openSUSE-2012-750 update for dbus-1, dbus-1-x11 moderate openSUSE 12.1 Update dbus-1-x11-1.5.8-2.10.1.i586.rpm dbus-1-x11-1.5.8-2.10.1.src.rpm dbus-1-x11-debuginfo-1.5.8-2.10.1.i586.rpm dbus-1-x11-debugsource-1.5.8-2.10.1.i586.rpm dbus-1-1.5.8-2.10.1.i586.rpm dbus-1-1.5.8-2.10.1.src.rpm dbus-1-32bit-1.5.8-2.10.1.x86_64.rpm dbus-1-debuginfo-1.5.8-2.10.1.i586.rpm dbus-1-debuginfo-32bit-1.5.8-2.10.1.x86_64.rpm dbus-1-debuginfo-x86-1.5.8-2.10.1.ia64.rpm dbus-1-debugsource-1.5.8-2.10.1.i586.rpm dbus-1-devel-1.5.8-2.10.1.i586.rpm dbus-1-devel-32bit-1.5.8-2.10.1.x86_64.rpm dbus-1-devel-doc-1.5.8-2.10.1.noarch.rpm dbus-1-x86-1.5.8-2.10.1.ia64.rpm dbus-1-x11-1.5.8-2.10.1.x86_64.rpm dbus-1-x11-debuginfo-1.5.8-2.10.1.x86_64.rpm dbus-1-x11-debugsource-1.5.8-2.10.1.x86_64.rpm dbus-1-1.5.8-2.10.1.x86_64.rpm dbus-1-debuginfo-1.5.8-2.10.1.x86_64.rpm dbus-1-debugsource-1.5.8-2.10.1.x86_64.rpm dbus-1-devel-1.5.8-2.10.1.x86_64.rpm openSUSE-2012-715 zfs-fuse: fix zfs-fuse startup with systemd low openSUSE 12.1 Update This udpate fixes the following issue for zfs-fuse: - bnc#783152: make startproc wait for parent process to exit and pidfile to be written, this fixes startup with systemd - fix the default runlevels in the init script - set nice value correctly zfs-fuse-0.7.0-7.4.1.i586.rpm zfs-fuse-0.7.0-7.4.1.src.rpm zfs-fuse-debuginfo-0.7.0-7.4.1.i586.rpm zfs-fuse-debugsource-0.7.0-7.4.1.i586.rpm zfs-fuse-0.7.0-7.4.1.x86_64.rpm zfs-fuse-debuginfo-0.7.0-7.4.1.x86_64.rpm zfs-fuse-debugsource-0.7.0-7.4.1.x86_64.rpm openSUSE-2012-714 ca-certificates-mozilla: Update to Mozilla revision 1.85 low openSUSE 12.1 Update The ca-certificates-mozilla certificate store was updated with the Mozilla certdata.txt update to 1.85. Following changes were done: * new "Actalis Authentication Root CA" * new "Trustis FPS Root CA" * new "StartCom Certification Authority" * new "StartCom Certification Authority G2" * new "Buypass Class 2 Root CA" * new "Buypass Class 3 Root CA" * updated: "Sonera Class2 CA": remove code-signing * updated: "thawte Primary Root CA": added code-signing * updated: "Trustis_FPS_Root_CA.pem": added code-signing * updated: VeriSign Class 3 Public Primary Certification Authority - G5": added code-signing, email-protection Mozilla tracker bug: https://bugzilla.mozilla.org/show_bug.cgi?id=757197 ca-certificates-mozilla-1.85-3.7.1.noarch.rpm ca-certificates-mozilla-1.85-3.7.1.src.rpm openSUSE-2012-719 claws-mail: fixed a denial of service attack low openSUSE 12.1 Update A denial of service attack (NULL ptr dereference) in claws mail was fixed. claws-mail-3.7.10-3.4.1.i586.rpm claws-mail-3.7.10-3.4.1.src.rpm claws-mail-debuginfo-3.7.10-3.4.1.i586.rpm claws-mail-debugsource-3.7.10-3.4.1.i586.rpm claws-mail-devel-3.7.10-3.4.1.i586.rpm claws-mail-lang-3.7.10-3.4.1.noarch.rpm claws-mail-3.7.10-3.4.1.x86_64.rpm claws-mail-debuginfo-3.7.10-3.4.1.x86_64.rpm claws-mail-debugsource-3.7.10-3.4.1.x86_64.rpm claws-mail-devel-3.7.10-3.4.1.x86_64.rpm openSUSE-2012-726 libvdpau: Backport patches from version 0.5 to work around problems with Flash video playback low openSUSE 12.1 Update This update fixes the following issue for libvdpau: - bnc#784642: Backport patches from version 0.5 to work around problems with Flash video playback, notably red/blue channel swap and rendering outside its allocated window: - libvdpau-free-handles-on-exit.patch - libvdpau-flash-fixes.patch libvdpau-0.4.1-17.4.1.src.rpm libvdpau-debugsource-0.4.1-17.4.1.i586.rpm libvdpau-devel-0.4.1-17.4.1.i586.rpm libvdpau-devel-32bit-0.4.1-17.4.1.x86_64.rpm libvdpau1-0.4.1-17.4.1.i586.rpm libvdpau1-32bit-0.4.1-17.4.1.x86_64.rpm libvdpau1-debuginfo-0.4.1-17.4.1.i586.rpm libvdpau1-debuginfo-32bit-0.4.1-17.4.1.x86_64.rpm libvdpau1-debuginfo-x86-0.4.1-17.4.1.ia64.rpm libvdpau1-x86-0.4.1-17.4.1.ia64.rpm libvdpau_trace1-0.4.1-17.4.1.i586.rpm libvdpau_trace1-32bit-0.4.1-17.4.1.x86_64.rpm libvdpau_trace1-debuginfo-0.4.1-17.4.1.i586.rpm libvdpau_trace1-debuginfo-32bit-0.4.1-17.4.1.x86_64.rpm libvdpau_trace1-debuginfo-x86-0.4.1-17.4.1.ia64.rpm libvdpau_trace1-x86-0.4.1-17.4.1.ia64.rpm libvdpau-debugsource-0.4.1-17.4.1.x86_64.rpm libvdpau-devel-0.4.1-17.4.1.x86_64.rpm libvdpau1-0.4.1-17.4.1.x86_64.rpm libvdpau1-debuginfo-0.4.1-17.4.1.x86_64.rpm libvdpau_trace1-0.4.1-17.4.1.x86_64.rpm libvdpau_trace1-debuginfo-0.4.1-17.4.1.x86_64.rpm openSUSE-2012-728 gdm: Only start gnome-session with --debug if debug is disabled low openSUSE 12.1 Update This update fixes the following issue for gdm: - bnc#785152: Only start gnome-session with --debug if debug enabled - bnc#779408: use the correct conversation service name in passwordless login gdm-3.2.0-5.10.1.i586.rpm gdm-3.2.0-5.10.1.src.rpm gdm-branding-upstream-3.2.0-5.10.1.noarch.rpm gdm-debuginfo-3.2.0-5.10.1.i586.rpm gdm-debugsource-3.2.0-5.10.1.i586.rpm gdm-devel-3.2.0-5.10.1.i586.rpm gdm-lang-3.2.0-5.10.1.noarch.rpm gdmflexiserver-3.2.0-5.10.1.noarch.rpm libgdmgreeter1-3.2.0-5.10.1.i586.rpm libgdmgreeter1-debuginfo-3.2.0-5.10.1.i586.rpm libgdmsimplegreeter1-3.2.0-5.10.1.i586.rpm libgdmsimplegreeter1-debuginfo-3.2.0-5.10.1.i586.rpm gdm-3.2.0-5.10.1.x86_64.rpm gdm-debuginfo-3.2.0-5.10.1.x86_64.rpm gdm-debugsource-3.2.0-5.10.1.x86_64.rpm gdm-devel-3.2.0-5.10.1.x86_64.rpm libgdmgreeter1-3.2.0-5.10.1.x86_64.rpm libgdmgreeter1-debuginfo-3.2.0-5.10.1.x86_64.rpm libgdmsimplegreeter1-3.2.0-5.10.1.x86_64.rpm libgdmsimplegreeter1-debuginfo-3.2.0-5.10.1.x86_64.rpm openSUSE-2012-744 openvpn: Two bug fixes low openSUSE 12.1 Update This update fixes the following issues for openvpn: - bnc#781106: Fixed openvpn init script to not map reopen to reload so the reopen code is without any effect - bnc#692440: Added requested OPENVPN_AUTOSTART variable allowing to provide an optional list of config names started by default openvpn-2.2.1-18.4.1.i586.rpm openvpn-2.2.1-18.4.1.src.rpm openvpn-auth-pam-plugin-2.2.1-18.4.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.2.1-18.4.1.i586.rpm openvpn-debuginfo-2.2.1-18.4.1.i586.rpm openvpn-debugsource-2.2.1-18.4.1.i586.rpm openvpn-down-root-plugin-2.2.1-18.4.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.2.1-18.4.1.i586.rpm openvpn-2.2.1-18.4.1.x86_64.rpm openvpn-auth-pam-plugin-2.2.1-18.4.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.2.1-18.4.1.x86_64.rpm openvpn-debuginfo-2.2.1-18.4.1.x86_64.rpm openvpn-debugsource-2.2.1-18.4.1.x86_64.rpm openvpn-down-root-plugin-2.2.1-18.4.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.2.1-18.4.1.x86_64.rpm openSUSE-2012-737 chmsee: rebuild for Mozilla 16.0.1 update low openSUSE 12.1 Update chmsee was rebuild to work with the Mozilla 16.0.1 release. chmsee-1.99.14-2.28.1.i586.rpm chmsee-1.99.14-2.28.1.src.rpm chmsee-debuginfo-1.99.14-2.28.1.i586.rpm chmsee-debugsource-1.99.14-2.28.1.i586.rpm chmsee-1.99.14-2.28.1.x86_64.rpm chmsee-debuginfo-1.99.14-2.28.1.x86_64.rpm chmsee-debugsource-1.99.14-2.28.1.x86_64.rpm openSUSE-2012-731 safte-monitor: create /var/run/safte-monitor at service start time instead of install time low openSUSE 12.1 Update This update fixes the following issue for safte-monitor: - bnc#710293: Add safte-monitor-create-state-run-dir-on-init.patch, and update spec file, to create /var/run/safte-monitor at service start time instead of install time. (bnc#710293) safte-monitor-0.0.5-380.4.1.i586.rpm safte-monitor-0.0.5-380.4.1.src.rpm safte-monitor-debuginfo-0.0.5-380.4.1.i586.rpm safte-monitor-debugsource-0.0.5-380.4.1.i586.rpm safte-monitor-0.0.5-380.4.1.x86_64.rpm safte-monitor-debuginfo-0.0.5-380.4.1.x86_64.rpm safte-monitor-debugsource-0.0.5-380.4.1.x86_64.rpm openSUSE-2012-733 rsyslog: Update to 5.10.1 [V5-stable] low openSUSE 12.1 Update This update fixes the following issues for rsyslog: - Updated to 5.10.1 [V5-stable] fixing the following issues including one regression fix: - bnc#783177: imuxsock and imklog truncated head of received message. This happened only under some circumstances. - enable DNS resolution in imrelp - bugfix: invalid property name in property-filter could cause abort if action chaining was used (http://bugzilla.adiscon.com/show_bug.cgi?id=355) - bugfix: remove invalid socket option call from imuxsock - bugfix: fixed wrong bufferlength for snprintf in tcpflood.c when using the -f (dynafiles) option. - fixed issues in build system (related to cust1 dummy plugin) rsyslog-5.10.1-6.11.1.i586.rpm rsyslog-5.10.1-6.11.1.src.rpm rsyslog-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-debugsource-5.10.1-6.11.1.i586.rpm rsyslog-diag-tools-5.10.1-6.11.1.i586.rpm rsyslog-diag-tools-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-doc-5.10.1-6.11.1.i586.rpm rsyslog-module-dbi-5.10.1-6.11.1.i586.rpm rsyslog-module-dbi-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-module-gssapi-5.10.1-6.11.1.i586.rpm rsyslog-module-gssapi-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-module-gtls-5.10.1-6.11.1.i586.rpm rsyslog-module-gtls-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-module-mysql-5.10.1-6.11.1.i586.rpm rsyslog-module-mysql-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-module-pgsql-5.10.1-6.11.1.i586.rpm rsyslog-module-pgsql-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-module-relp-5.10.1-6.11.1.i586.rpm rsyslog-module-relp-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-module-snmp-5.10.1-6.11.1.i586.rpm rsyslog-module-snmp-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-module-udpspoof-5.10.1-6.11.1.i586.rpm rsyslog-module-udpspoof-debuginfo-5.10.1-6.11.1.i586.rpm rsyslog-5.10.1-6.11.1.x86_64.rpm rsyslog-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-debugsource-5.10.1-6.11.1.x86_64.rpm rsyslog-diag-tools-5.10.1-6.11.1.x86_64.rpm rsyslog-diag-tools-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-doc-5.10.1-6.11.1.x86_64.rpm rsyslog-module-dbi-5.10.1-6.11.1.x86_64.rpm rsyslog-module-dbi-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-module-gssapi-5.10.1-6.11.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-module-gtls-5.10.1-6.11.1.x86_64.rpm rsyslog-module-gtls-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-module-mysql-5.10.1-6.11.1.x86_64.rpm rsyslog-module-mysql-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-module-pgsql-5.10.1-6.11.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-module-relp-5.10.1-6.11.1.x86_64.rpm rsyslog-module-relp-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-module-snmp-5.10.1-6.11.1.x86_64.rpm rsyslog-module-snmp-debuginfo-5.10.1-6.11.1.x86_64.rpm rsyslog-module-udpspoof-5.10.1-6.11.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-5.10.1-6.11.1.x86_64.rpm openSUSE-2012-734 rsh: Fork before exec to avoid SIGHUP from systemd-logind low openSUSE 12.1 Update This update fixes the following issue for rsh: - bnc#783187: fork before exec to avoid SIGHUP from systemd-logind 11.4 only: - bnc#723593: Use a better fix. The current patch causes NULL dereference when pam getenvlist returns NULL (already fixed in 12.1 and 12.2) rsh-0.17-719.4.1.i586.rpm rsh-0.17-719.4.1.src.rpm rsh-debuginfo-0.17-719.4.1.i586.rpm rsh-debugsource-0.17-719.4.1.i586.rpm rsh-server-0.17-719.4.1.i586.rpm rsh-server-debuginfo-0.17-719.4.1.i586.rpm rsh-0.17-719.4.1.x86_64.rpm rsh-debuginfo-0.17-719.4.1.x86_64.rpm rsh-debugsource-0.17-719.4.1.x86_64.rpm rsh-server-0.17-719.4.1.x86_64.rpm rsh-server-debuginfo-0.17-719.4.1.x86_64.rpm openSUSE-2011-60 apper: collective update openSUSE 12.1 This update fixes the following issues for apper: -731710: do not override the system proxy configuration when checking for updates -729164: fix spurious error message when installing packages from the file manager apper-0.7.0-1.6.1.i586.rpm apper-0.7.0-1.6.1.src.rpm apper-debuginfo-0.7.0-1.6.1.i586.rpm apper-debugsource-0.7.0-1.6.1.i586.rpm apper-lang-0.7.0-1.6.1.noarch.rpm apper-0.7.0-1.6.1.x86_64.rpm apper-debuginfo-0.7.0-1.6.1.x86_64.rpm apper-debugsource-0.7.0-1.6.1.x86_64.rpm openSUSE-2012-741 python-killswitch: Update to new URfkill API low openSUSE 12.1 Update This update fixes the following issue for python-killswitch: - bnc#734894: Updated to new URfkill API and added as hard requirement now that HAL is gone python-killswitch-0.3-3.4.1.noarch.rpm python-killswitch-0.3-3.4.1.src.rpm openSUSE-2012-754 java-1_6_0-openjdk: update to 1.11.5 icedtea important openSUSE 12.1 Update This version upgrade to 1.11.5 fixed various security and non-security issues. java-1_6_0-openjdk-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.5-16.1.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.5-16.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.5-16.1.x86_64.rpm openSUSE-2012-739 claws-mail: Fix issue with claws-mail starting minimized low openSUSE 12.1 Update This update fixes the following issue for claws-mail: - bnc#741910: Fix issue with claws-mail starting minimized claws-mail-3.7.10-3.8.1.i586.rpm claws-mail-3.7.10-3.8.1.src.rpm claws-mail-debuginfo-3.7.10-3.8.1.i586.rpm claws-mail-debugsource-3.7.10-3.8.1.i586.rpm claws-mail-devel-3.7.10-3.8.1.i586.rpm claws-mail-lang-3.7.10-3.8.1.noarch.rpm claws-mail-3.7.10-3.8.1.x86_64.rpm claws-mail-debuginfo-3.7.10-3.8.1.x86_64.rpm claws-mail-debugsource-3.7.10-3.8.1.x86_64.rpm claws-mail-devel-3.7.10-3.8.1.x86_64.rpm openSUSE-2012-762 enblend-enfuse: workaround vigra bug where arithmetic coded JPEG is always created with libjpeg-turbo low openSUSE 12.1 Update This udpate fixes the following issue for enblend-enfuse: - bnc#786566: workaround vigra bug where arithmetic coded JPEG is always created with libjpeg-turbo enblend-enfuse-4.0-13.4.1.i586.rpm enblend-enfuse-4.0-13.4.1.src.rpm enblend-enfuse-debuginfo-4.0-13.4.1.i586.rpm enblend-enfuse-debugsource-4.0-13.4.1.i586.rpm enblend-enfuse-4.0-13.4.1.x86_64.rpm enblend-enfuse-debuginfo-4.0-13.4.1.x86_64.rpm enblend-enfuse-debugsource-4.0-13.4.1.x86_64.rpm openSUSE-2012-738 exim: overflow in DKIM handling fixed critical openSUSE 12.1 Update This update fixes a remotely exploitable overflow in DKIM handling. exim-4.80.1-5.4.1.i586.rpm exim-4.80.1-5.4.1.src.rpm exim-debuginfo-4.80.1-5.4.1.i586.rpm exim-debugsource-4.80.1-5.4.1.i586.rpm eximon-4.80.1-5.4.1.i586.rpm eximon-debuginfo-4.80.1-5.4.1.i586.rpm eximstats-html-4.80.1-5.4.1.i586.rpm exim-4.80.1-5.4.1.x86_64.rpm exim-debuginfo-4.80.1-5.4.1.x86_64.rpm exim-debugsource-4.80.1-5.4.1.x86_64.rpm eximon-4.80.1-5.4.1.x86_64.rpm eximon-debuginfo-4.80.1-5.4.1.x86_64.rpm eximstats-html-4.80.1-5.4.1.x86_64.rpm openSUSE-2011-57 update for colord openSUSE 12.1 - Update to version 0.1.15: + This release fixes an important security bug: CVE-2011-4349. + New Features: - Add a native driver for the Hughski ColorHug hardware - Export cd-math as three projects are now using it + Bugfixes: - Documentation fixes and improvements - Do not crash the daemon if adding the device to the db failed - Do not match any sensor device with a kernel driver - Don't be obscure when the user passes a device-id to colormgr - Fix a memory leak when getting properties from a device - Fix colormgr device-get-default-profile - Fix some conection bugs in colormgr - Fix some potential SQL injections - Make gusb optional - Only use the udev USB helper if the PID and VID have matches - Output the Huey calibration matrices when dumping the sensor - Changes from version 0.1.14: + New Features: - Add defines for the i1 Display 3 - Add two more DATA_source values to the specification - Align the output from colormgr get-devices and get-profiles - Allow cd-fix-profile to append and edit new metadata + Bugfixes: - Ensure non-native device are added with no driver module - Split the sensor and device udev code + Updated translations. - Run the colord daemon as user colord: + Add colord-polkit-annotate-owner.patch: add org.freedesktop.policykit.owner annotations to policy file so that running as colord user works. + Add a %pre script to create the colord user. + Add pwdutils Requires(pre), to make sure we can create the user. + Pass --with-daemon-user=colord to configure. + Package /var/lib/colord with the right user. + Add calls to autoreconf and intltoolize, as needed by above patch. colord-0.1.15-2.5.1.i586.rpm colord-0.1.15-2.5.1.src.rpm colord-debuginfo-0.1.15-2.5.1.i586.rpm colord-debugsource-0.1.15-2.5.1.i586.rpm colord-lang-0.1.15-2.5.1.noarch.rpm libcolord-devel-0.1.15-2.5.1.i586.rpm libcolord1-0.1.15-2.5.1.i586.rpm libcolord1-32bit-0.1.15-2.5.1.x86_64.rpm libcolord1-debuginfo-0.1.15-2.5.1.i586.rpm libcolord1-debuginfo-32bit-0.1.15-2.5.1.x86_64.rpm colord-0.1.15-2.5.1.x86_64.rpm colord-debuginfo-0.1.15-2.5.1.x86_64.rpm colord-debugsource-0.1.15-2.5.1.x86_64.rpm libcolord-devel-0.1.15-2.5.1.x86_64.rpm libcolord1-0.1.15-2.5.1.x86_64.rpm libcolord1-debuginfo-0.1.15-2.5.1.x86_64.rpm openSUSE-2012-753 update for cgit important openSUSE 12.1 Update Specially-crafted commits could trigger a heap-based buffer overflow cgit-0.9.0.2-9.4.1.i586.rpm cgit-0.9.0.2-9.4.1.src.rpm cgit-debuginfo-0.9.0.2-9.4.1.i586.rpm cgit-debugsource-0.9.0.2-9.4.1.i586.rpm cgit-0.9.0.2-9.4.1.x86_64.rpm cgit-debuginfo-0.9.0.2-9.4.1.x86_64.rpm cgit-debugsource-0.9.0.2-9.4.1.x86_64.rpm openSUSE-2012-745 Mozilla Suite: Update to 16.0.2 important openSUSE 12.1 Update Mozilla Firefox, Thunderbird and XULRunner were updated to 16.0.2. Mozilla Seamonkey was updated to 2.13.2. Tracker bug: bnc#786522 A security issues was fixed: * MFSA 2012-90/CVE-2012-4194/CVE-2012-4195/CVE-2012-4196 (bmo#800666, bmo#793121, bmo#802557) Fixes for Location object issues The update also brings back Obsoletes for libproxy's mozjs plugin for distributions before 12.2 to avoid crashes MozillaFirefox-16.0.2-2.50.1.i586.rpm MozillaFirefox-16.0.2-2.50.1.src.rpm MozillaFirefox-branding-upstream-16.0.2-2.50.1.i586.rpm MozillaFirefox-buildsymbols-16.0.2-2.50.1.i586.rpm MozillaFirefox-debuginfo-16.0.2-2.50.1.i586.rpm MozillaFirefox-debugsource-16.0.2-2.50.1.i586.rpm MozillaFirefox-devel-16.0.2-2.50.1.i586.rpm MozillaFirefox-translations-common-16.0.2-2.50.1.i586.rpm MozillaFirefox-translations-other-16.0.2-2.50.1.i586.rpm MozillaThunderbird-16.0.2-33.39.1.i586.rpm MozillaThunderbird-16.0.2-33.39.1.src.rpm MozillaThunderbird-buildsymbols-16.0.2-33.39.1.i586.rpm MozillaThunderbird-debuginfo-16.0.2-33.39.1.i586.rpm MozillaThunderbird-debugsource-16.0.2-33.39.1.i586.rpm MozillaThunderbird-devel-16.0.2-33.39.1.i586.rpm MozillaThunderbird-devel-debuginfo-16.0.2-33.39.1.i586.rpm MozillaThunderbird-translations-common-16.0.2-33.39.1.i586.rpm MozillaThunderbird-translations-other-16.0.2-33.39.1.i586.rpm enigmail-1.4.5.+16.0.2-33.39.1.i586.rpm enigmail-debuginfo-1.4.5.+16.0.2-33.39.1.i586.rpm seamonkey-2.13.2-2.41.1.i586.rpm seamonkey-2.13.2-2.41.1.src.rpm seamonkey-debuginfo-2.13.2-2.41.1.i586.rpm seamonkey-debugsource-2.13.2-2.41.1.i586.rpm seamonkey-dom-inspector-2.13.2-2.41.1.i586.rpm seamonkey-irc-2.13.2-2.41.1.i586.rpm seamonkey-translations-common-2.13.2-2.41.1.i586.rpm seamonkey-translations-other-2.13.2-2.41.1.i586.rpm seamonkey-venkman-2.13.2-2.41.1.i586.rpm mozilla-js-16.0.2-2.45.1.i586.rpm mozilla-js-32bit-16.0.2-2.45.1.x86_64.rpm mozilla-js-debuginfo-16.0.2-2.45.1.i586.rpm mozilla-js-debuginfo-32bit-16.0.2-2.45.1.x86_64.rpm mozilla-js-debuginfo-x86-16.0.2-2.45.1.ia64.rpm mozilla-js-x86-16.0.2-2.45.1.ia64.rpm xulrunner-16.0.2-2.45.1.i586.rpm xulrunner-16.0.2-2.45.1.src.rpm xulrunner-32bit-16.0.2-2.45.1.x86_64.rpm xulrunner-buildsymbols-16.0.2-2.45.1.i586.rpm xulrunner-debuginfo-16.0.2-2.45.1.i586.rpm xulrunner-debuginfo-32bit-16.0.2-2.45.1.x86_64.rpm xulrunner-debuginfo-x86-16.0.2-2.45.1.ia64.rpm xulrunner-debugsource-16.0.2-2.45.1.i586.rpm xulrunner-devel-16.0.2-2.45.1.i586.rpm xulrunner-devel-debuginfo-16.0.2-2.45.1.i586.rpm xulrunner-x86-16.0.2-2.45.1.ia64.rpm MozillaFirefox-16.0.2-2.50.1.x86_64.rpm MozillaFirefox-branding-upstream-16.0.2-2.50.1.x86_64.rpm MozillaFirefox-buildsymbols-16.0.2-2.50.1.x86_64.rpm MozillaFirefox-debuginfo-16.0.2-2.50.1.x86_64.rpm MozillaFirefox-debugsource-16.0.2-2.50.1.x86_64.rpm MozillaFirefox-devel-16.0.2-2.50.1.x86_64.rpm MozillaFirefox-translations-common-16.0.2-2.50.1.x86_64.rpm MozillaFirefox-translations-other-16.0.2-2.50.1.x86_64.rpm MozillaThunderbird-16.0.2-33.39.1.x86_64.rpm MozillaThunderbird-buildsymbols-16.0.2-33.39.1.x86_64.rpm MozillaThunderbird-debuginfo-16.0.2-33.39.1.x86_64.rpm MozillaThunderbird-debugsource-16.0.2-33.39.1.x86_64.rpm MozillaThunderbird-devel-16.0.2-33.39.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-16.0.2-33.39.1.x86_64.rpm MozillaThunderbird-translations-common-16.0.2-33.39.1.x86_64.rpm MozillaThunderbird-translations-other-16.0.2-33.39.1.x86_64.rpm enigmail-1.4.5.+16.0.2-33.39.1.x86_64.rpm enigmail-debuginfo-1.4.5.+16.0.2-33.39.1.x86_64.rpm seamonkey-2.13.2-2.41.1.x86_64.rpm seamonkey-debuginfo-2.13.2-2.41.1.x86_64.rpm seamonkey-debugsource-2.13.2-2.41.1.x86_64.rpm seamonkey-dom-inspector-2.13.2-2.41.1.x86_64.rpm seamonkey-irc-2.13.2-2.41.1.x86_64.rpm seamonkey-translations-common-2.13.2-2.41.1.x86_64.rpm seamonkey-translations-other-2.13.2-2.41.1.x86_64.rpm seamonkey-venkman-2.13.2-2.41.1.x86_64.rpm mozilla-js-16.0.2-2.45.1.x86_64.rpm mozilla-js-debuginfo-16.0.2-2.45.1.x86_64.rpm xulrunner-16.0.2-2.45.1.x86_64.rpm xulrunner-buildsymbols-16.0.2-2.45.1.x86_64.rpm xulrunner-debuginfo-16.0.2-2.45.1.x86_64.rpm xulrunner-debugsource-16.0.2-2.45.1.x86_64.rpm xulrunner-devel-16.0.2-2.45.1.x86_64.rpm xulrunner-devel-debuginfo-16.0.2-2.45.1.x86_64.rpm openSUSE-2012-761 scsirastools: remove use of /var/lock/subsys in service init files moderate openSUSE 12.1 Update This udpate fixes the following issue for scsirastools: - bnc#714645: Added scsirastools-stop-using-var-lock-subsys.patch to remove use of /var/lock/subsys in service init files scsirastools-1.5.8-18.4.1.i586.rpm scsirastools-1.5.8-18.4.1.src.rpm scsirastools-debuginfo-1.5.8-18.4.1.i586.rpm scsirastools-debugsource-1.5.8-18.4.1.i586.rpm scsirastools-1.5.8-18.4.1.x86_64.rpm scsirastools-debuginfo-1.5.8-18.4.1.x86_64.rpm scsirastools-debugsource-1.5.8-18.4.1.x86_64.rpm openSUSE-2012-766 lldpad: remove use of /var/lock/subsys in init file moderate openSUSE 12.1 Update This update fixes the following issue for lldpad: - bnc#714646: Added lldpad-remove-var-lock-subsys-use.patch to remove use of /var/lock/subsys in init file lldpad-0.9.32-5.4.1.i586.rpm lldpad-0.9.32-5.4.1.src.rpm lldpad-debuginfo-0.9.32-5.4.1.i586.rpm lldpad-debugsource-0.9.32-5.4.1.i586.rpm lldpad-devel-0.9.32-5.4.1.i586.rpm lldpad-0.9.32-5.4.1.x86_64.rpm lldpad-debuginfo-0.9.32-5.4.1.x86_64.rpm lldpad-debugsource-0.9.32-5.4.1.x86_64.rpm lldpad-devel-0.9.32-5.4.1.x86_64.rpm openSUSE-2012-765 update for cgit important openSUSE 12.1 Update Specially-crafted commits can cause code to be executed on the clients due to improperly quoted arguments. cgit-0.9.0.2-9.4.1.i586.rpm cgit-0.9.0.2-9.4.1.src.rpm cgit-debuginfo-0.9.0.2-9.4.1.i586.rpm cgit-debugsource-0.9.0.2-9.4.1.i586.rpm cgit-0.9.0.2-9.4.1.x86_64.rpm cgit-debuginfo-0.9.0.2-9.4.1.x86_64.rpm cgit-debugsource-0.9.0.2-9.4.1.x86_64.rpm openSUSE-2012-746 timezone: update to 2012h important openSUSE 12.1 Update This update fixes the following issues for timezone: - bnc#787005: update to 2012h: * Samoa fall 2012 and later * Palestine fall 2012 * Bahia no longer has DST * Tocantins has DST * Israel has new DST rules next year * Jordan stays on DST this winter - Update Url from the glibc page (which doesn't talk about timezone data at all (anymore?)) to the IANA page which is much more informative. timezone-java-2012h-1.10.1.noarch.rpm timezone-java-2012h-1.10.1.src.rpm timezone-2012h-1.10.1.i586.rpm timezone-2012h-1.10.1.src.rpm timezone-debuginfo-2012h-1.10.1.i586.rpm timezone-debugsource-2012h-1.10.1.i586.rpm timezone-2012h-1.10.1.x86_64.rpm timezone-debuginfo-2012h-1.10.1.x86_64.rpm timezone-debugsource-2012h-1.10.1.x86_64.rpm openSUSE-2011-79 update for namazu openSUSE 12.1 - bnc#732323 (pretty bug number!) - CVE-2011-4345 XSS flaw for IE6/7 in japanese locale namazu-2.0.20-7.3.1.i586.rpm namazu-2.0.20-7.3.1.src.rpm namazu-cgi-2.0.20-7.3.1.i586.rpm namazu-cgi-debuginfo-2.0.20-7.3.1.i586.rpm namazu-debuginfo-2.0.20-7.3.1.i586.rpm namazu-debugsource-2.0.20-7.3.1.i586.rpm namazu-devel-2.0.20-7.3.1.i586.rpm namazu-2.0.20-7.3.1.x86_64.rpm namazu-cgi-2.0.20-7.3.1.x86_64.rpm namazu-cgi-debuginfo-2.0.20-7.3.1.x86_64.rpm namazu-debuginfo-2.0.20-7.3.1.x86_64.rpm namazu-debugsource-2.0.20-7.3.1.x86_64.rpm namazu-devel-2.0.20-7.3.1.x86_64.rpm openSUSE-2012-763 update for ruby, ruby19 moderate openSUSE 12.1 Update This update of ruby fixed multiple SAFE level bypass flaws. ruby-1.8.7.p357-2.6.1.i586.rpm ruby-1.8.7.p357-2.6.1.src.rpm ruby-debuginfo-1.8.7.p357-2.6.1.i586.rpm ruby-debugsource-1.8.7.p357-2.6.1.i586.rpm ruby-devel-1.8.7.p357-2.6.1.i586.rpm ruby-doc-html-1.8.7.p357-2.6.1.noarch.rpm ruby-doc-ri-1.8.7.p357-2.6.1.noarch.rpm ruby-examples-1.8.7.p357-2.6.1.i586.rpm ruby-test-suite-1.8.7.p357-2.6.1.i586.rpm ruby-tk-1.8.7.p357-2.6.1.i586.rpm ruby-tk-debuginfo-1.8.7.p357-2.6.1.i586.rpm ruby-1.8.7.p357-2.6.1.x86_64.rpm ruby-debuginfo-1.8.7.p357-2.6.1.x86_64.rpm ruby-debugsource-1.8.7.p357-2.6.1.x86_64.rpm ruby-devel-1.8.7.p357-2.6.1.x86_64.rpm ruby-examples-1.8.7.p357-2.6.1.x86_64.rpm ruby-test-suite-1.8.7.p357-2.6.1.x86_64.rpm ruby-tk-1.8.7.p357-2.6.1.x86_64.rpm ruby-tk-debuginfo-1.8.7.p357-2.6.1.x86_64.rpm openSUSE-2012-758 mcrypt: Fixed some sprintf buffer overflows low openSUSE 12.1 Update Some potential mcrypt buffer overflows in the commandline tool were fixed, which could lead to early aborts of mcrypt. Due to FORTIFY_SOURCE catching such cases, it would have only aborted mcrypt with a buffer overflow backtrace. mcrypt-2.6.8-19.9.1.i586.rpm mcrypt-2.6.8-19.9.1.src.rpm mcrypt-debuginfo-2.6.8-19.9.1.i586.rpm mcrypt-debugsource-2.6.8-19.9.1.i586.rpm mcrypt-2.6.8-19.9.1.x86_64.rpm mcrypt-debuginfo-2.6.8-19.9.1.x86_64.rpm mcrypt-debugsource-2.6.8-19.9.1.x86_64.rpm openSUSE-2012-783 vim-plugins: fix for quilt-plugin low openSUSE 12.1 Update This update fixes the following issue for vim-plugins: - Update to 0.9.7 - fix problem with line-history vim-plugin-NERDcommenter-2.2.2-11.6.1.noarch.rpm vim-plugin-NERDtree-4.1.0-11.6.1.noarch.rpm vim-plugin-a-2.18-11.6.1.noarch.rpm vim-plugin-align-35.41-11.6.1.noarch.rpm vim-plugin-bufexplorer-7.2.6-11.6.1.noarch.rpm vim-plugin-calendar-2.1-11.6.1.noarch.rpm vim-plugin-colorschemes-1.0-11.6.1.noarch.rpm vim-plugin-colorsel-20051121-11.6.1.noarch.rpm vim-plugin-diffchanges-0.2.6-11.6.1.noarch.rpm vim-plugin-gitdiff-2-11.6.1.noarch.rpm vim-plugin-gnupg-3026-11.6.1.noarch.rpm vim-plugin-latex-20100129-11.6.1.noarch.rpm vim-plugin-locateopen-1.3-11.6.1.noarch.rpm vim-plugin-matchit-1.13.2-11.6.1.noarch.rpm vim-plugin-matrix-1.10-11.6.1.noarch.rpm vim-plugin-minibufexpl-6.3.2-11.6.1.noarch.rpm vim-plugin-multiplesearch-1.3-11.6.1.noarch.rpm vim-plugin-project-1.4.1-11.6.1.noarch.rpm vim-plugin-quilt-0.9.7-11.6.1.noarch.rpm vim-plugin-rails-4.3-11.6.1.noarch.rpm vim-plugin-searchcomplete-1.1-11.6.1.noarch.rpm vim-plugin-showmarks-2.2-11.6.1.noarch.rpm vim-plugin-snipmate-0.83-11.6.1.noarch.rpm vim-plugin-supertab-1.0-11.6.1.noarch.rpm vim-plugin-taglist-4.5-11.6.1.noarch.rpm vim-plugin-tlib-0.36-11.6.1.noarch.rpm vim-plugin-tregisters-0.2-11.6.1.noarch.rpm vim-plugin-tselectbuffer-0.6-11.6.1.noarch.rpm vim-plugin-tselectfiles-0.10-11.6.1.noarch.rpm vim-plugin-utl-2.0-11.6.1.noarch.rpm vim-plugin-vimwiki-1.1.1-11.6.1.noarch.rpm vim-plugin-zoomwin-23-11.6.1.noarch.rpm vim-plugins-7.2.22-11.6.1.src.rpm openSUSE-2011-58 update for krb5 openSUSE 12.1 - fix KDC null pointer dereference in TGS handling (MITKRB5-SA-2011-007, bnc#730393) CVE-2011-1530 - fix KDC HA feature introduced with implementing KDC poll (RT#6951) - fix minor error messages for the IAKERB GSSAPI mechanism (see: http://krbdev.mit.edu/rt/Ticket/Display.html?id=7020) - fix KDC null pointer dereference in TGS handling (MITKRB5-SA-2011-007, bnc#730393) CVE-2011-1530 - fix KDC HA feature introduced with implementing KDC poll (RT#6951, bnc#731648) - fix minor error messages for the IAKERB GSSAPI mechanism (see: http://krbdev.mit.edu/rt/Ticket/Display.html?id=7020) krb5-doc-1.9.1-24.3.1.src.rpm krb5-doc-1.9.1-24.3.1.noarch.rpm krb5-mini-1.9.1-24.3.1.i586.rpm krb5-mini-debugsource-1.9.1-24.3.1.i586.rpm krb5-mini-debuginfo-1.9.1-24.3.1.i586.rpm krb5-mini-devel-1.9.1-24.3.1.i586.rpm krb5-mini-1.9.1-24.3.1.src.rpm krb5-debuginfo-32bit-1.9.1-24.3.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.3.1.i586.rpm krb5-plugin-preauth-pkinit-1.9.1-24.3.1.i586.rpm krb5-debugsource-1.9.1-24.3.1.i586.rpm krb5-client-debuginfo-1.9.1-24.3.1.i586.rpm krb5-32bit-1.9.1-24.3.1.x86_64.rpm krb5-1.9.1-24.3.1.i586.rpm krb5-devel-1.9.1-24.3.1.i586.rpm krb5-server-debuginfo-1.9.1-24.3.1.i586.rpm krb5-client-1.9.1-24.3.1.i586.rpm krb5-server-1.9.1-24.3.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.3.1.i586.rpm krb5-1.9.1-24.3.1.src.rpm krb5-debuginfo-1.9.1-24.3.1.i586.rpm krb5-devel-32bit-1.9.1-24.3.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.3.1.i586.rpm krb5-mini-devel-1.9.1-24.3.1.x86_64.rpm krb5-mini-debugsource-1.9.1-24.3.1.x86_64.rpm krb5-mini-1.9.1-24.3.1.x86_64.rpm krb5-mini-debuginfo-1.9.1-24.3.1.x86_64.rpm krb5-devel-1.9.1-24.3.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.9.1-24.3.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.3.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.3.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.3.1.x86_64.rpm krb5-client-1.9.1-24.3.1.x86_64.rpm krb5-server-debuginfo-1.9.1-24.3.1.x86_64.rpm krb5-client-debuginfo-1.9.1-24.3.1.x86_64.rpm krb5-debuginfo-1.9.1-24.3.1.x86_64.rpm krb5-debugsource-1.9.1-24.3.1.x86_64.rpm krb5-1.9.1-24.3.1.x86_64.rpm krb5-server-1.9.1-24.3.1.x86_64.rpm openSUSE-2012-773 Hyper-V: Collective update moderate openSUSE 12.1 Update This update fixes the following issues for Hyper-V: This patchset expands the KVP (Key Value Pair) functionality to implement the mechanism to GET/SET IP addresses in the guest. This functionality is used in Windows Server 2012 to implement VM replication functionality. Adding support for IP injection resulted in some changes to the protocol between the user level daemon and the kernel driver. (will work with the next kernel-update) These changes have been implemented in way that would retain compatibility with older daemons. hyper-v-4-7.1.i586.rpm True hyper-v-4-7.1.src.rpm True hyper-v-debuginfo-4-7.1.i586.rpm True hyper-v-debugsource-4-7.1.i586.rpm True hyper-v-4-7.1.x86_64.rpm True hyper-v-debuginfo-4-7.1.x86_64.rpm True hyper-v-debugsource-4-7.1.x86_64.rpm True openSUSE-2012-789 update for plib important openSUSE 12.1 Update This update of plib fixed two stack-based buffer overflows. plib-1.8.5-71.4.1.i586.rpm plib-1.8.5-71.4.1.src.rpm plib-debuginfo-1.8.5-71.4.1.i586.rpm plib-debugsource-1.8.5-71.4.1.i586.rpm plib-devel-1.8.5-71.4.1.i586.rpm plib-1.8.5-71.4.1.x86_64.rpm plib-debuginfo-1.8.5-71.4.1.x86_64.rpm plib-debugsource-1.8.5-71.4.1.x86_64.rpm plib-devel-1.8.5-71.4.1.x86_64.rpm openSUSE-2012-790 update for phpMyAdmin moderate openSUSE 12.1 Update This update of phpMyAdmin is a version upgrade to 3.5.3.0 to fix multiple XSS flaws. phpMyAdmin-3.5.3-1.31.1.noarch.rpm phpMyAdmin-3.5.3-1.31.1.src.rpm openSUSE-2012-777 opera: security update to 12.10 important openSUSE 12.1 Update This Opera 12.10 security update fixes following security issues: -an issue that could cause Opera not to correctly check for certificate revocation; -an issue where CORS requests could incorrectly retrieve contents of cross origin pages; -an issue where data URIs could be used to facilitate Cross-Site Scripting; -a high severity issue, as reported by Gareth Heyes; details will be disclosed at a later date -an issue where specially crafted SVG images could allow execution of arbitrary code; -a moderate severity issue, as reported by the Google Security Group; details will be disclosed at a later date Full changelog available at: http://www.opera.com/docs/changelogs/unix/1210 opera-12.10-26.1.i586.rpm opera-12.10-26.1.nosrc.rpm opera-gtk-12.10-26.1.i586.rpm opera-kde4-12.10-26.1.i586.rpm opera-12.10-26.1.x86_64.rpm opera-gtk-12.10-26.1.x86_64.rpm opera-kde4-12.10-26.1.x86_64.rpm openSUSE-2012-796 LibreOffice: 3.5.4.13 security and bugfix update. moderate openSUSE 12.1 Update LibreOffice was updated to 3.5.4.13 to fix various bugs and security issues: - NULL pointer dereference (bnc#778669, CVE-2012-4233) - bullet-color-pptx-import.diff: bullets should have same color as following text by default; missing part of the fix (bnc#734733) - update to suse-3.5.4.13 (SUSE 3.5 bugfix release 13, based on upstream 3.5.6-rc2) * polygon fill rule (bnc#759172) * open XML in Writer (bnc#777181) * undo in text objects (fdo#36138) * broken numbering level (bnc#760019) * better MathML detection (bnc#774921) * pictures in DOCX import (bnc#772094) * collapsing border painting (fdo#39415) * better DOCX text box export (fdo#45724) * hidden text in PPTX import (bnc#759180) * slide notes in PPTX import (bnc#768027) * RTL paragraphs in DOC import (fdo#43398) * better vertical text imports (bnc#744510) * HYPERLINK field in DOCX import (fdo#51034) * shadow color on partial redraw (bnc#773515) * floating objects in DOCX import (bnc#775899) * graphite2 hyphenation regression (fdo#49486) * missing shape position and size (bnc#760997) * page style attributes in ODF import (fdo#38056) * browsing in Template dialog crasher (fdo#46249) * wrong master slide shape being used (bnc#758565) * page borders regression in ODT import (fdo#38056) * invalidate bound rect after drag&amp;drop (fdo#44534) * rotated shape margins in PPTX import (bnc#773048) * pasting into more than 1 sheet crasher (fdo#47311) * crashers in PPT/PPTX import (bnc#768027, bnc#774167 * missing footnote in DOCX/DOC/RTF export (fdo#46020) * checkbox no-label behaviour (fdo#51336, bnc#757602) * try somewhat harder to read w:position (bnc#773061) * FormatNumber can handle sal_uInt32 values (fdo#51793) * rectangle-paragraph tables in DOCX import (bnc#775899) * header and bullet in slideshow transition (bnc#759172) * default background color in DOC/DOCX export (fdo#45724) * font name / size attributes in DOCX import (bnc#774681) * zero rect. size causing wrong line positions (fdo#47434) * adjusted display of Bracket/BracePair in PPT (bnc#741480) * use Unicode functions for QuickStarter tooltip (fdo#52143) * TabRatio API and detect macro at group shape fixes (bnc#770708) * indented text in DOCX file does not wrap correctly (bnc#775906) * undocked toolbars do not show all icons in special ratio (fdo#47071) * cross-reference text when Caption order is Numbering first (fdo#50801) * bullet color same as following text by default (bnc#719988, bnc#734733) * misc RTF import fixes (rhbz#819304, fdo#49666, bnc#774681, fdo#51772, fdo#48033, fdo#52066, fdo#48335, fdo#48446, fdo#49892, fdo#46966) - update to libvisio 0.0.19: * file displays as blank page in Draw (fdo#50990) - use the vendor SUSE instead of Novell, Inc. - install-with-vendor-SUSE.diff: fix installation with the vendor "SUSE" libreoffice-branding-upstream-3.5.4.13-4.11.1.noarch.rpm libreoffice-branding-upstream-3.5.4.13-4.11.1.src.rpm libreoffice-help-en-US-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-en-US-3.5.4.13-4.11.1.src.rpm libreoffice-help-cs-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-da-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-de-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-en-GB-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-group1-3.5.4.13-4.11.1.src.rpm libreoffice-help-en-ZA-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-es-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-et-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-fr-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-gl-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-group2-3.5.4.13-4.11.1.src.rpm libreoffice-help-group3-3.5.4.13-4.11.1.src.rpm libreoffice-help-gu-IN-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-hi-IN-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-hu-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-it-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-ja-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-km-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-group4-3.5.4.13-4.11.1.src.rpm libreoffice-help-ko-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-nl-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-pl-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-pt-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-group5-3.5.4.13-4.11.1.src.rpm libreoffice-help-pt-BR-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-ru-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-sl-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-sv-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-zh-CN-3.5.4.13-4.11.1.noarch.rpm libreoffice-help-zh-TW-3.5.4.13-4.11.1.noarch.rpm libreoffice-icon-theme-crystal-3.5.4.13-4.11.1.noarch.rpm libreoffice-icon-theme-galaxy-3.5.4.13-4.11.1.noarch.rpm libreoffice-icon-theme-hicontrast-3.5.4.13-4.11.1.noarch.rpm libreoffice-icon-theme-oxygen-3.5.4.13-4.11.1.noarch.rpm libreoffice-icon-theme-tango-3.5.4.13-4.11.1.noarch.rpm libreoffice-icon-themes-3.5.4.13-4.11.1.src.rpm libreoffice-l10n-3.5.4.13-4.11.1.src.rpm libreoffice-l10n-af-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ar-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-be-BY-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-bg-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-br-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ca-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-cs-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-cy-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-da-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-de-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-el-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-en-GB-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-en-ZA-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-es-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-et-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-fi-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-fr-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ga-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-gl-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-gu-IN-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-he-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-hi-IN-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-hr-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-hu-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-it-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ja-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ka-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-km-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ko-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-lt-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-mk-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-nb-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-nl-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-nn-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-nr-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-pa-IN-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-pl-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-pt-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-pt-BR-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ru-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-rw-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-sh-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-sk-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-sl-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-sr-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ss-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-st-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-sv-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-tg-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-th-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-tr-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ts-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-uk-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-ve-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-vi-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-xh-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-zh-CN-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-zh-TW-3.5.4.13-4.11.1.noarch.rpm libreoffice-l10n-zu-3.5.4.13-4.11.1.noarch.rpm libreoffice-3.5.4.13-4.11.1.i586.rpm libreoffice-3.5.4.13-4.11.1.src.rpm libreoffice-base-3.5.4.13-4.11.1.i586.rpm libreoffice-base-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-base-drivers-mysql-3.5.4.13-4.11.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-base-drivers-postgresql-3.5.4.13-4.11.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-base-extensions-3.5.4.13-4.11.1.i586.rpm libreoffice-calc-3.5.4.13-4.11.1.i586.rpm libreoffice-calc-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-calc-extensions-3.5.4.13-4.11.1.i586.rpm libreoffice-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-debugsource-3.5.4.13-4.11.1.i586.rpm libreoffice-draw-3.5.4.13-4.11.1.i586.rpm libreoffice-draw-extensions-3.5.4.13-4.11.1.i586.rpm libreoffice-draw-extensions-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-filters-optional-3.5.4.13-4.11.1.i586.rpm libreoffice-filters-optional-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-gnome-3.5.4.13-4.11.1.i586.rpm libreoffice-gnome-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-icon-themes-prebuilt-3.5.4.13-4.11.1.i586.rpm libreoffice-impress-3.5.4.13-4.11.1.i586.rpm libreoffice-impress-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-impress-extensions-3.5.4.13-4.11.1.i586.rpm libreoffice-impress-extensions-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-kde-3.5.4.13-4.11.1.i586.rpm libreoffice-kde-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-kde4-3.5.4.13-4.11.1.i586.rpm libreoffice-kde4-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-l10n-prebuilt-3.5.4.13-4.11.1.i586.rpm libreoffice-mailmerge-3.5.4.13-4.11.1.i586.rpm libreoffice-math-3.5.4.13-4.11.1.i586.rpm libreoffice-math-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-officebean-3.5.4.13-4.11.1.i586.rpm libreoffice-officebean-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-pyuno-3.5.4.13-4.11.1.i586.rpm libreoffice-pyuno-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-sdk-3.5.4.13-4.11.1.i586.rpm libreoffice-sdk-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-sdk-doc-3.5.4.13-4.11.1.i586.rpm libreoffice-writer-3.5.4.13-4.11.1.i586.rpm libreoffice-writer-debuginfo-3.5.4.13-4.11.1.i586.rpm libreoffice-writer-extensions-3.5.4.13-4.11.1.i586.rpm libreoffice-3.5.4.13-4.11.1.x86_64.rpm libreoffice-base-3.5.4.13-4.11.1.x86_64.rpm libreoffice-base-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-base-drivers-mysql-3.5.4.13-4.11.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-base-drivers-postgresql-3.5.4.13-4.11.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-base-extensions-3.5.4.13-4.11.1.x86_64.rpm libreoffice-calc-3.5.4.13-4.11.1.x86_64.rpm libreoffice-calc-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-calc-extensions-3.5.4.13-4.11.1.x86_64.rpm libreoffice-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-debugsource-3.5.4.13-4.11.1.x86_64.rpm libreoffice-draw-3.5.4.13-4.11.1.x86_64.rpm libreoffice-draw-extensions-3.5.4.13-4.11.1.x86_64.rpm libreoffice-draw-extensions-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-filters-optional-3.5.4.13-4.11.1.x86_64.rpm libreoffice-filters-optional-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-gnome-3.5.4.13-4.11.1.x86_64.rpm libreoffice-gnome-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-icon-themes-prebuilt-3.5.4.13-4.11.1.x86_64.rpm libreoffice-impress-3.5.4.13-4.11.1.x86_64.rpm libreoffice-impress-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-impress-extensions-3.5.4.13-4.11.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-kde-3.5.4.13-4.11.1.x86_64.rpm libreoffice-kde-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-kde4-3.5.4.13-4.11.1.x86_64.rpm libreoffice-kde4-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-l10n-prebuilt-3.5.4.13-4.11.1.x86_64.rpm libreoffice-mailmerge-3.5.4.13-4.11.1.x86_64.rpm libreoffice-math-3.5.4.13-4.11.1.x86_64.rpm libreoffice-math-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-officebean-3.5.4.13-4.11.1.x86_64.rpm libreoffice-officebean-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-pyuno-3.5.4.13-4.11.1.x86_64.rpm libreoffice-pyuno-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-sdk-3.5.4.13-4.11.1.x86_64.rpm libreoffice-sdk-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-sdk-doc-3.5.4.13-4.11.1.x86_64.rpm libreoffice-writer-3.5.4.13-4.11.1.x86_64.rpm libreoffice-writer-debuginfo-3.5.4.13-4.11.1.x86_64.rpm libreoffice-writer-extensions-3.5.4.13-4.11.1.x86_64.rpm openSUSE-2012-776 flash-player: Update to 11.2.202.251 important openSUSE 12.1 Update Flash Player was updated to 11.2.202.251 (bnc#788450), fixing severe security issues: * CVE-2012-5274, CVE-2012-5275, CVE-2012-5276, CVE-2012-5277, CVE-2012-5278, CVE-2012-5279, CVE-2012-5280 flash-player-11.2.202.251-34.1.i586.rpm flash-player-11.2.202.251-34.1.nosrc.rpm flash-player-gnome-11.2.202.251-34.1.i586.rpm flash-player-kde4-11.2.202.251-34.1.i586.rpm flash-player-11.2.202.251-34.1.x86_64.rpm flash-player-gnome-11.2.202.251-34.1.x86_64.rpm flash-player-kde4-11.2.202.251-34.1.x86_64.rpm openSUSE-2011-76 update for opera openSUSE 12.1 Opera version update to 11.60 opera-kde4-11.60-3.1.i586.rpm opera-11.60-3.1.i586.rpm opera-gtk-11.60-3.1.i586.rpm opera-11.60-3.1.nosrc.rpm opera-kde4-11.60-3.1.x86_64.rpm opera-11.60-3.1.x86_64.rpm opera-gtk-11.60-3.1.x86_64.rpm openSUSE-2012-798 update for libotr important openSUSE 12.1 Update This update of libotr fixed multiple buffer overflows. libotr-3.2.1-11.4.1.src.rpm libotr-debugsource-3.2.1-11.4.1.i586.rpm libotr-devel-3.2.1-11.4.1.i586.rpm libotr-tools-3.2.1-11.4.1.i586.rpm libotr-tools-debuginfo-3.2.1-11.4.1.i586.rpm libotr2-3.2.1-11.4.1.i586.rpm libotr2-debuginfo-3.2.1-11.4.1.i586.rpm libotr-debugsource-3.2.1-11.4.1.x86_64.rpm libotr-devel-3.2.1-11.4.1.x86_64.rpm libotr-tools-3.2.1-11.4.1.x86_64.rpm libotr-tools-debuginfo-3.2.1-11.4.1.x86_64.rpm libotr2-3.2.1-11.4.1.x86_64.rpm libotr2-debuginfo-3.2.1-11.4.1.x86_64.rpm openSUSE-2012-782 coreutils: fixing an cp-, mv- and install-error low openSUSE 12.1 Update This udpate fixes the following issue for coreutils: - bnc#788459: cp could read from freed memory and could even make corrupt copies. This could happen with a very fragmented and sparse input-file, on GNU/Linux file-systems supporting fiemap extent scanning. This bug also affects mv when it resorts to copying, and install coreutils-8.14-3.11.1.i586.rpm coreutils-8.14-3.11.1.src.rpm coreutils-debuginfo-8.14-3.11.1.i586.rpm coreutils-debuginfo-x86-8.14-3.11.1.ia64.rpm coreutils-debugsource-8.14-3.11.1.i586.rpm coreutils-lang-8.14-3.11.1.noarch.rpm coreutils-x86-8.14-3.11.1.ia64.rpm coreutils-8.14-3.11.1.x86_64.rpm coreutils-debuginfo-8.14-3.11.1.x86_64.rpm coreutils-debugsource-8.14-3.11.1.x86_64.rpm openSUSE-2012-780 xfce4-session: handle multiple interactive session save correctly moderate openSUSE 12.1 Update This update fixes the following issue for xfce4-session: - bxo#5379: handle multiple interactive session save correctly, this should fix a lot of cases where xfwm4 was not saved and thus missing in the next session xfce4-session-4.8.2-15.20.1.i586.rpm xfce4-session-4.8.2-15.20.1.src.rpm xfce4-session-branding-upstream-4.8.2-15.20.1.noarch.rpm xfce4-session-debuginfo-4.8.2-15.20.1.i586.rpm xfce4-session-debugsource-4.8.2-15.20.1.i586.rpm xfce4-session-devel-4.8.2-15.20.1.i586.rpm xfce4-session-4.8.2-15.20.1.x86_64.rpm xfce4-session-debuginfo-4.8.2-15.20.1.x86_64.rpm xfce4-session-debugsource-4.8.2-15.20.1.x86_64.rpm xfce4-session-devel-4.8.2-15.20.1.x86_64.rpm openSUSE-2012-799 Hyper-V: Netlink source address validation allows DoS moderate openSUSE 12.1 Update This update fixes the following issues for Hyper-V: The source code without this patch caused hv_kvp_daemon to exit when it processed a spoofed Netlink packet which has been sent from an untrusted local user. Now Netlink messages with a non-zero nl_pid source address are ignored and a warning is printed into the syslog. This fixes the previous change from CVE-2012-2669. hyper-v-4-11.1.i586.rpm True hyper-v-4-11.1.src.rpm True hyper-v-debuginfo-4-11.1.i586.rpm True hyper-v-debugsource-4-11.1.i586.rpm True hyper-v-4-11.1.x86_64.rpm True hyper-v-debuginfo-4-11.1.x86_64.rpm True hyper-v-debugsource-4-11.1.x86_64.rpm True openSUSE-2012-844 wireshark: security update to 1.8.4 moderate openSUSE 12.1 Update This update fixes the following issues for wireshark: - Security update to 1.8.4: https://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html http://seclists.org/oss-sec/2012/q4/378 CVE-2012-5592 Wireshark #1 pcap-ng hostname disclosure (wnpa-sec-2012-30) CVE-2012-5593 Wireshark #2 DoS (infinite loop) in the USB dissector (wnpa-sec-2012-31) CVE-2012-5594 Wireshark #3 DoS (infinite loop) in the sFlow dissector (wnpa-sec-2012-32) CVE-2012-5595 Wireshark #4 DoS (infinite loop) in the SCTP dissector (wnpa-sec-2012-33) CVE-2012-5596 Wireshark #5 DoS (infinite loop) in the EIGRP dissector (wnpa-sec-2012-34) CVE-2012-5597 Wireshark #6 DoS (crash) in the ISAKMP dissector (wnpa-sec-2012-35) CVE-2012-5598 Wireshark #7 DoS (infinite loop) in the iSCSI dissector (wnpa-sec-2012-36) CVE-2012-5599 Wireshark #8 DoS (infinite loop) in the WTP dissector (wnpa-sec-2012-37) CVE-2012-5600 Wireshark #9 DoS (infinite loop) in the RTCP dissector (wnpa-sec-2012-38) CVE-2012-5601 Wireshark #10 DoS (infinite loop) in the 3GPP2 A11 dissector (wnpa-sec-2012-39) CVE-2012-5602 Wireshark #11 DoS (infinite loop) in the ICMPv6 dissector (wnpa-sec-2012-40) And also the bugfix: - bnc#780669: change wireshark.spec BuildRequires lua-devel to lua51-devel to fix lua-support in openSUSE 12.2 wireshark-1.8.4-3.33.1.i586.rpm wireshark-1.8.4-3.33.1.src.rpm wireshark-debuginfo-1.8.4-3.33.1.i586.rpm wireshark-debugsource-1.8.4-3.33.1.i586.rpm wireshark-devel-1.8.4-3.33.1.i586.rpm wireshark-1.8.4-3.33.1.x86_64.rpm wireshark-debuginfo-1.8.4-3.33.1.x86_64.rpm wireshark-debugsource-1.8.4-3.33.1.x86_64.rpm wireshark-devel-1.8.4-3.33.1.x86_64.rpm openSUSE-2012-786 sysstat: fixed libdir-path in spec-file low openSUSE 12.1 Update This update fixes the following issue with sysstat: - bnc#783886: service unit included hardcoded /usr/lib, however sysstat is installed to /usr/lib64 on 64 bit systems - bnc#783886: Fixed two typos in spec related to service unit, which prevented successful startup sysstat-10.0.2-20.21.1.i586.rpm sysstat-10.0.2-20.21.1.src.rpm sysstat-debuginfo-10.0.2-20.21.1.i586.rpm sysstat-debugsource-10.0.2-20.21.1.i586.rpm sysstat-isag-10.0.2-20.21.1.i586.rpm sysstat-10.0.2-20.21.1.x86_64.rpm sysstat-debuginfo-10.0.2-20.21.1.x86_64.rpm sysstat-debugsource-10.0.2-20.21.1.x86_64.rpm sysstat-isag-10.0.2-20.21.1.x86_64.rpm openSUSE-2012-800 postgresql: adjust obsoletes and versioning to resolve conflicts low openSUSE 12.1 Update The previous package split caused some issues with packages requiring postgresql-devel, making this requirement cause a conflict due the obsolete/requires chain. This update adjusts this. postgresql-9.1.6+9.1-3.18.1.i586.rpm postgresql-9.1.6+9.1-3.18.1.src.rpm postgresql-contrib-9.1.6+9.1-3.18.1.i586.rpm postgresql-devel-9.1.6+9.1-3.18.1.i586.rpm postgresql-docs-9.1.6+9.1-3.18.1.noarch.rpm postgresql-plperl-9.1.6+9.1-3.18.1.i586.rpm postgresql-plpython-9.1.6+9.1-3.18.1.i586.rpm postgresql-pltcl-9.1.6+9.1-3.18.1.i586.rpm postgresql-server-9.1.6+9.1-3.18.1.i586.rpm libecpg6-32bit-9.1.6-13.1.x86_64.rpm libecpg6-9.1.6-13.1.i586.rpm libecpg6-debuginfo-32bit-9.1.6-13.1.x86_64.rpm libecpg6-debuginfo-9.1.6-13.1.i586.rpm libecpg6-debuginfo-x86-9.1.6-13.1.ia64.rpm libecpg6-x86-9.1.6-13.1.ia64.rpm libpq5-32bit-9.1.6-13.1.x86_64.rpm libpq5-9.1.6-13.1.i586.rpm libpq5-debuginfo-32bit-9.1.6-13.1.x86_64.rpm libpq5-debuginfo-9.1.6-13.1.i586.rpm libpq5-debuginfo-x86-9.1.6-13.1.ia64.rpm libpq5-x86-9.1.6-13.1.ia64.rpm postgresql91-devel-32bit-9.1.6-13.1.x86_64.rpm postgresql91-devel-9.1.6-13.1.i586.rpm postgresql91-devel-debuginfo-32bit-9.1.6-13.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.6-13.1.i586.rpm postgresql91-devel-debuginfo-x86-9.1.6-13.1.ia64.rpm postgresql91-libs-9.1.6-13.1.src.rpm postgresql91-libs-debugsource-9.1.6-13.1.i586.rpm postgresql91-9.1.6-13.1.i586.rpm postgresql91-9.1.6-13.1.src.rpm postgresql91-contrib-9.1.6-13.1.i586.rpm postgresql91-contrib-debuginfo-9.1.6-13.1.i586.rpm postgresql91-debuginfo-9.1.6-13.1.i586.rpm postgresql91-debugsource-9.1.6-13.1.i586.rpm postgresql91-docs-9.1.6-13.1.noarch.rpm postgresql91-plperl-9.1.6-13.1.i586.rpm postgresql91-plperl-debuginfo-9.1.6-13.1.i586.rpm postgresql91-plpython-9.1.6-13.1.i586.rpm postgresql91-plpython-debuginfo-9.1.6-13.1.i586.rpm postgresql91-pltcl-9.1.6-13.1.i586.rpm postgresql91-pltcl-debuginfo-9.1.6-13.1.i586.rpm postgresql91-server-9.1.6-13.1.i586.rpm postgresql91-server-debuginfo-9.1.6-13.1.i586.rpm postgresql-9.1.6+9.1-3.18.1.x86_64.rpm postgresql-contrib-9.1.6+9.1-3.18.1.x86_64.rpm postgresql-devel-9.1.6+9.1-3.18.1.x86_64.rpm postgresql-plperl-9.1.6+9.1-3.18.1.x86_64.rpm postgresql-plpython-9.1.6+9.1-3.18.1.x86_64.rpm postgresql-pltcl-9.1.6+9.1-3.18.1.x86_64.rpm postgresql-server-9.1.6+9.1-3.18.1.x86_64.rpm libecpg6-9.1.6-13.1.x86_64.rpm libecpg6-debuginfo-9.1.6-13.1.x86_64.rpm libpq5-9.1.6-13.1.x86_64.rpm libpq5-debuginfo-9.1.6-13.1.x86_64.rpm postgresql91-devel-9.1.6-13.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.6-13.1.x86_64.rpm postgresql91-libs-debugsource-9.1.6-13.1.x86_64.rpm postgresql91-9.1.6-13.1.x86_64.rpm postgresql91-contrib-9.1.6-13.1.x86_64.rpm postgresql91-contrib-debuginfo-9.1.6-13.1.x86_64.rpm postgresql91-debuginfo-9.1.6-13.1.x86_64.rpm postgresql91-debugsource-9.1.6-13.1.x86_64.rpm postgresql91-plperl-9.1.6-13.1.x86_64.rpm postgresql91-plperl-debuginfo-9.1.6-13.1.x86_64.rpm postgresql91-plpython-9.1.6-13.1.x86_64.rpm postgresql91-plpython-debuginfo-9.1.6-13.1.x86_64.rpm postgresql91-pltcl-9.1.6-13.1.x86_64.rpm postgresql91-pltcl-debuginfo-9.1.6-13.1.x86_64.rpm postgresql91-server-9.1.6-13.1.x86_64.rpm postgresql91-server-debuginfo-9.1.6-13.1.x86_64.rpm openSUSE-2012-811 XEN: security and bugfix update important openSUSE 12.1 Update This security update of XEN fixes various bugs and security issues. - Upstream patch 26088-xend-xml-filesize-check.patch - bnc#787163 - CVE-2012-4544: xen: Domain builder Out-of- memory due to malicious kernel/ramdisk (XSA 25) CVE-2012-4544-xsa25.patch - bnc#779212 - CVE-2012-4411: XEN / qemu: guest administrator can access qemu monitor console (XSA-19) CVE-2012-4411-xsa19.patch - bnc#786516 - CVE-2012-4535: xen: Timer overflow DoS vulnerability CVE-2012-4535-xsa20.patch - bnc#786518 - CVE-2012-4536: xen: pirq range check DoS vulnerability CVE-2012-4536-xsa21.patch - bnc#786517 - CVE-2012-4537: xen: Memory mapping failure DoS vulnerability CVE-2012-4537-xsa22.patch - bnc#786519 - CVE-2012-4538: xen: Unhooking empty PAE entries DoS vulnerability CVE-2012-4538-xsa23.patch - bnc#786520 - CVE-2012-4539: xen: Grant table hypercall infinite loop DoS vulnerability CVE-2012-4539-xsa24.patch - bnc#784087 - L3: Xen BUG at io_apic.c:129 26102-x86-IOAPIC-legacy-not-first.patch - Upstream patches from Jan 26054-x86-AMD-perf-ctr-init.patch 26055-x86-oprof-hvm-mode.patch 26056-page-alloc-flush-filter.patch 26061-x86-oprof-counter-range.patch 26062-ACPI-ERST-move-data.patch 26063-x86-HPET-affinity-lock.patch 26093-HVM-PoD-grant-mem-type.patch - Upstream patches from Jan 25931-x86-domctl-iomem-mapping-checks.patch 25952-x86-MMIO-remap-permissions.patch - Upstream patches from Jan 25808-domain_create-return-value.patch 25814-x86_64-set-debugreg-guest.patch 25815-x86-PoD-no-bug-in-non-translated.patch 25816-x86-hvm-map-pirq-range-check.patch 25833-32on64-bogus-pt_base-adjust.patch 25834-x86-S3-MSI-resume.patch 25835-adjust-rcu-lock-domain.patch 25836-VT-d-S3-MSI-resume.patch 25850-tmem-xsa-15-1.patch 25851-tmem-xsa-15-2.patch 25852-tmem-xsa-15-3.patch 25853-tmem-xsa-15-4.patch 25854-tmem-xsa-15-5.patch 25855-tmem-xsa-15-6.patch 25856-tmem-xsa-15-7.patch 25857-tmem-xsa-15-8.patch 25858-tmem-xsa-15-9.patch 25859-tmem-missing-break.patch 25860-tmem-cleanup.patch 25883-pt-MSI-cleanup.patch 25927-x86-domctl-ioport-mapping-range.patch 25929-tmem-restore-pool-version.patch - bnc#778105 - first XEN-PV VM fails to spawn xend: Increase wait time for disk to appear in host bootloader Modified existing xen-domUloader.diff - Upstream patches from Jan 25752-ACPI-pm-op-valid-cpu.patch 25754-x86-PoD-early-access.patch 25755-x86-PoD-types.patch 25756-x86-MMIO-max-mapped-pfn.patch 25757-x86-EPT-PoD-1Gb-assert.patch 25764-x86-unknown-cpu-no-sysenter.patch 25765-x86_64-allow-unsafe-adjust.patch 25771-grant-copy-status-paged-out.patch 25773-x86-honor-no-real-mode.patch 25786-x86-prefer-multiboot-meminfo-over-e801.patch - bnc#777890 - CVE-2012-3497: xen: multiple TMEM hypercall vulnerabilities (XSA-15) CVE-2012-3497-tmem-xsa-15-1.patch CVE-2012-3497-tmem-xsa-15-2.patch CVE-2012-3497-tmem-xsa-15-3.patch CVE-2012-3497-tmem-xsa-15-4.patch CVE-2012-3497-tmem-xsa-15-5.patch CVE-2012-3497-tmem-xsa-15-6.patch CVE-2012-3497-tmem-xsa-15-7.patch CVE-2012-3497-tmem-xsa-15-8.patch CVE-2012-3497-tmem-xsa-15-9.patch tmem-missing-break.patch xen-4.1.3_04-1.21.1.src.rpm True xen-debugsource-4.1.3_04-1.21.1.i586.rpm True xen-devel-4.1.3_04-1.21.1.i586.rpm True xen-kmp-default-4.1.3_04_k3.1.10_1.16-1.21.1.i586.rpm True xen-kmp-default-debuginfo-4.1.3_04_k3.1.10_1.16-1.21.1.i586.rpm True xen-kmp-desktop-4.1.3_04_k3.1.10_1.16-1.21.1.i586.rpm True xen-kmp-desktop-debuginfo-4.1.3_04_k3.1.10_1.16-1.21.1.i586.rpm True xen-kmp-pae-4.1.3_04_k3.1.10_1.16-1.21.1.i586.rpm True xen-kmp-pae-debuginfo-4.1.3_04_k3.1.10_1.16-1.21.1.i586.rpm True xen-libs-32bit-4.1.3_04-1.21.1.x86_64.rpm True xen-libs-4.1.3_04-1.21.1.i586.rpm True xen-libs-debuginfo-32bit-4.1.3_04-1.21.1.x86_64.rpm True xen-libs-debuginfo-4.1.3_04-1.21.1.i586.rpm True xen-libs-debuginfo-x86-4.1.3_04-1.21.1.ia64.rpm True xen-libs-x86-4.1.3_04-1.21.1.ia64.rpm True xen-tools-domU-4.1.3_04-1.21.1.i586.rpm True xen-tools-domU-debuginfo-4.1.3_04-1.21.1.i586.rpm True xen-4.1.3_04-1.21.1.x86_64.rpm True xen-debugsource-4.1.3_04-1.21.1.x86_64.rpm True xen-devel-4.1.3_04-1.21.1.x86_64.rpm True xen-doc-html-4.1.3_04-1.21.1.x86_64.rpm True xen-doc-pdf-4.1.3_04-1.21.1.x86_64.rpm True xen-kmp-default-4.1.3_04_k3.1.10_1.16-1.21.1.x86_64.rpm True xen-kmp-default-debuginfo-4.1.3_04_k3.1.10_1.16-1.21.1.x86_64.rpm True xen-kmp-desktop-4.1.3_04_k3.1.10_1.16-1.21.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.1.3_04_k3.1.10_1.16-1.21.1.x86_64.rpm True xen-libs-4.1.3_04-1.21.1.x86_64.rpm True xen-libs-debuginfo-4.1.3_04-1.21.1.x86_64.rpm True xen-tools-4.1.3_04-1.21.1.x86_64.rpm True xen-tools-debuginfo-4.1.3_04-1.21.1.x86_64.rpm True xen-tools-domU-4.1.3_04-1.21.1.x86_64.rpm True xen-tools-domU-debuginfo-4.1.3_04-1.21.1.x86_64.rpm True openSUSE-2012-797 icedtea-web: update to 1.3.1 (bnc#787846) moderate openSUSE 12.1 Update The IcedTea Web Java plugin was updated to 1.3.1 (bnc#787846) - Security Updates * CVE-2012-4540, RH869040: Heap-based buffer overflow after triggering event attached to applet - Common Bugfixes - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7 fixes the self-signed issue (mentioned in bnc#784859, bnc#785333, bnc#786775) icedtea-web-1.3.1-17.1.i586.rpm icedtea-web-1.3.1-17.1.src.rpm icedtea-web-debuginfo-1.3.1-17.1.i586.rpm icedtea-web-debugsource-1.3.1-17.1.i586.rpm icedtea-web-javadoc-1.3.1-17.1.noarch.rpm icedtea-web-1.3.1-17.1.x86_64.rpm icedtea-web-debuginfo-1.3.1-17.1.x86_64.rpm icedtea-web-debugsource-1.3.1-17.1.x86_64.rpm openSUSE-2012-793 xorg-x11-driver-video: Fix X crash when handling large image moderate openSUSE 12.1 Update This update fixes the following issue for xorg-x11-driver-video: - bnc#784441: Fix X crash when handling large image. xorg-x11-driver-video-32bit-7.6-80.4.1.x86_64.rpm xorg-x11-driver-video-7.6-80.4.1.i586.rpm xorg-x11-driver-video-7.6-80.4.1.src.rpm xorg-x11-driver-video-debuginfo-32bit-7.6-80.4.1.x86_64.rpm xorg-x11-driver-video-debuginfo-7.6-80.4.1.i586.rpm xorg-x11-driver-video-debuginfo-x86-7.6-80.4.1.ia64.rpm xorg-x11-driver-video-debugsource-7.6-80.4.1.i586.rpm xorg-x11-driver-video-x86-7.6-80.4.1.ia64.rpm xorg-x11-driver-video-7.6-80.4.1.x86_64.rpm xorg-x11-driver-video-debuginfo-7.6-80.4.1.x86_64.rpm xorg-x11-driver-video-debugsource-7.6-80.4.1.x86_64.rpm openSUSE-2012-792 xtables-geoip: update database files to the November 2012 release low openSUSE 12.1 Update This update for xtables-geoip updates the database files to the November 2012 release xtables-geoip-2012.11-2.4.1.noarch.rpm xtables-geoip-2012.11-2.4.1.src.rpm openSUSE-2011-89 update for system-config-printer openSUSE 12.1 - Add system-config-printer-subprocess-no-shell.patch: avoid escaping issues when running commands. Fix bnc#735322. - Add system-config-printer-no-openprinting.patch: this disables the feature where PPD drivers can be downloaded from OpenPrinting.org. See discussion in bnc#733542. As a side-effect, this fixes CVE-2011-4405. python-cupshelpers-1.3.7-2.5.1.noarch.rpm system-config-printer-1.3.7-2.5.1.i586.rpm system-config-printer-1.3.7-2.5.1.src.rpm system-config-printer-applet-1.3.7-2.5.1.noarch.rpm system-config-printer-common-1.3.7-2.5.1.noarch.rpm system-config-printer-common-lang-1.3.7-2.5.1.noarch.rpm system-config-printer-dbus-service-1.3.7-2.5.1.noarch.rpm system-config-printer-debugsource-1.3.7-2.5.1.i586.rpm udev-configure-printer-1.3.7-2.5.1.i586.rpm udev-configure-printer-debuginfo-1.3.7-2.5.1.i586.rpm system-config-printer-1.3.7-2.5.1.x86_64.rpm system-config-printer-debugsource-1.3.7-2.5.1.x86_64.rpm udev-configure-printer-1.3.7-2.5.1.x86_64.rpm udev-configure-printer-debuginfo-1.3.7-2.5.1.x86_64.rpm openSUSE-2012-815 security and bugfix update for kdelibs4 moderate openSUSE 12.1 Update This update of kdelibs fixed various memory corruption vulnerabilities. On openSUSE 12.1 a akregator crash on closing tab was fixed. kdelibs4-apidocs-4.7.2-5.10.1.noarch.rpm kdelibs4-apidocs-4.7.2-5.10.1.src.rpm kdelibs4-4.7.2-5.10.1.i586.rpm kdelibs4-4.7.2-5.10.1.src.rpm kdelibs4-branding-upstream-4.7.2-5.10.1.i586.rpm kdelibs4-core-4.7.2-5.10.1.i586.rpm kdelibs4-core-debuginfo-4.7.2-5.10.1.i586.rpm kdelibs4-debuginfo-4.7.2-5.10.1.i586.rpm kdelibs4-debugsource-4.7.2-5.10.1.i586.rpm kdelibs4-doc-4.7.2-5.10.1.i586.rpm kdelibs4-doc-debuginfo-4.7.2-5.10.1.i586.rpm libkde4-32bit-4.7.2-5.10.1.x86_64.rpm libkde4-4.7.2-5.10.1.i586.rpm libkde4-debuginfo-32bit-4.7.2-5.10.1.x86_64.rpm libkde4-debuginfo-4.7.2-5.10.1.i586.rpm libkde4-debuginfo-x86-4.7.2-5.10.1.ia64.rpm libkde4-devel-4.7.2-5.10.1.i586.rpm libkde4-x86-4.7.2-5.10.1.ia64.rpm libkdecore4-32bit-4.7.2-5.10.1.x86_64.rpm libkdecore4-4.7.2-5.10.1.i586.rpm libkdecore4-debuginfo-32bit-4.7.2-5.10.1.x86_64.rpm libkdecore4-debuginfo-4.7.2-5.10.1.i586.rpm libkdecore4-debuginfo-x86-4.7.2-5.10.1.ia64.rpm libkdecore4-devel-4.7.2-5.10.1.i586.rpm libkdecore4-devel-debuginfo-4.7.2-5.10.1.i586.rpm libkdecore4-x86-4.7.2-5.10.1.ia64.rpm libksuseinstall-devel-4.7.2-5.10.1.i586.rpm libksuseinstall1-32bit-4.7.2-5.10.1.x86_64.rpm libksuseinstall1-4.7.2-5.10.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.7.2-5.10.1.x86_64.rpm libksuseinstall1-debuginfo-4.7.2-5.10.1.i586.rpm libksuseinstall1-debuginfo-x86-4.7.2-5.10.1.ia64.rpm libksuseinstall1-x86-4.7.2-5.10.1.ia64.rpm kdelibs4-4.7.2-5.10.1.x86_64.rpm kdelibs4-branding-upstream-4.7.2-5.10.1.x86_64.rpm kdelibs4-core-4.7.2-5.10.1.x86_64.rpm kdelibs4-core-debuginfo-4.7.2-5.10.1.x86_64.rpm kdelibs4-debuginfo-4.7.2-5.10.1.x86_64.rpm kdelibs4-debugsource-4.7.2-5.10.1.x86_64.rpm kdelibs4-doc-4.7.2-5.10.1.x86_64.rpm kdelibs4-doc-debuginfo-4.7.2-5.10.1.x86_64.rpm libkde4-4.7.2-5.10.1.x86_64.rpm libkde4-debuginfo-4.7.2-5.10.1.x86_64.rpm libkde4-devel-4.7.2-5.10.1.x86_64.rpm libkdecore4-4.7.2-5.10.1.x86_64.rpm libkdecore4-debuginfo-4.7.2-5.10.1.x86_64.rpm libkdecore4-devel-4.7.2-5.10.1.x86_64.rpm libkdecore4-devel-debuginfo-4.7.2-5.10.1.x86_64.rpm libksuseinstall-devel-4.7.2-5.10.1.x86_64.rpm libksuseinstall1-4.7.2-5.10.1.x86_64.rpm libksuseinstall1-debuginfo-4.7.2-5.10.1.x86_64.rpm openSUSE-2012-814 security update for weechat moderate openSUSE 12.1 Update - added weechat-fix-hook_process-shell-injection.patch which fixes a shell injection vulnerability in the hook_process function (bnc#790217, CVE-2012-5534) - added weechat-fix-buffer-overflow-in-irc-color-decoding.patch which fixes a heap-based overflow when decoding IRC colors in strings (bnc#789146, CVE-2012-5854) weechat-0.3.6-1.4.1.i586.rpm weechat-0.3.6-1.4.1.src.rpm weechat-aspell-0.3.6-1.4.1.i586.rpm weechat-aspell-debuginfo-0.3.6-1.4.1.i586.rpm weechat-debuginfo-0.3.6-1.4.1.i586.rpm weechat-debugsource-0.3.6-1.4.1.i586.rpm weechat-devel-0.3.6-1.4.1.i586.rpm weechat-lang-0.3.6-1.4.1.noarch.rpm weechat-lua-0.3.6-1.4.1.i586.rpm weechat-lua-debuginfo-0.3.6-1.4.1.i586.rpm weechat-perl-0.3.6-1.4.1.i586.rpm weechat-perl-debuginfo-0.3.6-1.4.1.i586.rpm weechat-python-0.3.6-1.4.1.i586.rpm weechat-python-debuginfo-0.3.6-1.4.1.i586.rpm weechat-ruby-0.3.6-1.4.1.i586.rpm weechat-ruby-debuginfo-0.3.6-1.4.1.i586.rpm weechat-tcl-0.3.6-1.4.1.i586.rpm weechat-tcl-debuginfo-0.3.6-1.4.1.i586.rpm weechat-0.3.6-1.4.1.x86_64.rpm weechat-aspell-0.3.6-1.4.1.x86_64.rpm weechat-aspell-debuginfo-0.3.6-1.4.1.x86_64.rpm weechat-debuginfo-0.3.6-1.4.1.x86_64.rpm weechat-debugsource-0.3.6-1.4.1.x86_64.rpm weechat-devel-0.3.6-1.4.1.x86_64.rpm weechat-lua-0.3.6-1.4.1.x86_64.rpm weechat-lua-debuginfo-0.3.6-1.4.1.x86_64.rpm weechat-perl-0.3.6-1.4.1.x86_64.rpm weechat-perl-debuginfo-0.3.6-1.4.1.x86_64.rpm weechat-python-0.3.6-1.4.1.x86_64.rpm weechat-python-debuginfo-0.3.6-1.4.1.x86_64.rpm weechat-ruby-0.3.6-1.4.1.x86_64.rpm weechat-ruby-debuginfo-0.3.6-1.4.1.x86_64.rpm weechat-tcl-0.3.6-1.4.1.x86_64.rpm weechat-tcl-debuginfo-0.3.6-1.4.1.x86_64.rpm openSUSE-2012-817 update for MozillaFirefox moderate openSUSE 12.1 Update Changes in MozillaFirefox: - update to Firefox 17.0 (bnc#790140) * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843 Miscellaneous memory safety hazards * MFSA 2012-92/CVE-2012-4202 (bmo#758200) Buffer overflow while rendering GIF images * MFSA 2012-93/CVE-2012-4201 (bmo#747607) evalInSanbox location context incorrectly applied * MFSA 2012-94/CVE-2012-5836 (bmo#792857) Crash when combining SVG text on path with CSS * MFSA 2012-95/CVE-2012-4203 (bmo#765628) Javascript: URLs run in privileged context on New Tab page * MFSA 2012-96/CVE-2012-4204 (bmo#778603) Memory corruption in str_unescape * MFSA 2012-97/CVE-2012-4205 (bmo#779821) XMLHttpRequest inherits incorrect principal within sandbox * MFSA 2012-99/CVE-2012-4208 (bmo#798264) XrayWrappers exposes chrome-only properties when not in chrome compartment * MFSA 2012-100/CVE-2012-5841 (bmo#805807) Improper security filtering for cross-origin wrappers * MFSA 2012-101/CVE-2012-4207 (bmo#801681) Improper character decoding in HZ-GB-2312 charset * MFSA 2012-102/CVE-2012-5837 (bmo#800363) Script entered into Developer Toolbar runs with chrome privileges * MFSA 2012-103/CVE-2012-4209 (bmo#792405) Frames can shadow top.location * MFSA 2012-104/CVE-2012-4210 (bmo#796866) CSS and HTML injection through Style Inspector * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/ CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/ CVE-2012-4213/CVE-2012-4217/CVE-2012-4218 Use-after-free and buffer overflow issues found using Address Sanitizer * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838 Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer - rebased patches - disabled WebRTC since build is broken (bmo#776877) MozillaFirefox-17.0-2.54.1.i586.rpm MozillaFirefox-17.0-2.54.1.src.rpm MozillaFirefox-branding-upstream-17.0-2.54.1.i586.rpm MozillaFirefox-buildsymbols-17.0-2.54.1.i586.rpm MozillaFirefox-debuginfo-17.0-2.54.1.i586.rpm MozillaFirefox-debugsource-17.0-2.54.1.i586.rpm MozillaFirefox-devel-17.0-2.54.1.i586.rpm MozillaFirefox-translations-common-17.0-2.54.1.i586.rpm MozillaFirefox-translations-other-17.0-2.54.1.i586.rpm MozillaFirefox-17.0-2.54.1.x86_64.rpm MozillaFirefox-branding-upstream-17.0-2.54.1.x86_64.rpm MozillaFirefox-buildsymbols-17.0-2.54.1.x86_64.rpm MozillaFirefox-debuginfo-17.0-2.54.1.x86_64.rpm MozillaFirefox-debugsource-17.0-2.54.1.x86_64.rpm MozillaFirefox-devel-17.0-2.54.1.x86_64.rpm MozillaFirefox-translations-common-17.0-2.54.1.x86_64.rpm MozillaFirefox-translations-other-17.0-2.54.1.x86_64.rpm openSUSE-2012-818 update for MozillaThunderbird moderate openSUSE 12.1 Update Changes in MozillaThunderbird: - update to Thunderbird 17.0 (bnc#790140) * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843 Miscellaneous memory safety hazards * MFSA 2012-92/CVE-2012-4202 (bmo#758200) Buffer overflow while rendering GIF images * MFSA 2012-93/CVE-2012-4201 (bmo#747607) evalInSanbox location context incorrectly applied * MFSA 2012-94/CVE-2012-5836 (bmo#792857) Crash when combining SVG text on path with CSS * MFSA 2012-96/CVE-2012-4204 (bmo#778603) Memory corruption in str_unescape * MFSA 2012-97/CVE-2012-4205 (bmo#779821) XMLHttpRequest inherits incorrect principal within sandbox * MFSA 2012-99/CVE-2012-4208 (bmo#798264) XrayWrappers exposes chrome-only properties when not in chrome compartment * MFSA 2012-100/CVE-2012-5841 (bmo#805807) Improper security filtering for cross-origin wrappers * MFSA 2012-101/CVE-2012-4207 (bmo#801681) Improper character decoding in HZ-GB-2312 charset * MFSA 2012-102/CVE-2012-5837 (bmo#800363) Script entered into Developer Toolbar runs with chrome privileges * MFSA 2012-103/CVE-2012-4209 (bmo#792405) Frames can shadow top.location * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/ CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/ CVE-2012-4213/CVE-2012-4217/CVE-2012-4218 Use-after-free and buffer overflow issues found using Address Sanitizer * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838 Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer - rebased patches - disabled WebRTC since build is broken (bmo#776877) - update Enigmail to 1.4.6 MozillaThunderbird-17.0-33.43.1.i586.rpm MozillaThunderbird-17.0-33.43.1.src.rpm MozillaThunderbird-buildsymbols-17.0-33.43.1.i586.rpm MozillaThunderbird-debuginfo-17.0-33.43.1.i586.rpm MozillaThunderbird-debugsource-17.0-33.43.1.i586.rpm MozillaThunderbird-devel-17.0-33.43.1.i586.rpm MozillaThunderbird-devel-debuginfo-17.0-33.43.1.i586.rpm MozillaThunderbird-translations-common-17.0-33.43.1.i586.rpm MozillaThunderbird-translations-other-17.0-33.43.1.i586.rpm enigmail-1.4.6+17.0-33.43.1.i586.rpm enigmail-debuginfo-1.4.6+17.0-33.43.1.i586.rpm MozillaThunderbird-17.0-33.43.1.x86_64.rpm MozillaThunderbird-buildsymbols-17.0-33.43.1.x86_64.rpm MozillaThunderbird-debuginfo-17.0-33.43.1.x86_64.rpm MozillaThunderbird-debugsource-17.0-33.43.1.x86_64.rpm MozillaThunderbird-devel-17.0-33.43.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0-33.43.1.x86_64.rpm MozillaThunderbird-translations-common-17.0-33.43.1.x86_64.rpm MozillaThunderbird-translations-other-17.0-33.43.1.x86_64.rpm enigmail-1.4.6+17.0-33.43.1.x86_64.rpm enigmail-debuginfo-1.4.6+17.0-33.43.1.x86_64.rpm openSUSE-2012-819 update for xulrunner moderate openSUSE 12.1 Update Changes in xulrunner: - update to 17.0 (bnc#790140) * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843 Miscellaneous memory safety hazards * MFSA 2012-92/CVE-2012-4202 (bmo#758200) Buffer overflow while rendering GIF images * MFSA 2012-93/CVE-2012-4201 (bmo#747607) evalInSanbox location context incorrectly applied * MFSA 2012-94/CVE-2012-5836 (bmo#792857) Crash when combining SVG text on path with CSS * MFSA 2012-95/CVE-2012-4203 (bmo#765628) Javascript: URLs run in privileged context on New Tab page * MFSA 2012-96/CVE-2012-4204 (bmo#778603) Memory corruption in str_unescape * MFSA 2012-97/CVE-2012-4205 (bmo#779821) XMLHttpRequest inherits incorrect principal within sandbox * MFSA 2012-99/CVE-2012-4208 (bmo#798264) XrayWrappers exposes chrome-only properties when not in chrome compartment * MFSA 2012-100/CVE-2012-5841 (bmo#805807) Improper security filtering for cross-origin wrappers * MFSA 2012-101/CVE-2012-4207 (bmo#801681) Improper character decoding in HZ-GB-2312 charset * MFSA 2012-102/CVE-2012-5837 (bmo#800363) Script entered into Developer Toolbar runs with chrome privileges * MFSA 2012-103/CVE-2012-4209 (bmo#792405) Frames can shadow top.location * MFSA 2012-104/CVE-2012-4210 (bmo#796866) CSS and HTML injection through Style Inspector * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/ CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/ CVE-2012-4213/CVE-2012-4217/CVE-2012-4218 Use-after-free and buffer overflow issues found using Address Sanitizer * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838 Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer - rebased patches - disabled WebRTC since build is broken (bmo#776877) mozilla-js-17.0-2.49.1.i586.rpm mozilla-js-32bit-17.0-2.49.1.x86_64.rpm mozilla-js-debuginfo-17.0-2.49.1.i586.rpm mozilla-js-debuginfo-32bit-17.0-2.49.1.x86_64.rpm mozilla-js-debuginfo-x86-17.0-2.49.1.ia64.rpm mozilla-js-x86-17.0-2.49.1.ia64.rpm xulrunner-17.0-2.49.1.i586.rpm xulrunner-17.0-2.49.1.src.rpm xulrunner-32bit-17.0-2.49.1.x86_64.rpm xulrunner-buildsymbols-17.0-2.49.1.i586.rpm xulrunner-debuginfo-17.0-2.49.1.i586.rpm xulrunner-debuginfo-32bit-17.0-2.49.1.x86_64.rpm xulrunner-debuginfo-x86-17.0-2.49.1.ia64.rpm xulrunner-debugsource-17.0-2.49.1.i586.rpm xulrunner-devel-17.0-2.49.1.i586.rpm xulrunner-devel-debuginfo-17.0-2.49.1.i586.rpm xulrunner-x86-17.0-2.49.1.ia64.rpm mozilla-js-17.0-2.49.1.x86_64.rpm mozilla-js-debuginfo-17.0-2.49.1.x86_64.rpm xulrunner-17.0-2.49.1.x86_64.rpm xulrunner-buildsymbols-17.0-2.49.1.x86_64.rpm xulrunner-debuginfo-17.0-2.49.1.x86_64.rpm xulrunner-debugsource-17.0-2.49.1.x86_64.rpm xulrunner-devel-17.0-2.49.1.x86_64.rpm xulrunner-devel-debuginfo-17.0-2.49.1.x86_64.rpm openSUSE-2012-820 update for seamonkey moderate openSUSE 12.1 Update Changes in seamonkey: - update to SeaMonkey 2.14 (bnc#790140) * MFSA 2012-91/CVE-2012-5842/CVE-2012-5843 Miscellaneous memory safety hazards * MFSA 2012-92/CVE-2012-4202 (bmo#758200) Buffer overflow while rendering GIF images * MFSA 2012-93/CVE-2012-4201 (bmo#747607) evalInSanbox location context incorrectly applied * MFSA 2012-94/CVE-2012-5836 (bmo#792857) Crash when combining SVG text on path with CSS * MFSA 2012-96/CVE-2012-4204 (bmo#778603) Memory corruption in str_unescape * MFSA 2012-97/CVE-2012-4205 (bmo#779821) XMLHttpRequest inherits incorrect principal within sandbox * MFSA 2012-99/CVE-2012-4208 (bmo#798264) XrayWrappers exposes chrome-only properties when not in chrome compartment * MFSA 2012-100/CVE-2012-5841 (bmo#805807) Improper security filtering for cross-origin wrappers * MFSA 2012-101/CVE-2012-4207 (bmo#801681) Improper character decoding in HZ-GB-2312 charset * MFSA 2012-103/CVE-2012-4209 (bmo#792405) Frames can shadow top.location * MFSA 2012-105/CVE-2012-4214/CVE-2012-4215/CVE-2012-4216/ CVE-2012-5829/CVE-2012-5839/CVE-2012-5840/CVE-2012-4212/ CVE-2012-4213/CVE-2012-4217/CVE-2012-4218 Use-after-free and buffer overflow issues found using Address Sanitizer * MFSA 2012-106/CVE-2012-5830/CVE-2012-5833/CVE-2012-5835/CVE-2012-5838 Use-after-free, buffer overflow, and memory corruption issues found using Address Sanitizer - rebased patches - disabled WebRTC since build is broken (bmo#776877) seamonkey-2.14-2.45.1.i586.rpm seamonkey-2.14-2.45.1.src.rpm seamonkey-debuginfo-2.14-2.45.1.i586.rpm seamonkey-debugsource-2.14-2.45.1.i586.rpm seamonkey-dom-inspector-2.14-2.45.1.i586.rpm seamonkey-irc-2.14-2.45.1.i586.rpm seamonkey-translations-common-2.14-2.45.1.i586.rpm seamonkey-translations-other-2.14-2.45.1.i586.rpm seamonkey-venkman-2.14-2.45.1.i586.rpm seamonkey-2.14-2.45.1.x86_64.rpm seamonkey-debuginfo-2.14-2.45.1.x86_64.rpm seamonkey-debugsource-2.14-2.45.1.x86_64.rpm seamonkey-dom-inspector-2.14-2.45.1.x86_64.rpm seamonkey-irc-2.14-2.45.1.x86_64.rpm seamonkey-translations-common-2.14-2.45.1.x86_64.rpm seamonkey-translations-other-2.14-2.45.1.x86_64.rpm seamonkey-venkman-2.14-2.45.1.x86_64.rpm openSUSE-2012-826 Opera -> security update to 12.11 important openSUSE 12.1 Update Opera 12.11 is a recommended upgrade offering security and stability enhancements: -fixed an issue where HTTP response heap buffer overflow could allow execution of arbitrary code; -fixed an issue where error pages could be used to guess local file paths; see our advisory -fixed several issues related to SPDY -gmail: Fixed an issue that could cause Gmail not to load opera-12.11-30.1.i586.rpm opera-12.11-30.1.nosrc.rpm opera-gtk-12.11-30.1.i586.rpm opera-kde4-12.11-30.1.i586.rpm opera-12.11-30.1.x86_64.rpm opera-gtk-12.11-30.1.x86_64.rpm opera-kde4-12.11-30.1.x86_64.rpm openSUSE-2012-836 update for libssh moderate openSUSE 12.1 Update This update of libssh fixed various memory management issues that could have security implications (Code execution, Denial of Service). libssh-0.5.1-3.4.1.src.rpm libssh-debugsource-0.5.1-3.4.1.i586.rpm libssh-devel-0.5.1-3.4.1.i586.rpm libssh-devel-doc-0.5.1-3.4.1.i586.rpm libssh4-0.5.1-3.4.1.i586.rpm libssh4-debuginfo-0.5.1-3.4.1.i586.rpm libssh-debugsource-0.5.1-3.4.1.x86_64.rpm libssh-devel-0.5.1-3.4.1.x86_64.rpm libssh-devel-doc-0.5.1-3.4.1.x86_64.rpm libssh4-0.5.1-3.4.1.x86_64.rpm libssh4-debuginfo-0.5.1-3.4.1.x86_64.rpm openSUSE-2012-839 update for sblim-cim-client2 moderate openSUSE 12.1 Update This update of sblim-cim-client2 fixed a Denial of Service (via hash table collision) issue. sblim-cim-client2-2.1.10-2.4.1.noarch.rpm sblim-cim-client2-2.1.10-2.4.1.src.rpm sblim-cim-client2-javadoc-2.1.10-2.4.1.noarch.rpm sblim-cim-client2-manual-2.1.10-2.4.1.noarch.rpm openSUSE-2012-824 rsyslog: Two bugfixes important openSUSE 12.1 Update This update fixes the following issues for rsyslog: - Update-regression fixes: - bnc#783967: imklog: * added $klogParseKernelTimestamp option (default off), wich reverts to the 5.8.x behavior to use receive time for the kernel messages instead to try parse and convert the kernel timestamp, what is not reliable on some hardware * added $klogKeepKernelTimestamp option (default off), causing to not remove the kernel timestamp from the message after a successful conversion * fixed a conversion bug causing a &amp;lt;1sec incorrectness of the message time - bnc#734672: imuxsock: * do not log EAGAIN in nonblocking recvfrom rsyslog-5.10.1-6.15.1.i586.rpm rsyslog-5.10.1-6.15.1.src.rpm rsyslog-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-debugsource-5.10.1-6.15.1.i586.rpm rsyslog-diag-tools-5.10.1-6.15.1.i586.rpm rsyslog-diag-tools-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-doc-5.10.1-6.15.1.i586.rpm rsyslog-module-dbi-5.10.1-6.15.1.i586.rpm rsyslog-module-dbi-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-module-gssapi-5.10.1-6.15.1.i586.rpm rsyslog-module-gssapi-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-module-gtls-5.10.1-6.15.1.i586.rpm rsyslog-module-gtls-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-module-mysql-5.10.1-6.15.1.i586.rpm rsyslog-module-mysql-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-module-pgsql-5.10.1-6.15.1.i586.rpm rsyslog-module-pgsql-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-module-relp-5.10.1-6.15.1.i586.rpm rsyslog-module-relp-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-module-snmp-5.10.1-6.15.1.i586.rpm rsyslog-module-snmp-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-module-udpspoof-5.10.1-6.15.1.i586.rpm rsyslog-module-udpspoof-debuginfo-5.10.1-6.15.1.i586.rpm rsyslog-5.10.1-6.15.1.x86_64.rpm rsyslog-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-debugsource-5.10.1-6.15.1.x86_64.rpm rsyslog-diag-tools-5.10.1-6.15.1.x86_64.rpm rsyslog-diag-tools-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-doc-5.10.1-6.15.1.x86_64.rpm rsyslog-module-dbi-5.10.1-6.15.1.x86_64.rpm rsyslog-module-dbi-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-module-gssapi-5.10.1-6.15.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-module-gtls-5.10.1-6.15.1.x86_64.rpm rsyslog-module-gtls-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-module-mysql-5.10.1-6.15.1.x86_64.rpm rsyslog-module-mysql-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-module-pgsql-5.10.1-6.15.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-module-relp-5.10.1-6.15.1.x86_64.rpm rsyslog-module-relp-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-module-snmp-5.10.1-6.15.1.x86_64.rpm rsyslog-module-snmp-debuginfo-5.10.1-6.15.1.x86_64.rpm rsyslog-module-udpspoof-5.10.1-6.15.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-5.10.1-6.15.1.x86_64.rpm openSUSE-2012-828 libcgroup1: fix defaultcgroup detection low openSUSE 12.1 Update This update fixes the following issue for libcgroup1: - bnc#790934: Fix defaultcgroup detection libcgroup-devel-0.37.1-6.4.1.i586.rpm libcgroup1-0.37.1-6.4.1.i586.rpm libcgroup1-0.37.1-6.4.1.src.rpm libcgroup1-32bit-0.37.1-6.4.1.x86_64.rpm libcgroup1-debuginfo-0.37.1-6.4.1.i586.rpm libcgroup1-debuginfo-32bit-0.37.1-6.4.1.x86_64.rpm libcgroup1-debuginfo-x86-0.37.1-6.4.1.ia64.rpm libcgroup1-debugsource-0.37.1-6.4.1.i586.rpm libcgroup1-x86-0.37.1-6.4.1.ia64.rpm libcgroup-devel-0.37.1-6.4.1.x86_64.rpm libcgroup1-0.37.1-6.4.1.x86_64.rpm libcgroup1-debuginfo-0.37.1-6.4.1.x86_64.rpm libcgroup1-debugsource-0.37.1-6.4.1.x86_64.rpm openSUSE-2012-843 update for horde4-imp moderate openSUSE 12.1 Update This version update to version 5.0.24 addresses CVE-2012-5565 (bnc#791179) to fix XSS vulnerabilities on the compose page (traditional view), the contacts popup window, and with certain IMAP mailbox names. horde4-imp-5.0.24-2.6.1.noarch.rpm horde4-imp-5.0.24-2.6.1.src.rpm openSUSE-2011-70 kvpnc: openvpn 2.2 starts again openSUSE 12.1 This update fixes the following issues for kvpnc: -734289: openvpn 2.2 cannot start kvpnc-0.9.6a-2.3.1.i586.rpm kvpnc-0.9.6a-2.3.1.src.rpm kvpnc-debuginfo-0.9.6a-2.3.1.i586.rpm kvpnc-debugsource-0.9.6a-2.3.1.i586.rpm kvpnc-0.9.6a-2.3.1.x86_64.rpm kvpnc-debuginfo-0.9.6a-2.3.1.x86_64.rpm kvpnc-debugsource-0.9.6a-2.3.1.x86_64.rpm openSUSE-2012-830 libXi6: gedit fails to run over ssh X11 forwarding, reports memory corruption low openSUSE 12.1 Update This update fixes the following issue for libXi6: - bnc#782101: gedit fails to run over ssh X11 forwarding, reports memory corruption libXi6-1.4.0-10.4.1.i586.rpm libXi6-1.4.0-10.4.1.src.rpm libXi6-32bit-1.4.0-10.4.1.x86_64.rpm libXi6-debuginfo-1.4.0-10.4.1.i586.rpm libXi6-debuginfo-32bit-1.4.0-10.4.1.x86_64.rpm libXi6-debuginfo-x86-1.4.0-10.4.1.ia64.rpm libXi6-debugsource-1.4.0-10.4.1.i586.rpm libXi6-devel-1.4.0-10.4.1.i586.rpm libXi6-devel-32bit-1.4.0-10.4.1.x86_64.rpm libXi6-x86-1.4.0-10.4.1.ia64.rpm libXi6-1.4.0-10.4.1.x86_64.rpm libXi6-debuginfo-1.4.0-10.4.1.x86_64.rpm libXi6-debugsource-1.4.0-10.4.1.x86_64.rpm libXi6-devel-1.4.0-10.4.1.x86_64.rpm openSUSE-2012-841 Fix PPM overflow low openSUSE 12.1 Update Fix integer overflow by parsing PPM image. (bnc#789835, CVE-2012-4433) gegl-0.1.2-12.6.1.i586.rpm gegl-0.1.2-12.6.1.src.rpm gegl-0_1-0.1.2-12.6.1.i586.rpm gegl-0_1-debuginfo-0.1.2-12.6.1.i586.rpm gegl-debuginfo-0.1.2-12.6.1.i586.rpm gegl-debugsource-0.1.2-12.6.1.i586.rpm gegl-devel-0.1.2-12.6.1.i586.rpm gegl-doc-0.1.2-12.6.1.i586.rpm libgegl-0_1-0-0.1.2-12.6.1.i586.rpm libgegl-0_1-0-debuginfo-0.1.2-12.6.1.i586.rpm gegl-0.1.2-12.6.1.x86_64.rpm gegl-0_1-0.1.2-12.6.1.x86_64.rpm gegl-0_1-debuginfo-0.1.2-12.6.1.x86_64.rpm gegl-debuginfo-0.1.2-12.6.1.x86_64.rpm gegl-debugsource-0.1.2-12.6.1.x86_64.rpm gegl-devel-0.1.2-12.6.1.x86_64.rpm gegl-doc-0.1.2-12.6.1.x86_64.rpm libgegl-0_1-0-0.1.2-12.6.1.x86_64.rpm libgegl-0_1-0-debuginfo-0.1.2-12.6.1.x86_64.rpm openSUSE-2012-832 coreutils: set permissions on /bin/su, not the non-existant /usr/bin/su low openSUSE 12.1 Update This update fixes the following issue for coreutils: - bnc#791026: Set permissions on /bin/su, not the non-existant /usr/bin/su coreutils-8.14-3.15.1.i586.rpm coreutils-8.14-3.15.1.src.rpm coreutils-debuginfo-8.14-3.15.1.i586.rpm coreutils-debuginfo-x86-8.14-3.15.1.ia64.rpm coreutils-debugsource-8.14-3.15.1.i586.rpm coreutils-lang-8.14-3.15.1.noarch.rpm coreutils-x86-8.14-3.15.1.ia64.rpm coreutils-8.14-3.15.1.x86_64.rpm coreutils-debuginfo-8.14-3.15.1.x86_64.rpm coreutils-debugsource-8.14-3.15.1.x86_64.rpm openSUSE-2011-71 NetworkManager-kde4: fix crash on resume from suspend openSUSE 12.1 This update fixes the following issues for NetworkManager-kde4: - Fix crash on resume from suspend (kde#285255, bnc#731549) - Fix icons for bluetooth interface item (kde#285637) - Prevent gsm connection access technology change from freezing the desktop (kde#286424) - Fix tethering to iphone 3GS (kde#285637) - Show user and group names in VPNC auth dialog (kde#286856) - Fix creation of Bluetooth PAN connections (kde#285637) - Fix crash with usb network devices (kde#283241) - Display activated VPN connection properly (kde#285406) NetworkManager-kde4-0.9.1git20111027-1.3.1.src.rpm NetworkManager-kde4-debugsource-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-kde4-devel-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-kde4-libs-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-kde4-libs-debuginfo-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-kde4-libs-lang-0.9.1git20111027-1.3.1.noarch.rpm NetworkManager-novellvpn-kde4-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-openconnect-kde4-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-openvpn-kde4-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-pptp-kde4-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-pptp-kde4-debuginfo-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-strongswan-kde4-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-vpnc-kde4-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.1git20111027-1.3.1.i586.rpm plasmoid-networkmanagement-0.9.1git20111027-1.3.1.i586.rpm plasmoid-networkmanagement-debuginfo-0.9.1git20111027-1.3.1.i586.rpm NetworkManager-kde4-debugsource-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-kde4-devel-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-kde4-libs-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-kde4-libs-debuginfo-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-novellvpn-kde4-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-openconnect-kde4-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-openvpn-kde4-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-pptp-kde4-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-pptp-kde4-debuginfo-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-strongswan-kde4-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-vpnc-kde4-0.9.1git20111027-1.3.1.x86_64.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.1git20111027-1.3.1.x86_64.rpm plasmoid-networkmanagement-0.9.1git20111027-1.3.1.x86_64.rpm plasmoid-networkmanagement-debuginfo-0.9.1git20111027-1.3.1.x86_64.rpm openSUSE-2012-837 security update for horde4-kronolith moderate openSUSE 12.1 Update This version update to version 3.0.18 addresses bnc#791184: Two sets (3.0.17 and 3.0.18) of XSS flaws (CVE-2012-5566 and CVE-2012-5567) horde4-kronolith-3.0.18-3.4.1.noarch.rpm horde4-kronolith-3.0.18-3.4.1.src.rpm openSUSE-2012-842 security update for gimp moderate openSUSE 12.1 Update - Add gimp-CVE-2012-5576.patch: fix memory corruption vulnerability when reading XWD files (bnc#791372, bgo#687392, CVE-2012-5576). gimp-2.6.11-28.30.1.i586.rpm gimp-2.6.11-28.30.1.src.rpm gimp-branding-upstream-2.6.11-28.30.1.noarch.rpm gimp-debuginfo-2.6.11-28.30.1.i586.rpm gimp-debugsource-2.6.11-28.30.1.i586.rpm gimp-devel-2.6.11-28.30.1.i586.rpm gimp-devel-debuginfo-2.6.11-28.30.1.i586.rpm gimp-help-browser-2.6.11-28.30.1.i586.rpm gimp-help-browser-debuginfo-2.6.11-28.30.1.i586.rpm gimp-lang-2.6.11-28.30.1.noarch.rpm gimp-plugins-python-2.6.11-28.30.1.i586.rpm gimp-plugins-python-debuginfo-2.6.11-28.30.1.i586.rpm libgimp-2_0-0-2.6.11-28.30.1.i586.rpm libgimp-2_0-0-32bit-2.6.11-28.30.1.x86_64.rpm libgimp-2_0-0-debuginfo-2.6.11-28.30.1.i586.rpm libgimp-2_0-0-debuginfo-32bit-2.6.11-28.30.1.x86_64.rpm libgimp-2_0-0-debuginfo-x86-2.6.11-28.30.1.ia64.rpm libgimp-2_0-0-x86-2.6.11-28.30.1.ia64.rpm libgimpui-2_0-0-2.6.11-28.30.1.i586.rpm libgimpui-2_0-0-32bit-2.6.11-28.30.1.x86_64.rpm libgimpui-2_0-0-debuginfo-2.6.11-28.30.1.i586.rpm libgimpui-2_0-0-debuginfo-32bit-2.6.11-28.30.1.x86_64.rpm libgimpui-2_0-0-debuginfo-x86-2.6.11-28.30.1.ia64.rpm libgimpui-2_0-0-x86-2.6.11-28.30.1.ia64.rpm gimp-2.6.11-28.30.1.x86_64.rpm gimp-debuginfo-2.6.11-28.30.1.x86_64.rpm gimp-debugsource-2.6.11-28.30.1.x86_64.rpm gimp-devel-2.6.11-28.30.1.x86_64.rpm gimp-devel-debuginfo-2.6.11-28.30.1.x86_64.rpm gimp-help-browser-2.6.11-28.30.1.x86_64.rpm gimp-help-browser-debuginfo-2.6.11-28.30.1.x86_64.rpm gimp-plugins-python-2.6.11-28.30.1.x86_64.rpm gimp-plugins-python-debuginfo-2.6.11-28.30.1.x86_64.rpm libgimp-2_0-0-2.6.11-28.30.1.x86_64.rpm libgimp-2_0-0-debuginfo-2.6.11-28.30.1.x86_64.rpm libgimpui-2_0-0-2.6.11-28.30.1.x86_64.rpm libgimpui-2_0-0-debuginfo-2.6.11-28.30.1.x86_64.rpm openSUSE-2012-845 Chromium: Security update to 25.0.1343 important openSUSE 12.1 Update Chromium was updated to 25.0.1343 * Security Fixes (bnc#791234 and bnc#792154): - CVE-2012-5131: Corrupt rendering in the Apple OSX driver for Intel GPUs - CVE-2012-5133: Use-after-free in SVG filters. - CVE-2012-5130: Out-of-bounds read in Skia - CVE-2012-5132: Browser crash with chunked encoding - CVE-2012-5134: Buffer underflow in libxml. - CVE-2012-5135: Use-after-free with printing. - CVE-2012-5136: Bad cast in input element handling. - CVE-2012-5138: Incorrect file path handling - CVE-2012-5137: Use-after-free in media source handling - Correct build so that proprietary codecs can be used when the chromium-ffmpeg package is installed - Update to 25.0.1335 * {gtk} Fixed <input> selection renders white text on white background in apps. (Issue: 158422) * Fixed translate infobar button to show selected language. (Issue: 155350) * Fixed broken Arabic language. (Issue: 158978) * Fixed pre-rendering if the preference is disabled at start up. (Issue: 159393) * Fixed JavaScript rendering issue. (Issue: 159655) * No further indications in the ChangeLog * Updated V8 - 3.14.5.0 * Bookmarks are now searched by their title while typing into the omnibox with matching bookmarks being shown in the autocomplete suggestions pop-down list. Matching is done by prefix. * Fixed chromium issues 155871, 154173, 155133. - Removed patch chomium-ffmpeg-no-pkgconfig.patch - Building now internal libffmpegsumo.so based on the standard chromium ffmpeg codecs - Add a configuration file (/etc/default/chromium) where we can indicate flags for the chromium-browser. - add explicit buildrequire on libbz2-devel chromedriver-25.0.1343.0-1.43.1.i586.rpm chromedriver-debuginfo-25.0.1343.0-1.43.1.i586.rpm chromium-25.0.1343.0-1.43.1.i586.rpm chromium-25.0.1343.0-1.43.1.src.rpm chromium-debuginfo-25.0.1343.0-1.43.1.i586.rpm chromium-debugsource-25.0.1343.0-1.43.1.i586.rpm chromium-desktop-gnome-25.0.1343.0-1.43.1.i586.rpm chromium-desktop-kde-25.0.1343.0-1.43.1.i586.rpm chromium-ffmpegsumo-25.0.1343.0-1.43.1.i586.rpm chromium-ffmpegsumo-debuginfo-25.0.1343.0-1.43.1.i586.rpm chromium-suid-helper-25.0.1343.0-1.43.1.i586.rpm chromium-suid-helper-debuginfo-25.0.1343.0-1.43.1.i586.rpm chromedriver-25.0.1343.0-1.43.1.x86_64.rpm chromedriver-debuginfo-25.0.1343.0-1.43.1.x86_64.rpm chromium-25.0.1343.0-1.43.1.x86_64.rpm chromium-debuginfo-25.0.1343.0-1.43.1.x86_64.rpm chromium-debugsource-25.0.1343.0-1.43.1.x86_64.rpm chromium-desktop-gnome-25.0.1343.0-1.43.1.x86_64.rpm chromium-desktop-kde-25.0.1343.0-1.43.1.x86_64.rpm chromium-ffmpegsumo-25.0.1343.0-1.43.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-25.0.1343.0-1.43.1.x86_64.rpm chromium-suid-helper-25.0.1343.0-1.43.1.x86_64.rpm chromium-suid-helper-debuginfo-25.0.1343.0-1.43.1.x86_64.rpm openSUSE-2011-67 kdevelop4: require kate as it is a runtime dependency openSUSE 12.1 This update fixes the following issue for kdevelop4: -729168: require kate as it is a runtime dependency kdevelop4-4.2.3-3.3.1.i586.rpm kdevelop4-4.2.3-3.3.1.src.rpm kdevelop4-debuginfo-4.2.3-3.3.1.i586.rpm kdevelop4-debugsource-4.2.3-3.3.1.i586.rpm kdevelop4-devel-4.2.3-3.3.1.i586.rpm kdevelop4-lang-4.2.3-3.3.1.noarch.rpm kdevelop4-4.2.3-3.3.1.x86_64.rpm kdevelop4-debuginfo-4.2.3-3.3.1.x86_64.rpm kdevelop4-debugsource-4.2.3-3.3.1.x86_64.rpm kdevelop4-devel-4.2.3-3.3.1.x86_64.rpm openSUSE-2012-851 update for bogofilter important openSUSE 12.1 Update This version upgrade of bogofilter fixed a heap corruption in the base 64 decoding routine as well as several other non-security issues. bogofilter-1.2.3-13.4.1.i586.rpm bogofilter-1.2.3-13.4.1.src.rpm bogofilter-debuginfo-1.2.3-13.4.1.i586.rpm bogofilter-debugsource-1.2.3-13.4.1.i586.rpm bogofilter-1.2.3-13.4.1.x86_64.rpm bogofilter-debuginfo-1.2.3-13.4.1.x86_64.rpm bogofilter-debugsource-1.2.3-13.4.1.x86_64.rpm openSUSE-2012-855 sysconfig: various bugfixes moderate openSUSE 12.1 Update The sysconfig network scripts received various updates fixing bugs and improving performance: - Execute netconfig/ntp-runtime update in background, so dhcp post processing works faster when ntpdc needs a while (bnc#780644). - Changed rcnetwork to not report dhcp in background to systemd (bnc#785240,bnc#780644). You may set DHCLIENT_MODIFY_SMB_CONF to "no" in /etc/sysconfig/network/dhcp as the samba/cifs hooks make systemctl calls to reload/restart nmb and other services which block (systemd deadlock) ifup scripts for a long time. - Fixed to not report failure while setting unsupported power management option in ifup-wireless as the support and features depends on the driver (bnc#716652). - Fixed to check and reject too long interface names or names with suspect characters, do not wait when creation of virtual interface name fails (bnc#784952). - Fixed netconfig/ntp-runtime to not use try-restart as its start may block for a while, so just add servers ourself. When ntpd is not running (not yet started), the init script will pickup our servers later (bnc#780644). - Fixed ifup-dhcp to not start dhcp clients too early or they may be unable to send packets and just increase resend time. Instead, load af_packet module early and wait for link ready (bnc#780644). - Check before running a script in netcontrol_services (bnc#775281). sysconfig-0.75.4-2.16.1.i586.rpm sysconfig-0.75.4-2.16.1.src.rpm sysconfig-debuginfo-0.75.4-2.16.1.i586.rpm sysconfig-debugsource-0.75.4-2.16.1.i586.rpm sysconfig-0.75.4-2.16.1.x86_64.rpm sysconfig-debuginfo-0.75.4-2.16.1.x86_64.rpm sysconfig-debugsource-0.75.4-2.16.1.x86_64.rpm openSUSE-2012-854 libxml2: fixed buffer overflow during decoding entities important openSUSE 12.1 Update A Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 allowed remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document. libxml2-2.7.8+git20110708-3.15.1.i586.rpm libxml2-2.7.8+git20110708-3.15.1.src.rpm libxml2-32bit-2.7.8+git20110708-3.15.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.15.1.i586.rpm libxml2-debuginfo-32bit-2.7.8+git20110708-3.15.1.x86_64.rpm libxml2-debuginfo-x86-2.7.8+git20110708-3.15.1.ia64.rpm libxml2-debugsource-2.7.8+git20110708-3.15.1.i586.rpm libxml2-devel-2.7.8+git20110708-3.15.1.i586.rpm libxml2-devel-32bit-2.7.8+git20110708-3.15.1.x86_64.rpm libxml2-doc-2.7.8+git20110708-3.15.1.noarch.rpm libxml2-x86-2.7.8+git20110708-3.15.1.ia64.rpm libxml2-2.7.8+git20110708-3.15.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.15.1.x86_64.rpm libxml2-debugsource-2.7.8+git20110708-3.15.1.x86_64.rpm libxml2-devel-2.7.8+git20110708-3.15.1.x86_64.rpm openSUSE-2012-869 xen: security update to fix various denial of service issues important openSUSE 12.1 Update XEN was updated to fix various denial of service issues. - bnc#789945 - CVE-2012-5510: xen: Grant table version switch list corruption vulnerability (XSA-26) - bnc#789944 - CVE-2012-5511: xen: Several HVM operations do not validate the range of their inputs (XSA-27) - bnc#789940 - CVE-2012-5512: xen: HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak (XSA-28) - bnc#789951 - CVE-2012-5513: xen: XENMEM_exchange may overwrite hypervisor memory (XSA-29) - bnc#789948 - CVE-2012-5514: xen: Missing unlock in guest_physmap_mark_populate_on_demand() (XSA-30) - bnc#789950 - CVE-2012-5515: xen: Several memory hypercall operations allow invalid extent order values (XSA-31) - bnc#789988 - FATAL PAGE FAULT in hypervisor (arch_do_domctl) - Upstream patches from Jan 26132-tmem-save-NULL-check.patch 26134-x86-shadow-invlpg-check.patch 26148-vcpu-timer-overflow.patch (Replaces CVE-2012-4535-xsa20.patch) 26149-x86-p2m-physmap-error-path.patch (Replaces CVE-2012-4537-xsa22.patch) 26150-x86-shadow-unhook-toplevel-check.patch (Replaces CVE-2012-4538-xsa23.patch) - bnc#777628 - guest "disappears" after live migration Updated block-dmmd script - Fix exception in balloon.py and osdep.py xen-max-free-mem.diff - bnc#792476 - efi files missing in latest XEN update Revert c/s 25751 EFI Makefile changes in 23614-x86_64-EFI-boot.patch xen-4.1.3_06-1.25.1.src.rpm True xen-debugsource-4.1.3_06-1.25.1.i586.rpm True xen-devel-4.1.3_06-1.25.1.i586.rpm True xen-kmp-default-4.1.3_06_k3.1.10_1.16-1.25.1.i586.rpm True xen-kmp-default-debuginfo-4.1.3_06_k3.1.10_1.16-1.25.1.i586.rpm True xen-kmp-desktop-4.1.3_06_k3.1.10_1.16-1.25.1.i586.rpm True xen-kmp-desktop-debuginfo-4.1.3_06_k3.1.10_1.16-1.25.1.i586.rpm True xen-kmp-pae-4.1.3_06_k3.1.10_1.16-1.25.1.i586.rpm True xen-kmp-pae-debuginfo-4.1.3_06_k3.1.10_1.16-1.25.1.i586.rpm True xen-libs-32bit-4.1.3_06-1.25.1.x86_64.rpm True xen-libs-4.1.3_06-1.25.1.i586.rpm True xen-libs-debuginfo-32bit-4.1.3_06-1.25.1.x86_64.rpm True xen-libs-debuginfo-4.1.3_06-1.25.1.i586.rpm True xen-libs-debuginfo-x86-4.1.3_06-1.25.1.ia64.rpm True xen-libs-x86-4.1.3_06-1.25.1.ia64.rpm True xen-tools-domU-4.1.3_06-1.25.1.i586.rpm True xen-tools-domU-debuginfo-4.1.3_06-1.25.1.i586.rpm True xen-4.1.3_06-1.25.1.x86_64.rpm True xen-debugsource-4.1.3_06-1.25.1.x86_64.rpm True xen-devel-4.1.3_06-1.25.1.x86_64.rpm True xen-doc-html-4.1.3_06-1.25.1.x86_64.rpm True xen-doc-pdf-4.1.3_06-1.25.1.x86_64.rpm True xen-kmp-default-4.1.3_06_k3.1.10_1.16-1.25.1.x86_64.rpm True xen-kmp-default-debuginfo-4.1.3_06_k3.1.10_1.16-1.25.1.x86_64.rpm True xen-kmp-desktop-4.1.3_06_k3.1.10_1.16-1.25.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.1.3_06_k3.1.10_1.16-1.25.1.x86_64.rpm True xen-libs-4.1.3_06-1.25.1.x86_64.rpm True xen-libs-debuginfo-4.1.3_06-1.25.1.x86_64.rpm True xen-tools-4.1.3_06-1.25.1.x86_64.rpm True xen-tools-debuginfo-4.1.3_06-1.25.1.x86_64.rpm True xen-tools-domU-4.1.3_06-1.25.1.x86_64.rpm True xen-tools-domU-debuginfo-4.1.3_06-1.25.1.x86_64.rpm True openSUSE-2011-64 konsole: fix resize of the konsole window openSUSE 12.1 This update fixes the following issue for konsole: -692446: fix resize of the konsole window konsole-4.7.2-2.3.1.i586.rpm konsole-4.7.2-2.3.1.src.rpm konsole-debuginfo-4.7.2-2.3.1.i586.rpm konsole-debugsource-4.7.2-2.3.1.i586.rpm konsole-4.7.2-2.3.1.x86_64.rpm konsole-debuginfo-4.7.2-2.3.1.x86_64.rpm konsole-debugsource-4.7.2-2.3.1.x86_64.rpm openSUSE-2012-866 kdelibs4: fixed dirlistener problem moderate openSUSE 12.1 Update kdelibs4 was updated to fix a bug: - Add fix-kdirlister-forgetting-to-watch.patch from upstream, to fix directory watching/listing, kde#211472 and bnc#699079 kdelibs4-apidocs-4.7.2-5.14.1.noarch.rpm kdelibs4-apidocs-4.7.2-5.14.1.src.rpm kdelibs4-4.7.2-5.14.1.i586.rpm kdelibs4-4.7.2-5.14.1.src.rpm kdelibs4-branding-upstream-4.7.2-5.14.1.i586.rpm kdelibs4-core-4.7.2-5.14.1.i586.rpm kdelibs4-core-debuginfo-4.7.2-5.14.1.i586.rpm kdelibs4-debuginfo-4.7.2-5.14.1.i586.rpm kdelibs4-debugsource-4.7.2-5.14.1.i586.rpm kdelibs4-doc-4.7.2-5.14.1.i586.rpm kdelibs4-doc-debuginfo-4.7.2-5.14.1.i586.rpm libkde4-32bit-4.7.2-5.14.1.x86_64.rpm libkde4-4.7.2-5.14.1.i586.rpm libkde4-debuginfo-32bit-4.7.2-5.14.1.x86_64.rpm libkde4-debuginfo-4.7.2-5.14.1.i586.rpm libkde4-debuginfo-x86-4.7.2-5.14.1.ia64.rpm libkde4-devel-4.7.2-5.14.1.i586.rpm libkde4-x86-4.7.2-5.14.1.ia64.rpm libkdecore4-32bit-4.7.2-5.14.1.x86_64.rpm libkdecore4-4.7.2-5.14.1.i586.rpm libkdecore4-debuginfo-32bit-4.7.2-5.14.1.x86_64.rpm libkdecore4-debuginfo-4.7.2-5.14.1.i586.rpm libkdecore4-debuginfo-x86-4.7.2-5.14.1.ia64.rpm libkdecore4-devel-4.7.2-5.14.1.i586.rpm libkdecore4-devel-debuginfo-4.7.2-5.14.1.i586.rpm libkdecore4-x86-4.7.2-5.14.1.ia64.rpm libksuseinstall-devel-4.7.2-5.14.1.i586.rpm libksuseinstall1-32bit-4.7.2-5.14.1.x86_64.rpm libksuseinstall1-4.7.2-5.14.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.7.2-5.14.1.x86_64.rpm libksuseinstall1-debuginfo-4.7.2-5.14.1.i586.rpm libksuseinstall1-debuginfo-x86-4.7.2-5.14.1.ia64.rpm libksuseinstall1-x86-4.7.2-5.14.1.ia64.rpm kdelibs4-4.7.2-5.14.1.x86_64.rpm kdelibs4-branding-upstream-4.7.2-5.14.1.x86_64.rpm kdelibs4-core-4.7.2-5.14.1.x86_64.rpm kdelibs4-core-debuginfo-4.7.2-5.14.1.x86_64.rpm kdelibs4-debuginfo-4.7.2-5.14.1.x86_64.rpm kdelibs4-debugsource-4.7.2-5.14.1.x86_64.rpm kdelibs4-doc-4.7.2-5.14.1.x86_64.rpm kdelibs4-doc-debuginfo-4.7.2-5.14.1.x86_64.rpm libkde4-4.7.2-5.14.1.x86_64.rpm libkde4-debuginfo-4.7.2-5.14.1.x86_64.rpm libkde4-devel-4.7.2-5.14.1.x86_64.rpm libkdecore4-4.7.2-5.14.1.x86_64.rpm libkdecore4-debuginfo-4.7.2-5.14.1.x86_64.rpm libkdecore4-devel-4.7.2-5.14.1.x86_64.rpm libkdecore4-devel-debuginfo-4.7.2-5.14.1.x86_64.rpm libksuseinstall-devel-4.7.2-5.14.1.x86_64.rpm libksuseinstall1-4.7.2-5.14.1.x86_64.rpm libksuseinstall1-debuginfo-4.7.2-5.14.1.x86_64.rpm openSUSE-2012-861 libqt4: fixed ghost taskbar issue low openSUSE 12.1 Update libqt4 was updated to fix a ghost taskbar issue (bnc#748908, kde#27546) libqt4-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-4.7.4-19.9.1.i586.rpm libqt4-4.7.4-19.9.1.src.rpm libqt4-debuginfo-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.9.1.i586.rpm libqt4-debuginfo-x86-4.7.4-19.9.1.ia64.rpm libqt4-debugsource-4.7.4-19.9.1.i586.rpm libqt4-devel-4.7.4-19.9.1.i586.rpm libqt4-devel-debuginfo-4.7.4-19.9.1.i586.rpm libqt4-private-headers-devel-4.7.4-19.9.1.i586.rpm libqt4-qt3support-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-qt3support-4.7.4-19.9.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.9.1.i586.rpm libqt4-qt3support-debuginfo-x86-4.7.4-19.9.1.ia64.rpm libqt4-qt3support-x86-4.7.4-19.9.1.ia64.rpm libqt4-sql-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-sql-4.7.4-19.9.1.i586.rpm libqt4-sql-debuginfo-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.9.1.i586.rpm libqt4-sql-debuginfo-x86-4.7.4-19.9.1.ia64.rpm libqt4-sql-sqlite-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.9.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.9.1.i586.rpm libqt4-sql-sqlite-debuginfo-x86-4.7.4-19.9.1.ia64.rpm libqt4-sql-sqlite-x86-4.7.4-19.9.1.ia64.rpm libqt4-sql-x86-4.7.4-19.9.1.ia64.rpm libqt4-x11-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-x11-4.7.4-19.9.1.i586.rpm libqt4-x11-debuginfo-32bit-4.7.4-19.9.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.9.1.i586.rpm libqt4-x11-debuginfo-x86-4.7.4-19.9.1.ia64.rpm libqt4-x11-x86-4.7.4-19.9.1.ia64.rpm libqt4-x86-4.7.4-19.9.1.ia64.rpm libqt4-4.7.4-19.9.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.9.1.x86_64.rpm libqt4-debugsource-4.7.4-19.9.1.x86_64.rpm libqt4-devel-4.7.4-19.9.1.x86_64.rpm libqt4-devel-debuginfo-4.7.4-19.9.1.x86_64.rpm libqt4-private-headers-devel-4.7.4-19.9.1.x86_64.rpm libqt4-qt3support-4.7.4-19.9.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.9.1.x86_64.rpm libqt4-sql-4.7.4-19.9.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.9.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.9.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.9.1.x86_64.rpm libqt4-x11-4.7.4-19.9.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.9.1.x86_64.rpm openSUSE-2012-862 krusader: allow starting krusader in root mode low openSUSE 12.1 Update This update allows starting krusader in root mode. - Add upstream root_mode.patch for starting krusader in root mode within regular mode (bnc#736056, kde#271264) kio_iso-2.0.0-23.6.1.i586.rpm kio_iso-debuginfo-2.0.0-23.6.1.i586.rpm krusader-2.0.0-23.6.1.i586.rpm krusader-2.0.0-23.6.1.src.rpm krusader-debuginfo-2.0.0-23.6.1.i586.rpm krusader-debugsource-2.0.0-23.6.1.i586.rpm krusader-doc-2.0.0-23.6.1.i586.rpm kio_iso-2.0.0-23.6.1.x86_64.rpm kio_iso-debuginfo-2.0.0-23.6.1.x86_64.rpm krusader-2.0.0-23.6.1.x86_64.rpm krusader-debuginfo-2.0.0-23.6.1.x86_64.rpm krusader-debugsource-2.0.0-23.6.1.x86_64.rpm krusader-doc-2.0.0-23.6.1.x86_64.rpm openSUSE-2012-853 bind: security and bugfix updates moderate openSUSE 12.1 Update bind received updates to fix bugs and security issues. On openSUSE 12.2, bind was updated to 9.9.2-P1. On openSUSE 12.1, bind was updated to 9.8.4-P1. Main security fix: CVE-2012-5688: Prevents named from aborting with a require assertion failure on servers with DNS64 enabled. These crashes might occur as a result of specific queries that are received. (Note that this fix is a subset of a series of updates that will be included in full in BIND 9.8.5 and 9.9.3 as change #3388, RT #30996). [CVE-2012-5688] [RT #30792] bind-9.8.4P1-4.28.1.i586.rpm bind-9.8.4P1-4.28.1.src.rpm bind-chrootenv-9.8.4P1-4.28.1.i586.rpm bind-debuginfo-9.8.4P1-4.28.1.i586.rpm bind-debugsource-9.8.4P1-4.28.1.i586.rpm bind-devel-9.8.4P1-4.28.1.i586.rpm bind-doc-9.8.4P1-4.28.1.noarch.rpm bind-libs-32bit-9.8.4P1-4.28.1.x86_64.rpm bind-libs-9.8.4P1-4.28.1.i586.rpm bind-libs-debuginfo-32bit-9.8.4P1-4.28.1.x86_64.rpm bind-libs-debuginfo-9.8.4P1-4.28.1.i586.rpm bind-libs-debuginfo-x86-9.8.4P1-4.28.1.ia64.rpm bind-libs-x86-9.8.4P1-4.28.1.ia64.rpm bind-lwresd-9.8.4P1-4.28.1.i586.rpm bind-lwresd-debuginfo-9.8.4P1-4.28.1.i586.rpm bind-utils-9.8.4P1-4.28.1.i586.rpm bind-utils-debuginfo-9.8.4P1-4.28.1.i586.rpm bind-9.8.4P1-4.28.1.x86_64.rpm bind-chrootenv-9.8.4P1-4.28.1.x86_64.rpm bind-debuginfo-9.8.4P1-4.28.1.x86_64.rpm bind-debugsource-9.8.4P1-4.28.1.x86_64.rpm bind-devel-9.8.4P1-4.28.1.x86_64.rpm bind-libs-9.8.4P1-4.28.1.x86_64.rpm bind-libs-debuginfo-9.8.4P1-4.28.1.x86_64.rpm bind-lwresd-9.8.4P1-4.28.1.x86_64.rpm bind-lwresd-debuginfo-9.8.4P1-4.28.1.x86_64.rpm bind-utils-9.8.4P1-4.28.1.x86_64.rpm bind-utils-debuginfo-9.8.4P1-4.28.1.x86_64.rpm openSUSE-2012-850 update for flash-player critical openSUSE 12.1 Update This version upgrade of flash-player fixed multiple unspecified code execution vulnerabiliies. flash-player-11.2.202.258-38.1.i586.rpm flash-player-11.2.202.258-38.1.nosrc.rpm flash-player-gnome-11.2.202.258-38.1.i586.rpm flash-player-kde4-11.2.202.258-38.1.i586.rpm flash-player-11.2.202.258-38.1.x86_64.rpm flash-player-gnome-11.2.202.258-38.1.x86_64.rpm flash-player-kde4-11.2.202.258-38.1.x86_64.rpm openSUSE-2012-14 kdepim4: collective update moderate openSUSE 12.1 This update fixes the following issues for kdepim4: -731187: fix KOrganizer showing events starting the previous month -731268: don't show Time Tracker kontact plugin unless the ktimetracker package is installed -730047: fix crash when closing kontact kdepim4-debuginfo-4.7.2-3.5.2.i586.rpm kjots-debuginfo-4.7.2-3.5.2.i586.rpm knotes-4.7.2-3.5.2.i586.rpm kmail-debuginfo-4.7.2-3.5.2.i586.rpm kdepim4-wizards-debuginfo-4.7.2-3.5.2.i586.rpm ktimetracker-debuginfo-4.7.2-3.5.2.i586.rpm ktimetracker-4.7.2-3.5.2.i586.rpm akonadi-4.7.2-3.5.2.i586.rpm kalarm-4.7.2-3.5.2.i586.rpm kdepim4-4.7.2-3.5.2.i586.rpm akregator-debuginfo-4.7.2-3.5.2.i586.rpm kaddressbook-4.7.2-3.5.2.i586.rpm libkdepim4-debuginfo-4.7.2-3.5.2.i586.rpm kmail-4.7.2-3.5.2.i586.rpm kaddressbook-debuginfo-4.7.2-3.5.2.i586.rpm kjots-4.7.2-3.5.2.i586.rpm kontact-debuginfo-4.7.2-3.5.2.i586.rpm knode-debuginfo-4.7.2-3.5.2.i586.rpm akonadi-debuginfo-4.7.2-3.5.2.i586.rpm knode-4.7.2-3.5.2.i586.rpm blogilo-debuginfo-4.7.2-3.5.2.i586.rpm knotes-debuginfo-4.7.2-3.5.2.i586.rpm akregator-4.7.2-3.5.2.i586.rpm korganizer-4.7.2-3.5.2.i586.rpm kdepim4-wizards-4.7.2-3.5.2.i586.rpm libkdepim4-4.7.2-3.5.2.i586.rpm kdepim4-debugsource-4.7.2-3.5.2.i586.rpm blogilo-4.7.2-3.5.2.i586.rpm kdepim4-4.7.2-3.5.2.src.rpm korganizer-debuginfo-4.7.2-3.5.2.i586.rpm kontact-4.7.2-3.5.2.i586.rpm kalarm-debuginfo-4.7.2-3.5.2.i586.rpm knode-4.7.2-3.5.2.x86_64.rpm kdepim4-4.7.2-3.5.2.x86_64.rpm akonadi-debuginfo-4.7.2-3.5.2.x86_64.rpm knotes-4.7.2-3.5.2.x86_64.rpm blogilo-4.7.2-3.5.2.x86_64.rpm korganizer-4.7.2-3.5.2.x86_64.rpm kontact-debuginfo-4.7.2-3.5.2.x86_64.rpm akregator-4.7.2-3.5.2.x86_64.rpm kaddressbook-4.7.2-3.5.2.x86_64.rpm kdepim4-debuginfo-4.7.2-3.5.2.x86_64.rpm kjots-debuginfo-4.7.2-3.5.2.x86_64.rpm libkdepim4-debuginfo-4.7.2-3.5.2.x86_64.rpm kmail-4.7.2-3.5.2.x86_64.rpm kontact-4.7.2-3.5.2.x86_64.rpm ktimetracker-4.7.2-3.5.2.x86_64.rpm kdepim4-debugsource-4.7.2-3.5.2.x86_64.rpm knode-debuginfo-4.7.2-3.5.2.x86_64.rpm libkdepim4-4.7.2-3.5.2.x86_64.rpm korganizer-debuginfo-4.7.2-3.5.2.x86_64.rpm kaddressbook-debuginfo-4.7.2-3.5.2.x86_64.rpm blogilo-debuginfo-4.7.2-3.5.2.x86_64.rpm ktimetracker-debuginfo-4.7.2-3.5.2.x86_64.rpm akregator-debuginfo-4.7.2-3.5.2.x86_64.rpm akonadi-4.7.2-3.5.2.x86_64.rpm knotes-debuginfo-4.7.2-3.5.2.x86_64.rpm kalarm-4.7.2-3.5.2.x86_64.rpm kdepim4-wizards-debuginfo-4.7.2-3.5.2.x86_64.rpm kjots-4.7.2-3.5.2.x86_64.rpm kmail-debuginfo-4.7.2-3.5.2.x86_64.rpm kdepim4-wizards-4.7.2-3.5.2.x86_64.rpm kalarm-debuginfo-4.7.2-3.5.2.x86_64.rpm openSUSE-2012-872 collectl: update to fix init script important openSUSE 12.1 Update This update fixes the following issue for collectl: - bnc#793027: resolves an issue with the init script that prevents the collectl service from starting/stopping collectl-3.4.3-7.4.1.noarch.rpm collectl-3.4.3-7.4.1.src.rpm openSUSE-2012-875 apport: use default CA certs instead of a custom one low openSUSE 12.1 Update This update fixes the following issues for apport: - use default CA certs instead of a custom one (as per bnc#788860) - Make it build with latest TeXLive 2012 apport-0.114-27.4.1.i586.rpm apport-0.114-27.4.1.src.rpm apport-crashdb-opensuse-0.114-27.4.1.i586.rpm apport-gtk-0.114-27.4.1.i586.rpm apport-qt-0.114-27.4.1.i586.rpm apport-0.114-27.4.1.x86_64.rpm apport-crashdb-opensuse-0.114-27.4.1.x86_64.rpm apport-gtk-0.114-27.4.1.x86_64.rpm apport-qt-0.114-27.4.1.x86_64.rpm openSUSE-2012-867 update for chromium moderate openSUSE 12.1 Update - Update to 25.0.1362 * Security fixes (bnc#794075): - CVE-2012-5139: Use-after-free with visibility events - CVE-2012-5140: Use-after-free in URL loader - CVE-2012-5141: Limit Chromoting client plug-in instantiation. - CVE-2012-5142: Crash in history navigation. - CVE-2012-5143: Integer overflow in PPAPI image buffers - CVE-2012-5144: Stack corruption in AAC decoding * Fixed garbled header and footer text in print preview. [Issue: 152893] * Fixed extension action badges with long text. [Issue: 160069] * Disable find if constrained window is shown. [Issue: 156969] * Enable fullscreen for apps windows. [Issue: 161246] * Fixed broken profile with system-wide installation and UserDataDir & DiskCacheDir policy. [Issue: 161336] * Fixed stability crashes like 158747, 159437, 149139, 160914, 160401, 161858, 158747, 156878 * Fixed graphical corruption in Dust. [Issue: 155258] * Fixed scrolling issue. [Issue: 163553] chromedriver-25.0.1362.0-1.47.1.i586.rpm chromedriver-debuginfo-25.0.1362.0-1.47.1.i586.rpm chromium-25.0.1362.0-1.47.1.i586.rpm chromium-25.0.1362.0-1.47.1.src.rpm chromium-debuginfo-25.0.1362.0-1.47.1.i586.rpm chromium-debugsource-25.0.1362.0-1.47.1.i586.rpm chromium-desktop-gnome-25.0.1362.0-1.47.1.i586.rpm chromium-desktop-kde-25.0.1362.0-1.47.1.i586.rpm chromium-ffmpegsumo-25.0.1362.0-1.47.1.i586.rpm chromium-ffmpegsumo-debuginfo-25.0.1362.0-1.47.1.i586.rpm chromium-suid-helper-25.0.1362.0-1.47.1.i586.rpm chromium-suid-helper-debuginfo-25.0.1362.0-1.47.1.i586.rpm chromedriver-25.0.1362.0-1.47.1.x86_64.rpm chromedriver-debuginfo-25.0.1362.0-1.47.1.x86_64.rpm chromium-25.0.1362.0-1.47.1.x86_64.rpm chromium-debuginfo-25.0.1362.0-1.47.1.x86_64.rpm chromium-debugsource-25.0.1362.0-1.47.1.x86_64.rpm chromium-desktop-gnome-25.0.1362.0-1.47.1.x86_64.rpm chromium-desktop-kde-25.0.1362.0-1.47.1.x86_64.rpm chromium-ffmpegsumo-25.0.1362.0-1.47.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-25.0.1362.0-1.47.1.x86_64.rpm chromium-suid-helper-25.0.1362.0-1.47.1.x86_64.rpm chromium-suid-helper-debuginfo-25.0.1362.0-1.47.1.x86_64.rpm openSUSE-2011-68 update for dhcp openSUSE 12.1 - Applied security fix for a DoS due to processing certain regular expressions, extracted from 4.2.3-P1 (bnc#735610, CVE-2011-4539): * Add a check for a null pointer before calling the regexec function. Without out this check we could, under some circumstances, pass a null pointer to the regexec function causing it to segfault. Thanks to a report from BlueCat Networks. [ISC-Bugs #26704] dhcp-4.2.2-6.3.1.i586.rpm dhcp-4.2.2-6.3.1.src.rpm dhcp-client-4.2.2-6.3.1.i586.rpm dhcp-client-debuginfo-4.2.2-6.3.1.i586.rpm dhcp-debuginfo-4.2.2-6.3.1.i586.rpm dhcp-debugsource-4.2.2-6.3.1.i586.rpm dhcp-devel-4.2.2-6.3.1.i586.rpm dhcp-doc-4.2.2-6.3.1.i586.rpm dhcp-relay-4.2.2-6.3.1.i586.rpm dhcp-relay-debuginfo-4.2.2-6.3.1.i586.rpm dhcp-server-4.2.2-6.3.1.i586.rpm dhcp-server-debuginfo-4.2.2-6.3.1.i586.rpm dhcp-4.2.2-6.3.1.x86_64.rpm dhcp-client-4.2.2-6.3.1.x86_64.rpm dhcp-client-debuginfo-4.2.2-6.3.1.x86_64.rpm dhcp-debuginfo-4.2.2-6.3.1.x86_64.rpm dhcp-debugsource-4.2.2-6.3.1.x86_64.rpm dhcp-devel-4.2.2-6.3.1.x86_64.rpm dhcp-doc-4.2.2-6.3.1.x86_64.rpm dhcp-relay-4.2.2-6.3.1.x86_64.rpm dhcp-relay-debuginfo-4.2.2-6.3.1.x86_64.rpm dhcp-server-4.2.2-6.3.1.x86_64.rpm dhcp-server-debuginfo-4.2.2-6.3.1.x86_64.rpm openSUSE-2012-884 update for tomcat6 moderate openSUSE 12.1 Update - fix bnc#793394 - bypass of security constraints (CVE-2012-3546) * apache-tomcat-CVE-2012-3546.patch http://svn.apache.org/viewvc?view=revision&revision=1381035 - fix bnc#793391 - bypass of CSRF prevention filter (CVE-2012-4431) * apache-tomcat-CVE-2012-4431.patch http://svn.apache.org/viewvc?view=revision&revision=1394456 - document how to protect against slowloris DoS (CVE-2012-5568/bnc#791679) in README.SUSE - fixes bnc#791423 - cnonce tracking weakness (CVE-2012-5885) bnc#791424 - authentication caching weakness (CVE-2012-5886) bnc#791426 - stale nonce weakness (CVE-2012-5887) * apache-tomcat-CVE-2009-2693-CVE-2009-2901-CVE-2009-2902.patch http://svn.apache.org/viewvc?view=revision&revision=1380829 - fix bnc#789406 - HTTP NIO connector OOM DoS via a request with large headers (CVE-2012-2733) * http://svn.apache.org/viewvc?view=revision&revision=1356208 libtcnative-1-0-1.3.3-3.7.1.i586.rpm libtcnative-1-0-1.3.3-3.7.1.src.rpm libtcnative-1-0-debuginfo-1.3.3-3.7.1.i586.rpm libtcnative-1-0-debugsource-1.3.3-3.7.1.i586.rpm libtcnative-1-0-devel-1.3.3-3.7.1.i586.rpm tomcat6-6.0.33-3.7.1.noarch.rpm tomcat6-6.0.33-3.7.1.src.rpm tomcat6-admin-webapps-6.0.33-3.7.1.noarch.rpm tomcat6-docs-webapp-6.0.33-3.7.1.noarch.rpm tomcat6-el-1_0-api-6.0.33-3.7.1.noarch.rpm tomcat6-javadoc-6.0.33-3.7.1.noarch.rpm tomcat6-jsp-2_1-api-6.0.33-3.7.1.noarch.rpm tomcat6-lib-6.0.33-3.7.1.noarch.rpm tomcat6-servlet-2_5-api-6.0.33-3.7.1.noarch.rpm tomcat6-webapps-6.0.33-3.7.1.noarch.rpm libtcnative-1-0-1.3.3-3.7.1.x86_64.rpm libtcnative-1-0-debuginfo-1.3.3-3.7.1.x86_64.rpm libtcnative-1-0-debugsource-1.3.3-3.7.1.x86_64.rpm libtcnative-1-0-devel-1.3.3-3.7.1.x86_64.rpm openSUSE-2012-877 smartmontools: Update to the latest version low openSUSE 12.1 Update This update fixes the following issues for smartmontools: - bnc#789204: provide many new drives, SSD disks and USB bridges to the database - bnc#790044: make YaST sysconfig Editor working with systemd, and fixes SMARTD_SAVESTATES, SMARTD_ATTRLOG and SMARTD_EXTRA_OPTS sysconfig variables with sysv5 init smartmontools-6.0-1.5.1.i586.rpm smartmontools-6.0-1.5.1.src.rpm smartmontools-debuginfo-6.0-1.5.1.i586.rpm smartmontools-debugsource-6.0-1.5.1.i586.rpm smartmontools-6.0-1.5.1.x86_64.rpm smartmontools-debuginfo-6.0-1.5.1.x86_64.rpm smartmontools-debugsource-6.0-1.5.1.x86_64.rpm openSUSE-2012-885 opera - security and bugfix update moderate openSUSE 12.1 Update - Update to 12.12 * Fixes and Stability Enhancements - New option 'Delete settings and data for all extensions' option (off by default) in the Delete Private Data dialog - Corrected an issue where using the 'Delete Private Data' dialog could delete extension and settings data - Redesigned the 'Delete Private Data' dialog to be more usable with small screens - Fixed an issue where quitting Opera while in fullscreen mode could cripple the interface on the next start-up - Fixed an issue where malformed GIF images could allow execution of arbitrary code - Fixed an issue where repeated attempts to access a target site could trigger address field spoofing - Fixed an issue where private data could be disclosed to other computer users, or be modified by them * full changelog available at: http://www.opera.com/docs/changelogs/unix/1212 opera-12.12-34.1.i586.rpm opera-12.12-34.1.nosrc.rpm opera-gtk-12.12-34.1.i586.rpm opera-kde4-12.12-34.1.i586.rpm opera-12.12-34.1.x86_64.rpm opera-gtk-12.12-34.1.x86_64.rpm opera-kde4-12.12-34.1.x86_64.rpm openSUSE-2012-881 usbip: Updated userspace tools and library to version 1.1.1 low openSUSE 12.1 Update This update fixes the following issue for usbip: - bnc#734752: Updated usbip userspace tools and library to version 1.1.1 usbip-1.1.1-16.4.1.i586.rpm usbip-1.1.1-16.4.1.src.rpm usbip-debuginfo-1.1.1-16.4.1.i586.rpm usbip-debugsource-1.1.1-16.4.1.i586.rpm usbip-devel-1.1.1-16.4.1.i586.rpm usbip-1.1.1-16.4.1.x86_64.rpm usbip-debuginfo-1.1.1-16.4.1.x86_64.rpm usbip-debugsource-1.1.1-16.4.1.x86_64.rpm usbip-devel-1.1.1-16.4.1.x86_64.rpm openSUSE-2011-65 brasero: requires wodim to enabling burning CDs openSUSE 12.1 This update fixes the following issue for brasero: -729984: requires wodim so users can burn CDs brasero-3.2.0-4.3.1.i586.rpm brasero-3.2.0-4.3.1.src.rpm brasero-debuginfo-3.2.0-4.3.1.i586.rpm brasero-debugsource-3.2.0-4.3.1.i586.rpm brasero-devel-3.2.0-4.3.1.i586.rpm brasero-lang-3.2.0-4.3.1.noarch.rpm brasero-nautilus-3.2.0-4.3.1.i586.rpm brasero-nautilus-debuginfo-3.2.0-4.3.1.i586.rpm libbrasero-burn3-1-3.2.0-4.3.1.i586.rpm libbrasero-burn3-1-debuginfo-3.2.0-4.3.1.i586.rpm libbrasero-media3-1-3.2.0-4.3.1.i586.rpm libbrasero-media3-1-debuginfo-3.2.0-4.3.1.i586.rpm libbrasero-utils3-1-3.2.0-4.3.1.i586.rpm libbrasero-utils3-1-debuginfo-3.2.0-4.3.1.i586.rpm brasero-3.2.0-4.3.1.x86_64.rpm brasero-debuginfo-3.2.0-4.3.1.x86_64.rpm brasero-debugsource-3.2.0-4.3.1.x86_64.rpm brasero-devel-3.2.0-4.3.1.x86_64.rpm brasero-nautilus-3.2.0-4.3.1.x86_64.rpm brasero-nautilus-debuginfo-3.2.0-4.3.1.x86_64.rpm libbrasero-burn3-1-3.2.0-4.3.1.x86_64.rpm libbrasero-burn3-1-debuginfo-3.2.0-4.3.1.x86_64.rpm libbrasero-media3-1-3.2.0-4.3.1.x86_64.rpm libbrasero-media3-1-debuginfo-3.2.0-4.3.1.x86_64.rpm libbrasero-utils3-1-3.2.0-4.3.1.x86_64.rpm libbrasero-utils3-1-debuginfo-3.2.0-4.3.1.x86_64.rpm openSUSE-2013-4 mariadb: security update to 5.2.13 important openSUSE 12.1 Update MariaDB was updated to 5.2.13. * Release notes: http://kb.askmonty.org/v/mariadb-5213-release-notes * Changelog: http://kb.askmonty.org/v/mariadb-5213-changelog libmariadbclient16-5.2.13-2.8.1.i586.rpm libmariadbclient16-debuginfo-5.2.13-2.8.1.i586.rpm libmariadbclient_r16-5.2.13-2.8.1.i586.rpm libmariadbclient_r16-debuginfo-5.2.13-2.8.1.i586.rpm mariadb-5.2.13-2.8.1.i586.rpm mariadb-5.2.13-2.8.1.src.rpm mariadb-bench-5.2.13-2.8.1.i586.rpm mariadb-bench-debuginfo-5.2.13-2.8.1.i586.rpm mariadb-client-5.2.13-2.8.1.i586.rpm mariadb-client-debuginfo-5.2.13-2.8.1.i586.rpm mariadb-debug-5.2.13-2.8.1.i586.rpm mariadb-debug-debuginfo-5.2.13-2.8.1.i586.rpm mariadb-debuginfo-5.2.13-2.8.1.i586.rpm mariadb-debugsource-5.2.13-2.8.1.i586.rpm mariadb-test-5.2.13-2.8.1.i586.rpm mariadb-test-debuginfo-5.2.13-2.8.1.i586.rpm mariadb-tools-5.2.13-2.8.1.i586.rpm mariadb-tools-debuginfo-5.2.13-2.8.1.i586.rpm libmariadbclient16-5.2.13-2.8.1.x86_64.rpm libmariadbclient16-debuginfo-5.2.13-2.8.1.x86_64.rpm libmariadbclient_r16-5.2.13-2.8.1.x86_64.rpm libmariadbclient_r16-debuginfo-5.2.13-2.8.1.x86_64.rpm mariadb-5.2.13-2.8.1.x86_64.rpm mariadb-bench-5.2.13-2.8.1.x86_64.rpm mariadb-bench-debuginfo-5.2.13-2.8.1.x86_64.rpm mariadb-client-5.2.13-2.8.1.x86_64.rpm mariadb-client-debuginfo-5.2.13-2.8.1.x86_64.rpm mariadb-debug-5.2.13-2.8.1.x86_64.rpm mariadb-debug-debuginfo-5.2.13-2.8.1.x86_64.rpm mariadb-debuginfo-5.2.13-2.8.1.x86_64.rpm mariadb-debugsource-5.2.13-2.8.1.x86_64.rpm mariadb-test-5.2.13-2.8.1.x86_64.rpm mariadb-test-debuginfo-5.2.13-2.8.1.x86_64.rpm mariadb-tools-5.2.13-2.8.1.x86_64.rpm mariadb-tools-debuginfo-5.2.13-2.8.1.x86_64.rpm openSUSE-2013-5 mysql-community-server: updated to 5.5.28 important openSUSE 12.1 Update mysql community server was updated to 5.5.28, fixing bugs and security issues. See http://dev.mysql.com/doc/refman/5.5/en/news-5-5-27.html http://dev.mysql.com/doc/refman/5.5/en/news-5-5-28.html libmysqlclient-devel-32bit-5.5.28-3.14.1.x86_64.rpm libmysqlclient-devel-5.5.28-3.14.1.i586.rpm libmysqlclient18-32bit-5.5.28-3.14.1.x86_64.rpm libmysqlclient18-5.5.28-3.14.1.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.28-3.14.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.28-3.14.1.i586.rpm libmysqlclient18-debuginfo-x86-5.5.28-3.14.1.ia64.rpm libmysqlclient18-x86-5.5.28-3.14.1.ia64.rpm libmysqlclient_r18-32bit-5.5.28-3.14.1.x86_64.rpm libmysqlclient_r18-5.5.28-3.14.1.i586.rpm libmysqlclient_r18-x86-5.5.28-3.14.1.ia64.rpm libmysqld-devel-5.5.28-3.14.1.i586.rpm libmysqld18-5.5.28-3.14.1.i586.rpm libmysqld18-debuginfo-5.5.28-3.14.1.i586.rpm mysql-community-server-5.5.28-3.14.1.i586.rpm mysql-community-server-5.5.28-3.14.1.src.rpm mysql-community-server-bench-5.5.28-3.14.1.i586.rpm mysql-community-server-bench-debuginfo-5.5.28-3.14.1.i586.rpm mysql-community-server-client-5.5.28-3.14.1.i586.rpm mysql-community-server-client-debuginfo-5.5.28-3.14.1.i586.rpm mysql-community-server-debug-5.5.28-3.14.1.i586.rpm mysql-community-server-debug-debuginfo-5.5.28-3.14.1.i586.rpm mysql-community-server-debuginfo-5.5.28-3.14.1.i586.rpm mysql-community-server-debugsource-5.5.28-3.14.1.i586.rpm mysql-community-server-errormessages-5.5.28-3.14.1.i586.rpm mysql-community-server-test-5.5.28-3.14.1.i586.rpm mysql-community-server-test-debuginfo-5.5.28-3.14.1.i586.rpm mysql-community-server-tools-5.5.28-3.14.1.i586.rpm mysql-community-server-tools-debuginfo-5.5.28-3.14.1.i586.rpm libmysqlclient-devel-5.5.28-3.14.1.x86_64.rpm libmysqlclient18-5.5.28-3.14.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.28-3.14.1.x86_64.rpm libmysqlclient_r18-5.5.28-3.14.1.x86_64.rpm libmysqld-devel-5.5.28-3.14.1.x86_64.rpm libmysqld18-5.5.28-3.14.1.x86_64.rpm libmysqld18-debuginfo-5.5.28-3.14.1.x86_64.rpm mysql-community-server-5.5.28-3.14.1.x86_64.rpm mysql-community-server-bench-5.5.28-3.14.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.5.28-3.14.1.x86_64.rpm mysql-community-server-client-5.5.28-3.14.1.x86_64.rpm mysql-community-server-client-debuginfo-5.5.28-3.14.1.x86_64.rpm mysql-community-server-debug-5.5.28-3.14.1.x86_64.rpm mysql-community-server-debug-debuginfo-5.5.28-3.14.1.x86_64.rpm mysql-community-server-debuginfo-5.5.28-3.14.1.x86_64.rpm mysql-community-server-debugsource-5.5.28-3.14.1.x86_64.rpm mysql-community-server-errormessages-5.5.28-3.14.1.x86_64.rpm mysql-community-server-test-5.5.28-3.14.1.x86_64.rpm mysql-community-server-test-debuginfo-5.5.28-3.14.1.x86_64.rpm mysql-community-server-tools-5.5.28-3.14.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.5.28-3.14.1.x86_64.rpm openSUSE-2013-10 libqt4: security fixes for XMLHttpRequest redirect and ssl compression moderate openSUSE 12.1 Update libqt4 received security fixes for: - XMLHttpRequest could redirect to a file: URL (CVE-2012-5624, bnc#793194) - Disable SSL compression by default to mitigate CRIME attack (CVE-2012-4929) libqt4-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-4.7.4-19.13.1.i586.rpm libqt4-4.7.4-19.13.1.src.rpm libqt4-debuginfo-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.13.1.i586.rpm libqt4-debuginfo-x86-4.7.4-19.13.1.ia64.rpm libqt4-debugsource-4.7.4-19.13.1.i586.rpm libqt4-devel-4.7.4-19.13.1.i586.rpm libqt4-devel-debuginfo-4.7.4-19.13.1.i586.rpm libqt4-private-headers-devel-4.7.4-19.13.1.i586.rpm libqt4-qt3support-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-qt3support-4.7.4-19.13.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.13.1.i586.rpm libqt4-qt3support-debuginfo-x86-4.7.4-19.13.1.ia64.rpm libqt4-qt3support-x86-4.7.4-19.13.1.ia64.rpm libqt4-sql-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-sql-4.7.4-19.13.1.i586.rpm libqt4-sql-debuginfo-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.13.1.i586.rpm libqt4-sql-debuginfo-x86-4.7.4-19.13.1.ia64.rpm libqt4-sql-sqlite-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.13.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.13.1.i586.rpm libqt4-sql-sqlite-debuginfo-x86-4.7.4-19.13.1.ia64.rpm libqt4-sql-sqlite-x86-4.7.4-19.13.1.ia64.rpm libqt4-sql-x86-4.7.4-19.13.1.ia64.rpm libqt4-x11-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-x11-4.7.4-19.13.1.i586.rpm libqt4-x11-debuginfo-32bit-4.7.4-19.13.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.13.1.i586.rpm libqt4-x11-debuginfo-x86-4.7.4-19.13.1.ia64.rpm libqt4-x11-x86-4.7.4-19.13.1.ia64.rpm libqt4-x86-4.7.4-19.13.1.ia64.rpm libqt4-4.7.4-19.13.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.13.1.x86_64.rpm libqt4-debugsource-4.7.4-19.13.1.x86_64.rpm libqt4-devel-4.7.4-19.13.1.x86_64.rpm libqt4-devel-debuginfo-4.7.4-19.13.1.x86_64.rpm libqt4-private-headers-devel-4.7.4-19.13.1.x86_64.rpm libqt4-qt3support-4.7.4-19.13.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.13.1.x86_64.rpm libqt4-sql-4.7.4-19.13.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.13.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.13.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.13.1.x86_64.rpm libqt4-x11-4.7.4-19.13.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.13.1.x86_64.rpm openSUSE-2013-8 tftp: Two bugfixes low openSUSE 12.1 Update This update fixes the following issues for tftp: - bnc#793883: prevent buffer overflow in handling of \x macro and expand v6 mapped addresses as native IPv4 for \i and \x - bnc#774861: properly get destination address when listening on secondary interface tftp-5.1-5.4.1.i586.rpm tftp-5.1-5.4.1.src.rpm tftp-debuginfo-5.1-5.4.1.i586.rpm tftp-debugsource-5.1-5.4.1.i586.rpm tftp-5.1-5.4.1.x86_64.rpm tftp-debuginfo-5.1-5.4.1.x86_64.rpm tftp-debugsource-5.1-5.4.1.x86_64.rpm openSUSE-2011-66 splashy: updated artwork for openSUSE 12.1 openSUSE 12.1 This update fixes the follwoing issue for splashy: -730050: update artwork for openSUSE 12.1 splashy-0.3.13-29.3.1.i586.rpm splashy-0.3.13-29.3.1.src.rpm splashy-branding-SLED-0.3.13-29.3.1.i586.rpm splashy-branding-openSUSE-0.3.13-29.3.1.i586.rpm splashy-debuginfo-0.3.13-29.3.1.i586.rpm splashy-debugsource-0.3.13-29.3.1.i586.rpm splashy-devel-0.3.13-29.3.1.i586.rpm splashy-themes-0.3.13-29.3.1.i586.rpm splashy-0.3.13-29.3.1.x86_64.rpm splashy-branding-SLED-0.3.13-29.3.1.x86_64.rpm splashy-branding-openSUSE-0.3.13-29.3.1.x86_64.rpm splashy-debuginfo-0.3.13-29.3.1.x86_64.rpm splashy-debugsource-0.3.13-29.3.1.x86_64.rpm splashy-devel-0.3.13-29.3.1.x86_64.rpm splashy-themes-0.3.13-29.3.1.x86_64.rpm openSUSE-2013-26 certificates: update to revision 1.87 moderate openSUSE 12.1 Update The root SSL certificate store was updated to revision 1.87 (bnc#796628) * new "EE Certification Centre Root CA" * new "T-TeleSec GlobalRoot Class 3" ca-certificates-mozilla-1.85-3.11.1.noarch.rpm ca-certificates-mozilla-1.85-3.11.1.src.rpm openSUSE-2013-23 update for tomcat6 moderate openSUSE 12.1 Update - fix bnc#794548 - denial of service (CVE-2012-4534) * apache-tomcat-CVE-2012-4534.patch fixes apache#53138, apache#52858 http://svn.apache.org/viewvc?view=rev&rev=1372035 - fix a minor issue in apache-tomcat-CVE-2012-4431.patch use the already initialized session variable instead of an another call req.getSesssion() libtcnative-1-0-1.3.3-3.11.1.i586.rpm libtcnative-1-0-1.3.3-3.11.1.src.rpm libtcnative-1-0-debuginfo-1.3.3-3.11.1.i586.rpm libtcnative-1-0-debugsource-1.3.3-3.11.1.i586.rpm libtcnative-1-0-devel-1.3.3-3.11.1.i586.rpm tomcat6-6.0.33-3.11.1.noarch.rpm tomcat6-6.0.33-3.11.1.src.rpm tomcat6-admin-webapps-6.0.33-3.11.1.noarch.rpm tomcat6-docs-webapp-6.0.33-3.11.1.noarch.rpm tomcat6-el-1_0-api-6.0.33-3.11.1.noarch.rpm tomcat6-javadoc-6.0.33-3.11.1.noarch.rpm tomcat6-jsp-2_1-api-6.0.33-3.11.1.noarch.rpm tomcat6-lib-6.0.33-3.11.1.noarch.rpm tomcat6-servlet-2_5-api-6.0.33-3.11.1.noarch.rpm tomcat6-webapps-6.0.33-3.11.1.noarch.rpm libtcnative-1-0-1.3.3-3.11.1.x86_64.rpm libtcnative-1-0-debuginfo-1.3.3-3.11.1.x86_64.rpm libtcnative-1-0-debugsource-1.3.3-3.11.1.x86_64.rpm libtcnative-1-0-devel-1.3.3-3.11.1.x86_64.rpm openSUSE-2013-12 obs-service-source_validator: several fixes low openSUSE 12.1 Update This udpate fixes the following issues for obs-service-source_validator: - bnc#796918: exit if tmpdir creation fails - bnc#724609: ignore Requires(.*) lines - allow %{nil} just as %nil - use --nodeps with rpmbuild in 20-files-present-and-referenced obs-service-source_validator-0.2-3.7.1.noarch.rpm obs-service-source_validator-0.2-3.7.1.src.rpm openSUSE-2012-19 net6: security update moderate openSUSE 12.1 Update of net6 to version 1.3.14: + Ensure that overflows on the user ID assigned to each connection do not yield one that is already in use. [CVE-2011-4093, bnc#727710] + Do not leak information about logged-in users. [CVE-2011-4091, bnc#727708] net6-1.3.14-2.1.src.rpm net6-devel-1.3.14-2.1.i586.rpm net6-debuginfo-1.3.14-2.1.i586.rpm net6-lang-1.3.14-2.1.noarch.rpm net6-1.3.14-2.1.i586.rpm net6-debugsource-1.3.14-2.1.i586.rpm net6-devel-1.3.14-2.1.x86_64.rpm net6-debuginfo-1.3.14-2.1.x86_64.rpm net6-debugsource-1.3.14-2.1.x86_64.rpm net6-1.3.14-2.1.x86_64.rpm openSUSE-2013-22 udev: make 'reload' and 'force-reload' LSB compliant low openSUSE 12.1 Update This udpate fixes the following issue for udev: - bnc#793936: make 'reload' and 'force-reload' LSB compliant - udevd: add missing ':' to getopt_long 'e' libgudev-1_0-0-173-3.17.1.i586.rpm libgudev-1_0-0-32bit-173-3.17.1.x86_64.rpm libgudev-1_0-0-debuginfo-173-3.17.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-173-3.17.1.x86_64.rpm libgudev-1_0-0-debuginfo-x86-173-3.17.1.ia64.rpm libgudev-1_0-0-x86-173-3.17.1.ia64.rpm libgudev-1_0-devel-173-3.17.1.i586.rpm libudev-devel-173-3.17.1.i586.rpm libudev0-173-3.17.1.i586.rpm libudev0-32bit-173-3.17.1.x86_64.rpm libudev0-debuginfo-173-3.17.1.i586.rpm libudev0-debuginfo-32bit-173-3.17.1.x86_64.rpm libudev0-debuginfo-x86-173-3.17.1.ia64.rpm libudev0-x86-173-3.17.1.ia64.rpm udev-173-3.17.1.i586.rpm udev-173-3.17.1.src.rpm udev-debuginfo-173-3.17.1.i586.rpm udev-debugsource-173-3.17.1.i586.rpm libgudev-1_0-0-173-3.17.1.x86_64.rpm libgudev-1_0-0-debuginfo-173-3.17.1.x86_64.rpm libgudev-1_0-devel-173-3.17.1.x86_64.rpm libudev-devel-173-3.17.1.x86_64.rpm libudev0-173-3.17.1.x86_64.rpm libudev0-debuginfo-173-3.17.1.x86_64.rpm udev-173-3.17.1.x86_64.rpm udev-debuginfo-173-3.17.1.x86_64.rpm udev-debugsource-173-3.17.1.x86_64.rpm openSUSE-2013-17 Mozilla January Security Updates important openSUSE 12.1 Update The Mozilla January 8th 2013 security release contains updates: Mozilla Firefox was updated to version 18.0. Mozilla Seamonkey was updated to version 2.15. Mozilla Thunderbird was updated to version 17.0.2. Mozilla XULRunner was updated to version 17.0.2. * MFSA 2013-01/CVE-2013-0749/CVE-2013-0769/CVE-2013-0770 Miscellaneous memory safety hazards * MFSA 2013-02/CVE-2013-0760/CVE-2013-0762/CVE-2013-0766/CVE-2013-0767 CVE-2013-0761/CVE-2013-0763/CVE-2013-0771/CVE-2012-5829 Use-after-free and buffer overflow issues found using Address Sanitizer * MFSA 2013-03/CVE-2013-0768 (bmo#815795) Buffer Overflow in Canvas * MFSA 2013-04/CVE-2012-0759 (bmo#802026) URL spoofing in addressbar during page loads * MFSA 2013-05/CVE-2013-0744 (bmo#814713) Use-after-free when displaying table with many columns and column groups * MFSA 2013-06/CVE-2013-0751 (bmo#790454) Touch events are shared across iframes * MFSA 2013-07/CVE-2013-0764 (bmo#804237) Crash due to handling of SSL on threads * MFSA 2013-08/CVE-2013-0745 (bmo#794158) AutoWrapperChanger fails to keep objects alive during garbage collection * MFSA 2013-09/CVE-2013-0746 (bmo#816842) Compartment mismatch with quickstubs returned values * MFSA 2013-10/CVE-2013-0747 (bmo#733305) Event manipulation in plugin handler to bypass same-origin policy * MFSA 2013-11/CVE-2013-0748 (bmo#806031) Address space layout leaked in XBL objects * MFSA 2013-12/CVE-2013-0750 (bmo#805121) Buffer overflow in Javascript string concatenation * MFSA 2013-13/CVE-2013-0752 (bmo#805024) Memory corruption in XBL with XML bindings containing SVG * MFSA 2013-14/CVE-2013-0757 (bmo#813901) Chrome Object Wrapper (COW) bypass through changing prototype * MFSA 2013-15/CVE-2013-0758 (bmo#813906) Privilege escalation through plugin objects * MFSA 2013-16/CVE-2013-0753 (bmo#814001) Use-after-free in serializeToStream * MFSA 2013-17/CVE-2013-0754 (bmo#814026) Use-after-free in ListenerManager * MFSA 2013-18/CVE-2013-0755 (bmo#814027) Use-after-free in Vibrate * MFSA 2013-19/CVE-2013-0756 (bmo#814029) Use-after-free in Javascript Proxy objects Mozilla NSPR was updated to 4.9.4, containing some small bugfixes and new features. Mozilla NSS was updated to 3.14.1 containing various new features, security fix and bugfixes: * MFSA 2013-20/CVE-2013-0743 (bmo#825022, bnc#796628) revoke mis-issued intermediate certificates from TURKTRUST Cryptographic changes done: * Support for TLS 1.1 (RFC 4346) * Experimental support for DTLS 1.0 (RFC 4347) and DTLS-SRTP (RFC 5764) * Support for AES-CTR, AES-CTS, and AES-GCM * Support for Keying Material Exporters for TLS (RFC 5705) * Support for certificate signatures using the MD5 hash algorithm is now disabled by default * The NSS license has changed to MPL 2.0. Previous releases were released under a MPL 1.1/GPL 2.0/LGPL 2.1 tri-license. For more information about MPL 2.0, please see http://www.mozilla.org/MPL/2.0/FAQ.html. For an additional explanation on GPL/LGPL compatibility, see security/nss/COPYING in the source code. * Export and DES cipher suites are disabled by default. Non-ECC AES and Triple DES cipher suites are enabled by default Please see http://www.mozilla.org/security/announce/ for more information. MozillaFirefox-18.0-2.58.2.i586.rpm MozillaFirefox-18.0-2.58.2.src.rpm MozillaFirefox-branding-upstream-18.0-2.58.2.i586.rpm MozillaFirefox-buildsymbols-18.0-2.58.2.i586.rpm MozillaFirefox-debuginfo-18.0-2.58.2.i586.rpm MozillaFirefox-debugsource-18.0-2.58.2.i586.rpm MozillaFirefox-devel-18.0-2.58.2.i586.rpm MozillaFirefox-translations-common-18.0-2.58.2.i586.rpm MozillaFirefox-translations-other-18.0-2.58.2.i586.rpm MozillaThunderbird-17.0.2-33.47.2.i586.rpm MozillaThunderbird-17.0.2-33.47.2.src.rpm MozillaThunderbird-buildsymbols-17.0.2-33.47.2.i586.rpm MozillaThunderbird-debuginfo-17.0.2-33.47.2.i586.rpm MozillaThunderbird-debugsource-17.0.2-33.47.2.i586.rpm MozillaThunderbird-devel-17.0.2-33.47.2.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.2-33.47.2.i586.rpm MozillaThunderbird-translations-common-17.0.2-33.47.2.i586.rpm MozillaThunderbird-translations-other-17.0.2-33.47.2.i586.rpm enigmail-1.5.0+17.0.2-33.47.2.i586.rpm enigmail-debuginfo-1.5.0+17.0.2-33.47.2.i586.rpm mozilla-nspr-32bit-4.9.4-3.11.1.x86_64.rpm mozilla-nspr-4.9.4-3.11.1.i586.rpm mozilla-nspr-4.9.4-3.11.1.src.rpm mozilla-nspr-debuginfo-32bit-4.9.4-3.11.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.4-3.11.1.i586.rpm mozilla-nspr-debuginfo-x86-4.9.4-3.11.1.ia64.rpm mozilla-nspr-debugsource-4.9.4-3.11.1.i586.rpm mozilla-nspr-devel-4.9.4-3.11.1.i586.rpm mozilla-nspr-x86-4.9.4-3.11.1.ia64.rpm libfreebl3-3.14.1-9.21.3.i586.rpm libfreebl3-32bit-3.14.1-9.21.3.x86_64.rpm libfreebl3-debuginfo-3.14.1-9.21.3.i586.rpm libfreebl3-debuginfo-32bit-3.14.1-9.21.3.x86_64.rpm libfreebl3-debuginfo-x86-3.14.1-9.21.3.ia64.rpm libfreebl3-x86-3.14.1-9.21.3.ia64.rpm libsoftokn3-3.14.1-9.21.3.i586.rpm libsoftokn3-32bit-3.14.1-9.21.3.x86_64.rpm libsoftokn3-debuginfo-3.14.1-9.21.3.i586.rpm libsoftokn3-debuginfo-32bit-3.14.1-9.21.3.x86_64.rpm libsoftokn3-debuginfo-x86-3.14.1-9.21.3.ia64.rpm libsoftokn3-x86-3.14.1-9.21.3.ia64.rpm mozilla-nss-3.14.1-9.21.3.i586.rpm mozilla-nss-3.14.1-9.21.3.src.rpm mozilla-nss-32bit-3.14.1-9.21.3.x86_64.rpm mozilla-nss-certs-3.14.1-9.21.3.i586.rpm mozilla-nss-certs-32bit-3.14.1-9.21.3.x86_64.rpm mozilla-nss-certs-debuginfo-3.14.1-9.21.3.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.14.1-9.21.3.x86_64.rpm mozilla-nss-certs-debuginfo-x86-3.14.1-9.21.3.ia64.rpm mozilla-nss-certs-x86-3.14.1-9.21.3.ia64.rpm mozilla-nss-debuginfo-3.14.1-9.21.3.i586.rpm mozilla-nss-debuginfo-32bit-3.14.1-9.21.3.x86_64.rpm mozilla-nss-debuginfo-x86-3.14.1-9.21.3.ia64.rpm mozilla-nss-debugsource-3.14.1-9.21.3.i586.rpm mozilla-nss-devel-3.14.1-9.21.3.i586.rpm mozilla-nss-sysinit-3.14.1-9.21.3.i586.rpm mozilla-nss-sysinit-32bit-3.14.1-9.21.3.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.14.1-9.21.3.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.14.1-9.21.3.x86_64.rpm mozilla-nss-sysinit-debuginfo-x86-3.14.1-9.21.3.ia64.rpm mozilla-nss-sysinit-x86-3.14.1-9.21.3.ia64.rpm mozilla-nss-tools-3.14.1-9.21.3.i586.rpm mozilla-nss-tools-debuginfo-3.14.1-9.21.3.i586.rpm mozilla-nss-x86-3.14.1-9.21.3.ia64.rpm seamonkey-2.15-2.49.1.i586.rpm seamonkey-2.15-2.49.1.src.rpm seamonkey-debuginfo-2.15-2.49.1.i586.rpm seamonkey-debugsource-2.15-2.49.1.i586.rpm seamonkey-dom-inspector-2.15-2.49.1.i586.rpm seamonkey-irc-2.15-2.49.1.i586.rpm seamonkey-translations-common-2.15-2.49.1.i586.rpm seamonkey-translations-other-2.15-2.49.1.i586.rpm seamonkey-venkman-2.15-2.49.1.i586.rpm mozilla-js-17.0.2-2.53.1.i586.rpm mozilla-js-32bit-17.0.2-2.53.1.x86_64.rpm mozilla-js-debuginfo-17.0.2-2.53.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.2-2.53.1.x86_64.rpm mozilla-js-debuginfo-x86-17.0.2-2.53.1.ia64.rpm mozilla-js-x86-17.0.2-2.53.1.ia64.rpm xulrunner-17.0.2-2.53.1.i586.rpm xulrunner-17.0.2-2.53.1.src.rpm xulrunner-32bit-17.0.2-2.53.1.x86_64.rpm xulrunner-buildsymbols-17.0.2-2.53.1.i586.rpm xulrunner-debuginfo-17.0.2-2.53.1.i586.rpm xulrunner-debuginfo-32bit-17.0.2-2.53.1.x86_64.rpm xulrunner-debuginfo-x86-17.0.2-2.53.1.ia64.rpm xulrunner-debugsource-17.0.2-2.53.1.i586.rpm xulrunner-devel-17.0.2-2.53.1.i586.rpm xulrunner-devel-debuginfo-17.0.2-2.53.1.i586.rpm xulrunner-x86-17.0.2-2.53.1.ia64.rpm MozillaFirefox-18.0-2.58.2.x86_64.rpm MozillaFirefox-branding-upstream-18.0-2.58.2.x86_64.rpm MozillaFirefox-buildsymbols-18.0-2.58.2.x86_64.rpm MozillaFirefox-debuginfo-18.0-2.58.2.x86_64.rpm MozillaFirefox-debugsource-18.0-2.58.2.x86_64.rpm MozillaFirefox-devel-18.0-2.58.2.x86_64.rpm MozillaFirefox-translations-common-18.0-2.58.2.x86_64.rpm MozillaFirefox-translations-other-18.0-2.58.2.x86_64.rpm MozillaThunderbird-17.0.2-33.47.2.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.2-33.47.2.x86_64.rpm MozillaThunderbird-debuginfo-17.0.2-33.47.2.x86_64.rpm MozillaThunderbird-debugsource-17.0.2-33.47.2.x86_64.rpm MozillaThunderbird-devel-17.0.2-33.47.2.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.2-33.47.2.x86_64.rpm MozillaThunderbird-translations-common-17.0.2-33.47.2.x86_64.rpm MozillaThunderbird-translations-other-17.0.2-33.47.2.x86_64.rpm enigmail-1.5.0+17.0.2-33.47.2.x86_64.rpm enigmail-debuginfo-1.5.0+17.0.2-33.47.2.x86_64.rpm mozilla-nspr-4.9.4-3.11.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.4-3.11.1.x86_64.rpm mozilla-nspr-debugsource-4.9.4-3.11.1.x86_64.rpm mozilla-nspr-devel-4.9.4-3.11.1.x86_64.rpm libfreebl3-3.14.1-9.21.3.x86_64.rpm libfreebl3-debuginfo-3.14.1-9.21.3.x86_64.rpm libsoftokn3-3.14.1-9.21.3.x86_64.rpm libsoftokn3-debuginfo-3.14.1-9.21.3.x86_64.rpm mozilla-nss-3.14.1-9.21.3.x86_64.rpm mozilla-nss-certs-3.14.1-9.21.3.x86_64.rpm mozilla-nss-certs-debuginfo-3.14.1-9.21.3.x86_64.rpm mozilla-nss-debuginfo-3.14.1-9.21.3.x86_64.rpm mozilla-nss-debugsource-3.14.1-9.21.3.x86_64.rpm mozilla-nss-devel-3.14.1-9.21.3.x86_64.rpm mozilla-nss-sysinit-3.14.1-9.21.3.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.14.1-9.21.3.x86_64.rpm mozilla-nss-tools-3.14.1-9.21.3.x86_64.rpm mozilla-nss-tools-debuginfo-3.14.1-9.21.3.x86_64.rpm seamonkey-2.15-2.49.1.x86_64.rpm seamonkey-debuginfo-2.15-2.49.1.x86_64.rpm seamonkey-debugsource-2.15-2.49.1.x86_64.rpm seamonkey-dom-inspector-2.15-2.49.1.x86_64.rpm seamonkey-irc-2.15-2.49.1.x86_64.rpm seamonkey-translations-common-2.15-2.49.1.x86_64.rpm seamonkey-translations-other-2.15-2.49.1.x86_64.rpm seamonkey-venkman-2.15-2.49.1.x86_64.rpm mozilla-js-17.0.2-2.53.1.x86_64.rpm mozilla-js-debuginfo-17.0.2-2.53.1.x86_64.rpm xulrunner-17.0.2-2.53.1.x86_64.rpm xulrunner-buildsymbols-17.0.2-2.53.1.x86_64.rpm xulrunner-debuginfo-17.0.2-2.53.1.x86_64.rpm xulrunner-debugsource-17.0.2-2.53.1.x86_64.rpm xulrunner-devel-17.0.2-2.53.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.2-2.53.1.x86_64.rpm openSUSE-2013-15 update for flash-player moderate openSUSE 12.1 Update - Update to 11.2.202.261: (bnc#797442) * CVE-2013-0630 More details can be found on https://www.adobe.com/support/security/bulletins/apsb13-01.html flash-player-11.2.202.261-42.1.i586.rpm flash-player-11.2.202.261-42.1.nosrc.rpm flash-player-gnome-11.2.202.261-42.1.i586.rpm flash-player-kde4-11.2.202.261-42.1.i586.rpm flash-player-11.2.202.261-42.1.x86_64.rpm flash-player-gnome-11.2.202.261-42.1.x86_64.rpm flash-player-kde4-11.2.202.261-42.1.x86_64.rpm openSUSE-2013-27 subversion: update to 1.6.20 low openSUSE 12.1 Update This update fixes the following issues for subversion: - bnc#796050 update to 1.6.20: + Client- and server-side bugfixes: * Fix typos in pt_BR, es and zh_TW translations + Server-side bugfixes: * add Vary: header to GET responses to improve cacheability * fix fs_fs to cleanup after failed rep transmission * fix an assert with SVNAutoVersioning in mod_dav_svn libsvn_auth_gnome_keyring-1-0-1.6.20-2.13.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.20-2.13.1.i586.rpm libsvn_auth_kwallet-1-0-1.6.20-2.13.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.20-2.13.1.i586.rpm subversion-1.6.20-2.13.1.i586.rpm subversion-1.6.20-2.13.1.src.rpm subversion-debuginfo-1.6.20-2.13.1.i586.rpm subversion-debugsource-1.6.20-2.13.1.i586.rpm subversion-devel-1.6.20-2.13.1.i586.rpm subversion-perl-1.6.20-2.13.1.i586.rpm subversion-perl-debuginfo-1.6.20-2.13.1.i586.rpm subversion-python-1.6.20-2.13.1.i586.rpm subversion-python-debuginfo-1.6.20-2.13.1.i586.rpm subversion-ruby-1.6.20-2.13.1.i586.rpm subversion-ruby-debuginfo-1.6.20-2.13.1.i586.rpm subversion-server-1.6.20-2.13.1.i586.rpm subversion-server-debuginfo-1.6.20-2.13.1.i586.rpm subversion-tools-1.6.20-2.13.1.i586.rpm subversion-tools-debuginfo-1.6.20-2.13.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.6.20-2.13.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.20-2.13.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.6.20-2.13.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.20-2.13.1.x86_64.rpm subversion-1.6.20-2.13.1.x86_64.rpm subversion-debuginfo-1.6.20-2.13.1.x86_64.rpm subversion-debugsource-1.6.20-2.13.1.x86_64.rpm subversion-devel-1.6.20-2.13.1.x86_64.rpm subversion-perl-1.6.20-2.13.1.x86_64.rpm subversion-perl-debuginfo-1.6.20-2.13.1.x86_64.rpm subversion-python-1.6.20-2.13.1.x86_64.rpm subversion-python-debuginfo-1.6.20-2.13.1.x86_64.rpm subversion-ruby-1.6.20-2.13.1.x86_64.rpm subversion-ruby-debuginfo-1.6.20-2.13.1.x86_64.rpm subversion-server-1.6.20-2.13.1.x86_64.rpm subversion-server-debuginfo-1.6.20-2.13.1.x86_64.rpm subversion-tools-1.6.20-2.13.1.x86_64.rpm subversion-tools-debuginfo-1.6.20-2.13.1.x86_64.rpm openSUSE-2013-37 update for freeradius-server moderate openSUSE 12.1 Update - fix for CVE-2011-4966 (bnc#797313) (freeradius-server-CVE-2011-4966.patch) - fixed a bug in the logrotate script (bnc#797292) freeradius-server-2.1.12-12.1.i586.rpm freeradius-server-2.1.12-12.1.src.rpm freeradius-server-debuginfo-2.1.12-12.1.i586.rpm freeradius-server-debugsource-2.1.12-12.1.i586.rpm freeradius-server-devel-2.1.12-12.1.i586.rpm freeradius-server-dialupadmin-2.1.12-12.1.i586.rpm freeradius-server-doc-2.1.12-12.1.i586.rpm freeradius-server-libs-2.1.12-12.1.i586.rpm freeradius-server-libs-debuginfo-2.1.12-12.1.i586.rpm freeradius-server-utils-2.1.12-12.1.i586.rpm freeradius-server-utils-debuginfo-2.1.12-12.1.i586.rpm freeradius-server-2.1.12-12.1.x86_64.rpm freeradius-server-debuginfo-2.1.12-12.1.x86_64.rpm freeradius-server-debugsource-2.1.12-12.1.x86_64.rpm freeradius-server-devel-2.1.12-12.1.x86_64.rpm freeradius-server-dialupadmin-2.1.12-12.1.x86_64.rpm freeradius-server-doc-2.1.12-12.1.x86_64.rpm freeradius-server-libs-2.1.12-12.1.x86_64.rpm freeradius-server-libs-debuginfo-2.1.12-12.1.x86_64.rpm freeradius-server-utils-2.1.12-12.1.x86_64.rpm freeradius-server-utils-debuginfo-2.1.12-12.1.x86_64.rpm openSUSE-2012-21 xorg-x11: NTP service disrupts work of other services when started in the same time moderate openSUSE 12.1 This update fixes the following issue for xorg-x11: -728846: NTP service disrupts work of other services when started in the same time xorg-x11-7.6-67.3.1.i586.rpm xorg-x11-7.6-67.3.1.src.rpm xorg-x11-debuginfo-7.6-67.3.1.i586.rpm xorg-x11-debugsource-7.6-67.3.1.i586.rpm xorg-x11-xauth-7.6-67.3.1.i586.rpm xorg-x11-xauth-debuginfo-7.6-67.3.1.i586.rpm xorg-x11-7.6-67.3.1.x86_64.rpm xorg-x11-debuginfo-7.6-67.3.1.x86_64.rpm xorg-x11-debugsource-7.6-67.3.1.x86_64.rpm xorg-x11-xauth-7.6-67.3.1.x86_64.rpm xorg-x11-xauth-debuginfo-7.6-67.3.1.x86_64.rpm openSUSE-2013-32 sysconfig: Two bugfixes moderate openSUSE 12.1 Update This update fixes the following issues for sysconfig: - bnc#753387, bnc#794720: Fixed to correctly apply STP constrains also to float time values with a 1/100 sec precision - bnc#791553: Updated bridge documentation link in ifcfg-bridge.5 sysconfig-0.75.4-2.20.1.i586.rpm sysconfig-0.75.4-2.20.1.src.rpm sysconfig-debuginfo-0.75.4-2.20.1.i586.rpm sysconfig-debugsource-0.75.4-2.20.1.i586.rpm sysconfig-0.75.4-2.20.1.x86_64.rpm sysconfig-debuginfo-0.75.4-2.20.1.x86_64.rpm sysconfig-debugsource-0.75.4-2.20.1.x86_64.rpm openSUSE-2013-38 update for acroread moderate openSUSE 12.1 Update - Update to 9.5.3 (bnc#797529) to fix: CVE-2012-1530, CVE-2013-0601, CVE-2013-0602, CVE-2013-0603, CVE-2013-0604, CVE-2013-0605, CVE-2013-0606, CVE-2013-0607, CVE-2013-0608, CVE-2013-0609, CVE-2013-0610, CVE-2013-0611, CVE-2013-0612, CVE-2013-0613, CVE-2013-0614, CVE-2013-0615, CVE-2013-0616, CVE-2013-0617, CVE-2013-0618, CVE-2013-0619, CVE-2013-0620, CVE-2013-0621, CVE-2013-0622, CVE-2013-0623, CVE-2013-0624, CVE-2013-0626, CVE-2013-0627 - move the browser plugin to a subpackage(bnc#768492, bnc#757393). acroread-cmaps-9.4.1-3.13.1.noarch.rpm acroread-cmaps-9.4.1-3.13.1.nosrc.rpm acroread-fonts-ja-9.4.1-3.13.1.noarch.rpm acroread-fonts-ko-9.4.1-3.13.1.noarch.rpm acroread-fonts-zh_CN-9.4.1-3.13.1.noarch.rpm acroread-fonts-zh_TW-9.4.1-3.13.1.noarch.rpm acroread-9.5.3-3.13.1.i586.rpm acroread-9.5.3-3.13.1.nosrc.rpm acroread-browser-plugin-9.5.3-3.13.1.i586.rpm openSUSE-2013-34 postgres: bugfix update to version 9.1.7 low openSUSE 12.1 Update This release of postgresql 9.1.7 fixes a significant page ordering issue with Hot Standby which could cause index corruption on the standby under some circumstances. In addition, this update patches timing issues with checkpoint and transaction ID wraparound which could cause data corruption in some cases. This update also fixes multiple issues with CREATE INDEX CONCURRENTLY and DROP INDEX CONCURRENTLY, which can cause those commands to fail or produce corrupt indexes. Users who use this feature may want to REINDEX or recreate affected indexes (bnc#794766) libecpg6-32bit-9.1.7-17.1.x86_64.rpm libecpg6-9.1.7-17.1.i586.rpm libecpg6-debuginfo-32bit-9.1.7-17.1.x86_64.rpm libecpg6-debuginfo-9.1.7-17.1.i586.rpm libecpg6-debuginfo-x86-9.1.7-17.1.ia64.rpm libecpg6-x86-9.1.7-17.1.ia64.rpm libpq5-32bit-9.1.7-17.1.x86_64.rpm libpq5-9.1.7-17.1.i586.rpm libpq5-debuginfo-32bit-9.1.7-17.1.x86_64.rpm libpq5-debuginfo-9.1.7-17.1.i586.rpm libpq5-debuginfo-x86-9.1.7-17.1.ia64.rpm libpq5-x86-9.1.7-17.1.ia64.rpm postgresql91-devel-32bit-9.1.7-17.1.x86_64.rpm postgresql91-devel-9.1.7-17.1.i586.rpm postgresql91-devel-debuginfo-32bit-9.1.7-17.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.7-17.1.i586.rpm postgresql91-devel-debuginfo-x86-9.1.7-17.1.ia64.rpm postgresql91-libs-9.1.7-17.1.src.rpm postgresql91-libs-debugsource-9.1.7-17.1.i586.rpm postgresql91-9.1.7-17.1.i586.rpm postgresql91-9.1.7-17.1.src.rpm postgresql91-contrib-9.1.7-17.1.i586.rpm postgresql91-contrib-debuginfo-9.1.7-17.1.i586.rpm postgresql91-debuginfo-9.1.7-17.1.i586.rpm postgresql91-debugsource-9.1.7-17.1.i586.rpm postgresql91-docs-9.1.7-17.1.noarch.rpm postgresql91-plperl-9.1.7-17.1.i586.rpm postgresql91-plperl-debuginfo-9.1.7-17.1.i586.rpm postgresql91-plpython-9.1.7-17.1.i586.rpm postgresql91-plpython-debuginfo-9.1.7-17.1.i586.rpm postgresql91-pltcl-9.1.7-17.1.i586.rpm postgresql91-pltcl-debuginfo-9.1.7-17.1.i586.rpm postgresql91-server-9.1.7-17.1.i586.rpm postgresql91-server-debuginfo-9.1.7-17.1.i586.rpm libecpg6-9.1.7-17.1.x86_64.rpm libecpg6-debuginfo-9.1.7-17.1.x86_64.rpm libpq5-9.1.7-17.1.x86_64.rpm libpq5-debuginfo-9.1.7-17.1.x86_64.rpm postgresql91-devel-9.1.7-17.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.7-17.1.x86_64.rpm postgresql91-libs-debugsource-9.1.7-17.1.x86_64.rpm postgresql91-9.1.7-17.1.x86_64.rpm postgresql91-contrib-9.1.7-17.1.x86_64.rpm postgresql91-contrib-debuginfo-9.1.7-17.1.x86_64.rpm postgresql91-debuginfo-9.1.7-17.1.x86_64.rpm postgresql91-debugsource-9.1.7-17.1.x86_64.rpm postgresql91-plperl-9.1.7-17.1.x86_64.rpm postgresql91-plperl-debuginfo-9.1.7-17.1.x86_64.rpm postgresql91-plpython-9.1.7-17.1.x86_64.rpm postgresql91-plpython-debuginfo-9.1.7-17.1.x86_64.rpm postgresql91-pltcl-9.1.7-17.1.x86_64.rpm postgresql91-pltcl-debuginfo-9.1.7-17.1.x86_64.rpm postgresql91-server-9.1.7-17.1.x86_64.rpm postgresql91-server-debuginfo-9.1.7-17.1.x86_64.rpm openSUSE-2013-42 update for freetype2 moderate openSUSE 12.1 Update - new license string. - BNC#795826, CVE-2012-5668.patch - BNC#795826, CVE-2012-5669.patch [bdf] Fix Savannah bug #37906. * src/bdf/bdflib.c (_bdf_parse_glyphs): Use correct array size for checking `glyph_enc'. freetype2-2.4.7-9.1.src.rpm freetype2-debugsource-2.4.7-9.1.i586.rpm freetype2-devel-2.4.7-9.1.i586.rpm freetype2-devel-32bit-2.4.7-9.1.x86_64.rpm libfreetype6-2.4.7-9.1.i586.rpm libfreetype6-32bit-2.4.7-9.1.x86_64.rpm libfreetype6-debuginfo-2.4.7-9.1.i586.rpm libfreetype6-debuginfo-32bit-2.4.7-9.1.x86_64.rpm libfreetype6-debuginfo-x86-2.4.7-9.1.ia64.rpm libfreetype6-x86-2.4.7-9.1.ia64.rpm freetype2-debugsource-2.4.7-9.1.x86_64.rpm freetype2-devel-2.4.7-9.1.x86_64.rpm libfreetype6-2.4.7-9.1.x86_64.rpm libfreetype6-debuginfo-2.4.7-9.1.x86_64.rpm openSUSE-2013-41 update for nagios moderate openSUSE 12.1 Update - avoid stack based buffer overflow in web interface (history): added nagios-history_buffer_overflow.patch - (bnc#797237) fixes CVE-2012-6096 nagios-3.3.1-9.5.1.i586.rpm nagios-3.3.1-9.5.1.src.rpm nagios-debuginfo-3.3.1-9.5.1.i586.rpm nagios-debugsource-3.3.1-9.5.1.i586.rpm nagios-devel-3.3.1-9.5.1.i586.rpm nagios-www-3.3.1-9.5.1.i586.rpm nagios-www-debuginfo-3.3.1-9.5.1.i586.rpm nagios-3.3.1-9.5.1.x86_64.rpm nagios-debuginfo-3.3.1-9.5.1.x86_64.rpm nagios-debugsource-3.3.1-9.5.1.x86_64.rpm nagios-devel-3.3.1-9.5.1.x86_64.rpm nagios-www-3.3.1-9.5.1.x86_64.rpm nagios-www-debuginfo-3.3.1-9.5.1.x86_64.rpm openSUSE-2011-72 rubygems: downgrade requires to recommends for ruby-devel, require ruby instead openSUSE 12.1 This update fixes the following issue for rubygems: -734530: remove dependency on ruby-devel from rubygems rubygems-1.5.0-6.3.1.i586.rpm rubygems-1.5.0-6.3.1.src.rpm rubygems-1.5.0-6.3.1.x86_64.rpm openSUSE-2013-43 update for squid3 moderate openSUSE 12.1 Update - update to 3.1.23 fix for bnc#794954, CVE-2012-5643, SQUID:2012-1 - Additional fixes for CVE-2012-5643 / SQUID:2012-1 * http://www.squid-cache.org/Advisories/SQUID-2012_1.txt * http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5643 - removed 3.1.12 config, nobuilddates, swapdir patch - added FSF, config, nobuilddates, swapdir patch - added rpmlintrc, service file - rebase swapdir patch squid3-3.1.23-2.6.1.i586.rpm squid3-3.1.23-2.6.1.src.rpm squid3-debuginfo-3.1.23-2.6.1.i586.rpm squid3-debugsource-3.1.23-2.6.1.i586.rpm squid3-3.1.23-2.6.1.x86_64.rpm squid3-debuginfo-3.1.23-2.6.1.x86_64.rpm squid3-debugsource-3.1.23-2.6.1.x86_64.rpm openSUSE-2013-53 update for libqt4 moderate openSUSE 12.1 Update - Add cert-blacklist-more.diff, cert-blacklist-tuerktrust.diff: * blacklist more evil certificates - Add weak-ssl-certificates.diff: * blacklist weak certificates - enable linked support for OpenSSL - openssl-incompatibility-fix.diff: Fix wrong error reporting when using a binary incompatible version of openSSL (bnc#797006, CVE-2012-6093) libqt4-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-4.7.4-19.17.1.i586.rpm libqt4-4.7.4-19.17.1.src.rpm libqt4-debuginfo-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.17.1.i586.rpm libqt4-debuginfo-x86-4.7.4-19.17.1.ia64.rpm libqt4-debugsource-4.7.4-19.17.1.i586.rpm libqt4-devel-4.7.4-19.17.1.i586.rpm libqt4-devel-debuginfo-4.7.4-19.17.1.i586.rpm libqt4-private-headers-devel-4.7.4-19.17.1.i586.rpm libqt4-qt3support-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-qt3support-4.7.4-19.17.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.17.1.i586.rpm libqt4-qt3support-debuginfo-x86-4.7.4-19.17.1.ia64.rpm libqt4-qt3support-x86-4.7.4-19.17.1.ia64.rpm libqt4-sql-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-sql-4.7.4-19.17.1.i586.rpm libqt4-sql-debuginfo-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.17.1.i586.rpm libqt4-sql-debuginfo-x86-4.7.4-19.17.1.ia64.rpm libqt4-sql-sqlite-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.17.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.17.1.i586.rpm libqt4-sql-sqlite-debuginfo-x86-4.7.4-19.17.1.ia64.rpm libqt4-sql-sqlite-x86-4.7.4-19.17.1.ia64.rpm libqt4-sql-x86-4.7.4-19.17.1.ia64.rpm libqt4-x11-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-x11-4.7.4-19.17.1.i586.rpm libqt4-x11-debuginfo-32bit-4.7.4-19.17.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.17.1.i586.rpm libqt4-x11-debuginfo-x86-4.7.4-19.17.1.ia64.rpm libqt4-x11-x86-4.7.4-19.17.1.ia64.rpm libqt4-x86-4.7.4-19.17.1.ia64.rpm libqt4-4.7.4-19.17.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.17.1.x86_64.rpm libqt4-debugsource-4.7.4-19.17.1.x86_64.rpm libqt4-devel-4.7.4-19.17.1.x86_64.rpm libqt4-devel-debuginfo-4.7.4-19.17.1.x86_64.rpm libqt4-private-headers-devel-4.7.4-19.17.1.x86_64.rpm libqt4-qt3support-4.7.4-19.17.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.17.1.x86_64.rpm libqt4-sql-4.7.4-19.17.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.17.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.17.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.17.1.x86_64.rpm libqt4-x11-4.7.4-19.17.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.17.1.x86_64.rpm openSUSE-2013-54 update for icinga moderate openSUSE 12.1 Update - fixed Stack based buffer overflow in web interface: bnc#797237 - CVE-2012-6096 - icinga-fix-bnc797237.patch icinga-1.5.1-5.11.1.i586.rpm icinga-1.5.1-5.11.1.src.rpm icinga-debuginfo-1.5.1-5.11.1.i586.rpm icinga-debugsource-1.5.1-5.11.1.i586.rpm icinga-devel-1.5.1-5.11.1.i586.rpm icinga-doc-1.5.1-5.11.1.i586.rpm icinga-idoutils-1.5.1-5.11.1.i586.rpm icinga-idoutils-debuginfo-1.5.1-5.11.1.i586.rpm icinga-idoutils-mysql-1.5.1-5.11.1.i586.rpm icinga-idoutils-oracle-1.5.1-5.11.1.i586.rpm icinga-idoutils-pgsql-1.5.1-5.11.1.i586.rpm icinga-plugins-eventhandlers-1.5.1-5.11.1.i586.rpm icinga-www-1.5.1-5.11.1.i586.rpm icinga-www-debuginfo-1.5.1-5.11.1.i586.rpm icinga-1.5.1-5.11.1.x86_64.rpm icinga-debuginfo-1.5.1-5.11.1.x86_64.rpm icinga-debugsource-1.5.1-5.11.1.x86_64.rpm icinga-devel-1.5.1-5.11.1.x86_64.rpm icinga-doc-1.5.1-5.11.1.x86_64.rpm icinga-idoutils-1.5.1-5.11.1.x86_64.rpm icinga-idoutils-debuginfo-1.5.1-5.11.1.x86_64.rpm icinga-idoutils-mysql-1.5.1-5.11.1.x86_64.rpm icinga-idoutils-oracle-1.5.1-5.11.1.x86_64.rpm icinga-idoutils-pgsql-1.5.1-5.11.1.x86_64.rpm icinga-plugins-eventhandlers-1.5.1-5.11.1.x86_64.rpm icinga-www-1.5.1-5.11.1.x86_64.rpm icinga-www-debuginfo-1.5.1-5.11.1.x86_64.rpm openSUSE-2013-67 pure-ftpd: fix pure-ftpd login low openSUSE 12.1 Update This update fixes the following issues for pure-ftpd: - bnc#789833: fix pure-ftpd login - remove oes related patches have never used at openSUSE - add version to pureftpd symbol pure-ftpd-1.0.32-5.4.1.i586.rpm pure-ftpd-1.0.32-5.4.1.src.rpm pure-ftpd-debuginfo-1.0.32-5.4.1.i586.rpm pure-ftpd-debugsource-1.0.32-5.4.1.i586.rpm pure-ftpd-1.0.32-5.4.1.x86_64.rpm pure-ftpd-debuginfo-1.0.32-5.4.1.x86_64.rpm pure-ftpd-debugsource-1.0.32-5.4.1.x86_64.rpm openSUSE-2013-72 update for chromium moderate openSUSE 12.1 Update - Update to 26.0.1383 * Security fixes (bnc#798326) - CVE-2012-5145: Use-after-free in SVG layout - CVE-2012-5146: Same origin policy bypass with malformed URL - CVE-2012-5147: Use-after-free in DOM handling - CVE-2012-5148: Missing filename sanitization in hyphenation support - CVE-2012-5149: Integer overflow in audio IPC handling - CVE-2012-5150: Use-after-free when seeking video - CVE-2012-5152: Out-of-bounds read when seeking video - CVE-2012-5153: Out-of-bounds stack access in v8. - CVE-2012-5154: Integer overflow in shared memory allocation - CVE-2013-0830: Missing NUL termination in IPC. - CVE-2013-0831: Possible path traversal from extension process - CVE-2013-0832: Use-after-free with printing. - CVE-2013-0833: Out-of-bounds read with printing. - CVE-2013-0834: Out-of-bounds read with glyph handling - CVE-2013-0835: Browser crash with geolocation - CVE-2013-0836: Crash in v8 garbage collection. - CVE-2013-0837: Crash in extension tab handling. - CVE-2013-0838: Tighten permissions on shared memory segments * Set up Google API keys, see http://www.chromium.org/developers/how-tos/api-keys . # Note: these are for openSUSE Chromium builds ONLY!! (Setup was done based on indication from Pawel Hajdan) - Change the default setting for password-store to basic. (bnc#795860) - Fixes from Update to 25.0.1352 * Fixed garbled header and footer text in print preview. * Fixed broken profile with system-wide installation and * Fixed stability crashes like 158747, 159437, 149139, 160914, - Add a configuration file (/etc/default/chromium) where we can indicate flags for the chromium-browser. * {gtk} Fixed <input> selection renders white text on white * Fixed translate infobar button to show selected language. - Update to 25.0.1329 * No further indications in the ChangeLog - Update to 25.0.1319 * No further indications in the Changelog - Update to 24.0.1308 * Updated V8 - 3.14.5.0 * Bookmarks are now searched by their title while typing into the omnibox with matching bookmarks being shown in the autocomplete suggestions pop-down list. Matching is done by prefix. * Fixed chromium issues 155871, 154173, 155133. * No further indications in the ChangeLog. - Update to 24.0.1283 chromedriver-26.0.1383.0-1.51.1.i586.rpm chromedriver-debuginfo-26.0.1383.0-1.51.1.i586.rpm chromium-26.0.1383.0-1.51.1.i586.rpm chromium-26.0.1383.0-1.51.1.src.rpm chromium-debuginfo-26.0.1383.0-1.51.1.i586.rpm chromium-debugsource-26.0.1383.0-1.51.1.i586.rpm chromium-desktop-gnome-26.0.1383.0-1.51.1.i586.rpm chromium-desktop-kde-26.0.1383.0-1.51.1.i586.rpm chromium-ffmpegsumo-26.0.1383.0-1.51.1.i586.rpm chromium-ffmpegsumo-debuginfo-26.0.1383.0-1.51.1.i586.rpm chromium-suid-helper-26.0.1383.0-1.51.1.i586.rpm chromium-suid-helper-debuginfo-26.0.1383.0-1.51.1.i586.rpm chromedriver-26.0.1383.0-1.51.1.x86_64.rpm chromedriver-debuginfo-26.0.1383.0-1.51.1.x86_64.rpm chromium-26.0.1383.0-1.51.1.x86_64.rpm chromium-debuginfo-26.0.1383.0-1.51.1.x86_64.rpm chromium-debugsource-26.0.1383.0-1.51.1.x86_64.rpm chromium-desktop-gnome-26.0.1383.0-1.51.1.x86_64.rpm chromium-desktop-kde-26.0.1383.0-1.51.1.x86_64.rpm chromium-ffmpegsumo-26.0.1383.0-1.51.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-26.0.1383.0-1.51.1.x86_64.rpm chromium-suid-helper-26.0.1383.0-1.51.1.x86_64.rpm chromium-suid-helper-debuginfo-26.0.1383.0-1.51.1.x86_64.rpm openSUSE-2013-73 update for virtualbox moderate openSUSE 12.1 Update - added CVE-2013-0420.diff to fix CVE-2013-0420 (bnc#798776) python-virtualbox-4.1.22-3.9.1.i586.rpm python-virtualbox-debuginfo-4.1.22-3.9.1.i586.rpm virtualbox-4.1.22-3.9.1.i586.rpm virtualbox-4.1.22-3.9.1.src.rpm virtualbox-debuginfo-4.1.22-3.9.1.i586.rpm virtualbox-debugsource-4.1.22-3.9.1.i586.rpm virtualbox-devel-4.1.22-3.9.1.i586.rpm virtualbox-guest-kmp-default-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-guest-kmp-desktop-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-guest-kmp-pae-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-guest-tools-4.1.22-3.9.1.i586.rpm virtualbox-guest-tools-debuginfo-4.1.22-3.9.1.i586.rpm virtualbox-guest-x11-4.1.22-3.9.1.i586.rpm virtualbox-guest-x11-debuginfo-4.1.22-3.9.1.i586.rpm virtualbox-host-kmp-default-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-host-kmp-desktop-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-host-kmp-pae-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.i586.rpm virtualbox-qt-4.1.22-3.9.1.i586.rpm virtualbox-qt-debuginfo-4.1.22-3.9.1.i586.rpm python-virtualbox-4.1.22-3.9.1.x86_64.rpm python-virtualbox-debuginfo-4.1.22-3.9.1.x86_64.rpm virtualbox-4.1.22-3.9.1.x86_64.rpm virtualbox-debuginfo-4.1.22-3.9.1.x86_64.rpm virtualbox-debugsource-4.1.22-3.9.1.x86_64.rpm virtualbox-devel-4.1.22-3.9.1.x86_64.rpm virtualbox-guest-kmp-default-4.1.22_k3.1.10_1.16-3.9.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.1.22_k3.1.10_1.16-3.9.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.x86_64.rpm virtualbox-guest-tools-4.1.22-3.9.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.1.22-3.9.1.x86_64.rpm virtualbox-guest-x11-4.1.22-3.9.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.1.22-3.9.1.x86_64.rpm virtualbox-host-kmp-default-4.1.22_k3.1.10_1.16-3.9.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.x86_64.rpm virtualbox-host-kmp-desktop-4.1.22_k3.1.10_1.16-3.9.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.1.22_k3.1.10_1.16-3.9.1.x86_64.rpm virtualbox-qt-4.1.22-3.9.1.x86_64.rpm virtualbox-qt-debuginfo-4.1.22-3.9.1.x86_64.rpm openSUSE-2013-75 update for coreutils moderate openSUSE 12.1 Update - Avoid segmentation fault in "join -i" with long line input (bnc#798541, VUL-1, CVE-2013-0223) - Avoid segmentation fault in "uniq" with long line input (bnc#796243, VUL-1, CVE-2013-0222) - Avoid segmentation fault in "sort -d" and "sort -M" with long line input (bnc#798538, VUL-1, CVE-2013-0221) - don't leak a file descriptor for each non-seekable input coreutils-8.14-3.19.1.i586.rpm coreutils-8.14-3.19.1.src.rpm coreutils-debuginfo-8.14-3.19.1.i586.rpm coreutils-debuginfo-x86-8.14-3.19.1.ia64.rpm coreutils-debugsource-8.14-3.19.1.i586.rpm coreutils-lang-8.14-3.19.1.noarch.rpm coreutils-x86-8.14-3.19.1.ia64.rpm coreutils-8.14-3.19.1.x86_64.rpm coreutils-debuginfo-8.14-3.19.1.x86_64.rpm coreutils-debugsource-8.14-3.19.1.x86_64.rpm openSUSE-2013-69 fontconfig: fc-cache fails when cached dir mtime is in the future low openSUSE 12.1 Update This udpate fixes the following issue for fontconfig: -bnc#227385: When e. g. system time is set before mtime of /usr/share/fonts or its subdirectories, affected dirs do not get cached and fc-cache is reporting "(dir): failed to write cache". This update should fix it. fontconfig-2.8.0-24.17.1.i586.rpm fontconfig-2.8.0-24.17.1.src.rpm fontconfig-32bit-2.8.0-24.17.1.x86_64.rpm fontconfig-debuginfo-2.8.0-24.17.1.i586.rpm fontconfig-debuginfo-32bit-2.8.0-24.17.1.x86_64.rpm fontconfig-debuginfo-x86-2.8.0-24.17.1.ia64.rpm fontconfig-debugsource-2.8.0-24.17.1.i586.rpm fontconfig-devel-2.8.0-24.17.1.i586.rpm fontconfig-devel-32bit-2.8.0-24.17.1.x86_64.rpm fontconfig-x86-2.8.0-24.17.1.ia64.rpm fontconfig-2.8.0-24.17.1.x86_64.rpm fontconfig-debuginfo-2.8.0-24.17.1.x86_64.rpm fontconfig-debugsource-2.8.0-24.17.1.x86_64.rpm fontconfig-devel-2.8.0-24.17.1.x86_64.rpm openSUSE-2013-79 v8: update to 3.16.4.0 moderate openSUSE 12.1 Update The Javascript engine V8 was updated to 3.16.4.0 to fix lots of bugs and security issues. libv8-3-3.16.4.0-1.36.1.i586.rpm libv8-3-debuginfo-3.16.4.0-1.36.1.i586.rpm v8-3.16.4.0-1.36.1.src.rpm v8-devel-3.16.4.0-1.36.1.i586.rpm v8-private-headers-devel-3.16.4.0-1.36.1.i586.rpm libv8-3-3.16.4.0-1.36.1.x86_64.rpm libv8-3-debuginfo-3.16.4.0-1.36.1.x86_64.rpm v8-devel-3.16.4.0-1.36.1.x86_64.rpm v8-private-headers-devel-3.16.4.0-1.36.1.x86_64.rpm openSUSE-2013-80 update for apache2 moderate openSUSE 12.1 Update - ignore case when checking against SNI server names. [bnc#798733] httpd-2.2.x-bnc798733-SNI_ignorecase.diff - better cleanup of busy count after recovering from failure [bnc#789828] httpd-2.2.x-bnc789828-mod_balancer.diff - httpd-2.2.x-bnc788121-CVE-2012-4557-mod_proxy_ajp_timeout.diff: backend timeouts should not affect the entire worker. [bnc#788121] - httpd-2.2.x-envvars.diff obsoletes httpd-2.0.54-envvars.dif: Fix for low profile bug CVE-2012-0883 about improper LD_LIBRARY_PATH handling. [bnc#757710] - httpd-2.2.x-bnc777260-CVE-2012-2687-mod_negotiation_filename_xss.diff Escape filename for the case that uploads are allowed with untrusted user's control over filenames and mod_negotiation enabled on the same directory. CVE-2012-2687 [bnc#777260] - httpd-2.2.x-CVE-2011-3368_CVE-2011-4317-bnc722545.diff reworked to reflect the upstream changes. This will prevent the "Invalid URI in request OPTIONS *" messages in the error log. [bnc#722545] apache2-2.2.21-3.9.1.i586.rpm apache2-2.2.21-3.9.1.src.rpm apache2-debuginfo-2.2.21-3.9.1.i586.rpm apache2-debugsource-2.2.21-3.9.1.i586.rpm apache2-devel-2.2.21-3.9.1.i586.rpm apache2-doc-2.2.21-3.9.1.noarch.rpm apache2-event-2.2.21-3.9.1.i586.rpm apache2-event-debuginfo-2.2.21-3.9.1.i586.rpm apache2-example-pages-2.2.21-3.9.1.i586.rpm apache2-itk-2.2.21-3.9.1.i586.rpm apache2-itk-debuginfo-2.2.21-3.9.1.i586.rpm apache2-prefork-2.2.21-3.9.1.i586.rpm apache2-prefork-debuginfo-2.2.21-3.9.1.i586.rpm apache2-utils-2.2.21-3.9.1.i586.rpm apache2-utils-debuginfo-2.2.21-3.9.1.i586.rpm apache2-worker-2.2.21-3.9.1.i586.rpm apache2-worker-debuginfo-2.2.21-3.9.1.i586.rpm apache2-2.2.21-3.9.1.x86_64.rpm apache2-debuginfo-2.2.21-3.9.1.x86_64.rpm apache2-debugsource-2.2.21-3.9.1.x86_64.rpm apache2-devel-2.2.21-3.9.1.x86_64.rpm apache2-event-2.2.21-3.9.1.x86_64.rpm apache2-event-debuginfo-2.2.21-3.9.1.x86_64.rpm apache2-example-pages-2.2.21-3.9.1.x86_64.rpm apache2-itk-2.2.21-3.9.1.x86_64.rpm apache2-itk-debuginfo-2.2.21-3.9.1.x86_64.rpm apache2-prefork-2.2.21-3.9.1.x86_64.rpm apache2-prefork-debuginfo-2.2.21-3.9.1.x86_64.rpm apache2-utils-2.2.21-3.9.1.x86_64.rpm apache2-utils-debuginfo-2.2.21-3.9.1.x86_64.rpm apache2-worker-2.2.21-3.9.1.x86_64.rpm apache2-worker-debuginfo-2.2.21-3.9.1.x86_64.rpm openSUSE-2013-82 sysstat: Fix sadf timestamp XML low openSUSE 12.1 Update This update fixes the following issue for sysstat: - bnc#800978: Fix sadf timestamp XML sysstat-10.0.2-20.25.1.i586.rpm sysstat-10.0.2-20.25.1.src.rpm sysstat-debuginfo-10.0.2-20.25.1.i586.rpm sysstat-debugsource-10.0.2-20.25.1.i586.rpm sysstat-isag-10.0.2-20.25.1.i586.rpm sysstat-10.0.2-20.25.1.x86_64.rpm sysstat-debuginfo-10.0.2-20.25.1.x86_64.rpm sysstat-debugsource-10.0.2-20.25.1.x86_64.rpm sysstat-isag-10.0.2-20.25.1.x86_64.rpm openSUSE-2012-1 systemd: collective update openSUSE 12.1 This update fixes the following issues for systemd: - 722539: Prevent dependency cycle - 724912: Ensure fsck/cryptsetup is run after lvm/md/dmraid have landed - 731358: Fix cron filling logs - 732912: Fix PID warning in logs - 732041: Update modules_on_boot.patch - 731719, 699829: Replace private_tmp_crash.patch with log_on_close.patch, better upstream fix for bnc#699829 and fix bnc#731719. - 734527: Update vconsole patch to fix memleaks and crash - 732912: Fix warnings with sendmail - 727771: Support PIDFile: and X-Systemd-RemainAfterExit: header in initscript - 727771: Update bootsplash services to not start if vga= is missing from cmdline - 733523: Disable /var/lock/{subsys,lockdev} and change default permissions on /var/lock - 730496: Add support for crypt file loop - Add libtool as buildrequire to avoid implicit dependency - Ensure swap and mount output is redirected to default log target - Ensure colored status are displayed at boot time - Ensure error units are correctly garbage collected systemd-gtk-37-3.6.1.i586.rpm systemd-gtk-37-3.6.1.src.rpm systemd-gtk-debuginfo-37-3.6.1.i586.rpm systemd-gtk-debugsource-37-3.6.1.i586.rpm systemd-32bit-37-3.6.1.x86_64.rpm systemd-37-3.6.1.i586.rpm systemd-37-3.6.1.src.rpm systemd-debuginfo-32bit-37-3.6.1.x86_64.rpm systemd-debuginfo-37-3.6.1.i586.rpm systemd-debugsource-37-3.6.1.i586.rpm systemd-devel-37-3.6.1.i586.rpm systemd-sysvinit-37-3.6.1.i586.rpm systemd-gtk-37-3.6.1.x86_64.rpm systemd-gtk-debuginfo-37-3.6.1.x86_64.rpm systemd-gtk-debugsource-37-3.6.1.x86_64.rpm systemd-37-3.6.1.x86_64.rpm systemd-debuginfo-37-3.6.1.x86_64.rpm systemd-debugsource-37-3.6.1.x86_64.rpm systemd-devel-37-3.6.1.x86_64.rpm systemd-sysvinit-37-3.6.1.x86_64.rpm openSUSE-2011-73 go: set GOBIN correctly openSUSE 12.1 This update fixes the following issue for go: -735288: Set GOBIN correctly in Make.inc to point to _bindir instead of GOROOT/bin go-0.0.r60.3+hg20111018-2.3.1.i586.rpm go-0.0.r60.3+hg20111018-2.3.1.src.rpm go-debuginfo-0.0.r60.3+hg20111018-2.3.1.i586.rpm go-debugsource-0.0.r60.3+hg20111018-2.3.1.i586.rpm go-doc-0.0.r60.3+hg20111018-2.3.1.i586.rpm go-emacs-0.0.r60.3+hg20111018-2.3.1.i586.rpm go-kate-0.0.r60.3+hg20111018-2.3.1.i586.rpm go-vim-0.0.r60.3+hg20111018-2.3.1.i586.rpm go-0.0.r60.3+hg20111018-2.3.1.x86_64.rpm go-debuginfo-0.0.r60.3+hg20111018-2.3.1.x86_64.rpm go-debugsource-0.0.r60.3+hg20111018-2.3.1.x86_64.rpm go-doc-0.0.r60.3+hg20111018-2.3.1.x86_64.rpm go-emacs-0.0.r60.3+hg20111018-2.3.1.x86_64.rpm go-kate-0.0.r60.3+hg20111018-2.3.1.x86_64.rpm go-vim-0.0.r60.3+hg20111018-2.3.1.x86_64.rpm openSUSE-2013-90 update for libupnp moderate openSUSE 12.1 Update - Update to version 1.6.18 (bnc#801061) + Security fix for CERT issue VU#922681 This patch addresses three possible buffer overflows in function unique_service_name(). The three issues have the folowing CVE numbers: CVE-2012-5958 Issue #2: Stack buffer overflow of Tempbuf CVE-2012-5959 Issue #4: Stack buffer overflow of Event->UDN CVE-2012-5960 Issue #8: Stack buffer overflow of Event->UDN + Notice that the following issues have already been dealt by previous work: CVE-2012-5961 Issue #1: Stack buffer overflow of Evt->UDN CVE-2012-5962 Issue #3: Stack buffer overflow of Evt->DeviceType CVE-2012-5963 Issue #5: Stack buffer overflow of Event->UDN CVE-2012-5964 Issue #6: Stack buffer overflow of Event->DeviceType CVE-2012-5965 Issue #7: Stack buffer overflow of Event->DeviceType libupnp-devel-1.6.18-2.4.1.i586.rpm libupnp6-1.6.18-2.4.1.i586.rpm libupnp6-1.6.18-2.4.1.src.rpm libupnp6-32bit-1.6.18-2.4.1.x86_64.rpm libupnp6-debuginfo-1.6.18-2.4.1.i586.rpm libupnp6-debuginfo-32bit-1.6.18-2.4.1.x86_64.rpm libupnp6-debuginfo-x86-1.6.18-2.4.1.ia64.rpm libupnp6-debugsource-1.6.18-2.4.1.i586.rpm libupnp6-x86-1.6.18-2.4.1.ia64.rpm libupnp-devel-1.6.18-2.4.1.x86_64.rpm libupnp6-1.6.18-2.4.1.x86_64.rpm libupnp6-debuginfo-1.6.18-2.4.1.x86_64.rpm libupnp6-debugsource-1.6.18-2.4.1.x86_64.rpm openSUSE-2013-92 dhcp: Several bugfixes low openSUSE 12.1 Update This update fixes the following issues for dhcp: - bnc#794578: - Applied a patch to ignore SIGPIPE instead to die in socket code before the errno==EPIPE checks are reached - Applied several obvious memleak and segfault fixes from 4.2.5rc1 and a correction of code to calculate timing values in dhcpv6 client to compare rebind value to infinity instead of renew - bnc#791289: - Fixed discovery of interfaces, which have only addresses with a label assigned (linux 2.0 "alias interfaces" compatibility) by switching to use the getifaddrs() as on BSD - bnc#788787: - Fixed parse buffer handling code to not avoid truncation of config &gt; ~8k from bigger ldap objects. Fixed to free the ldap config buffer passed to the config parser and append new config, while the parser is in saved state - Fixed subclass name-ref and data quoting/escaping - Fixed memory leaks on ldap_read_config errors - bnc#791280: - Fixed dhclient-script to discard MTU lower-equal 576 rather than lower-than - bnc#784640: - dhcp-ldap: fixed a memleak while subnet range processing, fixed to reset bufix variable in ldap_read_function to 0 and to set buflen to the complete length (do not discard last character, usually \n). This caused a parsing error at further run of the function, e.g. while processing the second dhcpService container that the dhcpServer object may refer to dhcp-4.2.4.P2-0.6.17.1.i586.rpm dhcp-4.2.4.P2-0.6.17.1.src.rpm dhcp-client-4.2.4.P2-0.6.17.1.i586.rpm dhcp-client-debuginfo-4.2.4.P2-0.6.17.1.i586.rpm dhcp-debuginfo-4.2.4.P2-0.6.17.1.i586.rpm dhcp-debugsource-4.2.4.P2-0.6.17.1.i586.rpm dhcp-devel-4.2.4.P2-0.6.17.1.i586.rpm dhcp-doc-4.2.4.P2-0.6.17.1.i586.rpm dhcp-relay-4.2.4.P2-0.6.17.1.i586.rpm dhcp-relay-debuginfo-4.2.4.P2-0.6.17.1.i586.rpm dhcp-server-4.2.4.P2-0.6.17.1.i586.rpm dhcp-server-debuginfo-4.2.4.P2-0.6.17.1.i586.rpm dhcp-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-client-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-client-debuginfo-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-debuginfo-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-debugsource-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-devel-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-doc-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-relay-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-relay-debuginfo-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-server-4.2.4.P2-0.6.17.1.x86_64.rpm dhcp-server-debuginfo-4.2.4.P2-0.6.17.1.x86_64.rpm openSUSE-2011-78 llvm: update to final 3.0 release openSUSE 12.1 This update fixes the following issues for llvm: - Update to final 3.0 release llvm-3.0-1.5.1.i586.rpm llvm-3.0-1.5.1.src.rpm llvm-clang-3.0-1.5.1.i586.rpm llvm-clang-debuginfo-3.0-1.5.1.i586.rpm llvm-clang-devel-3.0-1.5.1.i586.rpm llvm-clang-devel-debuginfo-3.0-1.5.1.i586.rpm llvm-debuginfo-3.0-1.5.1.i586.rpm llvm-devel-3.0-1.5.1.i586.rpm llvm-doc-3.0-1.5.1.i586.rpm llvm-vim-plugins-3.0-1.5.1.i586.rpm llvm-3.0-1.5.1.x86_64.rpm llvm-clang-3.0-1.5.1.x86_64.rpm llvm-clang-debuginfo-3.0-1.5.1.x86_64.rpm llvm-clang-devel-3.0-1.5.1.x86_64.rpm llvm-clang-devel-debuginfo-3.0-1.5.1.x86_64.rpm llvm-debuginfo-3.0-1.5.1.x86_64.rpm llvm-devel-3.0-1.5.1.x86_64.rpm llvm-doc-3.0-1.5.1.x86_64.rpm llvm-vim-plugins-3.0-1.5.1.x86_64.rpm openSUSE-2013-98 gconf2: update to version 3.2.3 low openSUSE 12.1 Update gconf2 was updated to 3.2.3, fixing some small bugs. Changes: - Update to version 3.2.3: + Fix assert introduced in 3.2.2 (bgo#662991). - Changes from version 3.2.2: + Avoid crash when there is no reply to messages in gconf_engine_notify_remove (bgo#661372). + Clean-up ORBit vs DBus logic. - Changes from version 3.2.1: + Fix "Configuration server couldn't be contacted" errors (bgo#659835). + Build fix for -Werror=format-security. + Updated translations. - Fixes a bug where window from a different workspace would peek up behind current workspace window in the current workspace activities overview (bnc#731663). MozillaFirefox-branding-basedonopensuse-12.1-6.3.1.i586.rpm PackageKit-branding-basedonopensuse-12.1-6.3.1.i586.rpm bootsplash-branding-basedonopensuse-12.1-6.3.1.i586.rpm branding-basedonopensuse-12.1-6.3.1.i586.rpm branding-basedonopensuse-12.1-6.3.1.src.rpm compiz-branding-basedonopensuse-12.1-6.3.1.i586.rpm dynamic-wallpaper-branding-basedonopensuse-12.1-6.3.1.i586.rpm epiphany-branding-basedonopensuse-12.1-6.3.1.i586.rpm exo-branding-basedonopensuse-12.1-6.3.1.i586.rpm gconf2-branding-basedonopensuse-12.1-6.3.1.i586.rpm gdm-branding-basedonopensuse-12.1-6.3.1.i586.rpm gfxboot-branding-basedonopensuse-12.1-6.3.1.i586.rpm gimp-branding-basedonopensuse-12.1-6.3.1.i586.rpm gio-branding-basedonopensuse-12.1-6.3.1.i586.rpm gnome-control-center-branding-basedonopensuse-12.1-6.3.1.i586.rpm gnome-menus-branding-basedonopensuse-12.1-6.3.1.i586.rpm gnome-panel-branding-basedonopensuse-12.1-6.3.1.i586.rpm gtk2-branding-basedonopensuse-12.1-6.3.1.i586.rpm gtk3-branding-basedonopensuse-12.1-6.3.1.i586.rpm hicolor-icon-theme-branding-basedonopensuse-12.1-6.3.1.i586.rpm install-initrd-branding-basedonopensuse-12.1-6.3.1.i586.rpm kdebase3-SuSE-branding-basedonopensuse-12.1-6.3.1.i586.rpm kdebase4-runtime-branding-basedonopensuse-12.1-6.3.1.i586.rpm kdebase4-workspace-branding-basedonopensuse-12.1-6.3.1.i586.rpm kdelibs4-branding-basedonopensuse-12.1-6.3.1.i586.rpm kdm-branding-basedonopensuse-12.1-6.3.1.i586.rpm kio_sysinfo-branding-basedonopensuse-12.1-6.3.1.i586.rpm ksplashx-branding-basedonopensuse-12.1-6.3.1.i586.rpm libgarcon-branding-basedonopensuse-12.1-6.3.1.i586.rpm libpurple-branding-basedonopensuse-12.1-6.3.1.i586.rpm libreoffice-branding-basedonopensuse-12.1-6.3.1.i586.rpm libsocialweb-branding-basedonopensuse-12.1-6.3.1.i586.rpm libxfce4ui-branding-basedonopensuse-12.1-6.3.1.i586.rpm lightdm-gtk-greeter-branding-basedonopensuse-12.1-6.3.1.i586.rpm lxde-common-branding-basedonopensuse-12.1-6.3.1.i586.rpm splashy-branding-basedonopensuse-12.1-6.3.1.i586.rpm susegreeter-branding-basedonopensuse-12.1-6.3.1.i586.rpm systemd-presets-branding-basedonopensuse-12.1-6.3.1.i586.rpm thunar-volman-branding-basedonopensuse-12.1-6.3.1.i586.rpm wallpaper-branding-basedonopensuse-12.1-6.3.1.i586.rpm xfce4-notifyd-branding-basedonopensuse-12.1-6.3.1.i586.rpm xfce4-panel-branding-basedonopensuse-12.1-6.3.1.i586.rpm xfce4-session-branding-basedonopensuse-12.1-6.3.1.i586.rpm xfce4-settings-branding-basedonopensuse-12.1-6.3.1.i586.rpm xfce4-splash-branding-basedonopensuse-12.1-6.3.1.i586.rpm xfdesktop-branding-basedonopensuse-12.1-6.3.1.i586.rpm xfwm4-branding-basedonopensuse-12.1-6.3.1.i586.rpm yast2-branding-basedonopensuse-12.1-6.3.1.i586.rpm yast2-qt-branding-basedonopensuse-12.1-6.3.1.i586.rpm gconf2-branding-SLED-11-6.3.1.noarch.rpm gconf2-branding-SLED-11-6.3.1.src.rpm novell-sound-theme-11-6.3.1.noarch.rpm gconf2-branding-SLES-11-6.3.1.noarch.rpm gconf2-branding-SLES-11-6.3.1.src.rpm gconf2-branding-openSUSE-12.1-6.3.1.noarch.rpm gconf2-branding-openSUSE-12.1-6.3.1.src.rpm gconf-polkit-3.2.3-2.6.1.i586.rpm gconf-polkit-debuginfo-3.2.3-2.6.1.i586.rpm gconf-sanity-check-3.2.3-2.6.1.i586.rpm gconf-sanity-check-debuginfo-3.2.3-2.6.1.i586.rpm gconf2-3.2.3-2.6.1.i586.rpm gconf2-3.2.3-2.6.1.src.rpm gconf2-32bit-3.2.3-2.6.1.x86_64.rpm gconf2-debuginfo-3.2.3-2.6.1.i586.rpm gconf2-debuginfo-32bit-3.2.3-2.6.1.x86_64.rpm gconf2-debuginfo-x86-3.2.3-2.6.1.ia64.rpm gconf2-debugsource-3.2.3-2.6.1.i586.rpm gconf2-devel-3.2.3-2.6.1.i586.rpm gconf2-lang-3.2.3-2.6.1.noarch.rpm gconf2-x86-3.2.3-2.6.1.ia64.rpm MozillaFirefox-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm PackageKit-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm bootsplash-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm branding-basedonopensuse-12.1-6.3.1.x86_64.rpm compiz-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm dynamic-wallpaper-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm epiphany-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm exo-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gconf2-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gdm-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gfxboot-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gimp-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gio-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gnome-control-center-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gnome-menus-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gnome-panel-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gtk2-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gtk3-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm hicolor-icon-theme-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm install-initrd-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm kdebase3-SuSE-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm kdebase4-runtime-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm kdebase4-workspace-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm kdelibs4-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm kdm-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm kio_sysinfo-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm ksplashx-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm libgarcon-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm libpurple-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm libreoffice-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm libsocialweb-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm libxfce4ui-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm lightdm-gtk-greeter-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm lxde-common-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm splashy-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm susegreeter-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm systemd-presets-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm thunar-volman-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm wallpaper-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm xfce4-notifyd-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm xfce4-panel-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm xfce4-session-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm xfce4-settings-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm xfce4-splash-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm xfdesktop-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm xfwm4-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm yast2-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm yast2-qt-branding-basedonopensuse-12.1-6.3.1.x86_64.rpm gconf-polkit-3.2.3-2.6.1.x86_64.rpm gconf-polkit-debuginfo-3.2.3-2.6.1.x86_64.rpm gconf-sanity-check-3.2.3-2.6.1.x86_64.rpm gconf-sanity-check-debuginfo-3.2.3-2.6.1.x86_64.rpm gconf2-3.2.3-2.6.1.x86_64.rpm gconf2-debuginfo-3.2.3-2.6.1.x86_64.rpm gconf2-debugsource-3.2.3-2.6.1.x86_64.rpm gconf2-devel-3.2.3-2.6.1.x86_64.rpm openSUSE-2013-99 ntfs-3g_ntfsprogs: avoid corrupting Win8 filesystems low openSUSE 12.1 Update A bug in ntfs-3g_ntfsprogs caused Win8 partitions with metadata cached in Windows (when FastBoot is enabled) from being mounted, so avoiding filesystem corruption. libntfs-3g-devel-2011.4.12-3.4.1.i586.rpm libntfs-3g81-2011.4.12-3.4.1.i586.rpm libntfs-3g81-debuginfo-2011.4.12-3.4.1.i586.rpm ntfs-3g-2011.4.12-3.4.1.i586.rpm ntfs-3g-debuginfo-2011.4.12-3.4.1.i586.rpm ntfs-3g_ntfsprogs-2011.4.12-3.4.1.src.rpm ntfs-3g_ntfsprogs-debugsource-2011.4.12-3.4.1.i586.rpm ntfsprogs-2011.4.12-3.4.1.i586.rpm ntfsprogs-debuginfo-2011.4.12-3.4.1.i586.rpm libntfs-3g-devel-2011.4.12-3.4.1.x86_64.rpm libntfs-3g81-2011.4.12-3.4.1.x86_64.rpm libntfs-3g81-debuginfo-2011.4.12-3.4.1.x86_64.rpm ntfs-3g-2011.4.12-3.4.1.x86_64.rpm ntfs-3g-debuginfo-2011.4.12-3.4.1.x86_64.rpm ntfs-3g_ntfsprogs-debugsource-2011.4.12-3.4.1.x86_64.rpm ntfsprogs-2011.4.12-3.4.1.x86_64.rpm ntfsprogs-debuginfo-2011.4.12-3.4.1.x86_64.rpm openSUSE-2013-104 wireshark: update to 1.8.5 moderate openSUSE 12.1 Update wireshark was updated to 1.8.5 to fix bugs and security issues. Vulnerabilities fixed: * Infinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI DOCSIS CM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS, SDP, and SIP dissectors wnpa-sec-2013-01 CVE-2013-1572 CVE-2013-1573 CVE-2013-1574 CVE-2013-1575 CVE-2013-1576 CVE-2013-1577 CVE-2013-1578 CVE-2013-1579 CVE-2013-1580 CVE-2013-1581 * The CLNP dissector could crash wnpa-sec-2013-02 CVE-2013-1582 * The DTN dissector could crash wnpa-sec-2013-03 CVE-2013-1583 CVE-2013-1584 * The MS-MMC dissector (and possibly others) could crash wnpa-sec-2013-04 CVE-2013-1585 * The DTLS dissector could crash wnpa-sec-2013-05 CVE-2013-1586 * The ROHC dissector could crash wnpa-sec-2013-06 CVE-2013-1587 * The DCP-ETSI dissector could corrupt memory wnpa-sec-2013-07 CVE-2013-1588 * The Wireshark dissection engine could crash wnpa-sec-2013-08 CVE-2013-1589 * The NTLMSSP dissector could overflow a buffer wnpa-sec-2013-09 CVE-2013-1590 + Further bug fixes and updated protocol support as listed in: http://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html wireshark-1.8.5-3.37.1.i586.rpm wireshark-1.8.5-3.37.1.src.rpm wireshark-debuginfo-1.8.5-3.37.1.i586.rpm wireshark-debugsource-1.8.5-3.37.1.i586.rpm wireshark-devel-1.8.5-3.37.1.i586.rpm wireshark-1.8.5-3.37.1.x86_64.rpm wireshark-debuginfo-1.8.5-3.37.1.x86_64.rpm wireshark-debugsource-1.8.5-3.37.1.x86_64.rpm wireshark-devel-1.8.5-3.37.1.x86_64.rpm openSUSE-2013-106 ruby on rails security update to 2.3.16 important openSUSE 12.1 Update This update updates the RubyOnRails 2.3 stack to 2.3.16, also this update updates the RubyOnRails 3.2 stack to 3.2.11. Security and bugfixes were done, foremost: CVE-2013-0333: A JSON sql/code injection problem was fixed. CVE-2012-5664: A SQL Injection Vulnerability in Active Record was fixed. CVE-2012-2695: A SQL injection via nested hashes in conditions was fixed. CVE-2013-0155: Unsafe Query Generation Risk in Ruby on Rails was fixed. CVE-2013-0156: Multiple vulnerabilities in parameter parsing in Action Pack were fixed. rubygem-actionmailer-2_3-2.3.16-3.9.3.i586.rpm rubygem-actionmailer-2_3-2.3.16-3.9.3.src.rpm rubygem-actionmailer-2_3-doc-2.3.16-3.9.3.i586.rpm rubygem-actionmailer-2_3-testsuite-2.3.16-3.9.3.i586.rpm rubygem-actionmailer-2.3.16-2.7.1.noarch.rpm rubygem-actionmailer-2.3.16-2.7.1.src.rpm rubygem-actionpack-2_3-2.3.16-3.16.2.i586.rpm rubygem-actionpack-2_3-2.3.16-3.16.2.src.rpm rubygem-actionpack-2_3-doc-2.3.16-3.16.2.i586.rpm rubygem-actionpack-2_3-testsuite-2.3.16-3.16.2.i586.rpm rubygem-actionpack-2.3.16-2.7.1.noarch.rpm rubygem-actionpack-2.3.16-2.7.1.src.rpm rubygem-activerecord-2_3-2.3.16-3.12.2.i586.rpm rubygem-activerecord-2_3-2.3.16-3.12.2.src.rpm rubygem-activerecord-2_3-doc-2.3.16-3.12.2.i586.rpm rubygem-activerecord-2_3-testsuite-2.3.16-3.12.2.i586.rpm rubygem-activerecord-2.3.16-2.7.1.noarch.rpm rubygem-activerecord-2.3.16-2.7.1.src.rpm rubygem-activeresource-2_3-2.3.16-3.9.2.i586.rpm rubygem-activeresource-2_3-2.3.16-3.9.2.src.rpm rubygem-activeresource-2_3-doc-2.3.16-3.9.2.i586.rpm rubygem-activeresource-2_3-testsuite-2.3.16-3.9.2.i586.rpm rubygem-activeresource-2.3.16-2.7.1.noarch.rpm rubygem-activeresource-2.3.16-2.7.1.src.rpm rubygem-activesupport-2_3-2.3.16-3.13.1.i586.rpm rubygem-activesupport-2_3-2.3.16-3.13.1.src.rpm rubygem-activesupport-2_3-doc-2.3.16-3.13.1.i586.rpm rubygem-activesupport-2.3.16-2.7.1.noarch.rpm rubygem-activesupport-2.3.16-2.7.1.src.rpm rubygem-rack-1_1-1.1.5-3.5.1.i586.rpm rubygem-rack-1_1-1.1.5-3.5.1.src.rpm rubygem-rack-1_1-doc-1.1.5-3.5.1.i586.rpm rubygem-rack-1_1-testsuite-1.1.5-3.5.1.i586.rpm rubygem-rails-2_3-2.3.16-3.9.1.i586.rpm rubygem-rails-2_3-2.3.16-3.9.1.src.rpm rubygem-rails-2_3-doc-2.3.16-3.9.1.i586.rpm rubygem-rails-2.3.16-2.7.1.noarch.rpm rubygem-rails-2.3.16-2.7.1.src.rpm rubygem-actionmailer-2_3-2.3.16-3.9.3.x86_64.rpm rubygem-actionmailer-2_3-doc-2.3.16-3.9.3.x86_64.rpm rubygem-actionmailer-2_3-testsuite-2.3.16-3.9.3.x86_64.rpm rubygem-actionpack-2_3-2.3.16-3.16.2.x86_64.rpm rubygem-actionpack-2_3-doc-2.3.16-3.16.2.x86_64.rpm rubygem-actionpack-2_3-testsuite-2.3.16-3.16.2.x86_64.rpm rubygem-activerecord-2_3-2.3.16-3.12.2.x86_64.rpm rubygem-activerecord-2_3-doc-2.3.16-3.12.2.x86_64.rpm rubygem-activerecord-2_3-testsuite-2.3.16-3.12.2.x86_64.rpm rubygem-activeresource-2_3-2.3.16-3.9.2.x86_64.rpm rubygem-activeresource-2_3-doc-2.3.16-3.9.2.x86_64.rpm rubygem-activeresource-2_3-testsuite-2.3.16-3.9.2.x86_64.rpm rubygem-activesupport-2_3-2.3.16-3.13.1.x86_64.rpm rubygem-activesupport-2_3-doc-2.3.16-3.13.1.x86_64.rpm rubygem-rack-1_1-1.1.5-3.5.1.x86_64.rpm rubygem-rack-1_1-doc-1.1.5-3.5.1.x86_64.rpm rubygem-rack-1_1-testsuite-1.1.5-3.5.1.x86_64.rpm rubygem-rails-2_3-2.3.16-3.9.1.x86_64.rpm rubygem-rails-2_3-doc-2.3.16-3.9.1.x86_64.rpm openSUSE-2011-74 vim: vim needs to be compiled with -D_FORTIFY_SOURCE=1 openSUSE 12.1 This update fixes the following issue for vim: -734753: vim needs to be compiled with -D_FORTIFY_SOURCE=1 gvim-7.3-22.3.1.i586.rpm gvim-debuginfo-7.3-22.3.1.i586.rpm vim-7.3-22.3.1.i586.rpm vim-7.3-22.3.1.src.rpm vim-base-7.3-22.3.1.i586.rpm vim-base-debuginfo-7.3-22.3.1.i586.rpm vim-data-7.3-22.3.1.noarch.rpm vim-debuginfo-7.3-22.3.1.i586.rpm vim-debugsource-7.3-22.3.1.i586.rpm vim-enhanced-7.3-22.3.1.i586.rpm vim-enhanced-debuginfo-7.3-22.3.1.i586.rpm gvim-7.3-22.3.1.x86_64.rpm gvim-debuginfo-7.3-22.3.1.x86_64.rpm vim-7.3-22.3.1.x86_64.rpm vim-base-7.3-22.3.1.x86_64.rpm vim-base-debuginfo-7.3-22.3.1.x86_64.rpm vim-debuginfo-7.3-22.3.1.x86_64.rpm vim-debugsource-7.3-22.3.1.x86_64.rpm vim-enhanced-7.3-22.3.1.x86_64.rpm vim-enhanced-debuginfo-7.3-22.3.1.x86_64.rpm openSUSE-2013-107 samba: security update moderate openSUSE 12.1 Update Samba was updated to 3.6.7 fixing bugs and security issues: - The Samba Web Administration Tool (SWAT) in Samba versions 3.0.x to 4.0.1 are affected by a cross-site request forgery; CVE-2013-0214; (bnc#799641). - The Samba Web Administration Tool (SWAT) in Samba versions 3.0.x to 4.0.1 could possibly be used in clickjacking attacks; CVE-2013-0213; (bnc#800982). It also contains various other bugfixes merged by our Samba team. samba-doc-3.6.3-34.16.1.src.rpm ldapsmb-1.34b-34.16.1.i586.rpm libldb-devel-1.0.2-34.16.1.i586.rpm libldb1-1.0.2-34.16.1.i586.rpm libldb1-32bit-1.0.2-34.16.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.16.1.i586.rpm libldb1-debuginfo-32bit-1.0.2-34.16.1.x86_64.rpm libldb1-debuginfo-x86-1.0.2-34.16.1.ia64.rpm libldb1-x86-1.0.2-34.16.1.ia64.rpm libnetapi-devel-3.6.3-34.16.1.i586.rpm libnetapi0-3.6.3-34.16.1.i586.rpm libnetapi0-debuginfo-3.6.3-34.16.1.i586.rpm libsmbclient-devel-3.6.3-34.16.1.i586.rpm libsmbclient0-3.6.3-34.16.1.i586.rpm libsmbclient0-32bit-3.6.3-34.16.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.16.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.3-34.16.1.x86_64.rpm libsmbclient0-debuginfo-x86-3.6.3-34.16.1.ia64.rpm libsmbclient0-x86-3.6.3-34.16.1.ia64.rpm libsmbsharemodes-devel-3.6.3-34.16.1.i586.rpm libsmbsharemodes0-3.6.3-34.16.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.3-34.16.1.i586.rpm libtalloc-devel-2.0.5-34.16.1.i586.rpm libtalloc2-2.0.5-34.16.1.i586.rpm libtalloc2-32bit-2.0.5-34.16.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.16.1.i586.rpm libtalloc2-debuginfo-32bit-2.0.5-34.16.1.x86_64.rpm libtalloc2-debuginfo-x86-2.0.5-34.16.1.ia64.rpm libtalloc2-x86-2.0.5-34.16.1.ia64.rpm libtdb-devel-1.2.9-34.16.1.i586.rpm libtdb1-1.2.9-34.16.1.i586.rpm libtdb1-32bit-1.2.9-34.16.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.16.1.i586.rpm libtdb1-debuginfo-32bit-1.2.9-34.16.1.x86_64.rpm libtdb1-debuginfo-x86-1.2.9-34.16.1.ia64.rpm libtdb1-x86-1.2.9-34.16.1.ia64.rpm libtevent-devel-0.9.11-34.16.1.i586.rpm libtevent0-0.9.11-34.16.1.i586.rpm libtevent0-32bit-0.9.11-34.16.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.16.1.i586.rpm libtevent0-debuginfo-32bit-0.9.11-34.16.1.x86_64.rpm libtevent0-debuginfo-x86-0.9.11-34.16.1.ia64.rpm libtevent0-x86-0.9.11-34.16.1.ia64.rpm libwbclient-devel-3.6.3-34.16.1.i586.rpm libwbclient0-3.6.3-34.16.1.i586.rpm libwbclient0-32bit-3.6.3-34.16.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.16.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.3-34.16.1.x86_64.rpm libwbclient0-debuginfo-x86-3.6.3-34.16.1.ia64.rpm libwbclient0-x86-3.6.3-34.16.1.ia64.rpm samba-3.6.3-34.16.1.i586.rpm samba-3.6.3-34.16.1.src.rpm samba-32bit-3.6.3-34.16.1.x86_64.rpm samba-client-3.6.3-34.16.1.i586.rpm samba-client-32bit-3.6.3-34.16.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.16.1.i586.rpm samba-client-debuginfo-32bit-3.6.3-34.16.1.x86_64.rpm samba-client-debuginfo-x86-3.6.3-34.16.1.ia64.rpm samba-client-x86-3.6.3-34.16.1.ia64.rpm samba-debuginfo-3.6.3-34.16.1.i586.rpm samba-debuginfo-32bit-3.6.3-34.16.1.x86_64.rpm samba-debuginfo-x86-3.6.3-34.16.1.ia64.rpm samba-debugsource-3.6.3-34.16.1.i586.rpm samba-devel-3.6.3-34.16.1.i586.rpm samba-doc-3.6.3-34.16.1.noarch.rpm samba-krb-printing-3.6.3-34.16.1.i586.rpm samba-krb-printing-debuginfo-3.6.3-34.16.1.i586.rpm samba-winbind-3.6.3-34.16.1.i586.rpm samba-winbind-32bit-3.6.3-34.16.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.16.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.3-34.16.1.x86_64.rpm samba-winbind-debuginfo-x86-3.6.3-34.16.1.ia64.rpm samba-winbind-x86-3.6.3-34.16.1.ia64.rpm samba-x86-3.6.3-34.16.1.ia64.rpm ldapsmb-1.34b-34.16.1.x86_64.rpm libldb-devel-1.0.2-34.16.1.x86_64.rpm libldb1-1.0.2-34.16.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.16.1.x86_64.rpm libnetapi-devel-3.6.3-34.16.1.x86_64.rpm libnetapi0-3.6.3-34.16.1.x86_64.rpm libnetapi0-debuginfo-3.6.3-34.16.1.x86_64.rpm libsmbclient-devel-3.6.3-34.16.1.x86_64.rpm libsmbclient0-3.6.3-34.16.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.16.1.x86_64.rpm libsmbsharemodes-devel-3.6.3-34.16.1.x86_64.rpm libsmbsharemodes0-3.6.3-34.16.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.3-34.16.1.x86_64.rpm libtalloc-devel-2.0.5-34.16.1.x86_64.rpm libtalloc2-2.0.5-34.16.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.16.1.x86_64.rpm libtdb-devel-1.2.9-34.16.1.x86_64.rpm libtdb1-1.2.9-34.16.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.16.1.x86_64.rpm libtevent-devel-0.9.11-34.16.1.x86_64.rpm libtevent0-0.9.11-34.16.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.16.1.x86_64.rpm libwbclient-devel-3.6.3-34.16.1.x86_64.rpm libwbclient0-3.6.3-34.16.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.16.1.x86_64.rpm samba-3.6.3-34.16.1.x86_64.rpm samba-client-3.6.3-34.16.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.16.1.x86_64.rpm samba-debuginfo-3.6.3-34.16.1.x86_64.rpm samba-debugsource-3.6.3-34.16.1.x86_64.rpm samba-devel-3.6.3-34.16.1.x86_64.rpm samba-krb-printing-3.6.3-34.16.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.3-34.16.1.x86_64.rpm samba-winbind-3.6.3-34.16.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.16.1.x86_64.rpm openSUSE-2013-105 libvirt: security update to fix use-after-free in virNetMessageFree() important openSUSE 12.1 Update libvirt was updated to fix some bugs and security issues: Security issues fixed: - Fix crash on error paths of message dispatching, CVE-2013-0170 bnc#800976 - security: Fix libvirtd crash possibility CVE-2012-4423 bnc#780432 Also bugs were fixed: - qemu: Fix probing for guest capabilities bnc#772586 - xen-xm: Generate UUID if not specified bnc#773626 - xenParseXM: don't dereference NULL pointer when script is empty bnc#773621 libvirt-0.9.6-3.13.1.i586.rpm libvirt-0.9.6-3.13.1.src.rpm libvirt-client-0.9.6-3.13.1.i586.rpm libvirt-client-32bit-0.9.6-3.13.1.x86_64.rpm libvirt-client-debuginfo-0.9.6-3.13.1.i586.rpm libvirt-client-debuginfo-32bit-0.9.6-3.13.1.x86_64.rpm libvirt-client-debuginfo-x86-0.9.6-3.13.1.ia64.rpm libvirt-client-x86-0.9.6-3.13.1.ia64.rpm libvirt-debuginfo-0.9.6-3.13.1.i586.rpm libvirt-debugsource-0.9.6-3.13.1.i586.rpm libvirt-devel-0.9.6-3.13.1.i586.rpm libvirt-devel-32bit-0.9.6-3.13.1.x86_64.rpm libvirt-doc-0.9.6-3.13.1.i586.rpm libvirt-python-0.9.6-3.13.1.i586.rpm libvirt-python-debuginfo-0.9.6-3.13.1.i586.rpm libvirt-0.9.6-3.13.1.x86_64.rpm libvirt-client-0.9.6-3.13.1.x86_64.rpm libvirt-client-debuginfo-0.9.6-3.13.1.x86_64.rpm libvirt-debuginfo-0.9.6-3.13.1.x86_64.rpm libvirt-debugsource-0.9.6-3.13.1.x86_64.rpm libvirt-devel-0.9.6-3.13.1.x86_64.rpm libvirt-doc-0.9.6-3.13.1.x86_64.rpm libvirt-python-0.9.6-3.13.1.x86_64.rpm libvirt-python-debuginfo-0.9.6-3.13.1.x86_64.rpm openSUSE-2013-109 Opera: Security update to version 12.3 moderate openSUSE 12.1 Update Opera 12.13 is a recommended upgrade offering security and stability enhancements. -fixed an issue where Opera gets internal communication errors on Facebook -fixed an issue where no webpages load on startup, if Opera is disconnected from the Internet -fixed an issue where images will not load after back navigation, when a site uses the HTML5 history API (deviantart.com) -improved protection against hijacking of the default search, including a one-time reset -fixed an issue where DOM events manipulation might be used to execute arbitrary code; -fixed an issue where use of SVG clipPaths could allow execution of arbitrary code; -fixed a low severity security issue; details will be disclosed at a later date -fixed an issue where CORS requests could omit the preflight request; Also check out http://www.opera.com/docs/changelogs/unix/1213 opera-12.13-38.1.i586.rpm opera-12.13-38.1.nosrc.rpm opera-gtk-12.13-38.1.i586.rpm opera-kde4-12.13-38.1.i586.rpm opera-12.13-38.1.x86_64.rpm opera-gtk-12.13-38.1.x86_64.rpm opera-kde4-12.13-38.1.x86_64.rpm openSUSE-2013-114 - removed controller for /hosts path (was accessible for low openSUSE 12.1 Update - removed controller for /hosts path (was accessible for unauthorized users) (CVE-2012-0435) (bnc#792712) - 0.2.67 webyast-base-ui-0.2.67-1.4.1.noarch.rpm webyast-base-ui-0.2.67-1.4.1.src.rpm webyast-base-ui-branding-default-0.2.67-1.4.1.noarch.rpm webyast-base-ui-testsuite-0.2.67-1.4.1.noarch.rpm openSUSE-2013-110 update for gnutls moderate openSUSE 12.1 Update - fix gnutls double free (bnc#752193, CVE-2012-1663.patch) gnutls-3.0.3-5.11.1.i586.rpm gnutls-3.0.3-5.11.1.src.rpm gnutls-debuginfo-3.0.3-5.11.1.i586.rpm gnutls-debugsource-3.0.3-5.11.1.i586.rpm libgnutls-devel-3.0.3-5.11.1.i586.rpm libgnutls-devel-32bit-3.0.3-5.11.1.x86_64.rpm libgnutls-extra-devel-3.0.3-5.11.1.i586.rpm libgnutls-extra28-3.0.3-5.11.1.i586.rpm libgnutls-extra28-debuginfo-3.0.3-5.11.1.i586.rpm libgnutls-openssl-devel-3.0.3-5.11.1.i586.rpm libgnutls-openssl27-3.0.3-5.11.1.i586.rpm libgnutls-openssl27-debuginfo-3.0.3-5.11.1.i586.rpm libgnutls28-3.0.3-5.11.1.i586.rpm libgnutls28-32bit-3.0.3-5.11.1.x86_64.rpm libgnutls28-debuginfo-3.0.3-5.11.1.i586.rpm libgnutls28-debuginfo-32bit-3.0.3-5.11.1.x86_64.rpm libgnutls28-debuginfo-x86-3.0.3-5.11.1.ia64.rpm libgnutls28-x86-3.0.3-5.11.1.ia64.rpm libgnutlsxx-devel-3.0.3-5.11.1.i586.rpm libgnutlsxx28-3.0.3-5.11.1.i586.rpm libgnutlsxx28-debuginfo-3.0.3-5.11.1.i586.rpm gnutls-3.0.3-5.11.1.x86_64.rpm gnutls-debuginfo-3.0.3-5.11.1.x86_64.rpm gnutls-debugsource-3.0.3-5.11.1.x86_64.rpm libgnutls-devel-3.0.3-5.11.1.x86_64.rpm libgnutls-extra-devel-3.0.3-5.11.1.x86_64.rpm libgnutls-extra28-3.0.3-5.11.1.x86_64.rpm libgnutls-extra28-debuginfo-3.0.3-5.11.1.x86_64.rpm libgnutls-openssl-devel-3.0.3-5.11.1.x86_64.rpm libgnutls-openssl27-3.0.3-5.11.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.0.3-5.11.1.x86_64.rpm libgnutls28-3.0.3-5.11.1.x86_64.rpm libgnutls28-debuginfo-3.0.3-5.11.1.x86_64.rpm libgnutlsxx-devel-3.0.3-5.11.1.x86_64.rpm libgnutlsxx28-3.0.3-5.11.1.x86_64.rpm libgnutlsxx28-debuginfo-3.0.3-5.11.1.x86_64.rpm openSUSE-2013-117 nagios: fixed last security patch low openSUSE 12.1 Update The last Nagios security fixes contained incorrect snprintf usage which would likely lead to crashes. nagios-3.3.1-9.10.1.i586.rpm nagios-3.3.1-9.10.1.src.rpm nagios-debuginfo-3.3.1-9.10.1.i586.rpm nagios-debugsource-3.3.1-9.10.1.i586.rpm nagios-devel-3.3.1-9.10.1.i586.rpm nagios-www-3.3.1-9.10.1.i586.rpm nagios-www-debuginfo-3.3.1-9.10.1.i586.rpm nagios-3.3.1-9.10.1.x86_64.rpm nagios-debuginfo-3.3.1-9.10.1.x86_64.rpm nagios-debugsource-3.3.1-9.10.1.x86_64.rpm nagios-devel-3.3.1-9.10.1.x86_64.rpm nagios-www-3.3.1-9.10.1.x86_64.rpm nagios-www-debuginfo-3.3.1-9.10.1.x86_64.rpm openSUSE-2011-77 kdebase3: fix systemd compatibility openSUSE 12.1 This update fixes the following issue for kdebase3: -736110: fix systemd compatibility fileshareset-2.0-24.3.2.i586.rpm fileshareset-debuginfo-2.0-24.3.2.i586.rpm kdebase3-3.5.10.1-24.3.2.i586.rpm kdebase3-3.5.10.1-24.3.2.src.rpm kdebase3-32bit-3.5.10.1-24.3.2.x86_64.rpm kdebase3-apps-3.5.10.1-24.3.2.i586.rpm kdebase3-apps-debuginfo-3.5.10.1-24.3.2.i586.rpm kdebase3-debuginfo-3.5.10.1-24.3.2.i586.rpm kdebase3-debuginfo-32bit-3.5.10.1-24.3.2.x86_64.rpm kdebase3-debugsource-3.5.10.1-24.3.2.i586.rpm kdebase3-devel-3.5.10.1-24.3.2.i586.rpm kdebase3-extra-3.5.10.1-24.3.2.i586.rpm kdebase3-extra-debuginfo-3.5.10.1-24.3.2.i586.rpm kdebase3-kdm-3.5.10.1-24.3.2.i586.rpm kdebase3-kdm-debuginfo-3.5.10.1-24.3.2.i586.rpm kdebase3-ksysguardd-3.5.10.1-24.3.2.i586.rpm kdebase3-ksysguardd-debuginfo-3.5.10.1-24.3.2.i586.rpm kdebase3-nsplugin-3.5.10.1-24.3.2.i586.rpm kdebase3-nsplugin-debuginfo-3.5.10.1-24.3.2.i586.rpm kdebase3-runtime-3.5.10.1-24.3.2.i586.rpm kdebase3-runtime-32bit-3.5.10.1-24.3.2.x86_64.rpm kdebase3-runtime-debuginfo-3.5.10.1-24.3.2.i586.rpm kdebase3-runtime-debuginfo-32bit-3.5.10.1-24.3.2.x86_64.rpm kdebase3-samba-3.5.10.1-24.3.2.i586.rpm kdebase3-samba-debuginfo-3.5.10.1-24.3.2.i586.rpm kdebase3-session-3.5.10.1-24.3.2.i586.rpm kdebase3-workspace-3.5.10.1-24.3.2.i586.rpm kdebase3-workspace-debuginfo-3.5.10.1-24.3.2.i586.rpm misc-console-font-3.5.10.1-24.3.2.i586.rpm fileshareset-2.0-24.3.2.x86_64.rpm fileshareset-debuginfo-2.0-24.3.2.x86_64.rpm kdebase3-3.5.10.1-24.3.2.x86_64.rpm kdebase3-apps-3.5.10.1-24.3.2.x86_64.rpm kdebase3-apps-debuginfo-3.5.10.1-24.3.2.x86_64.rpm kdebase3-debuginfo-3.5.10.1-24.3.2.x86_64.rpm kdebase3-debugsource-3.5.10.1-24.3.2.x86_64.rpm kdebase3-devel-3.5.10.1-24.3.2.x86_64.rpm kdebase3-extra-3.5.10.1-24.3.2.x86_64.rpm kdebase3-extra-debuginfo-3.5.10.1-24.3.2.x86_64.rpm kdebase3-kdm-3.5.10.1-24.3.2.x86_64.rpm kdebase3-kdm-debuginfo-3.5.10.1-24.3.2.x86_64.rpm kdebase3-ksysguardd-3.5.10.1-24.3.2.x86_64.rpm kdebase3-ksysguardd-debuginfo-3.5.10.1-24.3.2.x86_64.rpm kdebase3-nsplugin-3.5.10.1-24.3.2.x86_64.rpm kdebase3-nsplugin-debuginfo-3.5.10.1-24.3.2.x86_64.rpm kdebase3-runtime-3.5.10.1-24.3.2.x86_64.rpm kdebase3-runtime-debuginfo-3.5.10.1-24.3.2.x86_64.rpm kdebase3-samba-3.5.10.1-24.3.2.x86_64.rpm kdebase3-samba-debuginfo-3.5.10.1-24.3.2.x86_64.rpm kdebase3-session-3.5.10.1-24.3.2.x86_64.rpm kdebase3-workspace-3.5.10.1-24.3.2.x86_64.rpm kdebase3-workspace-debuginfo-3.5.10.1-24.3.2.x86_64.rpm misc-console-font-3.5.10.1-24.3.2.x86_64.rpm openSUSE-2013-102 osc: feature release 0.138.0 moderate openSUSE 12.1 Update The commandline tool osc was updated to 0.138.0, implementing new features and fixing bugs: Update to 0.138.0: - add support to remove repositories recursively (mostly only usefull for admins) - submitrequest: old not anymore used maintenance code got removed. It is possible now to create one request to submit all changed packages of an project in one request. Just run "osc sr" in the checked out project directory. - disable keyring usage by default. print warning about misconfigured keyrings. - prdiff: new command to diff entire projects Update to 0.137.0: - support single binary download via getbinaries command - support to set the bugowner # # Features which requires OBS 2.4 # - offer to send set_bugowner request if target is not writeable - support delete requests for repositories. - support default maintainer/bugowner search based on binary package names - support to lookup --all definitions of maintainers of bugowners. Either for showing or setting them. - buildinfo --debug option for verbose output of dependency calculation Update to 0.136.0: - prefer TLS v1.1 or v1.2 if available - declined is considered to be an open state (that is "osc rq list" also shows declined requests) - added support to move files across packages via "osc mv" (fixes issue #10) - various bugfixes - recommend the python-keyring package (needed for storing credentials in kwallet/gnome-keyring) Update to 0.135.1 - do not forward submit requests to targets which link to request target - fix creator name in forwarded message Update to 0.135.0 - request accept is offering now to forward submit request if it is a devel area like webui does - support archlinux builds (requires OBS 2.4) - support maintenancerequest from local checkout - bugfixes for review handling, result watching, gnome-keyring osc-0.138.0-2.8.1.noarch.rpm osc-0.138.0-2.8.1.src.rpm openSUSE-2013-118 inkscape: two security fixes moderate openSUSE 12.1 Update Inkscape was updated to fix two security issues: - inkscape occasionaly tries to open EPS files from /tmp (bnc#796306, CVE-2012-6076). - inkscape could load XML from external hosts (bnc#794958, CWE-827, CVE-2012-5656). inkscape-0.48.2-2.4.1.i586.rpm inkscape-0.48.2-2.4.1.src.rpm inkscape-debuginfo-0.48.2-2.4.1.i586.rpm inkscape-debugsource-0.48.2-2.4.1.i586.rpm inkscape-extensions-dia-0.48.2-2.4.1.i586.rpm inkscape-extensions-extra-0.48.2-2.4.1.i586.rpm inkscape-extensions-fig-0.48.2-2.4.1.i586.rpm inkscape-extensions-gimp-0.48.2-2.4.1.i586.rpm inkscape-extensions-skencil-0.48.2-2.4.1.i586.rpm inkscape-lang-0.48.2-2.4.1.noarch.rpm inkscape-0.48.2-2.4.1.x86_64.rpm inkscape-debuginfo-0.48.2-2.4.1.x86_64.rpm inkscape-debugsource-0.48.2-2.4.1.x86_64.rpm inkscape-extensions-dia-0.48.2-2.4.1.x86_64.rpm inkscape-extensions-extra-0.48.2-2.4.1.x86_64.rpm inkscape-extensions-fig-0.48.2-2.4.1.x86_64.rpm inkscape-extensions-gimp-0.48.2-2.4.1.x86_64.rpm inkscape-extensions-skencil-0.48.2-2.4.1.x86_64.rpm openSUSE-2013-120 gnome-online-accounts: enable ssl certificate checking moderate openSUSE 12.1 Update gnome-online-accounts was updated to do SSL certicicate checking when creating accounts, avoiding man-in-the-middle attack possibilities. (CVE-2013--240) gnome-online-accounts-3.2.1-2.4.1.i586.rpm gnome-online-accounts-3.2.1-2.4.1.src.rpm gnome-online-accounts-debuginfo-3.2.1-2.4.1.i586.rpm gnome-online-accounts-debugsource-3.2.1-2.4.1.i586.rpm gnome-online-accounts-devel-3.2.1-2.4.1.i586.rpm gnome-online-accounts-lang-3.2.1-2.4.1.noarch.rpm libgoa-1_0-0-3.2.1-2.4.1.i586.rpm libgoa-1_0-0-debuginfo-3.2.1-2.4.1.i586.rpm libgoa-backend-1_0-0-3.2.1-2.4.1.i586.rpm libgoa-backend-1_0-0-debuginfo-3.2.1-2.4.1.i586.rpm gnome-online-accounts-3.2.1-2.4.1.x86_64.rpm gnome-online-accounts-debuginfo-3.2.1-2.4.1.x86_64.rpm gnome-online-accounts-debugsource-3.2.1-2.4.1.x86_64.rpm gnome-online-accounts-devel-3.2.1-2.4.1.x86_64.rpm libgoa-1_0-0-3.2.1-2.4.1.x86_64.rpm libgoa-1_0-0-debuginfo-3.2.1-2.4.1.x86_64.rpm libgoa-backend-1_0-0-3.2.1-2.4.1.x86_64.rpm libgoa-backend-1_0-0-debuginfo-3.2.1-2.4.1.x86_64.rpm openSUSE-2013-113 Opera update to 12.14 version moderate openSUSE 12.1 Update Opera was updated to 12.14 version fixing stability issues. This update also consists updates for Opera 12.13 which is a recommended upgrade offering security and stability enhancements. -fixed an issue where Opera gets internal communication errors on Facebook -fixed an issue where no webpages load on startup, if Opera is disconnected from the Internet -fixed an issue where images will not load after back navigation, when a site uses the HTML5 history API (deviantart.com) -improved protection against hijacking of the default search, including a one-time reset -fixed an issue where DOM events manipulation might be used to execute arbitrary code; -fixed an issue where use of SVG clipPaths could allow execution of arbitrary code; -CVE-2013-1618: Fixed a TLS information leak. -fixed an issue where CORS requests could omit the preflight request; opera-12.14-38.1.i586.rpm opera-12.14-38.1.nosrc.rpm opera-gtk-12.14-38.1.i586.rpm opera-kde4-12.14-38.1.i586.rpm opera-12.14-38.1.x86_64.rpm opera-gtk-12.14-38.1.x86_64.rpm opera-kde4-12.14-38.1.x86_64.rpm openSUSE-2012-44 lxdm: using no background image moderate openSUSE 12.1 Update This update fixes the following issue for lxdm: -732671: Fixed that lxdm using background image lxdm-0.4.1-12.3.1.i586.rpm lxdm-0.4.1-12.3.1.src.rpm lxdm-debuginfo-0.4.1-12.3.1.i586.rpm lxdm-debugsource-0.4.1-12.3.1.i586.rpm lxdm-0.4.1-12.3.1.x86_64.rpm lxdm-debuginfo-0.4.1-12.3.1.x86_64.rpm lxdm-debugsource-0.4.1-12.3.1.x86_64.rpm openSUSE-2013-131 java-1_6_0-openjdk: security update to 1.12.2 important openSUSE 12.1 Update OpenJDK (java-1_6_0-openjdk) was updated to 1.12.2 to fix bugs and security issues (bnc#801972) * Security fixes (on top of 1.12.0) - S6563318, CVE-2013-0424: RMI data sanitization - S6664509, CVE-2013-0425: Add logging context - S6664528, CVE-2013-0426: Find log level matching its name or value given at construction time - S6776941: CVE-2013-0427: Improve thread pool shutdown - S7141694, CVE-2013-0429: Improving CORBA internals - S7173145: Improve in-memory representation of splashscreens - S7186945: Unpack200 improvement - S7186946: Refine unpacker resource usage - S7186948: Improve Swing data validation - S7186952, CVE-2013-0432: Improve clipboard access - S7186954: Improve connection performance - S7186957: Improve Pack200 data validation - S7192392, CVE-2013-0443: Better validation of client keys - S7192393, CVE-2013-0440: Better Checking of order of TLS Messages - S7192977, CVE-2013-0442: Issue in toolkit thread - S7197546, CVE-2013-0428: (proxy) Reflect about creating reflective proxies - S7200491: Tighten up JTable layout code - S7200500: Launcher better input validation - S7201064: Better dialogue checking - S7201066, CVE-2013-0441: Change modifiers on unused fields - S7201068, CVE-2013-0435: Better handling of UI elements - S7201070: Serialization to conform to protocol - S7201071, CVE-2013-0433: InetSocketAddress serialization issue - S8000210: Improve JarFile code quality - S8000537, CVE-2013-0450: Contextualize RequiredModelMBean class - S8000540, CVE-2013-1475: Improve IIOP type reuse management - S8000631, CVE-2013-1476: Restrict access to class constructor - S8001235, CVE-2013-0434: Improve JAXP HTTP handling java-1_6_0-openjdk-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b27.1.12.2-24.1.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.2-24.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.2-24.1.x86_64.rpm openSUSE-2013-111 flash-player: security update to 11.2.202.262 critical openSUSE 12.1 Update Adobe Flash Player was updated to 11.2.202.262 to fix various security issues and bugs. flash-player-11.2.202.262-46.1.i586.rpm flash-player-11.2.202.262-46.1.nosrc.rpm flash-player-gnome-11.2.202.262-46.1.i586.rpm flash-player-kde4-11.2.202.262-46.1.i586.rpm flash-player-11.2.202.262-46.1.x86_64.rpm flash-player-gnome-11.2.202.262-46.1.x86_64.rpm flash-player-kde4-11.2.202.262-46.1.x86_64.rpm openSUSE-2013-125 guile: move .so file to libguilereadline sub-package low openSUSE 12.1 Update This update fixes the following issue for guile: - bnc#765436: move .so file to libguilereadline package guile-2.0.2-7.6.1.i586.rpm guile-2.0.2-7.6.1.src.rpm guile-debuginfo-2.0.2-7.6.1.i586.rpm guile-debugsource-2.0.2-7.6.1.i586.rpm guile-devel-2.0.2-7.6.1.i586.rpm libguile-2_0-22-2.0.2-7.6.1.i586.rpm libguile-2_0-22-debuginfo-2.0.2-7.6.1.i586.rpm libguilereadline-v-18-18-2.0.2-7.6.1.i586.rpm libguilereadline-v-18-18-debuginfo-2.0.2-7.6.1.i586.rpm guile-2.0.2-7.6.1.x86_64.rpm guile-debuginfo-2.0.2-7.6.1.x86_64.rpm guile-debugsource-2.0.2-7.6.1.x86_64.rpm guile-devel-2.0.2-7.6.1.x86_64.rpm libguile-2_0-22-2.0.2-7.6.1.x86_64.rpm libguile-2_0-22-debuginfo-2.0.2-7.6.1.x86_64.rpm libguilereadline-v-18-18-2.0.2-7.6.1.x86_64.rpm libguilereadline-v-18-18-debuginfo-2.0.2-7.6.1.x86_64.rpm openSUSE-2011-92 konversation: fixed crash in konversation openSUSE 12.1 This update fixes the following issue for konversation: -731397: Konversation asserts under openSUSE 12.1 konversation-1.3.1-11.3.1.i586.rpm konversation-1.3.1-11.3.1.src.rpm konversation-debuginfo-1.3.1-11.3.1.i586.rpm konversation-debugsource-1.3.1-11.3.1.i586.rpm konversation-lang-1.3.1-11.3.1.noarch.rpm konversation-1.3.1-11.3.1.x86_64.rpm konversation-debuginfo-1.3.1-11.3.1.x86_64.rpm konversation-debugsource-1.3.1-11.3.1.x86_64.rpm openSUSE-2013-139 postgresql91: update to 9.1.8 moderate openSUSE 12.1 Update PostgreSQL was updated to version 9.1.8 (bnc#802679): * Prevent execution of enum_recv from SQL (CVE-2013-0255). * Fix multiple problems in detection of when a consistent database state has been reached during WAL replay * Update minimum recovery point when truncating a relation file * Fix recycling of WAL segments after changing recovery target timeline * Fix missing cancellations in hot standby mode * See the release notes for the rest of the changes: http://www.postgresql.org/docs/9.1/static/release-9-1-8.html /usr/share/doc/packages/postgresql/HISTORY - Remove postgresql91-full.spec.in and use postgresql91.spec as the master for generating postgresql91-libs.spec. libecpg6-32bit-9.1.8-21.1.x86_64.rpm libecpg6-9.1.8-21.1.i586.rpm libecpg6-debuginfo-32bit-9.1.8-21.1.x86_64.rpm libecpg6-debuginfo-9.1.8-21.1.i586.rpm libecpg6-debuginfo-x86-9.1.8-21.1.ia64.rpm libecpg6-x86-9.1.8-21.1.ia64.rpm libpq5-32bit-9.1.8-21.1.x86_64.rpm libpq5-9.1.8-21.1.i586.rpm libpq5-debuginfo-32bit-9.1.8-21.1.x86_64.rpm libpq5-debuginfo-9.1.8-21.1.i586.rpm libpq5-debuginfo-x86-9.1.8-21.1.ia64.rpm libpq5-x86-9.1.8-21.1.ia64.rpm postgresql91-devel-32bit-9.1.8-21.1.x86_64.rpm postgresql91-devel-9.1.8-21.1.i586.rpm postgresql91-devel-debuginfo-32bit-9.1.8-21.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.8-21.1.i586.rpm postgresql91-devel-debuginfo-x86-9.1.8-21.1.ia64.rpm postgresql91-libs-9.1.8-21.1.src.rpm postgresql91-libs-debugsource-9.1.8-21.1.i586.rpm postgresql91-9.1.8-21.1.i586.rpm postgresql91-9.1.8-21.1.src.rpm postgresql91-contrib-9.1.8-21.1.i586.rpm postgresql91-contrib-debuginfo-9.1.8-21.1.i586.rpm postgresql91-debuginfo-9.1.8-21.1.i586.rpm postgresql91-debugsource-9.1.8-21.1.i586.rpm postgresql91-docs-9.1.8-21.1.noarch.rpm postgresql91-plperl-9.1.8-21.1.i586.rpm postgresql91-plperl-debuginfo-9.1.8-21.1.i586.rpm postgresql91-plpython-9.1.8-21.1.i586.rpm postgresql91-plpython-debuginfo-9.1.8-21.1.i586.rpm postgresql91-pltcl-9.1.8-21.1.i586.rpm postgresql91-pltcl-debuginfo-9.1.8-21.1.i586.rpm postgresql91-server-9.1.8-21.1.i586.rpm postgresql91-server-debuginfo-9.1.8-21.1.i586.rpm libecpg6-9.1.8-21.1.x86_64.rpm libecpg6-debuginfo-9.1.8-21.1.x86_64.rpm libpq5-9.1.8-21.1.x86_64.rpm libpq5-debuginfo-9.1.8-21.1.x86_64.rpm postgresql91-devel-9.1.8-21.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.8-21.1.x86_64.rpm postgresql91-libs-debugsource-9.1.8-21.1.x86_64.rpm postgresql91-9.1.8-21.1.x86_64.rpm postgresql91-contrib-9.1.8-21.1.x86_64.rpm postgresql91-contrib-debuginfo-9.1.8-21.1.x86_64.rpm postgresql91-debuginfo-9.1.8-21.1.x86_64.rpm postgresql91-debugsource-9.1.8-21.1.x86_64.rpm postgresql91-plperl-9.1.8-21.1.x86_64.rpm postgresql91-plperl-debuginfo-9.1.8-21.1.x86_64.rpm postgresql91-plpython-9.1.8-21.1.x86_64.rpm postgresql91-plpython-debuginfo-9.1.8-21.1.x86_64.rpm postgresql91-pltcl-9.1.8-21.1.x86_64.rpm postgresql91-pltcl-debuginfo-9.1.8-21.1.x86_64.rpm postgresql91-server-9.1.8-21.1.x86_64.rpm postgresql91-server-debuginfo-9.1.8-21.1.x86_64.rpm openSUSE-2013-119 flash-player: update to 11.2.202.270 critical openSUSE 12.1 Update Adobe Flash Player was updated to 11.2.202.270: (bnc#803485) * APSB13-05, CVE-2013-1372, CVE-2013-0645, CVE-2013-1373, CVE-2013-1369, CVE-2013-1370, CVE-2013-1366, CVE-2013-0649, CVE-2013-1365, CVE-2013-1374, CVE-2013-1368, CVE-2013-0642, CVE-2013-0644, CVE-2013-0647, CVE-2013-1367, CVE-2013-0639, CVE-2013-0638, CVE-2013-0637 More information can be found on: http://www.adobe.com/support/security/bulletins/apsb13-05.html flash-player-11.2.202.270-50.1.i586.rpm flash-player-11.2.202.270-50.1.nosrc.rpm flash-player-gnome-11.2.202.270-50.1.i586.rpm flash-player-kde4-11.2.202.270-50.1.i586.rpm flash-player-11.2.202.270-50.1.x86_64.rpm flash-player-gnome-11.2.202.270-50.1.x86_64.rpm flash-player-kde4-11.2.202.270-50.1.x86_64.rpm openSUSE-2011-86 kdebase4: Fix crash when toggling the menu-bar visibility openSUSE 12.1 This update fixes the following issue for kdebase4: -720238: Fix crash when toggling the menu-bar visibility dolphin-4.7.2-4.4.1.i586.rpm dolphin-debuginfo-4.7.2-4.4.1.i586.rpm kdebase4-4.7.2-4.4.1.src.rpm kdebase4-debugsource-4.7.2-4.4.1.i586.rpm kdebase4-libkonq-4.7.2-4.4.1.i586.rpm kdebase4-libkonq-debuginfo-4.7.2-4.4.1.i586.rpm kdebase4-nsplugin-4.7.2-4.4.1.i586.rpm kdebase4-nsplugin-debuginfo-4.7.2-4.4.1.i586.rpm kdepasswd-4.7.2-4.4.1.i586.rpm kdepasswd-debuginfo-4.7.2-4.4.1.i586.rpm kdialog-4.7.2-4.4.1.i586.rpm kdialog-debuginfo-4.7.2-4.4.1.i586.rpm keditbookmarks-4.7.2-4.4.1.i586.rpm keditbookmarks-debuginfo-4.7.2-4.4.1.i586.rpm kfind-4.7.2-4.4.1.i586.rpm kfind-debuginfo-4.7.2-4.4.1.i586.rpm konqueror-4.7.2-4.4.1.i586.rpm konqueror-debuginfo-4.7.2-4.4.1.i586.rpm konqueror-plugins-4.7.2-4.4.1.i586.rpm konqueror-plugins-debuginfo-4.7.2-4.4.1.i586.rpm libkonq-devel-4.7.2-4.4.1.i586.rpm libkonq5-32bit-4.7.2-4.4.1.x86_64.rpm libkonq5-4.7.2-4.4.1.i586.rpm libkonq5-debuginfo-32bit-4.7.2-4.4.1.x86_64.rpm libkonq5-debuginfo-4.7.2-4.4.1.i586.rpm plasmoid-folderview-4.7.2-4.4.1.i586.rpm plasmoid-folderview-debuginfo-4.7.2-4.4.1.i586.rpm dolphin-4.7.2-4.4.1.x86_64.rpm dolphin-debuginfo-4.7.2-4.4.1.x86_64.rpm kdebase4-debugsource-4.7.2-4.4.1.x86_64.rpm kdebase4-libkonq-4.7.2-4.4.1.x86_64.rpm kdebase4-libkonq-debuginfo-4.7.2-4.4.1.x86_64.rpm kdebase4-nsplugin-4.7.2-4.4.1.x86_64.rpm kdebase4-nsplugin-debuginfo-4.7.2-4.4.1.x86_64.rpm kdepasswd-4.7.2-4.4.1.x86_64.rpm kdepasswd-debuginfo-4.7.2-4.4.1.x86_64.rpm kdialog-4.7.2-4.4.1.x86_64.rpm kdialog-debuginfo-4.7.2-4.4.1.x86_64.rpm keditbookmarks-4.7.2-4.4.1.x86_64.rpm keditbookmarks-debuginfo-4.7.2-4.4.1.x86_64.rpm kfind-4.7.2-4.4.1.x86_64.rpm kfind-debuginfo-4.7.2-4.4.1.x86_64.rpm konqueror-4.7.2-4.4.1.x86_64.rpm konqueror-debuginfo-4.7.2-4.4.1.x86_64.rpm konqueror-plugins-4.7.2-4.4.1.x86_64.rpm konqueror-plugins-debuginfo-4.7.2-4.4.1.x86_64.rpm libkonq-devel-4.7.2-4.4.1.x86_64.rpm libkonq5-4.7.2-4.4.1.x86_64.rpm libkonq5-debuginfo-4.7.2-4.4.1.x86_64.rpm plasmoid-folderview-4.7.2-4.4.1.x86_64.rpm plasmoid-folderview-debuginfo-4.7.2-4.4.1.x86_64.rpm openSUSE-2013-161 jakarta-commons-httpclient3: Add SSL certificate hostname checking. moderate openSUSE 12.1 Update jakarta-commons-httpclient3 was updated to add SSL certificate hostname checking. (CVE-2012-5783) jakarta-commons-httpclient3-3.0.1-313.6.1.noarch.rpm jakarta-commons-httpclient3-3.0.1-313.6.1.src.rpm jakarta-commons-httpclient3-demo-3.0.1-313.6.1.noarch.rpm jakarta-commons-httpclient3-javadoc-3.0.1-313.6.1.noarch.rpm jakarta-commons-httpclient3-manual-3.0.1-313.6.1.noarch.rpm openSUSE-2013-152 RubyOnRails: security version update to 2.3.17 or 3.2.12 moderate openSUSE 12.1 Update The Ruby on Rails 2.3 stack was updated to 2.3.17. The Ruby on Rails 3.2 stack was updated to 3.2.12. The Ruby Rack was updated to 1.1.6. The Ruby Rack was updated to 1.2.8. The Ruby Rack was updated to 1.3.10. The Ruby Rack was updated to 1.4.5. The updates fix various security issues and bugs. - update to version 2.3.17 (bnc#803336, bnc#803339) CVE-2013-0276 CVE-2013-0277: - update to version 3.2.12 (bnc#803336) CVE-2013-0276: - update to version 3.2.12 (bnc#803336) CVE-2013-0276: issue with attr_protected where malformed input could circumvent protection - update to version 2.3.17 (bnc#803336, bnc#803339) CVE-2013-0276 CVE-2013-0277: - Fix issue with attr_protected where malformed input could circumvent protection - Fix Serialized Attributes YAML Vulnerability - update to version 2.3.17 (bnc#803336, bnc#803339) CVE-2013-0276 CVE-2013-0277: - Fix issue with attr_protected where malformed input could circumvent protection - Fix Serialized Attributes YAML Vulnerability - update to version 3.2.12 (bnc#803336) CVE-2013-0276: - Quote numeric values being compared to non-numeric columns. Otherwise, in some database, the string column values will be coerced to a numeric allowing 0, 0.0 or false to match any string starting with a non-digit. - update to 1.1.6 (bnc#802794) * Fix CVE-2013-0263, timing attack against Rack::Session::Cookie - update to 1.2.8 (bnc#802794) * Fix CVE-2013-0263, timing attack against Rack::Session::Cookie - update to 1.3.10 (bnc#802794) * Fix CVE-2013-0263, timing attack against Rack::Session::Cookie - ruby rack update to 1.4.5 (bnc#802794 bnc#802795) * Fix CVE-2013-0263, timing attack against Rack::Session::Cookie * Fix CVE-2013-0262, symlink path traversal in Rack::File - ruby rack update to 1.4.4 (bnc#798452) * [SEC] Rack::Auth::AbstractRequest no longer symbolizes arbitrary strings (CVE-2013-0184) - ruby rack changes from 1.4.3 * Security: Prevent unbounded reads in large multipart boundaries (CVE-2013-0183) - ruby rack changes from 1.4.2 (CVE-2012-6109) * Add warnings when users do not provide a session secret * Fix parsing performance for unquoted filenames * Updated URI backports * Fix URI backport version matching, and silence constant warnings * Correct parameter parsing with empty values * Correct rackup '-I' flag, to allow multiple uses * Correct rackup pidfile handling * Report rackup line numbers correctly * Fix request loops caused by non-stale nonces with time limits * Fix reloader on Windows * Prevent infinite recursions from Response#to_ary * Various middleware better conforms to the body close specification * Updated language for the body close specification * Additional notes regarding ECMA escape compatibility issues * Fix the parsing of multiple ranges in range headers * Prevent errors from empty parameter keys * Added PATCH verb to Rack::Request * Various documentation updates * Fix session merge semantics (fixes rack-test) * Rack::Static :index can now handle multiple directories * All tests now utilize Rack::Lint (special thanks to Lars Gierth) * Rack::File cache_control parameter is now deprecated, and removed by 1.5 * Correct Rack::Directory script name escaping * Rack::Static supports header rules for sophisticated configurations * Multipart parsing now works without a Content-Length header * New logos courtesy of Zachary Scott! * Rack::BodyProxy now explicitly defines #each, useful for C extensions * Cookies that are not URI escaped no longer cause exceptions rubygem-actionmailer-2_3-2.3.17-3.13.2.i586.rpm rubygem-actionmailer-2_3-2.3.17-3.13.2.src.rpm rubygem-actionmailer-2_3-doc-2.3.17-3.13.2.i586.rpm rubygem-actionmailer-2_3-testsuite-2.3.17-3.13.2.i586.rpm rubygem-actionmailer-2.3.17-2.11.1.noarch.rpm rubygem-actionmailer-2.3.17-2.11.1.src.rpm rubygem-actionpack-2_3-2.3.17-3.20.2.i586.rpm rubygem-actionpack-2_3-2.3.17-3.20.2.src.rpm rubygem-actionpack-2_3-doc-2.3.17-3.20.2.i586.rpm rubygem-actionpack-2_3-testsuite-2.3.17-3.20.2.i586.rpm rubygem-actionpack-2.3.17-2.11.1.noarch.rpm rubygem-actionpack-2.3.17-2.11.1.src.rpm rubygem-activerecord-2_3-2.3.17-3.16.1.i586.rpm rubygem-activerecord-2_3-2.3.17-3.16.1.src.rpm rubygem-activerecord-2_3-doc-2.3.17-3.16.1.i586.rpm rubygem-activerecord-2_3-testsuite-2.3.17-3.16.1.i586.rpm rubygem-activerecord-2.3.17-2.11.1.noarch.rpm rubygem-activerecord-2.3.17-2.11.1.src.rpm rubygem-activeresource-2_3-2.3.17-3.13.1.i586.rpm rubygem-activeresource-2_3-2.3.17-3.13.1.src.rpm rubygem-activeresource-2_3-doc-2.3.17-3.13.1.i586.rpm rubygem-activeresource-2_3-testsuite-2.3.17-3.13.1.i586.rpm rubygem-activeresource-2.3.17-2.11.1.noarch.rpm rubygem-activeresource-2.3.17-2.11.1.src.rpm rubygem-activesupport-2_3-2.3.17-3.17.1.i586.rpm rubygem-activesupport-2_3-2.3.17-3.17.1.src.rpm rubygem-activesupport-2_3-doc-2.3.17-3.17.1.i586.rpm rubygem-activesupport-2.3.17-2.11.1.noarch.rpm rubygem-activesupport-2.3.17-2.11.1.src.rpm rubygem-rack-1_1-1.1.6-3.9.1.i586.rpm rubygem-rack-1_1-1.1.6-3.9.1.src.rpm rubygem-rack-1_1-doc-1.1.6-3.9.1.i586.rpm rubygem-rack-1_1-testsuite-1.1.6-3.9.1.i586.rpm rubygem-rails-2_3-2.3.17-3.13.1.i586.rpm rubygem-rails-2_3-2.3.17-3.13.1.src.rpm rubygem-rails-2_3-doc-2.3.17-3.13.1.i586.rpm rubygem-rails-2.3.17-2.11.1.noarch.rpm rubygem-rails-2.3.17-2.11.1.src.rpm rubygem-actionmailer-2_3-2.3.17-3.13.2.x86_64.rpm rubygem-actionmailer-2_3-doc-2.3.17-3.13.2.x86_64.rpm rubygem-actionmailer-2_3-testsuite-2.3.17-3.13.2.x86_64.rpm rubygem-actionpack-2_3-2.3.17-3.20.2.x86_64.rpm rubygem-actionpack-2_3-doc-2.3.17-3.20.2.x86_64.rpm rubygem-actionpack-2_3-testsuite-2.3.17-3.20.2.x86_64.rpm rubygem-activerecord-2_3-2.3.17-3.16.1.x86_64.rpm rubygem-activerecord-2_3-doc-2.3.17-3.16.1.x86_64.rpm rubygem-activerecord-2_3-testsuite-2.3.17-3.16.1.x86_64.rpm rubygem-activeresource-2_3-2.3.17-3.13.1.x86_64.rpm rubygem-activeresource-2_3-doc-2.3.17-3.13.1.x86_64.rpm rubygem-activeresource-2_3-testsuite-2.3.17-3.13.1.x86_64.rpm rubygem-activesupport-2_3-2.3.17-3.17.1.x86_64.rpm rubygem-activesupport-2_3-doc-2.3.17-3.17.1.x86_64.rpm rubygem-rack-1_1-1.1.6-3.9.1.x86_64.rpm rubygem-rack-1_1-doc-1.1.6-3.9.1.x86_64.rpm rubygem-rack-1_1-testsuite-1.1.6-3.9.1.x86_64.rpm rubygem-rails-2_3-2.3.17-3.13.1.x86_64.rpm rubygem-rails-2_3-doc-2.3.17-3.13.1.x86_64.rpm openSUSE-2013-122 rubygem-rdoc: fixed a security bug moderate openSUSE 12.1 Update rubgem rdoc was updated to fix a security issue: CVE-2013-0256: rubygem-rdoc: XSS exploit of RDoc documentation generated by rdoc * Ensured that rd parser files are generated before checking the manifest. rubygem-rdoc-2.5.11-3.4.1.i586.rpm rubygem-rdoc-2.5.11-3.4.1.src.rpm rubygem-rdoc-2.5.11-3.4.1.x86_64.rpm openSUSE-2013-153 openssl: security and bugfix update to 1.0.0k moderate openSUSE 12.1 Update openssl was updated to 1.0.0k security release to fix bugs and security issues. (bnc#802648 bnc#802746) The version was upgraded to avoid backporting the large fixes for SSL, TLS and DTLS Plaintext Recovery Attack (CVE-2013-0169) TLS 1.1 and 1.2 AES-NI crash (CVE-2012-2686) OCSP invalid key DoS issue (CVE-2013-0166) Also the following bugfix was included: bnc#757773 - c_rehash to accept more filename extensions libopenssl-devel-1.0.0k-34.20.1.i586.rpm libopenssl-devel-32bit-1.0.0k-34.20.1.x86_64.rpm libopenssl1_0_0-1.0.0k-34.20.1.i586.rpm libopenssl1_0_0-32bit-1.0.0k-34.20.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0k-34.20.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.0k-34.20.1.x86_64.rpm libopenssl1_0_0-debuginfo-x86-1.0.0k-34.20.1.ia64.rpm libopenssl1_0_0-x86-1.0.0k-34.20.1.ia64.rpm openssl-1.0.0k-34.20.1.i586.rpm openssl-1.0.0k-34.20.1.src.rpm openssl-debuginfo-1.0.0k-34.20.1.i586.rpm openssl-debugsource-1.0.0k-34.20.1.i586.rpm openssl-doc-1.0.0k-34.20.1.noarch.rpm libopenssl-devel-1.0.0k-34.20.1.x86_64.rpm libopenssl1_0_0-1.0.0k-34.20.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0k-34.20.1.x86_64.rpm openssl-1.0.0k-34.20.1.x86_64.rpm openssl-debuginfo-1.0.0k-34.20.1.x86_64.rpm openssl-debugsource-1.0.0k-34.20.1.x86_64.rpm openSUSE-2013-147 krb5: Two bugfixes low openSUSE 12.1 Update This update fixes the following issues for krb5: - bnc#777474: Fix cross-realm traversal TGT requests - bnc#794784: Fix krb5-send-pr krb5-1.9.1-24.12.1.i586.rpm krb5-1.9.1-24.12.1.src.rpm krb5-32bit-1.9.1-24.12.1.x86_64.rpm krb5-client-1.9.1-24.12.1.i586.rpm krb5-client-debuginfo-1.9.1-24.12.1.i586.rpm krb5-debuginfo-1.9.1-24.12.1.i586.rpm krb5-debuginfo-32bit-1.9.1-24.12.1.x86_64.rpm krb5-debuginfo-x86-1.9.1-24.12.1.ia64.rpm krb5-debugsource-1.9.1-24.12.1.i586.rpm krb5-devel-1.9.1-24.12.1.i586.rpm krb5-devel-32bit-1.9.1-24.12.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.12.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.12.1.i586.rpm krb5-plugin-preauth-pkinit-1.9.1-24.12.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.12.1.i586.rpm krb5-server-1.9.1-24.12.1.i586.rpm krb5-server-debuginfo-1.9.1-24.12.1.i586.rpm krb5-x86-1.9.1-24.12.1.ia64.rpm krb5-1.9.1-24.12.1.x86_64.rpm krb5-client-1.9.1-24.12.1.x86_64.rpm krb5-client-debuginfo-1.9.1-24.12.1.x86_64.rpm krb5-debuginfo-1.9.1-24.12.1.x86_64.rpm krb5-debugsource-1.9.1-24.12.1.x86_64.rpm krb5-devel-1.9.1-24.12.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.12.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.12.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.9.1-24.12.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.12.1.x86_64.rpm krb5-server-1.9.1-24.12.1.x86_64.rpm krb5-server-debuginfo-1.9.1-24.12.1.x86_64.rpm openSUSE-2011-75 pcsc-lite: Wrong packaging of pcsc-lite - impossible retrieve list of terminals in any popular JVM openSUSE 12.1 This update moves libpscsclite.so to the main package to fix the following issue for pcsc-lite: - 732911: impossible retrieve list of terminals in any popular JVM - other third party packages may be affected as well libpcsclite1-1.7.4-4.3.1.i586.rpm libpcsclite1-32bit-1.7.4-4.3.1.x86_64.rpm libpcsclite1-debuginfo-1.7.4-4.3.1.i586.rpm libpcsclite1-debuginfo-32bit-1.7.4-4.3.1.x86_64.rpm pcsc-lite-1.7.4-4.3.1.i586.rpm pcsc-lite-1.7.4-4.3.1.src.rpm pcsc-lite-debuginfo-1.7.4-4.3.1.i586.rpm pcsc-lite-debugsource-1.7.4-4.3.1.i586.rpm pcsc-lite-devel-1.7.4-4.3.1.i586.rpm libpcsclite1-1.7.4-4.3.1.x86_64.rpm libpcsclite1-debuginfo-1.7.4-4.3.1.x86_64.rpm pcsc-lite-1.7.4-4.3.1.x86_64.rpm pcsc-lite-debuginfo-1.7.4-4.3.1.x86_64.rpm pcsc-lite-debugsource-1.7.4-4.3.1.x86_64.rpm pcsc-lite-devel-1.7.4-4.3.1.x86_64.rpm openSUSE-2013-149 gnome-control-center: Several fixes low openSUSE 12.1 Update This update fixes various issues with the password selection dialog in gnome-control-center: - bnc#796932: password hints are not implemented so do not allow setting one - bnc#779414: remove random password generation which has an unpackaged dependency - bnc#779408: temporarily remove "password to be set at next login" and "login without password" options - bnc#779413: ensure the new password is different from the old password and avoid a hang. gnome-control-center-3.2.1-2.10.1.i586.rpm gnome-control-center-3.2.1-2.10.1.src.rpm gnome-control-center-branding-upstream-3.2.1-2.10.1.noarch.rpm gnome-control-center-debuginfo-3.2.1-2.10.1.i586.rpm gnome-control-center-debugsource-3.2.1-2.10.1.i586.rpm gnome-control-center-devel-3.2.1-2.10.1.i586.rpm gnome-control-center-lang-3.2.1-2.10.1.noarch.rpm gnome-control-center-user-faces-3.2.1-2.10.1.i586.rpm libgnome-control-center1-3.2.1-2.10.1.i586.rpm libgnome-control-center1-debuginfo-3.2.1-2.10.1.i586.rpm gnome-control-center-3.2.1-2.10.1.x86_64.rpm gnome-control-center-debuginfo-3.2.1-2.10.1.x86_64.rpm gnome-control-center-debugsource-3.2.1-2.10.1.x86_64.rpm gnome-control-center-devel-3.2.1-2.10.1.x86_64.rpm gnome-control-center-user-faces-3.2.1-2.10.1.x86_64.rpm libgnome-control-center1-3.2.1-2.10.1.x86_64.rpm libgnome-control-center1-debuginfo-3.2.1-2.10.1.x86_64.rpm openSUSE-2013-141 Mozilla: February 2013 update round (Firefox 19) important openSUSE 12.1 Update MozillaFirefox was updated to Firefox 19.0 (bnc#804248) MozillaThunderbird was updated to Thunderbird 17.0.3 (bnc#804248) seamonkey was updated to SeaMonkey 2.16 (bnc#804248) xulrunner was updated to 17.0.3esr (bnc#804248) chmsee was updated to version 2.0. Changes in MozillaFirefox 19.0: * MFSA 2013-21/CVE-2013-0783/2013-0784 Miscellaneous memory safety hazards * MFSA 2013-22/CVE-2013-0772 (bmo#801366) Out-of-bounds read in image rendering * MFSA 2013-23/CVE-2013-0765 (bmo#830614) Wrapped WebIDL objects can be wrapped again * MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content bypass of COW and SOW security wrappers * MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in JavaScript Workers * MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free in nsImageLoadingContent * MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on HTTPS connection through malicious proxy * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/ CVE-2013-0778/CVE-2013-0779/CVE-2013-0781 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer - removed obsolete patches * mozilla-webrtc.patch * mozilla-gstreamer-803287.patch - added patch to fix session restore window order (bmo#712763) - update to Firefox 18.0.2 * blocklist and CTP updates * fixes in JS engine - update to Firefox 18.0.1 * blocklist updates * backed out bmo#677092 (removed patch) * fixed problems involving HTTP proxy transactions - Fix WebRTC to build on powerpc Changes in MozillaThunderbird: - update to Thunderbird 17.0.3 (bnc#804248) * MFSA 2013-21/CVE-2013-0783 Miscellaneous memory safety hazards * MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content bypass of COW and SOW security wrappers * MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in JavaScript Workers * MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free in nsImageLoadingContent * MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on HTTPS connection through malicious proxy * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer - update Enigmail to 1.5.1 * The release fixes the regressions found in the past few weeks Changes in seamonkey: - update to SeaMonkey 2.16 (bnc#804248) * MFSA 2013-21/CVE-2013-0783/2013-0784 Miscellaneous memory safety hazards * MFSA 2013-22/CVE-2013-0772 (bmo#801366) Out-of-bounds read in image rendering * MFSA 2013-23/CVE-2013-0765 (bmo#830614) Wrapped WebIDL objects can be wrapped again * MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content bypass of COW and SOW security wrappers * MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in JavaScript Workers * MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free in nsImageLoadingContent * MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on HTTPS connection through malicious proxy * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782/CVE-2013-0777/ CVE-2013-0778/CVE-2013-0779/CVE-2013-0781 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer - removed obsolete patches * mozilla-webrtc.patch * mozilla-gstreamer-803287.patch - update to SeaMonkey 2.15.2 * Applications could not be removed from the "Application details" dialog under Preferences, Helper Applications (bmo#826771). * View / Message Body As could show menu items out of context (bmo#831348) - update to SeaMonkey 2.15.1 * backed out bmo#677092 (removed patch) * fixed problems involving HTTP proxy transactions - backed out restartless language packs as it broke multi-locale setup (bmo#677092, bmo#818468) Changes in xulrunner: - update to 17.0.3esr (bnc#804248) * MFSA 2013-21/CVE-2013-0783 Miscellaneous memory safety hazards * MFSA 2013-24/CVE-2013-0773 (bmo#809652) Web content bypass of COW and SOW security wrappers * MFSA 2013-25/CVE-2013-0774 (bmo#827193) Privacy leak in JavaScript Workers * MFSA 2013-26/CVE-2013-0775 (bmo#831095) Use-after-free in nsImageLoadingContent * MFSA 2013-27/CVE-2013-0776 (bmo#796475) Phishing on HTTPS connection through malicious proxy * MFSA 2013-28/CVE-2013-0780/CVE-2013-0782 Use-after-free, out of bounds read, and buffer overflow issues found using Address Sanitizer MozillaFirefox-19.0-2.62.1.i586.rpm MozillaFirefox-19.0-2.62.1.src.rpm MozillaFirefox-branding-upstream-19.0-2.62.1.i586.rpm MozillaFirefox-buildsymbols-19.0-2.62.1.i586.rpm MozillaFirefox-debuginfo-19.0-2.62.1.i586.rpm MozillaFirefox-debugsource-19.0-2.62.1.i586.rpm MozillaFirefox-devel-19.0-2.62.1.i586.rpm MozillaFirefox-translations-common-19.0-2.62.1.i586.rpm MozillaFirefox-translations-other-19.0-2.62.1.i586.rpm MozillaThunderbird-17.0.3-33.51.1.i586.rpm MozillaThunderbird-17.0.3-33.51.1.src.rpm MozillaThunderbird-buildsymbols-17.0.3-33.51.1.i586.rpm MozillaThunderbird-debuginfo-17.0.3-33.51.1.i586.rpm MozillaThunderbird-debugsource-17.0.3-33.51.1.i586.rpm MozillaThunderbird-devel-17.0.3-33.51.1.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.3-33.51.1.i586.rpm MozillaThunderbird-translations-common-17.0.3-33.51.1.i586.rpm MozillaThunderbird-translations-other-17.0.3-33.51.1.i586.rpm enigmail-1.5.1+17.0.3-33.51.1.i586.rpm enigmail-debuginfo-1.5.1+17.0.3-33.51.1.i586.rpm chmsee-2.0-2.32.3.i586.rpm chmsee-2.0-2.32.3.src.rpm chmsee-debuginfo-2.0-2.32.3.i586.rpm chmsee-debugsource-2.0-2.32.3.i586.rpm seamonkey-2.16-2.53.1.i586.rpm seamonkey-2.16-2.53.1.src.rpm seamonkey-debuginfo-2.16-2.53.1.i586.rpm seamonkey-debugsource-2.16-2.53.1.i586.rpm seamonkey-dom-inspector-2.16-2.53.1.i586.rpm seamonkey-irc-2.16-2.53.1.i586.rpm seamonkey-translations-common-2.16-2.53.1.i586.rpm seamonkey-translations-other-2.16-2.53.1.i586.rpm seamonkey-venkman-2.16-2.53.1.i586.rpm mozilla-js-17.0.3-2.57.1.i586.rpm mozilla-js-32bit-17.0.3-2.57.1.x86_64.rpm mozilla-js-debuginfo-17.0.3-2.57.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.3-2.57.1.x86_64.rpm mozilla-js-debuginfo-x86-17.0.3-2.57.1.ia64.rpm mozilla-js-x86-17.0.3-2.57.1.ia64.rpm xulrunner-17.0.3-2.57.1.i586.rpm xulrunner-17.0.3-2.57.1.src.rpm xulrunner-32bit-17.0.3-2.57.1.x86_64.rpm xulrunner-buildsymbols-17.0.3-2.57.1.i586.rpm xulrunner-debuginfo-17.0.3-2.57.1.i586.rpm xulrunner-debuginfo-32bit-17.0.3-2.57.1.x86_64.rpm xulrunner-debuginfo-x86-17.0.3-2.57.1.ia64.rpm xulrunner-debugsource-17.0.3-2.57.1.i586.rpm xulrunner-devel-17.0.3-2.57.1.i586.rpm xulrunner-devel-debuginfo-17.0.3-2.57.1.i586.rpm xulrunner-x86-17.0.3-2.57.1.ia64.rpm MozillaFirefox-19.0-2.62.1.x86_64.rpm MozillaFirefox-branding-upstream-19.0-2.62.1.x86_64.rpm MozillaFirefox-buildsymbols-19.0-2.62.1.x86_64.rpm MozillaFirefox-debuginfo-19.0-2.62.1.x86_64.rpm MozillaFirefox-debugsource-19.0-2.62.1.x86_64.rpm MozillaFirefox-devel-19.0-2.62.1.x86_64.rpm MozillaFirefox-translations-common-19.0-2.62.1.x86_64.rpm MozillaFirefox-translations-other-19.0-2.62.1.x86_64.rpm MozillaThunderbird-17.0.3-33.51.1.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.3-33.51.1.x86_64.rpm MozillaThunderbird-debuginfo-17.0.3-33.51.1.x86_64.rpm MozillaThunderbird-debugsource-17.0.3-33.51.1.x86_64.rpm MozillaThunderbird-devel-17.0.3-33.51.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.3-33.51.1.x86_64.rpm MozillaThunderbird-translations-common-17.0.3-33.51.1.x86_64.rpm MozillaThunderbird-translations-other-17.0.3-33.51.1.x86_64.rpm enigmail-1.5.1+17.0.3-33.51.1.x86_64.rpm enigmail-debuginfo-1.5.1+17.0.3-33.51.1.x86_64.rpm chmsee-2.0-2.32.3.x86_64.rpm chmsee-debuginfo-2.0-2.32.3.x86_64.rpm chmsee-debugsource-2.0-2.32.3.x86_64.rpm seamonkey-2.16-2.53.1.x86_64.rpm seamonkey-debuginfo-2.16-2.53.1.x86_64.rpm seamonkey-debugsource-2.16-2.53.1.x86_64.rpm seamonkey-dom-inspector-2.16-2.53.1.x86_64.rpm seamonkey-irc-2.16-2.53.1.x86_64.rpm seamonkey-translations-common-2.16-2.53.1.x86_64.rpm seamonkey-translations-other-2.16-2.53.1.x86_64.rpm seamonkey-venkman-2.16-2.53.1.x86_64.rpm mozilla-js-17.0.3-2.57.1.x86_64.rpm mozilla-js-debuginfo-17.0.3-2.57.1.x86_64.rpm xulrunner-17.0.3-2.57.1.x86_64.rpm xulrunner-buildsymbols-17.0.3-2.57.1.x86_64.rpm xulrunner-debuginfo-17.0.3-2.57.1.x86_64.rpm xulrunner-debugsource-17.0.3-2.57.1.x86_64.rpm xulrunner-devel-17.0.3-2.57.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.3-2.57.1.x86_64.rpm openSUSE-2013-164 java-1_6_0-openjdk: update to icedtea 1.12.3 important openSUSE 12.1 Update java-1_6_0-openjdk was updated to IcedTea 1.12.3 (bnc#804654) containing security and bugfixes: * Security fixes - S8006446: Restrict MBeanServer access (CVE-2013-1486) - S8006777: Improve TLS handling of invalid messages Lucky 13 (CVE-2013-0169) - S8007688: Blacklist known bad certificate (issued by DigiCert) * Backports - S8007393: Possible race condition after JDK-6664509 - S8007611: logging behavior in applet changed * Bug fixes - PR1319: Support GIF lib v5. java-1_6_0-openjdk-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b27.1.12.3-28.1.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.3-28.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.3-28.1.x86_64.rpm openSUSE-2011-84 docbook-xsl-stylesheets: revert 1.76.1 related changes openSUSE 12.1 This update fixes the following issue for docbook-xsl-stylesheets: -729815: revert 1.76.1 related changes docbook-xsl-stylesheets-1.76.2.1.75.2-9.3.1.noarch.rpm docbook-xsl-stylesheets-1.76.2.1.75.2-9.3.1.src.rpm openSUSE-2013-159 kdebase4: Several fixes for kickoff low openSUSE 12.1 Update This update fixes some issues with openSUSE's patches to the KDE application launcher ("Kickoff"): - bnc#803179: sort entries by genericName if "Show applications by name" is switched off - bnc#356553: add ":F" to the sortOrder list if it isn't included to make sure collapsed entries are really shown - bnc#801416: in config dialog: connect added options to settingsModified() slot so that "Apply" button gets activated when they are changed by the user - bnc#641916: display program icon instead of submenu icon when using reduced menu depth - bnc#725829: don't set name to null if it is equal to genericName or genericName is empty kde4-kgreeter-plugins-4.7.2-6.7.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.7.2-6.7.1.i586.rpm kdebase4-workspace-4.7.2-6.7.1.i586.rpm kdebase4-workspace-4.7.2-6.7.1.src.rpm kdebase4-workspace-branding-upstream-4.7.2-6.7.1.i586.rpm kdebase4-workspace-debuginfo-4.7.2-6.7.1.i586.rpm kdebase4-workspace-debugsource-4.7.2-6.7.1.i586.rpm kdebase4-workspace-devel-4.7.2-6.7.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.7.2-6.7.1.i586.rpm kdebase4-workspace-ksysguardd-4.7.2-6.7.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.7.2-6.7.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.7.2-6.7.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.7.2-6.7.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-x86-4.7.2-6.7.1.ia64.rpm kdebase4-workspace-liboxygenstyle-x86-4.7.2-6.7.1.ia64.rpm kdm-4.7.2-6.7.1.i586.rpm kdm-branding-upstream-4.7.2-6.7.1.i586.rpm kdm-debuginfo-4.7.2-6.7.1.i586.rpm kwin-4.7.2-6.7.1.i586.rpm kwin-debuginfo-4.7.2-6.7.1.i586.rpm kdelibs4-apidocs-4.7.2-5.18.1.noarch.rpm kdelibs4-apidocs-4.7.2-5.18.1.src.rpm kdelibs4-4.7.2-5.18.1.i586.rpm kdelibs4-4.7.2-5.18.1.src.rpm kdelibs4-branding-upstream-4.7.2-5.18.1.i586.rpm kdelibs4-core-4.7.2-5.18.1.i586.rpm kdelibs4-core-debuginfo-4.7.2-5.18.1.i586.rpm kdelibs4-debuginfo-4.7.2-5.18.1.i586.rpm kdelibs4-debugsource-4.7.2-5.18.1.i586.rpm kdelibs4-doc-4.7.2-5.18.1.i586.rpm kdelibs4-doc-debuginfo-4.7.2-5.18.1.i586.rpm libkde4-32bit-4.7.2-5.18.1.x86_64.rpm libkde4-4.7.2-5.18.1.i586.rpm libkde4-debuginfo-32bit-4.7.2-5.18.1.x86_64.rpm libkde4-debuginfo-4.7.2-5.18.1.i586.rpm libkde4-debuginfo-x86-4.7.2-5.18.1.ia64.rpm libkde4-devel-4.7.2-5.18.1.i586.rpm libkde4-x86-4.7.2-5.18.1.ia64.rpm libkdecore4-32bit-4.7.2-5.18.1.x86_64.rpm libkdecore4-4.7.2-5.18.1.i586.rpm libkdecore4-debuginfo-32bit-4.7.2-5.18.1.x86_64.rpm libkdecore4-debuginfo-4.7.2-5.18.1.i586.rpm libkdecore4-debuginfo-x86-4.7.2-5.18.1.ia64.rpm libkdecore4-devel-4.7.2-5.18.1.i586.rpm libkdecore4-devel-debuginfo-4.7.2-5.18.1.i586.rpm libkdecore4-x86-4.7.2-5.18.1.ia64.rpm libksuseinstall-devel-4.7.2-5.18.1.i586.rpm libksuseinstall1-32bit-4.7.2-5.18.1.x86_64.rpm libksuseinstall1-4.7.2-5.18.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.7.2-5.18.1.x86_64.rpm libksuseinstall1-debuginfo-4.7.2-5.18.1.i586.rpm libksuseinstall1-debuginfo-x86-4.7.2-5.18.1.ia64.rpm libksuseinstall1-x86-4.7.2-5.18.1.ia64.rpm python-kdebase4-4.7.2-6.7.1.i586.rpm python-kdebase4-4.7.2-6.7.1.src.rpm kde4-kgreeter-plugins-4.7.2-6.7.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-debuginfo-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-debugsource-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-devel-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.7.2-6.7.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.7.2-6.7.1.x86_64.rpm kdm-4.7.2-6.7.1.x86_64.rpm kdm-branding-upstream-4.7.2-6.7.1.x86_64.rpm kdm-debuginfo-4.7.2-6.7.1.x86_64.rpm kwin-4.7.2-6.7.1.x86_64.rpm kwin-debuginfo-4.7.2-6.7.1.x86_64.rpm kdelibs4-4.7.2-5.18.1.x86_64.rpm kdelibs4-branding-upstream-4.7.2-5.18.1.x86_64.rpm kdelibs4-core-4.7.2-5.18.1.x86_64.rpm kdelibs4-core-debuginfo-4.7.2-5.18.1.x86_64.rpm kdelibs4-debuginfo-4.7.2-5.18.1.x86_64.rpm kdelibs4-debugsource-4.7.2-5.18.1.x86_64.rpm kdelibs4-doc-4.7.2-5.18.1.x86_64.rpm kdelibs4-doc-debuginfo-4.7.2-5.18.1.x86_64.rpm libkde4-4.7.2-5.18.1.x86_64.rpm libkde4-debuginfo-4.7.2-5.18.1.x86_64.rpm libkde4-devel-4.7.2-5.18.1.x86_64.rpm libkdecore4-4.7.2-5.18.1.x86_64.rpm libkdecore4-debuginfo-4.7.2-5.18.1.x86_64.rpm libkdecore4-devel-4.7.2-5.18.1.x86_64.rpm libkdecore4-devel-debuginfo-4.7.2-5.18.1.x86_64.rpm libksuseinstall-devel-4.7.2-5.18.1.x86_64.rpm libksuseinstall1-4.7.2-5.18.1.x86_64.rpm libksuseinstall1-debuginfo-4.7.2-5.18.1.x86_64.rpm python-kdebase4-4.7.2-6.7.1.x86_64.rpm openSUSE-2013-151 acroread: security update to 9.5.4 critical openSUSE 12.1 Update acroread was updated to 9.5.4 to fix remote code execution problems. (CVE-2013-0640, CVE-2013-0641) More information can be found on: http://www.adobe.com/support/security/bulletins/apsb13-07.html acroread-cmaps-9.4.1-3.17.1.noarch.rpm acroread-cmaps-9.4.1-3.17.1.nosrc.rpm acroread-fonts-ja-9.4.1-3.17.1.noarch.rpm acroread-fonts-ko-9.4.1-3.17.1.noarch.rpm acroread-fonts-zh_CN-9.4.1-3.17.1.noarch.rpm acroread-fonts-zh_TW-9.4.1-3.17.1.noarch.rpm acroread-9.5.4-3.17.1.i586.rpm acroread-9.5.4-3.17.1.nosrc.rpm acroread-browser-plugin-9.5.4-3.17.1.i586.rpm openSUSE-2013-170 git: check SSL certificates during imap-send moderate openSUSE 12.1 Update git imap-send was fixed to do SSL host verification. This can be disabled if necessary in the config file. git-1.7.7-3.4.1.i586.rpm git-1.7.7-3.4.1.src.rpm git-arch-1.7.7-3.4.1.i586.rpm git-core-1.7.7-3.4.1.i586.rpm git-core-debuginfo-1.7.7-3.4.1.i586.rpm git-cvs-1.7.7-3.4.1.i586.rpm git-daemon-1.7.7-3.4.1.i586.rpm git-daemon-debuginfo-1.7.7-3.4.1.i586.rpm git-debugsource-1.7.7-3.4.1.i586.rpm git-email-1.7.7-3.4.1.i586.rpm git-gui-1.7.7-3.4.1.i586.rpm git-remote-helpers-1.7.7-3.4.1.i586.rpm git-svn-1.7.7-3.4.1.i586.rpm git-web-1.7.7-3.4.1.i586.rpm gitk-1.7.7-3.4.1.i586.rpm git-1.7.7-3.4.1.x86_64.rpm git-arch-1.7.7-3.4.1.x86_64.rpm git-core-1.7.7-3.4.1.x86_64.rpm git-core-debuginfo-1.7.7-3.4.1.x86_64.rpm git-cvs-1.7.7-3.4.1.x86_64.rpm git-daemon-1.7.7-3.4.1.x86_64.rpm git-daemon-debuginfo-1.7.7-3.4.1.x86_64.rpm git-debugsource-1.7.7-3.4.1.x86_64.rpm git-email-1.7.7-3.4.1.x86_64.rpm git-gui-1.7.7-3.4.1.x86_64.rpm git-remote-helpers-1.7.7-3.4.1.x86_64.rpm git-svn-1.7.7-3.4.1.x86_64.rpm git-web-1.7.7-3.4.1.x86_64.rpm gitk-1.7.7-3.4.1.x86_64.rpm openSUSE-2011-83 xfce4-panel-plugin-xkb: Version-update to 0.5.4.2 openSUSE 12.1 This update fixes the following issue for xfce4-panel-plugin: -734851: version-update to 0.5.4.2 xfce4-panel-plugin-xkb-0.5.4.2-20.3.1.i586.rpm xfce4-panel-plugin-xkb-0.5.4.2-20.3.1.src.rpm xfce4-panel-plugin-xkb-debuginfo-0.5.4.2-20.3.1.i586.rpm xfce4-panel-plugin-xkb-debugsource-0.5.4.2-20.3.1.i586.rpm xfce4-panel-plugin-xkb-0.5.4.2-20.3.1.x86_64.rpm xfce4-panel-plugin-xkb-debuginfo-0.5.4.2-20.3.1.x86_64.rpm xfce4-panel-plugin-xkb-debugsource-0.5.4.2-20.3.1.x86_64.rpm openSUSE-2013-181 nagios-plugins: Several fixes low openSUSE 12.1 Update This update adds the package nagios-rpm-macros and fixes the following issues for nagios-updates: - bnc#778970, bnc#789428: release for 12.1 and 12.2 as update - added nagios-plugins-cups - recommend additional plugins in nagios-plugins-all - decrease dependency in nagios-plugins and nagios-plugins-extras to allow obsoleting the old packages - allow name resolving for check-ntp plugin in apparmor config - added nagios-plugins-check_disk_printf.patch: fix wrong number of printf arguments if verbose - refreshed patches - skip sensors package also for s390 and s390x - enhance apparmor profile for check_ntp_time (IPv6 support) - nagios-plugins-nagios can also check icinga - Fix build with missing gets declaration (glibc 2.16) - update to 1.4.16: + applied patch that adds both critical and warning thresholds to certificate expiration checks of check_tcp, check_http, check_smtp + check_tcp: Print performance data even with -D + check_snmp: * use single quotes for perf data labels * Fix performance data label containing spaces in check_snmp * Add --perf-oids option for check_snmp to retain optional 1.4.14 compatibility * Accept multiple labels specified with "-l" + check_disk_smb: Add performance data + check_dhcp: * Don't misinterpret the "siaddr" field * Fix handling of "pad" options + check_ping: * Improve parsing of ping6(1) output * fix check_ping where output of ping6 when unreachable * add missing newline to die() calls + check_users: * Whitespace fixes, etc. * improve performance + utils.sh: Added check_range shell function + check_http: * Don't ignore SSL initialization errors * Add support for specifying SSL protocol version * check for and print the certificate cn * use standard threshold functions * improved tests for check_http + check_by_ssh: added -F config file to specify alternative ssh config + check_sensors: * Use symbolic exit codes * Minor whitespace fixes * Detect FAULT status. This can be suppressed with the new "--ignore-fault" option. + check_ldap: * now correctly handles the long option --hostname * Fix check_ldap overriding the port when --ssl was specified after -p + check_smtp: * fix where duplicate messages were displayed for certificate errors * New option to check_smtp to ignore failures when sending QUIT * Abort on missing/unexpected greeting + check_ssh: * Add perfdata to check_ssh + check_procs: * Fix for regex input of '|', being output causing problems with Nagios' parsing of performance data. Now replaced with ',' - suggest instead of recommending the following sub packages in the former nagios-plugins package: + nagios-plugins-nagios + nagios-plugins-xenvm + nagios-plugins-game - fix permissions of apparmor profile files - add Apparmor profile for check_dhcp - add Apparmor profile for check_ntp_time - soften the nagios-plugins-nagios dependency to avoid an installed Nagios after an upgrade - point users to the README.SuSE files for check_dhcp, check_icmp and check_ide_smart - teach check_by_ssh old options -w and -c again - Use BuildRequires: libgnutls-devel instead of gnutls-devel for Factory in keeping with gnutls package naming changes. - rename nagios-plugins-libs to nagios-plugins-common as this package contains more than just the libraries - only recommend subpackages that have new (and not always available dependencies) - move examples directory to the libs package: the permissions file there is more useful here - new subpackage nagios-plugins-all recommending all other subpackages - do not package check_xenvm on ix86 as this setup is (no longer) supported - return unkown if the needed kernel module is not loaded - introduce a new subpackage nagios-plugins-libs that contains most of the content of the former nagios-plugins package. That should make updates easier as the nagios-plugins package itself can now require all former included packages and the single check-packages just need to require the nagios-plugins-libs package on demand - change recommends to requires in nagios-plugins and nagios-plugins-extras, so users with 'solver.onlyRequires'=true can also upgrade to the new package layout without problems - provide the nagios-plugins-xenvm package only for x86 hardware as the required xen-tools are just built there - update README.SuSE as users should also allow broadcasts in their firewall if they use check_dhcp - split up the checks into subpackages to follow the other distributions and allow users to install a minimal setup on their machines with minimal dependencies (moved dependencies into subpackages) - run set_permissions on newer distributions - preventing check_swap from returning OK, if no swap activated - add GPL-3.0 implicitely to fix bnc #677711 - added hint to permissions file to nagios-plugins-README.SuSE - fix missing Group in subpkg - remove Author from Description - use nagios-rpm-macros rpm now to define global macros - split up nagios-plugins-fping package, and recommend it in nagios-plugins-extras for backwards compatibility - disable rpath in configure - sort configure arguments alphabetical - install check_bgpstate check in nagios-plugins-check_bgpstate package - remove .pl endings from check_netapp and check_linux_raid, but provide symlinks for backwards compatibility - provide check_host and check_rta_multi for users changing from Debian nagios-plugins-1.4.16-8.4.1.i586.rpm nagios-plugins-1.4.16-8.4.1.src.rpm nagios-plugins-all-1.4.16-8.4.1.i586.rpm nagios-plugins-apt-1.4.16-8.4.1.i586.rpm nagios-plugins-apt-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-bgpstate-1.4.16-8.4.1.i586.rpm nagios-plugins-breeze-1.4.16-8.4.1.i586.rpm nagios-plugins-by_ssh-1.4.16-8.4.1.i586.rpm nagios-plugins-by_ssh-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-cluster-1.4.16-8.4.1.i586.rpm nagios-plugins-cluster-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-common-1.4.16-8.4.1.i586.rpm nagios-plugins-common-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-cups-1.4.16-8.4.1.i586.rpm nagios-plugins-debugsource-1.4.16-8.4.1.i586.rpm nagios-plugins-dhcp-1.4.16-8.4.1.i586.rpm nagios-plugins-dhcp-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-dig-1.4.16-8.4.1.i586.rpm nagios-plugins-dig-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-disk-1.4.16-8.4.1.i586.rpm nagios-plugins-disk-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-disk_smb-1.4.16-8.4.1.i586.rpm nagios-plugins-dns-1.4.16-8.4.1.i586.rpm nagios-plugins-dns-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-dummy-1.4.16-8.4.1.i586.rpm nagios-plugins-dummy-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-extras-1.4.16-8.4.1.i586.rpm nagios-plugins-file_age-1.4.16-8.4.1.i586.rpm nagios-plugins-flexlm-1.4.16-8.4.1.i586.rpm nagios-plugins-fping-1.4.16-8.4.1.i586.rpm nagios-plugins-fping-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-game-1.4.16-8.4.1.i586.rpm nagios-plugins-game-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-hpjd-1.4.16-8.4.1.i586.rpm nagios-plugins-hpjd-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-http-1.4.16-8.4.1.i586.rpm nagios-plugins-http-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-icmp-1.4.16-8.4.1.i586.rpm nagios-plugins-icmp-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-ide_smart-1.4.16-8.4.1.i586.rpm nagios-plugins-ide_smart-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-ifoperstatus-1.4.16-8.4.1.i586.rpm nagios-plugins-ifstatus-1.4.16-8.4.1.i586.rpm nagios-plugins-ircd-1.4.16-8.4.1.i586.rpm nagios-plugins-ldap-1.4.16-8.4.1.i586.rpm nagios-plugins-ldap-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-linux_raid-1.4.16-8.4.1.i586.rpm nagios-plugins-load-1.4.16-8.4.1.i586.rpm nagios-plugins-load-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-log-1.4.16-8.4.1.i586.rpm nagios-plugins-mailq-1.4.16-8.4.1.i586.rpm nagios-plugins-mrtg-1.4.16-8.4.1.i586.rpm nagios-plugins-mrtg-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-mrtgtraf-1.4.16-8.4.1.i586.rpm nagios-plugins-mrtgtraf-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-mysql-1.4.16-8.4.1.i586.rpm nagios-plugins-mysql-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-nagios-1.4.16-8.4.1.i586.rpm nagios-plugins-nagios-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-netapp-1.4.16-8.4.1.i586.rpm nagios-plugins-nt-1.4.16-8.4.1.i586.rpm nagios-plugins-nt-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-ntp_peer-1.4.16-8.4.1.i586.rpm nagios-plugins-ntp_peer-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-ntp_time-1.4.16-8.4.1.i586.rpm nagios-plugins-ntp_time-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-nwstat-1.4.16-8.4.1.i586.rpm nagios-plugins-nwstat-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-oracle-1.4.16-8.4.1.i586.rpm nagios-plugins-overcr-1.4.16-8.4.1.i586.rpm nagios-plugins-overcr-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-pgsql-1.4.16-8.4.1.i586.rpm nagios-plugins-pgsql-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-ping-1.4.16-8.4.1.i586.rpm nagios-plugins-ping-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-procs-1.4.16-8.4.1.i586.rpm nagios-plugins-procs-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-real-1.4.16-8.4.1.i586.rpm nagios-plugins-real-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-rpc-1.4.16-8.4.1.i586.rpm nagios-plugins-sensors-1.4.16-8.4.1.i586.rpm nagios-plugins-smtp-1.4.16-8.4.1.i586.rpm nagios-plugins-smtp-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-snmp-1.4.16-8.4.1.i586.rpm nagios-plugins-snmp-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-ssh-1.4.16-8.4.1.i586.rpm nagios-plugins-ssh-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-swap-1.4.16-8.4.1.i586.rpm nagios-plugins-swap-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-tcp-1.4.16-8.4.1.i586.rpm nagios-plugins-tcp-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-time-1.4.16-8.4.1.i586.rpm nagios-plugins-time-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-ups-1.4.16-8.4.1.i586.rpm nagios-plugins-ups-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-users-1.4.16-8.4.1.i586.rpm nagios-plugins-users-debuginfo-1.4.16-8.4.1.i586.rpm nagios-plugins-wave-1.4.16-8.4.1.i586.rpm nagios-rpm-macros-0.06-2.1.noarch.rpm nagios-rpm-macros-0.06-2.1.src.rpm nagios-plugins-1.4.16-8.4.1.x86_64.rpm nagios-plugins-all-1.4.16-8.4.1.x86_64.rpm nagios-plugins-apt-1.4.16-8.4.1.x86_64.rpm nagios-plugins-apt-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-bgpstate-1.4.16-8.4.1.x86_64.rpm nagios-plugins-breeze-1.4.16-8.4.1.x86_64.rpm nagios-plugins-by_ssh-1.4.16-8.4.1.x86_64.rpm nagios-plugins-by_ssh-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-cluster-1.4.16-8.4.1.x86_64.rpm nagios-plugins-cluster-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-common-1.4.16-8.4.1.x86_64.rpm nagios-plugins-common-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-cups-1.4.16-8.4.1.x86_64.rpm nagios-plugins-debugsource-1.4.16-8.4.1.x86_64.rpm nagios-plugins-dhcp-1.4.16-8.4.1.x86_64.rpm nagios-plugins-dhcp-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-dig-1.4.16-8.4.1.x86_64.rpm nagios-plugins-dig-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-disk-1.4.16-8.4.1.x86_64.rpm nagios-plugins-disk-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-disk_smb-1.4.16-8.4.1.x86_64.rpm nagios-plugins-dns-1.4.16-8.4.1.x86_64.rpm nagios-plugins-dns-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-dummy-1.4.16-8.4.1.x86_64.rpm nagios-plugins-dummy-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-extras-1.4.16-8.4.1.x86_64.rpm nagios-plugins-file_age-1.4.16-8.4.1.x86_64.rpm nagios-plugins-flexlm-1.4.16-8.4.1.x86_64.rpm nagios-plugins-fping-1.4.16-8.4.1.x86_64.rpm nagios-plugins-fping-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-game-1.4.16-8.4.1.x86_64.rpm nagios-plugins-game-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-hpjd-1.4.16-8.4.1.x86_64.rpm nagios-plugins-hpjd-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-http-1.4.16-8.4.1.x86_64.rpm nagios-plugins-http-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-icmp-1.4.16-8.4.1.x86_64.rpm nagios-plugins-icmp-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ide_smart-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ide_smart-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ifoperstatus-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ifstatus-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ircd-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ldap-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ldap-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-linux_raid-1.4.16-8.4.1.x86_64.rpm nagios-plugins-load-1.4.16-8.4.1.x86_64.rpm nagios-plugins-load-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-log-1.4.16-8.4.1.x86_64.rpm nagios-plugins-mailq-1.4.16-8.4.1.x86_64.rpm nagios-plugins-mrtg-1.4.16-8.4.1.x86_64.rpm nagios-plugins-mrtg-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-mrtgtraf-1.4.16-8.4.1.x86_64.rpm nagios-plugins-mrtgtraf-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-mysql-1.4.16-8.4.1.x86_64.rpm nagios-plugins-mysql-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-nagios-1.4.16-8.4.1.x86_64.rpm nagios-plugins-nagios-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-netapp-1.4.16-8.4.1.x86_64.rpm nagios-plugins-nt-1.4.16-8.4.1.x86_64.rpm nagios-plugins-nt-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ntp_peer-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ntp_peer-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ntp_time-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ntp_time-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-nwstat-1.4.16-8.4.1.x86_64.rpm nagios-plugins-nwstat-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-oracle-1.4.16-8.4.1.x86_64.rpm nagios-plugins-overcr-1.4.16-8.4.1.x86_64.rpm nagios-plugins-overcr-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-pgsql-1.4.16-8.4.1.x86_64.rpm nagios-plugins-pgsql-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ping-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ping-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-procs-1.4.16-8.4.1.x86_64.rpm nagios-plugins-procs-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-real-1.4.16-8.4.1.x86_64.rpm nagios-plugins-real-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-rpc-1.4.16-8.4.1.x86_64.rpm nagios-plugins-sensors-1.4.16-8.4.1.x86_64.rpm nagios-plugins-smtp-1.4.16-8.4.1.x86_64.rpm nagios-plugins-smtp-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-snmp-1.4.16-8.4.1.x86_64.rpm nagios-plugins-snmp-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ssh-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ssh-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-swap-1.4.16-8.4.1.x86_64.rpm nagios-plugins-swap-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-tcp-1.4.16-8.4.1.x86_64.rpm nagios-plugins-tcp-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-time-1.4.16-8.4.1.x86_64.rpm nagios-plugins-time-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ups-1.4.16-8.4.1.x86_64.rpm nagios-plugins-ups-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-users-1.4.16-8.4.1.x86_64.rpm nagios-plugins-users-debuginfo-1.4.16-8.4.1.x86_64.rpm nagios-plugins-wave-1.4.16-8.4.1.x86_64.rpm nagios-plugins-xenvm-1.4.16-8.4.1.x86_64.rpm openSUSE-2013-178 libqt4: fix a information disclosure moderate openSUSE 12.1 Update libqt4 was updated to fix a information disclosure via QSharedMemory (CVE-2013-0254). libqt4-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-4.7.4-19.21.1.i586.rpm libqt4-4.7.4-19.21.1.src.rpm libqt4-debuginfo-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.21.1.i586.rpm libqt4-debuginfo-x86-4.7.4-19.21.1.ia64.rpm libqt4-debugsource-4.7.4-19.21.1.i586.rpm libqt4-devel-4.7.4-19.21.1.i586.rpm libqt4-devel-debuginfo-4.7.4-19.21.1.i586.rpm libqt4-private-headers-devel-4.7.4-19.21.1.i586.rpm libqt4-qt3support-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-qt3support-4.7.4-19.21.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.21.1.i586.rpm libqt4-qt3support-debuginfo-x86-4.7.4-19.21.1.ia64.rpm libqt4-qt3support-x86-4.7.4-19.21.1.ia64.rpm libqt4-sql-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-sql-4.7.4-19.21.1.i586.rpm libqt4-sql-debuginfo-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.21.1.i586.rpm libqt4-sql-debuginfo-x86-4.7.4-19.21.1.ia64.rpm libqt4-sql-sqlite-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.21.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.21.1.i586.rpm libqt4-sql-sqlite-debuginfo-x86-4.7.4-19.21.1.ia64.rpm libqt4-sql-sqlite-x86-4.7.4-19.21.1.ia64.rpm libqt4-sql-x86-4.7.4-19.21.1.ia64.rpm libqt4-x11-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-x11-4.7.4-19.21.1.i586.rpm libqt4-x11-debuginfo-32bit-4.7.4-19.21.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.21.1.i586.rpm libqt4-x11-debuginfo-x86-4.7.4-19.21.1.ia64.rpm libqt4-x11-x86-4.7.4-19.21.1.ia64.rpm libqt4-x86-4.7.4-19.21.1.ia64.rpm libqt4-4.7.4-19.21.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.21.1.x86_64.rpm libqt4-debugsource-4.7.4-19.21.1.x86_64.rpm libqt4-devel-4.7.4-19.21.1.x86_64.rpm libqt4-devel-debuginfo-4.7.4-19.21.1.x86_64.rpm libqt4-private-headers-devel-4.7.4-19.21.1.x86_64.rpm libqt4-qt3support-4.7.4-19.21.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.21.1.x86_64.rpm libqt4-sql-4.7.4-19.21.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.21.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.21.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.21.1.x86_64.rpm libqt4-x11-4.7.4-19.21.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.21.1.x86_64.rpm openSUSE-2013-174 osc: Update to 0.139.1 low openSUSE 12.1 Update This update fixes the following issues for osc: - 0.139.1: - do not crash on invalid authentification setup - update to 0.139.0: - bugfixes for owner search - support generic emulator virtualization - added "--host" argument to "osc build" (used to perform the build on a remote host) - "search --maintained" is obsolete. Abort on usage. - "maintainer --user" support to search for all official maintained instance for given user or group - added support to abort a commit after displaying a default commit message in $EDITOR. As a result other commands like "submitrequest" will also ask if the user wants to proceed if the default comment/message wasn't changed. osc-0.139.1-2.12.1.noarch.rpm osc-0.139.1-2.12.1.src.rpm openSUSE-2013-177 pidgin: various security fixes important openSUSE 12.1 Update pidgin was updated to fix security issues: - Fix a crash when receiving UPnP responses with abnormally long values. (CVE-2013-0274) - Fix a crash in Sametime when a malicious server sends us an abnormally long user ID. (CVE-2013-0273) - Fix a bug where the MXit server or a man-in-the-middle could potentially send specially crafted data that could overflow a buffer and lead to a crash or remote code execution.(CVE-2013-0272) - Fix a bug where a remote MXit user could possibly specify a local file path to be written to. (CVE-2013-0271) finch-2.10.1-8.18.1.i586.rpm finch-debuginfo-2.10.1-8.18.1.i586.rpm finch-devel-2.10.1-8.18.1.i586.rpm libpurple-2.10.1-8.18.1.i586.rpm libpurple-branding-upstream-2.10.1-8.18.1.noarch.rpm libpurple-debuginfo-2.10.1-8.18.1.i586.rpm libpurple-devel-2.10.1-8.18.1.i586.rpm libpurple-lang-2.10.1-8.18.1.noarch.rpm libpurple-meanwhile-2.10.1-8.18.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.1-8.18.1.i586.rpm libpurple-tcl-2.10.1-8.18.1.i586.rpm libpurple-tcl-debuginfo-2.10.1-8.18.1.i586.rpm pidgin-2.10.1-8.18.1.i586.rpm pidgin-2.10.1-8.18.1.src.rpm pidgin-debuginfo-2.10.1-8.18.1.i586.rpm pidgin-debugsource-2.10.1-8.18.1.i586.rpm pidgin-devel-2.10.1-8.18.1.i586.rpm pidgin-evolution-2.10.1-8.18.1.i586.rpm pidgin-evolution-debuginfo-2.10.1-8.18.1.i586.rpm finch-2.10.1-8.18.1.x86_64.rpm finch-debuginfo-2.10.1-8.18.1.x86_64.rpm finch-devel-2.10.1-8.18.1.x86_64.rpm libpurple-2.10.1-8.18.1.x86_64.rpm libpurple-debuginfo-2.10.1-8.18.1.x86_64.rpm libpurple-devel-2.10.1-8.18.1.x86_64.rpm libpurple-meanwhile-2.10.1-8.18.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.1-8.18.1.x86_64.rpm libpurple-tcl-2.10.1-8.18.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.1-8.18.1.x86_64.rpm pidgin-2.10.1-8.18.1.x86_64.rpm pidgin-debuginfo-2.10.1-8.18.1.x86_64.rpm pidgin-debugsource-2.10.1-8.18.1.x86_64.rpm pidgin-devel-2.10.1-8.18.1.x86_64.rpm pidgin-evolution-2.10.1-8.18.1.x86_64.rpm pidgin-evolution-debuginfo-2.10.1-8.18.1.x86_64.rpm openSUSE-2011-82 swig: fix typedef and function pointer handling regression openSUSE 12.1 This update fixes the following issue for swig: -736524: fix typedef and function pointer handling regression since 2.0.1 swig-2.0.4-6.3.1.i586.rpm swig-2.0.4-6.3.1.src.rpm swig-debuginfo-2.0.4-6.3.1.i586.rpm swig-debugsource-2.0.4-6.3.1.i586.rpm swig-doc-2.0.4-6.3.1.noarch.rpm swig-examples-2.0.4-6.3.1.i586.rpm swig-2.0.4-6.3.1.x86_64.rpm swig-debuginfo-2.0.4-6.3.1.x86_64.rpm swig-debugsource-2.0.4-6.3.1.x86_64.rpm swig-examples-2.0.4-6.3.1.x86_64.rpm openSUSE-2013-176 kernel: security and bugfix update important openSUSE 12.1 Update The Linux kernel was updated to fix various bugs and security issues: CVE-2013-0871: Race condition in the ptrace functionality in the Linux kernel allowed local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death. CVE-2013-0160: Avoid a side channel attack on /dev/ptmx (keyboard input timing). CVE-2012-5374: Fixed a local denial of service in the BTRFS hashing code. CVE-2013-0309: arch/x86/include/asm/pgtable.h in the Linux kernel, when transparent huge pages are used, does not properly support PROT_NONE memory regions, which allows local users to cause a denial of service (system crash) via a crafted application. CVE-2013-0268: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. CVE-2012-0957: The override_release function in kernel/sys.c in the Linux kernel allowed local users to obtain sensitive information from kernel stack memory via a uname system call in conjunction with a UNAME26 personality. CVE-2013-0216: The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. CVE-2013-0231: The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third party information. CVE-2012-4530: The load_script function in fs/binfmt_script.c in the Linux kernel did not properly handle recursion, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2012-4508: Race condition in fs/ext4/extents.c in the Linux kernel allowed local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized. CVE-2012-3412: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel allowed remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. CVE-2012-2745: The copy_creds function in kernel/cred.c in the Linux kernel provided an invalid replacement session keyring to a child process, which allowed local users to cause a denial of service (panic) via a crafted application that uses the fork system call. CVE-2012-3375: The epoll_ctl system call in fs/eventpoll.c in the Linux kernel did not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allowed local users to cause a denial of service (file-descriptor consumption and system crash) via a crafted application that attempts to create a circular epoll dependency. CVE-2012-3400: Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel allowed remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem. kernel-debug-3.1.10-1.19.1.i586.rpm True kernel-debug-3.1.10-1.19.1.nosrc.rpm True kernel-debug-base-3.1.10-1.19.1.i586.rpm True kernel-debug-base-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-debug-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-debug-debugsource-3.1.10-1.19.1.i586.rpm True kernel-debug-devel-3.1.10-1.19.1.i586.rpm True kernel-debug-devel-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-default-3.1.10-1.19.1.i586.rpm True kernel-default-3.1.10-1.19.1.nosrc.rpm True kernel-default-base-3.1.10-1.19.1.i586.rpm True kernel-default-base-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-default-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-default-debugsource-3.1.10-1.19.1.i586.rpm True kernel-default-devel-3.1.10-1.19.1.i586.rpm True kernel-default-devel-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-desktop-3.1.10-1.19.1.i586.rpm True kernel-desktop-3.1.10-1.19.1.nosrc.rpm True kernel-desktop-base-3.1.10-1.19.1.i586.rpm True kernel-desktop-base-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-desktop-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-desktop-debugsource-3.1.10-1.19.1.i586.rpm True kernel-desktop-devel-3.1.10-1.19.1.i586.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-docs-3.1.10-1.19.2.noarch.rpm True kernel-docs-3.1.10-1.19.2.src.rpm True kernel-ec2-3.1.10-1.19.1.i586.rpm True kernel-ec2-3.1.10-1.19.1.nosrc.rpm True kernel-ec2-base-3.1.10-1.19.1.i586.rpm True kernel-ec2-base-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-ec2-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-ec2-debugsource-3.1.10-1.19.1.i586.rpm True kernel-ec2-devel-3.1.10-1.19.1.i586.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-ec2-extra-3.1.10-1.19.1.i586.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-pae-3.1.10-1.19.1.i586.rpm True kernel-pae-3.1.10-1.19.1.nosrc.rpm True kernel-pae-base-3.1.10-1.19.1.i586.rpm True kernel-pae-base-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-pae-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-pae-debugsource-3.1.10-1.19.1.i586.rpm True kernel-pae-devel-3.1.10-1.19.1.i586.rpm True kernel-pae-devel-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-devel-3.1.10-1.19.1.noarch.rpm True kernel-source-3.1.10-1.19.1.noarch.rpm True kernel-source-3.1.10-1.19.1.src.rpm True kernel-source-vanilla-3.1.10-1.19.1.noarch.rpm True kernel-syms-3.1.10-1.19.1.i586.rpm True kernel-syms-3.1.10-1.19.1.src.rpm True kernel-trace-3.1.10-1.19.1.i586.rpm True kernel-trace-3.1.10-1.19.1.nosrc.rpm True kernel-trace-base-3.1.10-1.19.1.i586.rpm True kernel-trace-base-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-trace-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-trace-debugsource-3.1.10-1.19.1.i586.rpm True kernel-trace-devel-3.1.10-1.19.1.i586.rpm True kernel-trace-devel-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-vanilla-3.1.10-1.19.1.i586.rpm True kernel-vanilla-3.1.10-1.19.1.nosrc.rpm True kernel-vanilla-base-3.1.10-1.19.1.i586.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-vanilla-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-vanilla-debugsource-3.1.10-1.19.1.i586.rpm True kernel-vanilla-devel-3.1.10-1.19.1.i586.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-xen-3.1.10-1.19.1.i586.rpm True kernel-xen-3.1.10-1.19.1.nosrc.rpm True kernel-xen-base-3.1.10-1.19.1.i586.rpm True kernel-xen-base-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-xen-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-xen-debugsource-3.1.10-1.19.1.i586.rpm True kernel-xen-devel-3.1.10-1.19.1.i586.rpm True kernel-xen-devel-debuginfo-3.1.10-1.19.1.i586.rpm True kernel-debug-3.1.10-1.19.1.x86_64.rpm True kernel-debug-base-3.1.10-1.19.1.x86_64.rpm True kernel-debug-base-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-debug-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-debug-debugsource-3.1.10-1.19.1.x86_64.rpm True kernel-debug-devel-3.1.10-1.19.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-default-3.1.10-1.19.1.x86_64.rpm True kernel-default-base-3.1.10-1.19.1.x86_64.rpm True kernel-default-base-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-default-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-default-debugsource-3.1.10-1.19.1.x86_64.rpm True kernel-default-devel-3.1.10-1.19.1.x86_64.rpm True kernel-default-devel-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-desktop-3.1.10-1.19.1.x86_64.rpm True kernel-desktop-base-3.1.10-1.19.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-desktop-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-desktop-debugsource-3.1.10-1.19.1.x86_64.rpm True kernel-desktop-devel-3.1.10-1.19.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-base-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-debugsource-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-devel-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-extra-3.1.10-1.19.1.x86_64.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-syms-3.1.10-1.19.1.x86_64.rpm True kernel-trace-3.1.10-1.19.1.x86_64.rpm True kernel-trace-base-3.1.10-1.19.1.x86_64.rpm True kernel-trace-base-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-trace-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-trace-debugsource-3.1.10-1.19.1.x86_64.rpm True kernel-trace-devel-3.1.10-1.19.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-vanilla-3.1.10-1.19.1.x86_64.rpm True kernel-vanilla-base-3.1.10-1.19.1.x86_64.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-vanilla-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-vanilla-debugsource-3.1.10-1.19.1.x86_64.rpm True kernel-vanilla-devel-3.1.10-1.19.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-xen-3.1.10-1.19.1.x86_64.rpm True kernel-xen-base-3.1.10-1.19.1.x86_64.rpm True kernel-xen-base-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-xen-debuginfo-3.1.10-1.19.1.x86_64.rpm True kernel-xen-debugsource-3.1.10-1.19.1.x86_64.rpm True kernel-xen-devel-3.1.10-1.19.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.1.10-1.19.1.x86_64.rpm True openSUSE-2013-162 flash-player: security update to 11.2.202.273 critical openSUSE 12.1 Update Flash Player was updated to 11.2.202.273 to fix critical security issues: (bnc#806415) * APSB13-08, CVE-2013-0504, CVE-2013-0643, CVE-2013-0648 More information can be found on: https://www.adobe.com/support/security/bulletins/apsb13-08.html flash-player-11.2.202.273-54.1.i586.rpm flash-player-11.2.202.273-54.1.nosrc.rpm flash-player-gnome-11.2.202.273-54.1.i586.rpm flash-player-kde4-11.2.202.273-54.1.i586.rpm flash-player-11.2.202.273-54.1.x86_64.rpm flash-player-gnome-11.2.202.273-54.1.x86_64.rpm flash-player-kde4-11.2.202.273-54.1.x86_64.rpm openSUSE-2013-221 sudo: fixed two security issues low openSUSE 12.1 Update sudo was updated to fix two security issues, where adjusting the time of the syste could be used to regain access to sudo sessions if they onc were granted. (CVE-2013-1775,CVE-2013-1776) sudo-1.8.2-2.14.1.i586.rpm sudo-1.8.2-2.14.1.src.rpm sudo-debuginfo-1.8.2-2.14.1.i586.rpm sudo-debugsource-1.8.2-2.14.1.i586.rpm sudo-devel-1.8.2-2.14.1.i586.rpm sudo-1.8.2-2.14.1.x86_64.rpm sudo-debuginfo-1.8.2-2.14.1.x86_64.rpm sudo-debugsource-1.8.2-2.14.1.x86_64.rpm sudo-devel-1.8.2-2.14.1.x86_64.rpm openSUSE-2011-87 update for jasper openSUSE 12.1 - jasper-1.900.1-bnc725758.patch: Two security bugs allowing buffer overflow to be caused by incorrect image data (bnc#725758, CVE-2011-4516 and CVE-2011-4517) jasper-1.900.1-149.3.1.i586.rpm jasper-1.900.1-149.3.1.src.rpm jasper-debuginfo-1.900.1-149.3.1.i586.rpm jasper-debugsource-1.900.1-149.3.1.i586.rpm libjasper-devel-1.900.1-149.3.1.i586.rpm libjasper1-1.900.1-149.3.1.i586.rpm libjasper1-32bit-1.900.1-149.3.1.x86_64.rpm libjasper1-debuginfo-1.900.1-149.3.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-149.3.1.x86_64.rpm jasper-1.900.1-149.3.1.x86_64.rpm jasper-debuginfo-1.900.1-149.3.1.x86_64.rpm jasper-debugsource-1.900.1-149.3.1.x86_64.rpm libjasper-devel-1.900.1-149.3.1.x86_64.rpm libjasper1-1.900.1-149.3.1.x86_64.rpm libjasper1-debuginfo-1.900.1-149.3.1.x86_64.rpm openSUSE-2013-184 xorg-x11-server: Add Xvnc-man-page low openSUSE 12.1 Update This udpate fixes the following issue for xorg-x11-server: - bnc#798995: Added Xvnc-man-page xorg-x11-Xvnc-7.6_1.10.4-36.5.1.i586.rpm xorg-x11-Xvnc-debuginfo-7.6_1.10.4-36.5.1.i586.rpm xorg-x11-server-7.6_1.10.4-36.5.1.i586.rpm xorg-x11-server-7.6_1.10.4-36.5.1.src.rpm xorg-x11-server-debuginfo-7.6_1.10.4-36.5.1.i586.rpm xorg-x11-server-debugsource-7.6_1.10.4-36.5.1.i586.rpm xorg-x11-server-extra-7.6_1.10.4-36.5.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.10.4-36.5.1.i586.rpm xorg-x11-server-sdk-7.6_1.10.4-36.5.1.i586.rpm xorg-x11-Xvnc-7.6_1.10.4-36.5.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-7.6_1.10.4-36.5.1.x86_64.rpm xorg-x11-server-7.6_1.10.4-36.5.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.10.4-36.5.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.10.4-36.5.1.x86_64.rpm xorg-x11-server-extra-7.6_1.10.4-36.5.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.10.4-36.5.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.10.4-36.5.1.x86_64.rpm openSUSE-2013-201 systemd: several fixes moderate openSUSE 12.1 Update This update fixes the following issues for systemd: - bnc#801423: Update handle-racy-daemon.patch to fix assertion - bnc#751253, rh#810257: do not modify directory atime, which was preventing removing empty directories - bnc#731601: fix default swap priority - bnc#770182: don't limit tty VT to 12 - handle fastboot and forcefsck on kernel commandline properly. systemd-gtk-37-3.17.1.i586.rpm systemd-gtk-37-3.17.1.src.rpm systemd-gtk-debuginfo-37-3.17.1.i586.rpm systemd-gtk-debugsource-37-3.17.1.i586.rpm systemd-32bit-37-3.17.1.x86_64.rpm systemd-37-3.17.1.i586.rpm systemd-37-3.17.1.src.rpm systemd-debuginfo-32bit-37-3.17.1.x86_64.rpm systemd-debuginfo-37-3.17.1.i586.rpm systemd-debuginfo-x86-37-3.17.1.ia64.rpm systemd-debugsource-37-3.17.1.i586.rpm systemd-devel-37-3.17.1.i586.rpm systemd-sysvinit-37-3.17.1.i586.rpm systemd-x86-37-3.17.1.ia64.rpm systemd-gtk-37-3.17.1.x86_64.rpm systemd-gtk-debuginfo-37-3.17.1.x86_64.rpm systemd-gtk-debugsource-37-3.17.1.x86_64.rpm systemd-37-3.17.1.x86_64.rpm systemd-debuginfo-37-3.17.1.x86_64.rpm systemd-debugsource-37-3.17.1.x86_64.rpm systemd-devel-37-3.17.1.x86_64.rpm systemd-sysvinit-37-3.17.1.x86_64.rpm openSUSE-2011-94 update for phpMyAdmin openSUSE 12.1 - update to 3.4.8 - bug #3425230 [interface] enum data split at space char (more space to edit) - bug #3426840 [interface] ENUM/SET editor can't handle commas in values - bug #3427256 [interface] no links to browse/empty views and tables - bug #3430377 [interface] Deleted search results remain visible - bug #3428627 [import] ODS import ignores memory limits - bug #3426836 [interface] Visual column separation - bug #3428065 [parser] TRUE not recognized by parser + patch #3433770 [config] Make location of php-gettext configurable - patch #3430291 [import] Handle conflicts in some open_basedir situations - bug #3431427 [display] Dropdown results - setting NULL does not work - patch #3428764 [edit] Inline edit on multi-server configuration - patch #3437354 [core] Notice: Array to string conversion in PHP 5.4 - [interface] When ShowTooltipAliasTB is true, VIEW is wrongly shown as the view name in main panel db Structure page - bug #3439292 [core] Fail to synchronize column with name of keyword - bug #3425156 [interface] Add column after drop - [interface] Avoid showing the password in phpinfo()'s output - bug #3441572 [GUI] 'newer version of phpMyAdmin' message not shown in IE8 - bug #3407235 [interface] Entering the key through a lookup window does not reset NULL - [security] Self-XSS on database names (Synchronize), see PMASA-2011-18 - [security] Self-XSS on database names (Operations/rename), see PMASA-2011-18 - [security] Self-XSS on column type (Create index), see PMASA-2011-18 - [security] Self-XSS on column type (table Search), see PMASA-2011-18 - [security] Self-XSS on invalid query (table overview), see PMASA-2011-18 phpMyAdmin-3.4.8-1.7.1.noarch.rpm phpMyAdmin-3.4.8-1.7.1.src.rpm openSUSE-2013-198 java-1_6_0-openjdk: update to 1.12.4 important openSUSE 12.1 Update java-1_6_0-openjdk aka IcedTea was updated to 1.12.4 (bnc#807487) - S8007014, CVE-2013-0809: Improve image handling - S8007675, CVE-2013-1493: Improve color conversion java-1_6_0-openjdk-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b27.1.12.4-32.1.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.4-32.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.4-32.1.x86_64.rpm openSUSE-2013-222 fix for remote stack overflow important openSUSE 12.1 Update This update fixes a bug which allows an unauthenticated remote attacker to cause a stack overflow in server code, resulting in either server crash or even code execution as the user running firebird. firebird-2.1.3.18185.0-22.4.1.i586.rpm firebird-2.1.3.18185.0-22.4.1.src.rpm firebird-classic-2.1.3.18185.0-22.4.1.i586.rpm firebird-classic-debuginfo-2.1.3.18185.0-22.4.1.i586.rpm firebird-debuginfo-2.1.3.18185.0-22.4.1.i586.rpm firebird-debugsource-2.1.3.18185.0-22.4.1.i586.rpm firebird-devel-2.1.3.18185.0-22.4.1.i586.rpm firebird-devel-debuginfo-2.1.3.18185.0-22.4.1.i586.rpm firebird-doc-2.1.3.18185.0-22.4.1.i586.rpm firebird-filesystem-2.1.3.18185.0-22.4.1.i586.rpm firebird-superserver-2.1.3.18185.0-22.4.1.i586.rpm firebird-superserver-debuginfo-2.1.3.18185.0-22.4.1.i586.rpm libfbclient2-2.1.3.18185.0-22.4.1.i586.rpm libfbclient2-32bit-2.1.3.18185.0-22.4.1.x86_64.rpm libfbclient2-debuginfo-2.1.3.18185.0-22.4.1.i586.rpm libfbclient2-debuginfo-32bit-2.1.3.18185.0-22.4.1.x86_64.rpm libfbclient2-debuginfo-x86-2.1.3.18185.0-22.4.1.ia64.rpm libfbclient2-x86-2.1.3.18185.0-22.4.1.ia64.rpm libfbembed2-2.1.3.18185.0-22.4.1.i586.rpm libfbembed2-32bit-2.1.3.18185.0-22.4.1.x86_64.rpm libfbembed2-debuginfo-2.1.3.18185.0-22.4.1.i586.rpm libfbembed2-debuginfo-32bit-2.1.3.18185.0-22.4.1.x86_64.rpm libfbembed2-debuginfo-x86-2.1.3.18185.0-22.4.1.ia64.rpm libfbembed2-x86-2.1.3.18185.0-22.4.1.ia64.rpm firebird-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-classic-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-classic-debuginfo-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-debuginfo-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-debugsource-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-devel-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-devel-debuginfo-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-doc-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-filesystem-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-superserver-2.1.3.18185.0-22.4.1.x86_64.rpm firebird-superserver-debuginfo-2.1.3.18185.0-22.4.1.x86_64.rpm libfbclient2-2.1.3.18185.0-22.4.1.x86_64.rpm libfbclient2-debuginfo-2.1.3.18185.0-22.4.1.x86_64.rpm libfbembed2-2.1.3.18185.0-22.4.1.x86_64.rpm libfbembed2-debuginfo-2.1.3.18185.0-22.4.1.x86_64.rpm openSUSE-2013-223 wireshark: update to 1.8.6 moderate openSUSE 12.1 Update wireshark was updated to 1.8.6 [bnc#807942] + vulnerabilities fixed: * The TCP dissector could crash. wnpa-sec-2013-10 CVE-2013-2475 * The HART/IP dissectory could go into an infinite loop. wnpa-sec-2013-11 CVE-2013-2476 * The CSN.1 dissector could crash. wnpa-sec-2013-12 CVE-2013-2477 * The MS-MMS dissector could crash. wnpa-sec-2013-13 CVE-2013-2478 * The MPLS Echo dissector could go into an infinite loop. wnpa-sec-2013-14 CVE-2013-2479 * The RTPS and RTPS2 dissectors could crash. wnpa-sec-2013-15 CVE-2013-2480 * The Mount dissector could crash. wnpa-sec-2013-16 CVE-2013-2481 * The AMPQ dissector could go into an infinite loop. wnpa-sec-2013-17 CVE-2013-2482 * The ACN dissector could attempt to divide by zero. wnpa-sec-2013-18 CVE-2013-2483 * The CIMD dissector could crash. wnpa-sec-2013-19 CVE-2013-2484 * The FCSP dissector could go into an infinite loop. wnpa-sec-2013-20 CVE-2013-2485 * The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-21 CVE-2013-2486 CVE-2013-2487 * The DTLS dissector could crash. wnpa-sec-2013-22 CVE-2013-2488 + Further bug fixes and updated protocol support as listed in: http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html wireshark-1.8.6-3.41.1.i586.rpm wireshark-1.8.6-3.41.1.src.rpm wireshark-debuginfo-1.8.6-3.41.1.i586.rpm wireshark-debugsource-1.8.6-3.41.1.i586.rpm wireshark-devel-1.8.6-3.41.1.i586.rpm wireshark-1.8.6-3.41.1.x86_64.rpm wireshark-debuginfo-1.8.6-3.41.1.x86_64.rpm wireshark-debugsource-1.8.6-3.41.1.x86_64.rpm wireshark-devel-1.8.6-3.41.1.x86_64.rpm openSUSE-2013-203 chromium: updated to 27.0.1425 moderate openSUSE 12.1 Update chromium was updated to version 27.0.1425 having both stability and security fixes: * Bug and stability fixes: - Fixed crash after clicking through malware warning. (Issue: 173986) - Fixed broken command line to create extensions with locale info (Issue: 176187) - Hosted apps in Chrome will always be opened from app launcher. (Issue: 176267) - Added modal confirmation dialog to the enterprise profile sign-in flow. (Issue: 171236) - Fixed a crash with autofill. (Issues: 175454, 176576) - Fixed issues with sign-in. (Issues: 175672, 175819, 175541, 176190) - Fixed spurious profile shortcuts created with a system-level install. (Issue: 177047) - Fixed the background tab flashing with certain themes. (Issue: 175426) * Security Fixes: (bnc#804986) - High CVE-2013-0879: Memory corruption with web audio node - High CVE-2013-0880: Use-after-free in database handling - Medium CVE-2013-0881: Bad read in Matroska handling - High CVE-2013-0882: Bad memory access with excessive SVG parameters. - Medium CVE-2013-0883: Bad read in Skia. - Low CVE-2013-0884: Inappropriate load of NaCl. - Medium CVE-2013-0885: Too many API permissions granted to web store - Medium CVE-2013-0886: Incorrect NaCl signal handling. - Low CVE-2013-0887: Developer tools process has too many permissions and places too much trust in the connected server - Medium CVE-2013-0888: Out-of-bounds read in Skia - Low CVE-2013-0889: Tighten user gesture check for dangerous file downloads. - High CVE-2013-0890: Memory safety issues across the IPC layer. - High CVE-2013-0891: Integer overflow in blob handling. - Medium CVE-2013-0892: Lower severity issues across the IPC layer - Medium CVE-2013-0893: Race condition in media handling. - High CVE-2013-0894: Buffer overflow in vorbis decoding. - High CVE-2013-0895: Incorrect path handling in file copying. - High CVE-2013-0896: Memory management issues in plug-in message handling - Low CVE-2013-0897: Off-by-one read in PDF - High CVE-2013-0898: Use-after-free in URL handling - Low CVE-2013-0899: Integer overflow in Opus handling - Medium CVE-2013-0900: Race condition in ICU * Make adjustment for autodetecting of the PepperFlash library. The package with the PepperFlash hopefully will be soon available through packman - Update to 26.0.1411 * Bug and stability fixes - Update to 26.0.1403 * Bug and stability fixes - Using system libxml2 requires system libxslt. - Using system MESA does not work in i586 for some reason. - Also use system MESA, factory version seems adecuate now. - Always use system libxml2. - Restrict the usage of system libraries instead of the bundled ones to new products, too much hassle otherwise. - Also link kerberos and libgps directly, do not dlopen them. - Avoid using dlopen on system libraries, rpm or the package Manager do not handle this at all. tested for a few weeks and implemented with a macro so it can be easily disabled if problems arise. - Use SOME system libraries instead of the bundled ones, tested for several weeks and implemented with a macro for easy enable/Disable in case of trouble. - Update to 26.0.1393 * Bug and stability fixes * Security fixes - Update to 26.0.1375 * Bug and stability fixes - Update to 26.0.1371 * Bug and stability fixes - Update to 26.0.1367 * Bug and stability fixes chromedriver-27.0.1425.0-1.55.1.i586.rpm chromedriver-debuginfo-27.0.1425.0-1.55.1.i586.rpm chromium-27.0.1425.0-1.55.1.i586.rpm chromium-27.0.1425.0-1.55.1.src.rpm chromium-debuginfo-27.0.1425.0-1.55.1.i586.rpm chromium-debugsource-27.0.1425.0-1.55.1.i586.rpm chromium-desktop-gnome-27.0.1425.0-1.55.1.i586.rpm chromium-desktop-kde-27.0.1425.0-1.55.1.i586.rpm chromium-ffmpegsumo-27.0.1425.0-1.55.1.i586.rpm chromium-ffmpegsumo-debuginfo-27.0.1425.0-1.55.1.i586.rpm chromium-suid-helper-27.0.1425.0-1.55.1.i586.rpm chromium-suid-helper-debuginfo-27.0.1425.0-1.55.1.i586.rpm chromedriver-27.0.1425.0-1.55.1.x86_64.rpm chromedriver-debuginfo-27.0.1425.0-1.55.1.x86_64.rpm chromium-27.0.1425.0-1.55.1.x86_64.rpm chromium-debuginfo-27.0.1425.0-1.55.1.x86_64.rpm chromium-debugsource-27.0.1425.0-1.55.1.x86_64.rpm chromium-desktop-gnome-27.0.1425.0-1.55.1.x86_64.rpm chromium-desktop-kde-27.0.1425.0-1.55.1.x86_64.rpm chromium-ffmpegsumo-27.0.1425.0-1.55.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-27.0.1425.0-1.55.1.x86_64.rpm chromium-suid-helper-27.0.1425.0-1.55.1.x86_64.rpm chromium-suid-helper-debuginfo-27.0.1425.0-1.55.1.x86_64.rpm openSUSE-2013-206 MozillaFirefox: Updated to 19.0.2 important openSUSE 12.1 Update Mozilla Firefox was updated to 19.0.2 (bnc#808243) fixing: * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor could be used for code execution * blocklist updates MozillaFirefox-19.0.2-2.66.1.i586.rpm MozillaFirefox-19.0.2-2.66.1.src.rpm MozillaFirefox-branding-upstream-19.0.2-2.66.1.i586.rpm MozillaFirefox-buildsymbols-19.0.2-2.66.1.i586.rpm MozillaFirefox-debuginfo-19.0.2-2.66.1.i586.rpm MozillaFirefox-debugsource-19.0.2-2.66.1.i586.rpm MozillaFirefox-devel-19.0.2-2.66.1.i586.rpm MozillaFirefox-translations-common-19.0.2-2.66.1.i586.rpm MozillaFirefox-translations-other-19.0.2-2.66.1.i586.rpm MozillaFirefox-19.0.2-2.66.1.x86_64.rpm MozillaFirefox-branding-upstream-19.0.2-2.66.1.x86_64.rpm MozillaFirefox-buildsymbols-19.0.2-2.66.1.x86_64.rpm MozillaFirefox-debuginfo-19.0.2-2.66.1.x86_64.rpm MozillaFirefox-debugsource-19.0.2-2.66.1.x86_64.rpm MozillaFirefox-devel-19.0.2-2.66.1.x86_64.rpm MozillaFirefox-translations-common-19.0.2-2.66.1.x86_64.rpm MozillaFirefox-translations-other-19.0.2-2.66.1.x86_64.rpm openSUSE-2013-224 krb5: security fixes for PKINIT plugin moderate openSUSE 12.1 Update krb5 was updated to fix security issues in PKINIT: - fix PKINIT null pointer deref in pkinit_check_kdc_pkid() (CVE-2012-1016 bnc#807556) - fix PKINIT null pointer deref (CVE-2013-1415 bnc#806715) Also package a missing file on 12.3 (bnc#794784). krb5-1.9.1-24.16.1.i586.rpm krb5-1.9.1-24.16.1.src.rpm krb5-32bit-1.9.1-24.16.1.x86_64.rpm krb5-client-1.9.1-24.16.1.i586.rpm krb5-client-debuginfo-1.9.1-24.16.1.i586.rpm krb5-debuginfo-1.9.1-24.16.1.i586.rpm krb5-debuginfo-32bit-1.9.1-24.16.1.x86_64.rpm krb5-debuginfo-x86-1.9.1-24.16.1.ia64.rpm krb5-debugsource-1.9.1-24.16.1.i586.rpm krb5-devel-1.9.1-24.16.1.i586.rpm krb5-devel-32bit-1.9.1-24.16.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.16.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.16.1.i586.rpm krb5-plugin-preauth-pkinit-1.9.1-24.16.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.16.1.i586.rpm krb5-server-1.9.1-24.16.1.i586.rpm krb5-server-debuginfo-1.9.1-24.16.1.i586.rpm krb5-x86-1.9.1-24.16.1.ia64.rpm krb5-1.9.1-24.16.1.x86_64.rpm krb5-client-1.9.1-24.16.1.x86_64.rpm krb5-client-debuginfo-1.9.1-24.16.1.x86_64.rpm krb5-debuginfo-1.9.1-24.16.1.x86_64.rpm krb5-debugsource-1.9.1-24.16.1.x86_64.rpm krb5-devel-1.9.1-24.16.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.16.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.16.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.9.1-24.16.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.16.1.x86_64.rpm krb5-server-1.9.1-24.16.1.x86_64.rpm krb5-server-debuginfo-1.9.1-24.16.1.x86_64.rpm openSUSE-2013-209 xulrunner: security update to 17.0.4esr important openSUSE 12.1 Update xulrunner was updated to 17.0.4esr (bnc#808243) to fix a important security issue: * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor mozilla-js-17.0.4-2.61.1.i586.rpm mozilla-js-32bit-17.0.4-2.61.1.x86_64.rpm mozilla-js-debuginfo-17.0.4-2.61.1.i586.rpm mozilla-js-debuginfo-32bit-17.0.4-2.61.1.x86_64.rpm mozilla-js-debuginfo-x86-17.0.4-2.61.1.ia64.rpm mozilla-js-x86-17.0.4-2.61.1.ia64.rpm xulrunner-17.0.4-2.61.1.i586.rpm xulrunner-17.0.4-2.61.1.src.rpm xulrunner-32bit-17.0.4-2.61.1.x86_64.rpm xulrunner-buildsymbols-17.0.4-2.61.1.i586.rpm xulrunner-debuginfo-17.0.4-2.61.1.i586.rpm xulrunner-debuginfo-32bit-17.0.4-2.61.1.x86_64.rpm xulrunner-debuginfo-x86-17.0.4-2.61.1.ia64.rpm xulrunner-debugsource-17.0.4-2.61.1.i586.rpm xulrunner-devel-17.0.4-2.61.1.i586.rpm xulrunner-devel-debuginfo-17.0.4-2.61.1.i586.rpm xulrunner-x86-17.0.4-2.61.1.ia64.rpm mozilla-js-17.0.4-2.61.1.x86_64.rpm mozilla-js-debuginfo-17.0.4-2.61.1.x86_64.rpm xulrunner-17.0.4-2.61.1.x86_64.rpm xulrunner-buildsymbols-17.0.4-2.61.1.x86_64.rpm xulrunner-debuginfo-17.0.4-2.61.1.x86_64.rpm xulrunner-debugsource-17.0.4-2.61.1.x86_64.rpm xulrunner-devel-17.0.4-2.61.1.x86_64.rpm xulrunner-devel-debuginfo-17.0.4-2.61.1.x86_64.rpm openSUSE-2013-208 seamonkey: update to 2.16.1 important openSUSE 12.1 Update seamonkey was updated to version 2.16.1 fixing a severe security issue. * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor seamonkey-2.16.1-2.57.1.i586.rpm seamonkey-2.16.1-2.57.1.src.rpm seamonkey-debuginfo-2.16.1-2.57.1.i586.rpm seamonkey-debugsource-2.16.1-2.57.1.i586.rpm seamonkey-dom-inspector-2.16.1-2.57.1.i586.rpm seamonkey-irc-2.16.1-2.57.1.i586.rpm seamonkey-translations-common-2.16.1-2.57.1.i586.rpm seamonkey-translations-other-2.16.1-2.57.1.i586.rpm seamonkey-venkman-2.16.1-2.57.1.i586.rpm seamonkey-2.16.1-2.57.1.x86_64.rpm seamonkey-debuginfo-2.16.1-2.57.1.x86_64.rpm seamonkey-debugsource-2.16.1-2.57.1.x86_64.rpm seamonkey-dom-inspector-2.16.1-2.57.1.x86_64.rpm seamonkey-irc-2.16.1-2.57.1.x86_64.rpm seamonkey-translations-common-2.16.1-2.57.1.x86_64.rpm seamonkey-translations-other-2.16.1-2.57.1.x86_64.rpm seamonkey-venkman-2.16.1-2.57.1.x86_64.rpm openSUSE-2011-81 okular: print landscape oriented PDF file in okular-prints portrait openSUSE 12.1 This update fixes the following issue for okular: -625122: Fix printing with landscape layout okular-4.7.2-3.3.1.i586.rpm okular-4.7.2-3.3.1.src.rpm okular-debuginfo-4.7.2-3.3.1.i586.rpm okular-debugsource-4.7.2-3.3.1.i586.rpm okular-devel-4.7.2-3.3.1.i586.rpm okular-4.7.2-3.3.1.x86_64.rpm okular-debuginfo-4.7.2-3.3.1.x86_64.rpm okular-debugsource-4.7.2-3.3.1.x86_64.rpm okular-devel-4.7.2-3.3.1.x86_64.rpm openSUSE-2013-301 NRPE metacharacter filtering omission important openSUSE 12.1 Update NRPE (the Nagios Remote Plug-In Executor) allows the passing of $() to plugins/scripts which, if run under bash, will execute that shell command under a subprocess and pass the output as a parameter to the called script. Using this, it is possible to get called scripts, such as check_http, to execute arbitrary commands under the uid that NRPE/nagios is running as (typically, 'nagios'). With this update NRPE will deny remote requests containing a bash command substitution. nagios-nrpe-2.12-27.7.1.i586.rpm nagios-nrpe-2.12-27.7.1.src.rpm nagios-nrpe-debuginfo-2.12-27.7.1.i586.rpm nagios-nrpe-debugsource-2.12-27.7.1.i586.rpm nagios-nrpe-doc-2.12-27.7.1.i586.rpm nagios-plugins-nrpe-2.12-27.7.1.i586.rpm nagios-plugins-nrpe-debuginfo-2.12-27.7.1.i586.rpm nagios-nrpe-2.12-27.7.1.x86_64.rpm nagios-nrpe-debuginfo-2.12-27.7.1.x86_64.rpm nagios-nrpe-debugsource-2.12-27.7.1.x86_64.rpm nagios-nrpe-doc-2.12-27.7.1.x86_64.rpm nagios-plugins-nrpe-2.12-27.7.1.x86_64.rpm nagios-plugins-nrpe-debuginfo-2.12-27.7.1.x86_64.rpm openSUSE-2013-199 timezone: regular timezone updates to 2013a. important openSUSE 12.1 Update This update provides the latest timezone information for your system. The changes in detail are: * Chile is changing its DST rules * Estimate Morocco 2013-2038 transitions for Ramadan * New alias Europe/Busingen for Europe/Zurich * New zones Asia/Khandyga, Asia/Ust-Nera * Libya moving to CET, but with DST. timezone-java-2013a-1.14.1.noarch.rpm timezone-java-2013a-1.14.1.src.rpm timezone-2013a-1.14.1.i586.rpm timezone-2013a-1.14.1.src.rpm timezone-debuginfo-2013a-1.14.1.i586.rpm timezone-debugsource-2013a-1.14.1.i586.rpm timezone-2013a-1.14.1.x86_64.rpm timezone-debuginfo-2013a-1.14.1.x86_64.rpm timezone-debugsource-2013a-1.14.1.x86_64.rpm openSUSE-2013-225 update for perl important openSUSE 12.1 Update Perl was updated to fix 3 security issues: - fix rehash denial of service (compute time) [bnc#804415] [CVE-2013-1667] - improve CGI crlf escaping [bnc#789994] [CVE-2012-5526] - sanitize input in Maketext.pm to avoid code injection [bnc#797060] [CVE-2012-6329] In openSUSE 12.1 also the following non-security bug was fixed: - fix IPC::Open3 bug when '-' is used [bnc#755278] perl-32bit-5.14.2-9.1.x86_64.rpm perl-5.14.2-9.1.i586.rpm perl-5.14.2-9.1.src.rpm perl-base-32bit-5.14.2-9.1.x86_64.rpm perl-base-5.14.2-9.1.i586.rpm perl-base-debuginfo-32bit-5.14.2-9.1.x86_64.rpm perl-base-debuginfo-5.14.2-9.1.i586.rpm perl-base-debuginfo-x86-5.14.2-9.1.ia64.rpm perl-base-x86-5.14.2-9.1.ia64.rpm perl-debuginfo-32bit-5.14.2-9.1.x86_64.rpm perl-debuginfo-5.14.2-9.1.i586.rpm perl-debuginfo-x86-5.14.2-9.1.ia64.rpm perl-debugsource-5.14.2-9.1.i586.rpm perl-doc-5.14.2-9.1.noarch.rpm perl-x86-5.14.2-9.1.ia64.rpm perl-5.14.2-9.1.x86_64.rpm perl-base-5.14.2-9.1.x86_64.rpm perl-base-debuginfo-5.14.2-9.1.x86_64.rpm perl-debuginfo-5.14.2-9.1.x86_64.rpm perl-debugsource-5.14.2-9.1.x86_64.rpm openSUSE-2011-80 polkit-kde-agent-1: Remove unimplemented "Remember authorization" UI openSUSE 12.1 This update fixes the following issues with polkit-kde-agent-1: - 680586: Remove unimplemented Remember authorization UI - Always show the password request dialog in front - Autorestart on crash so Polkit continues to work polkit-kde-agent-1-0.99.0-10.3.1.i586.rpm polkit-kde-agent-1-0.99.0-10.3.1.src.rpm polkit-kde-agent-1-debuginfo-0.99.0-10.3.1.i586.rpm polkit-kde-agent-1-debugsource-0.99.0-10.3.1.i586.rpm polkit-kde-agent-1-0.99.0-10.3.1.x86_64.rpm polkit-kde-agent-1-debuginfo-0.99.0-10.3.1.x86_64.rpm polkit-kde-agent-1-debugsource-0.99.0-10.3.1.x86_64.rpm openSUSE-2013-207 MozillaThunderbird: 17.0.4 release important openSUSE 12.1 Update MozillaThunderbird was updated to 17.0.4 (bnc#808243) * MFSA 2013-29/CVE-2013-0787 (bmo#848644) Use-after-free in HTML Editor MozillaThunderbird-17.0.4-33.55.1.i586.rpm MozillaThunderbird-17.0.4-33.55.1.src.rpm MozillaThunderbird-buildsymbols-17.0.4-33.55.1.i586.rpm MozillaThunderbird-debuginfo-17.0.4-33.55.1.i586.rpm MozillaThunderbird-debugsource-17.0.4-33.55.1.i586.rpm MozillaThunderbird-devel-17.0.4-33.55.1.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.4-33.55.1.i586.rpm MozillaThunderbird-translations-common-17.0.4-33.55.1.i586.rpm MozillaThunderbird-translations-other-17.0.4-33.55.1.i586.rpm enigmail-1.5.1+17.0.4-33.55.1.i586.rpm enigmail-debuginfo-1.5.1+17.0.4-33.55.1.i586.rpm MozillaThunderbird-17.0.4-33.55.1.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.4-33.55.1.x86_64.rpm MozillaThunderbird-debuginfo-17.0.4-33.55.1.x86_64.rpm MozillaThunderbird-debugsource-17.0.4-33.55.1.x86_64.rpm MozillaThunderbird-devel-17.0.4-33.55.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.4-33.55.1.x86_64.rpm MozillaThunderbird-translations-common-17.0.4-33.55.1.x86_64.rpm MozillaThunderbird-translations-other-17.0.4-33.55.1.x86_64.rpm enigmail-1.5.1+17.0.4-33.55.1.x86_64.rpm enigmail-debuginfo-1.5.1+17.0.4-33.55.1.x86_64.rpm openSUSE-2013-220 transmission: fixed remote denial of service moderate openSUSE 12.1 Update transmission was updated to fix remote crashes in UTP_ProcessIncoming() (CVE-2012-6129, bnc#803088). transmission-2.42-1.4.1.i586.rpm transmission-2.42-1.4.1.src.rpm transmission-common-2.42-1.4.1.noarch.rpm transmission-debuginfo-2.42-1.4.1.i586.rpm transmission-debugsource-2.42-1.4.1.i586.rpm transmission-gtk-2.42-1.4.1.i586.rpm transmission-gtk-debuginfo-2.42-1.4.1.i586.rpm transmission-gtk-lang-2.42-1.4.1.noarch.rpm transmission-qt-2.42-1.4.1.i586.rpm transmission-qt-debuginfo-2.42-1.4.1.i586.rpm transmission-2.42-1.4.1.x86_64.rpm transmission-debuginfo-2.42-1.4.1.x86_64.rpm transmission-debugsource-2.42-1.4.1.x86_64.rpm transmission-gtk-2.42-1.4.1.x86_64.rpm transmission-gtk-debuginfo-2.42-1.4.1.x86_64.rpm transmission-qt-2.42-1.4.1.x86_64.rpm transmission-qt-debuginfo-2.42-1.4.1.x86_64.rpm openSUSE-2013-205 flash-player: update to version 11.2.202.275 critical openSUSE 12.1 Update Adobe Flash Player was updated to 11.2.202.275: (bnc#808973) * APSB13-09, CVE-2013-0646, CVE-2013-0650, CVE-2013-1371, CVE-2013-1375 More information can be found on: http://www.adobe.com/support/security/bulletins/apsb13-09.html flash-player-11.2.202.275-58.1.i586.rpm flash-player-11.2.202.275-58.1.nosrc.rpm flash-player-gnome-11.2.202.275-58.1.i586.rpm flash-player-kde4-11.2.202.275-58.1.i586.rpm flash-player-11.2.202.275-58.1.x86_64.rpm flash-player-gnome-11.2.202.275-58.1.x86_64.rpm flash-player-kde4-11.2.202.275-58.1.x86_64.rpm openSUSE-2013-204 timezone: update to 2013b important openSUSE 12.1 Update This udpate fixes the following issues for timezone: - tzcode and tzdata 2013b * Haiti uses US daylight-saving rules this year, and presumably future years. This changes time stamps starting today.· * Paraguay will end DST on March 24 this year. * Morocco does not observe DST during Ramadan. timezone-java-2013b-1.18.1.noarch.rpm timezone-java-2013b-1.18.1.src.rpm timezone-2013b-1.18.1.i586.rpm timezone-2013b-1.18.1.src.rpm timezone-debuginfo-2013b-1.18.1.i586.rpm timezone-debugsource-2013b-1.18.1.i586.rpm timezone-2013b-1.18.1.x86_64.rpm timezone-debuginfo-2013b-1.18.1.x86_64.rpm timezone-debugsource-2013b-1.18.1.x86_64.rpm openSUSE-2011-90 update for SuSEfirewall2 openSUSE 12.1 - fix forward masquerading (bnc#736205) SuSEfirewall2-3.6.282-1.4.1.noarch.rpm SuSEfirewall2-3.6.282-1.4.1.src.rpm openSUSE-2013-240 nss-pam-ldapd: fixed FD_SET overflow moderate openSUSE 12.1 Update nss-pam-ldap was updated to fix a FD_SET overflow, happening when more than 1024 filedescriptors are opened. (CVE-2013-0288) nss-pam-ldapd-0.7.13-8.5.1.i586.rpm nss-pam-ldapd-0.7.13-8.5.1.src.rpm nss-pam-ldapd-32bit-0.7.13-8.5.1.x86_64.rpm nss-pam-ldapd-debuginfo-0.7.13-8.5.1.i586.rpm nss-pam-ldapd-debuginfo-32bit-0.7.13-8.5.1.x86_64.rpm nss-pam-ldapd-debuginfo-x86-0.7.13-8.5.1.ia64.rpm nss-pam-ldapd-debugsource-0.7.13-8.5.1.i586.rpm nss-pam-ldapd-x86-0.7.13-8.5.1.ia64.rpm nss-pam-ldapd-0.7.13-8.5.1.x86_64.rpm nss-pam-ldapd-debuginfo-0.7.13-8.5.1.x86_64.rpm nss-pam-ldapd-debugsource-0.7.13-8.5.1.x86_64.rpm openSUSE-2013-228 microcode_ctl: Update all microcodes to current versions low openSUSE 12.1 Update This update fixes the following issues for microcode_ctl: - bnc#809348: - Update intel microcode to 20130222 - Update amd microcode to 2012-09-10 - Changelog not available (confidential) microcode_ctl-1.17-130.5.1.i586.rpm microcode_ctl-1.17-130.5.1.src.rpm microcode_ctl-debuginfo-1.17-130.5.1.i586.rpm microcode_ctl-debugsource-1.17-130.5.1.i586.rpm microcode_ctl-1.17-130.5.1.x86_64.rpm microcode_ctl-debuginfo-1.17-130.5.1.x86_64.rpm microcode_ctl-debugsource-1.17-130.5.1.x86_64.rpm openSUSE-2013-250 nagios: Update to 3.5.0 and additional fixes low openSUSE 12.1 Update This update fixes the following issues for nagios: - bnc#809180: - adapt static html pages to reflect the current version - update to 3.5.0: + The "configuration" page of the webui doesn't use entity encoding when displaying the "command expansion" item + Nagios Core 3.4.4 seg fault (core dump) on restart after removing config for running service + Updated CGI utility functions to support UTF-8 characters + Fixed bug where selecting Command Expansion from Configuration CGI page would display commands instead + status.cgi crashes with segfault when there are german ulauts (äöüß) in the hostname or the servicename + Scheduled Downtime Notifications Resent On Nagios Restart/reload (Eric Stanley - provide 'monitoring_daemon' in the init script to allow other init scripts to depend on it - update to 3.4.4: + Fixed bug #408: service checks get duplicated on reload + Added NULL pointer checks to CGI code + Fixed buffer overflow vulnerability in CGI code - refreshed patches - added new subpackage nagios-www-dch (don't call home): + add plain html pages to allow users to disable PHP and loading of external references + re-added documentation (no external link any more) - use new rpm macros for basic user-/groupadd commands: %%nagios_user_group_add, %%nagios_command_user_group_add - update to 3.4.3: + Applied fix for pagination and sorting on status.cgi + Fixed issue where deleting a downtime could cause Nagios to crash + Corrected logic so that end times for flexible downtimes are calculated from the downtime start rather than the current time in the case where Nagios is restarted + Fixed issue introduced by fix for bug #124 where flexible downtimes are not taken into account on Nagios restart. + If a service reports no performance data, the perfdata log file has no line indicating the test. + Fixed link for unhandled unreachable host problems on tactical overview page + Fixed bug #345 with wild card searches not paging properly on status.cgi + Fixed bug #343 on status.cgi where Service Group Summary can potentially show wrong totals + Fixed memory leaks on SIGHUP - refreshed patches - just require php not php5 to allow a switch to php53 - do not compress logfiles per default to allow searching via webinterface - init script now uses daemonchk.cgi to check for status (if present) - Use usermod instead of groupmod when suse_version > 1220 due to pwdutils/shadow switch. - Fix useradd invocation: -o is useless without -u and newer versions of pwdutils/shadowutils fail on this now. - add virtual provides 'monitoring_daemon' and 'monitoring_webfrontend' to allow 3rd party packages to run also with compatible solutions like icinga - remove checks.c-declare-temp_buffer.patch again as this is fixed with the latest version - added manpages for {new,}mini_epn and convertcfg - update to 3.4.1 + Double quotes in check_command definition break functionality - run config check first before restart (init script) - ignore subsys-unsupported rpmlint check as the init script just removes it - update to 3.4.0 + Use execv() to execute active check commands + Added service_check_timeout_state configuration variable + Permanently remove sleep on run_event == FALSE in main loop + Reduce notification load by moving notification viability check into notification list creation + Added code to apply allow_empty_hostgroup_assignment flag to host and service dependencies + Users can now see hostgroups and servicegroups that contain at least one host or service they are authorized for, instead of having to be authorized for them all + RSS feed boxes fallback if an error occurs + RSS feeds no longer block main page load + FIXES * Fix $NOTIFICATIONRECIPIENTS$ macro to contain all contacts assigned to host|service, not only notified contacts * Scheduled Downtime Notifications Resent On Nagios Restart/reload * NOTIFICATIONTYPE MACRO never became CUSTOM * Plugged minor memory leaks in notification logic - fix p1.pl + remove "^M" - bnc#721346: skip fdupes call and ignore that we might save 4k on the disk - fix file permissions in docudir - use nagios-rpm-macros nagios-rpm-macros-0.06-6.1.noarch.rpm nagios-rpm-macros-0.06-6.1.src.rpm nagios-3.5.0-9.16.1.i586.rpm nagios-3.5.0-9.16.1.src.rpm nagios-debuginfo-3.5.0-9.16.1.i586.rpm nagios-debugsource-3.5.0-9.16.1.i586.rpm nagios-devel-3.5.0-9.16.1.i586.rpm nagios-www-3.5.0-9.16.1.i586.rpm nagios-www-dch-3.5.0-9.16.1.i586.rpm nagios-www-debuginfo-3.5.0-9.16.1.i586.rpm nagios-3.5.0-9.16.1.x86_64.rpm nagios-debuginfo-3.5.0-9.16.1.x86_64.rpm nagios-debugsource-3.5.0-9.16.1.x86_64.rpm nagios-devel-3.5.0-9.16.1.x86_64.rpm nagios-www-3.5.0-9.16.1.x86_64.rpm nagios-www-dch-3.5.0-9.16.1.x86_64.rpm nagios-www-debuginfo-3.5.0-9.16.1.x86_64.rpm openSUSE-2013-215 nagios-nsca: added man pages for nsca and send_nsca low openSUSE 12.1 Update This update fixes the following issue for nagios-nsca: - bnc#804614: added man pages for nsca and send_nsca nagios-nsca-2.7.2-83.4.1.i586.rpm nagios-nsca-2.7.2-83.4.1.src.rpm nagios-nsca-client-2.7.2-83.4.1.i586.rpm nagios-nsca-client-debuginfo-2.7.2-83.4.1.i586.rpm nagios-nsca-debuginfo-2.7.2-83.4.1.i586.rpm nagios-nsca-debugsource-2.7.2-83.4.1.i586.rpm nagios-nsca-2.7.2-83.4.1.x86_64.rpm nagios-nsca-client-2.7.2-83.4.1.x86_64.rpm nagios-nsca-client-debuginfo-2.7.2-83.4.1.x86_64.rpm nagios-nsca-debuginfo-2.7.2-83.4.1.x86_64.rpm nagios-nsca-debugsource-2.7.2-83.4.1.x86_64.rpm openSUSE-2012-22 digikam: Added missing dependency moderate openSUSE 12.1 This update fixes the following issue for digikam: -730111: Require libqt4-sql-sqlite and libqt4-sql-mysql digikam-2.2.0-3.3.1.i586.rpm digikam-2.2.0-3.3.1.src.rpm digikam-debuginfo-2.2.0-3.3.1.i586.rpm digikam-debugsource-2.2.0-3.3.1.i586.rpm digikam-doc-2.2.0-3.3.1.noarch.rpm digikam-lang-2.2.0-3.3.1.noarch.rpm digikam-2.2.0-3.3.1.x86_64.rpm digikam-debuginfo-2.2.0-3.3.1.x86_64.rpm digikam-debugsource-2.2.0-3.3.1.x86_64.rpm openSUSE-2013-238 telepathy-gabble: fixed a remote denial of service moderate openSUSE 12.1 Update telepathy-gabble was updated to fix a remote denial of service attack using NULL ptr dereferences during hashing. (CVE-2013-1769). telepathy-gabble-0.13.7-2.4.1.i586.rpm telepathy-gabble-0.13.7-2.4.1.src.rpm telepathy-gabble-debuginfo-0.13.7-2.4.1.i586.rpm telepathy-gabble-debugsource-0.13.7-2.4.1.i586.rpm telepathy-gabble-doc-0.13.7-2.4.1.i586.rpm telepathy-gabble-0.13.7-2.4.1.x86_64.rpm telepathy-gabble-debuginfo-0.13.7-2.4.1.x86_64.rpm telepathy-gabble-debugsource-0.13.7-2.4.1.x86_64.rpm telepathy-gabble-doc-0.13.7-2.4.1.x86_64.rpm openSUSE-2013-263 libxml2: fixed two entity expansion problems moderate openSUSE 12.1 Update libxml2 was updated to limit internal entity expansion denial of service problems (IXE) (CVE-2013-0338) (bnc#805233) libxml2-2.7.8+git20110708-3.20.1.i586.rpm libxml2-2.7.8+git20110708-3.20.1.src.rpm libxml2-32bit-2.7.8+git20110708-3.20.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.20.1.i586.rpm libxml2-debuginfo-32bit-2.7.8+git20110708-3.20.1.x86_64.rpm libxml2-debuginfo-x86-2.7.8+git20110708-3.20.1.ia64.rpm libxml2-debugsource-2.7.8+git20110708-3.20.1.i586.rpm libxml2-devel-2.7.8+git20110708-3.20.1.i586.rpm libxml2-devel-32bit-2.7.8+git20110708-3.20.1.x86_64.rpm libxml2-doc-2.7.8+git20110708-3.20.1.noarch.rpm libxml2-x86-2.7.8+git20110708-3.20.1.ia64.rpm libxml2-2.7.8+git20110708-3.20.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.20.1.x86_64.rpm libxml2-debugsource-2.7.8+git20110708-3.20.1.x86_64.rpm libxml2-devel-2.7.8+git20110708-3.20.1.x86_64.rpm openSUSE-2013-242 privoxy: update to 3.0.21 to fix security issues and bugs moderate openSUSE 12.1 Update privoxy was updated to 3.0.21 stable fo fix CVE-2013-2503 (bnc#809123) - changes in 3.0.21 * On POSIX-like platforms, network sockets with file descriptor values above FD_SETSIZE are properly rejected. Previously they could cause memory corruption in configurations that allowed the limit to be reached. * Proxy authentication headers are removed unless the new directive enable-proxy-authentication-forwarding is used. Forwarding the headers potentionally allows malicious sites to trick the user into providing them with login information. Reported by Chris John Riley. * Compiles on OS/2 again now that unistd.h is only included on platforms that have it. * The show-status page shows the FEATURE_STRPTIME_SANITY_CHECKS status. * A couple of assert()s that could theoretically dereference NULL pointers in debug builds have been relocated. * Added an LSB info block to the generic start script. Based on a patch from Natxo Asenjo. * The max-client-connections default has been changed to 128 which should be more than enough for most setups. * Block rover.ebay./ar.*\&adtype= instead of "/.*\&adtype=" which caused too man false positives. Reported by u302320 in #360284, additional feedback from Adam Piggott. * Unblock '.advrider.com/' and '/.*ADVrider'. Anonymously reported in #3603636. * Stop blocking '/js/slider\.js'. Reported by Adam Piggott in #3606635 and _lvm in #2791160. * Added an iframes filter. * The whole GPLv2 text is included in the user manual now, so Privoxy can serve it itself and the user can read it without having to wade through GPLv3 ads first. * Properly numbered and underlined a couple of section titles in the config that where previously overlooked due to a flaw in the conversion script. Reported by Ralf Jungblut. * Improved the support instruction to hopefully make it harder to unintentionally provide insufficient information when requesting support. Previously it wasn't obvious that the information we need in bug reports is usually also required in support requests. * Removed documentation about packages that haven't been provided in years. * Only log the test number when not running in verbose mode The position of the test is rarely relevant and it previously - for full list of changes see ChangeLog file shipped together with this package privoxy-3.0.21-7.4.1.i586.rpm privoxy-3.0.21-7.4.1.src.rpm privoxy-debuginfo-3.0.21-7.4.1.i586.rpm privoxy-debugsource-3.0.21-7.4.1.i586.rpm privoxy-doc-3.0.21-7.4.1.i586.rpm privoxy-3.0.21-7.4.1.x86_64.rpm privoxy-debuginfo-3.0.21-7.4.1.x86_64.rpm privoxy-debugsource-3.0.21-7.4.1.x86_64.rpm privoxy-doc-3.0.21-7.4.1.x86_64.rpm openSUSE-2011-91 release-notes-openSUSE: collective update openSUSE 12.1 This update fixes the following issues for release-notes-openSUSE: -731890: systemd: Making Use of tmpfs -735027: systemd: Cleaning directories -733136: btrfs: Added missing warning about use of btrfs -734975: fixed typo -735663: Updated and added new translations for de release-notes-openSUSE-12.1.9-1.5.1.noarch.rpm release-notes-openSUSE-12.1.9-1.5.1.src.rpm openSUSE-2013-251 ImageMagick: integer overflow fixes moderate openSUSE 12.1 Update ImageMagick received fixes for a overflow in *png_malloc functions. (CVE-2012-3437) ImageMagick-6.7.2.7-5.8.1.i586.rpm ImageMagick-6.7.2.7-5.8.1.src.rpm ImageMagick-debuginfo-6.7.2.7-5.8.1.i586.rpm ImageMagick-debugsource-6.7.2.7-5.8.1.i586.rpm ImageMagick-devel-32bit-6.7.2.7-5.8.1.x86_64.rpm ImageMagick-devel-6.7.2.7-5.8.1.i586.rpm ImageMagick-doc-6.7.2.7-5.8.1.noarch.rpm ImageMagick-extra-6.7.2.7-5.8.1.i586.rpm ImageMagick-extra-debuginfo-6.7.2.7-5.8.1.i586.rpm libMagick++-devel-6.7.2.7-5.8.1.i586.rpm libMagick++5-6.7.2.7-5.8.1.i586.rpm libMagick++5-debuginfo-6.7.2.7-5.8.1.i586.rpm libMagickCore5-32bit-6.7.2.7-5.8.1.x86_64.rpm libMagickCore5-6.7.2.7-5.8.1.i586.rpm libMagickCore5-debuginfo-32bit-6.7.2.7-5.8.1.x86_64.rpm libMagickCore5-debuginfo-6.7.2.7-5.8.1.i586.rpm libMagickCore5-debuginfo-x86-6.7.2.7-5.8.1.ia64.rpm libMagickCore5-x86-6.7.2.7-5.8.1.ia64.rpm libMagickWand5-32bit-6.7.2.7-5.8.1.x86_64.rpm libMagickWand5-6.7.2.7-5.8.1.i586.rpm libMagickWand5-debuginfo-32bit-6.7.2.7-5.8.1.x86_64.rpm libMagickWand5-debuginfo-6.7.2.7-5.8.1.i586.rpm libMagickWand5-debuginfo-x86-6.7.2.7-5.8.1.ia64.rpm libMagickWand5-x86-6.7.2.7-5.8.1.ia64.rpm perl-PerlMagick-6.7.2.7-5.8.1.i586.rpm perl-PerlMagick-debuginfo-6.7.2.7-5.8.1.i586.rpm ImageMagick-6.7.2.7-5.8.1.x86_64.rpm ImageMagick-debuginfo-6.7.2.7-5.8.1.x86_64.rpm ImageMagick-debugsource-6.7.2.7-5.8.1.x86_64.rpm ImageMagick-devel-6.7.2.7-5.8.1.x86_64.rpm ImageMagick-extra-6.7.2.7-5.8.1.x86_64.rpm ImageMagick-extra-debuginfo-6.7.2.7-5.8.1.x86_64.rpm libMagick++-devel-6.7.2.7-5.8.1.x86_64.rpm libMagick++5-6.7.2.7-5.8.1.x86_64.rpm libMagick++5-debuginfo-6.7.2.7-5.8.1.x86_64.rpm libMagickCore5-6.7.2.7-5.8.1.x86_64.rpm libMagickCore5-debuginfo-6.7.2.7-5.8.1.x86_64.rpm libMagickWand5-6.7.2.7-5.8.1.x86_64.rpm libMagickWand5-debuginfo-6.7.2.7-5.8.1.x86_64.rpm perl-PerlMagick-6.7.2.7-5.8.1.x86_64.rpm perl-PerlMagick-debuginfo-6.7.2.7-5.8.1.x86_64.rpm openSUSE-2013-252 GraphicsMagick: fixed integer overflows moderate openSUSE 12.1 Update GraphicsMagick was updated to fix integer overflows in the _png_malloc functions (CVE-2012-3438). GraphicsMagick-1.3.12-14.4.1.i586.rpm GraphicsMagick-1.3.12-14.4.1.src.rpm GraphicsMagick-debuginfo-1.3.12-14.4.1.i586.rpm GraphicsMagick-debugsource-1.3.12-14.4.1.i586.rpm GraphicsMagick-devel-1.3.12-14.4.1.i586.rpm libGraphicsMagick++-devel-1.3.12-14.4.1.i586.rpm libGraphicsMagick++3-1.3.12-14.4.1.i586.rpm libGraphicsMagick++3-debuginfo-1.3.12-14.4.1.i586.rpm libGraphicsMagick3-1.3.12-14.4.1.i586.rpm libGraphicsMagick3-debuginfo-1.3.12-14.4.1.i586.rpm libGraphicsMagickWand2-1.3.12-14.4.1.i586.rpm libGraphicsMagickWand2-debuginfo-1.3.12-14.4.1.i586.rpm perl-GraphicsMagick-1.3.12-14.4.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.12-14.4.1.i586.rpm GraphicsMagick-1.3.12-14.4.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.12-14.4.1.x86_64.rpm GraphicsMagick-debugsource-1.3.12-14.4.1.x86_64.rpm GraphicsMagick-devel-1.3.12-14.4.1.x86_64.rpm libGraphicsMagick++-devel-1.3.12-14.4.1.x86_64.rpm libGraphicsMagick++3-1.3.12-14.4.1.x86_64.rpm libGraphicsMagick++3-debuginfo-1.3.12-14.4.1.x86_64.rpm libGraphicsMagick3-1.3.12-14.4.1.x86_64.rpm libGraphicsMagick3-debuginfo-1.3.12-14.4.1.x86_64.rpm libGraphicsMagickWand2-1.3.12-14.4.1.x86_64.rpm libGraphicsMagickWand2-debuginfo-1.3.12-14.4.1.x86_64.rpm perl-GraphicsMagick-1.3.12-14.4.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.12-14.4.1.x86_64.rpm openSUSE-2013-258 pigz: fixed unpacking permissions moderate openSUSE 12.1 Update pigz incorrectly used world writeable permissions during unpacking (CVE-2013-0296). pigz-2.1.6-5.4.1.i586.rpm pigz-2.1.6-5.4.1.src.rpm pigz-debuginfo-2.1.6-5.4.1.i586.rpm pigz-debugsource-2.1.6-5.4.1.i586.rpm pigz-2.1.6-5.4.1.x86_64.rpm pigz-debuginfo-2.1.6-5.4.1.x86_64.rpm pigz-debugsource-2.1.6-5.4.1.x86_64.rpm openSUSE-2011-97 kadu: fixed crash without installed dictionary low openSUSE 12.1 This update fixes the following issue for kadu: -735465: fixed crash without installed dictionary kadu-0.10.1-2.3.1.i586.rpm kadu-0.10.1-2.3.1.src.rpm kadu-anonymous_check-0.10.1-2.3.1.i586.rpm kadu-anonymous_check-debuginfo-0.10.1-2.3.1.i586.rpm kadu-debuginfo-0.10.1-2.3.1.i586.rpm kadu-debugsource-0.10.1-2.3.1.i586.rpm kadu-devel-0.10.1-2.3.1.i586.rpm kadu-globalhotkeys-0.10.1-2.3.1.i586.rpm kadu-globalhotkeys-debuginfo-0.10.1-2.3.1.i586.rpm kadu-import_history-0.10.1-2.3.1.i586.rpm kadu-import_history-debuginfo-0.10.1-2.3.1.i586.rpm kadu-lednotify-0.10.1-2.3.1.i586.rpm kadu-lednotify-debuginfo-0.10.1-2.3.1.i586.rpm kadu-messagessplitter-0.10.1-2.3.1.i586.rpm kadu-messagessplitter-debuginfo-0.10.1-2.3.1.i586.rpm kadu-mimetex-0.10.1-2.3.1.i586.rpm kadu-mimetex-debuginfo-0.10.1-2.3.1.i586.rpm kadu-networkping-0.10.1-2.3.1.i586.rpm kadu-networkping-debuginfo-0.10.1-2.3.1.i586.rpm kadu-nextinfo-0.10.1-2.3.1.i586.rpm kadu-nextinfo-debuginfo-0.10.1-2.3.1.i586.rpm kadu-panelkadu-0.10.1-2.3.1.i586.rpm kadu-panelkadu-debuginfo-0.10.1-2.3.1.i586.rpm kadu-senthistory-0.10.1-2.3.1.i586.rpm kadu-senthistory-debuginfo-0.10.1-2.3.1.i586.rpm kadu-sound-bns-0.10.1-2.3.1.i586.rpm kadu-sound-drums-0.10.1-2.3.1.i586.rpm kadu-sound-florkus-0.10.1-2.3.1.i586.rpm kadu-sound-michalsrodek-0.10.1-2.3.1.i586.rpm kadu-sound-percussion-0.10.1-2.3.1.i586.rpm kadu-sound-ultr-0.10.1-2.3.1.i586.rpm kadu-0.10.1-2.3.1.x86_64.rpm kadu-anonymous_check-0.10.1-2.3.1.x86_64.rpm kadu-anonymous_check-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-debugsource-0.10.1-2.3.1.x86_64.rpm kadu-devel-0.10.1-2.3.1.x86_64.rpm kadu-globalhotkeys-0.10.1-2.3.1.x86_64.rpm kadu-globalhotkeys-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-import_history-0.10.1-2.3.1.x86_64.rpm kadu-import_history-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-lednotify-0.10.1-2.3.1.x86_64.rpm kadu-lednotify-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-messagessplitter-0.10.1-2.3.1.x86_64.rpm kadu-messagessplitter-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-mimetex-0.10.1-2.3.1.x86_64.rpm kadu-mimetex-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-networkping-0.10.1-2.3.1.x86_64.rpm kadu-networkping-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-nextinfo-0.10.1-2.3.1.x86_64.rpm kadu-nextinfo-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-panelkadu-0.10.1-2.3.1.x86_64.rpm kadu-panelkadu-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-senthistory-0.10.1-2.3.1.x86_64.rpm kadu-senthistory-debuginfo-0.10.1-2.3.1.x86_64.rpm kadu-sound-bns-0.10.1-2.3.1.x86_64.rpm kadu-sound-drums-0.10.1-2.3.1.x86_64.rpm kadu-sound-florkus-0.10.1-2.3.1.x86_64.rpm kadu-sound-michalsrodek-0.10.1-2.3.1.x86_64.rpm kadu-sound-percussion-0.10.1-2.3.1.x86_64.rpm kadu-sound-ultr-0.10.1-2.3.1.x86_64.rpm openSUSE-2013-236 pidgin-branding-openSUSE: update to match the current pidgin version moderate openSUSE 12.1 Update The pidgin branding was updated to match the last pidgin version update(bnc#804742). libpurple-branding-openSUSE-12.1-4.5.1.noarch.rpm pidgin-branding-openSUSE-12.1-4.5.1.src.rpm openSUSE-2013-257 make: Fixed an issue whereby intermediaries are not considered for remake low openSUSE 12.1 Update This update fixes the following issue for make: - bnc#810657: Fixed an issue whereby intermediaries are not considered for remake make-3.82-147.5.1.i586.rpm make-3.82-147.5.1.src.rpm make-debuginfo-3.82-147.5.1.i586.rpm make-debugsource-3.82-147.5.1.i586.rpm make-3.82-147.5.1.x86_64.rpm make-debuginfo-3.82-147.5.1.x86_64.rpm make-debugsource-3.82-147.5.1.x86_64.rpm openSUSE-2013-265 clamav: 0.97.7 update moderate openSUSE 12.1 Update clamav was updated to version 0.97.7 (bnc#809945) and contains several hardening fixes which might be security issues. clamav-0.97.7-11.1.i586.rpm clamav-0.97.7-11.1.src.rpm clamav-db-0.97.7-11.1.noarch.rpm clamav-debuginfo-0.97.7-11.1.i586.rpm clamav-debugsource-0.97.7-11.1.i586.rpm clamav-0.97.7-11.1.x86_64.rpm clamav-debuginfo-0.97.7-11.1.x86_64.rpm clamav-debugsource-0.97.7-11.1.x86_64.rpm openSUSE-2013-239 pidgin-otr: release for pidgin version update low openSUSE 12.1 Update pidgin-otr was updated to match the pidgin version update. pidgin-otr-3.2.0-151.8.1.i586.rpm pidgin-otr-3.2.0-151.8.1.src.rpm pidgin-otr-debuginfo-3.2.0-151.8.1.i586.rpm pidgin-otr-debugsource-3.2.0-151.8.1.i586.rpm pidgin-otr-3.2.0-151.8.1.x86_64.rpm pidgin-otr-debuginfo-3.2.0-151.8.1.x86_64.rpm pidgin-otr-debugsource-3.2.0-151.8.1.x86_64.rpm openSUSE-2013-299 patch: Two fixes moderate openSUSE 12.1 Update This update fixes the following issues for patch: - bnc#794658: Only warn when trying to modify read-only files, instead of failing. This restores compatibility with older versions of GNU patch. - bnc#755136: Revert broken upstream commit patch-2.6.1.116-4.4.1.i586.rpm patch-2.6.1.116-4.4.1.src.rpm patch-debuginfo-2.6.1.116-4.4.1.i586.rpm patch-debugsource-2.6.1.116-4.4.1.i586.rpm patch-2.6.1.116-4.4.1.x86_64.rpm patch-debuginfo-2.6.1.116-4.4.1.x86_64.rpm patch-debugsource-2.6.1.116-4.4.1.x86_64.rpm openSUSE-2013-269 python-managesieve: Add --port option to sieveshell for overriding the default port low openSUSE 12.1 Update This update fixes the following issue for python-managesieve: - bnc#811230: Add --port option to sieveshell for overriding the default port, previously it was hardcoded to port 2000 python-managesieve-0.4.2-6.4.1.noarch.rpm python-managesieve-0.4.2-6.4.1.src.rpm openSUSE-2013-271 sysconfig: Two bugfixes important openSUSE 12.1 Update This update fixes the following issue with sysconfig: - bnc#808718: Fixed to wait for dhcp/ipv6 under systemd again. + Fixed regression caused by bnc#785240, bnc#780644 fixes to not discard the dhcp/ipv6 dupplicate address detection in progress error codes under systemd completely, but wait until dhcp/ipv6 dad finished or the WAIT_FOR_INTERFACES timeout is reached and then discard in the status returned to systemd. It caused failures of other services trying to bind tentative IPv6 addresses, e.g. in mixed dhcp4 / static IPv6 setups. - bnc#810354: Fixed ifup to always join the systemd network.service cgroup. + When ifup were started manually/directly and not inside of the systemd network.service start run, or partial restart like "rcnetwork restart eth0" were used, systemd were not considering e.g. the dhcp clients started this way as part of the network.service. sysconfig-0.75.4-2.24.1.i586.rpm sysconfig-0.75.4-2.24.1.src.rpm sysconfig-debuginfo-0.75.4-2.24.1.i586.rpm sysconfig-debugsource-0.75.4-2.24.1.i586.rpm sysconfig-0.75.4-2.24.1.x86_64.rpm sysconfig-debuginfo-0.75.4-2.24.1.x86_64.rpm sysconfig-debugsource-0.75.4-2.24.1.x86_64.rpm openSUSE-2012-3 libsocialweb: Update to 0.25.20 low openSUSE 12.1 This update fixes the following issue for libsocialweb: -735933: update to 0.25.20 fixes not configured connections libsocialweb-0.25.20-2.3.1.i586.rpm libsocialweb-0.25.20-2.3.1.src.rpm libsocialweb-branding-upstream-0.25.20-2.3.1.noarch.rpm libsocialweb-client2-0.25.20-2.3.1.i586.rpm libsocialweb-client2-debuginfo-0.25.20-2.3.1.i586.rpm libsocialweb-debuginfo-0.25.20-2.3.1.i586.rpm libsocialweb-debugsource-0.25.20-2.3.1.i586.rpm libsocialweb-devel-0.25.20-2.3.1.i586.rpm libsocialweb-lang-0.25.20-2.3.1.noarch.rpm libsocialweb0-0.25.20-2.3.1.i586.rpm libsocialweb0-debuginfo-0.25.20-2.3.1.i586.rpm libsocialweb-0.25.20-2.3.1.x86_64.rpm libsocialweb-client2-0.25.20-2.3.1.x86_64.rpm libsocialweb-client2-debuginfo-0.25.20-2.3.1.x86_64.rpm libsocialweb-debuginfo-0.25.20-2.3.1.x86_64.rpm libsocialweb-debugsource-0.25.20-2.3.1.x86_64.rpm libsocialweb-devel-0.25.20-2.3.1.x86_64.rpm libsocialweb0-0.25.20-2.3.1.x86_64.rpm libsocialweb0-debuginfo-0.25.20-2.3.1.x86_64.rpm openSUSE-2013-298 ruby: update to fix XML and JSON security problems moderate openSUSE 12.1 Update Ruby 1.8 was updated to fix a XML entity expansion denial of service attack (CVE-2013-1821) Ruby 1.9 was updated to 1.9.3 p392, fixing the same security issues and also: - update json intree to 1.5.5: Denial of Service and Unsafe Object Creation Vulnerability in JSON CVE-2013-0269 - limit entity expansion text limit to 10kB CVE-2013-1821 - get rid of a SEGV when calling rb_iter_break() from some extention libraries. - some warning suppressed and smaller fixes ruby-1.8.7.p357-2.10.1.i586.rpm ruby-1.8.7.p357-2.10.1.src.rpm ruby-debuginfo-1.8.7.p357-2.10.1.i586.rpm ruby-debugsource-1.8.7.p357-2.10.1.i586.rpm ruby-devel-1.8.7.p357-2.10.1.i586.rpm ruby-doc-html-1.8.7.p357-2.10.1.noarch.rpm ruby-doc-ri-1.8.7.p357-2.10.1.noarch.rpm ruby-examples-1.8.7.p357-2.10.1.i586.rpm ruby-test-suite-1.8.7.p357-2.10.1.i586.rpm ruby-tk-1.8.7.p357-2.10.1.i586.rpm ruby-tk-debuginfo-1.8.7.p357-2.10.1.i586.rpm ruby-1.8.7.p357-2.10.1.x86_64.rpm ruby-debuginfo-1.8.7.p357-2.10.1.x86_64.rpm ruby-debugsource-1.8.7.p357-2.10.1.x86_64.rpm ruby-devel-1.8.7.p357-2.10.1.x86_64.rpm ruby-examples-1.8.7.p357-2.10.1.x86_64.rpm ruby-test-suite-1.8.7.p357-2.10.1.x86_64.rpm ruby-tk-1.8.7.p357-2.10.1.x86_64.rpm ruby-tk-debuginfo-1.8.7.p357-2.10.1.x86_64.rpm openSUSE-2013-267 fail2ban: fixed a startup and security issue low openSUSE 12.1 Update This update of fail2ban fixes a startup related startup-problem and a security problem fixed upstream (CVE-2012-5642). fail2ban-0.8.4-16.6.1.noarch.rpm fail2ban-0.8.4-16.6.1.src.rpm openSUSE-2013-289 libxslt: fixed denial of service problems moderate openSUSE 12.1 Update Two denial of service problems (crashes with NULL pointer derference) were fixed in libxslt, which could potentially be used by remote attackers to crash libxslt using programs. libxslt-python-1.1.26-15.11.1.i586.rpm libxslt-python-1.1.26-15.11.1.src.rpm libxslt-python-debuginfo-1.1.26-15.11.1.i586.rpm libxslt-python-debugsource-1.1.26-15.11.1.i586.rpm libxslt-1.1.26-15.11.1.src.rpm libxslt-debugsource-1.1.26-15.11.1.i586.rpm libxslt-devel-1.1.26-15.11.1.i586.rpm libxslt-devel-32bit-1.1.26-15.11.1.x86_64.rpm libxslt1-1.1.26-15.11.1.i586.rpm libxslt1-32bit-1.1.26-15.11.1.x86_64.rpm libxslt1-debuginfo-1.1.26-15.11.1.i586.rpm libxslt1-debuginfo-32bit-1.1.26-15.11.1.x86_64.rpm libxslt1-debuginfo-x86-1.1.26-15.11.1.ia64.rpm libxslt1-x86-1.1.26-15.11.1.ia64.rpm libxslt-python-1.1.26-15.11.1.x86_64.rpm libxslt-python-debuginfo-1.1.26-15.11.1.x86_64.rpm libxslt-python-debugsource-1.1.26-15.11.1.x86_64.rpm libxslt-debugsource-1.1.26-15.11.1.x86_64.rpm libxslt-devel-1.1.26-15.11.1.x86_64.rpm libxslt1-1.1.26-15.11.1.x86_64.rpm libxslt1-debuginfo-1.1.26-15.11.1.x86_64.rpm openSUSE-2011-93 update for v8, chromium openSUSE 12.1 Chromium update to to 18.0.972 chromium-18.0.972.0-1.5.2.i586.rpm chromium-18.0.972.0-1.5.2.src.rpm chromium-debuginfo-18.0.972.0-1.5.2.i586.rpm chromium-debugsource-18.0.972.0-1.5.2.i586.rpm chromium-desktop-gnome-18.0.972.0-1.5.2.i586.rpm chromium-desktop-kde-18.0.972.0-1.5.2.i586.rpm chromium-suid-helper-18.0.972.0-1.5.2.i586.rpm chromium-suid-helper-debuginfo-18.0.972.0-1.5.2.i586.rpm libv8-3-3.7.12.6-1.9.1.i586.rpm libv8-3-debuginfo-3.7.12.6-1.9.1.i586.rpm v8-3.7.12.6-1.9.1.src.rpm v8-debugsource-3.7.12.6-1.9.1.i586.rpm v8-devel-3.7.12.6-1.9.1.i586.rpm v8-private-headers-devel-3.7.12.6-1.9.1.i586.rpm chromium-18.0.972.0-1.5.2.x86_64.rpm chromium-debuginfo-18.0.972.0-1.5.2.x86_64.rpm chromium-debugsource-18.0.972.0-1.5.2.x86_64.rpm chromium-desktop-gnome-18.0.972.0-1.5.2.x86_64.rpm chromium-desktop-kde-18.0.972.0-1.5.2.x86_64.rpm chromium-suid-helper-18.0.972.0-1.5.2.x86_64.rpm chromium-suid-helper-debuginfo-18.0.972.0-1.5.2.x86_64.rpm libv8-3-3.7.12.6-1.9.1.x86_64.rpm libv8-3-debuginfo-3.7.12.6-1.9.1.x86_64.rpm v8-debugsource-3.7.12.6-1.9.1.x86_64.rpm v8-devel-3.7.12.6-1.9.1.x86_64.rpm v8-private-headers-devel-3.7.12.6-1.9.1.x86_64.rpm openSUSE-2011-3 pullin-flash-player: Trigger installation of flash-player openSUSE 12.1 Installing this update will pull in the openSUSE Maintained Adobe Flash Player plugin. pullin-flash-player-12.1-9.1.i586.rpm pullin-flash-player-12.1-9.1.src.rpm pullin-flash-player-12.1-9.1.x86_64.rpm openSUSE-2013-295 puppet: security fixes moderate openSUSE 12.1 Update Various security issues were fixed in puppet. CVE-2013-1655 CVE-2013-2275 CVE-2013-1640 CVE-2013-1652 CVE-2013-1653 CVE-2013-1654 CVE-2013-1655 CVE-2013-2274 CVE-2013-2275 puppet-2.7.6-1.13.1.i586.rpm puppet-2.7.6-1.13.1.src.rpm puppet-server-2.7.6-1.13.1.i586.rpm puppet-2.7.6-1.13.1.x86_64.rpm puppet-server-2.7.6-1.13.1.x86_64.rpm openSUSE-2011-96 update for freetype2 moderate openSUSE 12.1 FreeType allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font. (CVE-2011-3439, bnc#730124) freetype2-debugsource-2.4.7-3.1.i586.rpm libfreetype6-32bit-2.4.7-3.1.x86_64.rpm libfreetype6-debuginfo-2.4.7-3.1.i586.rpm freetype2-devel-32bit-2.4.7-3.1.x86_64.rpm freetype2-2.4.7-3.1.src.rpm libfreetype6-2.4.7-3.1.i586.rpm freetype2-devel-2.4.7-3.1.i586.rpm libfreetype6-debuginfo-32bit-2.4.7-3.1.x86_64.rpm ft2demos-2.4.7-3.1.i586.rpm ft2demos-2.4.7-3.1.src.rpm ft2demos-debuginfo-2.4.7-3.1.i586.rpm ft2demos-debugsource-2.4.7-3.1.i586.rpm freetype2-devel-2.4.7-3.1.x86_64.rpm libfreetype6-debuginfo-2.4.7-3.1.x86_64.rpm freetype2-debugsource-2.4.7-3.1.x86_64.rpm libfreetype6-2.4.7-3.1.x86_64.rpm ft2demos-2.4.7-3.1.x86_64.rpm ft2demos-debuginfo-2.4.7-3.1.x86_64.rpm ft2demos-debugsource-2.4.7-3.1.x86_64.rpm openSUSE-2013-296 bind: update to 9.8.4-P2 moderate openSUSE 12.1 Update bind was updated to 9.8.4-P2 to fix security problems and bugs. Security Fixes Removed the check for regex.h in configure in order to disable regex syntax checking, as it exposes BIND to a critical flaw in libregex on some platforms. [CVE-2013-2266] [RT #32688] https://kb.isc.org/article/AA-00871 (bnc#811876) Prevents named from aborting with a require assertion failure on servers with DNS64 enabled. These crashes might occur as a result of specific queries that are received. (Note that this fix is a subset of a series of updates that will be included in full in BIND 9.8.5 and 9.9.3 as change #3388, RT #30996). [CVE-2012-5688] [RT #30792] A deliberately constructed combination of records could cause named to hang while populating the additional section of a response. [CVE-2012-5166] [RT #31090] Prevents a named assert (crash) when queried for a record whose RDATA exceeds 65535 bytes [CVE-2012-4244] [RT #30416] Prevents a named assert (crash) when validating caused by using "Bad cache" data before it has been initialized. [CVE-2012-3817] [RT #30025] A condition has been corrected where improper handling of zero-length RDATA could cause undesirable behavior, including termination of the named process. [CVE-2012-1667] [RT #29644] New Features Elliptic Curve Digital Signature Algorithm keys and signatures in DNSSEC are now supported per RFC 6605. [RT #21918] Feature Changes Improves OpenSSL error logging [RT #29932] nslookup now returns a nonzero exit code when it is unable to get an answer. [RT #29492] Bug Fixes Uses binary mode to open raw files on Windows. [RT #30944] Static-stub zones now accept "forward" and "fowarders" options (often needed for subdomains of the zone referenced to override global forwarding options). These options are already available with traditional stub zones and their omission from zones of type "static-stub" was an inadvertent oversight. [RT #30482] Limits the TTL of signed RRsets in cache when their RRSIGs are approaching expiry. This prevents the persistence in cache of invalid RRSIGs in order to assist recovery from a situation where zone re-signing doesn't occur in a timely manner. With this change, named will attempt to obtain new RRSIGs from the authoritative server once the original ones have expired, and even if the TTL of the old records would in other circumstances cause them to be kept in cache for longer. [RT #26429] Corrects the syntax of isc_atomic_xadd() and isc_atomic_cmpxchg() which are employed on Itanium systems to speed up lock management by making use of atomic operations. Without the syntax correction it is possible that concurrent access to the same structures could accidentally occur with unpredictable results. [RT #25181] The configure script now supports and detects libxml2-2.8.x correctly [RT #30440] The host command should no longer assert on some architectures and builds while handling the time values used with the -w (wait forever) option. [RT #18723] Invalid zero settings for max-retry-time, min-retry-time, max-refresh-time, min-refresh-time will now be detected during parsing of named.conf and an error emitted instead of triggering an assertion failure on startup. [RT #27730] Removes spurious newlines from log messages in zone.c [RT #30675] When built with readline support (i.e. on a system with readline installed) nsupdate no longer terminates unexpectedly in interactive mode. [RT #29550] All named tasks that perform task-exclusive operations now share the same single task. Prior to this change, there was the possibility of a race condition between rndc operations and other functions such as re-sizing the adb hash table. If the race condition was encountered, named would in most cases terminate unexpectedly with an assert. [RT #29872] Ensures that servers are expired from the ADB cache when the timeout limit is reached so that their learned attributes can be refreshed. Prior to this change, servers that were frequently queried might never have their entries removed and reinitialized. This is of particular importance to DNSSEC-validating recursive servers that might erroneously set "no-edns" for an authoritative server following a period of intermittent connectivity. [RT #29856] Adds additional resilience to a previous security change (3218) by preventing RRSIG data from being added to cache when a pseudo-record matching the covering type and proving non-existence exists at a higher trust level. The earlier change prevented this inconsistent data from being retrieved from cache in response to client queries - with this additional change, the RRSIG records are no longer inserted into cache at all. [RT #26809] dnssec-settime will now issue a warning when the writing of a new private key file would cause a change in the permissions of the existing file. [RT #27724] Fixes the defect introduced by change #3314 that was causing failures when saving stub zones to disk (resulting in excessive CPU usage in some cases). [RT #29952] It is now possible to using multiple control keys again - this functionality was inadvertently broken by change #3924 (RT #28265) which addressed a memory leak. [RT #29694] Setting resolver-query-timeout too low could cause named problems recovering after a loss of connectivity. [RT #29623] Reduces the potential build-up of stale RRsets in cache on a busy recursive nameserver by re-using cached DS and RRSIG rrsets when possible [RT #29446] Corrects a failure to authenticate non-existence of resource records in some circumstances when RPZ has been configured. Also: - adds an optional "recursive-only yes|no" to the response-policy statement - adds an optional "max-policy-ttl" to the response-policy statement to limit the false data that "recursive-only no" can introduce into resolvers' caches - introduces a predefined encoding of PASSTHRU policy by adding "rpz-passthru" to be used as the target of CNAME policy records (the old encoding is still accepted.) - adds a RPZ performance test to bin/tests/system/rpz when queryperf is available. [RT #26172] Upper-case/lower-case handling of RRSIG signer-names is now handled consistently: RRSIG records are generated with the signer-name in lower case. They are accepted with any case, but if they fail to validate, we try again in lower case. [RT #27451] - Update the IPv4 address of the D root name server. bind-9.8.4P2-4.32.1.i586.rpm bind-9.8.4P2-4.32.1.src.rpm bind-chrootenv-9.8.4P2-4.32.1.i586.rpm bind-debuginfo-9.8.4P2-4.32.1.i586.rpm bind-debugsource-9.8.4P2-4.32.1.i586.rpm bind-devel-9.8.4P2-4.32.1.i586.rpm bind-doc-9.8.4P2-4.32.1.noarch.rpm bind-libs-32bit-9.8.4P2-4.32.1.x86_64.rpm bind-libs-9.8.4P2-4.32.1.i586.rpm bind-libs-debuginfo-32bit-9.8.4P2-4.32.1.x86_64.rpm bind-libs-debuginfo-9.8.4P2-4.32.1.i586.rpm bind-libs-debuginfo-x86-9.8.4P2-4.32.1.ia64.rpm bind-libs-x86-9.8.4P2-4.32.1.ia64.rpm bind-lwresd-9.8.4P2-4.32.1.i586.rpm bind-lwresd-debuginfo-9.8.4P2-4.32.1.i586.rpm bind-utils-9.8.4P2-4.32.1.i586.rpm bind-utils-debuginfo-9.8.4P2-4.32.1.i586.rpm bind-9.8.4P2-4.32.1.x86_64.rpm bind-chrootenv-9.8.4P2-4.32.1.x86_64.rpm bind-debuginfo-9.8.4P2-4.32.1.x86_64.rpm bind-debugsource-9.8.4P2-4.32.1.x86_64.rpm bind-devel-9.8.4P2-4.32.1.x86_64.rpm bind-libs-9.8.4P2-4.32.1.x86_64.rpm bind-libs-debuginfo-9.8.4P2-4.32.1.x86_64.rpm bind-lwresd-9.8.4P2-4.32.1.x86_64.rpm bind-lwresd-debuginfo-9.8.4P2-4.32.1.x86_64.rpm bind-utils-9.8.4P2-4.32.1.x86_64.rpm bind-utils-debuginfo-9.8.4P2-4.32.1.x86_64.rpm openSUSE-2013-303 dhcp: fixed remote denial of service attack moderate openSUSE 12.1 Update The ISC dhcp server was updated to fix a denial of service attack via regular expressions: - Removed regex.h check from configure in bind sources (bnc#811934, CVE-2013-2266). Make the bind export library build output visible. [dhcp-4.2.4-P2-no-bind-regex-check.CVE-2013-2266.diff] Also fixed: - Added dhcp6-server service template for SuSEfirewall2 (bnc#783002) dhcp-4.2.4.P2-0.6.21.1.i586.rpm dhcp-4.2.4.P2-0.6.21.1.src.rpm dhcp-client-4.2.4.P2-0.6.21.1.i586.rpm dhcp-client-debuginfo-4.2.4.P2-0.6.21.1.i586.rpm dhcp-debuginfo-4.2.4.P2-0.6.21.1.i586.rpm dhcp-debugsource-4.2.4.P2-0.6.21.1.i586.rpm dhcp-devel-4.2.4.P2-0.6.21.1.i586.rpm dhcp-doc-4.2.4.P2-0.6.21.1.i586.rpm dhcp-relay-4.2.4.P2-0.6.21.1.i586.rpm dhcp-relay-debuginfo-4.2.4.P2-0.6.21.1.i586.rpm dhcp-server-4.2.4.P2-0.6.21.1.i586.rpm dhcp-server-debuginfo-4.2.4.P2-0.6.21.1.i586.rpm dhcp-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-client-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-client-debuginfo-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-debuginfo-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-debugsource-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-devel-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-doc-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-relay-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-relay-debuginfo-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-server-4.2.4.P2-0.6.21.1.x86_64.rpm dhcp-server-debuginfo-4.2.4.P2-0.6.21.1.x86_64.rpm openSUSE-2013-291 libnet: correctly detect the presence of PF_PACKET low openSUSE 12.1 Update This update fixes the following issue with libnet: - bnc#810138: correctly detect the presence of PF_PACKET libnet-1.1.5-12.4.1.src.rpm libnet-debugsource-1.1.5-12.4.1.i586.rpm libnet-devel-1.1.5-12.4.1.i586.rpm libnet-doc-1.1.5-12.4.1.i586.rpm libnet1-1.1.5-12.4.1.i586.rpm libnet1-debuginfo-1.1.5-12.4.1.i586.rpm libnet-debugsource-1.1.5-12.4.1.x86_64.rpm libnet-devel-1.1.5-12.4.1.x86_64.rpm libnet-doc-1.1.5-12.4.1.x86_64.rpm libnet1-1.1.5-12.4.1.x86_64.rpm libnet1-debuginfo-1.1.5-12.4.1.x86_64.rpm openSUSE-2013-305 jakarta-commons-httpclient3: enhance ssl certificate checks by subjectAltNames moderate openSUSE 12.1 Update jakarta-commons-httpclient3 was updated to enhance the fix of bnc#803332 / CVE-2012-5783: - also add a check for subjectAltNames in certificates jakarta-commons-httpclient3-3.0.1-313.10.1.noarch.rpm jakarta-commons-httpclient3-3.0.1-313.10.1.src.rpm jakarta-commons-httpclient3-demo-3.0.1-313.10.1.noarch.rpm jakarta-commons-httpclient3-javadoc-3.0.1-313.10.1.noarch.rpm jakarta-commons-httpclient3-manual-3.0.1-313.10.1.noarch.rpm openSUSE-2013-293 netcontrol: Update to version 0.2.8 with several bugfixes low openSUSE 12.1 Update This update fixes the following issues with netcontrol: - version 0.2.8 + Added ChangeLog.git to dist archive and to devel package docs. + bnc#811002: * Fixed ncf_close to not close logger as ncf_init did not open any. This caused SEGV's in libvirt, that redirects the global logger to itself and is using multiple ncf instances. * Fixed pthreads detection and source enablement in configure, added an explicit configure --enable-pthreads option to spec file to cause a failure on detection problems. + bnc#810381: Fixed SEGV at parsing not existing BRIDGE_PATHCOSTS and memory leaks in in loop check, xml parsing and on backup file creation failure while routes file rewrite. - version 0.2.7 + Fixed a bridge variable initialization in try_bridge + bnc#798348: Use --enable-network-service on openSUSE &gt;= 12.3 + Check the network.service alias link instead of NETWORKMANAGER variable in /etc/sysconfig/network/config, when requested by the --enable-network-service configure option. libnetcontrol-devel-0.2.8-0.3.7.1.i586.rpm libnetcontrol0-0.2.8-0.3.7.1.i586.rpm libnetcontrol0-32bit-0.2.8-0.3.7.1.x86_64.rpm libnetcontrol0-debuginfo-0.2.8-0.3.7.1.i586.rpm libnetcontrol0-debuginfo-32bit-0.2.8-0.3.7.1.x86_64.rpm libnetcontrol0-debuginfo-x86-0.2.8-0.3.7.1.ia64.rpm libnetcontrol0-x86-0.2.8-0.3.7.1.ia64.rpm netcontrol-0.2.8-0.3.7.1.src.rpm netcontrol-debugsource-0.2.8-0.3.7.1.i586.rpm libnetcontrol-devel-0.2.8-0.3.7.1.x86_64.rpm libnetcontrol0-0.2.8-0.3.7.1.x86_64.rpm libnetcontrol0-debuginfo-0.2.8-0.3.7.1.x86_64.rpm netcontrol-debugsource-0.2.8-0.3.7.1.x86_64.rpm openSUSE-2011-95 update for kvm openSUSE 12.1 - fix for CVE-2011-3346 (bnc#728664) kvm-0.15.1-1.5.1.i586.rpm kvm-0.15.1-1.5.1.src.rpm kvm-debuginfo-0.15.1-1.5.1.i586.rpm kvm-debugsource-0.15.1-1.5.1.i586.rpm kvm-0.15.1-1.5.1.x86_64.rpm kvm-debuginfo-0.15.1-1.5.1.x86_64.rpm kvm-debugsource-0.15.1-1.5.1.x86_64.rpm openSUSE-2013-308 apache2: security and bugfixes moderate openSUSE 12.1 Update apache2 was updated to fix: - fix for cross site scripting vulnerability in mod_balancer. This is CVE-2012-4558 [bnc#807152] - fixes for low profile cross site scripting vulnerabilities, known as CVE-2012-3499 [bnc#806458] - Escape filename for the case that uploads are allowed with untrusted user's control over filenames and mod_negotiation enabled on the same directory. CVE-2012-2687 [bnc#777260] And also these bugs: - httpd-2.2.x-bnc798733-SNI_ignorecase.diff: ignore case when checking against SNI server names. [bnc#798733] apache2-2.2.21-3.13.1.i586.rpm apache2-2.2.21-3.13.1.src.rpm apache2-debuginfo-2.2.21-3.13.1.i586.rpm apache2-debugsource-2.2.21-3.13.1.i586.rpm apache2-devel-2.2.21-3.13.1.i586.rpm apache2-doc-2.2.21-3.13.1.noarch.rpm apache2-event-2.2.21-3.13.1.i586.rpm apache2-event-debuginfo-2.2.21-3.13.1.i586.rpm apache2-example-pages-2.2.21-3.13.1.i586.rpm apache2-itk-2.2.21-3.13.1.i586.rpm apache2-itk-debuginfo-2.2.21-3.13.1.i586.rpm apache2-prefork-2.2.21-3.13.1.i586.rpm apache2-prefork-debuginfo-2.2.21-3.13.1.i586.rpm apache2-utils-2.2.21-3.13.1.i586.rpm apache2-utils-debuginfo-2.2.21-3.13.1.i586.rpm apache2-worker-2.2.21-3.13.1.i586.rpm apache2-worker-debuginfo-2.2.21-3.13.1.i586.rpm apache2-2.2.21-3.13.1.x86_64.rpm apache2-debuginfo-2.2.21-3.13.1.x86_64.rpm apache2-debugsource-2.2.21-3.13.1.x86_64.rpm apache2-devel-2.2.21-3.13.1.x86_64.rpm apache2-event-2.2.21-3.13.1.x86_64.rpm apache2-event-debuginfo-2.2.21-3.13.1.x86_64.rpm apache2-example-pages-2.2.21-3.13.1.x86_64.rpm apache2-itk-2.2.21-3.13.1.x86_64.rpm apache2-itk-debuginfo-2.2.21-3.13.1.x86_64.rpm apache2-prefork-2.2.21-3.13.1.x86_64.rpm apache2-prefork-debuginfo-2.2.21-3.13.1.x86_64.rpm apache2-utils-2.2.21-3.13.1.x86_64.rpm apache2-utils-debuginfo-2.2.21-3.13.1.x86_64.rpm apache2-worker-2.2.21-3.13.1.x86_64.rpm apache2-worker-debuginfo-2.2.21-3.13.1.x86_64.rpm openSUSE-2013-310 xen: security and bugfix update moderate openSUSE 12.1 Update XEN was updated to fix various bugs and security issues: Security issues fixed: - bnc#800275 - CVE-2013-0153: xen: interrupt remap entries shared and old ones not cleared on AMD IOMMUs - bnc#797523 - CVE-2012-6075: qemu / kvm-qemu: e1000 overflows under some conditions - bnc#797031 - Xen Security Advisory 37 (CVE-2013-0154) - Hypervisor crash due to incorrect ASSERT (debug build only) - bnc#794316 - CVE-2012-5634: xen: VT-d interrupt remapping source validation flaw (XSA-33) Bugs fixed: - Upstream patches from Jan 26536-xenoprof-div-by-0.patch 26578-AMD-IOMMU-replace-BUG_ON.patch 26656-x86-fix-null-pointer-dereference-in-intel_get_extended_msrs.patch 26659-AMD-IOMMU-erratum-746-workaround.patch 26660-x86-fix-CMCI-injection.patch 26672-vmx-fix-handling-of-NMI-VMEXIT.patch 26673-Avoid-stale-pointer-when-moving-domain-to-another-cpupool.patch 26676-fix-compat-memory-exchange-op-splitting.patch 26677-x86-make-certain-memory-sub-ops-return-valid-values.patch 26678-SEDF-avoid-gathering-vCPU-s-on-pCPU0.patch 26679-x86-defer-processing-events-on-the-NMI-exit-path.patch 26683-credit1-Use-atomic-bit-operations-for-the-flags-structure.patch 26692-x86-MSI-fully-protect-MSI-X-table.patch - bnc#805094 - xen hot plug attach/detach fails modified blktap-pv-cdrom.patch - bnc#802690 - domain locking can prevent a live migration from completing modified xend-domain-lock.patch - bnc#797014 - no way to control live migrations 26547-tools-xc_fix_logic_error_in_stdiostream_progress.patch 26548-tools-xc_handle_tty_output_differently_in_stdiostream_progress.patch 26549-tools-xc_turn_XCFLAGS__into_shifts.patch 26550-tools-xc_restore_logging_in_xc_save.patch 26551-tools-xc_log_pid_in_xc_save-xc_restore_output.patch 26675-tools-xentoollog_update_tty_detection_in_stdiostream_progress.patch xen.migrate.tools-xc_print_messages_from_xc_save_with_xc_report.patch xen.migrate.tools-xc_document_printf_calls_in_xc_restore.patch xen.migrate.tools-xc_rework_xc_save.cswitch_qemu_logdirty.patch xen.migrate.tools_set_migration_constraints_from_cmdline.patch xen.migrate.tools_add_xm_migrate_--log_progress_option.patch - remove old patches: xen.xc.progress.patch xen.xc_save.details.patch xen.migration.abort_if_busy.patch - bnc#806736: enabling xentrace crashes hypervisor 26686-xentrace_fix_off-by-one_in_calculate_tbuf_size.patch - Upstream patches from Jan 26287-sched-credit-pick-idle.patch 26501-VMX-simplify-CR0-update.patch 26502-VMX-disable-SMEP-when-not-paging.patch 26516-ACPI-parse-table-retval.patch (Replaces CVE-2013-0153-xsa36.patch) 26517-AMD-IOMMU-clear-irtes.patch (Replaces CVE-2013-0153-xsa36.patch) 26518-AMD-IOMMU-disable-if-SATA-combined-mode.patch (Replaces CVE-2013-0153-xsa36.patch) 26519-AMD-IOMMU-perdev-intremap-default.patch (Replaces CVE-2013-0153-xsa36.patch) 26526-pvdrv-no-devinit.patch 26531-AMD-IOMMU-IVHD-special-missing.patch (Replaces CVE-2013-0153-xsa36.patch) - bnc#798188 - Add $network to xend initscript dependencies - bnc#797014 - no way to control live migrations * fix logic error in stdiostream_progress xen.xc.progress.patch * restore logging in xc_save xen.xc_save.details.patch * add options to control migration tunables --max_iters, --max_factor, --abort_if_busy xen.migration.abort_if_busy.patch - bnc#799694 - Unable to dvd or cdrom-boot DomU after xen-tools update Fixed with update to Xen version 4.1.4 - bnc#800156 - L3: HP iLo Generate NMI function not working in XEN kernel 26440-x86-forward-SERR.patch - Upstream patches from Jan 26404-x86-forward-both-NMI-kinds.patch 26427-x86-AMD-enable-WC+.patch - bnc#793927 - Xen VMs with more than 2 disks randomly fail to start 25590-hotplug-locking.patch 25595-hotplug-locking.patch 26079-hotplug-locking.patch - Upstream patches from Jan 26332-x86-compat-show-guest-stack-mfn.patch 26333-x86-get_page_type-assert.patch (Replaces CVE-2013-0154-xsa37.patch) 26340-VT-d-intremap-verify-legacy-bridge.patch (Replaces CVE-2012-5634-xsa33.patch) 26370-libxc-x86-initial-mapping-fit.patch - Update to Xen 4.1.4 c/s 23432 - Update xenpaging.guest-memusage.patch add rule for xenmem to avoid spurious build failures - Upstream patches from Jan 26179-PCI-find-next-cap.patch 26183-x86-HPET-masking.patch 26188-x86-time-scale-asm.patch 26200-IOMMU-debug-verbose.patch 26203-x86-HAP-dirty-vram-leak.patch 26229-gnttab-version-switch.patch (Replaces CVE-2012-5510-xsa26.patch) 26230-x86-HVM-limit-batches.patch (Replaces CVE-2012-5511-xsa27.patch) 26231-memory-exchange-checks.patch (Replaces CVE-2012-5513-xsa29.patch) 26232-x86-mark-PoD-error-path.patch (Replaces CVE-2012-5514-xsa30.patch) 26233-memop-order-checks.patch (Replaces CVE-2012-5515-xsa31.patch) 26235-IOMMU-ATS-max-queue-depth.patch 26272-x86-EFI-makefile-cflags-filter.patch 26294-x86-AMD-Fam15-way-access-filter.patch CVE-2013-0154-xsa37.patch - Restore c/s 25751 in 23614-x86_64-EFI-boot.patch. Modify the EFI Makefile to do additional filtering. EFI-makefile-cflags-filter.patch xen-4.1.4_02-1.29.1.src.rpm True xen-debugsource-4.1.4_02-1.29.1.i586.rpm True xen-devel-4.1.4_02-1.29.1.i586.rpm True xen-kmp-default-4.1.4_02_k3.1.10_1.19-1.29.1.i586.rpm True xen-kmp-default-debuginfo-4.1.4_02_k3.1.10_1.19-1.29.1.i586.rpm True xen-kmp-desktop-4.1.4_02_k3.1.10_1.19-1.29.1.i586.rpm True xen-kmp-desktop-debuginfo-4.1.4_02_k3.1.10_1.19-1.29.1.i586.rpm True xen-kmp-pae-4.1.4_02_k3.1.10_1.19-1.29.1.i586.rpm True xen-kmp-pae-debuginfo-4.1.4_02_k3.1.10_1.19-1.29.1.i586.rpm True xen-libs-32bit-4.1.4_02-1.29.1.x86_64.rpm True xen-libs-4.1.4_02-1.29.1.i586.rpm True xen-libs-debuginfo-32bit-4.1.4_02-1.29.1.x86_64.rpm True xen-libs-debuginfo-4.1.4_02-1.29.1.i586.rpm True xen-libs-debuginfo-x86-4.1.4_02-1.29.1.ia64.rpm True xen-libs-x86-4.1.4_02-1.29.1.ia64.rpm True xen-tools-domU-4.1.4_02-1.29.1.i586.rpm True xen-tools-domU-debuginfo-4.1.4_02-1.29.1.i586.rpm True xen-4.1.4_02-1.29.1.x86_64.rpm True xen-debugsource-4.1.4_02-1.29.1.x86_64.rpm True xen-devel-4.1.4_02-1.29.1.x86_64.rpm True xen-doc-html-4.1.4_02-1.29.1.x86_64.rpm True xen-doc-pdf-4.1.4_02-1.29.1.x86_64.rpm True xen-kmp-default-4.1.4_02_k3.1.10_1.19-1.29.1.x86_64.rpm True xen-kmp-default-debuginfo-4.1.4_02_k3.1.10_1.19-1.29.1.x86_64.rpm True xen-kmp-desktop-4.1.4_02_k3.1.10_1.19-1.29.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.1.4_02_k3.1.10_1.19-1.29.1.x86_64.rpm True xen-libs-4.1.4_02-1.29.1.x86_64.rpm True xen-libs-debuginfo-4.1.4_02-1.29.1.x86_64.rpm True xen-tools-4.1.4_02-1.29.1.x86_64.rpm True xen-tools-debuginfo-4.1.4_02-1.29.1.x86_64.rpm True xen-tools-domU-4.1.4_02-1.29.1.x86_64.rpm True xen-tools-domU-debuginfo-4.1.4_02-1.29.1.x86_64.rpm True openSUSE-2012-32 update for glibc moderate openSUSE 12.1 - Fix timezone loader overflow (bnc#735850,CVE-2009-5029) (patch tzfile-corruption-fix.patch) glibc-2.14.1-14.18.1.i686.rpm glibc-2.14.1-14.18.1.nosrc.rpm glibc-32bit-2.14.1-14.18.1.x86_64.rpm glibc-debuginfo-2.14.1-14.18.1.i686.rpm glibc-debuginfo-32bit-2.14.1-14.18.1.x86_64.rpm glibc-debugsource-2.14.1-14.18.1.i686.rpm glibc-devel-2.14.1-14.18.1.i686.rpm glibc-devel-32bit-2.14.1-14.18.1.x86_64.rpm glibc-devel-debuginfo-2.14.1-14.18.1.i686.rpm glibc-devel-debuginfo-32bit-2.14.1-14.18.1.x86_64.rpm glibc-devel-static-2.14.1-14.18.1.i686.rpm glibc-devel-static-32bit-2.14.1-14.18.1.x86_64.rpm glibc-html-2.14.1-14.18.1.noarch.rpm glibc-i18ndata-2.14.1-14.18.1.noarch.rpm glibc-info-2.14.1-14.18.1.noarch.rpm glibc-locale-2.14.1-14.18.1.i686.rpm glibc-locale-32bit-2.14.1-14.18.1.x86_64.rpm glibc-locale-debuginfo-2.14.1-14.18.1.i686.rpm glibc-locale-debuginfo-32bit-2.14.1-14.18.1.x86_64.rpm glibc-obsolete-2.14.1-14.18.1.i686.rpm glibc-obsolete-debuginfo-2.14.1-14.18.1.i686.rpm glibc-profile-2.14.1-14.18.1.i686.rpm glibc-profile-32bit-2.14.1-14.18.1.x86_64.rpm glibc-utils-2.14.1-14.18.1.i686.rpm glibc-utils-32bit-2.14.1-14.18.1.x86_64.rpm glibc-utils-debuginfo-2.14.1-14.18.1.i686.rpm glibc-utils-debuginfo-32bit-2.14.1-14.18.1.x86_64.rpm nscd-2.14.1-14.18.1.i686.rpm nscd-debuginfo-2.14.1-14.18.1.i686.rpm glibc-2.14.1-14.18.1.i586.rpm glibc-2.14.1-14.18.1.src.rpm glibc-debuginfo-2.14.1-14.18.1.i586.rpm glibc-debugsource-2.14.1-14.18.1.i586.rpm glibc-devel-2.14.1-14.18.1.i586.rpm glibc-devel-debuginfo-2.14.1-14.18.1.i586.rpm glibc-devel-static-2.14.1-14.18.1.i586.rpm glibc-locale-2.14.1-14.18.1.i586.rpm glibc-locale-debuginfo-2.14.1-14.18.1.i586.rpm glibc-obsolete-2.14.1-14.18.1.i586.rpm glibc-obsolete-debuginfo-2.14.1-14.18.1.i586.rpm glibc-profile-2.14.1-14.18.1.i586.rpm glibc-utils-2.14.1-14.18.1.i586.rpm glibc-utils-debuginfo-2.14.1-14.18.1.i586.rpm nscd-2.14.1-14.18.1.i586.rpm nscd-debuginfo-2.14.1-14.18.1.i586.rpm glibc-2.14.1-14.18.1.x86_64.rpm glibc-debuginfo-2.14.1-14.18.1.x86_64.rpm glibc-debugsource-2.14.1-14.18.1.x86_64.rpm glibc-devel-2.14.1-14.18.1.x86_64.rpm glibc-devel-debuginfo-2.14.1-14.18.1.x86_64.rpm glibc-devel-static-2.14.1-14.18.1.x86_64.rpm glibc-locale-2.14.1-14.18.1.x86_64.rpm glibc-locale-debuginfo-2.14.1-14.18.1.x86_64.rpm glibc-profile-2.14.1-14.18.1.x86_64.rpm glibc-utils-2.14.1-14.18.1.x86_64.rpm glibc-utils-debuginfo-2.14.1-14.18.1.x86_64.rpm nscd-2.14.1-14.18.1.x86_64.rpm nscd-debuginfo-2.14.1-14.18.1.x86_64.rpm openSUSE-2013-309 Mozilla Firefox and others: Update to Firefox 20.0 release important openSUSE 12.1 Update The Mozilla suite received security and bugfix updates: Mozilla Firefox was updated to version 20.0. Mozilla Thunderbird was updated to version 17.0.5. Mozilla Seamonkey was updated to version 17.0.5. Mozilla XULRunner was updated to version 17.0.5. mozilla-nss was updated to version 3.14.3. mozilla-nspr was updated to version 4.9.6. mozilla-nspr was updated to version 4.9.6: * aarch64 support * added PL_SizeOfArenaPoolExcludingPool function (bmo#807883) * Auto detect android api version for x86 (bmo#782214) * Initialize Windows CRITICAL_SECTIONs without debug info and with nonzero spin count (bmo#812085) Previous update to version 4.9.5 * bmo#634793: define NSPR's exact-width integer types PRInt{N} and PRUint{N} types to match the <stdint.h> exact-width integer types int{N}_t and uint{N}_t. * bmo#782815: passing 'int *' to parameter of type 'unsigned int *' in setsockopt(). * bmo#822932: Port bmo#802527 (NDK r8b support for x86) to NSPR. * bmo#824742: NSPR shouldn't require librt on Android. * bmo#831793: data race on lib->refCount in PR_UnloadLibrary. mozilla-nss was updated to version 3.14.3: * disable tests with expired certificates * add SEC_PKCS7VerifyDetachedSignatureAtTime using patch from mozilla tree to fulfill Firefox 21 requirements * No new major functionality is introduced in this release. This release is a patch release to address CVE-2013-1620 (bmo#822365) * "certutil -a" was not correctly producing ASCII output as requested. (bmo#840714) * NSS 3.14.2 broke compilation with older versions of sqlite that lacked the SQLITE_FCNTL_TEMPFILENAME file control. NSS 3.14.3 now properly compiles when used with older versions of sqlite (bmo#837799) - remove system-sqlite.patch * add arm aarch64 support * added system-sqlite.patch (bmo#837799) * do not depend on latest sqlite just for a #define * enable system sqlite usage again * update to 3.14.2 * required for Firefox >= 20 * removed obsolete nssckbi update patch * MFSA 2013-40/CVE-2013-0791 (bmo#629816) Out-of-bounds array read in CERT_DecodeCertPackage * disable system sqlite usage since we depend on 3.7.15 which is not provided in any openSUSE distribution * add nss-sqlitename.patch to avoid any name clash Changes in MozillaFirefox: - update to Firefox 20.0 (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of tab-modal dialog origin disclosure * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory corruption while rendering grayscale PNG images - use GStreamer 1.0 starting with 12.3 (mozilla-gstreamer-1.patch) - build fixes for armv7hl: * disable debug build as armv7hl does not have enough memory * disable webrtc on armv7hl as it is non-compiling Changes in MozillaThunderbird: - update to Thunderbird 17.0.5 (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations Changes in seamonkey: - update to SeaMonkey 2.17 (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * MFSA 2013-30/CVE-2013-0788/CVE-2013-0789 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of tab-modal dialog origin disclosure * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations * MFSA 2013-39/CVE-2013-0792 (bmo#722831) Memory corruption while rendering grayscale PNG images - use GStreamer 1.0 starting with 12.3 (mozilla-gstreamer-1.patch) Changes in xulrunner: - update to 17.0.5esr (bnc#813026) * requires NSPR 4.9.5 and NSS 3.14.3 * MFSA 2013-30/CVE-2013-0788 Miscellaneous memory safety hazards * MFSA 2013-31/CVE-2013-0800 (bmo#825721) Out-of-bounds write in Cairo library * MFSA 2013-35/CVE-2013-0796 (bmo#827106) WebGL crash with Mesa graphics driver on Linux * MFSA 2013-36/CVE-2013-0795 (bmo#825697) Bypass of SOW protections allows cloning of protected nodes * MFSA 2013-37/CVE-2013-0794 (bmo#626775) Bypass of tab-modal dialog origin disclosure * MFSA 2013-38/CVE-2013-0793 (bmo#803870) Cross-site scripting (XSS) using timed history navigations MozillaFirefox-20.0-2.70.3.i586.rpm MozillaFirefox-20.0-2.70.3.src.rpm MozillaFirefox-branding-upstream-20.0-2.70.3.i586.rpm MozillaFirefox-buildsymbols-20.0-2.70.3.i586.rpm MozillaFirefox-debuginfo-20.0-2.70.3.i586.rpm MozillaFirefox-debugsource-20.0-2.70.3.i586.rpm MozillaFirefox-devel-20.0-2.70.3.i586.rpm MozillaFirefox-translations-common-20.0-2.70.3.i586.rpm MozillaFirefox-translations-other-20.0-2.70.3.i586.rpm MozillaThunderbird-17.0.5-33.59.3.i586.rpm MozillaThunderbird-17.0.5-33.59.3.src.rpm MozillaThunderbird-buildsymbols-17.0.5-33.59.3.i586.rpm MozillaThunderbird-debuginfo-17.0.5-33.59.3.i586.rpm MozillaThunderbird-debugsource-17.0.5-33.59.3.i586.rpm MozillaThunderbird-devel-17.0.5-33.59.3.i586.rpm MozillaThunderbird-devel-debuginfo-17.0.5-33.59.3.i586.rpm MozillaThunderbird-translations-common-17.0.5-33.59.3.i586.rpm MozillaThunderbird-translations-other-17.0.5-33.59.3.i586.rpm enigmail-1.5.1+17.0.5-33.59.3.i586.rpm enigmail-debuginfo-1.5.1+17.0.5-33.59.3.i586.rpm mozilla-nspr-32bit-4.9.6-3.15.1.x86_64.rpm mozilla-nspr-4.9.6-3.15.1.i586.rpm mozilla-nspr-4.9.6-3.15.1.src.rpm mozilla-nspr-debuginfo-32bit-4.9.6-3.15.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.6-3.15.1.i586.rpm mozilla-nspr-debuginfo-x86-4.9.6-3.15.1.ia64.rpm mozilla-nspr-debugsource-4.9.6-3.15.1.i586.rpm mozilla-nspr-devel-4.9.6-3.15.1.i586.rpm mozilla-nspr-x86-4.9.6-3.15.1.ia64.rpm libfreebl3-3.14.3-9.29.2.i586.rpm libfreebl3-32bit-3.14.3-9.29.2.x86_64.rpm libfreebl3-debuginfo-3.14.3-9.29.2.i586.rpm libfreebl3-debuginfo-32bit-3.14.3-9.29.2.x86_64.rpm libfreebl3-debuginfo-x86-3.14.3-9.29.2.ia64.rpm libfreebl3-x86-3.14.3-9.29.2.ia64.rpm libsoftokn3-3.14.3-9.29.2.i586.rpm libsoftokn3-32bit-3.14.3-9.29.2.x86_64.rpm libsoftokn3-debuginfo-3.14.3-9.29.2.i586.rpm libsoftokn3-debuginfo-32bit-3.14.3-9.29.2.x86_64.rpm libsoftokn3-debuginfo-x86-3.14.3-9.29.2.ia64.rpm libsoftokn3-x86-3.14.3-9.29.2.ia64.rpm mozilla-nss-3.14.3-9.29.2.i586.rpm mozilla-nss-3.14.3-9.29.2.src.rpm mozilla-nss-32bit-3.14.3-9.29.2.x86_64.rpm mozilla-nss-certs-3.14.3-9.29.2.i586.rpm mozilla-nss-certs-32bit-3.14.3-9.29.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.14.3-9.29.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.14.3-9.29.2.x86_64.rpm mozilla-nss-certs-debuginfo-x86-3.14.3-9.29.2.ia64.rpm mozilla-nss-certs-x86-3.14.3-9.29.2.ia64.rpm mozilla-nss-debuginfo-3.14.3-9.29.2.i586.rpm mozilla-nss-debuginfo-32bit-3.14.3-9.29.2.x86_64.rpm mozilla-nss-debuginfo-x86-3.14.3-9.29.2.ia64.rpm mozilla-nss-debugsource-3.14.3-9.29.2.i586.rpm mozilla-nss-devel-3.14.3-9.29.2.i586.rpm mozilla-nss-sysinit-3.14.3-9.29.2.i586.rpm mozilla-nss-sysinit-32bit-3.14.3-9.29.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.14.3-9.29.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.14.3-9.29.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-x86-3.14.3-9.29.2.ia64.rpm mozilla-nss-sysinit-x86-3.14.3-9.29.2.ia64.rpm mozilla-nss-tools-3.14.3-9.29.2.i586.rpm mozilla-nss-tools-debuginfo-3.14.3-9.29.2.i586.rpm mozilla-nss-x86-3.14.3-9.29.2.ia64.rpm seamonkey-2.17-2.61.2.i586.rpm seamonkey-2.17-2.61.2.src.rpm seamonkey-debuginfo-2.17-2.61.2.i586.rpm seamonkey-debugsource-2.17-2.61.2.i586.rpm seamonkey-dom-inspector-2.17-2.61.2.i586.rpm seamonkey-irc-2.17-2.61.2.i586.rpm seamonkey-translations-common-2.17-2.61.2.i586.rpm seamonkey-translations-other-2.17-2.61.2.i586.rpm seamonkey-venkman-2.17-2.61.2.i586.rpm mozilla-js-17.0.5-2.65.2.i586.rpm mozilla-js-32bit-17.0.5-2.65.2.x86_64.rpm mozilla-js-debuginfo-17.0.5-2.65.2.i586.rpm mozilla-js-debuginfo-32bit-17.0.5-2.65.2.x86_64.rpm mozilla-js-debuginfo-x86-17.0.5-2.65.2.ia64.rpm mozilla-js-x86-17.0.5-2.65.2.ia64.rpm xulrunner-17.0.5-2.65.2.i586.rpm xulrunner-17.0.5-2.65.2.src.rpm xulrunner-32bit-17.0.5-2.65.2.x86_64.rpm xulrunner-buildsymbols-17.0.5-2.65.2.i586.rpm xulrunner-debuginfo-17.0.5-2.65.2.i586.rpm xulrunner-debuginfo-32bit-17.0.5-2.65.2.x86_64.rpm xulrunner-debuginfo-x86-17.0.5-2.65.2.ia64.rpm xulrunner-debugsource-17.0.5-2.65.2.i586.rpm xulrunner-devel-17.0.5-2.65.2.i586.rpm xulrunner-devel-debuginfo-17.0.5-2.65.2.i586.rpm xulrunner-x86-17.0.5-2.65.2.ia64.rpm MozillaFirefox-20.0-2.70.3.x86_64.rpm MozillaFirefox-branding-upstream-20.0-2.70.3.x86_64.rpm MozillaFirefox-buildsymbols-20.0-2.70.3.x86_64.rpm MozillaFirefox-debuginfo-20.0-2.70.3.x86_64.rpm MozillaFirefox-debugsource-20.0-2.70.3.x86_64.rpm MozillaFirefox-devel-20.0-2.70.3.x86_64.rpm MozillaFirefox-translations-common-20.0-2.70.3.x86_64.rpm MozillaFirefox-translations-other-20.0-2.70.3.x86_64.rpm MozillaThunderbird-17.0.5-33.59.3.x86_64.rpm MozillaThunderbird-buildsymbols-17.0.5-33.59.3.x86_64.rpm MozillaThunderbird-debuginfo-17.0.5-33.59.3.x86_64.rpm MozillaThunderbird-debugsource-17.0.5-33.59.3.x86_64.rpm MozillaThunderbird-devel-17.0.5-33.59.3.x86_64.rpm MozillaThunderbird-devel-debuginfo-17.0.5-33.59.3.x86_64.rpm MozillaThunderbird-translations-common-17.0.5-33.59.3.x86_64.rpm MozillaThunderbird-translations-other-17.0.5-33.59.3.x86_64.rpm enigmail-1.5.1+17.0.5-33.59.3.x86_64.rpm enigmail-debuginfo-1.5.1+17.0.5-33.59.3.x86_64.rpm mozilla-nspr-4.9.6-3.15.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.6-3.15.1.x86_64.rpm mozilla-nspr-debugsource-4.9.6-3.15.1.x86_64.rpm mozilla-nspr-devel-4.9.6-3.15.1.x86_64.rpm libfreebl3-3.14.3-9.29.2.x86_64.rpm libfreebl3-debuginfo-3.14.3-9.29.2.x86_64.rpm libsoftokn3-3.14.3-9.29.2.x86_64.rpm libsoftokn3-debuginfo-3.14.3-9.29.2.x86_64.rpm mozilla-nss-3.14.3-9.29.2.x86_64.rpm mozilla-nss-certs-3.14.3-9.29.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.14.3-9.29.2.x86_64.rpm mozilla-nss-debuginfo-3.14.3-9.29.2.x86_64.rpm mozilla-nss-debugsource-3.14.3-9.29.2.x86_64.rpm mozilla-nss-devel-3.14.3-9.29.2.x86_64.rpm mozilla-nss-sysinit-3.14.3-9.29.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.14.3-9.29.2.x86_64.rpm mozilla-nss-tools-3.14.3-9.29.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.14.3-9.29.2.x86_64.rpm seamonkey-2.17-2.61.2.x86_64.rpm seamonkey-debuginfo-2.17-2.61.2.x86_64.rpm seamonkey-debugsource-2.17-2.61.2.x86_64.rpm seamonkey-dom-inspector-2.17-2.61.2.x86_64.rpm seamonkey-irc-2.17-2.61.2.x86_64.rpm seamonkey-translations-common-2.17-2.61.2.x86_64.rpm seamonkey-translations-other-2.17-2.61.2.x86_64.rpm seamonkey-venkman-2.17-2.61.2.x86_64.rpm mozilla-js-17.0.5-2.65.2.x86_64.rpm mozilla-js-debuginfo-17.0.5-2.65.2.x86_64.rpm xulrunner-17.0.5-2.65.2.x86_64.rpm xulrunner-buildsymbols-17.0.5-2.65.2.x86_64.rpm xulrunner-debuginfo-17.0.5-2.65.2.x86_64.rpm xulrunner-debugsource-17.0.5-2.65.2.x86_64.rpm xulrunner-devel-17.0.5-2.65.2.x86_64.rpm xulrunner-devel-debuginfo-17.0.5-2.65.2.x86_64.rpm openSUSE-2013-324 update for rubygem-actionpack-2_3 moderate openSUSE 12.1 Update Changes in rubygem-actionpack-2_3: - add 2 patches to fix security issues: - bug-809935_2-3-css_sanitize.patch: CVE-2013-1855: rubygem-actionpack*: XSS vulnerability in sanitize_css in Action Pack (bnc#809935) - bug-809940_2-3-sanitize_protocol.patch: CVE-2013-1857: rubygem-actionpack*: XSS Vulnerability in the `sanitize` helper of Ruby on Rails (bnc#809940) rubygem-actionpack-2_3-2.3.17-3.24.1.i586.rpm rubygem-actionpack-2_3-2.3.17-3.24.1.src.rpm rubygem-actionpack-2_3-doc-2.3.17-3.24.1.i586.rpm rubygem-actionpack-2_3-testsuite-2.3.17-3.24.1.i586.rpm rubygem-actionpack-2_3-2.3.17-3.24.1.x86_64.rpm rubygem-actionpack-2_3-doc-2.3.17-3.24.1.x86_64.rpm rubygem-actionpack-2_3-testsuite-2.3.17-3.24.1.x86_64.rpm openSUSE-2011-98 btrfsprogs: Collective update important openSUSE 12.1 This update fixes the following issues for btrfsprogs: - 727383: updated mkinitrd script to scan devices before mount - 710486: fix segfaults due to unchecked usage of return value of open_ctree() - updated to upstream - update 'restore' utility - lzo support - tools may now take earlies superblock when opening the fs - mkfs: force mkfs if desired - add btrfs-dump-super to mkinitrd - skip non-existent devices or without media - documentation updates - scrubbing single device - graceful error handling when open fs fails btrfsprogs-0.19-43.7.1.i586.rpm btrfsprogs-0.19-43.7.1.src.rpm btrfsprogs-debuginfo-0.19-43.7.1.i586.rpm btrfsprogs-debugsource-0.19-43.7.1.i586.rpm btrfsprogs-0.19-43.7.1.x86_64.rpm btrfsprogs-debuginfo-0.19-43.7.1.x86_64.rpm btrfsprogs-debugsource-0.19-43.7.1.x86_64.rpm openSUSE-2013-325 update for rubygem-activerecord-2_3 moderate openSUSE 12.1 Update Changes in rubygem-activerecord-2_3: - add patch to fix security issue: - bug-809932_2-3-attribute_symbols.patch: fix CVE-2013-1854: rubygem-activerecord*: Symbol DoS vulnerability in Active Record (bnc#809932) rubygem-activerecord-2_3-2.3.17-3.20.1.i586.rpm rubygem-activerecord-2_3-2.3.17-3.20.1.src.rpm rubygem-activerecord-2_3-doc-2.3.17-3.20.1.i586.rpm rubygem-activerecord-2_3-testsuite-2.3.17-3.20.1.i586.rpm rubygem-activerecord-2_3-2.3.17-3.20.1.x86_64.rpm rubygem-activerecord-2_3-doc-2.3.17-3.20.1.x86_64.rpm rubygem-activerecord-2_3-testsuite-2.3.17-3.20.1.x86_64.rpm openSUSE-2013-327 update for rubygem-activesupport-2_3 moderate openSUSE 12.1 Update Changes in rubygem-activesupport-2_3: - add patch to fix security issue: - bug-809932_2-3-attribute_symbols.patch: fix CVE-2013-1854: rubygem-activerecord*: Symbol DoS vulnerability in Active Record (bnc#809932) rubygem-activesupport-2_3-2.3.17-3.21.1.i586.rpm rubygem-activesupport-2_3-2.3.17-3.21.1.src.rpm rubygem-activesupport-2_3-doc-2.3.17-3.21.1.i586.rpm rubygem-activesupport-2_3-2.3.17-3.21.1.x86_64.rpm rubygem-activesupport-2_3-doc-2.3.17-3.21.1.x86_64.rpm openSUSE-2013-330 yast2-mail: fixed hang after saving mail-server-configuration important openSUSE 12.1 Update This update fixes the following issue with yast2-mail: - bnc#800788: ag_postfix_mastercf process hangs the system, after which it is killed by kernel, when saving mail server settings with Yast "Mail Server" module yast2-mail-2.21.1-2.7.1.noarch.rpm yast2-mail-2.21.1-2.7.1.src.rpm yast2-mail-plugins-2.21.1-2.7.1.noarch.rpm openSUSE-2012-2 pam-modules: use thread local store for logindefs list important openSUSE 12.1 This update fixes the following issue for pam-modules: - 735220: use thread local store for logindefs list pam-modules-12.1-5.3.1.i586.rpm pam-modules-12.1-5.3.1.src.rpm pam-modules-32bit-12.1-5.3.1.x86_64.rpm pam-modules-debuginfo-12.1-5.3.1.i586.rpm pam-modules-debuginfo-32bit-12.1-5.3.1.x86_64.rpm pam-modules-debugsource-12.1-5.3.1.i586.rpm pam-modules-12.1-5.3.1.x86_64.rpm pam-modules-debuginfo-12.1-5.3.1.x86_64.rpm pam-modules-debugsource-12.1-5.3.1.x86_64.rpm openSUSE-2013-307 postgresql91: Security update to version 9.1.9. important openSUSE 12.1 Update postgresql was updated to version 9.1.9 (bnc#812525): * CVE-2013-1899: Fix insecure parsing of server command-line switches. A connection request containing a database name that begins with "-" could be crafted to damage or destroy files within the server's data directory, even if the request is eventually rejected. * CVE-2013-1900: Reset OpenSSL randomness state in each postmaster child process. This avoids a scenario wherein random numbers generated by "contrib/pgcrypto" functions might be relatively easy for another database user to guess. The risk is only significant when the postmaster is configured with ssl = on but most connections don't use SSL encryption. * CVE-2013-1901: Make REPLICATION privilege checks test current user not authenticated user. An unprivileged database user could exploit this mistake to call pg_start_backup() or pg_stop_backup(), thus possibly interfering with creation of routine backups. * See the release notes for the rest of the changes: http://www.postgresql.org/docs/9.1/static/release-9-1-9.html /usr/share/doc/packages/postgresql91/HISTORY libecpg6-32bit-9.1.9-25.1.x86_64.rpm libecpg6-9.1.9-25.1.i586.rpm libecpg6-debuginfo-32bit-9.1.9-25.1.x86_64.rpm libecpg6-debuginfo-9.1.9-25.1.i586.rpm libecpg6-debuginfo-x86-9.1.9-25.1.ia64.rpm libecpg6-x86-9.1.9-25.1.ia64.rpm libpq5-32bit-9.1.9-25.1.x86_64.rpm libpq5-9.1.9-25.1.i586.rpm libpq5-debuginfo-32bit-9.1.9-25.1.x86_64.rpm libpq5-debuginfo-9.1.9-25.1.i586.rpm libpq5-debuginfo-x86-9.1.9-25.1.ia64.rpm libpq5-x86-9.1.9-25.1.ia64.rpm postgresql91-devel-32bit-9.1.9-25.1.x86_64.rpm postgresql91-devel-9.1.9-25.1.i586.rpm postgresql91-devel-debuginfo-32bit-9.1.9-25.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.9-25.1.i586.rpm postgresql91-devel-debuginfo-x86-9.1.9-25.1.ia64.rpm postgresql91-libs-9.1.9-25.1.src.rpm postgresql91-libs-debugsource-9.1.9-25.1.i586.rpm postgresql91-9.1.9-25.1.i586.rpm postgresql91-9.1.9-25.1.src.rpm postgresql91-contrib-9.1.9-25.1.i586.rpm postgresql91-contrib-debuginfo-9.1.9-25.1.i586.rpm postgresql91-debuginfo-9.1.9-25.1.i586.rpm postgresql91-debugsource-9.1.9-25.1.i586.rpm postgresql91-docs-9.1.9-25.1.noarch.rpm postgresql91-plperl-9.1.9-25.1.i586.rpm postgresql91-plperl-debuginfo-9.1.9-25.1.i586.rpm postgresql91-plpython-9.1.9-25.1.i586.rpm postgresql91-plpython-debuginfo-9.1.9-25.1.i586.rpm postgresql91-pltcl-9.1.9-25.1.i586.rpm postgresql91-pltcl-debuginfo-9.1.9-25.1.i586.rpm postgresql91-server-9.1.9-25.1.i586.rpm postgresql91-server-debuginfo-9.1.9-25.1.i586.rpm libecpg6-9.1.9-25.1.x86_64.rpm libecpg6-debuginfo-9.1.9-25.1.x86_64.rpm libpq5-9.1.9-25.1.x86_64.rpm libpq5-debuginfo-9.1.9-25.1.x86_64.rpm postgresql91-devel-9.1.9-25.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.9-25.1.x86_64.rpm postgresql91-libs-debugsource-9.1.9-25.1.x86_64.rpm postgresql91-9.1.9-25.1.x86_64.rpm postgresql91-contrib-9.1.9-25.1.x86_64.rpm postgresql91-contrib-debuginfo-9.1.9-25.1.x86_64.rpm postgresql91-debuginfo-9.1.9-25.1.x86_64.rpm postgresql91-debugsource-9.1.9-25.1.x86_64.rpm postgresql91-plperl-9.1.9-25.1.x86_64.rpm postgresql91-plperl-debuginfo-9.1.9-25.1.x86_64.rpm postgresql91-plpython-9.1.9-25.1.x86_64.rpm postgresql91-plpython-debuginfo-9.1.9-25.1.x86_64.rpm postgresql91-pltcl-9.1.9-25.1.x86_64.rpm postgresql91-pltcl-debuginfo-9.1.9-25.1.x86_64.rpm postgresql91-server-9.1.9-25.1.x86_64.rpm postgresql91-server-debuginfo-9.1.9-25.1.x86_64.rpm openSUSE-2013-344 opera: security and bugfix update to 12.15 moderate openSUSE 12.1 Update Opera 12.15 is a recommended upgrade offering security and stability enhancements. It provides: -fixed an issue where the search bar's default engine could be overridden by third-party apps; -fixed a moderately severe issue; -added safeguards against attacks on the RC4 encryption protocol; see our advisory. -fixed an issue where cookies could be set for a top-level domain; see our advisory. opera-12.15-49.1.i586.rpm opera-12.15-49.1.nosrc.rpm opera-gtk-12.15-49.1.i586.rpm opera-kde4-12.15-49.1.i586.rpm opera-12.15-49.1.x86_64.rpm opera-gtk-12.15-49.1.x86_64.rpm opera-kde4-12.15-49.1.x86_64.rpm openSUSE-2013-345 subversion: security and bugfix minor version updates moderate openSUSE 12.1 Update Subversion received minor version updates to fix remote triggerable vulnerabilities in mod_dav_svn which may result in denial of service. On openSUSE 12.1: - update to 1.6.21 [bnc#813913], addressing remotely triggerable + CVE-2013-1845: mod_dav_svn excessive memory usage from property changes + CVE-2013-1846: mod_dav_svn crashes on LOCK requests against activity URLs + CVE-2013-1847: mod_dav_svn crashes on LOCK requests against non-existant URLs + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests against activity URLs - further changes: + mod_dav_svn will omit some property values for activity urls + improve memory usage when committing properties in mod_dav_svn + fix mod_dav_svn runs pre-revprop-change twice + fixed: post-revprop-change errors cancel commit + improved logic in mod_dav_svn's implementation of lock. + fix a compatibility issue with g++ 4.7 On openSUSE 12.2 and 12.3: - update to 1.7.9 [bnc#813913], addressing remotely triggerable vulnerabilities in mod_dav_svn which may result in denial of service: + CVE-2013-1845: mod_dav_svn excessive memory usage from property changes + CVE-2013-1846: mod_dav_svn crashes on LOCK requests against activity URLs + CVE-2013-1847: mod_dav_svn crashes on LOCK requests against non-existant URLs + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests against activity URLs + CVE-2013-1884: mod_dav_svn crashes on out of range limit in log REPORT - further changes: + Client-side bugfixes: * improved error messages about svn:date and svn:author props. * fix local_relpath assertion * fix memory leak in `svn log` over svn:// * fix incorrect authz failure when using neon http library * fix segfault when using kwallet + Server-side bugfixes: * svnserve will log the replayed rev not the low-water rev. * mod_dav_svn will omit some property values for activity urls * fix an assertion in mod_dav_svn when acting as a proxy on / * improve memory usage when committing properties in mod_dav_svn * fix svnrdump to load dump files with non-LF line endings * fix assertion when rep-cache is inaccessible * improved logic in mod_dav_svn's implementation of lock. * avoid executing unnecessary code in log with limit - Developer-visible changes: + General: * fix an assertion in dav_svn_get_repos_path() on Windows * fix get-deps.sh to correctly download zlib * doxygen docs will now ignore prefixes when producing the index * fix get-deps.sh on freebsd + Bindings: * javahl status api now respects the ignoreExternals boolean - refresh subversion-no-build-date.patch for upstream source changes libsvn_auth_gnome_keyring-1-0-1.6.21-2.17.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.21-2.17.1.i586.rpm libsvn_auth_kwallet-1-0-1.6.21-2.17.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.21-2.17.1.i586.rpm subversion-1.6.21-2.17.1.i586.rpm subversion-1.6.21-2.17.1.src.rpm subversion-debuginfo-1.6.21-2.17.1.i586.rpm subversion-debugsource-1.6.21-2.17.1.i586.rpm subversion-devel-1.6.21-2.17.1.i586.rpm subversion-perl-1.6.21-2.17.1.i586.rpm subversion-perl-debuginfo-1.6.21-2.17.1.i586.rpm subversion-python-1.6.21-2.17.1.i586.rpm subversion-python-debuginfo-1.6.21-2.17.1.i586.rpm subversion-ruby-1.6.21-2.17.1.i586.rpm subversion-ruby-debuginfo-1.6.21-2.17.1.i586.rpm subversion-server-1.6.21-2.17.1.i586.rpm subversion-server-debuginfo-1.6.21-2.17.1.i586.rpm subversion-tools-1.6.21-2.17.1.i586.rpm subversion-tools-debuginfo-1.6.21-2.17.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.6.21-2.17.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.21-2.17.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.6.21-2.17.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.21-2.17.1.x86_64.rpm subversion-1.6.21-2.17.1.x86_64.rpm subversion-debuginfo-1.6.21-2.17.1.x86_64.rpm subversion-debugsource-1.6.21-2.17.1.x86_64.rpm subversion-devel-1.6.21-2.17.1.x86_64.rpm subversion-perl-1.6.21-2.17.1.x86_64.rpm subversion-perl-debuginfo-1.6.21-2.17.1.x86_64.rpm subversion-python-1.6.21-2.17.1.x86_64.rpm subversion-python-debuginfo-1.6.21-2.17.1.x86_64.rpm subversion-ruby-1.6.21-2.17.1.x86_64.rpm subversion-ruby-debuginfo-1.6.21-2.17.1.x86_64.rpm subversion-server-1.6.21-2.17.1.x86_64.rpm subversion-server-debuginfo-1.6.21-2.17.1.x86_64.rpm subversion-tools-1.6.21-2.17.1.x86_64.rpm subversion-tools-debuginfo-1.6.21-2.17.1.x86_64.rpm openSUSE-2012-74 update for sysconfig moderate openSUSE 12.1 Update - Fixed to quote config / interface variables in ifservices script and cleaned up content of the ESSID which gets appended to them by NetworkManager dispatcher hook (bnc#735394, CVE-2011-4182). Fixed also to return proper exit code 0 in NM dispatcher hooks. - Changed to call ip addr flush in ifdown, but after ip link set down as it does not cause ipv6 sysctl tree side effects then at least with more recent kernels (bnc#580018,bnc#559170). - Explicitly disabled posix mode in all bash scripts as we are using several features not supported in posix mode (bnc#739338). - Fixed ipv6 dad / link ready wait time calculation (1/10 of the specified time) and replaced useless up flag check loop with link_ready_wait to avoid send errors from dhclient6 (bnc#697929). - Added to require vlan, bridge-utils and tunctl packages via spec, that are often required in base networking configurations and are missed otherwise in 2nd installation stage, that may be unable to install them for some reason (bnc#733118). - Added X-Systemd-RemainAfterExit: true LSB header (bnc#727771) - Do not suggest dhcp6c client from dropped dhcpv6 package in ifup-dhcp, marked dhcp6c as deprecated in network/dhcp and changed to use dhclient6 as first choice (bnc#734723). sysconfig-0.75.4-2.5.1.i586.rpm sysconfig-0.75.4-2.5.1.src.rpm sysconfig-debuginfo-0.75.4-2.5.1.i586.rpm sysconfig-debugsource-0.75.4-2.5.1.i586.rpm sysconfig-0.75.4-2.5.1.x86_64.rpm sysconfig-debuginfo-0.75.4-2.5.1.x86_64.rpm sysconfig-debugsource-0.75.4-2.5.1.x86_64.rpm openSUSE-2013-343 findutils: make updatedb ignore btrfs snapshots low openSUSE 12.1 Update Updatedb was supposed to ignore btrfs snapshots but due to misspelling it didn't. This update fixes the spelling and thus the btrfs snapshots are indeed ignored. findutils-4.4.2-17.4.1.i586.rpm findutils-4.4.2-17.4.1.src.rpm findutils-debuginfo-4.4.2-17.4.1.i586.rpm findutils-debugsource-4.4.2-17.4.1.i586.rpm findutils-lang-4.4.2-17.4.1.noarch.rpm findutils-locate-4.4.2-17.4.1.i586.rpm findutils-locate-debuginfo-4.4.2-17.4.1.i586.rpm findutils-4.4.2-17.4.1.x86_64.rpm findutils-debuginfo-4.4.2-17.4.1.x86_64.rpm findutils-debugsource-4.4.2-17.4.1.x86_64.rpm findutils-locate-4.4.2-17.4.1.x86_64.rpm findutils-locate-debuginfo-4.4.2-17.4.1.x86_64.rpm openSUSE-2012-23 device-mapper: mkinitrd fails to recognize root on lvm moderate openSUSE 12.1 This update fixes the following issue for device-mapper: - 662053: mkinitrd fails to recognize root on lvm device-mapper-1.02.63-19.3.1.i586.rpm device-mapper-1.02.63-19.3.1.src.rpm device-mapper-32bit-1.02.63-19.3.1.x86_64.rpm device-mapper-debuginfo-1.02.63-19.3.1.i586.rpm device-mapper-debuginfo-32bit-1.02.63-19.3.1.x86_64.rpm device-mapper-debugsource-1.02.63-19.3.1.i586.rpm device-mapper-devel-1.02.63-19.3.1.i586.rpm device-mapper-devel-32bit-1.02.63-19.3.1.x86_64.rpm lvm2-clvm-2.02.84-19.3.1.i586.rpm lvm2-clvm-2.02.84-19.3.1.src.rpm lvm2-clvm-debuginfo-2.02.84-19.3.1.i586.rpm lvm2-clvm-debugsource-2.02.84-19.3.1.i586.rpm lvm2-2.02.84-19.3.1.i586.rpm lvm2-2.02.84-19.3.1.src.rpm lvm2-debuginfo-2.02.84-19.3.1.i586.rpm lvm2-debugsource-2.02.84-19.3.1.i586.rpm device-mapper-1.02.63-19.3.1.x86_64.rpm device-mapper-debuginfo-1.02.63-19.3.1.x86_64.rpm device-mapper-debugsource-1.02.63-19.3.1.x86_64.rpm device-mapper-devel-1.02.63-19.3.1.x86_64.rpm lvm2-clvm-2.02.84-19.3.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.84-19.3.1.x86_64.rpm lvm2-clvm-debugsource-2.02.84-19.3.1.x86_64.rpm lvm2-2.02.84-19.3.1.x86_64.rpm lvm2-debuginfo-2.02.84-19.3.1.x86_64.rpm lvm2-debugsource-2.02.84-19.3.1.x86_64.rpm openSUSE-2013-348 NetworkManager-kde4: require NetworkManager-openconnect low openSUSE 12.1 Update The KDE NetworkManager received a new requires on NetworkManager-openconnect to specify better what is needed for openconnect management. NetworkManager-kde4-0.9.1+0.9.0-1.9.1.src.rpm NetworkManager-kde4-debugsource-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-kde4-devel-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-kde4-libs-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-kde4-libs-debuginfo-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-kde4-libs-lang-0.9.1+0.9.0-1.9.1.noarch.rpm NetworkManager-novellvpn-kde4-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-openconnect-kde4-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-openvpn-kde4-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-pptp-kde4-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-pptp-kde4-debuginfo-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-strongswan-kde4-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-vpnc-kde4-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.1+0.9.0-1.9.1.i586.rpm plasmoid-networkmanagement-0.9.1+0.9.0-1.9.1.i586.rpm plasmoid-networkmanagement-debuginfo-0.9.1+0.9.0-1.9.1.i586.rpm NetworkManager-kde4-debugsource-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-kde4-devel-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-kde4-libs-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-kde4-libs-debuginfo-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-novellvpn-kde4-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-openconnect-kde4-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-openvpn-kde4-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-pptp-kde4-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-pptp-kde4-debuginfo-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-strongswan-kde4-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-vpnc-kde4-0.9.1+0.9.0-1.9.1.x86_64.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.1+0.9.0-1.9.1.x86_64.rpm plasmoid-networkmanagement-0.9.1+0.9.0-1.9.1.x86_64.rpm plasmoid-networkmanagement-debuginfo-0.9.1+0.9.0-1.9.1.x86_64.rpm openSUSE-2013-331 flash-player: update to 11.2.202.280 moderate openSUSE 12.1 Update Adobe Flash Player was updated to 11.2.202.280: (bnc#814635) http://www.adobe.com/support/security/bulletins/apsb13-11.html * APSB13-11, CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555 flash-player-11.2.202.280-62.1.i586.rpm flash-player-11.2.202.280-62.1.nosrc.rpm flash-player-gnome-11.2.202.280-62.1.i586.rpm flash-player-kde4-11.2.202.280-62.1.i586.rpm flash-player-11.2.202.280-62.1.x86_64.rpm flash-player-gnome-11.2.202.280-62.1.x86_64.rpm flash-player-kde4-11.2.202.280-62.1.x86_64.rpm openSUSE-2012-12 shotwell: fixed reloading the renamed envent names properly moderate openSUSE 12.1 This update fixes the following issue for shotwell: -737644: Shotwell doesn't reload the renamed event names properly shotwell-0.11.5-1.3.1.i586.rpm shotwell-0.11.5-1.3.1.src.rpm shotwell-debuginfo-0.11.5-1.3.1.i586.rpm shotwell-debugsource-0.11.5-1.3.1.i586.rpm shotwell-lang-0.11.5-1.3.1.noarch.rpm shotwell-0.11.5-1.3.1.x86_64.rpm shotwell-debuginfo-0.11.5-1.3.1.x86_64.rpm shotwell-debugsource-0.11.5-1.3.1.x86_64.rpm openSUSE-2011-99 NetworkManager-gnome: Hiding the note label when there is no 8021x settings important openSUSE 12.1 This update fixes the following issue for NetworkManager-gnome: - 732700: Hiding the note label when there is no 8021x settings NetworkManager-gnome-0.9.1.90-3.11.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.11.1.src.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.11.1.i586.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.11.1.i586.rpm NetworkManager-gnome-lang-0.9.1.90-3.11.1.noarch.rpm libnm-gtk-devel-0.9.1.90-3.11.1.i586.rpm libnm-gtk0-0.9.1.90-3.11.1.i586.rpm libnm-gtk0-debuginfo-0.9.1.90-3.11.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.11.1.x86_64.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.11.1.x86_64.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.11.1.x86_64.rpm libnm-gtk-devel-0.9.1.90-3.11.1.x86_64.rpm libnm-gtk0-0.9.1.90-3.11.1.x86_64.rpm libnm-gtk0-debuginfo-0.9.1.90-3.11.1.x86_64.rpm openSUSE-2013-369 curl: fixed cookie tail matching problem moderate openSUSE 12.1 Update libcurl was updated to fix a cookie tail matching flaw which could lead to attackers gaining cookie access depending on domain names. (CVE-2013-1944,bnc#814655) curl-7.22.0-2.14.1.i586.rpm curl-7.22.0-2.14.1.src.rpm curl-debuginfo-7.22.0-2.14.1.i586.rpm libcurl-devel-7.22.0-2.14.1.i586.rpm libcurl4-32bit-7.22.0-2.14.1.x86_64.rpm libcurl4-7.22.0-2.14.1.i586.rpm libcurl4-debuginfo-32bit-7.22.0-2.14.1.x86_64.rpm libcurl4-debuginfo-7.22.0-2.14.1.i586.rpm libcurl4-debuginfo-x86-7.22.0-2.14.1.ia64.rpm libcurl4-x86-7.22.0-2.14.1.ia64.rpm curl-7.22.0-2.14.1.x86_64.rpm curl-debuginfo-7.22.0-2.14.1.x86_64.rpm libcurl-devel-7.22.0-2.14.1.x86_64.rpm libcurl4-7.22.0-2.14.1.x86_64.rpm openSUSE-2013-372 update for icedtea-web moderate openSUSE 12.1 Update - update to 1.3.2 (bnc#815596) - Security Updates * CVE-2013-1927, RH884705: fixed gifar vulnerability * CVE-2013-1926, RH916774: Class-loader incorrectly shared for applets with same relative-path. - Common * Added new option in itw-settings which allows users to set JVM arguments when plugin is initialized. - NetX * PR580: http://www.horaoficial.cl/ loads improperly - Plugin * PR1260: IcedTea-Web should not rely on GTK obsoletes icedtea-web-remove-gtk-dep.patch * PR1157: Applets can hang browser after fatal exception icedtea-web-1.3.2-22.1.i586.rpm icedtea-web-1.3.2-22.1.src.rpm icedtea-web-debuginfo-1.3.2-22.1.i586.rpm icedtea-web-debugsource-1.3.2-22.1.i586.rpm icedtea-web-javadoc-1.3.2-22.1.noarch.rpm icedtea-web-1.3.2-22.1.x86_64.rpm icedtea-web-debuginfo-1.3.2-22.1.x86_64.rpm icedtea-web-debugsource-1.3.2-22.1.x86_64.rpm openSUSE-2013-370 tftp: fixed incorrect default permission of /srv/tftpboot low openSUSE 12.1 Update This update fixes the following issue with tftp: - bnc#813226: change ownership of /srv/tftpboot to tftp:tftp, otherwise tftp daemon can't write here tftp-5.1-5.8.1.i586.rpm tftp-5.1-5.8.1.src.rpm tftp-debuginfo-5.1-5.8.1.i586.rpm tftp-debugsource-5.1-5.8.1.i586.rpm tftp-5.1-5.8.1.x86_64.rpm tftp-debuginfo-5.1-5.8.1.x86_64.rpm tftp-debugsource-5.1-5.8.1.x86_64.rpm openSUSE-2013-376 gnome-games: several fixes low openSUSE 12.1 Update gnome-games was updated to a crash with glines and several issues with glchess (bnc#815331): - glines: fix segfault in 32-bit version (on openSUSE 12.2) - glchess: fix being able to castle when square being moved over is threatened by a pawn - glchess: fix AI hang when Phalanx attempts to promote - glchess: only allow pawns to move en passant - glchess: when moving en passant, remove captured pawn from the board - glchess: do not allow castling if the rook has been taken - glchess: fix "human" board orientation when playing as Black glchess-3.2.1-2.9.1.i586.rpm glchess-debuginfo-3.2.1-2.9.1.i586.rpm glchess-lang-3.2.1-2.9.1.noarch.rpm glines-3.2.1-2.9.1.i586.rpm glines-debuginfo-3.2.1-2.9.1.i586.rpm glines-lang-3.2.1-2.9.1.noarch.rpm gnect-3.2.1-2.9.1.i586.rpm gnect-debuginfo-3.2.1-2.9.1.i586.rpm gnect-lang-3.2.1-2.9.1.noarch.rpm gnibbles-3.2.1-2.9.1.i586.rpm gnibbles-debuginfo-3.2.1-2.9.1.i586.rpm gnibbles-lang-3.2.1-2.9.1.noarch.rpm gnobots2-3.2.1-2.9.1.i586.rpm gnobots2-debuginfo-3.2.1-2.9.1.i586.rpm gnobots2-lang-3.2.1-2.9.1.noarch.rpm gnome-games-3.2.1-2.9.1.i586.rpm gnome-games-3.2.1-2.9.1.src.rpm gnome-games-debugsource-3.2.1-2.9.1.i586.rpm gnome-games-recommended-3.2.1-2.9.1.i586.rpm gnome-games-support-3.2.1-2.9.1.i586.rpm gnome-games-support-debuginfo-3.2.1-2.9.1.i586.rpm gnome-games-support-lang-3.2.1-2.9.1.noarch.rpm gnome-sudoku-3.2.1-2.9.1.i586.rpm gnome-sudoku-lang-3.2.1-2.9.1.noarch.rpm gnomine-3.2.1-2.9.1.i586.rpm gnomine-debuginfo-3.2.1-2.9.1.i586.rpm gnomine-lang-3.2.1-2.9.1.noarch.rpm gnotravex-3.2.1-2.9.1.i586.rpm gnotravex-debuginfo-3.2.1-2.9.1.i586.rpm gnotravex-lang-3.2.1-2.9.1.noarch.rpm gnotski-3.2.1-2.9.1.i586.rpm gnotski-debuginfo-3.2.1-2.9.1.i586.rpm gnotski-lang-3.2.1-2.9.1.noarch.rpm gtali-3.2.1-2.9.1.i586.rpm gtali-debuginfo-3.2.1-2.9.1.i586.rpm gtali-lang-3.2.1-2.9.1.noarch.rpm iagno-3.2.1-2.9.1.i586.rpm iagno-debuginfo-3.2.1-2.9.1.i586.rpm iagno-lang-3.2.1-2.9.1.noarch.rpm lightsoff-3.2.1-2.9.1.i586.rpm lightsoff-lang-3.2.1-2.9.1.noarch.rpm mahjongg-3.2.1-2.9.1.i586.rpm mahjongg-debuginfo-3.2.1-2.9.1.i586.rpm mahjongg-lang-3.2.1-2.9.1.noarch.rpm quadrapassel-3.2.1-2.9.1.i586.rpm quadrapassel-debuginfo-3.2.1-2.9.1.i586.rpm quadrapassel-lang-3.2.1-2.9.1.noarch.rpm swell-foop-3.2.1-2.9.1.i586.rpm swell-foop-lang-3.2.1-2.9.1.noarch.rpm glchess-3.2.1-2.9.1.x86_64.rpm glchess-debuginfo-3.2.1-2.9.1.x86_64.rpm glines-3.2.1-2.9.1.x86_64.rpm glines-debuginfo-3.2.1-2.9.1.x86_64.rpm gnect-3.2.1-2.9.1.x86_64.rpm gnect-debuginfo-3.2.1-2.9.1.x86_64.rpm gnibbles-3.2.1-2.9.1.x86_64.rpm gnibbles-debuginfo-3.2.1-2.9.1.x86_64.rpm gnobots2-3.2.1-2.9.1.x86_64.rpm gnobots2-debuginfo-3.2.1-2.9.1.x86_64.rpm gnome-games-3.2.1-2.9.1.x86_64.rpm gnome-games-debugsource-3.2.1-2.9.1.x86_64.rpm gnome-games-recommended-3.2.1-2.9.1.x86_64.rpm gnome-games-support-3.2.1-2.9.1.x86_64.rpm gnome-games-support-debuginfo-3.2.1-2.9.1.x86_64.rpm gnome-sudoku-3.2.1-2.9.1.x86_64.rpm gnomine-3.2.1-2.9.1.x86_64.rpm gnomine-debuginfo-3.2.1-2.9.1.x86_64.rpm gnotravex-3.2.1-2.9.1.x86_64.rpm gnotravex-debuginfo-3.2.1-2.9.1.x86_64.rpm gnotski-3.2.1-2.9.1.x86_64.rpm gnotski-debuginfo-3.2.1-2.9.1.x86_64.rpm gtali-3.2.1-2.9.1.x86_64.rpm gtali-debuginfo-3.2.1-2.9.1.x86_64.rpm iagno-3.2.1-2.9.1.x86_64.rpm iagno-debuginfo-3.2.1-2.9.1.x86_64.rpm lightsoff-3.2.1-2.9.1.x86_64.rpm mahjongg-3.2.1-2.9.1.x86_64.rpm mahjongg-debuginfo-3.2.1-2.9.1.x86_64.rpm quadrapassel-3.2.1-2.9.1.x86_64.rpm quadrapassel-debuginfo-3.2.1-2.9.1.x86_64.rpm swell-foop-3.2.1-2.9.1.x86_64.rpm openSUSE-2011-101 update for MozillaFirefox, MozillaThunderbird, seamonkey, xulrunner, mozilla-xulrunner192 important openSUSE 12.1 Mozilla Firefox and Thunderbird version 9 and seamonkey version 2.6 updates fix several security issues: * MFSA 2011-53/CVE-2011-3660: Miscellaneous memory safety hazards * MFSA 2011-54/CVE-2011-3661: Potentially exploitable crash in the YARR regular expression library * MFSA 2011-55/CVE-2011-3658: nsSVGValue out-of-bounds access * MFSA 2011-56/CVE-2011-3663: Key detection without JavaScript via SVG animation * MFSA 2011-58/CVE-2011-3665: Crash scaling video elements to extreme sizes MozillaFirefox-9.0-2.6.1.i586.rpm MozillaFirefox-9.0-2.6.1.src.rpm MozillaFirefox-branding-upstream-9.0-2.6.1.i586.rpm MozillaFirefox-buildsymbols-9.0-2.6.1.i586.rpm MozillaFirefox-debuginfo-9.0-2.6.1.i586.rpm MozillaFirefox-debugsource-9.0-2.6.1.i586.rpm MozillaFirefox-devel-9.0-2.6.1.i586.rpm MozillaFirefox-translations-common-9.0-2.6.1.i586.rpm MozillaFirefox-translations-other-9.0-2.6.1.i586.rpm MozillaThunderbird-9.0-33.6.1.i586.rpm MozillaThunderbird-9.0-33.6.1.src.rpm MozillaThunderbird-buildsymbols-9.0-33.6.1.i586.rpm MozillaThunderbird-debuginfo-9.0-33.6.1.i586.rpm MozillaThunderbird-debugsource-9.0-33.6.1.i586.rpm MozillaThunderbird-devel-9.0-33.6.1.i586.rpm MozillaThunderbird-translations-common-9.0-33.6.1.i586.rpm MozillaThunderbird-translations-other-9.0-33.6.1.i586.rpm enigmail-1.3.4+9.0-33.6.1.i586.rpm enigmail-debuginfo-1.3.4+9.0-33.6.1.i586.rpm chmsee-1.99.05-2.7.1.i586.rpm chmsee-1.99.05-2.7.1.src.rpm chmsee-debuginfo-1.99.05-2.7.1.i586.rpm chmsee-debugsource-1.99.05-2.7.1.i586.rpm mozilla-js192-1.9.2.25-2.6.2.i586.rpm mozilla-js192-32bit-1.9.2.25-2.6.2.x86_64.rpm mozilla-js192-debuginfo-1.9.2.25-2.6.2.i586.rpm mozilla-js192-debuginfo-32bit-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-1.9.2.25-2.6.2.src.rpm mozilla-xulrunner192-32bit-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-debuginfo-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-debuginfo-32bit-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-devel-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-gnome-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-gnome-32bit-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-gnome-debuginfo-32bit-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-translations-common-32bit-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.25-2.6.2.i586.rpm mozilla-xulrunner192-translations-other-32bit-1.9.2.25-2.6.2.x86_64.rpm seamonkey-2.6-2.5.1.i586.rpm seamonkey-2.6-2.5.1.src.rpm seamonkey-debuginfo-2.6-2.5.1.i586.rpm seamonkey-debugsource-2.6-2.5.1.i586.rpm seamonkey-dom-inspector-2.6-2.5.1.i586.rpm seamonkey-irc-2.6-2.5.1.i586.rpm seamonkey-translations-common-2.6-2.5.1.i586.rpm seamonkey-translations-other-2.6-2.5.1.i586.rpm seamonkey-venkman-2.6-2.5.1.i586.rpm mozilla-js-32bit-9.0-2.6.1.x86_64.rpm mozilla-js-9.0-2.6.1.i586.rpm mozilla-js-debuginfo-32bit-9.0-2.6.1.x86_64.rpm mozilla-js-debuginfo-9.0-2.6.1.i586.rpm xulrunner-32bit-9.0-2.6.1.x86_64.rpm xulrunner-9.0-2.6.1.i586.rpm xulrunner-9.0-2.6.1.src.rpm xulrunner-buildsymbols-9.0-2.6.1.i586.rpm xulrunner-debuginfo-32bit-9.0-2.6.1.x86_64.rpm xulrunner-debuginfo-9.0-2.6.1.i586.rpm xulrunner-debugsource-9.0-2.6.1.i586.rpm xulrunner-devel-9.0-2.6.1.i586.rpm xulrunner-devel-debuginfo-9.0-2.6.1.i586.rpm MozillaFirefox-9.0-2.6.1.x86_64.rpm MozillaFirefox-branding-upstream-9.0-2.6.1.x86_64.rpm MozillaFirefox-buildsymbols-9.0-2.6.1.x86_64.rpm MozillaFirefox-debuginfo-9.0-2.6.1.x86_64.rpm MozillaFirefox-debugsource-9.0-2.6.1.x86_64.rpm MozillaFirefox-devel-9.0-2.6.1.x86_64.rpm MozillaFirefox-translations-common-9.0-2.6.1.x86_64.rpm MozillaFirefox-translations-other-9.0-2.6.1.x86_64.rpm MozillaThunderbird-9.0-33.6.1.x86_64.rpm MozillaThunderbird-buildsymbols-9.0-33.6.1.x86_64.rpm MozillaThunderbird-debuginfo-9.0-33.6.1.x86_64.rpm MozillaThunderbird-debugsource-9.0-33.6.1.x86_64.rpm MozillaThunderbird-devel-9.0-33.6.1.x86_64.rpm MozillaThunderbird-translations-common-9.0-33.6.1.x86_64.rpm MozillaThunderbird-translations-other-9.0-33.6.1.x86_64.rpm enigmail-1.3.4+9.0-33.6.1.x86_64.rpm enigmail-debuginfo-1.3.4+9.0-33.6.1.x86_64.rpm chmsee-1.99.05-2.7.1.x86_64.rpm chmsee-debuginfo-1.99.05-2.7.1.x86_64.rpm chmsee-debugsource-1.99.05-2.7.1.x86_64.rpm mozilla-js192-1.9.2.25-2.6.2.x86_64.rpm mozilla-js192-debuginfo-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-debuginfo-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-devel-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-gnome-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.25-2.6.2.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.25-2.6.2.x86_64.rpm seamonkey-2.6-2.5.1.x86_64.rpm seamonkey-debuginfo-2.6-2.5.1.x86_64.rpm seamonkey-debugsource-2.6-2.5.1.x86_64.rpm seamonkey-dom-inspector-2.6-2.5.1.x86_64.rpm seamonkey-irc-2.6-2.5.1.x86_64.rpm seamonkey-translations-common-2.6-2.5.1.x86_64.rpm seamonkey-translations-other-2.6-2.5.1.x86_64.rpm seamonkey-venkman-2.6-2.5.1.x86_64.rpm mozilla-js-9.0-2.6.1.x86_64.rpm mozilla-js-debuginfo-9.0-2.6.1.x86_64.rpm xulrunner-9.0-2.6.1.x86_64.rpm xulrunner-buildsymbols-9.0-2.6.1.x86_64.rpm xulrunner-debuginfo-9.0-2.6.1.x86_64.rpm xulrunner-debugsource-9.0-2.6.1.x86_64.rpm xulrunner-devel-9.0-2.6.1.x86_64.rpm xulrunner-devel-debuginfo-9.0-2.6.1.x86_64.rpm openSUSE-2013-374 libxml2 security update moderate openSUSE 12.1 Update - fix for CVE-2013-1969 (bnc#815665) * libxml2-CVE-2013-1969.patch libxml2-2.7.8+git20110708-3.24.1.i586.rpm libxml2-2.7.8+git20110708-3.24.1.src.rpm libxml2-32bit-2.7.8+git20110708-3.24.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.24.1.i586.rpm libxml2-debuginfo-32bit-2.7.8+git20110708-3.24.1.x86_64.rpm libxml2-debuginfo-x86-2.7.8+git20110708-3.24.1.ia64.rpm libxml2-debugsource-2.7.8+git20110708-3.24.1.i586.rpm libxml2-devel-2.7.8+git20110708-3.24.1.i586.rpm libxml2-devel-32bit-2.7.8+git20110708-3.24.1.x86_64.rpm libxml2-doc-2.7.8+git20110708-3.24.1.noarch.rpm libxml2-x86-2.7.8+git20110708-3.24.1.ia64.rpm libxml2-2.7.8+git20110708-3.24.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.24.1.x86_64.rpm libxml2-debugsource-2.7.8+git20110708-3.24.1.x86_64.rpm libxml2-devel-2.7.8+git20110708-3.24.1.x86_64.rpm openSUSE-2013-368 timezone: Update to 2013c important openSUSE 12.1 Update This update fixes the following issues with timezone: - Regular timezone update to 2013c timezone-java-2013c-1.22.1.noarch.rpm timezone-java-2013c-1.22.1.src.rpm timezone-2013c-1.22.1.i586.rpm timezone-2013c-1.22.1.src.rpm timezone-debuginfo-2013c-1.22.1.i586.rpm timezone-debugsource-2013c-1.22.1.i586.rpm timezone-2013c-1.22.1.x86_64.rpm timezone-debuginfo-2013c-1.22.1.x86_64.rpm timezone-debugsource-2013c-1.22.1.x86_64.rpm openSUSE-2011-100 update for mozilla-nss moderate openSUSE 12.1 - Added a patch to fix errors in the pkcs11n.h header file. (bmo#702090) - update to 3.13.1 RTM * better SHA-224 support (bmo#647706) * fixed a regression (causing hangs in some situations) introduced in 3.13 (bmo#693228) - update to 3.13.0 RTM * SSL 2.0 is disabled by default * A defense against the SSL 3.0 and TLS 1.0 CBC chosen plaintext attack demonstrated by Rizzo and Duong (CVE-2011-3389) is enabled by default. Set the SSL_CBC_RANDOM_IV SSL option to PR_FALSE to disable it. * SHA-224 is supported * Ported to iOS. (Requires NSPR 4.9.) * Added PORT_ErrorToString and PORT_ErrorToName to return the error message and symbolic name of an NSS error code * Added NSS_GetVersion to return the NSS version string * Added experimental support of RSA-PSS to the softoken only * NSS_NoDB_Init does not try to open /pkcs11.txt and /secmod.db anymore (bmo#641052, bnc#726096) libfreebl3-3.13.1-9.11.1.i586.rpm libfreebl3-32bit-3.13.1-9.11.1.x86_64.rpm libfreebl3-debuginfo-3.13.1-9.11.1.i586.rpm libfreebl3-debuginfo-32bit-3.13.1-9.11.1.x86_64.rpm libsoftokn3-3.13.1-9.11.1.i586.rpm libsoftokn3-32bit-3.13.1-9.11.1.x86_64.rpm libsoftokn3-debuginfo-3.13.1-9.11.1.i586.rpm libsoftokn3-debuginfo-32bit-3.13.1-9.11.1.x86_64.rpm mozilla-nss-3.13.1-9.11.1.i586.rpm mozilla-nss-3.13.1-9.11.1.src.rpm mozilla-nss-32bit-3.13.1-9.11.1.x86_64.rpm mozilla-nss-certs-3.13.1-9.11.1.i586.rpm mozilla-nss-certs-32bit-3.13.1-9.11.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.13.1-9.11.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.13.1-9.11.1.x86_64.rpm mozilla-nss-debuginfo-3.13.1-9.11.1.i586.rpm mozilla-nss-debuginfo-32bit-3.13.1-9.11.1.x86_64.rpm mozilla-nss-debugsource-3.13.1-9.11.1.i586.rpm mozilla-nss-devel-3.13.1-9.11.1.i586.rpm mozilla-nss-sysinit-3.13.1-9.11.1.i586.rpm mozilla-nss-sysinit-32bit-3.13.1-9.11.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.13.1-9.11.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.13.1-9.11.1.x86_64.rpm mozilla-nss-tools-3.13.1-9.11.1.i586.rpm mozilla-nss-tools-debuginfo-3.13.1-9.11.1.i586.rpm libfreebl3-3.13.1-9.11.1.x86_64.rpm libfreebl3-debuginfo-3.13.1-9.11.1.x86_64.rpm libsoftokn3-3.13.1-9.11.1.x86_64.rpm libsoftokn3-debuginfo-3.13.1-9.11.1.x86_64.rpm mozilla-nss-3.13.1-9.11.1.x86_64.rpm mozilla-nss-certs-3.13.1-9.11.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.13.1-9.11.1.x86_64.rpm mozilla-nss-debuginfo-3.13.1-9.11.1.x86_64.rpm mozilla-nss-debugsource-3.13.1-9.11.1.x86_64.rpm mozilla-nss-devel-3.13.1-9.11.1.x86_64.rpm mozilla-nss-sysinit-3.13.1-9.11.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.13.1-9.11.1.x86_64.rpm mozilla-nss-tools-3.13.1-9.11.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.13.1-9.11.1.x86_64.rpm openSUSE-2013-401 krb5 security update moderate openSUSE 12.1 Update - fix prep_reprocess_req NULL pointer deref CVE-2013-1416 (bnc#816413) bug-816413-CVE-2013-1416-prep_reprocess_req-NULL-ptr-deref.dif krb5-1.9.1-24.20.1.i586.rpm krb5-1.9.1-24.20.1.src.rpm krb5-32bit-1.9.1-24.20.1.x86_64.rpm krb5-client-1.9.1-24.20.1.i586.rpm krb5-client-debuginfo-1.9.1-24.20.1.i586.rpm krb5-debuginfo-1.9.1-24.20.1.i586.rpm krb5-debuginfo-32bit-1.9.1-24.20.1.x86_64.rpm krb5-debuginfo-x86-1.9.1-24.20.1.ia64.rpm krb5-debugsource-1.9.1-24.20.1.i586.rpm krb5-devel-1.9.1-24.20.1.i586.rpm krb5-devel-32bit-1.9.1-24.20.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.20.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.20.1.i586.rpm krb5-plugin-preauth-pkinit-1.9.1-24.20.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.20.1.i586.rpm krb5-server-1.9.1-24.20.1.i586.rpm krb5-server-debuginfo-1.9.1-24.20.1.i586.rpm krb5-x86-1.9.1-24.20.1.ia64.rpm krb5-1.9.1-24.20.1.x86_64.rpm krb5-client-1.9.1-24.20.1.x86_64.rpm krb5-client-debuginfo-1.9.1-24.20.1.x86_64.rpm krb5-debuginfo-1.9.1-24.20.1.x86_64.rpm krb5-debugsource-1.9.1-24.20.1.x86_64.rpm krb5-devel-1.9.1-24.20.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.20.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.20.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.9.1-24.20.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.20.1.x86_64.rpm krb5-server-1.9.1-24.20.1.x86_64.rpm krb5-server-debuginfo-1.9.1-24.20.1.x86_64.rpm openSUSE-2013-383 b43-fwcutter: Update needed to provide firmware v017 for kernels v3.1 and newer. low openSUSE 12.1 Update This update fixes the following issue with b43-fwcutter: - bnc#815700: Update needed to provide firmware v017 for kernels v3.1 and newer. b43-fwcutter-017-15.5.1.i586.rpm b43-fwcutter-017-15.5.1.src.rpm b43-fwcutter-debuginfo-017-15.5.1.i586.rpm b43-fwcutter-debugsource-017-15.5.1.i586.rpm b43-fwcutter-017-15.5.1.x86_64.rpm b43-fwcutter-debuginfo-017-15.5.1.x86_64.rpm b43-fwcutter-debugsource-017-15.5.1.x86_64.rpm openSUSE-2013-387 gkrellm: build against libsensors low openSUSE 12.1 Update This update fixes the following issue with gkrellm: - bnc#803081, bnc#803967: really build against libsensors gkrellm-2.3.5-7.6.1.i586.rpm gkrellm-2.3.5-7.6.1.src.rpm gkrellm-debuginfo-2.3.5-7.6.1.i586.rpm gkrellm-devel-2.3.5-7.6.1.i586.rpm gkrellm-lang-2.3.5-7.6.1.noarch.rpm gkrellm-2.3.5-7.6.1.x86_64.rpm gkrellm-debuginfo-2.3.5-7.6.1.x86_64.rpm gkrellm-devel-2.3.5-7.6.1.x86_64.rpm openSUSE-2012-16 NetworkManager: Ignore virtual interfaces to fix nortelvpn low openSUSE 12.1 This update fixes the following issue for NetworkManager: -730674: add nm-ignore-virtual-ifindex.patch to fix nortelvpn NetworkManager-0.9.1.90-4.8.1.i586.rpm NetworkManager-0.9.1.90-4.8.1.src.rpm NetworkManager-debuginfo-0.9.1.90-4.8.1.i586.rpm NetworkManager-debugsource-0.9.1.90-4.8.1.i586.rpm NetworkManager-devel-0.9.1.90-4.8.1.i586.rpm NetworkManager-devel-32bit-0.9.1.90-4.8.1.x86_64.rpm NetworkManager-lang-0.9.1.90-4.8.1.noarch.rpm libnm-glib-vpn1-0.9.1.90-4.8.1.i586.rpm libnm-glib-vpn1-32bit-0.9.1.90-4.8.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.1.90-4.8.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.1.90-4.8.1.x86_64.rpm libnm-glib4-0.9.1.90-4.8.1.i586.rpm libnm-glib4-32bit-0.9.1.90-4.8.1.x86_64.rpm libnm-glib4-debuginfo-0.9.1.90-4.8.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.1.90-4.8.1.x86_64.rpm libnm-util2-0.9.1.90-4.8.1.i586.rpm libnm-util2-32bit-0.9.1.90-4.8.1.x86_64.rpm libnm-util2-debuginfo-0.9.1.90-4.8.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.1.90-4.8.1.x86_64.rpm NetworkManager-0.9.1.90-4.8.1.x86_64.rpm NetworkManager-debuginfo-0.9.1.90-4.8.1.x86_64.rpm NetworkManager-debugsource-0.9.1.90-4.8.1.x86_64.rpm NetworkManager-devel-0.9.1.90-4.8.1.x86_64.rpm libnm-glib-vpn1-0.9.1.90-4.8.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.1.90-4.8.1.x86_64.rpm libnm-glib4-0.9.1.90-4.8.1.x86_64.rpm libnm-glib4-debuginfo-0.9.1.90-4.8.1.x86_64.rpm libnm-util2-0.9.1.90-4.8.1.x86_64.rpm libnm-util2-debuginfo-0.9.1.90-4.8.1.x86_64.rpm openSUSE-2012-15 polkit-qt-1: Fix crash at KDE logout low openSUSE 12.1 This update fixes the following issue for polkit-qt-1: -736158: PolicyKit crashes at KDE logout libpolkit-qt-1-1-0.99.1-16.3.1.i586.rpm libpolkit-qt-1-1-32bit-0.99.1-16.3.1.x86_64.rpm libpolkit-qt-1-1-debuginfo-0.99.1-16.3.1.i586.rpm libpolkit-qt-1-1-debuginfo-32bit-0.99.1-16.3.1.x86_64.rpm libpolkit-qt-1-devel-0.99.1-16.3.1.i586.rpm polkit-qt-1-0.99.1-16.3.1.src.rpm polkit-qt-1-debugsource-0.99.1-16.3.1.i586.rpm libpolkit-qt-1-1-0.99.1-16.3.1.x86_64.rpm libpolkit-qt-1-1-debuginfo-0.99.1-16.3.1.x86_64.rpm libpolkit-qt-1-devel-0.99.1-16.3.1.x86_64.rpm polkit-qt-1-debugsource-0.99.1-16.3.1.x86_64.rpm openSUSE-2013-410 java-1_6_0-openjdk: security update to Icedtea6-1.12.5 moderate openSUSE 12.1 Update java-1_6_0-openjdk was updated to 1.12.5 (bnc#817157) * Security fixes - S6657673, CVE-2013-1518: Issues with JAXP - S7200507: Refactor Introspector internals - S8000724, CVE-2013-2417: Improve networking serialization - S8001031, CVE-2013-2419: Better font processing - S8001040, CVE-2013-1537: Rework RMI model - S8001322: Refactor deserialization - S8001329, CVE-2013-1557: Augment RMI logging - S8003335: Better handling of Finalizer thread - S8003445: Adjust JAX-WS to focus on API - S8003543, CVE-2013-2415: Improve processing of MTOM attachments - S8004261: Improve input validation - S8004336, CVE-2013-2431: Better handling of method handle intrinsic frames - S8004986, CVE-2013-2383: Better handling of glyph table - S8004987, CVE-2013-2384: Improve font layout - S8004994, CVE-2013-1569: Improve checking of glyph table - S8005432: Update access to JAX-WS - S8005943: (process) Improved Runtime.exec - S8006309: More reliable control panel operation - S8006435, CVE-2013-2424: Improvements in JMX - S8006790: Improve checking for windows - S8006795: Improve font warning messages - S8007406: Improve accessibility of AccessBridge - S8007617, CVE-2013-2420: Better validation of images - S8007667, CVE-2013-2430: Better image reading - S8007918, CVE-2013-2429: Better image writing - S8009063, CVE-2013-2426: Improve reliability of ConcurrentHashMap - S8009305, CVE-2013-0401: Improve AWT data transfer - S8009699, CVE-2013-2421: Methodhandle lookup - S8009814, CVE-2013-1488: Better driver management - S8009857, CVE-2013-2422: Problem with plugin - RH952389: Temporary files created with insecure permissions * Backports - S7197906: BlockOffsetArray::power_to_cards_back() needs to handle > 32 bit shifts - S7036559: ConcurrentHashMap footprint and contention improvements - S5102804: Memory leak in Introspector.getBeanInfo(Class) for custom BeanInfo: Class param (with WeakCache from S6397609) - S6501644: sync LayoutEngine *code* structure to match ICU - S6886358: layout code update - S6963811: Deadlock-prone locking changes in Introspector - S7017324: Kerning crash in JDK 7 since ICU layout update - S7064279: Introspector.getBeanInfo() should release some resources in timely manner - S8004302: javax/xml/soap/Test7013971.java fails since jdk6u39b01 - S7133220: Additional patches to JAXP 1.4.5 update 1 for 7u4 (partial for S6657673) - S8009530: ICU Kern table support broken * Bug fixes - OJ3: Fix get_stack_bounds memory leak (alternate fix for S7197906) - PR1362: Fedora 19 / rawhide FTBFS SIGILL - PR1338: Remove dependence on libXp - PR1339: Simplify the rhino class rewriter to avoid use of concurrency - PR1336: Bootstrap failure on Fedora 17/18 - PR1319: Correct #ifdef to #if - PR1402: Support glibc < 2.17 with AArch64 patch - Give xalan/xerces access to their own internal packages. * New features - JAXP, JAXWS & JAF supplied as patches rather than drops to aid subsequent patching. - PR1380: Add AArch64 support to Zero - openjdk-7-src-b147-awt-crasher.patch (bnc#792951) - fix build for non-jit packages java-1_6_0-openjdk-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-1.6.0.0_b27.1.12.5-36.2.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.5-36.2.i586.rpm java-1_6_0-openjdk-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b27.1.12.5-36.2.x86_64.rpm openSUSE-2013-411 update for xorg-x11-server moderate openSUSE 12.1 Update - U_xf86-fix-flush-input-to-work-with-Linux-evdev-device.patch * So when we VT switch back and attempt to flush the input devices, we don't succeed because evdev won't return part of an event, since we were only asking for 4 bytes, we'd only get -EINVAL back. This could later cause events to be flushed that we shouldn't have gotten. This is a fix for CVE-2013-1940. (bnc#814653) xorg-x11-Xvnc-7.6_1.10.4-36.9.2.i586.rpm xorg-x11-Xvnc-debuginfo-7.6_1.10.4-36.9.2.i586.rpm xorg-x11-server-7.6_1.10.4-36.9.2.i586.rpm xorg-x11-server-7.6_1.10.4-36.9.2.src.rpm xorg-x11-server-debuginfo-7.6_1.10.4-36.9.2.i586.rpm xorg-x11-server-debugsource-7.6_1.10.4-36.9.2.i586.rpm xorg-x11-server-extra-7.6_1.10.4-36.9.2.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.10.4-36.9.2.i586.rpm xorg-x11-server-sdk-7.6_1.10.4-36.9.2.i586.rpm xorg-x11-Xvnc-7.6_1.10.4-36.9.2.x86_64.rpm xorg-x11-Xvnc-debuginfo-7.6_1.10.4-36.9.2.x86_64.rpm xorg-x11-server-7.6_1.10.4-36.9.2.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.10.4-36.9.2.x86_64.rpm xorg-x11-server-debugsource-7.6_1.10.4-36.9.2.x86_64.rpm xorg-x11-server-extra-7.6_1.10.4-36.9.2.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.10.4-36.9.2.x86_64.rpm xorg-x11-server-sdk-7.6_1.10.4-36.9.2.x86_64.rpm openSUSE-2013-414 update for strongswan moderate openSUSE 12.1 Update - Applied upstream patch for security vulnerability discovered by Kevin Wojtysiak in ECDSA signature verification of the strongswan openssl plugin (bnc#815236, CVE-2013-2944) [0003-Check-return-value-of-ECDSA_Verify-correctly.patch] strongswan-4.5.3-5.11.1.i586.rpm strongswan-4.5.3-5.11.1.src.rpm strongswan-debugsource-4.5.3-5.11.1.i586.rpm strongswan-doc-4.5.3-5.11.1.i586.rpm strongswan-ikev1-4.5.3-5.11.1.i586.rpm strongswan-ikev1-debuginfo-4.5.3-5.11.1.i586.rpm strongswan-ikev2-4.5.3-5.11.1.i586.rpm strongswan-ikev2-debuginfo-4.5.3-5.11.1.i586.rpm strongswan-ipsec-4.5.3-5.11.1.i586.rpm strongswan-ipsec-debuginfo-4.5.3-5.11.1.i586.rpm strongswan-libs0-4.5.3-5.11.1.i586.rpm strongswan-libs0-debuginfo-4.5.3-5.11.1.i586.rpm strongswan-mysql-4.5.3-5.11.1.i586.rpm strongswan-mysql-debuginfo-4.5.3-5.11.1.i586.rpm strongswan-nm-4.5.3-5.11.1.i586.rpm strongswan-nm-debuginfo-4.5.3-5.11.1.i586.rpm strongswan-sqlite-4.5.3-5.11.1.i586.rpm strongswan-sqlite-debuginfo-4.5.3-5.11.1.i586.rpm strongswan-4.5.3-5.11.1.x86_64.rpm strongswan-debugsource-4.5.3-5.11.1.x86_64.rpm strongswan-doc-4.5.3-5.11.1.x86_64.rpm strongswan-ikev1-4.5.3-5.11.1.x86_64.rpm strongswan-ikev1-debuginfo-4.5.3-5.11.1.x86_64.rpm strongswan-ikev2-4.5.3-5.11.1.x86_64.rpm strongswan-ikev2-debuginfo-4.5.3-5.11.1.x86_64.rpm strongswan-ipsec-4.5.3-5.11.1.x86_64.rpm strongswan-ipsec-debuginfo-4.5.3-5.11.1.x86_64.rpm strongswan-libs0-4.5.3-5.11.1.x86_64.rpm strongswan-libs0-debuginfo-4.5.3-5.11.1.x86_64.rpm strongswan-mysql-4.5.3-5.11.1.x86_64.rpm strongswan-mysql-debuginfo-4.5.3-5.11.1.x86_64.rpm strongswan-nm-4.5.3-5.11.1.x86_64.rpm strongswan-nm-debuginfo-4.5.3-5.11.1.x86_64.rpm strongswan-sqlite-4.5.3-5.11.1.x86_64.rpm strongswan-sqlite-debuginfo-4.5.3-5.11.1.x86_64.rpm openSUSE-2012-11 drbd: update to 8.3.11 moderate openSUSE 12.1 This update drbd to 8.3.11, providing the following changes: - Added missing spinlock in compressed bitmap receive (regression introduced in 8.3.10, could lead to "negative" out-of-sync stats and non-terminating resync when "use-rle" is enabled) - Fixed handling of read errors during online verify runs - Fixes for possible distributed deadlocks during online verify and checksum based resync processes - Fixed handling of IO errors with an on-io-error=pass-on policy; the disk state goes to inconsistent - Fixed the behavior in case ping-timeout and ping-int are set to the same value - Fix for connecting on high latency network links - Fixed wrong connection drops ("PingAck did not arrive in time") with asymmetrically congested networks - Fixed state transitions if fence-peer handler returns after connection was established again - Fixes to drbdmeta and drbdsetup for the > 16TByte support - Made negotiation of max_bio_size conservative instead of optimistic - Network timeouts for mirrored write requests are now always enforced, no longer only when the socket is congested drbd-8.3.11-4.3.1.i586.rpm drbd-debugsource-8.3.11-4.3.1.i586.rpm drbd-8.3.11-4.3.1.src.rpm drbd-debuginfo-8.3.11-4.3.1.i586.rpm drbd-debuginfo-8.3.11-4.3.1.x86_64.rpm drbd-debugsource-8.3.11-4.3.1.x86_64.rpm drbd-8.3.11-4.3.1.x86_64.rpm openSUSE-2013-415 update for python-httplib2 moderate openSUSE 12.1 Update This update of python-httplib2 fixed broken SSL certification verification. python-httplib2-0.7.1-3.7.1.noarch.rpm python-httplib2-0.7.1-3.7.1.src.rpm openSUSE-2013-419 python-py2pack: Update to 0.4.3.4 low openSUSE 12.1 Update This update pushes python-py2pack to the current version 0.4.3.4. - 0.4.3.4: + catch more doc files - 0.4.3.3: + Various bugfixes - 0.4.3: + Generate SPDX-style licenses + Find documentation files from local tarball + Detect C extensions from local tarball python-py2pack-0.4.3.4-2.4.1.noarch.rpm python-py2pack-0.4.3.4-2.4.1.src.rpm openSUSE-2013-428 update for gnutls moderate openSUSE 12.1 Update Changes in gnutls: - Fix bug[ bnc#802651] CVE-2013-1619( gnutls): Luck-13 issue Add patch file: CVE-2013-1619.patch gnutls-3.0.3-5.15.1.i586.rpm gnutls-3.0.3-5.15.1.src.rpm gnutls-debuginfo-3.0.3-5.15.1.i586.rpm gnutls-debugsource-3.0.3-5.15.1.i586.rpm libgnutls-devel-3.0.3-5.15.1.i586.rpm libgnutls-devel-32bit-3.0.3-5.15.1.x86_64.rpm libgnutls-extra-devel-3.0.3-5.15.1.i586.rpm libgnutls-extra28-3.0.3-5.15.1.i586.rpm libgnutls-extra28-debuginfo-3.0.3-5.15.1.i586.rpm libgnutls-openssl-devel-3.0.3-5.15.1.i586.rpm libgnutls-openssl27-3.0.3-5.15.1.i586.rpm libgnutls-openssl27-debuginfo-3.0.3-5.15.1.i586.rpm libgnutls28-3.0.3-5.15.1.i586.rpm libgnutls28-32bit-3.0.3-5.15.1.x86_64.rpm libgnutls28-debuginfo-3.0.3-5.15.1.i586.rpm libgnutls28-debuginfo-32bit-3.0.3-5.15.1.x86_64.rpm libgnutls28-debuginfo-x86-3.0.3-5.15.1.ia64.rpm libgnutls28-x86-3.0.3-5.15.1.ia64.rpm libgnutlsxx-devel-3.0.3-5.15.1.i586.rpm libgnutlsxx28-3.0.3-5.15.1.i586.rpm libgnutlsxx28-debuginfo-3.0.3-5.15.1.i586.rpm gnutls-3.0.3-5.15.1.x86_64.rpm gnutls-debuginfo-3.0.3-5.15.1.x86_64.rpm gnutls-debugsource-3.0.3-5.15.1.x86_64.rpm libgnutls-devel-3.0.3-5.15.1.x86_64.rpm libgnutls-extra-devel-3.0.3-5.15.1.x86_64.rpm libgnutls-extra28-3.0.3-5.15.1.x86_64.rpm libgnutls-extra28-debuginfo-3.0.3-5.15.1.x86_64.rpm libgnutls-openssl-devel-3.0.3-5.15.1.x86_64.rpm libgnutls-openssl27-3.0.3-5.15.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.0.3-5.15.1.x86_64.rpm libgnutls28-3.0.3-5.15.1.x86_64.rpm libgnutls28-debuginfo-3.0.3-5.15.1.x86_64.rpm libgnutlsxx-devel-3.0.3-5.15.1.x86_64.rpm libgnutlsxx28-3.0.3-5.15.1.x86_64.rpm libgnutlsxx28-debuginfo-3.0.3-5.15.1.x86_64.rpm openSUSE-2011-102 update for FastCGI low openSUSE 12.1 - added FastCGI-fix_deprecated_api.patch: (bnc#735882) Fixes an issue where CGI.pm received CGI variables from previous requests. CVE-2011-2766 FastCGI-2.4.0-155.3.1.i586.rpm FastCGI-2.4.0-155.3.1.src.rpm FastCGI-debuginfo-2.4.0-155.3.1.i586.rpm FastCGI-debugsource-2.4.0-155.3.1.i586.rpm FastCGI-devel-2.4.0-155.3.1.i586.rpm perl-FastCGI-2.4.0-155.3.1.i586.rpm perl-FastCGI-debuginfo-2.4.0-155.3.1.i586.rpm FastCGI-2.4.0-155.3.1.x86_64.rpm FastCGI-debuginfo-2.4.0-155.3.1.x86_64.rpm FastCGI-debugsource-2.4.0-155.3.1.x86_64.rpm FastCGI-devel-2.4.0-155.3.1.x86_64.rpm perl-FastCGI-2.4.0-155.3.1.x86_64.rpm perl-FastCGI-debuginfo-2.4.0-155.3.1.x86_64.rpm openSUSE-2013-430 Update for clamav to version 0.97.8. moderate openSUSE 12.1 Update New clamav version 0.97.8 (bnc#816865): * CVE-2013-2020: Fix heap corruption * CVE-2013-2021: Fix overflow due to PDF key length computation. clamav-0.97.8-15.1.i586.rpm clamav-0.97.8-15.1.src.rpm clamav-db-0.97.8-15.1.noarch.rpm clamav-debuginfo-0.97.8-15.1.i586.rpm clamav-debugsource-0.97.8-15.1.i586.rpm clamav-0.97.8-15.1.x86_64.rpm clamav-debuginfo-0.97.8-15.1.x86_64.rpm clamav-debugsource-0.97.8-15.1.x86_64.rpm openSUSE-2013-431 tiff: security update moderate openSUSE 12.1 Update libtiff security update: * CVE-2013-1961.patch [bnc#818117] * CVE-2013-1960.patch [bnc#817573] libtiff-devel-3.9.5-8.17.1.i586.rpm libtiff-devel-32bit-3.9.5-8.17.1.x86_64.rpm libtiff3-3.9.5-8.17.1.i586.rpm libtiff3-32bit-3.9.5-8.17.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.17.1.i586.rpm libtiff3-debuginfo-32bit-3.9.5-8.17.1.x86_64.rpm libtiff3-debuginfo-x86-3.9.5-8.17.1.ia64.rpm libtiff3-x86-3.9.5-8.17.1.ia64.rpm tiff-3.9.5-8.17.1.i586.rpm tiff-3.9.5-8.17.1.src.rpm tiff-debuginfo-3.9.5-8.17.1.i586.rpm tiff-debugsource-3.9.5-8.17.1.i586.rpm libtiff-devel-3.9.5-8.17.1.x86_64.rpm libtiff3-3.9.5-8.17.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.17.1.x86_64.rpm tiff-3.9.5-8.17.1.x86_64.rpm tiff-debuginfo-3.9.5-8.17.1.x86_64.rpm tiff-debugsource-3.9.5-8.17.1.x86_64.rpm openSUSE-2012-13 squid3: Do not leave files named /1 behind from %post moderate openSUSE 12.1 This update fixes the following issue for squid3: -737905: Do not leave files named /1 behind from %post squid3-3.1.16-2.3.1.i586.rpm squid3-3.1.16-2.3.1.src.rpm squid3-debuginfo-3.1.16-2.3.1.i586.rpm squid3-debugsource-3.1.16-2.3.1.i586.rpm squid3-3.1.16-2.3.1.x86_64.rpm squid3-debuginfo-3.1.16-2.3.1.x86_64.rpm squid3-debugsource-3.1.16-2.3.1.x86_64.rpm openSUSE-2013-435 This submission supersedes the Samba packages currently available from low openSUSE 12.1 Update This submission supersedes the Samba packages currently available from http://download.openSUSE.org/pub/opensuse/update/12.*-test/ - Add support for PFC_FLAG_OBJECT_UUID when parsing packets; (bso#9382). - Fix "guest ok", "force user" and "force group" for guest users; (bso#9746). - Fix 'map untrusted to domain' with NTLMv2; (bso#9817). - Fix crash bug in Winbind; (bso#9854). - Fix panic in nt_printer_publish_ads; (bso#9830). samba-doc-3.6.3-34.20.1.src.rpm ldapsmb-1.34b-34.20.1.i586.rpm libldb-devel-1.0.2-34.20.1.i586.rpm libldb1-1.0.2-34.20.1.i586.rpm libldb1-32bit-1.0.2-34.20.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.20.1.i586.rpm libldb1-debuginfo-32bit-1.0.2-34.20.1.x86_64.rpm libldb1-debuginfo-x86-1.0.2-34.20.1.ia64.rpm libldb1-x86-1.0.2-34.20.1.ia64.rpm libnetapi-devel-3.6.3-34.20.1.i586.rpm libnetapi0-3.6.3-34.20.1.i586.rpm libnetapi0-debuginfo-3.6.3-34.20.1.i586.rpm libsmbclient-devel-3.6.3-34.20.1.i586.rpm libsmbclient0-3.6.3-34.20.1.i586.rpm libsmbclient0-32bit-3.6.3-34.20.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.20.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.3-34.20.1.x86_64.rpm libsmbclient0-debuginfo-x86-3.6.3-34.20.1.ia64.rpm libsmbclient0-x86-3.6.3-34.20.1.ia64.rpm libsmbsharemodes-devel-3.6.3-34.20.1.i586.rpm libsmbsharemodes0-3.6.3-34.20.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.3-34.20.1.i586.rpm libtalloc-devel-2.0.5-34.20.1.i586.rpm libtalloc2-2.0.5-34.20.1.i586.rpm libtalloc2-32bit-2.0.5-34.20.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.20.1.i586.rpm libtalloc2-debuginfo-32bit-2.0.5-34.20.1.x86_64.rpm libtalloc2-debuginfo-x86-2.0.5-34.20.1.ia64.rpm libtalloc2-x86-2.0.5-34.20.1.ia64.rpm libtdb-devel-1.2.9-34.20.1.i586.rpm libtdb1-1.2.9-34.20.1.i586.rpm libtdb1-32bit-1.2.9-34.20.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.20.1.i586.rpm libtdb1-debuginfo-32bit-1.2.9-34.20.1.x86_64.rpm libtdb1-debuginfo-x86-1.2.9-34.20.1.ia64.rpm libtdb1-x86-1.2.9-34.20.1.ia64.rpm libtevent-devel-0.9.11-34.20.1.i586.rpm libtevent0-0.9.11-34.20.1.i586.rpm libtevent0-32bit-0.9.11-34.20.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.20.1.i586.rpm libtevent0-debuginfo-32bit-0.9.11-34.20.1.x86_64.rpm libtevent0-debuginfo-x86-0.9.11-34.20.1.ia64.rpm libtevent0-x86-0.9.11-34.20.1.ia64.rpm libwbclient-devel-3.6.3-34.20.1.i586.rpm libwbclient0-3.6.3-34.20.1.i586.rpm libwbclient0-32bit-3.6.3-34.20.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.20.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.3-34.20.1.x86_64.rpm libwbclient0-debuginfo-x86-3.6.3-34.20.1.ia64.rpm libwbclient0-x86-3.6.3-34.20.1.ia64.rpm samba-3.6.3-34.20.1.i586.rpm samba-3.6.3-34.20.1.src.rpm samba-32bit-3.6.3-34.20.1.x86_64.rpm samba-client-3.6.3-34.20.1.i586.rpm samba-client-32bit-3.6.3-34.20.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.20.1.i586.rpm samba-client-debuginfo-32bit-3.6.3-34.20.1.x86_64.rpm samba-client-debuginfo-x86-3.6.3-34.20.1.ia64.rpm samba-client-x86-3.6.3-34.20.1.ia64.rpm samba-debuginfo-3.6.3-34.20.1.i586.rpm samba-debuginfo-32bit-3.6.3-34.20.1.x86_64.rpm samba-debuginfo-x86-3.6.3-34.20.1.ia64.rpm samba-debugsource-3.6.3-34.20.1.i586.rpm samba-devel-3.6.3-34.20.1.i586.rpm samba-doc-3.6.3-34.20.1.noarch.rpm samba-krb-printing-3.6.3-34.20.1.i586.rpm samba-krb-printing-debuginfo-3.6.3-34.20.1.i586.rpm samba-winbind-3.6.3-34.20.1.i586.rpm samba-winbind-32bit-3.6.3-34.20.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.20.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.3-34.20.1.x86_64.rpm samba-winbind-debuginfo-x86-3.6.3-34.20.1.ia64.rpm samba-winbind-x86-3.6.3-34.20.1.ia64.rpm samba-x86-3.6.3-34.20.1.ia64.rpm ldapsmb-1.34b-34.20.1.x86_64.rpm libldb-devel-1.0.2-34.20.1.x86_64.rpm libldb1-1.0.2-34.20.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.20.1.x86_64.rpm libnetapi-devel-3.6.3-34.20.1.x86_64.rpm libnetapi0-3.6.3-34.20.1.x86_64.rpm libnetapi0-debuginfo-3.6.3-34.20.1.x86_64.rpm libsmbclient-devel-3.6.3-34.20.1.x86_64.rpm libsmbclient0-3.6.3-34.20.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.20.1.x86_64.rpm libsmbsharemodes-devel-3.6.3-34.20.1.x86_64.rpm libsmbsharemodes0-3.6.3-34.20.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.3-34.20.1.x86_64.rpm libtalloc-devel-2.0.5-34.20.1.x86_64.rpm libtalloc2-2.0.5-34.20.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.20.1.x86_64.rpm libtdb-devel-1.2.9-34.20.1.x86_64.rpm libtdb1-1.2.9-34.20.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.20.1.x86_64.rpm libtevent-devel-0.9.11-34.20.1.x86_64.rpm libtevent0-0.9.11-34.20.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.20.1.x86_64.rpm libwbclient-devel-3.6.3-34.20.1.x86_64.rpm libwbclient0-3.6.3-34.20.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.20.1.x86_64.rpm samba-3.6.3-34.20.1.x86_64.rpm samba-client-3.6.3-34.20.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.20.1.x86_64.rpm samba-debuginfo-3.6.3-34.20.1.x86_64.rpm samba-debugsource-3.6.3-34.20.1.x86_64.rpm samba-devel-3.6.3-34.20.1.x86_64.rpm samba-krb-printing-3.6.3-34.20.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.3-34.20.1.x86_64.rpm samba-winbind-3.6.3-34.20.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.20.1.x86_64.rpm openSUSE-2013-425 flash-player: security update to 11.2.202.285 important openSUSE 12.1 Update flash-player was updated to security update to 11.2.202.285 * APSB13-14, CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, CVE-2013-3335 flash-player-11.2.202.285-70.1.i586.rpm flash-player-11.2.202.285-70.1.nosrc.rpm flash-player-gnome-11.2.202.285-70.1.i586.rpm flash-player-kde4-11.2.202.285-70.1.i586.rpm flash-player-11.2.202.285-70.1.x86_64.rpm flash-player-gnome-11.2.202.285-70.1.x86_64.rpm flash-player-kde4-11.2.202.285-70.1.x86_64.rpm openSUSE-2012-10 stardict: fixes crash with ERROR: compositelookup.cpp:53 moderate openSUSE 12.1 This update fixes the following issue for stardict: -736368: added stardict-3.0.3-NetDictRequest.patch to fix crash with ERROR:compositelookup.cpp:53 stardict-3.0.3-2.3.1.i586.rpm stardict-3.0.3-2.3.1.src.rpm stardict-debuginfo-3.0.3-2.3.1.i586.rpm stardict-debugsource-3.0.3-2.3.1.i586.rpm stardict-3.0.3-2.3.1.x86_64.rpm stardict-debuginfo-3.0.3-2.3.1.x86_64.rpm stardict-debugsource-3.0.3-2.3.1.x86_64.rpm openSUSE-2013-455 update for gpg2 moderate openSUSE 12.1 Update This update of gpg2 fixes two security issues: * fix for CVE-2012-6085 (bnc#798465) added gpg2-CVE-2012-6085.patch * fix for bnc#780943 added gpg2-set_umask_before_open_outfile.patch gpg2-2.0.18-7.4.1.i586.rpm gpg2-2.0.18-7.4.1.src.rpm gpg2-debuginfo-2.0.18-7.4.1.i586.rpm gpg2-debugsource-2.0.18-7.4.1.i586.rpm gpg2-lang-2.0.18-7.4.1.noarch.rpm gpg2-2.0.18-7.4.1.x86_64.rpm gpg2-debuginfo-2.0.18-7.4.1.x86_64.rpm gpg2-debugsource-2.0.18-7.4.1.x86_64.rpm openSUSE-2013-453 update for wireshark moderate openSUSE 12.1 Update This update of wireshark includes several security and bug fixes. [bnc#820566] + vulnerabilities fixed: * The RELOAD dissector could go into an infinite loop. wnpa-sec-2013-23 CVE-2013-2486 CVE-2013-2487 * The GTPv2 dissector could crash. wnpa-sec-2013-24 * The ASN.1 BER dissector could crash. wnpa-sec-2013-25 * The PPP CCP dissector could crash. wnpa-sec-2013-26 * The DCP ETSI dissector could crash. wnpa-sec-2013-27 * The MPEG DSM-CC dissector could crash. wnpa-sec-2013-28 * The Websocket dissector could crash. wnpa-sec-2013-29 * The MySQL dissector could go into an infinite loop. wnpa-sec-2013-30 * The ETCH dissector could go into a large loop. wnpa-sec-2013-31 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html wireshark-1.8.7-3.45.1.i586.rpm wireshark-1.8.7-3.45.1.src.rpm wireshark-debuginfo-1.8.7-3.45.1.i586.rpm wireshark-debugsource-1.8.7-3.45.1.i586.rpm wireshark-devel-1.8.7-3.45.1.i586.rpm wireshark-1.8.7-3.45.1.x86_64.rpm wireshark-debuginfo-1.8.7-3.45.1.x86_64.rpm wireshark-debugsource-1.8.7-3.45.1.x86_64.rpm wireshark-devel-1.8.7-3.45.1.x86_64.rpm openSUSE-2012-4 pm-profiler: fixed pm-profiler poking at wrong sysfs files low openSUSE 12.1 This update fixes the following issue for pm-profiler: -737319: add pm-profiler-fix-cpufreq-for-linux-3.1.patch: up_threshold, sampling_rate and powerasve_bias have moved for kernel > 3.1 and the ondemand governor pm-profiler-0.1_git20110726-2.3.1.noarch.rpm pm-profiler-0.1_git20110726-2.3.1.src.rpm openSUSE-2013-443 duplicity: fixed data corruption when resuming interrupted backup important openSUSE 12.1 Update Duplicity was upgraded to prevent data corruption when resuming an interrupted backup. If you use the DejaDup backup tool, consider switching to a new backup location to ensure restorations from the new location are safe. This affects both encrypted and unencrypted backups. (bnc#813319) duplicity-0.6.15-2.4.1.i586.rpm duplicity-0.6.15-2.4.1.src.rpm duplicity-debuginfo-0.6.15-2.4.1.i586.rpm duplicity-debugsource-0.6.15-2.4.1.i586.rpm duplicity-0.6.15-2.4.1.x86_64.rpm duplicity-debuginfo-0.6.15-2.4.1.x86_64.rpm duplicity-debugsource-0.6.15-2.4.1.x86_64.rpm openSUSE-2013-454 kernel: security and bugfix update important openSUSE 12.1 Update The openSUSE 12.1 kernel was updated to fix a severe secrutiy issue and various bugs. Security issues fixed: CVE-2013-2094: The perf_swevent_init function in kernel/events/core.c in the Linux kernel used an incorrect integer data type, which allowed local users to gain privileges via a crafted perf_event_open system call. CVE-2013-1774: The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter. CVE-2013-1928: The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linux kernel lacked a certain error check, which might have allowed local users to obtain sensitive information from kernel stack memory via a crafted VIDEO_SET_SPU_PALETTE ioctl call on a /dev/dvb device. CVE-2013-1796: The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux kernel did not ensure a required time_page alignment during an MSR_KVM_SYSTEM_TIME operation, which allowed guest OS users to cause a denial of service (buffer overflow and host OS memory corruption) or possibly have unspecified other impact via a crafted application. CVE-2013-1797: Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel allowed guest OS users to cause a denial of service (host OS memory corruption) or possibly have unspecified other impact via a crafted application that triggers use of a guest physical address (GPA) in (1) movable or (2) removable memory during an MSR_KVM_SYSTEM_TIME kvm_set_msr_common operation. CVE-2013-1798: The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel did not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allowed guest OS users to obtain sensitive information from host OS memory or cause a denial of service (host OS OOPS) via a crafted application. CVE-2013-1767: Use-after-free vulnerability in the shmem_remount_fs function in mm/shmem.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (system crash) by remounting a tmpfs filesystem without specifying a required mpol (aka mempolicy) mount option. CVE-2013-0913: Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel allowed local users to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted application that triggers many relocation copies, and potentially leads to a race condition. Bugs fixed: - qlge: fix dma map leak when the last chunk is not allocated (bnc#819519). - TTY: fix atime/mtime regression (bnc#815745). - fs/compat_ioctl.c: VIDEO_SET_SPU_PALETTE missing error check (bnc#813735). - USB: io_ti: Fix NULL dereference in chase_port() (bnc#806976, CVE-2013-1774). - KVM: Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache_init (bnc#806980 CVE-2013-1797). - KVM: Fix bounds checking in ioapic indirect register read (bnc#806980 CVE-2013-1798). - KVM: Fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (bnc#806980 CVE-2013-1796). - kabi/severities: Allow kvm module abi changes - modules are self consistent - loopdev: fix a deadlock (bnc#809748). - block: use i_size_write() in bd_set_size() (bnc#809748). - drm/i915: bounds check execbuffer relocation count (bnc#808829,CVE-2013-0913). - tmpfs: fix use-after-free of mempolicy object (bnc#806138, CVE-2013-1767). kernel-debug-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-debug-3.1.10-1.23.1.g8645a72.nosrc.rpm True kernel-debug-base-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-debug-base-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-debug-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-debug-debugsource-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-debug-devel-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-debug-devel-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-default-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-default-3.1.10-1.23.1.g8645a72.nosrc.rpm True kernel-default-base-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-default-base-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-default-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-default-debugsource-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-default-devel-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-default-devel-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-desktop-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-desktop-3.1.10-1.23.1.g8645a72.nosrc.rpm True kernel-desktop-base-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-desktop-base-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-desktop-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-desktop-debugsource-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-desktop-devel-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-docs-3.1.10-1.23.2.g8645a72.noarch.rpm True kernel-docs-3.1.10-1.23.2.g8645a72.src.rpm True kernel-ec2-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-ec2-3.1.10-1.23.1.g8645a72.nosrc.rpm True kernel-ec2-base-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-ec2-base-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-ec2-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-ec2-debugsource-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-ec2-devel-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-ec2-extra-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-pae-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-pae-3.1.10-1.23.1.g8645a72.nosrc.rpm True kernel-pae-base-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-pae-base-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-pae-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-pae-debugsource-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-pae-devel-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-pae-devel-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-devel-3.1.10-1.23.1.g8645a72.noarch.rpm True kernel-source-3.1.10-1.23.1.g8645a72.noarch.rpm True kernel-source-3.1.10-1.23.1.g8645a72.src.rpm True kernel-source-vanilla-3.1.10-1.23.1.g8645a72.noarch.rpm True kernel-syms-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-syms-3.1.10-1.23.1.g8645a72.src.rpm True kernel-trace-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-trace-3.1.10-1.23.1.g8645a72.nosrc.rpm True kernel-trace-base-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-trace-base-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-trace-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-trace-debugsource-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-trace-devel-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-trace-devel-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-vanilla-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-vanilla-3.1.10-1.23.1.g8645a72.nosrc.rpm True kernel-vanilla-base-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-vanilla-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-vanilla-debugsource-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-vanilla-devel-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-xen-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-xen-3.1.10-1.23.1.g8645a72.nosrc.rpm True kernel-xen-base-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-xen-base-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-xen-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-xen-debugsource-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-xen-devel-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-xen-devel-debuginfo-3.1.10-1.23.1.g8645a72.i586.rpm True kernel-debug-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-debug-base-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-debug-base-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-debug-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-debug-debugsource-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-debug-devel-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-debug-devel-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-default-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-default-base-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-default-base-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-default-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-default-debugsource-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-default-devel-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-default-devel-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-desktop-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-desktop-base-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-desktop-base-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-desktop-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-desktop-debugsource-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-desktop-devel-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-base-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-base-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-debugsource-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-devel-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-extra-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-syms-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-trace-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-trace-base-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-trace-base-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-trace-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-trace-debugsource-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-trace-devel-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-trace-devel-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-vanilla-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-vanilla-base-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-vanilla-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-vanilla-debugsource-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-vanilla-devel-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-xen-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-xen-base-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-xen-base-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-xen-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-xen-debugsource-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-xen-devel-3.1.10-1.23.1.g8645a72.x86_64.rpm True kernel-xen-devel-debuginfo-3.1.10-1.23.1.g8645a72.x86_64.rpm True openSUSE-2012-7 smpppd: Fix dialin option not available moderate openSUSE 12.1 This update fixes support for re-dialin after a hangup. smpppd-1.60.52-2.3.1.i586.rpm smpppd-1.60.52-2.3.1.src.rpm smpppd-debuginfo-1.60.52-2.3.1.i586.rpm smpppd-debugsource-1.60.52-2.3.1.i586.rpm smpppd-1.60.52-2.3.1.x86_64.rpm smpppd-debuginfo-1.60.52-2.3.1.x86_64.rpm smpppd-debugsource-1.60.52-2.3.1.x86_64.rpm openSUSE-2012-5 tar: fix handling of offline files moderate openSUSE 12.1 The previous update of tar caused accessing files that are offline (where non-blocking read fails with EAGAIN) to be no longer archived. This update reverts the change to non-blocking mode, which avoids this issue. tar-1.26-5.3.1.i586.rpm tar-1.26-5.3.1.src.rpm tar-backup-scripts-1.26-5.3.1.i586.rpm tar-debuginfo-1.26-5.3.1.i586.rpm tar-debugsource-1.26-5.3.1.i586.rpm tar-lang-1.26-5.3.1.noarch.rpm tar-1.26-5.3.1.x86_64.rpm tar-backup-scripts-1.26-5.3.1.x86_64.rpm tar-debuginfo-1.26-5.3.1.x86_64.rpm tar-debugsource-1.26-5.3.1.x86_64.rpm openSUSE-2012-26 gnome: Create private NetworkManager connections by default low openSUSE 12.1 Update This update changes GNOME to create private connections by default (bnc#731812) NetworkManager-gnome-0.9.1.90-3.13.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.13.1.src.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.13.1.i586.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.13.1.i586.rpm NetworkManager-gnome-lang-0.9.1.90-3.13.1.noarch.rpm libnm-gtk-devel-0.9.1.90-3.13.1.i586.rpm libnm-gtk0-0.9.1.90-3.13.1.i586.rpm libnm-gtk0-debuginfo-0.9.1.90-3.13.1.i586.rpm gnome-control-center-3.2.1-2.7.1.i586.rpm gnome-control-center-3.2.1-2.7.1.src.rpm gnome-control-center-branding-upstream-3.2.1-2.7.1.noarch.rpm gnome-control-center-debuginfo-3.2.1-2.7.1.i586.rpm gnome-control-center-debugsource-3.2.1-2.7.1.i586.rpm gnome-control-center-devel-3.2.1-2.7.1.i586.rpm gnome-control-center-lang-3.2.1-2.7.1.noarch.rpm gnome-control-center-user-faces-3.2.1-2.7.1.i586.rpm libgnome-control-center1-3.2.1-2.7.1.i586.rpm libgnome-control-center1-debuginfo-3.2.1-2.7.1.i586.rpm gnome-shell-3.2.1-2.6.1.i586.rpm gnome-shell-3.2.1-2.6.1.src.rpm gnome-shell-browser-plugin-3.2.1-2.6.1.i586.rpm gnome-shell-browser-plugin-debuginfo-3.2.1-2.6.1.i586.rpm gnome-shell-debuginfo-3.2.1-2.6.1.i586.rpm gnome-shell-debugsource-3.2.1-2.6.1.i586.rpm gnome-shell-lang-3.2.1-2.6.1.noarch.rpm NetworkManager-gnome-0.9.1.90-3.13.1.x86_64.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.13.1.x86_64.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.13.1.x86_64.rpm libnm-gtk-devel-0.9.1.90-3.13.1.x86_64.rpm libnm-gtk0-0.9.1.90-3.13.1.x86_64.rpm libnm-gtk0-debuginfo-0.9.1.90-3.13.1.x86_64.rpm gnome-control-center-3.2.1-2.7.1.x86_64.rpm gnome-control-center-debuginfo-3.2.1-2.7.1.x86_64.rpm gnome-control-center-debugsource-3.2.1-2.7.1.x86_64.rpm gnome-control-center-devel-3.2.1-2.7.1.x86_64.rpm gnome-control-center-user-faces-3.2.1-2.7.1.x86_64.rpm libgnome-control-center1-3.2.1-2.7.1.x86_64.rpm libgnome-control-center1-debuginfo-3.2.1-2.7.1.x86_64.rpm gnome-shell-3.2.1-2.6.1.x86_64.rpm gnome-shell-browser-plugin-3.2.1-2.6.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.2.1-2.6.1.x86_64.rpm gnome-shell-debuginfo-3.2.1-2.6.1.x86_64.rpm gnome-shell-debugsource-3.2.1-2.6.1.x86_64.rpm openSUSE-2012-17 update for krb5-appl important openSUSE 12.1 - Fixed a remote code execution in ktelnetd (CVE-2011-4862 / bnc#738632) krb5-appl-1.0.2-5.3.1.src.rpm krb5-appl-clients-1.0.2-5.3.1.i586.rpm krb5-appl-clients-debuginfo-1.0.2-5.3.1.i586.rpm krb5-appl-debugsource-1.0.2-5.3.1.i586.rpm krb5-appl-servers-1.0.2-5.3.1.i586.rpm krb5-appl-servers-debuginfo-1.0.2-5.3.1.i586.rpm krb5-appl-clients-1.0.2-5.3.1.x86_64.rpm krb5-appl-clients-debuginfo-1.0.2-5.3.1.x86_64.rpm krb5-appl-debugsource-1.0.2-5.3.1.x86_64.rpm krb5-appl-servers-1.0.2-5.3.1.x86_64.rpm krb5-appl-servers-debuginfo-1.0.2-5.3.1.x86_64.rpm openSUSE-2013-483 kernel: security update critical openSUSE 12.1 Update The openSUSE 12.1 kernel was updated to fix a critical security issue and also some reiserfs bugs. CVE-2013-2850: Incorrect strncpy usage in the network listening part of the iscsi target driver could have been used by remote attackers to crash the kernel or execute code. This required the iscsi target running on the machine and the attacker able to make a network connection to it (aka not filtered by firewalls). Bugs: - reiserfs: fix spurious multiple-fill in reiserfs_readdir_dentry (bnc#822722). - reiserfs: fix problems with chowning setuid file w/ xattrs (bnc#790920). kernel-debug-3.1.10-1.29.1.i586.rpm True kernel-debug-3.1.10-1.29.1.nosrc.rpm True kernel-debug-base-3.1.10-1.29.1.i586.rpm True kernel-debug-base-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-debug-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-debug-debugsource-3.1.10-1.29.1.i586.rpm True kernel-debug-devel-3.1.10-1.29.1.i586.rpm True kernel-debug-devel-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-default-3.1.10-1.29.1.i586.rpm True kernel-default-3.1.10-1.29.1.nosrc.rpm True kernel-default-base-3.1.10-1.29.1.i586.rpm True kernel-default-base-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-default-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-default-debugsource-3.1.10-1.29.1.i586.rpm True kernel-default-devel-3.1.10-1.29.1.i586.rpm True kernel-default-devel-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-desktop-3.1.10-1.29.1.i586.rpm True kernel-desktop-3.1.10-1.29.1.nosrc.rpm True kernel-desktop-base-3.1.10-1.29.1.i586.rpm True kernel-desktop-base-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-desktop-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-desktop-debugsource-3.1.10-1.29.1.i586.rpm True kernel-desktop-devel-3.1.10-1.29.1.i586.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-docs-3.1.10-1.29.2.noarch.rpm True kernel-docs-3.1.10-1.29.2.src.rpm True kernel-ec2-3.1.10-1.29.1.i586.rpm True kernel-ec2-3.1.10-1.29.1.nosrc.rpm True kernel-ec2-base-3.1.10-1.29.1.i586.rpm True kernel-ec2-base-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-ec2-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-ec2-debugsource-3.1.10-1.29.1.i586.rpm True kernel-ec2-devel-3.1.10-1.29.1.i586.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-ec2-extra-3.1.10-1.29.1.i586.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-pae-3.1.10-1.29.1.i586.rpm True kernel-pae-3.1.10-1.29.1.nosrc.rpm True kernel-pae-base-3.1.10-1.29.1.i586.rpm True kernel-pae-base-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-pae-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-pae-debugsource-3.1.10-1.29.1.i586.rpm True kernel-pae-devel-3.1.10-1.29.1.i586.rpm True kernel-pae-devel-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-devel-3.1.10-1.29.1.noarch.rpm True kernel-source-3.1.10-1.29.1.noarch.rpm True kernel-source-3.1.10-1.29.1.src.rpm True kernel-source-vanilla-3.1.10-1.29.1.noarch.rpm True kernel-syms-3.1.10-1.29.1.i586.rpm True kernel-syms-3.1.10-1.29.1.src.rpm True kernel-trace-3.1.10-1.29.1.i586.rpm True kernel-trace-3.1.10-1.29.1.nosrc.rpm True kernel-trace-base-3.1.10-1.29.1.i586.rpm True kernel-trace-base-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-trace-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-trace-debugsource-3.1.10-1.29.1.i586.rpm True kernel-trace-devel-3.1.10-1.29.1.i586.rpm True kernel-trace-devel-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-vanilla-3.1.10-1.29.1.i586.rpm True kernel-vanilla-3.1.10-1.29.1.nosrc.rpm True kernel-vanilla-base-3.1.10-1.29.1.i586.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-vanilla-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-vanilla-debugsource-3.1.10-1.29.1.i586.rpm True kernel-vanilla-devel-3.1.10-1.29.1.i586.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-xen-3.1.10-1.29.1.i586.rpm True kernel-xen-3.1.10-1.29.1.nosrc.rpm True kernel-xen-base-3.1.10-1.29.1.i586.rpm True kernel-xen-base-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-xen-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-xen-debugsource-3.1.10-1.29.1.i586.rpm True kernel-xen-devel-3.1.10-1.29.1.i586.rpm True kernel-xen-devel-debuginfo-3.1.10-1.29.1.i586.rpm True kernel-debug-3.1.10-1.29.1.x86_64.rpm True kernel-debug-base-3.1.10-1.29.1.x86_64.rpm True kernel-debug-base-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-debug-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-debug-debugsource-3.1.10-1.29.1.x86_64.rpm True kernel-debug-devel-3.1.10-1.29.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-default-3.1.10-1.29.1.x86_64.rpm True kernel-default-base-3.1.10-1.29.1.x86_64.rpm True kernel-default-base-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-default-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-default-debugsource-3.1.10-1.29.1.x86_64.rpm True kernel-default-devel-3.1.10-1.29.1.x86_64.rpm True kernel-default-devel-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-desktop-3.1.10-1.29.1.x86_64.rpm True kernel-desktop-base-3.1.10-1.29.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-desktop-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-desktop-debugsource-3.1.10-1.29.1.x86_64.rpm True kernel-desktop-devel-3.1.10-1.29.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-base-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-debugsource-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-devel-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-extra-3.1.10-1.29.1.x86_64.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-syms-3.1.10-1.29.1.x86_64.rpm True kernel-trace-3.1.10-1.29.1.x86_64.rpm True kernel-trace-base-3.1.10-1.29.1.x86_64.rpm True kernel-trace-base-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-trace-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-trace-debugsource-3.1.10-1.29.1.x86_64.rpm True kernel-trace-devel-3.1.10-1.29.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-vanilla-3.1.10-1.29.1.x86_64.rpm True kernel-vanilla-base-3.1.10-1.29.1.x86_64.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-vanilla-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-vanilla-debugsource-3.1.10-1.29.1.x86_64.rpm True kernel-vanilla-devel-3.1.10-1.29.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-xen-3.1.10-1.29.1.x86_64.rpm True kernel-xen-base-3.1.10-1.29.1.x86_64.rpm True kernel-xen-base-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-xen-debuginfo-3.1.10-1.29.1.x86_64.rpm True kernel-xen-debugsource-3.1.10-1.29.1.x86_64.rpm True kernel-xen-devel-3.1.10-1.29.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.1.10-1.29.1.x86_64.rpm True openSUSE-2012-18 update for phpMyAdmin moderate openSUSE 12.1 - update to 3.4.9 - bug #3442028 [edit] Inline editing enum fields with null shows no dropdown - bug #3442004 [interface] DB suggestion not correct for user with underscore - bug #3438420 [core] Magic quotes removed in PHP 5.4 - bug #3398788 [session] No feedback when result is empty (signon auth_type) - bug #3384035 [display] Problems regarding ShowTooltipAliasTB - bug #3306875 [edit] Can't rename a database that contains views - bug #3452506 [edit] Unable to move tables with triggers - bug #3449659 [navi] Fast filter broken with table tree - bug #3448485 [GUI] Firefox favicon frameset regression - [core] Better compatibility with mysql extension - [security] Self-XSS on export options (export server/database/table), see PMASA-2011-20 - [security] Self-XSS in setup (host parameter), see PMASA-2011-19 - fix for bnc#738411 * PMASA-2011-19 (CVE-2011-4780) * PMASA-2011-20 (CVE-2011-4782) - rework config patch phpMyAdmin-3.4.9-1.19.1.noarch.rpm phpMyAdmin-3.4.9-1.19.1.src.rpm openSUSE-2012-6 libsocialweb: Important Bugfixes important openSUSE 12.1 This update provides libsocialweb 0.25.20 which fixes connect to last.fm and connection issues when credentials are invalid. libsocialweb-branding-openSUSE-12.1-8.2.1.noarch.rpm libsocialweb-branding-openSUSE-12.1-8.2.1.src.rpm libsocialweb-0.25.20-2.3.1.i586.rpm libsocialweb-lang-0.25.20-2.3.1.noarch.rpm libsocialweb0-debuginfo-0.25.20-2.3.1.i586.rpm libsocialweb-debuginfo-0.25.20-2.3.1.i586.rpm libsocialweb-client2-debuginfo-0.25.20-2.3.1.i586.rpm libsocialweb0-0.25.20-2.3.1.i586.rpm libsocialweb-devel-0.25.20-2.3.1.i586.rpm libsocialweb-0.25.20-2.3.1.src.rpm libsocialweb-debugsource-0.25.20-2.3.1.i586.rpm libsocialweb-branding-upstream-0.25.20-2.3.1.noarch.rpm libsocialweb-client2-0.25.20-2.3.1.i586.rpm libsocialweb-client2-0.25.20-2.3.1.x86_64.rpm libsocialweb0-0.25.20-2.3.1.x86_64.rpm libsocialweb-0.25.20-2.3.1.x86_64.rpm libsocialweb-debugsource-0.25.20-2.3.1.x86_64.rpm libsocialweb-client2-debuginfo-0.25.20-2.3.1.x86_64.rpm libsocialweb-devel-0.25.20-2.3.1.x86_64.rpm libsocialweb-debuginfo-0.25.20-2.3.1.x86_64.rpm libsocialweb0-debuginfo-0.25.20-2.3.1.x86_64.rpm openSUSE-2012-8 iptables: Fix iptables-apply low openSUSE 12.1 iptables-apply used the command "tempfile", which does not exist. This update makes it use mktemp instead. iptables-1.4.12.1+16-2.3.1.i586.rpm iptables-1.4.12.1+16-2.3.1.src.rpm iptables-debuginfo-1.4.12.1+16-2.3.1.i586.rpm iptables-debugsource-1.4.12.1+16-2.3.1.i586.rpm iptables-devel-1.4.12.1+16-2.3.1.i586.rpm libxtables7-1.4.12.1+16-2.3.1.i586.rpm libxtables7-debuginfo-1.4.12.1+16-2.3.1.i586.rpm iptables-1.4.12.1+16-2.3.1.x86_64.rpm iptables-debuginfo-1.4.12.1+16-2.3.1.x86_64.rpm iptables-debugsource-1.4.12.1+16-2.3.1.x86_64.rpm iptables-devel-1.4.12.1+16-2.3.1.x86_64.rpm libxtables7-1.4.12.1+16-2.3.1.x86_64.rpm libxtables7-debuginfo-1.4.12.1+16-2.3.1.x86_64.rpm openSUSE-2012-9 iptraf: Fix rvnamed daemon low openSUSE 12.1 This update fixes the following issues with iptraf: - rcnamed daemon was not installed - Fix executing rvnamed daemon iptraf-1.0.2+git64-7.3.1.src.rpm iptraf-debugsource-1.0.2+git64-7.3.1.i586.rpm iptraf-ng-1.0.2+git64-7.3.1.i586.rpm iptraf-ng-debuginfo-1.0.2+git64-7.3.1.i586.rpm iptraf-debugsource-1.0.2+git64-7.3.1.x86_64.rpm iptraf-ng-1.0.2+git64-7.3.1.x86_64.rpm iptraf-ng-debuginfo-1.0.2+git64-7.3.1.x86_64.rpm openSUSE-2012-106 softwaremgmt: Update for 2012/01 low openSUSE 12.1 Update This update for zypper fixes the following issues: - 687530: Fix zypp.conf lens - 680630: Update manpage to give some repo URI examples - 738677: Fix man page --cache-dir description. - 674572: Fix extra space in translation - 719690: Return nonzero (104 - INF_CAP_NOT_FOUND) when query matches no package This update for libzypp fixes the following issues: - 716972: CheckAccessDeleted: avoid duplicate entries for the same PID - 740764: Correctly use user:pass directly embedded in a proxy url - 735284: Set min_curl_version 7.19.4 This update for satsolver-bindings fixes the following issues: - 744383: addfileprovides in Pool.prepare - 733027: disable tests on ppc ppc64 - 714706: fix linking order of satsolverext/satsolver libzypp-10.3.7-1.9.4.i586.rpm True libzypp-10.3.7-1.9.4.src.rpm True libzypp-debuginfo-10.3.7-1.9.4.i586.rpm True libzypp-debugsource-10.3.7-1.9.4.i586.rpm True libzypp-devel-10.3.7-1.9.4.i586.rpm True libsatsolverapp0-0.44.5-2.3.2.i586.rpm True libsatsolverapp0-devel-0.44.5-2.3.2.i586.rpm True perl-satsolver-0.44.5-2.3.2.i586.rpm True perl-satsolver-debuginfo-0.44.5-2.3.2.i586.rpm True python-satsolver-0.44.5-2.3.2.i586.rpm True python-satsolver-debuginfo-0.44.5-2.3.2.i586.rpm True ruby-satsolver-0.44.5-2.3.2.i586.rpm True ruby-satsolver-debuginfo-0.44.5-2.3.2.i586.rpm True satsolver-bindings-0.44.5-2.3.2.src.rpm True satsolver-bindings-debugsource-0.44.5-2.3.2.i586.rpm True satsolver-bindings-devel-0.44.5-2.3.2.i586.rpm True zypper-1.6.21-5.14.1.i586.rpm True zypper-1.6.21-5.14.1.src.rpm True zypper-debuginfo-1.6.21-5.14.1.i586.rpm True zypper-debugsource-1.6.21-5.14.1.i586.rpm True zypper-log-1.6.21-5.14.1.noarch.rpm True libzypp-10.3.7-1.9.4.x86_64.rpm True libzypp-debuginfo-10.3.7-1.9.4.x86_64.rpm True libzypp-debugsource-10.3.7-1.9.4.x86_64.rpm True libzypp-devel-10.3.7-1.9.4.x86_64.rpm True libsatsolverapp0-0.44.5-2.3.2.x86_64.rpm True libsatsolverapp0-devel-0.44.5-2.3.2.x86_64.rpm True perl-satsolver-0.44.5-2.3.2.x86_64.rpm True perl-satsolver-debuginfo-0.44.5-2.3.2.x86_64.rpm True python-satsolver-0.44.5-2.3.2.x86_64.rpm True python-satsolver-debuginfo-0.44.5-2.3.2.x86_64.rpm True ruby-satsolver-0.44.5-2.3.2.x86_64.rpm True ruby-satsolver-debuginfo-0.44.5-2.3.2.x86_64.rpm True satsolver-bindings-debugsource-0.44.5-2.3.2.x86_64.rpm True satsolver-bindings-devel-0.44.5-2.3.2.x86_64.rpm True zypper-1.6.21-5.14.1.x86_64.rpm True zypper-debuginfo-1.6.21-5.14.1.x86_64.rpm True zypper-debugsource-1.6.21-5.14.1.x86_64.rpm True openSUSE-2012-28 yast2-mail: Collectiveupdate low openSUSE 12.1 This update of yast2-mail provides the following fixes: - Do not rewrite postfix.cf via SuSEconfig - DKIM and DomainKeys support - The 'No Outgoing Mail' radio button can't check in Mail server global settings panel! yast2-mail-2.21.1-2.4.1.noarch.rpm yast2-mail-2.21.1-2.4.1.src.rpm yast2-mail-plugins-2.21.1-2.4.1.noarch.rpm openSUSE-2012-42 pinpoint: fix segfault when rendering the video thumbnail on the speaker screen low openSUSE 12.1 Update This update fixes the following issue for pinpoint: - bnc739093/bgo665756: add pinpoint-racy-video-frame.patch to fix the segfault when rendering the video thumbnail on the speaker screen pinpoint-0.1.2-6.3.1.i586.rpm pinpoint-0.1.2-6.3.1.src.rpm pinpoint-debuginfo-0.1.2-6.3.1.i586.rpm pinpoint-debugsource-0.1.2-6.3.1.i586.rpm pinpoint-0.1.2-6.3.1.x86_64.rpm pinpoint-debuginfo-0.1.2-6.3.1.x86_64.rpm pinpoint-debugsource-0.1.2-6.3.1.x86_64.rpm openSUSE-2011-4 flash-player: Update to 11.1.102.55 openSUSE 12.1 This update provides flash-player 11.1.102.55, which files the following critical security issues: * This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2445). * This update resolves a heap corruption vulnerability that could lead to code execution (CVE-2011-2450). * This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2451). * This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2452). * This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2453). * This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2454). * This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2455). * This update resolves a buffer overflow vulnerability that could lead to code execution (CVE-2011-2456). * This update resolves a stack overflow vulnerability that could lead to code execution (CVE-2011-2457). * This update resolves a vulnerability that could lead to a cross-domain policy bypass (Internet Explorer-only) (CVE-2011-2458). * This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2459). * This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2460). flash-player-11.1.102.55-3.1.i586.rpm flash-player-11.1.102.55-3.1.nosrc.rpm flash-player-gnome-11.1.102.55-3.1.i586.rpm flash-player-kde4-11.1.102.55-3.1.i586.rpm flash-player-11.1.102.55-3.1.x86_64.rpm flash-player-gnome-11.1.102.55-3.1.x86_64.rpm flash-player-kde4-11.1.102.55-3.1.x86_64.rpm openSUSE-2012-41 nfs-utils: fix parsing of idmapd.conf low openSUSE 12.1 Update This update fixes the following issues for nfs-utils: -732354: fix parsing of idmapd.conf - fix use of "bg" option - fix bug that causes rpc.idmpa.d to die - fix interpretion of different error codes when mounting nfs-client-1.2.5-4.3.1.i586.rpm nfs-client-debuginfo-1.2.5-4.3.1.i586.rpm nfs-doc-1.2.5-4.3.1.i586.rpm nfs-kernel-server-1.2.5-4.3.1.i586.rpm nfs-utils-1.2.5-4.3.1.src.rpm nfs-client-1.2.5-4.3.1.x86_64.rpm nfs-client-debuginfo-1.2.5-4.3.1.x86_64.rpm nfs-doc-1.2.5-4.3.1.x86_64.rpm nfs-kernel-server-1.2.5-4.3.1.x86_64.rpm openSUSE-2012-36 pixman: update to version 0.24.0 low openSUSE 12.1 Update This update fixes the following issue for pixman: - update to version 0.24.0 - faster bilinear scaling on SSE2 and ARM NEON - several new fast paths for ARM NEON - support for the iwMMXt vector instruction set - improved support for building with MSVC - large number of other optimizations, bug fixes and internal cleanups libpixman-1-0-0.24.0-2.3.1.i586.rpm libpixman-1-0-32bit-0.24.0-2.3.1.x86_64.rpm libpixman-1-0-debuginfo-0.24.0-2.3.1.i586.rpm libpixman-1-0-debuginfo-32bit-0.24.0-2.3.1.x86_64.rpm libpixman-1-0-devel-0.24.0-2.3.1.i586.rpm pixman-0.24.0-2.3.1.src.rpm pixman-debugsource-0.24.0-2.3.1.i586.rpm libpixman-1-0-0.24.0-2.3.1.x86_64.rpm libpixman-1-0-debuginfo-0.24.0-2.3.1.x86_64.rpm libpixman-1-0-devel-0.24.0-2.3.1.x86_64.rpm pixman-debugsource-0.24.0-2.3.1.x86_64.rpm openSUSE-2012-20 openSUSE 12.1 chasen-2.4.2-69.3.1.i586.rpm chasen-2.4.2-69.3.1.src.rpm chasen-debuginfo-2.4.2-69.3.1.i586.rpm chasen-debugsource-2.4.2-69.3.1.i586.rpm chasen-devel-2.4.2-69.3.1.i586.rpm perl-Text-ChaSen-2.4.2-69.3.1.i586.rpm perl-Text-ChaSen-debuginfo-2.4.2-69.3.1.i586.rpm chasen-2.4.2-69.3.1.x86_64.rpm chasen-debuginfo-2.4.2-69.3.1.x86_64.rpm chasen-debugsource-2.4.2-69.3.1.x86_64.rpm chasen-devel-2.4.2-69.3.1.x86_64.rpm perl-Text-ChaSen-2.4.2-69.3.1.x86_64.rpm perl-Text-ChaSen-debuginfo-2.4.2-69.3.1.x86_64.rpm openSUSE-2012-43 bind: bugfix update moderate openSUSE 12.1 Update bind was updated to fix four bugs: - Ensure to create the required dir or sym link in /var/run; (bnc#738156). - root nameserver updated (root.hint file) - added managed-keys-directory to named.conf bind-9.8.1P1-4.8.1.i586.rpm bind-9.8.1P1-4.8.1.src.rpm bind-chrootenv-9.8.1P1-4.8.1.i586.rpm bind-debuginfo-9.8.1P1-4.8.1.i586.rpm bind-debugsource-9.8.1P1-4.8.1.i586.rpm bind-devel-9.8.1P1-4.8.1.i586.rpm bind-doc-9.8.1P1-4.8.1.noarch.rpm bind-libs-32bit-9.8.1P1-4.8.1.x86_64.rpm bind-libs-9.8.1P1-4.8.1.i586.rpm bind-libs-debuginfo-32bit-9.8.1P1-4.8.1.x86_64.rpm bind-libs-debuginfo-9.8.1P1-4.8.1.i586.rpm bind-lwresd-9.8.1P1-4.8.1.i586.rpm bind-lwresd-debuginfo-9.8.1P1-4.8.1.i586.rpm bind-utils-9.8.1P1-4.8.1.i586.rpm bind-utils-debuginfo-9.8.1P1-4.8.1.i586.rpm bind-9.8.1P1-4.8.1.x86_64.rpm bind-chrootenv-9.8.1P1-4.8.1.x86_64.rpm bind-debuginfo-9.8.1P1-4.8.1.x86_64.rpm bind-debugsource-9.8.1P1-4.8.1.x86_64.rpm bind-devel-9.8.1P1-4.8.1.x86_64.rpm bind-libs-9.8.1P1-4.8.1.x86_64.rpm bind-libs-debuginfo-9.8.1P1-4.8.1.x86_64.rpm bind-lwresd-9.8.1P1-4.8.1.x86_64.rpm bind-lwresd-debuginfo-9.8.1P1-4.8.1.x86_64.rpm bind-utils-9.8.1P1-4.8.1.x86_64.rpm bind-utils-debuginfo-9.8.1P1-4.8.1.x86_64.rpm openSUSE-2012-25 MozillFirefox: Update to 9.0.1 important openSUSE 12.1 Update This update provides 9.0.1,and important regression fix update for Firefox 9.0 MozillaFirefox-9.0.1-2.15.1.i586.rpm MozillaFirefox-9.0.1-2.15.1.src.rpm MozillaFirefox-branding-upstream-9.0.1-2.15.1.i586.rpm MozillaFirefox-buildsymbols-9.0.1-2.15.1.i586.rpm MozillaFirefox-debuginfo-9.0.1-2.15.1.i586.rpm MozillaFirefox-debugsource-9.0.1-2.15.1.i586.rpm MozillaFirefox-devel-9.0.1-2.15.1.i586.rpm MozillaFirefox-translations-common-9.0.1-2.15.1.i586.rpm MozillaFirefox-translations-other-9.0.1-2.15.1.i586.rpm chmsee-1.99.05-2.9.1.i586.rpm chmsee-1.99.05-2.9.1.src.rpm chmsee-debuginfo-1.99.05-2.9.1.i586.rpm chmsee-debugsource-1.99.05-2.9.1.i586.rpm mozilla-js-32bit-9.0.1-2.15.1.x86_64.rpm mozilla-js-9.0.1-2.15.1.i586.rpm mozilla-js-debuginfo-32bit-9.0.1-2.15.1.x86_64.rpm mozilla-js-debuginfo-9.0.1-2.15.1.i586.rpm xulrunner-32bit-9.0.1-2.15.1.x86_64.rpm xulrunner-9.0.1-2.15.1.i586.rpm xulrunner-9.0.1-2.15.1.src.rpm xulrunner-buildsymbols-9.0.1-2.15.1.i586.rpm xulrunner-debuginfo-32bit-9.0.1-2.15.1.x86_64.rpm xulrunner-debuginfo-9.0.1-2.15.1.i586.rpm xulrunner-debugsource-9.0.1-2.15.1.i586.rpm xulrunner-devel-9.0.1-2.15.1.i586.rpm xulrunner-devel-debuginfo-9.0.1-2.15.1.i586.rpm MozillaFirefox-9.0.1-2.15.1.x86_64.rpm MozillaFirefox-branding-upstream-9.0.1-2.15.1.x86_64.rpm MozillaFirefox-buildsymbols-9.0.1-2.15.1.x86_64.rpm MozillaFirefox-debuginfo-9.0.1-2.15.1.x86_64.rpm MozillaFirefox-debugsource-9.0.1-2.15.1.x86_64.rpm MozillaFirefox-devel-9.0.1-2.15.1.x86_64.rpm MozillaFirefox-translations-common-9.0.1-2.15.1.x86_64.rpm MozillaFirefox-translations-other-9.0.1-2.15.1.x86_64.rpm chmsee-1.99.05-2.9.1.x86_64.rpm chmsee-debuginfo-1.99.05-2.9.1.x86_64.rpm chmsee-debugsource-1.99.05-2.9.1.x86_64.rpm mozilla-js-9.0.1-2.15.1.x86_64.rpm mozilla-js-debuginfo-9.0.1-2.15.1.x86_64.rpm xulrunner-9.0.1-2.15.1.x86_64.rpm xulrunner-buildsymbols-9.0.1-2.15.1.x86_64.rpm xulrunner-debuginfo-9.0.1-2.15.1.x86_64.rpm xulrunner-debugsource-9.0.1-2.15.1.x86_64.rpm xulrunner-devel-9.0.1-2.15.1.x86_64.rpm xulrunner-devel-debuginfo-9.0.1-2.15.1.x86_64.rpm openSUSE-2012-34 seamonkey: Update to regression-fix 2.6.1 release low openSUSE 12.1 Update update to Seamonkey 2.6.1, which fixes an important regression in 2.6.0 (bmo#335998) seamonkey-2.6.1-2.7.1.i586.rpm seamonkey-2.6.1-2.7.1.src.rpm seamonkey-debuginfo-2.6.1-2.7.1.i586.rpm seamonkey-debugsource-2.6.1-2.7.1.i586.rpm seamonkey-dom-inspector-2.6.1-2.7.1.i586.rpm seamonkey-irc-2.6.1-2.7.1.i586.rpm seamonkey-translations-common-2.6.1-2.7.1.i586.rpm seamonkey-translations-other-2.6.1-2.7.1.i586.rpm seamonkey-venkman-2.6.1-2.7.1.i586.rpm seamonkey-2.6.1-2.7.1.x86_64.rpm seamonkey-debuginfo-2.6.1-2.7.1.x86_64.rpm seamonkey-debugsource-2.6.1-2.7.1.x86_64.rpm seamonkey-dom-inspector-2.6.1-2.7.1.x86_64.rpm seamonkey-irc-2.6.1-2.7.1.x86_64.rpm seamonkey-translations-common-2.6.1-2.7.1.x86_64.rpm seamonkey-translations-other-2.6.1-2.7.1.x86_64.rpm seamonkey-venkman-2.6.1-2.7.1.x86_64.rpm openSUSE-2012-24 cracklib: Fix chinese translation low openSUSE 12.1 This update fixes incorrect translation for chinese. cracklib-2.8.18-14.14.1.i586.rpm cracklib-2.8.18-14.14.1.src.rpm cracklib-debuginfo-2.8.18-14.14.1.i586.rpm cracklib-debugsource-2.8.18-14.14.1.i586.rpm cracklib-devel-2.8.18-14.14.1.i586.rpm cracklib-dict-small-2.8.18-14.14.1.i586.rpm libcrack2-2.8.18-14.14.1.i586.rpm libcrack2-32bit-2.8.18-14.14.1.x86_64.rpm libcrack2-debuginfo-2.8.18-14.14.1.i586.rpm libcrack2-debuginfo-32bit-2.8.18-14.14.1.x86_64.rpm cracklib-2.8.18-14.14.1.x86_64.rpm cracklib-debuginfo-2.8.18-14.14.1.x86_64.rpm cracklib-debugsource-2.8.18-14.14.1.x86_64.rpm cracklib-devel-2.8.18-14.14.1.x86_64.rpm cracklib-dict-small-2.8.18-14.14.1.x86_64.rpm libcrack2-2.8.18-14.14.1.x86_64.rpm libcrack2-debuginfo-2.8.18-14.14.1.x86_64.rpm openSUSE-2012-29 pidgin: security update to version 2.10.1 important openSUSE 12.1 pidgin was updated to version 2.10.1 + AIM and ICQ: - Fix remotely-triggerable crashes by validating strings in a few messages related to buddy list management (bnc#736147, CVE-2011-4601). + Bonjour: - IPv6 fixes + Gadu-Gadu: - Fix problems linking against GnuTLS. + IRC: - Fix a memory leak when admitting UTF-8 text with a non-UTF-8 primary encoding. + Jabber: - Fix crashes and memory leaks when receiving malformed voice and video requests. + Sametime: - Separate "username" and "server" when adding new Sametime accounts. - Fix compilation in Visual C++. + SILC: - Fix CVE-2011-3594, by UTF-8 validating incoming messages before passing them to glib or libpurple. + Yahoo!: - Fetch buddy icons in some cases where we previously weren't. libpurple-branding-openSUSE-12.1-4.2.1.noarch.rpm pidgin-branding-openSUSE-12.1-4.2.1.src.rpm finch-2.10.1-8.9.1.i586.rpm finch-debuginfo-2.10.1-8.9.1.i586.rpm finch-devel-2.10.1-8.9.1.i586.rpm libpurple-2.10.1-8.9.1.i586.rpm libpurple-branding-upstream-2.10.1-8.9.1.noarch.rpm libpurple-debuginfo-2.10.1-8.9.1.i586.rpm libpurple-devel-2.10.1-8.9.1.i586.rpm libpurple-lang-2.10.1-8.9.1.noarch.rpm libpurple-meanwhile-2.10.1-8.9.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.1-8.9.1.i586.rpm libpurple-tcl-2.10.1-8.9.1.i586.rpm libpurple-tcl-debuginfo-2.10.1-8.9.1.i586.rpm pidgin-2.10.1-8.9.1.i586.rpm pidgin-2.10.1-8.9.1.src.rpm pidgin-debuginfo-2.10.1-8.9.1.i586.rpm pidgin-debugsource-2.10.1-8.9.1.i586.rpm pidgin-devel-2.10.1-8.9.1.i586.rpm pidgin-evolution-2.10.1-8.9.1.i586.rpm pidgin-evolution-debuginfo-2.10.1-8.9.1.i586.rpm finch-2.10.1-8.9.1.x86_64.rpm finch-debuginfo-2.10.1-8.9.1.x86_64.rpm finch-devel-2.10.1-8.9.1.x86_64.rpm libpurple-2.10.1-8.9.1.x86_64.rpm libpurple-debuginfo-2.10.1-8.9.1.x86_64.rpm libpurple-devel-2.10.1-8.9.1.x86_64.rpm libpurple-meanwhile-2.10.1-8.9.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.1-8.9.1.x86_64.rpm libpurple-tcl-2.10.1-8.9.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.1-8.9.1.x86_64.rpm pidgin-2.10.1-8.9.1.x86_64.rpm pidgin-debuginfo-2.10.1-8.9.1.x86_64.rpm pidgin-debugsource-2.10.1-8.9.1.x86_64.rpm pidgin-devel-2.10.1-8.9.1.x86_64.rpm pidgin-evolution-2.10.1-8.9.1.x86_64.rpm pidgin-evolution-debuginfo-2.10.1-8.9.1.x86_64.rpm openSUSE-2012-182 update for php5 important openSUSE 12.1 Update php5 security update apache2-mod_php5-5.3.8-4.9.2.i586.rpm apache2-mod_php5-debuginfo-5.3.8-4.9.2.i586.rpm php5-5.3.8-4.9.2.i586.rpm php5-5.3.8-4.9.2.src.rpm php5-bcmath-5.3.8-4.9.2.i586.rpm php5-bcmath-debuginfo-5.3.8-4.9.2.i586.rpm php5-bz2-5.3.8-4.9.2.i586.rpm php5-bz2-debuginfo-5.3.8-4.9.2.i586.rpm php5-calendar-5.3.8-4.9.2.i586.rpm php5-calendar-debuginfo-5.3.8-4.9.2.i586.rpm php5-ctype-5.3.8-4.9.2.i586.rpm php5-ctype-debuginfo-5.3.8-4.9.2.i586.rpm php5-curl-5.3.8-4.9.2.i586.rpm php5-curl-debuginfo-5.3.8-4.9.2.i586.rpm php5-dba-5.3.8-4.9.2.i586.rpm php5-dba-debuginfo-5.3.8-4.9.2.i586.rpm php5-debuginfo-5.3.8-4.9.2.i586.rpm php5-debugsource-5.3.8-4.9.2.i586.rpm php5-devel-5.3.8-4.9.2.i586.rpm php5-dom-5.3.8-4.9.2.i586.rpm php5-dom-debuginfo-5.3.8-4.9.2.i586.rpm php5-enchant-5.3.8-4.9.2.i586.rpm php5-enchant-debuginfo-5.3.8-4.9.2.i586.rpm php5-exif-5.3.8-4.9.2.i586.rpm php5-exif-debuginfo-5.3.8-4.9.2.i586.rpm php5-fastcgi-5.3.8-4.9.2.i586.rpm php5-fastcgi-debuginfo-5.3.8-4.9.2.i586.rpm php5-fileinfo-5.3.8-4.9.2.i586.rpm php5-fileinfo-debuginfo-5.3.8-4.9.2.i586.rpm php5-fpm-5.3.8-4.9.2.i586.rpm php5-fpm-debuginfo-5.3.8-4.9.2.i586.rpm php5-ftp-5.3.8-4.9.2.i586.rpm php5-ftp-debuginfo-5.3.8-4.9.2.i586.rpm php5-gd-5.3.8-4.9.2.i586.rpm php5-gd-debuginfo-5.3.8-4.9.2.i586.rpm php5-gettext-5.3.8-4.9.2.i586.rpm php5-gettext-debuginfo-5.3.8-4.9.2.i586.rpm php5-gmp-5.3.8-4.9.2.i586.rpm php5-gmp-debuginfo-5.3.8-4.9.2.i586.rpm php5-iconv-5.3.8-4.9.2.i586.rpm php5-iconv-debuginfo-5.3.8-4.9.2.i586.rpm php5-imap-5.3.8-4.9.2.i586.rpm php5-imap-debuginfo-5.3.8-4.9.2.i586.rpm php5-intl-5.3.8-4.9.2.i586.rpm php5-intl-debuginfo-5.3.8-4.9.2.i586.rpm php5-json-5.3.8-4.9.2.i586.rpm php5-json-debuginfo-5.3.8-4.9.2.i586.rpm php5-ldap-5.3.8-4.9.2.i586.rpm php5-ldap-debuginfo-5.3.8-4.9.2.i586.rpm php5-mbstring-5.3.8-4.9.2.i586.rpm php5-mbstring-debuginfo-5.3.8-4.9.2.i586.rpm php5-mcrypt-5.3.8-4.9.2.i586.rpm php5-mcrypt-debuginfo-5.3.8-4.9.2.i586.rpm php5-mssql-5.3.8-4.9.2.i586.rpm php5-mssql-debuginfo-5.3.8-4.9.2.i586.rpm php5-mysql-5.3.8-4.9.2.i586.rpm php5-mysql-debuginfo-5.3.8-4.9.2.i586.rpm php5-odbc-5.3.8-4.9.2.i586.rpm php5-odbc-debuginfo-5.3.8-4.9.2.i586.rpm php5-openssl-5.3.8-4.9.2.i586.rpm php5-openssl-debuginfo-5.3.8-4.9.2.i586.rpm php5-pcntl-5.3.8-4.9.2.i586.rpm php5-pcntl-debuginfo-5.3.8-4.9.2.i586.rpm php5-pdo-5.3.8-4.9.2.i586.rpm php5-pdo-debuginfo-5.3.8-4.9.2.i586.rpm php5-pear-5.3.8-4.9.2.noarch.rpm php5-pgsql-5.3.8-4.9.2.i586.rpm php5-pgsql-debuginfo-5.3.8-4.9.2.i586.rpm php5-phar-5.3.8-4.9.2.i586.rpm php5-phar-debuginfo-5.3.8-4.9.2.i586.rpm php5-posix-5.3.8-4.9.2.i586.rpm php5-posix-debuginfo-5.3.8-4.9.2.i586.rpm php5-pspell-5.3.8-4.9.2.i586.rpm php5-pspell-debuginfo-5.3.8-4.9.2.i586.rpm php5-readline-5.3.8-4.9.2.i586.rpm php5-readline-debuginfo-5.3.8-4.9.2.i586.rpm php5-shmop-5.3.8-4.9.2.i586.rpm php5-shmop-debuginfo-5.3.8-4.9.2.i586.rpm php5-snmp-5.3.8-4.9.2.i586.rpm php5-snmp-debuginfo-5.3.8-4.9.2.i586.rpm php5-soap-5.3.8-4.9.2.i586.rpm php5-soap-debuginfo-5.3.8-4.9.2.i586.rpm php5-sockets-5.3.8-4.9.2.i586.rpm php5-sockets-debuginfo-5.3.8-4.9.2.i586.rpm php5-sqlite-5.3.8-4.9.2.i586.rpm php5-sqlite-debuginfo-5.3.8-4.9.2.i586.rpm php5-suhosin-5.3.8-4.9.2.i586.rpm php5-suhosin-debuginfo-5.3.8-4.9.2.i586.rpm php5-sysvmsg-5.3.8-4.9.2.i586.rpm php5-sysvmsg-debuginfo-5.3.8-4.9.2.i586.rpm php5-sysvsem-5.3.8-4.9.2.i586.rpm php5-sysvsem-debuginfo-5.3.8-4.9.2.i586.rpm php5-sysvshm-5.3.8-4.9.2.i586.rpm php5-sysvshm-debuginfo-5.3.8-4.9.2.i586.rpm php5-tidy-5.3.8-4.9.2.i586.rpm php5-tidy-debuginfo-5.3.8-4.9.2.i586.rpm php5-tokenizer-5.3.8-4.9.2.i586.rpm php5-tokenizer-debuginfo-5.3.8-4.9.2.i586.rpm php5-wddx-5.3.8-4.9.2.i586.rpm php5-wddx-debuginfo-5.3.8-4.9.2.i586.rpm php5-xmlreader-5.3.8-4.9.2.i586.rpm php5-xmlreader-debuginfo-5.3.8-4.9.2.i586.rpm php5-xmlrpc-5.3.8-4.9.2.i586.rpm php5-xmlrpc-debuginfo-5.3.8-4.9.2.i586.rpm php5-xmlwriter-5.3.8-4.9.2.i586.rpm php5-xmlwriter-debuginfo-5.3.8-4.9.2.i586.rpm php5-xsl-5.3.8-4.9.2.i586.rpm php5-xsl-debuginfo-5.3.8-4.9.2.i586.rpm php5-zip-5.3.8-4.9.2.i586.rpm php5-zip-debuginfo-5.3.8-4.9.2.i586.rpm php5-zlib-5.3.8-4.9.2.i586.rpm php5-zlib-debuginfo-5.3.8-4.9.2.i586.rpm apache2-mod_php5-5.3.8-4.9.2.x86_64.rpm apache2-mod_php5-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-5.3.8-4.9.2.x86_64.rpm php5-bcmath-5.3.8-4.9.2.x86_64.rpm php5-bcmath-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-bz2-5.3.8-4.9.2.x86_64.rpm php5-bz2-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-calendar-5.3.8-4.9.2.x86_64.rpm php5-calendar-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-ctype-5.3.8-4.9.2.x86_64.rpm php5-ctype-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-curl-5.3.8-4.9.2.x86_64.rpm php5-curl-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-dba-5.3.8-4.9.2.x86_64.rpm php5-dba-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-debugsource-5.3.8-4.9.2.x86_64.rpm php5-devel-5.3.8-4.9.2.x86_64.rpm php5-dom-5.3.8-4.9.2.x86_64.rpm php5-dom-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-enchant-5.3.8-4.9.2.x86_64.rpm php5-enchant-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-exif-5.3.8-4.9.2.x86_64.rpm php5-exif-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-fastcgi-5.3.8-4.9.2.x86_64.rpm php5-fastcgi-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-fileinfo-5.3.8-4.9.2.x86_64.rpm php5-fileinfo-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-fpm-5.3.8-4.9.2.x86_64.rpm php5-fpm-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-ftp-5.3.8-4.9.2.x86_64.rpm php5-ftp-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-gd-5.3.8-4.9.2.x86_64.rpm php5-gd-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-gettext-5.3.8-4.9.2.x86_64.rpm php5-gettext-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-gmp-5.3.8-4.9.2.x86_64.rpm php5-gmp-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-iconv-5.3.8-4.9.2.x86_64.rpm php5-iconv-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-imap-5.3.8-4.9.2.x86_64.rpm php5-imap-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-intl-5.3.8-4.9.2.x86_64.rpm php5-intl-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-json-5.3.8-4.9.2.x86_64.rpm php5-json-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-ldap-5.3.8-4.9.2.x86_64.rpm php5-ldap-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-mbstring-5.3.8-4.9.2.x86_64.rpm php5-mbstring-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-mcrypt-5.3.8-4.9.2.x86_64.rpm php5-mcrypt-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-mssql-5.3.8-4.9.2.x86_64.rpm php5-mssql-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-mysql-5.3.8-4.9.2.x86_64.rpm php5-mysql-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-odbc-5.3.8-4.9.2.x86_64.rpm php5-odbc-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-openssl-5.3.8-4.9.2.x86_64.rpm php5-openssl-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-pcntl-5.3.8-4.9.2.x86_64.rpm php5-pcntl-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-pdo-5.3.8-4.9.2.x86_64.rpm php5-pdo-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-pgsql-5.3.8-4.9.2.x86_64.rpm php5-pgsql-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-phar-5.3.8-4.9.2.x86_64.rpm php5-phar-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-posix-5.3.8-4.9.2.x86_64.rpm php5-posix-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-pspell-5.3.8-4.9.2.x86_64.rpm php5-pspell-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-readline-5.3.8-4.9.2.x86_64.rpm php5-readline-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-shmop-5.3.8-4.9.2.x86_64.rpm php5-shmop-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-snmp-5.3.8-4.9.2.x86_64.rpm php5-snmp-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-soap-5.3.8-4.9.2.x86_64.rpm php5-soap-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-sockets-5.3.8-4.9.2.x86_64.rpm php5-sockets-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-sqlite-5.3.8-4.9.2.x86_64.rpm php5-sqlite-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-suhosin-5.3.8-4.9.2.x86_64.rpm php5-suhosin-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-sysvmsg-5.3.8-4.9.2.x86_64.rpm php5-sysvmsg-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-sysvsem-5.3.8-4.9.2.x86_64.rpm php5-sysvsem-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-sysvshm-5.3.8-4.9.2.x86_64.rpm php5-sysvshm-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-tidy-5.3.8-4.9.2.x86_64.rpm php5-tidy-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-tokenizer-5.3.8-4.9.2.x86_64.rpm php5-tokenizer-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-wddx-5.3.8-4.9.2.x86_64.rpm php5-wddx-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-xmlreader-5.3.8-4.9.2.x86_64.rpm php5-xmlreader-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-xmlrpc-5.3.8-4.9.2.x86_64.rpm php5-xmlrpc-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-xmlwriter-5.3.8-4.9.2.x86_64.rpm php5-xmlwriter-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-xsl-5.3.8-4.9.2.x86_64.rpm php5-xsl-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-zip-5.3.8-4.9.2.x86_64.rpm php5-zip-debuginfo-5.3.8-4.9.2.x86_64.rpm php5-zlib-5.3.8-4.9.2.x86_64.rpm php5-zlib-debuginfo-5.3.8-4.9.2.x86_64.rpm openSUSE-2012-55 update for acpid low openSUSE 12.1 set umask for running scripts acpid-2.0.10-10.3.1.i586.rpm acpid-2.0.10-10.3.1.src.rpm acpid-debuginfo-2.0.10-10.3.1.i586.rpm acpid-debugsource-2.0.10-10.3.1.i586.rpm acpid-2.0.10-10.3.1.x86_64.rpm acpid-debuginfo-2.0.10-10.3.1.x86_64.rpm acpid-debugsource-2.0.10-10.3.1.x86_64.rpm openSUSE-2012-27 release-notes-openSUSE: Fix translations for de and hu low openSUSE 12.1 Update This update provides fixed translations (bnc#739252). release-notes-openSUSE-12.1.10-1.7.1.noarch.rpm release-notes-openSUSE-12.1.10-1.7.1.src.rpm openSUSE-2012-40 prelink: update to 20111012 low openSUSE 12.1 Update This update fixes the following issues for prelink: - fixed testsuite issue - 739072: update to 20111012 - add --layout-page-size=N option, default to --layout-page-size=32768 on AMD Bulldozer - fix cxx3.sh for ppc - support for arm - handle various DW_OP_GNU parameters - support copying over extended attributes - fix handling of DW_OP_call_ref prelink-20111012-11.3.1.i586.rpm prelink-20111012-11.3.1.src.rpm prelink-debuginfo-20111012-11.3.1.i586.rpm prelink-debugsource-20111012-11.3.1.i586.rpm prelink-20111012-11.3.1.x86_64.rpm prelink-debuginfo-20111012-11.3.1.x86_64.rpm prelink-debugsource-20111012-11.3.1.x86_64.rpm openSUSE-2012-35 amavis: fixed start during boot low openSUSE 12.1 Update This update fixes the following issue for amavis: -706257: amavis failed to start during boot, however it is active - add systemd scripts amavisd-new-2.7.0-20.6.1.i586.rpm amavisd-new-2.7.0-20.6.1.src.rpm amavisd-new-debuginfo-2.7.0-20.6.1.i586.rpm amavisd-new-debugsource-2.7.0-20.6.1.i586.rpm amavisd-new-docs-2.7.0-20.6.1.i586.rpm amavisd-new-2.7.0-20.6.1.x86_64.rpm amavisd-new-debuginfo-2.7.0-20.6.1.x86_64.rpm amavisd-new-debugsource-2.7.0-20.6.1.x86_64.rpm amavisd-new-docs-2.7.0-20.6.1.x86_64.rpm openSUSE-2012-39 python-greenlet: fixes segfaults low openSUSE 12.1 Update This update fixes the following issue for python-greenlet: -738431: add upstream commits to fixing segfaults -implement %check python-greenlet-0.3.1-4.3.1.i586.rpm python-greenlet-0.3.1-4.3.1.src.rpm python-greenlet-debuginfo-0.3.1-4.3.1.i586.rpm python-greenlet-debugsource-0.3.1-4.3.1.i586.rpm python-greenlet-devel-0.3.1-4.3.1.i586.rpm python-greenlet-0.3.1-4.3.1.x86_64.rpm python-greenlet-debuginfo-0.3.1-4.3.1.x86_64.rpm python-greenlet-debugsource-0.3.1-4.3.1.x86_64.rpm python-greenlet-devel-0.3.1-4.3.1.x86_64.rpm openSUSE-2012-38 sudo: escape values passed to ldap search low openSUSE 12.1 Update This update fixes the following issue for sudo: -724490: escape values passed to ldap_search sudo-1.8.2-2.3.1.i586.rpm sudo-1.8.2-2.3.1.src.rpm sudo-debuginfo-1.8.2-2.3.1.i586.rpm sudo-debugsource-1.8.2-2.3.1.i586.rpm sudo-devel-1.8.2-2.3.1.i586.rpm sudo-1.8.2-2.3.1.x86_64.rpm sudo-debuginfo-1.8.2-2.3.1.x86_64.rpm sudo-debugsource-1.8.2-2.3.1.x86_64.rpm sudo-devel-1.8.2-2.3.1.x86_64.rpm openSUSE-2012-37 yast2-ntp-client: collective update low openSUSE 12.1 Update This update fixes the following issue for yast2-ntp-client: - 707408: Additional NTP server entries for NTP client configuration - 724762: bad yast2 timezone NTP config yast2-ntp-client-2.21.2-2.3.1.noarch.rpm yast2-ntp-client-2.21.2-2.3.1.src.rpm openSUSE-2012-70 system-config-printer: Fix coding error important openSUSE 12.1 Update This update for system-config fixes a coding error in the previous security update. udev-configure-printer-1.3.7-2.10.1.i586.rpm system-config-printer-1.3.7-2.10.1.src.rpm python-cupshelpers-1.3.7-2.10.1.noarch.rpm system-config-printer-common-lang-1.3.7-2.10.1.noarch.rpm system-config-printer-applet-1.3.7-2.10.1.noarch.rpm system-config-printer-debugsource-1.3.7-2.10.1.i586.rpm system-config-printer-1.3.7-2.10.1.i586.rpm system-config-printer-common-1.3.7-2.10.1.noarch.rpm udev-configure-printer-debuginfo-1.3.7-2.10.1.i586.rpm system-config-printer-dbus-service-1.3.7-2.10.1.noarch.rpm system-config-printer-1.3.7-2.10.1.x86_64.rpm udev-configure-printer-1.3.7-2.10.1.x86_64.rpm udev-configure-printer-debuginfo-1.3.7-2.10.1.x86_64.rpm system-config-printer-debugsource-1.3.7-2.10.1.x86_64.rpm openSUSE-2011-9 Mozilla Firefox and Thunderbird version 8.0 openSUSE 12.1 Mozilla Firefox and Thunderbird were updated to version 8.0 which fixes several security vulnerabilities: * MFSA 2011-52 - Code execution via NoWaiverWrapper (CVE-2011-3655) * MFSA 2011-51 - Cross-origin image theft on Mac with integrated Intel GPU (CVE-2011-3653) * MFSA 2011-50 - Cross-origin data theft using canvas and Windows D2D (CVE-2011-3649) * MFSA 2011-49 - Memory corruption while profiling using Firebug (CVE-2011-3650) * MFSA 2011-48 - Miscellaneous memory safety hazards (rv:8.0) (CVE-2011-3651, CVE-2011-3652, CVE-2011-3654) * MFSA 2011-47 - Potential XSS against sites using Shift-JIS (CVE-2011-3648) MozillaFirefox-branding-openSUSE-5.0-7.6.1.i586.rpm MozillaFirefox-branding-openSUSE-5.0-7.6.1.src.rpm MozillaFirefox-debuginfo-8.0-2.3.2.i586.rpm MozillaFirefox-buildsymbols-8.0-2.3.2.i586.rpm MozillaFirefox-8.0-2.3.2.i586.rpm MozillaFirefox-8.0-2.3.2.src.rpm MozillaFirefox-branding-upstream-8.0-2.3.2.i586.rpm MozillaFirefox-translations-common-8.0-2.3.2.i586.rpm MozillaFirefox-devel-8.0-2.3.2.i586.rpm MozillaFirefox-debugsource-8.0-2.3.2.i586.rpm MozillaFirefox-translations-other-8.0-2.3.2.i586.rpm MozillaThunderbird-translations-other-8.0-33.3.2.i586.rpm MozillaThunderbird-translations-common-8.0-33.3.2.i586.rpm MozillaThunderbird-8.0-33.3.2.src.rpm MozillaThunderbird-debugsource-8.0-33.3.2.i586.rpm MozillaThunderbird-8.0-33.3.2.i586.rpm MozillaThunderbird-devel-8.0-33.3.2.i586.rpm enigmail-1.3.3+8.0-33.3.2.i586.rpm MozillaThunderbird-debuginfo-8.0-33.3.2.i586.rpm enigmail-debuginfo-1.3.3+8.0-33.3.2.i586.rpm MozillaThunderbird-devel-debuginfo-8.0-33.3.2.i586.rpm MozillaThunderbird-buildsymbols-8.0-33.3.2.i586.rpm chmsee-debugsource-1.99.05-2.3.2.i586.rpm chmsee-1.99.05-2.3.2.src.rpm chmsee-1.99.05-2.3.2.i586.rpm chmsee-debuginfo-1.99.05-2.3.2.i586.rpm libsoftokn3-debuginfo-3.12.11-9.8.1.i586.rpm mozilla-nss-debuginfo-3.12.11-9.8.1.i586.rpm mozilla-nss-sysinit-3.12.11-9.8.1.i586.rpm libsoftokn3-debuginfo-32bit-3.12.11-9.8.1.x86_64.rpm mozilla-nss-tools-3.12.11-9.8.1.i586.rpm mozilla-nss-certs-3.12.11-9.8.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.12.11-9.8.1.x86_64.rpm libfreebl3-debuginfo-32bit-3.12.11-9.8.1.x86_64.rpm libfreebl3-32bit-3.12.11-9.8.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.12.11-9.8.1.i586.rpm mozilla-nss-3.12.11-9.8.1.i586.rpm libsoftokn3-3.12.11-9.8.1.i586.rpm mozilla-nss-debugsource-3.12.11-9.8.1.i586.rpm mozilla-nss-certs-32bit-3.12.11-9.8.1.x86_64.rpm mozilla-nss-32bit-3.12.11-9.8.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.12.11-9.8.1.i586.rpm mozilla-nss-devel-3.12.11-9.8.1.i586.rpm libsoftokn3-32bit-3.12.11-9.8.1.x86_64.rpm libfreebl3-debuginfo-3.12.11-9.8.1.i586.rpm mozilla-nss-3.12.11-9.8.1.src.rpm mozilla-nss-tools-debuginfo-3.12.11-9.8.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.12.11-9.8.1.x86_64.rpm libfreebl3-3.12.11-9.8.1.i586.rpm mozilla-nss-sysinit-32bit-3.12.11-9.8.1.x86_64.rpm mozilla-nss-debuginfo-32bit-3.12.11-9.8.1.x86_64.rpm mozilla-xulrunner192-translations-common-32bit-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-translations-other-32bit-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-translations-common-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-gnome-32bit-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-1.9.2.24-2.3.1.src.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.24-2.3.1.i586.rpm mozilla-js192-debuginfo-32bit-1.9.2.24-2.3.1.x86_64.rpm mozilla-js192-debuginfo-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-gnome-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-gnome-debuginfo-32bit-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.24-2.3.1.i586.rpm mozilla-js192-32bit-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-debuginfo-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-translations-other-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-debugsource-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-buildsymbols-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-devel-1.9.2.24-2.3.1.i586.rpm mozilla-js192-1.9.2.24-2.3.1.i586.rpm mozilla-xulrunner192-32bit-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-debuginfo-32bit-1.9.2.24-2.3.1.x86_64.rpm xulrunner-32bit-8.0-2.3.1.x86_64.rpm mozilla-js-8.0-2.3.1.i586.rpm mozilla-js-debuginfo-8.0-2.3.1.i586.rpm xulrunner-devel-debuginfo-8.0-2.3.1.i586.rpm xulrunner-debuginfo-32bit-8.0-2.3.1.x86_64.rpm xulrunner-8.0-2.3.1.src.rpm xulrunner-debuginfo-8.0-2.3.1.i586.rpm xulrunner-buildsymbols-8.0-2.3.1.i586.rpm mozilla-js-32bit-8.0-2.3.1.x86_64.rpm mozilla-js-debuginfo-32bit-8.0-2.3.1.x86_64.rpm xulrunner-8.0-2.3.1.i586.rpm xulrunner-debugsource-8.0-2.3.1.i586.rpm xulrunner-devel-8.0-2.3.1.i586.rpm MozillaFirefox-branding-openSUSE-5.0-7.6.1.x86_64.rpm MozillaFirefox-debugsource-8.0-2.3.2.x86_64.rpm MozillaFirefox-buildsymbols-8.0-2.3.2.x86_64.rpm MozillaFirefox-debuginfo-8.0-2.3.2.x86_64.rpm MozillaFirefox-devel-8.0-2.3.2.x86_64.rpm MozillaFirefox-translations-common-8.0-2.3.2.x86_64.rpm MozillaFirefox-translations-other-8.0-2.3.2.x86_64.rpm MozillaFirefox-branding-upstream-8.0-2.3.2.x86_64.rpm MozillaFirefox-8.0-2.3.2.x86_64.rpm MozillaThunderbird-8.0-33.3.2.x86_64.rpm MozillaThunderbird-translations-common-8.0-33.3.2.x86_64.rpm enigmail-1.3.3+8.0-33.3.2.x86_64.rpm MozillaThunderbird-devel-8.0-33.3.2.x86_64.rpm MozillaThunderbird-debugsource-8.0-33.3.2.x86_64.rpm MozillaThunderbird-debuginfo-8.0-33.3.2.x86_64.rpm MozillaThunderbird-translations-other-8.0-33.3.2.x86_64.rpm MozillaThunderbird-devel-debuginfo-8.0-33.3.2.x86_64.rpm MozillaThunderbird-buildsymbols-8.0-33.3.2.x86_64.rpm enigmail-debuginfo-1.3.3+8.0-33.3.2.x86_64.rpm chmsee-debuginfo-1.99.05-2.3.2.x86_64.rpm chmsee-1.99.05-2.3.2.x86_64.rpm chmsee-debugsource-1.99.05-2.3.2.x86_64.rpm mozilla-nss-certs-3.12.11-6.2.x86_64.rpm libfreebl3-3.12.11-6.2.x86_64.rpm libsoftokn3-debuginfo-3.12.11-6.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.12.11-6.2.x86_64.rpm mozilla-nss-3.12.11-6.2.src.rpm mozilla-nss-tools-3.12.11-6.2.x86_64.rpm mozilla-nss-debuginfo-3.12.11-6.2.x86_64.rpm mozilla-nss-3.12.11-6.2.x86_64.rpm mozilla-nss-debugsource-3.12.11-6.2.x86_64.rpm libsoftokn3-3.12.11-6.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.12.11-6.2.x86_64.rpm mozilla-nss-sysinit-3.12.11-6.2.x86_64.rpm mozilla-nss-devel-3.12.11-6.2.x86_64.rpm libfreebl3-debuginfo-3.12.11-6.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.12.11-6.2.x86_64.rpm mozilla-xulrunner192-devel-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-1.9.2.24-2.3.1.x86_64.rpm mozilla-js192-debuginfo-1.9.2.24-2.3.1.x86_64.rpm mozilla-js192-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-debuginfo-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.24-2.3.1.x86_64.rpm mozilla-xulrunner192-gnome-1.9.2.24-2.3.1.x86_64.rpm xulrunner-8.0-2.3.1.x86_64.rpm xulrunner-debugsource-8.0-2.3.1.x86_64.rpm xulrunner-devel-debuginfo-8.0-2.3.1.x86_64.rpm mozilla-js-debuginfo-8.0-2.3.1.x86_64.rpm xulrunner-devel-8.0-2.3.1.x86_64.rpm xulrunner-debuginfo-8.0-2.3.1.x86_64.rpm xulrunner-buildsymbols-8.0-2.3.1.x86_64.rpm mozilla-js-8.0-2.3.1.x86_64.rpm openSUSE-2012-57 update for icu moderate openSUSE 12.1 Update Fix overflows in icu icu-4.6.1-5.3.1.i586.rpm icu-4.6.1-5.3.1.src.rpm icu-data-4.6.1-5.3.1.i586.rpm icu-debuginfo-4.6.1-5.3.1.i586.rpm icu-debugsource-4.6.1-5.3.1.i586.rpm libicu-32bit-4.6.1-5.3.1.x86_64.rpm libicu-4.6.1-5.3.1.i586.rpm libicu-debuginfo-32bit-4.6.1-5.3.1.x86_64.rpm libicu-debuginfo-4.6.1-5.3.1.i586.rpm libicu-devel-32bit-4.6.1-5.3.1.x86_64.rpm libicu-devel-4.6.1-5.3.1.i586.rpm libicu-doc-4.6.1-5.3.1.i586.rpm icu-4.6.1-5.3.1.x86_64.rpm icu-data-4.6.1-5.3.1.x86_64.rpm icu-debuginfo-4.6.1-5.3.1.x86_64.rpm icu-debugsource-4.6.1-5.3.1.x86_64.rpm libicu-4.6.1-5.3.1.x86_64.rpm libicu-debuginfo-4.6.1-5.3.1.x86_64.rpm libicu-devel-4.6.1-5.3.1.x86_64.rpm libicu-doc-4.6.1-5.3.1.x86_64.rpm openSUSE-2012-53 update for NetworkManager-gnome moderate openSUSE 12.1 Also enable certificate checks for EAP-TLS NetworkManager-gnome-0.9.1.90-3.15.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.15.1.src.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.15.1.i586.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.15.1.i586.rpm NetworkManager-gnome-lang-0.9.1.90-3.15.1.noarch.rpm libnm-gtk-devel-0.9.1.90-3.15.1.i586.rpm libnm-gtk0-0.9.1.90-3.15.1.i586.rpm libnm-gtk0-debuginfo-0.9.1.90-3.15.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.15.1.x86_64.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.15.1.x86_64.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.15.1.x86_64.rpm libnm-gtk-devel-0.9.1.90-3.15.1.x86_64.rpm libnm-gtk0-0.9.1.90-3.15.1.x86_64.rpm libnm-gtk0-debuginfo-0.9.1.90-3.15.1.x86_64.rpm openSUSE-2012-31 update for rubygem-actionmailer-2_3, rubygem-actionpack-2_3, rubygem-activerecord-2_3, rubygem-activeresource-2_3, rubygem-activesupport-2_3, rubygem-rails-2_3 moderate openSUSE 12.1 Rails update to version 2.3.14 to fix security issues. rubygem-actionmailer-2_3-2.3.14-3.3.1.i586.rpm rubygem-actionmailer-2_3-2.3.14-3.3.1.src.rpm rubygem-actionmailer-2_3-doc-2.3.14-3.3.1.i586.rpm rubygem-actionmailer-2_3-testsuite-2.3.14-3.3.1.i586.rpm rubygem-actionmailer-2.3.14-2.3.1.noarch.rpm rubygem-actionmailer-2.3.14-2.3.1.src.rpm rubygem-actionpack-2_3-2.3.14-3.3.1.i586.rpm rubygem-actionpack-2_3-2.3.14-3.3.1.src.rpm rubygem-actionpack-2_3-doc-2.3.14-3.3.1.i586.rpm rubygem-actionpack-2_3-testsuite-2.3.14-3.3.1.i586.rpm rubygem-actionpack-2.3.14-2.3.1.noarch.rpm rubygem-actionpack-2.3.14-2.3.1.src.rpm rubygem-activerecord-2_3-2.3.14-3.3.1.i586.rpm rubygem-activerecord-2_3-2.3.14-3.3.1.src.rpm rubygem-activerecord-2_3-doc-2.3.14-3.3.1.i586.rpm rubygem-activerecord-2_3-testsuite-2.3.14-3.3.1.i586.rpm rubygem-activerecord-2.3.14-2.3.1.noarch.rpm rubygem-activerecord-2.3.14-2.3.1.src.rpm rubygem-activeresource-2_3-2.3.14-3.3.1.i586.rpm rubygem-activeresource-2_3-2.3.14-3.3.1.src.rpm rubygem-activeresource-2_3-doc-2.3.14-3.3.1.i586.rpm rubygem-activeresource-2_3-testsuite-2.3.14-3.3.1.i586.rpm rubygem-activeresource-2.3.14-2.3.1.noarch.rpm rubygem-activeresource-2.3.14-2.3.1.src.rpm rubygem-activesupport-2_3-2.3.14-3.3.1.i586.rpm rubygem-activesupport-2_3-2.3.14-3.3.1.src.rpm rubygem-activesupport-2_3-doc-2.3.14-3.3.1.i586.rpm rubygem-activesupport-2.3.14-2.3.1.noarch.rpm rubygem-activesupport-2.3.14-2.3.1.src.rpm rubygem-rails-2_3-2.3.14-3.3.1.i586.rpm rubygem-rails-2_3-2.3.14-3.3.1.src.rpm rubygem-rails-2_3-doc-2.3.14-3.3.1.i586.rpm rubygem-rails-2.3.14-2.3.1.noarch.rpm rubygem-rails-2.3.14-2.3.1.src.rpm rubygem-actionmailer-2_3-2.3.14-3.3.1.x86_64.rpm rubygem-actionmailer-2_3-doc-2.3.14-3.3.1.x86_64.rpm rubygem-actionmailer-2_3-testsuite-2.3.14-3.3.1.x86_64.rpm rubygem-actionpack-2_3-2.3.14-3.3.1.x86_64.rpm rubygem-actionpack-2_3-doc-2.3.14-3.3.1.x86_64.rpm rubygem-actionpack-2_3-testsuite-2.3.14-3.3.1.x86_64.rpm rubygem-activerecord-2_3-2.3.14-3.3.1.x86_64.rpm rubygem-activerecord-2_3-doc-2.3.14-3.3.1.x86_64.rpm rubygem-activerecord-2_3-testsuite-2.3.14-3.3.1.x86_64.rpm rubygem-activeresource-2_3-2.3.14-3.3.1.x86_64.rpm rubygem-activeresource-2_3-doc-2.3.14-3.3.1.x86_64.rpm rubygem-activeresource-2_3-testsuite-2.3.14-3.3.1.x86_64.rpm rubygem-activesupport-2_3-2.3.14-3.3.1.x86_64.rpm rubygem-activesupport-2_3-doc-2.3.14-3.3.1.x86_64.rpm rubygem-rails-2_3-2.3.14-3.3.1.x86_64.rpm rubygem-rails-2_3-doc-2.3.14-3.3.1.x86_64.rpm openSUSE-2012-72 update for libqt4 moderate openSUSE 12.1 fix stack based overflow in harbuzz parser libqt4-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-4.7.4-19.6.1.i586.rpm libqt4-4.7.4-19.6.1.src.rpm libqt4-debuginfo-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.6.1.i586.rpm libqt4-debugsource-4.7.4-19.6.1.i586.rpm libqt4-devel-4.7.4-19.6.1.i586.rpm libqt4-devel-debuginfo-4.7.4-19.6.1.i586.rpm libqt4-private-headers-devel-4.7.4-19.6.1.i586.rpm libqt4-qt3support-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-qt3support-4.7.4-19.6.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.6.1.i586.rpm libqt4-sql-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-sql-4.7.4-19.6.1.i586.rpm libqt4-sql-debuginfo-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.6.1.i586.rpm libqt4-sql-sqlite-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.6.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.6.1.i586.rpm libqt4-x11-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-x11-4.7.4-19.6.1.i586.rpm libqt4-x11-debuginfo-32bit-4.7.4-19.6.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.6.1.i586.rpm libqt4-4.7.4-19.6.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.6.1.x86_64.rpm libqt4-debugsource-4.7.4-19.6.1.x86_64.rpm libqt4-devel-4.7.4-19.6.1.x86_64.rpm libqt4-devel-debuginfo-4.7.4-19.6.1.x86_64.rpm libqt4-private-headers-devel-4.7.4-19.6.1.x86_64.rpm libqt4-qt3support-4.7.4-19.6.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.6.1.x86_64.rpm libqt4-sql-4.7.4-19.6.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.6.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.6.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.6.1.x86_64.rpm libqt4-x11-4.7.4-19.6.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.6.1.x86_64.rpm openSUSE-2012-33 update for acroread important openSUSE 12.1 Acrobat Reader was updated to version 9.4.7 to fix security issues. acroread-cmaps-9.4.1-3.7.1.noarch.rpm acroread-cmaps-9.4.1-3.7.1.nosrc.rpm acroread-fonts-ja-9.4.1-3.7.1.noarch.rpm acroread-fonts-ko-9.4.1-3.7.1.noarch.rpm acroread-fonts-zh_CN-9.4.1-3.7.1.noarch.rpm acroread-fonts-zh_TW-9.4.1-3.7.1.noarch.rpm acroread-9.4.7-3.7.1.i586.rpm acroread-9.4.7-3.7.1.nosrc.rpm openSUSE-2012-51 amarok: added patch to carry around correct errmsg.sys file low openSUSE 12.1 Update This update fixes the following issue for amarok: - 712749: added patch to carry around correct errmsg.sys file amarok-2.4.3-8.8.1.i586.rpm amarok-2.4.3-8.8.1.src.rpm amarok-debuginfo-2.4.3-8.8.1.i586.rpm amarok-debugsource-2.4.3-8.8.1.i586.rpm amarok-lang-2.4.3-8.8.1.noarch.rpm amarok-2.4.3-8.8.1.x86_64.rpm amarok-debuginfo-2.4.3-8.8.1.x86_64.rpm amarok-debugsource-2.4.3-8.8.1.x86_64.rpm openSUSE-2012-45 tomboy dbus-sharp: fix exit on stop signal of session manager low openSUSE 12.1 Update This update fixes the following issue for tomboy and dbus-sharp: - 732873: Fix exit on stop signal of session manager (tomboy) - 732873: Fix signals not delivered/event not raised on client proxy (dbus-sharp) dbus-sharp-0.7.0-5.3.1.noarch.rpm dbus-sharp-0.7.0-5.3.1.src.rpm dbus-sharp-devel-0.7.0-5.3.1.noarch.rpm tomboy-1.8.0-3.3.1.i586.rpm tomboy-1.8.0-3.3.1.src.rpm tomboy-debuginfo-1.8.0-3.3.1.i586.rpm tomboy-debugsource-1.8.0-3.3.1.i586.rpm tomboy-lang-1.8.0-3.3.1.noarch.rpm tomboy-1.8.0-3.3.1.x86_64.rpm tomboy-debuginfo-1.8.0-3.3.1.x86_64.rpm tomboy-debugsource-1.8.0-3.3.1.x86_64.rpm openSUSE-2012-47 xfce4-panel-plugin-genmon: display timer is initialized on startup again low openSUSE 12.1 Update This update fixes the following issue for xfce4-panel-plugin-genmon: - 737801: fixes a bug introduced in 3.3.0 where the display timer was not initialized on startup - fix missing icon - remove unnecessary xdt-autogen-run xfce4-panel-plugin-genmon-3.3.0-5.3.1.i586.rpm xfce4-panel-plugin-genmon-3.3.0-5.3.1.src.rpm xfce4-panel-plugin-genmon-debuginfo-3.3.0-5.3.1.i586.rpm xfce4-panel-plugin-genmon-debugsource-3.3.0-5.3.1.i586.rpm xfce4-panel-plugin-genmon-3.3.0-5.3.1.x86_64.rpm xfce4-panel-plugin-genmon-debuginfo-3.3.0-5.3.1.x86_64.rpm xfce4-panel-plugin-genmon-debugsource-3.3.0-5.3.1.x86_64.rpm openSUSE-2012-48 epdfview: fix the displayed colors for poppler >= 0.17.0 low openSUSE 12.1 Update This update fixes the following issue for epdfview: - 736465: fixes the displayed colors for poppler >= 0.17.0 by swapping the blue and red channels epdfview-0.1.8-4.3.1.i586.rpm epdfview-0.1.8-4.3.1.src.rpm epdfview-debuginfo-0.1.8-4.3.1.i586.rpm epdfview-debugsource-0.1.8-4.3.1.i586.rpm epdfview-0.1.8-4.3.1.x86_64.rpm epdfview-debuginfo-0.1.8-4.3.1.x86_64.rpm epdfview-debugsource-0.1.8-4.3.1.x86_64.rpm openSUSE-2011-20 Froxlor: Update to 0.9.25 openSUSE 12.1 froxlor-0.9.25-3.3.1.noarch.rpm froxlor-0.9.25-3.3.1.src.rpm openSUSE-2012-49 dhcp: collective update low openSUSE 12.1 Update This update fixes the following issues for dhcp: - 732910: fixed close-on-exed patch to not set it on stderr - 739696: fixed incorrect "a" array type option parsing causing to discard e.g. classless static routes from lease file and zero-length option parsing such as dhcp6 - fixed dhclient to include its pid number in syslog messages dhcp-4.2.2-6.5.1.i586.rpm dhcp-4.2.2-6.5.1.src.rpm dhcp-client-4.2.2-6.5.1.i586.rpm dhcp-client-debuginfo-4.2.2-6.5.1.i586.rpm dhcp-debuginfo-4.2.2-6.5.1.i586.rpm dhcp-debugsource-4.2.2-6.5.1.i586.rpm dhcp-devel-4.2.2-6.5.1.i586.rpm dhcp-doc-4.2.2-6.5.1.i586.rpm dhcp-relay-4.2.2-6.5.1.i586.rpm dhcp-relay-debuginfo-4.2.2-6.5.1.i586.rpm dhcp-server-4.2.2-6.5.1.i586.rpm dhcp-server-debuginfo-4.2.2-6.5.1.i586.rpm dhcp-4.2.2-6.5.1.x86_64.rpm dhcp-client-4.2.2-6.5.1.x86_64.rpm dhcp-client-debuginfo-4.2.2-6.5.1.x86_64.rpm dhcp-debuginfo-4.2.2-6.5.1.x86_64.rpm dhcp-debugsource-4.2.2-6.5.1.x86_64.rpm dhcp-devel-4.2.2-6.5.1.x86_64.rpm dhcp-doc-4.2.2-6.5.1.x86_64.rpm dhcp-relay-4.2.2-6.5.1.x86_64.rpm dhcp-relay-debuginfo-4.2.2-6.5.1.x86_64.rpm dhcp-server-4.2.2-6.5.1.x86_64.rpm dhcp-server-debuginfo-4.2.2-6.5.1.x86_64.rpm openSUSE-2012-52 update for openssl moderate openSUSE 12.1 openssl was prone to several security issues: - DTLS Plaintext Recovery Attack (CVE-2011-4108) - Uninitialized SSL 3.0 Padding (CVE-2011-4576) - Malformed RFC 3779 Data Can Cause Assertion Failures (CVE-2011-4577) - SGC Restart DoS Attack (CVE-2011-4619) - Invalid GOST parameters DoS Attack (CVE-2012-0027) libopenssl-devel-1.0.0e-34.3.1.i586.rpm libopenssl-devel-32bit-1.0.0e-34.3.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.3.1.i586.rpm libopenssl1_0_0-32bit-1.0.0e-34.3.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.3.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.0e-34.3.1.x86_64.rpm openssl-1.0.0e-34.3.1.i586.rpm openssl-1.0.0e-34.3.1.src.rpm openssl-debuginfo-1.0.0e-34.3.1.i586.rpm openssl-debugsource-1.0.0e-34.3.1.i586.rpm openssl-doc-1.0.0e-34.3.1.noarch.rpm libopenssl-devel-1.0.0e-34.3.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.3.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.3.1.x86_64.rpm openssl-1.0.0e-34.3.1.x86_64.rpm openssl-debuginfo-1.0.0e-34.3.1.x86_64.rpm openssl-debugsource-1.0.0e-34.3.1.x86_64.rpm openSUSE-2012-50 compcache: fix init script for 3.x kernel low openSUSE 12.1 Update This update fixes the following issue for compcache: - 739584: fix init script for 3.x kernel compcache-0.6.2-9.3.1.noarch.rpm compcache-0.6.2-9.3.1.src.rpm openSUSE-2012-59 mawk: mawk RE matching can return invalid results causing unexpected behavior and crashes low openSUSE 12.1 Update This update fixes the following issue for mawk: - 740484: mawk RE matching can return invalid results causing unexpected behavior and crashes mawk-1.3.4-9.3.1.i586.rpm mawk-1.3.4-9.3.1.src.rpm mawk-debuginfo-1.3.4-9.3.1.i586.rpm mawk-debugsource-1.3.4-9.3.1.i586.rpm mawk-1.3.4-9.3.1.x86_64.rpm mawk-debuginfo-1.3.4-9.3.1.x86_64.rpm mawk-debugsource-1.3.4-9.3.1.x86_64.rpm openSUSE-2012-60 xarchiver: thunar-plugin-archive doesn't package a file with spaces in its name low openSUSE 12.1 Update This update fixes the following issue for xarchiver: - 723170: thunar-plugin-archive doesn't package a file with spaces in its name xarchiver-0.5.2+20090319-13.13.1.i586.rpm xarchiver-0.5.2+20090319-13.13.1.src.rpm xarchiver-debuginfo-0.5.2+20090319-13.13.1.i586.rpm xarchiver-debugsource-0.5.2+20090319-13.13.1.i586.rpm xarchiver-0.5.2+20090319-13.13.1.x86_64.rpm xarchiver-debuginfo-0.5.2+20090319-13.13.1.x86_64.rpm xarchiver-debugsource-0.5.2+20090319-13.13.1.x86_64.rpm openSUSE-2012-61 kile: Added libktexteditor in Requires low openSUSE 12.1 Update This update fixes the following issue for kile: - 740480: Kile - Missing dependency on editor component kile-2.1-13.4.1.i586.rpm kile-2.1-13.4.1.src.rpm kile-debuginfo-2.1-13.4.1.i586.rpm kile-debugsource-2.1-13.4.1.i586.rpm kile-lang-2.1-13.4.1.noarch.rpm kile-2.1-13.4.1.x86_64.rpm kile-debuginfo-2.1-13.4.1.x86_64.rpm kile-debugsource-2.1-13.4.1.x86_64.rpm openSUSE-2012-69 postfix: fixed issue that cyrus-imapd not receiving mail from postfix low openSUSE 12.1 Update This update fixes the following issue for postfix: - 738900: cyrus-imapd not receiving mail from postfix postfix-2.8.7-3.7.1.i586.rpm postfix-2.8.7-3.7.1.src.rpm postfix-debuginfo-2.8.7-3.7.1.i586.rpm postfix-debugsource-2.8.7-3.7.1.i586.rpm postfix-devel-2.8.7-3.7.1.i586.rpm postfix-doc-2.8.7-3.7.1.noarch.rpm postfix-mysql-2.8.7-3.7.1.i586.rpm postfix-mysql-debuginfo-2.8.7-3.7.1.i586.rpm postfix-postgresql-2.8.7-3.7.1.i586.rpm postfix-postgresql-debuginfo-2.8.7-3.7.1.i586.rpm postfix-2.8.7-3.7.1.x86_64.rpm postfix-debuginfo-2.8.7-3.7.1.x86_64.rpm postfix-debugsource-2.8.7-3.7.1.x86_64.rpm postfix-devel-2.8.7-3.7.1.x86_64.rpm postfix-mysql-2.8.7-3.7.1.x86_64.rpm postfix-mysql-debuginfo-2.8.7-3.7.1.x86_64.rpm postfix-postgresql-2.8.7-3.7.1.x86_64.rpm postfix-postgresql-debuginfo-2.8.7-3.7.1.x86_64.rpm openSUSE-2012-62 update for xfce4-session moderate openSUSE 12.1 Update - added xfce4-session-lock-screen-on-suspend-hibernate.patch in order to try to locking the screen when hibernating/suspending when xfce4-power-manager is configured to do so (bnc#740566, bxo#6019) xfce4-session-4.8.2-15.17.1.i586.rpm xfce4-session-4.8.2-15.17.1.src.rpm xfce4-session-branding-upstream-4.8.2-15.17.1.noarch.rpm xfce4-session-debuginfo-4.8.2-15.17.1.i586.rpm xfce4-session-debugsource-4.8.2-15.17.1.i586.rpm xfce4-session-devel-4.8.2-15.17.1.i586.rpm xfce4-session-4.8.2-15.17.1.x86_64.rpm xfce4-session-debuginfo-4.8.2-15.17.1.x86_64.rpm xfce4-session-debugsource-4.8.2-15.17.1.x86_64.rpm xfce4-session-devel-4.8.2-15.17.1.x86_64.rpm openSUSE-2012-75 update for pidgin-otr low openSUSE 12.1 pidgin-otr had to be rebuild to work with pidgin 2.10.0 pidgin-otr-3.2.0-151.2.1.i586.rpm pidgin-otr-3.2.0-151.2.1.src.rpm pidgin-otr-debuginfo-3.2.0-151.2.1.i586.rpm pidgin-otr-debugsource-3.2.0-151.2.1.i586.rpm pidgin-otr-3.2.0-151.2.1.x86_64.rpm pidgin-otr-debuginfo-3.2.0-151.2.1.x86_64.rpm pidgin-otr-debugsource-3.2.0-151.2.1.x86_64.rpm openSUSE-2012-71 update for dhcp moderate openSUSE 12.1 - Updated to ISC dhcp-4.2.3-P2 release, providing a DDNS security fix: Modify the DDNS handling code. In a previous patch we added logging code to the DDNS handling. This code included a bug that caused it to attempt to dereference a NULL pointer and eventually segfault. While reviewing the code as we addressed this problem, we determined that some of the updates to the lease structures would not work as planned since the structures being updated were in the process of being freed: these updates were removed. In addition we removed an incorrect call to the DDNS removal function that could cause a failure during the removal of DDNS information from the DNS server. Thanks to Jasper Jongmans for reporting this issue. ([ISC-Bugs #27078], CVE: CVE-2011-4868, bnc#741239) - Removed obsolete dhcp-4.2.2-CVE-2011-4539-regex-DoS patch. dhcp-4.2.3.P2-0.6.7.1.i586.rpm dhcp-4.2.3.P2-0.6.7.1.src.rpm dhcp-client-4.2.3.P2-0.6.7.1.i586.rpm dhcp-client-debuginfo-4.2.3.P2-0.6.7.1.i586.rpm dhcp-debuginfo-4.2.3.P2-0.6.7.1.i586.rpm dhcp-debugsource-4.2.3.P2-0.6.7.1.i586.rpm dhcp-devel-4.2.3.P2-0.6.7.1.i586.rpm dhcp-doc-4.2.3.P2-0.6.7.1.i586.rpm dhcp-relay-4.2.3.P2-0.6.7.1.i586.rpm dhcp-relay-debuginfo-4.2.3.P2-0.6.7.1.i586.rpm dhcp-server-4.2.3.P2-0.6.7.1.i586.rpm dhcp-server-debuginfo-4.2.3.P2-0.6.7.1.i586.rpm dhcp-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-client-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-client-debuginfo-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-debuginfo-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-debugsource-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-devel-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-doc-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-relay-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-relay-debuginfo-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-server-4.2.3.P2-0.6.7.1.x86_64.rpm dhcp-server-debuginfo-4.2.3.P2-0.6.7.1.x86_64.rpm openSUSE-2011-5 update for pullin-fluendo-mp3.openSUSE_12.1 openSUSE 12.1 This update triggers an installation of package gst-fluendo-mp3 gst-fluendo-mp3-12-6.1.nosrc.rpm gstreamer-0_10-fluendo-mp3-12-6.1.i586.rpm pullin-fluendo-mp3-12.1-11.1.noarch.rpm pullin-fluendo-mp3-12.1-11.1.src.rpm gstreamer-0_10-fluendo-mp3-12-6.1.x86_64.rpm openSUSE-2012-79 quilt: Fix detection of xz-compressed archives and patches low openSUSE 12.1 Update This update fixes the following issues for quilt: - 739083: Fix detection of xz-compressed archives and patches - 628258: Filter invalid characters in release field quilt-0.48-20.3.1.i586.rpm quilt-0.48-20.3.1.src.rpm quilt-debuginfo-0.48-20.3.1.i586.rpm quilt-debugsource-0.48-20.3.1.i586.rpm quilt-0.48-20.3.1.x86_64.rpm quilt-debuginfo-0.48-20.3.1.x86_64.rpm quilt-debugsource-0.48-20.3.1.x86_64.rpm openSUSE-2012-82 python: Exclude /usr/bin/2to3 script to avoid conflicts with python3-2to3 moderate openSUSE 12.1 Update This update fixes the following issue for python: - 739536: Exclude /usr/bin/2to3 script to avoid conflicts with python3-2to3 - 739304: change sys.platform to linux2 unconditionally libpython2_7-1_0-2.7.2-7.10.1.i586.rpm libpython2_7-1_0-32bit-2.7.2-7.10.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.2-7.10.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.2-7.10.1.x86_64.rpm libpython2_7-1_0-debuginfo-x86-2.7.2-7.10.1.ia64.rpm libpython2_7-1_0-x86-2.7.2-7.10.1.ia64.rpm python-base-2.7.2-7.10.1.i586.rpm python-base-2.7.2-7.10.1.src.rpm python-base-32bit-2.7.2-7.10.1.x86_64.rpm python-base-debuginfo-2.7.2-7.10.1.i586.rpm python-base-debuginfo-32bit-2.7.2-7.10.1.x86_64.rpm python-base-debuginfo-x86-2.7.2-7.10.1.ia64.rpm python-base-debugsource-2.7.2-7.10.1.i586.rpm python-base-x86-2.7.2-7.10.1.ia64.rpm python-devel-2.7.2-7.10.1.i586.rpm python-xml-2.7.2-7.10.1.i586.rpm python-xml-debuginfo-2.7.2-7.10.1.i586.rpm python-doc-2.7-7.10.2.noarch.rpm python-doc-2.7-7.10.2.src.rpm python-doc-pdf-2.7-7.10.2.noarch.rpm python-2.7.2-7.10.1.i586.rpm python-2.7.2-7.10.1.src.rpm python-32bit-2.7.2-7.10.1.x86_64.rpm python-curses-2.7.2-7.10.1.i586.rpm python-curses-debuginfo-2.7.2-7.10.1.i586.rpm python-debuginfo-2.7.2-7.10.1.i586.rpm python-debuginfo-32bit-2.7.2-7.10.1.x86_64.rpm python-debuginfo-x86-2.7.2-7.10.1.ia64.rpm python-debugsource-2.7.2-7.10.1.i586.rpm python-demo-2.7.2-7.10.1.i586.rpm python-gdbm-2.7.2-7.10.1.i586.rpm python-gdbm-debuginfo-2.7.2-7.10.1.i586.rpm python-idle-2.7.2-7.10.1.i586.rpm python-tk-2.7.2-7.10.1.i586.rpm python-tk-debuginfo-2.7.2-7.10.1.i586.rpm python-x86-2.7.2-7.10.1.ia64.rpm libpython2_7-1_0-2.7.2-7.10.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.2-7.10.1.x86_64.rpm python-base-2.7.2-7.10.1.x86_64.rpm python-base-debuginfo-2.7.2-7.10.1.x86_64.rpm python-base-debugsource-2.7.2-7.10.1.x86_64.rpm python-devel-2.7.2-7.10.1.x86_64.rpm python-xml-2.7.2-7.10.1.x86_64.rpm python-xml-debuginfo-2.7.2-7.10.1.x86_64.rpm python-2.7.2-7.10.1.x86_64.rpm python-curses-2.7.2-7.10.1.x86_64.rpm python-curses-debuginfo-2.7.2-7.10.1.x86_64.rpm python-debuginfo-2.7.2-7.10.1.x86_64.rpm python-debugsource-2.7.2-7.10.1.x86_64.rpm python-demo-2.7.2-7.10.1.x86_64.rpm python-gdbm-2.7.2-7.10.1.x86_64.rpm python-gdbm-debuginfo-2.7.2-7.10.1.x86_64.rpm python-idle-2.7.2-7.10.1.x86_64.rpm python-tk-2.7.2-7.10.1.x86_64.rpm python-tk-debuginfo-2.7.2-7.10.1.x86_64.rpm openSUSE-2012-63 cryptsetup: fix error on empty key files moderate openSUSE 12.1 Update This update fixes the following issue for cryptsetup: - 738546: fix error on empty key files cryptsetup-1.3.1-6.4.1.i586.rpm cryptsetup-1.3.1-6.4.1.src.rpm cryptsetup-debuginfo-1.3.1-6.4.1.i586.rpm cryptsetup-debugsource-1.3.1-6.4.1.i586.rpm libcryptsetup-devel-1.3.1-6.4.1.i586.rpm libcryptsetup1-1.3.1-6.4.1.i586.rpm libcryptsetup1-32bit-1.3.1-6.4.1.x86_64.rpm libcryptsetup1-debuginfo-1.3.1-6.4.1.i586.rpm libcryptsetup1-debuginfo-32bit-1.3.1-6.4.1.x86_64.rpm cryptsetup-1.3.1-6.4.1.x86_64.rpm cryptsetup-debuginfo-1.3.1-6.4.1.x86_64.rpm cryptsetup-debugsource-1.3.1-6.4.1.x86_64.rpm libcryptsetup-devel-1.3.1-6.4.1.x86_64.rpm libcryptsetup1-1.3.1-6.4.1.x86_64.rpm libcryptsetup1-debuginfo-1.3.1-6.4.1.x86_64.rpm openSUSE-2012-68 yast2-backup: fixed parsing output from verification of packages moderate openSUSE 12.1 Update This update fixes the following issue for yast2-backup: - 736233: Fixed parsing output from verification of packages - update to version 2.21.4 yast2-backup-2.21.4-2.3.1.noarch.rpm yast2-backup-2.21.4-2.3.1.src.rpm openSUSE-2012-66 banshee: added a dependency on 'muinshee' to the main package to satisfy this dependency moderate openSUSE 12.1 Update This update fixes the following issue for banshee: - 736777: added a dependency on 'muinshee' to the main package to satisfy this dependency. banshee-2.2.1-3.5.1.i586.rpm banshee-2.2.1-3.5.1.src.rpm banshee-backend-engine-gstreamer-2.2.1-3.5.1.i586.rpm banshee-backend-engine-gstreamer-debuginfo-2.2.1-3.5.1.i586.rpm banshee-backend-io-gio-2.2.1-3.5.1.i586.rpm banshee-backend-platform-gnome-2.2.1-3.5.1.i586.rpm banshee-backend-platform-gnome-debuginfo-2.2.1-3.5.1.i586.rpm banshee-backend-platform-unix-2.2.1-3.5.1.i586.rpm banshee-core-2.2.1-3.5.1.i586.rpm banshee-core-lang-2.2.1-3.5.1.noarch.rpm banshee-debugsource-2.2.1-3.5.1.i586.rpm banshee-devel-2.2.1-3.5.1.i586.rpm banshee-dmp-2.2.1-3.5.1.i586.rpm banshee-dmp-apple-devices-2.2.1-3.5.1.i586.rpm banshee-dmp-mtp-2.2.1-3.5.1.i586.rpm banshee-extensions-boo-2.2.1-3.5.1.i586.rpm banshee-extensions-default-2.2.1-3.5.1.i586.rpm banshee-extensions-default-debuginfo-2.2.1-3.5.1.i586.rpm banshee-extensions-soundmenu-2.2.1-3.5.1.i586.rpm muinshee-2.2.1-3.5.1.i586.rpm banshee-2.2.1-3.5.1.x86_64.rpm banshee-backend-engine-gstreamer-2.2.1-3.5.1.x86_64.rpm banshee-backend-engine-gstreamer-debuginfo-2.2.1-3.5.1.x86_64.rpm banshee-backend-io-gio-2.2.1-3.5.1.x86_64.rpm banshee-backend-platform-gnome-2.2.1-3.5.1.x86_64.rpm banshee-backend-platform-gnome-debuginfo-2.2.1-3.5.1.x86_64.rpm banshee-backend-platform-unix-2.2.1-3.5.1.x86_64.rpm banshee-core-2.2.1-3.5.1.x86_64.rpm banshee-debugsource-2.2.1-3.5.1.x86_64.rpm banshee-devel-2.2.1-3.5.1.x86_64.rpm banshee-dmp-2.2.1-3.5.1.x86_64.rpm banshee-dmp-apple-devices-2.2.1-3.5.1.x86_64.rpm banshee-dmp-mtp-2.2.1-3.5.1.x86_64.rpm banshee-extensions-boo-2.2.1-3.5.1.x86_64.rpm banshee-extensions-default-2.2.1-3.5.1.x86_64.rpm banshee-extensions-default-debuginfo-2.2.1-3.5.1.x86_64.rpm banshee-extensions-soundmenu-2.2.1-3.5.1.x86_64.rpm muinshee-2.2.1-3.5.1.x86_64.rpm openSUSE-2012-67 uget: fixed broken layout moderate openSUSE 12.1 Update This update fixes the following issue for uget: - 741473: Fixed broken layout uget-1.8.0-7.3.1.i586.rpm uget-1.8.0-7.3.1.src.rpm uget-debuginfo-1.8.0-7.3.1.i586.rpm uget-debugsource-1.8.0-7.3.1.i586.rpm uget-lang-1.8.0-7.3.1.noarch.rpm uget-1.8.0-7.3.1.x86_64.rpm uget-debuginfo-1.8.0-7.3.1.x86_64.rpm uget-debugsource-1.8.0-7.3.1.x86_64.rpm openSUSE-2012-54 daps: initial release low openSUSE 12.1 Update This update fixes the following issue for daps: - 731063: Initial release of daps - 719848: make metadata for PDF draft mode optional - 711526: sect3 can not be distinguished from a sect4 - 706452: Too much whitspace behind 'ulink' and 'filename' - 703483: add generated data do baseline name in UI - 573835: title in PDF properties too general daps-0.9.2-2.1.noarch.rpm daps-0.9.2-2.1.src.rpm openSUSE-2012-129 update for tomcat6 moderate openSUSE 12.1 Update Tomcat was vulnerable to a hash collision attack which allowed remote attackers to mount DoS attacks. libtcnative-1-0-1.3.3-3.4.2.i586.rpm libtcnative-1-0-1.3.3-3.4.2.src.rpm libtcnative-1-0-debuginfo-1.3.3-3.4.2.i586.rpm libtcnative-1-0-debugsource-1.3.3-3.4.2.i586.rpm libtcnative-1-0-devel-1.3.3-3.4.2.i586.rpm tomcat6-6.0.33-3.4.2.noarch.rpm tomcat6-6.0.33-3.4.2.src.rpm tomcat6-admin-webapps-6.0.33-3.4.2.noarch.rpm tomcat6-docs-webapp-6.0.33-3.4.2.noarch.rpm tomcat6-el-1_0-api-6.0.33-3.4.2.noarch.rpm tomcat6-javadoc-6.0.33-3.4.2.noarch.rpm tomcat6-jsp-2_1-api-6.0.33-3.4.2.noarch.rpm tomcat6-lib-6.0.33-3.4.2.noarch.rpm tomcat6-servlet-2_5-api-6.0.33-3.4.2.noarch.rpm tomcat6-webapps-6.0.33-3.4.2.noarch.rpm libtcnative-1-0-1.3.3-3.4.2.x86_64.rpm libtcnative-1-0-debuginfo-1.3.3-3.4.2.x86_64.rpm libtcnative-1-0-debugsource-1.3.3-3.4.2.x86_64.rpm libtcnative-1-0-devel-1.3.3-3.4.2.x86_64.rpm openSUSE-2011-11 Update for aisleriot openSUSE 12.1 This update fixes the following issue for aisleriot: -730053: Added missing dependencie guile aisleriot-3.2.1-3.3.1.i586.rpm aisleriot-3.2.1-3.3.1.src.rpm aisleriot-lang-3.2.1-3.3.1.noarch.rpm aisleriot-themes-3.2.1-3.3.1.noarch.rpm aisleriot-3.2.1-3.3.1.x86_64.rpm openSUSE-2012-78 update for libvirt low openSUSE 12.1 - Fix authorization workflow with PolicyKit. polkit.patch bnc#735403 - Fix qemu default migration speed. It should not be 33554432Mb! 61f2b6ba-no-unlimited-mig2file-speed.patch d8916dc8-def-qemu-migspeed.patch - CVE-2011-4600: unintended firewall port exposure after restarting libvirtd when defining a bridged forward-mode network ae1232b2-CVE-2011-4600.patch bnc#736082 - Fix default console type setting 209c2880-multiple-consoles-7.patch - Fix 'virsh console' with Xen HVM xen-hvm-virsh-console.patch bnc#731974 - Prevent libvirtd crash on 'virsh qemu-attach' when security_driver is "none" in /etc/libvirt/qemu.conf 28423019-qemu-attach-crash.patch bnc#735023 - Allow qemu driver (and hence libvirtd) to load when qemu user:group does not exist. The kvm or qemu package, which may not exist on a xen host, creates qemu user:group. relax-qemu-usergroup-check.patch bnc#711096 - Accommodate Xen domctl version 8 xen-domctl-ver8.patch - Handle empty strings in s-expression returned by xend a495365d-sexpr-empty-str.patch bnc#731344 - Allow libvirtd to access libvirt_{io,part}helper when confined by apparmor Update install-apparmor-profiles.patch bnc#730435 - Fixed to return success when there are no errors while parsing bonding interface miimon xml node parameters. bonding-miimon-xml-parsing.patch libvirt-0.9.6-3.3.1.i586.rpm libvirt-0.9.6-3.3.1.src.rpm libvirt-client-0.9.6-3.3.1.i586.rpm libvirt-client-32bit-0.9.6-3.3.1.x86_64.rpm libvirt-client-debuginfo-0.9.6-3.3.1.i586.rpm libvirt-client-debuginfo-32bit-0.9.6-3.3.1.x86_64.rpm libvirt-debuginfo-0.9.6-3.3.1.i586.rpm libvirt-debugsource-0.9.6-3.3.1.i586.rpm libvirt-devel-0.9.6-3.3.1.i586.rpm libvirt-devel-32bit-0.9.6-3.3.1.x86_64.rpm libvirt-doc-0.9.6-3.3.1.i586.rpm libvirt-python-0.9.6-3.3.1.i586.rpm libvirt-python-debuginfo-0.9.6-3.3.1.i586.rpm libvirt-0.9.6-3.3.1.x86_64.rpm libvirt-client-0.9.6-3.3.1.x86_64.rpm libvirt-client-debuginfo-0.9.6-3.3.1.x86_64.rpm libvirt-debuginfo-0.9.6-3.3.1.x86_64.rpm libvirt-debugsource-0.9.6-3.3.1.x86_64.rpm libvirt-devel-0.9.6-3.3.1.x86_64.rpm libvirt-doc-0.9.6-3.3.1.x86_64.rpm libvirt-python-0.9.6-3.3.1.x86_64.rpm libvirt-python-debuginfo-0.9.6-3.3.1.x86_64.rpm openSUSE-2012-123 update for wireshark moderate openSUSE 12.1 Wireshark version 1.4.11 fixes several security issues wireshark-1.4.11-3.3.1.i586.rpm wireshark-1.4.11-3.3.1.src.rpm wireshark-debuginfo-1.4.11-3.3.1.i586.rpm wireshark-debugsource-1.4.11-3.3.1.i586.rpm wireshark-devel-1.4.11-3.3.1.i586.rpm wireshark-1.4.11-3.3.1.x86_64.rpm wireshark-debuginfo-1.4.11-3.3.1.x86_64.rpm wireshark-debugsource-1.4.11-3.3.1.x86_64.rpm wireshark-devel-1.4.11-3.3.1.x86_64.rpm openSUSE-2012-81 seccheck: fixed typo in xargs option moderate openSUSE 12.1 Update This update fixes the following issue for seccheck: - 741737: Security-weekly.sh script contains typo in xargs option seccheck-2.0-670.3.1.noarch.rpm seccheck-2.0-670.3.1.src.rpm openSUSE-2012-77 update for ruby moderate openSUSE 12.1 ruby update to 1.8.7.p357 to fix hash colission attacks ruby-1.8.7.p357-2.3.1.i586.rpm ruby-1.8.7.p357-2.3.1.src.rpm ruby-debuginfo-1.8.7.p357-2.3.1.i586.rpm ruby-debugsource-1.8.7.p357-2.3.1.i586.rpm ruby-devel-1.8.7.p357-2.3.1.i586.rpm ruby-doc-html-1.8.7.p357-2.3.1.noarch.rpm ruby-doc-ri-1.8.7.p357-2.3.1.noarch.rpm ruby-examples-1.8.7.p357-2.3.1.i586.rpm ruby-test-suite-1.8.7.p357-2.3.1.i586.rpm ruby-tk-1.8.7.p357-2.3.1.i586.rpm ruby-tk-debuginfo-1.8.7.p357-2.3.1.i586.rpm ruby-1.8.7.p357-2.3.1.x86_64.rpm ruby-debuginfo-1.8.7.p357-2.3.1.x86_64.rpm ruby-debugsource-1.8.7.p357-2.3.1.x86_64.rpm ruby-devel-1.8.7.p357-2.3.1.x86_64.rpm ruby-examples-1.8.7.p357-2.3.1.x86_64.rpm ruby-test-suite-1.8.7.p357-2.3.1.x86_64.rpm ruby-tk-1.8.7.p357-2.3.1.x86_64.rpm ruby-tk-debuginfo-1.8.7.p357-2.3.1.x86_64.rpm openSUSE-2012-64 gnome-do: removing libgnome-desktop2 important openSUSE 12.1 Update This update fixes the following issue for gnome-do: - 738011: removing libgnome-desktop2 requirement again and adding it to gnome-desktop-sharp2 gnome-do-0.8.5-5.6.1.i586.rpm gnome-do-0.8.5-5.6.1.src.rpm gnome-do-debuginfo-0.8.5-5.6.1.i586.rpm gnome-do-debugsource-0.8.5-5.6.1.i586.rpm gnome-do-lang-0.8.5-5.6.1.noarch.rpm gnome-do-0.8.5-5.6.1.x86_64.rpm gnome-do-debuginfo-0.8.5-5.6.1.x86_64.rpm gnome-do-debugsource-0.8.5-5.6.1.x86_64.rpm openSUSE-2011-10 Update for gbrainy openSUSE 12.1 This update fixes the following issue for gbrainy: -727995: Versionupdate from 2.03 to 2.06 gbrainy-2.06-2.3.1.noarch.rpm gbrainy-2.06-2.3.1.src.rpm gbrainy-lang-2.06-2.3.1.noarch.rpm openSUSE-2012-76 update for curl moderate openSUSE 12.1 - Fix IMAP, POP3 and SMTP URL sanitization (bnc#740452, CVE-2012-0036) - Disable SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG option when built against an older OpenSSL version (CVE-2010-4180). - Don't enable SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS (bnc#742306, CVE-2011-3389). curl-7.22.0-2.3.1.i586.rpm curl-7.22.0-2.3.1.src.rpm curl-debuginfo-7.22.0-2.3.1.i586.rpm libcurl-devel-7.22.0-2.3.1.i586.rpm libcurl4-32bit-7.22.0-2.3.1.x86_64.rpm libcurl4-7.22.0-2.3.1.i586.rpm libcurl4-debuginfo-32bit-7.22.0-2.3.1.x86_64.rpm libcurl4-debuginfo-7.22.0-2.3.1.i586.rpm curl-7.22.0-2.3.1.x86_64.rpm curl-debuginfo-7.22.0-2.3.1.x86_64.rpm libcurl-devel-7.22.0-2.3.1.x86_64.rpm libcurl4-7.22.0-2.3.1.x86_64.rpm openSUSE-2012-58 update for eject moderate openSUSE 12.1 - compile as position independent executable (bnc#743137) - fix segfault when unmounting devices (bnc#716644) eject-2.1.0-155.3.1.i586.rpm eject-2.1.0-155.3.1.src.rpm eject-debuginfo-2.1.0-155.3.1.i586.rpm eject-debugsource-2.1.0-155.3.1.i586.rpm eject-2.1.0-155.3.1.x86_64.rpm eject-debuginfo-2.1.0-155.3.1.x86_64.rpm eject-debugsource-2.1.0-155.3.1.x86_64.rpm openSUSE-2012-84 update for kvm moderate openSUSE 12.1 - avoid buffer overflow in e1000 device emulation (bnc#740165) - Fix dictzip with long file names. kvm-0.15.1-1.7.1.i586.rpm kvm-0.15.1-1.7.1.src.rpm kvm-debuginfo-0.15.1-1.7.1.i586.rpm kvm-debugsource-0.15.1-1.7.1.i586.rpm kvm-0.15.1-1.7.1.x86_64.rpm kvm-debuginfo-0.15.1-1.7.1.x86_64.rpm kvm-debugsource-0.15.1-1.7.1.x86_64.rpm openSUSE-2012-100 opensuse-manuals_en: online-update moderate openSUSE 12.1 Update Update openSUSE Manual opensuse-kvm_en-pdf-12.1-12.3.2.noarch.rpm opensuse-manuals_en-12.1-12.3.2.noarch.rpm opensuse-manuals_en-12.1-12.3.2.src.rpm opensuse-reference_en-pdf-12.1-12.3.2.noarch.rpm opensuse-security_en-pdf-12.1-12.3.2.noarch.rpm opensuse-startup_en-pdf-12.1-12.3.2.noarch.rpm opensuse-tuning_en-pdf-12.1-12.3.2.noarch.rpm openSUSE-2012-86 update for postfixadmin moderate openSUSE 12.1 Update - update to PostfixAdmin 2.3.5 (security release) - fixes some SQL injections (CVE-2012-0811) - fixes some XSS vulnerabilities (CVE-2012-0812) - see CHANGELOG.TXT or bnc#741455 for details postfixadmin-2.3.5-3.4.1.noarch.rpm postfixadmin-2.3.5-3.4.1.src.rpm openSUSE-2011-12 update for lightdm openSUSE 12.1 lightdm-branding-openSUSE-12.1-4.2.1.src.rpm lightdm-gtk-greeter-branding-openSUSE-12.1-4.2.1.noarch.rpm liblightdm-qt-1-0-debuginfo-1.0.6-1.3.1.i586.rpm lightdm-lang-1.0.6-1.3.1.noarch.rpm lightdm-gtk-greeter-1.0.6-1.3.1.i586.rpm lightdm-qt-greeter-1.0.6-1.3.1.i586.rpm lightdm-debugsource-1.0.6-1.3.1.i586.rpm lightdm-1.0.6-1.3.1.i586.rpm lightdm-1.0.6-1.3.1.src.rpm liblightdm-gobject-1-0-1.0.6-1.3.1.i586.rpm lightdm-gobject-devel-1.0.6-1.3.1.i586.rpm lightdm-gtk-greeter-debuginfo-1.0.6-1.3.1.i586.rpm liblightdm-gobject-1-0-debuginfo-1.0.6-1.3.1.i586.rpm lightdm-gtk-greeter-branding-upstream-1.0.6-1.3.1.noarch.rpm lightdm-qt-devel-1.0.6-1.3.1.i586.rpm liblightdm-qt-1-0-1.0.6-1.3.1.i586.rpm lightdm-qt-greeter-debuginfo-1.0.6-1.3.1.i586.rpm lightdm-debuginfo-1.0.6-1.3.1.i586.rpm liblightdm-qt-1-0-1.0.6-1.3.1.x86_64.rpm lightdm-qt-greeter-1.0.6-1.3.1.x86_64.rpm liblightdm-gobject-1-0-1.0.6-1.3.1.x86_64.rpm lightdm-gtk-greeter-debuginfo-1.0.6-1.3.1.x86_64.rpm lightdm-qt-greeter-debuginfo-1.0.6-1.3.1.x86_64.rpm lightdm-1.0.6-1.3.1.x86_64.rpm lightdm-debuginfo-1.0.6-1.3.1.x86_64.rpm lightdm-gtk-greeter-1.0.6-1.3.1.x86_64.rpm liblightdm-gobject-1-0-debuginfo-1.0.6-1.3.1.x86_64.rpm lightdm-debugsource-1.0.6-1.3.1.x86_64.rpm lightdm-qt-devel-1.0.6-1.3.1.x86_64.rpm lightdm-gobject-devel-1.0.6-1.3.1.x86_64.rpm liblightdm-qt-1-0-debuginfo-1.0.6-1.3.1.x86_64.rpm openSUSE-2012-65 kernel: security and bugfix update important openSUSE 12.1 Update The openSUSE 12.1 kernel was updated to 3.1.9 to fix bugs and security issues. The full list of changes in 3.1.9 is available here: http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.9 http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.8 http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.7 http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.6 http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.5 http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.4 http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.3 http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.2 http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.1.2 Following security issues have been fixed: CVE-2011-2203: Missing null pointer check in hfs filesystem code CVE-2011-4604: Fix possible kernel memory corruption if B.A.T.M.A.N. mesh protocol is being used. CVE-2012-0056: Local root vulnerability via writing to /proc/pid/mem CVE-2012-0207: Remote DoS vulnerability via crafted IGMP packages. Following non-security bug fixes have been added: * BTRFS support has been improved with many bug fixes. kernel-debug-3.1.9-1.4.1.i586.rpm True kernel-debug-3.1.9-1.4.1.nosrc.rpm True kernel-debug-base-3.1.9-1.4.1.i586.rpm True kernel-debug-base-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-debug-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-debug-debugsource-3.1.9-1.4.1.i586.rpm True kernel-debug-devel-3.1.9-1.4.1.i586.rpm True kernel-debug-devel-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-default-3.1.9-1.4.1.i586.rpm True kernel-default-3.1.9-1.4.1.nosrc.rpm True kernel-default-base-3.1.9-1.4.1.i586.rpm True kernel-default-base-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-default-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-default-debugsource-3.1.9-1.4.1.i586.rpm True kernel-default-devel-3.1.9-1.4.1.i586.rpm True kernel-default-devel-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-desktop-3.1.9-1.4.1.i586.rpm True kernel-desktop-3.1.9-1.4.1.nosrc.rpm True kernel-desktop-base-3.1.9-1.4.1.i586.rpm True kernel-desktop-base-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-desktop-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-desktop-debugsource-3.1.9-1.4.1.i586.rpm True kernel-desktop-devel-3.1.9-1.4.1.i586.rpm True kernel-desktop-devel-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-docs-3.1.9-1.4.2.noarch.rpm True kernel-docs-3.1.9-1.4.2.src.rpm True kernel-ec2-3.1.9-1.4.1.i586.rpm True kernel-ec2-3.1.9-1.4.1.nosrc.rpm True kernel-ec2-base-3.1.9-1.4.1.i586.rpm True kernel-ec2-base-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-ec2-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-ec2-debugsource-3.1.9-1.4.1.i586.rpm True kernel-ec2-devel-3.1.9-1.4.1.i586.rpm True kernel-ec2-devel-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-ec2-extra-3.1.9-1.4.1.i586.rpm True kernel-ec2-extra-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-pae-3.1.9-1.4.1.i586.rpm True kernel-pae-3.1.9-1.4.1.nosrc.rpm True kernel-pae-base-3.1.9-1.4.1.i586.rpm True kernel-pae-base-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-pae-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-pae-debugsource-3.1.9-1.4.1.i586.rpm True kernel-pae-devel-3.1.9-1.4.1.i586.rpm True kernel-pae-devel-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-devel-3.1.9-1.4.1.noarch.rpm True kernel-source-3.1.9-1.4.1.noarch.rpm True kernel-source-3.1.9-1.4.1.src.rpm True kernel-source-vanilla-3.1.9-1.4.1.noarch.rpm True kernel-syms-3.1.9-1.4.1.i586.rpm True kernel-syms-3.1.9-1.4.1.src.rpm True kernel-trace-3.1.9-1.4.1.i586.rpm True kernel-trace-3.1.9-1.4.1.nosrc.rpm True kernel-trace-base-3.1.9-1.4.1.i586.rpm True kernel-trace-base-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-trace-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-trace-debugsource-3.1.9-1.4.1.i586.rpm True kernel-trace-devel-3.1.9-1.4.1.i586.rpm True kernel-trace-devel-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-vanilla-3.1.9-1.4.1.i586.rpm True kernel-vanilla-3.1.9-1.4.1.nosrc.rpm True kernel-vanilla-base-3.1.9-1.4.1.i586.rpm True kernel-vanilla-base-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-vanilla-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-vanilla-debugsource-3.1.9-1.4.1.i586.rpm True kernel-vanilla-devel-3.1.9-1.4.1.i586.rpm True kernel-vanilla-devel-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-xen-3.1.9-1.4.1.i586.rpm True kernel-xen-3.1.9-1.4.1.nosrc.rpm True kernel-xen-base-3.1.9-1.4.1.i586.rpm True kernel-xen-base-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-xen-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-xen-debugsource-3.1.9-1.4.1.i586.rpm True kernel-xen-devel-3.1.9-1.4.1.i586.rpm True kernel-xen-devel-debuginfo-3.1.9-1.4.1.i586.rpm True kernel-debug-3.1.9-1.4.1.x86_64.rpm True kernel-debug-base-3.1.9-1.4.1.x86_64.rpm True kernel-debug-base-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-debug-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-debug-debugsource-3.1.9-1.4.1.x86_64.rpm True kernel-debug-devel-3.1.9-1.4.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-default-3.1.9-1.4.1.x86_64.rpm True kernel-default-base-3.1.9-1.4.1.x86_64.rpm True kernel-default-base-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-default-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-default-debugsource-3.1.9-1.4.1.x86_64.rpm True kernel-default-devel-3.1.9-1.4.1.x86_64.rpm True kernel-default-devel-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-desktop-3.1.9-1.4.1.x86_64.rpm True kernel-desktop-base-3.1.9-1.4.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-desktop-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-desktop-debugsource-3.1.9-1.4.1.x86_64.rpm True kernel-desktop-devel-3.1.9-1.4.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-base-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-debugsource-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-devel-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-extra-3.1.9-1.4.1.x86_64.rpm True kernel-ec2-extra-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-syms-3.1.9-1.4.1.x86_64.rpm True kernel-trace-3.1.9-1.4.1.x86_64.rpm True kernel-trace-base-3.1.9-1.4.1.x86_64.rpm True kernel-trace-base-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-trace-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-trace-debugsource-3.1.9-1.4.1.x86_64.rpm True kernel-trace-devel-3.1.9-1.4.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-vanilla-3.1.9-1.4.1.x86_64.rpm True kernel-vanilla-base-3.1.9-1.4.1.x86_64.rpm True kernel-vanilla-base-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-vanilla-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-vanilla-debugsource-3.1.9-1.4.1.x86_64.rpm True kernel-vanilla-devel-3.1.9-1.4.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-xen-3.1.9-1.4.1.x86_64.rpm True kernel-xen-base-3.1.9-1.4.1.x86_64.rpm True kernel-xen-base-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-xen-debuginfo-3.1.9-1.4.1.x86_64.rpm True kernel-xen-debugsource-3.1.9-1.4.1.x86_64.rpm True kernel-xen-devel-3.1.9-1.4.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.1.9-1.4.1.x86_64.rpm True openSUSE-2012-80 python3: change sys.platform to linux2 unconditionally moderate openSUSE 12.1 Update This updat fixes the following issue for python3: - 739304: change sys.platform to linux2 unconditionally (bnc#739304) libpython3_2mu1_0-3.2.1-5.3.1.i586.rpm libpython3_2mu1_0-32bit-3.2.1-5.3.1.x86_64.rpm libpython3_2mu1_0-debuginfo-3.2.1-5.3.1.i586.rpm libpython3_2mu1_0-debuginfo-32bit-3.2.1-5.3.1.x86_64.rpm python3-2to3-3.2.1-5.3.1.i586.rpm python3-base-3.2.1-5.3.1.i586.rpm python3-base-3.2.1-5.3.1.src.rpm python3-base-debuginfo-3.2.1-5.3.1.i586.rpm python3-base-debugsource-3.2.1-5.3.1.i586.rpm python3-devel-3.2.1-5.3.1.i586.rpm python3-devel-debuginfo-3.2.1-5.3.1.i586.rpm python3-idle-3.2.1-5.3.1.i586.rpm python3-tools-3.2.1-5.3.1.i586.rpm python3-xml-3.2.1-5.3.1.i586.rpm python3-xml-debuginfo-3.2.1-5.3.1.i586.rpm python3-doc-3.2-5.3.1.noarch.rpm python3-doc-3.2-5.3.1.src.rpm python3-doc-pdf-3.2-5.3.1.noarch.rpm python3-3.2.1-5.3.1.i586.rpm python3-3.2.1-5.3.1.src.rpm python3-32bit-3.2.1-5.3.1.x86_64.rpm python3-curses-3.2.1-5.3.1.i586.rpm python3-curses-debuginfo-3.2.1-5.3.1.i586.rpm python3-dbm-3.2.1-5.3.1.i586.rpm python3-dbm-debuginfo-3.2.1-5.3.1.i586.rpm python3-debuginfo-3.2.1-5.3.1.i586.rpm python3-debuginfo-32bit-3.2.1-5.3.1.x86_64.rpm python3-debugsource-3.2.1-5.3.1.i586.rpm python3-tk-3.2.1-5.3.1.i586.rpm python3-tk-debuginfo-3.2.1-5.3.1.i586.rpm libpython3_2mu1_0-3.2.1-5.3.1.x86_64.rpm libpython3_2mu1_0-debuginfo-3.2.1-5.3.1.x86_64.rpm python3-2to3-3.2.1-5.3.1.x86_64.rpm python3-base-3.2.1-5.3.1.x86_64.rpm python3-base-debuginfo-3.2.1-5.3.1.x86_64.rpm python3-base-debugsource-3.2.1-5.3.1.x86_64.rpm python3-devel-3.2.1-5.3.1.x86_64.rpm python3-devel-debuginfo-3.2.1-5.3.1.x86_64.rpm python3-idle-3.2.1-5.3.1.x86_64.rpm python3-tools-3.2.1-5.3.1.x86_64.rpm python3-xml-3.2.1-5.3.1.x86_64.rpm python3-xml-debuginfo-3.2.1-5.3.1.x86_64.rpm python3-3.2.1-5.3.1.x86_64.rpm python3-curses-3.2.1-5.3.1.x86_64.rpm python3-curses-debuginfo-3.2.1-5.3.1.x86_64.rpm python3-dbm-3.2.1-5.3.1.x86_64.rpm python3-dbm-debuginfo-3.2.1-5.3.1.x86_64.rpm python3-debuginfo-3.2.1-5.3.1.x86_64.rpm python3-debugsource-3.2.1-5.3.1.x86_64.rpm python3-tk-3.2.1-5.3.1.x86_64.rpm python3-tk-debuginfo-3.2.1-5.3.1.x86_64.rpm openSUSE-2012-109 update for samba moderate openSUSE 12.1 Update - Fix memory leak in parent smbd on connection; CVE-2012-0817; (bso#8724); (bnc#743986). - Use spdx.org compliant license names for all packages. - Update to 3.6.2. See WHATSNEW.txt from the main tar ball or the samba.changes file for more details. - s3-spoolss: Pass the right pointer type; (bso#4942); (bnc#742504). - Use correct license, LGPLv3+ for libwbclient packages. - When returning an ACL without SECINFO_DACL requested, we still set SEC_DESC_DACL_PRESENT in the type field; (bso#8636). - Prefix print$ path on driver file deletion; (bso#8697); (bnc#740810). - Fix printer_driver_files_in_use() call ordering; (bso#4942); (bnc#742504). - Buffer overflow issue with AES encryption in samba traffic analyzer; (bso#8674). - NT ACL issue; (bso#8673). - Deleting a symlink fails if the symlink target is outside of the share; (bso#8663). - connections.tdb - major leak with SMB2; (bso#8710). - Renaming a symlink fails if the symlink target is outside of the share; (bso#8664). - Intermittent print job failures caused by character conversion errors; (bso#8606). - ads_keytab_verify_ticket mixes talloc allocation with malloc free; (bso#8692). - libcli/cldap: fix a crash bug in cldap_socket_recv_dgram(); (bso#8593). - s3:lib/ctdbd_conn: try ctdbd_init_connection() as root; (bso#8684). - s3-printing: fix migrate printer code; (bso#8618). - Packet validation checks can be done before length validation causing uninitialized memory read; (bso#8686). - net memberships usage info was wrong; (bso#8687). - s3-libsmb: Don't duplicate kerberos service tickets; (bso#8628). - Recvfile code path using splice() on Linux leaves data in the pipe on short write; (bso#8679). - s3-winbind: Fix segfault if we can't map the last user; (bso#8678). - vfs_acl_xattr and vfs_acl_tdb modules can fail to add inheritable entries on a directory with no stored ACL; (bso#8644). - s3/doc: document the ignore system acls option of vfs_acl_xattr and vfs_acl_tdb; (bso#8652). - Winbind can't receive any user/group information; (bso#8371). - s3-winbind: Add an update function for winbind cache; (bso#8643). - s3: Attempt to fix the vfs_commit module. - POSIX ACE x permission becomes rx following mapping to and from a DACL; (#bso#8631). - s3:libsmb: only align unicode pipe_name; (bso#8586). - s3-winbind: Don't fail on users without a uid; (bso#8608). - Crash when trying to browse samba printers; (bso#8623). - talloc: double free error; (bso#8562). - cldap doesn't work over ipv6; (bso#8600). - s3:libsmb: fix cli_write_and_x() against OS/2 print shares; (bso#5326). - SMB2: not granting credits for all requests in a compound request; (bso#8614). - smb2_flush sends uninitialized memory; (bso#8579). - Password change settings not fully observed; (bso#8561). - s3:smb2_server: grant credits in async interim responses; (bso#8357). - s3:smbd: don't limit the number of open dptrs for smb2; (bso#8592). - samr_ChangePasswordUser3 IDL incorrect; (bso#8591). - idmap_autorid does not have allocation pool; (bso#8444). - Add systemd service files. - s3:libsmb: the workgroup in the non-extended-security negprot is not aligned; (bso#8573). - s3-build: Fix inotify detection; (bso#8580). - SMB2 doesn't handle compound request headers in the same way as Windows; (#bso8560). - Disconnecting clients swamp the logs; (bso#8585). - s3-netlogon: Fix setting the machinge account password; (bso#8550). - winbind_samlogon_retry_loop ignores logon_parameters flags; (#bso8548). - smbclient posix_open command fails to return correct info on open file; (bso#8542). - readlink() on Linux clients fails if the symlink target is outside of the share; (bso#8541). - s3-netapi: remove pointless use_memory_krb5_ccache; (bso#7465). - s3:Makefile: make DSO_EXPORTS_CMD more portable; (bso#8531). - s3:registry: fix the test for a REG_SZ blob possibly being a zero terminated ucs2 string; (bso#8528). - Make VFS op "streaminfo" stackable; (bso#8419). - Fix incorrect perfcount array length calculations; (bnc#739258). - BuildRequire autoconf to avoid implicit dependency for post-11.4 systems. - Remove call to suse_update_config macro for post-11.4 systems. - Use samba.org for the ldapsmb source location. - Fixing libsmbsharemode dependency on ldap and krb5 libs in Makefile; (bnc #729516). - Add ldap to Should-Start and Stop of the smb init script; (bnc#730046). - Fix smbd srv_spoolss_replycloseprinter() segfault; (bso#8384); (bnc#731571). - Fix pam_winbind.so segfault in pam_sm_authenticate(); (bso#8564). - Fix smbclient >8GB tars on big endian machines; (bso#563); (bnc#726145). - Fix typo in net ads join output; (bnc#713135). - Add "ldapsam:login cache" parameter to allow explicit disabling of the login cache; (bnc#723261). - Fix samba duplicates file content on appending. Move posix case semantics out from under the VFS; (bso#6898); (bnc#681208). - Make winbind child reconnect when remote end has closed, fix failing sudo; (bso#7295); (bnc#569721). - Fix printing from Windows 7 clients; (bso#7567); (bnc#687535). - Update pidl and always compile IDL at build time; (bnc#688810). - Abide by print$ share 'force user' & 'force group' settings when handling AddprinterDriver and DeletePrinterDriver requests; (bso#7921); (bnc#653353). samba-doc-3.6.3-34.6.1.src.rpm ldapsmb-1.34b-34.6.1.i586.rpm libldb-devel-1.0.2-34.6.1.i586.rpm libldb1-1.0.2-34.6.1.i586.rpm libldb1-32bit-1.0.2-34.6.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.6.1.i586.rpm libldb1-debuginfo-32bit-1.0.2-34.6.1.x86_64.rpm libnetapi-devel-3.6.3-34.6.1.i586.rpm libnetapi0-3.6.3-34.6.1.i586.rpm libnetapi0-debuginfo-3.6.3-34.6.1.i586.rpm libsmbclient-devel-3.6.3-34.6.1.i586.rpm libsmbclient0-3.6.3-34.6.1.i586.rpm libsmbclient0-32bit-3.6.3-34.6.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.6.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.3-34.6.1.x86_64.rpm libsmbsharemodes-devel-3.6.3-34.6.1.i586.rpm libsmbsharemodes0-3.6.3-34.6.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.3-34.6.1.i586.rpm libtalloc-devel-2.0.5-34.6.1.i586.rpm libtalloc2-2.0.5-34.6.1.i586.rpm libtalloc2-32bit-2.0.5-34.6.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.6.1.i586.rpm libtalloc2-debuginfo-32bit-2.0.5-34.6.1.x86_64.rpm libtdb-devel-1.2.9-34.6.1.i586.rpm libtdb1-1.2.9-34.6.1.i586.rpm libtdb1-32bit-1.2.9-34.6.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.6.1.i586.rpm libtdb1-debuginfo-32bit-1.2.9-34.6.1.x86_64.rpm libtevent-devel-0.9.11-34.6.1.i586.rpm libtevent0-0.9.11-34.6.1.i586.rpm libtevent0-32bit-0.9.11-34.6.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.6.1.i586.rpm libtevent0-debuginfo-32bit-0.9.11-34.6.1.x86_64.rpm libwbclient-devel-3.6.3-34.6.1.i586.rpm libwbclient0-3.6.3-34.6.1.i586.rpm libwbclient0-32bit-3.6.3-34.6.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.6.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.3-34.6.1.x86_64.rpm samba-3.6.3-34.6.1.i586.rpm samba-3.6.3-34.6.1.src.rpm samba-32bit-3.6.3-34.6.1.x86_64.rpm samba-client-3.6.3-34.6.1.i586.rpm samba-client-32bit-3.6.3-34.6.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.6.1.i586.rpm samba-client-debuginfo-32bit-3.6.3-34.6.1.x86_64.rpm samba-debuginfo-3.6.3-34.6.1.i586.rpm samba-debuginfo-32bit-3.6.3-34.6.1.x86_64.rpm samba-debugsource-3.6.3-34.6.1.i586.rpm samba-devel-3.6.3-34.6.1.i586.rpm samba-doc-3.6.3-34.6.1.noarch.rpm samba-krb-printing-3.6.3-34.6.1.i586.rpm samba-krb-printing-debuginfo-3.6.3-34.6.1.i586.rpm samba-winbind-3.6.3-34.6.1.i586.rpm samba-winbind-32bit-3.6.3-34.6.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.6.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.3-34.6.1.x86_64.rpm ldapsmb-1.34b-34.6.1.x86_64.rpm libldb-devel-1.0.2-34.6.1.x86_64.rpm libldb1-1.0.2-34.6.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.6.1.x86_64.rpm libnetapi-devel-3.6.3-34.6.1.x86_64.rpm libnetapi0-3.6.3-34.6.1.x86_64.rpm libnetapi0-debuginfo-3.6.3-34.6.1.x86_64.rpm libsmbclient-devel-3.6.3-34.6.1.x86_64.rpm libsmbclient0-3.6.3-34.6.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.6.1.x86_64.rpm libsmbsharemodes-devel-3.6.3-34.6.1.x86_64.rpm libsmbsharemodes0-3.6.3-34.6.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.3-34.6.1.x86_64.rpm libtalloc-devel-2.0.5-34.6.1.x86_64.rpm libtalloc2-2.0.5-34.6.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.6.1.x86_64.rpm libtdb-devel-1.2.9-34.6.1.x86_64.rpm libtdb1-1.2.9-34.6.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.6.1.x86_64.rpm libtevent-devel-0.9.11-34.6.1.x86_64.rpm libtevent0-0.9.11-34.6.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.6.1.x86_64.rpm libwbclient-devel-3.6.3-34.6.1.x86_64.rpm libwbclient0-3.6.3-34.6.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.6.1.x86_64.rpm samba-3.6.3-34.6.1.x86_64.rpm samba-client-3.6.3-34.6.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.6.1.x86_64.rpm samba-debuginfo-3.6.3-34.6.1.x86_64.rpm samba-debugsource-3.6.3-34.6.1.x86_64.rpm samba-devel-3.6.3-34.6.1.x86_64.rpm samba-krb-printing-3.6.3-34.6.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.3-34.6.1.x86_64.rpm samba-winbind-3.6.3-34.6.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.6.1.x86_64.rpm openSUSE-2012-87 pam_ssh: prevents segfault when empty passphrase is supplied moderate openSUSE 12.1 Update This update fixes the following issue for pam_ssh: - prevents segfault when empty passphrase is supplied (bnc#741541) pam_ssh-1.97-15.16.1.i586.rpm pam_ssh-1.97-15.16.1.src.rpm pam_ssh-32bit-1.97-15.16.1.x86_64.rpm pam_ssh-debuginfo-1.97-15.16.1.i586.rpm pam_ssh-debuginfo-32bit-1.97-15.16.1.x86_64.rpm pam_ssh-debugsource-1.97-15.16.1.i586.rpm pam_ssh-1.97-15.16.1.x86_64.rpm pam_ssh-debuginfo-1.97-15.16.1.x86_64.rpm pam_ssh-debugsource-1.97-15.16.1.x86_64.rpm openSUSE-2012-110 update for lighttpd moderate openSUSE 12.1 Update - added lighttpd-1.4.30_head_fixes.patch: cherry picked 4 fixes from HEAD: - [ssl] include more headers explicitly - list all network handlers in lighttpd -V (fixes lighttpd#2376) - Move fdevent subsystem includes to implementation files to reduce conflicts (fixes lighttpd#2373) - [ssl] fix segfault in counting renegotiations for openssl versions without TLSEXT/SNI - update to 1.4.30: (bnc#733607) - Always use our ‘own’ md5 implementation, fixes linking issues on MacOS (fixes #2331) - Limit amount of bytes we send in one go; fixes stalling in one connection and timeouts on slow systems. - [ssl] fix build errors when Elliptic-Curve Diffie-Hellman is disabled - Add static-file.disable-pathinfo option to prevent handling of urls like …/secret.php/image.jpg as static file - Don’t overwrite 401 (auth required) with 501 (unknown method) (fixes #2341) - Fix mod_status bug: always showed “0/0” in the “Read” column for uploads (fixes #2351) - [mod_auth] Fix signedness error in http_auth (fixes #2370, CVE-2011-4362) - [ssl] count renegotiations to prevent client renegotiations - [ssl] add option to honor server cipher order (fixes #2364, BEAST attack) - [core] accept dots in ipv6 addresses in host header (fixes #2359) - [ssl] fix ssl connection aborts if files are larger than the MAX_WRITE_LIMIT (256kb) - [libev/cgi] fix waitpid ECHILD errors in cgi with libev (fixes #2324) - add automake as buildrequire to avoid implicit dependency lighttpd-1.4.30-2.3.1.i586.rpm lighttpd-1.4.30-2.3.1.src.rpm lighttpd-debuginfo-1.4.30-2.3.1.i586.rpm lighttpd-debugsource-1.4.30-2.3.1.i586.rpm lighttpd-mod_cml-1.4.30-2.3.1.i586.rpm lighttpd-mod_cml-debuginfo-1.4.30-2.3.1.i586.rpm lighttpd-mod_geoip-1.4.30-2.3.1.i586.rpm lighttpd-mod_geoip-debuginfo-1.4.30-2.3.1.i586.rpm lighttpd-mod_magnet-1.4.30-2.3.1.i586.rpm lighttpd-mod_magnet-debuginfo-1.4.30-2.3.1.i586.rpm lighttpd-mod_mysql_vhost-1.4.30-2.3.1.i586.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.30-2.3.1.i586.rpm lighttpd-mod_rrdtool-1.4.30-2.3.1.i586.rpm lighttpd-mod_rrdtool-debuginfo-1.4.30-2.3.1.i586.rpm lighttpd-mod_trigger_b4_dl-1.4.30-2.3.1.i586.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.30-2.3.1.i586.rpm lighttpd-mod_webdav-1.4.30-2.3.1.i586.rpm lighttpd-mod_webdav-debuginfo-1.4.30-2.3.1.i586.rpm lighttpd-1.4.30-2.3.1.x86_64.rpm lighttpd-debuginfo-1.4.30-2.3.1.x86_64.rpm lighttpd-debugsource-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_cml-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_cml-debuginfo-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_geoip-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_geoip-debuginfo-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_magnet-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_magnet-debuginfo-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_rrdtool-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_rrdtool-debuginfo-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_webdav-1.4.30-2.3.1.x86_64.rpm lighttpd-mod_webdav-debuginfo-1.4.30-2.3.1.x86_64.rpm openSUSE-2012-73 update for sudo important openSUSE 12.1 Update sudo was prone to a format string vulnerability sudo-1.8.2-2.5.1.i586.rpm sudo-1.8.2-2.5.1.src.rpm sudo-debuginfo-1.8.2-2.5.1.i586.rpm sudo-debugsource-1.8.2-2.5.1.i586.rpm sudo-devel-1.8.2-2.5.1.i586.rpm sudo-1.8.2-2.5.1.x86_64.rpm sudo-debuginfo-1.8.2-2.5.1.x86_64.rpm sudo-debugsource-1.8.2-2.5.1.x86_64.rpm sudo-devel-1.8.2-2.5.1.x86_64.rpm openSUSE-2012-107 update for chromium, v8 moderate openSUSE 12.1 Update Chromium update to version 18.0.1022 fixes several security issues chromium-18.0.1022.0-1.7.2.i586.rpm chromium-18.0.1022.0-1.7.2.src.rpm chromium-debuginfo-18.0.1022.0-1.7.2.i586.rpm chromium-debugsource-18.0.1022.0-1.7.2.i586.rpm chromium-desktop-gnome-18.0.1022.0-1.7.2.i586.rpm chromium-desktop-kde-18.0.1022.0-1.7.2.i586.rpm chromium-suid-helper-18.0.1022.0-1.7.2.i586.rpm chromium-suid-helper-debuginfo-18.0.1022.0-1.7.2.i586.rpm libv8-3-3.8.9.0-1.11.1.i586.rpm libv8-3-debuginfo-3.8.9.0-1.11.1.i586.rpm v8-3.8.9.0-1.11.1.src.rpm v8-debugsource-3.8.9.0-1.11.1.i586.rpm v8-devel-3.8.9.0-1.11.1.i586.rpm v8-private-headers-devel-3.8.9.0-1.11.1.i586.rpm chromium-18.0.1022.0-1.7.2.x86_64.rpm chromium-debuginfo-18.0.1022.0-1.7.2.x86_64.rpm chromium-debugsource-18.0.1022.0-1.7.2.x86_64.rpm chromium-desktop-gnome-18.0.1022.0-1.7.2.x86_64.rpm chromium-desktop-kde-18.0.1022.0-1.7.2.x86_64.rpm chromium-suid-helper-18.0.1022.0-1.7.2.x86_64.rpm chromium-suid-helper-debuginfo-18.0.1022.0-1.7.2.x86_64.rpm libv8-3-3.8.9.0-1.11.1.x86_64.rpm libv8-3-debuginfo-3.8.9.0-1.11.1.x86_64.rpm v8-debugsource-3.8.9.0-1.11.1.x86_64.rpm v8-devel-3.8.9.0-1.11.1.x86_64.rpm v8-private-headers-devel-3.8.9.0-1.11.1.x86_64.rpm openSUSE-2012-88 gtk3: enable v7 websockets support for modern browsers moderate openSUSE 12.1 Update This update fixes the following issue for gtk3: - 735843: enable v7 websockets support for modern browsers. gtk3-3.2.1-2.5.1.src.rpm gtk3-branding-upstream-3.2.1-2.5.1.noarch.rpm gtk3-data-3.2.1-2.5.1.noarch.rpm gtk3-debugsource-3.2.1-2.5.1.i586.rpm gtk3-devel-3.2.1-2.5.1.i586.rpm gtk3-devel-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-immodule-amharic-3.2.1-2.5.1.i586.rpm gtk3-immodule-amharic-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-inuktitut-3.2.1-2.5.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-multipress-3.2.1-2.5.1.i586.rpm gtk3-immodule-multipress-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-thai-3.2.1-2.5.1.i586.rpm gtk3-immodule-thai-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-vietnamese-3.2.1-2.5.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-xim-3.2.1-2.5.1.i586.rpm gtk3-immodule-xim-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodules-tigrigna-3.2.1-2.5.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-lang-3.2.1-2.5.1.noarch.rpm gtk3-tools-3.2.1-2.5.1.i586.rpm gtk3-tools-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-tools-debuginfo-3.2.1-2.5.1.i586.rpm gtk3-tools-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm libgtk-3-0-3.2.1-2.5.1.i586.rpm libgtk-3-0-32bit-3.2.1-2.5.1.x86_64.rpm libgtk-3-0-debuginfo-3.2.1-2.5.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.2.1-2.5.1.x86_64.rpm gtk3-debugsource-3.2.1-2.5.1.x86_64.rpm gtk3-devel-3.2.1-2.5.1.x86_64.rpm gtk3-devel-debuginfo-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-amharic-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-inuktitut-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-multipress-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-thai-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-vietnamese-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-xim-3.2.1-2.5.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.2.1-2.5.1.x86_64.rpm gtk3-immodules-tigrigna-3.2.1-2.5.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.2.1-2.5.1.x86_64.rpm gtk3-tools-3.2.1-2.5.1.x86_64.rpm gtk3-tools-debuginfo-3.2.1-2.5.1.x86_64.rpm libgtk-3-0-3.2.1-2.5.1.x86_64.rpm libgtk-3-0-debuginfo-3.2.1-2.5.1.x86_64.rpm openSUSE-2012-105 NetworkManager-openconnect: initial update for NetworkManager-openconnect moderate openSUSE 12.1 Update This update fixes the following issues for NetworkManager-openconnect: - 729095: initial update for NetworkManager-openconnect - 732915: Remove rpmlintrc: the dbus service is now authorized NetworkManager-openconnect-0.9.0-1.1.i586.rpm NetworkManager-openconnect-0.9.0-1.1.src.rpm NetworkManager-openconnect-debuginfo-0.9.0-1.1.i586.rpm NetworkManager-openconnect-debugsource-0.9.0-1.1.i586.rpm NetworkManager-openconnect-gnome-0.9.0-1.1.i586.rpm NetworkManager-openconnect-gnome-debuginfo-0.9.0-1.1.i586.rpm NetworkManager-openconnect-lang-0.9.0-1.1.noarch.rpm rpmlint-mini-1.3-5.3.3.i586.rpm rpmlint-mini-1.3-5.3.3.src.rpm rpmlint-mini-debuginfo-1.3-5.3.3.i586.rpm rpmlint-mini-debugsource-1.3-5.3.3.i586.rpm rpmlint-1.3-6.3.1.noarch.rpm rpmlint-1.3-6.3.1.src.rpm NetworkManager-openconnect-0.9.0-1.1.x86_64.rpm NetworkManager-openconnect-debuginfo-0.9.0-1.1.x86_64.rpm NetworkManager-openconnect-debugsource-0.9.0-1.1.x86_64.rpm NetworkManager-openconnect-gnome-0.9.0-1.1.x86_64.rpm NetworkManager-openconnect-gnome-debuginfo-0.9.0-1.1.x86_64.rpm rpmlint-mini-1.3-5.3.3.x86_64.rpm rpmlint-mini-debuginfo-1.3-5.3.3.x86_64.rpm rpmlint-mini-debugsource-1.3-5.3.3.x86_64.rpm openSUSE-2011-13 update for bind openSUSE 12.1 - Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. (bnc#730995) CVE-2011-4313 bind-9.8.1P1-4.4.1.i586.rpm bind-9.8.1P1-4.4.1.src.rpm bind-chrootenv-9.8.1P1-4.4.1.i586.rpm bind-debuginfo-9.8.1P1-4.4.1.i586.rpm bind-debugsource-9.8.1P1-4.4.1.i586.rpm bind-devel-9.8.1P1-4.4.1.i586.rpm bind-doc-9.8.1P1-4.4.1.noarch.rpm bind-libs-32bit-9.8.1P1-4.4.1.x86_64.rpm bind-libs-9.8.1P1-4.4.1.i586.rpm bind-libs-debuginfo-32bit-9.8.1P1-4.4.1.x86_64.rpm bind-libs-debuginfo-9.8.1P1-4.4.1.i586.rpm bind-lwresd-9.8.1P1-4.4.1.i586.rpm bind-lwresd-debuginfo-9.8.1P1-4.4.1.i586.rpm bind-utils-9.8.1P1-4.4.1.i586.rpm bind-utils-debuginfo-9.8.1P1-4.4.1.i586.rpm bind-9.8.1P1-4.4.1.x86_64.rpm bind-chrootenv-9.8.1P1-4.4.1.x86_64.rpm bind-debuginfo-9.8.1P1-4.4.1.x86_64.rpm bind-debugsource-9.8.1P1-4.4.1.x86_64.rpm bind-devel-9.8.1P1-4.4.1.x86_64.rpm bind-libs-9.8.1P1-4.4.1.x86_64.rpm bind-libs-debuginfo-9.8.1P1-4.4.1.x86_64.rpm bind-lwresd-9.8.1P1-4.4.1.x86_64.rpm bind-lwresd-debuginfo-9.8.1P1-4.4.1.x86_64.rpm bind-utils-9.8.1P1-4.4.1.x86_64.rpm bind-utils-debuginfo-9.8.1P1-4.4.1.x86_64.rpm openSUSE-2012-118 filezilla: update to 3.5.3 moderate openSUSE 12.1 Update - Update to version 3.5.3. Changes since 3.5.2: + Ctrl+Shift+O can be used to toggle between modification time and filesize based directory comparison - It is now possible to use custom passwords if using "anonymous" as user name - After un-hiding toolbar, update toolbar button states - Fix TLS compatibility issues with TLS 1.2 servers - MSW: Unset hidden attribute on FileZilla's settings files - Building FileZilla from source now requires wxWidgets 2.8.12 or higher. - Update to 3.5.2. Changes since 3.5.1: 3.5.2 (2011-11-08) - Updated translations 3.5.2-rc1 (2011-11-01) + Added option to open site manager on startup to the settings dialog - The "Don't save passwords" option was not being saved - The queue was not saved correctly if having items from multiple servers - Queue items with the lowest priority setting are now being restored again - Drag & Drop did not work with all saved sites if saving of passwords had been disabled filezilla-3.5.3-1.4.2.i586.rpm filezilla-3.5.3-1.4.2.src.rpm filezilla-debuginfo-3.5.3-1.4.2.i586.rpm filezilla-debugsource-3.5.3-1.4.2.i586.rpm filezilla-lang-3.5.3-1.4.2.noarch.rpm filezilla-3.5.3-1.4.2.x86_64.rpm filezilla-debuginfo-3.5.3-1.4.2.x86_64.rpm filezilla-debugsource-3.5.3-1.4.2.x86_64.rpm openSUSE-2012-83 update for MozillaFirefox, MozillaThunderbird, chmsee, mozilla-xulrunner192, seamonkey, xulrunner important openSUSE 12.1 Update Changes in MozillaFirefox: - update to Firefox 10.0 (bnc#744275) * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443 Miscellaneous memory safety hazards * MFSA 2012-03/CVE-2012-0445 (bmo#701071) <iframe> element exposed across domains via name attribute * MFSA 2012-04/CVE-2011-3659 (bmo#708198) Child nodes from nsDOMAttribute still accessible after removal of nodes * MFSA 2012-05/CVE-2012-0446 (bmo#705651) Frame scripts calling into untrusted objects bypass security checks * MFSA 2012-06/CVE-2012-0447 (bmo#710079) Uninitialized memory appended when encoding icon images may cause information disclosure * MFSA 2012-07/CVE-2012-0444 (bmo#719612) Potential Memory Corruption When Decoding Ogg Vorbis files * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466) Crash with malformed embedded XSLT stylesheets - KDE integration has been disabled since it needs refactoring - removed obsolete ppc64 patch - Disable neon for arm as it doesn't build correctly Changes in MozillaThunderbird: - update to version 10.0 (bnc#744275) * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443 Miscellaneous memory safety hazards * MFSA 2012-03/CVE-2012-0445 (bmo#701071) <iframe> element exposed across domains via name attribute * MFSA 2012-04/CVE-2011-3659 (bmo#708198) Child nodes from nsDOMAttribute still accessible after removal of nodes * MFSA 2012-05/CVE-2012-0446 (bmo#705651) Frame scripts calling into untrusted objects bypass security checks * MFSA 2012-06/CVE-2012-0447 (bmo#710079) Uninitialized memory appended when encoding icon images may cause information disclosure * MFSA 2012-07/CVE-2012-0444 (bmo#719612) Potential Memory Corruption When Decoding Ogg Vorbis files * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466) Crash with malformed embedded XSLT stylesheets - update enigmail to 1.3.5 - added mozilla-disable-neon-option.patch to be able to disable neon on ARM - removed obsolete PPC64 patch Changes in seamonkey: - update to Seamonkey 2.7 (bnc#744275) * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443 Miscellaneous memory safety hazards * MFSA 2012-03/CVE-2012-0445 (bmo#701071) <iframe> element exposed across domains via name attribute * MFSA 2012-04/CVE-2011-3659 (bmo#708198) Child nodes from nsDOMAttribute still accessible after removal of nodes * MFSA 2012-05/CVE-2012-0446 (bmo#705651) Frame scripts calling into untrusted objects bypass security checks * MFSA 2012-06/CVE-2012-0447 (bmo#710079) Uninitialized memory appended when encoding icon images may cause information disclosure * MFSA 2012-07/CVE-2012-0444 (bmo#719612) Potential Memory Corruption When Decoding Ogg Vorbis files * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466) Crash with malformed embedded XSLT stylesheets Changes in xulrunner: - update to version 10.0 (bnc#744275) * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443 Miscellaneous memory safety hazards * MFSA 2012-03/CVE-2012-0445 (bmo#701071) <iframe> element exposed across domains via name attribute * MFSA 2012-04/CVE-2011-3659 (bmo#708198) Child nodes from nsDOMAttribute still accessible after removal of nodes * MFSA 2012-05/CVE-2012-0446 (bmo#705651) Frame scripts calling into untrusted objects bypass security checks * MFSA 2012-06/CVE-2012-0447 (bmo#710079) Uninitialized memory appended when encoding icon images may cause information disclosure * MFSA 2012-07/CVE-2012-0444 (bmo#719612) Potential Memory Corruption When Decoding Ogg Vorbis files * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466) Crash with malformed embedded XSLT stylesheets - removed obsolete ppc64 patch - disable neon for ARM as it doesn't build correctly Changes in mozilla-xulrunner192: - security update to 1.9.2.26 (bnc#744275) * MFSA 2012-01/CVE-2012-0442/CVE-2012-0443 Miscellaneous memory safety hazards * MFSA 2012-02/CVE-2011-3670 (bmo#504014) * MFSA 2012-04/CVE-2011-3659 (bmo#708198) Child nodes from nsDOMAttribute still accessible after removal of nodes * MFSA 2012-07/CVE-2012-0444 (bmo#719612) Potential Memory Corruption When Decoding Ogg Vorbis files * MFSA 2012-08/CVE-2012-0449 (bmo#701806, bmo#702466) Crash with malformed embedded XSLT stylesheets MozillaFirefox-10.0-2.17.3.i586.rpm MozillaFirefox-10.0-2.17.3.src.rpm MozillaFirefox-branding-upstream-10.0-2.17.3.i586.rpm MozillaFirefox-buildsymbols-10.0-2.17.3.i586.rpm MozillaFirefox-debuginfo-10.0-2.17.3.i586.rpm MozillaFirefox-debugsource-10.0-2.17.3.i586.rpm MozillaFirefox-devel-10.0-2.17.3.i586.rpm MozillaFirefox-translations-common-10.0-2.17.3.i586.rpm MozillaFirefox-translations-other-10.0-2.17.3.i586.rpm MozillaThunderbird-10.0-33.8.3.i586.rpm MozillaThunderbird-10.0-33.8.3.src.rpm MozillaThunderbird-buildsymbols-10.0-33.8.3.i586.rpm MozillaThunderbird-debuginfo-10.0-33.8.3.i586.rpm MozillaThunderbird-debugsource-10.0-33.8.3.i586.rpm MozillaThunderbird-devel-10.0-33.8.3.i586.rpm MozillaThunderbird-translations-common-10.0-33.8.3.i586.rpm MozillaThunderbird-translations-other-10.0-33.8.3.i586.rpm enigmail-1.3.5+10.0-33.8.3.i586.rpm enigmail-debuginfo-1.3.5+10.0-33.8.3.i586.rpm chmsee-1.99.07-2.13.1.i586.rpm chmsee-1.99.07-2.13.1.src.rpm chmsee-debuginfo-1.99.07-2.13.1.i586.rpm chmsee-debugsource-1.99.07-2.13.1.i586.rpm mozilla-js192-1.9.2.26-2.8.3.i586.rpm mozilla-js192-32bit-1.9.2.26-2.8.3.x86_64.rpm mozilla-js192-debuginfo-1.9.2.26-2.8.3.i586.rpm mozilla-js192-debuginfo-32bit-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-1.9.2.26-2.8.3.src.rpm mozilla-xulrunner192-32bit-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-debuginfo-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-debuginfo-32bit-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-devel-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-gnome-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-gnome-32bit-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-gnome-debuginfo-32bit-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-translations-common-32bit-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.26-2.8.3.i586.rpm mozilla-xulrunner192-translations-other-32bit-1.9.2.26-2.8.3.x86_64.rpm seamonkey-2.7-2.9.2.i586.rpm seamonkey-2.7-2.9.2.src.rpm seamonkey-debuginfo-2.7-2.9.2.i586.rpm seamonkey-debugsource-2.7-2.9.2.i586.rpm seamonkey-dom-inspector-2.7-2.9.2.i586.rpm seamonkey-irc-2.7-2.9.2.i586.rpm seamonkey-translations-common-2.7-2.9.2.i586.rpm seamonkey-translations-other-2.7-2.9.2.i586.rpm seamonkey-venkman-2.7-2.9.2.i586.rpm mozilla-js-10.0-2.17.3.i586.rpm mozilla-js-32bit-10.0-2.17.3.x86_64.rpm mozilla-js-debuginfo-10.0-2.17.3.i586.rpm mozilla-js-debuginfo-32bit-10.0-2.17.3.x86_64.rpm xulrunner-10.0-2.17.3.i586.rpm xulrunner-10.0-2.17.3.src.rpm xulrunner-32bit-10.0-2.17.3.x86_64.rpm xulrunner-buildsymbols-10.0-2.17.3.i586.rpm xulrunner-debuginfo-10.0-2.17.3.i586.rpm xulrunner-debuginfo-32bit-10.0-2.17.3.x86_64.rpm xulrunner-debugsource-10.0-2.17.3.i586.rpm xulrunner-devel-10.0-2.17.3.i586.rpm xulrunner-devel-debuginfo-10.0-2.17.3.i586.rpm MozillaFirefox-10.0-2.17.3.x86_64.rpm MozillaFirefox-branding-upstream-10.0-2.17.3.x86_64.rpm MozillaFirefox-buildsymbols-10.0-2.17.3.x86_64.rpm MozillaFirefox-debuginfo-10.0-2.17.3.x86_64.rpm MozillaFirefox-debugsource-10.0-2.17.3.x86_64.rpm MozillaFirefox-devel-10.0-2.17.3.x86_64.rpm MozillaFirefox-translations-common-10.0-2.17.3.x86_64.rpm MozillaFirefox-translations-other-10.0-2.17.3.x86_64.rpm MozillaThunderbird-10.0-33.8.3.x86_64.rpm MozillaThunderbird-buildsymbols-10.0-33.8.3.x86_64.rpm MozillaThunderbird-debuginfo-10.0-33.8.3.x86_64.rpm MozillaThunderbird-debugsource-10.0-33.8.3.x86_64.rpm MozillaThunderbird-devel-10.0-33.8.3.x86_64.rpm MozillaThunderbird-translations-common-10.0-33.8.3.x86_64.rpm MozillaThunderbird-translations-other-10.0-33.8.3.x86_64.rpm enigmail-1.3.5+10.0-33.8.3.x86_64.rpm enigmail-debuginfo-1.3.5+10.0-33.8.3.x86_64.rpm chmsee-1.99.07-2.13.1.x86_64.rpm chmsee-debuginfo-1.99.07-2.13.1.x86_64.rpm chmsee-debugsource-1.99.07-2.13.1.x86_64.rpm mozilla-js192-1.9.2.26-2.8.3.x86_64.rpm mozilla-js192-debuginfo-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-debuginfo-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-devel-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-gnome-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.26-2.8.3.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.26-2.8.3.x86_64.rpm seamonkey-2.7-2.9.2.x86_64.rpm seamonkey-debuginfo-2.7-2.9.2.x86_64.rpm seamonkey-debugsource-2.7-2.9.2.x86_64.rpm seamonkey-dom-inspector-2.7-2.9.2.x86_64.rpm seamonkey-irc-2.7-2.9.2.x86_64.rpm seamonkey-translations-common-2.7-2.9.2.x86_64.rpm seamonkey-translations-other-2.7-2.9.2.x86_64.rpm seamonkey-venkman-2.7-2.9.2.x86_64.rpm mozilla-js-10.0-2.17.3.x86_64.rpm mozilla-js-debuginfo-10.0-2.17.3.x86_64.rpm xulrunner-10.0-2.17.3.x86_64.rpm xulrunner-buildsymbols-10.0-2.17.3.x86_64.rpm xulrunner-debuginfo-10.0-2.17.3.x86_64.rpm xulrunner-debugsource-10.0-2.17.3.x86_64.rpm xulrunner-devel-10.0-2.17.3.x86_64.rpm xulrunner-devel-debuginfo-10.0-2.17.3.x86_64.rpm openSUSE-2012-99 update for openssl moderate openSUSE 12.1 Update fix regression introduced in previous openssl update that could lead to a DoS libopenssl-devel-1.0.0e-34.5.1.i586.rpm libopenssl-devel-32bit-1.0.0e-34.5.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.5.1.i586.rpm libopenssl1_0_0-32bit-1.0.0e-34.5.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.5.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.0e-34.5.1.x86_64.rpm openssl-1.0.0e-34.5.1.i586.rpm openssl-1.0.0e-34.5.1.src.rpm openssl-debuginfo-1.0.0e-34.5.1.i586.rpm openssl-debugsource-1.0.0e-34.5.1.i586.rpm openssl-doc-1.0.0e-34.5.1.noarch.rpm libopenssl-devel-1.0.0e-34.5.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.5.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.5.1.x86_64.rpm openssl-1.0.0e-34.5.1.x86_64.rpm openssl-debuginfo-1.0.0e-34.5.1.x86_64.rpm openssl-debugsource-1.0.0e-34.5.1.x86_64.rpm openSUSE-2012-91 puppet: correct ownership of dirs in /var moderate openSUSE 12.1 Update This update fixes the following issue for puppet: - 739361: correct ownership of dirs in /var puppet-2.7.6-1.4.1.i586.rpm puppet-2.7.6-1.4.1.src.rpm puppet-server-2.7.6-1.4.1.i586.rpm puppet-2.7.6-1.4.1.x86_64.rpm puppet-server-2.7.6-1.4.1.x86_64.rpm openSUSE-2012-85 update for pdns moderate openSUSE 12.1 Update specially crafted request could lead to denial of service pdns-2.9.22-7.3.1.i586.rpm pdns-2.9.22-7.3.1.src.rpm pdns-backend-ldap-2.9.22-7.3.1.i586.rpm pdns-backend-ldap-debuginfo-2.9.22-7.3.1.i586.rpm pdns-backend-mysql-2.9.22-7.3.1.i586.rpm pdns-backend-mysql-debuginfo-2.9.22-7.3.1.i586.rpm pdns-backend-postgresql-2.9.22-7.3.1.i586.rpm pdns-backend-postgresql-debuginfo-2.9.22-7.3.1.i586.rpm pdns-backend-sqlite2-2.9.22-7.3.1.i586.rpm pdns-backend-sqlite2-debuginfo-2.9.22-7.3.1.i586.rpm pdns-backend-sqlite3-2.9.22-7.3.1.i586.rpm pdns-backend-sqlite3-debuginfo-2.9.22-7.3.1.i586.rpm pdns-debuginfo-2.9.22-7.3.1.i586.rpm pdns-debugsource-2.9.22-7.3.1.i586.rpm pdns-2.9.22-7.3.1.x86_64.rpm pdns-backend-ldap-2.9.22-7.3.1.x86_64.rpm pdns-backend-ldap-debuginfo-2.9.22-7.3.1.x86_64.rpm pdns-backend-mysql-2.9.22-7.3.1.x86_64.rpm pdns-backend-mysql-debuginfo-2.9.22-7.3.1.x86_64.rpm pdns-backend-postgresql-2.9.22-7.3.1.x86_64.rpm pdns-backend-postgresql-debuginfo-2.9.22-7.3.1.x86_64.rpm pdns-backend-sqlite2-2.9.22-7.3.1.x86_64.rpm pdns-backend-sqlite2-debuginfo-2.9.22-7.3.1.x86_64.rpm pdns-backend-sqlite3-2.9.22-7.3.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-2.9.22-7.3.1.x86_64.rpm pdns-debuginfo-2.9.22-7.3.1.x86_64.rpm pdns-debugsource-2.9.22-7.3.1.x86_64.rpm openSUSE-2012-89 update for opera moderate openSUSE 12.1 Update Opera was updated to release 11.61, fixing various bugs and security issues. http://www.opera.com/support/kb/view/1007/ http://www.opera.com/support/kb/view/1008/ and the changelog for 11.61 release at: http://www.opera.com/docs/changelogs/unix/1161/ opera-11.61-6.1.i586.rpm opera-11.61-6.1.nosrc.rpm opera-gtk-11.61-6.1.i586.rpm opera-kde4-11.61-6.1.i586.rpm opera-11.61-6.1.x86_64.rpm opera-gtk-11.61-6.1.x86_64.rpm opera-kde4-11.61-6.1.x86_64.rpm openSUSE-2012-94 update for mrtg low openSUSE 12.1 Update Fix code to silence warnings mrtg-2.17.2-3.3.1.i586.rpm mrtg-2.17.2-3.3.1.src.rpm mrtg-debuginfo-2.17.2-3.3.1.i586.rpm mrtg-debugsource-2.17.2-3.3.1.i586.rpm mrtg-2.17.2-3.3.1.x86_64.rpm mrtg-debuginfo-2.17.2-3.3.1.x86_64.rpm mrtg-debugsource-2.17.2-3.3.1.x86_64.rpm openSUSE-2012-93 update for logrotate moderate openSUSE 12.1 Update - Backport svn rev 317, 358-360, 362 (bnc#677335) - don't accept service owned log directories anymore - don't run external programs with uid != euid - switch euid back to root before running external scripts - run compressors and shred as unprivileged user - add O_NOFOLLOW when opening files as safeguard against symlink tricks - add "su" config option logrotate-3.8.1-15.3.1.i586.rpm logrotate-3.8.1-15.3.1.src.rpm logrotate-debuginfo-3.8.1-15.3.1.i586.rpm logrotate-debugsource-3.8.1-15.3.1.i586.rpm logrotate-3.8.1-15.3.1.x86_64.rpm logrotate-debuginfo-3.8.1-15.3.1.x86_64.rpm logrotate-debugsource-3.8.1-15.3.1.x86_64.rpm openSUSE-2012-96 update for pan moderate openSUSE 12.1 Update - Rebuild package against GTK2, instead of GTK3. - No spell-check in Pan. bnc#725971 - Pan groups panel re-sizes itself and gets stuck in new position. bnc#728311 - Corrected erroneous sourceurl in specfile. pan-0.135-3.3.1.i586.rpm pan-0.135-3.3.1.src.rpm pan-debuginfo-0.135-3.3.1.i586.rpm pan-debugsource-0.135-3.3.1.i586.rpm pan-lang-0.135-3.3.1.noarch.rpm pan-0.135-3.3.1.x86_64.rpm pan-debuginfo-0.135-3.3.1.x86_64.rpm pan-debugsource-0.135-3.3.1.x86_64.rpm openSUSE-2012-119 apparmor: update from 2.7.rc1 to 2.7.2 for apparmor moderate openSUSE 12.1 Update This update fixes the following issues for apparmor: - Update to AppArmor 2.7.2 (= 2.7 branch / r1894) - move various permissions from httpd2-prefork profile to abstractions/apache2-common. Backward-incompatible change: *.htaccess files are no longer allowed for ^HANDLING_UNTRUSTED_INPUT - allow access for more /usr/lib*/samba/ files for smbd (bnc#725967#c5) - allow various .conf files for dovecot (lp#458922) - disallow wl for *.so in @{HOME}/.pki/nssdb/ in abstractions/private-files and abstractions/private-files-strict (lp#911847) - update abstractions/kde, private-files* and ubuntu-browsers.d/user-files to use ~/.kde4, not only ~/.kde (bnc#741592) - block write access to ~/.kde{,4}/env in abstractions/private-files (lp#914190) - allow write access for personal dictionary etc. in abstractions/aspell (lp#917859) - when using genprof for a script, include read access to the script itsself - automatically include abstractions/python or abstractions/ruby for python/ruby scripts - add profile for smbldap-useradd and allow smbd to call it (bnc#738041) - allow creation of the .config directory in abstractions/enchant (lp#914184) - allow TFTP read-only access in dnsmasq profile (lp#905412) - allow capability dac_read_search for syslog-ng (bnc#731876) - add p11-kit abstraction and include it in abstractions/authentification (lp#912754, lp#912752) - add audacity to abstractions/ubuntu-media-players (lp#899963) - allow software-center, fireclam plugin, [tT]unar, exo-open, kate and /dev/nvidia* in abstractons/ubuntu-browsers.d/* (lp#662906, lp#562831, lp#890894, lp#890894, lp#884748) - fix typo for multiarch gconf-modules in abstractions/base (lp#904548) - allow avahi to do dbus introspection (lp#769148) - allow access to ~/.fonts.conf.d in abstractions/fonts (lp#870992) - allow transmission in abstractions/ubuntu-bittorrent-clients (lp#852062) - allow reading ~/.cups/client.conf and ~/.cups/lpoptions in abstractions/cups-client (lp#887992) - allow read access of /etc/python{2,3}.[0-7]*/sitecustomize.py in abstractions/python (lp#860856) - various updates to the sshd profile (lp#817956) - (and some more changes I already included in the apparmor-2.7-branch.diff) - Update to AppArmor 2.7.0 (= r1858) - make traceroute6 work (bnc#733312) - allow access to pyconfig.h in abstractions/python (lp#840734) - fix logprof/genprof for hex-encoded program filenames (= filenames containing space etc.) - add apparmor-2.7-branch.diff with some upstreamed fixes: - usr.sbin.smbd needs read access for /etc/netgroup (bnc#738041) - create /etc/apparmor.d/tunables/multiarch.d as directory, not as file - fix syntax error in abstractons/python - make Provides for perl-libapparmor versioned to avoid self-Obsoletes - update to AppArmor 2.7.0 rc2 Most of the changes since rc1 were already included as patches. Additional changes: - fix logprof/genprof to recognize "mknod" in audit.log - fix libapparmor python bindings to compile with python 3 - fix wrong status message in initscript if apparmor-utils are not installed - parser/Makefile: fix some warnings, always respect CXX and LDFLAGS - fix some warnings in utils/Makefile - remove 4 upstreamed patches - remove mkdir /etc/apparmor.d/disable - that's done by upstream Makefile now - update line numbers in 2 patches apache2-mod_apparmor-2.7.2-3.6.1.i586.rpm apache2-mod_apparmor-debuginfo-2.7.2-3.6.1.i586.rpm apparmor-2.7.2-3.6.1.src.rpm apparmor-debugsource-2.7.2-3.6.1.i586.rpm apparmor-docs-2.7.2-3.6.1.noarch.rpm apparmor-parser-2.7.2-3.6.1.i586.rpm apparmor-parser-debuginfo-2.7.2-3.6.1.i586.rpm apparmor-parser-lang-2.7.2-3.6.1.noarch.rpm apparmor-profiles-2.7.2-3.6.1.noarch.rpm apparmor-utils-2.7.2-3.6.1.noarch.rpm apparmor-utils-lang-2.7.2-3.6.1.noarch.rpm libapparmor-devel-2.7.2-3.6.1.i586.rpm libapparmor1-2.7.2-3.6.1.i586.rpm libapparmor1-32bit-2.7.2-3.6.1.x86_64.rpm libapparmor1-debuginfo-2.7.2-3.6.1.i586.rpm libapparmor1-debuginfo-32bit-2.7.2-3.6.1.x86_64.rpm pam_apparmor-2.7.2-3.6.1.i586.rpm pam_apparmor-32bit-2.7.2-3.6.1.x86_64.rpm perl-apparmor-2.7.2-3.6.1.i586.rpm perl-apparmor-debuginfo-2.7.2-3.6.1.i586.rpm apache2-mod_apparmor-2.7.2-3.6.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.7.2-3.6.1.x86_64.rpm apparmor-debugsource-2.7.2-3.6.1.x86_64.rpm apparmor-parser-2.7.2-3.6.1.x86_64.rpm apparmor-parser-debuginfo-2.7.2-3.6.1.x86_64.rpm libapparmor-devel-2.7.2-3.6.1.x86_64.rpm libapparmor1-2.7.2-3.6.1.x86_64.rpm libapparmor1-debuginfo-2.7.2-3.6.1.x86_64.rpm pam_apparmor-2.7.2-3.6.1.x86_64.rpm perl-apparmor-2.7.2-3.6.1.x86_64.rpm perl-apparmor-debuginfo-2.7.2-3.6.1.x86_64.rpm openSUSE-2012-114 update for gnucash, guile, guile1, slib moderate openSUSE 12.1 Update Link gnucash against libguile1 to fix crashes gnucash-2.4.7-3.3.1.i586.rpm gnucash-2.4.7-3.3.1.src.rpm gnucash-debuginfo-2.4.7-3.3.1.i586.rpm gnucash-debugsource-2.4.7-3.3.1.i586.rpm gnucash-devel-2.4.7-3.3.1.i586.rpm gnucash-lang-2.4.7-3.3.1.noarch.rpm guile-2.0.2-7.3.2.i586.rpm guile-2.0.2-7.3.2.src.rpm guile-debuginfo-2.0.2-7.3.2.i586.rpm guile-debugsource-2.0.2-7.3.2.i586.rpm guile-devel-2.0.2-7.3.2.i586.rpm libguile-2_0-22-2.0.2-7.3.2.i586.rpm libguile-2_0-22-debuginfo-2.0.2-7.3.2.i586.rpm libguilereadline-v-18-18-2.0.2-7.3.2.i586.rpm libguilereadline-v-18-18-debuginfo-2.0.2-7.3.2.i586.rpm guile1-1.8.8-1.1.i586.rpm guile1-1.8.8-1.1.src.rpm guile1-debuginfo-1.8.8-1.1.i586.rpm guile1-debugsource-1.8.8-1.1.i586.rpm libguile-srfi-srfi-1-v-3-3-1.8.8-1.1.i586.rpm libguile-srfi-srfi-1-v-3-3-debuginfo-1.8.8-1.1.i586.rpm libguile-srfi-srfi-13-14-v-3-3-1.8.8-1.1.i586.rpm libguile-srfi-srfi-13-14-v-3-3-debuginfo-1.8.8-1.1.i586.rpm libguile-srfi-srfi-4-v-3-3-1.8.8-1.1.i586.rpm libguile-srfi-srfi-4-v-3-3-debuginfo-1.8.8-1.1.i586.rpm libguile-srfi-srfi-60-v-2-2-1.8.8-1.1.i586.rpm libguile-srfi-srfi-60-v-2-2-debuginfo-1.8.8-1.1.i586.rpm libguile1-devel-1.8.8-1.1.i586.rpm libguile17-1.8.8-1.1.i586.rpm libguile17-debuginfo-1.8.8-1.1.i586.rpm libguilereadline-v-17-17-1.8.8-1.1.i586.rpm libguilereadline-v-17-17-debuginfo-1.8.8-1.1.i586.rpm slib-3b3-5.3.1.noarch.rpm slib-3b3-5.3.1.src.rpm gnucash-2.4.7-3.3.1.x86_64.rpm gnucash-debuginfo-2.4.7-3.3.1.x86_64.rpm gnucash-debugsource-2.4.7-3.3.1.x86_64.rpm gnucash-devel-2.4.7-3.3.1.x86_64.rpm guile-2.0.2-7.3.2.x86_64.rpm guile-debuginfo-2.0.2-7.3.2.x86_64.rpm guile-debugsource-2.0.2-7.3.2.x86_64.rpm guile-devel-2.0.2-7.3.2.x86_64.rpm libguile-2_0-22-2.0.2-7.3.2.x86_64.rpm libguile-2_0-22-debuginfo-2.0.2-7.3.2.x86_64.rpm libguilereadline-v-18-18-2.0.2-7.3.2.x86_64.rpm libguilereadline-v-18-18-debuginfo-2.0.2-7.3.2.x86_64.rpm guile1-1.8.8-1.1.x86_64.rpm guile1-debuginfo-1.8.8-1.1.x86_64.rpm guile1-debugsource-1.8.8-1.1.x86_64.rpm libguile-srfi-srfi-1-v-3-3-1.8.8-1.1.x86_64.rpm libguile-srfi-srfi-1-v-3-3-debuginfo-1.8.8-1.1.x86_64.rpm libguile-srfi-srfi-13-14-v-3-3-1.8.8-1.1.x86_64.rpm libguile-srfi-srfi-13-14-v-3-3-debuginfo-1.8.8-1.1.x86_64.rpm libguile-srfi-srfi-4-v-3-3-1.8.8-1.1.x86_64.rpm libguile-srfi-srfi-4-v-3-3-debuginfo-1.8.8-1.1.x86_64.rpm libguile-srfi-srfi-60-v-2-2-1.8.8-1.1.x86_64.rpm libguile-srfi-srfi-60-v-2-2-debuginfo-1.8.8-1.1.x86_64.rpm libguile1-devel-1.8.8-1.1.x86_64.rpm libguile17-1.8.8-1.1.x86_64.rpm libguile17-debuginfo-1.8.8-1.1.x86_64.rpm libguilereadline-v-17-17-1.8.8-1.1.x86_64.rpm libguilereadline-v-17-17-debuginfo-1.8.8-1.1.x86_64.rpm openSUSE-2012-90 update for qemu moderate openSUSE 12.1 Update - avoid buffer overflow in e1000 device emulation (bnc#740165) qemu-0.14.1-7.3.1.i586.rpm qemu-0.14.1-7.3.1.src.rpm qemu-debuginfo-0.14.1-7.3.1.i586.rpm qemu-debugsource-0.14.1-7.3.1.i586.rpm qemu-0.14.1-7.3.1.x86_64.rpm qemu-debuginfo-0.14.1-7.3.1.x86_64.rpm qemu-debugsource-0.14.1-7.3.1.x86_64.rpm openSUSE-2012-97 update for perl low openSUSE 12.1 Update - bring back NDBM_File [bnc#732929] perl-32bit-5.14.2-3.1.x86_64.rpm perl-5.14.2-3.1.i586.rpm perl-5.14.2-3.1.src.rpm perl-base-32bit-5.14.2-3.1.x86_64.rpm perl-base-5.14.2-3.1.i586.rpm perl-base-debuginfo-32bit-5.14.2-3.1.x86_64.rpm perl-base-debuginfo-5.14.2-3.1.i586.rpm perl-debuginfo-32bit-5.14.2-3.1.x86_64.rpm perl-debuginfo-5.14.2-3.1.i586.rpm perl-debugsource-5.14.2-3.1.i586.rpm perl-doc-5.14.2-3.1.noarch.rpm perl-5.14.2-3.1.x86_64.rpm perl-base-5.14.2-3.1.x86_64.rpm perl-base-debuginfo-5.14.2-3.1.x86_64.rpm perl-debuginfo-5.14.2-3.1.x86_64.rpm perl-debugsource-5.14.2-3.1.x86_64.rpm openSUSE-2012-95 update for zlib low openSUSE 12.1 Update Don't refer to /usr/local in pkg-config file zlib-1.2.5_git201105272030-20.3.1.i586.rpm zlib-1.2.5_git201105272030-20.3.1.src.rpm zlib-32bit-1.2.5_git201105272030-20.3.1.x86_64.rpm zlib-debuginfo-1.2.5_git201105272030-20.3.1.i586.rpm zlib-debuginfo-32bit-1.2.5_git201105272030-20.3.1.x86_64.rpm zlib-debugsource-1.2.5_git201105272030-20.3.1.i586.rpm zlib-devel-1.2.5_git201105272030-20.3.1.i586.rpm zlib-devel-32bit-1.2.5_git201105272030-20.3.1.x86_64.rpm zlib-devel-static-1.2.5_git201105272030-20.3.1.i586.rpm zlib-1.2.5_git201105272030-20.3.1.x86_64.rpm zlib-debuginfo-1.2.5_git201105272030-20.3.1.x86_64.rpm zlib-debugsource-1.2.5_git201105272030-20.3.1.x86_64.rpm zlib-devel-1.2.5_git201105272030-20.3.1.x86_64.rpm zlib-devel-static-1.2.5_git201105272030-20.3.1.x86_64.rpm openSUSE-2012-116 update for iscsitarget moderate openSUSE 12.1 Update Update to pre 1.4.20.3 svn snapshot to fix hangs iscsitarget-1.4.20.3-9.3.1.i586.rpm iscsitarget-1.4.20.3-9.3.1.src.rpm iscsitarget-debuginfo-1.4.20.3-9.3.1.i586.rpm iscsitarget-debugsource-1.4.20.3-9.3.1.i586.rpm iscsitarget-kmp-default-1.4.20.3_k3.1.9_1.4-9.3.1.i586.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.1.9_1.4-9.3.1.i586.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.1.9_1.4-9.3.1.i586.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.1.9_1.4-9.3.1.i586.rpm iscsitarget-kmp-pae-1.4.20.3_k3.1.9_1.4-9.3.1.i586.rpm iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.1.9_1.4-9.3.1.i586.rpm iscsitarget-kmp-xen-1.4.20.3_k3.1.9_1.4-9.3.1.i586.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.1.9_1.4-9.3.1.i586.rpm iscsitarget-1.4.20.3-9.3.1.x86_64.rpm iscsitarget-debuginfo-1.4.20.3-9.3.1.x86_64.rpm iscsitarget-debugsource-1.4.20.3-9.3.1.x86_64.rpm iscsitarget-kmp-default-1.4.20.3_k3.1.9_1.4-9.3.1.x86_64.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.1.9_1.4-9.3.1.x86_64.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.1.9_1.4-9.3.1.x86_64.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.1.9_1.4-9.3.1.x86_64.rpm iscsitarget-kmp-xen-1.4.20.3_k3.1.9_1.4-9.3.1.x86_64.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.1.9_1.4-9.3.1.x86_64.rpm openSUSE-2012-117 update for newt moderate openSUSE 12.1 Update Update newt to version 0.52.14 to fix problems with the python 'snack' module libnewt0_52-0.52.14-9.3.1.i586.rpm libnewt0_52-32bit-0.52.14-9.3.1.x86_64.rpm libnewt0_52-debuginfo-0.52.14-9.3.1.i586.rpm libnewt0_52-debuginfo-32bit-0.52.14-9.3.1.x86_64.rpm newt-0.52.14-9.3.1.i586.rpm newt-0.52.14-9.3.1.src.rpm newt-debuginfo-0.52.14-9.3.1.i586.rpm newt-debugsource-0.52.14-9.3.1.i586.rpm newt-devel-0.52.14-9.3.1.i586.rpm newt-doc-0.52.14-9.3.1.i586.rpm newt-static-0.52.14-9.3.1.i586.rpm python-newt-0.52.14-9.3.1.i586.rpm python-newt-debuginfo-0.52.14-9.3.1.i586.rpm libnewt0_52-0.52.14-9.3.1.x86_64.rpm libnewt0_52-debuginfo-0.52.14-9.3.1.x86_64.rpm newt-0.52.14-9.3.1.x86_64.rpm newt-debuginfo-0.52.14-9.3.1.x86_64.rpm newt-debugsource-0.52.14-9.3.1.x86_64.rpm newt-devel-0.52.14-9.3.1.x86_64.rpm newt-doc-0.52.14-9.3.1.x86_64.rpm newt-static-0.52.14-9.3.1.x86_64.rpm python-newt-0.52.14-9.3.1.x86_64.rpm python-newt-debuginfo-0.52.14-9.3.1.x86_64.rpm openSUSE-2012-122 update for virt-manager, virt-viewer, vm-install, xen moderate openSUSE 12.1 Update Changes in xen: - The xen kmp packages fail on the 09-check-packaged-twice script. Rename xen_pvdrivers.conf to xen_pvdrivers-<kernel flavor>.conf - bnc#739585 - L3: Xen block-attach fails after repeated attach/detach blktap-close-fifos.patch - bnc#741159 - Fix default setting of XENSTORED_ROOTDIR in xencommons init script xencommons-xenstored-root.patch - bnc#740625 - xen: cannot interact with xend after upgrade (SLES) - bnc#738694 - xen: cannot interact with xend after upgrade (os12.1) - Other README changes included. README.SuSE - bnc#694863 - kexec fails in xen 24478-libxl_add_feature_flag_to_xenstore_for_XS_RESET_WATCHES.patch - fate#310510 - fix xenpaging xenpaging.speedup-page-out.patch - bnc#735806 - VF doesn't work after hot-plug for many times 24448-x86-pt-irq-leak.patch - Upstream patches from Jan 24261-x86-cpuidle-Westmere-EX.patch 24417-amd-erratum-573.patch 24429-mceinj-tool.patch 24447-x86-TXT-INIT-SIPI-delay.patch ioemu-9868-MSI-X.patch - bnc#732884 - remove private runlevel 4 from init scripts xen.no-default-runlevel-4.patch - bnc#727515 - Fragmented packets hang network boot of HVM guest ipxe-gcc45-warnings.patch ipxe-ipv4-fragment.patch ipxe-enable-nics.patch - fate#310510 - fix xenpaging update xenpaging.autostart.patch, make changes with mem-swap-target permanent update xenpaging.doc.patch, mention issues with live migration - fate#310510 - fix xenpaging add xenpaging.evict_mmap_readonly.patch update xenpaging.error-handling.patch, reduce debug output - bnc#736824 - Microcode patches for AMD's 15h processors panic the system 24189-x86-p2m-pod-locking.patch 24412-x86-AMD-errata-model-shift.patch 24411-x86-ucode-AMD-Fam15.patch - bnc#711219 - SR-IOV VF doesn't work in SLES11 sp2 guest 24357-firmware-no-_PS0-_PS3.patch - Upstream patches from Jan 24153-x86-emul-feature-checks.patch 24275-x86-emul-lzcnt.patch 24277-x86-dom0-features.patch 24278-x86-dom0-no-PCID.patch 24282-x86-log-dirty-bitmap-leak.patch 24359-x86-domU-features.patch 24360-x86-pv-domU-no-PCID.patch 24389-amd-fam10-gart-tlb-walk-err.patch 24391-x86-pcpu-version.patch - bnc#729208 - xenpaging=-1 doesn't work xenpaging.doc.patch - fate#310510 - fix xenpaging readd xenpaging.qemu.flush-cache.patch - bnc#732782 - L3: xm create hangs when maxmen value is enclosed in "quotes" xm-create-maxmem.patch - Upstream patches / changes from Jan Added 24358-kexec-compat-overflow.patch Removed 24341-x86-64-mmcfg_remove___initdata_annotation_overlooked_in_23749e8d1c8f074ba.patch Removed 24345-tools-libxc_Fix_x86_32_build_breakage_in_previous_changeset..patch - fate#310510 - fix xenpaging 24178-debug_Add_domain-vcpu_pause_count_info_to_d_key..patch Use wait queues for paging, improve foreign mappings. xenpaging.versioned-interface.patch xenpaging.mmap-before-nominate.patch xenpaging.p2m_is_paged.patch xenpaging.evict_fail_fast_forward.patch xenpaging.error-handling.patch xenpaging.mem_event-use-wait_queue.patch xenpaging.waitqueue-paging.patch Remove obsolete patch, not needed with wait queue usage xenpaging.HVMCOPY_gfn_paged_out.patch - fate#310510 - fix xenpaging Fix incorrect backport, remove double memset, use xzalloc 24171-x86waitqueue_Allocate_whole_page_for_shadow_stack..patch - fate#310510 - fix xenpaging fix typo in nominate, use lock instead of double unlock 23905-xenpaging_fix_locking_in_p2m_mem_paging_functions.patch - fate#310510 - fix xenpaging 24327-After_preparing_a_page_for_page-in_allow_immediate_fill-in_of_the_page_contents.patch 24328-Tools_Libxc_wrappers_to_automatically_fill_in_page_oud_page_contents_on_prepare.patch 24329-Teach_xenpaging_to_use_the_new_and_non-racy_xc_mem_paging_load_interface.patch - bnc#734826 - xm rename doesn't work anymore Updated xend-migration-domname-fix.patch - fate#310510 - fix xenpaging 24269-mem_event_move_mem_event_domain_out_of_struct_domain.patch 24270-Free_d-mem_event_on_domain_destruction..patch - fate#310510 - fix xenpaging 24318-x86-mm_Fix_checks_during_foreign_mapping_of_paged_pages.patch - fate#310510 - fix xenpaging 23949-constify_vcpu_set_affinitys_second_parameter.patch - fate#310510 - fix xenpaging 24105-xenpaging_compare_domain_pointer_in_p2m_mem_paging_populate.patch 24106-mem_event_check_capabilities_only_once.patch - fate#310510 - fix xenpaging 24272-xenpaging_Fix_c-s_235070a29c8c3ddf7_update_machine_to_phys_mapping_during_page_deallocation.patch - bnc#727081 - xend domains don't work anymore since update from 12.1 beta to 12.1 RC 1 24344-tools-x86_64_Fix_cpuid_inline_asm_to_not_clobber_stacks_red_zone.patch 24345-tools-libxc_Fix_x86_32_build_breakage_in_previous_changeset..patch - bnc#733449 - Panic in mcfg_ioremap when booting xen-dbg.gz on Xeon E3-1230 24341-x86-64-mmcfg_remove___initdata_annotation_overlooked_in_23749e8d1c8f074ba.patch - fate#310510 - fix xenpaging backport waitqueue changes from xen-unstable 24104-waitqueue_Double_size_of_x86_shadow_stack..patch 24171-x86waitqueue_Allocate_whole_page_for_shadow_stack..patch 24195-waitqueue_Detect_saved-stack_overflow_and_crash_the_guest..patch 24196-waitqueue_Reorder_prepare_to_wait_so_that_vcpu_is_definitely_on_the.patch 24197-x86-waitqueue_Because_we_have_per-cpu_stacks_we_must_wake_up_on_teh.patch 24231-waitqueue_Implement_wake_up_nroneall..patch 24232-waitqueue_Hold_a_reference_to_a_domain_on_a_waitqueue..patch - fate#310510 - fix xenpaging 24227-xenpaging_restrict_pagefile_permissions.patch - fate#310510 - fix xenpaging merge upstream version of our existing patches: 24218-libxc_add_bitmap_clear_function.patch remove old versions: xenpaging.bitmap_clear.patch - fate#310510 - fix xenpaging merge upstream version of our existing patches: 24138-xenpaging_munmap_all_pages_after_page-in.patch 24208-xenpaging_remove_filename_from_comment.patch 24209-xenpaging_remove_obsolete_comment_in_resume_path.patch 24210-xenpaging_use_PERROR_to_print_errno.patch 24211-xenpaging_simplify_file_op.patch 24212-xenpaging_print_gfn_in_failure_case.patch 24213-xenpaging_update_xenpaging_init.patch 24214-xenpaging_remove_xc_dominfo_t_from_paging_t.patch 24215-xenpaging_track_the_number_of_paged-out_pages.patch 24216-xenpaging_move_page_add-resume_loops_into_its_own_function..patch 24217-xenpaging_improve_mainloop_exit_handling.patch 24219-xenpaging_retry_unpageable_gfns.patch 24220-xenpaging_install_into_LIBEXEC_dir.patch 24221-xenpaging_add_XEN_PAGING_DIR_-_libxl_xenpaging_dir_path.patch 24222-xenpaging_use_guests_tot_pages_as_working_target.patch 24223-xenpaging_watch_the_guests_memory-target-tot_pages_xenstore_value.patch 24224-xenpaging_add_cmdline_interface_for_pager.patch 24225-xenpaging_improve_policy_mru_list_handling.patch 24226-xenpaging_add_debug_to_show_received_watch_event..patch remove old versions: xenpaging.XEN_PAGING_DIR.patch xenpaging.add_evict_pages.patch xenpaging.cmdline-interface.patch xenpaging.encapsulate_domain_info.patch xenpaging.file_op-return-code.patch xenpaging.install-to-libexec.patch xenpaging.low_target_policy_nomru.patch xenpaging.main-loop-exit-handling.patch xenpaging.misleading-comment.patch xenpaging.page_in-munmap-size.patch xenpaging.print-gfn.patch xenpaging.record-numer-paged-out-pages.patch xenpaging.reset-uncomsumed.patch xenpaging.stale-comments.patch xenpaging.target-tot_pages.patch xenpaging.use-PERROR.patch xenpaging.watch-target-tot_pages.patch xenpaging.watch_event-DPRINTF.patch xenpaging.xc_interface_open-comment.patch - bnc#733348 - Use 'xm' in various scripts if xend is running. Modified xmclone.sh and xen-updown.sh - Only emit xl warning when xend is running and -f (force) flag is not specified. Modified disable-xl-when-using-xend.patch - Upstream patches from Jan 24190-hap-log-dirty-disable-rc.patch 24193-hap-track-dirty-vram-rc.patch 24201-x86-pcpu-platform-op.patch - Upstream patches from Jan 23900-xzalloc.patch 24144-cpufreq-turbo-crash.patch 24148-shadow-pgt-dying-op-performance.patch 24155-x86-ioapic-EOI-after-migration.patch 24156-x86-ioapic-shared-vectors.patch 24157-x86-xstate-init.patch 24168-x86-vioapic-clear-remote_irr.patch - submit fixes for bnc#649209 and bnc#711892 xl-create-pv-with-qcow2-img.patch update suspend_evtchn_lock.patch - Update trace.c, merge patches from upstream 23050-xentrace_dynamic_tracebuffer_allocation.patch 23091-xentrace_fix_t_info_pages_calculation..patch 23092-xentrace_print_calculated_numbers_in_calculate_tbuf_size.patch 23093-xentrace_remove_gdprintk_usage_since_they_are_not_in_guest_context.patch 23094-xentrace_update_comments.patch 23095-xentrace_use_consistent_printk_prefix.patch 23128-xentrace_correct_formula_to_calculate_t_info_pages.patch 23129-xentrace_remove_unneeded_debug_printk.patch 23173-xentrace_Move_register_cpu_notifier_call_into_boot-time_init..patch 23239-xentrace_correct_overflow_check_for_number_of_per-cpu_trace_pages.patch 23308-xentrace_Move_the_global_variable_t_info_first_offset_into_calculate_tbuf_size.patch 23309-xentrace_Mark_data_size___read_mostly_because_its_only_written_once.patch 23310-xentrace_Remove_unneeded_cast_when_assigning_pointer_value_to_dst.patch 23404-xentrace_reduce_trace_buffer_size_to_something_mfn_offset_can_reach.patch 23405-xentrace_fix_type_of_offset_to_avoid_ouf-of-bounds_access.patch 23406-xentrace_update___insert_record_to_copy_the_trace_record_to_individual_mfns.patch 23407-xentrace_allocate_non-contiguous_per-cpu_trace_buffers.patch 23643-xentrace_Allow_tracing_to_be_enabled_at_boot.patch 23719-xentrace_update___trace_var_comment.patch Remove old patches: xen-unstable.xentrace.dynamic_tbuf.patch xen-unstable.xentrace.empty_t_info_pages.patch xen-unstable.xentrace.verbose.patch xen-unstable.xentrace.no_gdprintk.patch xen-unstable.xentrace.comments.patch xen-unstable.xentrace.printk_prefix.patch xen-unstable.xentrace.remove_debug_printk.patch xen-unstable.xentrace.t_info_pages-formula.patch xen-unstable.xentrace.register_cpu_notifier-boot_time.patch xen-unstable.xentrace.t_info_page-overflow.patch xen-unstable.xentrace.t_info_first_offset.patch xen-unstable.xentrace.data_size__read_mostly.patch xen-unstable.xentrace.__insert_record-dst-type.patch - Upstream patches from Jan 24116-x86-continuation-cancel.patch 24123-x86-cpuidle-quiesce.patch 24124-x86-microcode-amd-quiesce.patch 24137-revert-23666.patch 24xxx-shadow-pgt-dying-op-performance.patch - bnc#722738 - xm cpupool-create errors out xen-cpupool-xl-config-format.patch - Fix broken build when building docs 23819-make-docs.patch - bnc#720054 - Prevent vif-bridge from adding user-created tap interfaces to a bridge 2XXXX-vif-bridge.patch - bnc#713503 - DOM0 filesystem commit 23752-x86-shared-IRQ-vector-maps.patch 23754-AMD-perdev-vector-map.patch - fate#310510 - fix xenpaging This change reverses the task of xenpaging. Before this change a fixed number of pages was paged out. With this change the guest will not have access to more than the given number of pages at the same time. The xenpaging= config option is replaced by actmem= A new xm mem-swap-target is added. The xenpaging binary is moved to /usr/lib/xen/bin/ xenpaging.HVMCOPY_gfn_paged_out.patch xenpaging.XEN_PAGING_DIR.patch xenpaging.add_evict_pages.patch xenpaging.bitmap_clear.patch xenpaging.cmdline-interface.patch xenpaging.encapsulate_domain_info.patch xenpaging.file_op-return-code.patch xenpaging.guest-memusage.patch xenpaging.install-to-libexec.patch xenpaging.low_target_policy_nomru.patch xenpaging.main-loop-exit-handling.patch xenpaging.misleading-comment.patch xenpaging.page_in-munmap-size.patch xenpaging.print-gfn.patch xenpaging.record-numer-paged-out-pages.patch xenpaging.reset-uncomsumed.patch xenpaging.stale-comments.patch xenpaging.target-tot_pages.patch xenpaging.use-PERROR.patch xenpaging.watch-target-tot_pages.patch xenpaging.watch_event-DPRINTF.patch xenpaging.xc_interface_open-comment.patch - xen.spec: update filelist package /usr/lib*/xen with wildcard to pickup new files remove duplicate /usr/sbin/xen-list from filelist Changes in virt-manager: - Two spec file changes. Update version of libvirt required. Added a Provides on python-virtinst. - console: Fix hang when reconnecting to remote VNC console virtman-git-reconnect.diff - KVM: Enable support for SATA bus option virtman-git-sata-support.diff virtinst-git-sata-support.diff - bnc#731218 - Xen guest consoles started from the virt manager have slow mouse response in the guest virtman-reverse-git-tooltip.patch - bnc#727662 - Error polling connection 'qemu:///system' with guest init 0 virtman-update-backend.diff - Update to latest upstream git version for various bug fixes virtmanager: a712a7b32e6d7b7d9d53561b3ed2078190191560 virtinst: 15d4901a3c8b855838931976e023158b8cda1c37 Changes in virt-viewer: - Fix failure to resize viewer. Noted usually when tunneling via ssh virtview-git-emit-resize.patch - add automake as buildrequire to avoid implicit dependency - Always use canonical URI from libvirt connection virtview-git-canonical-uri.patch Changes in vm-install: - bnc#735670 - virt-manager client doesn't show disks, network adapters and OS details - KVM: passing 'vd[a-t]' as the disk was broken because the internal virtio flag was not being set. - Allow upgrading SLES11/SLED11 (ga/sp1 to sp2) - bnc#732986 - RHEL 6 on xen-pv fails to write to HD Rhel6 has no Xen kernel. It uses the pvops kernel. - Updated man page to include specifics on KVM - bnc#729899 - Operating system chooser missing in command line version of vm-install - bnc#742773 - vm-install shows bogus error msg without defined installation source - bnc#743951 - vm-install windows too big virt-manager-0.9.0-5.4.1.i586.rpm virt-manager-0.9.0-5.4.1.src.rpm virt-viewer-0.4.1-3.3.1.i586.rpm virt-viewer-0.4.1-3.3.1.src.rpm virt-viewer-debuginfo-0.4.1-3.3.1.i586.rpm virt-viewer-debugsource-0.4.1-3.3.1.i586.rpm vm-install-0.5.7-3.5.1.i586.rpm vm-install-0.5.7-3.5.1.src.rpm xen-4.1.2_12-1.3.4.src.rpm xen-debugsource-4.1.2_12-1.3.4.i586.rpm xen-devel-4.1.2_12-1.3.4.i586.rpm xen-kmp-default-4.1.2_12_k3.1.9_1.4-1.3.4.i586.rpm xen-kmp-default-debuginfo-4.1.2_12_k3.1.9_1.4-1.3.4.i586.rpm xen-kmp-desktop-4.1.2_12_k3.1.9_1.4-1.3.4.i586.rpm xen-kmp-desktop-debuginfo-4.1.2_12_k3.1.9_1.4-1.3.4.i586.rpm xen-kmp-pae-4.1.2_12_k3.1.9_1.4-1.3.4.i586.rpm xen-kmp-pae-debuginfo-4.1.2_12_k3.1.9_1.4-1.3.4.i586.rpm xen-libs-32bit-4.1.2_12-1.3.4.x86_64.rpm xen-libs-4.1.2_12-1.3.4.i586.rpm xen-libs-debuginfo-32bit-4.1.2_12-1.3.4.x86_64.rpm xen-libs-debuginfo-4.1.2_12-1.3.4.i586.rpm xen-tools-domU-4.1.2_12-1.3.4.i586.rpm xen-tools-domU-debuginfo-4.1.2_12-1.3.4.i586.rpm virt-manager-0.9.0-5.4.1.x86_64.rpm virt-viewer-0.4.1-3.3.1.x86_64.rpm virt-viewer-debuginfo-0.4.1-3.3.1.x86_64.rpm virt-viewer-debugsource-0.4.1-3.3.1.x86_64.rpm vm-install-0.5.7-3.5.1.x86_64.rpm xen-4.1.2_12-1.3.4.x86_64.rpm xen-debugsource-4.1.2_12-1.3.4.x86_64.rpm xen-devel-4.1.2_12-1.3.4.x86_64.rpm xen-doc-html-4.1.2_12-1.3.4.x86_64.rpm xen-doc-pdf-4.1.2_12-1.3.4.x86_64.rpm xen-kmp-default-4.1.2_12_k3.1.9_1.4-1.3.4.x86_64.rpm xen-kmp-default-debuginfo-4.1.2_12_k3.1.9_1.4-1.3.4.x86_64.rpm xen-kmp-desktop-4.1.2_12_k3.1.9_1.4-1.3.4.x86_64.rpm xen-kmp-desktop-debuginfo-4.1.2_12_k3.1.9_1.4-1.3.4.x86_64.rpm xen-libs-4.1.2_12-1.3.4.x86_64.rpm xen-libs-debuginfo-4.1.2_12-1.3.4.x86_64.rpm xen-tools-4.1.2_12-1.3.4.x86_64.rpm xen-tools-debuginfo-4.1.2_12-1.3.4.x86_64.rpm xen-tools-domU-4.1.2_12-1.3.4.x86_64.rpm xen-tools-domU-debuginfo-4.1.2_12-1.3.4.x86_64.rpm openSUSE-2012-102 update for m17n-lib moderate openSUSE 12.1 Update Fix segfault with VLC libm17n0-1.6.2-4.3.1.i586.rpm libm17n0-32bit-1.6.2-4.3.1.x86_64.rpm libm17n0-debuginfo-1.6.2-4.3.1.i586.rpm libm17n0-debuginfo-32bit-1.6.2-4.3.1.x86_64.rpm m17n-lib-1.6.2-4.3.1.i586.rpm m17n-lib-1.6.2-4.3.1.src.rpm m17n-lib-debuginfo-1.6.2-4.3.1.i586.rpm m17n-lib-debugsource-1.6.2-4.3.1.i586.rpm m17n-lib-devel-1.6.2-4.3.1.i586.rpm libm17n0-1.6.2-4.3.1.x86_64.rpm libm17n0-debuginfo-1.6.2-4.3.1.x86_64.rpm m17n-lib-1.6.2-4.3.1.x86_64.rpm m17n-lib-debuginfo-1.6.2-4.3.1.x86_64.rpm m17n-lib-debugsource-1.6.2-4.3.1.x86_64.rpm m17n-lib-devel-1.6.2-4.3.1.x86_64.rpm openSUSE-2012-101 update for aaa_base moderate openSUSE 12.1 Update - strip boot. also from rc symbolic links (bnc#739217, bnc#740207) aaa_base-12.1-534.107.1.i586.rpm aaa_base-12.1-534.107.1.src.rpm aaa_base-debuginfo-12.1-534.107.1.i586.rpm aaa_base-debugsource-12.1-534.107.1.i586.rpm aaa_base-extras-12.1-534.107.1.i586.rpm aaa_base-12.1-534.107.1.x86_64.rpm aaa_base-debuginfo-12.1-534.107.1.x86_64.rpm aaa_base-debugsource-12.1-534.107.1.x86_64.rpm aaa_base-extras-12.1-534.107.1.x86_64.rpm openSUSE-2012-108 update for libxslt low openSUSE 12.1 Update Fix crash due to out of bounds read in libxslt libxslt-python-1.1.26-15.3.1.i586.rpm libxslt-python-1.1.26-15.3.1.src.rpm libxslt-python-debuginfo-1.1.26-15.3.1.i586.rpm libxslt-python-debugsource-1.1.26-15.3.1.i586.rpm libxslt-1.1.26-15.3.1.src.rpm libxslt-debugsource-1.1.26-15.3.1.i586.rpm libxslt-devel-1.1.26-15.3.1.i586.rpm libxslt-devel-32bit-1.1.26-15.3.1.x86_64.rpm libxslt1-1.1.26-15.3.1.i586.rpm libxslt1-32bit-1.1.26-15.3.1.x86_64.rpm libxslt1-debuginfo-1.1.26-15.3.1.i586.rpm libxslt1-debuginfo-32bit-1.1.26-15.3.1.x86_64.rpm libxslt-python-1.1.26-15.3.1.x86_64.rpm libxslt-python-debuginfo-1.1.26-15.3.1.x86_64.rpm libxslt-python-debugsource-1.1.26-15.3.1.x86_64.rpm libxslt-debugsource-1.1.26-15.3.1.x86_64.rpm libxslt-devel-1.1.26-15.3.1.x86_64.rpm libxslt1-1.1.26-15.3.1.x86_64.rpm libxslt1-debuginfo-1.1.26-15.3.1.x86_64.rpm openSUSE-2012-103 xfce4-panel-plugin-timer: hold timer data in order to prevent truncation in some locales moderate openSUSE 12.1 Update This update fixes the following issue for xfce4-panel-plugin-timer: - added xfce4-panel-plugin-timer-fix-windows.patch in order to set the add/edit dialog transient for the main configuration window and to make the notification dialog modal - 742788: added xfce4-panel-plugin-timer-fix-timerinfo-truncation.patch which uses a dynamically allocated string to hold timer data in order to prevent truncation in some locales xfce4-panel-plugin-timer-0.6.2-21.3.1.i586.rpm xfce4-panel-plugin-timer-0.6.2-21.3.1.src.rpm xfce4-panel-plugin-timer-debuginfo-0.6.2-21.3.1.i586.rpm xfce4-panel-plugin-timer-debugsource-0.6.2-21.3.1.i586.rpm xfce4-panel-plugin-timer-0.6.2-21.3.1.x86_64.rpm xfce4-panel-plugin-timer-debuginfo-0.6.2-21.3.1.x86_64.rpm xfce4-panel-plugin-timer-debugsource-0.6.2-21.3.1.x86_64.rpm openSUSE-2012-104 autofs: collective update moderate openSUSE 12.1 Update - 734888: AutoFS collector bug - 727392: fix segfault caused by an use after free in st_queue_handler() - 742846: disable "--as-needed" to make sure automount will be linked against libtirpc - 730245: fix LDAP result leaks on error paths - fix typo in libtirpc file name - import bug fixes from the upstream repository: - fix dumpmaps not reading maps - fix LDAP result leaks on error paths - code analysis fixes part 1 - fix wait for master source mutex - fix submount shutdown race - fix fix map source check in file lookup - fix ipv6 name lookup check - fix ipv6 rpc calls - fix ipv6 configure check - fix rpc build error autofs-5.0.6-5.4.1.i586.rpm autofs-5.0.6-5.4.1.src.rpm autofs-debuginfo-5.0.6-5.4.1.i586.rpm autofs-debugsource-5.0.6-5.4.1.i586.rpm autofs-5.0.6-5.4.1.x86_64.rpm autofs-debuginfo-5.0.6-5.4.1.x86_64.rpm autofs-debugsource-5.0.6-5.4.1.x86_64.rpm openSUSE-2012-92 update for MozillaFirefox, MozillaThunderbird, seamonkey, xulrunner critical openSUSE 12.1 Update Changes in MozillaFirefox: - update to Firefox 10.0.1 (bnc#746616) * MFSA 2012-10/CVE-2012-0452 (bmo#724284) use after free in nsXBLDocumentInfo::ReadPrototypeBindings - Use YARR interpreter instead of PCRE on platforms where YARR JIT is not supported, since PCRE doesnt build (bmo#691898) - fix ppc64 build (bmo#703534) Changes in MozillaThunderbird: - update to version 10.0.1 (bnc#746616) * MFSA 2012-10/CVE-2012-0452 (bmo#724284) use after free in nsXBLDocumentInfo::ReadPrototypeBindings - Use YARR interpreter instead of PCRE on platforms where YARR JIT is not supported, since PCRE doesnt build (bmo#691898) - fix ppc64 build (bmo#703534) Changes in seamonkey: - update to Seamonkey 2.7.1 (bnc#746616) * MFSA 2012-10/CVE-2012-0452 (bmo#724284) use after free in nsXBLDocumentInfo::ReadPrototypeBindings - Use YARR interpreter instead of PCRE on platforms where YARR JIT is not supported, since PCRE doesnt build (bmo#691898) - fix ppc64 build (bmo#703534) Changes in xulrunner: - update to version 10.0.1 (bnc#746616) * MFSA 2012-10/CVE-2012-0452 (bmo#724284) use after free in nsXBLDocumentInfo::ReadPrototypeBindings - Use YARR interpreter instead of PCRE on platforms where YARR JIT is not supported, since PCRE doesnt build (bmo#691898) - fix ppc64 build (bmo#703534) MozillaFirefox-10.0.1-2.19.1.i586.rpm MozillaFirefox-10.0.1-2.19.1.src.rpm MozillaFirefox-branding-upstream-10.0.1-2.19.1.i586.rpm MozillaFirefox-buildsymbols-10.0.1-2.19.1.i586.rpm MozillaFirefox-debuginfo-10.0.1-2.19.1.i586.rpm MozillaFirefox-debugsource-10.0.1-2.19.1.i586.rpm MozillaFirefox-devel-10.0.1-2.19.1.i586.rpm MozillaFirefox-translations-common-10.0.1-2.19.1.i586.rpm MozillaFirefox-translations-other-10.0.1-2.19.1.i586.rpm MozillaThunderbird-10.0.1-33.10.1.i586.rpm MozillaThunderbird-10.0.1-33.10.1.src.rpm MozillaThunderbird-buildsymbols-10.0.1-33.10.1.i586.rpm MozillaThunderbird-debuginfo-10.0.1-33.10.1.i586.rpm MozillaThunderbird-debugsource-10.0.1-33.10.1.i586.rpm MozillaThunderbird-devel-10.0.1-33.10.1.i586.rpm MozillaThunderbird-translations-common-10.0.1-33.10.1.i586.rpm MozillaThunderbird-translations-other-10.0.1-33.10.1.i586.rpm enigmail-1.3.5+10.0.1-33.10.1.i586.rpm enigmail-debuginfo-1.3.5+10.0.1-33.10.1.i586.rpm seamonkey-2.7.1-2.11.1.i586.rpm seamonkey-2.7.1-2.11.1.src.rpm seamonkey-debuginfo-2.7.1-2.11.1.i586.rpm seamonkey-debugsource-2.7.1-2.11.1.i586.rpm seamonkey-dom-inspector-2.7.1-2.11.1.i586.rpm seamonkey-irc-2.7.1-2.11.1.i586.rpm seamonkey-translations-common-2.7.1-2.11.1.i586.rpm seamonkey-translations-other-2.7.1-2.11.1.i586.rpm seamonkey-venkman-2.7.1-2.11.1.i586.rpm mozilla-js-10.0.1-2.19.1.i586.rpm mozilla-js-32bit-10.0.1-2.19.1.x86_64.rpm mozilla-js-debuginfo-10.0.1-2.19.1.i586.rpm mozilla-js-debuginfo-32bit-10.0.1-2.19.1.x86_64.rpm xulrunner-10.0.1-2.19.1.i586.rpm xulrunner-10.0.1-2.19.1.src.rpm xulrunner-32bit-10.0.1-2.19.1.x86_64.rpm xulrunner-buildsymbols-10.0.1-2.19.1.i586.rpm xulrunner-debuginfo-10.0.1-2.19.1.i586.rpm xulrunner-debuginfo-32bit-10.0.1-2.19.1.x86_64.rpm xulrunner-debugsource-10.0.1-2.19.1.i586.rpm xulrunner-devel-10.0.1-2.19.1.i586.rpm xulrunner-devel-debuginfo-10.0.1-2.19.1.i586.rpm MozillaFirefox-10.0.1-2.19.1.x86_64.rpm MozillaFirefox-branding-upstream-10.0.1-2.19.1.x86_64.rpm MozillaFirefox-buildsymbols-10.0.1-2.19.1.x86_64.rpm MozillaFirefox-debuginfo-10.0.1-2.19.1.x86_64.rpm MozillaFirefox-debugsource-10.0.1-2.19.1.x86_64.rpm MozillaFirefox-devel-10.0.1-2.19.1.x86_64.rpm MozillaFirefox-translations-common-10.0.1-2.19.1.x86_64.rpm MozillaFirefox-translations-other-10.0.1-2.19.1.x86_64.rpm MozillaThunderbird-10.0.1-33.10.1.x86_64.rpm MozillaThunderbird-buildsymbols-10.0.1-33.10.1.x86_64.rpm MozillaThunderbird-debuginfo-10.0.1-33.10.1.x86_64.rpm MozillaThunderbird-debugsource-10.0.1-33.10.1.x86_64.rpm MozillaThunderbird-devel-10.0.1-33.10.1.x86_64.rpm MozillaThunderbird-translations-common-10.0.1-33.10.1.x86_64.rpm MozillaThunderbird-translations-other-10.0.1-33.10.1.x86_64.rpm enigmail-1.3.5+10.0.1-33.10.1.x86_64.rpm enigmail-debuginfo-1.3.5+10.0.1-33.10.1.x86_64.rpm seamonkey-2.7.1-2.11.1.x86_64.rpm seamonkey-debuginfo-2.7.1-2.11.1.x86_64.rpm seamonkey-debugsource-2.7.1-2.11.1.x86_64.rpm seamonkey-dom-inspector-2.7.1-2.11.1.x86_64.rpm seamonkey-irc-2.7.1-2.11.1.x86_64.rpm seamonkey-translations-common-2.7.1-2.11.1.x86_64.rpm seamonkey-translations-other-2.7.1-2.11.1.x86_64.rpm seamonkey-venkman-2.7.1-2.11.1.x86_64.rpm mozilla-js-10.0.1-2.19.1.x86_64.rpm mozilla-js-debuginfo-10.0.1-2.19.1.x86_64.rpm xulrunner-10.0.1-2.19.1.x86_64.rpm xulrunner-buildsymbols-10.0.1-2.19.1.x86_64.rpm xulrunner-debuginfo-10.0.1-2.19.1.x86_64.rpm xulrunner-debugsource-10.0.1-2.19.1.x86_64.rpm xulrunner-devel-10.0.1-2.19.1.x86_64.rpm xulrunner-devel-debuginfo-10.0.1-2.19.1.x86_64.rpm openSUSE-2012-121 update for gnutls moderate openSUSE 12.1 Update Fix GnuTLS DTLS plaintext recovery attack gnutls-3.0.3-5.3.1.i586.rpm gnutls-3.0.3-5.3.1.src.rpm gnutls-debuginfo-3.0.3-5.3.1.i586.rpm gnutls-debugsource-3.0.3-5.3.1.i586.rpm libgnutls-devel-3.0.3-5.3.1.i586.rpm libgnutls-devel-32bit-3.0.3-5.3.1.x86_64.rpm libgnutls-extra-devel-3.0.3-5.3.1.i586.rpm libgnutls-extra28-3.0.3-5.3.1.i586.rpm libgnutls-extra28-debuginfo-3.0.3-5.3.1.i586.rpm libgnutls-openssl-devel-3.0.3-5.3.1.i586.rpm libgnutls-openssl27-3.0.3-5.3.1.i586.rpm libgnutls-openssl27-debuginfo-3.0.3-5.3.1.i586.rpm libgnutls28-3.0.3-5.3.1.i586.rpm libgnutls28-32bit-3.0.3-5.3.1.x86_64.rpm libgnutls28-debuginfo-3.0.3-5.3.1.i586.rpm libgnutls28-debuginfo-32bit-3.0.3-5.3.1.x86_64.rpm libgnutlsxx-devel-3.0.3-5.3.1.i586.rpm libgnutlsxx28-3.0.3-5.3.1.i586.rpm libgnutlsxx28-debuginfo-3.0.3-5.3.1.i586.rpm gnutls-3.0.3-5.3.1.x86_64.rpm gnutls-debuginfo-3.0.3-5.3.1.x86_64.rpm gnutls-debugsource-3.0.3-5.3.1.x86_64.rpm libgnutls-devel-3.0.3-5.3.1.x86_64.rpm libgnutls-extra-devel-3.0.3-5.3.1.x86_64.rpm libgnutls-extra28-3.0.3-5.3.1.x86_64.rpm libgnutls-extra28-debuginfo-3.0.3-5.3.1.x86_64.rpm libgnutls-openssl-devel-3.0.3-5.3.1.x86_64.rpm libgnutls-openssl27-3.0.3-5.3.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.0.3-5.3.1.x86_64.rpm libgnutls28-3.0.3-5.3.1.x86_64.rpm libgnutls28-debuginfo-3.0.3-5.3.1.x86_64.rpm libgnutlsxx-devel-3.0.3-5.3.1.x86_64.rpm libgnutlsxx28-3.0.3-5.3.1.x86_64.rpm libgnutlsxx28-debuginfo-3.0.3-5.3.1.x86_64.rpm openSUSE-2012-133 update for cvs moderate openSUSE 12.1 Update cvs was prone to a heap-based buffer overflow in the client side proxy handling cvs-1.12.12-169.4.1.i586.rpm cvs-1.12.12-169.4.1.src.rpm cvs-debuginfo-1.12.12-169.4.1.i586.rpm cvs-debugsource-1.12.12-169.4.1.i586.rpm cvs-doc-1.12.12-169.4.1.noarch.rpm cvs-1.12.12-169.4.1.x86_64.rpm cvs-debuginfo-1.12.12-169.4.1.x86_64.rpm cvs-debugsource-1.12.12-169.4.1.x86_64.rpm openSUSE-2012-115 pm-utils: fixed Sleep/Resume for NetworkManager moderate openSUSE 12.1 Update This update fixes the following issue for pm-utils: - 735837: Add pm-utils-1.4.1-networkmanager.patch, the methods org.freedesktop.NetworkManager.{sleep,wake} have been replaced in post-6.x NetworkManager by org.freedesktop.NetworkManager.Sleep which takes a boolean argument(bnc#735837). pm-utils-1.4.1-12.4.1.i586.rpm pm-utils-1.4.1-12.4.1.src.rpm pm-utils-debuginfo-1.4.1-12.4.1.i586.rpm pm-utils-debugsource-1.4.1-12.4.1.i586.rpm pm-utils-ndiswrapper-1.4.1-12.4.1.i586.rpm pm-utils-1.4.1-12.4.1.x86_64.rpm pm-utils-debuginfo-1.4.1-12.4.1.x86_64.rpm pm-utils-debugsource-1.4.1-12.4.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-12.4.1.x86_64.rpm openSUSE-2012-112 update for horde3, horde3-dimp, horde3-imp moderate openSUSE 12.1 Update Warning: Official end of life for horde 3 is April 2012! Changes in horde3: - version 3.3.13 - Fixed a XSS vulnerability (CVE-2012-0909). - Added support for resetting passwords in LDAP. - Fixed compatibility with Firefox 10. Changes in horde3-imp: - Fixed XSS vulnerabilities (CVE-2012-0791). - Version 4.3.11 Changes in horde3-dimp: - version 1.1.8 - Fixed XSS vulnerabilities (CVE-2012-0791). horde3-dimp-1.1.8-2.3.1.noarch.rpm horde3-dimp-1.1.8-2.3.1.src.rpm horde3-imp-4.3.11-2.4.1.noarch.rpm horde3-imp-4.3.11-2.4.1.src.rpm horde3-3.3.13-3.3.3.noarch.rpm horde3-3.3.13-3.3.3.src.rpm openSUSE-2012-111 update for horde4-imp moderate openSUSE 12.1 Update New version 5.0.18 fixes security issues horde4-imp-5.0.18-2.3.1.noarch.rpm horde4-imp-5.0.18-2.3.1.src.rpm openSUSE-2012-128 update for jetty5 moderate openSUSE 12.1 Update jetty5 was prone to a remotely exploitable Denial of Service flaw via hash collisions jetty5-5.1.15-7.3.1.noarch.rpm jetty5-5.1.15-7.3.1.src.rpm jetty5-demo-5.1.15-7.3.1.noarch.rpm jetty5-javadoc-5.1.15-7.3.1.noarch.rpm jetty5-manual-5.1.15-7.3.1.noarch.rpm openSUSE-2012-130 vinagre: upate to version 3.2.2 moderate openSUSE 12.1 Update This update fixes the following issue for vinagre: - 746762: fixed ssh tunnel for VNC - translation fixes vinagre-3.2.2-2.5.1.i586.rpm vinagre-3.2.2-2.5.1.src.rpm vinagre-debuginfo-3.2.2-2.5.1.i586.rpm vinagre-debugsource-3.2.2-2.5.1.i586.rpm vinagre-lang-3.2.2-2.5.1.noarch.rpm vinagre-3.2.2-2.5.1.x86_64.rpm vinagre-debuginfo-3.2.2-2.5.1.x86_64.rpm vinagre-debugsource-3.2.2-2.5.1.x86_64.rpm openSUSE-2012-126 oxygen-gtk: fixed crash of banshee on start if using oxygen-gtk theme moderate openSUSE 12.1 Update This update fixes the following issue for oxygen-gtk: - 732887: fixed crash of banshee on start if using oxygen-gtk theme. oxygen-gtk-1.1.4-2.4.1.i586.rpm oxygen-gtk-1.1.4-2.4.1.src.rpm oxygen-gtk-32bit-1.1.4-2.4.1.x86_64.rpm oxygen-gtk-debuginfo-1.1.4-2.4.1.i586.rpm oxygen-gtk-debuginfo-32bit-1.1.4-2.4.1.x86_64.rpm oxygen-gtk-debugsource-1.1.4-2.4.1.i586.rpm oxygen-gtk-1.1.4-2.4.1.x86_64.rpm oxygen-gtk-debuginfo-1.1.4-2.4.1.x86_64.rpm oxygen-gtk-debugsource-1.1.4-2.4.1.x86_64.rpm openSUSE-2012-132 update for apache2 moderate openSUSE 12.1 Update - httpd-2.2.x-bnc743743-CVE-2012-0053-server_protocol_c-cookie_exposure.diff addresses CVE-2012-0053: error responses can expose cookies when no custom 400 error code ErrorDocument is configured. [bnc#743743] - httpd-2.2.x-bnc741243-CVE-2012-0031-scoreboard_handling.diff: scoreboard corruption (shared mem segment) by child causes crash of privileged parent (invalid free()) during shutdown. This is rated low impact. Notice: https://svn.apache.org/viewvc?view=revision&revision=1230065 makes a change to the struct global_score, which causes binary incompatibility. The change in above patch only goes as far as the binary compatibility allows; the vulnerability is completely fixed, though. CVE-2012-0031 [bnc#741243] - /etc/init.d/apache2: new argument "check-reload". Exits 1 if httpd2 runs on deleted binaries such as after package update, else 0. This is used by equally modified /etc/logrotate.d/apache2, which uses "/etc/init.d/apache2 check-reload" in its prerotate script. These changes prevent httpd2 from being (gracefully) reloaded by logrotate, executed by cron, if new binaries have been installed. Instead, a warning is printed on stdout and is being logged to the syslogs. If this happens, apache's logs are NOT rotated, and the running processes are left untouched. This limits the maximum damage of log rotation to unrotated logs. "/etc/init.d/apache2 restart" (or "rcapache2 restart") must be executed manually in such a case. [bnc#728876] - httpd-2.2.x-bnc729181-CVE-2011-3607-int_overflow.diff: Fix for integer overflow in server/util.c also known as CVE-2011-3607. [bnc#729181] - enable build and configuration of mod_reqtimeout.c module by default in /etc/sysconfig/apache2 (APACHE_MODULES=...). This does not change already existing sysconfig files, the module is only activated via sysconfig if this package is installed without pre-existing sysconfig file. See new file /etc/apache2/mod_reqtimeout.conf for configurables. Helps against Slowloris.pl DoS vulnerability that consists of eating up request slots by very slowly submitting the request. Note that mod_reqtimeout limits requests based on a lower boundary of request speed, not an upper boundary! CVE-2007-6750 [bnc#738855]. apache2-2.2.21-3.6.1.i586.rpm apache2-2.2.21-3.6.1.src.rpm apache2-debuginfo-2.2.21-3.6.1.i586.rpm apache2-debugsource-2.2.21-3.6.1.i586.rpm apache2-devel-2.2.21-3.6.1.i586.rpm apache2-doc-2.2.21-3.6.1.noarch.rpm apache2-event-2.2.21-3.6.1.i586.rpm apache2-event-debuginfo-2.2.21-3.6.1.i586.rpm apache2-example-pages-2.2.21-3.6.1.i586.rpm apache2-itk-2.2.21-3.6.1.i586.rpm apache2-itk-debuginfo-2.2.21-3.6.1.i586.rpm apache2-prefork-2.2.21-3.6.1.i586.rpm apache2-prefork-debuginfo-2.2.21-3.6.1.i586.rpm apache2-utils-2.2.21-3.6.1.i586.rpm apache2-utils-debuginfo-2.2.21-3.6.1.i586.rpm apache2-worker-2.2.21-3.6.1.i586.rpm apache2-worker-debuginfo-2.2.21-3.6.1.i586.rpm apache2-2.2.21-3.6.1.x86_64.rpm apache2-debuginfo-2.2.21-3.6.1.x86_64.rpm apache2-debugsource-2.2.21-3.6.1.x86_64.rpm apache2-devel-2.2.21-3.6.1.x86_64.rpm apache2-event-2.2.21-3.6.1.x86_64.rpm apache2-event-debuginfo-2.2.21-3.6.1.x86_64.rpm apache2-example-pages-2.2.21-3.6.1.x86_64.rpm apache2-itk-2.2.21-3.6.1.x86_64.rpm apache2-itk-debuginfo-2.2.21-3.6.1.x86_64.rpm apache2-prefork-2.2.21-3.6.1.x86_64.rpm apache2-prefork-debuginfo-2.2.21-3.6.1.x86_64.rpm apache2-utils-2.2.21-3.6.1.x86_64.rpm apache2-utils-debuginfo-2.2.21-3.6.1.x86_64.rpm apache2-worker-2.2.21-3.6.1.x86_64.rpm apache2-worker-debuginfo-2.2.21-3.6.1.x86_64.rpm openSUSE-2011-8 "yast2 kerberos" and "yast2 ldap" do not generate valid sssd.conf for multiple servers openSUSE 12.1 This update contains the fix for the following issue: - 729174: "yast2 kerberos" and "yast2 ldap" do not generate valid sssd.conf for multiple servers yast2-kerberos-client-2.21.5-2.3.1.noarch.rpm yast2-kerberos-client-2.21.5-2.3.1.src.rpm yast2-ldap-client-2.21.12-2.3.1.noarch.rpm yast2-ldap-client-2.21.12-2.3.1.src.rpm openSUSE-2011-2 softwaremgmt: Collective Update 2011/11 openSUSE 12.1 * Add patches to fix slowness in zypp backend. * Add comment in package to help with future updating. PackageKit-0.6.19-2.2.1.i586.rpm True PackageKit-0.6.19-2.2.1.src.rpm True PackageKit-branding-upstream-0.6.19-2.2.1.noarch.rpm True PackageKit-browser-plugin-0.6.19-2.2.1.i586.rpm True PackageKit-browser-plugin-debuginfo-0.6.19-2.2.1.i586.rpm True PackageKit-debuginfo-0.6.19-2.2.1.i586.rpm True PackageKit-debugsource-0.6.19-2.2.1.i586.rpm True PackageKit-devel-0.6.19-2.2.1.noarch.rpm True PackageKit-doc-0.6.19-2.2.1.noarch.rpm True PackageKit-gstreamer-plugin-0.6.19-2.2.1.i586.rpm True PackageKit-gstreamer-plugin-debuginfo-0.6.19-2.2.1.i586.rpm True PackageKit-gtk-module-0.6.19-2.2.1.i586.rpm True PackageKit-gtk-module-debuginfo-0.6.19-2.2.1.i586.rpm True PackageKit-gtk3-module-0.6.19-2.2.1.i586.rpm True PackageKit-gtk3-module-debuginfo-0.6.19-2.2.1.i586.rpm True PackageKit-lang-0.6.19-2.2.1.noarch.rpm True libpackagekit-glib2-14-0.6.19-2.2.1.i586.rpm True libpackagekit-glib2-14-32bit-0.6.19-2.2.1.x86_64.rpm True libpackagekit-glib2-14-debuginfo-0.6.19-2.2.1.i586.rpm True libpackagekit-glib2-14-debuginfo-32bit-0.6.19-2.2.1.x86_64.rpm True libpackagekit-glib2-devel-0.6.19-2.2.1.i586.rpm True libpackagekit-glib2-devel-32bit-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt-devel-0.6.19-2.2.1.i586.rpm True libpackagekit-qt-devel-32bit-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt14-0.6.19-2.2.1.i586.rpm True libpackagekit-qt14-32bit-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt14-debuginfo-0.6.19-2.2.1.i586.rpm True libpackagekit-qt14-debuginfo-32bit-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt2-2-0.6.19-2.2.1.i586.rpm True libpackagekit-qt2-2-32bit-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt2-2-debuginfo-0.6.19-2.2.1.i586.rpm True libpackagekit-qt2-2-debuginfo-32bit-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt2-devel-0.6.19-2.2.1.i586.rpm True libpackagekit-qt2-devel-32bit-0.6.19-2.2.1.x86_64.rpm True PackageKit-0.6.19-2.2.1.x86_64.rpm True PackageKit-browser-plugin-0.6.19-2.2.1.x86_64.rpm True PackageKit-browser-plugin-debuginfo-0.6.19-2.2.1.x86_64.rpm True PackageKit-debuginfo-0.6.19-2.2.1.x86_64.rpm True PackageKit-debugsource-0.6.19-2.2.1.x86_64.rpm True PackageKit-gstreamer-plugin-0.6.19-2.2.1.x86_64.rpm True PackageKit-gstreamer-plugin-debuginfo-0.6.19-2.2.1.x86_64.rpm True PackageKit-gtk-module-0.6.19-2.2.1.x86_64.rpm True PackageKit-gtk-module-debuginfo-0.6.19-2.2.1.x86_64.rpm True PackageKit-gtk3-module-0.6.19-2.2.1.x86_64.rpm True PackageKit-gtk3-module-debuginfo-0.6.19-2.2.1.x86_64.rpm True libpackagekit-glib2-14-0.6.19-2.2.1.x86_64.rpm True libpackagekit-glib2-14-debuginfo-0.6.19-2.2.1.x86_64.rpm True libpackagekit-glib2-devel-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt-devel-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt14-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt14-debuginfo-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt2-2-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt2-2-debuginfo-0.6.19-2.2.1.x86_64.rpm True libpackagekit-qt2-devel-0.6.19-2.2.1.x86_64.rpm True openSUSE-2012-124 update for boinc-client moderate openSUSE 12.1 Update This update fixes the following issues for boinc-client: - fix sed for boinc-manager - 745887: Confirm licensing of boinc-client 6.10.60 - 744612: File /usr/bin/boinc_gui incorrectly named - 744389: boinc-client will not run - 732118: BOINC installs but will not run - fix replacing old sysconfig file - revert boinc users shell to /sbin/nologin - fix License * LGPL-3.0 - remove client dep of manager - fix desktop file - added libboinc6 to dependencys for boinc-client - rework patches - rework sysconfig file - rework logrotate file - add SuSElike init script - fix user add * boinc needs a shell - fix wrapper * replace boincmanager with boinc-manager and add symlink for backward compatibility * fix boinc_gui -> boinc-gui - fix License * LGPLv3 - 689499: a blocked boinc client, the manager works - add libtool as buildrequire to make the spec file more reliable - 714623: /var/lock/subsys unsupported boinc-client-6.10.60-3.4.1.i586.rpm boinc-client-6.10.60-3.4.1.src.rpm boinc-client-debuginfo-6.10.60-3.4.1.i586.rpm boinc-client-debugsource-6.10.60-3.4.1.i586.rpm boinc-client-devel-6.10.60-3.4.1.i586.rpm boinc-client-doc-6.10.60-3.4.1.noarch.rpm boinc-manager-6.10.60-3.4.1.i586.rpm boinc-manager-debuginfo-6.10.60-3.4.1.i586.rpm boinc-manager-lang-6.10.60-3.4.1.noarch.rpm libboinc6-6.10.60-3.4.1.i586.rpm libboinc6-debuginfo-6.10.60-3.4.1.i586.rpm boinc-client-6.10.60-3.4.1.x86_64.rpm boinc-client-debuginfo-6.10.60-3.4.1.x86_64.rpm boinc-client-debugsource-6.10.60-3.4.1.x86_64.rpm boinc-client-devel-6.10.60-3.4.1.x86_64.rpm boinc-manager-6.10.60-3.4.1.x86_64.rpm boinc-manager-debuginfo-6.10.60-3.4.1.x86_64.rpm libboinc6-6.10.60-3.4.1.x86_64.rpm libboinc6-debuginfo-6.10.60-3.4.1.x86_64.rpm openSUSE-2012-125 grub: remove MAP_GROWSDOWN flag when allocating scratch mem for the grub shell moderate openSUSE 12.1 Update This update fixes the following issue for grub: - 640391, 717836: Remove MAP_GROWSDOWN flag when allocating scratch mem for the grub shell grub-0.97-177.4.1.i586.rpm grub-0.97-177.4.1.src.rpm grub-debuginfo-0.97-177.4.1.i586.rpm grub-0.97-177.4.1.x86_64.rpm grub-debuginfo-0.97-177.4.1.x86_64.rpm openSUSE-2012-98 update for flash-player critical openSUSE 12.1 Update - Update to 11.1.102.62: (bnc#747297) https://www.adobe.com/support/security/bulletins/apsb12-03.html CVEs fixed: CVE-2012-0751, CVE-2012-0752, CVE-2012-0753, CVE-2012-0754, CVE-2012-0755, CVE-2012-0756, CVE-2012-0767 flash-player-11.1.102.62-7.1.i586.rpm flash-player-11.1.102.62-7.1.nosrc.rpm flash-player-gnome-11.1.102.62-7.1.i586.rpm flash-player-kde4-11.1.102.62-7.1.i586.rpm flash-player-11.1.102.62-7.1.x86_64.rpm flash-player-gnome-11.1.102.62-7.1.x86_64.rpm flash-player-kde4-11.1.102.62-7.1.x86_64.rpm openSUSE-2012-131 mutter, gnome-shell: fixed repaint glitches moderate openSUSE 12.1 Update This update fixes the following issue for mutter and gnome-shell: - 745650: fixed repaint glitches gnome-shell-3.2.2.1-2.8.1.i586.rpm gnome-shell-3.2.2.1-2.8.1.src.rpm gnome-shell-browser-plugin-3.2.2.1-2.8.1.i586.rpm gnome-shell-browser-plugin-debuginfo-3.2.2.1-2.8.1.i586.rpm gnome-shell-debuginfo-3.2.2.1-2.8.1.i586.rpm gnome-shell-debugsource-3.2.2.1-2.8.1.i586.rpm gnome-shell-lang-3.2.2.1-2.8.1.noarch.rpm mutter-3.2.2-2.3.1.i586.rpm mutter-3.2.2-2.3.1.src.rpm mutter-debuginfo-3.2.2-2.3.1.i586.rpm mutter-debugsource-3.2.2-2.3.1.i586.rpm mutter-devel-3.2.2-2.3.1.i586.rpm mutter-lang-3.2.2-2.3.1.noarch.rpm gnome-shell-3.2.2.1-2.8.1.x86_64.rpm gnome-shell-browser-plugin-3.2.2.1-2.8.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.2.2.1-2.8.1.x86_64.rpm gnome-shell-debuginfo-3.2.2.1-2.8.1.x86_64.rpm gnome-shell-debugsource-3.2.2.1-2.8.1.x86_64.rpm mutter-3.2.2-2.3.1.x86_64.rpm mutter-debuginfo-3.2.2-2.3.1.x86_64.rpm mutter-debugsource-3.2.2-2.3.1.x86_64.rpm mutter-devel-3.2.2-2.3.1.x86_64.rpm openSUSE-2012-120 update for MozillaFirefox, MozillaThunderbird, mozilla-xulrunner192, xulrunner, seamonkey important openSUSE 12.1 Update the embedded copy of libpng was prone to a heap based buffer overflow MozillaFirefox-10.0.2-2.21.1.i586.rpm MozillaFirefox-10.0.2-2.21.1.src.rpm MozillaFirefox-branding-upstream-10.0.2-2.21.1.i586.rpm MozillaFirefox-buildsymbols-10.0.2-2.21.1.i586.rpm MozillaFirefox-debuginfo-10.0.2-2.21.1.i586.rpm MozillaFirefox-debugsource-10.0.2-2.21.1.i586.rpm MozillaFirefox-devel-10.0.2-2.21.1.i586.rpm MozillaFirefox-translations-common-10.0.2-2.21.1.i586.rpm MozillaFirefox-translations-other-10.0.2-2.21.1.i586.rpm MozillaThunderbird-10.0.2-33.12.1.i586.rpm MozillaThunderbird-10.0.2-33.12.1.src.rpm MozillaThunderbird-buildsymbols-10.0.2-33.12.1.i586.rpm MozillaThunderbird-debuginfo-10.0.2-33.12.1.i586.rpm MozillaThunderbird-debugsource-10.0.2-33.12.1.i586.rpm MozillaThunderbird-devel-10.0.2-33.12.1.i586.rpm MozillaThunderbird-translations-common-10.0.2-33.12.1.i586.rpm MozillaThunderbird-translations-other-10.0.2-33.12.1.i586.rpm enigmail-1.3.5+10.0.2-33.12.1.i586.rpm enigmail-debuginfo-1.3.5+10.0.2-33.12.1.i586.rpm mozilla-js192-1.9.2.27-2.10.1.i586.rpm mozilla-js192-32bit-1.9.2.27-2.10.1.x86_64.rpm mozilla-js192-debuginfo-1.9.2.27-2.10.1.i586.rpm mozilla-js192-debuginfo-32bit-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-1.9.2.27-2.10.1.src.rpm mozilla-xulrunner192-32bit-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-debuginfo-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-debuginfo-32bit-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-devel-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-gnome-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-gnome-32bit-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-gnome-debuginfo-32bit-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-translations-common-32bit-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.27-2.10.1.i586.rpm mozilla-xulrunner192-translations-other-32bit-1.9.2.27-2.10.1.x86_64.rpm seamonkey-2.7.2-2.13.1.i586.rpm seamonkey-2.7.2-2.13.1.src.rpm seamonkey-debuginfo-2.7.2-2.13.1.i586.rpm seamonkey-debugsource-2.7.2-2.13.1.i586.rpm seamonkey-dom-inspector-2.7.2-2.13.1.i586.rpm seamonkey-irc-2.7.2-2.13.1.i586.rpm seamonkey-translations-common-2.7.2-2.13.1.i586.rpm seamonkey-translations-other-2.7.2-2.13.1.i586.rpm seamonkey-venkman-2.7.2-2.13.1.i586.rpm mozilla-js-10.0.2-2.21.1.i586.rpm mozilla-js-32bit-10.0.2-2.21.1.x86_64.rpm mozilla-js-debuginfo-10.0.2-2.21.1.i586.rpm mozilla-js-debuginfo-32bit-10.0.2-2.21.1.x86_64.rpm xulrunner-10.0.2-2.21.1.i586.rpm xulrunner-10.0.2-2.21.1.src.rpm xulrunner-32bit-10.0.2-2.21.1.x86_64.rpm xulrunner-buildsymbols-10.0.2-2.21.1.i586.rpm xulrunner-debuginfo-10.0.2-2.21.1.i586.rpm xulrunner-debuginfo-32bit-10.0.2-2.21.1.x86_64.rpm xulrunner-debugsource-10.0.2-2.21.1.i586.rpm xulrunner-devel-10.0.2-2.21.1.i586.rpm xulrunner-devel-debuginfo-10.0.2-2.21.1.i586.rpm MozillaFirefox-10.0.2-2.21.1.x86_64.rpm MozillaFirefox-branding-upstream-10.0.2-2.21.1.x86_64.rpm MozillaFirefox-buildsymbols-10.0.2-2.21.1.x86_64.rpm MozillaFirefox-debuginfo-10.0.2-2.21.1.x86_64.rpm MozillaFirefox-debugsource-10.0.2-2.21.1.x86_64.rpm MozillaFirefox-devel-10.0.2-2.21.1.x86_64.rpm MozillaFirefox-translations-common-10.0.2-2.21.1.x86_64.rpm MozillaFirefox-translations-other-10.0.2-2.21.1.x86_64.rpm MozillaThunderbird-10.0.2-33.12.1.x86_64.rpm MozillaThunderbird-buildsymbols-10.0.2-33.12.1.x86_64.rpm MozillaThunderbird-debuginfo-10.0.2-33.12.1.x86_64.rpm MozillaThunderbird-debugsource-10.0.2-33.12.1.x86_64.rpm MozillaThunderbird-devel-10.0.2-33.12.1.x86_64.rpm MozillaThunderbird-translations-common-10.0.2-33.12.1.x86_64.rpm MozillaThunderbird-translations-other-10.0.2-33.12.1.x86_64.rpm enigmail-1.3.5+10.0.2-33.12.1.x86_64.rpm enigmail-debuginfo-1.3.5+10.0.2-33.12.1.x86_64.rpm mozilla-js192-1.9.2.27-2.10.1.x86_64.rpm mozilla-js192-debuginfo-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-debuginfo-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-devel-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-gnome-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.27-2.10.1.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.27-2.10.1.x86_64.rpm seamonkey-2.7.2-2.13.1.x86_64.rpm seamonkey-debuginfo-2.7.2-2.13.1.x86_64.rpm seamonkey-debugsource-2.7.2-2.13.1.x86_64.rpm seamonkey-dom-inspector-2.7.2-2.13.1.x86_64.rpm seamonkey-irc-2.7.2-2.13.1.x86_64.rpm seamonkey-translations-common-2.7.2-2.13.1.x86_64.rpm seamonkey-translations-other-2.7.2-2.13.1.x86_64.rpm seamonkey-venkman-2.7.2-2.13.1.x86_64.rpm mozilla-js-10.0.2-2.21.1.x86_64.rpm mozilla-js-debuginfo-10.0.2-2.21.1.x86_64.rpm xulrunner-10.0.2-2.21.1.x86_64.rpm xulrunner-buildsymbols-10.0.2-2.21.1.x86_64.rpm xulrunner-debuginfo-10.0.2-2.21.1.x86_64.rpm xulrunner-debugsource-10.0.2-2.21.1.x86_64.rpm xulrunner-devel-10.0.2-2.21.1.x86_64.rpm xulrunner-devel-debuginfo-10.0.2-2.21.1.x86_64.rpm openSUSE-2012-127 update for mumble moderate openSUSE 12.1 Update - remove read permissions for other users on local sqlite database as it may contain passwords (bnc#747833, CVE-2012-0863) - don't add built-in CA certificates (bnc#660784) mumble-1.2.3-10.3.1.i586.rpm mumble-1.2.3-10.3.1.src.rpm mumble-32bit-1.2.3-10.3.1.x86_64.rpm mumble-debuginfo-1.2.3-10.3.1.i586.rpm mumble-debuginfo-32bit-1.2.3-10.3.1.x86_64.rpm mumble-debugsource-1.2.3-10.3.1.i586.rpm mumble-server-1.2.3-10.3.1.i586.rpm mumble-server-debuginfo-1.2.3-10.3.1.i586.rpm mumble-1.2.3-10.3.1.x86_64.rpm mumble-debuginfo-1.2.3-10.3.1.x86_64.rpm mumble-debugsource-1.2.3-10.3.1.x86_64.rpm mumble-server-1.2.3-10.3.1.x86_64.rpm mumble-server-debuginfo-1.2.3-10.3.1.x86_64.rpm openSUSE-2012-135 update for phpMyAdmin moderate openSUSE 12.1 Update - update to 3.4.10.1 (fix for bnc#747841) * [security] XSS in replication setup, see PMASA-2012-1 - 3.4.10.0 (2012-02-14) * bug #3460090 [interface] TextareaAutoSelect feature broken * patch #3375984 [export] PHP Array export might generate invalid php code * bug #3049209 [import] Import from ODS ignores cell that is the same as cell be fore * bug #3463933 [display] SELECT DISTINCT displays wrong total records found * patch #3458944 [operations] copy table data missing SET SQL_MODE='NO_AUTO_VALUE_ON_ZERO' * bug #3469254 [edit] Setting data to NULL and drop-downs * bug #3477063 [edit] Missing set fields and values in generated INSERT query * bug #3460867 [libraries] license issue with TCPDF (updated to 5.9.145), (fix for bnc#736698) phpMyAdmin-3.4.10.1-1.21.1.noarch.rpm phpMyAdmin-3.4.10.1-1.21.1.src.rpm openSUSE-2012-136 update for java-1_6_0-openjdk important openSUSE 12.1 Update update to version 1.11.1 to fix several security issues: - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray - S7088367, CVE-2011-3563: Fix issues in java sound - S7110683, CVE-2012-0502: Issues with some KeyboardFocusManager method - S7110687, CVE-2012-0503: Issues with TimeZone class - S7110700, CVE-2012-0505: Enhance exception throwing mechanism in ObjectStreamClass - S7110704, CVE-2012-0506: Issues with some method in corba - S7112642, CVE-2012-0497: Incorrect checking for graphics rendering object - S7118283, CVE-2012-0501: Better input parameter checking in zip file processing - S7126960, CVE-2011-5035: (httpserver) Add property to limit number of request headers to the HTTP Server java-1_6_0-openjdk-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.1-3.1.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.1-3.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.1-3.1.x86_64.rpm openSUSE-2012-137 update for libpng12, libpng14 moderate openSUSE 12.1 Update libpng was prone to a heap based buffer overflow vulnerability (bnc#747311) libpng12-0-1.2.47-9.3.1.i586.rpm libpng12-0-32bit-1.2.47-9.3.1.x86_64.rpm libpng12-0-debuginfo-1.2.47-9.3.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.47-9.3.1.x86_64.rpm libpng12-1.2.47-9.3.1.src.rpm libpng12-compat-devel-1.2.47-9.3.1.i586.rpm libpng12-compat-devel-32bit-1.2.47-9.3.1.x86_64.rpm libpng12-debugsource-1.2.47-9.3.1.i586.rpm libpng12-devel-1.2.47-9.3.1.i586.rpm libpng12-devel-32bit-1.2.47-9.3.1.x86_64.rpm libpng14-1.4.9-3.3.1.src.rpm libpng14-14-1.4.9-3.3.1.i586.rpm libpng14-14-32bit-1.4.9-3.3.1.x86_64.rpm libpng14-14-debuginfo-1.4.9-3.3.1.i586.rpm libpng14-14-debuginfo-32bit-1.4.9-3.3.1.x86_64.rpm libpng14-compat-devel-1.4.9-3.3.1.i586.rpm libpng14-compat-devel-32bit-1.4.9-3.3.1.x86_64.rpm libpng14-debugsource-1.4.9-3.3.1.i586.rpm libpng14-devel-1.4.9-3.3.1.i586.rpm libpng14-devel-32bit-1.4.9-3.3.1.x86_64.rpm libpng12-0-1.2.47-9.3.1.x86_64.rpm libpng12-0-debuginfo-1.2.47-9.3.1.x86_64.rpm libpng12-compat-devel-1.2.47-9.3.1.x86_64.rpm libpng12-debugsource-1.2.47-9.3.1.x86_64.rpm libpng12-devel-1.2.47-9.3.1.x86_64.rpm libpng14-14-1.4.9-3.3.1.x86_64.rpm libpng14-14-debuginfo-1.4.9-3.3.1.x86_64.rpm libpng14-compat-devel-1.4.9-3.3.1.x86_64.rpm libpng14-debugsource-1.4.9-3.3.1.x86_64.rpm libpng14-devel-1.4.9-3.3.1.x86_64.rpm openSUSE-2012-139 update for systemd important openSUSE 12.1 Update - Add fix-console-switch.patch: prevent console lockup (rhb#771563). - Add fix-quota.patch: correctly enable quota (rhb#773431). - Add passcredentials.patch: ensure compatibility with kernel 3.2 (bnc#743299). - Update modules_on_boot.patch to not cause failed state for systemd-modules-load.service (bnc#741481). - Ensure systemd show service status when started behind bootsplash and don't try to start when bootsplash isn't installed (bnc#736225). - Add fix-proc-net-unix-parsing.patch: fix /tmp socket cleanup on 32bits (mmeeks) (bnc#739438). - Add improve-readahead.patch: don't monopolize IO when replaying (git). - Add sysv_to_syslog_and_console.patch: ensure sysv services output is logged to syslog in addition to console (improve bnc#731342, bnc#681127). - Add fix-daemon-reload-reaping.patch: fix activating service being killed if daemon-reload is started (git). - Add no-variable-tcpwrappers.patch: fix manpage for tcpwrapper support (bnc#741023). - Add remote-fs-after-network.patch and update insserv patch: ensure remote-fs-pre.target is enabled and started before network mount points (bnc#744293). - Add dm-lvm-after-local-fs-pre-target.patch: ensure md / lvm /dmraid is started before mounting partitions, if fsck was disabled for them (bnc#733283). - Update lsb-header patch to correctly disable heuristic if X-Systemd-RemainAfterExit is specified (whatever its value) - Add fix-message-after-chkconfig.patch: don't complain if only sysv services are called in systemctl. - Add is-enabled-non-existing-service.patch: fix error message when running is-enabled on non-existing service. - Add remove-timedated-ntp-dependency.patch: don't require ntp to use timedated (partially fixes bnc#734831). - Add move-x11-socket.patch: change X11 socket symlink name (bnc#747154). - Add fix-is-enabled.patch: ensure systemctl is-enabled work properly when systemd isn't running. - Add logind-console.patch: do not bail logind if /dev/tty0 doesn't exist (bnc#733022, bnc#735047). - Add sysctl-modules.patch: ensure sysctl is started after modules are loaded (bnc#725412). - Fix warning in insserv patch. - Update avoid-random-seed-cycle.patch with better upstream approach. - Update storage-after-cryptsetup.patch to restart lvm before local-fs.target, not after it (bnc#740106). - Increase pam-config dependency (bnc#713319). systemd-32bit-37-3.8.1.x86_64.rpm systemd-37-3.8.1.i586.rpm systemd-37-3.8.1.src.rpm systemd-debuginfo-32bit-37-3.8.1.x86_64.rpm systemd-debuginfo-37-3.8.1.i586.rpm systemd-debugsource-37-3.8.1.i586.rpm systemd-devel-37-3.8.1.i586.rpm systemd-sysvinit-37-3.8.1.i586.rpm systemd-37-3.8.1.x86_64.rpm systemd-debuginfo-37-3.8.1.x86_64.rpm systemd-debugsource-37-3.8.1.x86_64.rpm systemd-devel-37-3.8.1.x86_64.rpm systemd-sysvinit-37-3.8.1.x86_64.rpm openSUSE-2012-149 rsyslog, syslogd: fixed issue that only rsyslog.early.conf is used moderate openSUSE 12.1 Update This update fixes the following issue for syslogd and rsyslog: - syslog-service: Added SYSLOG_REQUIRES_NETWORK variable allowing the user to configure (override) whether the syslog daemon config requires network or can be started early. Default is to detect it for syslogd and syslog-ng and to just start rsyslogd early with its normal config. Removed the rsyslog.early.conf use as it is usually not needed [enable on-disk queues] (bnc#728565). - Cleaned up the config files a bit, updated comments in config file, marked the /etc/rsyslog.early.conf obsolete. Note: rsyslog will be started early/before network using its normal /etc/rsyslog.conf config file (adopted scripts in syslog-service package). When any kind of remote logging is in use, then on-disk queues should be enabled. To start it after the network, please set the SYSLOG_REQUIRES_NETWORK=yes variable in /etc/sysconfig/syslog (bnc#728565). rsyslog-5.8.5-6.4.1.i586.rpm rsyslog-5.8.5-6.4.1.src.rpm rsyslog-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-debugsource-5.8.5-6.4.1.i586.rpm rsyslog-diag-tools-5.8.5-6.4.1.i586.rpm rsyslog-diag-tools-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-doc-5.8.5-6.4.1.i586.rpm rsyslog-module-dbi-5.8.5-6.4.1.i586.rpm rsyslog-module-dbi-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-module-gssapi-5.8.5-6.4.1.i586.rpm rsyslog-module-gssapi-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-module-gtls-5.8.5-6.4.1.i586.rpm rsyslog-module-gtls-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-module-mysql-5.8.5-6.4.1.i586.rpm rsyslog-module-mysql-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-module-pgsql-5.8.5-6.4.1.i586.rpm rsyslog-module-pgsql-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-module-relp-5.8.5-6.4.1.i586.rpm rsyslog-module-relp-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-module-snmp-5.8.5-6.4.1.i586.rpm rsyslog-module-snmp-debuginfo-5.8.5-6.4.1.i586.rpm rsyslog-module-udpspoof-5.8.5-6.4.1.i586.rpm rsyslog-module-udpspoof-debuginfo-5.8.5-6.4.1.i586.rpm klogd-1.4.1-750.750.1.i586.rpm klogd-debuginfo-1.4.1-750.750.1.i586.rpm syslog-service-1.4.1-750.750.1.noarch.rpm syslogd-1.4.1-750.750.1.i586.rpm syslogd-1.4.1-750.750.1.src.rpm syslogd-debuginfo-1.4.1-750.750.1.i586.rpm syslogd-debugsource-1.4.1-750.750.1.i586.rpm rsyslog-5.8.5-6.4.1.x86_64.rpm rsyslog-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-debugsource-5.8.5-6.4.1.x86_64.rpm rsyslog-diag-tools-5.8.5-6.4.1.x86_64.rpm rsyslog-diag-tools-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-doc-5.8.5-6.4.1.x86_64.rpm rsyslog-module-dbi-5.8.5-6.4.1.x86_64.rpm rsyslog-module-dbi-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-module-gssapi-5.8.5-6.4.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-module-gtls-5.8.5-6.4.1.x86_64.rpm rsyslog-module-gtls-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-module-mysql-5.8.5-6.4.1.x86_64.rpm rsyslog-module-mysql-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-module-pgsql-5.8.5-6.4.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-module-relp-5.8.5-6.4.1.x86_64.rpm rsyslog-module-relp-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-module-snmp-5.8.5-6.4.1.x86_64.rpm rsyslog-module-snmp-debuginfo-5.8.5-6.4.1.x86_64.rpm rsyslog-module-udpspoof-5.8.5-6.4.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-5.8.5-6.4.1.x86_64.rpm klogd-1.4.1-750.750.1.x86_64.rpm klogd-debuginfo-1.4.1-750.750.1.x86_64.rpm syslogd-1.4.1-750.750.1.x86_64.rpm syslogd-debuginfo-1.4.1-750.750.1.x86_64.rpm syslogd-debugsource-1.4.1-750.750.1.x86_64.rpm openSUSE-2012-143 gstreamer-0_10-plugins-good: make the webcam control attribute errors non-fatal to support more webcams moderate openSUSE 12.1 Update This update fixes the following issue for gstreamer-0_10-plugins-good: - 747827: make the webcam control attribute errors non-fatal to support more webcams gstreamer-0_10-plugin-esd-0.10.30-6.4.1.i586.rpm gstreamer-0_10-plugin-esd-32bit-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugin-esd-debuginfo-0.10.30-6.4.1.i586.rpm gstreamer-0_10-plugin-esd-debuginfo-32bit-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-0.10.30-6.4.1.i586.rpm gstreamer-0_10-plugins-good-0.10.30-6.4.1.src.rpm gstreamer-0_10-plugins-good-32bit-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-debuginfo-0.10.30-6.4.1.i586.rpm gstreamer-0_10-plugins-good-debuginfo-32bit-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-debugsource-0.10.30-6.4.1.i586.rpm gstreamer-0_10-plugins-good-doc-0.10.30-6.4.1.i586.rpm gstreamer-0_10-plugins-good-extra-0.10.30-6.4.1.i586.rpm gstreamer-0_10-plugins-good-extra-32bit-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-debuginfo-0.10.30-6.4.1.i586.rpm gstreamer-0_10-plugins-good-extra-debuginfo-32bit-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-lang-0.10.30-6.4.1.noarch.rpm gstreamer-0_10-plugin-esd-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugin-esd-debuginfo-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-debuginfo-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-debugsource-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-doc-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-0.10.30-6.4.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-debuginfo-0.10.30-6.4.1.x86_64.rpm openSUSE-2012-146 openssh: collective update moderate openSUSE 12.1 Update This update fixes the following issues for openssh: - 728002: correctly generate missing DSA keys - 726712: use correct paths for askpass helpers openssh-askpass-gnome-5.8p2-3.4.1.i586.rpm openssh-askpass-gnome-5.8p2-3.4.1.src.rpm openssh-askpass-gnome-debuginfo-5.8p2-3.4.1.i586.rpm openssh-5.8p2-3.4.1.i586.rpm openssh-5.8p2-3.4.1.src.rpm openssh-askpass-5.8p2-3.4.1.i586.rpm openssh-askpass-debuginfo-5.8p2-3.4.1.i586.rpm openssh-debuginfo-5.8p2-3.4.1.i586.rpm openssh-debugsource-5.8p2-3.4.1.i586.rpm openssh-askpass-gnome-5.8p2-3.4.1.x86_64.rpm openssh-askpass-gnome-debuginfo-5.8p2-3.4.1.x86_64.rpm openssh-5.8p2-3.4.1.x86_64.rpm openssh-askpass-5.8p2-3.4.1.x86_64.rpm openssh-askpass-debuginfo-5.8p2-3.4.1.x86_64.rpm openssh-debuginfo-5.8p2-3.4.1.x86_64.rpm openssh-debugsource-5.8p2-3.4.1.x86_64.rpm openSUSE-2012-145 wpa_supplicant: fix crash on receiving a malformed probe response from an AP moderate openSUSE 12.1 Update This update fixes the following issue for wpa_supplicant: - 742937: fix crash on receiving a malformed probe response from an AP. wpa_supplicant-0.7.3-10.7.1.i586.rpm wpa_supplicant-0.7.3-10.7.1.src.rpm wpa_supplicant-debuginfo-0.7.3-10.7.1.i586.rpm wpa_supplicant-debugsource-0.7.3-10.7.1.i586.rpm wpa_supplicant-gui-0.7.3-10.7.1.i586.rpm wpa_supplicant-gui-debuginfo-0.7.3-10.7.1.i586.rpm wpa_supplicant-0.7.3-10.7.1.x86_64.rpm wpa_supplicant-debuginfo-0.7.3-10.7.1.x86_64.rpm wpa_supplicant-debugsource-0.7.3-10.7.1.x86_64.rpm wpa_supplicant-gui-0.7.3-10.7.1.x86_64.rpm wpa_supplicant-gui-debuginfo-0.7.3-10.7.1.x86_64.rpm openSUSE-2012-144 yast2-security: correctly read/write ctrl-alt-delete behavior when systemd is used moderate openSUSE 12.1 Update This update fixes the following issue for yast2-security: - 742783: corectly read/write ctrl-alt-delete behavior when systemd is used yast2-security-2.21.7-2.4.1.noarch.rpm yast2-security-2.21.7-2.4.1.src.rpm openSUSE-2011-7 This update fixes an issue for libmsn openSUSE 12.1 This update fixes the following issue for libmsn: - 729478: Can't connect to MSN libmsn-4.1-10.3.1.src.rpm libmsn-devel-4.1-10.3.1.i586.rpm libmsn0_3-4.1-10.3.1.i586.rpm libmsn-devel-4.1-10.3.1.x86_64.rpm libmsn0_3-4.1-10.3.1.x86_64.rpm openSUSE-2012-113 kolor-manager: KolorManager passes ICC profile name to Oyranos important openSUSE 12.1 Update This update fixes the following issues for KolorManager: - 730109: KolorManager passes ICC profile name to Oyranos - renamve visible panel title from Kolor Management to Color Management - i18n fixes - adaptions to KDE coding style kolor-manager-debuginfo-r1252330-3.4.1.i586.rpm kolor-manager-debugsource-r1252330-3.4.1.i586.rpm kolor-manager-r1252330-3.4.1.i586.rpm kolor-manager-r1252330-3.4.1.src.rpm kolor-manager-debuginfo-r1252330-3.4.1.x86_64.rpm kolor-manager-debugsource-r1252330-3.4.1.x86_64.rpm kolor-manager-r1252330-3.4.1.x86_64.rpm openSUSE-2012-141 update for libvorbis important openSUSE 12.1 Update Specially crafted ogg files could cause a heap-based buffer overflow in the vorbis audio compression library that could potentially be exploited by attackers to cause a crash or execute arbitrary code libvorbis-1.3.2-12.3.1.src.rpm libvorbis-debugsource-1.3.2-12.3.1.i586.rpm libvorbis-devel-1.3.2-12.3.1.i586.rpm libvorbis-doc-1.3.2-12.3.1.noarch.rpm libvorbis0-1.3.2-12.3.1.i586.rpm libvorbis0-32bit-1.3.2-12.3.1.x86_64.rpm libvorbis0-debuginfo-1.3.2-12.3.1.i586.rpm libvorbis0-debuginfo-32bit-1.3.2-12.3.1.x86_64.rpm libvorbisenc2-1.3.2-12.3.1.i586.rpm libvorbisenc2-32bit-1.3.2-12.3.1.x86_64.rpm libvorbisenc2-debuginfo-1.3.2-12.3.1.i586.rpm libvorbisenc2-debuginfo-32bit-1.3.2-12.3.1.x86_64.rpm libvorbisfile3-1.3.2-12.3.1.i586.rpm libvorbisfile3-32bit-1.3.2-12.3.1.x86_64.rpm libvorbisfile3-debuginfo-1.3.2-12.3.1.i586.rpm libvorbisfile3-debuginfo-32bit-1.3.2-12.3.1.x86_64.rpm libvorbis-debugsource-1.3.2-12.3.1.x86_64.rpm libvorbis-devel-1.3.2-12.3.1.x86_64.rpm libvorbis0-1.3.2-12.3.1.x86_64.rpm libvorbis0-debuginfo-1.3.2-12.3.1.x86_64.rpm libvorbisenc2-1.3.2-12.3.1.x86_64.rpm libvorbisenc2-debuginfo-1.3.2-12.3.1.x86_64.rpm libvorbisfile3-1.3.2-12.3.1.x86_64.rpm libvorbisfile3-debuginfo-1.3.2-12.3.1.x86_64.rpm openSUSE-2012-138 release-notes-openSUSE: new entry mounting encrypted partitions with dm-crypt moderate openSUSE 12.1 Update This update fixes the following issues for release-notes-openSUSE - 739073: New entries: Mounting Encrypted Partitions with dm-crypt - Update translations. release-notes-openSUSE-12.1.11-1.10.1.noarch.rpm release-notes-openSUSE-12.1.11-1.10.1.src.rpm openSUSE-2012-147 libproxy: trim strings in ignore list moderate openSUSE 12.1 Update This update fixes the following issue for libproxy: - 739069: Add libproxy-trim-ignores.patch: Trim strings in ignore list. libproxy-plugins-0.4.7-7.4.1.src.rpm libproxy-plugins-debugsource-0.4.7-7.4.1.i586.rpm libproxy1-config-gnome3-0.4.7-7.4.1.i586.rpm libproxy1-config-gnome3-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-config-gnome3-debuginfo-0.4.7-7.4.1.i586.rpm libproxy1-config-gnome3-debuginfo-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-config-kde4-0.4.7-7.4.1.i586.rpm libproxy1-config-kde4-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-config-kde4-debuginfo-0.4.7-7.4.1.i586.rpm libproxy1-config-kde4-debuginfo-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-networkmanager-0.4.7-7.4.1.i586.rpm libproxy1-networkmanager-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-networkmanager-debuginfo-0.4.7-7.4.1.i586.rpm libproxy1-networkmanager-debuginfo-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-pacrunner-mozjs-0.4.7-7.4.1.i586.rpm libproxy1-pacrunner-mozjs-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-pacrunner-mozjs-debuginfo-0.4.7-7.4.1.i586.rpm libproxy1-pacrunner-mozjs-debuginfo-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-pacrunner-webkit-0.4.7-7.4.1.i586.rpm libproxy1-pacrunner-webkit-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-pacrunner-webkit-debuginfo-0.4.7-7.4.1.i586.rpm libproxy1-pacrunner-webkit-debuginfo-32bit-0.4.7-7.4.1.x86_64.rpm libproxy-0.4.7-7.4.1.src.rpm libproxy-debugsource-0.4.7-7.4.1.i586.rpm libproxy-devel-0.4.7-7.4.1.i586.rpm libproxy-sharp-0.4.7-7.4.1.i586.rpm libproxy-tools-0.4.7-7.4.1.i586.rpm libproxy-tools-debuginfo-0.4.7-7.4.1.i586.rpm libproxy1-0.4.7-7.4.1.i586.rpm libproxy1-32bit-0.4.7-7.4.1.x86_64.rpm libproxy1-debuginfo-0.4.7-7.4.1.i586.rpm libproxy1-debuginfo-32bit-0.4.7-7.4.1.x86_64.rpm perl-Net-Libproxy-0.4.7-7.4.1.i586.rpm perl-Net-Libproxy-debuginfo-0.4.7-7.4.1.i586.rpm python-libproxy-0.4.7-7.4.1.noarch.rpm libproxy-plugins-debugsource-0.4.7-7.4.1.x86_64.rpm libproxy1-config-gnome3-0.4.7-7.4.1.x86_64.rpm libproxy1-config-gnome3-debuginfo-0.4.7-7.4.1.x86_64.rpm libproxy1-config-kde4-0.4.7-7.4.1.x86_64.rpm libproxy1-config-kde4-debuginfo-0.4.7-7.4.1.x86_64.rpm libproxy1-networkmanager-0.4.7-7.4.1.x86_64.rpm libproxy1-networkmanager-debuginfo-0.4.7-7.4.1.x86_64.rpm libproxy1-pacrunner-mozjs-0.4.7-7.4.1.x86_64.rpm libproxy1-pacrunner-mozjs-debuginfo-0.4.7-7.4.1.x86_64.rpm libproxy1-pacrunner-webkit-0.4.7-7.4.1.x86_64.rpm libproxy1-pacrunner-webkit-debuginfo-0.4.7-7.4.1.x86_64.rpm libproxy-debugsource-0.4.7-7.4.1.x86_64.rpm libproxy-devel-0.4.7-7.4.1.x86_64.rpm libproxy-sharp-0.4.7-7.4.1.x86_64.rpm libproxy-tools-0.4.7-7.4.1.x86_64.rpm libproxy-tools-debuginfo-0.4.7-7.4.1.x86_64.rpm libproxy1-0.4.7-7.4.1.x86_64.rpm libproxy1-debuginfo-0.4.7-7.4.1.x86_64.rpm perl-Net-Libproxy-0.4.7-7.4.1.x86_64.rpm perl-Net-Libproxy-debuginfo-0.4.7-7.4.1.x86_64.rpm openSUSE-2012-134 python-gpgme: fix incorrect gpgme initialization moderate openSUSE 12.1 Update This update fixes the following issue for python-gpgme: - 745257: Fix incorrect gpgme initialization python-gpgme-0.1-108.4.1.i586.rpm python-gpgme-0.1-108.4.1.src.rpm python-gpgme-debuginfo-0.1-108.4.1.i586.rpm python-gpgme-debugsource-0.1-108.4.1.i586.rpm python-gpgme-0.1-108.4.1.x86_64.rpm python-gpgme-debuginfo-0.1-108.4.1.x86_64.rpm python-gpgme-debugsource-0.1-108.4.1.x86_64.rpm openSUSE-2011-6 Update for snapper openSUSE 12.1 This update for snapper provides the fix for the following issue: - 729859: moved supplements btrfsprogs from libsnapper to snapper libsnapper-devel-0.0.7-13.7.1.i586.rpm libsnapper1-0.0.7-13.7.1.i586.rpm snapper-0.0.7-13.7.1.i586.rpm snapper-0.0.7-13.7.1.src.rpm snapper-zypp-plugin-0.0.7-13.7.1.i586.rpm libsnapper-devel-0.0.7-13.7.1.x86_64.rpm libsnapper1-0.0.7-13.7.1.x86_64.rpm snapper-0.0.7-13.7.1.x86_64.rpm snapper-zypp-plugin-0.0.7-13.7.1.x86_64.rpm openSUSE-2012-148 udisks: fix /sbin/umount.udisks to correctly pass arguments to /usr/sbin/umount.udisks moderate openSUSE 12.1 Update This update fixes the following issue for udisks: - 747883: fix /sbin/umount.udisks to correctly pass arguments to /usr/sbin/umount.udisks udisks-1.0.4-2.4.1.i586.rpm udisks-1.0.4-2.4.1.src.rpm udisks-debuginfo-1.0.4-2.4.1.i586.rpm udisks-debugsource-1.0.4-2.4.1.i586.rpm udisks-devel-1.0.4-2.4.1.i586.rpm udisks-1.0.4-2.4.1.x86_64.rpm udisks-debuginfo-1.0.4-2.4.1.x86_64.rpm udisks-debugsource-1.0.4-2.4.1.x86_64.rpm udisks-devel-1.0.4-2.4.1.x86_64.rpm openSUSE-2012-140 update for usbmuxd moderate openSUSE 12.1 Update usbmuxd was prone to a buffer overflow vulnerability iproxy-1.0.7-6.4.1.i586.rpm iproxy-debuginfo-1.0.7-6.4.1.i586.rpm libusbmuxd-devel-1.0.7-6.4.1.i586.rpm libusbmuxd1-1.0.7-6.4.1.i586.rpm libusbmuxd1-32bit-1.0.7-6.4.1.x86_64.rpm libusbmuxd1-debuginfo-1.0.7-6.4.1.i586.rpm libusbmuxd1-debuginfo-32bit-1.0.7-6.4.1.x86_64.rpm usbmuxd-1.0.7-6.4.1.i586.rpm usbmuxd-1.0.7-6.4.1.src.rpm usbmuxd-debuginfo-1.0.7-6.4.1.i586.rpm usbmuxd-debuginfo-32bit-1.0.7-6.4.1.x86_64.rpm usbmuxd-debugsource-1.0.7-6.4.1.i586.rpm iproxy-1.0.7-6.4.1.x86_64.rpm iproxy-debuginfo-1.0.7-6.4.1.x86_64.rpm libusbmuxd-devel-1.0.7-6.4.1.x86_64.rpm libusbmuxd1-1.0.7-6.4.1.x86_64.rpm libusbmuxd1-debuginfo-1.0.7-6.4.1.x86_64.rpm usbmuxd-1.0.7-6.4.1.x86_64.rpm usbmuxd-debuginfo-1.0.7-6.4.1.x86_64.rpm usbmuxd-debugsource-1.0.7-6.4.1.x86_64.rpm openSUSE-2012-179 update for libxml2 moderate openSUSE 12.1 Update - add fix for hash table collisions CVE-2012-0841 (bnc#748561) libxml2-2.7.8+git20110708-3.5.1.i586.rpm libxml2-2.7.8+git20110708-3.5.1.src.rpm libxml2-32bit-2.7.8+git20110708-3.5.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.5.1.i586.rpm libxml2-debuginfo-32bit-2.7.8+git20110708-3.5.1.x86_64.rpm libxml2-debugsource-2.7.8+git20110708-3.5.1.i586.rpm libxml2-devel-2.7.8+git20110708-3.5.1.i586.rpm libxml2-devel-32bit-2.7.8+git20110708-3.5.1.x86_64.rpm libxml2-doc-2.7.8+git20110708-3.5.1.noarch.rpm libxml2-2.7.8+git20110708-3.5.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.5.1.x86_64.rpm libxml2-debugsource-2.7.8+git20110708-3.5.1.x86_64.rpm libxml2-devel-2.7.8+git20110708-3.5.1.x86_64.rpm openSUSE-2012-142 update for chromium, v8 moderate openSUSE 12.1 Update Chromium version 19.0.1046 and v8 version 3.9.7.0 fix several security issues. chromium-19.0.1046.0-1.9.1.i586.rpm chromium-19.0.1046.0-1.9.1.src.rpm chromium-debuginfo-19.0.1046.0-1.9.1.i586.rpm chromium-debugsource-19.0.1046.0-1.9.1.i586.rpm chromium-desktop-gnome-19.0.1046.0-1.9.1.i586.rpm chromium-desktop-kde-19.0.1046.0-1.9.1.i586.rpm chromium-suid-helper-19.0.1046.0-1.9.1.i586.rpm chromium-suid-helper-debuginfo-19.0.1046.0-1.9.1.i586.rpm libv8-3-3.9.7.0-1.13.1.i586.rpm libv8-3-debuginfo-3.9.7.0-1.13.1.i586.rpm v8-3.9.7.0-1.13.1.src.rpm v8-debugsource-3.9.7.0-1.13.1.i586.rpm v8-devel-3.9.7.0-1.13.1.i586.rpm v8-private-headers-devel-3.9.7.0-1.13.1.i586.rpm chromium-19.0.1046.0-1.9.1.x86_64.rpm chromium-debuginfo-19.0.1046.0-1.9.1.x86_64.rpm chromium-debugsource-19.0.1046.0-1.9.1.x86_64.rpm chromium-desktop-gnome-19.0.1046.0-1.9.1.x86_64.rpm chromium-desktop-kde-19.0.1046.0-1.9.1.x86_64.rpm chromium-suid-helper-19.0.1046.0-1.9.1.x86_64.rpm chromium-suid-helper-debuginfo-19.0.1046.0-1.9.1.x86_64.rpm libv8-3-3.9.7.0-1.13.1.x86_64.rpm libv8-3-debuginfo-3.9.7.0-1.13.1.x86_64.rpm v8-debugsource-3.9.7.0-1.13.1.x86_64.rpm v8-devel-3.9.7.0-1.13.1.x86_64.rpm v8-private-headers-devel-3.9.7.0-1.13.1.x86_64.rpm openSUSE-2012-156 kdebase3: use updower instead of hal for hibernate and suspend moderate openSUSE 12.1 Update This update fixes the following issues for kdebase3: - 749028: use upower instead of hal for hibernate and suspend - add a konq patch from KDE3 svn - remove qt3-devel-doc dependency - remove openmotif dependency - do not provide sysguardd for kde4 - build fileshareset with PIE option - add small patch from Slackware fileshareset-2.0-24.5.1.i586.rpm fileshareset-debuginfo-2.0-24.5.1.i586.rpm kdebase3-3.5.10.1-24.5.1.i586.rpm kdebase3-3.5.10.1-24.5.1.src.rpm kdebase3-32bit-3.5.10.1-24.5.1.x86_64.rpm kdebase3-apps-3.5.10.1-24.5.1.i586.rpm kdebase3-apps-debuginfo-3.5.10.1-24.5.1.i586.rpm kdebase3-debuginfo-3.5.10.1-24.5.1.i586.rpm kdebase3-debuginfo-32bit-3.5.10.1-24.5.1.x86_64.rpm kdebase3-debugsource-3.5.10.1-24.5.1.i586.rpm kdebase3-devel-3.5.10.1-24.5.1.i586.rpm kdebase3-extra-3.5.10.1-24.5.1.i586.rpm kdebase3-extra-debuginfo-3.5.10.1-24.5.1.i586.rpm kdebase3-kdm-3.5.10.1-24.5.1.i586.rpm kdebase3-kdm-debuginfo-3.5.10.1-24.5.1.i586.rpm kdebase3-ksysguardd-3.5.10.1-24.5.1.i586.rpm kdebase3-ksysguardd-debuginfo-3.5.10.1-24.5.1.i586.rpm kdebase3-nsplugin-3.5.10.1-24.5.1.i586.rpm kdebase3-nsplugin-debuginfo-3.5.10.1-24.5.1.i586.rpm kdebase3-runtime-3.5.10.1-24.5.1.i586.rpm kdebase3-runtime-32bit-3.5.10.1-24.5.1.x86_64.rpm kdebase3-runtime-debuginfo-3.5.10.1-24.5.1.i586.rpm kdebase3-runtime-debuginfo-32bit-3.5.10.1-24.5.1.x86_64.rpm kdebase3-samba-3.5.10.1-24.5.1.i586.rpm kdebase3-samba-debuginfo-3.5.10.1-24.5.1.i586.rpm kdebase3-session-3.5.10.1-24.5.1.i586.rpm kdebase3-workspace-3.5.10.1-24.5.1.i586.rpm kdebase3-workspace-debuginfo-3.5.10.1-24.5.1.i586.rpm misc-console-font-3.5.10.1-24.5.1.i586.rpm fileshareset-2.0-24.5.1.x86_64.rpm fileshareset-debuginfo-2.0-24.5.1.x86_64.rpm kdebase3-3.5.10.1-24.5.1.x86_64.rpm kdebase3-apps-3.5.10.1-24.5.1.x86_64.rpm kdebase3-apps-debuginfo-3.5.10.1-24.5.1.x86_64.rpm kdebase3-debuginfo-3.5.10.1-24.5.1.x86_64.rpm kdebase3-debugsource-3.5.10.1-24.5.1.x86_64.rpm kdebase3-devel-3.5.10.1-24.5.1.x86_64.rpm kdebase3-extra-3.5.10.1-24.5.1.x86_64.rpm kdebase3-extra-debuginfo-3.5.10.1-24.5.1.x86_64.rpm kdebase3-kdm-3.5.10.1-24.5.1.x86_64.rpm kdebase3-kdm-debuginfo-3.5.10.1-24.5.1.x86_64.rpm kdebase3-ksysguardd-3.5.10.1-24.5.1.x86_64.rpm kdebase3-ksysguardd-debuginfo-3.5.10.1-24.5.1.x86_64.rpm kdebase3-nsplugin-3.5.10.1-24.5.1.x86_64.rpm kdebase3-nsplugin-debuginfo-3.5.10.1-24.5.1.x86_64.rpm kdebase3-runtime-3.5.10.1-24.5.1.x86_64.rpm kdebase3-runtime-debuginfo-3.5.10.1-24.5.1.x86_64.rpm kdebase3-samba-3.5.10.1-24.5.1.x86_64.rpm kdebase3-samba-debuginfo-3.5.10.1-24.5.1.x86_64.rpm kdebase3-session-3.5.10.1-24.5.1.x86_64.rpm kdebase3-workspace-3.5.10.1-24.5.1.x86_64.rpm kdebase3-workspace-debuginfo-3.5.10.1-24.5.1.x86_64.rpm misc-console-font-3.5.10.1-24.5.1.x86_64.rpm openSUSE-2012-157 update for python-virtinst, virt-manager moderate openSUSE 12.1 Update Changes in virt-manager: - 732617 - virt-manager does not start when python-virtinst is installed - Remove the virt-install sources from the virt-manager package. The virt-install applications are now found in python-virtinst. - Update to virt-manager 0.9.1 * Support for adding usb redirection devices (Marc-André Lureau) * Option to switch usb controller to support usb2.0 (Marc-André Lureau) * Option to specify machine type for non-x86 guests (Li Zhang) * Support for filesystem device type and write policy (Deepak C Shetty) * Many bug fixes! - Update to virtinst 0.600.1 * virt-install: --redir option for usb redirection (Marc-André Lureau) * virt-install: Advanced --controller support for usb2 (Marc-André Lureau) * Many bug fixes and minor improvments. Changes in python-virtinst: - Update to virtinst 0.600.1 * virt-install: --redir option for usb redirection (Marc-André Lureau) * virt-install: Advanced --controller support for usb2 (Marc-André Lureau) * Many bug fixes and minor improvments. - Include patches from the virtinst contained in the virt-manager package. - Update to upstream git version for various bug fixes virtinst: 15d4901a3c8b855838931976e023158b8cda1c37 - Compatibility update to virtinst 0.600.0 for virt-manager in os12.1 * virt-install: Various improvements to enable LXC/container guests: * New --filesystem option for <filesystem> devices * New --init option for container <init> path * New --container option (similar to --paravirt or --hvm) * virt-install: Make --location remotely (with latest libvirt) * virt-install: New --smartcard option for <smartcard> devices * (Marc-André Lureau) * virt-install: New --numatune option for building guest <numatune> XML * virt-install: option to set --disk error_policy= * virt-install: option to set --disk serial= python-virtinst-0.600.1-4.3.1.i586.rpm python-virtinst-0.600.1-4.3.1.src.rpm virt-manager-0.9.1-5.6.1.i586.rpm virt-manager-0.9.1-5.6.1.src.rpm python-virtinst-0.600.1-4.3.1.x86_64.rpm virt-manager-0.9.1-5.6.1.x86_64.rpm openSUSE-2012-162 update for csound moderate openSUSE 12.1 Update specially crafted hetro and pvoc files could cause buffer overflows in csound csound-5.06.0-142.3.2.i586.rpm csound-5.06.0-142.3.2.src.rpm csound-5.06.0-142.3.2.x86_64.rpm openSUSE-2012-150 update for kadu moderate openSUSE 12.1 Update Specially crafted messages could inject Javascript code kadu-0.10.1-2.5.1.i586.rpm kadu-0.10.1-2.5.1.src.rpm kadu-anonymous_check-0.10.1-2.5.1.i586.rpm kadu-anonymous_check-debuginfo-0.10.1-2.5.1.i586.rpm kadu-debuginfo-0.10.1-2.5.1.i586.rpm kadu-debugsource-0.10.1-2.5.1.i586.rpm kadu-devel-0.10.1-2.5.1.i586.rpm kadu-globalhotkeys-0.10.1-2.5.1.i586.rpm kadu-globalhotkeys-debuginfo-0.10.1-2.5.1.i586.rpm kadu-import_history-0.10.1-2.5.1.i586.rpm kadu-import_history-debuginfo-0.10.1-2.5.1.i586.rpm kadu-lednotify-0.10.1-2.5.1.i586.rpm kadu-lednotify-debuginfo-0.10.1-2.5.1.i586.rpm kadu-messagessplitter-0.10.1-2.5.1.i586.rpm kadu-messagessplitter-debuginfo-0.10.1-2.5.1.i586.rpm kadu-mimetex-0.10.1-2.5.1.i586.rpm kadu-mimetex-debuginfo-0.10.1-2.5.1.i586.rpm kadu-networkping-0.10.1-2.5.1.i586.rpm kadu-networkping-debuginfo-0.10.1-2.5.1.i586.rpm kadu-nextinfo-0.10.1-2.5.1.i586.rpm kadu-nextinfo-debuginfo-0.10.1-2.5.1.i586.rpm kadu-panelkadu-0.10.1-2.5.1.i586.rpm kadu-panelkadu-debuginfo-0.10.1-2.5.1.i586.rpm kadu-senthistory-0.10.1-2.5.1.i586.rpm kadu-senthistory-debuginfo-0.10.1-2.5.1.i586.rpm kadu-sound-bns-0.10.1-2.5.1.i586.rpm kadu-sound-drums-0.10.1-2.5.1.i586.rpm kadu-sound-florkus-0.10.1-2.5.1.i586.rpm kadu-sound-michalsrodek-0.10.1-2.5.1.i586.rpm kadu-sound-percussion-0.10.1-2.5.1.i586.rpm kadu-sound-ultr-0.10.1-2.5.1.i586.rpm kadu-0.10.1-2.5.1.x86_64.rpm kadu-anonymous_check-0.10.1-2.5.1.x86_64.rpm kadu-anonymous_check-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-debugsource-0.10.1-2.5.1.x86_64.rpm kadu-devel-0.10.1-2.5.1.x86_64.rpm kadu-globalhotkeys-0.10.1-2.5.1.x86_64.rpm kadu-globalhotkeys-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-import_history-0.10.1-2.5.1.x86_64.rpm kadu-import_history-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-lednotify-0.10.1-2.5.1.x86_64.rpm kadu-lednotify-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-messagessplitter-0.10.1-2.5.1.x86_64.rpm kadu-messagessplitter-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-mimetex-0.10.1-2.5.1.x86_64.rpm kadu-mimetex-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-networkping-0.10.1-2.5.1.x86_64.rpm kadu-networkping-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-nextinfo-0.10.1-2.5.1.x86_64.rpm kadu-nextinfo-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-panelkadu-0.10.1-2.5.1.x86_64.rpm kadu-panelkadu-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-senthistory-0.10.1-2.5.1.x86_64.rpm kadu-senthistory-debuginfo-0.10.1-2.5.1.x86_64.rpm kadu-sound-bns-0.10.1-2.5.1.x86_64.rpm kadu-sound-drums-0.10.1-2.5.1.x86_64.rpm kadu-sound-florkus-0.10.1-2.5.1.x86_64.rpm kadu-sound-michalsrodek-0.10.1-2.5.1.x86_64.rpm kadu-sound-percussion-0.10.1-2.5.1.x86_64.rpm kadu-sound-ultr-0.10.1-2.5.1.x86_64.rpm openSUSE-2012-174 update for openssl moderate openSUSE 12.1 Update Specially crafted MIME headers could crash openssl's ASN.1 parser libopenssl-devel-1.0.0e-34.7.1.i586.rpm libopenssl-devel-32bit-1.0.0e-34.7.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.7.1.i586.rpm libopenssl1_0_0-32bit-1.0.0e-34.7.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.7.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.0e-34.7.1.x86_64.rpm openssl-1.0.0e-34.7.1.i586.rpm openssl-1.0.0e-34.7.1.src.rpm openssl-debuginfo-1.0.0e-34.7.1.i586.rpm openssl-debugsource-1.0.0e-34.7.1.i586.rpm openssl-doc-1.0.0e-34.7.1.noarch.rpm libopenssl-devel-1.0.0e-34.7.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.7.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.7.1.x86_64.rpm openssl-1.0.0e-34.7.1.x86_64.rpm openssl-debuginfo-1.0.0e-34.7.1.x86_64.rpm openssl-debugsource-1.0.0e-34.7.1.x86_64.rpm openSUSE-2012-152 pm-utils: fix script 50rcnetwork error and update savestate/restorestate functions moderate openSUSE 12.1 Update This update fixes the following issues for pm-utils: - 749031: fix script 50rcnetwork error and update savestate/restorestate functions - Format pm-utils-1.4.1-vtXX-upower-battery-AC-adapter.patch to standard, use pushd/popd in spec. pm-utils-1.4.1-12.6.1.i586.rpm pm-utils-1.4.1-12.6.1.src.rpm pm-utils-debuginfo-1.4.1-12.6.1.i586.rpm pm-utils-debugsource-1.4.1-12.6.1.i586.rpm pm-utils-ndiswrapper-1.4.1-12.6.1.i586.rpm pm-utils-1.4.1-12.6.1.x86_64.rpm pm-utils-debuginfo-1.4.1-12.6.1.x86_64.rpm pm-utils-debugsource-1.4.1-12.6.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-12.6.1.x86_64.rpm openSUSE-2012-158 sysconfig: collective update moderate openSUSE 12.1 Update This update fixes the following issues for sysconfig: - 737636: Enabled to always enable the -o boot under systemd, improved to use PID in log messages and extradebug outputs - 741453: Filter out labeled ipv4 addresses in get_ipv4address used to fetch the 1st address from the TUNNEL_DEVICE interface. Allows to configure a label for each address that should be skipped. - Updated ifcfg-tunnel.5 man page. sysconfig-0.75.4-2.7.1.i586.rpm sysconfig-0.75.4-2.7.1.src.rpm sysconfig-debuginfo-0.75.4-2.7.1.i586.rpm sysconfig-debugsource-0.75.4-2.7.1.i586.rpm sysconfig-0.75.4-2.7.1.x86_64.rpm sysconfig-debuginfo-0.75.4-2.7.1.x86_64.rpm sysconfig-debugsource-0.75.4-2.7.1.x86_64.rpm openSUSE-2012-160 glibc: fix clock_gettime call moderate openSUSE 12.1 Update This update fixes the following issues in glibc: - 747768: format string protection bypass via "nargs" integer overflow - 749126: Fix clock_gettime call glibc-2.14.1-14.27.1.i686.rpm glibc-2.14.1-14.27.1.nosrc.rpm glibc-32bit-2.14.1-14.27.1.x86_64.rpm glibc-debuginfo-2.14.1-14.27.1.i686.rpm glibc-debuginfo-32bit-2.14.1-14.27.1.x86_64.rpm glibc-debuginfo-x86-2.14.1-14.27.1.ia64.rpm glibc-debugsource-2.14.1-14.27.1.i686.rpm glibc-devel-2.14.1-14.27.1.i686.rpm glibc-devel-32bit-2.14.1-14.27.1.x86_64.rpm glibc-devel-debuginfo-2.14.1-14.27.1.i686.rpm glibc-devel-debuginfo-32bit-2.14.1-14.27.1.x86_64.rpm glibc-devel-debuginfo-x86-2.14.1-14.27.1.ia64.rpm glibc-devel-static-2.14.1-14.27.1.i686.rpm glibc-devel-static-32bit-2.14.1-14.27.1.x86_64.rpm glibc-devel-static-x86-2.14.1-14.27.1.ia64.rpm glibc-html-2.14.1-14.27.1.noarch.rpm glibc-i18ndata-2.14.1-14.27.1.noarch.rpm glibc-info-2.14.1-14.27.1.noarch.rpm glibc-locale-2.14.1-14.27.1.i686.rpm glibc-locale-32bit-2.14.1-14.27.1.x86_64.rpm glibc-locale-debuginfo-2.14.1-14.27.1.i686.rpm glibc-locale-debuginfo-32bit-2.14.1-14.27.1.x86_64.rpm glibc-locale-debuginfo-x86-2.14.1-14.27.1.ia64.rpm glibc-locale-x86-2.14.1-14.27.1.ia64.rpm glibc-obsolete-2.14.1-14.27.1.i686.rpm glibc-obsolete-debuginfo-2.14.1-14.27.1.i686.rpm glibc-profile-2.14.1-14.27.1.i686.rpm glibc-profile-32bit-2.14.1-14.27.1.x86_64.rpm glibc-profile-x86-2.14.1-14.27.1.ia64.rpm glibc-utils-2.14.1-14.27.1.i686.rpm glibc-utils-32bit-2.14.1-14.27.1.x86_64.rpm glibc-utils-debuginfo-2.14.1-14.27.1.i686.rpm glibc-utils-debuginfo-32bit-2.14.1-14.27.1.x86_64.rpm glibc-utils-debuginfo-x86-2.14.1-14.27.1.ia64.rpm glibc-utils-x86-2.14.1-14.27.1.ia64.rpm glibc-x86-2.14.1-14.27.1.ia64.rpm nscd-2.14.1-14.27.1.i686.rpm nscd-debuginfo-2.14.1-14.27.1.i686.rpm glibc-2.14.1-14.27.1.i586.rpm glibc-2.14.1-14.27.1.src.rpm glibc-debuginfo-2.14.1-14.27.1.i586.rpm glibc-debugsource-2.14.1-14.27.1.i586.rpm glibc-devel-2.14.1-14.27.1.i586.rpm glibc-devel-debuginfo-2.14.1-14.27.1.i586.rpm glibc-devel-static-2.14.1-14.27.1.i586.rpm glibc-locale-2.14.1-14.27.1.i586.rpm glibc-locale-debuginfo-2.14.1-14.27.1.i586.rpm glibc-obsolete-2.14.1-14.27.1.i586.rpm glibc-obsolete-debuginfo-2.14.1-14.27.1.i586.rpm glibc-profile-2.14.1-14.27.1.i586.rpm glibc-utils-2.14.1-14.27.1.i586.rpm glibc-utils-debuginfo-2.14.1-14.27.1.i586.rpm nscd-2.14.1-14.27.1.i586.rpm nscd-debuginfo-2.14.1-14.27.1.i586.rpm glibc-2.14.1-14.27.1.x86_64.rpm glibc-debuginfo-2.14.1-14.27.1.x86_64.rpm glibc-debugsource-2.14.1-14.27.1.x86_64.rpm glibc-devel-2.14.1-14.27.1.x86_64.rpm glibc-devel-debuginfo-2.14.1-14.27.1.x86_64.rpm glibc-devel-static-2.14.1-14.27.1.x86_64.rpm glibc-locale-2.14.1-14.27.1.x86_64.rpm glibc-locale-debuginfo-2.14.1-14.27.1.x86_64.rpm glibc-profile-2.14.1-14.27.1.x86_64.rpm glibc-utils-2.14.1-14.27.1.x86_64.rpm glibc-utils-debuginfo-2.14.1-14.27.1.x86_64.rpm nscd-2.14.1-14.27.1.x86_64.rpm nscd-debuginfo-2.14.1-14.27.1.x86_64.rpm openSUSE-2012-155 timezone: update to 2012b moderate openSUSE 12.1 Update This update provides 2012b which provides the following important changes: * Cuba has delayed start of DST by 3 weeks (now starts April 1 rather than March 11) * Chile 2011/2012 and 2012/2013 summer time date adjustments. * Falkland Islands onto permanent summer time (we're assuming for the foreseeable future, though 2012 is all we're fairly certain of.) * Armenia has abolished Summer Time. * Tokelau jumped the International Date Line back last December (just the same as their near neighbour, Samoa). * America/Creston is a new zone for a small area of British Columbia * There will be a leapsecod 2012-06-30 23:59:60 UTC. timezone-java-2012b-1.3.1.noarch.rpm timezone-java-2012b-1.3.1.src.rpm timezone-2012b-1.3.1.i586.rpm timezone-2012b-1.3.1.src.rpm timezone-debuginfo-2012b-1.3.1.i586.rpm timezone-debugsource-2012b-1.3.1.i586.rpm timezone-2012b-1.3.1.x86_64.rpm timezone-debuginfo-2012b-1.3.1.x86_64.rpm timezone-debugsource-2012b-1.3.1.x86_64.rpm openSUSE-2012-159 shorewall: add /sbin/shorewall-init moderate openSUSE 12.1 Update This update fixes the following issue for shorewall: - 749724: Add /sbin/shorewall-init shorewall-4.4.24.1-2.3.1.noarch.rpm shorewall-4.4.24.1-2.3.1.src.rpm shorewall-docs-4.4.24.1-2.3.1.noarch.rpm shorewall-init-4.4.24.1-2.3.1.noarch.rpm shorewall-lite-4.4.24.1-2.3.1.noarch.rpm shorewall6-4.4.24.1-2.3.1.noarch.rpm shorewall6-lite-4.4.24.1-2.3.1.noarch.rpm openSUSE-2012-161 nemiver: update to 0.9.1 moderate openSUSE 12.1 Update This update fixes the following issues for nemiver: - Update to version 0.9.1: + Handle deprecated functions on glibmm-2.4 2.30.0 and glib-2.0 2.31.0 + Bye bye gziped tarballs, welcome xz + Source code tab label completely ellipsized [bgo#664385] + Allow shrinking of the memory view widget + Relax the fixed minimum sizes preventing shrinking [bnc#750099] + Allow selecting current frame twice consecutively + Add cmd line option to choose the gdb binary [bgo#646698] + Handle plural form of a string [bgo#659462] + Use local time instead of UTC time + Updated translations. nemiver-0.9.1-3.3.1.i586.rpm nemiver-0.9.1-3.3.1.src.rpm nemiver-debuginfo-0.9.1-3.3.1.i586.rpm nemiver-debugsource-0.9.1-3.3.1.i586.rpm nemiver-devel-0.9.1-3.3.1.i586.rpm nemiver-lang-0.9.1-3.3.1.noarch.rpm nemiver-0.9.1-3.3.1.x86_64.rpm nemiver-debuginfo-0.9.1-3.3.1.x86_64.rpm nemiver-debugsource-0.9.1-3.3.1.x86_64.rpm nemiver-devel-0.9.1-3.3.1.x86_64.rpm openSUSE-2012-151 update for flash-player moderate openSUSE 12.1 Update flash-player 11.1.102.63 fixes two security issues: - memory corruption vulnerability in Matrix3D could lead to code executionn (CVE-2012-0768) - integer errors that could lead to information disclosure (CVE-2012-0769) flash-player-11.1.102.63-9.1.i586.rpm flash-player-11.1.102.63-9.1.nosrc.rpm flash-player-gnome-11.1.102.63-9.1.i586.rpm flash-player-kde4-11.1.102.63-9.1.i586.rpm flash-player-11.1.102.63-9.1.x86_64.rpm flash-player-gnome-11.1.102.63-9.1.x86_64.rpm flash-player-kde4-11.1.102.63-9.1.x86_64.rpm openSUSE-2012-153 update for icecast low openSUSE 12.1 Update Icecast didn't strip newlines from log entries, therefore allowing uses to forge log entries. icecast-2.3.2-65.3.1.i586.rpm icecast-2.3.2-65.3.1.src.rpm icecast-debuginfo-2.3.2-65.3.1.i586.rpm icecast-debugsource-2.3.2-65.3.1.i586.rpm icecast-2.3.2-65.3.1.x86_64.rpm icecast-debuginfo-2.3.2-65.3.1.x86_64.rpm icecast-debugsource-2.3.2-65.3.1.x86_64.rpm openSUSE-2012-154 update for lightdm moderate openSUSE 12.1 Update - update to version 1.0.9 - stop file descriptors leaking into the session processes (bnc#745339, lp#927060, CVE-2012-1111) - fix compilation against gthread - change session directory once user permissions are set so it works on NFS filesystems that don't allow root to access files - fix object cleanup on exit - fix lightdm --debug not working on newer GLib - drop privileges when reading ~/.dmrc (CVE-2011-3153) - fix crash calling lightdm_get_layout - drop lightdm-CVE-2011-3153.patch which has been included upstream lightdm-branding-openSUSE-12.1-4.4.1.src.rpm lightdm-gtk-greeter-branding-openSUSE-12.1-4.4.1.noarch.rpm liblightdm-gobject-1-0-1.0.9-8.1.i586.rpm liblightdm-gobject-1-0-debuginfo-1.0.9-8.1.i586.rpm liblightdm-qt-1-0-1.0.9-8.1.i586.rpm liblightdm-qt-1-0-debuginfo-1.0.9-8.1.i586.rpm lightdm-1.0.9-8.1.i586.rpm lightdm-1.0.9-8.1.src.rpm lightdm-debuginfo-1.0.9-8.1.i586.rpm lightdm-debugsource-1.0.9-8.1.i586.rpm lightdm-gobject-devel-1.0.9-8.1.i586.rpm lightdm-gtk-greeter-1.0.9-8.1.i586.rpm lightdm-gtk-greeter-branding-upstream-1.0.9-8.1.noarch.rpm lightdm-gtk-greeter-debuginfo-1.0.9-8.1.i586.rpm lightdm-lang-1.0.9-8.1.noarch.rpm lightdm-qt-devel-1.0.9-8.1.i586.rpm lightdm-qt-greeter-1.0.9-8.1.i586.rpm lightdm-qt-greeter-debuginfo-1.0.9-8.1.i586.rpm liblightdm-gobject-1-0-1.0.9-8.1.x86_64.rpm liblightdm-gobject-1-0-debuginfo-1.0.9-8.1.x86_64.rpm liblightdm-qt-1-0-1.0.9-8.1.x86_64.rpm liblightdm-qt-1-0-debuginfo-1.0.9-8.1.x86_64.rpm lightdm-1.0.9-8.1.x86_64.rpm lightdm-debuginfo-1.0.9-8.1.x86_64.rpm lightdm-debugsource-1.0.9-8.1.x86_64.rpm lightdm-gobject-devel-1.0.9-8.1.x86_64.rpm lightdm-gtk-greeter-1.0.9-8.1.x86_64.rpm lightdm-gtk-greeter-debuginfo-1.0.9-8.1.x86_64.rpm lightdm-qt-devel-1.0.9-8.1.x86_64.rpm lightdm-qt-greeter-1.0.9-8.1.x86_64.rpm lightdm-qt-greeter-debuginfo-1.0.9-8.1.x86_64.rpm openSUSE-2012-164 update for gnash moderate openSUSE 12.1 Update gnash used predictable and world readable temporary file names to store HTTP cookies gnash-0.8.8-9.3.1.i586.rpm gnash-0.8.8-9.3.1.src.rpm gnash-debuginfo-0.8.8-9.3.1.i586.rpm gnash-debugsource-0.8.8-9.3.1.i586.rpm gnash-devel-0.8.8-9.3.1.i586.rpm gnash-0.8.8-9.3.1.x86_64.rpm gnash-debuginfo-0.8.8-9.3.1.x86_64.rpm gnash-debugsource-0.8.8-9.3.1.x86_64.rpm gnash-devel-0.8.8-9.3.1.x86_64.rpm openSUSE-2012-163 update for icedtea-web moderate openSUSE 12.1 Update - update to 1.2 - New features: * Signed JNLP support * Support for client authentication certificates * Cache size enforcement now supported via itweb-settings * Applet parameter passing through JNLP files now supported * Better icons for access warning dialog * Security Dialog UI revamped to make it look less threatening when appropriate - Fixes (plugin, webstart, common) * PR618: Can't install OpenDJ, JavaWebStart fails with Input stream is null error * PR765: JNLP file with all resource jars marked as 'lazy' fails to validate signature and stops the launch of application * PR788: Elluminate Live! is not working * PR804: javaws launcher incorrectly handles file names with spaces * PR820, bnc#746895: IcedTea-Web 1.1.3 crashing Firefox when loading Citrix XenApp * PR838: IcedTea plugin crashes with chrome browser when javascript is executed * PR852: Classloader not being flushed after last applet from a site is closed * RH586194: Unable to connect to connect with Juniper VPN client * PR771: IcedTea-Web certificate verification code does not use the right API * PR742: IcedTea-Web checks certs only upto 1 level deep before declaring them untrusted. * PR789: typo in jrunscript.sh * PR808: javaws is unable to start, when missing jars are enumerated before main jar * RH738814: Access denied at ssl handshake * Support for authenticating using client certificates - fix bnc#737105/FATE#313084: add Supplements: packageand(broswer(npapi):java-openjdk) ensures the web plugin is pulled in when openjdk and capable browser is installed - enable make check in respective section - update to 1.1.4 (fixes bnc#729870) - RH742515, CVE-2011-3377: IcedTea-Web: second-level domain subdomains and suffix domain SOP bypass - PR778: Jar download and server certificate verification deadlock icedtea-web-1.2-3.1.i586.rpm icedtea-web-1.2-3.1.src.rpm icedtea-web-debuginfo-1.2-3.1.i586.rpm icedtea-web-debugsource-1.2-3.1.i586.rpm icedtea-web-javadoc-1.2-3.1.noarch.rpm icedtea-web-1.2-3.1.x86_64.rpm icedtea-web-debuginfo-1.2-3.1.x86_64.rpm icedtea-web-debugsource-1.2-3.1.x86_64.rpm openSUSE-2012-165 update for chromium, v8 important openSUSE 12.1 Update Changes in chromium: - Update to 19.0.1066 * Fixed Chrome install/update resets Google search preferences (Issue: 105390) * Don't trigger accelerated compositing on 3D CSS when using swiftshader (Issue: 116401) * Fixed a GPU crash (Issue: 116096) * More fixes for Back button frequently hangs (Issue: 93427) * Bastion now works (Issue: 116285) * Fixed Composited layer sorting irregularity with accelerated canvas (Issue: 102943) * Fixed Composited layer sorting irregularity with accelerated canvas (Issue: 102943) * Fixed Google Feedback causes render process to use too much memory (Issue: 114489) * Fixed after upgrade, some pages are rendered as blank (Issue: 109888) * Fixed Pasting text into a single-line text field shouldn't keep literal newlines (Issue: 106551) - Security Fixes: * Critical CVE-2011-3047: Errant plug-in load and GPU process memory corruption * Critical CVE-2011-3046: UXSS and bad history navigation. - Update to 19.0.1060 * Fixed NTP signed in state is missing (Issue: 112676) * Fixed gmail seems to redraw itself (all white) occasionally (Issue: 111263) * Focus "OK" button on Javascript dialogs (Issue: 111015) * Fixed Back button frequently hangs (Issue: 93427) * Increase the buffer size to fix muted playback rate (Issue: 108239) * Fixed Empty span with line-height renders with non-zero height (Issue: 109811) * Marked the Certum Trusted Network CA as an issuer of extended-validation (EV) certificates. * Fixed importing of bookmarks, history, etc. from Firefox 10+. * Fixed issues - 114001, 110785, 114168, 114598, 111663, 113636, 112676 * Fixed several crashes (Issues: 111376, 108688, 114391) * Fixed Firefox browser in Import Bookmarks and Settings drop-down (Issue: 114476) * Sync: Sessions aren't associating pre-existing tabs (Issue: 113319) * Fixed All "Extensions" make an entry under the "NTP Apps" page (Issue: 113672) - Security Fixes (bnc#750407): * High CVE-2011-3031: Use-after-free in v8 element wrapper. * High CVE-2011-3032: Use-after-free in SVG value handling. * High CVE-2011-3033: Buffer overflow in the Skia drawing library. * High CVE-2011-3034: Use-after-free in SVG document handling. * High CVE-2011-3035: Use-after-free in SVG use handling. * High CVE-2011-3036: Bad cast in line box handling. * High CVE-2011-3037: Bad casts in anonymous block splitting. * High CVE-2011-3038: Use-after-free in multi-column handling. * High CVE-2011-3039: Use-after-free in quote handling. * High CVE-2011-3040: Out-of-bounds read in text handling. * High CVE-2011-3041: Use-after-free in class attribute handling. * High CVE-2011-3042: Use-after-free in table section handling. * High CVE-2011-3043: Use-after-free in flexbox with floats. * High CVE-2011-3044: Use-after-free with SVG animation elements. Changes in v8: - Update to 3.9.13.0 * Add code kind check before preparing for OSR. (issue 1900, 115073) * Pass zone explicitly to zone-allocation on x64 and ARM. (issue 1802) * Port string construct stub to x64. (issue 849) * Performance and stability improvements on all platforms. chromium-19.0.1066.0-1.11.2.i586.rpm chromium-19.0.1066.0-1.11.2.src.rpm chromium-debuginfo-19.0.1066.0-1.11.2.i586.rpm chromium-debugsource-19.0.1066.0-1.11.2.i586.rpm chromium-desktop-gnome-19.0.1066.0-1.11.2.i586.rpm chromium-desktop-kde-19.0.1066.0-1.11.2.i586.rpm chromium-suid-helper-19.0.1066.0-1.11.2.i586.rpm chromium-suid-helper-debuginfo-19.0.1066.0-1.11.2.i586.rpm libv8-3-3.9.13.0-1.15.1.i586.rpm libv8-3-debuginfo-3.9.13.0-1.15.1.i586.rpm v8-3.9.13.0-1.15.1.src.rpm v8-debugsource-3.9.13.0-1.15.1.i586.rpm v8-devel-3.9.13.0-1.15.1.i586.rpm v8-private-headers-devel-3.9.13.0-1.15.1.i586.rpm chromium-19.0.1066.0-1.11.2.x86_64.rpm chromium-debuginfo-19.0.1066.0-1.11.2.x86_64.rpm chromium-debugsource-19.0.1066.0-1.11.2.x86_64.rpm chromium-desktop-gnome-19.0.1066.0-1.11.2.x86_64.rpm chromium-desktop-kde-19.0.1066.0-1.11.2.x86_64.rpm chromium-suid-helper-19.0.1066.0-1.11.2.x86_64.rpm chromium-suid-helper-debuginfo-19.0.1066.0-1.11.2.x86_64.rpm libv8-3-3.9.13.0-1.15.1.x86_64.rpm libv8-3-debuginfo-3.9.13.0-1.15.1.x86_64.rpm v8-debugsource-3.9.13.0-1.15.1.x86_64.rpm v8-devel-3.9.13.0-1.15.1.x86_64.rpm v8-private-headers-devel-3.9.13.0-1.15.1.x86_64.rpm openSUSE-2012-171 update for postfix moderate openSUSE 12.1 Update - rcpostfix now updates the aliases too - update to 2.8.8 Bugfixes: tlsproxy(8) stored TLS sessions with a serverID of "tlsproxy" instead of "smtpd", wasting an opportunity for session reuse. File: tlsproxy/tlsproxy.c. missing lookup table entry and terminator, causing proxymap server segfault when postscreen(8) or verify(8) attempted to access their cache via the proxymap server. This could never have worked anyway, because the Postfix 2.8 proxymap protocol does not support cache cleanup. File util/dict.c. the Postfix client sqlite quoting routine returned the unquoted result instead of the quoted text. The opportunities for misuse are limited, because Postfix sqlite files are usually owned by root, and Postfix daemons usually run with non-root privileges so they can't corrupt the database. Problem reported by Rob McGee (rob0). File: global/dict_sqlite.c. the trace service did not distinguish between notifications for a non-bounce or a bounce message. This code pre-dates DSN support and should have been updated when it was re-purposed to handle DSN SUCCESS notifications. Problem reported by Sabahattin Gucukoglu. File: bounce/bounce_trace_service.c. - use latest VDA patch (2.8.5) - bnc#743369 - yast2 mail module does not open the firewall - Set MD5DIR in SuSEconfig.postfix to avoid warnings - bnc738693 - upgrade from 11.4 enables mysql service for systemd postfix-2.8.8-3.10.1.i586.rpm postfix-2.8.8-3.10.1.src.rpm postfix-debuginfo-2.8.8-3.10.1.i586.rpm postfix-debugsource-2.8.8-3.10.1.i586.rpm postfix-devel-2.8.8-3.10.1.i586.rpm postfix-doc-2.8.8-3.10.1.noarch.rpm postfix-mysql-2.8.8-3.10.1.i586.rpm postfix-mysql-debuginfo-2.8.8-3.10.1.i586.rpm postfix-postgresql-2.8.8-3.10.1.i586.rpm postfix-postgresql-debuginfo-2.8.8-3.10.1.i586.rpm postfix-2.8.8-3.10.1.x86_64.rpm postfix-debuginfo-2.8.8-3.10.1.x86_64.rpm postfix-debugsource-2.8.8-3.10.1.x86_64.rpm postfix-devel-2.8.8-3.10.1.x86_64.rpm postfix-mysql-2.8.8-3.10.1.x86_64.rpm postfix-mysql-debuginfo-2.8.8-3.10.1.x86_64.rpm postfix-postgresql-2.8.8-3.10.1.x86_64.rpm postfix-postgresql-debuginfo-2.8.8-3.10.1.x86_64.rpm openSUSE-2012-188 syslogd: fix warning on lograte directory ownership important openSUSE 12.1 Update Adding 'su' option to syslogd lograte configuration to fix the following error message: "/var/log/news" has insecure permissions. It must be owned and be writable by root only to avoid security issues. klogd-1.4.1-750.755.1.i586.rpm klogd-debuginfo-1.4.1-750.755.1.i586.rpm syslog-service-1.4.1-750.755.1.noarch.rpm syslogd-1.4.1-750.755.1.i586.rpm syslogd-1.4.1-750.755.1.src.rpm syslogd-debuginfo-1.4.1-750.755.1.i586.rpm syslogd-debugsource-1.4.1-750.755.1.i586.rpm klogd-1.4.1-750.755.1.x86_64.rpm klogd-debuginfo-1.4.1-750.755.1.x86_64.rpm syslogd-1.4.1-750.755.1.x86_64.rpm syslogd-debuginfo-1.4.1-750.755.1.x86_64.rpm syslogd-debugsource-1.4.1-750.755.1.x86_64.rpm openSUSE-2012-167 jakarta-commons-net: Fix handling of datestamps from February 29th low openSUSE 12.1 Update This update to jakarta-commons-net fixes handling of FTP actions when remote file is in a sub-directory and has a date of Feb 29. jakarta-commons-net-1.4.1-12.4.1.noarch.rpm jakarta-commons-net-1.4.1-12.4.1.src.rpm jakarta-commons-net-javadoc-1.4.1-12.4.1.noarch.rpm openSUSE-2012-180 update for perl-DBD-Pg low openSUSE 12.1 Update perl-DBD-Pg was prone to format string errors which could crash applications perl-DBD-Pg-2.18.0-3.4.1.i586.rpm perl-DBD-Pg-2.18.0-3.4.1.src.rpm perl-DBD-Pg-debuginfo-2.18.0-3.4.1.i586.rpm perl-DBD-Pg-debugsource-2.18.0-3.4.1.i586.rpm perl-DBD-Pg-2.18.0-3.4.1.x86_64.rpm perl-DBD-Pg-debuginfo-2.18.0-3.4.1.x86_64.rpm perl-DBD-Pg-debugsource-2.18.0-3.4.1.x86_64.rpm openSUSE-2012-175 update for MozillaFirefox, MozillaThunderbird moderate openSUSE 12.1 Update Changes in MozillaThunderbird: - update to Thunderbird 11.0 (bnc#750044) * MFSA 2012-13/CVE-2012-0455 (bmo#704354) XSS with Drag and Drop and Javascript: URL * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103) SVG issues found with Address Sanitizer * MFSA 2012-15/CVE-2012-0451 (bmo#717511) XSS with multiple Content Security Policy headers * MFSA 2012-16/CVE-2012-0458 Escalation of privilege with Javascript: URL as home page * MFSA 2012-17/CVE-2012-0459 (bmo#723446) Crash when accessing keyframe cssText after dynamic modification * MFSA 2012-18/CVE-2012-0460 (bmo#727303) window.fullScreen writeable by untrusted content * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/ CVE-2012-0463 Miscellaneous memory safety hazards Changes in mozilla-xulrunner192: - security update to 1.9.2.28 (bnc#750044) * MFSA 2011-55/CVE-2011-3658 (bmo#708186) nsSVGValue out-of-bounds access * MFSA 2012-13/CVE-2012-0455 (bmo#704354) XSS with Drag and Drop and Javascript: URL * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103) SVG issues found with Address Sanitizer * MFSA 2012-16/CVE-2012-0458 Escalation of privilege with Javascript: URL as home page * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/ CVE-2012-0463 Miscellaneous memory safety hazards Changes in MozillaFirefox: - update to Firefox 11.0 (bnc#750044) * MFSA 2012-13/CVE-2012-0455 (bmo#704354) XSS with Drag and Drop and Javascript: URL * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103) SVG issues found with Address Sanitizer * MFSA 2012-15/CVE-2012-0451 (bmo#717511) XSS with multiple Content Security Policy headers * MFSA 2012-16/CVE-2012-0458 Escalation of privilege with Javascript: URL as home page * MFSA 2012-17/CVE-2012-0459 (bmo#723446) Crash when accessing keyframe cssText after dynamic modification * MFSA 2012-18/CVE-2012-0460 (bmo#727303) window.fullScreen writeable by untrusted content * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/ CVE-2012-0463 Miscellaneous memory safety hazards Changes in seamonkey: - update to Seamonkey 2.8 (bnc#750044) * MFSA 2012-13/CVE-2012-0455 (bmo#704354) XSS with Drag and Drop and Javascript: URL * MFSA 2012-14/CVE-2012-0456/CVE-2012-0457 (bmo#711653, #720103) SVG issues found with Address Sanitizer * MFSA 2012-15/CVE-2012-0451 (bmo#717511) XSS with multiple Content Security Policy headers * MFSA 2012-16/CVE-2012-0458 Escalation of privilege with Javascript: URL as home page * MFSA 2012-17/CVE-2012-0459 (bmo#723446) Crash when accessing keyframe cssText after dynamic modification * MFSA 2012-18/CVE-2012-0460 (bmo#727303) window.fullScreen writeable by untrusted content * MFSA 2012-19/CVE-2012-0461/CVE-2012-0462/CVE-2012-0464/ CVE-2012-0463 Miscellaneous memory safety hazards Changes in chmsee: - Update to version 1.99.08 Changes in mozilla-nss: - update to 3.13.3 RTM - distrust Trustwave's MITM certificates (bmo#724929) - fix generic blacklisting mechanism (bmo#727204) Changes in mozilla-nspr: - update to version 4.9 RTM MozillaFirefox-11.0-2.23.1.i586.rpm MozillaFirefox-11.0-2.23.1.src.rpm MozillaFirefox-branding-upstream-11.0-2.23.1.i586.rpm MozillaFirefox-buildsymbols-11.0-2.23.1.i586.rpm MozillaFirefox-debuginfo-11.0-2.23.1.i586.rpm MozillaFirefox-debugsource-11.0-2.23.1.i586.rpm MozillaFirefox-devel-11.0-2.23.1.i586.rpm MozillaFirefox-translations-common-11.0-2.23.1.i586.rpm MozillaFirefox-translations-other-11.0-2.23.1.i586.rpm MozillaThunderbird-11.0-33.14.1.i586.rpm MozillaThunderbird-11.0-33.14.1.src.rpm MozillaThunderbird-buildsymbols-11.0-33.14.1.i586.rpm MozillaThunderbird-debuginfo-11.0-33.14.1.i586.rpm MozillaThunderbird-debugsource-11.0-33.14.1.i586.rpm MozillaThunderbird-devel-11.0-33.14.1.i586.rpm MozillaThunderbird-translations-common-11.0-33.14.1.i586.rpm MozillaThunderbird-translations-other-11.0-33.14.1.i586.rpm enigmail-1.4.0+11.0-33.14.1.i586.rpm enigmail-debuginfo-1.4.0+11.0-33.14.1.i586.rpm chmsee-1.99.08-2.15.2.i586.rpm chmsee-1.99.08-2.15.2.src.rpm chmsee-debuginfo-1.99.08-2.15.2.i586.rpm chmsee-debugsource-1.99.08-2.15.2.i586.rpm mozilla-nspr-32bit-4.9.0-3.3.1.x86_64.rpm mozilla-nspr-4.9.0-3.3.1.i586.rpm mozilla-nspr-4.9.0-3.3.1.src.rpm mozilla-nspr-debuginfo-32bit-4.9.0-3.3.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.0-3.3.1.i586.rpm mozilla-nspr-debugsource-4.9.0-3.3.1.i586.rpm mozilla-nspr-devel-4.9.0-3.3.1.i586.rpm libfreebl3-3.13.3-9.13.1.i586.rpm libfreebl3-32bit-3.13.3-9.13.1.x86_64.rpm libfreebl3-debuginfo-3.13.3-9.13.1.i586.rpm libfreebl3-debuginfo-32bit-3.13.3-9.13.1.x86_64.rpm libsoftokn3-3.13.3-9.13.1.i586.rpm libsoftokn3-32bit-3.13.3-9.13.1.x86_64.rpm libsoftokn3-debuginfo-3.13.3-9.13.1.i586.rpm libsoftokn3-debuginfo-32bit-3.13.3-9.13.1.x86_64.rpm mozilla-nss-3.13.3-9.13.1.i586.rpm mozilla-nss-3.13.3-9.13.1.src.rpm mozilla-nss-32bit-3.13.3-9.13.1.x86_64.rpm mozilla-nss-certs-3.13.3-9.13.1.i586.rpm mozilla-nss-certs-32bit-3.13.3-9.13.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.13.3-9.13.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.13.3-9.13.1.x86_64.rpm mozilla-nss-debuginfo-3.13.3-9.13.1.i586.rpm mozilla-nss-debuginfo-32bit-3.13.3-9.13.1.x86_64.rpm mozilla-nss-debugsource-3.13.3-9.13.1.i586.rpm mozilla-nss-devel-3.13.3-9.13.1.i586.rpm mozilla-nss-sysinit-3.13.3-9.13.1.i586.rpm mozilla-nss-sysinit-32bit-3.13.3-9.13.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.13.3-9.13.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.13.3-9.13.1.x86_64.rpm mozilla-nss-tools-3.13.3-9.13.1.i586.rpm mozilla-nss-tools-debuginfo-3.13.3-9.13.1.i586.rpm mozilla-js192-1.9.2.28-2.12.2.i586.rpm mozilla-js192-32bit-1.9.2.28-2.12.2.x86_64.rpm mozilla-js192-debuginfo-1.9.2.28-2.12.2.i586.rpm mozilla-js192-debuginfo-32bit-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-1.9.2.28-2.12.2.src.rpm mozilla-xulrunner192-32bit-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-debuginfo-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-debuginfo-32bit-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-devel-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-gnome-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-gnome-32bit-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-gnome-debuginfo-32bit-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-translations-common-32bit-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.28-2.12.2.i586.rpm mozilla-xulrunner192-translations-other-32bit-1.9.2.28-2.12.2.x86_64.rpm seamonkey-2.8-2.15.1.i586.rpm seamonkey-2.8-2.15.1.src.rpm seamonkey-debuginfo-2.8-2.15.1.i586.rpm seamonkey-debugsource-2.8-2.15.1.i586.rpm seamonkey-dom-inspector-2.8-2.15.1.i586.rpm seamonkey-irc-2.8-2.15.1.i586.rpm seamonkey-translations-common-2.8-2.15.1.i586.rpm seamonkey-translations-other-2.8-2.15.1.i586.rpm seamonkey-venkman-2.8-2.15.1.i586.rpm mozilla-js-11.0-2.23.1.i586.rpm mozilla-js-32bit-11.0-2.23.1.x86_64.rpm mozilla-js-debuginfo-11.0-2.23.1.i586.rpm mozilla-js-debuginfo-32bit-11.0-2.23.1.x86_64.rpm xulrunner-11.0-2.23.1.i586.rpm xulrunner-11.0-2.23.1.src.rpm xulrunner-32bit-11.0-2.23.1.x86_64.rpm xulrunner-buildsymbols-11.0-2.23.1.i586.rpm xulrunner-debuginfo-11.0-2.23.1.i586.rpm xulrunner-debuginfo-32bit-11.0-2.23.1.x86_64.rpm xulrunner-debugsource-11.0-2.23.1.i586.rpm xulrunner-devel-11.0-2.23.1.i586.rpm xulrunner-devel-debuginfo-11.0-2.23.1.i586.rpm MozillaFirefox-11.0-2.23.1.x86_64.rpm MozillaFirefox-branding-upstream-11.0-2.23.1.x86_64.rpm MozillaFirefox-buildsymbols-11.0-2.23.1.x86_64.rpm MozillaFirefox-debuginfo-11.0-2.23.1.x86_64.rpm MozillaFirefox-debugsource-11.0-2.23.1.x86_64.rpm MozillaFirefox-devel-11.0-2.23.1.x86_64.rpm MozillaFirefox-translations-common-11.0-2.23.1.x86_64.rpm MozillaFirefox-translations-other-11.0-2.23.1.x86_64.rpm MozillaThunderbird-11.0-33.14.1.x86_64.rpm MozillaThunderbird-buildsymbols-11.0-33.14.1.x86_64.rpm MozillaThunderbird-debuginfo-11.0-33.14.1.x86_64.rpm MozillaThunderbird-debugsource-11.0-33.14.1.x86_64.rpm MozillaThunderbird-devel-11.0-33.14.1.x86_64.rpm MozillaThunderbird-translations-common-11.0-33.14.1.x86_64.rpm MozillaThunderbird-translations-other-11.0-33.14.1.x86_64.rpm enigmail-1.4.0+11.0-33.14.1.x86_64.rpm enigmail-debuginfo-1.4.0+11.0-33.14.1.x86_64.rpm chmsee-1.99.08-2.15.2.x86_64.rpm chmsee-debuginfo-1.99.08-2.15.2.x86_64.rpm chmsee-debugsource-1.99.08-2.15.2.x86_64.rpm mozilla-nspr-4.9.0-3.3.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.0-3.3.1.x86_64.rpm mozilla-nspr-debugsource-4.9.0-3.3.1.x86_64.rpm mozilla-nspr-devel-4.9.0-3.3.1.x86_64.rpm libfreebl3-3.13.3-9.13.1.x86_64.rpm libfreebl3-debuginfo-3.13.3-9.13.1.x86_64.rpm libsoftokn3-3.13.3-9.13.1.x86_64.rpm libsoftokn3-debuginfo-3.13.3-9.13.1.x86_64.rpm mozilla-nss-3.13.3-9.13.1.x86_64.rpm mozilla-nss-certs-3.13.3-9.13.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.13.3-9.13.1.x86_64.rpm mozilla-nss-debuginfo-3.13.3-9.13.1.x86_64.rpm mozilla-nss-debugsource-3.13.3-9.13.1.x86_64.rpm mozilla-nss-devel-3.13.3-9.13.1.x86_64.rpm mozilla-nss-sysinit-3.13.3-9.13.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.13.3-9.13.1.x86_64.rpm mozilla-nss-tools-3.13.3-9.13.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.13.3-9.13.1.x86_64.rpm mozilla-js192-1.9.2.28-2.12.2.x86_64.rpm mozilla-js192-debuginfo-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-buildsymbols-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-debuginfo-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-debugsource-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-devel-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-devel-debuginfo-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-gnome-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-gnome-debuginfo-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-translations-common-1.9.2.28-2.12.2.x86_64.rpm mozilla-xulrunner192-translations-other-1.9.2.28-2.12.2.x86_64.rpm seamonkey-2.8-2.15.1.x86_64.rpm seamonkey-debuginfo-2.8-2.15.1.x86_64.rpm seamonkey-debugsource-2.8-2.15.1.x86_64.rpm seamonkey-dom-inspector-2.8-2.15.1.x86_64.rpm seamonkey-irc-2.8-2.15.1.x86_64.rpm seamonkey-translations-common-2.8-2.15.1.x86_64.rpm seamonkey-translations-other-2.8-2.15.1.x86_64.rpm seamonkey-venkman-2.8-2.15.1.x86_64.rpm mozilla-js-11.0-2.23.1.x86_64.rpm mozilla-js-debuginfo-11.0-2.23.1.x86_64.rpm xulrunner-11.0-2.23.1.x86_64.rpm xulrunner-buildsymbols-11.0-2.23.1.x86_64.rpm xulrunner-debuginfo-11.0-2.23.1.x86_64.rpm xulrunner-debugsource-11.0-2.23.1.x86_64.rpm xulrunner-devel-11.0-2.23.1.x86_64.rpm xulrunner-devel-debuginfo-11.0-2.23.1.x86_64.rpm openSUSE-2012-302 update for python moderate openSUSE 12.1 Update libpython2_7-1_0-2.7.2-7.14.1.i586.rpm libpython2_7-1_0-32bit-2.7.2-7.14.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.2-7.14.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.2-7.14.1.x86_64.rpm libpython2_7-1_0-debuginfo-x86-2.7.2-7.14.1.ia64.rpm libpython2_7-1_0-x86-2.7.2-7.14.1.ia64.rpm python-base-2.7.2-7.14.1.i586.rpm python-base-2.7.2-7.14.1.src.rpm python-base-32bit-2.7.2-7.14.1.x86_64.rpm python-base-debuginfo-2.7.2-7.14.1.i586.rpm python-base-debuginfo-32bit-2.7.2-7.14.1.x86_64.rpm python-base-debuginfo-x86-2.7.2-7.14.1.ia64.rpm python-base-debugsource-2.7.2-7.14.1.i586.rpm python-base-x86-2.7.2-7.14.1.ia64.rpm python-devel-2.7.2-7.14.1.i586.rpm python-xml-2.7.2-7.14.1.i586.rpm python-xml-debuginfo-2.7.2-7.14.1.i586.rpm python-doc-2.7-7.14.1.noarch.rpm python-doc-2.7-7.14.1.src.rpm python-doc-pdf-2.7-7.14.1.noarch.rpm libpython3_2mu1_0-3.2.1-5.6.2.i586.rpm libpython3_2mu1_0-32bit-3.2.1-5.6.2.x86_64.rpm libpython3_2mu1_0-debuginfo-3.2.1-5.6.2.i586.rpm libpython3_2mu1_0-debuginfo-32bit-3.2.1-5.6.2.x86_64.rpm libpython3_2mu1_0-debuginfo-x86-3.2.1-5.6.2.ia64.rpm libpython3_2mu1_0-x86-3.2.1-5.6.2.ia64.rpm python3-2to3-3.2.1-5.6.2.i586.rpm python3-base-3.2.1-5.6.2.i586.rpm python3-base-3.2.1-5.6.2.src.rpm python3-base-debuginfo-3.2.1-5.6.2.i586.rpm python3-base-debugsource-3.2.1-5.6.2.i586.rpm python3-devel-3.2.1-5.6.2.i586.rpm python3-devel-debuginfo-3.2.1-5.6.2.i586.rpm python3-idle-3.2.1-5.6.2.i586.rpm python3-tools-3.2.1-5.6.2.i586.rpm python3-xml-3.2.1-5.6.2.i586.rpm python3-xml-debuginfo-3.2.1-5.6.2.i586.rpm python3-doc-3.2-5.6.1.noarch.rpm python3-doc-3.2-5.6.1.src.rpm python3-doc-pdf-3.2-5.6.1.noarch.rpm libpython2_7-1_0-2.7.2-7.14.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.2-7.14.1.x86_64.rpm python-base-2.7.2-7.14.1.x86_64.rpm python-base-debuginfo-2.7.2-7.14.1.x86_64.rpm python-base-debugsource-2.7.2-7.14.1.x86_64.rpm python-devel-2.7.2-7.14.1.x86_64.rpm python-xml-2.7.2-7.14.1.x86_64.rpm python-xml-debuginfo-2.7.2-7.14.1.x86_64.rpm libpython3_2mu1_0-3.2.1-5.6.2.x86_64.rpm libpython3_2mu1_0-debuginfo-3.2.1-5.6.2.x86_64.rpm python3-2to3-3.2.1-5.6.2.x86_64.rpm python3-base-3.2.1-5.6.2.x86_64.rpm python3-base-debuginfo-3.2.1-5.6.2.x86_64.rpm python3-base-debugsource-3.2.1-5.6.2.x86_64.rpm python3-devel-3.2.1-5.6.2.x86_64.rpm python3-devel-debuginfo-3.2.1-5.6.2.x86_64.rpm python3-idle-3.2.1-5.6.2.x86_64.rpm python3-tools-3.2.1-5.6.2.x86_64.rpm python3-xml-3.2.1-5.6.2.x86_64.rpm python3-xml-debuginfo-3.2.1-5.6.2.x86_64.rpm openSUSE-2012-176 update for libzip moderate openSUSE 12.1 Update libzip-0.10-28.3.1.i586.rpm libzip-0.10-28.3.1.src.rpm libzip-debuginfo-0.10-28.3.1.i586.rpm libzip-debugsource-0.10-28.3.1.i586.rpm libzip-devel-0.10-28.3.1.i586.rpm libzip2-0.10-28.3.1.i586.rpm libzip2-debuginfo-0.10-28.3.1.i586.rpm libzip-0.10-28.3.1.x86_64.rpm libzip-debuginfo-0.10-28.3.1.x86_64.rpm libzip-debugsource-0.10-28.3.1.x86_64.rpm libzip-devel-0.10-28.3.1.x86_64.rpm libzip2-0.10-28.3.1.x86_64.rpm libzip2-debuginfo-0.10-28.3.1.x86_64.rpm openSUSE-2012-170 osc: Update to 0.134.1 low openSUSE 12.1 Update This update of osc to 0.134.1 provides the following changes: * adding unlock command * maintenance_incident requests get created with source revision of package * Enables new maintenance submissions for new OBS 2.3 maintenance model * Fixes srcmd5 revisions in submit request, when link target != submission target * patchinfo call can work without checked out copy now * use qemu as fallback for building not directly supported architectures * "results --watch" option to watch build results until they finished building * fixes injection of terminal control chars (bnc#749335)(CVE-2012-1095) * support dryrun of branching to preview the expected result. "osc sm" is doing this now by default. * maintenance requests accept package lists as source and target incidents to be merged in * add "setincident" command to "request" to re-direct a maintenance request * ask user to create "maintenance incident" request when submit request is failing at release project * "osc my patchinfos" is showing patchinfos where any open bug is assigned to user * "osc my" or "osc my work" is including assigned patchinfos * "osc branch --maintenance" is creating setups for maintenance * removed debug code lead to warning message (fix by Marcus_H) * add --meta option also to "list", "cat" and "less" commands * project checkout is skipping packages linking to project local packages by default * add --keep-link option to copypac command * source validators are not called by default anymore: * support source services using OBS project or package name * support updateing _patchinfo file with new issues just by calling "osc patchinfo" again * branch --add-repositories can be used to add repos from source project to target project * branch --extend-package-names can be used to do mbranch like branch of a single package * branch --new-package can be used to do branch from a not yet existing package (to define later submit target) * show declined requests which created by user build-initvm-2012.03.06-2.4.1.i586.rpm build-initvm-2012.03.06-2.4.1.src.rpm build-initvm-debuginfo-2012.03.06-2.4.1.i586.rpm build-initvm-debuginfo-32bit-2012.03.06-2.4.1.x86_64.rpm build-initvm-debuginfo-i586-2012.03.06-2.4.1.x86_64.rpm build-initvm-debuginfo-x86-2012.03.06-2.4.1.ia64.rpm build-initvm-i586-2012.03.06-2.4.1.x86_64.rpm build-mkbaselibs-sle-2012.03.06-2.4.1.noarch.rpm build-mkbaselibs-sle-2012.03.06-2.4.1.src.rpm build-2012.03.06-2.4.1.noarch.rpm build-2012.03.06-2.4.1.src.rpm build-mkbaselibs-2012.03.06-2.4.1.noarch.rpm build-mkdrpms-2012.03.06-2.4.1.noarch.rpm obs-service-download_files-0.3-5.4.1.noarch.rpm obs-service-download_files-0.3-5.4.1.src.rpm obs-service-format_spec_file-0.4.1-13.4.1.noarch.rpm obs-service-format_spec_file-0.4.1-13.4.1.src.rpm obs-service-source_validator-0.2-3.5.1.noarch.rpm obs-service-source_validator-0.2-3.5.1.src.rpm osc-0.134.1-2.4.1.noarch.rpm osc-0.134.1-2.4.1.src.rpm build-initvm-2012.03.06-2.4.1.x86_64.rpm build-initvm-debuginfo-2012.03.06-2.4.1.x86_64.rpm openSUSE-2012-205 update for cifs-utils moderate openSUSE 12.1 Update - mount.cifs: Properly update mtab during remount; (bnc#747906). cifs-utils-4.9-7.4.1.i586.rpm cifs-utils-4.9-7.4.1.src.rpm cifs-utils-debuginfo-4.9-7.4.1.i586.rpm cifs-utils-debugsource-4.9-7.4.1.i586.rpm cifs-utils-4.9-7.4.1.x86_64.rpm cifs-utils-debuginfo-4.9-7.4.1.x86_64.rpm cifs-utils-debugsource-4.9-7.4.1.x86_64.rpm openSUSE-2012-177 update for gnash moderate openSUSE 12.1 Update specially crafted swf files could cause an integer overflow in gnash gnash-0.8.8-9.6.1.i586.rpm gnash-0.8.8-9.6.1.src.rpm gnash-debuginfo-0.8.8-9.6.1.i586.rpm gnash-debugsource-0.8.8-9.6.1.i586.rpm gnash-devel-0.8.8-9.6.1.i586.rpm gnash-0.8.8-9.6.1.x86_64.rpm gnash-debuginfo-0.8.8-9.6.1.x86_64.rpm gnash-debugsource-0.8.8-9.6.1.x86_64.rpm gnash-devel-0.8.8-9.6.1.x86_64.rpm openSUSE-2012-214 update for postgresql low openSUSE 12.1 Update - Security and bugfix release 9.1.3: * Require execute permission on the trigger function for "CREATE TRIGGER" (CVE-2012-0866, bnc#749299). * Remove arbitrary limitation on length of common name in SSL certificates (CVE-2012-0867, bnc#749301). * Convert newlines to spaces in names written in pg_dump comments (CVE-2012-0868, bnc#749303). See the release notes for the rest of the changes: http://www.postgresql.org/docs/9.1/static/release-9-1-3.html /usr/share/doc/packages/postgresql/HISTORY libecpg6-9.1.3-3.7.2.i586.rpm libecpg6-debuginfo-9.1.3-3.7.2.i586.rpm libpq5-32bit-9.1.3-3.7.2.x86_64.rpm libpq5-9.1.3-3.7.2.i586.rpm libpq5-debuginfo-32bit-9.1.3-3.7.2.x86_64.rpm libpq5-debuginfo-9.1.3-3.7.2.i586.rpm libpq5-debuginfo-x86-9.1.3-3.7.2.ia64.rpm libpq5-x86-9.1.3-3.7.2.ia64.rpm postgresql-devel-32bit-9.1.3-3.7.2.x86_64.rpm postgresql-devel-9.1.3-3.7.2.i586.rpm postgresql-devel-debuginfo-32bit-9.1.3-3.7.2.x86_64.rpm postgresql-devel-debuginfo-9.1.3-3.7.2.i586.rpm postgresql-devel-debuginfo-x86-9.1.3-3.7.2.ia64.rpm postgresql-libs-9.1.3-3.7.2.src.rpm postgresql-libs-debugsource-9.1.3-3.7.2.i586.rpm postgresql-9.1.3-3.7.1.i586.rpm postgresql-9.1.3-3.7.1.src.rpm postgresql-contrib-9.1.3-3.7.1.i586.rpm postgresql-contrib-debuginfo-9.1.3-3.7.1.i586.rpm postgresql-debuginfo-9.1.3-3.7.1.i586.rpm postgresql-debugsource-9.1.3-3.7.1.i586.rpm postgresql-docs-9.1.3-3.7.1.noarch.rpm postgresql-plperl-9.1.3-3.7.1.i586.rpm postgresql-plperl-debuginfo-9.1.3-3.7.1.i586.rpm postgresql-plpython-9.1.3-3.7.1.i586.rpm postgresql-plpython-debuginfo-9.1.3-3.7.1.i586.rpm postgresql-pltcl-9.1.3-3.7.1.i586.rpm postgresql-pltcl-debuginfo-9.1.3-3.7.1.i586.rpm postgresql-server-9.1.3-3.7.1.i586.rpm postgresql-server-debuginfo-9.1.3-3.7.1.i586.rpm libecpg6-9.1.3-3.7.2.x86_64.rpm libecpg6-debuginfo-9.1.3-3.7.2.x86_64.rpm libpq5-9.1.3-3.7.2.x86_64.rpm libpq5-debuginfo-9.1.3-3.7.2.x86_64.rpm postgresql-devel-9.1.3-3.7.2.x86_64.rpm postgresql-devel-debuginfo-9.1.3-3.7.2.x86_64.rpm postgresql-libs-debugsource-9.1.3-3.7.2.x86_64.rpm postgresql-9.1.3-3.7.1.x86_64.rpm postgresql-contrib-9.1.3-3.7.1.x86_64.rpm postgresql-contrib-debuginfo-9.1.3-3.7.1.x86_64.rpm postgresql-debuginfo-9.1.3-3.7.1.x86_64.rpm postgresql-debugsource-9.1.3-3.7.1.x86_64.rpm postgresql-plperl-9.1.3-3.7.1.x86_64.rpm postgresql-plperl-debuginfo-9.1.3-3.7.1.x86_64.rpm postgresql-plpython-9.1.3-3.7.1.x86_64.rpm postgresql-plpython-debuginfo-9.1.3-3.7.1.x86_64.rpm postgresql-pltcl-9.1.3-3.7.1.x86_64.rpm postgresql-pltcl-debuginfo-9.1.3-3.7.1.x86_64.rpm postgresql-server-9.1.3-3.7.1.x86_64.rpm postgresql-server-debuginfo-9.1.3-3.7.1.x86_64.rpm openSUSE-2012-192 poppler: fix wrong page order in some PDF files moderate openSUSE 12.1 Update This update fixes the following issue for poppler: - 748257: fix wrong page order in some PDF files (fdo#46459). libpoppler-qt4-3-0.18.0-2.3.1.i586.rpm libpoppler-qt4-3-debuginfo-0.18.0-2.3.1.i586.rpm libpoppler-qt4-devel-0.18.0-2.3.1.i586.rpm poppler-qt-0.18.0-2.3.1.src.rpm poppler-qt-debugsource-0.18.0-2.3.1.i586.rpm libpoppler-cpp0-0.18.0-2.3.2.i586.rpm libpoppler-cpp0-debuginfo-0.18.0-2.3.2.i586.rpm libpoppler-devel-0.18.0-2.3.2.i586.rpm libpoppler-glib-devel-0.18.0-2.3.2.i586.rpm libpoppler-glib8-0.18.0-2.3.2.i586.rpm libpoppler-glib8-debuginfo-0.18.0-2.3.2.i586.rpm libpoppler18-0.18.0-2.3.2.i586.rpm libpoppler18-debuginfo-0.18.0-2.3.2.i586.rpm poppler-0.18.0-2.3.2.src.rpm poppler-debugsource-0.18.0-2.3.2.i586.rpm poppler-tools-0.18.0-2.3.2.i586.rpm poppler-tools-debuginfo-0.18.0-2.3.2.i586.rpm libpoppler-qt4-3-0.18.0-2.3.1.x86_64.rpm libpoppler-qt4-3-debuginfo-0.18.0-2.3.1.x86_64.rpm libpoppler-qt4-devel-0.18.0-2.3.1.x86_64.rpm poppler-qt-debugsource-0.18.0-2.3.1.x86_64.rpm libpoppler-cpp0-0.18.0-2.3.2.x86_64.rpm libpoppler-cpp0-debuginfo-0.18.0-2.3.2.x86_64.rpm libpoppler-devel-0.18.0-2.3.2.x86_64.rpm libpoppler-glib-devel-0.18.0-2.3.2.x86_64.rpm libpoppler-glib8-0.18.0-2.3.2.x86_64.rpm libpoppler-glib8-debuginfo-0.18.0-2.3.2.x86_64.rpm libpoppler18-0.18.0-2.3.2.x86_64.rpm libpoppler18-debuginfo-0.18.0-2.3.2.x86_64.rpm poppler-debugsource-0.18.0-2.3.2.x86_64.rpm poppler-tools-0.18.0-2.3.2.x86_64.rpm poppler-tools-debuginfo-0.18.0-2.3.2.x86_64.rpm openSUSE-2011-63 papyon: enables connecting to MSN again openSUSE 12.1 This update fixes the following issue for papyon: -730654: Cannot connect to MSN anymore with papyon papyon-0.5.6-6.3.1.noarch.rpm papyon-0.5.6-6.3.1.src.rpm openSUSE-2012-169 ddclient: fix issue with updating ip on renewal moderate openSUSE 12.1 Update This update fixes the following issue for ddclient: - 730519: fix issue with updating ip on renewal ddclient-3.8.0-19.17.1.i586.rpm ddclient-3.8.0-19.17.1.src.rpm ddclient-3.8.0-19.17.1.x86_64.rpm openSUSE-2012-186 update for libpng12, libpng14 moderate openSUSE 12.1 Update specially crafted png files could cause a buffer overflow in libpng libpng12-0-1.2.48-9.6.1.i586.rpm libpng12-0-32bit-1.2.48-9.6.1.x86_64.rpm libpng12-0-debuginfo-1.2.48-9.6.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.48-9.6.1.x86_64.rpm libpng12-1.2.48-9.6.1.src.rpm libpng12-compat-devel-1.2.48-9.6.1.i586.rpm libpng12-compat-devel-32bit-1.2.48-9.6.1.x86_64.rpm libpng12-debugsource-1.2.48-9.6.1.i586.rpm libpng12-devel-1.2.48-9.6.1.i586.rpm libpng12-devel-32bit-1.2.48-9.6.1.x86_64.rpm libpng14-1.4.10-3.6.1.src.rpm libpng14-14-1.4.10-3.6.1.i586.rpm libpng14-14-32bit-1.4.10-3.6.1.x86_64.rpm libpng14-14-debuginfo-1.4.10-3.6.1.i586.rpm libpng14-14-debuginfo-32bit-1.4.10-3.6.1.x86_64.rpm libpng14-compat-devel-1.4.10-3.6.1.i586.rpm libpng14-compat-devel-32bit-1.4.10-3.6.1.x86_64.rpm libpng14-debugsource-1.4.10-3.6.1.i586.rpm libpng14-devel-1.4.10-3.6.1.i586.rpm libpng14-devel-32bit-1.4.10-3.6.1.x86_64.rpm libpng12-0-1.2.48-9.6.1.x86_64.rpm libpng12-0-debuginfo-1.2.48-9.6.1.x86_64.rpm libpng12-compat-devel-1.2.48-9.6.1.x86_64.rpm libpng12-debugsource-1.2.48-9.6.1.x86_64.rpm libpng12-devel-1.2.48-9.6.1.x86_64.rpm libpng14-14-1.4.10-3.6.1.x86_64.rpm libpng14-14-debuginfo-1.4.10-3.6.1.x86_64.rpm libpng14-compat-devel-1.4.10-3.6.1.x86_64.rpm libpng14-debugsource-1.4.10-3.6.1.x86_64.rpm libpng14-devel-1.4.10-3.6.1.x86_64.rpm openSUSE-2012-277 update for gnutls moderate openSUSE 12.1 Update gnutls-3.0.3-5.8.1.i586.rpm gnutls-3.0.3-5.8.1.src.rpm gnutls-debuginfo-3.0.3-5.8.1.i586.rpm gnutls-debugsource-3.0.3-5.8.1.i586.rpm libgnutls-devel-3.0.3-5.8.1.i586.rpm libgnutls-devel-32bit-3.0.3-5.8.1.x86_64.rpm libgnutls-extra-devel-3.0.3-5.8.1.i586.rpm libgnutls-extra28-3.0.3-5.8.1.i586.rpm libgnutls-extra28-debuginfo-3.0.3-5.8.1.i586.rpm libgnutls-openssl-devel-3.0.3-5.8.1.i586.rpm libgnutls-openssl27-3.0.3-5.8.1.i586.rpm libgnutls-openssl27-debuginfo-3.0.3-5.8.1.i586.rpm libgnutls28-3.0.3-5.8.1.i586.rpm libgnutls28-32bit-3.0.3-5.8.1.x86_64.rpm libgnutls28-debuginfo-3.0.3-5.8.1.i586.rpm libgnutls28-debuginfo-32bit-3.0.3-5.8.1.x86_64.rpm libgnutls28-debuginfo-x86-3.0.3-5.8.1.ia64.rpm libgnutls28-x86-3.0.3-5.8.1.ia64.rpm libgnutlsxx-devel-3.0.3-5.8.1.i586.rpm libgnutlsxx28-3.0.3-5.8.1.i586.rpm libgnutlsxx28-debuginfo-3.0.3-5.8.1.i586.rpm gnutls-3.0.3-5.8.1.x86_64.rpm gnutls-debuginfo-3.0.3-5.8.1.x86_64.rpm gnutls-debugsource-3.0.3-5.8.1.x86_64.rpm libgnutls-devel-3.0.3-5.8.1.x86_64.rpm libgnutls-extra-devel-3.0.3-5.8.1.x86_64.rpm libgnutls-extra28-3.0.3-5.8.1.x86_64.rpm libgnutls-extra28-debuginfo-3.0.3-5.8.1.x86_64.rpm libgnutls-openssl-devel-3.0.3-5.8.1.x86_64.rpm libgnutls-openssl27-3.0.3-5.8.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.0.3-5.8.1.x86_64.rpm libgnutls28-3.0.3-5.8.1.x86_64.rpm libgnutls28-debuginfo-3.0.3-5.8.1.x86_64.rpm libgnutlsxx-devel-3.0.3-5.8.1.x86_64.rpm libgnutlsxx28-3.0.3-5.8.1.x86_64.rpm libgnutlsxx28-debuginfo-3.0.3-5.8.1.x86_64.rpm openSUSE-2012-166 update for systemd moderate openSUSE 12.1 Update local attackers could delete arbitrary system files by exploiting a race condition in systemd-logind systemd-gtk-37-3.11.1.i586.rpm systemd-gtk-37-3.11.1.src.rpm systemd-gtk-debuginfo-37-3.11.1.i586.rpm systemd-gtk-debugsource-37-3.11.1.i586.rpm systemd-32bit-37-3.11.1.x86_64.rpm systemd-37-3.11.1.i586.rpm systemd-37-3.11.1.src.rpm systemd-debuginfo-32bit-37-3.11.1.x86_64.rpm systemd-debuginfo-37-3.11.1.i586.rpm systemd-debugsource-37-3.11.1.i586.rpm systemd-devel-37-3.11.1.i586.rpm systemd-sysvinit-37-3.11.1.i586.rpm systemd-gtk-37-3.11.1.x86_64.rpm systemd-gtk-debuginfo-37-3.11.1.x86_64.rpm systemd-gtk-debugsource-37-3.11.1.x86_64.rpm systemd-37-3.11.1.x86_64.rpm systemd-debuginfo-37-3.11.1.x86_64.rpm systemd-debugsource-37-3.11.1.x86_64.rpm systemd-devel-37-3.11.1.x86_64.rpm systemd-sysvinit-37-3.11.1.x86_64.rpm openSUSE-2012-183 update for libreoffice moderate openSUSE 12.1 Update - updated to libreoffice-3.4.5.5 (SUSE 3.4.5-rc3): * extras * add SUSE color palette (fate#312645) * filters * crash when loading embedded elements (bnc#693238) * crash when importing an empty paragraph (rh#667082) * writer * do not use an invalidated iterator (fdo#46337) - updated to libreoffice-3.4.5.4 (SUSE 3.4.5-rc2) * calc * pie charts colors messed in XLS import (fdo#40320) * correctly import data point formats in data series (fdo#40320) * components * crash when parsing XML signatures (fdo#39657) * broken getDataArray (fdo#46165, fdo#38441, i#117010) * don't paint a frame around the list of edit boxes (fdo#42543) * inconsistent compression method for encrypted documents (bnc#653688) * filters * more on bentConnectors (bnc#736495) * wrong text color in smartArt (bnc#746996) * reading of w:textbox contents (bnc#693388) * textbox position and size DOCX import (fdo#45560) * RTF/DOCX import of transparent frames (bnc#695479) * consecutive frames in RTF/DOCX import (bnc#703032) * handling of frame properties in RTF import (bnc#417818) * force imported XLSX active tab to be shown (bnc#748198) * create TableManager for inside shapes (bnc#747471, bnc#693238) * textboxes import with OLE objects inside (bnc#747471, bnc#693238) * impress * do not create an empty slide when printing handouts (fdo#31966) * libs-core * default shortcut for .uno:SearchDialog should be Ctrl+H * crash using instances dialog of dataform navigator (fdo#44816) * libs-extern * disable problematic reading of external entities in raptor * libs-gui * correctly calculate leap year * use proper Indian Rupee currency symbol U+20B9 (rh#794679) * writer * field refreshing (fdo#39694) * more layout crashers (i#101776, fdo#39510) * textbox borders style and width in DOCX import (fdo#45560) * expand all text fields when setting properties (fdo#42073) - updated to libreoffice-3.4.5.3 (SUSE 3.4.5-rc1) * version 3.4.5.3, tag suse-3.4.5.3 (SUSE LO 3.4.5-rc1) * SmartArt import * custom shapes import * Oracle Java 1.7.0 detection * reading AES-encrypted ODF 1.2 documents as generated by LO 3.5 * base * iterator misuse (fdo #44040, bnc#742178) * calc * allow pasting to multiple ranges (bnc#715094) * correctly convert chart data ranges (bnc#727504) * definedName corruption for XLSX export (bnc#741182) * adjust/shrink the ranges while copying (bnc#677811) * extra graph data is displayed for label (bnc#717290) * getCellRangeByName failure for named range (bnc#738113) * graph in XLS file has dates displayed wrong (bnc#720443) * improve performance of large Excel documents (bnc#715104) * display page background color/image properly (bnc#722045) * pivot table output becoming empty on re-save (bnc#715543) * encode virtual paths to local volume correctly (bnc#719887) * avoid adjusting cell-anchored objects on other sheets (bnc#726152) * make sure to adjust the sheet index of drawing objects (bnc#733864) * make the data validation popup more reliable (fdo #36851, bnc#737190) * filters * table style (bnc#705991) * text rotation fixes (bnc#734734) * crash in PPTX import (bnc#706792) * read w:sdt* contents (bnc#705949) * connector shape fixes (bnc#719989) * legacy fragment import (bnc#699334) * non-working Excel macros (bnc#705977) * free drawn curves import (bnc#657909) * group shape transformations (bnc#621739) * extLst of drawings in diagrams import (bnc#655408) * flip properties of custom shapes import (bnc#705985) * line spacing is used from previous values (bnc#734734) * missing ooxml customshape->mso shape name entries (bnc#737921) * word doesn't break the numberings and prefers hiding them (bnc#707157) * impress * undo corruption (bnc#685123) * do not set duplicate master slide names (bnc#735533) * libs-core * handle copy and paste from ConsoleOne (bnc#704274) * VBA control events not working, broken eventattacher (bnc#718227) * "General Error" when double-click graphic in presentation (bnc#720948) * libs-extern-sys * upgrade graphite to 1.0.3 fix surrogate support * libs-gui * crash at exit (bnc#728603) * radial gradient offset (bnc#714787) * horizontal scrollbars with KDE oxygen style (bnc#722918) * rendering of metafiles embedded in EMF+ (updated) (bnc#705956) * postprocess * make the 3D transitions work again (bnc#728559) * ure * make Duden Korrektor 5 and 6 work * writer * frame selection (bnc#740117) * crash when editing index (bnc#726174) * order database properties (bnc#740032) * numbering levels in DOC import (bnc#715115) * image size issue in DOC import (bnc#718971) * pointless forward moving of a table (bnc#706138) * tabs set after the end margin in DOCX import (bnc#693238) * add hyperlinks by default in Table of Contents (bnc#705956) - updated to libreoffice-3.4.4.3 (SUSE 3.4.4-rc1 == final): * base * crash when inserting a constant in a query (fdo#38286) * calc * crash when modifying a named range * speed up range name lookup by index (bnc#715104) * recalculate matrix formula dimension correctly (fdo#39485) * mark all formula cells dirty when appending a new sheet (fdo#35965) * components * handling of SAFEARRAY(s) in olebridge (fdo#38441) * filters * auto fit text VIEWING too small in PPT import (fdo#41245) * impress * hang in slideshow (fdo#32861) * crash while dropping texture (fdo#38391) * libs-core * recognize .svg in ODF container (fdo#41995) * dictionaries lost after LibO upgrade (fdo#37195) * crash when "Find Record" button is clicked in Base (fdo#40701) * fix the drawing of dotted and dashed borders in Calc (fdo#37129) * VBA control events not working; broken eventattacher (bnc#718227) * libs-extern-sys * upgrade graphite to 1.0.3 to fix surrogate support * libs-gui * crash when changing screen resolution * let Qt call XInitThreads() (fdo#40298) * activation order crashes address database (fdo#41022) * drawing of dotted and dashed borders in Calc (fdo#37129) * translations * update translations * writer * leak in PDF export (i#116448) * crash when editing index (bnc#726174) * crash while processing incorrect range of pages (fdo#35513) * crash on closing document with footnotes (fdo#39510, lp#854626) libreoffice-branding-upstream-3.4.5.5-4.5.1.noarch.rpm libreoffice-branding-upstream-3.4.5.5-4.5.1.src.rpm libreoffice-help-en-US-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-en-US-3.4.5.5-4.5.1.src.rpm libreoffice-help-cs-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-da-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-de-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-en-GB-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-group1-3.4.5.5-4.5.1.src.rpm libreoffice-help-en-ZA-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-es-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-et-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-fr-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-gl-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-group2-3.4.5.5-4.5.1.src.rpm libreoffice-help-group3-3.4.5.5-4.5.1.src.rpm libreoffice-help-gu-IN-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-hi-IN-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-hu-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-it-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-ja-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-km-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-group4-3.4.5.5-4.5.1.src.rpm libreoffice-help-ko-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-nl-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-pl-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-pt-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-group5-3.4.5.5-4.5.1.src.rpm libreoffice-help-pt-BR-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-ru-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-sl-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-sv-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-zh-CN-3.4.5.5-4.5.1.noarch.rpm libreoffice-help-zh-TW-3.4.5.5-4.5.1.noarch.rpm libreoffice-icon-theme-crystal-3.4.5.5-2.4.1.noarch.rpm libreoffice-icon-theme-galaxy-3.4.5.5-2.4.1.noarch.rpm libreoffice-icon-theme-hicontrast-3.4.5.5-2.4.1.noarch.rpm libreoffice-icon-theme-oxygen-3.4.5.5-2.4.1.noarch.rpm libreoffice-icon-theme-tango-3.4.5.5-2.4.1.noarch.rpm libreoffice-icon-themes-3.4.5.5-2.4.1.src.rpm libreoffice-l10n-3.4.5.5-2.4.1.src.rpm libreoffice-l10n-af-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ar-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-be-BY-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-bg-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-br-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ca-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-cs-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-cy-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-da-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-de-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-el-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-en-GB-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-en-ZA-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-es-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-et-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-fi-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-fr-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ga-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-gl-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-gu-IN-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-he-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-hi-IN-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-hr-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-hu-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-it-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ja-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ka-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-km-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ko-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-lt-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-mk-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-nb-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-nl-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-nn-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-nr-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-pa-IN-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-pl-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-pt-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-pt-BR-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ru-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-rw-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-sh-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-sk-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-sl-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-sr-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ss-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-st-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-sv-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-tg-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-th-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-tr-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ts-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-uk-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-ve-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-vi-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-xh-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-zh-CN-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-zh-TW-3.4.5.5-2.4.1.noarch.rpm libreoffice-l10n-zu-3.4.5.5-2.4.1.noarch.rpm libreoffice-3.4.5.5-4.5.1.i586.rpm libreoffice-3.4.5.5-4.5.1.src.rpm libreoffice-base-3.4.5.5-4.5.1.i586.rpm libreoffice-base-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-base-drivers-mysql-3.4.5.5-4.5.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-base-drivers-postgresql-3.4.5.5-4.5.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-base-extensions-3.4.5.5-4.5.1.i586.rpm libreoffice-calc-3.4.5.5-4.5.1.i586.rpm libreoffice-calc-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-calc-extensions-3.4.5.5-4.5.1.i586.rpm libreoffice-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-debugsource-3.4.5.5-4.5.1.i586.rpm libreoffice-draw-3.4.5.5-4.5.1.i586.rpm libreoffice-draw-extensions-3.4.5.5-4.5.1.i586.rpm libreoffice-draw-extensions-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-filters-optional-3.4.5.5-4.5.1.i586.rpm libreoffice-filters-optional-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-gnome-3.4.5.5-4.5.1.i586.rpm libreoffice-gnome-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-icon-themes-prebuilt-3.4.5.5-4.5.1.i586.rpm libreoffice-impress-3.4.5.5-4.5.1.i586.rpm libreoffice-impress-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-impress-extensions-3.4.5.5-4.5.1.i586.rpm libreoffice-impress-extensions-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-kde-3.4.5.5-4.5.1.i586.rpm libreoffice-kde-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-kde4-3.4.5.5-4.5.1.i586.rpm libreoffice-kde4-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-l10n-prebuilt-3.4.5.5-4.5.1.i586.rpm libreoffice-mailmerge-3.4.5.5-4.5.1.i586.rpm libreoffice-math-3.4.5.5-4.5.1.i586.rpm libreoffice-math-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-officebean-3.4.5.5-4.5.1.i586.rpm libreoffice-officebean-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-pyuno-3.4.5.5-4.5.1.i586.rpm libreoffice-pyuno-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-sdk-3.4.5.5-4.5.1.i586.rpm libreoffice-sdk-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-sdk-doc-3.4.5.5-4.5.1.i586.rpm libreoffice-testtool-3.4.5.5-4.5.1.i586.rpm libreoffice-testtool-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-writer-3.4.5.5-4.5.1.i586.rpm libreoffice-writer-debuginfo-3.4.5.5-4.5.1.i586.rpm libreoffice-writer-extensions-3.4.5.5-4.5.1.i586.rpm libreoffice-3.4.5.5-4.5.1.x86_64.rpm libreoffice-base-3.4.5.5-4.5.1.x86_64.rpm libreoffice-base-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-base-drivers-mysql-3.4.5.5-4.5.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-base-drivers-postgresql-3.4.5.5-4.5.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-base-extensions-3.4.5.5-4.5.1.x86_64.rpm libreoffice-calc-3.4.5.5-4.5.1.x86_64.rpm libreoffice-calc-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-calc-extensions-3.4.5.5-4.5.1.x86_64.rpm libreoffice-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-debugsource-3.4.5.5-4.5.1.x86_64.rpm libreoffice-draw-3.4.5.5-4.5.1.x86_64.rpm libreoffice-draw-extensions-3.4.5.5-4.5.1.x86_64.rpm libreoffice-draw-extensions-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-filters-optional-3.4.5.5-4.5.1.x86_64.rpm libreoffice-filters-optional-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-gnome-3.4.5.5-4.5.1.x86_64.rpm libreoffice-gnome-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-icon-themes-prebuilt-3.4.5.5-4.5.1.x86_64.rpm libreoffice-impress-3.4.5.5-4.5.1.x86_64.rpm libreoffice-impress-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-impress-extensions-3.4.5.5-4.5.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-kde-3.4.5.5-4.5.1.x86_64.rpm libreoffice-kde-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-kde4-3.4.5.5-4.5.1.x86_64.rpm libreoffice-kde4-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-l10n-prebuilt-3.4.5.5-4.5.1.x86_64.rpm libreoffice-mailmerge-3.4.5.5-4.5.1.x86_64.rpm libreoffice-math-3.4.5.5-4.5.1.x86_64.rpm libreoffice-math-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-officebean-3.4.5.5-4.5.1.x86_64.rpm libreoffice-officebean-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-pyuno-3.4.5.5-4.5.1.x86_64.rpm libreoffice-pyuno-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-sdk-3.4.5.5-4.5.1.x86_64.rpm libreoffice-sdk-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-sdk-doc-3.4.5.5-4.5.1.x86_64.rpm libreoffice-testtool-3.4.5.5-4.5.1.x86_64.rpm libreoffice-testtool-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-writer-3.4.5.5-4.5.1.x86_64.rpm libreoffice-writer-debuginfo-3.4.5.5-4.5.1.x86_64.rpm libreoffice-writer-extensions-3.4.5.5-4.5.1.x86_64.rpm openSUSE-2012-209 update for nginx-1.0 moderate openSUSE 12.1 Update specially crafted http responses from upstream server could leak already freed memory nginx-1.0-1.0.10-3.4.1.i586.rpm nginx-1.0-1.0.10-3.4.1.src.rpm nginx-1.0-debuginfo-1.0.10-3.4.1.i586.rpm nginx-1.0-debugsource-1.0.10-3.4.1.i586.rpm nginx-1.0-1.0.10-3.4.1.x86_64.rpm nginx-1.0-debuginfo-1.0.10-3.4.1.x86_64.rpm nginx-1.0-debugsource-1.0.10-3.4.1.x86_64.rpm openSUSE-2012-208 pm-utils: Fix hibernation failures after security patches being applied important openSUSE 12.1 Update Fixed bnc#751887 - Hibernation failure after security patches applied; Fixed bnc#751621 - /usr/lib/pm-utils/sleep.d/06autofs unconditionally (re)starts autofs Fixed bnc#751811 - pm-suspend generates defective /var/log/pm-suspend.log file pm-utils-1.4.1-12.17.1.i586.rpm pm-utils-1.4.1-12.17.1.src.rpm pm-utils-debuginfo-1.4.1-12.17.1.i586.rpm pm-utils-debugsource-1.4.1-12.17.1.i586.rpm pm-utils-ndiswrapper-1.4.1-12.17.1.i586.rpm pm-utils-1.4.1-12.17.1.x86_64.rpm pm-utils-debuginfo-1.4.1-12.17.1.x86_64.rpm pm-utils-debugsource-1.4.1-12.17.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-12.17.1.x86_64.rpm openSUSE-2011-36 release-notes-openSUSE: removed CHECKIT marker from release-notes openSUSE 12.1 This update fixes the following issue for release-notes-openSUSE: -729717: Draft CHECKIT marker in release notes file release-notes-openSUSE-12.1.8-1.3.1.noarch.rpm release-notes-openSUSE-12.1.8-1.3.1.src.rpm openSUSE-2012-201 bash: fix bash completion with $PWD low openSUSE 12.1 Update This update for bash and aaa_base fixes several bash completion issues (i.e. the expansion of environment variables when pressing TAB, like $PWD). - fix chkconfig for systemd (bnc#732934) aaa_base-12.1-534.113.1.i586.rpm aaa_base-12.1-534.113.1.src.rpm aaa_base-debuginfo-12.1-534.113.1.i586.rpm aaa_base-debugsource-12.1-534.113.1.i586.rpm aaa_base-extras-12.1-534.113.1.i586.rpm bash-4.2-1.11.1.i586.rpm bash-4.2-1.11.1.src.rpm bash-debuginfo-32bit-4.2-1.11.1.x86_64.rpm bash-debuginfo-4.2-1.11.1.i586.rpm bash-debugsource-4.2-1.11.1.i586.rpm bash-devel-4.2-1.11.1.i586.rpm bash-doc-4.2-1.11.1.noarch.rpm bash-lang-4.2-1.11.1.noarch.rpm bash-loadables-4.2-1.11.1.i586.rpm bash-loadables-debuginfo-4.2-1.11.1.i586.rpm libreadline6-32bit-6.2-1.11.1.x86_64.rpm libreadline6-6.2-1.11.1.i586.rpm libreadline6-debuginfo-32bit-6.2-1.11.1.x86_64.rpm libreadline6-debuginfo-6.2-1.11.1.i586.rpm readline-devel-32bit-6.2-1.11.1.x86_64.rpm readline-devel-6.2-1.11.1.i586.rpm readline-doc-6.2-1.11.1.noarch.rpm aaa_base-12.1-534.113.1.x86_64.rpm aaa_base-debuginfo-12.1-534.113.1.x86_64.rpm aaa_base-debugsource-12.1-534.113.1.x86_64.rpm aaa_base-extras-12.1-534.113.1.x86_64.rpm bash-4.2-1.11.1.x86_64.rpm bash-debuginfo-4.2-1.11.1.x86_64.rpm bash-debugsource-4.2-1.11.1.x86_64.rpm bash-devel-4.2-1.11.1.x86_64.rpm bash-loadables-4.2-1.11.1.x86_64.rpm bash-loadables-debuginfo-4.2-1.11.1.x86_64.rpm libreadline6-6.2-1.11.1.x86_64.rpm libreadline6-debuginfo-6.2-1.11.1.x86_64.rpm readline-devel-6.2-1.11.1.x86_64.rpm openSUSE-2012-265 wine: Update to Wine 1.4 stable release low openSUSE 12.1 Update Wine was updated to its 1.4 final release (bnc#751716) This release represents 20 months of development effort and over 16,000 individual changes. The main highlights are the new DIB graphics engine, a redesigned audio stack, and full support for bidirectional text and character shaping. wine-gecko-1.4-2.4.1.noarch.rpm wine-gecko-1.4-2.4.1.src.rpm wine-1.4-2.12.1.i586.rpm wine-1.4-2.12.1.src.rpm wine-32bit-1.4-2.12.1.i586.rpm wine-32bit-1.4-2.12.1.x86_64.rpm wine-debuginfo-1.4-2.12.1.i586.rpm wine-debuginfo-32bit-1.4-2.12.1.i586.rpm wine-debuginfo-32bit-1.4-2.12.1.x86_64.rpm wine-debuginfo-x86-1.4-2.12.1.ia64.rpm wine-debugsource-1.4-2.12.1.i586.rpm wine-devel-1.4-2.12.1.i586.rpm wine-devel-32bit-1.4-2.12.1.i586.rpm wine-devel-32bit-1.4-2.12.1.x86_64.rpm wine-devel-debuginfo-1.4-2.12.1.i586.rpm wine-devel-debuginfo-32bit-1.4-2.12.1.i586.rpm wine-devel-debuginfo-32bit-1.4-2.12.1.x86_64.rpm wine-devel-debuginfo-x86-1.4-2.12.1.ia64.rpm wine-x86-1.4-2.12.1.ia64.rpm wine-1.4-2.12.1.x86_64.rpm wine-debuginfo-1.4-2.12.1.x86_64.rpm wine-debugsource-1.4-2.12.1.x86_64.rpm wine-devel-1.4-2.12.1.x86_64.rpm wine-devel-debuginfo-1.4-2.12.1.x86_64.rpm openSUSE-2012-191 python-virtinst: Fix needed for 'zypper patch' to work correctly low openSUSE 12.1 Update This update fixes the following issue for python-virtinst: - 752138: python-virtinst causes virt-manager uninstall python-virtinst-0.600.1-4.6.1.i586.rpm python-virtinst-0.600.1-4.6.1.src.rpm python-virtinst-0.600.1-4.6.1.x86_64.rpm openSUSE-2012-222 update for python-pam low openSUSE 12.1 Update python-pam was prone to a double-free issue python-pam-0.5.0-79.12.1.i586.rpm python-pam-0.5.0-79.12.1.src.rpm python-pam-debuginfo-0.5.0-79.12.1.i586.rpm python-pam-debugsource-0.5.0-79.12.1.i586.rpm python-pam-0.5.0-79.12.1.x86_64.rpm python-pam-debuginfo-0.5.0-79.12.1.x86_64.rpm python-pam-debugsource-0.5.0-79.12.1.x86_64.rpm openSUSE-2012-221 update for file low openSUSE 12.1 Update specially crafted CDF files could crash the "file" program file-32bit-5.08-7.4.1.x86_64.rpm file-5.08-7.4.1.i586.rpm file-5.08-7.4.1.src.rpm file-debuginfo-32bit-5.08-7.4.1.x86_64.rpm file-debuginfo-5.08-7.4.1.i586.rpm file-debugsource-5.08-7.4.1.i586.rpm file-devel-5.08-7.4.1.i586.rpm python-magic-5.08-7.4.1.i586.rpm python-magic-5.08-7.4.1.src.rpm file-5.08-7.4.1.x86_64.rpm file-debuginfo-5.08-7.4.1.x86_64.rpm file-debugsource-5.08-7.4.1.x86_64.rpm file-devel-5.08-7.4.1.x86_64.rpm python-magic-5.08-7.4.1.x86_64.rpm openSUSE-2012-193 tracker: avoid GC-related crashes in Firefox/Thunderbird, caused by tracker extensions moderate openSUSE 12.1 Update This update fixes the following issues for tracker: - 745977, 746647: Add tracker-ff-tb-fixes.patch: fixes from git, to avoid GC-related crashes in Firefox/Thunderbird, caused by tracker extensions gnome-panel-applet-tracker-0.12.5-3.6.1.i586.rpm gnome-panel-applet-tracker-debuginfo-0.12.5-3.6.1.i586.rpm nautilus-extension-tracker-tags-0.12.5-3.6.1.i586.rpm nautilus-extension-tracker-tags-debuginfo-0.12.5-3.6.1.i586.rpm tracker-extras-0.12.5-3.6.1.src.rpm tracker-extras-debugsource-0.12.5-3.6.1.i586.rpm tracker-gui-0.12.5-3.6.1.i586.rpm tracker-gui-debuginfo-0.12.5-3.6.1.i586.rpm tracker-miner-evolution-0.12.5-3.6.1.i586.rpm tracker-miner-evolution-debuginfo-0.12.5-3.6.1.i586.rpm tracker-miner-firefox-0.12.5-3.6.1.i586.rpm tracker-miner-flickr-0.12.5-3.6.1.i586.rpm tracker-miner-flickr-debuginfo-0.12.5-3.6.1.i586.rpm tracker-miner-rss-0.12.5-3.6.1.i586.rpm tracker-miner-rss-debuginfo-0.12.5-3.6.1.i586.rpm tracker-miner-thunderbird-0.12.5-3.6.1.i586.rpm libtracker-extract-0_12-0-0.12.5-3.6.1.i586.rpm libtracker-extract-0_12-0-debuginfo-0.12.5-3.6.1.i586.rpm libtracker-miner-0_12-0-0.12.5-3.6.1.i586.rpm libtracker-miner-0_12-0-debuginfo-0.12.5-3.6.1.i586.rpm libtracker-sparql-0_12-0-0.12.5-3.6.1.i586.rpm libtracker-sparql-0_12-0-debuginfo-0.12.5-3.6.1.i586.rpm tracker-0.12.5-3.6.1.i586.rpm tracker-0.12.5-3.6.1.src.rpm tracker-debuginfo-0.12.5-3.6.1.i586.rpm tracker-debugsource-0.12.5-3.6.1.i586.rpm tracker-devel-0.12.5-3.6.1.i586.rpm tracker-lang-0.12.5-3.6.1.noarch.rpm tracker-miner-files-0.12.5-3.6.1.i586.rpm tracker-miner-files-debuginfo-0.12.5-3.6.1.i586.rpm gnome-panel-applet-tracker-0.12.5-3.6.1.x86_64.rpm gnome-panel-applet-tracker-debuginfo-0.12.5-3.6.1.x86_64.rpm nautilus-extension-tracker-tags-0.12.5-3.6.1.x86_64.rpm nautilus-extension-tracker-tags-debuginfo-0.12.5-3.6.1.x86_64.rpm tracker-extras-debugsource-0.12.5-3.6.1.x86_64.rpm tracker-gui-0.12.5-3.6.1.x86_64.rpm tracker-gui-debuginfo-0.12.5-3.6.1.x86_64.rpm tracker-miner-evolution-0.12.5-3.6.1.x86_64.rpm tracker-miner-evolution-debuginfo-0.12.5-3.6.1.x86_64.rpm tracker-miner-firefox-0.12.5-3.6.1.x86_64.rpm tracker-miner-flickr-0.12.5-3.6.1.x86_64.rpm tracker-miner-flickr-debuginfo-0.12.5-3.6.1.x86_64.rpm tracker-miner-rss-0.12.5-3.6.1.x86_64.rpm tracker-miner-rss-debuginfo-0.12.5-3.6.1.x86_64.rpm tracker-miner-thunderbird-0.12.5-3.6.1.x86_64.rpm libtracker-extract-0_12-0-0.12.5-3.6.1.x86_64.rpm libtracker-extract-0_12-0-debuginfo-0.12.5-3.6.1.x86_64.rpm libtracker-miner-0_12-0-0.12.5-3.6.1.x86_64.rpm libtracker-miner-0_12-0-debuginfo-0.12.5-3.6.1.x86_64.rpm libtracker-sparql-0_12-0-0.12.5-3.6.1.x86_64.rpm libtracker-sparql-0_12-0-debuginfo-0.12.5-3.6.1.x86_64.rpm tracker-0.12.5-3.6.1.x86_64.rpm tracker-debuginfo-0.12.5-3.6.1.x86_64.rpm tracker-debugsource-0.12.5-3.6.1.x86_64.rpm tracker-devel-0.12.5-3.6.1.x86_64.rpm tracker-miner-files-0.12.5-3.6.1.x86_64.rpm tracker-miner-files-debuginfo-0.12.5-3.6.1.x86_64.rpm openSUSE-2011-17 util-linux: Enable umount for normal users openSUSE Maintenance 39 This update fixes the following issue for util-linux: -728480: Normal user cannot umount libblkid-devel-2.20.1-1.8.1.i586.rpm libblkid-devel-32bit-2.20.1-1.8.1.x86_64.rpm libblkid1-2.20.1-1.8.1.i586.rpm libblkid1-32bit-2.20.1-1.8.1.x86_64.rpm libblkid1-debuginfo-2.20.1-1.8.1.i586.rpm libblkid1-debuginfo-32bit-2.20.1-1.8.1.x86_64.rpm libmount-devel-2.20.1-1.8.1.i586.rpm libmount-devel-32bit-2.20.1-1.8.1.x86_64.rpm libmount1-2.20.1-1.8.1.i586.rpm libmount1-32bit-2.20.1-1.8.1.x86_64.rpm libmount1-debuginfo-2.20.1-1.8.1.i586.rpm libmount1-debuginfo-32bit-2.20.1-1.8.1.x86_64.rpm libuuid-devel-2.20.1-1.8.1.i586.rpm libuuid-devel-32bit-2.20.1-1.8.1.x86_64.rpm libuuid1-2.20.1-1.8.1.i586.rpm libuuid1-32bit-2.20.1-1.8.1.x86_64.rpm libuuid1-debuginfo-2.20.1-1.8.1.i586.rpm libuuid1-debuginfo-32bit-2.20.1-1.8.1.x86_64.rpm util-linux-2.20.1-1.8.1.i586.rpm util-linux-2.20.1-1.8.1.src.rpm util-linux-debuginfo-2.20.1-1.8.1.i586.rpm util-linux-debugsource-2.20.1-1.8.1.i586.rpm util-linux-lang-2.20.1-1.8.1.noarch.rpm uuidd-2.20.1-1.8.1.i586.rpm uuidd-debuginfo-2.20.1-1.8.1.i586.rpm libblkid-devel-2.20.1-1.8.1.x86_64.rpm libblkid1-2.20.1-1.8.1.x86_64.rpm libblkid1-debuginfo-2.20.1-1.8.1.x86_64.rpm libmount-devel-2.20.1-1.8.1.x86_64.rpm libmount1-2.20.1-1.8.1.x86_64.rpm libmount1-debuginfo-2.20.1-1.8.1.x86_64.rpm libuuid-devel-2.20.1-1.8.1.x86_64.rpm libuuid1-2.20.1-1.8.1.x86_64.rpm libuuid1-debuginfo-2.20.1-1.8.1.x86_64.rpm util-linux-2.20.1-1.8.1.x86_64.rpm util-linux-debuginfo-2.20.1-1.8.1.x86_64.rpm util-linux-debugsource-2.20.1-1.8.1.x86_64.rpm uuidd-2.20.1-1.8.1.x86_64.rpm uuidd-debuginfo-2.20.1-1.8.1.x86_64.rpm openSUSE-2012-195 sensors: collective update moderate openSUSE 12.1 Update This update fixes the following issues for sensors: - Fix loading of the cpuid module. - Properly handle Super-I/O chips without logical device. - 751180: Change sysfs detection to survive upcoming kernel changes - 751177: Fix memory leaks revealed by valgrind (bnc#751177). - Fix power interval output. libsensors4-3.3.1-3.3.1.i586.rpm libsensors4-32bit-3.3.1-3.3.1.x86_64.rpm libsensors4-debuginfo-3.3.1-3.3.1.i586.rpm libsensors4-debuginfo-32bit-3.3.1-3.3.1.x86_64.rpm libsensors4-debuginfo-x86-3.3.1-3.3.1.ia64.rpm libsensors4-devel-3.3.1-3.3.1.i586.rpm libsensors4-x86-3.3.1-3.3.1.ia64.rpm sensord-3.3.1-3.3.1.i586.rpm sensord-debuginfo-3.3.1-3.3.1.i586.rpm sensors-3.3.1-3.3.1.i586.rpm sensors-3.3.1-3.3.1.src.rpm sensors-debuginfo-3.3.1-3.3.1.i586.rpm sensors-debugsource-3.3.1-3.3.1.i586.rpm libsensors4-3.3.1-3.3.1.x86_64.rpm libsensors4-debuginfo-3.3.1-3.3.1.x86_64.rpm libsensors4-devel-3.3.1-3.3.1.x86_64.rpm sensord-3.3.1-3.3.1.x86_64.rpm sensord-debuginfo-3.3.1-3.3.1.x86_64.rpm sensors-3.3.1-3.3.1.x86_64.rpm sensors-debuginfo-3.3.1-3.3.1.x86_64.rpm sensors-debugsource-3.3.1-3.3.1.x86_64.rpm openSUSE-2012-178 - Update resolves bnc#752031 low openSUSE 12.1 Update - Update resolves bnc#752031 - Update the tarball to revision 3032, which seems to be what all other distributions are using; this is needed by some apps like smuxi. Note that it's still version 0.4.0 somehow, since there was no official release. - Add notify-sharp-fix-app-name-derivation.patch: fixes an issue with notification naming with banshee. Taken from Debian. - Replace notify-sharp-use-dbus-sharp.patch with patch from https://github.com/hyperair/notify-sharp. - Add autoconf and automake BuildRequires, needed for the autoreconf call. - Add notify-sharp-use-dbus-sharp.patch - uses dbus-sharp instead of deprecated ndesk-dbus. - Spec changes: + Add devel sub-package. + Add pkgconfig() calls for &gt;= 1130. + Package is noarch, installs on %{_libexecdir} and .pc file goes to %{_datadir} (compliant with other mono packages). + Removed %clean section (not required) anymore. + Minor cleanups. notify-sharp-0.4.0.r3032-220.4.1.noarch.rpm notify-sharp-0.4.0.r3032-220.4.1.src.rpm notify-sharp-devel-0.4.0.r3032-220.4.1.noarch.rpm openSUSE-2012-190 - fix usb device handling regression in xerox_mfp (bnc#745245) low openSUSE 12.1 Update - fix usb device handling regression in xerox_mfp (bnc#745245) sane-backends-1.0.22-15.4.1.i586.rpm sane-backends-1.0.22-15.4.1.src.rpm sane-backends-32bit-1.0.22-15.4.1.x86_64.rpm sane-backends-autoconfig-1.0.22-15.4.1.i586.rpm sane-backends-debuginfo-1.0.22-15.4.1.i586.rpm sane-backends-debuginfo-32bit-1.0.22-15.4.1.x86_64.rpm sane-backends-debuginfo-x86-1.0.22-15.4.1.ia64.rpm sane-backends-debugsource-1.0.22-15.4.1.i586.rpm sane-backends-devel-1.0.22-15.4.1.i586.rpm sane-backends-x86-1.0.22-15.4.1.ia64.rpm sane-backends-1.0.22-15.4.1.x86_64.rpm sane-backends-autoconfig-1.0.22-15.4.1.x86_64.rpm sane-backends-debuginfo-1.0.22-15.4.1.x86_64.rpm sane-backends-debugsource-1.0.22-15.4.1.x86_64.rpm sane-backends-devel-1.0.22-15.4.1.x86_64.rpm openSUSE-2012-206 hwinfo: update vmbus device detection low openSUSE 12.1 Update This update fixes the following issues for hwinfo: - 716708: update vmbus device detection - Use new and correct sysfs driver names: - hv_storvsc instead of storvsc - hv_netvsc instead of netvsc Remove blkvsc, the driver was merged into hv_storvsc hwinfo-19.0-2.6.1.i586.rpm hwinfo-19.0-2.6.1.src.rpm hwinfo-debuginfo-19.0-2.6.1.i586.rpm hwinfo-debugsource-19.0-2.6.1.i586.rpm hwinfo-devel-19.0-2.6.1.i586.rpm hwinfo-devel-debuginfo-19.0-2.6.1.i586.rpm hwinfo-19.0-2.6.1.x86_64.rpm hwinfo-debuginfo-19.0-2.6.1.x86_64.rpm hwinfo-debugsource-19.0-2.6.1.x86_64.rpm hwinfo-devel-19.0-2.6.1.x86_64.rpm hwinfo-devel-debuginfo-19.0-2.6.1.x86_64.rpm openSUSE-2012-196 dosemu: Update to 1.4.0.1 SVN low openSUSE 12.1 Update dosemu was updated to the current SVN 1.4 branch state to allow running DOS programs with the mmap_min_addr security protection enabled. If the mmap_min_addr protection is set, dosemu will fall back transparently to vm86 emulation. bnc#742752 dosemu-1.4.0.1.r2065-75.7.2.i586.rpm dosemu-1.4.0.1.r2065-75.7.2.src.rpm dosemu-debuginfo-1.4.0.1.r2065-75.7.2.i586.rpm dosemu-debugsource-1.4.0.1.r2065-75.7.2.i586.rpm dosemu-1.4.0.1.r2065-75.7.2.x86_64.rpm dosemu-debuginfo-1.4.0.1.r2065-75.7.2.x86_64.rpm dosemu-debugsource-1.4.0.1.r2065-75.7.2.x86_64.rpm openSUSE-2012-197 w3m: Interactive help was broken by an outdated patch low openSUSE 12.1 Update This update fixes the following isssue for w3m: - 747560: Interactive help was broken by an outdated patch w3m-0.5.3-139.4.2.i586.rpm w3m-0.5.3-139.4.2.src.rpm w3m-debuginfo-0.5.3-139.4.2.i586.rpm w3m-debugsource-0.5.3-139.4.2.i586.rpm w3m-inline-image-0.5.3-139.4.2.i586.rpm w3m-inline-image-debuginfo-0.5.3-139.4.2.i586.rpm w3m-0.5.3-139.4.2.x86_64.rpm w3m-debuginfo-0.5.3-139.4.2.x86_64.rpm w3m-debugsource-0.5.3-139.4.2.x86_64.rpm w3m-inline-image-0.5.3-139.4.2.x86_64.rpm w3m-inline-image-debuginfo-0.5.3-139.4.2.x86_64.rpm openSUSE-2012-198 gnome-shell: Fix the growing AP list low openSUSE 12.1 Update This patch keeps the number of APs in the list in 5 and pack the rest in a drop down menu, so the network drop down box wouldn't grow over time. gnome-shell-3.2.2.1-2.11.1.i586.rpm True gnome-shell-3.2.2.1-2.11.1.src.rpm True gnome-shell-browser-plugin-3.2.2.1-2.11.1.i586.rpm True gnome-shell-browser-plugin-debuginfo-3.2.2.1-2.11.1.i586.rpm True gnome-shell-debuginfo-3.2.2.1-2.11.1.i586.rpm True gnome-shell-debugsource-3.2.2.1-2.11.1.i586.rpm True gnome-shell-lang-3.2.2.1-2.11.1.noarch.rpm True gnome-shell-3.2.2.1-2.11.1.x86_64.rpm True gnome-shell-browser-plugin-3.2.2.1-2.11.1.x86_64.rpm True gnome-shell-browser-plugin-debuginfo-3.2.2.1-2.11.1.x86_64.rpm True gnome-shell-debuginfo-3.2.2.1-2.11.1.x86_64.rpm True gnome-shell-debugsource-3.2.2.1-2.11.1.x86_64.rpm True openSUSE-2011-14 update for phpMyAdmin openSUSE 12.1 - update to 3.4.7.1 (fix for bnc#728243) - [security] Fixed possible local file inclusion in XML import (CVE-2011-4107), see PMASA-2011-17 http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php phpMyAdmin-3.4.7.1-1.3.1.noarch.rpm phpMyAdmin-3.4.7.1-1.3.1.src.rpm openSUSE-2012-210 update for openssl low openSUSE 12.1 Update Changes in openssl: - S/MIME verification may erroneously fail - Free headers after use in error message - Symmetric crypto errors in PKCS7_decrypt libopenssl-devel-1.0.0e-34.9.1.i586.rpm libopenssl-devel-32bit-1.0.0e-34.9.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.9.1.i586.rpm libopenssl1_0_0-32bit-1.0.0e-34.9.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.9.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.0e-34.9.1.x86_64.rpm libopenssl1_0_0-debuginfo-x86-1.0.0e-34.9.1.ia64.rpm libopenssl1_0_0-x86-1.0.0e-34.9.1.ia64.rpm openssl-1.0.0e-34.9.1.i586.rpm openssl-1.0.0e-34.9.1.src.rpm openssl-debuginfo-1.0.0e-34.9.1.i586.rpm openssl-debugsource-1.0.0e-34.9.1.i586.rpm openssl-doc-1.0.0e-34.9.1.noarch.rpm libopenssl-devel-1.0.0e-34.9.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.9.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.9.1.x86_64.rpm openssl-1.0.0e-34.9.1.x86_64.rpm openssl-debuginfo-1.0.0e-34.9.1.x86_64.rpm openssl-debugsource-1.0.0e-34.9.1.x86_64.rpm openSUSE-2012-203 llvm, Mesa: fixed problems with Radeon/Nouveau gallium drivers low openSUSE 12.1 Update This update fixes the following issues for llvm and Mesa: Mesa: - 728737: Radeon/Nouveau gallium drivers: X crashes at startup due to use of SSE2 on non-SSE2 capable machines llvm: - 728737: Target i586-linux for 32bit builds - Add upstream fix for llvm PR11642 - Don't run gcc for ada files, just fail instead. - Add clang-glibc2.14.patch to support glibc 2.14 headers - Install profiling support Mesa-32bit-7.11-11.4.2.x86_64.rpm Mesa-7.11-11.4.2.i586.rpm Mesa-7.11-11.4.2.src.rpm Mesa-debuginfo-32bit-7.11-11.4.2.x86_64.rpm Mesa-debuginfo-7.11-11.4.2.i586.rpm Mesa-debuginfo-x86-7.11-11.4.2.ia64.rpm Mesa-debugsource-7.11-11.4.2.i586.rpm Mesa-devel-32bit-7.11-11.4.2.x86_64.rpm Mesa-devel-7.11-11.4.2.i586.rpm Mesa-x86-7.11-11.4.2.ia64.rpm llvm-3.0-1.8.1.i586.rpm llvm-3.0-1.8.1.src.rpm llvm-clang-3.0-1.8.1.i586.rpm llvm-clang-debuginfo-3.0-1.8.1.i586.rpm llvm-clang-devel-3.0-1.8.1.i586.rpm llvm-clang-devel-debuginfo-3.0-1.8.1.i586.rpm llvm-devel-3.0-1.8.1.i586.rpm llvm-doc-3.0-1.8.1.i586.rpm llvm-vim-plugins-3.0-1.8.1.i586.rpm Mesa-7.11-11.4.2.x86_64.rpm Mesa-debuginfo-7.11-11.4.2.x86_64.rpm Mesa-debugsource-7.11-11.4.2.x86_64.rpm Mesa-devel-7.11-11.4.2.x86_64.rpm llvm-3.0-1.8.1.x86_64.rpm llvm-clang-3.0-1.8.1.x86_64.rpm llvm-clang-debuginfo-3.0-1.8.1.x86_64.rpm llvm-clang-devel-3.0-1.8.1.x86_64.rpm llvm-clang-devel-debuginfo-3.0-1.8.1.x86_64.rpm llvm-devel-3.0-1.8.1.x86_64.rpm llvm-doc-3.0-1.8.1.x86_64.rpm llvm-vim-plugins-3.0-1.8.1.x86_64.rpm openSUSE-2012-199 smugbatch: Fix buffer overflow during login low openSUSE 12.1 Update This update fixes the following issue for smugbatch: - 753945: Fix buffer overflow during login smugbatch-006-2.4.1.i586.rpm smugbatch-006-2.4.1.src.rpm smugbatch-debuginfo-006-2.4.1.i586.rpm smugbatch-debugsource-006-2.4.1.i586.rpm smugbatch-006-2.4.1.x86_64.rpm smugbatch-debuginfo-006-2.4.1.x86_64.rpm smugbatch-debugsource-006-2.4.1.x86_64.rpm openSUSE-2012-202 hdjmod: fixed USB hotplugging low openSUSE 12.1 Update This update fixes the following issue for hdjmod: - 746358: fixed USB hotplugging As reported the module was also loaded for devices of other vendors hdjmod-1.28-5.4.1.src.rpm hdjmod-debugsource-1.28-5.4.1.i586.rpm hdjmod-kmp-default-1.28_k3.1.9_1.4-5.4.1.i586.rpm hdjmod-kmp-default-debuginfo-1.28_k3.1.9_1.4-5.4.1.i586.rpm hdjmod-kmp-desktop-1.28_k3.1.9_1.4-5.4.1.i586.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.1.9_1.4-5.4.1.i586.rpm hdjmod-kmp-pae-1.28_k3.1.9_1.4-5.4.1.i586.rpm hdjmod-kmp-pae-debuginfo-1.28_k3.1.9_1.4-5.4.1.i586.rpm hdjmod-kmp-xen-1.28_k3.1.9_1.4-5.4.1.i586.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.1.9_1.4-5.4.1.i586.rpm hdjmod-debugsource-1.28-5.4.1.x86_64.rpm hdjmod-kmp-default-1.28_k3.1.9_1.4-5.4.1.x86_64.rpm hdjmod-kmp-default-debuginfo-1.28_k3.1.9_1.4-5.4.1.x86_64.rpm hdjmod-kmp-desktop-1.28_k3.1.9_1.4-5.4.1.x86_64.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.1.9_1.4-5.4.1.x86_64.rpm hdjmod-kmp-xen-1.28_k3.1.9_1.4-5.4.1.x86_64.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.1.9_1.4-5.4.1.x86_64.rpm openSUSE-2012-204 PgTcl: Update to version 1.7 to fix a crash with Tcl 8.5 low openSUSE 12.1 Update This update fixes the following issue for PgTcl: - 739978: Update to version 1.7 to fix a crash with Tcl 8.5 PgTcl-1.7-191.4.1.i586.rpm PgTcl-1.7-191.4.1.src.rpm PgTcl-debuginfo-1.7-191.4.1.i586.rpm PgTcl-debugsource-1.7-191.4.1.i586.rpm PgTcl-1.7-191.4.1.x86_64.rpm PgTcl-debuginfo-1.7-191.4.1.x86_64.rpm PgTcl-debugsource-1.7-191.4.1.x86_64.rpm openSUSE-2012-184 flash-player update critical openSUSE 12.1 Update Adobe Flash Player 11.1.102.63 fixes a memory corruption vulnerability in the NetStream class that could lead to code execution flash-player-11.2.202.228-12.1.i586.rpm flash-player-11.2.202.228-12.1.nosrc.rpm flash-player-gnome-11.2.202.228-12.1.i586.rpm flash-player-kde4-11.2.202.228-12.1.i586.rpm flash-player-11.2.202.228-12.1.x86_64.rpm flash-player-gnome-11.2.202.228-12.1.x86_64.rpm flash-player-kde4-11.2.202.228-12.1.x86_64.rpm openSUSE-2012-207 update for chromium, v8 important openSUSE 12.1 Update - Update to 19.0.1079 Security Fixes (bnc#754456): * High CVE-2011-3050: Use-after-free with first-letter handling * High CVE-2011-3045: libpng integer issue from upstream * High CVE-2011-3051: Use-after-free in CSS cross-fade handling * High CVE-2011-3052: Memory corruption in WebGL canvas handling * High CVE-2011-3053: Use-after-free in block splitting * Low CVE-2011-3054: Apply additional isolations to webui privileges * Low CVE-2011-3055: Prompt in the browser native UI for unpacked extension installation * High CVE-2011-3056: Cross-origin violation with “magic iframe”. * Low CVE-2011-3049: Extension web request API can interfere with system requests Other Fixes: * The short-cut key for caps lock (Shift + Search) is disabled when an accessibility screen reader is enabled * Fixes an issue with files not being displayed in File Manager when some file names contain UTF-8 characters (generally accented characters) * Fixed dialog boxes in settings. (Issue: 118031) * Fixed flash videos turning white on mac when running with --disable-composited-core-animation-plugins (Issue: 117916) * Change to look for correctly sized favicon when multiple images are provided. (Issue: 118275) * Fixed issues - 116044, 117470, 117068, 117668, 118620 - Update to 19.0.1077 - Update to 19.0.1074 - Build Chromium on openSUSE > 12.1 with the gold linker - Fix build issues with GCC 4.7 - Update to 19.0.1071 * Several fixes and improvements in the new Settings, Extensions, and Help pages. * Fixed the flashing when switched between composited and non-composited mode. [Issue: 116603] * Fixed stability issues 116913, 117217, 117347, 117081 chromium-19.0.1079.0-1.14.1.i586.rpm chromium-19.0.1079.0-1.14.1.src.rpm chromium-debuginfo-19.0.1079.0-1.14.1.i586.rpm chromium-debugsource-19.0.1079.0-1.14.1.i586.rpm chromium-desktop-gnome-19.0.1079.0-1.14.1.i586.rpm chromium-desktop-kde-19.0.1079.0-1.14.1.i586.rpm chromium-suid-helper-19.0.1079.0-1.14.1.i586.rpm chromium-suid-helper-debuginfo-19.0.1079.0-1.14.1.i586.rpm libv8-3-3.9.24.1-1.18.1.i586.rpm libv8-3-debuginfo-3.9.24.1-1.18.1.i586.rpm v8-3.9.24.1-1.18.1.src.rpm v8-debugsource-3.9.24.1-1.18.1.i586.rpm v8-devel-3.9.24.1-1.18.1.i586.rpm v8-private-headers-devel-3.9.24.1-1.18.1.i586.rpm chromium-19.0.1079.0-1.14.1.x86_64.rpm chromium-debuginfo-19.0.1079.0-1.14.1.x86_64.rpm chromium-debugsource-19.0.1079.0-1.14.1.x86_64.rpm chromium-desktop-gnome-19.0.1079.0-1.14.1.x86_64.rpm chromium-desktop-kde-19.0.1079.0-1.14.1.x86_64.rpm chromium-suid-helper-19.0.1079.0-1.14.1.x86_64.rpm chromium-suid-helper-debuginfo-19.0.1079.0-1.14.1.x86_64.rpm libv8-3-3.9.24.1-1.18.1.x86_64.rpm libv8-3-debuginfo-3.9.24.1-1.18.1.x86_64.rpm v8-debugsource-3.9.24.1-1.18.1.x86_64.rpm v8-devel-3.9.24.1-1.18.1.x86_64.rpm v8-private-headers-devel-3.9.24.1-1.18.1.x86_64.rpm openSUSE-2012-220 freetype2 update important openSUSE 12.1 Update Specially crafted font files could cause buffer overflows in freetype freetype2-2.4.7-6.1.src.rpm freetype2-debugsource-2.4.7-6.1.i586.rpm freetype2-devel-2.4.7-6.1.i586.rpm freetype2-devel-32bit-2.4.7-6.1.x86_64.rpm libfreetype6-2.4.7-6.1.i586.rpm libfreetype6-32bit-2.4.7-6.1.x86_64.rpm libfreetype6-debuginfo-2.4.7-6.1.i586.rpm libfreetype6-debuginfo-32bit-2.4.7-6.1.x86_64.rpm libfreetype6-debuginfo-x86-2.4.7-6.1.ia64.rpm libfreetype6-x86-2.4.7-6.1.ia64.rpm freetype2-debugsource-2.4.7-6.1.x86_64.rpm freetype2-devel-2.4.7-6.1.x86_64.rpm libfreetype6-2.4.7-6.1.x86_64.rpm libfreetype6-debuginfo-2.4.7-6.1.x86_64.rpm openSUSE-2012-212 perl-Any-Moose: added missing requires low openSUSE 12.1 Update This update fixes the following issue for per-Any-Moose: - 752049: added missing requires perl(Moose) perl-Any-Moose-0.17-2.4.1.noarch.rpm perl-Any-Moose-0.17-2.4.1.src.rpm openSUSE-2011-16 aaa_base: remove debug files openSUSE Maintenance 41 This update fixes the following issue for aaa_base: 731587: Remove debug-files from aaa_base aaa_base-12.1-534.3.1.i586.rpm aaa_base-12.1-534.3.1.src.rpm aaa_base-debuginfo-12.1-534.3.1.i586.rpm aaa_base-debugsource-12.1-534.3.1.i586.rpm aaa_base-extras-12.1-534.3.1.i586.rpm aaa_base-12.1-534.3.1.x86_64.rpm aaa_base-debuginfo-12.1-534.3.1.x86_64.rpm aaa_base-debugsource-12.1-534.3.1.x86_64.rpm aaa_base-extras-12.1-534.3.1.x86_64.rpm openSUSE-2012-230 evolution stack update from version 3.2.1 to 3.2.3 low openSUSE 12.1 Update This update fixes the following issues for the evolution stack: - evolution: - Update to version 3.2.3 (bnc#754094): - Bug fixed: bgo#561696, bgo#578245, bgo#638810, bgo#641154, bgo#657374, bgo#661043, bgo#662789, bgo#663615, bgo#664016, bgo#664018, bgo#664370, bgo#664654, bgo#665123, bgo#666341, bgo#666490. - Updated translations - Changes from version 3.2.2: - Bug fixed: bgo#659736, bgo#663748, bgo#662589, bgo#660782, bgo#662742, bgo#660738, bgo#616981, bgo#661409, bgo#661549, bgo#688711, bgo#576478, bgo#660721, bgo#661542, bgo#661434, bgo#660829, bgo#660861, bgo#660850, bgo#660782, bgo#659876, bgo#658066, bgo#660799, bgo#659486, bgo#659517, bgo#659726, bgo#659874. - Crash fixes for certificate handling - Drop evolution-text-colour.patch (merged upstream) - Add evolution-fix-crash-searching-all-accounts.patch: fix crash - when searching all accounts (bgo#663294). - Add xz to BuildRequires. - Add evolution-text-colour.patch: fix broken text colour highlighting (bgo#660738). - evolution-groupwise: - Add evolution-groupwise-fix-crash.patch: fix crash in groupwise plugin (bgo#667359) (bnc#754094). - Update to version 3.2.2: - bgo#651453: Missing groupwise features - bgo#651465: event gets shifted by 5:30 hrs - bgo#656273: Groupwise addressbook doesn't work -Add xz to BuildRequires. - evolution-data-server: -update to 3.2.3: - Bugs fixed: bgo#638810, bgo##652173, bgo#661743, bgo#662068, bgo#665253, bgo#666757. - Preload all built-in timezones in libical on calendar start. - Updated translations - Add xz as BuildRequires. -update to 3.2.2: - Bugs fixed: bgo#660972, bgo#662473, bgo#659736, bgo#655167, bgo#662524, bgo#662643, bgo#660870, bgo#660656, bgo#661549, bgo#661432, bgo#660829, bgo#660615, bgo#660533, bgo#620382, bgo#660246. - Updated translations. - evolution-ews: - Add back change-compiler-flag-dimstar.patch, it fixes the directory where .mo files get installed. - Update to version 3.2.3 (bnc#754094): - Bug fixes: bgo#664116, bgo#664637, bgo#665065, bgo#665229, - Changes from version 3.2.2: - Bug fixes: bgo#661972 - Drop base-version-changed.patch and change-compiler-flag-dimstar.patch. - Remove gnome-common from BuildRequires. - gtkhtml: - Update to version 4.2.3 (bnc#754094): - build fixes - Changes from version 4.2.2: - Fix crash in html_text_prepare_attrs (bgo#626922). - Updated translations. - Add xz to BuildRequires. evolution-data-server-3.2.3-2.5.1.i586.rpm evolution-data-server-3.2.3-2.5.1.src.rpm evolution-data-server-debuginfo-3.2.3-2.5.1.i586.rpm evolution-data-server-debugsource-3.2.3-2.5.1.i586.rpm evolution-data-server-devel-3.2.3-2.5.1.i586.rpm evolution-data-server-doc-3.2.3-2.5.1.i586.rpm evolution-data-server-lang-3.2.3-2.5.1.noarch.rpm libcamel-1_2-29-3.2.3-2.5.1.i586.rpm libcamel-1_2-29-32bit-3.2.3-2.5.1.x86_64.rpm libcamel-1_2-29-debuginfo-3.2.3-2.5.1.i586.rpm libcamel-1_2-29-debuginfo-32bit-3.2.3-2.5.1.x86_64.rpm libcamel-1_2-29-debuginfo-x86-3.2.3-2.5.1.ia64.rpm libcamel-1_2-29-x86-3.2.3-2.5.1.ia64.rpm libebackend-1_2-1-3.2.3-2.5.1.i586.rpm libebackend-1_2-1-32bit-3.2.3-2.5.1.x86_64.rpm libebackend-1_2-1-debuginfo-3.2.3-2.5.1.i586.rpm libebackend-1_2-1-debuginfo-32bit-3.2.3-2.5.1.x86_64.rpm libebackend-1_2-1-debuginfo-x86-3.2.3-2.5.1.ia64.rpm libebackend-1_2-1-x86-3.2.3-2.5.1.ia64.rpm libebook-1_2-12-3.2.3-2.5.1.i586.rpm libebook-1_2-12-32bit-3.2.3-2.5.1.x86_64.rpm libebook-1_2-12-debuginfo-3.2.3-2.5.1.i586.rpm libebook-1_2-12-debuginfo-32bit-3.2.3-2.5.1.x86_64.rpm libebook-1_2-12-debuginfo-x86-3.2.3-2.5.1.ia64.rpm libebook-1_2-12-x86-3.2.3-2.5.1.ia64.rpm libecal-1_2-10-3.2.3-2.5.1.i586.rpm libecal-1_2-10-32bit-3.2.3-2.5.1.x86_64.rpm libecal-1_2-10-debuginfo-3.2.3-2.5.1.i586.rpm libecal-1_2-10-debuginfo-32bit-3.2.3-2.5.1.x86_64.rpm libecal-1_2-10-debuginfo-x86-3.2.3-2.5.1.ia64.rpm libecal-1_2-10-x86-3.2.3-2.5.1.ia64.rpm libedata-book-1_2-11-3.2.3-2.5.1.i586.rpm libedata-book-1_2-11-32bit-3.2.3-2.5.1.x86_64.rpm libedata-book-1_2-11-debuginfo-3.2.3-2.5.1.i586.rpm libedata-book-1_2-11-debuginfo-32bit-3.2.3-2.5.1.x86_64.rpm libedata-book-1_2-11-debuginfo-x86-3.2.3-2.5.1.ia64.rpm libedata-book-1_2-11-x86-3.2.3-2.5.1.ia64.rpm libedata-cal-1_2-13-3.2.3-2.5.1.i586.rpm libedata-cal-1_2-13-32bit-3.2.3-2.5.1.x86_64.rpm libedata-cal-1_2-13-debuginfo-3.2.3-2.5.1.i586.rpm libedata-cal-1_2-13-debuginfo-32bit-3.2.3-2.5.1.x86_64.rpm libedata-cal-1_2-13-debuginfo-x86-3.2.3-2.5.1.ia64.rpm libedata-cal-1_2-13-x86-3.2.3-2.5.1.ia64.rpm libedataserver-1_2-15-3.2.3-2.5.1.i586.rpm libedataserver-1_2-15-32bit-3.2.3-2.5.1.x86_64.rpm libedataserver-1_2-15-debuginfo-3.2.3-2.5.1.i586.rpm libedataserver-1_2-15-debuginfo-32bit-3.2.3-2.5.1.x86_64.rpm libedataserver-1_2-15-debuginfo-x86-3.2.3-2.5.1.ia64.rpm libedataserver-1_2-15-x86-3.2.3-2.5.1.ia64.rpm libedataserverui-3_0-1-3.2.3-2.5.1.i586.rpm libedataserverui-3_0-1-32bit-3.2.3-2.5.1.x86_64.rpm libedataserverui-3_0-1-debuginfo-3.2.3-2.5.1.i586.rpm libedataserverui-3_0-1-debuginfo-32bit-3.2.3-2.5.1.x86_64.rpm libedataserverui-3_0-1-debuginfo-x86-3.2.3-2.5.1.ia64.rpm libedataserverui-3_0-1-x86-3.2.3-2.5.1.ia64.rpm evolution-ews-3.2.3-2.4.1.i586.rpm evolution-ews-3.2.3-2.4.1.src.rpm evolution-ews-debuginfo-3.2.3-2.4.1.i586.rpm evolution-ews-debugsource-3.2.3-2.4.1.i586.rpm evolution-ews-devel-3.2.3-2.4.1.i586.rpm evolution-ews-lang-3.2.3-2.4.1.noarch.rpm libeews-1_2-0-3.2.3-2.4.1.i586.rpm libeews-1_2-0-debuginfo-3.2.3-2.4.1.i586.rpm libewsutils0-3.2.3-2.4.1.i586.rpm libewsutils0-debuginfo-3.2.3-2.4.1.i586.rpm liblzx0-3.2.3-2.4.1.i586.rpm liblzx0-debuginfo-3.2.3-2.4.1.i586.rpm evolution-groupwise-3.2.3-2.4.3.i586.rpm evolution-groupwise-3.2.3-2.4.3.src.rpm evolution-groupwise-debuginfo-3.2.3-2.4.3.i586.rpm evolution-groupwise-debugsource-3.2.3-2.4.3.i586.rpm evolution-groupwise-devel-3.2.3-2.4.3.i586.rpm libegroupwise-1_2-13-3.2.3-2.4.3.i586.rpm libegroupwise-1_2-13-debuginfo-3.2.3-2.4.3.i586.rpm evolution-3.2.3-2.5.1.i586.rpm evolution-3.2.3-2.5.1.src.rpm evolution-debuginfo-3.2.3-2.5.1.i586.rpm evolution-debugsource-3.2.3-2.5.1.i586.rpm evolution-devel-3.2.3-2.5.1.i586.rpm evolution-lang-3.2.3-2.5.1.noarch.rpm evolution-mono-plugins-3.2.3-2.5.1.i586.rpm evolution-mono-plugins-debuginfo-3.2.3-2.5.1.i586.rpm evolution-python-plugins-3.2.3-2.5.1.i586.rpm evolution-python-plugins-debuginfo-3.2.3-2.5.1.i586.rpm glade-catalog-evolution-3.2.3-2.5.1.i586.rpm glade-catalog-gtkhtml-4.2.3-2.4.1.i586.rpm glade-catalog-gtkhtml-debuginfo-4.2.3-2.4.1.i586.rpm gtkhtml-4.2.3-2.4.1.src.rpm gtkhtml-4_0-lang-4.2.3-2.4.1.noarch.rpm gtkhtml-debugsource-4.2.3-2.4.1.i586.rpm gtkhtml-devel-4.2.3-2.4.1.i586.rpm gtkhtml-devel-debuginfo-4.2.3-2.4.1.i586.rpm libgtkhtml-4_0-0-32bit-4.2.3-2.4.1.x86_64.rpm libgtkhtml-4_0-0-4.2.3-2.4.1.i586.rpm libgtkhtml-4_0-0-debuginfo-32bit-4.2.3-2.4.1.x86_64.rpm libgtkhtml-4_0-0-debuginfo-4.2.3-2.4.1.i586.rpm libgtkhtml-4_0-0-debuginfo-x86-4.2.3-2.4.1.ia64.rpm libgtkhtml-4_0-0-x86-4.2.3-2.4.1.ia64.rpm libgtkhtml-editor-4_0-0-32bit-4.2.3-2.4.1.x86_64.rpm libgtkhtml-editor-4_0-0-4.2.3-2.4.1.i586.rpm libgtkhtml-editor-4_0-0-debuginfo-32bit-4.2.3-2.4.1.x86_64.rpm libgtkhtml-editor-4_0-0-debuginfo-4.2.3-2.4.1.i586.rpm libgtkhtml-editor-4_0-0-debuginfo-x86-4.2.3-2.4.1.ia64.rpm libgtkhtml-editor-4_0-0-x86-4.2.3-2.4.1.ia64.rpm evolution-data-server-3.2.3-2.5.1.x86_64.rpm evolution-data-server-debuginfo-3.2.3-2.5.1.x86_64.rpm evolution-data-server-debugsource-3.2.3-2.5.1.x86_64.rpm evolution-data-server-devel-3.2.3-2.5.1.x86_64.rpm evolution-data-server-doc-3.2.3-2.5.1.x86_64.rpm libcamel-1_2-29-3.2.3-2.5.1.x86_64.rpm libcamel-1_2-29-debuginfo-3.2.3-2.5.1.x86_64.rpm libebackend-1_2-1-3.2.3-2.5.1.x86_64.rpm libebackend-1_2-1-debuginfo-3.2.3-2.5.1.x86_64.rpm libebook-1_2-12-3.2.3-2.5.1.x86_64.rpm libebook-1_2-12-debuginfo-3.2.3-2.5.1.x86_64.rpm libecal-1_2-10-3.2.3-2.5.1.x86_64.rpm libecal-1_2-10-debuginfo-3.2.3-2.5.1.x86_64.rpm libedata-book-1_2-11-3.2.3-2.5.1.x86_64.rpm libedata-book-1_2-11-debuginfo-3.2.3-2.5.1.x86_64.rpm libedata-cal-1_2-13-3.2.3-2.5.1.x86_64.rpm libedata-cal-1_2-13-debuginfo-3.2.3-2.5.1.x86_64.rpm libedataserver-1_2-15-3.2.3-2.5.1.x86_64.rpm libedataserver-1_2-15-debuginfo-3.2.3-2.5.1.x86_64.rpm libedataserverui-3_0-1-3.2.3-2.5.1.x86_64.rpm libedataserverui-3_0-1-debuginfo-3.2.3-2.5.1.x86_64.rpm evolution-ews-3.2.3-2.4.1.x86_64.rpm evolution-ews-debuginfo-3.2.3-2.4.1.x86_64.rpm evolution-ews-debugsource-3.2.3-2.4.1.x86_64.rpm evolution-ews-devel-3.2.3-2.4.1.x86_64.rpm libeews-1_2-0-3.2.3-2.4.1.x86_64.rpm libeews-1_2-0-debuginfo-3.2.3-2.4.1.x86_64.rpm libewsutils0-3.2.3-2.4.1.x86_64.rpm libewsutils0-debuginfo-3.2.3-2.4.1.x86_64.rpm liblzx0-3.2.3-2.4.1.x86_64.rpm liblzx0-debuginfo-3.2.3-2.4.1.x86_64.rpm evolution-groupwise-3.2.3-2.4.3.x86_64.rpm evolution-groupwise-debuginfo-3.2.3-2.4.3.x86_64.rpm evolution-groupwise-debugsource-3.2.3-2.4.3.x86_64.rpm evolution-groupwise-devel-3.2.3-2.4.3.x86_64.rpm libegroupwise-1_2-13-3.2.3-2.4.3.x86_64.rpm libegroupwise-1_2-13-debuginfo-3.2.3-2.4.3.x86_64.rpm evolution-3.2.3-2.5.1.x86_64.rpm evolution-debuginfo-3.2.3-2.5.1.x86_64.rpm evolution-debugsource-3.2.3-2.5.1.x86_64.rpm evolution-devel-3.2.3-2.5.1.x86_64.rpm evolution-mono-plugins-3.2.3-2.5.1.x86_64.rpm evolution-mono-plugins-debuginfo-3.2.3-2.5.1.x86_64.rpm evolution-python-plugins-3.2.3-2.5.1.x86_64.rpm evolution-python-plugins-debuginfo-3.2.3-2.5.1.x86_64.rpm glade-catalog-evolution-3.2.3-2.5.1.x86_64.rpm glade-catalog-gtkhtml-4.2.3-2.4.1.x86_64.rpm glade-catalog-gtkhtml-debuginfo-4.2.3-2.4.1.x86_64.rpm gtkhtml-debugsource-4.2.3-2.4.1.x86_64.rpm gtkhtml-devel-4.2.3-2.4.1.x86_64.rpm gtkhtml-devel-debuginfo-4.2.3-2.4.1.x86_64.rpm libgtkhtml-4_0-0-4.2.3-2.4.1.x86_64.rpm libgtkhtml-4_0-0-debuginfo-4.2.3-2.4.1.x86_64.rpm libgtkhtml-editor-4_0-0-4.2.3-2.4.1.x86_64.rpm libgtkhtml-editor-4_0-0-debuginfo-4.2.3-2.4.1.x86_64.rpm openSUSE-2012-219 update to 5.0.4, fix for bnc#754694 (CVE-2012-1600) low openSUSE 12.1 Update update to 5.0.4, fix for bnc#754694 (CVE-2012-1600) phpPgAdmin-5.0.4-4.1.noarch.rpm phpPgAdmin-5.0.4-4.1.src.rpm openSUSE-2012-218 update for taglib moderate openSUSE 12.1 Update Specially crafted ogg files could crash taglib libtag-devel-1.7-8.4.1.i586.rpm libtag1-1.7-8.4.1.i586.rpm libtag1-32bit-1.7-8.4.1.x86_64.rpm libtag1-debuginfo-1.7-8.4.1.i586.rpm libtag1-debuginfo-32bit-1.7-8.4.1.x86_64.rpm libtag1-debuginfo-x86-1.7-8.4.1.ia64.rpm libtag1-x86-1.7-8.4.1.ia64.rpm libtag_c0-1.7-8.4.1.i586.rpm libtag_c0-32bit-1.7-8.4.1.x86_64.rpm libtag_c0-debuginfo-1.7-8.4.1.i586.rpm libtag_c0-debuginfo-32bit-1.7-8.4.1.x86_64.rpm libtag_c0-debuginfo-x86-1.7-8.4.1.ia64.rpm libtag_c0-x86-1.7-8.4.1.ia64.rpm taglib-1.7-8.4.1.i586.rpm taglib-1.7-8.4.1.src.rpm taglib-debugsource-1.7-8.4.1.i586.rpm libtag-devel-1.7-8.4.1.x86_64.rpm libtag1-1.7-8.4.1.x86_64.rpm libtag1-debuginfo-1.7-8.4.1.x86_64.rpm libtag_c0-1.7-8.4.1.x86_64.rpm libtag_c0-debuginfo-1.7-8.4.1.x86_64.rpm taglib-1.7-8.4.1.x86_64.rpm taglib-debugsource-1.7-8.4.1.x86_64.rpm openSUSE-2012-217 update for libpng moderate openSUSE 12.1 Update specially crafted png files could cause a memory corruption in libpng's png_set_text_2() libpng12-0-1.2.49-9.9.1.i586.rpm libpng12-0-32bit-1.2.49-9.9.1.x86_64.rpm libpng12-0-debuginfo-1.2.49-9.9.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.49-9.9.1.x86_64.rpm libpng12-0-debuginfo-x86-1.2.49-9.9.1.ia64.rpm libpng12-0-x86-1.2.49-9.9.1.ia64.rpm libpng12-1.2.49-9.9.1.src.rpm libpng12-compat-devel-1.2.49-9.9.1.i586.rpm libpng12-compat-devel-32bit-1.2.49-9.9.1.x86_64.rpm libpng12-debugsource-1.2.49-9.9.1.i586.rpm libpng12-devel-1.2.49-9.9.1.i586.rpm libpng12-devel-32bit-1.2.49-9.9.1.x86_64.rpm libpng14-1.4.11-3.9.1.src.rpm libpng14-14-1.4.11-3.9.1.i586.rpm libpng14-14-32bit-1.4.11-3.9.1.x86_64.rpm libpng14-14-debuginfo-1.4.11-3.9.1.i586.rpm libpng14-14-debuginfo-32bit-1.4.11-3.9.1.x86_64.rpm libpng14-14-debuginfo-x86-1.4.11-3.9.1.ia64.rpm libpng14-14-x86-1.4.11-3.9.1.ia64.rpm libpng14-compat-devel-1.4.11-3.9.1.i586.rpm libpng14-compat-devel-32bit-1.4.11-3.9.1.x86_64.rpm libpng14-debugsource-1.4.11-3.9.1.i586.rpm libpng14-devel-1.4.11-3.9.1.i586.rpm libpng14-devel-32bit-1.4.11-3.9.1.x86_64.rpm libpng12-0-1.2.49-9.9.1.x86_64.rpm libpng12-0-debuginfo-1.2.49-9.9.1.x86_64.rpm libpng12-compat-devel-1.2.49-9.9.1.x86_64.rpm libpng12-debugsource-1.2.49-9.9.1.x86_64.rpm libpng12-devel-1.2.49-9.9.1.x86_64.rpm libpng14-14-1.4.11-3.9.1.x86_64.rpm libpng14-14-debuginfo-1.4.11-3.9.1.x86_64.rpm libpng14-compat-devel-1.4.11-3.9.1.x86_64.rpm libpng14-debugsource-1.4.11-3.9.1.x86_64.rpm libpng14-devel-1.4.11-3.9.1.x86_64.rpm openSUSE-2012-213 iproute2: Distribute COPYING file low openSUSE 12.1 Update This update fixes the following issue for iproute2: - 745225: Distribute COPYING file iproute2-2.6.39-3.5.1.i586.rpm iproute2-2.6.39-3.5.1.src.rpm iproute2-debuginfo-2.6.39-3.5.1.i586.rpm iproute2-debugsource-2.6.39-3.5.1.i586.rpm iproute2-doc-2.6.39-3.5.1.noarch.rpm libnetlink-devel-2.6.39-3.5.1.i586.rpm iproute2-2.6.39-3.5.1.x86_64.rpm iproute2-debuginfo-2.6.39-3.5.1.x86_64.rpm iproute2-debugsource-2.6.39-3.5.1.x86_64.rpm libnetlink-devel-2.6.39-3.5.1.x86_64.rpm openSUSE-2011-18 xfce4-session: xfce4-session-settings crashes on invalid autostart files openSUSE Maintenance 42 This update fixes the following issue for xfce4-session: -730059: xfce4-session-settings crashes on invalid autostart files xfce4-session-4.8.2-15.15.1.i586.rpm xfce4-session-4.8.2-15.15.1.src.rpm xfce4-session-branding-upstream-4.8.2-15.15.1.noarch.rpm xfce4-session-debuginfo-4.8.2-15.15.1.i586.rpm xfce4-session-debugsource-4.8.2-15.15.1.i586.rpm xfce4-session-devel-4.8.2-15.15.1.i586.rpm xfce4-session-4.8.2-15.15.1.x86_64.rpm xfce4-session-debuginfo-4.8.2-15.15.1.x86_64.rpm xfce4-session-debugsource-4.8.2-15.15.1.x86_64.rpm xfce4-session-devel-4.8.2-15.15.1.x86_64.rpm openSUSE-2012-216 update for phpMyAdmin moderate openSUSE 12.1 Update - update to 3.4.10.2 - [security] Fixed local path disclosure vulnerability, see PMASA-2012-2 http://www.phpmyadmin.net/home_page/security/PMASA-2012-2.php phpMyAdmin-3.4.10.2-1.24.1.noarch.rpm phpMyAdmin-3.4.10.2-1.24.1.src.rpm openSUSE-2012-227 update for MozillaThunderbird moderate openSUSE 12.1 Update - update to Thunderbird 11.0.1 (bnc#755060) * Fixing an issue where filters can get messed up (bmo#735940) * Fixes a hang when switching IMAP folders, or doing other imap functions (bmo#733731) MozillaThunderbird-11.0.1-33.17.3.i586.rpm MozillaThunderbird-11.0.1-33.17.3.src.rpm MozillaThunderbird-buildsymbols-11.0.1-33.17.3.i586.rpm MozillaThunderbird-debuginfo-11.0.1-33.17.3.i586.rpm MozillaThunderbird-debugsource-11.0.1-33.17.3.i586.rpm MozillaThunderbird-devel-11.0.1-33.17.3.i586.rpm MozillaThunderbird-translations-common-11.0.1-33.17.3.i586.rpm MozillaThunderbird-translations-other-11.0.1-33.17.3.i586.rpm enigmail-1.4.0+11.0.1-33.17.3.i586.rpm enigmail-debuginfo-1.4.0+11.0.1-33.17.3.i586.rpm MozillaThunderbird-11.0.1-33.17.3.x86_64.rpm MozillaThunderbird-buildsymbols-11.0.1-33.17.3.x86_64.rpm MozillaThunderbird-debuginfo-11.0.1-33.17.3.x86_64.rpm MozillaThunderbird-debugsource-11.0.1-33.17.3.x86_64.rpm MozillaThunderbird-devel-11.0.1-33.17.3.x86_64.rpm MozillaThunderbird-translations-common-11.0.1-33.17.3.x86_64.rpm MozillaThunderbird-translations-other-11.0.1-33.17.3.x86_64.rpm enigmail-1.4.0+11.0.1-33.17.3.x86_64.rpm enigmail-debuginfo-1.4.0+11.0.1-33.17.3.x86_64.rpm openSUSE-2012-234 update for tiff moderate openSUSE 12.1 Update specially crafted tiff files could cause a heap overflow in libtiff libtiff-devel-3.9.5-8.4.1.i586.rpm libtiff-devel-32bit-3.9.5-8.4.1.x86_64.rpm libtiff3-3.9.5-8.4.1.i586.rpm libtiff3-32bit-3.9.5-8.4.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.4.1.i586.rpm libtiff3-debuginfo-32bit-3.9.5-8.4.1.x86_64.rpm libtiff3-debuginfo-x86-3.9.5-8.4.1.ia64.rpm libtiff3-x86-3.9.5-8.4.1.ia64.rpm tiff-3.9.5-8.4.1.i586.rpm tiff-3.9.5-8.4.1.src.rpm tiff-debuginfo-3.9.5-8.4.1.i586.rpm tiff-debugsource-3.9.5-8.4.1.i586.rpm libtiff-devel-3.9.5-8.4.1.x86_64.rpm libtiff3-3.9.5-8.4.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.4.1.x86_64.rpm tiff-3.9.5-8.4.1.x86_64.rpm tiff-debuginfo-3.9.5-8.4.1.x86_64.rpm tiff-debugsource-3.9.5-8.4.1.x86_64.rpm openSUSE-2012-233 NetworkManager-kde4: Update to version 0.9.0 low openSUSE 12.1 Update This patch updates NetworkManager-kde4 to version 0.9.0 (this is actually newer than the git snapshot which had wrong versioning) bnc#755641 Fixes listed: * Fix "Last Used label resets to Never after a minute". * Use preferences-system-network as KCM icon. * Enable/Disable OK button when prompting user for secrets, and fix WEP key validator. * Use localized provider's name and plan in Mobile Connection Wizard. * Mark GSM password as NotRequired if it is empty. * Add warning messages to debug possible dangling pointer. * Fix wifi hidden network support. * Allow creating cdma connections when no cdma device is plugged. * Fix and workaround graphical artifacts caused by upgrading to KDE SC 4.8.0. * Use asynchronous DBus API in plasmoid and kded module NetworkManager-kde4-0.9.1+0.9.0-1.6.1.src.rpm NetworkManager-kde4-debugsource-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-kde4-devel-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-kde4-libs-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-kde4-libs-debuginfo-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-kde4-libs-lang-0.9.1+0.9.0-1.6.1.noarch.rpm NetworkManager-novellvpn-kde4-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-openconnect-kde4-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-openvpn-kde4-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-pptp-kde4-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-pptp-kde4-debuginfo-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-strongswan-kde4-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-vpnc-kde4-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.1+0.9.0-1.6.1.i586.rpm plasmoid-networkmanagement-0.9.1+0.9.0-1.6.1.i586.rpm plasmoid-networkmanagement-debuginfo-0.9.1+0.9.0-1.6.1.i586.rpm NetworkManager-kde4-debugsource-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-kde4-devel-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-kde4-libs-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-kde4-libs-debuginfo-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-novellvpn-kde4-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-novellvpn-kde4-debuginfo-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-openconnect-kde4-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-openconnect-kde4-debuginfo-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-openvpn-kde4-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-openvpn-kde4-debuginfo-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-pptp-kde4-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-pptp-kde4-debuginfo-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-strongswan-kde4-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-strongswan-kde4-debuginfo-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-vpnc-kde4-0.9.1+0.9.0-1.6.1.x86_64.rpm NetworkManager-vpnc-kde4-debuginfo-0.9.1+0.9.0-1.6.1.x86_64.rpm plasmoid-networkmanagement-0.9.1+0.9.0-1.6.1.x86_64.rpm plasmoid-networkmanagement-debuginfo-0.9.1+0.9.0-1.6.1.x86_64.rpm openSUSE-2012-232 net-snmp: Update to fix various bugs low openSUSE 12.1 Update This update of net-snmp fixes the following bugs: - fix agent crash when reloading a subagent (AgentX) during a query (bnc#670789) - update copyright notice of AGENT.txt allowing us to redistribute the file in our package (from Dave Shield) (bnc#750704) - avoid an unnecessary stop/start cycle in the agent after log rotation (bnc#707636) - add OCFS2 to the list of known file systems (bnc#715199) libsnmp30-32bit-5.7.1-3.5.1.x86_64.rpm libsnmp30-5.7.1-3.5.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.1-3.5.1.x86_64.rpm libsnmp30-debuginfo-5.7.1-3.5.1.i586.rpm libsnmp30-debuginfo-x86-5.7.1-3.5.1.ia64.rpm libsnmp30-x86-5.7.1-3.5.1.ia64.rpm net-snmp-5.7.1-3.5.1.i586.rpm net-snmp-5.7.1-3.5.1.src.rpm net-snmp-debuginfo-5.7.1-3.5.1.i586.rpm net-snmp-debugsource-5.7.1-3.5.1.i586.rpm net-snmp-devel-32bit-5.7.1-3.5.1.x86_64.rpm net-snmp-devel-5.7.1-3.5.1.i586.rpm perl-SNMP-5.7.1-3.5.1.i586.rpm perl-SNMP-debuginfo-5.7.1-3.5.1.i586.rpm snmp-mibs-5.7.1-3.5.1.i586.rpm libsnmp30-5.7.1-3.5.1.x86_64.rpm libsnmp30-debuginfo-5.7.1-3.5.1.x86_64.rpm net-snmp-5.7.1-3.5.1.x86_64.rpm net-snmp-debuginfo-5.7.1-3.5.1.x86_64.rpm net-snmp-debugsource-5.7.1-3.5.1.x86_64.rpm net-snmp-devel-5.7.1-3.5.1.x86_64.rpm perl-SNMP-5.7.1-3.5.1.x86_64.rpm perl-SNMP-debuginfo-5.7.1-3.5.1.x86_64.rpm snmp-mibs-5.7.1-3.5.1.x86_64.rpm openSUSE-2012-263 hyper-v: Include in 12.1 codebase low openSUSE 12.1 Update This update contains the userland part of the Hyper-V virtualization components that we missed shipping with 12.1 originally. hyper-v-3-4.1.i586.rpm hyper-v-3-4.1.src.rpm hyper-v-debuginfo-3-4.1.i586.rpm hyper-v-debugsource-3-4.1.i586.rpm hyper-v-3-4.1.x86_64.rpm hyper-v-debuginfo-3-4.1.x86_64.rpm hyper-v-debugsource-3-4.1.x86_64.rpm openSUSE-2012-243 Xen: Bugfix update low openSUSE 12.1 Update This is a XEN bugfix update fixing lots of bugs and one security issue. CVE-2012-0029: Heap-based buffer overflow in the process_tx_desc function in the e1000 emulation (hw/e1000.c) in qemu-kvm 0.12, and possibly other versions, allows guest OS users to cause a denial of service (QEMU crash) and possibly execute arbitrary code via crafted legacy mode packets. python-virtinst-0.600.1-4.10.1.i586.rpm True python-virtinst-0.600.1-4.10.1.src.rpm True virt-manager-0.9.1-5.10.1.i586.rpm True virt-manager-0.9.1-5.10.1.src.rpm True xen-4.1.2_16-1.7.1.src.rpm True xen-debugsource-4.1.2_16-1.7.1.i586.rpm True xen-devel-4.1.2_16-1.7.1.i586.rpm True xen-kmp-default-4.1.2_16_k3.1.9_1.4-1.7.1.i586.rpm True xen-kmp-default-debuginfo-4.1.2_16_k3.1.9_1.4-1.7.1.i586.rpm True xen-kmp-desktop-4.1.2_16_k3.1.9_1.4-1.7.1.i586.rpm True xen-kmp-desktop-debuginfo-4.1.2_16_k3.1.9_1.4-1.7.1.i586.rpm True xen-kmp-pae-4.1.2_16_k3.1.9_1.4-1.7.1.i586.rpm True xen-kmp-pae-debuginfo-4.1.2_16_k3.1.9_1.4-1.7.1.i586.rpm True xen-libs-32bit-4.1.2_16-1.7.1.x86_64.rpm True xen-libs-4.1.2_16-1.7.1.i586.rpm True xen-libs-debuginfo-32bit-4.1.2_16-1.7.1.x86_64.rpm True xen-libs-debuginfo-4.1.2_16-1.7.1.i586.rpm True xen-libs-debuginfo-x86-4.1.2_16-1.7.1.ia64.rpm True xen-libs-x86-4.1.2_16-1.7.1.ia64.rpm True xen-tools-domU-4.1.2_16-1.7.1.i586.rpm True xen-tools-domU-debuginfo-4.1.2_16-1.7.1.i586.rpm True python-virtinst-0.600.1-4.10.1.x86_64.rpm True virt-manager-0.9.1-5.10.1.x86_64.rpm True xen-4.1.2_16-1.7.1.x86_64.rpm True xen-debugsource-4.1.2_16-1.7.1.x86_64.rpm True xen-devel-4.1.2_16-1.7.1.x86_64.rpm True xen-doc-html-4.1.2_16-1.7.1.x86_64.rpm True xen-doc-pdf-4.1.2_16-1.7.1.x86_64.rpm True xen-kmp-default-4.1.2_16_k3.1.9_1.4-1.7.1.x86_64.rpm True xen-kmp-default-debuginfo-4.1.2_16_k3.1.9_1.4-1.7.1.x86_64.rpm True xen-kmp-desktop-4.1.2_16_k3.1.9_1.4-1.7.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.1.2_16_k3.1.9_1.4-1.7.1.x86_64.rpm True xen-libs-4.1.2_16-1.7.1.x86_64.rpm True xen-libs-debuginfo-4.1.2_16-1.7.1.x86_64.rpm True xen-tools-4.1.2_16-1.7.1.x86_64.rpm True xen-tools-debuginfo-4.1.2_16-1.7.1.x86_64.rpm True xen-tools-domU-4.1.2_16-1.7.1.x86_64.rpm True xen-tools-domU-debuginfo-4.1.2_16-1.7.1.x86_64.rpm True openSUSE-2012-231 udev: prevent segfault on slow clocks (bnc#738604) low openSUSE 12.1 Update This udev update fixes: - Prevent segfault on slow clocks (bnc#738604) added: prevent-segfault-in-slow-clocks.patch libgudev-1_0-0-173-3.6.1.i586.rpm libgudev-1_0-0-32bit-173-3.6.1.x86_64.rpm libgudev-1_0-0-debuginfo-173-3.6.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-173-3.6.1.x86_64.rpm libgudev-1_0-0-debuginfo-x86-173-3.6.1.ia64.rpm libgudev-1_0-0-x86-173-3.6.1.ia64.rpm libgudev-1_0-devel-173-3.6.1.i586.rpm libudev-devel-173-3.6.1.i586.rpm libudev0-173-3.6.1.i586.rpm libudev0-32bit-173-3.6.1.x86_64.rpm libudev0-debuginfo-173-3.6.1.i586.rpm libudev0-debuginfo-32bit-173-3.6.1.x86_64.rpm libudev0-debuginfo-x86-173-3.6.1.ia64.rpm libudev0-x86-173-3.6.1.ia64.rpm udev-173-3.6.1.i586.rpm udev-173-3.6.1.src.rpm udev-debuginfo-173-3.6.1.i586.rpm udev-debugsource-173-3.6.1.i586.rpm libgudev-1_0-0-173-3.6.1.x86_64.rpm libgudev-1_0-0-debuginfo-173-3.6.1.x86_64.rpm libgudev-1_0-devel-173-3.6.1.x86_64.rpm libudev-devel-173-3.6.1.x86_64.rpm libudev0-173-3.6.1.x86_64.rpm libudev0-debuginfo-173-3.6.1.x86_64.rpm udev-173-3.6.1.x86_64.rpm udev-debuginfo-173-3.6.1.x86_64.rpm udev-debugsource-173-3.6.1.x86_64.rpm openSUSE-2012-244 update for php5 low openSUSE 12.1 Update Scripts that accept multiple file uploads in a single request were potentially vulnerable to a directory traversal attack apache2-mod_php5-5.3.8-4.12.2.i586.rpm apache2-mod_php5-debuginfo-5.3.8-4.12.2.i586.rpm php5-5.3.8-4.12.2.i586.rpm php5-5.3.8-4.12.2.src.rpm php5-bcmath-5.3.8-4.12.2.i586.rpm php5-bcmath-debuginfo-5.3.8-4.12.2.i586.rpm php5-bz2-5.3.8-4.12.2.i586.rpm php5-bz2-debuginfo-5.3.8-4.12.2.i586.rpm php5-calendar-5.3.8-4.12.2.i586.rpm php5-calendar-debuginfo-5.3.8-4.12.2.i586.rpm php5-ctype-5.3.8-4.12.2.i586.rpm php5-ctype-debuginfo-5.3.8-4.12.2.i586.rpm php5-curl-5.3.8-4.12.2.i586.rpm php5-curl-debuginfo-5.3.8-4.12.2.i586.rpm php5-dba-5.3.8-4.12.2.i586.rpm php5-dba-debuginfo-5.3.8-4.12.2.i586.rpm php5-debuginfo-5.3.8-4.12.2.i586.rpm php5-debugsource-5.3.8-4.12.2.i586.rpm php5-devel-5.3.8-4.12.2.i586.rpm php5-dom-5.3.8-4.12.2.i586.rpm php5-dom-debuginfo-5.3.8-4.12.2.i586.rpm php5-enchant-5.3.8-4.12.2.i586.rpm php5-enchant-debuginfo-5.3.8-4.12.2.i586.rpm php5-exif-5.3.8-4.12.2.i586.rpm php5-exif-debuginfo-5.3.8-4.12.2.i586.rpm php5-fastcgi-5.3.8-4.12.2.i586.rpm php5-fastcgi-debuginfo-5.3.8-4.12.2.i586.rpm php5-fileinfo-5.3.8-4.12.2.i586.rpm php5-fileinfo-debuginfo-5.3.8-4.12.2.i586.rpm php5-fpm-5.3.8-4.12.2.i586.rpm php5-fpm-debuginfo-5.3.8-4.12.2.i586.rpm php5-ftp-5.3.8-4.12.2.i586.rpm php5-ftp-debuginfo-5.3.8-4.12.2.i586.rpm php5-gd-5.3.8-4.12.2.i586.rpm php5-gd-debuginfo-5.3.8-4.12.2.i586.rpm php5-gettext-5.3.8-4.12.2.i586.rpm php5-gettext-debuginfo-5.3.8-4.12.2.i586.rpm php5-gmp-5.3.8-4.12.2.i586.rpm php5-gmp-debuginfo-5.3.8-4.12.2.i586.rpm php5-iconv-5.3.8-4.12.2.i586.rpm php5-iconv-debuginfo-5.3.8-4.12.2.i586.rpm php5-imap-5.3.8-4.12.2.i586.rpm php5-imap-debuginfo-5.3.8-4.12.2.i586.rpm php5-intl-5.3.8-4.12.2.i586.rpm php5-intl-debuginfo-5.3.8-4.12.2.i586.rpm php5-json-5.3.8-4.12.2.i586.rpm php5-json-debuginfo-5.3.8-4.12.2.i586.rpm php5-ldap-5.3.8-4.12.2.i586.rpm php5-ldap-debuginfo-5.3.8-4.12.2.i586.rpm php5-mbstring-5.3.8-4.12.2.i586.rpm php5-mbstring-debuginfo-5.3.8-4.12.2.i586.rpm php5-mcrypt-5.3.8-4.12.2.i586.rpm php5-mcrypt-debuginfo-5.3.8-4.12.2.i586.rpm php5-mssql-5.3.8-4.12.2.i586.rpm php5-mssql-debuginfo-5.3.8-4.12.2.i586.rpm php5-mysql-5.3.8-4.12.2.i586.rpm php5-mysql-debuginfo-5.3.8-4.12.2.i586.rpm php5-odbc-5.3.8-4.12.2.i586.rpm php5-odbc-debuginfo-5.3.8-4.12.2.i586.rpm php5-openssl-5.3.8-4.12.2.i586.rpm php5-openssl-debuginfo-5.3.8-4.12.2.i586.rpm php5-pcntl-5.3.8-4.12.2.i586.rpm php5-pcntl-debuginfo-5.3.8-4.12.2.i586.rpm php5-pdo-5.3.8-4.12.2.i586.rpm php5-pdo-debuginfo-5.3.8-4.12.2.i586.rpm php5-pear-5.3.8-4.12.2.noarch.rpm php5-pgsql-5.3.8-4.12.2.i586.rpm php5-pgsql-debuginfo-5.3.8-4.12.2.i586.rpm php5-phar-5.3.8-4.12.2.i586.rpm php5-phar-debuginfo-5.3.8-4.12.2.i586.rpm php5-posix-5.3.8-4.12.2.i586.rpm php5-posix-debuginfo-5.3.8-4.12.2.i586.rpm php5-pspell-5.3.8-4.12.2.i586.rpm php5-pspell-debuginfo-5.3.8-4.12.2.i586.rpm php5-readline-5.3.8-4.12.2.i586.rpm php5-readline-debuginfo-5.3.8-4.12.2.i586.rpm php5-shmop-5.3.8-4.12.2.i586.rpm php5-shmop-debuginfo-5.3.8-4.12.2.i586.rpm php5-snmp-5.3.8-4.12.2.i586.rpm php5-snmp-debuginfo-5.3.8-4.12.2.i586.rpm php5-soap-5.3.8-4.12.2.i586.rpm php5-soap-debuginfo-5.3.8-4.12.2.i586.rpm php5-sockets-5.3.8-4.12.2.i586.rpm php5-sockets-debuginfo-5.3.8-4.12.2.i586.rpm php5-sqlite-5.3.8-4.12.2.i586.rpm php5-sqlite-debuginfo-5.3.8-4.12.2.i586.rpm php5-suhosin-5.3.8-4.12.2.i586.rpm php5-suhosin-debuginfo-5.3.8-4.12.2.i586.rpm php5-sysvmsg-5.3.8-4.12.2.i586.rpm php5-sysvmsg-debuginfo-5.3.8-4.12.2.i586.rpm php5-sysvsem-5.3.8-4.12.2.i586.rpm php5-sysvsem-debuginfo-5.3.8-4.12.2.i586.rpm php5-sysvshm-5.3.8-4.12.2.i586.rpm php5-sysvshm-debuginfo-5.3.8-4.12.2.i586.rpm php5-tidy-5.3.8-4.12.2.i586.rpm php5-tidy-debuginfo-5.3.8-4.12.2.i586.rpm php5-tokenizer-5.3.8-4.12.2.i586.rpm php5-tokenizer-debuginfo-5.3.8-4.12.2.i586.rpm php5-wddx-5.3.8-4.12.2.i586.rpm php5-wddx-debuginfo-5.3.8-4.12.2.i586.rpm php5-xmlreader-5.3.8-4.12.2.i586.rpm php5-xmlreader-debuginfo-5.3.8-4.12.2.i586.rpm php5-xmlrpc-5.3.8-4.12.2.i586.rpm php5-xmlrpc-debuginfo-5.3.8-4.12.2.i586.rpm php5-xmlwriter-5.3.8-4.12.2.i586.rpm php5-xmlwriter-debuginfo-5.3.8-4.12.2.i586.rpm php5-xsl-5.3.8-4.12.2.i586.rpm php5-xsl-debuginfo-5.3.8-4.12.2.i586.rpm php5-zip-5.3.8-4.12.2.i586.rpm php5-zip-debuginfo-5.3.8-4.12.2.i586.rpm php5-zlib-5.3.8-4.12.2.i586.rpm php5-zlib-debuginfo-5.3.8-4.12.2.i586.rpm apache2-mod_php5-5.3.8-4.12.2.x86_64.rpm apache2-mod_php5-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-5.3.8-4.12.2.x86_64.rpm php5-bcmath-5.3.8-4.12.2.x86_64.rpm php5-bcmath-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-bz2-5.3.8-4.12.2.x86_64.rpm php5-bz2-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-calendar-5.3.8-4.12.2.x86_64.rpm php5-calendar-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-ctype-5.3.8-4.12.2.x86_64.rpm php5-ctype-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-curl-5.3.8-4.12.2.x86_64.rpm php5-curl-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-dba-5.3.8-4.12.2.x86_64.rpm php5-dba-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-debugsource-5.3.8-4.12.2.x86_64.rpm php5-devel-5.3.8-4.12.2.x86_64.rpm php5-dom-5.3.8-4.12.2.x86_64.rpm php5-dom-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-enchant-5.3.8-4.12.2.x86_64.rpm php5-enchant-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-exif-5.3.8-4.12.2.x86_64.rpm php5-exif-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-fastcgi-5.3.8-4.12.2.x86_64.rpm php5-fastcgi-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-fileinfo-5.3.8-4.12.2.x86_64.rpm php5-fileinfo-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-fpm-5.3.8-4.12.2.x86_64.rpm php5-fpm-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-ftp-5.3.8-4.12.2.x86_64.rpm php5-ftp-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-gd-5.3.8-4.12.2.x86_64.rpm php5-gd-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-gettext-5.3.8-4.12.2.x86_64.rpm php5-gettext-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-gmp-5.3.8-4.12.2.x86_64.rpm php5-gmp-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-iconv-5.3.8-4.12.2.x86_64.rpm php5-iconv-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-imap-5.3.8-4.12.2.x86_64.rpm php5-imap-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-intl-5.3.8-4.12.2.x86_64.rpm php5-intl-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-json-5.3.8-4.12.2.x86_64.rpm php5-json-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-ldap-5.3.8-4.12.2.x86_64.rpm php5-ldap-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-mbstring-5.3.8-4.12.2.x86_64.rpm php5-mbstring-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-mcrypt-5.3.8-4.12.2.x86_64.rpm php5-mcrypt-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-mssql-5.3.8-4.12.2.x86_64.rpm php5-mssql-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-mysql-5.3.8-4.12.2.x86_64.rpm php5-mysql-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-odbc-5.3.8-4.12.2.x86_64.rpm php5-odbc-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-openssl-5.3.8-4.12.2.x86_64.rpm php5-openssl-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-pcntl-5.3.8-4.12.2.x86_64.rpm php5-pcntl-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-pdo-5.3.8-4.12.2.x86_64.rpm php5-pdo-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-pgsql-5.3.8-4.12.2.x86_64.rpm php5-pgsql-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-phar-5.3.8-4.12.2.x86_64.rpm php5-phar-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-posix-5.3.8-4.12.2.x86_64.rpm php5-posix-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-pspell-5.3.8-4.12.2.x86_64.rpm php5-pspell-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-readline-5.3.8-4.12.2.x86_64.rpm php5-readline-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-shmop-5.3.8-4.12.2.x86_64.rpm php5-shmop-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-snmp-5.3.8-4.12.2.x86_64.rpm php5-snmp-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-soap-5.3.8-4.12.2.x86_64.rpm php5-soap-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-sockets-5.3.8-4.12.2.x86_64.rpm php5-sockets-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-sqlite-5.3.8-4.12.2.x86_64.rpm php5-sqlite-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-suhosin-5.3.8-4.12.2.x86_64.rpm php5-suhosin-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-sysvmsg-5.3.8-4.12.2.x86_64.rpm php5-sysvmsg-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-sysvsem-5.3.8-4.12.2.x86_64.rpm php5-sysvsem-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-sysvshm-5.3.8-4.12.2.x86_64.rpm php5-sysvshm-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-tidy-5.3.8-4.12.2.x86_64.rpm php5-tidy-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-tokenizer-5.3.8-4.12.2.x86_64.rpm php5-tokenizer-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-wddx-5.3.8-4.12.2.x86_64.rpm php5-wddx-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-xmlreader-5.3.8-4.12.2.x86_64.rpm php5-xmlreader-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-xmlrpc-5.3.8-4.12.2.x86_64.rpm php5-xmlrpc-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-xmlwriter-5.3.8-4.12.2.x86_64.rpm php5-xmlwriter-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-xsl-5.3.8-4.12.2.x86_64.rpm php5-xsl-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-zip-5.3.8-4.12.2.x86_64.rpm php5-zip-debuginfo-5.3.8-4.12.2.x86_64.rpm php5-zlib-5.3.8-4.12.2.x86_64.rpm php5-zlib-debuginfo-5.3.8-4.12.2.x86_64.rpm openSUSE-2012-215 chromium: Security update for Chromium and V8 to 18.0.1025.142 moderate openSUSE 12.1 Update Security update for Chromium and V8 to 18.0.1025.142. Following bugs are listed in the Chrome changelog: - [$500] [109574<https://code.google.com/p/chromium/issues/detail?id=109574>] Medium CVE-2011-3058: Bad interaction possibly leading to XSS in EUC-JP. Credit to Masato Kinugawa. - [$500] [112317<https://code.google.com/p/chromium/issues/detail?id=112317>] Medium CVE-2011-3059: Out-of-bounds read in SVG text handling. Credit to Arthur Gerkis. - [$500] [114056<https://code.google.com/p/chromium/issues/detail?id=114056>] Medium CVE-2011-3060: Out-of-bounds read in text fragment handling. Credit to miaubiz. - [116398 <https://code.google.com/p/chromium/issues/detail?id=116398>] Medium CVE-2011-3061: SPDY proxy certificate checking error. Credit to Leonidas Kontothanassis of Google. - [116524 <https://code.google.com/p/chromium/issues/detail?id=116524>] High CVE-2011-3062: Off-by-one in OpenType Sanitizer. Credit to Mateusz Jurczyk of the Google Security Team. - [117417 <https://code.google.com/p/chromium/issues/detail?id=117417>] Low CVE-2011-3063: Validate navigation requests from the renderer more carefully. Credit to kuzzcc, Sergey Glazunov, PinkiePie and scarybeasts (Google Chrome Security Team). - [$1000] [117471<https://code.google.com/p/chromium/issues/detail?id=117471>] High CVE-2011-3064: Use-after-free in SVG clipping. Credit to Atte Kettunen of OUSPG. - [$1000] [117588<https://code.google.com/p/chromium/issues/detail?id=117588>] High CVE-2011-3065: Memory corruption in Skia. Credit to Omair. - [$500] [117794<https://code.google.com/p/chromium/issues/detail?id=117794>] Medium CVE-2011-3057: Invalid read in v8. Credit to Christian Holler. The bugs [112317<https://code.google.com/p/chromium/issues/detail?id=112317>], [114056 <https://code.google.com/p/chromium/issues/detail?id=114056>] and [ 117471 <https://code.google.com/p/chromium/issues/detail?id=117471>] were detected using AddressSanitizer<http://code.google.com/p/address-sanitizer/wiki/AddressSanitizer> . We'd also like to thank miaubiz, Chamal de Silva, Atte Kettunen of OUSPG, Aki Helin of OUSPG and Arthur Gerkis for working with us during the development cycle and preventing security regressions from ever reaching the stable channel. $8000 of additional rewards were issued for this awesomeness chromium-20.0.1094.0-1.17.2.i586.rpm chromium-20.0.1094.0-1.17.2.src.rpm chromium-debuginfo-20.0.1094.0-1.17.2.i586.rpm chromium-debugsource-20.0.1094.0-1.17.2.i586.rpm chromium-desktop-gnome-20.0.1094.0-1.17.2.i586.rpm chromium-desktop-kde-20.0.1094.0-1.17.2.i586.rpm chromium-suid-helper-20.0.1094.0-1.17.2.i586.rpm chromium-suid-helper-debuginfo-20.0.1094.0-1.17.2.i586.rpm libv8-3-3.10.0.5-1.21.1.i586.rpm libv8-3-debuginfo-3.10.0.5-1.21.1.i586.rpm v8-3.10.0.5-1.21.1.src.rpm v8-debugsource-3.10.0.5-1.21.1.i586.rpm v8-devel-3.10.0.5-1.21.1.i586.rpm v8-private-headers-devel-3.10.0.5-1.21.1.i586.rpm chromium-20.0.1094.0-1.17.2.x86_64.rpm chromium-debuginfo-20.0.1094.0-1.17.2.x86_64.rpm chromium-debugsource-20.0.1094.0-1.17.2.x86_64.rpm chromium-desktop-gnome-20.0.1094.0-1.17.2.x86_64.rpm chromium-desktop-kde-20.0.1094.0-1.17.2.x86_64.rpm chromium-suid-helper-20.0.1094.0-1.17.2.x86_64.rpm chromium-suid-helper-debuginfo-20.0.1094.0-1.17.2.x86_64.rpm libv8-3-3.10.0.5-1.21.1.x86_64.rpm libv8-3-debuginfo-3.10.0.5-1.21.1.x86_64.rpm v8-debugsource-3.10.0.5-1.21.1.x86_64.rpm v8-devel-3.10.0.5-1.21.1.x86_64.rpm v8-private-headers-devel-3.10.0.5-1.21.1.x86_64.rpm openSUSE-2012-235 kernel: Update to fix various bugs and security issues low openSUSE 12.1 Update This kernel update fixes various bugs and security issues. For bugfixes, - a lot of BTRFS bugs were fixed - a performance issue with transparent huge pages was fixed which could have caused huge slowdowns when doing I/O over e.g. USB sticks. kernel-debug-3.1.10-1.9.1.i586.rpm True kernel-debug-3.1.10-1.9.1.nosrc.rpm True kernel-debug-base-3.1.10-1.9.1.i586.rpm True kernel-debug-base-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-debug-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-debug-debugsource-3.1.10-1.9.1.i586.rpm True kernel-debug-devel-3.1.10-1.9.1.i586.rpm True kernel-debug-devel-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-default-3.1.10-1.9.1.i586.rpm True kernel-default-3.1.10-1.9.1.nosrc.rpm True kernel-default-base-3.1.10-1.9.1.i586.rpm True kernel-default-base-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-default-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-default-debugsource-3.1.10-1.9.1.i586.rpm True kernel-default-devel-3.1.10-1.9.1.i586.rpm True kernel-default-devel-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-desktop-3.1.10-1.9.1.i586.rpm True kernel-desktop-3.1.10-1.9.1.nosrc.rpm True kernel-desktop-base-3.1.10-1.9.1.i586.rpm True kernel-desktop-base-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-desktop-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-desktop-debugsource-3.1.10-1.9.1.i586.rpm True kernel-desktop-devel-3.1.10-1.9.1.i586.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-docs-3.1.10-1.9.2.noarch.rpm True kernel-docs-3.1.10-1.9.2.src.rpm True kernel-ec2-3.1.10-1.9.1.i586.rpm True kernel-ec2-3.1.10-1.9.1.nosrc.rpm True kernel-ec2-base-3.1.10-1.9.1.i586.rpm True kernel-ec2-base-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-ec2-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-ec2-debugsource-3.1.10-1.9.1.i586.rpm True kernel-ec2-devel-3.1.10-1.9.1.i586.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-ec2-extra-3.1.10-1.9.1.i586.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-pae-3.1.10-1.9.1.i586.rpm True kernel-pae-3.1.10-1.9.1.nosrc.rpm True kernel-pae-base-3.1.10-1.9.1.i586.rpm True kernel-pae-base-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-pae-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-pae-debugsource-3.1.10-1.9.1.i586.rpm True kernel-pae-devel-3.1.10-1.9.1.i586.rpm True kernel-pae-devel-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-devel-3.1.10-1.9.1.noarch.rpm True kernel-source-3.1.10-1.9.1.noarch.rpm True kernel-source-3.1.10-1.9.1.src.rpm True kernel-source-vanilla-3.1.10-1.9.1.noarch.rpm True kernel-syms-3.1.10-1.9.1.i586.rpm True kernel-syms-3.1.10-1.9.1.src.rpm True kernel-trace-3.1.10-1.9.1.i586.rpm True kernel-trace-3.1.10-1.9.1.nosrc.rpm True kernel-trace-base-3.1.10-1.9.1.i586.rpm True kernel-trace-base-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-trace-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-trace-debugsource-3.1.10-1.9.1.i586.rpm True kernel-trace-devel-3.1.10-1.9.1.i586.rpm True kernel-trace-devel-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-vanilla-3.1.10-1.9.1.i586.rpm True kernel-vanilla-3.1.10-1.9.1.nosrc.rpm True kernel-vanilla-base-3.1.10-1.9.1.i586.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-vanilla-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-vanilla-debugsource-3.1.10-1.9.1.i586.rpm True kernel-vanilla-devel-3.1.10-1.9.1.i586.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-xen-3.1.10-1.9.1.i586.rpm True kernel-xen-3.1.10-1.9.1.nosrc.rpm True kernel-xen-base-3.1.10-1.9.1.i586.rpm True kernel-xen-base-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-xen-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-xen-debugsource-3.1.10-1.9.1.i586.rpm True kernel-xen-devel-3.1.10-1.9.1.i586.rpm True kernel-xen-devel-debuginfo-3.1.10-1.9.1.i586.rpm True kernel-debug-3.1.10-1.9.1.x86_64.rpm True kernel-debug-base-3.1.10-1.9.1.x86_64.rpm True kernel-debug-base-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-debug-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-debug-debugsource-3.1.10-1.9.1.x86_64.rpm True kernel-debug-devel-3.1.10-1.9.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-default-3.1.10-1.9.1.x86_64.rpm True kernel-default-base-3.1.10-1.9.1.x86_64.rpm True kernel-default-base-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-default-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-default-debugsource-3.1.10-1.9.1.x86_64.rpm True kernel-default-devel-3.1.10-1.9.1.x86_64.rpm True kernel-default-devel-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-desktop-3.1.10-1.9.1.x86_64.rpm True kernel-desktop-base-3.1.10-1.9.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-desktop-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-desktop-debugsource-3.1.10-1.9.1.x86_64.rpm True kernel-desktop-devel-3.1.10-1.9.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-base-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-debugsource-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-devel-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-extra-3.1.10-1.9.1.x86_64.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-syms-3.1.10-1.9.1.x86_64.rpm True kernel-trace-3.1.10-1.9.1.x86_64.rpm True kernel-trace-base-3.1.10-1.9.1.x86_64.rpm True kernel-trace-base-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-trace-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-trace-debugsource-3.1.10-1.9.1.x86_64.rpm True kernel-trace-devel-3.1.10-1.9.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-vanilla-3.1.10-1.9.1.x86_64.rpm True kernel-vanilla-base-3.1.10-1.9.1.x86_64.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-vanilla-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-vanilla-debugsource-3.1.10-1.9.1.x86_64.rpm True kernel-vanilla-devel-3.1.10-1.9.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-xen-3.1.10-1.9.1.x86_64.rpm True kernel-xen-base-3.1.10-1.9.1.x86_64.rpm True kernel-xen-base-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-xen-debuginfo-3.1.10-1.9.1.x86_64.rpm True kernel-xen-debugsource-3.1.10-1.9.1.x86_64.rpm True kernel-xen-devel-3.1.10-1.9.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.1.10-1.9.1.x86_64.rpm True openSUSE-2012-225 python-wxWidgets: update to version 2.8.12 low openSUSE 12.1 Update This update fixes the following issues for python-wxWidgets: - 740950: requires wxWidgets package of the same release. Upgrade to python-wxWidgets-2.8.12.1 compatible with wxWidgets-2.8.12. - Update to version 2.8.12.1: * Compatible with wxWidgets-2.8.12 (bnc#740950). * Added ToolTipString property to wx.Window. * Bug and typo fixes. python-wxWidgets-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-2.8.12.1-10.4.1.src.rpm python-wxWidgets-debuginfo-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-debugsource-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-devel-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-lang-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-2.8.12.1-10.4.1.x86_64.rpm python-wxWidgets-debuginfo-2.8.12.1-10.4.1.x86_64.rpm python-wxWidgets-debugsource-2.8.12.1-10.4.1.x86_64.rpm python-wxWidgets-devel-2.8.12.1-10.4.1.x86_64.rpm python-wxWidgets-lang-2.8.12.1-10.4.1.x86_64.rpm openSUSE-2012-307 btrfsprogs: collective update low openSUSE 12.1 Update This update fixes the following issues for btrfsprogs: - add btrfs-debug-tree to initrd - adjust fs size to correct size (bnc#744593) - man page documentation updates - do not package obsolete utilities - mkfs: store correct size of device in superblock (bnc#730103) - updated restriper/balance commands to match kernel version - add btrfsck repair options for: - rebuild extent records - fix block group accounting - reset csums for rescue nodatasum mount - prune corrupt extent allocation tree blocks - device scanning fixes for dm and multipath - initrd support: move btrfs device scan after block device setup - documentation updates - add csize for file commpressed size - updated restore utility - patch license to follow spdx.org standard btrfsprogs-0.19-43.10.1.i586.rpm btrfsprogs-0.19-43.10.1.src.rpm btrfsprogs-debuginfo-0.19-43.10.1.i586.rpm btrfsprogs-debugsource-0.19-43.10.1.i586.rpm btrfsprogs-0.19-43.10.1.x86_64.rpm btrfsprogs-debuginfo-0.19-43.10.1.x86_64.rpm btrfsprogs-debugsource-0.19-43.10.1.x86_64.rpm openSUSE-2012-229 pm-utils: additional fix for bnc#751887 important openSUSE 12.1 Update This update fixes the following issue for pm-utils: - Fixed 06autofs, which got stuck waiting for stdin and made suspend impossible pm-utils-1.4.1-12.20.1.i586.rpm pm-utils-1.4.1-12.20.1.src.rpm pm-utils-debuginfo-1.4.1-12.20.1.i586.rpm pm-utils-debugsource-1.4.1-12.20.1.i586.rpm pm-utils-ndiswrapper-1.4.1-12.20.1.i586.rpm pm-utils-1.4.1-12.20.1.x86_64.rpm pm-utils-debuginfo-1.4.1-12.20.1.x86_64.rpm pm-utils-debugsource-1.4.1-12.20.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-12.20.1.x86_64.rpm openSUSE-2012-242 update for openssl moderate openSUSE 12.1 Update The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL was vulnerable to a Million Message Attack (MMA) adaptive chosen ciphertext attack (CVE-2012-0884). libopenssl-devel-1.0.0e-34.12.1.i586.rpm libopenssl-devel-32bit-1.0.0e-34.12.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.12.1.i586.rpm libopenssl1_0_0-32bit-1.0.0e-34.12.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.12.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.0e-34.12.1.x86_64.rpm libopenssl1_0_0-debuginfo-x86-1.0.0e-34.12.1.ia64.rpm libopenssl1_0_0-x86-1.0.0e-34.12.1.ia64.rpm openssl-1.0.0e-34.12.1.i586.rpm openssl-1.0.0e-34.12.1.src.rpm openssl-debuginfo-1.0.0e-34.12.1.i586.rpm openssl-debugsource-1.0.0e-34.12.1.i586.rpm openssl-doc-1.0.0e-34.12.1.noarch.rpm libopenssl-devel-1.0.0e-34.12.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.12.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.12.1.x86_64.rpm openssl-1.0.0e-34.12.1.x86_64.rpm openssl-debuginfo-1.0.0e-34.12.1.x86_64.rpm openssl-debugsource-1.0.0e-34.12.1.x86_64.rpm openSUSE-2012-223 update for samba critical openSUSE 12.1 Update - Add the ldapsmb sources as else patches against them have no chance to apply. - Samba pre-3.6.4 are affected by a vulnerability that allows remote code exe- cution as the "root" user; PIDL based autogenerated code allows overwriting beyond of allocated array; CVE-2012-1182; (bso#8815); (bnc#752797). - s3-winbindd: Only use SamLogonEx when we can get unencrypted session keys; (bso#8599). - Correctly handle DENY ACEs when privileges apply; (bso#8797). - s3:smb2_server: fix a logic error, we should sign non guest sessions; (bso8749). - Allow vfs_aio_pthread to build as a static module; (bso#8723). - s3:dbwrap_ctdb: return the number of records in db_ctdb_traverse() for persistent dbs; (#bso8527). - s3: segfault in dom_sid_compare(bso#8567). - Honor SeTakeOwnershiPrivilege when client asks for SEC_STD_WRITE_OWNER; (bso#8768). - s3-winbindd: Close netlogon connection if the status returned by the NetrSamLogonEx call is timeout in the pam_auth_crap path; (bso#8771). - s3-winbindd: set the can_do_validation6 also for trusted domain; (bso#8599). - Fix problem when calculating the share security mask, take priviliges into account for the connecting user; (bso#8784). - Fix crash in dcerpc_lsa_lookup_sids_noalloc() with over 1000 groups; (bso#8807); (bnc#751454). - Remove obsoleted Authors lines from spec file for post-11.2 systems. - Make ldapsmb build with Fedora 15 and 16; (bso#8783). - BuildRequire libuuid-devel for post-11.0 and other systems. - Define missing python macros for non SUSE systems. - PreReq to fillup_prereq and insserv_prereq only on SUSE systems. - Always use cifstab instead of smbfstab on non SUSE systems. - Ensure AndX offsets are increasing strictly monotonically in pre-3.4 versions; CVE-2012-0870; (bnc#747934). - Add SERVERID_UNIQUE_ID_NOT_TO_VERIFY; (bso#8760); (bnc#741854). - s3-printing: fix crash in printer_list_set_printer(); (bso#8762); (bnc#746825). samba-doc-3.6.3-34.11.1.src.rpm ldapsmb-1.34b-34.11.1.i586.rpm libldb-devel-1.0.2-34.11.1.i586.rpm libldb1-1.0.2-34.11.1.i586.rpm libldb1-32bit-1.0.2-34.11.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.11.1.i586.rpm libldb1-debuginfo-32bit-1.0.2-34.11.1.x86_64.rpm libldb1-debuginfo-x86-1.0.2-34.11.1.ia64.rpm libldb1-x86-1.0.2-34.11.1.ia64.rpm libnetapi-devel-3.6.3-34.11.1.i586.rpm libnetapi0-3.6.3-34.11.1.i586.rpm libnetapi0-debuginfo-3.6.3-34.11.1.i586.rpm libsmbclient-devel-3.6.3-34.11.1.i586.rpm libsmbclient0-3.6.3-34.11.1.i586.rpm libsmbclient0-32bit-3.6.3-34.11.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.11.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.3-34.11.1.x86_64.rpm libsmbclient0-debuginfo-x86-3.6.3-34.11.1.ia64.rpm libsmbclient0-x86-3.6.3-34.11.1.ia64.rpm libsmbsharemodes-devel-3.6.3-34.11.1.i586.rpm libsmbsharemodes0-3.6.3-34.11.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.3-34.11.1.i586.rpm libtalloc-devel-2.0.5-34.11.1.i586.rpm libtalloc2-2.0.5-34.11.1.i586.rpm libtalloc2-32bit-2.0.5-34.11.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.11.1.i586.rpm libtalloc2-debuginfo-32bit-2.0.5-34.11.1.x86_64.rpm libtalloc2-debuginfo-x86-2.0.5-34.11.1.ia64.rpm libtalloc2-x86-2.0.5-34.11.1.ia64.rpm libtdb-devel-1.2.9-34.11.1.i586.rpm libtdb1-1.2.9-34.11.1.i586.rpm libtdb1-32bit-1.2.9-34.11.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.11.1.i586.rpm libtdb1-debuginfo-32bit-1.2.9-34.11.1.x86_64.rpm libtdb1-debuginfo-x86-1.2.9-34.11.1.ia64.rpm libtdb1-x86-1.2.9-34.11.1.ia64.rpm libtevent-devel-0.9.11-34.11.1.i586.rpm libtevent0-0.9.11-34.11.1.i586.rpm libtevent0-32bit-0.9.11-34.11.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.11.1.i586.rpm libtevent0-debuginfo-32bit-0.9.11-34.11.1.x86_64.rpm libtevent0-debuginfo-x86-0.9.11-34.11.1.ia64.rpm libtevent0-x86-0.9.11-34.11.1.ia64.rpm libwbclient-devel-3.6.3-34.11.1.i586.rpm libwbclient0-3.6.3-34.11.1.i586.rpm libwbclient0-32bit-3.6.3-34.11.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.11.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.3-34.11.1.x86_64.rpm libwbclient0-debuginfo-x86-3.6.3-34.11.1.ia64.rpm libwbclient0-x86-3.6.3-34.11.1.ia64.rpm samba-3.6.3-34.11.1.i586.rpm samba-3.6.3-34.11.1.src.rpm samba-32bit-3.6.3-34.11.1.x86_64.rpm samba-client-3.6.3-34.11.1.i586.rpm samba-client-32bit-3.6.3-34.11.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.11.1.i586.rpm samba-client-debuginfo-32bit-3.6.3-34.11.1.x86_64.rpm samba-client-debuginfo-x86-3.6.3-34.11.1.ia64.rpm samba-client-x86-3.6.3-34.11.1.ia64.rpm samba-debuginfo-3.6.3-34.11.1.i586.rpm samba-debuginfo-32bit-3.6.3-34.11.1.x86_64.rpm samba-debuginfo-x86-3.6.3-34.11.1.ia64.rpm samba-debugsource-3.6.3-34.11.1.i586.rpm samba-devel-3.6.3-34.11.1.i586.rpm samba-doc-3.6.3-34.11.1.noarch.rpm samba-krb-printing-3.6.3-34.11.1.i586.rpm samba-krb-printing-debuginfo-3.6.3-34.11.1.i586.rpm samba-winbind-3.6.3-34.11.1.i586.rpm samba-winbind-32bit-3.6.3-34.11.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.11.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.3-34.11.1.x86_64.rpm samba-winbind-debuginfo-x86-3.6.3-34.11.1.ia64.rpm samba-winbind-x86-3.6.3-34.11.1.ia64.rpm samba-x86-3.6.3-34.11.1.ia64.rpm ldapsmb-1.34b-34.11.1.x86_64.rpm libldb-devel-1.0.2-34.11.1.x86_64.rpm libldb1-1.0.2-34.11.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.11.1.x86_64.rpm libnetapi-devel-3.6.3-34.11.1.x86_64.rpm libnetapi0-3.6.3-34.11.1.x86_64.rpm libnetapi0-debuginfo-3.6.3-34.11.1.x86_64.rpm libsmbclient-devel-3.6.3-34.11.1.x86_64.rpm libsmbclient0-3.6.3-34.11.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.11.1.x86_64.rpm libsmbsharemodes-devel-3.6.3-34.11.1.x86_64.rpm libsmbsharemodes0-3.6.3-34.11.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.3-34.11.1.x86_64.rpm libtalloc-devel-2.0.5-34.11.1.x86_64.rpm libtalloc2-2.0.5-34.11.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.11.1.x86_64.rpm libtdb-devel-1.2.9-34.11.1.x86_64.rpm libtdb1-1.2.9-34.11.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.11.1.x86_64.rpm libtevent-devel-0.9.11-34.11.1.x86_64.rpm libtevent0-0.9.11-34.11.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.11.1.x86_64.rpm libwbclient-devel-3.6.3-34.11.1.x86_64.rpm libwbclient0-3.6.3-34.11.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.11.1.x86_64.rpm samba-3.6.3-34.11.1.x86_64.rpm samba-client-3.6.3-34.11.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.11.1.x86_64.rpm samba-debuginfo-3.6.3-34.11.1.x86_64.rpm samba-debugsource-3.6.3-34.11.1.x86_64.rpm samba-devel-3.6.3-34.11.1.x86_64.rpm samba-krb-printing-3.6.3-34.11.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.3-34.11.1.x86_64.rpm samba-winbind-3.6.3-34.11.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.11.1.x86_64.rpm openSUSE-2012-228 - fix miscalculation in sfdisk on ix86 (bnc#754789) low openSUSE 12.1 Update - fix miscalculation in sfdisk on ix86 (bnc#754789) - add sfdisk-fix-calculation-due-to-type-mismatch.patch libblkid-devel-2.20.1-1.11.1.i586.rpm libblkid-devel-32bit-2.20.1-1.11.1.x86_64.rpm libblkid1-2.20.1-1.11.1.i586.rpm libblkid1-32bit-2.20.1-1.11.1.x86_64.rpm libblkid1-debuginfo-2.20.1-1.11.1.i586.rpm libblkid1-debuginfo-32bit-2.20.1-1.11.1.x86_64.rpm libblkid1-debuginfo-x86-2.20.1-1.11.1.ia64.rpm libblkid1-x86-2.20.1-1.11.1.ia64.rpm libmount-devel-2.20.1-1.11.1.i586.rpm libmount-devel-32bit-2.20.1-1.11.1.x86_64.rpm libmount1-2.20.1-1.11.1.i586.rpm libmount1-32bit-2.20.1-1.11.1.x86_64.rpm libmount1-debuginfo-2.20.1-1.11.1.i586.rpm libmount1-debuginfo-32bit-2.20.1-1.11.1.x86_64.rpm libmount1-debuginfo-x86-2.20.1-1.11.1.ia64.rpm libmount1-x86-2.20.1-1.11.1.ia64.rpm libuuid-devel-2.20.1-1.11.1.i586.rpm libuuid-devel-32bit-2.20.1-1.11.1.x86_64.rpm libuuid1-2.20.1-1.11.1.i586.rpm libuuid1-32bit-2.20.1-1.11.1.x86_64.rpm libuuid1-debuginfo-2.20.1-1.11.1.i586.rpm libuuid1-debuginfo-32bit-2.20.1-1.11.1.x86_64.rpm libuuid1-debuginfo-x86-2.20.1-1.11.1.ia64.rpm libuuid1-x86-2.20.1-1.11.1.ia64.rpm util-linux-2.20.1-1.11.1.i586.rpm util-linux-2.20.1-1.11.1.src.rpm util-linux-debuginfo-2.20.1-1.11.1.i586.rpm util-linux-debugsource-2.20.1-1.11.1.i586.rpm util-linux-lang-2.20.1-1.11.1.noarch.rpm uuidd-2.20.1-1.11.1.i586.rpm uuidd-debuginfo-2.20.1-1.11.1.i586.rpm libblkid-devel-2.20.1-1.11.1.x86_64.rpm libblkid1-2.20.1-1.11.1.x86_64.rpm libblkid1-debuginfo-2.20.1-1.11.1.x86_64.rpm libmount-devel-2.20.1-1.11.1.x86_64.rpm libmount1-2.20.1-1.11.1.x86_64.rpm libmount1-debuginfo-2.20.1-1.11.1.x86_64.rpm libuuid-devel-2.20.1-1.11.1.x86_64.rpm libuuid1-2.20.1-1.11.1.x86_64.rpm libuuid1-debuginfo-2.20.1-1.11.1.x86_64.rpm util-linux-2.20.1-1.11.1.x86_64.rpm util-linux-debuginfo-2.20.1-1.11.1.x86_64.rpm util-linux-debugsource-2.20.1-1.11.1.x86_64.rpm uuidd-2.20.1-1.11.1.x86_64.rpm uuidd-debuginfo-2.20.1-1.11.1.x86_64.rpm openSUSE-2012-226 update for acroread important openSUSE 12.1 Update Acroread update to version 9.5.1 to fix several security issues acroread-cmaps-9.4.1-3.10.1.noarch.rpm acroread-cmaps-9.4.1-3.10.1.nosrc.rpm acroread-fonts-ja-9.4.1-3.10.1.noarch.rpm acroread-fonts-ko-9.4.1-3.10.1.noarch.rpm acroread-fonts-zh_CN-9.4.1-3.10.1.noarch.rpm acroread-fonts-zh_TW-9.4.1-3.10.1.noarch.rpm acroread-9.5.1-3.10.1.i586.rpm acroread-9.5.1-3.10.1.nosrc.rpm openSUSE-2011-25 python-gobject: enables snippets plugin in gedit openSUSE Maintenance 44 This updade fixes the following issue for python-gobject: -730334: enables snippets plugin in gedit libpyglib-gi-2_0-python0-3.0.2-2.3.1.i586.rpm libpyglib-gi-2_0-python0-debuginfo-3.0.2-2.3.1.i586.rpm python-gobject-3.0.2-2.3.1.i586.rpm python-gobject-3.0.2-2.3.1.src.rpm python-gobject-cairo-3.0.2-2.3.1.i586.rpm python-gobject-cairo-debuginfo-3.0.2-2.3.1.i586.rpm python-gobject-debuginfo-3.0.2-2.3.1.i586.rpm python-gobject-debugsource-3.0.2-2.3.1.i586.rpm python-gobject-devel-3.0.2-2.3.1.i586.rpm libpyglib-gi-2_0-python3-0-3.0.2-2.3.1.i586.rpm libpyglib-gi-2_0-python3-0-debuginfo-3.0.2-2.3.1.i586.rpm python3-gobject-3.0.2-2.3.1.i586.rpm python3-gobject-3.0.2-2.3.1.src.rpm python3-gobject-cairo-3.0.2-2.3.1.i586.rpm python3-gobject-cairo-debuginfo-3.0.2-2.3.1.i586.rpm python3-gobject-debuginfo-3.0.2-2.3.1.i586.rpm python3-gobject-debugsource-3.0.2-2.3.1.i586.rpm python3-gobject-devel-3.0.2-2.3.1.i586.rpm libpyglib-gi-2_0-python0-3.0.2-2.3.1.x86_64.rpm libpyglib-gi-2_0-python0-debuginfo-3.0.2-2.3.1.x86_64.rpm python-gobject-3.0.2-2.3.1.x86_64.rpm python-gobject-cairo-3.0.2-2.3.1.x86_64.rpm python-gobject-cairo-debuginfo-3.0.2-2.3.1.x86_64.rpm python-gobject-debuginfo-3.0.2-2.3.1.x86_64.rpm python-gobject-debugsource-3.0.2-2.3.1.x86_64.rpm python-gobject-devel-3.0.2-2.3.1.x86_64.rpm libpyglib-gi-2_0-python3-0-3.0.2-2.3.1.x86_64.rpm libpyglib-gi-2_0-python3-0-debuginfo-3.0.2-2.3.1.x86_64.rpm python3-gobject-3.0.2-2.3.1.x86_64.rpm python3-gobject-cairo-3.0.2-2.3.1.x86_64.rpm python3-gobject-cairo-debuginfo-3.0.2-2.3.1.x86_64.rpm python3-gobject-debuginfo-3.0.2-2.3.1.x86_64.rpm python3-gobject-debugsource-3.0.2-2.3.1.x86_64.rpm python3-gobject-devel-3.0.2-2.3.1.x86_64.rpm openSUSE-2012-236 subversion: update to version 1.6.18 low openSUSE 12.1 Update This update fixes the following issues for subversion: - 753940: version 1.6.18 - User-visible changes: * reject invalid svn:mergeinfo at commit time over DAV (issue #3953) * fix reintegrate merge regression introduced in 1.6.13 (issue #3957) * make the stderr output of the post-commit hook XML-safe (r893478) * fix a rare source of FSFS corruption (r1240752) * plug a memory leak in the bdb backend (r1205726) * server-side performance fix for "log -g" (r1152282) * fix description of svndumpfilter's --targets option (r1151911) * fix datastream corruption during resumed transfer in ra_serf (r1154733) * fix a crash in ra_svn SASL authentication (r1166555, -678) * fix potential corruption on 32-bit FSFS with large files (r1230212) * make website links point to subversion.apache.org (r896893, -901, r915036) * fix non-fatal FSFS corruption bug with concurrent commits (issue #4129) - Developer-visible changes: * fix sqlite distfile retrieval in get-deps.sh (r1134734) * fix swig-py memory leak (r1235264, -296, -302, -736) * allow passing --with-jdk to gen-make.py on Windows (r966167) libsvn_auth_gnome_keyring-1-0-1.6.18-2.6.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.18-2.6.1.i586.rpm libsvn_auth_kwallet-1-0-1.6.18-2.6.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.18-2.6.1.i586.rpm subversion-1.6.18-2.6.1.i586.rpm subversion-1.6.18-2.6.1.src.rpm subversion-debuginfo-1.6.18-2.6.1.i586.rpm subversion-debugsource-1.6.18-2.6.1.i586.rpm subversion-devel-1.6.18-2.6.1.i586.rpm subversion-perl-1.6.18-2.6.1.i586.rpm subversion-perl-debuginfo-1.6.18-2.6.1.i586.rpm subversion-python-1.6.18-2.6.1.i586.rpm subversion-python-debuginfo-1.6.18-2.6.1.i586.rpm subversion-ruby-1.6.18-2.6.1.i586.rpm subversion-ruby-debuginfo-1.6.18-2.6.1.i586.rpm subversion-server-1.6.18-2.6.1.i586.rpm subversion-server-debuginfo-1.6.18-2.6.1.i586.rpm subversion-tools-1.6.18-2.6.1.i586.rpm subversion-tools-debuginfo-1.6.18-2.6.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.6.18-2.6.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.18-2.6.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.6.18-2.6.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.18-2.6.1.x86_64.rpm subversion-1.6.18-2.6.1.x86_64.rpm subversion-debuginfo-1.6.18-2.6.1.x86_64.rpm subversion-debugsource-1.6.18-2.6.1.x86_64.rpm subversion-devel-1.6.18-2.6.1.x86_64.rpm subversion-perl-1.6.18-2.6.1.x86_64.rpm subversion-perl-debuginfo-1.6.18-2.6.1.x86_64.rpm subversion-python-1.6.18-2.6.1.x86_64.rpm subversion-python-debuginfo-1.6.18-2.6.1.x86_64.rpm subversion-ruby-1.6.18-2.6.1.x86_64.rpm subversion-ruby-debuginfo-1.6.18-2.6.1.x86_64.rpm subversion-server-1.6.18-2.6.1.x86_64.rpm subversion-server-debuginfo-1.6.18-2.6.1.x86_64.rpm subversion-tools-1.6.18-2.6.1.x86_64.rpm subversion-tools-debuginfo-1.6.18-2.6.1.x86_64.rpm openSUSE-2012-239 release-notes-openSUSE: updated translation and new entries low openSUSE 12.1 Update This update fixes the following issues for release-notes-openSUSE: - 752174: Update to 12.1.12 - Update translations - New entries: - 732424: Removing 32bit-XEN Hypervisorupdate - 750979: Configuring postfix - 754061: Formatting large disk partitions on Windows 8 server release-notes-openSUSE-12.1.12-1.13.1.noarch.rpm release-notes-openSUSE-12.1.12-1.13.1.src.rpm openSUSE-2012-256 open-vm-tools: update to version 8.8.1 low openSUSE 12.1 Update This update fixes the following issues for open-vm-tools: Fixes for 12.1 and 11.4: - 703959: Build vmci as first module and copy Modules.symvers to source of all subsequent modules to be built. Fixes issues where vmhgfs for example does not have all symbols available and fails to load - 698181: Add a tools.conf to the package. All settings are left to default except [guestinfo] / disable-perf-mon=1 - 748517: added call to vmware-rpctool in %preun to unset the installed version - Add vmhgfs-2011.12.20.patch: Fix build of vmhgfs module with kernel 3.2. - Update FSF address part in vmtoolsd header. - Update to version 8.8.1 (Stable series): - Updated code for compatibility with newer Linux kernel releases and with newer NetworkManager releases. - dropped vmxnet+kernel-3.0 (not needed anymore) - 743130: build with PIE Fixes for 11.4 only (already fixed in 12.1): - Update to version 8.8.0 (Stable series): - This release of open-vm-tools matches the VMware Tools package released with Workstation 8.0 and Fusion 4.0. It's targeted at desktop users who want the latest features in (VMware's) Unity, HGFS and drag and drop support. - Add open-vm-tools-vmxnet+kernel-3.0.patch: HAVE_NETDEV_PRIV is gone in kernel 3.0 and netdev_priv is in kernel since 2.6.6. - use set_permissions instead of run_permissions on 11.4+ - Update to version 2011.07.19: - Fix an issue in the HGFS driver that could lead to a kernel panic. - Update some code to support new compiler and kernel versions. - Minor bug fixes and code cleanup. - Changes from version 2011.06.27: - A few enhancements to Unity: XFCE support, better interaction with "the other" (Ubuntu's) Unity and compositing window managers, better X error handling, and a few bug fixes. - few bug fixes in HGFS, and minor bug fixes in other components. - Otherwise, mostly code cleanup. libvmtools-devel-8.8.1-2.4.4.i586.rpm libvmtools0-8.8.1-2.4.4.i586.rpm libvmtools0-debuginfo-8.8.1-2.4.4.i586.rpm open-vm-tools-8.8.1-2.4.4.i586.rpm open-vm-tools-8.8.1-2.4.4.src.rpm open-vm-tools-debuginfo-8.8.1-2.4.4.i586.rpm open-vm-tools-debugsource-8.8.1-2.4.4.i586.rpm open-vm-tools-gui-8.8.1-2.4.4.i586.rpm open-vm-tools-gui-debuginfo-8.8.1-2.4.4.i586.rpm vmware-guest-kmp-default-8.8.1_k3.1.10_1.9-2.4.4.i586.rpm vmware-guest-kmp-default-debuginfo-8.8.1_k3.1.10_1.9-2.4.4.i586.rpm vmware-guest-kmp-desktop-8.8.1_k3.1.10_1.9-2.4.4.i586.rpm vmware-guest-kmp-desktop-debuginfo-8.8.1_k3.1.10_1.9-2.4.4.i586.rpm vmware-guest-kmp-pae-8.8.1_k3.1.10_1.9-2.4.4.i586.rpm vmware-guest-kmp-pae-debuginfo-8.8.1_k3.1.10_1.9-2.4.4.i586.rpm libvmtools-devel-8.8.1-2.4.4.x86_64.rpm libvmtools0-8.8.1-2.4.4.x86_64.rpm libvmtools0-debuginfo-8.8.1-2.4.4.x86_64.rpm open-vm-tools-8.8.1-2.4.4.x86_64.rpm open-vm-tools-debuginfo-8.8.1-2.4.4.x86_64.rpm open-vm-tools-debugsource-8.8.1-2.4.4.x86_64.rpm open-vm-tools-gui-8.8.1-2.4.4.x86_64.rpm open-vm-tools-gui-debuginfo-8.8.1-2.4.4.x86_64.rpm vmware-guest-kmp-default-8.8.1_k3.1.10_1.9-2.4.4.x86_64.rpm vmware-guest-kmp-default-debuginfo-8.8.1_k3.1.10_1.9-2.4.4.x86_64.rpm vmware-guest-kmp-desktop-8.8.1_k3.1.10_1.9-2.4.4.x86_64.rpm vmware-guest-kmp-desktop-debuginfo-8.8.1_k3.1.10_1.9-2.4.4.x86_64.rpm openSUSE-2012-237 libmtp: Update to 1.1.3 feature and bugfix version low openSUSE 12.1 Update This update fixes the following issues for libmtp: - updated to 1.1.3 - Soname libmtp.so.9.0.3 - binary compatible. - Probably nailed the bugs in the Samsung Galaxy Tab S2 family of devices. Ignacio Martinez helped us fixing this! - Build fixes by Alessio Treglia and others. - A horde of new devices in the database. - 739106: disable mtp-probe as it causes some non-mtp devices to crash - Remove redundant tags/sections per specfile guideline suggestions - updated to 1.1.2 - device updates - ported to use libusb 1.0 - Autodetect "sony.net" devices - Remove redundant tags/sections (authors list, already in package as a file); put %description after %package - Parallel build with %_smp_mflags - add support for Galaxy Nexus - updated to 1.1.1 - device updates libmtp-1.1.3-8.4.1.src.rpm libmtp-debugsource-1.1.3-8.4.1.i586.rpm libmtp-devel-1.1.3-8.4.1.i586.rpm libmtp9-1.1.3-8.4.1.i586.rpm libmtp9-debuginfo-1.1.3-8.4.1.i586.rpm mtp-tools-1.1.3-8.4.1.i586.rpm mtp-tools-debuginfo-1.1.3-8.4.1.i586.rpm libmtp-debugsource-1.1.3-8.4.1.x86_64.rpm libmtp-devel-1.1.3-8.4.1.x86_64.rpm libmtp9-1.1.3-8.4.1.x86_64.rpm libmtp9-debuginfo-1.1.3-8.4.1.x86_64.rpm mtp-tools-1.1.3-8.4.1.x86_64.rpm mtp-tools-debuginfo-1.1.3-8.4.1.x86_64.rpm openSUSE-2012-248 update for wireshark moderate openSUSE 12.1 Update Changes in wireshark: - update to 1.4.12 - fix bnc#754474, bnc#754476, bnc#754477(fixed upstream) - Security fixes: - wnpa-sec-2012-04 The ANSI A dissector could dereference a NULL pointer and crash. (Bug 6823) - wnpa-sec-2012-06 The pcap and pcap-ng file parsers could crash trying to read ERF data. (Bug 6804) - wnpa-sec-2012-07 The MP2T dissector could try to allocate too much memory and crash. (Bug 6804) - The Windows installers now include GnuTLS 1.12.18, which fixes several vulnerabilities. - Bug fixes: - Some PGM options are not parsed correctly. (Bug 5687) - dumpcap crashes when capturing from pipe to a pcap-ng file (e.g., when passing data from CACE Pilot to Wireshark). (Bug 5939) - No error for UDP/IPv6 packet with zero checksum. (Bug 6232) - packetBB dissector bug: More than 1000000 items in the tree -- possible infinite loop. (Bug 6687) - Ethernet traces in K12 text format sometimes give bogus "malformed frame" errors and other problems. (Bug 6735) - non-IPP packets to or from port 631 are dissected as IPP. (Bug 6765) - IAX2 dissector reads past end of packet for unknown IEs. (Bug 6815) - Pcap-NG files with SHB options longer than 100 bytes aren't recognized as pcap-NG files, and options longer than 100 bytes in other blocks aren't handled either. (Bug 6846) - Patch to fix DTLS decryption. (Bug 6847) - Expression... dialog is crash. (Bug 6891) - ISAKMP : VendorID CheckPoint : Malformed Packet. (Bug 6972) - Radiotap dissector lists a bogus "DBM TX Attenuation" bit. (Bug 7000) - MySQL dissector assertion. (Ask 8649) Updated Protocol Support HTTP, ISAKMP, MySQL, PacketBB, PGM, TCP, UDP New and Updated Capture File Support Endace ERF, Pcap-NG. wireshark-1.4.12-3.8.1.i586.rpm wireshark-1.4.12-3.8.1.src.rpm wireshark-debuginfo-1.4.12-3.8.1.i586.rpm wireshark-debugsource-1.4.12-3.8.1.i586.rpm wireshark-devel-1.4.12-3.8.1.i586.rpm wireshark-1.4.12-3.8.1.x86_64.rpm wireshark-debuginfo-1.4.12-3.8.1.x86_64.rpm wireshark-debugsource-1.4.12-3.8.1.x86_64.rpm wireshark-devel-1.4.12-3.8.1.x86_64.rpm openSUSE-2012-245 update for expat moderate openSUSE 12.1 Update the previous expat security update caused a regression with some programs expat-2.0.1-109.7.1.i586.rpm expat-2.0.1-109.7.1.src.rpm expat-debuginfo-2.0.1-109.7.1.i586.rpm expat-debuginfo-32bit-2.0.1-109.7.1.x86_64.rpm expat-debuginfo-x86-2.0.1-109.7.1.ia64.rpm expat-debugsource-2.0.1-109.7.1.i586.rpm libexpat-devel-2.0.1-109.7.1.i586.rpm libexpat-devel-32bit-2.0.1-109.7.1.x86_64.rpm libexpat1-2.0.1-109.7.1.i586.rpm libexpat1-32bit-2.0.1-109.7.1.x86_64.rpm libexpat1-debuginfo-2.0.1-109.7.1.i586.rpm libexpat1-debuginfo-32bit-2.0.1-109.7.1.x86_64.rpm libexpat1-debuginfo-x86-2.0.1-109.7.1.ia64.rpm libexpat1-x86-2.0.1-109.7.1.ia64.rpm expat-2.0.1-109.7.1.x86_64.rpm expat-debuginfo-2.0.1-109.7.1.x86_64.rpm expat-debugsource-2.0.1-109.7.1.x86_64.rpm libexpat-devel-2.0.1-109.7.1.x86_64.rpm libexpat1-2.0.1-109.7.1.x86_64.rpm libexpat1-debuginfo-2.0.1-109.7.1.x86_64.rpm openSUSE-2012-269 update for puppet moderate openSUSE 12.1 Update puppet was prone to several security issues puppet-2.7.6-1.7.1.i586.rpm puppet-2.7.6-1.7.1.src.rpm puppet-server-2.7.6-1.7.1.i586.rpm puppet-2.7.6-1.7.1.x86_64.rpm puppet-server-2.7.6-1.7.1.x86_64.rpm openSUSE-2011-23 gnome-shell: fixed gnome-shell-extension-tool to create extensions openSUSE Maintenance 45 This update fixes the following issue for gnome-shell: -730106: fixed gnome-shell-extension-tool to create extensions gnome-shell-3.2.1-2.4.1.i586.rpm gnome-shell-3.2.1-2.4.1.src.rpm gnome-shell-browser-plugin-3.2.1-2.4.1.i586.rpm gnome-shell-browser-plugin-debuginfo-3.2.1-2.4.1.i586.rpm gnome-shell-debuginfo-3.2.1-2.4.1.i586.rpm gnome-shell-debugsource-3.2.1-2.4.1.i586.rpm gnome-shell-lang-3.2.1-2.4.1.noarch.rpm gnome-shell-3.2.1-2.4.1.x86_64.rpm gnome-shell-browser-plugin-3.2.1-2.4.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.2.1-2.4.1.x86_64.rpm gnome-shell-debuginfo-3.2.1-2.4.1.x86_64.rpm gnome-shell-debugsource-3.2.1-2.4.1.x86_64.rpm openSUSE-2012-247 update for cobbler moderate openSUSE 12.1 Update Specially crafted YAML could allow attackers to execute arbitrary code due to the use of yaml.load instead of yaml.safe_load. Cobbler-web was prone to Cross-Site-Request-Forgery (CSRF) cobbler-2.2.1-7.10.1.i586.rpm cobbler-2.2.1-7.10.1.src.rpm cobbler-web-2.2.1-7.10.1.i586.rpm koan-2.2.1-7.10.1.i586.rpm cobbler-2.2.1-7.10.1.x86_64.rpm cobbler-web-2.2.1-7.10.1.x86_64.rpm koan-2.2.1-7.10.1.x86_64.rpm openSUSE-2012-241 gnome-session: Fix crash of gnome-session in combination with kdm low openSUSE 12.1 Update This update fixes the following issue for gnome-session: - Fix crash of gnome-session in combination with kdm: on Logout Cancel action is NONE, an empty msg (=NULL) is created for kdm, and the strlen(NULL) in the fwrite call crashes. gnome-session-3.2.1-2.6.1.i586.rpm gnome-session-3.2.1-2.6.1.src.rpm gnome-session-core-3.2.1-2.6.1.i586.rpm gnome-session-core-debuginfo-3.2.1-2.6.1.i586.rpm gnome-session-debuginfo-3.2.1-2.6.1.i586.rpm gnome-session-debugsource-3.2.1-2.6.1.i586.rpm gnome-session-default-session-3.2.1-2.6.1.i586.rpm gnome-session-fallback-session-3.2.1-2.6.1.i586.rpm gnome-session-lang-3.2.1-2.6.1.noarch.rpm gnome2-look-and-feel-3.2.1-2.6.1.i586.rpm gnome-session-3.2.1-2.6.1.x86_64.rpm gnome-session-core-3.2.1-2.6.1.x86_64.rpm gnome-session-core-debuginfo-3.2.1-2.6.1.x86_64.rpm gnome-session-debuginfo-3.2.1-2.6.1.x86_64.rpm gnome-session-debugsource-3.2.1-2.6.1.x86_64.rpm gnome-session-default-session-3.2.1-2.6.1.x86_64.rpm gnome-session-fallback-session-3.2.1-2.6.1.x86_64.rpm gnome2-look-and-feel-3.2.1-2.6.1.x86_64.rpm openSUSE-2012-250 flash-player: update to 11.2.202.233 low openSUSE 12.1 Update This update fixes the following issue for flash-player: - 757428: Update to 11.2.202.233 *This release addresses a printing issue that was found in the previous version of Flash Player flash-player-11.2.202.233-15.1.i586.rpm flash-player-11.2.202.233-15.1.nosrc.rpm flash-player-gnome-11.2.202.233-15.1.i586.rpm flash-player-kde4-11.2.202.233-15.1.i586.rpm flash-player-11.2.202.233-15.1.x86_64.rpm flash-player-gnome-11.2.202.233-15.1.x86_64.rpm flash-player-kde4-11.2.202.233-15.1.x86_64.rpm openSUSE-2012-246 update for csound moderate openSUSE 12.1 Update specially crafted files could cause buffer overflows in csound csound-5.06.0-142.6.1.i586.rpm csound-5.06.0-142.6.1.src.rpm csound-5.06.0-142.6.1.x86_64.rpm openSUSE-2012-251 python-bugzilla: fixed connection to novell bugzilla low openSUSE 12.1 Update This update fixes the following issues for python-bugzilla: - for 12.1 maint update, the previous set of changes happen to fix bnc#742243: - remove basic auth credentials from backtraces - Novell Bugzilla is the default when using bugzilla command line tool - update to openSUSE-1 tag from openSUSE's git branch * better handling of NovellBugzilla instances * using HTTP basic auth instead of IChain python-bugzilla-0.6.2-2.4.1.noarch.rpm python-bugzilla-0.6.2-2.4.1.src.rpm openSUSE-2012-249 update for t1lib moderate openSUSE 12.1 Update Specially crafted type1 fonts could cause memory corruptions in t1lib t1lib-5.1.2-15.7.1.i586.rpm t1lib-5.1.2-15.7.1.src.rpm t1lib-debuginfo-5.1.2-15.7.1.i586.rpm t1lib-debugsource-5.1.2-15.7.1.i586.rpm t1lib-devel-5.1.2-15.7.1.i586.rpm t1lib-5.1.2-15.7.1.x86_64.rpm t1lib-debuginfo-5.1.2-15.7.1.x86_64.rpm t1lib-debugsource-5.1.2-15.7.1.x86_64.rpm t1lib-devel-5.1.2-15.7.1.x86_64.rpm openSUSE-2012-252 xfdesktop: fix for responding right-clicks low openSUSE 12.1 Update This update fixes the following issue for xfdesktop: - 669768: added a check for GDK_GRAB_INVALID_TIME in xfdesktop_popup_grab_available to mitigate slow menu popups on a right mouse click xfdesktop-4.8.3-2.5.1.i586.rpm xfdesktop-4.8.3-2.5.1.src.rpm xfdesktop-branding-upstream-4.8.3-2.5.1.noarch.rpm xfdesktop-debuginfo-4.8.3-2.5.1.i586.rpm xfdesktop-debugsource-4.8.3-2.5.1.i586.rpm xfdesktop-4.8.3-2.5.1.x86_64.rpm xfdesktop-debuginfo-4.8.3-2.5.1.x86_64.rpm xfdesktop-debugsource-4.8.3-2.5.1.x86_64.rpm openSUSE-2012-253 syslog-ng: update to version 3.3.5 low openSUSE 12.1 Update This update fixes the following issues for syslog-ng: - 757680: update to syslog-ng 3.3.5 which fixes even more memleaks - 747871: Detect if we have to use the new /run/systemd/journal/syslog socket under newer systemd versions, instead of the default _PATH_LOG (/dev/log) socket. Avoids update problems and the need to adopt config before using init=... boot parameter Fixes for 3.3.1 - Fixed set() and subst() rewrite operations to work properly on the value() parameter specified in the configuration even if they are referenced at multiple spots in the configuration file. Earlier the 2nd and subsequent invocation of the rewrite rule changed $MESSAGE. - Fixed csv-parser() to work even if it is invoked at multiple spots in the configuration file. Earlier, the 2nd and subsequent references of the parser rule forgot the list of column names and the input template. - Fixed the processing of condition() parameter in rewrite rules, which was broken if it contained a filter() function call. - Fixed program() destination to properly kill the child process on reload and shutdown. - Fixed a potential division by zero error which could happen for large data rates due to a race in an unlocked region. - Fixed an assertion failure in mongodb destination that happened due to a race condition at high data rates. - Fixed an fd leak in the control socket code, that caused the control connection file descriptors to be leaked. - Fixed a crash problem in the tcp() destination, that occurred at or after a reload happens. - Fixed a segmentation fault on reload when using the same rewrite rule from multiple log paths. - Fixed a segmentation fault when processing a reload request in case an existing tcp() source is removed from the config and there are open connections. - Fixed a possible segmentation fault in the scalable queue implementation, which happens in case a destination is slower to process messages than syslog-ng would like to send them. - Fixed a possible file() destination issue that could cause syslog-ng to omit data or to write garbage to the log file in case the kernel reports that only a smaller portion of the actual write request could be accomplished. - Fixed an "internal error duplicate config element" error during reload due to an invalid bugfix applied for 3.3.1. Older beta versions of 3.3 were not affected. - Fixed a memory leak that causes macro based file destinations to leak their queue when destination files are closed due to time-reap(). - Fixed the handling of the condition() option for rewrite rules. - Fixed a race condition in value-pairs support, potentially causing heap corruption problems when $(format-json) is used in threaded mode. - Fixed a memory leak in value-pairs template function argument parsing, fixing a leak if $(format-json) is used. - Repeated definitions of source, destination, filter, rewrite, parser and block elements are not allowed by default anymore. These are reported as configuration errors unless @define allow-config-dups 1 is specified in the configuration file. - Fixed pdbtool error reporting in "pdbtool test" to make it easier to understand what went wrong. - Added an SQL connection health check in case an INSERT failed. This way syslog-ng handles SQL server timeouts better. - Fixed support for systemd socket activation. Previously such sockets were not set to non-blocking mode, causing syslog-ng to hang. - Fixed the filter() function in the filter expression to work also when used as a part of an AND or OR construct. - Allow the sql() destination to operate even without an indexes() option. That parameter was meant to be optional, but it wasn't. - Fixed compilation issues if no OpenSSL is present. - Fixed a minor memory leak in the usertty() driver that can increase memory usage on every reload. (The username() parameter wasn't properly freed on reload). - Fixed a minor memory leak in the sql() driver that can increase the memory usage on every reload (indexes() parameter wasn't properly freed on reload). + Changes for 3.3.1 - db-parser() automatically sets a tag named '.classifier.unknown' if the message doesn't match. - The use of actions in db-parser() for messages without a correllation context was inconsistently indexing messages. For actions in rules that had correllation @0 was the new message being generated, and @1 was the message that triggered the rule. Without correllation @0 was used for the triggering message, which is greatly inconsistent and unintuitive. This was fixed by changing the behaviour for rules without correllation, now both correllation and non-correllation rules use @0 for the new message, and @1 for the triggering message. This is an incompatible change in the db-parser() format. - The value of the $TAGS macro is added to pdbtool match output. - unix-dgram() and unix-stream() error logging on systemd failures became more detailed for easier troubleshooting. - fix systemd support for openSUSE > 12.1 - update to 3.3.4 - update to the latest 3.3-git - update to 3.3.3 - remove filter patch - fix afsql related warning - remove call to suse_update_config (very old work around) syslog-ng-3.3.5-7.9.1.i586.rpm syslog-ng-3.3.5-7.9.1.src.rpm syslog-ng-debuginfo-3.3.5-7.9.1.i586.rpm syslog-ng-debugsource-3.3.5-7.9.1.i586.rpm syslog-ng-json-3.3.5-7.9.1.i586.rpm syslog-ng-json-debuginfo-3.3.5-7.9.1.i586.rpm syslog-ng-sql-3.3.5-7.9.1.i586.rpm syslog-ng-sql-debuginfo-3.3.5-7.9.1.i586.rpm syslog-ng-3.3.5-7.9.1.x86_64.rpm syslog-ng-debuginfo-3.3.5-7.9.1.x86_64.rpm syslog-ng-debugsource-3.3.5-7.9.1.x86_64.rpm syslog-ng-json-3.3.5-7.9.1.x86_64.rpm syslog-ng-json-debuginfo-3.3.5-7.9.1.x86_64.rpm syslog-ng-sql-3.3.5-7.9.1.x86_64.rpm syslog-ng-sql-debuginfo-3.3.5-7.9.1.x86_64.rpm openSUSE-2012-259 update for rpm, rpm-python moderate openSUSE 12.1 Update specially crafted signature headers could crash rpm rpm-python-4.9.1.2-4.1.i586.rpm rpm-python-4.9.1.2-4.1.src.rpm rpm-python-debuginfo-4.9.1.2-4.1.i586.rpm rpm-python-debugsource-4.9.1.2-4.1.i586.rpm rpm-32bit-4.9.1.2-4.1.x86_64.rpm rpm-4.9.1.2-4.1.i586.rpm rpm-4.9.1.2-4.1.src.rpm rpm-debuginfo-32bit-4.9.1.2-4.1.x86_64.rpm rpm-debuginfo-4.9.1.2-4.1.i586.rpm rpm-debuginfo-x86-4.9.1.2-4.1.ia64.rpm rpm-debugsource-4.9.1.2-4.1.i586.rpm rpm-devel-4.9.1.2-4.1.i586.rpm rpm-x86-4.9.1.2-4.1.ia64.rpm rpm-python-4.9.1.2-4.1.x86_64.rpm rpm-python-debuginfo-4.9.1.2-4.1.x86_64.rpm rpm-python-debugsource-4.9.1.2-4.1.x86_64.rpm rpm-4.9.1.2-4.1.x86_64.rpm rpm-debuginfo-4.9.1.2-4.1.x86_64.rpm rpm-debugsource-4.9.1.2-4.1.x86_64.rpm rpm-devel-4.9.1.2-4.1.x86_64.rpm openSUSE-2011-42 NetworkManager: fixed infinite loop for NM_ONLINE_TIMEOUT=0 openSUSE 12.1 This update fixes the following issue for NetworkManager: -730628: NM_ONLINE_TIMEOUT=0 does not behave as documented NetworkManager-0.9.1.90-4.6.1.src.rpm libnm-glib4-0.9.1.90-4.6.1.i586.rpm libnm-glib-vpn1-32bit-0.9.1.90-4.6.1.x86_64.rpm libnm-util2-0.9.1.90-4.6.1.i586.rpm libnm-util2-32bit-0.9.1.90-4.6.1.x86_64.rpm libnm-glib4-32bit-0.9.1.90-4.6.1.x86_64.rpm libnm-glib-vpn1-0.9.1.90-4.6.1.i586.rpm NetworkManager-0.9.1.90-4.6.1.i586.rpm NetworkManager-devel-32bit-0.9.1.90-4.6.1.x86_64.rpm NetworkManager-lang-0.9.1.90-4.6.1.noarch.rpm NetworkManager-devel-0.9.1.90-4.6.1.i586.rpm NetworkManager-0.9.1.90-4.6.1.x86_64.rpm libnm-glib4-0.9.1.90-4.6.1.x86_64.rpm libnm-glib-vpn1-0.9.1.90-4.6.1.x86_64.rpm libnm-util2-0.9.1.90-4.6.1.x86_64.rpm NetworkManager-devel-0.9.1.90-4.6.1.x86_64.rpm openSUSE-2012-257 poppler: fix evince segfault when loading some PDF files low openSUSE 12.1 Update This update fixes the following issue for poppler: - 756782: fix segfault when loading images from some PDF files libpoppler-qt4-3-0.18.0-2.6.1.i586.rpm libpoppler-qt4-3-debuginfo-0.18.0-2.6.1.i586.rpm libpoppler-qt4-devel-0.18.0-2.6.1.i586.rpm poppler-qt-0.18.0-2.6.1.src.rpm poppler-qt-debugsource-0.18.0-2.6.1.i586.rpm libpoppler-cpp0-0.18.0-2.6.1.i586.rpm libpoppler-cpp0-debuginfo-0.18.0-2.6.1.i586.rpm libpoppler-devel-0.18.0-2.6.1.i586.rpm libpoppler-glib-devel-0.18.0-2.6.1.i586.rpm libpoppler-glib8-0.18.0-2.6.1.i586.rpm libpoppler-glib8-debuginfo-0.18.0-2.6.1.i586.rpm libpoppler18-0.18.0-2.6.1.i586.rpm libpoppler18-debuginfo-0.18.0-2.6.1.i586.rpm poppler-0.18.0-2.6.1.src.rpm poppler-debugsource-0.18.0-2.6.1.i586.rpm poppler-tools-0.18.0-2.6.1.i586.rpm poppler-tools-debuginfo-0.18.0-2.6.1.i586.rpm libpoppler-qt4-3-0.18.0-2.6.1.x86_64.rpm libpoppler-qt4-3-debuginfo-0.18.0-2.6.1.x86_64.rpm libpoppler-qt4-devel-0.18.0-2.6.1.x86_64.rpm poppler-qt-debugsource-0.18.0-2.6.1.x86_64.rpm libpoppler-cpp0-0.18.0-2.6.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.18.0-2.6.1.x86_64.rpm libpoppler-devel-0.18.0-2.6.1.x86_64.rpm libpoppler-glib-devel-0.18.0-2.6.1.x86_64.rpm libpoppler-glib8-0.18.0-2.6.1.x86_64.rpm libpoppler-glib8-debuginfo-0.18.0-2.6.1.x86_64.rpm libpoppler18-0.18.0-2.6.1.x86_64.rpm libpoppler18-debuginfo-0.18.0-2.6.1.x86_64.rpm poppler-debugsource-0.18.0-2.6.1.x86_64.rpm poppler-tools-0.18.0-2.6.1.x86_64.rpm poppler-tools-debuginfo-0.18.0-2.6.1.x86_64.rpm openSUSE-2012-255 lxc: collective update low openSUSE 12.1 Update This update fixes the following issues for lxc: - create /etc/hostname as symlink to /etc/HOSTNAME - fix inadequate space in lxc.mount config (lxc-clone fix) - disable network in container if not configured - configure network scripts properly - Add lxc-snapshot-btrfs-lvm.patch: backport snapshot support, using btrfs or lvm2. - Add lxc-opensuse-tmpfs.patch: ensure container shutting down is correctly detected by LXC. - 723950: Add lxc-createconfig script to easy LXC configuration - 750470: Accurately detect whether a system supports clone_children - Drop lxc-file_caps.patch, it is SLES specific, since openSUSE is now shipping with file capabilities enabled - 739315: Update lxc-opensuse-12.1.patch to correctly generate containers on x86 - 720845: fix detection of kernel 3.x and file capabilities - 723946: Fix example path in manpages lxc-0.7.5-4.5.1.i586.rpm lxc-0.7.5-4.5.1.src.rpm lxc-debuginfo-0.7.5-4.5.1.i586.rpm lxc-debugsource-0.7.5-4.5.1.i586.rpm lxc-devel-0.7.5-4.5.1.i586.rpm lxc-0.7.5-4.5.1.x86_64.rpm lxc-debuginfo-0.7.5-4.5.1.x86_64.rpm lxc-debugsource-0.7.5-4.5.1.x86_64.rpm lxc-devel-0.7.5-4.5.1.x86_64.rpm openSUSE-2012-268 update for cifs-utils low openSUSE 12.1 Update mount.cifs could leak information about existence of files normally not accessible to users cifs-utils-4.9-7.7.1.i586.rpm cifs-utils-4.9-7.7.1.src.rpm cifs-utils-debuginfo-4.9-7.7.1.i586.rpm cifs-utils-debugsource-4.9-7.7.1.i586.rpm cifs-utils-4.9-7.7.1.x86_64.rpm cifs-utils-debuginfo-4.9-7.7.1.x86_64.rpm cifs-utils-debugsource-4.9-7.7.1.x86_64.rpm openSUSE-2012-310 update for ImageMagick moderate openSUSE 12.1 Update Specially crafted files could cause overflows in ImageMagick ImageMagick-6.7.2.7-5.5.1.i586.rpm ImageMagick-6.7.2.7-5.5.1.src.rpm ImageMagick-debuginfo-6.7.2.7-5.5.1.i586.rpm ImageMagick-debugsource-6.7.2.7-5.5.1.i586.rpm ImageMagick-devel-32bit-6.7.2.7-5.5.1.x86_64.rpm ImageMagick-devel-6.7.2.7-5.5.1.i586.rpm ImageMagick-doc-6.7.2.7-5.5.1.noarch.rpm ImageMagick-extra-6.7.2.7-5.5.1.i586.rpm ImageMagick-extra-debuginfo-6.7.2.7-5.5.1.i586.rpm libMagick++-devel-6.7.2.7-5.5.1.i586.rpm libMagick++5-6.7.2.7-5.5.1.i586.rpm libMagick++5-debuginfo-6.7.2.7-5.5.1.i586.rpm libMagickCore5-32bit-6.7.2.7-5.5.1.x86_64.rpm libMagickCore5-6.7.2.7-5.5.1.i586.rpm libMagickCore5-debuginfo-32bit-6.7.2.7-5.5.1.x86_64.rpm libMagickCore5-debuginfo-6.7.2.7-5.5.1.i586.rpm libMagickCore5-debuginfo-x86-6.7.2.7-5.5.1.ia64.rpm libMagickCore5-x86-6.7.2.7-5.5.1.ia64.rpm libMagickWand5-32bit-6.7.2.7-5.5.1.x86_64.rpm libMagickWand5-6.7.2.7-5.5.1.i586.rpm libMagickWand5-debuginfo-32bit-6.7.2.7-5.5.1.x86_64.rpm libMagickWand5-debuginfo-6.7.2.7-5.5.1.i586.rpm libMagickWand5-debuginfo-x86-6.7.2.7-5.5.1.ia64.rpm libMagickWand5-x86-6.7.2.7-5.5.1.ia64.rpm perl-PerlMagick-6.7.2.7-5.5.1.i586.rpm perl-PerlMagick-debuginfo-6.7.2.7-5.5.1.i586.rpm ImageMagick-6.7.2.7-5.5.1.x86_64.rpm ImageMagick-debuginfo-6.7.2.7-5.5.1.x86_64.rpm ImageMagick-debugsource-6.7.2.7-5.5.1.x86_64.rpm ImageMagick-devel-6.7.2.7-5.5.1.x86_64.rpm ImageMagick-extra-6.7.2.7-5.5.1.x86_64.rpm ImageMagick-extra-debuginfo-6.7.2.7-5.5.1.x86_64.rpm libMagick++-devel-6.7.2.7-5.5.1.x86_64.rpm libMagick++5-6.7.2.7-5.5.1.x86_64.rpm libMagick++5-debuginfo-6.7.2.7-5.5.1.x86_64.rpm libMagickCore5-6.7.2.7-5.5.1.x86_64.rpm libMagickCore5-debuginfo-6.7.2.7-5.5.1.x86_64.rpm libMagickWand5-6.7.2.7-5.5.1.x86_64.rpm libMagickWand5-debuginfo-6.7.2.7-5.5.1.x86_64.rpm perl-PerlMagick-6.7.2.7-5.5.1.x86_64.rpm perl-PerlMagick-debuginfo-6.7.2.7-5.5.1.x86_64.rpm openSUSE-2012-341 Documentation update low openSUSE 12.1 Update This update fixes the following issues for daps, suse-xsl-stylesheets and opensuse-manuals_ru: daps: - Version 1.0.2 (Bugfix Release): * Important: - in order to avoid confusion with short options for daps itself (such as -d for --docconfig and --draft), the subcommands only support long options now. The following short options for subcommands are no longer supported: -c (use --comments) -d (use --draft) -f (use --file) -m (use --meta) -n (use --name) -p (use --pretty) -r (use --remarks) -s (use --show) - the only short option that will remain is -h (help) * Bugfixes: - added proper help texts for subcommands - target warn-images did not work - target missinggraphics did not show all missing images - daps failed with a useless error message when $MAIN was not well-formed. The fix produces a useful error message now - --remarks option did not work with DocBook stylesheets - paths specified on the command line or the config file had to be absolute. The fix now allows to also specify relative paths for all configurable directories and files - COMMENTS_STR, DRAFT_STR and REMARK_STR were not correctly unset when one of these modes was not set on the command line but implied by another mode (e.g. --meta). The result was a wrong filename - target webhelp-dir-name was missing - draft.png was not shown in PDF/HTML draft builds when using the DocBook Stylesheets - Due to a variable name mismatch, the --name option did not work properly - target showvariable exited with an error if requested variable was empty - config options FOP_CONFIG and XEP_CONFIG were not used. The fix renames them to FOP_CONFIG_FILE and XEP_CONFIG_FILE - these variables are used in the wrapper scripts - FOP_WRAPPER and XEP_WRAPPER were not set correctly when DAPSROOT was set - disabled Permalink generation for PDFs (this is an HTML-only feature) - images were not cerrectly references for target jsp - the DEF file was not correctly packaged in target locdrop - fixed webhelp target. Wildcards do not work in classpath expression, resolved them with $(wildcard $(firstword()) - Warning message "DEF file is missing" was issued for targets that do not have a --def-file option - targets package-html and package-pdf failed with an error on desktop files generation - target remaininggraphics always returned an empty list - SVG to SVG conversions generated useless error messages * Stylesheets: - removed obsolete stuff for @role=productname, productnumber, or productnameref * Documentation: - Quick Start Guide: Finished - User Guide: Significant additions, but still work in progress - Updated README.upgrade_from_susedoc_4.x - Version 1.0: * Bugfix: - Use XEP/FOP wrapper scripts by default - Version 1.0 RC5: * Bugfix: - Setting stack size for FOP to 512k in wrapper script, otherwise builds on i586 fail during hyphenation - Version 1.0 RC4: * Bugfix: - Not all links were dereferenced with --static - Version 1.0 RC3: * Bugfixes: - Issuing hint on missing formatter scripts only when verbosity is >= 1 - spec-file: Fixed typo on suse-xsl-stylesheet 'recommends python-xml' needs to be a general requirement - fixed path to callouts and style images for FO * Lots of minor documentation fixes/enhancements - Version 1.0 RC2: * Bugfixes: - issue a hint rather than exiting when XEP/FOP_WRAPPER do not exist - daps_xslt/yelp/*.xsl was not installed by make install - Version 1.0 RC1: * Bugfixes: - fixed minor package building issues - inkscape always returns 0, even in case of an error. Added a workaround, so daps now exits when an image conversion with inkscape fails - --main option should work now - Fixed errors on setting the fallback stylesheets - comments and remarks did not show up in the docs when requested (again ;-(( ) - this is fixed now * much better error handling - daps will now exit when wrong paths or a non existing ROOTID are entered in the user config file or the DC file * significant enhancements to the Documentation (Reference and Quickstart) - Target for index generation had wrong ending (.idx instead of .ind) - Typo in Makefile caused wrong catalog entries - showvariable now only shows the result to make it better suited for script usage - Version 1.0beta2: * Bugfix: - Finally found the correct solution for adding/removing catalog entries in the spec file * Enhancement: webhelp suppport - Version 1.0beta1: * Rebuild large parts to make DAPS distribution-independent. - rewrote Makefile for automake/autoconf => configure; make; make install is now supported - thorough cross-distribution testing is still needed, basic tests have been run on RedHat, Debian and Ubuntu * removal of custom stylesheets - DAPS no longer uses the SUSE stylesheets as a default. It even no longer contains the SUSE stylesheets - they are now available as a separate package (suse-xsl-stylesheets in Documentation:Tools). - By default DAPS uses the generic DocBook stylesheets now - Custom stylesheets such as the SUSE stylesheets can be used by specifying up to four parameters on the command line/the config files: * Styleroot: - Directory containing the custom stylesheets. Must have the same directory structure as the original DocBook stylesheet root directory. Does _not_ need to contain stylesheets for all output formats. If stylesheets are not found, DAPS will automatically fall back to the DocBook stylesheets. - Variable: STYLEROOT - Parameter: --styleroot - Value: absolute path to directory * Fallback styleroot - Custom fallback styleroot. If DAPS cannot find styles for the given output format, it will automatically fall back to the DocBook stylesheets. This config option will add a custom fallback directory with higher priority. The DocBook stylesheets will remain as a last resort, however. - Variable: FALLBACK_STYLEROOT - Parameter: --fb_styleroot - Value: absolute path to directory * CSS files: - Specify CSS files for HTML and/or CSS. By default no CSS file will be used. - Variables: HTML_CSS, EPUB_CSS - Parameter: --css for html and epub targets (daps -d DC html--css CSS ) - Value: absolute path to file * rewrote FOP formatter handling - both supported formatters (FOP/XEP) are now controlled by the following variables: - *_WRAPPER (wrapper script, libexec/daps-fop, libexec/daps-xep by default) - *_CONFIG (xml config file, etc/daps/xep/xep-daps.xml and etc/daps/fop/fop-daps.xml by default. A specific fop-daps.xml is installed for RedHat and SUSE by default) - *_OPTIONS (Command line options) * renaming of parameters and variables - In order to make parameters and variables "self-speaking" the following has been renamed: - File ENV-file to DC-file (doc config file) - Variable BASE_DIR to DOC_DIR (doc dir) => Terminology! - Variable DTDROOT to DAPSROOT (daps installation directory) - Variable FOP_TYPE to FORMATTER - command line switch --fop to --formatter - command line switch -e/--envfile has been renamed to -d/--docconfig (-e/--envfile will still be supported) * global parameter --base_dir no longer supported - Instead of specifying --base_dir with daps, you now need to specify a full path (either relative or absolute) to the DC-file. However, the "magic" that automatically tries to determine the path to a DC-file when you do not specify a path or not even a DC file, still applies. Therefore you only need to specify a valid path to the DC-file in cases where you would have used --base_dir with previous DAPS versions. * --main parameter / MAIN - Instead of calling daps with -d/--docconfig you can also directly specify a MAIN with --main=PATH. You need to specify a valid relative or absolute path. If you just specify a file name, ./xml/$MAIN is automatically assumed. * packaging The former DAPS version has been split into two packages: - daps - suse-xsl-stylesheets (SUSE stylesheets, NovDOC DTD, SUSE aspell wordlist) * other DAPS changes since 0.9.2 in brief: - stylesheet images have been moved to fit the directory structure used in the original stylesheets - new variable STYLEDEVEL which can be used when developing stylesheets. STYLEDEVEL _always_ takes precedence over STYLEROOT and can be set in $USER_CONFIG - Rewrote handling of profiling variables PROFARCH, PROFCONDITION, PROFVENDOR, PROFOS - all 4 are now fully supported (formerly only PROFOS and PROFARCH were fully supported) - created catalog entry to resolve stylesheets in daps_xslt - daps init has been moved to a separate script bin/daps-init - each SUSE stylesheet file now contains a short overview of purpose and parameters - lots of stylesheet bugfixes - license: GPL 2.0 or 3.0 at your choice - fixed target man for man-page generation; man pages are not gzip'ed by default (unless you specify --nogzip); manpage subdirectories (man1, man2,...) are no longer created by default, but can rather be enabled via the --subdirs switch - new parameter --check for target epub checks build with epubcheck - added very basic DocBook5 support (with xslt 1.0 stylesheets only) still a lot to do on this front - Default HTML format is now XHTML 1.0 (instead of HTML 4.01). Use --html4 to generate HTML 4.01 - auto generate SUSE HTML4 stylesheets from XHTML stylesheets - binaries that are only called from withion make have been moved to libexec/ suse-xsl-stylesheets: - Initial update for this package - Adjusted rnc/rng generation in order to allow a custom novdocx.rng that defines start tags allowed - Version 1.9.6.1: - Added new SUSE logo from Scott Corfield - Version 1.9.6: - fo: Fixed xref to external target; use article title instead of book title - fo: Make formal titles float, but don't indent screen (or other objects) Removed test for xep.extensions and moved float=none and clear=both attributes to fo/mode-object.title.markup.xsl (only needed for XEP) - Version 1.9.5: - removes suse aspell wordlist - package is norach again - Version 1.9.4: - Replace Obsolete PI Mechanism for product names and numbers Preliminary, need to test it - Added setinfo in set for Novdoc DTD - Version 1.9.3: - Improve Space Between Formal Titles and Verbatim Text - SUSE Branding: Quick Start Layout (I) - SUSE Branding: Quick Start Layout (II) - SUSE Branding: Stylesheets produce invalid HTML 4.01 Transitional - bnc#703489: Problems with Tables (reported upstream) - bnc#706459: Distance Between Page Number and Left/Right Footer - bnc#706464: Space Between Figure/Procedure XYZ and Title - bnc#706475: Some Issues with Callouts - bnc#706479: Line Break in ulink Elements - bnc#708637: susedoc/daps stylesheets produce invalid HTML 4.01 Transitional (Moved to Ticket#68) - Version 1.9.2: - fixed SGML catalog entry generation when updating the package - fixed path to admon graphics in fo stylesheets - added svg admonition graphics for fo builds - Fixed empty fo:table-cell with fo:block to make FOP happy - Added missing booktitlepage.color.logo parameter to fo stylesheets - Renamed obsolete dtdroot to styleroot in fo stylesheets - fixed broken callout generation for XEP and FOP * Added more flexibilty to flyer layout: headline url can now be set per suse-quickstart pi with attribute url - fixed %postun routine, so catalog entries only get removed on a real package installation - Improved webhelp - Fixed Toc in PDF - Installing aspell wordlist to libdir makes this package architecture-specific - Fixed installation procedure for aspell wordlist - aspell wordlist is now installed in teh correct place - fixed path to fo draft image in fo stylesheets - aspell-en-huge only seems to be available on x86-64, making it a recommendation - Moved suse-aspell wordlist from daps to this package - Moved images/admon/* and images/navig/* to images/ in order to restore compatability to the original DocBook stylesheets - Use absolute images paths in .fo files - Added Catalog entries for the URI to /etc/xml/suse-catalog.xml - Created general URI for SUSE XSLT Stylesheets - More path fixes - Fixed import paths for flyer and pocket - Created fo subdirectories for flyer and pocket - Includes must _not_ point to daps-xslt - Added missing profiling stylesheet - First stable version - Stylesheet files were not packed - Initial version of a seperate SUSE stylesheets package opensuse-manuals_ru: - 758401: Manuals translate update for 12.1 - fix license to be in spdx format - Update help_admin.xml daps-1.0.2-5.9.noarch.rpm daps-1.0.2-5.9.src.rpm opensuse-kvm_ru-pdf-12.1.8762-3.6.1.noarch.rpm opensuse-manuals_ru-12.1.8762-3.6.1.noarch.rpm opensuse-manuals_ru-12.1.8762-3.6.1.src.rpm opensuse-reference_ru-pdf-12.1.8762-3.6.1.noarch.rpm opensuse-security_ru-pdf-12.1.8762-3.6.1.noarch.rpm opensuse-startup_ru-pdf-12.1.8762-3.6.1.noarch.rpm opensuse-tuning_ru-pdf-12.1.8762-3.6.1.noarch.rpm suse-xsl-stylesheets-1.9.6.2-2.3.noarch.rpm suse-xsl-stylesheets-1.9.6.2-2.3.src.rpm openSUSE-2012-254 update for MozillaFirefox, MozillaThunderbird, seamonkey, xulrunner moderate openSUSE 12.1 Update Changes in xulrunner: - update to 12.0 (bnc#758408) * rebased patches * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468 Miscellaneous memory safety hazards * MFSA 2012-22/CVE-2012-0469 (bmo#738985) use-after-free in IDBKeyRange * MFSA 2012-23/CVE-2012-0470 (bmo#734288) Invalid frees causes heap corruption in gfxImageSurface * MFSA 2012-24/CVE-2012-0471 (bmo#715319) Potential XSS via multibyte content processing errors * MFSA 2012-25/CVE-2012-0472 (bmo#744480) Potential memory corruption during font rendering using cairo-dwrite * MFSA 2012-26/CVE-2012-0473 (bmo#743475) WebGL.drawElements may read illegal video memory due to FindMaxUshortElement error * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307) Page load short-circuit can lead to XSS * MFSA 2012-28/CVE-2012-0475 (bmo#694576) Ambiguous IPv6 in Origin headers may bypass webserver access restrictions * MFSA 2012-29/CVE-2012-0477 (bmo#718573) Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues * MFSA 2012-30/CVE-2012-0478 (bmo#727547) Crash with WebGL content using textImage2D * MFSA 2012-31/CVE-2011-3062 (bmo#739925) Off-by-one error in OpenType Sanitizer * MFSA 2012-32/CVE-2011-1187 (bmo#624621) HTTP Redirections and remote content can be read by javascript errors * MFSA 2012-33/CVE-2012-0479 (bmo#714631) Potential site identity spoofing when loading RSS and Atom feeds - added mozilla-libnotify.patch to allow fallback from libnotify to xul based events if no notification-daemon is running - gcc 4.7 fixes * mozilla-gcc47.patch * disabled crashreporter temporarily for Factory Changes in MozillaFirefox: - update to Firefox 12.0 (bnc#758408) * rebased patches * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468 Miscellaneous memory safety hazards * MFSA 2012-22/CVE-2012-0469 (bmo#738985) use-after-free in IDBKeyRange * MFSA 2012-23/CVE-2012-0470 (bmo#734288) Invalid frees causes heap corruption in gfxImageSurface * MFSA 2012-24/CVE-2012-0471 (bmo#715319) Potential XSS via multibyte content processing errors * MFSA 2012-25/CVE-2012-0472 (bmo#744480) Potential memory corruption during font rendering using cairo-dwrite * MFSA 2012-26/CVE-2012-0473 (bmo#743475) WebGL.drawElements may read illegal video memory due to FindMaxUshortElement error * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307) Page load short-circuit can lead to XSS * MFSA 2012-28/CVE-2012-0475 (bmo#694576) Ambiguous IPv6 in Origin headers may bypass webserver access restrictions * MFSA 2012-29/CVE-2012-0477 (bmo#718573) Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues * MFSA 2012-30/CVE-2012-0478 (bmo#727547) Crash with WebGL content using textImage2D * MFSA 2012-31/CVE-2011-3062 (bmo#739925) Off-by-one error in OpenType Sanitizer * MFSA 2012-32/CVE-2011-1187 (bmo#624621) HTTP Redirections and remote content can be read by javascript errors * MFSA 2012-33/CVE-2012-0479 (bmo#714631) Potential site identity spoofing when loading RSS and Atom feeds - added mozilla-libnotify.patch to allow fallback from libnotify to xul based events if no notification-daemon is running - gcc 4.7 fixes * mozilla-gcc47.patch * disabled crashreporter temporarily for Factory - recommend libcanberra0 for proper sound notifications Changes in MozillaThunderbird: - update to Thunderbird 12.0 (bnc#758408) * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468 Miscellaneous memory safety hazards * MFSA 2012-22/CVE-2012-0469 (bmo#738985) use-after-free in IDBKeyRange * MFSA 2012-23/CVE-2012-0470 (bmo#734288) Invalid frees causes heap corruption in gfxImageSurface * MFSA 2012-24/CVE-2012-0471 (bmo#715319) Potential XSS via multibyte content processing errors * MFSA 2012-25/CVE-2012-0472 (bmo#744480) Potential memory corruption during font rendering using cairo-dwrite * MFSA 2012-26/CVE-2012-0473 (bmo#743475) WebGL.drawElements may read illegal video memory due to FindMaxUshortElement error * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307) Page load short-circuit can lead to XSS * MFSA 2012-28/CVE-2012-0475 (bmo#694576) Ambiguous IPv6 in Origin headers may bypass webserver access restrictions * MFSA 2012-29/CVE-2012-0477 (bmo#718573) Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues * MFSA 2012-30/CVE-2012-0478 (bmo#727547) Crash with WebGL content using textImage2D * MFSA 2012-31/CVE-2011-3062 (bmo#739925) Off-by-one error in OpenType Sanitizer * MFSA 2012-32/CVE-2011-1187 (bmo#624621) HTTP Redirections and remote content can be read by javascript errors * MFSA 2012-33/CVE-2012-0479 (bmo#714631) Potential site identity spoofing when loading RSS and Atom feeds - update Enigmail to 1.4.1 - added mozilla-revert_621446.patch - added mozilla-libnotify.patch (bmo#737646) - added mailnew-showalert.patch (bmo#739146) - added mozilla-gcc47.patch and mailnews-literals.patch to fix compilation issues with recent gcc 4.7 - disabled crashreporter temporarily for Factory (gcc 4.7 issue) Changes in seamonkey: - update to Seamonkey 2.9 (bnc#758408) * MFSA 2012-20/CVE-2012-0467/CVE-2012-0468 Miscellaneous memory safety hazards * MFSA 2012-22/CVE-2012-0469 (bmo#738985) use-after-free in IDBKeyRange * MFSA 2012-23/CVE-2012-0470 (bmo#734288) Invalid frees causes heap corruption in gfxImageSurface * MFSA 2012-24/CVE-2012-0471 (bmo#715319) Potential XSS via multibyte content processing errors * MFSA 2012-25/CVE-2012-0472 (bmo#744480) Potential memory corruption during font rendering using cairo-dwrite * MFSA 2012-26/CVE-2012-0473 (bmo#743475) WebGL.drawElements may read illegal video memory due to FindMaxUshortElement error * MFSA 2012-27/CVE-2012-0474 (bmo#687745, bmo#737307) Page load short-circuit can lead to XSS * MFSA 2012-28/CVE-2012-0475 (bmo#694576) Ambiguous IPv6 in Origin headers may bypass webserver access restrictions * MFSA 2012-29/CVE-2012-0477 (bmo#718573) Potential XSS through ISO-2022-KR/ISO-2022-CN decoding issues * MFSA 2012-30/CVE-2012-0478 (bmo#727547) Crash with WebGL content using textImage2D * MFSA 2012-31/CVE-2011-3062 (bmo#739925) Off-by-one error in OpenType Sanitizer * MFSA 2012-32/CVE-2011-1187 (bmo#624621) HTTP Redirections and remote content can be read by javascript errors * MFSA 2012-33/CVE-2012-0479 (bmo#714631) Potential site identity spoofing when loading RSS and Atom feeds - update to 2.9b4 - added mozilla-sle11.patch and add exceptions to be able to build for SLE11/11.1 - exclude broken gl locale from build - fixed build on 11.2-x86_64 by adding mozilla-revert_621446.patch - added mozilla-gcc47.patch and mailnews-literals.patch to fix compilation issues with recent gcc 4.7 MozillaFirefox-12.0-2.26.1.i586.rpm MozillaFirefox-12.0-2.26.1.src.rpm MozillaFirefox-branding-upstream-12.0-2.26.1.i586.rpm MozillaFirefox-buildsymbols-12.0-2.26.1.i586.rpm MozillaFirefox-debuginfo-12.0-2.26.1.i586.rpm MozillaFirefox-debugsource-12.0-2.26.1.i586.rpm MozillaFirefox-devel-12.0-2.26.1.i586.rpm MozillaFirefox-translations-common-12.0-2.26.1.i586.rpm MozillaFirefox-translations-other-12.0-2.26.1.i586.rpm MozillaThunderbird-12.0-33.20.1.i586.rpm MozillaThunderbird-12.0-33.20.1.src.rpm MozillaThunderbird-buildsymbols-12.0-33.20.1.i586.rpm MozillaThunderbird-debuginfo-12.0-33.20.1.i586.rpm MozillaThunderbird-debugsource-12.0-33.20.1.i586.rpm MozillaThunderbird-devel-12.0-33.20.1.i586.rpm MozillaThunderbird-translations-common-12.0-33.20.1.i586.rpm MozillaThunderbird-translations-other-12.0-33.20.1.i586.rpm enigmail-1.4.1+12.0-33.20.1.i586.rpm enigmail-debuginfo-1.4.1+12.0-33.20.1.i586.rpm seamonkey-2.9-2.18.1.i586.rpm seamonkey-2.9-2.18.1.src.rpm seamonkey-debuginfo-2.9-2.18.1.i586.rpm seamonkey-debugsource-2.9-2.18.1.i586.rpm seamonkey-dom-inspector-2.9-2.18.1.i586.rpm seamonkey-irc-2.9-2.18.1.i586.rpm seamonkey-translations-common-2.9-2.18.1.i586.rpm seamonkey-translations-other-2.9-2.18.1.i586.rpm seamonkey-venkman-2.9-2.18.1.i586.rpm mozilla-js-12.0-2.26.1.i586.rpm mozilla-js-32bit-12.0-2.26.1.x86_64.rpm mozilla-js-debuginfo-12.0-2.26.1.i586.rpm mozilla-js-debuginfo-32bit-12.0-2.26.1.x86_64.rpm mozilla-js-debuginfo-x86-12.0-2.26.1.ia64.rpm mozilla-js-x86-12.0-2.26.1.ia64.rpm xulrunner-12.0-2.26.1.i586.rpm xulrunner-12.0-2.26.1.src.rpm xulrunner-32bit-12.0-2.26.1.x86_64.rpm xulrunner-buildsymbols-12.0-2.26.1.i586.rpm xulrunner-debuginfo-12.0-2.26.1.i586.rpm xulrunner-debuginfo-32bit-12.0-2.26.1.x86_64.rpm xulrunner-debuginfo-x86-12.0-2.26.1.ia64.rpm xulrunner-debugsource-12.0-2.26.1.i586.rpm xulrunner-devel-12.0-2.26.1.i586.rpm xulrunner-devel-debuginfo-12.0-2.26.1.i586.rpm xulrunner-x86-12.0-2.26.1.ia64.rpm MozillaFirefox-12.0-2.26.1.x86_64.rpm MozillaFirefox-branding-upstream-12.0-2.26.1.x86_64.rpm MozillaFirefox-buildsymbols-12.0-2.26.1.x86_64.rpm MozillaFirefox-debuginfo-12.0-2.26.1.x86_64.rpm MozillaFirefox-debugsource-12.0-2.26.1.x86_64.rpm MozillaFirefox-devel-12.0-2.26.1.x86_64.rpm MozillaFirefox-translations-common-12.0-2.26.1.x86_64.rpm MozillaFirefox-translations-other-12.0-2.26.1.x86_64.rpm MozillaThunderbird-12.0-33.20.1.x86_64.rpm MozillaThunderbird-buildsymbols-12.0-33.20.1.x86_64.rpm MozillaThunderbird-debuginfo-12.0-33.20.1.x86_64.rpm MozillaThunderbird-debugsource-12.0-33.20.1.x86_64.rpm MozillaThunderbird-devel-12.0-33.20.1.x86_64.rpm MozillaThunderbird-translations-common-12.0-33.20.1.x86_64.rpm MozillaThunderbird-translations-other-12.0-33.20.1.x86_64.rpm enigmail-1.4.1+12.0-33.20.1.x86_64.rpm enigmail-debuginfo-1.4.1+12.0-33.20.1.x86_64.rpm seamonkey-2.9-2.18.1.x86_64.rpm seamonkey-debuginfo-2.9-2.18.1.x86_64.rpm seamonkey-debugsource-2.9-2.18.1.x86_64.rpm seamonkey-dom-inspector-2.9-2.18.1.x86_64.rpm seamonkey-irc-2.9-2.18.1.x86_64.rpm seamonkey-translations-common-2.9-2.18.1.x86_64.rpm seamonkey-translations-other-2.9-2.18.1.x86_64.rpm seamonkey-venkman-2.9-2.18.1.x86_64.rpm mozilla-js-12.0-2.26.1.x86_64.rpm mozilla-js-debuginfo-12.0-2.26.1.x86_64.rpm xulrunner-12.0-2.26.1.x86_64.rpm xulrunner-buildsymbols-12.0-2.26.1.x86_64.rpm xulrunner-debuginfo-12.0-2.26.1.x86_64.rpm xulrunner-debugsource-12.0-2.26.1.x86_64.rpm xulrunner-devel-12.0-2.26.1.x86_64.rpm xulrunner-devel-debuginfo-12.0-2.26.1.x86_64.rpm openSUSE-2012-313 softwaremgmt: Update for 2012/04 low openSUSE 12.1 Update This softwaremgmt update fixes the following issues: zypper: - Update zypper-po.tar.bz2 - 755239: Improve source package related messages upon install and remove - 710872: Show note about possibly incomplete 'zypper ps' if not run as root - 748144: Fix augeas lense enforcing a non empty anonymous section - 735016: Fix eating terminal lines - 756192: Fix typo libzypp: - Update zypp-po.tar.bz2 - 755239: Support (source)package download by non-root user - Fix buddy handling in solver results - 754286: Don't cache defaultCandidate as it depends on solver::allowVendorChange flag - 751221: Cleanup orphaned media attach points - 752497: Parse proxy user/pass from url - 679322: Force libproxy into using "/etc/sysconfig/proxy" if it exists - 749418: Apply soft locks by name and not per package - 755239: Try to create a missing destination dir before switching to tmp space - 755815: Always consider (block) devices passed as url option - 755815: Fix lost device info when changeing CD/DVD libsolv: - backport cleandeps changes from master - improve obsolete pruning in the case that there is an obsoletes cycle - prune to installed packages so that packages don't change if there is an obsoletes cycle - support severity/rights/updated in updateinfo.xml - 743634: add findutils to the requires of libsolv-tools libzypp-bindings: - fix testcases libzypp-testsuite-tools - add libtool as buildrequire to avoid implicit dependency libsolv-0.0.1-3.6.1.src.rpm True libsolv-debugsource-0.0.1-3.6.1.i586.rpm True libsolv-demo-0.0.1-3.6.1.i586.rpm True libsolv-demo-debuginfo-0.0.1-3.6.1.i586.rpm True libsolv-devel-0.0.1-3.6.1.i586.rpm True libsolv-devel-debuginfo-0.0.1-3.6.1.i586.rpm True libsolv-tools-0.0.1-3.6.1.i586.rpm True libsolv-tools-debuginfo-0.0.1-3.6.1.i586.rpm True perl-solv-0.0.1-3.6.1.i586.rpm True perl-solv-debuginfo-0.0.1-3.6.1.i586.rpm True python-solv-0.0.1-3.6.1.i586.rpm True python-solv-debuginfo-0.0.1-3.6.1.i586.rpm True ruby-solv-0.0.1-3.6.1.i586.rpm True ruby-solv-debuginfo-0.0.1-3.6.1.i586.rpm True libzypp-bindings-0.5.10-2.6.1.src.rpm True libzypp-bindings-debugsource-0.5.10-2.6.1.i586.rpm True perl-zypp-0.5.10-2.6.1.i586.rpm True perl-zypp-debuginfo-0.5.10-2.6.1.i586.rpm True python-zypp-0.5.10-2.6.1.i586.rpm True python-zypp-debuginfo-0.5.10-2.6.1.i586.rpm True ruby-zypp-0.5.10-2.6.1.i586.rpm True ruby-zypp-debuginfo-0.5.10-2.6.1.i586.rpm True libzypp-testsuite-tools-4.2.11-10.7.1.i586.rpm True libzypp-testsuite-tools-4.2.11-10.7.1.src.rpm True libzypp-testsuite-tools-data-4.2.11-10.7.1.noarch.rpm True libzypp-10.4.4-1.14.1.i586.rpm True libzypp-10.4.4-1.14.1.src.rpm True libzypp-debuginfo-10.4.4-1.14.1.i586.rpm True libzypp-debugsource-10.4.4-1.14.1.i586.rpm True libzypp-devel-10.4.4-1.14.1.i586.rpm True zypper-1.6.25-5.19.1.i586.rpm True zypper-1.6.25-5.19.1.src.rpm True zypper-debuginfo-1.6.25-5.19.1.i586.rpm True zypper-debugsource-1.6.25-5.19.1.i586.rpm True zypper-log-1.6.25-5.19.1.noarch.rpm True libsolv-debugsource-0.0.1-3.6.1.x86_64.rpm True libsolv-demo-0.0.1-3.6.1.x86_64.rpm True libsolv-demo-debuginfo-0.0.1-3.6.1.x86_64.rpm True libsolv-devel-0.0.1-3.6.1.x86_64.rpm True libsolv-devel-debuginfo-0.0.1-3.6.1.x86_64.rpm True libsolv-tools-0.0.1-3.6.1.x86_64.rpm True libsolv-tools-debuginfo-0.0.1-3.6.1.x86_64.rpm True perl-solv-0.0.1-3.6.1.x86_64.rpm True perl-solv-debuginfo-0.0.1-3.6.1.x86_64.rpm True python-solv-0.0.1-3.6.1.x86_64.rpm True python-solv-debuginfo-0.0.1-3.6.1.x86_64.rpm True ruby-solv-0.0.1-3.6.1.x86_64.rpm True ruby-solv-debuginfo-0.0.1-3.6.1.x86_64.rpm True libzypp-bindings-debugsource-0.5.10-2.6.1.x86_64.rpm True perl-zypp-0.5.10-2.6.1.x86_64.rpm True perl-zypp-debuginfo-0.5.10-2.6.1.x86_64.rpm True python-zypp-0.5.10-2.6.1.x86_64.rpm True python-zypp-debuginfo-0.5.10-2.6.1.x86_64.rpm True ruby-zypp-0.5.10-2.6.1.x86_64.rpm True ruby-zypp-debuginfo-0.5.10-2.6.1.x86_64.rpm True libzypp-testsuite-tools-4.2.11-10.7.1.x86_64.rpm True libzypp-10.4.4-1.14.1.x86_64.rpm True libzypp-debuginfo-10.4.4-1.14.1.x86_64.rpm True libzypp-debugsource-10.4.4-1.14.1.x86_64.rpm True libzypp-devel-10.4.4-1.14.1.x86_64.rpm True zypper-1.6.25-5.19.1.x86_64.rpm True zypper-debuginfo-1.6.25-5.19.1.x86_64.rpm True zypper-debugsource-1.6.25-5.19.1.x86_64.rpm True openSUSE-2011-24 banshee: version-update to 2.2.1 openSUSE Maintenance 47 This update fixes the following issue for banshee: -727999: Version-update to 2.2.1 -bgo#662906: AudiobookLibrarySource: Fix crash when adding tracks -bgo#659841: GnomeBackend: Be more robust against GConf failures -bgo#656533: Notification: Fix application name used in internal notify# -bgo#649277: NotificationArea: Only use supported tags in the notification message -bgo#661467: AmazonMp3: Handle plain text AMZ files now sent by Amazon -Daap: Fix crash while resolving the address of a DAAP service -DatabaseImportManager: Support importing .mka files banshee-2.2.1-3.3.1.i586.rpm banshee-2.2.1-3.3.1.src.rpm banshee-backend-engine-gstreamer-2.2.1-3.3.1.i586.rpm banshee-backend-engine-gstreamer-debuginfo-2.2.1-3.3.1.i586.rpm banshee-backend-io-gio-2.2.1-3.3.1.i586.rpm banshee-backend-platform-gnome-2.2.1-3.3.1.i586.rpm banshee-backend-platform-gnome-debuginfo-2.2.1-3.3.1.i586.rpm banshee-backend-platform-unix-2.2.1-3.3.1.i586.rpm banshee-core-2.2.1-3.3.1.i586.rpm banshee-core-lang-2.2.1-3.3.1.noarch.rpm banshee-debugsource-2.2.1-3.3.1.i586.rpm banshee-devel-2.2.1-3.3.1.i586.rpm banshee-dmp-2.2.1-3.3.1.i586.rpm banshee-dmp-apple-devices-2.2.1-3.3.1.i586.rpm banshee-dmp-mtp-2.2.1-3.3.1.i586.rpm banshee-extensions-boo-2.2.1-3.3.1.i586.rpm banshee-extensions-default-2.2.1-3.3.1.i586.rpm banshee-extensions-default-debuginfo-2.2.1-3.3.1.i586.rpm banshee-extensions-soundmenu-2.2.1-3.3.1.i586.rpm muinshee-2.2.1-3.3.1.i586.rpm banshee-2.2.1-3.3.1.x86_64.rpm banshee-backend-engine-gstreamer-2.2.1-3.3.1.x86_64.rpm banshee-backend-engine-gstreamer-debuginfo-2.2.1-3.3.1.x86_64.rpm banshee-backend-io-gio-2.2.1-3.3.1.x86_64.rpm banshee-backend-platform-gnome-2.2.1-3.3.1.x86_64.rpm banshee-backend-platform-gnome-debuginfo-2.2.1-3.3.1.x86_64.rpm banshee-backend-platform-unix-2.2.1-3.3.1.x86_64.rpm banshee-core-2.2.1-3.3.1.x86_64.rpm banshee-debugsource-2.2.1-3.3.1.x86_64.rpm banshee-devel-2.2.1-3.3.1.x86_64.rpm banshee-dmp-2.2.1-3.3.1.x86_64.rpm banshee-dmp-apple-devices-2.2.1-3.3.1.x86_64.rpm banshee-dmp-mtp-2.2.1-3.3.1.x86_64.rpm banshee-extensions-boo-2.2.1-3.3.1.x86_64.rpm banshee-extensions-default-2.2.1-3.3.1.x86_64.rpm banshee-extensions-default-debuginfo-2.2.1-3.3.1.x86_64.rpm banshee-extensions-soundmenu-2.2.1-3.3.1.x86_64.rpm muinshee-2.2.1-3.3.1.x86_64.rpm openSUSE-2012-283 midori: fixed crash in the bookmarks dialog when adding a new bookmark low openSUSE 12.1 Update This update fixes the following issue for midori: - 758430: fixed a crash in the bookmarks dialog when adding a new bookmark - 758431: removed the explicit setting of the CA certificate bundle file so that the system default is used without a bogus warning and added a dependency on ca-certificates midori-0.4.1-2.4.2.i586.rpm midori-0.4.1-2.4.2.src.rpm midori-debuginfo-0.4.1-2.4.2.i586.rpm midori-debugsource-0.4.1-2.4.2.i586.rpm midori-devel-0.4.1-2.4.2.i586.rpm midori-lang-0.4.1-2.4.2.noarch.rpm midori-0.4.1-2.4.2.x86_64.rpm midori-debuginfo-0.4.1-2.4.2.x86_64.rpm midori-debugsource-0.4.1-2.4.2.x86_64.rpm midori-devel-0.4.1-2.4.2.x86_64.rpm openSUSE-2012-258 update for samba important openSUSE 12.1 Update - docs-xml: fix default name resolve order; (bso#7564). - s3-aio-fork: Fix a segfault in vfs_aio_fork; (bso#8836). - docs: remove whitespace in example samba.ldif; (bso#8789). - s3-smbd: move print_backend_init() behind init_system_info(); (bso#8845). - s3-docs: Prepend '/' to filename argument; (bso#8826). - Restrict self granting privileges where security=ads for Samba post-3.3.16; CVE-2012-2111; (bnc#757576). samba-doc-3.6.3-34.12.1.src.rpm ldapsmb-1.34b-34.12.1.i586.rpm libldb-devel-1.0.2-34.12.1.i586.rpm libldb1-1.0.2-34.12.1.i586.rpm libldb1-32bit-1.0.2-34.12.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.12.1.i586.rpm libldb1-debuginfo-32bit-1.0.2-34.12.1.x86_64.rpm libldb1-debuginfo-x86-1.0.2-34.12.1.ia64.rpm libldb1-x86-1.0.2-34.12.1.ia64.rpm libnetapi-devel-3.6.3-34.12.1.i586.rpm libnetapi0-3.6.3-34.12.1.i586.rpm libnetapi0-debuginfo-3.6.3-34.12.1.i586.rpm libsmbclient-devel-3.6.3-34.12.1.i586.rpm libsmbclient0-3.6.3-34.12.1.i586.rpm libsmbclient0-32bit-3.6.3-34.12.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.12.1.i586.rpm libsmbclient0-debuginfo-32bit-3.6.3-34.12.1.x86_64.rpm libsmbclient0-debuginfo-x86-3.6.3-34.12.1.ia64.rpm libsmbclient0-x86-3.6.3-34.12.1.ia64.rpm libsmbsharemodes-devel-3.6.3-34.12.1.i586.rpm libsmbsharemodes0-3.6.3-34.12.1.i586.rpm libsmbsharemodes0-debuginfo-3.6.3-34.12.1.i586.rpm libtalloc-devel-2.0.5-34.12.1.i586.rpm libtalloc2-2.0.5-34.12.1.i586.rpm libtalloc2-32bit-2.0.5-34.12.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.12.1.i586.rpm libtalloc2-debuginfo-32bit-2.0.5-34.12.1.x86_64.rpm libtalloc2-debuginfo-x86-2.0.5-34.12.1.ia64.rpm libtalloc2-x86-2.0.5-34.12.1.ia64.rpm libtdb-devel-1.2.9-34.12.1.i586.rpm libtdb1-1.2.9-34.12.1.i586.rpm libtdb1-32bit-1.2.9-34.12.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.12.1.i586.rpm libtdb1-debuginfo-32bit-1.2.9-34.12.1.x86_64.rpm libtdb1-debuginfo-x86-1.2.9-34.12.1.ia64.rpm libtdb1-x86-1.2.9-34.12.1.ia64.rpm libtevent-devel-0.9.11-34.12.1.i586.rpm libtevent0-0.9.11-34.12.1.i586.rpm libtevent0-32bit-0.9.11-34.12.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.12.1.i586.rpm libtevent0-debuginfo-32bit-0.9.11-34.12.1.x86_64.rpm libtevent0-debuginfo-x86-0.9.11-34.12.1.ia64.rpm libtevent0-x86-0.9.11-34.12.1.ia64.rpm libwbclient-devel-3.6.3-34.12.1.i586.rpm libwbclient0-3.6.3-34.12.1.i586.rpm libwbclient0-32bit-3.6.3-34.12.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.12.1.i586.rpm libwbclient0-debuginfo-32bit-3.6.3-34.12.1.x86_64.rpm libwbclient0-debuginfo-x86-3.6.3-34.12.1.ia64.rpm libwbclient0-x86-3.6.3-34.12.1.ia64.rpm samba-3.6.3-34.12.1.i586.rpm samba-3.6.3-34.12.1.src.rpm samba-32bit-3.6.3-34.12.1.x86_64.rpm samba-client-3.6.3-34.12.1.i586.rpm samba-client-32bit-3.6.3-34.12.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.12.1.i586.rpm samba-client-debuginfo-32bit-3.6.3-34.12.1.x86_64.rpm samba-client-debuginfo-x86-3.6.3-34.12.1.ia64.rpm samba-client-x86-3.6.3-34.12.1.ia64.rpm samba-debuginfo-3.6.3-34.12.1.i586.rpm samba-debuginfo-32bit-3.6.3-34.12.1.x86_64.rpm samba-debuginfo-x86-3.6.3-34.12.1.ia64.rpm samba-debugsource-3.6.3-34.12.1.i586.rpm samba-devel-3.6.3-34.12.1.i586.rpm samba-doc-3.6.3-34.12.1.noarch.rpm samba-krb-printing-3.6.3-34.12.1.i586.rpm samba-krb-printing-debuginfo-3.6.3-34.12.1.i586.rpm samba-winbind-3.6.3-34.12.1.i586.rpm samba-winbind-32bit-3.6.3-34.12.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.12.1.i586.rpm samba-winbind-debuginfo-32bit-3.6.3-34.12.1.x86_64.rpm samba-winbind-debuginfo-x86-3.6.3-34.12.1.ia64.rpm samba-winbind-x86-3.6.3-34.12.1.ia64.rpm samba-x86-3.6.3-34.12.1.ia64.rpm ldapsmb-1.34b-34.12.1.x86_64.rpm libldb-devel-1.0.2-34.12.1.x86_64.rpm libldb1-1.0.2-34.12.1.x86_64.rpm libldb1-debuginfo-1.0.2-34.12.1.x86_64.rpm libnetapi-devel-3.6.3-34.12.1.x86_64.rpm libnetapi0-3.6.3-34.12.1.x86_64.rpm libnetapi0-debuginfo-3.6.3-34.12.1.x86_64.rpm libsmbclient-devel-3.6.3-34.12.1.x86_64.rpm libsmbclient0-3.6.3-34.12.1.x86_64.rpm libsmbclient0-debuginfo-3.6.3-34.12.1.x86_64.rpm libsmbsharemodes-devel-3.6.3-34.12.1.x86_64.rpm libsmbsharemodes0-3.6.3-34.12.1.x86_64.rpm libsmbsharemodes0-debuginfo-3.6.3-34.12.1.x86_64.rpm libtalloc-devel-2.0.5-34.12.1.x86_64.rpm libtalloc2-2.0.5-34.12.1.x86_64.rpm libtalloc2-debuginfo-2.0.5-34.12.1.x86_64.rpm libtdb-devel-1.2.9-34.12.1.x86_64.rpm libtdb1-1.2.9-34.12.1.x86_64.rpm libtdb1-debuginfo-1.2.9-34.12.1.x86_64.rpm libtevent-devel-0.9.11-34.12.1.x86_64.rpm libtevent0-0.9.11-34.12.1.x86_64.rpm libtevent0-debuginfo-0.9.11-34.12.1.x86_64.rpm libwbclient-devel-3.6.3-34.12.1.x86_64.rpm libwbclient0-3.6.3-34.12.1.x86_64.rpm libwbclient0-debuginfo-3.6.3-34.12.1.x86_64.rpm samba-3.6.3-34.12.1.x86_64.rpm samba-client-3.6.3-34.12.1.x86_64.rpm samba-client-debuginfo-3.6.3-34.12.1.x86_64.rpm samba-debuginfo-3.6.3-34.12.1.x86_64.rpm samba-debugsource-3.6.3-34.12.1.x86_64.rpm samba-devel-3.6.3-34.12.1.x86_64.rpm samba-krb-printing-3.6.3-34.12.1.x86_64.rpm samba-krb-printing-debuginfo-3.6.3-34.12.1.x86_64.rpm samba-winbind-3.6.3-34.12.1.x86_64.rpm samba-winbind-debuginfo-3.6.3-34.12.1.x86_64.rpm openSUSE-2012-264 libmtp: disable mtp-probe low openSUSE 12.1 Update The previous libmtp did not disable mtp-probe fully, making udev print out "missing mtp-probe" messages. This update also disables the udev rule. libmtp-1.1.3-8.7.1.src.rpm libmtp-debugsource-1.1.3-8.7.1.i586.rpm libmtp-devel-1.1.3-8.7.1.i586.rpm libmtp9-1.1.3-8.7.1.i586.rpm libmtp9-debuginfo-1.1.3-8.7.1.i586.rpm mtp-tools-1.1.3-8.7.1.i586.rpm mtp-tools-debuginfo-1.1.3-8.7.1.i586.rpm libmtp-debugsource-1.1.3-8.7.1.x86_64.rpm libmtp-devel-1.1.3-8.7.1.x86_64.rpm libmtp9-1.1.3-8.7.1.x86_64.rpm libmtp9-debuginfo-1.1.3-8.7.1.x86_64.rpm mtp-tools-1.1.3-8.7.1.x86_64.rpm mtp-tools-debuginfo-1.1.3-8.7.1.x86_64.rpm openSUSE-2012-270 opera: Security update to 11.62 important openSUSE 12.1 Update The Opera web browser was updated to 11.62 fixing various bugs and security issues. opera-11.62-9.1.i586.rpm opera-11.62-9.1.nosrc.rpm opera-gtk-11.62-9.1.i586.rpm opera-kde4-11.62-9.1.i586.rpm opera-11.62-9.1.x86_64.rpm opera-gtk-11.62-9.1.x86_64.rpm opera-kde4-11.62-9.1.x86_64.rpm openSUSE-2012-298 update for mailman low openSUSE 12.1 Update local users could read mailman's mail archive mailman-2.1.14-10.6.1.i586.rpm mailman-2.1.14-10.6.1.src.rpm mailman-debuginfo-2.1.14-10.6.1.i586.rpm mailman-debugsource-2.1.14-10.6.1.i586.rpm mailman-2.1.14-10.6.1.x86_64.rpm mailman-debuginfo-2.1.14-10.6.1.x86_64.rpm mailman-debugsource-2.1.14-10.6.1.x86_64.rpm openSUSE-2011-21 yast2-ca-management: fixed missing import openSUSE Maintenance 48 This update fixes the following issue for yast2-ca-management: -730889: yast2 ca_mgm crashes on startup yast2-ca-management-2.21.9-2.3.1.noarch.rpm yast2-ca-management-2.21.9-2.3.1.src.rpm openSUSE-2012-278 update for coreutils moderate openSUSE 12.1 Update when running "su -c" to execute commands as different user the target user could inject command back into the calling user's terminal via the TIOCSTI ioctl. coreutils-8.14-3.4.1.i586.rpm coreutils-8.14-3.4.1.src.rpm coreutils-debuginfo-8.14-3.4.1.i586.rpm coreutils-debuginfo-x86-8.14-3.4.1.ia64.rpm coreutils-debugsource-8.14-3.4.1.i586.rpm coreutils-lang-8.14-3.4.1.noarch.rpm coreutils-x86-8.14-3.4.1.ia64.rpm coreutils-8.14-3.4.1.x86_64.rpm coreutils-debuginfo-8.14-3.4.1.x86_64.rpm coreutils-debugsource-8.14-3.4.1.x86_64.rpm openSUSE-2012-286 resource-agents: use most specific matching route low openSUSE 12.1 Update This update fixes the following issue for resource-agents: - 758024: use most specific matching route ldirectord-3.9.2-2.4.1.i586.rpm resource-agents-3.9.2-2.4.1.i586.rpm resource-agents-3.9.2-2.4.1.src.rpm resource-agents-debuginfo-3.9.2-2.4.1.i586.rpm resource-agents-debugsource-3.9.2-2.4.1.i586.rpm ldirectord-3.9.2-2.4.1.x86_64.rpm resource-agents-3.9.2-2.4.1.x86_64.rpm resource-agents-debuginfo-3.9.2-2.4.1.x86_64.rpm resource-agents-debugsource-3.9.2-2.4.1.x86_64.rpm openSUSE-2012-285 yast2-iscsi-client: fix parsing of iscsiadm low openSUSE 12.1 Update This update fixes the following issue for yast2-iscsi-client: - 725182: fix parsing of iscsiadm output in IscsiClientLib.ycp yast2-iscsi-client-2.21.10-1.4.1.noarch.rpm yast2-iscsi-client-2.21.10-1.4.1.src.rpm openSUSE-2012-284 bzflag: Fixed crash at startup low openSUSE 12.1 Update This update fixes the following issue for bzflag: - 760406: Fixed crash at startup bzflag-2.4.0-4.4.1.i586.rpm bzflag-2.4.0-4.4.1.src.rpm bzflag-debuginfo-2.4.0-4.4.1.i586.rpm bzflag-debugsource-2.4.0-4.4.1.i586.rpm bzflag-2.4.0-4.4.1.x86_64.rpm bzflag-debuginfo-2.4.0-4.4.1.x86_64.rpm bzflag-debugsource-2.4.0-4.4.1.x86_64.rpm openSUSE-2012-261 update for php5 critical openSUSE 12.1 Update when used in CGI mode remote attackers could inject command line arguments to php apache2-mod_php5-5.3.8-4.15.2.i586.rpm apache2-mod_php5-debuginfo-5.3.8-4.15.2.i586.rpm php5-5.3.8-4.15.2.i586.rpm php5-5.3.8-4.15.2.src.rpm php5-bcmath-5.3.8-4.15.2.i586.rpm php5-bcmath-debuginfo-5.3.8-4.15.2.i586.rpm php5-bz2-5.3.8-4.15.2.i586.rpm php5-bz2-debuginfo-5.3.8-4.15.2.i586.rpm php5-calendar-5.3.8-4.15.2.i586.rpm php5-calendar-debuginfo-5.3.8-4.15.2.i586.rpm php5-ctype-5.3.8-4.15.2.i586.rpm php5-ctype-debuginfo-5.3.8-4.15.2.i586.rpm php5-curl-5.3.8-4.15.2.i586.rpm php5-curl-debuginfo-5.3.8-4.15.2.i586.rpm php5-dba-5.3.8-4.15.2.i586.rpm php5-dba-debuginfo-5.3.8-4.15.2.i586.rpm php5-debuginfo-5.3.8-4.15.2.i586.rpm php5-debugsource-5.3.8-4.15.2.i586.rpm php5-devel-5.3.8-4.15.2.i586.rpm php5-dom-5.3.8-4.15.2.i586.rpm php5-dom-debuginfo-5.3.8-4.15.2.i586.rpm php5-enchant-5.3.8-4.15.2.i586.rpm php5-enchant-debuginfo-5.3.8-4.15.2.i586.rpm php5-exif-5.3.8-4.15.2.i586.rpm php5-exif-debuginfo-5.3.8-4.15.2.i586.rpm php5-fastcgi-5.3.8-4.15.2.i586.rpm php5-fastcgi-debuginfo-5.3.8-4.15.2.i586.rpm php5-fileinfo-5.3.8-4.15.2.i586.rpm php5-fileinfo-debuginfo-5.3.8-4.15.2.i586.rpm php5-fpm-5.3.8-4.15.2.i586.rpm php5-fpm-debuginfo-5.3.8-4.15.2.i586.rpm php5-ftp-5.3.8-4.15.2.i586.rpm php5-ftp-debuginfo-5.3.8-4.15.2.i586.rpm php5-gd-5.3.8-4.15.2.i586.rpm php5-gd-debuginfo-5.3.8-4.15.2.i586.rpm php5-gettext-5.3.8-4.15.2.i586.rpm php5-gettext-debuginfo-5.3.8-4.15.2.i586.rpm php5-gmp-5.3.8-4.15.2.i586.rpm php5-gmp-debuginfo-5.3.8-4.15.2.i586.rpm php5-iconv-5.3.8-4.15.2.i586.rpm php5-iconv-debuginfo-5.3.8-4.15.2.i586.rpm php5-imap-5.3.8-4.15.2.i586.rpm php5-imap-debuginfo-5.3.8-4.15.2.i586.rpm php5-intl-5.3.8-4.15.2.i586.rpm php5-intl-debuginfo-5.3.8-4.15.2.i586.rpm php5-json-5.3.8-4.15.2.i586.rpm php5-json-debuginfo-5.3.8-4.15.2.i586.rpm php5-ldap-5.3.8-4.15.2.i586.rpm php5-ldap-debuginfo-5.3.8-4.15.2.i586.rpm php5-mbstring-5.3.8-4.15.2.i586.rpm php5-mbstring-debuginfo-5.3.8-4.15.2.i586.rpm php5-mcrypt-5.3.8-4.15.2.i586.rpm php5-mcrypt-debuginfo-5.3.8-4.15.2.i586.rpm php5-mssql-5.3.8-4.15.2.i586.rpm php5-mssql-debuginfo-5.3.8-4.15.2.i586.rpm php5-mysql-5.3.8-4.15.2.i586.rpm php5-mysql-debuginfo-5.3.8-4.15.2.i586.rpm php5-odbc-5.3.8-4.15.2.i586.rpm php5-odbc-debuginfo-5.3.8-4.15.2.i586.rpm php5-openssl-5.3.8-4.15.2.i586.rpm php5-openssl-debuginfo-5.3.8-4.15.2.i586.rpm php5-pcntl-5.3.8-4.15.2.i586.rpm php5-pcntl-debuginfo-5.3.8-4.15.2.i586.rpm php5-pdo-5.3.8-4.15.2.i586.rpm php5-pdo-debuginfo-5.3.8-4.15.2.i586.rpm php5-pear-5.3.8-4.15.2.noarch.rpm php5-pgsql-5.3.8-4.15.2.i586.rpm php5-pgsql-debuginfo-5.3.8-4.15.2.i586.rpm php5-phar-5.3.8-4.15.2.i586.rpm php5-phar-debuginfo-5.3.8-4.15.2.i586.rpm php5-posix-5.3.8-4.15.2.i586.rpm php5-posix-debuginfo-5.3.8-4.15.2.i586.rpm php5-pspell-5.3.8-4.15.2.i586.rpm php5-pspell-debuginfo-5.3.8-4.15.2.i586.rpm php5-readline-5.3.8-4.15.2.i586.rpm php5-readline-debuginfo-5.3.8-4.15.2.i586.rpm php5-shmop-5.3.8-4.15.2.i586.rpm php5-shmop-debuginfo-5.3.8-4.15.2.i586.rpm php5-snmp-5.3.8-4.15.2.i586.rpm php5-snmp-debuginfo-5.3.8-4.15.2.i586.rpm php5-soap-5.3.8-4.15.2.i586.rpm php5-soap-debuginfo-5.3.8-4.15.2.i586.rpm php5-sockets-5.3.8-4.15.2.i586.rpm php5-sockets-debuginfo-5.3.8-4.15.2.i586.rpm php5-sqlite-5.3.8-4.15.2.i586.rpm php5-sqlite-debuginfo-5.3.8-4.15.2.i586.rpm php5-suhosin-5.3.8-4.15.2.i586.rpm php5-suhosin-debuginfo-5.3.8-4.15.2.i586.rpm php5-sysvmsg-5.3.8-4.15.2.i586.rpm php5-sysvmsg-debuginfo-5.3.8-4.15.2.i586.rpm php5-sysvsem-5.3.8-4.15.2.i586.rpm php5-sysvsem-debuginfo-5.3.8-4.15.2.i586.rpm php5-sysvshm-5.3.8-4.15.2.i586.rpm php5-sysvshm-debuginfo-5.3.8-4.15.2.i586.rpm php5-tidy-5.3.8-4.15.2.i586.rpm php5-tidy-debuginfo-5.3.8-4.15.2.i586.rpm php5-tokenizer-5.3.8-4.15.2.i586.rpm php5-tokenizer-debuginfo-5.3.8-4.15.2.i586.rpm php5-wddx-5.3.8-4.15.2.i586.rpm php5-wddx-debuginfo-5.3.8-4.15.2.i586.rpm php5-xmlreader-5.3.8-4.15.2.i586.rpm php5-xmlreader-debuginfo-5.3.8-4.15.2.i586.rpm php5-xmlrpc-5.3.8-4.15.2.i586.rpm php5-xmlrpc-debuginfo-5.3.8-4.15.2.i586.rpm php5-xmlwriter-5.3.8-4.15.2.i586.rpm php5-xmlwriter-debuginfo-5.3.8-4.15.2.i586.rpm php5-xsl-5.3.8-4.15.2.i586.rpm php5-xsl-debuginfo-5.3.8-4.15.2.i586.rpm php5-zip-5.3.8-4.15.2.i586.rpm php5-zip-debuginfo-5.3.8-4.15.2.i586.rpm php5-zlib-5.3.8-4.15.2.i586.rpm php5-zlib-debuginfo-5.3.8-4.15.2.i586.rpm apache2-mod_php5-5.3.8-4.15.2.x86_64.rpm apache2-mod_php5-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-5.3.8-4.15.2.x86_64.rpm php5-bcmath-5.3.8-4.15.2.x86_64.rpm php5-bcmath-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-bz2-5.3.8-4.15.2.x86_64.rpm php5-bz2-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-calendar-5.3.8-4.15.2.x86_64.rpm php5-calendar-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-ctype-5.3.8-4.15.2.x86_64.rpm php5-ctype-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-curl-5.3.8-4.15.2.x86_64.rpm php5-curl-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-dba-5.3.8-4.15.2.x86_64.rpm php5-dba-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-debugsource-5.3.8-4.15.2.x86_64.rpm php5-devel-5.3.8-4.15.2.x86_64.rpm php5-dom-5.3.8-4.15.2.x86_64.rpm php5-dom-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-enchant-5.3.8-4.15.2.x86_64.rpm php5-enchant-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-exif-5.3.8-4.15.2.x86_64.rpm php5-exif-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-fastcgi-5.3.8-4.15.2.x86_64.rpm php5-fastcgi-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-fileinfo-5.3.8-4.15.2.x86_64.rpm php5-fileinfo-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-fpm-5.3.8-4.15.2.x86_64.rpm php5-fpm-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-ftp-5.3.8-4.15.2.x86_64.rpm php5-ftp-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-gd-5.3.8-4.15.2.x86_64.rpm php5-gd-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-gettext-5.3.8-4.15.2.x86_64.rpm php5-gettext-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-gmp-5.3.8-4.15.2.x86_64.rpm php5-gmp-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-iconv-5.3.8-4.15.2.x86_64.rpm php5-iconv-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-imap-5.3.8-4.15.2.x86_64.rpm php5-imap-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-intl-5.3.8-4.15.2.x86_64.rpm php5-intl-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-json-5.3.8-4.15.2.x86_64.rpm php5-json-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-ldap-5.3.8-4.15.2.x86_64.rpm php5-ldap-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-mbstring-5.3.8-4.15.2.x86_64.rpm php5-mbstring-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-mcrypt-5.3.8-4.15.2.x86_64.rpm php5-mcrypt-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-mssql-5.3.8-4.15.2.x86_64.rpm php5-mssql-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-mysql-5.3.8-4.15.2.x86_64.rpm php5-mysql-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-odbc-5.3.8-4.15.2.x86_64.rpm php5-odbc-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-openssl-5.3.8-4.15.2.x86_64.rpm php5-openssl-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-pcntl-5.3.8-4.15.2.x86_64.rpm php5-pcntl-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-pdo-5.3.8-4.15.2.x86_64.rpm php5-pdo-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-pgsql-5.3.8-4.15.2.x86_64.rpm php5-pgsql-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-phar-5.3.8-4.15.2.x86_64.rpm php5-phar-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-posix-5.3.8-4.15.2.x86_64.rpm php5-posix-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-pspell-5.3.8-4.15.2.x86_64.rpm php5-pspell-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-readline-5.3.8-4.15.2.x86_64.rpm php5-readline-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-shmop-5.3.8-4.15.2.x86_64.rpm php5-shmop-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-snmp-5.3.8-4.15.2.x86_64.rpm php5-snmp-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-soap-5.3.8-4.15.2.x86_64.rpm php5-soap-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-sockets-5.3.8-4.15.2.x86_64.rpm php5-sockets-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-sqlite-5.3.8-4.15.2.x86_64.rpm php5-sqlite-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-suhosin-5.3.8-4.15.2.x86_64.rpm php5-suhosin-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-sysvmsg-5.3.8-4.15.2.x86_64.rpm php5-sysvmsg-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-sysvsem-5.3.8-4.15.2.x86_64.rpm php5-sysvsem-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-sysvshm-5.3.8-4.15.2.x86_64.rpm php5-sysvshm-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-tidy-5.3.8-4.15.2.x86_64.rpm php5-tidy-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-tokenizer-5.3.8-4.15.2.x86_64.rpm php5-tokenizer-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-wddx-5.3.8-4.15.2.x86_64.rpm php5-wddx-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-xmlreader-5.3.8-4.15.2.x86_64.rpm php5-xmlreader-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-xmlrpc-5.3.8-4.15.2.x86_64.rpm php5-xmlrpc-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-xmlwriter-5.3.8-4.15.2.x86_64.rpm php5-xmlwriter-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-xsl-5.3.8-4.15.2.x86_64.rpm php5-xsl-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-zip-5.3.8-4.15.2.x86_64.rpm php5-zip-debuginfo-5.3.8-4.15.2.x86_64.rpm php5-zlib-5.3.8-4.15.2.x86_64.rpm php5-zlib-debuginfo-5.3.8-4.15.2.x86_64.rpm openSUSE-2012-275 update for taglib low openSUSE 12.1 Update Specially crafted MP4 files could crash taglib libtag-devel-1.7-8.7.1.i586.rpm libtag1-1.7-8.7.1.i586.rpm libtag1-32bit-1.7-8.7.1.x86_64.rpm libtag1-debuginfo-1.7-8.7.1.i586.rpm libtag1-debuginfo-32bit-1.7-8.7.1.x86_64.rpm libtag1-debuginfo-x86-1.7-8.7.1.ia64.rpm libtag1-x86-1.7-8.7.1.ia64.rpm libtag_c0-1.7-8.7.1.i586.rpm libtag_c0-32bit-1.7-8.7.1.x86_64.rpm libtag_c0-debuginfo-1.7-8.7.1.i586.rpm libtag_c0-debuginfo-32bit-1.7-8.7.1.x86_64.rpm libtag_c0-debuginfo-x86-1.7-8.7.1.ia64.rpm libtag_c0-x86-1.7-8.7.1.ia64.rpm taglib-1.7-8.7.1.i586.rpm taglib-1.7-8.7.1.src.rpm taglib-debugsource-1.7-8.7.1.i586.rpm libtag-devel-1.7-8.7.1.x86_64.rpm libtag1-1.7-8.7.1.x86_64.rpm libtag1-debuginfo-1.7-8.7.1.x86_64.rpm libtag_c0-1.7-8.7.1.x86_64.rpm libtag_c0-debuginfo-1.7-8.7.1.x86_64.rpm taglib-1.7-8.7.1.x86_64.rpm taglib-debugsource-1.7-8.7.1.x86_64.rpm openSUSE-2012-262 update for flash-player critical openSUSE 12.1 Update flash-player update to 11.2.202.235 fixes a potential remote code execution vulnerability flash-player-11.2.202.235-21.1.i586.rpm flash-player-11.2.202.235-21.1.nosrc.rpm flash-player-gnome-11.2.202.235-21.1.i586.rpm flash-player-kde4-11.2.202.235-21.1.i586.rpm flash-player-11.2.202.235-21.1.x86_64.rpm flash-player-gnome-11.2.202.235-21.1.x86_64.rpm flash-player-kde4-11.2.202.235-21.1.x86_64.rpm openSUSE-2011-22 libmsn: Install xmlParser.h openSUSE Maintenance 49 This is an followup-fix for libmsn which install xmlParser.h libmsn-4.1-10.5.1.src.rpm libmsn-debugsource-4.1-10.5.1.i586.rpm libmsn-devel-4.1-10.5.1.i586.rpm libmsn-devel-debuginfo-4.1-10.5.1.i586.rpm libmsn0_3-4.1-10.5.1.i586.rpm libmsn0_3-debuginfo-4.1-10.5.1.i586.rpm libmsn-debugsource-4.1-10.5.1.x86_64.rpm libmsn-devel-4.1-10.5.1.x86_64.rpm libmsn-devel-debuginfo-4.1-10.5.1.x86_64.rpm libmsn0_3-4.1-10.5.1.x86_64.rpm libmsn0_3-debuginfo-4.1-10.5.1.x86_64.rpm openSUSE-2012-276 update for mysql-cluster moderate openSUSE 12.1 Update MySQL Cluster 7.1.21 fixes several security issues and bugs. Please refer to the following upstream announcement for details: http://dev.mysql.com/doc/refman/5.1/en/mysql-cluster-news-7-1.html libmysqlclusterclient16-7.1.21-2.4.1.i586.rpm libmysqlclusterclient16-debuginfo-7.1.21-2.4.1.i586.rpm libmysqlclusterclient_r16-7.1.21-2.4.1.i586.rpm libmysqlclusterclient_r16-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-7.1.21-2.4.1.i586.rpm mysql-cluster-7.1.21-2.4.1.src.rpm mysql-cluster-bench-7.1.21-2.4.1.i586.rpm mysql-cluster-bench-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-client-7.1.21-2.4.1.i586.rpm mysql-cluster-client-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-debug-7.1.21-2.4.1.i586.rpm mysql-cluster-debug-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-debugsource-7.1.21-2.4.1.i586.rpm mysql-cluster-ndb-extra-7.1.21-2.4.1.i586.rpm mysql-cluster-ndb-extra-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-ndb-management-7.1.21-2.4.1.i586.rpm mysql-cluster-ndb-management-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-ndb-storage-7.1.21-2.4.1.i586.rpm mysql-cluster-ndb-storage-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-ndb-tools-7.1.21-2.4.1.i586.rpm mysql-cluster-ndb-tools-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-test-7.1.21-2.4.1.i586.rpm mysql-cluster-test-debuginfo-7.1.21-2.4.1.i586.rpm mysql-cluster-tools-7.1.21-2.4.1.i586.rpm mysql-cluster-tools-debuginfo-7.1.21-2.4.1.i586.rpm libmysqlclusterclient16-7.1.21-2.4.1.x86_64.rpm libmysqlclusterclient16-debuginfo-7.1.21-2.4.1.x86_64.rpm libmysqlclusterclient_r16-7.1.21-2.4.1.x86_64.rpm libmysqlclusterclient_r16-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-7.1.21-2.4.1.x86_64.rpm mysql-cluster-bench-7.1.21-2.4.1.x86_64.rpm mysql-cluster-bench-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-client-7.1.21-2.4.1.x86_64.rpm mysql-cluster-client-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-debug-7.1.21-2.4.1.x86_64.rpm mysql-cluster-debug-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-debugsource-7.1.21-2.4.1.x86_64.rpm mysql-cluster-ndb-extra-7.1.21-2.4.1.x86_64.rpm mysql-cluster-ndb-extra-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-ndb-management-7.1.21-2.4.1.x86_64.rpm mysql-cluster-ndb-management-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-ndb-storage-7.1.21-2.4.1.x86_64.rpm mysql-cluster-ndb-storage-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-ndb-tools-7.1.21-2.4.1.x86_64.rpm mysql-cluster-ndb-tools-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-test-7.1.21-2.4.1.x86_64.rpm mysql-cluster-test-debuginfo-7.1.21-2.4.1.x86_64.rpm mysql-cluster-tools-7.1.21-2.4.1.x86_64.rpm mysql-cluster-tools-debuginfo-7.1.21-2.4.1.x86_64.rpm openSUSE-2012-279 suspend: Fixes an issue with serial consoles disallowing suspend low openSUSE 12.1 Update This update fixes the following issue for suspend: - 472861: Fixes an issue with serial consoles disallowing suspend suspend-1.0-10.4.1.i586.rpm suspend-1.0-10.4.1.src.rpm suspend-debuginfo-1.0-10.4.1.i586.rpm suspend-debugsource-1.0-10.4.1.i586.rpm suspend-1.0-10.4.1.x86_64.rpm suspend-debuginfo-1.0-10.4.1.x86_64.rpm suspend-debugsource-1.0-10.4.1.x86_64.rpm openSUSE-2012-282 gvfs: Fix the wrong free space size of webdav low openSUSE 12.1 Update This update fixes the following issue for gvfs: - 760606: Fix the free space calculation of the gvfs webdav backend gvfs-1.10.1-2.4.1.i586.rpm gvfs-1.10.1-2.4.1.src.rpm gvfs-32bit-1.10.1-2.4.1.x86_64.rpm gvfs-backend-afc-1.10.1-2.4.1.i586.rpm gvfs-backend-afc-debuginfo-1.10.1-2.4.1.i586.rpm gvfs-backends-1.10.1-2.4.1.i586.rpm gvfs-backends-debuginfo-1.10.1-2.4.1.i586.rpm gvfs-debuginfo-1.10.1-2.4.1.i586.rpm gvfs-debuginfo-32bit-1.10.1-2.4.1.x86_64.rpm gvfs-debuginfo-x86-1.10.1-2.4.1.ia64.rpm gvfs-debugsource-1.10.1-2.4.1.i586.rpm gvfs-devel-1.10.1-2.4.1.i586.rpm gvfs-fuse-1.10.1-2.4.1.i586.rpm gvfs-fuse-debuginfo-1.10.1-2.4.1.i586.rpm gvfs-lang-1.10.1-2.4.1.noarch.rpm gvfs-x86-1.10.1-2.4.1.ia64.rpm libgvfscommon0-1.10.1-2.4.1.i586.rpm libgvfscommon0-32bit-1.10.1-2.4.1.x86_64.rpm libgvfscommon0-debuginfo-1.10.1-2.4.1.i586.rpm libgvfscommon0-debuginfo-32bit-1.10.1-2.4.1.x86_64.rpm libgvfscommon0-debuginfo-x86-1.10.1-2.4.1.ia64.rpm libgvfscommon0-x86-1.10.1-2.4.1.ia64.rpm gvfs-1.10.1-2.4.1.x86_64.rpm gvfs-backend-afc-1.10.1-2.4.1.x86_64.rpm gvfs-backend-afc-debuginfo-1.10.1-2.4.1.x86_64.rpm gvfs-backends-1.10.1-2.4.1.x86_64.rpm gvfs-backends-debuginfo-1.10.1-2.4.1.x86_64.rpm gvfs-debuginfo-1.10.1-2.4.1.x86_64.rpm gvfs-debugsource-1.10.1-2.4.1.x86_64.rpm gvfs-devel-1.10.1-2.4.1.x86_64.rpm gvfs-fuse-1.10.1-2.4.1.x86_64.rpm gvfs-fuse-debuginfo-1.10.1-2.4.1.x86_64.rpm libgvfscommon0-1.10.1-2.4.1.x86_64.rpm libgvfscommon0-debuginfo-1.10.1-2.4.1.x86_64.rpm openSUSE-2012-281 postfix: use {name} instead of %{name} in postfix.spec low openSUSE 12.1 Update This update fixes the following issue for postfix: - 753910: use {name} instead of %{name} in postfix.spec postfix-2.8.8-3.13.1.i586.rpm postfix-2.8.8-3.13.1.src.rpm postfix-debuginfo-2.8.8-3.13.1.i586.rpm postfix-debugsource-2.8.8-3.13.1.i586.rpm postfix-devel-2.8.8-3.13.1.i586.rpm postfix-doc-2.8.8-3.13.1.noarch.rpm postfix-mysql-2.8.8-3.13.1.i586.rpm postfix-mysql-debuginfo-2.8.8-3.13.1.i586.rpm postfix-postgresql-2.8.8-3.13.1.i586.rpm postfix-postgresql-debuginfo-2.8.8-3.13.1.i586.rpm postfix-2.8.8-3.13.1.x86_64.rpm postfix-debuginfo-2.8.8-3.13.1.x86_64.rpm postfix-debugsource-2.8.8-3.13.1.x86_64.rpm postfix-devel-2.8.8-3.13.1.x86_64.rpm postfix-mysql-2.8.8-3.13.1.x86_64.rpm postfix-mysql-debuginfo-2.8.8-3.13.1.x86_64.rpm postfix-postgresql-2.8.8-3.13.1.x86_64.rpm postfix-postgresql-debuginfo-2.8.8-3.13.1.x86_64.rpm openSUSE-2012-272 update for chromium, v8 moderate openSUSE 12.1 Update Chromium version 20.0.1128 fixes several security issues: - CVE-2011-3078: Use after free in floats handling. - CVE-2012-1521: Use after free in xml parser. - CVE-2011-3079: IPC validation failure. - CVE-2011-3080: Race condition in sandbox IPC - CVE-2011-3081: Use after free in floats handling. chromium-20.0.1128.0-1.20.1.i586.rpm chromium-20.0.1128.0-1.20.1.src.rpm chromium-debuginfo-20.0.1128.0-1.20.1.i586.rpm chromium-debugsource-20.0.1128.0-1.20.1.i586.rpm chromium-desktop-gnome-20.0.1128.0-1.20.1.i586.rpm chromium-desktop-kde-20.0.1128.0-1.20.1.i586.rpm chromium-suid-helper-20.0.1128.0-1.20.1.i586.rpm chromium-suid-helper-debuginfo-20.0.1128.0-1.20.1.i586.rpm libv8-3-3.10.8.1-1.24.1.i586.rpm libv8-3-debuginfo-3.10.8.1-1.24.1.i586.rpm v8-3.10.8.1-1.24.1.src.rpm v8-debugsource-3.10.8.1-1.24.1.i586.rpm v8-devel-3.10.8.1-1.24.1.i586.rpm v8-private-headers-devel-3.10.8.1-1.24.1.i586.rpm chromium-20.0.1128.0-1.20.1.x86_64.rpm chromium-debuginfo-20.0.1128.0-1.20.1.x86_64.rpm chromium-debugsource-20.0.1128.0-1.20.1.x86_64.rpm chromium-desktop-gnome-20.0.1128.0-1.20.1.x86_64.rpm chromium-desktop-kde-20.0.1128.0-1.20.1.x86_64.rpm chromium-suid-helper-20.0.1128.0-1.20.1.x86_64.rpm chromium-suid-helper-debuginfo-20.0.1128.0-1.20.1.x86_64.rpm libv8-3-3.10.8.1-1.24.1.x86_64.rpm libv8-3-debuginfo-3.10.8.1-1.24.1.x86_64.rpm v8-debugsource-3.10.8.1-1.24.1.x86_64.rpm v8-devel-3.10.8.1-1.24.1.x86_64.rpm v8-private-headers-devel-3.10.8.1-1.24.1.x86_64.rpm openSUSE-2012-280 xfwm4: update to 4.8.3 low openSUSE 12.1 Update This update fixes the following issues for xfwm4: - update to version 4.8.3 - do not exit the move/resize loop when just any key is pressed unless the operation is triggered via the keyboard - reverting from desktop view may not focus the top most window - recompute window's position/maximization state even if the overall size of the screen hasn't changed as the actual layout of the monitors may have changed nevertheless - check for both forward and backward cycling modifier to be released before exiting the cycle loop - fix a couple of memory leaks - fix some events being lost causing the tabwin window to remain sometimes after the key has been released - fix crash when workspace count is set to negative values - fix crash in signal handler - fix a bug with transients for group (including utility windows) being withdrawn as many times as parent windows where in the group, causing utility windows to disapear when switching workspaces - do not allow applications to change the win layer on dialogs to prevent dialogs to be unreachable in some Java based applications - do not enforce the size increment only if the size request comes from the application itself - dropped obsolete xfwm4-4.8.2-careful-layer-manipulation.patch, xfwm4-4.8.2-fix-disappearing-transient-windows.patch, and xfwm4-4.8.2-fix-resizing.patch - 761550: added xfwm4-fix-sticky-parentless-dialogs.patch (bxo#8263) xfwm4-4.8.3-10.9.1.i586.rpm xfwm4-4.8.3-10.9.1.src.rpm xfwm4-branding-upstream-4.8.3-10.9.1.noarch.rpm xfwm4-debuginfo-4.8.3-10.9.1.i586.rpm xfwm4-debugsource-4.8.3-10.9.1.i586.rpm xfwm4-doc-4.8.3-10.9.1.i586.rpm xfwm4-4.8.3-10.9.1.x86_64.rpm xfwm4-debuginfo-4.8.3-10.9.1.x86_64.rpm xfwm4-debugsource-4.8.3-10.9.1.x86_64.rpm xfwm4-doc-4.8.3-10.9.1.x86_64.rpm openSUSE-2012-271 update for opera important openSUSE 12.1 Update opera update to 11.64 fixes a security vulnerability that could lead to code execution. full changelog available at: http://www.opera.com/docs/changelogs/unix/1164/ opera-11.64-12.1.i586.rpm opera-11.64-12.1.nosrc.rpm opera-gtk-11.64-12.1.i586.rpm opera-kde4-11.64-12.1.i586.rpm opera-11.64-12.1.x86_64.rpm opera-gtk-11.64-12.1.x86_64.rpm opera-kde4-11.64-12.1.x86_64.rpm openSUSE-2012-299 update for net-snmp moderate openSUSE 12.1 Update SNMP GET request involving on a non-existent extension table entry could crash snmpd libsnmp30-32bit-5.7.1-3.8.1.x86_64.rpm libsnmp30-5.7.1-3.8.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.1-3.8.1.x86_64.rpm libsnmp30-debuginfo-5.7.1-3.8.1.i586.rpm libsnmp30-debuginfo-x86-5.7.1-3.8.1.ia64.rpm libsnmp30-x86-5.7.1-3.8.1.ia64.rpm net-snmp-5.7.1-3.8.1.i586.rpm net-snmp-5.7.1-3.8.1.src.rpm net-snmp-debuginfo-5.7.1-3.8.1.i586.rpm net-snmp-debugsource-5.7.1-3.8.1.i586.rpm net-snmp-devel-32bit-5.7.1-3.8.1.x86_64.rpm net-snmp-devel-5.7.1-3.8.1.i586.rpm perl-SNMP-5.7.1-3.8.1.i586.rpm perl-SNMP-debuginfo-5.7.1-3.8.1.i586.rpm snmp-mibs-5.7.1-3.8.1.i586.rpm libsnmp30-5.7.1-3.8.1.x86_64.rpm libsnmp30-debuginfo-5.7.1-3.8.1.x86_64.rpm net-snmp-5.7.1-3.8.1.x86_64.rpm net-snmp-debuginfo-5.7.1-3.8.1.x86_64.rpm net-snmp-debugsource-5.7.1-3.8.1.x86_64.rpm net-snmp-devel-5.7.1-3.8.1.x86_64.rpm perl-SNMP-5.7.1-3.8.1.x86_64.rpm perl-SNMP-debuginfo-5.7.1-3.8.1.x86_64.rpm snmp-mibs-5.7.1-3.8.1.x86_64.rpm openSUSE-2012-290 upower: Adjust the cap on the energy rate low openSUSE 12.1 Update This update fixes the following issue for upower: - 753327: Ignore the abnormal energy rate to evaluate the remaining battery time properly libupower-glib-devel-0.9.14-2.4.1.i586.rpm libupower-glib1-0.9.14-2.4.1.i586.rpm libupower-glib1-debuginfo-0.9.14-2.4.1.i586.rpm upower-0.9.14-2.4.1.i586.rpm upower-0.9.14-2.4.1.src.rpm upower-debuginfo-0.9.14-2.4.1.i586.rpm upower-debugsource-0.9.14-2.4.1.i586.rpm upower-lang-0.9.14-2.4.1.noarch.rpm libupower-glib-devel-0.9.14-2.4.1.x86_64.rpm libupower-glib1-0.9.14-2.4.1.x86_64.rpm libupower-glib1-debuginfo-0.9.14-2.4.1.x86_64.rpm upower-0.9.14-2.4.1.x86_64.rpm upower-debuginfo-0.9.14-2.4.1.x86_64.rpm upower-debugsource-0.9.14-2.4.1.x86_64.rpm openSUSE-2011-15 update for NetworkManager-gnome, NetworkManager, wpa_supplicant, gnome-control-center openSUSE 12.1 NetworkManager did not pin a certificate's subject to an ESSID. A rogue access point could therefore be used to conduct MITM attacks by using any other valid certificate issued by same CA as used in the original network (CVE-2006-7246). Please note that existing WPA2 Enterprise connections need to be deleted and re-created to take advantage of the new security checks. libnm-gtk0-debuginfo-0.9.1.90-3.4.1.i586.rpm True NetworkManager-gnome-debuginfo-0.9.1.90-3.4.1.i586.rpm True libnm-gtk-devel-0.9.1.90-3.4.1.i586.rpm True NetworkManager-gnome-lang-0.9.1.90-3.4.1.noarch.rpm True NetworkManager-gnome-0.9.1.90-3.4.1.src.rpm True NetworkManager-gnome-debugsource-0.9.1.90-3.4.1.i586.rpm True NetworkManager-gnome-0.9.1.90-3.4.1.i586.rpm True libnm-gtk0-0.9.1.90-3.4.1.i586.rpm True NetworkManager-0.9.1.90-4.3.1.src.rpm True NetworkManager-lang-0.9.1.90-4.3.1.noarch.rpm True libnm-glib-vpn1-debuginfo-0.9.1.90-4.3.1.i586.rpm True libnm-glib4-32bit-0.9.1.90-4.3.1.x86_64.rpm True libnm-util2-0.9.1.90-4.3.1.i586.rpm True libnm-util2-32bit-0.9.1.90-4.3.1.x86_64.rpm True libnm-util2-debuginfo-32bit-0.9.1.90-4.3.1.x86_64.rpm True libnm-glib-vpn1-0.9.1.90-4.3.1.i586.rpm True NetworkManager-devel-0.9.1.90-4.3.1.i586.rpm True libnm-glib4-0.9.1.90-4.3.1.i586.rpm True NetworkManager-debugsource-0.9.1.90-4.3.1.i586.rpm True libnm-glib4-debuginfo-32bit-0.9.1.90-4.3.1.x86_64.rpm True NetworkManager-devel-32bit-0.9.1.90-4.3.1.x86_64.rpm True libnm-glib-vpn1-debuginfo-32bit-0.9.1.90-4.3.1.x86_64.rpm True NetworkManager-debuginfo-0.9.1.90-4.3.1.i586.rpm True libnm-glib4-debuginfo-0.9.1.90-4.3.1.i586.rpm True libnm-glib-vpn1-32bit-0.9.1.90-4.3.1.x86_64.rpm True libnm-util2-debuginfo-0.9.1.90-4.3.1.i586.rpm True NetworkManager-0.9.1.90-4.3.1.i586.rpm True gnome-control-center-3.2.1-2.4.1.i586.rpm True libgnome-control-center1-debuginfo-3.2.1-2.4.1.i586.rpm True gnome-control-center-devel-3.2.1-2.4.1.i586.rpm True gnome-control-center-debugsource-3.2.1-2.4.1.i586.rpm True gnome-control-center-branding-upstream-3.2.1-2.4.1.noarch.rpm True gnome-control-center-debuginfo-3.2.1-2.4.1.i586.rpm True gnome-control-center-lang-3.2.1-2.4.1.noarch.rpm True libgnome-control-center1-3.2.1-2.4.1.i586.rpm True gnome-control-center-3.2.1-2.4.1.src.rpm True gnome-control-center-user-faces-3.2.1-2.4.1.i586.rpm True wpa_supplicant-0.7.3-10.3.1.i586.rpm True wpa_supplicant-debugsource-0.7.3-10.3.1.i586.rpm True wpa_supplicant-debuginfo-0.7.3-10.3.1.i586.rpm True wpa_supplicant-gui-0.7.3-10.3.1.i586.rpm True wpa_supplicant-gui-debuginfo-0.7.3-10.3.1.i586.rpm True wpa_supplicant-0.7.3-10.3.1.src.rpm True NetworkManager-gnome-debugsource-0.9.1.90-3.4.1.x86_64.rpm True libnm-gtk0-debuginfo-0.9.1.90-3.4.1.x86_64.rpm True libnm-gtk-devel-0.9.1.90-3.4.1.x86_64.rpm True NetworkManager-gnome-0.9.1.90-3.4.1.x86_64.rpm True libnm-gtk0-0.9.1.90-3.4.1.x86_64.rpm True NetworkManager-gnome-debuginfo-0.9.1.90-3.4.1.x86_64.rpm True NetworkManager-debugsource-0.9.1.90-4.3.1.x86_64.rpm True libnm-util2-0.9.1.90-4.3.1.x86_64.rpm True libnm-util2-debuginfo-0.9.1.90-4.3.1.x86_64.rpm True libnm-glib-vpn1-0.9.1.90-4.3.1.x86_64.rpm True NetworkManager-devel-0.9.1.90-4.3.1.x86_64.rpm True libnm-glib-vpn1-debuginfo-0.9.1.90-4.3.1.x86_64.rpm True libnm-glib4-debuginfo-0.9.1.90-4.3.1.x86_64.rpm True NetworkManager-0.9.1.90-4.3.1.x86_64.rpm True libnm-glib4-0.9.1.90-4.3.1.x86_64.rpm True NetworkManager-debuginfo-0.9.1.90-4.3.1.x86_64.rpm True libgnome-control-center1-3.2.1-2.4.1.x86_64.rpm True gnome-control-center-3.2.1-2.4.1.x86_64.rpm True gnome-control-center-devel-3.2.1-2.4.1.x86_64.rpm True gnome-control-center-user-faces-3.2.1-2.4.1.x86_64.rpm True gnome-control-center-debugsource-3.2.1-2.4.1.x86_64.rpm True libgnome-control-center1-debuginfo-3.2.1-2.4.1.x86_64.rpm True gnome-control-center-debuginfo-3.2.1-2.4.1.x86_64.rpm True wpa_supplicant-debugsource-0.7.3-10.3.1.x86_64.rpm True wpa_supplicant-debuginfo-0.7.3-10.3.1.x86_64.rpm True wpa_supplicant-0.7.3-10.3.1.x86_64.rpm True wpa_supplicant-gui-0.7.3-10.3.1.x86_64.rpm True wpa_supplicant-gui-debuginfo-0.7.3-10.3.1.x86_64.rpm True openSUSE-2012-292 update for jakarta-poi moderate openSUSE 12.1 Update Specially crafted CDF/CFBF files could trigger an out of memory condition jakarta-poi-2.5.1-12.4.1.noarch.rpm jakarta-poi-2.5.1-12.4.1.src.rpm jakarta-poi-javadoc-2.5.1-12.4.1.noarch.rpm jakarta-poi-manual-2.5.1-12.4.1.noarch.rpm openSUSE-2012-293 update for sudo moderate openSUSE 12.1 Update sudo did not always honor the Host_List setting in /etc/sudoers properly sudo-1.8.2-2.8.1.i586.rpm sudo-1.8.2-2.8.1.src.rpm sudo-debuginfo-1.8.2-2.8.1.i586.rpm sudo-debugsource-1.8.2-2.8.1.i586.rpm sudo-devel-1.8.2-2.8.1.i586.rpm sudo-1.8.2-2.8.1.x86_64.rpm sudo-debuginfo-1.8.2-2.8.1.x86_64.rpm sudo-debugsource-1.8.2-2.8.1.x86_64.rpm sudo-devel-1.8.2-2.8.1.x86_64.rpm openSUSE-2012-295 update for chromium, v8 important openSUSE 12.1 Update Chromium update to 21.0.1145 * Fixed several issues around audio not playing with videos * Crash Fixes * Improvements to trackpad on Cr-48 * Security Fixes (bnc#762481) - CVE-2011-3083: Browser crash with video + FTP - CVE-2011-3084: Load links from internal pages in their own process. - CVE-2011-3085: UI corruption with long autofilled values - CVE-2011-3086: Use-after-free with style element. - CVE-2011-3087: Incorrect window navigation - CVE-2011-3088: Out-of-bounds read in hairline drawing - CVE-2011-3089: Use-after-free in table handling. - CVE-2011-3090: Race condition with workers. - CVE-2011-3091: Use-after-free with indexed DB - CVE-2011-3092: Invalid write in v8 regex - CVE-2011-3093: Out-of-bounds read in glyph handling - CVE-2011-3094: Out-of-bounds read in Tibetan handling - CVE-2011-3095: Out-of-bounds write in OGG container. - CVE-2011-3096: Use-after-free in GTK omnibox handling. - CVE-2011-3098: Bad search path for Windows Media Player plug-in - CVE-2011-3100: Out-of-bounds read drawing dash paths. - CVE-2011-3101: Work around Linux Nvidia driver bug - CVE-2011-3102: Off-by-one out-of-bounds write in libxml. chromium-21.0.1145.0-1.23.1.i586.rpm chromium-21.0.1145.0-1.23.1.src.rpm chromium-debuginfo-21.0.1145.0-1.23.1.i586.rpm chromium-debugsource-21.0.1145.0-1.23.1.i586.rpm chromium-desktop-gnome-21.0.1145.0-1.23.1.i586.rpm chromium-desktop-kde-21.0.1145.0-1.23.1.i586.rpm chromium-suid-helper-21.0.1145.0-1.23.1.i586.rpm chromium-suid-helper-debuginfo-21.0.1145.0-1.23.1.i586.rpm libv8-3-3.11.3.0-1.27.1.i586.rpm libv8-3-debuginfo-3.11.3.0-1.27.1.i586.rpm v8-3.11.3.0-1.27.1.src.rpm v8-debugsource-3.11.3.0-1.27.1.i586.rpm v8-devel-3.11.3.0-1.27.1.i586.rpm v8-private-headers-devel-3.11.3.0-1.27.1.i586.rpm chromium-21.0.1145.0-1.23.1.x86_64.rpm chromium-debuginfo-21.0.1145.0-1.23.1.x86_64.rpm chromium-debugsource-21.0.1145.0-1.23.1.x86_64.rpm chromium-desktop-gnome-21.0.1145.0-1.23.1.x86_64.rpm chromium-desktop-kde-21.0.1145.0-1.23.1.x86_64.rpm chromium-suid-helper-21.0.1145.0-1.23.1.x86_64.rpm chromium-suid-helper-debuginfo-21.0.1145.0-1.23.1.x86_64.rpm libv8-3-3.11.3.0-1.27.1.x86_64.rpm libv8-3-debuginfo-3.11.3.0-1.27.1.x86_64.rpm v8-debugsource-3.11.3.0-1.27.1.x86_64.rpm v8-devel-3.11.3.0-1.27.1.x86_64.rpm v8-private-headers-devel-3.11.3.0-1.27.1.x86_64.rpm openSUSE-2012-303 man-pages: Describe race of direct IO and fork low openSUSE 12.1 Update This update fixes the following issue for man-pages: - 470005, 742607, 753103: open 2: Describe race of direct I/O and fork() man-pages-3.35-2.4.1.noarch.rpm man-pages-3.35-2.4.1.src.rpm openSUSE-2012-304 gnome-games: Fix glchess not playing with phalanx or gnuchess low openSUSE 12.1 Update This update fixes the following issue for gnome-games: - 730052: glchess can use phalanx and gnuchess as backend. None of the two backends are actually performing any move in glchess, renderig the game close to useless. glchess-3.2.1-2.4.1.i586.rpm glchess-debuginfo-3.2.1-2.4.1.i586.rpm glchess-lang-3.2.1-2.4.1.noarch.rpm glines-3.2.1-2.4.1.i586.rpm glines-debuginfo-3.2.1-2.4.1.i586.rpm glines-lang-3.2.1-2.4.1.noarch.rpm gnect-3.2.1-2.4.1.i586.rpm gnect-debuginfo-3.2.1-2.4.1.i586.rpm gnect-lang-3.2.1-2.4.1.noarch.rpm gnibbles-3.2.1-2.4.1.i586.rpm gnibbles-debuginfo-3.2.1-2.4.1.i586.rpm gnibbles-lang-3.2.1-2.4.1.noarch.rpm gnobots2-3.2.1-2.4.1.i586.rpm gnobots2-debuginfo-3.2.1-2.4.1.i586.rpm gnobots2-lang-3.2.1-2.4.1.noarch.rpm gnome-games-3.2.1-2.4.1.i586.rpm gnome-games-3.2.1-2.4.1.src.rpm gnome-games-debugsource-3.2.1-2.4.1.i586.rpm gnome-games-recommended-3.2.1-2.4.1.i586.rpm gnome-games-support-3.2.1-2.4.1.i586.rpm gnome-games-support-debuginfo-3.2.1-2.4.1.i586.rpm gnome-games-support-lang-3.2.1-2.4.1.noarch.rpm gnome-sudoku-3.2.1-2.4.1.i586.rpm gnome-sudoku-lang-3.2.1-2.4.1.noarch.rpm gnomine-3.2.1-2.4.1.i586.rpm gnomine-debuginfo-3.2.1-2.4.1.i586.rpm gnomine-lang-3.2.1-2.4.1.noarch.rpm gnotravex-3.2.1-2.4.1.i586.rpm gnotravex-debuginfo-3.2.1-2.4.1.i586.rpm gnotravex-lang-3.2.1-2.4.1.noarch.rpm gnotski-3.2.1-2.4.1.i586.rpm gnotski-debuginfo-3.2.1-2.4.1.i586.rpm gnotski-lang-3.2.1-2.4.1.noarch.rpm gtali-3.2.1-2.4.1.i586.rpm gtali-debuginfo-3.2.1-2.4.1.i586.rpm gtali-lang-3.2.1-2.4.1.noarch.rpm iagno-3.2.1-2.4.1.i586.rpm iagno-debuginfo-3.2.1-2.4.1.i586.rpm iagno-lang-3.2.1-2.4.1.noarch.rpm lightsoff-3.2.1-2.4.1.i586.rpm lightsoff-lang-3.2.1-2.4.1.noarch.rpm mahjongg-3.2.1-2.4.1.i586.rpm mahjongg-debuginfo-3.2.1-2.4.1.i586.rpm mahjongg-lang-3.2.1-2.4.1.noarch.rpm quadrapassel-3.2.1-2.4.1.i586.rpm quadrapassel-debuginfo-3.2.1-2.4.1.i586.rpm quadrapassel-lang-3.2.1-2.4.1.noarch.rpm swell-foop-3.2.1-2.4.1.i586.rpm swell-foop-lang-3.2.1-2.4.1.noarch.rpm glchess-3.2.1-2.4.1.x86_64.rpm glchess-debuginfo-3.2.1-2.4.1.x86_64.rpm glines-3.2.1-2.4.1.x86_64.rpm glines-debuginfo-3.2.1-2.4.1.x86_64.rpm gnect-3.2.1-2.4.1.x86_64.rpm gnect-debuginfo-3.2.1-2.4.1.x86_64.rpm gnibbles-3.2.1-2.4.1.x86_64.rpm gnibbles-debuginfo-3.2.1-2.4.1.x86_64.rpm gnobots2-3.2.1-2.4.1.x86_64.rpm gnobots2-debuginfo-3.2.1-2.4.1.x86_64.rpm gnome-games-3.2.1-2.4.1.x86_64.rpm gnome-games-debugsource-3.2.1-2.4.1.x86_64.rpm gnome-games-recommended-3.2.1-2.4.1.x86_64.rpm gnome-games-support-3.2.1-2.4.1.x86_64.rpm gnome-games-support-debuginfo-3.2.1-2.4.1.x86_64.rpm gnome-sudoku-3.2.1-2.4.1.x86_64.rpm gnomine-3.2.1-2.4.1.x86_64.rpm gnomine-debuginfo-3.2.1-2.4.1.x86_64.rpm gnotravex-3.2.1-2.4.1.x86_64.rpm gnotravex-debuginfo-3.2.1-2.4.1.x86_64.rpm gnotski-3.2.1-2.4.1.x86_64.rpm gnotski-debuginfo-3.2.1-2.4.1.x86_64.rpm gtali-3.2.1-2.4.1.x86_64.rpm gtali-debuginfo-3.2.1-2.4.1.x86_64.rpm iagno-3.2.1-2.4.1.x86_64.rpm iagno-debuginfo-3.2.1-2.4.1.x86_64.rpm lightsoff-3.2.1-2.4.1.x86_64.rpm mahjongg-3.2.1-2.4.1.x86_64.rpm mahjongg-debuginfo-3.2.1-2.4.1.x86_64.rpm quadrapassel-3.2.1-2.4.1.x86_64.rpm quadrapassel-debuginfo-3.2.1-2.4.1.x86_64.rpm swell-foop-3.2.1-2.4.1.x86_64.rpm openSUSE-2012-305 kiwi: collective update low openSUSE 12.1 Update This update fixes the following issues for kiwi: - 754344: fixed updateOtherDeviceFstab() to correctly create missing mount points inside the root file system - fixed compare of object addresses by using refaddr. This is more robust because objects can overload operators like '!=' - 752259: make sure kernelCheck() initializes list of kernels if empty - 743159: - follow up and improved fix for basePackBootIncludes to pack only items listed in the rpm package filelist but don't recursively look them up in the filesystem when tar'ing them up added staging/hv drivers to SLE11 boot image descriptions. - really fixed basePackBootIncludes to pack only files and don't break if packages includes symbolic links - 747898: - Beginning with SLE11-SP2 the drivers are part of the standard kernel and thus they should be preserved - a new function called suseStripModules() has been added. The function searches for update modules and removes the old version which might be provided by the standard kernel to prevent a load clash - make sure /etc/modprobe.d is preserved - 732247: fixed importFile function to export only prefixed version of the variable if there is a prefix and not both - 745548: fixed import of dhcp info file - 740073: - make sure xfs_growfs and xfs_check stay in the initrd - Properly support image builds for SLE with xfs and btrfs filesystem The initrd image descriptions previously did not include necessary drivers and packages - 740033: fixed rebuild of rpm database - 736491: fixed xen initrd inflate/deflate problem. Xen see the bootsplash at the end of the initrd as garbage and refuses to boot. With this patch we skip the bootsplash setup if it's xen - 731457: fixed udev database transfer. udev stores the database in /run and in /dev/.udev. kiwi did not take care for the information in /run which has a bad impact on systemd waiting for udev events which did not appear - 729315: - fixed parameter quoting of setupBootLoader() functions - apply quoting of .profile contents during build - fixed parameter quoting in setupBootLoader - 730763: fixed call of checkmedia - 729857: renamed image format vpc to vhd. vhd seems to be the well known name for Microsoft HyperV images - 729636: fixed creation of initial aligned partition table in KIWIBoot.pm. In SuSE studio the loop device which is normally the target for parted is relinked behind the scene to a virtio device. As result parted now sees a real disk geometry and that induced the bug in kiwi which is not visible if it operates on the file mapped loop device only. Looking at that partition code has turned out that the alignment is broken which in the end broke the repartition process in the first boot of an oem install image. The code is now fixed to work properly on any storage device - 729251: make sure partedSectorInit() comes up with an initial value for the start sector if the partition table is empty - 728885: fixed setLogFile path writable check - other fixes kiwi-4.98.35-1.4.1.i586.rpm kiwi-4.98.35-1.4.1.src.rpm kiwi-debugsource-4.98.35-1.4.1.i586.rpm kiwi-desc-isoboot-4.98.35-1.4.1.noarch.rpm kiwi-desc-netboot-4.98.35-1.4.1.noarch.rpm kiwi-desc-oemboot-4.98.35-1.4.1.noarch.rpm kiwi-desc-vmxboot-4.98.35-1.4.1.noarch.rpm kiwi-doc-4.98.35-1.4.1.noarch.rpm kiwi-instsource-4.98.35-1.4.1.noarch.rpm kiwi-media-requires-4.98.35-1.4.1.noarch.rpm kiwi-pxeboot-4.98.35-1.4.1.noarch.rpm kiwi-templates-4.98.35-1.4.1.noarch.rpm kiwi-tools-4.98.35-1.4.1.i586.rpm kiwi-tools-debuginfo-4.98.35-1.4.1.i586.rpm kiwi-4.98.35-1.4.1.x86_64.rpm kiwi-debugsource-4.98.35-1.4.1.x86_64.rpm kiwi-tools-4.98.35-1.4.1.x86_64.rpm kiwi-tools-debuginfo-4.98.35-1.4.1.x86_64.rpm openSUSE-2012-297 update for wireshark moderate openSUSE 12.1 Update This update is a maintenance release of Wireshark. It fixes some vulererabilities when dissecting certain protocols. As packages for these protocols may be received over the network, an attacker may trigger infinite or large loops or crashes of the dissector. Wireshark release notes and advisories: - http://www.wireshark.org/docs/relnotes/wireshark-1.4.13.html - http://www.wireshark.org/security/wnpa-sec-2012-08.html * CVE-2012-2392 - http://www.wireshark.org/security/wnpa-sec-2012-09.html * CVE-2012-2393 - http://www.wireshark.org/security/wnpa-sec-2012-10.html * CVE-2012-2394 wireshark-1.4.13-3.12.1.i586.rpm wireshark-1.4.13-3.12.1.src.rpm wireshark-debuginfo-1.4.13-3.12.1.i586.rpm wireshark-debugsource-1.4.13-3.12.1.i586.rpm wireshark-devel-1.4.13-3.12.1.i586.rpm wireshark-1.4.13-3.12.1.x86_64.rpm wireshark-debuginfo-1.4.13-3.12.1.x86_64.rpm wireshark-debugsource-1.4.13-3.12.1.x86_64.rpm wireshark-devel-1.4.13-3.12.1.x86_64.rpm openSUSE-2012-296 update for cobbler important openSUSE 12.1 Update The xmlrpc interface of cobbler was prone to command injectoin cobbler-2.2.1-7.13.1.i586.rpm cobbler-2.2.1-7.13.1.src.rpm cobbler-web-2.2.1-7.13.1.i586.rpm koan-2.2.1-7.13.1.i586.rpm cobbler-2.2.1-7.13.1.x86_64.rpm cobbler-web-2.2.1-7.13.1.x86_64.rpm koan-2.2.1-7.13.1.x86_64.rpm openSUSE-2012-289 sysconfig: Collective update important openSUSE 12.1 Update This update fixes the following issues for sysconfig: - 763533: Fixed ifrenew-dhcp to use built-in dhcpcd --renew - 724775: added tests to the 77-network.rules file if the /sbin/ifup and /etc/sysconfig/network/scripts/ifup-sysctl exit sysconfig-0.75.4-2.10.1.i586.rpm sysconfig-0.75.4-2.10.1.src.rpm sysconfig-debuginfo-0.75.4-2.10.1.i586.rpm sysconfig-debugsource-0.75.4-2.10.1.i586.rpm sysconfig-0.75.4-2.10.1.x86_64.rpm sysconfig-debuginfo-0.75.4-2.10.1.x86_64.rpm sysconfig-debugsource-0.75.4-2.10.1.x86_64.rpm openSUSE-2012-300 module-init-tools: Fixes an issue with SCSI jukeboxes taking up to 1h to initialize during boot low openSUSE 12.1 Update This update fixes the following issue for module-init-tools: - 760274: Fixes an issue with SCSI jukeboxes taking up to 1h to initialize during boot, causing udev timeouts module-init-tools-3.13-4.4.1.i586.rpm module-init-tools-3.13-4.4.1.src.rpm module-init-tools-debuginfo-3.13-4.4.1.i586.rpm module-init-tools-debugsource-3.13-4.4.1.i586.rpm module-init-tools-3.13-4.4.1.x86_64.rpm module-init-tools-debuginfo-3.13-4.4.1.x86_64.rpm module-init-tools-debugsource-3.13-4.4.1.x86_64.rpm openSUSE-2012-301 systemd: Collective update low openSUSE 12.1 Update This update fixes the following issues for systemd: - 746594: Add fix-getty-isolate.patch: don't quit getty when changing runlevel - 746595: Add systemd-numlock-suse.patch: implement SUSE specific sysconfig numlock logic - 727771, 747931: Update new-lsb-headers.patch to handle entries written after description tag systemd-gtk-37-3.14.1.i586.rpm systemd-gtk-37-3.14.1.src.rpm systemd-gtk-debuginfo-37-3.14.1.i586.rpm systemd-gtk-debugsource-37-3.14.1.i586.rpm systemd-32bit-37-3.14.1.x86_64.rpm systemd-37-3.14.1.i586.rpm systemd-37-3.14.1.src.rpm systemd-debuginfo-32bit-37-3.14.1.x86_64.rpm systemd-debuginfo-37-3.14.1.i586.rpm systemd-debuginfo-x86-37-3.14.1.ia64.rpm systemd-debugsource-37-3.14.1.i586.rpm systemd-devel-37-3.14.1.i586.rpm systemd-sysvinit-37-3.14.1.i586.rpm systemd-x86-37-3.14.1.ia64.rpm systemd-gtk-37-3.14.1.x86_64.rpm systemd-gtk-debuginfo-37-3.14.1.x86_64.rpm systemd-gtk-debugsource-37-3.14.1.x86_64.rpm systemd-37-3.14.1.x86_64.rpm systemd-debuginfo-37-3.14.1.x86_64.rpm systemd-debugsource-37-3.14.1.x86_64.rpm systemd-devel-37-3.14.1.x86_64.rpm systemd-sysvinit-37-3.14.1.x86_64.rpm openSUSE-2012-306 jackEQ: updated to version 0.5.9 low openSUSE 12.1 Update This update fixes the following issues for jackEQ: - 762411: updated to version 0.5.9 to make the program actually working * Added functionality to save/load state in file menu, quit/start. * Shiny new skin and theme * New mute buttons, click behavior improvements * Configuration file located in ~/jackeq/jackeq.conf folder * Fixed ladspa UniqueId bug for djEQ plugin to work with stereo version of djEQ - add the explicit requirement to ladspa-swh-plugins - add automake as buildrequire to avoid implicit dependency jackEQ-0.5.9-305.4.1.i586.rpm jackEQ-0.5.9-305.4.1.src.rpm jackEQ-debuginfo-0.5.9-305.4.1.i586.rpm jackEQ-debugsource-0.5.9-305.4.1.i586.rpm jackEQ-0.5.9-305.4.1.x86_64.rpm jackEQ-debuginfo-0.5.9-305.4.1.x86_64.rpm jackEQ-debugsource-0.5.9-305.4.1.x86_64.rpm openSUSE-2012-311 update for php5 moderate openSUSE 12.1 Update Specially crafted tar archives could cause an integer overflow in the phar extension apache2-mod_php5-5.3.8-4.21.2.i586.rpm apache2-mod_php5-debuginfo-5.3.8-4.21.2.i586.rpm php5-5.3.8-4.21.2.i586.rpm php5-5.3.8-4.21.2.src.rpm php5-bcmath-5.3.8-4.21.2.i586.rpm php5-bcmath-debuginfo-5.3.8-4.21.2.i586.rpm php5-bz2-5.3.8-4.21.2.i586.rpm php5-bz2-debuginfo-5.3.8-4.21.2.i586.rpm php5-calendar-5.3.8-4.21.2.i586.rpm php5-calendar-debuginfo-5.3.8-4.21.2.i586.rpm php5-ctype-5.3.8-4.21.2.i586.rpm php5-ctype-debuginfo-5.3.8-4.21.2.i586.rpm php5-curl-5.3.8-4.21.2.i586.rpm php5-curl-debuginfo-5.3.8-4.21.2.i586.rpm php5-dba-5.3.8-4.21.2.i586.rpm php5-dba-debuginfo-5.3.8-4.21.2.i586.rpm php5-debuginfo-5.3.8-4.21.2.i586.rpm php5-debugsource-5.3.8-4.21.2.i586.rpm php5-devel-5.3.8-4.21.2.i586.rpm php5-dom-5.3.8-4.21.2.i586.rpm php5-dom-debuginfo-5.3.8-4.21.2.i586.rpm php5-enchant-5.3.8-4.21.2.i586.rpm php5-enchant-debuginfo-5.3.8-4.21.2.i586.rpm php5-exif-5.3.8-4.21.2.i586.rpm php5-exif-debuginfo-5.3.8-4.21.2.i586.rpm php5-fastcgi-5.3.8-4.21.2.i586.rpm php5-fastcgi-debuginfo-5.3.8-4.21.2.i586.rpm php5-fileinfo-5.3.8-4.21.2.i586.rpm php5-fileinfo-debuginfo-5.3.8-4.21.2.i586.rpm php5-fpm-5.3.8-4.21.2.i586.rpm php5-fpm-debuginfo-5.3.8-4.21.2.i586.rpm php5-ftp-5.3.8-4.21.2.i586.rpm php5-ftp-debuginfo-5.3.8-4.21.2.i586.rpm php5-gd-5.3.8-4.21.2.i586.rpm php5-gd-debuginfo-5.3.8-4.21.2.i586.rpm php5-gettext-5.3.8-4.21.2.i586.rpm php5-gettext-debuginfo-5.3.8-4.21.2.i586.rpm php5-gmp-5.3.8-4.21.2.i586.rpm php5-gmp-debuginfo-5.3.8-4.21.2.i586.rpm php5-iconv-5.3.8-4.21.2.i586.rpm php5-iconv-debuginfo-5.3.8-4.21.2.i586.rpm php5-imap-5.3.8-4.21.2.i586.rpm php5-imap-debuginfo-5.3.8-4.21.2.i586.rpm php5-intl-5.3.8-4.21.2.i586.rpm php5-intl-debuginfo-5.3.8-4.21.2.i586.rpm php5-json-5.3.8-4.21.2.i586.rpm php5-json-debuginfo-5.3.8-4.21.2.i586.rpm php5-ldap-5.3.8-4.21.2.i586.rpm php5-ldap-debuginfo-5.3.8-4.21.2.i586.rpm php5-mbstring-5.3.8-4.21.2.i586.rpm php5-mbstring-debuginfo-5.3.8-4.21.2.i586.rpm php5-mcrypt-5.3.8-4.21.2.i586.rpm php5-mcrypt-debuginfo-5.3.8-4.21.2.i586.rpm php5-mssql-5.3.8-4.21.2.i586.rpm php5-mssql-debuginfo-5.3.8-4.21.2.i586.rpm php5-mysql-5.3.8-4.21.2.i586.rpm php5-mysql-debuginfo-5.3.8-4.21.2.i586.rpm php5-odbc-5.3.8-4.21.2.i586.rpm php5-odbc-debuginfo-5.3.8-4.21.2.i586.rpm php5-openssl-5.3.8-4.21.2.i586.rpm php5-openssl-debuginfo-5.3.8-4.21.2.i586.rpm php5-pcntl-5.3.8-4.21.2.i586.rpm php5-pcntl-debuginfo-5.3.8-4.21.2.i586.rpm php5-pdo-5.3.8-4.21.2.i586.rpm php5-pdo-debuginfo-5.3.8-4.21.2.i586.rpm php5-pear-5.3.8-4.21.2.noarch.rpm php5-pgsql-5.3.8-4.21.2.i586.rpm php5-pgsql-debuginfo-5.3.8-4.21.2.i586.rpm php5-phar-5.3.8-4.21.2.i586.rpm php5-phar-debuginfo-5.3.8-4.21.2.i586.rpm php5-posix-5.3.8-4.21.2.i586.rpm php5-posix-debuginfo-5.3.8-4.21.2.i586.rpm php5-pspell-5.3.8-4.21.2.i586.rpm php5-pspell-debuginfo-5.3.8-4.21.2.i586.rpm php5-readline-5.3.8-4.21.2.i586.rpm php5-readline-debuginfo-5.3.8-4.21.2.i586.rpm php5-shmop-5.3.8-4.21.2.i586.rpm php5-shmop-debuginfo-5.3.8-4.21.2.i586.rpm php5-snmp-5.3.8-4.21.2.i586.rpm php5-snmp-debuginfo-5.3.8-4.21.2.i586.rpm php5-soap-5.3.8-4.21.2.i586.rpm php5-soap-debuginfo-5.3.8-4.21.2.i586.rpm php5-sockets-5.3.8-4.21.2.i586.rpm php5-sockets-debuginfo-5.3.8-4.21.2.i586.rpm php5-sqlite-5.3.8-4.21.2.i586.rpm php5-sqlite-debuginfo-5.3.8-4.21.2.i586.rpm php5-suhosin-5.3.8-4.21.2.i586.rpm php5-suhosin-debuginfo-5.3.8-4.21.2.i586.rpm php5-sysvmsg-5.3.8-4.21.2.i586.rpm php5-sysvmsg-debuginfo-5.3.8-4.21.2.i586.rpm php5-sysvsem-5.3.8-4.21.2.i586.rpm php5-sysvsem-debuginfo-5.3.8-4.21.2.i586.rpm php5-sysvshm-5.3.8-4.21.2.i586.rpm php5-sysvshm-debuginfo-5.3.8-4.21.2.i586.rpm php5-tidy-5.3.8-4.21.2.i586.rpm php5-tidy-debuginfo-5.3.8-4.21.2.i586.rpm php5-tokenizer-5.3.8-4.21.2.i586.rpm php5-tokenizer-debuginfo-5.3.8-4.21.2.i586.rpm php5-wddx-5.3.8-4.21.2.i586.rpm php5-wddx-debuginfo-5.3.8-4.21.2.i586.rpm php5-xmlreader-5.3.8-4.21.2.i586.rpm php5-xmlreader-debuginfo-5.3.8-4.21.2.i586.rpm php5-xmlrpc-5.3.8-4.21.2.i586.rpm php5-xmlrpc-debuginfo-5.3.8-4.21.2.i586.rpm php5-xmlwriter-5.3.8-4.21.2.i586.rpm php5-xmlwriter-debuginfo-5.3.8-4.21.2.i586.rpm php5-xsl-5.3.8-4.21.2.i586.rpm php5-xsl-debuginfo-5.3.8-4.21.2.i586.rpm php5-zip-5.3.8-4.21.2.i586.rpm php5-zip-debuginfo-5.3.8-4.21.2.i586.rpm php5-zlib-5.3.8-4.21.2.i586.rpm php5-zlib-debuginfo-5.3.8-4.21.2.i586.rpm apache2-mod_php5-5.3.8-4.21.2.x86_64.rpm apache2-mod_php5-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-5.3.8-4.21.2.x86_64.rpm php5-bcmath-5.3.8-4.21.2.x86_64.rpm php5-bcmath-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-bz2-5.3.8-4.21.2.x86_64.rpm php5-bz2-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-calendar-5.3.8-4.21.2.x86_64.rpm php5-calendar-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-ctype-5.3.8-4.21.2.x86_64.rpm php5-ctype-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-curl-5.3.8-4.21.2.x86_64.rpm php5-curl-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-dba-5.3.8-4.21.2.x86_64.rpm php5-dba-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-debugsource-5.3.8-4.21.2.x86_64.rpm php5-devel-5.3.8-4.21.2.x86_64.rpm php5-dom-5.3.8-4.21.2.x86_64.rpm php5-dom-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-enchant-5.3.8-4.21.2.x86_64.rpm php5-enchant-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-exif-5.3.8-4.21.2.x86_64.rpm php5-exif-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-fastcgi-5.3.8-4.21.2.x86_64.rpm php5-fastcgi-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-fileinfo-5.3.8-4.21.2.x86_64.rpm php5-fileinfo-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-fpm-5.3.8-4.21.2.x86_64.rpm php5-fpm-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-ftp-5.3.8-4.21.2.x86_64.rpm php5-ftp-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-gd-5.3.8-4.21.2.x86_64.rpm php5-gd-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-gettext-5.3.8-4.21.2.x86_64.rpm php5-gettext-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-gmp-5.3.8-4.21.2.x86_64.rpm php5-gmp-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-iconv-5.3.8-4.21.2.x86_64.rpm php5-iconv-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-imap-5.3.8-4.21.2.x86_64.rpm php5-imap-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-intl-5.3.8-4.21.2.x86_64.rpm php5-intl-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-json-5.3.8-4.21.2.x86_64.rpm php5-json-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-ldap-5.3.8-4.21.2.x86_64.rpm php5-ldap-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-mbstring-5.3.8-4.21.2.x86_64.rpm php5-mbstring-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-mcrypt-5.3.8-4.21.2.x86_64.rpm php5-mcrypt-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-mssql-5.3.8-4.21.2.x86_64.rpm php5-mssql-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-mysql-5.3.8-4.21.2.x86_64.rpm php5-mysql-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-odbc-5.3.8-4.21.2.x86_64.rpm php5-odbc-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-openssl-5.3.8-4.21.2.x86_64.rpm php5-openssl-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-pcntl-5.3.8-4.21.2.x86_64.rpm php5-pcntl-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-pdo-5.3.8-4.21.2.x86_64.rpm php5-pdo-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-pgsql-5.3.8-4.21.2.x86_64.rpm php5-pgsql-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-phar-5.3.8-4.21.2.x86_64.rpm php5-phar-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-posix-5.3.8-4.21.2.x86_64.rpm php5-posix-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-pspell-5.3.8-4.21.2.x86_64.rpm php5-pspell-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-readline-5.3.8-4.21.2.x86_64.rpm php5-readline-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-shmop-5.3.8-4.21.2.x86_64.rpm php5-shmop-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-snmp-5.3.8-4.21.2.x86_64.rpm php5-snmp-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-soap-5.3.8-4.21.2.x86_64.rpm php5-soap-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-sockets-5.3.8-4.21.2.x86_64.rpm php5-sockets-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-sqlite-5.3.8-4.21.2.x86_64.rpm php5-sqlite-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-suhosin-5.3.8-4.21.2.x86_64.rpm php5-suhosin-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-sysvmsg-5.3.8-4.21.2.x86_64.rpm php5-sysvmsg-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-sysvsem-5.3.8-4.21.2.x86_64.rpm php5-sysvsem-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-sysvshm-5.3.8-4.21.2.x86_64.rpm php5-sysvshm-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-tidy-5.3.8-4.21.2.x86_64.rpm php5-tidy-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-tokenizer-5.3.8-4.21.2.x86_64.rpm php5-tokenizer-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-wddx-5.3.8-4.21.2.x86_64.rpm php5-wddx-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-xmlreader-5.3.8-4.21.2.x86_64.rpm php5-xmlreader-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-xmlrpc-5.3.8-4.21.2.x86_64.rpm php5-xmlrpc-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-xmlwriter-5.3.8-4.21.2.x86_64.rpm php5-xmlwriter-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-xsl-5.3.8-4.21.2.x86_64.rpm php5-xsl-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-zip-5.3.8-4.21.2.x86_64.rpm php5-zip-debuginfo-5.3.8-4.21.2.x86_64.rpm php5-zlib-5.3.8-4.21.2.x86_64.rpm php5-zlib-debuginfo-5.3.8-4.21.2.x86_64.rpm openSUSE-2012-320 update for libxml2 moderate openSUSE 12.1 Update specially crafted xpath statements could cause an out of bounds memory write libxml2-2.7.8+git20110708-3.8.1.i586.rpm libxml2-2.7.8+git20110708-3.8.1.src.rpm libxml2-32bit-2.7.8+git20110708-3.8.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.8.1.i586.rpm libxml2-debuginfo-32bit-2.7.8+git20110708-3.8.1.x86_64.rpm libxml2-debuginfo-x86-2.7.8+git20110708-3.8.1.ia64.rpm libxml2-debugsource-2.7.8+git20110708-3.8.1.i586.rpm libxml2-devel-2.7.8+git20110708-3.8.1.i586.rpm libxml2-devel-32bit-2.7.8+git20110708-3.8.1.x86_64.rpm libxml2-doc-2.7.8+git20110708-3.8.1.noarch.rpm libxml2-x86-2.7.8+git20110708-3.8.1.ia64.rpm libxml2-2.7.8+git20110708-3.8.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.8.1.x86_64.rpm libxml2-debugsource-2.7.8+git20110708-3.8.1.x86_64.rpm libxml2-devel-2.7.8+git20110708-3.8.1.x86_64.rpm openSUSE-2012-309 update for strongswan important openSUSE 12.1 Update Strongswan's gmp plugin could treat empty RSA signature as valid ones strongswan-4.5.3-5.4.1.i586.rpm strongswan-4.5.3-5.4.1.src.rpm strongswan-debugsource-4.5.3-5.4.1.i586.rpm strongswan-doc-4.5.3-5.4.1.i586.rpm strongswan-ikev1-4.5.3-5.4.1.i586.rpm strongswan-ikev1-debuginfo-4.5.3-5.4.1.i586.rpm strongswan-ikev2-4.5.3-5.4.1.i586.rpm strongswan-ikev2-debuginfo-4.5.3-5.4.1.i586.rpm strongswan-ipsec-4.5.3-5.4.1.i586.rpm strongswan-ipsec-debuginfo-4.5.3-5.4.1.i586.rpm strongswan-libs0-4.5.3-5.4.1.i586.rpm strongswan-libs0-debuginfo-4.5.3-5.4.1.i586.rpm strongswan-mysql-4.5.3-5.4.1.i586.rpm strongswan-mysql-debuginfo-4.5.3-5.4.1.i586.rpm strongswan-nm-4.5.3-5.4.1.i586.rpm strongswan-nm-debuginfo-4.5.3-5.4.1.i586.rpm strongswan-sqlite-4.5.3-5.4.1.i586.rpm strongswan-sqlite-debuginfo-4.5.3-5.4.1.i586.rpm strongswan-4.5.3-5.4.1.x86_64.rpm strongswan-debugsource-4.5.3-5.4.1.x86_64.rpm strongswan-doc-4.5.3-5.4.1.x86_64.rpm strongswan-ikev1-4.5.3-5.4.1.x86_64.rpm strongswan-ikev1-debuginfo-4.5.3-5.4.1.x86_64.rpm strongswan-ikev2-4.5.3-5.4.1.x86_64.rpm strongswan-ikev2-debuginfo-4.5.3-5.4.1.x86_64.rpm strongswan-ipsec-4.5.3-5.4.1.x86_64.rpm strongswan-ipsec-debuginfo-4.5.3-5.4.1.x86_64.rpm strongswan-libs0-4.5.3-5.4.1.x86_64.rpm strongswan-libs0-debuginfo-4.5.3-5.4.1.x86_64.rpm strongswan-mysql-4.5.3-5.4.1.x86_64.rpm strongswan-mysql-debuginfo-4.5.3-5.4.1.x86_64.rpm strongswan-nm-4.5.3-5.4.1.x86_64.rpm strongswan-nm-debuginfo-4.5.3-5.4.1.x86_64.rpm strongswan-sqlite-4.5.3-5.4.1.x86_64.rpm strongswan-sqlite-debuginfo-4.5.3-5.4.1.x86_64.rpm openSUSE-2012-314 update for pidgin-otr moderate openSUSE 12.1 Update pidgin-otr was prone to a format string flaw in log_message_cb pidgin-otr-3.2.0-151.5.1.i586.rpm pidgin-otr-3.2.0-151.5.1.src.rpm pidgin-otr-debuginfo-3.2.0-151.5.1.i586.rpm pidgin-otr-debugsource-3.2.0-151.5.1.i586.rpm pidgin-otr-3.2.0-151.5.1.x86_64.rpm pidgin-otr-debuginfo-3.2.0-151.5.1.x86_64.rpm pidgin-otr-debugsource-3.2.0-151.5.1.x86_64.rpm openSUSE-2012-319 kdump: Use correct script location in udev rule low openSUSE 12.1 Update Use correct script location in udev rule of kdump (bnc#762632). kdump-0.8.1-13.4.1.i586.rpm kdump-0.8.1-13.4.1.src.rpm kdump-debuginfo-0.8.1-13.4.1.i586.rpm kdump-debugsource-0.8.1-13.4.1.i586.rpm kdump-0.8.1-13.4.1.x86_64.rpm kdump-debuginfo-0.8.1-13.4.1.x86_64.rpm kdump-debugsource-0.8.1-13.4.1.x86_64.rpm openSUSE-2012-316 bind: Fixed a remote denial of service important openSUSE 12.1 Update A remote denial of service in the bind nameserver via zero length rdata fields was fixed. bind-9.8.1P1-4.11.1.i586.rpm bind-9.8.1P1-4.11.1.src.rpm bind-chrootenv-9.8.1P1-4.11.1.i586.rpm bind-debuginfo-9.8.1P1-4.11.1.i586.rpm bind-debugsource-9.8.1P1-4.11.1.i586.rpm bind-devel-9.8.1P1-4.11.1.i586.rpm bind-doc-9.8.1P1-4.11.1.noarch.rpm bind-libs-32bit-9.8.1P1-4.11.1.x86_64.rpm bind-libs-9.8.1P1-4.11.1.i586.rpm bind-libs-debuginfo-32bit-9.8.1P1-4.11.1.x86_64.rpm bind-libs-debuginfo-9.8.1P1-4.11.1.i586.rpm bind-libs-debuginfo-x86-9.8.1P1-4.11.1.ia64.rpm bind-libs-x86-9.8.1P1-4.11.1.ia64.rpm bind-lwresd-9.8.1P1-4.11.1.i586.rpm bind-lwresd-debuginfo-9.8.1P1-4.11.1.i586.rpm bind-utils-9.8.1P1-4.11.1.i586.rpm bind-utils-debuginfo-9.8.1P1-4.11.1.i586.rpm bind-9.8.1P1-4.11.1.x86_64.rpm bind-chrootenv-9.8.1P1-4.11.1.x86_64.rpm bind-debuginfo-9.8.1P1-4.11.1.x86_64.rpm bind-debugsource-9.8.1P1-4.11.1.x86_64.rpm bind-devel-9.8.1P1-4.11.1.x86_64.rpm bind-libs-9.8.1P1-4.11.1.x86_64.rpm bind-libs-debuginfo-9.8.1P1-4.11.1.x86_64.rpm bind-lwresd-9.8.1P1-4.11.1.x86_64.rpm bind-lwresd-debuginfo-9.8.1P1-4.11.1.x86_64.rpm bind-utils-9.8.1P1-4.11.1.x86_64.rpm bind-utils-debuginfo-9.8.1P1-4.11.1.x86_64.rpm openSUSE-2011-28 update for polkit-default-privs openSUSE 12.1 - allow users to change time zones (bnc#731812) - allow users to create new NetworkManager connections (bnc#716291) - allow users to set the PIN on modems (bnc#732358) polkit-default-privs-12.1-10.11.1.noarch.rpm polkit-default-privs-12.1-10.11.1.src.rpm openSUSE-2012-318 mdadm: fixed some race conditions during startup moderate openSUSE 12.1 Update mdadm was updated for 12.1 to fix: - udev-rules.fix: make sure systemd doesn't try to mount array before it is fully assembled. (bnc#752869) - boot.md/mkinitrd-boot.sh: complete any incremental assembly before attempting to assemble arrays. If incremental assembly has partialy assembled degraded arrays, now is the time to start them going. (bnc#752869) mdadm-3.2.2-4.4.1.i586.rpm mdadm-3.2.2-4.4.1.src.rpm mdadm-debuginfo-3.2.2-4.4.1.i586.rpm mdadm-debugsource-3.2.2-4.4.1.i586.rpm mdadm-3.2.2-4.4.1.x86_64.rpm mdadm-debuginfo-3.2.2-4.4.1.x86_64.rpm mdadm-debugsource-3.2.2-4.4.1.x86_64.rpm openSUSE-2012-333 MozillaFirefox, MozillaThunderbird, mozilla-nss, seamonkey, xulrunner: June security update important openSUSE 12.1 Update Changes in MozillaFirefox: - update to Firefox 13.0 (bnc#765204) * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101 Miscellaneous memory safety hazards * MFSA 2012-36/CVE-2012-1944 (bmo#751422) Content Security Policy inline-script bypass * MFSA 2012-37/CVE-2012-1945 (bmo#670514) Information disclosure though Windows file shares and shortcut files * MFSA 2012-38/CVE-2012-1946 (bmo#750109) Use-after-free while replacing/inserting a node in a document * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941 Buffer overflow and use-after-free issues found using Address Sanitizer - require NSS 3.13.4 * MFSA 2012-39/CVE-2012-0441 (bmo#715073) - fix sound notifications when filename/path contains a whitespace (bmo#749739) - fix build on arm - reenabled crashreporter for Factory/12.2 (fix in mozilla-gcc47.patch) Changes in MozillaThunderbird: - update to Thunderbird 13.0 (bnc#765204) * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101 Miscellaneous memory safety hazards * MFSA 2012-36/CVE-2012-1944 (bmo#751422) Content Security Policy inline-script bypass * MFSA 2012-37/CVE-2012-1945 (bmo#670514) Information disclosure though Windows file shares and shortcut files * MFSA 2012-38/CVE-2012-1946 (bmo#750109) Use-after-free while replacing/inserting a node in a document * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941 Buffer overflow and use-after-free issues found using Address Sanitizer - require NSS 3.13.4 * MFSA 2012-39/CVE-2012-0441 (bmo#715073) - fix build with system NSPR (mozilla-system-nspr.patch) - add dependentlibs.list for improved XRE startup - update enigmail to 1.4.2 - reenabled crashreporter for Factory/12.2 (fix in mozilla-gcc47.patch) - update to Thunderbird 12.0.1 * fix regressions - POP3 filters (bmo#748090) - Message Body not loaded when using "Fetch Headers Only" (bmo#748865) - Received messages contain parts of other messages with movemail account (bmo#748726) - New mail notification issue (bmo#748997) - crash in nsMsgDatabase::MatchDbName (bmo#748432) - fixed build with gcc 4.7 Changes in seamonkey: - update to Seamonkey 2.10 (bnc#765204) * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101 Miscellaneous memory safety hazards * MFSA 2012-36/CVE-2012-1944 (bmo#751422) Content Security Policy inline-script bypass * MFSA 2012-37/CVE-2012-1945 (bmo#670514) Information disclosure though Windows file shares and shortcut files * MFSA 2012-38/CVE-2012-1946 (bmo#750109) Use-after-free while replacing/inserting a node in a document * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941 Buffer overflow and use-after-free issues found using Address Sanitizer - requires NSS 3.13.4 * MFSA 2012-39/CVE-2012-0441 (bmo#715073) - update to Seamonkey 2.9.1 * fix regressions - POP3 filters (bmo#748090) - Message Body not loaded when using "Fetch Headers Only" (bmo#748865) - Received messages contain parts of other messages with movemail account (bmo#748726) - New mail notification issue (bmo#748997) - crash in nsMsgDatabase::MatchDbName (bmo#748432) - fixed build with gcc 4.7 Changes in mozilla-nss: - update to 3.13.5 RTM - update to 3.13.4 RTM * fixed some bugs * fixed cert verification regression in PKIX mode (bmo#737802) introduced in 3.13.2 Changes in xulrunner: - update to 13.0 (bnc#765204) * MFSA 2012-34/CVE-2012-1938/CVE-2012-1937/CVE-2011-3101 Miscellaneous memory safety hazards * MFSA 2012-36/CVE-2012-1944 (bmo#751422) Content Security Policy inline-script bypass * MFSA 2012-37/CVE-2012-1945 (bmo#670514) Information disclosure though Windows file shares and shortcut files * MFSA 2012-38/CVE-2012-1946 (bmo#750109) Use-after-free while replacing/inserting a node in a document * MFSA 2012-40/CVE-2012-1947/CVE-2012-1940/CVE-2012-1941 Buffer overflow and use-after-free issues found using Address Sanitizer - require NSS 3.13.4 * MFSA 2012-39/CVE-2012-0441 (bmo#715073) - reenabled crashreporter for Factory/12.2 (fixed in mozilla-gcc47.patch) MozillaFirefox-13.0-2.30.1.i586.rpm MozillaFirefox-13.0-2.30.1.src.rpm MozillaFirefox-branding-upstream-13.0-2.30.1.i586.rpm MozillaFirefox-buildsymbols-13.0-2.30.1.i586.rpm MozillaFirefox-debuginfo-13.0-2.30.1.i586.rpm MozillaFirefox-debugsource-13.0-2.30.1.i586.rpm MozillaFirefox-devel-13.0-2.30.1.i586.rpm MozillaFirefox-translations-common-13.0-2.30.1.i586.rpm MozillaFirefox-translations-other-13.0-2.30.1.i586.rpm MozillaThunderbird-13.0-33.23.2.i586.rpm MozillaThunderbird-13.0-33.23.2.src.rpm MozillaThunderbird-buildsymbols-13.0-33.23.2.i586.rpm MozillaThunderbird-debuginfo-13.0-33.23.2.i586.rpm MozillaThunderbird-debugsource-13.0-33.23.2.i586.rpm MozillaThunderbird-devel-13.0-33.23.2.i586.rpm MozillaThunderbird-translations-common-13.0-33.23.2.i586.rpm MozillaThunderbird-translations-other-13.0-33.23.2.i586.rpm enigmail-1.4.2+13.0-33.23.2.i586.rpm enigmail-debuginfo-1.4.2+13.0-33.23.2.i586.rpm chmsee-1.99.08-2.18.3.i586.rpm chmsee-1.99.08-2.18.3.src.rpm chmsee-debuginfo-1.99.08-2.18.3.i586.rpm chmsee-debugsource-1.99.08-2.18.3.i586.rpm libfreebl3-3.13.5-9.16.1.i586.rpm libfreebl3-32bit-3.13.5-9.16.1.x86_64.rpm libfreebl3-debuginfo-3.13.5-9.16.1.i586.rpm libfreebl3-debuginfo-32bit-3.13.5-9.16.1.x86_64.rpm libfreebl3-debuginfo-x86-3.13.5-9.16.1.ia64.rpm libfreebl3-debuginfo-x86-debuginfo-3.13.5-9.16.1.ia64.rpm libfreebl3-x86-3.13.5-9.16.1.ia64.rpm libsoftokn3-3.13.5-9.16.1.i586.rpm libsoftokn3-32bit-3.13.5-9.16.1.x86_64.rpm libsoftokn3-debuginfo-3.13.5-9.16.1.i586.rpm libsoftokn3-debuginfo-32bit-3.13.5-9.16.1.x86_64.rpm libsoftokn3-debuginfo-x86-3.13.5-9.16.1.ia64.rpm libsoftokn3-debuginfo-x86-debuginfo-3.13.5-9.16.1.ia64.rpm libsoftokn3-x86-3.13.5-9.16.1.ia64.rpm mozilla-nss-3.13.5-9.16.1.i586.rpm mozilla-nss-3.13.5-9.16.1.src.rpm mozilla-nss-32bit-3.13.5-9.16.1.x86_64.rpm mozilla-nss-certs-3.13.5-9.16.1.i586.rpm mozilla-nss-certs-32bit-3.13.5-9.16.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.13.5-9.16.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.13.5-9.16.1.x86_64.rpm mozilla-nss-certs-debuginfo-x86-3.13.5-9.16.1.ia64.rpm mozilla-nss-certs-debuginfo-x86-debuginfo-3.13.5-9.16.1.ia64.rpm mozilla-nss-certs-x86-3.13.5-9.16.1.ia64.rpm mozilla-nss-debuginfo-3.13.5-9.16.1.i586.rpm mozilla-nss-debuginfo-32bit-3.13.5-9.16.1.x86_64.rpm mozilla-nss-debuginfo-x86-3.13.5-9.16.1.ia64.rpm mozilla-nss-debuginfo-x86-debuginfo-3.13.5-9.16.1.ia64.rpm mozilla-nss-debugsource-3.13.5-9.16.1.i586.rpm mozilla-nss-debugsource-3.13.5-9.16.1.ia64.rpm mozilla-nss-debugsource-3.13.5-9.16.1.x86_64.rpm mozilla-nss-devel-3.13.5-9.16.1.i586.rpm mozilla-nss-sysinit-3.13.5-9.16.1.i586.rpm mozilla-nss-sysinit-32bit-3.13.5-9.16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.13.5-9.16.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.13.5-9.16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-x86-3.13.5-9.16.1.ia64.rpm mozilla-nss-sysinit-debuginfo-x86-debuginfo-3.13.5-9.16.1.ia64.rpm mozilla-nss-sysinit-x86-3.13.5-9.16.1.ia64.rpm mozilla-nss-tools-3.13.5-9.16.1.i586.rpm mozilla-nss-tools-debuginfo-3.13.5-9.16.1.i586.rpm mozilla-nss-x86-3.13.5-9.16.1.ia64.rpm seamonkey-2.10-2.21.2.i586.rpm seamonkey-2.10-2.21.2.src.rpm seamonkey-debuginfo-2.10-2.21.2.i586.rpm seamonkey-debugsource-2.10-2.21.2.i586.rpm seamonkey-dom-inspector-2.10-2.21.2.i586.rpm seamonkey-irc-2.10-2.21.2.i586.rpm seamonkey-translations-common-2.10-2.21.2.i586.rpm seamonkey-translations-other-2.10-2.21.2.i586.rpm seamonkey-venkman-2.10-2.21.2.i586.rpm mozilla-js-13.0-2.29.2.i586.rpm mozilla-js-32bit-13.0-2.29.2.x86_64.rpm mozilla-js-debuginfo-13.0-2.29.2.i586.rpm mozilla-js-debuginfo-32bit-13.0-2.29.2.x86_64.rpm mozilla-js-debuginfo-x86-13.0-2.29.2.ia64.rpm mozilla-js-debuginfo-x86-debuginfo-13.0-2.29.2.ia64.rpm mozilla-js-x86-13.0-2.29.2.ia64.rpm xulrunner-13.0-2.29.2.i586.rpm xulrunner-13.0-2.29.2.src.rpm xulrunner-32bit-13.0-2.29.2.x86_64.rpm xulrunner-buildsymbols-13.0-2.29.2.i586.rpm xulrunner-debuginfo-13.0-2.29.2.i586.rpm xulrunner-debuginfo-32bit-13.0-2.29.2.x86_64.rpm xulrunner-debuginfo-x86-13.0-2.29.2.ia64.rpm xulrunner-debuginfo-x86-debuginfo-13.0-2.29.2.ia64.rpm xulrunner-debugsource-13.0-2.29.2.i586.rpm xulrunner-debugsource-13.0-2.29.2.ia64.rpm xulrunner-debugsource-13.0-2.29.2.x86_64.rpm xulrunner-devel-13.0-2.29.2.i586.rpm xulrunner-devel-debuginfo-13.0-2.29.2.i586.rpm xulrunner-x86-13.0-2.29.2.ia64.rpm MozillaFirefox-13.0-2.30.1.x86_64.rpm MozillaFirefox-branding-upstream-13.0-2.30.1.x86_64.rpm MozillaFirefox-buildsymbols-13.0-2.30.1.x86_64.rpm MozillaFirefox-debuginfo-13.0-2.30.1.x86_64.rpm MozillaFirefox-debugsource-13.0-2.30.1.x86_64.rpm MozillaFirefox-devel-13.0-2.30.1.x86_64.rpm MozillaFirefox-translations-common-13.0-2.30.1.x86_64.rpm MozillaFirefox-translations-other-13.0-2.30.1.x86_64.rpm MozillaThunderbird-13.0-33.23.2.x86_64.rpm MozillaThunderbird-buildsymbols-13.0-33.23.2.x86_64.rpm MozillaThunderbird-debuginfo-13.0-33.23.2.x86_64.rpm MozillaThunderbird-debugsource-13.0-33.23.2.x86_64.rpm MozillaThunderbird-devel-13.0-33.23.2.x86_64.rpm MozillaThunderbird-translations-common-13.0-33.23.2.x86_64.rpm MozillaThunderbird-translations-other-13.0-33.23.2.x86_64.rpm enigmail-1.4.2+13.0-33.23.2.x86_64.rpm enigmail-debuginfo-1.4.2+13.0-33.23.2.x86_64.rpm chmsee-1.99.08-2.18.3.x86_64.rpm chmsee-debuginfo-1.99.08-2.18.3.x86_64.rpm chmsee-debugsource-1.99.08-2.18.3.x86_64.rpm libfreebl3-3.13.5-9.16.1.x86_64.rpm libfreebl3-debuginfo-3.13.5-9.16.1.x86_64.rpm libsoftokn3-3.13.5-9.16.1.x86_64.rpm libsoftokn3-debuginfo-3.13.5-9.16.1.x86_64.rpm mozilla-nss-3.13.5-9.16.1.x86_64.rpm mozilla-nss-certs-3.13.5-9.16.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.13.5-9.16.1.x86_64.rpm mozilla-nss-debuginfo-3.13.5-9.16.1.x86_64.rpm mozilla-nss-devel-3.13.5-9.16.1.x86_64.rpm mozilla-nss-sysinit-3.13.5-9.16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.13.5-9.16.1.x86_64.rpm mozilla-nss-tools-3.13.5-9.16.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.13.5-9.16.1.x86_64.rpm seamonkey-2.10-2.21.2.x86_64.rpm seamonkey-debuginfo-2.10-2.21.2.x86_64.rpm seamonkey-debugsource-2.10-2.21.2.x86_64.rpm seamonkey-dom-inspector-2.10-2.21.2.x86_64.rpm seamonkey-irc-2.10-2.21.2.x86_64.rpm seamonkey-translations-common-2.10-2.21.2.x86_64.rpm seamonkey-translations-other-2.10-2.21.2.x86_64.rpm seamonkey-venkman-2.10-2.21.2.x86_64.rpm mozilla-js-13.0-2.29.2.x86_64.rpm mozilla-js-debuginfo-13.0-2.29.2.x86_64.rpm xulrunner-13.0-2.29.2.x86_64.rpm xulrunner-buildsymbols-13.0-2.29.2.x86_64.rpm xulrunner-debuginfo-13.0-2.29.2.x86_64.rpm xulrunner-devel-13.0-2.29.2.x86_64.rpm xulrunner-devel-debuginfo-13.0-2.29.2.x86_64.rpm openSUSE-2012-317 Added missing files for bnx2 (bnc#765514). low openSUSE 12.1 Update Added missing files for bnx2 (bnc#765514). kernel-firmware-20111025git-1.10.1.noarch.rpm kernel-firmware-20111025git-1.10.1.src.rpm openSUSE-2012-321 sudo: fixed pam session leak and tls option handling low openSUSE 12.1 Update This update of sudo fixes two bugs: The pam session could be leaked, e.g. when pam_mount is used. bnc#751453 tls_globalcert parameters were not evaluated correctly. bnc#760697 sudo-1.8.2-2.11.1.i586.rpm sudo-1.8.2-2.11.1.src.rpm sudo-debuginfo-1.8.2-2.11.1.i586.rpm sudo-debugsource-1.8.2-2.11.1.i586.rpm sudo-devel-1.8.2-2.11.1.i586.rpm sudo-1.8.2-2.11.1.x86_64.rpm sudo-debuginfo-1.8.2-2.11.1.x86_64.rpm sudo-debugsource-1.8.2-2.11.1.x86_64.rpm sudo-devel-1.8.2-2.11.1.x86_64.rpm openSUSE-2012-315 flash-player: Update to 11.2.202.236 security release critical openSUSE 12.1 Update Adobe Flash Player was updated to 11.2.202.236, fixing lots of bugs and critical security issues. We also disabled inclusion of mms.cfg again, as it caused trouble on hardware accelerated systems. flash-player-11.2.202.236-24.1.i586.rpm flash-player-11.2.202.236-24.1.nosrc.rpm flash-player-gnome-11.2.202.236-24.1.i586.rpm flash-player-kde4-11.2.202.236-24.1.i586.rpm flash-player-11.2.202.236-24.1.x86_64.rpm flash-player-gnome-11.2.202.236-24.1.x86_64.rpm flash-player-kde4-11.2.202.236-24.1.x86_64.rpm openSUSE-2012-322 gnome-keyring: Split off the pkcs11 module low openSUSE 12.1 Update This update splits off the pkcs11 module and so allows adding a 32bit baselib for it, for usage by the 32bit libgnutls from e.g. Wine. gnome-keyring-3.2.1-2.6.1.i586.rpm gnome-keyring-3.2.1-2.6.1.src.rpm gnome-keyring-debuginfo-3.2.1-2.6.1.i586.rpm gnome-keyring-debugsource-3.2.1-2.6.1.i586.rpm gnome-keyring-debugsource-3.2.1-2.6.1.ia64.rpm gnome-keyring-debugsource-3.2.1-2.6.1.x86_64.rpm gnome-keyring-lang-3.2.1-2.6.1.noarch.rpm gnome-keyring-pam-3.2.1-2.6.1.i586.rpm gnome-keyring-pam-32bit-3.2.1-2.6.1.x86_64.rpm gnome-keyring-pam-debuginfo-3.2.1-2.6.1.i586.rpm gnome-keyring-pam-debuginfo-32bit-3.2.1-2.6.1.x86_64.rpm gnome-keyring-pam-debuginfo-x86-3.2.1-2.6.1.ia64.rpm gnome-keyring-pam-debuginfo-x86-debuginfo-3.2.1-2.6.1.ia64.rpm gnome-keyring-pam-x86-3.2.1-2.6.1.ia64.rpm libgck-1-0-3.2.1-2.6.1.i586.rpm libgck-1-0-32bit-3.2.1-2.6.1.x86_64.rpm libgck-1-0-debuginfo-3.2.1-2.6.1.i586.rpm libgck-1-0-debuginfo-32bit-3.2.1-2.6.1.x86_64.rpm libgck-1-0-debuginfo-x86-3.2.1-2.6.1.ia64.rpm libgck-1-0-debuginfo-x86-debuginfo-3.2.1-2.6.1.ia64.rpm libgck-1-0-x86-3.2.1-2.6.1.ia64.rpm libgck-devel-3.2.1-2.6.1.i586.rpm libgck-modules-3.2.1-2.6.1.i586.rpm libgck-modules-debuginfo-3.2.1-2.6.1.i586.rpm libgcr-3-1-3.2.1-2.6.1.i586.rpm libgcr-3-1-32bit-3.2.1-2.6.1.x86_64.rpm libgcr-3-1-debuginfo-3.2.1-2.6.1.i586.rpm libgcr-3-1-debuginfo-32bit-3.2.1-2.6.1.x86_64.rpm libgcr-3-1-debuginfo-x86-3.2.1-2.6.1.ia64.rpm libgcr-3-1-debuginfo-x86-debuginfo-3.2.1-2.6.1.ia64.rpm libgcr-3-1-x86-3.2.1-2.6.1.ia64.rpm libgcr-devel-3.2.1-2.6.1.i586.rpm p11-kit-module-gnome-keyring-3.2.1-2.6.1.i586.rpm p11-kit-module-gnome-keyring-32bit-3.2.1-2.6.1.x86_64.rpm p11-kit-module-gnome-keyring-debuginfo-3.2.1-2.6.1.i586.rpm p11-kit-module-gnome-keyring-debuginfo-32bit-3.2.1-2.6.1.x86_64.rpm p11-kit-module-gnome-keyring-debuginfo-x86-3.2.1-2.6.1.ia64.rpm p11-kit-module-gnome-keyring-debuginfo-x86-debuginfo-3.2.1-2.6.1.ia64.rpm p11-kit-module-gnome-keyring-x86-3.2.1-2.6.1.ia64.rpm gnome-keyring-3.2.1-2.6.1.x86_64.rpm gnome-keyring-debuginfo-3.2.1-2.6.1.x86_64.rpm gnome-keyring-pam-3.2.1-2.6.1.x86_64.rpm gnome-keyring-pam-debuginfo-3.2.1-2.6.1.x86_64.rpm libgck-1-0-3.2.1-2.6.1.x86_64.rpm libgck-1-0-debuginfo-3.2.1-2.6.1.x86_64.rpm libgck-devel-3.2.1-2.6.1.x86_64.rpm libgck-modules-3.2.1-2.6.1.x86_64.rpm libgck-modules-debuginfo-3.2.1-2.6.1.x86_64.rpm libgcr-3-1-3.2.1-2.6.1.x86_64.rpm libgcr-3-1-debuginfo-3.2.1-2.6.1.x86_64.rpm libgcr-devel-3.2.1-2.6.1.x86_64.rpm p11-kit-module-gnome-keyring-3.2.1-2.6.1.x86_64.rpm p11-kit-module-gnome-keyring-debuginfo-3.2.1-2.6.1.x86_64.rpm openSUSE-2012-327 MesaGLw: Added some more exported functions low openSUSE 12.1 Update This update of MesaGLw adds some missing exported functions that were lost due to a visibility cleanup. It also adds baselibs to allow building biarch MesaGLw applications. MesaGLw-32bit-7.10.2-4.4.1.x86_64.rpm MesaGLw-7.10.2-4.4.1.i586.rpm MesaGLw-7.10.2-4.4.1.src.rpm MesaGLw-debuginfo-32bit-7.10.2-4.4.1.x86_64.rpm MesaGLw-debuginfo-7.10.2-4.4.1.i586.rpm MesaGLw-debuginfo-x86-7.10.2-4.4.1.ia64.rpm MesaGLw-debuginfo-x86-debuginfo-7.10.2-4.4.1.ia64.rpm MesaGLw-debugsource-7.10.2-4.4.1.i586.rpm MesaGLw-debugsource-7.10.2-4.4.1.ia64.rpm MesaGLw-debugsource-7.10.2-4.4.1.x86_64.rpm MesaGLw-devel-32bit-7.10.2-4.4.1.x86_64.rpm MesaGLw-devel-7.10.2-4.4.1.i586.rpm MesaGLw-x86-7.10.2-4.4.1.ia64.rpm MesaGLw-7.10.2-4.4.1.x86_64.rpm MesaGLw-debuginfo-7.10.2-4.4.1.x86_64.rpm MesaGLw-devel-7.10.2-4.4.1.x86_64.rpm openSUSE-2012-324 util-linux: make mount honor 'noexec' and 'user' option low openSUSE 12.1 Update The util-linux mount program was fixed to make mount honor 'noexec' option in combination with 'user' libblkid-devel-2.20.1-1.14.1.i586.rpm libblkid-devel-32bit-2.20.1-1.14.1.x86_64.rpm libblkid1-2.20.1-1.14.1.i586.rpm libblkid1-32bit-2.20.1-1.14.1.x86_64.rpm libblkid1-debuginfo-2.20.1-1.14.1.i586.rpm libblkid1-debuginfo-32bit-2.20.1-1.14.1.x86_64.rpm libblkid1-debuginfo-x86-2.20.1-1.14.1.ia64.rpm libblkid1-debuginfo-x86-debuginfo-2.20.1-1.14.1.ia64.rpm libblkid1-x86-2.20.1-1.14.1.ia64.rpm libmount-devel-2.20.1-1.14.1.i586.rpm libmount-devel-32bit-2.20.1-1.14.1.x86_64.rpm libmount1-2.20.1-1.14.1.i586.rpm libmount1-32bit-2.20.1-1.14.1.x86_64.rpm libmount1-debuginfo-2.20.1-1.14.1.i586.rpm libmount1-debuginfo-32bit-2.20.1-1.14.1.x86_64.rpm libmount1-debuginfo-x86-2.20.1-1.14.1.ia64.rpm libmount1-debuginfo-x86-debuginfo-2.20.1-1.14.1.ia64.rpm libmount1-x86-2.20.1-1.14.1.ia64.rpm libuuid-devel-2.20.1-1.14.1.i586.rpm libuuid-devel-32bit-2.20.1-1.14.1.x86_64.rpm libuuid1-2.20.1-1.14.1.i586.rpm libuuid1-32bit-2.20.1-1.14.1.x86_64.rpm libuuid1-debuginfo-2.20.1-1.14.1.i586.rpm libuuid1-debuginfo-32bit-2.20.1-1.14.1.x86_64.rpm libuuid1-debuginfo-x86-2.20.1-1.14.1.ia64.rpm libuuid1-debuginfo-x86-debuginfo-2.20.1-1.14.1.ia64.rpm libuuid1-x86-2.20.1-1.14.1.ia64.rpm util-linux-2.20.1-1.14.1.i586.rpm util-linux-2.20.1-1.14.1.src.rpm util-linux-debuginfo-2.20.1-1.14.1.i586.rpm util-linux-debugsource-2.20.1-1.14.1.i586.rpm util-linux-debugsource-2.20.1-1.14.1.ia64.rpm util-linux-debugsource-2.20.1-1.14.1.x86_64.rpm util-linux-lang-2.20.1-1.14.1.noarch.rpm uuidd-2.20.1-1.14.1.i586.rpm uuidd-debuginfo-2.20.1-1.14.1.i586.rpm libblkid-devel-2.20.1-1.14.1.x86_64.rpm libblkid1-2.20.1-1.14.1.x86_64.rpm libblkid1-debuginfo-2.20.1-1.14.1.x86_64.rpm libmount-devel-2.20.1-1.14.1.x86_64.rpm libmount1-2.20.1-1.14.1.x86_64.rpm libmount1-debuginfo-2.20.1-1.14.1.x86_64.rpm libuuid-devel-2.20.1-1.14.1.x86_64.rpm libuuid1-2.20.1-1.14.1.x86_64.rpm libuuid1-debuginfo-2.20.1-1.14.1.x86_64.rpm util-linux-2.20.1-1.14.1.x86_64.rpm util-linux-debuginfo-2.20.1-1.14.1.x86_64.rpm uuidd-2.20.1-1.14.1.x86_64.rpm uuidd-debuginfo-2.20.1-1.14.1.x86_64.rpm openSUSE-2012-323 atftp: fix race condition between threads low openSUSE 12.1 Update This update of atftpd fixes a race condition where two server threads pick up a single client, which causes the transported file being overwritten (bnc#599856) atftp-0.7.0-147.6.1.i586.rpm atftp-0.7.0-147.6.1.src.rpm atftp-debuginfo-0.7.0-147.6.1.i586.rpm atftp-debugsource-0.7.0-147.6.1.i586.rpm atftp-0.7.0-147.6.1.x86_64.rpm atftp-debuginfo-0.7.0-147.6.1.x86_64.rpm atftp-debugsource-0.7.0-147.6.1.x86_64.rpm openSUSE-2011-32 pk-update-icon: update to version 0.2.1 openSUSE Maintenance 53 This update fixes the following issue for pk-update-icon: -729230: Update to version 0.2.1 - hide the autostart file in KDE and GNOME rather than explicitly showing it in Xfce and LXDE only - increase default startup-delay to 5 min (bnc#729230) - fix some typos - use the VERSION macro in the about dialog pk-update-icon-0.2.1-3.1.i586.rpm pk-update-icon-0.2.1-3.1.src.rpm pk-update-icon-debuginfo-0.2.1-3.1.i586.rpm pk-update-icon-debugsource-0.2.1-3.1.i586.rpm pk-update-icon-0.2.1-3.1.x86_64.rpm pk-update-icon-debuginfo-0.2.1-3.1.x86_64.rpm pk-update-icon-debugsource-0.2.1-3.1.x86_64.rpm openSUSE-2012-326 Softwarestack update important openSUSE 12.1 Update This update fixes the following issues for the software management: libzypp (11.4 and 12.1): - Fix processing of weak locks (bnc#749418, bnc#765164) - Fix typos in zypp.conf (bnc#761985) zypper (12.1 only): - Don't treat patches with licensed packages as interactive is --auto-agree-with-licenses is used (bnc#730824) libsolv-0.0.1-3.11.1.src.rpm True libsolv-debugsource-0.0.1-3.11.1.i586.rpm True libsolv-demo-0.0.1-3.11.1.i586.rpm True libsolv-demo-debuginfo-0.0.1-3.11.1.i586.rpm True libsolv-devel-0.0.1-3.11.1.i586.rpm True libsolv-devel-debuginfo-0.0.1-3.11.1.i586.rpm True libsolv-tools-0.0.1-3.11.1.i586.rpm True libsolv-tools-debuginfo-0.0.1-3.11.1.i586.rpm True perl-solv-0.0.1-3.11.1.i586.rpm True perl-solv-debuginfo-0.0.1-3.11.1.i586.rpm True python-solv-0.0.1-3.11.1.i586.rpm True python-solv-debuginfo-0.0.1-3.11.1.i586.rpm True ruby-solv-0.0.1-3.11.1.i586.rpm True ruby-solv-debuginfo-0.0.1-3.11.1.i586.rpm True libzypp-10.4.5-1.17.1.i586.rpm True libzypp-10.4.5-1.17.1.src.rpm True libzypp-debuginfo-10.4.5-1.17.1.i586.rpm True libzypp-debugsource-10.4.5-1.17.1.i586.rpm True libzypp-devel-10.4.5-1.17.1.i586.rpm True zypper-1.6.26-5.22.1.i586.rpm True zypper-1.6.26-5.22.1.src.rpm True zypper-debuginfo-1.6.26-5.22.1.i586.rpm True zypper-debugsource-1.6.26-5.22.1.i586.rpm True zypper-log-1.6.26-5.22.1.noarch.rpm True libsolv-debugsource-0.0.1-3.11.1.x86_64.rpm True libsolv-demo-0.0.1-3.11.1.x86_64.rpm True libsolv-demo-debuginfo-0.0.1-3.11.1.x86_64.rpm True libsolv-devel-0.0.1-3.11.1.x86_64.rpm True libsolv-devel-debuginfo-0.0.1-3.11.1.x86_64.rpm True libsolv-tools-0.0.1-3.11.1.x86_64.rpm True libsolv-tools-debuginfo-0.0.1-3.11.1.x86_64.rpm True perl-solv-0.0.1-3.11.1.x86_64.rpm True perl-solv-debuginfo-0.0.1-3.11.1.x86_64.rpm True python-solv-0.0.1-3.11.1.x86_64.rpm True python-solv-debuginfo-0.0.1-3.11.1.x86_64.rpm True ruby-solv-0.0.1-3.11.1.x86_64.rpm True ruby-solv-debuginfo-0.0.1-3.11.1.x86_64.rpm True libzypp-10.4.5-1.17.1.x86_64.rpm True libzypp-debuginfo-10.4.5-1.17.1.x86_64.rpm True libzypp-debugsource-10.4.5-1.17.1.x86_64.rpm True libzypp-devel-10.4.5-1.17.1.x86_64.rpm True zypper-1.6.26-5.22.1.x86_64.rpm True zypper-debuginfo-1.6.26-5.22.1.x86_64.rpm True zypper-debugsource-1.6.26-5.22.1.x86_64.rpm True openSUSE-2012-330 python-tornado: Update to version 2.3 moderate openSUSE 12.1 Update This update includes several security fixes added in version 2.2.1 and 2.3 python-tornado-2.3-2.4.1.noarch.rpm python-tornado-2.3-2.4.1.src.rpm openSUSE-2012-325 rhythmbox: Fix startup crash and plugins low openSUSE 12.1 Update This update fixes the following issues for rhythmbox: - 765805: Fix crash at startup and plugins - 765943: Fix plugins and disable the magnatune plugin rhythmbox-0.13.3-17.4.1.i586.rpm rhythmbox-0.13.3-17.4.1.src.rpm rhythmbox-debuginfo-0.13.3-17.4.1.i586.rpm rhythmbox-debugsource-0.13.3-17.4.1.i586.rpm rhythmbox-devel-0.13.3-17.4.1.i586.rpm rhythmbox-lang-0.13.3-17.4.1.noarch.rpm rhythmbox-0.13.3-17.4.1.x86_64.rpm rhythmbox-debuginfo-0.13.3-17.4.1.x86_64.rpm rhythmbox-debugsource-0.13.3-17.4.1.x86_64.rpm rhythmbox-devel-0.13.3-17.4.1.x86_64.rpm openSUSE-2012-329 amanda: collective update low openSUSE 12.1 Update This update fixes the following issues for amanda: - 739222: Amanda is not running with the correct permissions behind xinetd - 755268: amanda backup system built without ssh support - 755272: amrecover (part of amanda backup) fails with "can't talk to tape server: service amidxtaped:" amanda-3.3.0-21.4.2.i586.rpm amanda-3.3.0-21.4.2.src.rpm amanda-debuginfo-3.3.0-21.4.2.i586.rpm amanda-debugsource-3.3.0-21.4.2.i586.rpm amanda-3.3.0-21.4.2.x86_64.rpm amanda-debuginfo-3.3.0-21.4.2.x86_64.rpm amanda-debugsource-3.3.0-21.4.2.x86_64.rpm openSUSE-2012-348 socat: Fixed a buffer overflow low openSUSE 12.1 Update This update of socat fixes a buffer overflow in READLINE output mode. socat-1.7.1.3-8.4.1.i586.rpm socat-1.7.1.3-8.4.1.src.rpm socat-debuginfo-1.7.1.3-8.4.1.i586.rpm socat-debugsource-1.7.1.3-8.4.1.i586.rpm socat-1.7.1.3-8.4.1.x86_64.rpm socat-debuginfo-1.7.1.3-8.4.1.x86_64.rpm socat-debugsource-1.7.1.3-8.4.1.x86_64.rpm openSUSE-2012-378 mysql security update (CVE-2012-2122) important openSUSE 12.1 Update Fixing CVE-2012-2122: authentication bypass due to incorrect type casting libmysqlclusterclient16-7.1.22-2.7.1.i586.rpm libmysqlclusterclient16-debuginfo-7.1.22-2.7.1.i586.rpm libmysqlclusterclient_r16-7.1.22-2.7.1.i586.rpm libmysqlclusterclient_r16-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-7.1.22-2.7.1.i586.rpm mysql-cluster-7.1.22-2.7.1.src.rpm mysql-cluster-bench-7.1.22-2.7.1.i586.rpm mysql-cluster-bench-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-client-7.1.22-2.7.1.i586.rpm mysql-cluster-client-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-debug-7.1.22-2.7.1.i586.rpm mysql-cluster-debug-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-debugsource-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-extra-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-extra-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-management-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-management-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-storage-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-storage-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-tools-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-tools-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-test-7.1.22-2.7.1.i586.rpm mysql-cluster-test-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-tools-7.1.22-2.7.1.i586.rpm mysql-cluster-tools-debuginfo-7.1.22-2.7.1.i586.rpm libmysqlclusterclient16-7.1.22-2.7.1.x86_64.rpm libmysqlclusterclient16-debuginfo-7.1.22-2.7.1.x86_64.rpm libmysqlclusterclient_r16-7.1.22-2.7.1.x86_64.rpm libmysqlclusterclient_r16-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-7.1.22-2.7.1.x86_64.rpm mysql-cluster-bench-7.1.22-2.7.1.x86_64.rpm mysql-cluster-bench-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-client-7.1.22-2.7.1.x86_64.rpm mysql-cluster-client-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-debug-7.1.22-2.7.1.x86_64.rpm mysql-cluster-debug-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-debugsource-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-extra-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-extra-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-management-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-management-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-storage-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-storage-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-tools-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-tools-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-test-7.1.22-2.7.1.x86_64.rpm mysql-cluster-test-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-tools-7.1.22-2.7.1.x86_64.rpm mysql-cluster-tools-debuginfo-7.1.22-2.7.1.x86_64.rpm openSUSE-2011-31 bind: fixed apparmor profile for lib and lib64 in chroot openSUSE Maintenance 54 This update fixes the following issue for bind: -716745: fixed apparmor profile for lib and lib64 in chroot bind-9.8.1P1-4.6.1.i586.rpm bind-9.8.1P1-4.6.1.src.rpm bind-chrootenv-9.8.1P1-4.6.1.i586.rpm bind-debuginfo-9.8.1P1-4.6.1.i586.rpm bind-debugsource-9.8.1P1-4.6.1.i586.rpm bind-devel-9.8.1P1-4.6.1.i586.rpm bind-doc-9.8.1P1-4.6.1.noarch.rpm bind-libs-32bit-9.8.1P1-4.6.1.x86_64.rpm bind-libs-9.8.1P1-4.6.1.i586.rpm bind-libs-debuginfo-32bit-9.8.1P1-4.6.1.x86_64.rpm bind-libs-debuginfo-9.8.1P1-4.6.1.i586.rpm bind-lwresd-9.8.1P1-4.6.1.i586.rpm bind-lwresd-debuginfo-9.8.1P1-4.6.1.i586.rpm bind-utils-9.8.1P1-4.6.1.i586.rpm bind-utils-debuginfo-9.8.1P1-4.6.1.i586.rpm bind-9.8.1P1-4.6.1.x86_64.rpm bind-chrootenv-9.8.1P1-4.6.1.x86_64.rpm bind-debuginfo-9.8.1P1-4.6.1.x86_64.rpm bind-debugsource-9.8.1P1-4.6.1.x86_64.rpm bind-devel-9.8.1P1-4.6.1.x86_64.rpm bind-libs-9.8.1P1-4.6.1.x86_64.rpm bind-libs-debuginfo-9.8.1P1-4.6.1.x86_64.rpm bind-lwresd-9.8.1P1-4.6.1.x86_64.rpm bind-lwresd-debuginfo-9.8.1P1-4.6.1.x86_64.rpm bind-utils-9.8.1P1-4.6.1.x86_64.rpm bind-utils-debuginfo-9.8.1P1-4.6.1.x86_64.rpm openSUSE-2012-368 java-1_6_0-openjdk: critical security update critical openSUSE 12.1 Update This version upgrade of java-1_6_0-openjdk fixes multiple security flaws: - S7079902, CVE-2012-1711: Refine CORBA data models - S7143606, CVE-2012-1717: File.createTempFile should be improved for temporary files created by the platform. - S7143614, CVE-2012-1716: SynthLookAndFeel stability improvement - S7143617, CVE-2012-1713: Improve fontmanager layout lookup operations - S7143851, CVE-2012-1719: Improve IIOP stub and tie generation in RMIC - S7143872, CVE-2012-1718: Improve certificate extension processing - S7152811, CVE-2012-1723: Issues in client compiler - S7157609, CVE-2012-1724: Issues with loop - S7160757, CVE-2012-1725: Problem with hotspot runtime_classfile java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-6.2.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.3-6.2.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.3-6.2.x86_64.rpm openSUSE-2012-336 iscsitarget: Fix init file so it uses correct PIDFILE low openSUSE 12.1 Update This update fixes the following issue for iscsitarget: - 743562: Fix init file so it uses correct PIDFILE iscsitarget-1.4.20.3-9.6.1.i586.rpm iscsitarget-1.4.20.3-9.6.1.src.rpm iscsitarget-debuginfo-1.4.20.3-9.6.1.i586.rpm iscsitarget-debugsource-1.4.20.3-9.6.1.i586.rpm iscsitarget-kmp-default-1.4.20.3_k3.1.10_1.9-9.6.1.i586.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.1.10_1.9-9.6.1.i586.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.1.10_1.9-9.6.1.i586.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.1.10_1.9-9.6.1.i586.rpm iscsitarget-kmp-pae-1.4.20.3_k3.1.10_1.9-9.6.1.i586.rpm iscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.1.10_1.9-9.6.1.i586.rpm iscsitarget-kmp-xen-1.4.20.3_k3.1.10_1.9-9.6.1.i586.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.1.10_1.9-9.6.1.i586.rpm iscsitarget-1.4.20.3-9.6.1.x86_64.rpm iscsitarget-debuginfo-1.4.20.3-9.6.1.x86_64.rpm iscsitarget-debugsource-1.4.20.3-9.6.1.x86_64.rpm iscsitarget-kmp-default-1.4.20.3_k3.1.10_1.9-9.6.1.x86_64.rpm iscsitarget-kmp-default-debuginfo-1.4.20.3_k3.1.10_1.9-9.6.1.x86_64.rpm iscsitarget-kmp-desktop-1.4.20.3_k3.1.10_1.9-9.6.1.x86_64.rpm iscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.1.10_1.9-9.6.1.x86_64.rpm iscsitarget-kmp-xen-1.4.20.3_k3.1.10_1.9-9.6.1.x86_64.rpm iscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.1.10_1.9-9.6.1.x86_64.rpm openSUSE-2012-337 zsh: Fix ksh arrays regression low openSUSE 12.1 Update This update fixes the following issue for zsh: - 747676: Fix ksh arrays regression zsh-4.3.12-6.4.1.i586.rpm zsh-4.3.12-6.4.1.src.rpm zsh-debuginfo-4.3.12-6.4.1.i586.rpm zsh-debugsource-4.3.12-6.4.1.i586.rpm zsh-htmldoc-4.3.12-6.4.1.i586.rpm zsh-4.3.12-6.4.1.x86_64.rpm zsh-debuginfo-4.3.12-6.4.1.x86_64.rpm zsh-debugsource-4.3.12-6.4.1.x86_64.rpm zsh-htmldoc-4.3.12-6.4.1.x86_64.rpm openSUSE-2012-360 krb5: fix kadmind denial of service via null pointer dereference (CVE-2012-1013) low openSUSE 12.1 Update Fixing CVE-2012-1013 (krb5 kadmind denial of service via null pointer dereference) krb5-1.9.1-24.6.1.i586.rpm krb5-1.9.1-24.6.1.src.rpm krb5-32bit-1.9.1-24.6.1.x86_64.rpm krb5-client-1.9.1-24.6.1.i586.rpm krb5-client-debuginfo-1.9.1-24.6.1.i586.rpm krb5-debuginfo-1.9.1-24.6.1.i586.rpm krb5-debuginfo-32bit-1.9.1-24.6.1.x86_64.rpm krb5-debuginfo-x86-1.9.1-24.6.1.ia64.rpm krb5-debuginfo-x86-debuginfo-1.9.1-24.6.1.ia64.rpm krb5-debugsource-1.9.1-24.6.1.i586.rpm krb5-debugsource-1.9.1-24.6.1.ia64.rpm krb5-debugsource-1.9.1-24.6.1.x86_64.rpm krb5-devel-1.9.1-24.6.1.i586.rpm krb5-devel-32bit-1.9.1-24.6.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.6.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.6.1.i586.rpm krb5-plugin-preauth-pkinit-1.9.1-24.6.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.6.1.i586.rpm krb5-server-1.9.1-24.6.1.i586.rpm krb5-server-debuginfo-1.9.1-24.6.1.i586.rpm krb5-x86-1.9.1-24.6.1.ia64.rpm krb5-1.9.1-24.6.1.x86_64.rpm krb5-client-1.9.1-24.6.1.x86_64.rpm krb5-client-debuginfo-1.9.1-24.6.1.x86_64.rpm krb5-debuginfo-1.9.1-24.6.1.x86_64.rpm krb5-devel-1.9.1-24.6.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.6.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.6.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.9.1-24.6.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.6.1.x86_64.rpm krb5-server-1.9.1-24.6.1.x86_64.rpm krb5-server-debuginfo-1.9.1-24.6.1.x86_64.rpm openSUSE-2012-365 security update for php5 moderate openSUSE 12.1 Update - security update: * Fix BSD crypt 8bit character mishandling (CVE-2012-2143) [bnc#766798] apache2-mod_php5-5.3.8-4.24.1.i586.rpm apache2-mod_php5-debuginfo-5.3.8-4.24.1.i586.rpm php5-5.3.8-4.24.1.i586.rpm php5-5.3.8-4.24.1.src.rpm php5-bcmath-5.3.8-4.24.1.i586.rpm php5-bcmath-debuginfo-5.3.8-4.24.1.i586.rpm php5-bz2-5.3.8-4.24.1.i586.rpm php5-bz2-debuginfo-5.3.8-4.24.1.i586.rpm php5-calendar-5.3.8-4.24.1.i586.rpm php5-calendar-debuginfo-5.3.8-4.24.1.i586.rpm php5-ctype-5.3.8-4.24.1.i586.rpm php5-ctype-debuginfo-5.3.8-4.24.1.i586.rpm php5-curl-5.3.8-4.24.1.i586.rpm php5-curl-debuginfo-5.3.8-4.24.1.i586.rpm php5-dba-5.3.8-4.24.1.i586.rpm php5-dba-debuginfo-5.3.8-4.24.1.i586.rpm php5-debuginfo-5.3.8-4.24.1.i586.rpm php5-debugsource-5.3.8-4.24.1.i586.rpm php5-devel-5.3.8-4.24.1.i586.rpm php5-dom-5.3.8-4.24.1.i586.rpm php5-dom-debuginfo-5.3.8-4.24.1.i586.rpm php5-enchant-5.3.8-4.24.1.i586.rpm php5-enchant-debuginfo-5.3.8-4.24.1.i586.rpm php5-exif-5.3.8-4.24.1.i586.rpm php5-exif-debuginfo-5.3.8-4.24.1.i586.rpm php5-fastcgi-5.3.8-4.24.1.i586.rpm php5-fastcgi-debuginfo-5.3.8-4.24.1.i586.rpm php5-fileinfo-5.3.8-4.24.1.i586.rpm php5-fileinfo-debuginfo-5.3.8-4.24.1.i586.rpm php5-fpm-5.3.8-4.24.1.i586.rpm php5-fpm-debuginfo-5.3.8-4.24.1.i586.rpm php5-ftp-5.3.8-4.24.1.i586.rpm php5-ftp-debuginfo-5.3.8-4.24.1.i586.rpm php5-gd-5.3.8-4.24.1.i586.rpm php5-gd-debuginfo-5.3.8-4.24.1.i586.rpm php5-gettext-5.3.8-4.24.1.i586.rpm php5-gettext-debuginfo-5.3.8-4.24.1.i586.rpm php5-gmp-5.3.8-4.24.1.i586.rpm php5-gmp-debuginfo-5.3.8-4.24.1.i586.rpm php5-iconv-5.3.8-4.24.1.i586.rpm php5-iconv-debuginfo-5.3.8-4.24.1.i586.rpm php5-imap-5.3.8-4.24.1.i586.rpm php5-imap-debuginfo-5.3.8-4.24.1.i586.rpm php5-intl-5.3.8-4.24.1.i586.rpm php5-intl-debuginfo-5.3.8-4.24.1.i586.rpm php5-json-5.3.8-4.24.1.i586.rpm php5-json-debuginfo-5.3.8-4.24.1.i586.rpm php5-ldap-5.3.8-4.24.1.i586.rpm php5-ldap-debuginfo-5.3.8-4.24.1.i586.rpm php5-mbstring-5.3.8-4.24.1.i586.rpm php5-mbstring-debuginfo-5.3.8-4.24.1.i586.rpm php5-mcrypt-5.3.8-4.24.1.i586.rpm php5-mcrypt-debuginfo-5.3.8-4.24.1.i586.rpm php5-mssql-5.3.8-4.24.1.i586.rpm php5-mssql-debuginfo-5.3.8-4.24.1.i586.rpm php5-mysql-5.3.8-4.24.1.i586.rpm php5-mysql-debuginfo-5.3.8-4.24.1.i586.rpm php5-odbc-5.3.8-4.24.1.i586.rpm php5-odbc-debuginfo-5.3.8-4.24.1.i586.rpm php5-openssl-5.3.8-4.24.1.i586.rpm php5-openssl-debuginfo-5.3.8-4.24.1.i586.rpm php5-pcntl-5.3.8-4.24.1.i586.rpm php5-pcntl-debuginfo-5.3.8-4.24.1.i586.rpm php5-pdo-5.3.8-4.24.1.i586.rpm php5-pdo-debuginfo-5.3.8-4.24.1.i586.rpm php5-pear-5.3.8-4.24.1.noarch.rpm php5-pgsql-5.3.8-4.24.1.i586.rpm php5-pgsql-debuginfo-5.3.8-4.24.1.i586.rpm php5-phar-5.3.8-4.24.1.i586.rpm php5-phar-debuginfo-5.3.8-4.24.1.i586.rpm php5-posix-5.3.8-4.24.1.i586.rpm php5-posix-debuginfo-5.3.8-4.24.1.i586.rpm php5-pspell-5.3.8-4.24.1.i586.rpm php5-pspell-debuginfo-5.3.8-4.24.1.i586.rpm php5-readline-5.3.8-4.24.1.i586.rpm php5-readline-debuginfo-5.3.8-4.24.1.i586.rpm php5-shmop-5.3.8-4.24.1.i586.rpm php5-shmop-debuginfo-5.3.8-4.24.1.i586.rpm php5-snmp-5.3.8-4.24.1.i586.rpm php5-snmp-debuginfo-5.3.8-4.24.1.i586.rpm php5-soap-5.3.8-4.24.1.i586.rpm php5-soap-debuginfo-5.3.8-4.24.1.i586.rpm php5-sockets-5.3.8-4.24.1.i586.rpm php5-sockets-debuginfo-5.3.8-4.24.1.i586.rpm php5-sqlite-5.3.8-4.24.1.i586.rpm php5-sqlite-debuginfo-5.3.8-4.24.1.i586.rpm php5-suhosin-5.3.8-4.24.1.i586.rpm php5-suhosin-debuginfo-5.3.8-4.24.1.i586.rpm php5-sysvmsg-5.3.8-4.24.1.i586.rpm php5-sysvmsg-debuginfo-5.3.8-4.24.1.i586.rpm php5-sysvsem-5.3.8-4.24.1.i586.rpm php5-sysvsem-debuginfo-5.3.8-4.24.1.i586.rpm php5-sysvshm-5.3.8-4.24.1.i586.rpm php5-sysvshm-debuginfo-5.3.8-4.24.1.i586.rpm php5-tidy-5.3.8-4.24.1.i586.rpm php5-tidy-debuginfo-5.3.8-4.24.1.i586.rpm php5-tokenizer-5.3.8-4.24.1.i586.rpm php5-tokenizer-debuginfo-5.3.8-4.24.1.i586.rpm php5-wddx-5.3.8-4.24.1.i586.rpm php5-wddx-debuginfo-5.3.8-4.24.1.i586.rpm php5-xmlreader-5.3.8-4.24.1.i586.rpm php5-xmlreader-debuginfo-5.3.8-4.24.1.i586.rpm php5-xmlrpc-5.3.8-4.24.1.i586.rpm php5-xmlrpc-debuginfo-5.3.8-4.24.1.i586.rpm php5-xmlwriter-5.3.8-4.24.1.i586.rpm php5-xmlwriter-debuginfo-5.3.8-4.24.1.i586.rpm php5-xsl-5.3.8-4.24.1.i586.rpm php5-xsl-debuginfo-5.3.8-4.24.1.i586.rpm php5-zip-5.3.8-4.24.1.i586.rpm php5-zip-debuginfo-5.3.8-4.24.1.i586.rpm php5-zlib-5.3.8-4.24.1.i586.rpm php5-zlib-debuginfo-5.3.8-4.24.1.i586.rpm apache2-mod_php5-5.3.8-4.24.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-5.3.8-4.24.1.x86_64.rpm php5-bcmath-5.3.8-4.24.1.x86_64.rpm php5-bcmath-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-bz2-5.3.8-4.24.1.x86_64.rpm php5-bz2-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-calendar-5.3.8-4.24.1.x86_64.rpm php5-calendar-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-ctype-5.3.8-4.24.1.x86_64.rpm php5-ctype-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-curl-5.3.8-4.24.1.x86_64.rpm php5-curl-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-dba-5.3.8-4.24.1.x86_64.rpm php5-dba-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-debugsource-5.3.8-4.24.1.x86_64.rpm php5-devel-5.3.8-4.24.1.x86_64.rpm php5-dom-5.3.8-4.24.1.x86_64.rpm php5-dom-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-enchant-5.3.8-4.24.1.x86_64.rpm php5-enchant-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-exif-5.3.8-4.24.1.x86_64.rpm php5-exif-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-fastcgi-5.3.8-4.24.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-fileinfo-5.3.8-4.24.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-fpm-5.3.8-4.24.1.x86_64.rpm php5-fpm-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-ftp-5.3.8-4.24.1.x86_64.rpm php5-ftp-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-gd-5.3.8-4.24.1.x86_64.rpm php5-gd-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-gettext-5.3.8-4.24.1.x86_64.rpm php5-gettext-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-gmp-5.3.8-4.24.1.x86_64.rpm php5-gmp-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-iconv-5.3.8-4.24.1.x86_64.rpm php5-iconv-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-imap-5.3.8-4.24.1.x86_64.rpm php5-imap-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-intl-5.3.8-4.24.1.x86_64.rpm php5-intl-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-json-5.3.8-4.24.1.x86_64.rpm php5-json-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-ldap-5.3.8-4.24.1.x86_64.rpm php5-ldap-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-mbstring-5.3.8-4.24.1.x86_64.rpm php5-mbstring-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-mcrypt-5.3.8-4.24.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-mssql-5.3.8-4.24.1.x86_64.rpm php5-mssql-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-mysql-5.3.8-4.24.1.x86_64.rpm php5-mysql-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-odbc-5.3.8-4.24.1.x86_64.rpm php5-odbc-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-openssl-5.3.8-4.24.1.x86_64.rpm php5-openssl-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-pcntl-5.3.8-4.24.1.x86_64.rpm php5-pcntl-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-pdo-5.3.8-4.24.1.x86_64.rpm php5-pdo-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-pgsql-5.3.8-4.24.1.x86_64.rpm php5-pgsql-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-phar-5.3.8-4.24.1.x86_64.rpm php5-phar-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-posix-5.3.8-4.24.1.x86_64.rpm php5-posix-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-pspell-5.3.8-4.24.1.x86_64.rpm php5-pspell-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-readline-5.3.8-4.24.1.x86_64.rpm php5-readline-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-shmop-5.3.8-4.24.1.x86_64.rpm php5-shmop-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-snmp-5.3.8-4.24.1.x86_64.rpm php5-snmp-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-soap-5.3.8-4.24.1.x86_64.rpm php5-soap-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-sockets-5.3.8-4.24.1.x86_64.rpm php5-sockets-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-sqlite-5.3.8-4.24.1.x86_64.rpm php5-sqlite-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-suhosin-5.3.8-4.24.1.x86_64.rpm php5-suhosin-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-sysvmsg-5.3.8-4.24.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-sysvsem-5.3.8-4.24.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-sysvshm-5.3.8-4.24.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-tidy-5.3.8-4.24.1.x86_64.rpm php5-tidy-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-tokenizer-5.3.8-4.24.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-wddx-5.3.8-4.24.1.x86_64.rpm php5-wddx-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-xmlreader-5.3.8-4.24.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-xmlrpc-5.3.8-4.24.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-xmlwriter-5.3.8-4.24.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-xsl-5.3.8-4.24.1.x86_64.rpm php5-xsl-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-zip-5.3.8-4.24.1.x86_64.rpm php5-zip-debuginfo-5.3.8-4.24.1.x86_64.rpm php5-zlib-5.3.8-4.24.1.x86_64.rpm php5-zlib-debuginfo-5.3.8-4.24.1.x86_64.rpm openSUSE-2012-362 ClamAV: 0.97.5 update important openSUSE 12.1 Update This update addresses possible evasion cases in some archive formats and stability issues in portions of the bytecode engine. clamav-0.97.5-4.1.i586.rpm clamav-0.97.5-4.1.src.rpm clamav-db-0.97.5-4.1.noarch.rpm clamav-debuginfo-0.97.5-4.1.i586.rpm clamav-debugsource-0.97.5-4.1.i586.rpm clamav-0.97.5-4.1.x86_64.rpm clamav-debuginfo-0.97.5-4.1.x86_64.rpm clamav-debugsource-0.97.5-4.1.x86_64.rpm openSUSE-2012-379 update for opera important openSUSE 12.1 Update - update to 12.00 * full changelog available at: http://www.opera.com/docs/changelogs/unix/1120/ - fixes [bnc#767045] opera-12.00-16.1.i586.rpm opera-12.00-16.1.nosrc.rpm opera-gtk-12.00-16.1.i586.rpm opera-kde4-12.00-16.1.i586.rpm opera-12.00-16.1.x86_64.rpm opera-gtk-12.00-16.1.x86_64.rpm opera-kde4-12.00-16.1.x86_64.rpm openSUSE-2012-361 update for tiff moderate openSUSE 12.1 Update - fixing multiple integer overflows: * CVE-2012-2113 [bnc#767852] * CVE-2012-2088 [bnc#767854] libtiff-devel-3.9.5-8.7.1.i586.rpm libtiff-devel-32bit-3.9.5-8.7.1.x86_64.rpm libtiff3-3.9.5-8.7.1.i586.rpm libtiff3-32bit-3.9.5-8.7.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.7.1.i586.rpm libtiff3-debuginfo-32bit-3.9.5-8.7.1.x86_64.rpm libtiff3-debuginfo-x86-3.9.5-8.7.1.ia64.rpm libtiff3-debuginfo-x86-debuginfo-3.9.5-8.7.1.ia64.rpm libtiff3-x86-3.9.5-8.7.1.ia64.rpm tiff-3.9.5-8.7.1.i586.rpm tiff-3.9.5-8.7.1.src.rpm tiff-debuginfo-3.9.5-8.7.1.i586.rpm tiff-debugsource-3.9.5-8.7.1.i586.rpm tiff-debugsource-3.9.5-8.7.1.ia64.rpm tiff-debugsource-3.9.5-8.7.1.x86_64.rpm libtiff-devel-3.9.5-8.7.1.x86_64.rpm libtiff3-3.9.5-8.7.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.7.1.x86_64.rpm tiff-3.9.5-8.7.1.x86_64.rpm tiff-debuginfo-3.9.5-8.7.1.x86_64.rpm openSUSE-2012-345 ca-certificates-mozilla update low openSUSE 12.1 Update This updates includes the latest SSL root certificates trusted by Mozilla as of 2012-04-25. - new: EC_ACC.pem - new: Hellenic_Academic_and_Research_Institutions_RootCA_2011.pem - new: Security_Communication_RootCA2.pem - removed: TC_TrustCenter_Germany_Class_2_CA.pem - removed: TC_TrustCenter_Germany_Class_3_CA.pem - removed: Verisign_Class_1_Public_Primary_Certification_Authority.1.pem - removed: Verisign_Class_2_Public_Primary_Certification_Authority.pem - removed: Verisign_Class_4_Public_Primary_Certification_Authority_G2.pem ca-certificates-mozilla-1.76-3.4.1.noarch.rpm ca-certificates-mozilla-1.76-3.4.1.src.rpm openSUSE-2012-338 sysvinit: fix deadlock of blogd on shutdown low openSUSE 12.1 Update This update fixes a deadlock in blogd that happens on shutdown (bnc#730193). sysvinit-2.88+-66.61.1.i586.rpm sysvinit-2.88+-66.61.1.src.rpm sysvinit-debuginfo-2.88+-66.61.1.i586.rpm sysvinit-debugsource-2.88+-66.61.1.i586.rpm sysvinit-init-2.88+-66.61.1.i586.rpm sysvinit-init-debuginfo-2.88+-66.61.1.i586.rpm sysvinit-tools-2.88+-66.61.1.i586.rpm sysvinit-tools-debuginfo-2.88+-66.61.1.i586.rpm sysvinit-2.88+-66.61.1.x86_64.rpm sysvinit-debuginfo-2.88+-66.61.1.x86_64.rpm sysvinit-debugsource-2.88+-66.61.1.x86_64.rpm sysvinit-init-2.88+-66.61.1.x86_64.rpm sysvinit-init-debuginfo-2.88+-66.61.1.x86_64.rpm sysvinit-tools-2.88+-66.61.1.x86_64.rpm sysvinit-tools-debuginfo-2.88+-66.61.1.x86_64.rpm openSUSE-2012-339 SuSEfirewall2: Allow IPv6 multicast control packets low openSUSE 12.1 Update SuSEfirewall2 was updated to: - Allow IPv6 Multicast Listener Discovery - fix icmpv6 handling FW_SERVICES_*_* SuSEfirewall2-3.6.282-1.7.1.noarch.rpm SuSEfirewall2-3.6.282-1.7.1.src.rpm openSUSE-2012-340 python-httplib2 should use the system-wide CA moderate openSUSE 12.1 Update python-httplib2 used to ship it's own copy of Mozilla NSS certificates, but should use the system-wide ones instead. python-httplib2-0.7.1-3.4.1.noarch.rpm python-httplib2-0.7.1-3.4.1.src.rpm openSUSE-2011-30 kde3-kaffeine: removed obsolete patch that prevented playing DVDs openSUSE Maintenance 56 This update fixes the following issue for kde3-kaffeine: -731893: removed obsolete patch that prevented playing DVDs kde3-kaffeine-0.8.8-48.3.1.i586.rpm kde3-kaffeine-0.8.8-48.3.1.src.rpm kde3-kaffeine-debuginfo-0.8.8-48.3.1.i586.rpm kde3-kaffeine-debugsource-0.8.8-48.3.1.i586.rpm kde3-kaffeine-gstreamer-0.8.8-48.3.1.i586.rpm kde3-kaffeine-gstreamer-debuginfo-0.8.8-48.3.1.i586.rpm kde3-kaffeine-lang-0.8.8-48.3.1.noarch.rpm kde3-kaffeine-0.8.8-48.3.1.x86_64.rpm kde3-kaffeine-debuginfo-0.8.8-48.3.1.x86_64.rpm kde3-kaffeine-debugsource-0.8.8-48.3.1.x86_64.rpm kde3-kaffeine-gstreamer-0.8.8-48.3.1.x86_64.rpm kde3-kaffeine-gstreamer-debuginfo-0.8.8-48.3.1.x86_64.rpm openSUSE-2012-347 python: subpackages now require same version-release for python-base low openSUSE 12.1 Update This update fixes the following issue for python: - subpackages now require same version-release for python-base (prevents bnc#766778 and other bugs of its class caused by private APIs not being in sync) libpython2_7-1_0-2.7.2-7.17.1.i586.rpm libpython2_7-1_0-32bit-2.7.2-7.17.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.2-7.17.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.2-7.17.1.x86_64.rpm libpython2_7-1_0-debuginfo-x86-2.7.2-7.17.1.ia64.rpm libpython2_7-1_0-debuginfo-x86-debuginfo-2.7.2-7.17.1.ia64.rpm libpython2_7-1_0-x86-2.7.2-7.17.1.ia64.rpm python-base-2.7.2-7.17.1.i586.rpm python-base-2.7.2-7.17.1.src.rpm python-base-32bit-2.7.2-7.17.1.x86_64.rpm python-base-debuginfo-2.7.2-7.17.1.i586.rpm python-base-debuginfo-32bit-2.7.2-7.17.1.x86_64.rpm python-base-debuginfo-x86-2.7.2-7.17.1.ia64.rpm python-base-debuginfo-x86-debuginfo-2.7.2-7.17.1.ia64.rpm python-base-debugsource-2.7.2-7.17.1.i586.rpm python-base-debugsource-2.7.2-7.17.1.ia64.rpm python-base-debugsource-2.7.2-7.17.1.x86_64.rpm python-base-x86-2.7.2-7.17.1.ia64.rpm python-devel-2.7.2-7.17.1.i586.rpm python-xml-2.7.2-7.17.1.i586.rpm python-xml-debuginfo-2.7.2-7.17.1.i586.rpm python-doc-2.7-7.17.1.noarch.rpm python-doc-2.7-7.17.1.src.rpm python-doc-pdf-2.7-7.17.1.noarch.rpm python-2.7.2-7.17.1.i586.rpm python-2.7.2-7.17.1.src.rpm python-32bit-2.7.2-7.17.1.x86_64.rpm python-curses-2.7.2-7.17.1.i586.rpm python-curses-debuginfo-2.7.2-7.17.1.i586.rpm python-debuginfo-2.7.2-7.17.1.i586.rpm python-debuginfo-32bit-2.7.2-7.17.1.x86_64.rpm python-debuginfo-x86-2.7.2-7.17.1.ia64.rpm python-debuginfo-x86-debuginfo-2.7.2-7.17.1.ia64.rpm python-debugsource-2.7.2-7.17.1.i586.rpm python-debugsource-2.7.2-7.17.1.ia64.rpm python-debugsource-2.7.2-7.17.1.x86_64.rpm python-demo-2.7.2-7.17.1.i586.rpm python-gdbm-2.7.2-7.17.1.i586.rpm python-gdbm-debuginfo-2.7.2-7.17.1.i586.rpm python-idle-2.7.2-7.17.1.i586.rpm python-tk-2.7.2-7.17.1.i586.rpm python-tk-debuginfo-2.7.2-7.17.1.i586.rpm python-x86-2.7.2-7.17.1.ia64.rpm libpython2_7-1_0-2.7.2-7.17.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.2-7.17.1.x86_64.rpm python-base-2.7.2-7.17.1.x86_64.rpm python-base-debuginfo-2.7.2-7.17.1.x86_64.rpm python-devel-2.7.2-7.17.1.x86_64.rpm python-xml-2.7.2-7.17.1.x86_64.rpm python-xml-debuginfo-2.7.2-7.17.1.x86_64.rpm python-2.7.2-7.17.1.x86_64.rpm python-curses-2.7.2-7.17.1.x86_64.rpm python-curses-debuginfo-2.7.2-7.17.1.x86_64.rpm python-debuginfo-2.7.2-7.17.1.x86_64.rpm python-demo-2.7.2-7.17.1.x86_64.rpm python-gdbm-2.7.2-7.17.1.x86_64.rpm python-gdbm-debuginfo-2.7.2-7.17.1.x86_64.rpm python-idle-2.7.2-7.17.1.x86_64.rpm python-tk-2.7.2-7.17.1.x86_64.rpm python-tk-debuginfo-2.7.2-7.17.1.x86_64.rpm openSUSE-2012-359 pm-utils: Collective update low openSUSE 12.1 Update This update fixes the following issues for pm-utils: - 751621: Test systemd presence (/proc/1/comm) and choose either systemctl or /sbin/service when stopping and restarting services. This should make the services stop and start properly, but avoid dumping binary crap in the log (bnc#751811). - 753589: sysctl.conf settings are lost when changing powerstate - 633496: /usr/lib/pm-utils/sleep.d/75modules should cancel suspend2disk when unloading a module fails - 697379: Powermanagement snd_hda_intel - Skript /usr/lib/pm-utils/intel-audio-powersave doesnt work - 768867: Changed licence in specfile to GPL-2.0 pm-utils-1.4.1-12.25.1.i586.rpm pm-utils-1.4.1-12.25.1.src.rpm pm-utils-debuginfo-1.4.1-12.25.1.i586.rpm pm-utils-debugsource-1.4.1-12.25.1.i586.rpm pm-utils-ndiswrapper-1.4.1-12.25.1.i586.rpm pm-utils-1.4.1-12.25.1.x86_64.rpm pm-utils-debuginfo-1.4.1-12.25.1.x86_64.rpm pm-utils-debugsource-1.4.1-12.25.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-12.25.1.x86_64.rpm openSUSE-2012-364 update for kvm moderate openSUSE 12.1 Update - fix vulnerability to temporary file symlink attacks in snapshot file mode. (bnc#764526) (CVE-2012-2652) kvm-0.15.1-1.10.1.i586.rpm kvm-0.15.1-1.10.1.src.rpm kvm-debuginfo-0.15.1-1.10.1.i586.rpm kvm-debugsource-0.15.1-1.10.1.i586.rpm kvm-0.15.1-1.10.1.x86_64.rpm kvm-debuginfo-0.15.1-1.10.1.x86_64.rpm kvm-debugsource-0.15.1-1.10.1.x86_64.rpm openSUSE-2012-363 update for viewvc moderate openSUSE 12.1 Update - update to 1.1.15 (bnc#768680): * security fix: complete authz support for remote SVN views (CVE-2012-3356) * security fix: log msg leak in SVN revision view with unreadable copy source (CVE-2012-3357) Additionally the following non-security issues have been addressed: * fix several instances of incorrect information in remote SVN views * increase performance of some revision metadata lookups in remote SVN views * fix RSS feed regression introduced in 1.1.14 * fix annotation of svn files with non-URI-safe paths * handle file:/// Subversion rootpaths as local roots * fix bug caused by trying to case-normalize anon usernames * speed up log handling by reusing tokenization results * add support for custom review log markup rules * fix svndbadmin failure on deleted paths under Subversion 1.7 * fix annotation of files in svn roots with non-URI-safe paths * fix stray annotation warning in markup display of images * more gracefully handle attempts to display binary content * fix path display in patch and certain diff views * fix broken cvsdb glob searching * allow svn revision specifiers to have leading r's * allow environmental override of configuration location * fix exception HTML-escaping non-string data under WSGI * add links to root logs from roots view * use Pygments lexer-guessing functionality - add supplements for apache2/subversion-server viewvc-1.1.15-4.4.1.noarch.rpm viewvc-1.1.15-4.4.1.src.rpm openSUSE-2011-26 mirall: included mirall in distribution openSUSE Maintenance 57 This update fixes the following issue for mirall: -731339: included mirall in 12.1 mirall-0.1.0-1.1.i586.rpm mirall-0.1.0-1.1.src.rpm mirall-debuginfo-0.1.0-1.1.i586.rpm rubygem-owncloud-admin-0.0.3-1.2.i586.rpm rubygem-owncloud-admin-0.0.3-1.2.src.rpm rubygem-owncloud-admin-doc-0.0.3-1.2.i586.rpm rubygem-thor-0.14.6-1.2.i586.rpm rubygem-thor-0.14.6-1.2.src.rpm rubygem-thor-doc-0.14.6-1.2.i586.rpm rubygem-thor-testsuite-0.14.6-1.2.i586.rpm mirall-0.1.0-1.1.x86_64.rpm mirall-debuginfo-0.1.0-1.1.x86_64.rpm rubygem-owncloud-admin-0.0.3-1.2.x86_64.rpm rubygem-owncloud-admin-doc-0.0.3-1.2.x86_64.rpm rubygem-thor-0.14.6-1.2.x86_64.rpm rubygem-thor-doc-0.14.6-1.2.x86_64.rpm rubygem-thor-testsuite-0.14.6-1.2.x86_64.rpm openSUSE-2012-358 sysconfig: several bugfixes low openSUSE 12.1 Update Following bugs were fixed in sysconfig: - Fixed to differentiate ib/ibchild/bond runtime types to stop ib bond interfaces correctly via ifdown-bond. - Fixed ifup-bridge apply stp contstrains when STP is enabled (bnc#753387) - Fixed ifup-route to use -4/6 option for ip route and to not require explicit dummy gateway for multicast routes in the routes config (bnc#745252). sysconfig-0.75.4-2.13.1.i586.rpm sysconfig-0.75.4-2.13.1.src.rpm sysconfig-debuginfo-0.75.4-2.13.1.i586.rpm sysconfig-debugsource-0.75.4-2.13.1.i586.rpm sysconfig-0.75.4-2.13.1.x86_64.rpm sysconfig-debuginfo-0.75.4-2.13.1.x86_64.rpm sysconfig-debugsource-0.75.4-2.13.1.x86_64.rpm openSUSE-2012-357 Kernel update moderate openSUSE 12.1 Update This kernel update of the openSUSE 12.1 kernel brings various bug and security fixes. Following issues were fixed: - tcp: drop SYN+FIN messages (bnc#765102, CVE-2012-2663). - net: sock: validate data_len before allocating skb in sock_alloc_send_pskb() (bnc#765320, CVE-2012-2136). - thp: avoid atomic64_read in pmd_read_atomic for 32bit PAE (bnc#762991). - be2net: non-member vlan pkts not received in promiscous mode (bnc#732006 CVE-2011-3347). - fcaps: clear the same personality flags as suid when fcaps are used (bnc#758260 CVE-2012-2123). - macvtap: zerocopy: validate vectors before building skb (bnc#758243 CVE-2012-2119). - macvtap: zerocopy: set SKBTX_DEV_ZEROCOPY only when skb is built successfully (bnc#758243 CVE-2012-2119). - macvtap: zerocopy: put page when fail to get all requested user pages (bnc#758243 CVE-2012-2119). - macvtap: zerocopy: fix offset calculation when building skb (bnc#758243 CVE-2012-2119). - Avoid reading past buffer when calling GETACL (bnc#762992). - Avoid beyond bounds copy while caching ACL (bnc#762992). - Fix length of buffer copied in __nfs4_get_acl_uncached (bnc#762992). - hfsplus: Fix potential buffer overflows (bnc#760902 CVE-2009-4020). - usb/net: rndis: merge command codes. only net/hyperv part - usb/net: rndis: remove ambigous status codes. only net/hyperv part - usb/net: rndis: break out <linux/rndis.h> defines. only net/hyperv part - net/hyperv: Add flow control based on hi/low watermark. - hv: fix return type of hv_post_message(). - Drivers: hv: util: Properly handle version negotiations. - Drivers: hv: Get rid of an unnecessary check in vmbus_prep_negotiate_resp(). - HID: hyperv: Set the hid drvdata correctly. - HID: hid-hyperv: Do not use hid_parse_report() directly. - [SCSI] storvsc: Properly handle errors from the host (bnc#747404). - Delete patches.suse/suse-hv-storvsc-ignore-ata_16.patch. - patches.suse/suse-hv-pata_piix-ignore-disks.patch replace our version of this patch with upstream variant: ata_piix: defer disks to the Hyper-V drivers by default libata: add a host flag to ignore detected ATA devices. - mm: pmd_read_atomic: fix 32bit PAE pmd walk vs pmd_populate SMP race condition (bnc#762991 CVE-2012-2373). - xfrm: take net hdr len into account for esp payload size calculation (bnc#759545). - net/hyperv: Adding cancellation to ensure rndis filter is closed. - xfs: Fix oops on IO error during xlog_recover_process_iunlinks() (bnc#761681). - thp: reduce khugepaged freezing latency (bnc#760860). - igb: fix rtnl race in PM resume path (bnc#748859). - ixgbe: add missing rtnl_lock in PM resume path (bnc#748859). - cdc_ether: Ignore bogus union descriptor for RNDIS devices (bnc#735362). Taking the fix from net-next - Fix kABI breakage due to including proc_fs.h in kernel/fork.c modversion changed because of changes in struct proc_dir_entry (became defined) Refresh patches.fixes/procfs-namespace-pid_ns-fix-leakage-on-fork-failure. - Disabled MMC_TEST (bnc#760077). - Input: ALPS - add semi-MT support for v3 protocol (bnc#716996). - Input: ALPS - add support for protocol versions 3 and 4 (bnc#716996). - Input: ALPS - remove assumptions about packet size (bnc#716996). - Input: ALPS - add protocol version field in alps_model_info (bnc#716996). - Input: ALPS - move protocol information to Documentation (bnc#716996). - sysctl/defaults: kernel.hung_task_timeout -> kernel.hung_task_timeout_secs (bnc#700174) - btrfs: partial revert of truncation improvements (FATE#306586 bnc#748463 bnc#760279). - libata: skip old error history when counting probe trials. - procfs, namespace, pid_ns: fix leakage upon fork() failure (bnc#757783). - cdc-wdm: fix race leading leading to memory corruption (bnc#759554). This patch fixes a race whereby a pointer to a buffer would be overwritten while the buffer was in use leading to a double free and a memory leak. This causes crashes. This bug was introduced in 2.6.34 - netfront: delay gARP until backend switches to Connected. - xenbus: Reject replies with payload > XENSTORE_PAYLOAD_MAX. - xenbus: check availability of XS_RESET_WATCHES command. - xenbus_dev: add missing error checks to watch handling. - drivers/xen/: use strlcpy() instead of strncpy(). - blkfront: properly fail packet requests (bnc#745929). - Linux 3.1.10. - Update Xen config files. - Refresh other Xen patches. - tlan: add cast needed for proper 64 bit operation (bnc#756840). - dl2k: Tighten ioctl permissions (bnc#758813). - mqueue: fix a vfsmount longterm reference leak (bnc#757783). - cciss: Add IRQF_SHARED back in for the non-MSI(X) interrupt handler (bnc#757789). - procfs: fix a vfsmount longterm reference leak (bnc#757783). - uwb: fix error handling (bnc#731720). This fixes a kernel error on unplugging an uwb dongle - uwb: fix use of del_timer_sync() in interrupt (bnc#731720). This fixes a kernel warning on plugging in an uwb dongle - acer-wmi: Detect communication hot key number. - acer-wmi: replaced the hard coded bitmap by the communication devices bitmap from SMBIOS. - acer-wmi: add ACER_WMID_v2 interface flag to represent new notebooks. - acer-wmi: No wifi rfkill on Sony machines. - acer-wmi: No wifi rfkill on Lenovo machines. - [media] cx22702: Fix signal strength. - fs: cachefiles: Add support for large files in filesystem caching (bnc#747038). - Drivers: scsi: storvsc: Account for in-transit packets in the RESET path. - CPU hotplug, cpusets, suspend: Don't touch cpusets during suspend/resume (bnc#752460). - net: fix a potential rcu_read_lock() imbalance in rt6_fill_node() (bnc#754186, bnc#736268). - This commit fixes suspend to ram breakage reported in bnc#764864. Remove dud patch. The problem it addressed is being respun upstream, is in tip, but not yet mainlined. See bnc#752460 for details regarding the problem the now removed patch fixed while breaking S2R. Delete patches.fixes/cpusets-Dont-touch-cpusets-during-suspend-or-resume.patch. - Remove dud patch. The problem it addressed is being respun upstream, is in tip, but not yet mainlined. Delete patches.fixes/cpusets-Dont-touch-cpusets-during-suspend-or-resume.patch. - fix VM_FOREIGN users after c/s 878:eba6fe6d8d53 (bnc#760974). - gntdev: fix multi-page slot allocation (bnc#760974). - mm: pmd_read_atomic: fix 32bit PAE pmd walk vs pmd_populateSMP race condition (bnc#762991 CVE-2012-2373). - thp: avoid atomic64_read in pmd_read_atomic for 32bit PAE (bnc#762991). - sym53c8xx: Fix NULL pointer dereference in slave_destroy (bnc#767786). - sky2: fix regression on Yukon Optima (bnc#731537). kernel-debug-3.1.10-1.16.1.i586.rpm True kernel-debug-3.1.10-1.16.1.nosrc.rpm True kernel-debug-base-3.1.10-1.16.1.i586.rpm True kernel-debug-base-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-debug-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-debug-debugsource-3.1.10-1.16.1.i586.rpm True kernel-debug-devel-3.1.10-1.16.1.i586.rpm True kernel-debug-devel-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-default-3.1.10-1.16.1.i586.rpm True kernel-default-3.1.10-1.16.1.nosrc.rpm True kernel-default-base-3.1.10-1.16.1.i586.rpm True kernel-default-base-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-default-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-default-debugsource-3.1.10-1.16.1.i586.rpm True kernel-default-devel-3.1.10-1.16.1.i586.rpm True kernel-default-devel-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-desktop-3.1.10-1.16.1.i586.rpm True kernel-desktop-3.1.10-1.16.1.nosrc.rpm True kernel-desktop-base-3.1.10-1.16.1.i586.rpm True kernel-desktop-base-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-desktop-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-desktop-debugsource-3.1.10-1.16.1.i586.rpm True kernel-desktop-devel-3.1.10-1.16.1.i586.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-docs-3.1.10-1.16.2.noarch.rpm True kernel-docs-3.1.10-1.16.2.src.rpm True kernel-ec2-3.1.10-1.16.1.i586.rpm True kernel-ec2-3.1.10-1.16.1.nosrc.rpm True kernel-ec2-base-3.1.10-1.16.1.i586.rpm True kernel-ec2-base-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-ec2-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-ec2-debugsource-3.1.10-1.16.1.i586.rpm True kernel-ec2-devel-3.1.10-1.16.1.i586.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-ec2-extra-3.1.10-1.16.1.i586.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-pae-3.1.10-1.16.1.i586.rpm True kernel-pae-3.1.10-1.16.1.nosrc.rpm True kernel-pae-base-3.1.10-1.16.1.i586.rpm True kernel-pae-base-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-pae-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-pae-debugsource-3.1.10-1.16.1.i586.rpm True kernel-pae-devel-3.1.10-1.16.1.i586.rpm True kernel-pae-devel-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-devel-3.1.10-1.16.1.noarch.rpm True kernel-source-3.1.10-1.16.1.noarch.rpm True kernel-source-3.1.10-1.16.1.src.rpm True kernel-source-vanilla-3.1.10-1.16.1.noarch.rpm True kernel-syms-3.1.10-1.16.1.i586.rpm True kernel-syms-3.1.10-1.16.1.src.rpm True kernel-trace-3.1.10-1.16.1.i586.rpm True kernel-trace-3.1.10-1.16.1.nosrc.rpm True kernel-trace-base-3.1.10-1.16.1.i586.rpm True kernel-trace-base-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-trace-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-trace-debugsource-3.1.10-1.16.1.i586.rpm True kernel-trace-devel-3.1.10-1.16.1.i586.rpm True kernel-trace-devel-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-vanilla-3.1.10-1.16.1.i586.rpm True kernel-vanilla-3.1.10-1.16.1.nosrc.rpm True kernel-vanilla-base-3.1.10-1.16.1.i586.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-vanilla-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-vanilla-debugsource-3.1.10-1.16.1.i586.rpm True kernel-vanilla-devel-3.1.10-1.16.1.i586.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-xen-3.1.10-1.16.1.i586.rpm True kernel-xen-3.1.10-1.16.1.nosrc.rpm True kernel-xen-base-3.1.10-1.16.1.i586.rpm True kernel-xen-base-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-xen-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-xen-debugsource-3.1.10-1.16.1.i586.rpm True kernel-xen-devel-3.1.10-1.16.1.i586.rpm True kernel-xen-devel-debuginfo-3.1.10-1.16.1.i586.rpm True kernel-debug-3.1.10-1.16.1.x86_64.rpm True kernel-debug-base-3.1.10-1.16.1.x86_64.rpm True kernel-debug-base-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-debug-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-debug-debugsource-3.1.10-1.16.1.x86_64.rpm True kernel-debug-devel-3.1.10-1.16.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-default-3.1.10-1.16.1.x86_64.rpm True kernel-default-base-3.1.10-1.16.1.x86_64.rpm True kernel-default-base-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-default-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-default-debugsource-3.1.10-1.16.1.x86_64.rpm True kernel-default-devel-3.1.10-1.16.1.x86_64.rpm True kernel-default-devel-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-desktop-3.1.10-1.16.1.x86_64.rpm True kernel-desktop-base-3.1.10-1.16.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-desktop-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-desktop-debugsource-3.1.10-1.16.1.x86_64.rpm True kernel-desktop-devel-3.1.10-1.16.1.x86_64.rpm True kernel-desktop-devel-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-base-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-debugsource-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-devel-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-devel-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-extra-3.1.10-1.16.1.x86_64.rpm True kernel-ec2-extra-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-syms-3.1.10-1.16.1.x86_64.rpm True kernel-trace-3.1.10-1.16.1.x86_64.rpm True kernel-trace-base-3.1.10-1.16.1.x86_64.rpm True kernel-trace-base-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-trace-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-trace-debugsource-3.1.10-1.16.1.x86_64.rpm True kernel-trace-devel-3.1.10-1.16.1.x86_64.rpm True kernel-trace-devel-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-vanilla-3.1.10-1.16.1.x86_64.rpm True kernel-vanilla-base-3.1.10-1.16.1.x86_64.rpm True kernel-vanilla-base-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-vanilla-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-vanilla-debugsource-3.1.10-1.16.1.x86_64.rpm True kernel-vanilla-devel-3.1.10-1.16.1.x86_64.rpm True kernel-vanilla-devel-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-xen-3.1.10-1.16.1.x86_64.rpm True kernel-xen-base-3.1.10-1.16.1.x86_64.rpm True kernel-xen-base-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-xen-debuginfo-3.1.10-1.16.1.x86_64.rpm True kernel-xen-debugsource-3.1.10-1.16.1.x86_64.rpm True kernel-xen-devel-3.1.10-1.16.1.x86_64.rpm True kernel-xen-devel-debuginfo-3.1.10-1.16.1.x86_64.rpm True openSUSE-2012-370 accountsservice: Fixed directory traversal in usericons moderate openSUSE 12.1 Update This update of accountservice fixed a flaw in user_change_icon_file_authorized_cb() that could be exploited by local attackers to read arbitrary files. accountsservice-0.6.15-2.4.1.i586.rpm accountsservice-0.6.15-2.4.1.src.rpm accountsservice-debuginfo-0.6.15-2.4.1.i586.rpm accountsservice-debugsource-0.6.15-2.4.1.i586.rpm accountsservice-devel-0.6.15-2.4.1.i586.rpm accountsservice-lang-0.6.15-2.4.1.noarch.rpm libaccountsservice0-0.6.15-2.4.1.i586.rpm libaccountsservice0-debuginfo-0.6.15-2.4.1.i586.rpm accountsservice-0.6.15-2.4.1.x86_64.rpm accountsservice-debuginfo-0.6.15-2.4.1.x86_64.rpm accountsservice-debugsource-0.6.15-2.4.1.x86_64.rpm accountsservice-devel-0.6.15-2.4.1.x86_64.rpm libaccountsservice0-0.6.15-2.4.1.x86_64.rpm libaccountsservice0-debuginfo-0.6.15-2.4.1.x86_64.rpm openSUSE-2011-37 update for NetworkManager-gnome openSUSE 12.1 - Add NetworkManager-gnome-correct-label-name.patch to fix the crash caused by typo (bnc#732441) NetworkManager-gnome-0.9.1.90-3.9.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.9.1.src.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.9.1.i586.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.9.1.i586.rpm NetworkManager-gnome-lang-0.9.1.90-3.9.1.noarch.rpm libnm-gtk-devel-0.9.1.90-3.9.1.i586.rpm libnm-gtk0-0.9.1.90-3.9.1.i586.rpm libnm-gtk0-debuginfo-0.9.1.90-3.9.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.9.1.x86_64.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.9.1.x86_64.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.9.1.x86_64.rpm libnm-gtk-devel-0.9.1.90-3.9.1.x86_64.rpm libnm-gtk0-0.9.1.90-3.9.1.x86_64.rpm libnm-gtk0-debuginfo-0.9.1.90-3.9.1.x86_64.rpm openSUSE-2012-380 python3: Fixed utf-16 decoder issue moderate openSUSE 12.1 Update python3 was fixed for: - Fix bnc#758993 - CVE-2012-2135: python3 utf-16 decoder unicode_decode_call_errorhandler aligned_end is not updated libpython3_2mu1_0-3.2.1-5.9.1.i586.rpm libpython3_2mu1_0-32bit-3.2.1-5.9.1.x86_64.rpm libpython3_2mu1_0-debuginfo-3.2.1-5.9.1.i586.rpm libpython3_2mu1_0-debuginfo-32bit-3.2.1-5.9.1.x86_64.rpm libpython3_2mu1_0-debuginfo-x86-3.2.1-5.9.1.ia64.rpm libpython3_2mu1_0-debuginfo-x86-debuginfo-3.2.1-5.9.1.ia64.rpm libpython3_2mu1_0-x86-3.2.1-5.9.1.ia64.rpm python3-2to3-3.2.1-5.9.1.i586.rpm python3-base-3.2.1-5.9.1.i586.rpm python3-base-3.2.1-5.9.1.src.rpm python3-base-debuginfo-3.2.1-5.9.1.i586.rpm python3-base-debugsource-3.2.1-5.9.1.i586.rpm python3-base-debugsource-3.2.1-5.9.1.ia64.rpm python3-base-debugsource-3.2.1-5.9.1.x86_64.rpm python3-devel-3.2.1-5.9.1.i586.rpm python3-devel-debuginfo-3.2.1-5.9.1.i586.rpm python3-idle-3.2.1-5.9.1.i586.rpm python3-tools-3.2.1-5.9.1.i586.rpm python3-xml-3.2.1-5.9.1.i586.rpm python3-xml-debuginfo-3.2.1-5.9.1.i586.rpm python3-doc-3.2-5.9.1.noarch.rpm python3-doc-3.2-5.9.1.src.rpm python3-doc-pdf-3.2-5.9.1.noarch.rpm python3-3.2.1-5.9.1.i586.rpm python3-3.2.1-5.9.1.src.rpm python3-32bit-3.2.1-5.9.1.x86_64.rpm python3-curses-3.2.1-5.9.1.i586.rpm python3-curses-debuginfo-3.2.1-5.9.1.i586.rpm python3-dbm-3.2.1-5.9.1.i586.rpm python3-dbm-debuginfo-3.2.1-5.9.1.i586.rpm python3-debuginfo-3.2.1-5.9.1.i586.rpm python3-debuginfo-32bit-3.2.1-5.9.1.x86_64.rpm python3-debuginfo-x86-3.2.1-5.9.1.ia64.rpm python3-debuginfo-x86-debuginfo-3.2.1-5.9.1.ia64.rpm python3-debugsource-3.2.1-5.9.1.i586.rpm python3-debugsource-3.2.1-5.9.1.ia64.rpm python3-debugsource-3.2.1-5.9.1.x86_64.rpm python3-tk-3.2.1-5.9.1.i586.rpm python3-tk-debuginfo-3.2.1-5.9.1.i586.rpm python3-x86-3.2.1-5.9.1.ia64.rpm libpython3_2mu1_0-3.2.1-5.9.1.x86_64.rpm libpython3_2mu1_0-debuginfo-3.2.1-5.9.1.x86_64.rpm python3-2to3-3.2.1-5.9.1.x86_64.rpm python3-base-3.2.1-5.9.1.x86_64.rpm python3-base-debuginfo-3.2.1-5.9.1.x86_64.rpm python3-devel-3.2.1-5.9.1.x86_64.rpm python3-devel-debuginfo-3.2.1-5.9.1.x86_64.rpm python3-idle-3.2.1-5.9.1.x86_64.rpm python3-tools-3.2.1-5.9.1.x86_64.rpm python3-xml-3.2.1-5.9.1.x86_64.rpm python3-xml-debuginfo-3.2.1-5.9.1.x86_64.rpm python3-3.2.1-5.9.1.x86_64.rpm python3-curses-3.2.1-5.9.1.x86_64.rpm python3-curses-debuginfo-3.2.1-5.9.1.x86_64.rpm python3-dbm-3.2.1-5.9.1.x86_64.rpm python3-dbm-debuginfo-3.2.1-5.9.1.x86_64.rpm python3-debuginfo-3.2.1-5.9.1.x86_64.rpm python3-tk-3.2.1-5.9.1.x86_64.rpm python3-tk-debuginfo-3.2.1-5.9.1.x86_64.rpm openSUSE-2012-355 update for chromium, v8 moderate openSUSE 12.1 Update - Update Chromium to 22.0.1190 * Security Fixes (bnc#769181): * CVE-2012-2815: Leak of iframe fragment id * CVE-2012-2816: Prevent sandboxed processes interfering with each other * CVE-2012-2817: Use-after-free in table section handling * CVE-2012-2818: Use-after-free in counter layout * CVE-2012-2819: Crash in texture handling * CVE-2012-2820: Out-of-bounds read in SVG filter handling * CVE-2012-2821: Autofill display problem * CVE-2012-2823: Use-after-free in SVG resource handling * CVE-2012-2826: Out-of-bounds read in texture conversion * CVE-2012-2829: Use-after-free in first-letter handling * CVE-2012-2830: Wild pointer in array value setting * CVE-2012-2831: Use-after-free in SVG reference handling * CVE-2012-2834: Integer overflow in Matroska container * CVE-2012-2825: Wild read in XSL handling * CVE-2012-2807: Integer overflows in libxml * Fix update-alternatives within the spec-file - Update v8 to 3.12.5.0 * Fixed Chromium issues: 115100, 129628, 131994, 132727, 132741, 132742, 133211 * Fixed V8 issues: 915, 1914, 2034, 2087, 2094, 2134, 2156, 2166, 2172, 2177, 2179, 2185 * Added --extra-code flag to mksnapshot to load JS code into the VM before creating the snapshot. * Support 'restart call frame' command in the debugger. * Fixed lazy sweeping heuristics to prevent old-space expansion. (issue 2194) * Fixed sharing of literal boilerplates for optimized code. (issue 2193) * Removed -fomit-frame-pointer flag from Release builds to make the stack walkable by TCMalloc (Chromium issue 133723). * Expose more detailed memory statistics (issue 2201). * Fixed Harmony Maps and WeakMaps for undefined values (Chromium issue 132744). - Update v8 to 3.11.10.6 * Implemented heap profiler memory usage reporting. * Preserved error message during finally block in try..finally. (Chromium issue 129171) * Fixed EnsureCanContainElements to properly handle double values. (issue 2170) * Improved heuristics to keep objects in fast mode with inherited constructors. * Performance and stability improvements on all platforms. * Implemented ES5-conformant semantics for inherited setters and read-only properties. Currently behind --es5_readonly flag, because it breaks WebKit bindings. * Exposed last seen heap object id via v8 public api. - Update v8 to 3.11.8.0 * Avoid overdeep recursion in regexp where a guarded expression with a minimum repetition count is inside another quantifier. (Chromium issue 129926) * Fixed missing write barrier in store field stub. (issues 2143, 1465, Chromium issue 129355) * Proxies: Fixed receiver for setters inherited from proxies. * Proxies: Fixed ToStringArray function so that it does not reject some keys. (issue 1543) - Update v8 to 3.11.7.0 * Get better function names in stack traces. * Fixed RegExp.prototype.toString for incompatible receivers (issue 1981). * Some cleanup to common.gypi. This fixes some host/target combinations that weren't working in the Make build on Mac. * Handle EINTR in socket functions and continue incomplete sends. (issue 2098) * Fixed python deprecations. (issue 1391) * Made socket send and receive more robust and return 0 on failure. (Chromium issue 15719) * Fixed GCC 4.7 (C++11) compilation. (issue 2136) * Set '-m32' option for host and target platforms * Performance and stability improvements on all platforms. chromedriver-22.0.1190.0-1.26.2.i586.rpm chromedriver-debuginfo-22.0.1190.0-1.26.2.i586.rpm chromium-22.0.1190.0-1.26.2.i586.rpm chromium-22.0.1190.0-1.26.2.src.rpm chromium-debuginfo-22.0.1190.0-1.26.2.i586.rpm chromium-debugsource-22.0.1190.0-1.26.2.i586.rpm chromium-desktop-gnome-22.0.1190.0-1.26.2.i586.rpm chromium-desktop-kde-22.0.1190.0-1.26.2.i586.rpm chromium-suid-helper-22.0.1190.0-1.26.2.i586.rpm chromium-suid-helper-debuginfo-22.0.1190.0-1.26.2.i586.rpm libv8-3-3.12.5.0-1.30.1.i586.rpm libv8-3-debuginfo-3.12.5.0-1.30.1.i586.rpm v8-3.12.5.0-1.30.1.src.rpm v8-debugsource-3.12.5.0-1.30.1.i586.rpm v8-devel-3.12.5.0-1.30.1.i586.rpm v8-private-headers-devel-3.12.5.0-1.30.1.i586.rpm chromedriver-22.0.1190.0-1.26.2.x86_64.rpm chromedriver-debuginfo-22.0.1190.0-1.26.2.x86_64.rpm chromium-22.0.1190.0-1.26.2.x86_64.rpm chromium-debuginfo-22.0.1190.0-1.26.2.x86_64.rpm chromium-debugsource-22.0.1190.0-1.26.2.x86_64.rpm chromium-desktop-gnome-22.0.1190.0-1.26.2.x86_64.rpm chromium-desktop-kde-22.0.1190.0-1.26.2.x86_64.rpm chromium-suid-helper-22.0.1190.0-1.26.2.x86_64.rpm chromium-suid-helper-debuginfo-22.0.1190.0-1.26.2.x86_64.rpm libv8-3-3.12.5.0-1.30.1.x86_64.rpm libv8-3-debuginfo-3.12.5.0-1.30.1.x86_64.rpm v8-debugsource-3.12.5.0-1.30.1.x86_64.rpm v8-devel-3.12.5.0-1.30.1.x86_64.rpm v8-private-headers-devel-3.12.5.0-1.30.1.x86_64.rpm openSUSE-2012-381 libgdata: security update for SSL certificate checking moderate openSUSE 12.1 Update Changes in libgdata: - Add libgdata-validate-ssl-cert.patch: validate SSL certificates for all connections. Fix bnc#752088, CVE-2012-1177. - Add gnome-common BuildRequires and call gnome-autogen.sh: needed for above patch. - Pass --with-ca-certs=/etc/ssl/ca-bundle.pem to configure to let libgdata know about the location of our certificates. libgdata-0.10.1-2.4.1.src.rpm libgdata-debugsource-0.10.1-2.4.1.i586.rpm libgdata-debugsource-0.10.1-2.4.1.ia64.rpm libgdata-debugsource-0.10.1-2.4.1.x86_64.rpm libgdata-devel-0.10.1-2.4.1.i586.rpm libgdata-lang-0.10.1-2.4.1.noarch.rpm libgdata13-0.10.1-2.4.1.i586.rpm libgdata13-32bit-0.10.1-2.4.1.x86_64.rpm libgdata13-debuginfo-0.10.1-2.4.1.i586.rpm libgdata13-debuginfo-32bit-0.10.1-2.4.1.x86_64.rpm libgdata13-debuginfo-x86-0.10.1-2.4.1.ia64.rpm libgdata13-debuginfo-x86-debuginfo-0.10.1-2.4.1.ia64.rpm libgdata13-x86-0.10.1-2.4.1.ia64.rpm libgdata-devel-0.10.1-2.4.1.x86_64.rpm libgdata13-0.10.1-2.4.1.x86_64.rpm libgdata13-debuginfo-0.10.1-2.4.1.x86_64.rpm openSUSE-2012-385 empathy: Update to version 3.2.2 moderate openSUSE 12.1 Update This update fixes the following issues for empathy: - Update to version 3.2.2: + This stable release fixes a bunch of memory leaks in the log viewer and a packing issue in the accounts dialog [bnc#749149] + Status icon is miss aligned in infobar[bgo#663567] - Changes from version 3.2.1.2: + Cannot quit empathy [bgo#662504] + Fix for misaligned 16x16 app icon [bgo#662995] + new-call/new-convo dialogs should listen to capabilities changes [bgo#662727] empathy-3.2.2-1.5.1.i586.rpm empathy-3.2.2-1.5.1.src.rpm empathy-debuginfo-3.2.2-1.5.1.i586.rpm empathy-debugsource-3.2.2-1.5.1.i586.rpm empathy-lang-3.2.2-1.5.1.noarch.rpm nautilus-sendto-plugin-empathy-3.2.2-1.5.1.i586.rpm nautilus-sendto-plugin-empathy-debuginfo-3.2.2-1.5.1.i586.rpm telepathy-mission-control-plugin-goa-3.2.2-1.5.1.i586.rpm telepathy-mission-control-plugin-goa-debuginfo-3.2.2-1.5.1.i586.rpm empathy-3.2.2-1.5.1.x86_64.rpm empathy-debuginfo-3.2.2-1.5.1.x86_64.rpm empathy-debugsource-3.2.2-1.5.1.x86_64.rpm nautilus-sendto-plugin-empathy-3.2.2-1.5.1.x86_64.rpm nautilus-sendto-plugin-empathy-debuginfo-3.2.2-1.5.1.x86_64.rpm telepathy-mission-control-plugin-goa-3.2.2-1.5.1.x86_64.rpm telepathy-mission-control-plugin-goa-debuginfo-3.2.2-1.5.1.x86_64.rpm openSUSE-2012-374 libvirt: deadlock at shutdown low openSUSE 12.1 Update This update fixes the following issues for libvirt: - 753313: make PCI multifunction support more manual - fix ref count of virNetServer object - 767797: Fix libvirtd deadlock on shutdown - Fix 'make uninstall' error - 760500: Check for erros when parsing bridge interface XML - 761314: Improve error reporting when parsing domainXML character devices - Add support for qemu's 'unsafe' cache mode - 747172: Upstream PCI passthrough fixes for qemu/kvm - 745890: Fix libvirtd apparmor profile to work with libxenlight toolstack libvirt-0.9.6-3.6.2.i586.rpm libvirt-0.9.6-3.6.2.src.rpm libvirt-client-0.9.6-3.6.2.i586.rpm libvirt-client-32bit-0.9.6-3.6.2.x86_64.rpm libvirt-client-debuginfo-0.9.6-3.6.2.i586.rpm libvirt-client-debuginfo-32bit-0.9.6-3.6.2.x86_64.rpm libvirt-client-debuginfo-x86-0.9.6-3.6.2.ia64.rpm libvirt-client-x86-0.9.6-3.6.2.ia64.rpm libvirt-debuginfo-0.9.6-3.6.2.i586.rpm libvirt-debugsource-0.9.6-3.6.2.i586.rpm libvirt-devel-0.9.6-3.6.2.i586.rpm libvirt-devel-32bit-0.9.6-3.6.2.x86_64.rpm libvirt-doc-0.9.6-3.6.2.i586.rpm libvirt-python-0.9.6-3.6.2.i586.rpm libvirt-python-debuginfo-0.9.6-3.6.2.i586.rpm libvirt-0.9.6-3.6.2.x86_64.rpm libvirt-client-0.9.6-3.6.2.x86_64.rpm libvirt-client-debuginfo-0.9.6-3.6.2.x86_64.rpm libvirt-debuginfo-0.9.6-3.6.2.x86_64.rpm libvirt-debugsource-0.9.6-3.6.2.x86_64.rpm libvirt-devel-0.9.6-3.6.2.x86_64.rpm libvirt-doc-0.9.6-3.6.2.x86_64.rpm libvirt-python-0.9.6-3.6.2.x86_64.rpm libvirt-python-debuginfo-0.9.6-3.6.2.x86_64.rpm openSUSE-2012-384 update for pidgin (CVE-2012-2318) moderate openSUSE 12.1 Update Changes in pidgin: - bnc#761155, CVE-2012-2318, remote crash via specially-crafted MSN notification message finch-2.10.1-8.12.1.i586.rpm finch-debuginfo-2.10.1-8.12.1.i586.rpm finch-devel-2.10.1-8.12.1.i586.rpm libpurple-2.10.1-8.12.1.i586.rpm libpurple-branding-upstream-2.10.1-8.12.1.noarch.rpm libpurple-debuginfo-2.10.1-8.12.1.i586.rpm libpurple-devel-2.10.1-8.12.1.i586.rpm libpurple-lang-2.10.1-8.12.1.noarch.rpm libpurple-meanwhile-2.10.1-8.12.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.1-8.12.1.i586.rpm libpurple-tcl-2.10.1-8.12.1.i586.rpm libpurple-tcl-debuginfo-2.10.1-8.12.1.i586.rpm pidgin-2.10.1-8.12.1.i586.rpm pidgin-2.10.1-8.12.1.src.rpm pidgin-debuginfo-2.10.1-8.12.1.i586.rpm pidgin-debugsource-2.10.1-8.12.1.i586.rpm pidgin-devel-2.10.1-8.12.1.i586.rpm pidgin-evolution-2.10.1-8.12.1.i586.rpm pidgin-evolution-debuginfo-2.10.1-8.12.1.i586.rpm finch-2.10.1-8.12.1.x86_64.rpm finch-debuginfo-2.10.1-8.12.1.x86_64.rpm finch-devel-2.10.1-8.12.1.x86_64.rpm libpurple-2.10.1-8.12.1.x86_64.rpm libpurple-debuginfo-2.10.1-8.12.1.x86_64.rpm libpurple-devel-2.10.1-8.12.1.x86_64.rpm libpurple-meanwhile-2.10.1-8.12.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.1-8.12.1.x86_64.rpm libpurple-tcl-2.10.1-8.12.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.1-8.12.1.x86_64.rpm pidgin-2.10.1-8.12.1.x86_64.rpm pidgin-debuginfo-2.10.1-8.12.1.x86_64.rpm pidgin-debugsource-2.10.1-8.12.1.x86_64.rpm pidgin-devel-2.10.1-8.12.1.x86_64.rpm pidgin-evolution-2.10.1-8.12.1.x86_64.rpm pidgin-evolution-debuginfo-2.10.1-8.12.1.x86_64.rpm openSUSE-2011-27 yast2-snapper: Fixed view on 1024x768 solution openSUSE Maintenance 59 This update fixes the following issue for snapper: -731363: fixed view on 1024x768 solution -731687: there might be other configs than 'root' yast2-snapper-2.21.16.1-2.3.1.i586.rpm yast2-snapper-2.21.16.1-2.3.1.src.rpm yast2-snapper-debuginfo-2.21.16.1-2.3.1.i586.rpm yast2-snapper-debugsource-2.21.16.1-2.3.1.i586.rpm yast2-snapper-2.21.16.1-2.3.1.x86_64.rpm yast2-snapper-debuginfo-2.21.16.1-2.3.1.x86_64.rpm yast2-snapper-debugsource-2.21.16.1-2.3.1.x86_64.rpm openSUSE-2011-19 proftpd update to version 1.3.3g openSUSE 12.1 proftpd-1.3.3g-2.3.1.i586.rpm proftpd-1.3.3g-2.3.1.src.rpm proftpd-debuginfo-1.3.3g-2.3.1.i586.rpm proftpd-debugsource-1.3.3g-2.3.1.i586.rpm proftpd-devel-1.3.3g-2.3.1.i586.rpm proftpd-doc-1.3.3g-2.3.1.i586.rpm proftpd-ldap-1.3.3g-2.3.1.i586.rpm proftpd-ldap-debuginfo-1.3.3g-2.3.1.i586.rpm proftpd-mysql-1.3.3g-2.3.1.i586.rpm proftpd-mysql-debuginfo-1.3.3g-2.3.1.i586.rpm proftpd-pgsql-1.3.3g-2.3.1.i586.rpm proftpd-pgsql-debuginfo-1.3.3g-2.3.1.i586.rpm proftpd-radius-1.3.3g-2.3.1.i586.rpm proftpd-radius-debuginfo-1.3.3g-2.3.1.i586.rpm proftpd-sqlite-1.3.3g-2.3.1.i586.rpm proftpd-sqlite-debuginfo-1.3.3g-2.3.1.i586.rpm proftpd-1.3.3g-2.3.1.x86_64.rpm proftpd-debuginfo-1.3.3g-2.3.1.x86_64.rpm proftpd-debugsource-1.3.3g-2.3.1.x86_64.rpm proftpd-devel-1.3.3g-2.3.1.x86_64.rpm proftpd-doc-1.3.3g-2.3.1.x86_64.rpm proftpd-ldap-1.3.3g-2.3.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.3g-2.3.1.x86_64.rpm proftpd-mysql-1.3.3g-2.3.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.3g-2.3.1.x86_64.rpm proftpd-pgsql-1.3.3g-2.3.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.3g-2.3.1.x86_64.rpm proftpd-radius-1.3.3g-2.3.1.x86_64.rpm proftpd-radius-debuginfo-1.3.3g-2.3.1.x86_64.rpm proftpd-sqlite-1.3.3g-2.3.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.3g-2.3.1.x86_64.rpm openSUSE-2012-382 update for bind (CVE-2012-1033) moderate openSUSE 12.1 Update Fixed domain name resolving flaw: CVE-2012-1033, bnc#746074 Non-security fixes: - added TLSA record type - added wire format lookup method to sdb - many many bugfixes (see CHANGES for details) - 9.8.3-P1 bind-9.8.3P1-4.14.1.i586.rpm bind-9.8.3P1-4.14.1.src.rpm bind-chrootenv-9.8.3P1-4.14.1.i586.rpm bind-debuginfo-9.8.3P1-4.14.1.i586.rpm bind-debugsource-9.8.3P1-4.14.1.i586.rpm bind-debugsource-9.8.3P1-4.14.1.ia64.rpm bind-debugsource-9.8.3P1-4.14.1.x86_64.rpm bind-devel-9.8.3P1-4.14.1.i586.rpm bind-doc-9.8.3P1-4.14.1.noarch.rpm bind-libs-32bit-9.8.3P1-4.14.1.x86_64.rpm bind-libs-9.8.3P1-4.14.1.i586.rpm bind-libs-debuginfo-32bit-9.8.3P1-4.14.1.x86_64.rpm bind-libs-debuginfo-9.8.3P1-4.14.1.i586.rpm bind-libs-debuginfo-x86-9.8.3P1-4.14.1.ia64.rpm bind-libs-debuginfo-x86-debuginfo-9.8.3P1-4.14.1.ia64.rpm bind-libs-x86-9.8.3P1-4.14.1.ia64.rpm bind-lwresd-9.8.3P1-4.14.1.i586.rpm bind-lwresd-debuginfo-9.8.3P1-4.14.1.i586.rpm bind-utils-9.8.3P1-4.14.1.i586.rpm bind-utils-debuginfo-9.8.3P1-4.14.1.i586.rpm bind-9.8.3P1-4.14.1.x86_64.rpm bind-chrootenv-9.8.3P1-4.14.1.x86_64.rpm bind-debuginfo-9.8.3P1-4.14.1.x86_64.rpm bind-devel-9.8.3P1-4.14.1.x86_64.rpm bind-libs-9.8.3P1-4.14.1.x86_64.rpm bind-libs-debuginfo-9.8.3P1-4.14.1.x86_64.rpm bind-lwresd-9.8.3P1-4.14.1.x86_64.rpm bind-lwresd-debuginfo-9.8.3P1-4.14.1.x86_64.rpm bind-utils-9.8.3P1-4.14.1.x86_64.rpm bind-utils-debuginfo-9.8.3P1-4.14.1.x86_64.rpm openSUSE-2012-372 xdg-utils, perl-X11-Protocol: collective update low openSUSE 12.1 Update This update fixes the following issues for xdg-utils: - 749612: use gvfs-open if available in place of gnome-open - 559110: Fix xdg-screensaver issues with Gnome 3 - add xdg-terminal This update fixes the following issue for perl-X11-Protocol: - 746894: Fix issue with XAUTHLOCALHOSTNAME='localhost' This is needed in plus for the fix of xdg-utils, to fix bnc#559110 perl-X11-Protocol-0.56-3.4.1.i586.rpm perl-X11-Protocol-0.56-3.4.1.src.rpm xdg-utils-1.0.2-98.4.1.noarch.rpm xdg-utils-1.0.2-98.4.1.src.rpm perl-X11-Protocol-0.56-3.4.1.x86_64.rpm openSUSE-2012-376 This update to 1.4.1 provides bug fixes, crash fixes and creates proper missing menu items. moderate openSUSE 12.1 Update This update to scribus 1.4.1 has stability fixes, removes content with incorrect licensing. This update also adds new palettes and updated documentation and translations for many languages. scribus-1.4.1-1.4.1.i586.rpm scribus-1.4.1-1.4.1.src.rpm scribus-debuginfo-1.4.1-1.4.1.i586.rpm scribus-debugsource-1.4.1-1.4.1.i586.rpm scribus-devel-1.4.1-1.4.1.i586.rpm scribus-1.4.1-1.4.1.x86_64.rpm scribus-debuginfo-1.4.1-1.4.1.x86_64.rpm scribus-debugsource-1.4.1-1.4.1.x86_64.rpm scribus-devel-1.4.1-1.4.1.x86_64.rpm openSUSE-2012-373 netcontrol: Collective update low openSUSE 12.1 Update This update fixes the following issues for netcontrol: - version 0.2.6 - Merged spec file changes from openSUSE:Factory - Fixed libnl-devel build requires to build on 12.1 - Updated FSF address in copyright/license statements - version 0.2.5 - Fixed several bugs reported in bnc#760500, bnc#763388, bnc#765040, bnc#754001: - Fetch ip addresses and routes in system refresh via netlink, adds libnl-1 dependency to libnetcontrol. - Do not use -o rc for ifup or it fails when startmode is set to manual. - Always call ifstatus in ncf_if_status and not check interface operstate to better match ifstatus results - Check type while creating topology tree as well, not only if the interface specific data exists. - Do not report error in ncf_if_xml_state when interface does not exists any more [has been stopped/removed]. - Improved error handling, report several errors once - Expose a lot of error details to the caller - Fixed to parse and configure complete interface trees and fixed a senseless type check that caused SEGV. - Fetch mac address from system when not in the config - Fixed arp ip target bonding option handling and expose errors while trying to add not unique slave interface. - Refresh config handle earlier in ncf_define, fixed a double free in regression test it does. - Automatically start port/slave/base interfeces when stating a bridge/bond/vlan. - remove call to suse_update_config (very old work around) - Lowered bad_reference (bridge config references an unknown interface) log level to warning (bnc#735187). - version 0.2.4 - Fixed writing of bonding slaves into ifcfg file - Fixed a memory leak while netcf xml generation error - Generate complete interface chanins, do not generate type attribute in vlan interface reference xml node (bnc#708398). - license update: LGPL-2.1+ SPDX syntax. See http://www.spdx.org/licenses libnetcontrol-devel-0.2.6-3.4.1.i586.rpm libnetcontrol0-0.2.6-3.4.1.i586.rpm libnetcontrol0-32bit-0.2.6-3.4.1.x86_64.rpm libnetcontrol0-debuginfo-0.2.6-3.4.1.i586.rpm libnetcontrol0-debuginfo-32bit-0.2.6-3.4.1.x86_64.rpm libnetcontrol0-debuginfo-x86-0.2.6-3.4.1.ia64.rpm libnetcontrol0-debuginfo-x86-debuginfo-0.2.6-3.4.1.ia64.rpm libnetcontrol0-x86-0.2.6-3.4.1.ia64.rpm netcontrol-0.2.6-3.4.1.src.rpm netcontrol-debugsource-0.2.6-3.4.1.i586.rpm netcontrol-debugsource-0.2.6-3.4.1.ia64.rpm netcontrol-debugsource-0.2.6-3.4.1.x86_64.rpm libnetcontrol-devel-0.2.6-3.4.1.x86_64.rpm libnetcontrol0-0.2.6-3.4.1.x86_64.rpm libnetcontrol0-debuginfo-0.2.6-3.4.1.x86_64.rpm openSUSE-2011-29 gedit: Update to version 3.2.3 openSUSE Maintenance 60 This update fixes the following issues for gedit: - Update to version 3.2.3: - Fix crash when dropping file in gedit with snippets plugin active (bnc#730334) - Misc bugfixes - Updated translations. - Changes from version 3.2.2: - More help awesome - Misc bugfixes - Update translations. gedit-3.2.3-2.3.1.i586.rpm gedit-3.2.3-2.3.1.src.rpm gedit-debuginfo-3.2.3-2.3.1.i586.rpm gedit-debugsource-3.2.3-2.3.1.i586.rpm gedit-devel-3.2.3-2.3.1.i586.rpm gedit-lang-3.2.3-2.3.1.noarch.rpm gedit-3.2.3-2.3.1.x86_64.rpm gedit-debuginfo-3.2.3-2.3.1.x86_64.rpm gedit-debugsource-3.2.3-2.3.1.x86_64.rpm gedit-devel-3.2.3-2.3.1.x86_64.rpm openSUSE-2012-390 seccheck: fixed several bugs low openSUSE 12.1 Update - fixed bnc#769770 to improve reporting of account names with equal UIDs. - change tmp fie handling and removed obsolete code - bnc#746042 handle new "rpm -Va" output for md5 sums and don't limit the mount point detection to special filesystems seccheck-2.0-670.6.1.noarch.rpm seccheck-2.0-670.6.1.src.rpm openSUSE-2012-392 at-spi2-atk: Fixed tempdirectory misuse in atk-adaptor low openSUSE 12.1 Update This fixes a world writeable temp directory usage in the atk-adaptor. at-spi2-atk-2.2.1-2.4.1.src.rpm at-spi2-atk-common-2.2.1-2.4.1.i586.rpm at-spi2-atk-debugsource-2.2.1-2.4.1.i586.rpm at-spi2-atk-gtk2-2.2.1-2.4.1.i586.rpm at-spi2-atk-gtk2-debuginfo-2.2.1-2.4.1.i586.rpm at-spi2-atk-gtk3-2.2.1-2.4.1.i586.rpm at-spi2-atk-gtk3-debuginfo-2.2.1-2.4.1.i586.rpm at-spi2-atk-lang-2.2.1-2.4.1.noarch.rpm at-spi2-atk-common-2.2.1-2.4.1.x86_64.rpm at-spi2-atk-debugsource-2.2.1-2.4.1.x86_64.rpm at-spi2-atk-gtk2-2.2.1-2.4.1.x86_64.rpm at-spi2-atk-gtk2-debuginfo-2.2.1-2.4.1.x86_64.rpm at-spi2-atk-gtk3-2.2.1-2.4.1.x86_64.rpm at-spi2-atk-gtk3-debuginfo-2.2.1-2.4.1.x86_64.rpm openSUSE-2012-393 update for libxslt, libxslt-python (CVE-2012-2825) moderate openSUSE 12.1 Update Changes in libxslt, libxslt-python: - fixing an incorrect read operation in the XSL implementation (CVE-2012-2825, bnc#769182) that could cause a DoS condition libxslt-python-1.1.26-15.8.1.i586.rpm libxslt-python-1.1.26-15.8.1.src.rpm libxslt-python-debuginfo-1.1.26-15.8.1.i586.rpm libxslt-python-debugsource-1.1.26-15.8.1.i586.rpm libxslt-1.1.26-15.8.1.src.rpm libxslt-debugsource-1.1.26-15.8.1.i586.rpm libxslt-devel-1.1.26-15.8.1.i586.rpm libxslt-devel-32bit-1.1.26-15.8.1.x86_64.rpm libxslt1-1.1.26-15.8.1.i586.rpm libxslt1-32bit-1.1.26-15.8.1.x86_64.rpm libxslt1-debuginfo-1.1.26-15.8.1.i586.rpm libxslt1-debuginfo-32bit-1.1.26-15.8.1.x86_64.rpm libxslt1-debuginfo-x86-1.1.26-15.8.1.ia64.rpm libxslt1-x86-1.1.26-15.8.1.ia64.rpm libxslt-python-1.1.26-15.8.1.x86_64.rpm libxslt-python-debuginfo-1.1.26-15.8.1.x86_64.rpm libxslt-python-debugsource-1.1.26-15.8.1.x86_64.rpm libxslt-debugsource-1.1.26-15.8.1.x86_64.rpm libxslt-devel-1.1.26-15.8.1.x86_64.rpm libxslt1-1.1.26-15.8.1.x86_64.rpm libxslt1-debuginfo-1.1.26-15.8.1.x86_64.rpm openSUSE-2012-394 security update for gypsy (CVE-2011-0523, CVE-2011-0524) moderate openSUSE 12.1 Update The following changes have been made: - Add gypsy-CVE-2011-0523.patch: add config file to restrict the files that can be read. Fix CVE-2011-0523 and bnc#666839. - Add gypsy-CVE-2011-0524.patch: use snprintf() to avoid buffer overflows. Fix CVE-2011-0524 and bnc#666839. - Add gnome-common BuildRequires and call to gnome-autogen.sh for gypsy-CVE-2011-0523.patch, since it touches the build system. gypsy-0.8-7.4.1.i586.rpm gypsy-0.8-7.4.1.src.rpm gypsy-debuginfo-0.8-7.4.1.i586.rpm gypsy-debugsource-0.8-7.4.1.i586.rpm libgypsy-devel-0.8-7.4.1.i586.rpm libgypsy0-0.8-7.4.1.i586.rpm libgypsy0-debuginfo-0.8-7.4.1.i586.rpm gypsy-0.8-7.4.1.x86_64.rpm gypsy-debuginfo-0.8-7.4.1.x86_64.rpm gypsy-debugsource-0.8-7.4.1.x86_64.rpm libgypsy-devel-0.8-7.4.1.x86_64.rpm libgypsy0-0.8-7.4.1.x86_64.rpm libgypsy0-debuginfo-0.8-7.4.1.x86_64.rpm openSUSE-2012-403 xen: security update critical openSUSE 12.1 Update This update of XEN fixed multiple security flaws that could be exploited by local attackers to cause a Denial of Service or potentially escalate privileges. Additionally, several other upstream changes were backported. xen-4.1.2_17-1.10.1.src.rpm xen-debugsource-4.1.2_17-1.10.1.i586.rpm xen-devel-4.1.2_17-1.10.1.i586.rpm xen-kmp-default-4.1.2_17_k3.1.10_1.16-1.10.1.i586.rpm xen-kmp-default-debuginfo-4.1.2_17_k3.1.10_1.16-1.10.1.i586.rpm xen-kmp-desktop-4.1.2_17_k3.1.10_1.16-1.10.1.i586.rpm xen-kmp-desktop-debuginfo-4.1.2_17_k3.1.10_1.16-1.10.1.i586.rpm xen-kmp-pae-4.1.2_17_k3.1.10_1.16-1.10.1.i586.rpm xen-kmp-pae-debuginfo-4.1.2_17_k3.1.10_1.16-1.10.1.i586.rpm xen-libs-32bit-4.1.2_17-1.10.1.x86_64.rpm xen-libs-4.1.2_17-1.10.1.i586.rpm xen-libs-debuginfo-32bit-4.1.2_17-1.10.1.x86_64.rpm xen-libs-debuginfo-4.1.2_17-1.10.1.i586.rpm xen-libs-debuginfo-x86-4.1.2_17-1.10.1.ia64.rpm xen-libs-x86-4.1.2_17-1.10.1.ia64.rpm xen-tools-domU-4.1.2_17-1.10.1.i586.rpm xen-tools-domU-debuginfo-4.1.2_17-1.10.1.i586.rpm xen-4.1.2_17-1.10.1.x86_64.rpm xen-debugsource-4.1.2_17-1.10.1.x86_64.rpm xen-devel-4.1.2_17-1.10.1.x86_64.rpm xen-doc-html-4.1.2_17-1.10.1.x86_64.rpm xen-doc-pdf-4.1.2_17-1.10.1.x86_64.rpm xen-kmp-default-4.1.2_17_k3.1.10_1.16-1.10.1.x86_64.rpm xen-kmp-default-debuginfo-4.1.2_17_k3.1.10_1.16-1.10.1.x86_64.rpm xen-kmp-desktop-4.1.2_17_k3.1.10_1.16-1.10.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.1.2_17_k3.1.10_1.16-1.10.1.x86_64.rpm xen-libs-4.1.2_17-1.10.1.x86_64.rpm xen-libs-debuginfo-4.1.2_17-1.10.1.x86_64.rpm xen-tools-4.1.2_17-1.10.1.x86_64.rpm xen-tools-debuginfo-4.1.2_17-1.10.1.x86_64.rpm xen-tools-domU-4.1.2_17-1.10.1.x86_64.rpm xen-tools-domU-debuginfo-4.1.2_17-1.10.1.x86_64.rpm openSUSE-2012-391 spamassassin: Collective update low openSUSE 12.1 Update This update fixes the following issues for spamassassin: - 768582: suse.cron-sa-update should allow to restart spamd after a successful run of sa-update - killproc can not stop spamd - 768581: Add systemd service files for spamd and spampd - 737637: Fixed IPv6 support in spamassassin perl-Mail-SpamAssassin-3.3.2-21.4.1.i586.rpm perl-Mail-SpamAssassin-Plugin-iXhash-1.5.5-21.4.1.i586.rpm spamassassin-3.3.2-21.4.1.i586.rpm spamassassin-3.3.2-21.4.1.src.rpm spamassassin-debuginfo-3.3.2-21.4.1.i586.rpm spamassassin-debugsource-3.3.2-21.4.1.i586.rpm perl-Mail-SpamAssassin-3.3.2-21.4.1.x86_64.rpm perl-Mail-SpamAssassin-Plugin-iXhash-1.5.5-21.4.1.x86_64.rpm spamassassin-3.3.2-21.4.1.x86_64.rpm spamassassin-debuginfo-3.3.2-21.4.1.x86_64.rpm spamassassin-debugsource-3.3.2-21.4.1.x86_64.rpm openSUSE-2012-407 puppet: security update for multiple issues moderate openSUSE 12.1 Update puppet was updated to fix various security issues: CVEs fixed: - bnc#770828 - CVE-2012-3864: puppet: authenticated clients can read arbitrary files via a flaw in puppet master - bnc#770829 - CVE-2012-3865: puppet: arbitrary file delete / Denial of Service on Puppet Master by authenticated clients - bnc#770827 - CVE-2012-3866: puppet: last_run_report.yaml left world-readable - bnc#770833 - CVE-2012-3867: puppet: insufficient input validation for agent certificate names - using the new stable version, 2.6.17, which only receives security fixes. - Removed runlevel 4. puppet-2.7.6-1.10.1.i586.rpm puppet-2.7.6-1.10.1.src.rpm puppet-server-2.7.6-1.10.1.i586.rpm puppet-2.7.6-1.10.1.x86_64.rpm puppet-server-2.7.6-1.10.1.x86_64.rpm openSUSE-2012-408 bash: avoid possible buffer overflow low openSUSE 12.1 Update Bash was fixed to avoid a possible buffer overflow when expanding the /dev/fd prefix with e.g. the test builtin (bnc#770795) (CVE-2012-3410) Due to _FORTIFY_SOURCE=2 enablement, the exploit will only abort the shell. bash-4.2-1.14.1.i586.rpm bash-4.2-1.14.1.src.rpm bash-debuginfo-32bit-4.2-1.14.1.x86_64.rpm bash-debuginfo-4.2-1.14.1.i586.rpm bash-debuginfo-x86-4.2-1.14.1.ia64.rpm bash-debugsource-4.2-1.14.1.i586.rpm bash-devel-4.2-1.14.1.i586.rpm bash-doc-4.2-1.14.1.noarch.rpm bash-lang-4.2-1.14.1.noarch.rpm bash-loadables-4.2-1.14.1.i586.rpm bash-loadables-debuginfo-4.2-1.14.1.i586.rpm bash-x86-4.2-1.14.1.ia64.rpm libreadline6-32bit-6.2-1.14.1.x86_64.rpm libreadline6-6.2-1.14.1.i586.rpm libreadline6-debuginfo-32bit-6.2-1.14.1.x86_64.rpm libreadline6-debuginfo-6.2-1.14.1.i586.rpm libreadline6-debuginfo-x86-6.2-1.14.1.ia64.rpm libreadline6-x86-6.2-1.14.1.ia64.rpm readline-devel-32bit-6.2-1.14.1.x86_64.rpm readline-devel-6.2-1.14.1.i586.rpm readline-doc-6.2-1.14.1.noarch.rpm bash-4.2-1.14.1.x86_64.rpm bash-debuginfo-4.2-1.14.1.x86_64.rpm bash-debugsource-4.2-1.14.1.x86_64.rpm bash-devel-4.2-1.14.1.x86_64.rpm bash-loadables-4.2-1.14.1.x86_64.rpm bash-loadables-debuginfo-4.2-1.14.1.x86_64.rpm libreadline6-6.2-1.14.1.x86_64.rpm libreadline6-debuginfo-6.2-1.14.1.x86_64.rpm readline-devel-6.2-1.14.1.x86_64.rpm openSUSE-2012-409 gdk-pixbuf: Fixed a integer overflow in the XBM loader moderate openSUSE 12.1 Update Fix integer overflow in XBM file loader. Fix bnc#762735, CVE-2012-2370. gdk-pixbuf-2.24.0-2.4.1.src.rpm gdk-pixbuf-debugsource-2.24.0-2.4.1.i586.rpm gdk-pixbuf-devel-2.24.0-2.4.1.i586.rpm gdk-pixbuf-devel-debuginfo-2.24.0-2.4.1.i586.rpm gdk-pixbuf-lang-2.24.0-2.4.1.noarch.rpm gdk-pixbuf-query-loaders-2.24.0-2.4.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.24.0-2.4.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.24.0-2.4.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.24.0-2.4.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-x86-2.24.0-2.4.1.ia64.rpm gdk-pixbuf-query-loaders-x86-2.24.0-2.4.1.ia64.rpm libgdk_pixbuf-2_0-0-2.24.0-2.4.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.24.0-2.4.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.24.0-2.4.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.24.0-2.4.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-x86-2.24.0-2.4.1.ia64.rpm libgdk_pixbuf-2_0-0-x86-2.24.0-2.4.1.ia64.rpm gdk-pixbuf-debugsource-2.24.0-2.4.1.x86_64.rpm gdk-pixbuf-devel-2.24.0-2.4.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.24.0-2.4.1.x86_64.rpm gdk-pixbuf-query-loaders-2.24.0-2.4.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.24.0-2.4.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.24.0-2.4.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.24.0-2.4.1.x86_64.rpm openSUSE-2012-467 libreoffice: Update to 3.5.47 low openSUSE 12.1 Update This update of LibreOffice brings it to 3.5.4.7. It contains a lot of bugfixes. libreoffice-branding-upstream-3.5.4.7-4.8.1.noarch.rpm libreoffice-branding-upstream-3.5.4.7-4.8.1.src.rpm libreoffice-help-en-US-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-en-US-3.5.4.7-4.8.1.src.rpm libreoffice-help-cs-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-da-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-de-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-en-GB-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-group1-3.5.4.7-4.8.1.src.rpm libreoffice-help-en-ZA-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-es-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-et-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-fr-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-gl-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-group2-3.5.4.7-4.8.1.src.rpm libreoffice-help-group3-3.5.4.7-4.8.1.src.rpm libreoffice-help-gu-IN-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-hi-IN-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-hu-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-it-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-ja-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-km-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-group4-3.5.4.7-4.8.1.src.rpm libreoffice-help-ko-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-nl-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-pl-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-pt-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-group5-3.5.4.7-4.8.1.src.rpm libreoffice-help-pt-BR-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-ru-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-sl-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-sv-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-zh-CN-3.5.4.7-4.8.1.noarch.rpm libreoffice-help-zh-TW-3.5.4.7-4.8.1.noarch.rpm libreoffice-icon-theme-crystal-3.5.4.7-4.8.1.noarch.rpm libreoffice-icon-theme-galaxy-3.5.4.7-4.8.1.noarch.rpm libreoffice-icon-theme-hicontrast-3.5.4.7-4.8.1.noarch.rpm libreoffice-icon-theme-oxygen-3.5.4.7-4.8.1.noarch.rpm libreoffice-icon-theme-tango-3.5.4.7-4.8.1.noarch.rpm libreoffice-icon-themes-3.5.4.7-4.8.1.src.rpm libreoffice-l10n-3.5.4.7-4.8.1.src.rpm libreoffice-l10n-af-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ar-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-be-BY-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-bg-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-br-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ca-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-cs-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-cy-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-da-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-de-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-el-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-en-GB-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-en-ZA-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-es-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-et-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-fi-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-fr-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ga-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-gl-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-gu-IN-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-he-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-hi-IN-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-hr-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-hu-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-it-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ja-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ka-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-km-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ko-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-lt-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-mk-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-nb-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-nl-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-nn-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-nr-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-pa-IN-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-pl-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-pt-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-pt-BR-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ru-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-rw-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-sh-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-sk-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-sl-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-sr-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ss-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-st-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-sv-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-tg-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-th-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-tr-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ts-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-uk-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-ve-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-vi-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-xh-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-zh-CN-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-zh-TW-3.5.4.7-4.8.1.noarch.rpm libreoffice-l10n-zu-3.5.4.7-4.8.1.noarch.rpm libreoffice-languagetool-1.4-3.4.1.noarch.rpm libreoffice-languagetool-1.4-3.4.1.src.rpm libreoffice-languagetool-ca-1.4-3.4.1.noarch.rpm libreoffice-languagetool-de-1.4-3.4.1.noarch.rpm libreoffice-languagetool-en-1.4-3.4.1.noarch.rpm libreoffice-languagetool-es-1.4-3.4.1.noarch.rpm libreoffice-languagetool-fr-1.4-3.4.1.noarch.rpm libreoffice-languagetool-gl-1.4-3.4.1.noarch.rpm libreoffice-languagetool-it-1.4-3.4.1.noarch.rpm libreoffice-languagetool-km-1.4-3.4.1.noarch.rpm libreoffice-languagetool-nl-1.4-3.4.1.noarch.rpm libreoffice-languagetool-pl-1.4-3.4.1.noarch.rpm libreoffice-languagetool-ro-1.4-3.4.1.noarch.rpm libreoffice-languagetool-ru-1.4-3.4.1.noarch.rpm libreoffice-languagetool-sk-1.4-3.4.1.noarch.rpm libreoffice-languagetool-sv-1.4-3.4.1.noarch.rpm libreoffice-openclipart-3.5-2.4.3.noarch.rpm libreoffice-openclipart-3.5-2.4.3.src.rpm libreoffice-3.5.4.7-4.8.1.i586.rpm libreoffice-3.5.4.7-4.8.1.src.rpm libreoffice-base-3.5.4.7-4.8.1.i586.rpm libreoffice-base-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-base-drivers-mysql-3.5.4.7-4.8.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-base-drivers-postgresql-3.5.4.7-4.8.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-base-extensions-3.5.4.7-4.8.1.i586.rpm libreoffice-calc-3.5.4.7-4.8.1.i586.rpm libreoffice-calc-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-calc-extensions-3.5.4.7-4.8.1.i586.rpm libreoffice-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-debugsource-3.5.4.7-4.8.1.i586.rpm libreoffice-draw-3.5.4.7-4.8.1.i586.rpm libreoffice-draw-extensions-3.5.4.7-4.8.1.i586.rpm libreoffice-draw-extensions-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-filters-optional-3.5.4.7-4.8.1.i586.rpm libreoffice-filters-optional-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-gnome-3.5.4.7-4.8.1.i586.rpm libreoffice-gnome-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-icon-themes-prebuilt-3.5.4.7-4.8.1.i586.rpm libreoffice-impress-3.5.4.7-4.8.1.i586.rpm libreoffice-impress-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-impress-extensions-3.5.4.7-4.8.1.i586.rpm libreoffice-impress-extensions-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-kde-3.5.4.7-4.8.1.i586.rpm libreoffice-kde-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-kde4-3.5.4.7-4.8.1.i586.rpm libreoffice-kde4-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-l10n-prebuilt-3.5.4.7-4.8.1.i586.rpm libreoffice-mailmerge-3.5.4.7-4.8.1.i586.rpm libreoffice-math-3.5.4.7-4.8.1.i586.rpm libreoffice-math-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-officebean-3.5.4.7-4.8.1.i586.rpm libreoffice-officebean-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-pyuno-3.5.4.7-4.8.1.i586.rpm libreoffice-pyuno-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-sdk-3.5.4.7-4.8.1.i586.rpm libreoffice-sdk-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-sdk-doc-3.5.4.7-4.8.1.i586.rpm libreoffice-writer-3.5.4.7-4.8.1.i586.rpm libreoffice-writer-debuginfo-3.5.4.7-4.8.1.i586.rpm libreoffice-writer-extensions-3.5.4.7-4.8.1.i586.rpm libreoffice-3.5.4.7-4.8.1.x86_64.rpm libreoffice-base-3.5.4.7-4.8.1.x86_64.rpm libreoffice-base-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-base-drivers-mysql-3.5.4.7-4.8.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-base-drivers-postgresql-3.5.4.7-4.8.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-base-extensions-3.5.4.7-4.8.1.x86_64.rpm libreoffice-calc-3.5.4.7-4.8.1.x86_64.rpm libreoffice-calc-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-calc-extensions-3.5.4.7-4.8.1.x86_64.rpm libreoffice-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-debugsource-3.5.4.7-4.8.1.x86_64.rpm libreoffice-draw-3.5.4.7-4.8.1.x86_64.rpm libreoffice-draw-extensions-3.5.4.7-4.8.1.x86_64.rpm libreoffice-draw-extensions-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-filters-optional-3.5.4.7-4.8.1.x86_64.rpm libreoffice-filters-optional-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-gnome-3.5.4.7-4.8.1.x86_64.rpm libreoffice-gnome-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-icon-themes-prebuilt-3.5.4.7-4.8.1.x86_64.rpm libreoffice-impress-3.5.4.7-4.8.1.x86_64.rpm libreoffice-impress-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-impress-extensions-3.5.4.7-4.8.1.x86_64.rpm libreoffice-impress-extensions-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-kde-3.5.4.7-4.8.1.x86_64.rpm libreoffice-kde-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-kde4-3.5.4.7-4.8.1.x86_64.rpm libreoffice-kde4-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-l10n-prebuilt-3.5.4.7-4.8.1.x86_64.rpm libreoffice-mailmerge-3.5.4.7-4.8.1.x86_64.rpm libreoffice-math-3.5.4.7-4.8.1.x86_64.rpm libreoffice-math-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-officebean-3.5.4.7-4.8.1.x86_64.rpm libreoffice-officebean-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-pyuno-3.5.4.7-4.8.1.x86_64.rpm libreoffice-pyuno-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-sdk-3.5.4.7-4.8.1.x86_64.rpm libreoffice-sdk-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-sdk-doc-3.5.4.7-4.8.1.x86_64.rpm libreoffice-writer-3.5.4.7-4.8.1.x86_64.rpm libreoffice-writer-debuginfo-3.5.4.7-4.8.1.x86_64.rpm libreoffice-writer-extensions-3.5.4.7-4.8.1.x86_64.rpm openSUSE-2011-103 zypper: libzypp: collective update for zypper openSUSE Maintenance 62 This update fixes the following issues for zypper: -733167: Print patch summary -687530: Eat trailing whitespace in zypper.conf -729892: Set the correct role on AcceptEula transactions so clients can reschedule the installation after accepting the EULA -724807: Try to find and use some CD/DVD device even if HAL/UDEV detection fails -696805: proxy settings doesn't read when disabled -713521: Relax parsing obs:// urls -715057: Never evaluate package support status on openSUSE -732065: Don't truncate output, when writing to pipe -721128: Fix and optimize Pathname ctor and provide testcases -Open all file descriptors with O_CLOEXEC to avoid leaks and races -Some improvements to the services documentation -Fix RW_pointer comparison with underlying smart pointer type. PackageKit-debugsource-0.6.19-2.6.1.i586.rpm True libpackagekit-qt2-2-0.6.19-2.6.1.i586.rpm True libpackagekit-glib2-devel-0.6.19-2.6.1.i586.rpm True PackageKit-browser-plugin-debuginfo-0.6.19-2.6.1.i586.rpm True libpackagekit-glib2-14-debuginfo-32bit-0.6.19-2.6.1.x86_64.rpm True PackageKit-gtk-module-debuginfo-0.6.19-2.6.1.i586.rpm True libpackagekit-qt14-32bit-0.6.19-2.6.1.x86_64.rpm True PackageKit-gtk3-module-debuginfo-0.6.19-2.6.1.i586.rpm True libpackagekit-qt2-2-debuginfo-32bit-0.6.19-2.6.1.x86_64.rpm True PackageKit-0.6.19-2.6.1.src.rpm True PackageKit-browser-plugin-0.6.19-2.6.1.i586.rpm True PackageKit-gstreamer-plugin-debuginfo-0.6.19-2.6.1.i586.rpm True PackageKit-gstreamer-plugin-0.6.19-2.6.1.i586.rpm True PackageKit-lang-0.6.19-2.6.1.noarch.rpm True libpackagekit-qt2-2-debuginfo-0.6.19-2.6.1.i586.rpm True libpackagekit-glib2-14-debuginfo-0.6.19-2.6.1.i586.rpm True libpackagekit-qt2-devel-0.6.19-2.6.1.i586.rpm True PackageKit-branding-upstream-0.6.19-2.6.1.noarch.rpm True libpackagekit-qt14-0.6.19-2.6.1.i586.rpm True libpackagekit-glib2-devel-32bit-0.6.19-2.6.1.x86_64.rpm True PackageKit-gtk-module-0.6.19-2.6.1.i586.rpm True libpackagekit-qt-devel-0.6.19-2.6.1.i586.rpm True PackageKit-doc-0.6.19-2.6.1.noarch.rpm True libpackagekit-qt14-debuginfo-32bit-0.6.19-2.6.1.x86_64.rpm True libpackagekit-qt2-devel-32bit-0.6.19-2.6.1.x86_64.rpm True libpackagekit-glib2-14-0.6.19-2.6.1.i586.rpm True libpackagekit-qt-devel-32bit-0.6.19-2.6.1.x86_64.rpm True libpackagekit-qt2-2-32bit-0.6.19-2.6.1.x86_64.rpm True PackageKit-debuginfo-0.6.19-2.6.1.i586.rpm True libpackagekit-glib2-14-32bit-0.6.19-2.6.1.x86_64.rpm True PackageKit-0.6.19-2.6.1.i586.rpm True PackageKit-gtk3-module-0.6.19-2.6.1.i586.rpm True libpackagekit-qt14-debuginfo-0.6.19-2.6.1.i586.rpm True PackageKit-devel-0.6.19-2.6.1.noarch.rpm True libzypp-10.3.5-1.7.1.i586.rpm True libzypp-10.3.5-1.7.1.src.rpm True libzypp-debuginfo-10.3.5-1.7.1.i586.rpm True libzypp-debugsource-10.3.5-1.7.1.i586.rpm True libzypp-devel-10.3.5-1.7.1.i586.rpm True zypper-log-1.6.18-5.8.1.noarch.rpm True zypper-1.6.18-5.8.1.src.rpm True zypper-debugsource-1.6.18-5.8.1.i586.rpm True zypper-1.6.18-5.8.1.i586.rpm True zypper-debuginfo-1.6.18-5.8.1.i586.rpm True PackageKit-gtk3-module-debuginfo-0.6.19-2.6.1.x86_64.rpm True PackageKit-gstreamer-plugin-debuginfo-0.6.19-2.6.1.x86_64.rpm True PackageKit-browser-plugin-0.6.19-2.6.1.x86_64.rpm True PackageKit-0.6.19-2.6.1.x86_64.rpm True PackageKit-debugsource-0.6.19-2.6.1.x86_64.rpm True libpackagekit-qt-devel-0.6.19-2.6.1.x86_64.rpm True libpackagekit-qt2-2-debuginfo-0.6.19-2.6.1.x86_64.rpm True PackageKit-gtk3-module-0.6.19-2.6.1.x86_64.rpm True PackageKit-gtk-module-0.6.19-2.6.1.x86_64.rpm True libpackagekit-qt14-0.6.19-2.6.1.x86_64.rpm True libpackagekit-qt14-debuginfo-0.6.19-2.6.1.x86_64.rpm True libpackagekit-qt2-devel-0.6.19-2.6.1.x86_64.rpm True PackageKit-browser-plugin-debuginfo-0.6.19-2.6.1.x86_64.rpm True libpackagekit-glib2-14-0.6.19-2.6.1.x86_64.rpm True libpackagekit-glib2-devel-0.6.19-2.6.1.x86_64.rpm True libpackagekit-glib2-14-debuginfo-0.6.19-2.6.1.x86_64.rpm True PackageKit-gstreamer-plugin-0.6.19-2.6.1.x86_64.rpm True PackageKit-debuginfo-0.6.19-2.6.1.x86_64.rpm True PackageKit-gtk-module-debuginfo-0.6.19-2.6.1.x86_64.rpm True libpackagekit-qt2-2-0.6.19-2.6.1.x86_64.rpm True libzypp-10.3.5-1.7.1.x86_64.rpm True libzypp-debuginfo-10.3.5-1.7.1.x86_64.rpm True libzypp-debugsource-10.3.5-1.7.1.x86_64.rpm True libzypp-devel-10.3.5-1.7.1.x86_64.rpm True zypper-debuginfo-1.6.18-5.8.1.x86_64.rpm True zypper-1.6.18-5.8.1.x86_64.rpm True zypper-debugsource-1.6.18-5.8.1.x86_64.rpm True openSUSE-2012-437 gdm: fixes to PAM setup low openSUSE 12.1 Update Some fixes were done to the GDM setup allowing it to work on Tumbleweed and other setups. bnc#731867 gdm-3.2.0-5.5.1.i586.rpm gdm-3.2.0-5.5.1.src.rpm gdm-branding-upstream-3.2.0-5.5.1.noarch.rpm gdm-debuginfo-3.2.0-5.5.1.i586.rpm gdm-debugsource-3.2.0-5.5.1.i586.rpm gdm-devel-3.2.0-5.5.1.i586.rpm gdm-lang-3.2.0-5.5.1.noarch.rpm gdmflexiserver-3.2.0-5.5.1.noarch.rpm libgdmgreeter1-3.2.0-5.5.1.i586.rpm libgdmgreeter1-debuginfo-3.2.0-5.5.1.i586.rpm libgdmsimplegreeter1-3.2.0-5.5.1.i586.rpm libgdmsimplegreeter1-debuginfo-3.2.0-5.5.1.i586.rpm gdm-3.2.0-5.5.1.x86_64.rpm gdm-debuginfo-3.2.0-5.5.1.x86_64.rpm gdm-debugsource-3.2.0-5.5.1.x86_64.rpm gdm-devel-3.2.0-5.5.1.x86_64.rpm libgdmgreeter1-3.2.0-5.5.1.x86_64.rpm libgdmgreeter1-debuginfo-3.2.0-5.5.1.x86_64.rpm libgdmsimplegreeter1-3.2.0-5.5.1.x86_64.rpm libgdmsimplegreeter1-debuginfo-3.2.0-5.5.1.x86_64.rpm openSUSE-2012-448 rocksndiamonds: Fixed world writable ~/.rocksndiamonds/ low openSUSE 12.1 Update The game rocksndiamonds created ~/.rocksndiamonds/ world writeable, allowing other users to save files in there or corrupt your game state. This was fixed. rocksndiamonds-3.3.0.1-84.4.1.i586.rpm rocksndiamonds-3.3.0.1-84.4.1.src.rpm rocksndiamonds-debuginfo-3.3.0.1-84.4.1.i586.rpm rocksndiamonds-debugsource-3.3.0.1-84.4.1.i586.rpm rocksndiamonds-3.3.0.1-84.4.1.x86_64.rpm rocksndiamonds-debuginfo-3.3.0.1-84.4.1.x86_64.rpm rocksndiamonds-debugsource-3.3.0.1-84.4.1.x86_64.rpm openSUSE-2011-33 fail2ban: starts again if fail2ban.sock exists openSUSE Maintenance 63 This update fixes the following issue for fail2ban: - 730044, 568550: Fail2ban doesn't start if fail2ban.sock exists fail2ban-0.8.4-16.3.1.noarch.rpm fail2ban-0.8.4-16.3.1.src.rpm openSUSE-2012-432 security update for pidgin (CVE-2012-1178) moderate openSUSE 12.1 Update Changes in pidgin: - Fixing bnc#752275, CVE-2012-1178: Pidgin fails to verify the text's utf-8 encoding finch-2.10.1-8.15.1.i586.rpm finch-debuginfo-2.10.1-8.15.1.i586.rpm finch-devel-2.10.1-8.15.1.i586.rpm libpurple-2.10.1-8.15.1.i586.rpm libpurple-branding-upstream-2.10.1-8.15.1.noarch.rpm libpurple-debuginfo-2.10.1-8.15.1.i586.rpm libpurple-devel-2.10.1-8.15.1.i586.rpm libpurple-lang-2.10.1-8.15.1.noarch.rpm libpurple-meanwhile-2.10.1-8.15.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.1-8.15.1.i586.rpm libpurple-tcl-2.10.1-8.15.1.i586.rpm libpurple-tcl-debuginfo-2.10.1-8.15.1.i586.rpm pidgin-2.10.1-8.15.1.i586.rpm pidgin-2.10.1-8.15.1.src.rpm pidgin-debuginfo-2.10.1-8.15.1.i586.rpm pidgin-debugsource-2.10.1-8.15.1.i586.rpm pidgin-devel-2.10.1-8.15.1.i586.rpm pidgin-evolution-2.10.1-8.15.1.i586.rpm pidgin-evolution-debuginfo-2.10.1-8.15.1.i586.rpm finch-2.10.1-8.15.1.x86_64.rpm finch-debuginfo-2.10.1-8.15.1.x86_64.rpm finch-devel-2.10.1-8.15.1.x86_64.rpm libpurple-2.10.1-8.15.1.x86_64.rpm libpurple-debuginfo-2.10.1-8.15.1.x86_64.rpm libpurple-devel-2.10.1-8.15.1.x86_64.rpm libpurple-meanwhile-2.10.1-8.15.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.1-8.15.1.x86_64.rpm libpurple-tcl-2.10.1-8.15.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.1-8.15.1.x86_64.rpm pidgin-2.10.1-8.15.1.x86_64.rpm pidgin-debuginfo-2.10.1-8.15.1.x86_64.rpm pidgin-debugsource-2.10.1-8.15.1.x86_64.rpm pidgin-devel-2.10.1-8.15.1.x86_64.rpm pidgin-evolution-2.10.1-8.15.1.x86_64.rpm pidgin-evolution-debuginfo-2.10.1-8.15.1.x86_64.rpm openSUSE-2012-429 libcanberra: libcanberra0-based sounds fail when pulseaudio is not enabled low openSUSE 12.1 Update This update fixes the following issue for libcanberra: - 753243: libcanberra0-based sounds fail when pulseaudio is not enabled canberra-gtk-play-0.28-5.4.1.i586.rpm canberra-gtk-play-debuginfo-0.28-5.4.1.i586.rpm libcanberra-0.28-5.4.1.src.rpm libcanberra-debugsource-0.28-5.4.1.i586.rpm libcanberra-devel-0.28-5.4.1.i586.rpm libcanberra-gtk-module-common-0.28-5.4.1.i586.rpm libcanberra-gtk0-0.28-5.4.1.i586.rpm libcanberra-gtk0-32bit-0.28-5.4.1.x86_64.rpm libcanberra-gtk0-debuginfo-0.28-5.4.1.i586.rpm libcanberra-gtk0-debuginfo-32bit-0.28-5.4.1.x86_64.rpm libcanberra-gtk0-debuginfo-x86-0.28-5.4.1.ia64.rpm libcanberra-gtk0-x86-0.28-5.4.1.ia64.rpm libcanberra-gtk2-module-0.28-5.4.1.i586.rpm libcanberra-gtk2-module-32bit-0.28-5.4.1.x86_64.rpm libcanberra-gtk2-module-debuginfo-0.28-5.4.1.i586.rpm libcanberra-gtk2-module-debuginfo-32bit-0.28-5.4.1.x86_64.rpm libcanberra-gtk2-module-debuginfo-x86-0.28-5.4.1.ia64.rpm libcanberra-gtk2-module-x86-0.28-5.4.1.ia64.rpm libcanberra-gtk3-0-0.28-5.4.1.i586.rpm libcanberra-gtk3-0-32bit-0.28-5.4.1.x86_64.rpm libcanberra-gtk3-0-debuginfo-0.28-5.4.1.i586.rpm libcanberra-gtk3-0-debuginfo-32bit-0.28-5.4.1.x86_64.rpm libcanberra-gtk3-0-debuginfo-x86-0.28-5.4.1.ia64.rpm libcanberra-gtk3-0-x86-0.28-5.4.1.ia64.rpm libcanberra-gtk3-module-0.28-5.4.1.i586.rpm libcanberra-gtk3-module-32bit-0.28-5.4.1.x86_64.rpm libcanberra-gtk3-module-debuginfo-0.28-5.4.1.i586.rpm libcanberra-gtk3-module-debuginfo-32bit-0.28-5.4.1.x86_64.rpm libcanberra-gtk3-module-debuginfo-x86-0.28-5.4.1.ia64.rpm libcanberra-gtk3-module-x86-0.28-5.4.1.ia64.rpm libcanberra0-0.28-5.4.1.i586.rpm libcanberra0-32bit-0.28-5.4.1.x86_64.rpm libcanberra0-debuginfo-0.28-5.4.1.i586.rpm libcanberra0-debuginfo-32bit-0.28-5.4.1.x86_64.rpm libcanberra0-debuginfo-x86-0.28-5.4.1.ia64.rpm libcanberra0-x86-0.28-5.4.1.ia64.rpm canberra-gtk-play-0.28-5.4.1.x86_64.rpm canberra-gtk-play-debuginfo-0.28-5.4.1.x86_64.rpm libcanberra-debugsource-0.28-5.4.1.x86_64.rpm libcanberra-devel-0.28-5.4.1.x86_64.rpm libcanberra-gtk-module-common-0.28-5.4.1.x86_64.rpm libcanberra-gtk0-0.28-5.4.1.x86_64.rpm libcanberra-gtk0-debuginfo-0.28-5.4.1.x86_64.rpm libcanberra-gtk2-module-0.28-5.4.1.x86_64.rpm libcanberra-gtk2-module-debuginfo-0.28-5.4.1.x86_64.rpm libcanberra-gtk3-0-0.28-5.4.1.x86_64.rpm libcanberra-gtk3-0-debuginfo-0.28-5.4.1.x86_64.rpm libcanberra-gtk3-module-0.28-5.4.1.x86_64.rpm libcanberra-gtk3-module-debuginfo-0.28-5.4.1.x86_64.rpm libcanberra0-0.28-5.4.1.x86_64.rpm libcanberra0-debuginfo-0.28-5.4.1.x86_64.rpm openSUSE-2012-435 mysql-communtiy-server and amarok rebuild to fix error message issue low openSUSE 12.1 Update This update fixes the following issues for mysql-community-server and amarok: mysql-community-server: backports from Stefan Bruens factory fixes: - split off files containing error messages, needed by both standalone and embedded server (bnc#712749) - bail out early on broken error message files, instead of failing silently later ( http://bugs.mysql.com/bug.php?id=39693 ) amarok: - remove copied errmsg.sys again, needs to be solved within mysql (bnc#712749) amarok-2.4.3-8.11.1.i586.rpm amarok-2.4.3-8.11.1.src.rpm amarok-debuginfo-2.4.3-8.11.1.i586.rpm amarok-debugsource-2.4.3-8.11.1.i586.rpm amarok-lang-2.4.3-8.11.1.noarch.rpm libmysqlclient-devel-32bit-5.5.25-3.12.1.x86_64.rpm libmysqlclient-devel-5.5.25-3.12.1.i586.rpm libmysqlclient18-32bit-5.5.25-3.12.1.x86_64.rpm libmysqlclient18-5.5.25-3.12.1.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.25-3.12.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.25-3.12.1.i586.rpm libmysqlclient18-debuginfo-x86-5.5.25-3.12.1.ia64.rpm libmysqlclient18-x86-5.5.25-3.12.1.ia64.rpm libmysqlclient_r18-32bit-5.5.25-3.12.1.x86_64.rpm libmysqlclient_r18-5.5.25-3.12.1.i586.rpm libmysqlclient_r18-x86-5.5.25-3.12.1.ia64.rpm libmysqld-devel-5.5.25-3.12.1.i586.rpm libmysqld18-5.5.25-3.12.1.i586.rpm libmysqld18-debuginfo-5.5.25-3.12.1.i586.rpm mysql-community-server-5.5.25-3.12.1.i586.rpm mysql-community-server-5.5.25-3.12.1.src.rpm mysql-community-server-bench-5.5.25-3.12.1.i586.rpm mysql-community-server-bench-debuginfo-5.5.25-3.12.1.i586.rpm mysql-community-server-client-5.5.25-3.12.1.i586.rpm mysql-community-server-client-debuginfo-5.5.25-3.12.1.i586.rpm mysql-community-server-debug-5.5.25-3.12.1.i586.rpm mysql-community-server-debug-debuginfo-5.5.25-3.12.1.i586.rpm mysql-community-server-debuginfo-5.5.25-3.12.1.i586.rpm mysql-community-server-debugsource-5.5.25-3.12.1.i586.rpm mysql-community-server-errormessages-5.5.25-3.12.1.i586.rpm mysql-community-server-test-5.5.25-3.12.1.i586.rpm mysql-community-server-test-debuginfo-5.5.25-3.12.1.i586.rpm mysql-community-server-tools-5.5.25-3.12.1.i586.rpm mysql-community-server-tools-debuginfo-5.5.25-3.12.1.i586.rpm amarok-2.4.3-8.11.1.x86_64.rpm amarok-debuginfo-2.4.3-8.11.1.x86_64.rpm amarok-debugsource-2.4.3-8.11.1.x86_64.rpm libmysqlclient-devel-5.5.25-3.12.1.x86_64.rpm libmysqlclient18-5.5.25-3.12.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.25-3.12.1.x86_64.rpm libmysqlclient_r18-5.5.25-3.12.1.x86_64.rpm libmysqld-devel-5.5.25-3.12.1.x86_64.rpm libmysqld18-5.5.25-3.12.1.x86_64.rpm libmysqld18-debuginfo-5.5.25-3.12.1.x86_64.rpm mysql-community-server-5.5.25-3.12.1.x86_64.rpm mysql-community-server-bench-5.5.25-3.12.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.5.25-3.12.1.x86_64.rpm mysql-community-server-client-5.5.25-3.12.1.x86_64.rpm mysql-community-server-client-debuginfo-5.5.25-3.12.1.x86_64.rpm mysql-community-server-debug-5.5.25-3.12.1.x86_64.rpm mysql-community-server-debug-debuginfo-5.5.25-3.12.1.x86_64.rpm mysql-community-server-debuginfo-5.5.25-3.12.1.x86_64.rpm mysql-community-server-debugsource-5.5.25-3.12.1.x86_64.rpm mysql-community-server-errormessages-5.5.25-3.12.1.x86_64.rpm mysql-community-server-test-5.5.25-3.12.1.x86_64.rpm mysql-community-server-test-debuginfo-5.5.25-3.12.1.x86_64.rpm mysql-community-server-tools-5.5.25-3.12.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.5.25-3.12.1.x86_64.rpm openSUSE-2012-440 libexif: Fixed several security issues low openSUSE 12.1 Update Several security issues were found by the Google Security Team in libexif and fixed there. libexif-0.6.20-10.4.1.src.rpm libexif-debugsource-0.6.20-10.4.1.i586.rpm libexif-devel-0.6.20-10.4.1.i586.rpm libexif12-0.6.20-10.4.1.i586.rpm libexif12-32bit-0.6.20-10.4.1.x86_64.rpm libexif12-debuginfo-0.6.20-10.4.1.i586.rpm libexif12-debuginfo-32bit-0.6.20-10.4.1.x86_64.rpm libexif12-debuginfo-x86-0.6.20-10.4.1.ia64.rpm libexif12-x86-0.6.20-10.4.1.ia64.rpm libexif-debugsource-0.6.20-10.4.1.x86_64.rpm libexif-devel-0.6.20-10.4.1.x86_64.rpm libexif12-0.6.20-10.4.1.x86_64.rpm libexif12-debuginfo-0.6.20-10.4.1.x86_64.rpm openSUSE-2012-439 security update for arpwatch (CVE-2012-2653) moderate openSUSE 12.1 Update Changes in arpwatch: - arpwatch-2.1a11-drop-privs.dif: call initgroups() with pw->pw_gid, not NULL, to not have groupid 0 initialized. (bnc#764521, CVE-2012-2653) arpwatch-2.1a15-144.4.1.i586.rpm arpwatch-2.1a15-144.4.1.src.rpm arpwatch-debuginfo-2.1a15-144.4.1.i586.rpm arpwatch-debugsource-2.1a15-144.4.1.i586.rpm arpwatch-ethercodes-build-2.1a15-144.4.1.i586.rpm arpwatch-2.1a15-144.4.1.x86_64.rpm arpwatch-debuginfo-2.1a15-144.4.1.x86_64.rpm arpwatch-debugsource-2.1a15-144.4.1.x86_64.rpm arpwatch-ethercodes-build-2.1a15-144.4.1.x86_64.rpm openSUSE-2011-34 update for seamonkey openSUSE 12.1 Seamonkey was updated to version 2.5 to fix several security issues: * MFSA 2011-47/CVE-2011-3648 (bmo#690225) Potential XSS against sites using Shift-JIS * MFSA 2011-48/CVE-2011-3651/CVE-2011-3652/CVE-2011-3654 Miscellaneous memory safety hazards * MFSA 2011-49/CVE-2011-3650 (bmo#674776) Memory corruption while profiling using Firebug * MFSA 2011-52/CVE-2011-3655 (bmo#672182) Code execution via NoWaiverWrapper seamonkey-2.5-2.3.1.i586.rpm seamonkey-2.5-2.3.1.src.rpm seamonkey-debuginfo-2.5-2.3.1.i586.rpm seamonkey-debugsource-2.5-2.3.1.i586.rpm seamonkey-dom-inspector-2.5-2.3.1.i586.rpm seamonkey-irc-2.5-2.3.1.i586.rpm seamonkey-translations-common-2.5-2.3.1.i586.rpm seamonkey-translations-other-2.5-2.3.1.i586.rpm seamonkey-venkman-2.5-2.3.1.i586.rpm seamonkey-2.5-2.3.1.x86_64.rpm seamonkey-debuginfo-2.5-2.3.1.x86_64.rpm seamonkey-debugsource-2.5-2.3.1.x86_64.rpm seamonkey-dom-inspector-2.5-2.3.1.x86_64.rpm seamonkey-irc-2.5-2.3.1.x86_64.rpm seamonkey-translations-common-2.5-2.3.1.x86_64.rpm seamonkey-translations-other-2.5-2.3.1.x86_64.rpm seamonkey-venkman-2.5-2.3.1.x86_64.rpm openSUSE-2012-434 yast2-ntp-client: Collective update low openSUSE 12.1 Update This update fixes the following issues for yast2-ntp-client: - bnc#771340: Configuring NTP in YaST2 the service does not start - bnc#753936: yast2 ntp-client creates ntp.conf with syntax error yast2-ntp-client-2.21.2-2.6.1.noarch.rpm yast2-ntp-client-2.21.2-2.6.1.src.rpm openSUSE-2012-449 site-config: Fix libexecdir and cross compilation low openSUSE 12.1 Update This update fixes two problems for site-config: - hardcoded libexecdir ignoring --libexecdir argument of configure (bnc#758947) - bad platform guess for cross compilation (bnc#736143) site-config-0.2-3.4.1.i586.rpm site-config-0.2-3.4.1.src.rpm site-config-0.2-3.4.1.x86_64.rpm openSUSE-2012-433 pk-update-icon: Update to version 0.2.2 low openSUSE 12.1 Update This udpate fixes the following issues for pk-update-icon: update to version 0.2.2 - increase the default update interval to 24 h in order to ease the load on the infrastructure - increase the default delay before checking for updates to 5 min (follow-up fix for bnc#729230) pk-update-icon-0.2.2-6.1.i586.rpm pk-update-icon-0.2.2-6.1.src.rpm pk-update-icon-debuginfo-0.2.2-6.1.i586.rpm pk-update-icon-debugsource-0.2.2-6.1.i586.rpm pk-update-icon-0.2.2-6.1.x86_64.rpm pk-update-icon-debuginfo-0.2.2-6.1.x86_64.rpm pk-update-icon-debugsource-0.2.2-6.1.x86_64.rpm openSUSE-2012-410 MozillaFirefox: Security update to 14.0.1 critical openSUSE 12.1 Update MozillaFirefox was updated to 14.0.1 to fix various bugs and security issues. Following security issues were fixed: MFSA 2012-42: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. CVE-2012-1949: Brian Smith, Gary Kwong, Christian Holler, Jesse Ruderman, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey reported memory safety problems and crashes that affect Firefox 13. CVE-2012-1948: Benoit Jacob, Jesse Ruderman, Christian Holler, and Bill McCloskey reported memory safety problems and crashes that affect Firefox ESR 10 and Firefox 13. MFSA 2012-43 / CVE-2012-1950: Security researcher Mario Gomes andresearch firm Code Audit Labs reported a mechanism to short-circuit page loads through drag and drop to the addressbar by canceling the page load. This causes the address of the previously site entered to be displayed in the addressbar instead of the currently loaded page. This could lead to potential phishing attacks on users. MFSA 2012-44 Google security researcher Abhishek Arya used the Address Sanitizer tool to uncover four issues: two use-after-free problems, one out of bounds read bug, and a bad cast. The first use-after-free problem is caused when an array of nsSMILTimeValueSpec objects is destroyed but attempts are made to call into objects in this array later. The second use-after-free problem is in nsDocument::AdoptNode when it adopts into an empty document and then adopts into another document, emptying the first one. The heap buffer overflow is in ElementAnimations when data is read off of end of an array and then pointers are dereferenced. The bad cast happens when nsTableFrame::InsertFrames is called with frames in aFrameList that are a mix of row group frames and column group frames. AppendFrames is not able to handle this mix. All four of these issues are potentially exploitable. CVE-2012-1951: Heap-use-after-free in nsSMILTimeValueSpec::IsEventBased CVE-2012-1954: Heap-use-after-free in nsDocument::AdoptNode CVE-2012-1953: Out of bounds read in ElementAnimations::EnsureStyleRuleFor CVE-2012-1952: Bad cast in nsTableFrame::InsertFrames MFSA 2012-45 / CVE-2012-1955: Security researcher Mariusz Mlynski reported an issue with spoofing of the location property. In this issue, calls to history.forward and history.back are used to navigate to a site while displaying the previous site in the addressbar but changing the baseURI to the newer site. This can be used for phishing by allowing the user input form or other data on the newer, attacking, site while appearing to be on the older, displayed site. MFSA 2012-46 / CVE-2012-1966: Mozilla security researcher moz_bug_r_a4 reported a cross-site scripting (XSS) attack through the context menu using a data: URL. In this issue, context menu functionality ("View Image", "Show only this frame", and "View background image") are disallowed in a javascript: URL but allowed in a data: URL, allowing for XSS. This can lead to arbitrary code execution. MFSA 2012-47 / CVE-2012-1957: Security researcher Mario Heiderich reported that javascript could be executed in the HTML feed-view using <embed> tag within the RSS <description>. This problem is due to <embed> tags not being filtered out during parsing and can lead to a potential cross-site scripting (XSS) attack. The flaw existed in a parser utility class and could affect other parts of the browser or add-ons which rely on that class to sanitize untrusted input. MFSA 2012-48 / CVE-2012-1958: Security researcher Arthur Gerkis used the Address Sanitizer tool to find a use-after-free in nsGlobalWindow::PageHidden when mFocusedContent is released and oldFocusedContent is used afterwards. This use-after-free could possibly allow for remote code execution. MFSA 2012-49 / CVE-2012-1959: Mozilla developer Bobby Holley found that same-compartment security wrappers (SCSW) can be bypassed by passing them to another compartment. Cross-compartment wrappers often do not go through SCSW, but have a filtering policy built into them. When an object is wrapped cross-compartment, the SCSW is stripped off and, when the object is read read back, it is not known that SCSW was previously present, resulting in a bypassing of SCSW. This could result in untrusted content having access to the XBL that implements browser functionality. MFSA 2012-50 / CVE-2012-1960: Google developer Tony Payne reported an out of bounds (OOB) read in QCMS, Mozilla’s color management library. With a carefully crafted color profile portions of a user's memory could be incorporated into a transformed image and possibly deciphered. MFSA 2012-51 / CVE-2012-1961: Bugzilla developer Frédéric Buclin reported that the "X-Frame-Options header is ignored when the value is duplicated, for example X-Frame-Options: SAMEORIGIN, SAMEORIGIN. This duplication occurs for unknown reasons on some websites and when it occurs results in Mozilla browsers not being protected against possible clickjacking attacks on those pages. MFSA 2012-52 / CVE-2012-1962: Security researcher Bill Keese reported a memory corruption. This is caused by JSDependentString::undepend changing a dependent string into a fixed string when there are additional dependent strings relying on the same base. When the undepend occurs during conversion, the base data is freed, leaving other dependent strings with dangling pointers. This can lead to a potentially exploitable crash. MFSA 2012-53 / CVE-2012-1963: Security researcher Karthikeyan Bhargavan of Prosecco at INRIA reported Content Security Policy (CSP) 1.0 implementation errors. CSP violation reports generated by Firefox and sent to the "report-uri" location include sensitive data within the "blocked-uri" parameter. These include fragment components and query strings even if the "blocked-uri" parameter has a different origin than the protected resource. This can be used to retrieve a user's OAuth 2.0 access tokens and OpenID credentials by malicious sites. MFSA 2012-54 / CVE-2012-1964: Security Researcher Matt McCutchen reported that a clickjacking attack using the certificate warning page. A man-in-the-middle (MITM) attacker can use an iframe to display its own certificate error warning page (about:certerror) with the "Add Exception" button of a real warning page from a malicious site. This can mislead users to adding a certificate exception for a different site than the perceived one. This can lead to compromised communications with the user perceived site through the MITM attack once the certificate exception has been added. MFSA 2012-55 / CVE-2012-1965: Security researchers Mario Gomes and Soroush Dalili reported that since Mozilla allows the pseudo-protocol feed: to prefix any valid URL, it is possible to construct feed:javascript: URLs that will execute scripts in some contexts. On some sites it may be possible to use this to evade output filtering that would otherwise strip javascript: URLs and thus contribute to cross-site scripting (XSS) problems on these sites. MFSA 2012-56 / CVE-2012-1967: Mozilla security researcher moz_bug_r_a4 reported a arbitrary code execution attack using a javascript: URL. The Gecko engine features a JavaScript sandbox utility that allows the browser or add-ons to safely execute script in the context of a web page. In certain cases, javascript: URLs are executed in such a sandbox with insufficient context that can allow those scripts to escape from the sandbox and run with elevated privilege. This can lead to arbitrary code execution. MozillaFirefox-14.0.1-2.33.1.i586.rpm MozillaFirefox-14.0.1-2.33.1.src.rpm MozillaFirefox-branding-upstream-14.0.1-2.33.1.i586.rpm MozillaFirefox-buildsymbols-14.0.1-2.33.1.i586.rpm MozillaFirefox-debuginfo-14.0.1-2.33.1.i586.rpm MozillaFirefox-debugsource-14.0.1-2.33.1.i586.rpm MozillaFirefox-devel-14.0.1-2.33.1.i586.rpm MozillaFirefox-translations-common-14.0.1-2.33.1.i586.rpm MozillaFirefox-translations-other-14.0.1-2.33.1.i586.rpm MozillaFirefox-14.0.1-2.33.1.x86_64.rpm MozillaFirefox-branding-upstream-14.0.1-2.33.1.x86_64.rpm MozillaFirefox-buildsymbols-14.0.1-2.33.1.x86_64.rpm MozillaFirefox-debuginfo-14.0.1-2.33.1.x86_64.rpm MozillaFirefox-debugsource-14.0.1-2.33.1.x86_64.rpm MozillaFirefox-devel-14.0.1-2.33.1.x86_64.rpm MozillaFirefox-translations-common-14.0.1-2.33.1.x86_64.rpm MozillaFirefox-translations-other-14.0.1-2.33.1.x86_64.rpm openSUSE-2012-465 xulrunner: Security update to 14.0.1 critical openSUSE 12.1 Update Mozilla XULRunner was updated to 14.0.1, fixing bugs and security issues: Following security issues were fixed: MFSA 2012-42: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code. CVE-2012-1949: Brian Smith, Gary Kwong, Christian Holler, Jesse Ruderman, Christoph Diehl, Chris Jones, Brad Lassey, and Kyle Huey reported memory safety problems and crashes that affect Firefox 13. CVE-2012-1948: Benoit Jacob, Jesse Ruderman, Christian Holler, and Bill McCloskey reported memory safety problems and crashes that affect Firefox ESR 10 and Firefox 13. MFSA 2012-43 / CVE-2012-1950: Security researcher Mario Gomes andresearch firm Code Audit Labs reported a mechanism to short-circuit page loads through drag and drop to the addressbar by canceling the page load. This causes the address of the previously site entered to be displayed in the addressbar instead of the currently loaded page. This could lead to potential phishing attacks on users. MFSA 2012-44 Google security researcher Abhishek Arya used the Address Sanitizer tool to uncover four issues: two use-after-free problems, one out of bounds read bug, and a bad cast. The first use-after-free problem is caused when an array of nsSMILTimeValueSpec objects is destroyed but attempts are made to call into objects in this array later. The second use-after-free problem is in nsDocument::AdoptNode when it adopts into an empty document and then adopts into another document, emptying the first one. The heap buffer overflow is in ElementAnimations when data is read off of end of an array and then pointers are dereferenced. The bad cast happens when nsTableFrame::InsertFrames is called with frames in aFrameList that are a mix of row group frames and column group frames. AppendFrames is not able to handle this mix. All four of these issues are potentially exploitable. CVE-2012-1951: Heap-use-after-free in nsSMILTimeValueSpec::IsEventBased CVE-2012-1954: Heap-use-after-free in nsDocument::AdoptNode CVE-2012-1953: Out of bounds read in ElementAnimations::EnsureStyleRuleFor CVE-2012-1952: Bad cast in nsTableFrame::InsertFrames MFSA 2012-45 / CVE-2012-1955: Security researcher Mariusz Mlynski reported an issue with spoofing of the location property. In this issue, calls to history.forward and history.back are used to navigate to a site while displaying the previous site in the addressbar but changing the baseURI to the newer site. This can be used for phishing by allowing the user input form or other data on the newer, attacking, site while appearing to be on the older, displayed site. MFSA 2012-46 / CVE-2012-1966: Mozilla security researcher moz_bug_r_a4 reported a cross-site scripting (XSS) attack through the context menu using a data: URL. In this issue, context menu functionality ("View Image", "Show only this frame", and "View background image") are disallowed in a javascript: URL but allowed in a data: URL, allowing for XSS. This can lead to arbitrary code execution. MFSA 2012-47 / CVE-2012-1957: Security researcher Mario Heiderich reported that javascript could be executed in the HTML feed-view using tag within the RSS . This problem is due to tags not being filtered out during parsing and can lead to a potential cross-site scripting (XSS) attack. The flaw existed in a parser utility class and could affect other parts of the browser or add-ons which rely on that class to sanitize untrusted input. MFSA 2012-48 / CVE-2012-1958: Security researcher Arthur Gerkis used the Address Sanitizer tool to find a use-after-free in nsGlobalWindow::PageHidden when mFocusedContent is released and oldFocusedContent is used afterwards. This use-after-free could possibly allow for remote code execution. MFSA 2012-49 / CVE-2012-1959: Mozilla developer Bobby Holley found that same-compartment security wrappers (SCSW) can be bypassed by passing them to another compartment. Cross-compartment wrappers often do not go through SCSW, but have a filtering policy built into them. When an object is wrapped cross-compartment, the SCSW is stripped off and, when the object is read read back, it is not known that SCSW was previously present, resulting in a bypassing of SCSW. This could result in untrusted content having access to the XBL that implements browser functionality. MFSA 2012-50 / CVE-2012-1960: Google developer Tony Payne reported an out of bounds (OOB) read in QCMS, Mozilla’s color management library. With a carefully crafted color profile portions of a user's memory could be incorporated into a transformed image and possibly deciphered. MFSA 2012-51 / CVE-2012-1961: Bugzilla developer Frédéric Buclin reported that the "X-Frame-Options header is ignored when the value is duplicated, for example X-Frame-Options: SAMEORIGIN, SAMEORIGIN. This duplication occurs for unknown reasons on some websites and when it occurs results in Mozilla browsers not being protected against possible clickjacking attacks on those pages. MFSA 2012-52 / CVE-2012-1962: Security researcher Bill Keese reported a memory corruption. This is caused by JSDependentString::undepend changing a dependent string into a fixed string when there are additional dependent strings relying on the same base. When the undepend occurs during conversion, the base data is freed, leaving other dependent strings with dangling pointers. This can lead to a potentially exploitable crash. MFSA 2012-53 / CVE-2012-1963: Security researcher Karthikeyan Bhargavan of Prosecco at INRIA reported Content Security Policy (CSP) 1.0 implementation errors. CSP violation reports generated by Firefox and sent to the "report-uri" location include sensitive data within the "blocked-uri" parameter. These include fragment components and query strings even if the "blocked-uri" parameter has a different origin than the protected resource. This can be used to retrieve a user's OAuth 2.0 access tokens and OpenID credentials by malicious sites. MFSA 2012-54 / CVE-2012-1964: Security Researcher Matt McCutchen reported that a clickjacking attack using the certificate warning page. A man-in-the-middle (MITM) attacker can use an iframe to display its own certificate error warning page (about:certerror) with the "Add Exception" button of a real warning page from a malicious site. This can mislead users to adding a certificate exception for a different site than the perceived one. This can lead to compromised communications with the user perceived site through the MITM attack once the certificate exception has been added. MFSA 2012-55 / CVE-2012-1965: Security researchers Mario Gomes and Soroush Dalili reported that since Mozilla allows the pseudo-protocol feed: to prefix any valid URL, it is possible to construct feed:javascript: URLs that will execute scripts in some contexts. On some sites it may be possible to use this to evade output filtering that would otherwise strip javascript: URLs and thus contribute to cross-site scripting (XSS) problems on these sites. MFSA 2012-56 / CVE-2012-1967: Mozilla security researcher moz_bug_r_a4 reported a arbitrary code execution attack using a javascript: URL. The Gecko engine features a JavaScript sandbox utility that allows the browser or add-ons to safely execute script in the context of a web page. In certain cases, javascript: URLs are executed in such a sandbox with insufficient context that can allow those scripts to escape from the sandbox and run with elevated privilege. This can lead to arbitrary code execution. mozilla-js-14.0.1-2.32.2.i586.rpm mozilla-js-32bit-14.0.1-2.32.2.x86_64.rpm mozilla-js-debuginfo-14.0.1-2.32.2.i586.rpm mozilla-js-debuginfo-32bit-14.0.1-2.32.2.x86_64.rpm mozilla-js-debuginfo-x86-14.0.1-2.32.2.ia64.rpm mozilla-js-x86-14.0.1-2.32.2.ia64.rpm xulrunner-14.0.1-2.32.2.i586.rpm xulrunner-14.0.1-2.32.2.src.rpm xulrunner-32bit-14.0.1-2.32.2.x86_64.rpm xulrunner-buildsymbols-14.0.1-2.32.2.i586.rpm xulrunner-debuginfo-14.0.1-2.32.2.i586.rpm xulrunner-debuginfo-32bit-14.0.1-2.32.2.x86_64.rpm xulrunner-debuginfo-x86-14.0.1-2.32.2.ia64.rpm xulrunner-debugsource-14.0.1-2.32.2.i586.rpm xulrunner-devel-14.0.1-2.32.2.i586.rpm xulrunner-devel-debuginfo-14.0.1-2.32.2.i586.rpm xulrunner-x86-14.0.1-2.32.2.ia64.rpm mozilla-js-14.0.1-2.32.2.x86_64.rpm mozilla-js-debuginfo-14.0.1-2.32.2.x86_64.rpm xulrunner-14.0.1-2.32.2.x86_64.rpm xulrunner-buildsymbols-14.0.1-2.32.2.x86_64.rpm xulrunner-debuginfo-14.0.1-2.32.2.x86_64.rpm xulrunner-debugsource-14.0.1-2.32.2.x86_64.rpm xulrunner-devel-14.0.1-2.32.2.x86_64.rpm xulrunner-devel-debuginfo-14.0.1-2.32.2.x86_64.rpm openSUSE-2011-35 update for pidgin openSUSE 12.1 specially crafted SILC messages could crash libpurple (CVE-2011-3594) finch-2.10.0-8.3.1.i586.rpm finch-debuginfo-2.10.0-8.3.1.i586.rpm finch-devel-2.10.0-8.3.1.i586.rpm libpurple-2.10.0-8.3.1.i586.rpm libpurple-branding-upstream-2.10.0-8.3.1.noarch.rpm libpurple-debuginfo-2.10.0-8.3.1.i586.rpm libpurple-devel-2.10.0-8.3.1.i586.rpm libpurple-lang-2.10.0-8.3.1.noarch.rpm libpurple-meanwhile-2.10.0-8.3.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.0-8.3.1.i586.rpm libpurple-tcl-2.10.0-8.3.1.i586.rpm libpurple-tcl-debuginfo-2.10.0-8.3.1.i586.rpm pidgin-2.10.0-8.3.1.i586.rpm pidgin-2.10.0-8.3.1.src.rpm pidgin-debuginfo-2.10.0-8.3.1.i586.rpm pidgin-debugsource-2.10.0-8.3.1.i586.rpm pidgin-devel-2.10.0-8.3.1.i586.rpm pidgin-evolution-2.10.0-8.3.1.i586.rpm pidgin-evolution-debuginfo-2.10.0-8.3.1.i586.rpm finch-2.10.0-8.3.1.x86_64.rpm finch-debuginfo-2.10.0-8.3.1.x86_64.rpm finch-devel-2.10.0-8.3.1.x86_64.rpm libpurple-2.10.0-8.3.1.x86_64.rpm libpurple-debuginfo-2.10.0-8.3.1.x86_64.rpm libpurple-devel-2.10.0-8.3.1.x86_64.rpm libpurple-meanwhile-2.10.0-8.3.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.0-8.3.1.x86_64.rpm libpurple-tcl-2.10.0-8.3.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.0-8.3.1.x86_64.rpm pidgin-2.10.0-8.3.1.x86_64.rpm pidgin-debuginfo-2.10.0-8.3.1.x86_64.rpm pidgin-debugsource-2.10.0-8.3.1.x86_64.rpm pidgin-devel-2.10.0-8.3.1.x86_64.rpm pidgin-evolution-2.10.0-8.3.1.x86_64.rpm pidgin-evolution-debuginfo-2.10.0-8.3.1.x86_64.rpm openSUSE-2012-443 MozillaThunderbird: update to Thunderbird 14.0 important openSUSE 12.1 Update Mozilla Thunderbird was updated to version 14.0 (bnc#771583) * MFSA 2012-42/CVE-2012-1949/CVE-2012-1948 Miscellaneous memory safety hazards * MFSA 2012-44/CVE-2012-1951/CVE-2012-1954/CVE-2012-1953/CVE-2012-1952 Gecko memory corruption * MFSA 2012-45/CVE-2012-1955 (bmo#757376) Spoofing issue with location * MFSA 2012-47/CVE-2012-1957 (bmo#750096) Improper filtering of javascript in HTML feed-view * MFSA 2012-48/CVE-2012-1958 (bmo#750820) use-after-free in nsGlobalWindow::PageHidden * MFSA 2012-49/CVE-2012-1959 (bmo#754044, bmo#737559) Same-compartment Security Wrappers can be bypassed * MFSA 2012-50/CVE-2012-1960 (bmo#761014) Out of bounds read in QCMS * MFSA 2012-51/CVE-2012-1961 (bmo#761655) X-Frame-Options header ignored when duplicated * MFSA 2012-52/CVE-2012-1962 (bmo#764296) JSDependentString::undepend string conversion results in memory corruption * MFSA 2012-53/CVE-2012-1963 (bmo#767778) Content Security Policy 1.0 implementation errors cause data leakage * MFSA 2012-56/CVE-2012-1967 (bmo#758344) Code execution through javascript: URLs * relicensed to MPL-2.0 - update Enigmail to 1.4.3 - no crashreport on %arm, fixing build MozillaThunderbird-14.0-33.26.2.i586.rpm MozillaThunderbird-14.0-33.26.2.src.rpm MozillaThunderbird-buildsymbols-14.0-33.26.2.i586.rpm MozillaThunderbird-debuginfo-14.0-33.26.2.i586.rpm MozillaThunderbird-debugsource-14.0-33.26.2.i586.rpm MozillaThunderbird-devel-14.0-33.26.2.i586.rpm MozillaThunderbird-devel-debuginfo-14.0-33.26.2.i586.rpm MozillaThunderbird-translations-common-14.0-33.26.2.i586.rpm MozillaThunderbird-translations-other-14.0-33.26.2.i586.rpm enigmail-1.4.3+14.0-33.26.2.i586.rpm enigmail-debuginfo-1.4.3+14.0-33.26.2.i586.rpm MozillaThunderbird-14.0-33.26.1.x86_64.rpm MozillaThunderbird-buildsymbols-14.0-33.26.1.x86_64.rpm MozillaThunderbird-debuginfo-14.0-33.26.1.x86_64.rpm MozillaThunderbird-debugsource-14.0-33.26.1.x86_64.rpm MozillaThunderbird-devel-14.0-33.26.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-14.0-33.26.1.x86_64.rpm MozillaThunderbird-translations-common-14.0-33.26.1.x86_64.rpm MozillaThunderbird-translations-other-14.0-33.26.1.x86_64.rpm enigmail-1.4.3+14.0-33.26.1.x86_64.rpm enigmail-debuginfo-1.4.3+14.0-33.26.1.x86_64.rpm openSUSE-2012-473 seamonkey: Update to Seamonkey 2.11 important openSUSE 12.1 Update Seamonkey was updated to version 2.11 (bnc#771583) * MFSA 2012-42/CVE-2012-1949/CVE-2012-1948 Miscellaneous memory safety hazards * MFSA 2012-44/CVE-2012-1951/CVE-2012-1954/CVE-2012-1953/CVE-2012-1952 Gecko memory corruption * MFSA 2012-45/CVE-2012-1955 (bmo#757376) Spoofing issue with location * MFSA 2012-47/CVE-2012-1957 (bmo#750096) Improper filtering of javascript in HTML feed-view * MFSA 2012-48/CVE-2012-1958 (bmo#750820) use-after-free in nsGlobalWindow::PageHidden * MFSA 2012-49/CVE-2012-1959 (bmo#754044, bmo#737559) Same-compartment Security Wrappers can be bypassed * MFSA 2012-50/CVE-2012-1960 (bmo#761014) Out of bounds read in QCMS * MFSA 2012-51/CVE-2012-1961 (bmo#761655) X-Frame-Options header ignored when duplicated * MFSA 2012-52/CVE-2012-1962 (bmo#764296) JSDependentString::undepend string conversion results in memory corruption * MFSA 2012-53/CVE-2012-1963 (bmo#767778) Content Security Policy 1.0 implementation errors cause data leakage * MFSA 2012-56/CVE-2012-1967 (bmo#758344) Code execution through javascript: URLs * relicensed to MPL-2.0 - updated/removed patches - requires NSS 3.13.5 - update to Seamonkey 2.10.1 seamonkey-2.11-2.24.2.i586.rpm seamonkey-2.11-2.24.2.src.rpm seamonkey-debuginfo-2.11-2.24.2.i586.rpm seamonkey-debugsource-2.11-2.24.2.i586.rpm seamonkey-dom-inspector-2.11-2.24.2.i586.rpm seamonkey-irc-2.11-2.24.2.i586.rpm seamonkey-translations-common-2.11-2.24.2.i586.rpm seamonkey-translations-other-2.11-2.24.2.i586.rpm seamonkey-venkman-2.11-2.24.2.i586.rpm seamonkey-2.11-2.24.2.x86_64.rpm seamonkey-debuginfo-2.11-2.24.2.x86_64.rpm seamonkey-debugsource-2.11-2.24.2.x86_64.rpm seamonkey-dom-inspector-2.11-2.24.2.x86_64.rpm seamonkey-irc-2.11-2.24.2.x86_64.rpm seamonkey-translations-common-2.11-2.24.2.x86_64.rpm seamonkey-translations-other-2.11-2.24.2.x86_64.rpm seamonkey-venkman-2.11-2.24.2.x86_64.rpm openSUSE-2012-436 kdelibs4: Backport an upstream patch to mount vfat filesystem with flush option low openSUSE 12.1 Update This update fixes the following issue for kdelibs4: - Backport an upstream patch to mount vfat filesystem with flush option, bnc#731596, kde#273792 kdelibs4-apidocs-4.7.2-5.5.1.noarch.rpm kdelibs4-apidocs-4.7.2-5.5.1.src.rpm kdelibs4-4.7.2-5.5.1.i586.rpm kdelibs4-4.7.2-5.5.1.src.rpm kdelibs4-branding-upstream-4.7.2-5.5.1.i586.rpm kdelibs4-core-4.7.2-5.5.1.i586.rpm kdelibs4-core-debuginfo-4.7.2-5.5.1.i586.rpm kdelibs4-debuginfo-4.7.2-5.5.1.i586.rpm kdelibs4-debugsource-4.7.2-5.5.1.i586.rpm kdelibs4-doc-4.7.2-5.5.1.i586.rpm kdelibs4-doc-debuginfo-4.7.2-5.5.1.i586.rpm libkde4-32bit-4.7.2-5.5.1.x86_64.rpm libkde4-4.7.2-5.5.1.i586.rpm libkde4-debuginfo-32bit-4.7.2-5.5.1.x86_64.rpm libkde4-debuginfo-4.7.2-5.5.1.i586.rpm libkde4-debuginfo-x86-4.7.2-5.5.1.ia64.rpm libkde4-devel-4.7.2-5.5.1.i586.rpm libkde4-x86-4.7.2-5.5.1.ia64.rpm libkdecore4-32bit-4.7.2-5.5.1.x86_64.rpm libkdecore4-4.7.2-5.5.1.i586.rpm libkdecore4-debuginfo-32bit-4.7.2-5.5.1.x86_64.rpm libkdecore4-debuginfo-4.7.2-5.5.1.i586.rpm libkdecore4-debuginfo-x86-4.7.2-5.5.1.ia64.rpm libkdecore4-devel-4.7.2-5.5.1.i586.rpm libkdecore4-devel-debuginfo-4.7.2-5.5.1.i586.rpm libkdecore4-x86-4.7.2-5.5.1.ia64.rpm libksuseinstall-devel-4.7.2-5.5.1.i586.rpm libksuseinstall1-32bit-4.7.2-5.5.1.x86_64.rpm libksuseinstall1-4.7.2-5.5.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.7.2-5.5.1.x86_64.rpm libksuseinstall1-debuginfo-4.7.2-5.5.1.i586.rpm libksuseinstall1-debuginfo-x86-4.7.2-5.5.1.ia64.rpm libksuseinstall1-x86-4.7.2-5.5.1.ia64.rpm kdelibs4-4.7.2-5.5.1.x86_64.rpm kdelibs4-branding-upstream-4.7.2-5.5.1.x86_64.rpm kdelibs4-core-4.7.2-5.5.1.x86_64.rpm kdelibs4-core-debuginfo-4.7.2-5.5.1.x86_64.rpm kdelibs4-debuginfo-4.7.2-5.5.1.x86_64.rpm kdelibs4-debugsource-4.7.2-5.5.1.x86_64.rpm kdelibs4-doc-4.7.2-5.5.1.x86_64.rpm kdelibs4-doc-debuginfo-4.7.2-5.5.1.x86_64.rpm libkde4-4.7.2-5.5.1.x86_64.rpm libkde4-debuginfo-4.7.2-5.5.1.x86_64.rpm libkde4-devel-4.7.2-5.5.1.x86_64.rpm libkdecore4-4.7.2-5.5.1.x86_64.rpm libkdecore4-debuginfo-4.7.2-5.5.1.x86_64.rpm libkdecore4-devel-4.7.2-5.5.1.x86_64.rpm libkdecore4-devel-debuginfo-4.7.2-5.5.1.x86_64.rpm libksuseinstall-devel-4.7.2-5.5.1.x86_64.rpm libksuseinstall1-4.7.2-5.5.1.x86_64.rpm libksuseinstall1-debuginfo-4.7.2-5.5.1.x86_64.rpm openSUSE-2011-43 gtk2: Fix crash in various GTK+ applications openSUSE Maintenance 66 This update fixes the following issue for gtk2: -732257: Fix crash in various GTK+ applications gtk2-2.24.7-2.5.1.src.rpm gtk2-branding-upstream-2.24.7-2.5.1.noarch.rpm gtk2-data-2.24.7-2.5.1.noarch.rpm gtk2-debugsource-2.24.7-2.5.1.i586.rpm gtk2-devel-2.24.7-2.5.1.i586.rpm gtk2-devel-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-devel-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-amharic-2.24.7-2.5.1.i586.rpm gtk2-immodule-amharic-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-immodule-amharic-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-inuktitut-2.24.7-2.5.1.i586.rpm gtk2-immodule-inuktitut-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-immodule-inuktitut-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-multipress-2.24.7-2.5.1.i586.rpm gtk2-immodule-multipress-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-thai-2.24.7-2.5.1.i586.rpm gtk2-immodule-multipress-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-immodule-multipress-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-thai-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-immodule-thai-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-vietnamese-2.24.7-2.5.1.i586.rpm gtk2-immodule-vietnamese-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-immodule-vietnamese-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-xim-2.24.7-2.5.1.i586.rpm gtk2-immodule-xim-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-immodule-xim-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodules-tigrigna-2.24.7-2.5.1.i586.rpm gtk2-immodules-tigrigna-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-immodules-tigrigna-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-lang-2.24.7-2.5.1.noarch.rpm gtk2-tools-2.24.7-2.5.1.i586.rpm gtk2-tools-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-tools-debuginfo-2.24.7-2.5.1.i586.rpm gtk2-tools-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm libgtk-2_0-0-2.24.7-2.5.1.i586.rpm libgtk-2_0-0-32bit-2.24.7-2.5.1.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.7-2.5.1.i586.rpm libgtk-2_0-0-debuginfo-32bit-2.24.7-2.5.1.x86_64.rpm gtk2-debugsource-2.24.7-2.5.1.x86_64.rpm gtk2-devel-2.24.7-2.5.1.x86_64.rpm gtk2-devel-debuginfo-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-amharic-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-inuktitut-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-multipress-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-thai-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-vietnamese-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-xim-2.24.7-2.5.1.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.7-2.5.1.x86_64.rpm gtk2-immodules-tigrigna-2.24.7-2.5.1.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.7-2.5.1.x86_64.rpm gtk2-tools-2.24.7-2.5.1.x86_64.rpm gtk2-tools-debuginfo-2.24.7-2.5.1.x86_64.rpm libgtk-2_0-0-2.24.7-2.5.1.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.7-2.5.1.x86_64.rpm openSUSE-2011-55 update for apache2 openSUSE 12.1 - specially crafted requests could bypass RewriteRule and ProxyPassMatch - new template file: /etc/apache2/vhosts.d/vhost-ssl.template allow TLSv1 only, browser match stuff commented out. - rc script /etc/init.d/apache2: handle reload with deleted binaries by message to stdout only, but refrain from sending signals. apache2-2.2.21-3.4.1.i586.rpm apache2-2.2.21-3.4.1.src.rpm apache2-debuginfo-2.2.21-3.4.1.i586.rpm apache2-debugsource-2.2.21-3.4.1.i586.rpm apache2-devel-2.2.21-3.4.1.i586.rpm apache2-doc-2.2.21-3.4.1.noarch.rpm apache2-event-2.2.21-3.4.1.i586.rpm apache2-event-debuginfo-2.2.21-3.4.1.i586.rpm apache2-example-pages-2.2.21-3.4.1.i586.rpm apache2-itk-2.2.21-3.4.1.i586.rpm apache2-itk-debuginfo-2.2.21-3.4.1.i586.rpm apache2-prefork-2.2.21-3.4.1.i586.rpm apache2-prefork-debuginfo-2.2.21-3.4.1.i586.rpm apache2-utils-2.2.21-3.4.1.i586.rpm apache2-utils-debuginfo-2.2.21-3.4.1.i586.rpm apache2-worker-2.2.21-3.4.1.i586.rpm apache2-worker-debuginfo-2.2.21-3.4.1.i586.rpm apache2-2.2.21-3.4.1.x86_64.rpm apache2-debuginfo-2.2.21-3.4.1.x86_64.rpm apache2-debugsource-2.2.21-3.4.1.x86_64.rpm apache2-devel-2.2.21-3.4.1.x86_64.rpm apache2-event-2.2.21-3.4.1.x86_64.rpm apache2-event-debuginfo-2.2.21-3.4.1.x86_64.rpm apache2-example-pages-2.2.21-3.4.1.x86_64.rpm apache2-itk-2.2.21-3.4.1.x86_64.rpm apache2-itk-debuginfo-2.2.21-3.4.1.x86_64.rpm apache2-prefork-2.2.21-3.4.1.x86_64.rpm apache2-prefork-debuginfo-2.2.21-3.4.1.x86_64.rpm apache2-utils-2.2.21-3.4.1.x86_64.rpm apache2-utils-debuginfo-2.2.21-3.4.1.x86_64.rpm apache2-worker-2.2.21-3.4.1.x86_64.rpm apache2-worker-debuginfo-2.2.21-3.4.1.x86_64.rpm openSUSE-2012-492 security update for tiff (CVE-2012-3401) moderate openSUSE 12.1 Update The following issues was fixed in tiff: - a overflow in tiff2pdf (CVE-2012-3401) [bnc#770816] libtiff-devel-3.9.5-8.10.1.i586.rpm libtiff-devel-32bit-3.9.5-8.10.1.x86_64.rpm libtiff3-3.9.5-8.10.1.i586.rpm libtiff3-32bit-3.9.5-8.10.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.10.1.i586.rpm libtiff3-debuginfo-32bit-3.9.5-8.10.1.x86_64.rpm libtiff3-debuginfo-x86-3.9.5-8.10.1.ia64.rpm libtiff3-x86-3.9.5-8.10.1.ia64.rpm tiff-3.9.5-8.10.1.i586.rpm tiff-3.9.5-8.10.1.src.rpm tiff-debuginfo-3.9.5-8.10.1.i586.rpm tiff-debugsource-3.9.5-8.10.1.i586.rpm libtiff-devel-3.9.5-8.10.1.x86_64.rpm libtiff3-3.9.5-8.10.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.10.1.x86_64.rpm tiff-3.9.5-8.10.1.x86_64.rpm tiff-debuginfo-3.9.5-8.10.1.x86_64.rpm tiff-debugsource-3.9.5-8.10.1.x86_64.rpm openSUSE-2012-469 security update for libjpeg-turbo (CVE-2012-2806) moderate openSUSE 12.1 Update - fixed heap overflow [bnc#771791] * CVE-2012-2806.patch libjpeg-turbo-1.1.1-10.4.1.i586.rpm libjpeg-turbo-1.1.1-10.4.1.src.rpm libjpeg-turbo-debuginfo-1.1.1-10.4.1.i586.rpm libjpeg-turbo-debugsource-1.1.1-10.4.1.i586.rpm libjpeg62-32bit-62.0.0-10.4.1.x86_64.rpm libjpeg62-62.0.0-10.4.1.i586.rpm libjpeg62-debuginfo-32bit-62.0.0-10.4.1.x86_64.rpm libjpeg62-debuginfo-62.0.0-10.4.1.i586.rpm libjpeg62-debuginfo-x86-62.0.0-10.4.1.ia64.rpm libjpeg62-devel-32bit-62.0.0-10.4.1.x86_64.rpm libjpeg62-devel-62.0.0-10.4.1.i586.rpm libjpeg62-x86-62.0.0-10.4.1.ia64.rpm libjpeg-turbo-1.1.1-10.4.1.x86_64.rpm libjpeg-turbo-debuginfo-1.1.1-10.4.1.x86_64.rpm libjpeg-turbo-debugsource-1.1.1-10.4.1.x86_64.rpm libjpeg62-62.0.0-10.4.1.x86_64.rpm libjpeg62-debuginfo-62.0.0-10.4.1.x86_64.rpm libjpeg62-devel-62.0.0-10.4.1.x86_64.rpm openSUSE-2012-491 security update for rhythmbox (CVE-2012-3355) moderate openSUSE 12.1 Update This security update fixes problems in rhythmbox: - Add rhythmbox-CVE-2012-3355.patch: fix insecure temporary directory use in context plugin. (bnc#768681, CVE-2012-3355) rhythmbox-0.13.3-17.7.1.i586.rpm rhythmbox-0.13.3-17.7.1.src.rpm rhythmbox-debuginfo-0.13.3-17.7.1.i586.rpm rhythmbox-debugsource-0.13.3-17.7.1.i586.rpm rhythmbox-devel-0.13.3-17.7.1.i586.rpm rhythmbox-lang-0.13.3-17.7.1.noarch.rpm rhythmbox-0.13.3-17.7.1.x86_64.rpm rhythmbox-debuginfo-0.13.3-17.7.1.x86_64.rpm rhythmbox-debugsource-0.13.3-17.7.1.x86_64.rpm rhythmbox-devel-0.13.3-17.7.1.x86_64.rpm openSUSE-2011-62 krusader: fixed view and edit dialog openSUSE Maintenance 68 This update fixes the following issue for krusader: -712179: require kate as this is needed at runtime for the view and edit dialog kio_iso-2.0.0-23.3.1.i586.rpm kio_iso-debuginfo-2.0.0-23.3.1.i586.rpm krusader-2.0.0-23.3.1.i586.rpm krusader-2.0.0-23.3.1.src.rpm krusader-debuginfo-2.0.0-23.3.1.i586.rpm krusader-debugsource-2.0.0-23.3.1.i586.rpm krusader-doc-2.0.0-23.3.1.i586.rpm kio_iso-2.0.0-23.3.1.x86_64.rpm kio_iso-debuginfo-2.0.0-23.3.1.x86_64.rpm krusader-2.0.0-23.3.1.x86_64.rpm krusader-debuginfo-2.0.0-23.3.1.x86_64.rpm krusader-debugsource-2.0.0-23.3.1.x86_64.rpm krusader-doc-2.0.0-23.3.1.x86_64.rpm openSUSE-2012-470 security update for wireshark (CVE-2012-4048, CVE-2012-4049) moderate openSUSE 12.1 Update - This version update fixes the following security issues (bnc#772738): * The PPP dissector could crash (wnpa-sec-2012-11 CVE-2012-4048) * The NFS dissector could use excessive amounts of CPU (wnpa-sec-2012-12 CVE-2012-4049) wireshark-1.4.14-3.17.1.i586.rpm wireshark-1.4.14-3.17.1.src.rpm wireshark-debuginfo-1.4.14-3.17.1.i586.rpm wireshark-debugsource-1.4.14-3.17.1.i586.rpm wireshark-devel-1.4.14-3.17.1.i586.rpm wireshark-1.4.14-3.17.1.x86_64.rpm wireshark-debuginfo-1.4.14-3.17.1.x86_64.rpm wireshark-debugsource-1.4.14-3.17.1.x86_64.rpm wireshark-devel-1.4.14-3.17.1.x86_64.rpm openSUSE-2012-471 security update for vte/gnome-terminal low openSUSE 12.1 Update - Add vte-CVE-2011-2198.patch: fix memory exhaustion through malicious escape sequences. Fix bnc#699214, CVE-2011-2198 (openSUSE 11.4 only). - Add vte-CVE-2012-2738.patch: fix potential DoS through malicious escape sequences. Fix bnc#772761, CVE-2012-2738. glade-catalog-vte-0.30.1-2.4.1.i586.rpm gnome-pty-helper-0.30.1-2.4.1.i586.rpm gnome-pty-helper-debuginfo-0.30.1-2.4.1.i586.rpm libvte2_90-9-0.30.1-2.4.1.i586.rpm libvte2_90-9-debuginfo-0.30.1-2.4.1.i586.rpm vte-0.30.1-2.4.1.src.rpm vte-debugsource-0.30.1-2.4.1.i586.rpm vte-devel-0.30.1-2.4.1.i586.rpm vte-lang-0.30.1-2.4.1.noarch.rpm vte-tools-0.30.1-2.4.1.i586.rpm vte-tools-debuginfo-0.30.1-2.4.1.i586.rpm glade-catalog-vte-0.30.1-2.4.1.x86_64.rpm gnome-pty-helper-0.30.1-2.4.1.x86_64.rpm gnome-pty-helper-debuginfo-0.30.1-2.4.1.x86_64.rpm libvte2_90-9-0.30.1-2.4.1.x86_64.rpm libvte2_90-9-debuginfo-0.30.1-2.4.1.x86_64.rpm vte-debugsource-0.30.1-2.4.1.x86_64.rpm vte-devel-0.30.1-2.4.1.x86_64.rpm vte-tools-0.30.1-2.4.1.x86_64.rpm vte-tools-debuginfo-0.30.1-2.4.1.x86_64.rpm openSUSE-2012-472 gnome-terminal: Fixed denial of service with escape sequences low openSUSE 12.1 Update Add vte-CVE-2012-2738.patch: fix potential DoS through malicious escape sequences. Fix bnc#772761, CVE-2012-2738. glade3-catalog-vte-0.28.2-4.4.1.i586.rpm libvte9-0.28.2-4.4.1.i586.rpm libvte9-debuginfo-0.28.2-4.4.1.i586.rpm python-vte-0.28.2-4.4.1.i586.rpm python-vte-debuginfo-0.28.2-4.4.1.i586.rpm vte2-0.28.2-4.4.1.src.rpm vte2-debugsource-0.28.2-4.4.1.i586.rpm vte2-devel-0.28.2-4.4.1.i586.rpm vte2-lang-0.28.2-4.4.1.noarch.rpm vte2-tools-0.28.2-4.4.1.i586.rpm vte2-tools-debuginfo-0.28.2-4.4.1.i586.rpm glade3-catalog-vte-0.28.2-4.4.1.x86_64.rpm libvte9-0.28.2-4.4.1.x86_64.rpm libvte9-debuginfo-0.28.2-4.4.1.x86_64.rpm python-vte-0.28.2-4.4.1.x86_64.rpm python-vte-debuginfo-0.28.2-4.4.1.x86_64.rpm vte2-debugsource-0.28.2-4.4.1.x86_64.rpm vte2-devel-0.28.2-4.4.1.x86_64.rpm vte2-tools-0.28.2-4.4.1.x86_64.rpm vte2-tools-debuginfo-0.28.2-4.4.1.x86_64.rpm openSUSE-2012-474 security update for libpng14 (CVE-2012-3425) moderate openSUSE 12.1 Update - fixed CVE-2012-3425 [bnc#772760] libpng14-1.4.11-3.12.1.src.rpm libpng14-14-1.4.11-3.12.1.i586.rpm libpng14-14-32bit-1.4.11-3.12.1.x86_64.rpm libpng14-14-debuginfo-1.4.11-3.12.1.i586.rpm libpng14-14-debuginfo-32bit-1.4.11-3.12.1.x86_64.rpm libpng14-14-debuginfo-x86-1.4.11-3.12.1.ia64.rpm libpng14-14-x86-1.4.11-3.12.1.ia64.rpm libpng14-compat-devel-1.4.11-3.12.1.i586.rpm libpng14-compat-devel-32bit-1.4.11-3.12.1.x86_64.rpm libpng14-debugsource-1.4.11-3.12.1.i586.rpm libpng14-devel-1.4.11-3.12.1.i586.rpm libpng14-devel-32bit-1.4.11-3.12.1.x86_64.rpm libpng14-14-1.4.11-3.12.1.x86_64.rpm libpng14-14-debuginfo-1.4.11-3.12.1.x86_64.rpm libpng14-compat-devel-1.4.11-3.12.1.x86_64.rpm libpng14-debugsource-1.4.11-3.12.1.x86_64.rpm libpng14-devel-1.4.11-3.12.1.x86_64.rpm openSUSE-2011-38 atftpd: Sorcerer's Apprentice Syndrome openSUSE Maintenance 69 This update fixes the following issue for atftp: - 727843: provides stability enhancements for tftp usage in packet loss situations ("Sorcerer's Apprentice Syndrome") atftp-0.7.0-147.3.1.i586.rpm atftp-0.7.0-147.3.1.src.rpm atftp-debuginfo-0.7.0-147.3.1.i586.rpm atftp-debugsource-0.7.0-147.3.1.i586.rpm atftp-0.7.0-147.3.1.x86_64.rpm atftp-debuginfo-0.7.0-147.3.1.x86_64.rpm atftp-debugsource-0.7.0-147.3.1.x86_64.rpm openSUSE-2012-475 kernel-firmware: update for iwl2000/iwl2030 low openSUSE 12.1 Update This update of kernel firmware contains updates for the Intel Wireless chipsets iwl2000/iwl2030. kernel-firmware-20111025git-1.13.1.noarch.rpm kernel-firmware-20111025git-1.13.1.src.rpm openSUSE-2012-30 update for libxml2 openSUSE 12.1 Specially crafted xml files could crash applications linked against libxml2 libxml2-python-2.7.8+git20110708-3.3.1.i586.rpm libxml2-python-2.7.8+git20110708-3.3.1.src.rpm libxml2-python-debuginfo-2.7.8+git20110708-3.3.1.i586.rpm libxml2-python-debugsource-2.7.8+git20110708-3.3.1.i586.rpm libxml2-32bit-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-doc-2.7.8+git20110708-3.3.1.noarch.rpm libxml2-debuginfo-2.7.8+git20110708-3.3.1.i586.rpm libxml2-devel-2.7.8+git20110708-3.3.1.i586.rpm libxml2-debugsource-2.7.8+git20110708-3.3.1.i586.rpm libxml2-devel-32bit-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-debuginfo-32bit-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-2.7.8+git20110708-3.3.1.i586.rpm libxml2-2.7.8+git20110708-3.3.1.src.rpm libxml2-python-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-python-debuginfo-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-python-debugsource-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-debugsource-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.3.1.x86_64.rpm libxml2-devel-2.7.8+git20110708-3.3.1.x86_64.rpm openSUSE-2012-494 bind: Fixed a remote denial of service in DNSSEC moderate openSUSE 12.1 Update Bind was updated to fix a denial of service (crash) during heavy DNSSEC validation load that can cause a "Bad Cache" assertion failure. bind-9.8.3P2-4.17.1.i586.rpm bind-9.8.3P2-4.17.1.src.rpm bind-chrootenv-9.8.3P2-4.17.1.i586.rpm bind-debuginfo-9.8.3P2-4.17.1.i586.rpm bind-debugsource-9.8.3P2-4.17.1.i586.rpm bind-devel-9.8.3P2-4.17.1.i586.rpm bind-doc-9.8.3P2-4.17.1.noarch.rpm bind-libs-32bit-9.8.3P2-4.17.1.x86_64.rpm bind-libs-9.8.3P2-4.17.1.i586.rpm bind-libs-debuginfo-32bit-9.8.3P2-4.17.1.x86_64.rpm bind-libs-debuginfo-9.8.3P2-4.17.1.i586.rpm bind-libs-debuginfo-x86-9.8.3P2-4.17.1.ia64.rpm bind-libs-x86-9.8.3P2-4.17.1.ia64.rpm bind-lwresd-9.8.3P2-4.17.1.i586.rpm bind-lwresd-debuginfo-9.8.3P2-4.17.1.i586.rpm bind-utils-9.8.3P2-4.17.1.i586.rpm bind-utils-debuginfo-9.8.3P2-4.17.1.i586.rpm bind-9.8.3P2-4.17.1.x86_64.rpm bind-chrootenv-9.8.3P2-4.17.1.x86_64.rpm bind-debuginfo-9.8.3P2-4.17.1.x86_64.rpm bind-debugsource-9.8.3P2-4.17.1.x86_64.rpm bind-devel-9.8.3P2-4.17.1.x86_64.rpm bind-libs-9.8.3P2-4.17.1.x86_64.rpm bind-libs-debuginfo-9.8.3P2-4.17.1.x86_64.rpm bind-lwresd-9.8.3P2-4.17.1.x86_64.rpm bind-lwresd-debuginfo-9.8.3P2-4.17.1.x86_64.rpm bind-utils-9.8.3P2-4.17.1.x86_64.rpm bind-utils-debuginfo-9.8.3P2-4.17.1.x86_64.rpm openSUSE-2012-489 gnucash: fixed loading help low openSUSE 12.1 Update This update fixes the following issue for gnucash: - bnc#771530: gnucash uses a ghelp: uri to launch the help. Those are mangled up though by susehelp, which results in yelp only spitting an error. - Additionally, fix the gnucash-docs package itself: the german help (allthough being very incomplete) at least now loads. gnucash-docs-2.4.1.svn-4.4.1.noarch.rpm gnucash-docs-2.4.1.svn-4.4.1.src.rpm susehelp-2009.10.06-11.4.1.noarch.rpm susehelp-2009.10.06-11.4.1.src.rpm susehelp_cz-2009.10.06-11.4.1.noarch.rpm susehelp_de-2009.10.06-11.4.1.noarch.rpm susehelp_en-2009.10.06-11.4.1.noarch.rpm susehelp_es-2009.10.06-11.4.1.noarch.rpm susehelp_fr-2009.10.06-11.4.1.noarch.rpm susehelp_hu-2009.10.06-11.4.1.noarch.rpm susehelp_it-2009.10.06-11.4.1.noarch.rpm openSUSE-2011-88 update for dovecot20 openSUSE 12.1 In proxy mode dovecot did not verify that the SSL certificate of the remote actually matched the server name. Dovecot was updated to version 2.0.16 which fixes the problem. dovecot20-2.0.16-2.3.1.i586.rpm dovecot20-2.0.16-2.3.1.src.rpm dovecot20-backend-mysql-2.0.16-2.3.1.i586.rpm dovecot20-backend-mysql-debuginfo-2.0.16-2.3.1.i586.rpm dovecot20-backend-pgsql-2.0.16-2.3.1.i586.rpm dovecot20-backend-pgsql-debuginfo-2.0.16-2.3.1.i586.rpm dovecot20-backend-sqlite-2.0.16-2.3.1.i586.rpm dovecot20-backend-sqlite-debuginfo-2.0.16-2.3.1.i586.rpm dovecot20-debuginfo-2.0.16-2.3.1.i586.rpm dovecot20-debugsource-2.0.16-2.3.1.i586.rpm dovecot20-devel-2.0.16-2.3.1.i586.rpm dovecot20-fts-solr-2.0.16-2.3.1.i586.rpm dovecot20-fts-solr-debuginfo-2.0.16-2.3.1.i586.rpm dovecot20-2.0.16-2.3.1.x86_64.rpm dovecot20-backend-mysql-2.0.16-2.3.1.x86_64.rpm dovecot20-backend-mysql-debuginfo-2.0.16-2.3.1.x86_64.rpm dovecot20-backend-pgsql-2.0.16-2.3.1.x86_64.rpm dovecot20-backend-pgsql-debuginfo-2.0.16-2.3.1.x86_64.rpm dovecot20-backend-sqlite-2.0.16-2.3.1.x86_64.rpm dovecot20-backend-sqlite-debuginfo-2.0.16-2.3.1.x86_64.rpm dovecot20-debuginfo-2.0.16-2.3.1.x86_64.rpm dovecot20-debugsource-2.0.16-2.3.1.x86_64.rpm dovecot20-devel-2.0.16-2.3.1.x86_64.rpm dovecot20-fts-solr-2.0.16-2.3.1.x86_64.rpm dovecot20-fts-solr-debuginfo-2.0.16-2.3.1.x86_64.rpm openSUSE-2012-488 NetworkManager-gnome: nm-connection-editor cannot save configuration in single-edit mode low openSUSE 12.1 Update This update fixes the following issue for NetworkManager-gnome: - bnc#772587: When nm-connection-editor was in single-edit mode, it closed the process before gaining the privilege to modify the system connection, so the modified configuration was never saved. NetworkManager-gnome-0.9.1.90-3.18.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.18.1.src.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.18.1.i586.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.18.1.i586.rpm NetworkManager-gnome-lang-0.9.1.90-3.18.1.noarch.rpm libnm-gtk-devel-0.9.1.90-3.18.1.i586.rpm libnm-gtk0-0.9.1.90-3.18.1.i586.rpm libnm-gtk0-debuginfo-0.9.1.90-3.18.1.i586.rpm NetworkManager-gnome-0.9.1.90-3.18.1.x86_64.rpm NetworkManager-gnome-debuginfo-0.9.1.90-3.18.1.x86_64.rpm NetworkManager-gnome-debugsource-0.9.1.90-3.18.1.x86_64.rpm libnm-gtk-devel-0.9.1.90-3.18.1.x86_64.rpm libnm-gtk0-0.9.1.90-3.18.1.x86_64.rpm libnm-gtk0-debuginfo-0.9.1.90-3.18.1.x86_64.rpm openSUSE-2012-487 glib2: Add glib2-g_hash_table_foreach_crash-fix.patch low openSUSE 12.1 Update This update fixes the following issues for glib2: - bnc#751127: Add glib2-g_hash_table_foreach_crash-fix.patch gio-branding-upstream-2.30.1-2.4.1.noarch.rpm glib2-2.30.1-2.4.1.src.rpm glib2-debugsource-2.30.1-2.4.1.i586.rpm glib2-devel-2.30.1-2.4.1.i586.rpm glib2-devel-debuginfo-2.30.1-2.4.1.i586.rpm glib2-devel-debuginfo-32bit-2.30.1-2.4.1.x86_64.rpm glib2-devel-debuginfo-x86-2.30.1-2.4.1.ia64.rpm glib2-devel-static-2.30.1-2.4.1.i586.rpm glib2-lang-2.30.1-2.4.1.noarch.rpm glib2-tools-2.30.1-2.4.1.i586.rpm glib2-tools-32bit-2.30.1-2.4.1.x86_64.rpm glib2-tools-debuginfo-2.30.1-2.4.1.i586.rpm glib2-tools-debuginfo-32bit-2.30.1-2.4.1.x86_64.rpm glib2-tools-debuginfo-x86-2.30.1-2.4.1.ia64.rpm glib2-tools-x86-2.30.1-2.4.1.ia64.rpm libgio-2_0-0-2.30.1-2.4.1.i586.rpm libgio-2_0-0-32bit-2.30.1-2.4.1.x86_64.rpm libgio-2_0-0-debuginfo-2.30.1-2.4.1.i586.rpm libgio-2_0-0-debuginfo-32bit-2.30.1-2.4.1.x86_64.rpm libgio-2_0-0-debuginfo-x86-2.30.1-2.4.1.ia64.rpm libgio-2_0-0-x86-2.30.1-2.4.1.ia64.rpm libgio-fam-2.30.1-2.4.1.i586.rpm libgio-fam-32bit-2.30.1-2.4.1.x86_64.rpm libgio-fam-debuginfo-2.30.1-2.4.1.i586.rpm libgio-fam-debuginfo-32bit-2.30.1-2.4.1.x86_64.rpm libgio-fam-debuginfo-x86-2.30.1-2.4.1.ia64.rpm libgio-fam-x86-2.30.1-2.4.1.ia64.rpm libglib-2_0-0-2.30.1-2.4.1.i586.rpm libglib-2_0-0-32bit-2.30.1-2.4.1.x86_64.rpm libglib-2_0-0-debuginfo-2.30.1-2.4.1.i586.rpm libglib-2_0-0-debuginfo-32bit-2.30.1-2.4.1.x86_64.rpm libglib-2_0-0-debuginfo-x86-2.30.1-2.4.1.ia64.rpm libglib-2_0-0-x86-2.30.1-2.4.1.ia64.rpm libgmodule-2_0-0-2.30.1-2.4.1.i586.rpm libgmodule-2_0-0-32bit-2.30.1-2.4.1.x86_64.rpm libgmodule-2_0-0-debuginfo-2.30.1-2.4.1.i586.rpm libgmodule-2_0-0-debuginfo-32bit-2.30.1-2.4.1.x86_64.rpm libgmodule-2_0-0-debuginfo-x86-2.30.1-2.4.1.ia64.rpm libgmodule-2_0-0-x86-2.30.1-2.4.1.ia64.rpm libgobject-2_0-0-2.30.1-2.4.1.i586.rpm libgobject-2_0-0-32bit-2.30.1-2.4.1.x86_64.rpm libgobject-2_0-0-debuginfo-2.30.1-2.4.1.i586.rpm libgobject-2_0-0-debuginfo-32bit-2.30.1-2.4.1.x86_64.rpm libgobject-2_0-0-debuginfo-x86-2.30.1-2.4.1.ia64.rpm libgobject-2_0-0-x86-2.30.1-2.4.1.ia64.rpm libgthread-2_0-0-2.30.1-2.4.1.i586.rpm libgthread-2_0-0-32bit-2.30.1-2.4.1.x86_64.rpm libgthread-2_0-0-debuginfo-2.30.1-2.4.1.i586.rpm libgthread-2_0-0-debuginfo-32bit-2.30.1-2.4.1.x86_64.rpm libgthread-2_0-0-debuginfo-x86-2.30.1-2.4.1.ia64.rpm libgthread-2_0-0-x86-2.30.1-2.4.1.ia64.rpm glib2-debugsource-2.30.1-2.4.1.x86_64.rpm glib2-devel-2.30.1-2.4.1.x86_64.rpm glib2-devel-debuginfo-2.30.1-2.4.1.x86_64.rpm glib2-devel-static-2.30.1-2.4.1.x86_64.rpm glib2-tools-2.30.1-2.4.1.x86_64.rpm glib2-tools-debuginfo-2.30.1-2.4.1.x86_64.rpm libgio-2_0-0-2.30.1-2.4.1.x86_64.rpm libgio-2_0-0-debuginfo-2.30.1-2.4.1.x86_64.rpm libgio-fam-2.30.1-2.4.1.x86_64.rpm libgio-fam-debuginfo-2.30.1-2.4.1.x86_64.rpm libglib-2_0-0-2.30.1-2.4.1.x86_64.rpm libglib-2_0-0-debuginfo-2.30.1-2.4.1.x86_64.rpm libgmodule-2_0-0-2.30.1-2.4.1.x86_64.rpm libgmodule-2_0-0-debuginfo-2.30.1-2.4.1.x86_64.rpm libgobject-2_0-0-2.30.1-2.4.1.x86_64.rpm libgobject-2_0-0-debuginfo-2.30.1-2.4.1.x86_64.rpm libgthread-2_0-0-2.30.1-2.4.1.x86_64.rpm libgthread-2_0-0-debuginfo-2.30.1-2.4.1.x86_64.rpm openSUSE-2012-498 mono-web: Fixed a XSS attack in the HttpForbidden class moderate openSUSE 12.1 Update Mono was updated to fix: A cross site scripting attack in the System.Web class "forbidden extensions" filtering was fixed. (CVE-2012-3382) ibm-data-db2-2.10.6-2.4.1.i586.rpm libmono-2_0-1-2.10.6-2.4.1.i586.rpm libmono-2_0-1-debuginfo-2.10.6-2.4.1.i586.rpm libmono-2_0-devel-2.10.6-2.4.1.i586.rpm libmonosgen-2_0-0-2.10.6-2.4.1.i586.rpm libmonosgen-2_0-0-debuginfo-2.10.6-2.4.1.i586.rpm libmonosgen-2_0-devel-2.10.6-2.4.1.i586.rpm mono-complete-2.10.6-2.4.1.i586.rpm mono-core-2.10.6-2.4.1.i586.rpm mono-core-2.10.6-2.4.1.src.rpm mono-core-debuginfo-2.10.6-2.4.1.i586.rpm mono-core-debugsource-2.10.6-2.4.1.i586.rpm mono-data-2.10.6-2.4.1.i586.rpm mono-data-oracle-2.10.6-2.4.1.i586.rpm mono-data-postgresql-2.10.6-2.4.1.i586.rpm mono-data-sqlite-2.10.6-2.4.1.i586.rpm mono-devel-2.10.6-2.4.1.i586.rpm mono-devel-debuginfo-2.10.6-2.4.1.i586.rpm mono-extras-2.10.6-2.4.1.i586.rpm mono-locale-extras-2.10.6-2.4.1.i586.rpm mono-mvc-2.10.6-2.4.1.i586.rpm mono-nunit-2.10.6-2.4.1.i586.rpm mono-wcf-2.10.6-2.4.1.i586.rpm mono-web-2.10.6-2.4.1.i586.rpm mono-winforms-2.10.6-2.4.1.i586.rpm mono-winfxcore-2.10.6-2.4.1.i586.rpm monodoc-core-2.10.6-2.4.1.i586.rpm ibm-data-db2-2.10.6-2.4.1.x86_64.rpm libmono-2_0-1-2.10.6-2.4.1.x86_64.rpm libmono-2_0-1-debuginfo-2.10.6-2.4.1.x86_64.rpm libmono-2_0-devel-2.10.6-2.4.1.x86_64.rpm libmonosgen-2_0-0-2.10.6-2.4.1.x86_64.rpm libmonosgen-2_0-0-debuginfo-2.10.6-2.4.1.x86_64.rpm libmonosgen-2_0-devel-2.10.6-2.4.1.x86_64.rpm mono-complete-2.10.6-2.4.1.x86_64.rpm mono-core-2.10.6-2.4.1.x86_64.rpm mono-core-debuginfo-2.10.6-2.4.1.x86_64.rpm mono-core-debugsource-2.10.6-2.4.1.x86_64.rpm mono-data-2.10.6-2.4.1.x86_64.rpm mono-data-oracle-2.10.6-2.4.1.x86_64.rpm mono-data-postgresql-2.10.6-2.4.1.x86_64.rpm mono-data-sqlite-2.10.6-2.4.1.x86_64.rpm mono-devel-2.10.6-2.4.1.x86_64.rpm mono-devel-debuginfo-2.10.6-2.4.1.x86_64.rpm mono-extras-2.10.6-2.4.1.x86_64.rpm mono-locale-extras-2.10.6-2.4.1.x86_64.rpm mono-mvc-2.10.6-2.4.1.x86_64.rpm mono-nunit-2.10.6-2.4.1.x86_64.rpm mono-wcf-2.10.6-2.4.1.x86_64.rpm mono-web-2.10.6-2.4.1.x86_64.rpm mono-winforms-2.10.6-2.4.1.x86_64.rpm mono-winfxcore-2.10.6-2.4.1.x86_64.rpm monodoc-core-2.10.6-2.4.1.x86_64.rpm openSUSE-2012-496 icinga: Fixed the db permissions in the create mysqldb.sh script low openSUSE 12.1 Update - fixed icinga-create_mysqldb.sh - it granted icinga access to all dbs - so please check the permissions of your mysql icinga user icinga-1.5.1-5.4.1.i586.rpm icinga-1.5.1-5.4.1.src.rpm icinga-debuginfo-1.5.1-5.4.1.i586.rpm icinga-debugsource-1.5.1-5.4.1.i586.rpm icinga-devel-1.5.1-5.4.1.i586.rpm icinga-doc-1.5.1-5.4.1.i586.rpm icinga-idoutils-1.5.1-5.4.1.i586.rpm icinga-idoutils-debuginfo-1.5.1-5.4.1.i586.rpm icinga-idoutils-mysql-1.5.1-5.4.1.i586.rpm icinga-idoutils-oracle-1.5.1-5.4.1.i586.rpm icinga-idoutils-pgsql-1.5.1-5.4.1.i586.rpm icinga-plugins-eventhandlers-1.5.1-5.4.1.i586.rpm icinga-www-1.5.1-5.4.1.i586.rpm icinga-www-debuginfo-1.5.1-5.4.1.i586.rpm icinga-1.5.1-5.4.1.x86_64.rpm icinga-debuginfo-1.5.1-5.4.1.x86_64.rpm icinga-debugsource-1.5.1-5.4.1.x86_64.rpm icinga-devel-1.5.1-5.4.1.x86_64.rpm icinga-doc-1.5.1-5.4.1.x86_64.rpm icinga-idoutils-1.5.1-5.4.1.x86_64.rpm icinga-idoutils-debuginfo-1.5.1-5.4.1.x86_64.rpm icinga-idoutils-mysql-1.5.1-5.4.1.x86_64.rpm icinga-idoutils-oracle-1.5.1-5.4.1.x86_64.rpm icinga-idoutils-pgsql-1.5.1-5.4.1.x86_64.rpm icinga-plugins-eventhandlers-1.5.1-5.4.1.x86_64.rpm icinga-www-1.5.1-5.4.1.x86_64.rpm icinga-www-debuginfo-1.5.1-5.4.1.x86_64.rpm openSUSE-2012-495 python-django: fixed some security issues moderate openSUSE 12.1 Update Python Django was updated to fix several security issues. CVE-2012-3442: Cross-site scripting in authentication views CVE-2012-3443: Denial-of-service in image validation CVE-2012-3444: Denial-of-service via get_image_dimensions() python-django-1.3.2-3.4.1.noarch.rpm python-django-1.3.2-3.4.1.src.rpm openSUSE-2012-497 krb5: fixed several potential code execution flaws moderate openSUSE 12.1 Update Several potential codeexecution flaws were fixed in krb5. krb5-1.9.1-24.9.1.i586.rpm krb5-1.9.1-24.9.1.src.rpm krb5-32bit-1.9.1-24.9.1.x86_64.rpm krb5-client-1.9.1-24.9.1.i586.rpm krb5-client-debuginfo-1.9.1-24.9.1.i586.rpm krb5-debuginfo-1.9.1-24.9.1.i586.rpm krb5-debuginfo-32bit-1.9.1-24.9.1.x86_64.rpm krb5-debuginfo-x86-1.9.1-24.9.1.ia64.rpm krb5-debugsource-1.9.1-24.9.1.i586.rpm krb5-devel-1.9.1-24.9.1.i586.rpm krb5-devel-32bit-1.9.1-24.9.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.9.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.9.1.i586.rpm krb5-plugin-preauth-pkinit-1.9.1-24.9.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.9.1.i586.rpm krb5-server-1.9.1-24.9.1.i586.rpm krb5-server-debuginfo-1.9.1-24.9.1.i586.rpm krb5-x86-1.9.1-24.9.1.ia64.rpm krb5-1.9.1-24.9.1.x86_64.rpm krb5-client-1.9.1-24.9.1.x86_64.rpm krb5-client-debuginfo-1.9.1-24.9.1.x86_64.rpm krb5-debuginfo-1.9.1-24.9.1.x86_64.rpm krb5-debugsource-1.9.1-24.9.1.x86_64.rpm krb5-devel-1.9.1-24.9.1.x86_64.rpm krb5-plugin-kdb-ldap-1.9.1-24.9.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.9.1-24.9.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.9.1-24.9.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.9.1-24.9.1.x86_64.rpm krb5-server-1.9.1-24.9.1.x86_64.rpm krb5-server-debuginfo-1.9.1-24.9.1.x86_64.rpm openSUSE-2012-501 libxml2: fixed integer overflow moderate openSUSE 12.1 Update Fixed an integer overflow in libxml2 which could lead to crashes or potential code execution. libxml2-2.7.8+git20110708-3.11.1.i586.rpm libxml2-2.7.8+git20110708-3.11.1.src.rpm libxml2-32bit-2.7.8+git20110708-3.11.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.11.1.i586.rpm libxml2-debuginfo-32bit-2.7.8+git20110708-3.11.1.x86_64.rpm libxml2-debuginfo-x86-2.7.8+git20110708-3.11.1.ia64.rpm libxml2-debugsource-2.7.8+git20110708-3.11.1.i586.rpm libxml2-devel-2.7.8+git20110708-3.11.1.i586.rpm libxml2-devel-32bit-2.7.8+git20110708-3.11.1.x86_64.rpm libxml2-doc-2.7.8+git20110708-3.11.1.noarch.rpm libxml2-x86-2.7.8+git20110708-3.11.1.ia64.rpm libxml2-2.7.8+git20110708-3.11.1.x86_64.rpm libxml2-debuginfo-2.7.8+git20110708-3.11.1.x86_64.rpm libxml2-debugsource-2.7.8+git20110708-3.11.1.x86_64.rpm libxml2-devel-2.7.8+git20110708-3.11.1.x86_64.rpm openSUSE-2012-508 rubygem-actionpack/activerecord-2_3: security update important openSUSE 12.1 Update 3 Security issues were fixed in rails 2.3 core components. 2 NULL query issues where fixed in the actionpack gem. 1 SQL injection was fixed in the activerecord gem. rubygem-actionpack-2_3-2.3.14-3.8.1.i586.rpm rubygem-actionpack-2_3-2.3.14-3.8.1.src.rpm rubygem-actionpack-2_3-doc-2.3.14-3.8.1.i586.rpm rubygem-actionpack-2_3-testsuite-2.3.14-3.8.1.i586.rpm rubygem-activerecord-2_3-2.3.14-3.8.1.i586.rpm rubygem-activerecord-2_3-2.3.14-3.8.1.src.rpm rubygem-activerecord-2_3-doc-2.3.14-3.8.1.i586.rpm rubygem-activerecord-2_3-testsuite-2.3.14-3.8.1.i586.rpm rubygem-actionpack-2_3-2.3.14-3.8.1.x86_64.rpm rubygem-actionpack-2_3-doc-2.3.14-3.8.1.x86_64.rpm rubygem-actionpack-2_3-testsuite-2.3.14-3.8.1.x86_64.rpm rubygem-activerecord-2_3-2.3.14-3.8.1.x86_64.rpm rubygem-activerecord-2_3-doc-2.3.14-3.8.1.x86_64.rpm rubygem-activerecord-2_3-testsuite-2.3.14-3.8.1.x86_64.rpm openSUSE-2012-512 icedtea-web: Update to 1.2.1 (bnc#) important openSUSE 12.1 Update - update to 1.2.1 (bnc#773458) - Security Updates * CVE-2012-3422, RH840592: Potential read from an uninitialized memory location * CVE-2012-3423, RH841345: Incorrect handling of not 0-terminated strings - NetX * PR898: signed applications with big jnlp-file doesn't start (webstart affect like "frozen") * PR811: javaws is not handling urls with spaces (and other characters needing encoding) correctly * 816592: icedtea-web not loading GeoGebra java applets in Firefox or Chrome - Plugin * PR863: Error passing strings to applet methods in Chromium * PR895: IcedTea-Web searches for missing classes on each loadClass or findClass * PR518: NPString.utf8characters not guaranteed to be nul-terminated - Common * RH838417: Disambiguate signed applet security prompt from certificate warning * RH838559: Disambiguate signed applet security prompt from certificate warning icedtea-web-1.2.1-6.1.i586.rpm icedtea-web-1.2.1-6.1.src.rpm icedtea-web-debuginfo-1.2.1-6.1.i586.rpm icedtea-web-debugsource-1.2.1-6.1.i586.rpm icedtea-web-javadoc-1.2.1-6.1.noarch.rpm icedtea-web-1.2.1-6.1.x86_64.rpm icedtea-web-debuginfo-1.2.1-6.1.x86_64.rpm icedtea-web-debugsource-1.2.1-6.1.x86_64.rpm openSUSE-2012-502 php5: security update moderate openSUSE 12.1 Update Three security issues were fixed in php5: CVE-2012-2688: php5: potential overflow in _php_stream_scandir CVE-2012-3365: open_basedir bypass via SQLite extension Also a out of band read sql denial of service was fixed (bnc#769785) apache2-mod_php5-5.3.8-4.27.1.i586.rpm apache2-mod_php5-debuginfo-5.3.8-4.27.1.i586.rpm php5-5.3.8-4.27.1.i586.rpm php5-5.3.8-4.27.1.src.rpm php5-bcmath-5.3.8-4.27.1.i586.rpm php5-bcmath-debuginfo-5.3.8-4.27.1.i586.rpm php5-bz2-5.3.8-4.27.1.i586.rpm php5-bz2-debuginfo-5.3.8-4.27.1.i586.rpm php5-calendar-5.3.8-4.27.1.i586.rpm php5-calendar-debuginfo-5.3.8-4.27.1.i586.rpm php5-ctype-5.3.8-4.27.1.i586.rpm php5-ctype-debuginfo-5.3.8-4.27.1.i586.rpm php5-curl-5.3.8-4.27.1.i586.rpm php5-curl-debuginfo-5.3.8-4.27.1.i586.rpm php5-dba-5.3.8-4.27.1.i586.rpm php5-dba-debuginfo-5.3.8-4.27.1.i586.rpm php5-debuginfo-5.3.8-4.27.1.i586.rpm php5-debugsource-5.3.8-4.27.1.i586.rpm php5-devel-5.3.8-4.27.1.i586.rpm php5-dom-5.3.8-4.27.1.i586.rpm php5-dom-debuginfo-5.3.8-4.27.1.i586.rpm php5-enchant-5.3.8-4.27.1.i586.rpm php5-enchant-debuginfo-5.3.8-4.27.1.i586.rpm php5-exif-5.3.8-4.27.1.i586.rpm php5-exif-debuginfo-5.3.8-4.27.1.i586.rpm php5-fastcgi-5.3.8-4.27.1.i586.rpm php5-fastcgi-debuginfo-5.3.8-4.27.1.i586.rpm php5-fileinfo-5.3.8-4.27.1.i586.rpm php5-fileinfo-debuginfo-5.3.8-4.27.1.i586.rpm php5-fpm-5.3.8-4.27.1.i586.rpm php5-fpm-debuginfo-5.3.8-4.27.1.i586.rpm php5-ftp-5.3.8-4.27.1.i586.rpm php5-ftp-debuginfo-5.3.8-4.27.1.i586.rpm php5-gd-5.3.8-4.27.1.i586.rpm php5-gd-debuginfo-5.3.8-4.27.1.i586.rpm php5-gettext-5.3.8-4.27.1.i586.rpm php5-gettext-debuginfo-5.3.8-4.27.1.i586.rpm php5-gmp-5.3.8-4.27.1.i586.rpm php5-gmp-debuginfo-5.3.8-4.27.1.i586.rpm php5-iconv-5.3.8-4.27.1.i586.rpm php5-iconv-debuginfo-5.3.8-4.27.1.i586.rpm php5-imap-5.3.8-4.27.1.i586.rpm php5-imap-debuginfo-5.3.8-4.27.1.i586.rpm php5-intl-5.3.8-4.27.1.i586.rpm php5-intl-debuginfo-5.3.8-4.27.1.i586.rpm php5-json-5.3.8-4.27.1.i586.rpm php5-json-debuginfo-5.3.8-4.27.1.i586.rpm php5-ldap-5.3.8-4.27.1.i586.rpm php5-ldap-debuginfo-5.3.8-4.27.1.i586.rpm php5-mbstring-5.3.8-4.27.1.i586.rpm php5-mbstring-debuginfo-5.3.8-4.27.1.i586.rpm php5-mcrypt-5.3.8-4.27.1.i586.rpm php5-mcrypt-debuginfo-5.3.8-4.27.1.i586.rpm php5-mssql-5.3.8-4.27.1.i586.rpm php5-mssql-debuginfo-5.3.8-4.27.1.i586.rpm php5-mysql-5.3.8-4.27.1.i586.rpm php5-mysql-debuginfo-5.3.8-4.27.1.i586.rpm php5-odbc-5.3.8-4.27.1.i586.rpm php5-odbc-debuginfo-5.3.8-4.27.1.i586.rpm php5-openssl-5.3.8-4.27.1.i586.rpm php5-openssl-debuginfo-5.3.8-4.27.1.i586.rpm php5-pcntl-5.3.8-4.27.1.i586.rpm php5-pcntl-debuginfo-5.3.8-4.27.1.i586.rpm php5-pdo-5.3.8-4.27.1.i586.rpm php5-pdo-debuginfo-5.3.8-4.27.1.i586.rpm php5-pear-5.3.8-4.27.1.noarch.rpm php5-pgsql-5.3.8-4.27.1.i586.rpm php5-pgsql-debuginfo-5.3.8-4.27.1.i586.rpm php5-phar-5.3.8-4.27.1.i586.rpm php5-phar-debuginfo-5.3.8-4.27.1.i586.rpm php5-posix-5.3.8-4.27.1.i586.rpm php5-posix-debuginfo-5.3.8-4.27.1.i586.rpm php5-pspell-5.3.8-4.27.1.i586.rpm php5-pspell-debuginfo-5.3.8-4.27.1.i586.rpm php5-readline-5.3.8-4.27.1.i586.rpm php5-readline-debuginfo-5.3.8-4.27.1.i586.rpm php5-shmop-5.3.8-4.27.1.i586.rpm php5-shmop-debuginfo-5.3.8-4.27.1.i586.rpm php5-snmp-5.3.8-4.27.1.i586.rpm php5-snmp-debuginfo-5.3.8-4.27.1.i586.rpm php5-soap-5.3.8-4.27.1.i586.rpm php5-soap-debuginfo-5.3.8-4.27.1.i586.rpm php5-sockets-5.3.8-4.27.1.i586.rpm php5-sockets-debuginfo-5.3.8-4.27.1.i586.rpm php5-sqlite-5.3.8-4.27.1.i586.rpm php5-sqlite-debuginfo-5.3.8-4.27.1.i586.rpm php5-suhosin-5.3.8-4.27.1.i586.rpm php5-suhosin-debuginfo-5.3.8-4.27.1.i586.rpm php5-sysvmsg-5.3.8-4.27.1.i586.rpm php5-sysvmsg-debuginfo-5.3.8-4.27.1.i586.rpm php5-sysvsem-5.3.8-4.27.1.i586.rpm php5-sysvsem-debuginfo-5.3.8-4.27.1.i586.rpm php5-sysvshm-5.3.8-4.27.1.i586.rpm php5-sysvshm-debuginfo-5.3.8-4.27.1.i586.rpm php5-tidy-5.3.8-4.27.1.i586.rpm php5-tidy-debuginfo-5.3.8-4.27.1.i586.rpm php5-tokenizer-5.3.8-4.27.1.i586.rpm php5-tokenizer-debuginfo-5.3.8-4.27.1.i586.rpm php5-wddx-5.3.8-4.27.1.i586.rpm php5-wddx-debuginfo-5.3.8-4.27.1.i586.rpm php5-xmlreader-5.3.8-4.27.1.i586.rpm php5-xmlreader-debuginfo-5.3.8-4.27.1.i586.rpm php5-xmlrpc-5.3.8-4.27.1.i586.rpm php5-xmlrpc-debuginfo-5.3.8-4.27.1.i586.rpm php5-xmlwriter-5.3.8-4.27.1.i586.rpm php5-xmlwriter-debuginfo-5.3.8-4.27.1.i586.rpm php5-xsl-5.3.8-4.27.1.i586.rpm php5-xsl-debuginfo-5.3.8-4.27.1.i586.rpm php5-zip-5.3.8-4.27.1.i586.rpm php5-zip-debuginfo-5.3.8-4.27.1.i586.rpm php5-zlib-5.3.8-4.27.1.i586.rpm php5-zlib-debuginfo-5.3.8-4.27.1.i586.rpm apache2-mod_php5-5.3.8-4.27.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-5.3.8-4.27.1.x86_64.rpm php5-bcmath-5.3.8-4.27.1.x86_64.rpm php5-bcmath-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-bz2-5.3.8-4.27.1.x86_64.rpm php5-bz2-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-calendar-5.3.8-4.27.1.x86_64.rpm php5-calendar-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-ctype-5.3.8-4.27.1.x86_64.rpm php5-ctype-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-curl-5.3.8-4.27.1.x86_64.rpm php5-curl-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-dba-5.3.8-4.27.1.x86_64.rpm php5-dba-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-debugsource-5.3.8-4.27.1.x86_64.rpm php5-devel-5.3.8-4.27.1.x86_64.rpm php5-dom-5.3.8-4.27.1.x86_64.rpm php5-dom-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-enchant-5.3.8-4.27.1.x86_64.rpm php5-enchant-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-exif-5.3.8-4.27.1.x86_64.rpm php5-exif-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-fastcgi-5.3.8-4.27.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-fileinfo-5.3.8-4.27.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-fpm-5.3.8-4.27.1.x86_64.rpm php5-fpm-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-ftp-5.3.8-4.27.1.x86_64.rpm php5-ftp-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-gd-5.3.8-4.27.1.x86_64.rpm php5-gd-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-gettext-5.3.8-4.27.1.x86_64.rpm php5-gettext-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-gmp-5.3.8-4.27.1.x86_64.rpm php5-gmp-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-iconv-5.3.8-4.27.1.x86_64.rpm php5-iconv-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-imap-5.3.8-4.27.1.x86_64.rpm php5-imap-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-intl-5.3.8-4.27.1.x86_64.rpm php5-intl-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-json-5.3.8-4.27.1.x86_64.rpm php5-json-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-ldap-5.3.8-4.27.1.x86_64.rpm php5-ldap-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-mbstring-5.3.8-4.27.1.x86_64.rpm php5-mbstring-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-mcrypt-5.3.8-4.27.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-mssql-5.3.8-4.27.1.x86_64.rpm php5-mssql-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-mysql-5.3.8-4.27.1.x86_64.rpm php5-mysql-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-odbc-5.3.8-4.27.1.x86_64.rpm php5-odbc-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-openssl-5.3.8-4.27.1.x86_64.rpm php5-openssl-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-pcntl-5.3.8-4.27.1.x86_64.rpm php5-pcntl-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-pdo-5.3.8-4.27.1.x86_64.rpm php5-pdo-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-pgsql-5.3.8-4.27.1.x86_64.rpm php5-pgsql-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-phar-5.3.8-4.27.1.x86_64.rpm php5-phar-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-posix-5.3.8-4.27.1.x86_64.rpm php5-posix-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-pspell-5.3.8-4.27.1.x86_64.rpm php5-pspell-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-readline-5.3.8-4.27.1.x86_64.rpm php5-readline-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-shmop-5.3.8-4.27.1.x86_64.rpm php5-shmop-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-snmp-5.3.8-4.27.1.x86_64.rpm php5-snmp-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-soap-5.3.8-4.27.1.x86_64.rpm php5-soap-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-sockets-5.3.8-4.27.1.x86_64.rpm php5-sockets-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-sqlite-5.3.8-4.27.1.x86_64.rpm php5-sqlite-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-suhosin-5.3.8-4.27.1.x86_64.rpm php5-suhosin-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-sysvmsg-5.3.8-4.27.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-sysvsem-5.3.8-4.27.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-sysvshm-5.3.8-4.27.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-tidy-5.3.8-4.27.1.x86_64.rpm php5-tidy-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-tokenizer-5.3.8-4.27.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-wddx-5.3.8-4.27.1.x86_64.rpm php5-wddx-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-xmlreader-5.3.8-4.27.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-xmlrpc-5.3.8-4.27.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-xmlwriter-5.3.8-4.27.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-xsl-5.3.8-4.27.1.x86_64.rpm php5-xsl-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-zip-5.3.8-4.27.1.x86_64.rpm php5-zip-debuginfo-5.3.8-4.27.1.x86_64.rpm php5-zlib-5.3.8-4.27.1.x86_64.rpm php5-zlib-debuginfo-5.3.8-4.27.1.x86_64.rpm openSUSE-2012-514 libvirt: security update to fix remote dos moderate openSUSE 12.1 Update libvirt was updated to fix a remote denial of service which could lead to crashes in virtd. libvirt-0.9.6-3.9.1.i586.rpm libvirt-0.9.6-3.9.1.src.rpm libvirt-client-0.9.6-3.9.1.i586.rpm libvirt-client-32bit-0.9.6-3.9.1.x86_64.rpm libvirt-client-debuginfo-0.9.6-3.9.1.i586.rpm libvirt-client-debuginfo-32bit-0.9.6-3.9.1.x86_64.rpm libvirt-client-debuginfo-x86-0.9.6-3.9.1.ia64.rpm libvirt-client-x86-0.9.6-3.9.1.ia64.rpm libvirt-debuginfo-0.9.6-3.9.1.i586.rpm libvirt-debugsource-0.9.6-3.9.1.i586.rpm libvirt-devel-0.9.6-3.9.1.i586.rpm libvirt-devel-32bit-0.9.6-3.9.1.x86_64.rpm libvirt-doc-0.9.6-3.9.1.i586.rpm libvirt-python-0.9.6-3.9.1.i586.rpm libvirt-python-debuginfo-0.9.6-3.9.1.i586.rpm libvirt-0.9.6-3.9.1.x86_64.rpm libvirt-client-0.9.6-3.9.1.x86_64.rpm libvirt-client-debuginfo-0.9.6-3.9.1.x86_64.rpm libvirt-debuginfo-0.9.6-3.9.1.x86_64.rpm libvirt-debugsource-0.9.6-3.9.1.x86_64.rpm libvirt-devel-0.9.6-3.9.1.x86_64.rpm libvirt-doc-0.9.6-3.9.1.x86_64.rpm libvirt-python-0.9.6-3.9.1.x86_64.rpm libvirt-python-debuginfo-0.9.6-3.9.1.x86_64.rpm openSUSE-2012-515 opera: Security update to 12.01 important openSUSE 12.1 Update Opera was updated to version 12.1, fixing various bugs and security issues. http://www.opera.com/docs/changelogs/unix/1201/ Fixes and Stability Enhancements since Opera 12.00 General and User Interface Several general fixes and stability improvements Website thumbnail memory usage improvements Address bar inline auto-completion no longer prefers shortest domain Corrected an error that could occur after removing the plugin wrapper Resolved an issue where favicons were squeezed too much when many tabs were open Display and Scripting Resolved an error with XHR transfers where content-type was incorrectly determined Improved handling of object literals with numeric duplicate properties Changed behavior of nested/chained comma expressions: now expressing and compiling them as a list rather than a tree Aligned behavior of the #caller property on function code objects in ECMAScript 5 strict mode with the specification Fixed an issue where input type=month would return an incorrect value in its valueAsDate property Resolved an issue with JSON.stringify() that could occur on cached number conversion Fixed a problem with redefining special properties using Object.defineProperty() Network and Site-Specific Fixed an issue where loading would stop at "Document 100%" but the page would still be loading tuenti.com: Corrected behavior when long content was displayed https://twitter.com: Fixed an issue with secure transaction errors Fixed an issue with Google Maps Labs that occured when compiling top-level loops inside strict evals Corrected a problem that could occur with DISQUS Fixed a crash occurring on Lenovo's "Shop now" page Corrected issues when calling window.console.log via a variable at watch4you Resolved an issue with Yahoo! chat Mail, News, Chat Resolved an issue where under certain conditions the mail panel would continuously scroll up Fixed a crash occurring when loading mail databases on startup Security Re-fixed an issue where certain URL constructs could allow arbitrary code execution, as reported by Andrey Stroganov; see our advisory Fixed an issue where certain characters in HTML could incorrectly be ignored, which could facilitate XSS attacks; see our advisory Fixed another issue where small windows could be used to trick users into executing downloads as reported by Jordi Chancel; see our advisory Fixed an issue where an element's HTML content could be incorrectly returned without escaping, bypassing some HTML sanitizers; see our advisory Fixed a low severity issue, details will be disclosed at a later date Advisory links from above: http://www.opera.com/support/kb/view/1016/ http://www.opera.com/support/kb/view/1026/ http://www.opera.com/support/kb/view/1027/ http://www.opera.com/support/kb/view/1025/ opera-12.01-19.1.i586.rpm opera-12.01-19.1.nosrc.rpm opera-gtk-12.01-19.1.i586.rpm opera-kde4-12.01-19.1.i586.rpm opera-12.01-19.1.x86_64.rpm opera-gtk-12.01-19.1.x86_64.rpm opera-kde4-12.01-19.1.x86_64.rpm openSUSE-2012-516 update for chromium, v8 important openSUSE 12.1 Update Version upgrade of chromium to address multiple security vulnerabilities. chromedriver-22.0.1226.0-1.29.1.i586.rpm chromedriver-debuginfo-22.0.1226.0-1.29.1.i586.rpm chromium-22.0.1226.0-1.29.1.i586.rpm chromium-22.0.1226.0-1.29.1.src.rpm chromium-debuginfo-22.0.1226.0-1.29.1.i586.rpm chromium-debugsource-22.0.1226.0-1.29.1.i586.rpm chromium-desktop-gnome-22.0.1226.0-1.29.1.i586.rpm chromium-desktop-kde-22.0.1226.0-1.29.1.i586.rpm chromium-suid-helper-22.0.1226.0-1.29.1.i586.rpm chromium-suid-helper-debuginfo-22.0.1226.0-1.29.1.i586.rpm libv8-3-3.12.19.1-1.33.1.i586.rpm libv8-3-debuginfo-3.12.19.1-1.33.1.i586.rpm v8-3.12.19.1-1.33.1.src.rpm v8-devel-3.12.19.1-1.33.1.i586.rpm v8-private-headers-devel-3.12.19.1-1.33.1.i586.rpm chromedriver-22.0.1226.0-1.29.1.x86_64.rpm chromedriver-debuginfo-22.0.1226.0-1.29.1.x86_64.rpm chromium-22.0.1226.0-1.29.1.x86_64.rpm chromium-debuginfo-22.0.1226.0-1.29.1.x86_64.rpm chromium-debugsource-22.0.1226.0-1.29.1.x86_64.rpm chromium-desktop-gnome-22.0.1226.0-1.29.1.x86_64.rpm chromium-desktop-kde-22.0.1226.0-1.29.1.x86_64.rpm chromium-suid-helper-22.0.1226.0-1.29.1.x86_64.rpm chromium-suid-helper-debuginfo-22.0.1226.0-1.29.1.x86_64.rpm libv8-3-3.12.19.1-1.33.1.x86_64.rpm libv8-3-debuginfo-3.12.19.1-1.33.1.x86_64.rpm v8-devel-3.12.19.1-1.33.1.x86_64.rpm v8-private-headers-devel-3.12.19.1-1.33.1.x86_64.rpm openSUSE-2012-517 Go language - openSUSE 12.1 bugfix and security update important openSUSE 12.1 Update This update brings the core Go language package up to date with the latest bugfixes and supported version. In addition to the numerous smaller bug, documentation and language fixes the following two issues are addressed. - Potential DoS from an algorithmic complexity attack on the hashmap implementation. - Too many successive collisions in the underlying hash algorithm could cause the runtime to skip fields or values in a hashmap. go-go-gtk-0.0.0+git20120304-1.4.1.i586.rpm go-go-gtk-0.0.0+git20120304-1.4.1.src.rpm go-go-gtk-doc-0.0.0+git20120304-1.4.1.i586.rpm go-goauth2-0.0.0+hg20111205-2.4.1.i586.rpm go-goauth2-0.0.0+hg20111205-2.4.1.src.rpm go-goauth2-doc-0.0.0+hg20111205-2.4.1.i586.rpm go-httplib.go-0.0.0+git20111213-2.4.1.i586.rpm go-httplib.go-0.0.0+git20111213-2.4.1.src.rpm go-httplib.go-doc-0.0.0+git20111213-2.4.1.i586.rpm go-mustache.go-0.0.0+git20120208-3.4.1.i586.rpm go-mustache.go-0.0.0+git20120208-3.4.1.src.rpm go-mustache.go-doc-0.0.0+git20120208-3.4.1.i586.rpm go-web.go-0.0.0+git20120217-2.4.1.i586.rpm go-web.go-0.0.0+git20120217-2.4.1.src.rpm go-web.go-doc-0.0.0+git20120217-2.4.1.i586.rpm go-1.0.2-2.6.1.i586.rpm go-1.0.2-2.6.1.src.rpm go-debuginfo-1.0.2-2.6.1.i586.rpm go-debugsource-1.0.2-2.6.1.i586.rpm go-doc-1.0.2-2.6.1.i586.rpm go-emacs-1.0.2-2.6.1.i586.rpm go-kate-1.0.2-2.6.1.i586.rpm go-vim-1.0.2-2.6.1.i586.rpm go-go-gtk-0.0.0+git20120304-1.4.1.x86_64.rpm go-go-gtk-doc-0.0.0+git20120304-1.4.1.x86_64.rpm go-goauth2-0.0.0+hg20111205-2.4.1.x86_64.rpm go-goauth2-doc-0.0.0+hg20111205-2.4.1.x86_64.rpm go-httplib.go-0.0.0+git20111213-2.4.1.x86_64.rpm go-httplib.go-doc-0.0.0+git20111213-2.4.1.x86_64.rpm go-mustache.go-0.0.0+git20120208-3.4.1.x86_64.rpm go-mustache.go-doc-0.0.0+git20120208-3.4.1.x86_64.rpm go-web.go-0.0.0+git20120217-2.4.1.x86_64.rpm go-web.go-doc-0.0.0+git20120217-2.4.1.x86_64.rpm go-1.0.2-2.6.1.x86_64.rpm go-debuginfo-1.0.2-2.6.1.x86_64.rpm go-debugsource-1.0.2-2.6.1.x86_64.rpm go-doc-1.0.2-2.6.1.x86_64.rpm go-emacs-1.0.2-2.6.1.x86_64.rpm go-kate-1.0.2-2.6.1.x86_64.rpm go-vim-1.0.2-2.6.1.x86_64.rpm openSUSE-2011-52 SuSEfirewall2 update openSUSE Maintenance 75 SuSEfirewall2 used a syntax for negated options that iptables no longer supports (bnc#660156, bnc#731088) SuSEfirewall2-3.6.282-1.2.1.noarch.rpm SuSEfirewall2-3.6.282-1.2.1.src.rpm openSUSE-2012-530 turpial: Fix start up problems low openSUSE 12.1 Update Turpial fails to launch under certain conditions, as not all Requirements are correctly defined. turpial-1.5.0-3.4.1.noarch.rpm turpial-1.5.0-3.4.1.src.rpm turpial-lang-1.5.0-3.4.1.noarch.rpm openSUSE-2012-521 update for perl-YAML-LibYAML moderate openSUSE 12.1 Update This update of perl-YAML-LibYAML fixed multiple format string flaws that could cause a crash or potentially allow the execution of arbitrary code. perl-YAML-LibYAML-0.37-2.4.1.i586.rpm perl-YAML-LibYAML-0.37-2.4.1.src.rpm perl-YAML-LibYAML-debuginfo-0.37-2.4.1.i586.rpm perl-YAML-LibYAML-debugsource-0.37-2.4.1.i586.rpm perl-YAML-LibYAML-0.37-2.4.1.x86_64.rpm perl-YAML-LibYAML-debuginfo-0.37-2.4.1.x86_64.rpm perl-YAML-LibYAML-debugsource-0.37-2.4.1.x86_64.rpm openSUSE-2012-523 bnc#642296, lvremove sometimes fails. low openSUSE 12.1 Update bnc#642296, lvremove sometimes fails. lvm2-2.02.84-19.8.1.i586.rpm lvm2-2.02.84-19.8.1.src.rpm lvm2-debuginfo-2.02.84-19.8.1.i586.rpm lvm2-debugsource-2.02.84-19.8.1.i586.rpm lvm2-2.02.84-19.8.1.x86_64.rpm lvm2-debuginfo-2.02.84-19.8.1.x86_64.rpm lvm2-debugsource-2.02.84-19.8.1.x86_64.rpm openSUSE-2012-522 update for dhcp moderate openSUSE 12.1 Update This update of dhcp fixed multiple security vulnerabilities (memory leak, Denial of Service). dhcp-4.2.4.P1-0.6.10.1.i586.rpm dhcp-4.2.4.P1-0.6.10.1.src.rpm dhcp-client-4.2.4.P1-0.6.10.1.i586.rpm dhcp-client-debuginfo-4.2.4.P1-0.6.10.1.i586.rpm dhcp-debuginfo-4.2.4.P1-0.6.10.1.i586.rpm dhcp-debugsource-4.2.4.P1-0.6.10.1.i586.rpm dhcp-devel-4.2.4.P1-0.6.10.1.i586.rpm dhcp-doc-4.2.4.P1-0.6.10.1.i586.rpm dhcp-relay-4.2.4.P1-0.6.10.1.i586.rpm dhcp-relay-debuginfo-4.2.4.P1-0.6.10.1.i586.rpm dhcp-server-4.2.4.P1-0.6.10.1.i586.rpm dhcp-server-debuginfo-4.2.4.P1-0.6.10.1.i586.rpm dhcp-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-client-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-client-debuginfo-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-debuginfo-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-debugsource-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-devel-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-doc-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-relay-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-relay-debuginfo-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-server-4.2.4.P1-0.6.10.1.x86_64.rpm dhcp-server-debuginfo-4.2.4.P1-0.6.10.1.x86_64.rpm openSUSE-2012-513 update for icedtea-web important openSUSE 12.1 Update This update of icedtea-web fixed multiple hewap buffer overflows. icedtea-web-1.2.1-10.1.i586.rpm icedtea-web-1.2.1-10.1.src.rpm icedtea-web-debuginfo-1.2.1-10.1.i586.rpm icedtea-web-debugsource-1.2.1-10.1.i586.rpm icedtea-web-javadoc-1.2.1-10.1.noarch.rpm icedtea-web-1.2.1-10.1.x86_64.rpm icedtea-web-debuginfo-1.2.1-10.1.x86_64.rpm icedtea-web-debugsource-1.2.1-10.1.x86_64.rpm openSUSE-2012-520 MozillaFirefox-branding-openSUSE: move Firefox specific prefs to defaults/preferences moderate openSUSE 12.1 Update Various updates to MozillaFirefox-branding-openSUSE: - move Firefox specific prefs to defaults/preferences (bnc#774914) - update susefox to snapshot 20120626 * add window controls for Gnome 3 (bnc#768942) - bumped version to 6.0 - support firefox-esr RPM packages - removed MozillaFirefox build dependency and PreReq * everything controlled by Supplements and Requirements from base package - make openSUSE software search version specific (bnc#737709) MozillaFirefox-branding-openSUSE-6.1-7.10.1.i586.rpm MozillaFirefox-branding-openSUSE-6.1-7.10.1.src.rpm MozillaFirefox-branding-openSUSE-6.1-7.10.1.x86_64.rpm openSUSE-2012-528 postfix: fix for ldap_aliases problem low openSUSE 12.1 Update Postfix was adjusted to fix a ldap-aliases problem. * add 'version = 3' to ldap_aliases.cf postfix-2.8.8-3.16.1.i586.rpm postfix-2.8.8-3.16.1.src.rpm postfix-debuginfo-2.8.8-3.16.1.i586.rpm postfix-debugsource-2.8.8-3.16.1.i586.rpm postfix-devel-2.8.8-3.16.1.i586.rpm postfix-doc-2.8.8-3.16.1.noarch.rpm postfix-mysql-2.8.8-3.16.1.i586.rpm postfix-mysql-debuginfo-2.8.8-3.16.1.i586.rpm postfix-postgresql-2.8.8-3.16.1.i586.rpm postfix-postgresql-debuginfo-2.8.8-3.16.1.i586.rpm postfix-2.8.8-3.16.1.x86_64.rpm postfix-debuginfo-2.8.8-3.16.1.x86_64.rpm postfix-debugsource-2.8.8-3.16.1.x86_64.rpm postfix-devel-2.8.8-3.16.1.x86_64.rpm postfix-mysql-2.8.8-3.16.1.x86_64.rpm postfix-mysql-debuginfo-2.8.8-3.16.1.x86_64.rpm postfix-postgresql-2.8.8-3.16.1.x86_64.rpm postfix-postgresql-debuginfo-2.8.8-3.16.1.x86_64.rpm openSUSE-2012-532 koffice: Fix buffer overflow in MS Word ODF import filter moderate openSUSE 12.1 Update This update fixes a buffer overflow in MS Word ODF import filter. koffice2-doc-2.3.1-12.4.1.noarch.rpm koffice2-doc-2.3.1-12.4.1.src.rpm koffice2-2.3.1-12.4.1.i586.rpm koffice2-2.3.1-12.4.1.src.rpm koffice2-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-debugsource-2.3.1-12.4.1.i586.rpm koffice2-devel-2.3.1-12.4.1.i586.rpm koffice2-karbon-2.3.1-12.4.1.i586.rpm koffice2-karbon-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-kexi-2.3.1-12.4.1.i586.rpm koffice2-kexi-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-kformula-2.3.1-12.4.1.i586.rpm koffice2-kformula-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-kplato-2.3.1-12.4.1.i586.rpm koffice2-kplato-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-kpresenter-2.3.1-12.4.1.i586.rpm koffice2-kpresenter-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-krita-2.3.1-12.4.1.i586.rpm koffice2-krita-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-kspread-2.3.1-12.4.1.i586.rpm koffice2-kspread-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-kthesaurus-2.3.1-12.4.1.i586.rpm koffice2-kthesaurus-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-kword-2.3.1-12.4.1.i586.rpm koffice2-kword-debuginfo-2.3.1-12.4.1.i586.rpm koffice2-2.3.1-12.4.1.x86_64.rpm koffice2-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-debugsource-2.3.1-12.4.1.x86_64.rpm koffice2-devel-2.3.1-12.4.1.x86_64.rpm koffice2-karbon-2.3.1-12.4.1.x86_64.rpm koffice2-karbon-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-kexi-2.3.1-12.4.1.x86_64.rpm koffice2-kexi-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-kformula-2.3.1-12.4.1.x86_64.rpm koffice2-kformula-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-kplato-2.3.1-12.4.1.x86_64.rpm koffice2-kplato-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-kpresenter-2.3.1-12.4.1.x86_64.rpm koffice2-kpresenter-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-krita-2.3.1-12.4.1.x86_64.rpm koffice2-krita-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-kspread-2.3.1-12.4.1.x86_64.rpm koffice2-kspread-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-kthesaurus-2.3.1-12.4.1.x86_64.rpm koffice2-kthesaurus-debuginfo-2.3.1-12.4.1.x86_64.rpm koffice2-kword-2.3.1-12.4.1.x86_64.rpm koffice2-kword-debuginfo-2.3.1-12.4.1.x86_64.rpm openSUSE-2011-41 oyranos: fixes crash in oyranos-monitor openSUSE Maintenance 77 This update fixes the following issue with oyranos: -732748: Fixes a crash in oyranos-monitor liboyranos-alpha-devel-0.3.2-4.4.1.i586.rpm liboyranos-alpha-devel-doc-0.3.2-4.4.1.i586.rpm liboyranos-devel-0.3.2-4.4.1.i586.rpm liboyranos0-0.3.2-4.4.1.i586.rpm liboyranos0-cups-0.3.2-4.4.1.i586.rpm liboyranos0-cups-debuginfo-0.3.2-4.4.1.i586.rpm liboyranos0-debuginfo-0.3.2-4.4.1.i586.rpm liboyranos0-monitor-0.3.2-4.4.1.i586.rpm liboyranos0-monitor-debuginfo-0.3.2-4.4.1.i586.rpm oyranos-0.3.2-4.4.1.i586.rpm oyranos-0.3.2-4.4.1.src.rpm oyranos-debuginfo-0.3.2-4.4.1.i586.rpm oyranos-debugsource-0.3.2-4.4.1.i586.rpm oyranos-forms-0.3.2-4.4.1.i586.rpm oyranos-forms-debuginfo-0.3.2-4.4.1.i586.rpm oyranos-forms-fltk-0.3.2-4.4.1.i586.rpm oyranos-forms-fltk-debuginfo-0.3.2-4.4.1.i586.rpm oyranos-forms-fltk-devel-0.3.2-4.4.1.i586.rpm oyranos-monitor-0.3.2-4.4.1.i586.rpm oyranos-monitor-debuginfo-0.3.2-4.4.1.i586.rpm oyranos-monitor-nvidia-0.3.2-4.4.1.i586.rpm oyranos-monitor-nvidia-debuginfo-0.3.2-4.4.1.i586.rpm oyranos-qcmsevents-0.3.2-4.4.1.i586.rpm oyranos-qcmsevents-debuginfo-0.3.2-4.4.1.i586.rpm oyranos-ui-fltk-0.3.2-4.4.1.i586.rpm oyranos-ui-fltk-debuginfo-0.3.2-4.4.1.i586.rpm liboyranos-alpha-devel-0.3.2-4.4.1.x86_64.rpm liboyranos-alpha-devel-doc-0.3.2-4.4.1.x86_64.rpm liboyranos-devel-0.3.2-4.4.1.x86_64.rpm liboyranos0-0.3.2-4.4.1.x86_64.rpm liboyranos0-cups-0.3.2-4.4.1.x86_64.rpm liboyranos0-cups-debuginfo-0.3.2-4.4.1.x86_64.rpm liboyranos0-debuginfo-0.3.2-4.4.1.x86_64.rpm liboyranos0-monitor-0.3.2-4.4.1.x86_64.rpm liboyranos0-monitor-debuginfo-0.3.2-4.4.1.x86_64.rpm oyranos-0.3.2-4.4.1.x86_64.rpm oyranos-debuginfo-0.3.2-4.4.1.x86_64.rpm oyranos-debugsource-0.3.2-4.4.1.x86_64.rpm oyranos-forms-0.3.2-4.4.1.x86_64.rpm oyranos-forms-debuginfo-0.3.2-4.4.1.x86_64.rpm oyranos-forms-fltk-0.3.2-4.4.1.x86_64.rpm oyranos-forms-fltk-debuginfo-0.3.2-4.4.1.x86_64.rpm oyranos-forms-fltk-devel-0.3.2-4.4.1.x86_64.rpm oyranos-monitor-0.3.2-4.4.1.x86_64.rpm oyranos-monitor-debuginfo-0.3.2-4.4.1.x86_64.rpm oyranos-monitor-nvidia-0.3.2-4.4.1.x86_64.rpm oyranos-monitor-nvidia-debuginfo-0.3.2-4.4.1.x86_64.rpm oyranos-qcmsevents-0.3.2-4.4.1.x86_64.rpm oyranos-qcmsevents-debuginfo-0.3.2-4.4.1.x86_64.rpm oyranos-ui-fltk-0.3.2-4.4.1.x86_64.rpm oyranos-ui-fltk-debuginfo-0.3.2-4.4.1.x86_64.rpm openSUSE-2012-518 flash-player: security update to 11.2.202.238 critical openSUSE 12.1 Update Adobe Flash Player was updated to 11.2.202.238 fixing various bugs and security issues. flash-player-11.2.202.238-27.1.i586.rpm flash-player-11.2.202.238-27.1.nosrc.rpm flash-player-gnome-11.2.202.238-27.1.i586.rpm flash-player-kde4-11.2.202.238-27.1.i586.rpm flash-player-11.2.202.238-27.1.x86_64.rpm flash-player-gnome-11.2.202.238-27.1.x86_64.rpm flash-player-kde4-11.2.202.238-27.1.x86_64.rpm openSUSE-2012-525 pcp: Update to 3.6.5. low openSUSE 12.1 Update Update to pcp-3.6.5. + Fixes for security advisory CVE-2012-3418; (bnc#775009). + Workaround for security advisory CVE-2012-3419; (bnc#775010). + Fixes for security advisory CVE-2012-3420; (bnc#775011). + Fixes for security advisory CVE-2012-3421; (bnc#775013). libpcp-devel-3.6.5-5.4.1.i586.rpm libpcp-devel-debuginfo-3.6.5-5.4.1.i586.rpm libpcp3-3.6.5-5.4.1.i586.rpm libpcp3-debuginfo-3.6.5-5.4.1.i586.rpm pcp-3.6.5-5.4.1.i586.rpm pcp-3.6.5-5.4.1.src.rpm pcp-debuginfo-3.6.5-5.4.1.i586.rpm pcp-debugsource-3.6.5-5.4.1.i586.rpm pcp-import-iostat2pcp-3.6.5-5.4.1.i586.rpm pcp-import-mrtg2pcp-3.6.5-5.4.1.i586.rpm pcp-import-sar2pcp-3.6.5-5.4.1.i586.rpm pcp-import-sheet2pcp-3.6.5-5.4.1.i586.rpm perl-PCP-LogImport-3.6.5-5.4.1.i586.rpm perl-PCP-LogImport-debuginfo-3.6.5-5.4.1.i586.rpm perl-PCP-LogSummary-3.6.5-5.4.1.i586.rpm perl-PCP-MMV-3.6.5-5.4.1.i586.rpm perl-PCP-MMV-debuginfo-3.6.5-5.4.1.i586.rpm perl-PCP-PMDA-3.6.5-5.4.1.i586.rpm perl-PCP-PMDA-debuginfo-3.6.5-5.4.1.i586.rpm libpcp-devel-3.6.5-5.4.1.x86_64.rpm libpcp-devel-debuginfo-3.6.5-5.4.1.x86_64.rpm libpcp3-3.6.5-5.4.1.x86_64.rpm libpcp3-debuginfo-3.6.5-5.4.1.x86_64.rpm pcp-3.6.5-5.4.1.x86_64.rpm pcp-debuginfo-3.6.5-5.4.1.x86_64.rpm pcp-debugsource-3.6.5-5.4.1.x86_64.rpm pcp-import-iostat2pcp-3.6.5-5.4.1.x86_64.rpm pcp-import-mrtg2pcp-3.6.5-5.4.1.x86_64.rpm pcp-import-sar2pcp-3.6.5-5.4.1.x86_64.rpm pcp-import-sheet2pcp-3.6.5-5.4.1.x86_64.rpm perl-PCP-LogImport-3.6.5-5.4.1.x86_64.rpm perl-PCP-LogImport-debuginfo-3.6.5-5.4.1.x86_64.rpm perl-PCP-LogSummary-3.6.5-5.4.1.x86_64.rpm perl-PCP-MMV-3.6.5-5.4.1.x86_64.rpm perl-PCP-MMV-debuginfo-3.6.5-5.4.1.x86_64.rpm perl-PCP-PMDA-3.6.5-5.4.1.x86_64.rpm perl-PCP-PMDA-debuginfo-3.6.5-5.4.1.x86_64.rpm openSUSE-2012-526 wireshark: update to 1.4.15 moderate openSUSE 12.1 Update wireshark was updated to 1.4.15 * The DCP ETSI dissector could trigger a zero division. (wnpa-sec-2012-13 CVE-2012-4285) * The XTP dissector could go into an infinite loop. (wnpa-sec-2012-15 CVE-2012-4288) * The AFP dissector could go into a large loop. (wnpa-sec-2012-17 CVE-2012-4289) * The RTPS2 dissector could overflow a buffer. (wnpa-sec-2012-18 CVE-2012-4296) * The CIP dissector could exhaust system memory. (wnpa-sec-2012-20 CVE-2012-4291) * The STUN dissector could crash. (wnpa-sec-2012-21 CVE-2012-4292) * The EtherCAT Mailbox dissector could abort. (wnpa-sec-2012-22 CVE-2012-4293) * The CTDB dissector could go into a large loop. (wnpa-sec-2012-23 CVE-2012-4290) Further bug fixes and updated protocol support as listed in: http://www.wireshark.org/docs/relnotes/wireshark-1.4.15.html wireshark-1.4.15-3.20.1.i586.rpm wireshark-1.4.15-3.20.1.src.rpm wireshark-debuginfo-1.4.15-3.20.1.i586.rpm wireshark-debugsource-1.4.15-3.20.1.i586.rpm wireshark-devel-1.4.15-3.20.1.i586.rpm wireshark-1.4.15-3.20.1.x86_64.rpm wireshark-debuginfo-1.4.15-3.20.1.x86_64.rpm wireshark-debugsource-1.4.15-3.20.1.x86_64.rpm wireshark-devel-1.4.15-3.20.1.x86_64.rpm openSUSE-2012-527 icinga: rcido2db failed when lock directory /var/run/icinga was missing low openSUSE 12.1 Update icinga was updated to fix bnc#776186 - rcido2db failed when lock directory /var/run/icinga was missing icinga-1.5.1-5.7.1.i586.rpm icinga-1.5.1-5.7.1.src.rpm icinga-debuginfo-1.5.1-5.7.1.i586.rpm icinga-debugsource-1.5.1-5.7.1.i586.rpm icinga-devel-1.5.1-5.7.1.i586.rpm icinga-doc-1.5.1-5.7.1.i586.rpm icinga-idoutils-1.5.1-5.7.1.i586.rpm icinga-idoutils-debuginfo-1.5.1-5.7.1.i586.rpm icinga-idoutils-mysql-1.5.1-5.7.1.i586.rpm icinga-idoutils-oracle-1.5.1-5.7.1.i586.rpm icinga-idoutils-pgsql-1.5.1-5.7.1.i586.rpm icinga-plugins-eventhandlers-1.5.1-5.7.1.i586.rpm icinga-www-1.5.1-5.7.1.i586.rpm icinga-www-debuginfo-1.5.1-5.7.1.i586.rpm icinga-1.5.1-5.7.1.x86_64.rpm icinga-debuginfo-1.5.1-5.7.1.x86_64.rpm icinga-debugsource-1.5.1-5.7.1.x86_64.rpm icinga-devel-1.5.1-5.7.1.x86_64.rpm icinga-doc-1.5.1-5.7.1.x86_64.rpm icinga-idoutils-1.5.1-5.7.1.x86_64.rpm icinga-idoutils-debuginfo-1.5.1-5.7.1.x86_64.rpm icinga-idoutils-mysql-1.5.1-5.7.1.x86_64.rpm icinga-idoutils-oracle-1.5.1-5.7.1.x86_64.rpm icinga-idoutils-pgsql-1.5.1-5.7.1.x86_64.rpm icinga-plugins-eventhandlers-1.5.1-5.7.1.x86_64.rpm icinga-www-1.5.1-5.7.1.x86_64.rpm icinga-www-debuginfo-1.5.1-5.7.1.x86_64.rpm openSUSE-2011-69 amarok: fixed amarok fails to initialize collection GREPME MySQLe query failed! (2000) on init openSUSE Maintenance 78 This update fixes the following issue for amarok: -733421: Fix infinite loop in context view eating CPU until main window is shown amarok-2.4.3-8.6.1.i586.rpm amarok-2.4.3-8.6.1.src.rpm amarok-debuginfo-2.4.3-8.6.1.i586.rpm amarok-debugsource-2.4.3-8.6.1.i586.rpm amarok-lang-2.4.3-8.6.1.noarch.rpm amarok-2.4.3-8.6.1.x86_64.rpm amarok-debuginfo-2.4.3-8.6.1.x86_64.rpm amarok-debugsource-2.4.3-8.6.1.x86_64.rpm openSUSE-2012-539 nut: fixed a denial of service low openSUSE 12.1 Update The nut upsd is prone to multiple flaws that allow remote attackers to cause a denial of service (application crash) by sending unexpected data. libupsclient1-2.6.1-3.4.1.i586.rpm libupsclient1-debuginfo-2.6.1-3.4.1.i586.rpm nut-2.6.1-3.4.1.i586.rpm nut-2.6.1-3.4.1.src.rpm nut-cgi-2.6.1-3.4.1.i586.rpm nut-cgi-debuginfo-2.6.1-3.4.1.i586.rpm nut-debuginfo-2.6.1-3.4.1.i586.rpm nut-debugsource-2.6.1-3.4.1.i586.rpm nut-devel-2.6.1-3.4.1.i586.rpm nut-drivers-net-2.6.1-3.4.1.i586.rpm nut-drivers-net-debuginfo-2.6.1-3.4.1.i586.rpm libupsclient1-2.6.1-3.4.1.x86_64.rpm libupsclient1-debuginfo-2.6.1-3.4.1.x86_64.rpm nut-2.6.1-3.4.1.x86_64.rpm nut-cgi-2.6.1-3.4.1.x86_64.rpm nut-cgi-debuginfo-2.6.1-3.4.1.x86_64.rpm nut-debuginfo-2.6.1-3.4.1.x86_64.rpm nut-debugsource-2.6.1-3.4.1.x86_64.rpm nut-devel-2.6.1-3.4.1.x86_64.rpm nut-drivers-net-2.6.1-3.4.1.x86_64.rpm nut-drivers-net-debuginfo-2.6.1-3.4.1.x86_64.rpm openSUSE-2012-524 java-1_6_0-openjdk: fixed the permissions of gnome-java-bridge.jar low openSUSE 12.1 Update This update fixes the permissions of gnome-java-bridge.jar, which was only readable for root. java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-9.1.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.3-9.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.3-9.1.x86_64.rpm openSUSE-2011-40 perl-IO-Socket-SSL: Update to version 1.49 moderate openSUSE 12.1 Update This update fixes the following issue for perl-IO-Socket-SSL: -732156: Update to version 1.49 -- another regression for readline fix, this time it failed to return lines at eof which don't end with newline. Extended t/readline.t to catch this perl-IO-Socket-SSL-1.49-2.5.1.noarch.rpm perl-IO-Socket-SSL-1.49-2.5.1.src.rpm openSUSE-2011-44 aisleriot: fixes freecell openSUSE Maintenance 80 This update fixes the following issue for aisleriot: -730053: fixes issue with guile in aisleriot-freecell aisleriot-3.2.1-3.6.1.i586.rpm aisleriot-3.2.1-3.6.1.src.rpm aisleriot-debuginfo-3.2.1-3.6.1.i586.rpm aisleriot-debugsource-3.2.1-3.6.1.i586.rpm aisleriot-lang-3.2.1-3.6.1.noarch.rpm aisleriot-themes-3.2.1-3.6.1.noarch.rpm aisleriot-3.2.1-3.6.1.x86_64.rpm aisleriot-debuginfo-3.2.1-3.6.1.x86_64.rpm aisleriot-debugsource-3.2.1-3.6.1.x86_64.rpm openSUSE-2012-535 phpMyAdmin: update to 3.5.2.2 moderate openSUSE 12.1 Update phpMyAdmin was updated to 3.5.2.2 - fix for bnc#776698, bnc#776701 phpMyAdmin-3.5.2.2-1.27.1.noarch.rpm phpMyAdmin-3.5.2.2-1.27.1.src.rpm openSUSE-2012-543 gimp: security update to fix various issues important openSUSE 12.1 Update Multiple integer overflows in various decoder plug-ins of GIMP have been fixed. gimp-2.6.11-28.26.1.i586.rpm gimp-2.6.11-28.26.1.src.rpm gimp-branding-upstream-2.6.11-28.26.1.noarch.rpm gimp-debuginfo-2.6.11-28.26.1.i586.rpm gimp-debugsource-2.6.11-28.26.1.i586.rpm gimp-devel-2.6.11-28.26.1.i586.rpm gimp-devel-debuginfo-2.6.11-28.26.1.i586.rpm gimp-help-browser-2.6.11-28.26.1.i586.rpm gimp-help-browser-debuginfo-2.6.11-28.26.1.i586.rpm gimp-lang-2.6.11-28.26.1.noarch.rpm gimp-plugins-python-2.6.11-28.26.1.i586.rpm gimp-plugins-python-debuginfo-2.6.11-28.26.1.i586.rpm libgimp-2_0-0-2.6.11-28.26.1.i586.rpm libgimp-2_0-0-32bit-2.6.11-28.26.1.x86_64.rpm libgimp-2_0-0-debuginfo-2.6.11-28.26.1.i586.rpm libgimp-2_0-0-debuginfo-32bit-2.6.11-28.26.1.x86_64.rpm libgimp-2_0-0-debuginfo-x86-2.6.11-28.26.1.ia64.rpm libgimp-2_0-0-x86-2.6.11-28.26.1.ia64.rpm libgimpui-2_0-0-2.6.11-28.26.1.i586.rpm libgimpui-2_0-0-32bit-2.6.11-28.26.1.x86_64.rpm libgimpui-2_0-0-debuginfo-2.6.11-28.26.1.i586.rpm libgimpui-2_0-0-debuginfo-32bit-2.6.11-28.26.1.x86_64.rpm libgimpui-2_0-0-debuginfo-x86-2.6.11-28.26.1.ia64.rpm libgimpui-2_0-0-x86-2.6.11-28.26.1.ia64.rpm gimp-2.6.11-28.26.1.x86_64.rpm gimp-debuginfo-2.6.11-28.26.1.x86_64.rpm gimp-debugsource-2.6.11-28.26.1.x86_64.rpm gimp-devel-2.6.11-28.26.1.x86_64.rpm gimp-devel-debuginfo-2.6.11-28.26.1.x86_64.rpm gimp-help-browser-2.6.11-28.26.1.x86_64.rpm gimp-help-browser-debuginfo-2.6.11-28.26.1.x86_64.rpm gimp-plugins-python-2.6.11-28.26.1.x86_64.rpm gimp-plugins-python-debuginfo-2.6.11-28.26.1.x86_64.rpm libgimp-2_0-0-2.6.11-28.26.1.x86_64.rpm libgimp-2_0-0-debuginfo-2.6.11-28.26.1.x86_64.rpm libgimpui-2_0-0-2.6.11-28.26.1.x86_64.rpm libgimpui-2_0-0-debuginfo-2.6.11-28.26.1.x86_64.rpm openSUSE-2012-564 otrs: fixed security issue moderate openSUSE 12.1 Update A security issue in otrs was fixed: * OSA-2012-1, http://otrs.org/advisory/ otrs-3.0.15-15.4.1.noarch.rpm otrs-3.0.15-15.4.1.src.rpm otrs-doc-3.0.15-15.4.1.noarch.rpm otrs-itsm-3.0.6-15.4.1.noarch.rpm 81 parallel-printer-support: initial release for 12.1 moderate openSUSE Maintenance 81 This update fixes the following issue for parallel-printer-support: -673845: Initial release for parallel-printer-support in 12.1 parallel-printer-support-1.00-5.1.noarch.rpm parallel-printer-support-1.00-5.1.src.rpm openSUSE-2012-534 MozillaFirefox: Update to version 15 critical openSUSE 12.1 Update Mozilla Firefox, Thunderbird, xulrunner, seamonkey 15.0 update (bnc#777588) * MFSA 2012-57/CVE-2012-1970 Miscellaneous memory safety hazards * MFSA 2012-58/CVE-2012-1972/CVE-2012-1973/CVE-2012-1974/CVE-2012-1975 CVE-2012-1976/CVE-2012-3956/CVE-2012-3957/CVE-2012-3958/CVE-2012-3959 CVE-2012-3960/CVE-2012-3961/CVE-2012-3962/CVE-2012-3963/CVE-2012-3964 Use-after-free issues found using Address Sanitizer * MFSA 2012-59/CVE-2012-1956 (bmo#756719) Location object can be shadowed using Object.defineProperty * MFSA 2012-60/CVE-2012-3965 (bmo#769108) Escalation of privilege through about:newtab * MFSA 2012-61/CVE-2012-3966 (bmo#775794, bmo#775793) Memory corruption with bitmap format images with negative height * MFSA 2012-62/CVE-2012-3967/CVE-2012-3968 WebGL use-after-free and memory corruption * MFSA 2012-63/CVE-2012-3969/CVE-2012-3970 SVG buffer overflow and use-after-free issues * MFSA 2012-64/CVE-2012-3971 Graphite 2 memory corruption * MFSA 2012-65/CVE-2012-3972 (bmo#746855) Out-of-bounds read in format-number in XSLT * MFSA 2012-66/CVE-2012-3973 (bmo#757128) HTTPMonitor extension allows for remote debugging without explicit activation * MFSA 2012-68/CVE-2012-3975 (bmo#770684) DOMParser loads linked resources in extensions when parsing text/html * MFSA 2012-69/CVE-2012-3976 (bmo#768568) Incorrect site SSL certificate data display * MFSA 2012-70/CVE-2012-3978 (bmo#770429) Location object security checks bypassed by chrome code * MFSA 2012-72/CVE-2012-3980 (bmo#771859) Web console eval capable of executing chrome-privileged code - fix HTML5 video crash with GStreamer enabled (bmo#761030) - GStreamer is only used for MP4 (no WebM, OGG) - updated filelist - moved browser specific preferences to correct location MozillaFirefox-15.0-2.36.1.i586.rpm MozillaFirefox-15.0-2.36.1.src.rpm MozillaFirefox-branding-upstream-15.0-2.36.1.i586.rpm MozillaFirefox-buildsymbols-15.0-2.36.1.i586.rpm MozillaFirefox-debuginfo-15.0-2.36.1.i586.rpm MozillaFirefox-debugsource-15.0-2.36.1.i586.rpm MozillaFirefox-devel-15.0-2.36.1.i586.rpm MozillaFirefox-translations-common-15.0-2.36.1.i586.rpm MozillaFirefox-translations-other-15.0-2.36.1.i586.rpm MozillaThunderbird-15.0-33.29.1.i586.rpm MozillaThunderbird-15.0-33.29.1.src.rpm MozillaThunderbird-buildsymbols-15.0-33.29.1.i586.rpm MozillaThunderbird-debuginfo-15.0-33.29.1.i586.rpm MozillaThunderbird-debugsource-15.0-33.29.1.i586.rpm MozillaThunderbird-devel-15.0-33.29.1.i586.rpm MozillaThunderbird-devel-debuginfo-15.0-33.29.1.i586.rpm MozillaThunderbird-translations-common-15.0-33.29.1.i586.rpm MozillaThunderbird-translations-other-15.0-33.29.1.i586.rpm enigmail-1.4.4+15.0-33.29.1.i586.rpm enigmail-debuginfo-1.4.4+15.0-33.29.1.i586.rpm mozilla-nspr-32bit-4.9.2-3.6.1.x86_64.rpm mozilla-nspr-4.9.2-3.6.1.i586.rpm mozilla-nspr-4.9.2-3.6.1.src.rpm mozilla-nspr-debuginfo-32bit-4.9.2-3.6.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.2-3.6.1.i586.rpm mozilla-nspr-debuginfo-x86-4.9.2-3.6.1.ia64.rpm mozilla-nspr-debugsource-4.9.2-3.6.1.i586.rpm mozilla-nspr-devel-4.9.2-3.6.1.i586.rpm mozilla-nspr-x86-4.9.2-3.6.1.ia64.rpm libfreebl3-3.13.6-9.17.1.i586.rpm libfreebl3-32bit-3.13.6-9.17.1.x86_64.rpm libfreebl3-debuginfo-3.13.6-9.17.1.i586.rpm libfreebl3-debuginfo-32bit-3.13.6-9.17.1.x86_64.rpm libfreebl3-debuginfo-x86-3.13.6-9.17.1.ia64.rpm libfreebl3-x86-3.13.6-9.17.1.ia64.rpm libsoftokn3-3.13.6-9.17.1.i586.rpm libsoftokn3-32bit-3.13.6-9.17.1.x86_64.rpm libsoftokn3-debuginfo-3.13.6-9.17.1.i586.rpm libsoftokn3-debuginfo-32bit-3.13.6-9.17.1.x86_64.rpm libsoftokn3-debuginfo-x86-3.13.6-9.17.1.ia64.rpm libsoftokn3-x86-3.13.6-9.17.1.ia64.rpm mozilla-nss-3.13.6-9.17.1.i586.rpm mozilla-nss-3.13.6-9.17.1.src.rpm mozilla-nss-32bit-3.13.6-9.17.1.x86_64.rpm mozilla-nss-certs-3.13.6-9.17.1.i586.rpm mozilla-nss-certs-32bit-3.13.6-9.17.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.13.6-9.17.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.13.6-9.17.1.x86_64.rpm mozilla-nss-certs-debuginfo-x86-3.13.6-9.17.1.ia64.rpm mozilla-nss-certs-x86-3.13.6-9.17.1.ia64.rpm mozilla-nss-debuginfo-3.13.6-9.17.1.i586.rpm mozilla-nss-debuginfo-32bit-3.13.6-9.17.1.x86_64.rpm mozilla-nss-debuginfo-x86-3.13.6-9.17.1.ia64.rpm mozilla-nss-debugsource-3.13.6-9.17.1.i586.rpm mozilla-nss-devel-3.13.6-9.17.1.i586.rpm mozilla-nss-sysinit-3.13.6-9.17.1.i586.rpm mozilla-nss-sysinit-32bit-3.13.6-9.17.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.13.6-9.17.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.13.6-9.17.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-x86-3.13.6-9.17.1.ia64.rpm mozilla-nss-sysinit-x86-3.13.6-9.17.1.ia64.rpm mozilla-nss-tools-3.13.6-9.17.1.i586.rpm mozilla-nss-tools-debuginfo-3.13.6-9.17.1.i586.rpm mozilla-nss-x86-3.13.6-9.17.1.ia64.rpm seamonkey-2.12-2.27.1.i586.rpm seamonkey-2.12-2.27.1.src.rpm seamonkey-debuginfo-2.12-2.27.1.i586.rpm seamonkey-debugsource-2.12-2.27.1.i586.rpm seamonkey-dom-inspector-2.12-2.27.1.i586.rpm seamonkey-irc-2.12-2.27.1.i586.rpm seamonkey-translations-common-2.12-2.27.1.i586.rpm seamonkey-translations-other-2.12-2.27.1.i586.rpm seamonkey-venkman-2.12-2.27.1.i586.rpm mozilla-js-15.0-2.35.1.i586.rpm mozilla-js-32bit-15.0-2.35.1.x86_64.rpm mozilla-js-debuginfo-15.0-2.35.1.i586.rpm mozilla-js-debuginfo-32bit-15.0-2.35.1.x86_64.rpm mozilla-js-debuginfo-x86-15.0-2.35.1.ia64.rpm mozilla-js-x86-15.0-2.35.1.ia64.rpm xulrunner-15.0-2.35.1.i586.rpm xulrunner-15.0-2.35.1.src.rpm xulrunner-32bit-15.0-2.35.1.x86_64.rpm xulrunner-buildsymbols-15.0-2.35.1.i586.rpm xulrunner-debuginfo-15.0-2.35.1.i586.rpm xulrunner-debuginfo-32bit-15.0-2.35.1.x86_64.rpm xulrunner-debuginfo-x86-15.0-2.35.1.ia64.rpm xulrunner-debugsource-15.0-2.35.1.i586.rpm xulrunner-devel-15.0-2.35.1.i586.rpm xulrunner-devel-debuginfo-15.0-2.35.1.i586.rpm xulrunner-x86-15.0-2.35.1.ia64.rpm MozillaFirefox-15.0-2.36.1.x86_64.rpm MozillaFirefox-branding-upstream-15.0-2.36.1.x86_64.rpm MozillaFirefox-buildsymbols-15.0-2.36.1.x86_64.rpm MozillaFirefox-debuginfo-15.0-2.36.1.x86_64.rpm MozillaFirefox-debugsource-15.0-2.36.1.x86_64.rpm MozillaFirefox-devel-15.0-2.36.1.x86_64.rpm MozillaFirefox-translations-common-15.0-2.36.1.x86_64.rpm MozillaFirefox-translations-other-15.0-2.36.1.x86_64.rpm MozillaThunderbird-15.0-33.29.1.x86_64.rpm MozillaThunderbird-buildsymbols-15.0-33.29.1.x86_64.rpm MozillaThunderbird-debuginfo-15.0-33.29.1.x86_64.rpm MozillaThunderbird-debugsource-15.0-33.29.1.x86_64.rpm MozillaThunderbird-devel-15.0-33.29.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-15.0-33.29.1.x86_64.rpm MozillaThunderbird-translations-common-15.0-33.29.1.x86_64.rpm MozillaThunderbird-translations-other-15.0-33.29.1.x86_64.rpm enigmail-1.4.4+15.0-33.29.1.x86_64.rpm enigmail-debuginfo-1.4.4+15.0-33.29.1.x86_64.rpm mozilla-nspr-4.9.2-3.6.1.x86_64.rpm mozilla-nspr-debuginfo-4.9.2-3.6.1.x86_64.rpm mozilla-nspr-debugsource-4.9.2-3.6.1.x86_64.rpm mozilla-nspr-devel-4.9.2-3.6.1.x86_64.rpm libfreebl3-3.13.6-9.17.1.x86_64.rpm libfreebl3-debuginfo-3.13.6-9.17.1.x86_64.rpm libsoftokn3-3.13.6-9.17.1.x86_64.rpm libsoftokn3-debuginfo-3.13.6-9.17.1.x86_64.rpm mozilla-nss-3.13.6-9.17.1.x86_64.rpm mozilla-nss-certs-3.13.6-9.17.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.13.6-9.17.1.x86_64.rpm mozilla-nss-debuginfo-3.13.6-9.17.1.x86_64.rpm mozilla-nss-debugsource-3.13.6-9.17.1.x86_64.rpm mozilla-nss-devel-3.13.6-9.17.1.x86_64.rpm mozilla-nss-sysinit-3.13.6-9.17.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.13.6-9.17.1.x86_64.rpm mozilla-nss-tools-3.13.6-9.17.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.13.6-9.17.1.x86_64.rpm seamonkey-2.12-2.27.1.x86_64.rpm seamonkey-debuginfo-2.12-2.27.1.x86_64.rpm seamonkey-debugsource-2.12-2.27.1.x86_64.rpm seamonkey-dom-inspector-2.12-2.27.1.x86_64.rpm seamonkey-irc-2.12-2.27.1.x86_64.rpm seamonkey-translations-common-2.12-2.27.1.x86_64.rpm seamonkey-translations-other-2.12-2.27.1.x86_64.rpm seamonkey-venkman-2.12-2.27.1.x86_64.rpm mozilla-js-15.0-2.35.1.x86_64.rpm mozilla-js-debuginfo-15.0-2.35.1.x86_64.rpm xulrunner-15.0-2.35.1.x86_64.rpm xulrunner-buildsymbols-15.0-2.35.1.x86_64.rpm xulrunner-debuginfo-15.0-2.35.1.x86_64.rpm xulrunner-debugsource-15.0-2.35.1.x86_64.rpm xulrunner-devel-15.0-2.35.1.x86_64.rpm xulrunner-devel-debuginfo-15.0-2.35.1.x86_64.rpm openSUSE-2011-49 iotop: added message that iotop needs root permissions openSUSE Maintenance 82 This update fixes the following issue for iotop: -732927: added message that iotop needs root permissions iotop-0.4.3-8.3.1.noarch.rpm iotop-0.4.3-8.3.1.src.rpm openSUSE-2012-602 php5: harden FilesMatch moderate openSUSE 12.1 Update php5 was updated to fix two security issues: - use FilesMatch with 'SetHandler' rather than 'AddHandler' [bnc#775852] Since this update just hardens a configuration to protect weakly designed web applications, there was no CVE assigned. - A HTTP header Carriage-Return injection flaw was fixed (CVE-2011-1398 and CVE-2011-4388 [bnc#778003]) apache2-mod_php5-5.3.8-4.34.1.i586.rpm apache2-mod_php5-debuginfo-5.3.8-4.34.1.i586.rpm php5-5.3.8-4.34.1.i586.rpm php5-5.3.8-4.34.1.src.rpm php5-bcmath-5.3.8-4.34.1.i586.rpm php5-bcmath-debuginfo-5.3.8-4.34.1.i586.rpm php5-bz2-5.3.8-4.34.1.i586.rpm php5-bz2-debuginfo-5.3.8-4.34.1.i586.rpm php5-calendar-5.3.8-4.34.1.i586.rpm php5-calendar-debuginfo-5.3.8-4.34.1.i586.rpm php5-ctype-5.3.8-4.34.1.i586.rpm php5-ctype-debuginfo-5.3.8-4.34.1.i586.rpm php5-curl-5.3.8-4.34.1.i586.rpm php5-curl-debuginfo-5.3.8-4.34.1.i586.rpm php5-dba-5.3.8-4.34.1.i586.rpm php5-dba-debuginfo-5.3.8-4.34.1.i586.rpm php5-debuginfo-5.3.8-4.34.1.i586.rpm php5-debugsource-5.3.8-4.34.1.i586.rpm php5-devel-5.3.8-4.34.1.i586.rpm php5-dom-5.3.8-4.34.1.i586.rpm php5-dom-debuginfo-5.3.8-4.34.1.i586.rpm php5-enchant-5.3.8-4.34.1.i586.rpm php5-enchant-debuginfo-5.3.8-4.34.1.i586.rpm php5-exif-5.3.8-4.34.1.i586.rpm php5-exif-debuginfo-5.3.8-4.34.1.i586.rpm php5-fastcgi-5.3.8-4.34.1.i586.rpm php5-fastcgi-debuginfo-5.3.8-4.34.1.i586.rpm php5-fileinfo-5.3.8-4.34.1.i586.rpm php5-fileinfo-debuginfo-5.3.8-4.34.1.i586.rpm php5-fpm-5.3.8-4.34.1.i586.rpm php5-fpm-debuginfo-5.3.8-4.34.1.i586.rpm php5-ftp-5.3.8-4.34.1.i586.rpm php5-ftp-debuginfo-5.3.8-4.34.1.i586.rpm php5-gd-5.3.8-4.34.1.i586.rpm php5-gd-debuginfo-5.3.8-4.34.1.i586.rpm php5-gettext-5.3.8-4.34.1.i586.rpm php5-gettext-debuginfo-5.3.8-4.34.1.i586.rpm php5-gmp-5.3.8-4.34.1.i586.rpm php5-gmp-debuginfo-5.3.8-4.34.1.i586.rpm php5-iconv-5.3.8-4.34.1.i586.rpm php5-iconv-debuginfo-5.3.8-4.34.1.i586.rpm php5-imap-5.3.8-4.34.1.i586.rpm php5-imap-debuginfo-5.3.8-4.34.1.i586.rpm php5-intl-5.3.8-4.34.1.i586.rpm php5-intl-debuginfo-5.3.8-4.34.1.i586.rpm php5-json-5.3.8-4.34.1.i586.rpm php5-json-debuginfo-5.3.8-4.34.1.i586.rpm php5-ldap-5.3.8-4.34.1.i586.rpm php5-ldap-debuginfo-5.3.8-4.34.1.i586.rpm php5-mbstring-5.3.8-4.34.1.i586.rpm php5-mbstring-debuginfo-5.3.8-4.34.1.i586.rpm php5-mcrypt-5.3.8-4.34.1.i586.rpm php5-mcrypt-debuginfo-5.3.8-4.34.1.i586.rpm php5-mssql-5.3.8-4.34.1.i586.rpm php5-mssql-debuginfo-5.3.8-4.34.1.i586.rpm php5-mysql-5.3.8-4.34.1.i586.rpm php5-mysql-debuginfo-5.3.8-4.34.1.i586.rpm php5-odbc-5.3.8-4.34.1.i586.rpm php5-odbc-debuginfo-5.3.8-4.34.1.i586.rpm php5-openssl-5.3.8-4.34.1.i586.rpm php5-openssl-debuginfo-5.3.8-4.34.1.i586.rpm php5-pcntl-5.3.8-4.34.1.i586.rpm php5-pcntl-debuginfo-5.3.8-4.34.1.i586.rpm php5-pdo-5.3.8-4.34.1.i586.rpm php5-pdo-debuginfo-5.3.8-4.34.1.i586.rpm php5-pear-5.3.8-4.34.1.noarch.rpm php5-pgsql-5.3.8-4.34.1.i586.rpm php5-pgsql-debuginfo-5.3.8-4.34.1.i586.rpm php5-phar-5.3.8-4.34.1.i586.rpm php5-phar-debuginfo-5.3.8-4.34.1.i586.rpm php5-posix-5.3.8-4.34.1.i586.rpm php5-posix-debuginfo-5.3.8-4.34.1.i586.rpm php5-pspell-5.3.8-4.34.1.i586.rpm php5-pspell-debuginfo-5.3.8-4.34.1.i586.rpm php5-readline-5.3.8-4.34.1.i586.rpm php5-readline-debuginfo-5.3.8-4.34.1.i586.rpm php5-shmop-5.3.8-4.34.1.i586.rpm php5-shmop-debuginfo-5.3.8-4.34.1.i586.rpm php5-snmp-5.3.8-4.34.1.i586.rpm php5-snmp-debuginfo-5.3.8-4.34.1.i586.rpm php5-soap-5.3.8-4.34.1.i586.rpm php5-soap-debuginfo-5.3.8-4.34.1.i586.rpm php5-sockets-5.3.8-4.34.1.i586.rpm php5-sockets-debuginfo-5.3.8-4.34.1.i586.rpm php5-sqlite-5.3.8-4.34.1.i586.rpm php5-sqlite-debuginfo-5.3.8-4.34.1.i586.rpm php5-suhosin-5.3.8-4.34.1.i586.rpm php5-suhosin-debuginfo-5.3.8-4.34.1.i586.rpm php5-sysvmsg-5.3.8-4.34.1.i586.rpm php5-sysvmsg-debuginfo-5.3.8-4.34.1.i586.rpm php5-sysvsem-5.3.8-4.34.1.i586.rpm php5-sysvsem-debuginfo-5.3.8-4.34.1.i586.rpm php5-sysvshm-5.3.8-4.34.1.i586.rpm php5-sysvshm-debuginfo-5.3.8-4.34.1.i586.rpm php5-tidy-5.3.8-4.34.1.i586.rpm php5-tidy-debuginfo-5.3.8-4.34.1.i586.rpm php5-tokenizer-5.3.8-4.34.1.i586.rpm php5-tokenizer-debuginfo-5.3.8-4.34.1.i586.rpm php5-wddx-5.3.8-4.34.1.i586.rpm php5-wddx-debuginfo-5.3.8-4.34.1.i586.rpm php5-xmlreader-5.3.8-4.34.1.i586.rpm php5-xmlreader-debuginfo-5.3.8-4.34.1.i586.rpm php5-xmlrpc-5.3.8-4.34.1.i586.rpm php5-xmlrpc-debuginfo-5.3.8-4.34.1.i586.rpm php5-xmlwriter-5.3.8-4.34.1.i586.rpm php5-xmlwriter-debuginfo-5.3.8-4.34.1.i586.rpm php5-xsl-5.3.8-4.34.1.i586.rpm php5-xsl-debuginfo-5.3.8-4.34.1.i586.rpm php5-zip-5.3.8-4.34.1.i586.rpm php5-zip-debuginfo-5.3.8-4.34.1.i586.rpm php5-zlib-5.3.8-4.34.1.i586.rpm php5-zlib-debuginfo-5.3.8-4.34.1.i586.rpm apache2-mod_php5-5.3.8-4.34.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-5.3.8-4.34.1.x86_64.rpm php5-bcmath-5.3.8-4.34.1.x86_64.rpm php5-bcmath-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-bz2-5.3.8-4.34.1.x86_64.rpm php5-bz2-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-calendar-5.3.8-4.34.1.x86_64.rpm php5-calendar-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-ctype-5.3.8-4.34.1.x86_64.rpm php5-ctype-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-curl-5.3.8-4.34.1.x86_64.rpm php5-curl-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-dba-5.3.8-4.34.1.x86_64.rpm php5-dba-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-debugsource-5.3.8-4.34.1.x86_64.rpm php5-devel-5.3.8-4.34.1.x86_64.rpm php5-dom-5.3.8-4.34.1.x86_64.rpm php5-dom-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-enchant-5.3.8-4.34.1.x86_64.rpm php5-enchant-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-exif-5.3.8-4.34.1.x86_64.rpm php5-exif-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-fastcgi-5.3.8-4.34.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-fileinfo-5.3.8-4.34.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-fpm-5.3.8-4.34.1.x86_64.rpm php5-fpm-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-ftp-5.3.8-4.34.1.x86_64.rpm php5-ftp-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-gd-5.3.8-4.34.1.x86_64.rpm php5-gd-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-gettext-5.3.8-4.34.1.x86_64.rpm php5-gettext-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-gmp-5.3.8-4.34.1.x86_64.rpm php5-gmp-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-iconv-5.3.8-4.34.1.x86_64.rpm php5-iconv-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-imap-5.3.8-4.34.1.x86_64.rpm php5-imap-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-intl-5.3.8-4.34.1.x86_64.rpm php5-intl-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-json-5.3.8-4.34.1.x86_64.rpm php5-json-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-ldap-5.3.8-4.34.1.x86_64.rpm php5-ldap-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-mbstring-5.3.8-4.34.1.x86_64.rpm php5-mbstring-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-mcrypt-5.3.8-4.34.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-mssql-5.3.8-4.34.1.x86_64.rpm php5-mssql-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-mysql-5.3.8-4.34.1.x86_64.rpm php5-mysql-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-odbc-5.3.8-4.34.1.x86_64.rpm php5-odbc-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-openssl-5.3.8-4.34.1.x86_64.rpm php5-openssl-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-pcntl-5.3.8-4.34.1.x86_64.rpm php5-pcntl-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-pdo-5.3.8-4.34.1.x86_64.rpm php5-pdo-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-pgsql-5.3.8-4.34.1.x86_64.rpm php5-pgsql-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-phar-5.3.8-4.34.1.x86_64.rpm php5-phar-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-posix-5.3.8-4.34.1.x86_64.rpm php5-posix-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-pspell-5.3.8-4.34.1.x86_64.rpm php5-pspell-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-readline-5.3.8-4.34.1.x86_64.rpm php5-readline-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-shmop-5.3.8-4.34.1.x86_64.rpm php5-shmop-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-snmp-5.3.8-4.34.1.x86_64.rpm php5-snmp-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-soap-5.3.8-4.34.1.x86_64.rpm php5-soap-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-sockets-5.3.8-4.34.1.x86_64.rpm php5-sockets-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-sqlite-5.3.8-4.34.1.x86_64.rpm php5-sqlite-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-suhosin-5.3.8-4.34.1.x86_64.rpm php5-suhosin-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-sysvmsg-5.3.8-4.34.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-sysvsem-5.3.8-4.34.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-sysvshm-5.3.8-4.34.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-tidy-5.3.8-4.34.1.x86_64.rpm php5-tidy-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-tokenizer-5.3.8-4.34.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-wddx-5.3.8-4.34.1.x86_64.rpm php5-wddx-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-xmlreader-5.3.8-4.34.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-xmlrpc-5.3.8-4.34.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-xmlwriter-5.3.8-4.34.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-xsl-5.3.8-4.34.1.x86_64.rpm php5-xsl-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-zip-5.3.8-4.34.1.x86_64.rpm php5-zip-debuginfo-5.3.8-4.34.1.x86_64.rpm php5-zlib-5.3.8-4.34.1.x86_64.rpm php5-zlib-debuginfo-5.3.8-4.34.1.x86_64.rpm openSUSE-2012-578 Opera: update to 12.02 moderate openSUSE 12.1 Update Opera was updated to 12.02 *Fixed an issue where truncated dialogs may be used to trick users * full changelog available at: http://www.opera.com/docs/changelogs/unix/1202/ - fixes [bnc#778087] opera-12.02-22.1.i586.rpm opera-12.02-22.1.nosrc.rpm opera-gtk-12.02-22.1.i586.rpm opera-kde4-12.02-22.1.i586.rpm opera-12.02-22.1.x86_64.rpm opera-gtk-12.02-22.1.x86_64.rpm opera-kde4-12.02-22.1.x86_64.rpm openSUSE-2011-53 update for v8, chromium openSUSE 12.1 The Chromium update to version 17.0.945 and v8 update to version 3.7.8.0 resolve serveral bugs as well as a security bug in v8 that could potentially be exploited to execute arbitrary code (CVE-2011-3900). chromium-17.0.945.0-1.3.2.i586.rpm chromium-17.0.945.0-1.3.2.src.rpm chromium-debuginfo-17.0.945.0-1.3.2.i586.rpm chromium-debugsource-17.0.945.0-1.3.2.i586.rpm chromium-desktop-gnome-17.0.945.0-1.3.2.i586.rpm chromium-desktop-kde-17.0.945.0-1.3.2.i586.rpm chromium-suid-helper-17.0.945.0-1.3.2.i586.rpm chromium-suid-helper-debuginfo-17.0.945.0-1.3.2.i586.rpm libv8-3-3.7.8.0-1.3.1.i586.rpm libv8-3-debuginfo-3.7.8.0-1.3.1.i586.rpm v8-3.7.8.0-1.3.1.src.rpm v8-debugsource-3.7.8.0-1.3.1.i586.rpm v8-devel-3.7.8.0-1.3.1.i586.rpm v8-private-headers-devel-3.7.8.0-1.3.1.i586.rpm chromium-17.0.945.0-1.3.2.x86_64.rpm chromium-debuginfo-17.0.945.0-1.3.2.x86_64.rpm chromium-debugsource-17.0.945.0-1.3.2.x86_64.rpm chromium-desktop-gnome-17.0.945.0-1.3.2.x86_64.rpm chromium-desktop-kde-17.0.945.0-1.3.2.x86_64.rpm chromium-suid-helper-17.0.945.0-1.3.2.x86_64.rpm chromium-suid-helper-debuginfo-17.0.945.0-1.3.2.x86_64.rpm libv8-3-3.7.8.0-1.3.1.x86_64.rpm libv8-3-debuginfo-3.7.8.0-1.3.1.x86_64.rpm v8-debugsource-3.7.8.0-1.3.1.x86_64.rpm v8-devel-3.7.8.0-1.3.1.x86_64.rpm v8-private-headers-devel-3.7.8.0-1.3.1.x86_64.rpm openSUSE-2012-601 java-1_6_0-openjdk: icedtea-web update to 1.11.4 (bnc#) critical openSUSE 12.1 Update The icedtea-web Java plugin was updated to 1.11.4 to fix critical security issues: * Security fixes - S7162476, CVE-2012-1682: XMLDecoder security issue via ClassFinder - S7163201, CVE-2012-0547: Simplify toolkit internals references * OpenJDK - S7182135: Impossible to use some editors directly - S7185678: java/awt/Menu/NullMenuLabelTest/NullMenuLabelTest.java failed with NPE java-1_6_0-openjdk-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.4-12.1.src.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.4-12.1.i586.rpm java-1_6_0-openjdk-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm java-1_6_0-openjdk-debuginfo-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm java-1_6_0-openjdk-debugsource-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm java-1_6_0-openjdk-demo-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm java-1_6_0-openjdk-demo-debuginfo-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm java-1_6_0-openjdk-devel-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm java-1_6_0-openjdk-devel-debuginfo-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm java-1_6_0-openjdk-javadoc-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm java-1_6_0-openjdk-src-1.6.0.0_b24.1.11.4-12.1.x86_64.rpm openSUSE-2012-619 chromium: update to 21.0.1180.88 important openSUSE 12.1 Update Chromium was updated to 21.0.1180.88 to fix various bugs and security issues. Security fixes and rewards: Please see the Chromium security page<http://sites.google.com/a/chromium.org/dev/Home/chromium-security>for more detail. Note that the referenced bugs may be kept private until a majority of our users are up to date with the fix. - [$500] [121347<https://code.google.com/p/chromium/issues/detail?id=121347>] Medium CVE-2012-2865: Out-of-bounds read in line breaking. Credit to miaubiz. - [$1000] [134897<https://code.google.com/p/chromium/issues/detail?id=134897>] High CVE-2012-2866: Bad cast with run-ins. Credit to miaubiz. - [135485 <https://code.google.com/p/chromium/issues/detail?id=135485>] Low CVE-2012-2867: Browser crash with SPDY. - [$500] [136881<https://code.google.com/p/chromium/issues/detail?id=136881>] Medium CVE-2012-2868: Race condition with workers and XHR. Credit to miaubiz. - [137778 <https://code.google.com/p/chromium/issues/detail?id=137778>] High CVE-2012-2869: Avoid stale buffer in URL loading. Credit to Fermin Serna of the Google Security Team. - [138672 <https://code.google.com/p/chromium/issues/detail?id=138672>] [ 140368 <https://code.google.com/p/chromium/issues/detail?id=140368>] LowCVE-2012-2870: Lower severity memory management issues in XPath. Credit to Nicolas Gregoire. - [$1000] [138673<https://code.google.com/p/chromium/issues/detail?id=138673>] High CVE-2012-2871: Bad cast in XSL transforms. Credit to Nicolas Gregoire. - [$500] [142956<https://code.google.com/p/chromium/issues/detail?id=142956>] Medium CVE-2012-2872: XSS in SSL interstitial. Credit to Emmanuel Bronshtein. chromedriver-23.0.1255.0-1.34.1.i586.rpm chromedriver-debuginfo-23.0.1255.0-1.34.1.i586.rpm chromium-23.0.1255.0-1.34.1.i586.rpm chromium-23.0.1255.0-1.34.1.src.rpm chromium-debuginfo-23.0.1255.0-1.34.1.i586.rpm chromium-debugsource-23.0.1255.0-1.34.1.i586.rpm chromium-desktop-gnome-23.0.1255.0-1.34.1.i586.rpm chromium-desktop-kde-23.0.1255.0-1.34.1.i586.rpm chromium-suid-helper-23.0.1255.0-1.34.1.i586.rpm chromium-suid-helper-debuginfo-23.0.1255.0-1.34.1.i586.rpm chromedriver-23.0.1255.0-1.34.1.x86_64.rpm chromedriver-debuginfo-23.0.1255.0-1.34.1.x86_64.rpm chromium-23.0.1255.0-1.34.1.x86_64.rpm chromium-debuginfo-23.0.1255.0-1.34.1.x86_64.rpm chromium-debugsource-23.0.1255.0-1.34.1.x86_64.rpm chromium-desktop-gnome-23.0.1255.0-1.34.1.x86_64.rpm chromium-desktop-kde-23.0.1255.0-1.34.1.x86_64.rpm chromium-suid-helper-23.0.1255.0-1.34.1.x86_64.rpm chromium-suid-helper-debuginfo-23.0.1255.0-1.34.1.x86_64.rpm openSUSE-2011-47 alacarte: fixed adding new items openSUSE 12.1 This update fixes the following issue for alacarte: -728482: fixed adding new items alacarte-0.13.2-16.15.1.i586.rpm alacarte-0.13.2-16.15.1.src.rpm alacarte-lang-0.13.2-16.15.1.noarch.rpm alacarte-0.13.2-16.15.1.x86_64.rpm openSUSE-2012-589 NetworkManager: disable broken AdHoc WPA low openSUSE 12.1 Update The broken AdHoc WPA mode was disabled in NetworkManager, which would have created an open network instead. (CVE-2012-2736) NetworkManager-0.9.1.90-4.11.1.i586.rpm NetworkManager-0.9.1.90-4.11.1.src.rpm NetworkManager-debuginfo-0.9.1.90-4.11.1.i586.rpm NetworkManager-debugsource-0.9.1.90-4.11.1.i586.rpm NetworkManager-devel-0.9.1.90-4.11.1.i586.rpm NetworkManager-devel-32bit-0.9.1.90-4.11.1.x86_64.rpm NetworkManager-lang-0.9.1.90-4.11.1.noarch.rpm libnm-glib-vpn1-0.9.1.90-4.11.1.i586.rpm libnm-glib-vpn1-32bit-0.9.1.90-4.11.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.1.90-4.11.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.1.90-4.11.1.x86_64.rpm libnm-glib-vpn1-debuginfo-x86-0.9.1.90-4.11.1.ia64.rpm libnm-glib-vpn1-x86-0.9.1.90-4.11.1.ia64.rpm libnm-glib4-0.9.1.90-4.11.1.i586.rpm libnm-glib4-32bit-0.9.1.90-4.11.1.x86_64.rpm libnm-glib4-debuginfo-0.9.1.90-4.11.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.1.90-4.11.1.x86_64.rpm libnm-glib4-debuginfo-x86-0.9.1.90-4.11.1.ia64.rpm libnm-glib4-x86-0.9.1.90-4.11.1.ia64.rpm libnm-util2-0.9.1.90-4.11.1.i586.rpm libnm-util2-32bit-0.9.1.90-4.11.1.x86_64.rpm libnm-util2-debuginfo-0.9.1.90-4.11.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.1.90-4.11.1.x86_64.rpm libnm-util2-debuginfo-x86-0.9.1.90-4.11.1.ia64.rpm libnm-util2-x86-0.9.1.90-4.11.1.ia64.rpm NetworkManager-0.9.1.90-4.11.1.x86_64.rpm NetworkManager-debuginfo-0.9.1.90-4.11.1.x86_64.rpm NetworkManager-debugsource-0.9.1.90-4.11.1.x86_64.rpm NetworkManager-devel-0.9.1.90-4.11.1.x86_64.rpm libnm-glib-vpn1-0.9.1.90-4.11.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.1.90-4.11.1.x86_64.rpm libnm-glib4-0.9.1.90-4.11.1.x86_64.rpm libnm-glib4-debuginfo-0.9.1.90-4.11.1.x86_64.rpm libnm-util2-0.9.1.90-4.11.1.x86_64.rpm libnm-util2-debuginfo-0.9.1.90-4.11.1.x86_64.rpm openSUSE-2012-600 security update for inn moderate openSUSE 12.1 Update - fix starttls command injection issue (CVE-2012-3523), [bnc#776967] - handle /var/run on tmpfs. [bnc#778439] inn-2.5.2-9.4.1.i586.rpm inn-2.5.2-9.4.1.src.rpm inn-debuginfo-2.5.2-9.4.1.i586.rpm inn-debugsource-2.5.2-9.4.1.i586.rpm inn-devel-2.5.2-9.4.1.i586.rpm mininews-2.5.2-9.4.1.i586.rpm mininews-debuginfo-2.5.2-9.4.1.i586.rpm inn-2.5.2-9.4.1.x86_64.rpm inn-debuginfo-2.5.2-9.4.1.x86_64.rpm inn-debugsource-2.5.2-9.4.1.x86_64.rpm inn-devel-2.5.2-9.4.1.x86_64.rpm mininews-2.5.2-9.4.1.x86_64.rpm mininews-debuginfo-2.5.2-9.4.1.x86_64.rpm openSUSE-2012-591 security update for kvm moderate openSUSE 12.1 Update - Fix VT100 emulation vulnerability (bnc#777084) (CVE-2012-3515) kvm-0.15.1-1.13.1.i586.rpm kvm-0.15.1-1.13.1.src.rpm kvm-debuginfo-0.15.1-1.13.1.i586.rpm kvm-debugsource-0.15.1-1.13.1.i586.rpm kvm-0.15.1-1.13.1.x86_64.rpm kvm-debuginfo-0.15.1-1.13.1.x86_64.rpm kvm-debugsource-0.15.1-1.13.1.x86_64.rpm openSUSE-2012-597 Security Update for Xen important openSUSE 12.1 Update Security Update for Xen Following bug and security fixes were applied: - bnc#776995 - attaching scsi control luns with pvscsi - xend/pvscsi: fix passing of SCSI control LUNs xen-bug776995-pvscsi-no-devname.patch - xend/pvscsi: fix usage of persistant device names for SCSI devices xen-bug776995-pvscsi-persistent-names.patch - xend/pvscsi: update sysfs parser for Linux 3.0 xen-bug776995-pvscsi-sysfs-parser.patch - bnc#777090 - CVE-2012-3494: xen: hypercall set_debugreg vulnerability (XSA-12) CVE-2012-3494-xsa12.patch - bnc#777088 - CVE-2012-3495: xen: hypercall physdev_get_free_pirq vulnerability (XSA-13) CVE-2012-3495-xsa13.patch - bnc#777091 - CVE-2012-3496: xen: XENMEM_populate_physmap DoS vulnerability (XSA-14) CVE-2012-3496-xsa14.patch - bnc#777086 - CVE-2012-3498: xen: PHYSDEVOP_map_pirq index vulnerability (XSA-16) CVE-2012-3498-xsa16.patch - bnc#777084 - CVE-2012-3515: xen: Qemu VT100 emulation vulnerability (XSA-17) CVE-2012-3515-xsa17.patch - Upstream patches from Jan 25734-x86-MCG_CTL-default.patch 25735-x86-cpuid-masking-XeonE5.patch 25744-hypercall-return-long.patch - Update to Xen 4.1.3 c/s 23336 - Upstream or pending upstream patches from Jan 25587-fix-off-by-one-parsing-error.patch 25616-x86-MCi_CTL-default.patch 25617-vtd-qinval-addr.patch 25688-x86-nr_irqs_gsi.patch - bnc#773393 - VUL-0: CVE-2012-3433: xen: HVM guest destroy p2m teardown host DoS vulnerability CVE-2012-3433-xsa11.patch - bnc#773401 - VUL-1: CVE-2012-3432: xen: HVM guest user mode MMIO emulation DoS 25682-x86-inconsistent-io-state.patch - bnc#762484 - VUL-1: CVE-2012-2625: xen: pv bootloader doesn't check the size of the bzip2 or lzma compressed kernel, leading to denial of service 25589-pygrub-size-limits.patch - bnc#767273 - unsupported /var/lock/subsys is still used by xendomains init.xendomains - bnc#766283 - opensuse 12.2 pv guests can not start after installation due to lack of grub2 support in the host 23686-pygrub-solaris.patch 23697-pygrub-grub2.patch 23944-pygrub-debug.patch 23998-pygrub-GPT.patch 23999-pygrub-grub2.patch 24000-pygrub-grub2.patch 24001-pygrub-grub2.patch 24002-pygrub-grub2.patch 24064-pygrub-HybridISO.patch 24401-pygrub-scrolling.patch 24402-pygrub-edit-fix.patch 24460-pygrub-extlinux.patch 24706-pygrub-extlinux.patch xen-4.1.3_01-1.13.1.src.rpm True xen-debugsource-4.1.3_01-1.13.1.i586.rpm True xen-devel-4.1.3_01-1.13.1.i586.rpm True xen-kmp-default-4.1.3_01_k3.1.10_1.16-1.13.1.i586.rpm True xen-kmp-default-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1.i586.rpm True xen-kmp-desktop-4.1.3_01_k3.1.10_1.16-1.13.1.i586.rpm True xen-kmp-desktop-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1.i586.rpm True xen-kmp-pae-4.1.3_01_k3.1.10_1.16-1.13.1.i586.rpm True xen-kmp-pae-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1.i586.rpm True xen-libs-32bit-4.1.3_01-1.13.1.x86_64.rpm True xen-libs-4.1.3_01-1.13.1.i586.rpm True xen-libs-debuginfo-32bit-4.1.3_01-1.13.1.x86_64.rpm True xen-libs-debuginfo-4.1.3_01-1.13.1.i586.rpm True xen-libs-debuginfo-x86-4.1.3_01-1.13.1.ia64.rpm True xen-libs-x86-4.1.3_01-1.13.1.ia64.rpm True xen-tools-domU-4.1.3_01-1.13.1.i586.rpm True xen-tools-domU-debuginfo-4.1.3_01-1.13.1.i586.rpm True xen-4.1.3_01-1.13.1.x86_64.rpm True xen-debugsource-4.1.3_01-1.13.1.x86_64.rpm True xen-devel-4.1.3_01-1.13.1.x86_64.rpm True xen-doc-html-4.1.3_01-1.13.1.x86_64.rpm True xen-doc-pdf-4.1.3_01-1.13.1.x86_64.rpm True xen-kmp-default-4.1.3_01_k3.1.10_1.16-1.13.1.x86_64.rpm True xen-kmp-default-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1.x86_64.rpm True xen-kmp-desktop-4.1.3_01_k3.1.10_1.16-1.13.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.1.3_01_k3.1.10_1.16-1.13.1.x86_64.rpm True xen-libs-4.1.3_01-1.13.1.x86_64.rpm True xen-libs-debuginfo-4.1.3_01-1.13.1.x86_64.rpm True xen-tools-4.1.3_01-1.13.1.x86_64.rpm True xen-tools-debuginfo-4.1.3_01-1.13.1.x86_64.rpm True xen-tools-domU-4.1.3_01-1.13.1.x86_64.rpm True xen-tools-domU-debuginfo-4.1.3_01-1.13.1.x86_64.rpm True openSUSE-2012-599 qemu: Fix buffer overflow in console VT100 emulation important openSUSE 12.1 Update qemu was fixed to add bounds checking for VT100 escape code parsing and cursor placement. Also qemu was updated on 12.2 and 11.4 to the latest stable release (v1.1.1 and v0.14.1 respectively). qemu-0.14.1-7.6.1.i586.rpm qemu-0.14.1-7.6.1.src.rpm qemu-debuginfo-0.14.1-7.6.1.i586.rpm qemu-debugsource-0.14.1-7.6.1.i586.rpm qemu-0.14.1-7.6.1.x86_64.rpm qemu-debuginfo-0.14.1-7.6.1.x86_64.rpm qemu-debugsource-0.14.1-7.6.1.x86_64.rpm openSUSE-2011-46 mirall: doesn't install openSUSE 12.1 This update fixes the following issue for mirall: -730834: added icon defaults for systems without icon theming -730842: enable download of owncloud tarball again -733531: Fixed installation of mirall mirall-0.1.2-3.1.i586.rpm mirall-0.1.2-3.1.src.rpm mirall-debuginfo-0.1.2-3.1.i586.rpm mirall-0.1.2-3.1.x86_64.rpm mirall-debuginfo-0.1.2-3.1.x86_64.rpm openSUSE-2012-593 strongswan: Fixed charon keying daemon start failure with openssl moderate openSUSE 12.1 Update Strongswan was updated to fix a charon keying daemon start failure with openssl (bnc#779038). strongswan-4.5.3-5.7.1.i586.rpm strongswan-4.5.3-5.7.1.src.rpm strongswan-debugsource-4.5.3-5.7.1.i586.rpm strongswan-doc-4.5.3-5.7.1.i586.rpm strongswan-ikev1-4.5.3-5.7.1.i586.rpm strongswan-ikev1-debuginfo-4.5.3-5.7.1.i586.rpm strongswan-ikev2-4.5.3-5.7.1.i586.rpm strongswan-ikev2-debuginfo-4.5.3-5.7.1.i586.rpm strongswan-ipsec-4.5.3-5.7.1.i586.rpm strongswan-ipsec-debuginfo-4.5.3-5.7.1.i586.rpm strongswan-libs0-4.5.3-5.7.1.i586.rpm strongswan-libs0-debuginfo-4.5.3-5.7.1.i586.rpm strongswan-mysql-4.5.3-5.7.1.i586.rpm strongswan-mysql-debuginfo-4.5.3-5.7.1.i586.rpm strongswan-nm-4.5.3-5.7.1.i586.rpm strongswan-nm-debuginfo-4.5.3-5.7.1.i586.rpm strongswan-sqlite-4.5.3-5.7.1.i586.rpm strongswan-sqlite-debuginfo-4.5.3-5.7.1.i586.rpm strongswan-4.5.3-5.7.1.x86_64.rpm strongswan-debugsource-4.5.3-5.7.1.x86_64.rpm strongswan-doc-4.5.3-5.7.1.x86_64.rpm strongswan-ikev1-4.5.3-5.7.1.x86_64.rpm strongswan-ikev1-debuginfo-4.5.3-5.7.1.x86_64.rpm strongswan-ikev2-4.5.3-5.7.1.x86_64.rpm strongswan-ikev2-debuginfo-4.5.3-5.7.1.x86_64.rpm strongswan-ipsec-4.5.3-5.7.1.x86_64.rpm strongswan-ipsec-debuginfo-4.5.3-5.7.1.x86_64.rpm strongswan-libs0-4.5.3-5.7.1.x86_64.rpm strongswan-libs0-debuginfo-4.5.3-5.7.1.x86_64.rpm strongswan-mysql-4.5.3-5.7.1.x86_64.rpm strongswan-mysql-debuginfo-4.5.3-5.7.1.x86_64.rpm strongswan-nm-4.5.3-5.7.1.x86_64.rpm strongswan-nm-debuginfo-4.5.3-5.7.1.x86_64.rpm strongswan-sqlite-4.5.3-5.7.1.x86_64.rpm strongswan-sqlite-debuginfo-4.5.3-5.7.1.x86_64.rpm openSUSE-2012-607 go: Resolves 'permission denied' issue on using 'go install'command. moderate openSUSE 12.1 Update This update fixes the following issue for go: - bnc#776058: With the Go 1.0.2 update, as a non priveleged user using the 'go' toolchain command to get/install a third party package from an SCM repo may fail with the message: go install runtime: open /usr/lib64/go/pkg/linux_amd64/runtime.a: permission denied go-1.0.2-2.9.1.i586.rpm go-1.0.2-2.9.1.src.rpm go-debuginfo-1.0.2-2.9.1.i586.rpm go-debugsource-1.0.2-2.9.1.i586.rpm go-doc-1.0.2-2.9.1.i586.rpm go-emacs-1.0.2-2.9.1.i586.rpm go-kate-1.0.2-2.9.1.i586.rpm go-vim-1.0.2-2.9.1.i586.rpm go-1.0.2-2.9.1.x86_64.rpm go-debuginfo-1.0.2-2.9.1.x86_64.rpm go-debugsource-1.0.2-2.9.1.x86_64.rpm go-doc-1.0.2-2.9.1.x86_64.rpm go-emacs-1.0.2-2.9.1.x86_64.rpm go-kate-1.0.2-2.9.1.x86_64.rpm go-vim-1.0.2-2.9.1.x86_64.rpm openSUSE-2012-624 security update for rubygem-actionpack-2_3, rubygem-activesupport-2_3 moderate openSUSE 12.1 Update - added 3-0-escape_html-activesupport.patch: (bnc#775653) Also encode single quote (CVE-2012-3464) - added 3-0-strip_tags.patch: (bnc#775649) Do not mark strip_tags result as html_safe CVE-2012-3465 rubygem-actionpack-2_3-2.3.14-3.11.2.i586.rpm rubygem-actionpack-2_3-2.3.14-3.11.2.src.rpm rubygem-actionpack-2_3-doc-2.3.14-3.11.2.i586.rpm rubygem-actionpack-2_3-testsuite-2.3.14-3.11.2.i586.rpm rubygem-activesupport-2_3-2.3.14-3.8.1.i586.rpm rubygem-activesupport-2_3-2.3.14-3.8.1.src.rpm rubygem-activesupport-2_3-doc-2.3.14-3.8.1.i586.rpm rubygem-actionpack-2_3-2.3.14-3.11.2.x86_64.rpm rubygem-actionpack-2_3-doc-2.3.14-3.11.2.x86_64.rpm rubygem-actionpack-2_3-testsuite-2.3.14-3.11.2.x86_64.rpm rubygem-activesupport-2_3-2.3.14-3.8.1.x86_64.rpm rubygem-activesupport-2_3-doc-2.3.14-3.8.1.x86_64.rpm openSUSE-2011-48 update for nginx-1.0 openSUSE 12.1 A flaw in the custom DNS resolver of nginx could lead to a heap based buffer overflow which could potentially allow attackers to execute arbitrary code or to cause a Denial of Service (bnc#731084, CVE-2011-4315). nginx-1.0-1.0.10-3.4.1.i586.rpm nginx-1.0-1.0.10-3.4.1.src.rpm nginx-1.0-debuginfo-1.0.10-3.4.1.i586.rpm nginx-1.0-debugsource-1.0.10-3.4.1.i586.rpm nginx-1.0-1.0.10-3.4.1.x86_64.rpm nginx-1.0-debuginfo-1.0.10-3.4.1.x86_64.rpm nginx-1.0-debugsource-1.0.10-3.4.1.x86_64.rpm openSUSE-2012-612 icedtea-web: update to 1.3 low openSUSE 12.1 Update This updates icedtea-web to version 1.3: - bnc#779001: update to 1.3 - New features: * Web Start launch errors are now printed to give proper indication as to the cause * Significant performance improvement when loading applets that refer to missing classes * Support for latest versions of Chromium * Security warning dialog improvements to better clarify security request * Support build with GTK2 and GTK3 * Cookie write support (i.e set cookies in browser via Java/Applet) - Common: * Applet window icon improved - Plug-in: * PR975: Ignore classpaths specified in jar manifests when using jnlp_href * PR1011: Treat folders as such when specified in archive tags * PR855: AppletStub getDocumentBase() now returns full URL * PR722: Unsigned META-INF entries are ignored * PR861: Jars can now load from non codebase hosts * PR1106: Icedtea 1.2.1 crashes Firefox 14 - Web Start: * PR898: Large signed JNLP files now supported * PR811: URLs with spaces now handled correctly icedtea-web-1.3-13.1.i586.rpm icedtea-web-1.3-13.1.src.rpm icedtea-web-debuginfo-1.3-13.1.i586.rpm icedtea-web-debugsource-1.3-13.1.i586.rpm icedtea-web-javadoc-1.3-13.1.noarch.rpm icedtea-web-1.3-13.1.x86_64.rpm icedtea-web-debuginfo-1.3-13.1.x86_64.rpm icedtea-web-debugsource-1.3-13.1.x86_64.rpm openSUSE-2012-616 freeradius: fix stack overflow in TLS handling important openSUSE 12.1 Update This update of freeradius fixes a stack overflow in TLS handling, which can be exploited by remote attackers able to access Radius to execute code. freeradius-server-2.1.12-4.1.i586.rpm freeradius-server-2.1.12-4.1.src.rpm freeradius-server-debuginfo-2.1.12-4.1.i586.rpm freeradius-server-debugsource-2.1.12-4.1.i586.rpm freeradius-server-devel-2.1.12-4.1.i586.rpm freeradius-server-dialupadmin-2.1.12-4.1.i586.rpm freeradius-server-doc-2.1.12-4.1.i586.rpm freeradius-server-libs-2.1.12-4.1.i586.rpm freeradius-server-libs-debuginfo-2.1.12-4.1.i586.rpm freeradius-server-utils-2.1.12-4.1.i586.rpm freeradius-server-utils-debuginfo-2.1.12-4.1.i586.rpm freeradius-server-2.1.12-4.1.x86_64.rpm freeradius-server-debuginfo-2.1.12-4.1.x86_64.rpm freeradius-server-debugsource-2.1.12-4.1.x86_64.rpm freeradius-server-devel-2.1.12-4.1.x86_64.rpm freeradius-server-dialupadmin-2.1.12-4.1.x86_64.rpm freeradius-server-doc-2.1.12-4.1.x86_64.rpm freeradius-server-libs-2.1.12-4.1.x86_64.rpm freeradius-server-libs-debuginfo-2.1.12-4.1.x86_64.rpm freeradius-server-utils-2.1.12-4.1.x86_64.rpm freeradius-server-utils-debuginfo-2.1.12-4.1.x86_64.rpm openSUSE-2012-620 security update for otrs moderate openSUSE 12.1 Update - fix a XSS vulnerability: bnc#778655 (CVE-2012-4600) - update to 2.4.14 (openSUSE 11.4) (fix for OSA-2012-02, http://otrs.org/advisory/) * Improved HTML security filter to detect tag nesting. - update to 3.0.16 (openSUSE 12.1) (fix for OSA-2012-02, http://otrs.org/advisory/) * Improved HTML security filter to detect tag nesting. * Bug#8611 - Ticket count is wrong in QueueView. - update to 3.1.10 (openSUSE 12.2) (fix for OSA-2012-02, http://otrs.org/advisory/) * Improved HTML security filter to detect tag nesting. * Bug#8611 - Ticket count is wrong in QueueView. * Bug#8698 - Layout.pm only looks at first entry from HTTP_ACCEPT_LANGUAGE to determine language. * Bug#8731 - LDAP group check returns wrong error. otrs-3.0.16-15.8.1.noarch.rpm otrs-3.0.16-15.8.1.src.rpm otrs-doc-3.0.16-15.8.1.noarch.rpm otrs-itsm-3.0.6-15.8.1.noarch.rpm openSUSE-2012-669 ghostscript-library: security bugfix release low openSUSE 12.1 Update The following security issue was fixed in ghostscript: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error. ghostscript-devel-9.00-13.4.1.i586.rpm ghostscript-fonts-other-9.00-13.4.1.noarch.rpm ghostscript-fonts-rus-9.00-13.4.1.noarch.rpm ghostscript-fonts-std-9.00-13.4.1.noarch.rpm ghostscript-ijs-devel-9.00-13.4.1.i586.rpm ghostscript-library-9.00-13.4.1.i586.rpm ghostscript-library-9.00-13.4.1.src.rpm ghostscript-library-debuginfo-9.00-13.4.1.i586.rpm ghostscript-library-debugsource-9.00-13.4.1.i586.rpm ghostscript-x11-9.00-13.4.1.i586.rpm ghostscript-x11-debuginfo-9.00-13.4.1.i586.rpm libgimpprint-4.2.7-13.4.1.i586.rpm libgimpprint-debuginfo-4.2.7-13.4.1.i586.rpm libgimpprint-devel-4.2.7-13.4.1.i586.rpm ghostscript-mini-9.00-13.4.1.i586.rpm ghostscript-mini-9.00-13.4.1.src.rpm ghostscript-mini-debuginfo-9.00-13.4.1.i586.rpm ghostscript-mini-debugsource-9.00-13.4.1.i586.rpm ghostscript-devel-9.00-13.4.1.x86_64.rpm ghostscript-ijs-devel-9.00-13.4.1.x86_64.rpm ghostscript-library-9.00-13.4.1.x86_64.rpm ghostscript-library-debuginfo-9.00-13.4.1.x86_64.rpm ghostscript-library-debugsource-9.00-13.4.1.x86_64.rpm ghostscript-x11-9.00-13.4.1.x86_64.rpm ghostscript-x11-debuginfo-9.00-13.4.1.x86_64.rpm libgimpprint-4.2.7-13.4.1.x86_64.rpm libgimpprint-debuginfo-4.2.7-13.4.1.x86_64.rpm libgimpprint-devel-4.2.7-13.4.1.x86_64.rpm ghostscript-mini-9.00-13.4.1.x86_64.rpm ghostscript-mini-debuginfo-9.00-13.4.1.x86_64.rpm ghostscript-mini-debugsource-9.00-13.4.1.x86_64.rpm openSUSE-2012-626 Firefox: Update to 15.0.1 moderate openSUSE 12.1 Update Mozilla Firefox was updated to 15.0.1 (bnc#779936) * Sites visited while in Private Browsing mode could be found through manual browser cache inspection (bmo#787743) MozillaFirefox-15.0.1-2.40.1.i586.rpm MozillaFirefox-15.0.1-2.40.1.src.rpm MozillaFirefox-branding-upstream-15.0.1-2.40.1.i586.rpm MozillaFirefox-buildsymbols-15.0.1-2.40.1.i586.rpm MozillaFirefox-debuginfo-15.0.1-2.40.1.i586.rpm MozillaFirefox-debugsource-15.0.1-2.40.1.i586.rpm MozillaFirefox-devel-15.0.1-2.40.1.i586.rpm MozillaFirefox-translations-common-15.0.1-2.40.1.i586.rpm MozillaFirefox-translations-other-15.0.1-2.40.1.i586.rpm seamonkey-2.12.1-2.31.1.i586.rpm seamonkey-2.12.1-2.31.1.src.rpm seamonkey-debuginfo-2.12.1-2.31.1.i586.rpm seamonkey-debugsource-2.12.1-2.31.1.i586.rpm seamonkey-dom-inspector-2.12.1-2.31.1.i586.rpm seamonkey-irc-2.12.1-2.31.1.i586.rpm seamonkey-translations-common-2.12.1-2.31.1.i586.rpm seamonkey-translations-other-2.12.1-2.31.1.i586.rpm seamonkey-venkman-2.12.1-2.31.1.i586.rpm MozillaFirefox-15.0.1-2.40.1.x86_64.rpm MozillaFirefox-branding-upstream-15.0.1-2.40.1.x86_64.rpm MozillaFirefox-buildsymbols-15.0.1-2.40.1.x86_64.rpm MozillaFirefox-debuginfo-15.0.1-2.40.1.x86_64.rpm MozillaFirefox-debugsource-15.0.1-2.40.1.x86_64.rpm MozillaFirefox-devel-15.0.1-2.40.1.x86_64.rpm MozillaFirefox-translations-common-15.0.1-2.40.1.x86_64.rpm MozillaFirefox-translations-other-15.0.1-2.40.1.x86_64.rpm seamonkey-2.12.1-2.31.1.x86_64.rpm seamonkey-debuginfo-2.12.1-2.31.1.x86_64.rpm seamonkey-debugsource-2.12.1-2.31.1.x86_64.rpm seamonkey-dom-inspector-2.12.1-2.31.1.x86_64.rpm seamonkey-irc-2.12.1-2.31.1.x86_64.rpm seamonkey-translations-common-2.12.1-2.31.1.x86_64.rpm seamonkey-translations-other-2.12.1-2.31.1.x86_64.rpm seamonkey-venkman-2.12.1-2.31.1.x86_64.rpm openSUSE-2012-627 vm-install: Several bug fixes low openSUSE 12.1 Update This update fixes the following issues for vm-install: - bnc#779280: vm-install doesn't honour / correctly document disk options via --disk - Change documentation link to suse.com - Add for support Open Enterprise Server 11 - Add support for Windows 8 and Windows Server 2012 - Add support for Ubuntu 12 (Precise Pangolin) - Version 0.5.12 - bnc#776300: vm-install does not pass --extra-args in --upgrade mode - vmdisks: xm block_attach can return before the hotplugging is actually complete causing later failure in bootsector check. - bnc#762963: ReaR: Unable to recover a paravirtualized XEN guest - bnc#754906: virt-manager is not allowing to upgrade oes11 to oes11sp1 machine - bnc#761142: vm-install fails to create its new VM: bogus "Not enough space on device" message - bnc#760557: Error: Two of the virtual disks have conflicting virtual names or physical devices - bnc#760023 - Can't upgrade an OES 2 (64-bit) XEN Guest Server to OES 11 - bnc#757346 - XEN guest OS installation (SLES 11 SP2 guest) fails on SLED 11 SP2 - KVM: Add 'unsafe' and 'directsync' as options to cache_mode. During installation set the target disk to 'unsafe' for better performance. vm-install-0.5.13-3.8.1.i586.rpm vm-install-0.5.13-3.8.1.src.rpm vm-install-0.5.13-3.8.1.x86_64.rpm openSUSE-2012-615 bind: fixed a remote denial of service attack (abort) critical openSUSE 12.1 Update A remote denial of service attack was fixed in the BIND DNS nameserver, which could be caused by attackers providing a specifically prepared zone file for recursive transfer. (CVE-2012-4244) bind-9.8.3P3-4.20.1.i586.rpm bind-9.8.3P3-4.20.1.src.rpm bind-chrootenv-9.8.3P3-4.20.1.i586.rpm bind-debuginfo-9.8.3P3-4.20.1.i586.rpm bind-debugsource-9.8.3P3-4.20.1.i586.rpm bind-devel-9.8.3P3-4.20.1.i586.rpm bind-doc-9.8.3P3-4.20.1.noarch.rpm bind-libs-32bit-9.8.3P3-4.20.1.x86_64.rpm bind-libs-9.8.3P3-4.20.1.i586.rpm bind-libs-debuginfo-32bit-9.8.3P3-4.20.1.x86_64.rpm bind-libs-debuginfo-9.8.3P3-4.20.1.i586.rpm bind-libs-debuginfo-x86-9.8.3P3-4.20.1.ia64.rpm bind-libs-x86-9.8.3P3-4.20.1.ia64.rpm bind-lwresd-9.8.3P3-4.20.1.i586.rpm bind-lwresd-debuginfo-9.8.3P3-4.20.1.i586.rpm bind-utils-9.8.3P3-4.20.1.i586.rpm bind-utils-debuginfo-9.8.3P3-4.20.1.i586.rpm bind-9.8.3P3-4.20.1.x86_64.rpm bind-chrootenv-9.8.3P3-4.20.1.x86_64.rpm bind-debuginfo-9.8.3P3-4.20.1.x86_64.rpm bind-debugsource-9.8.3P3-4.20.1.x86_64.rpm bind-devel-9.8.3P3-4.20.1.x86_64.rpm bind-libs-9.8.3P3-4.20.1.x86_64.rpm bind-libs-debuginfo-9.8.3P3-4.20.1.x86_64.rpm bind-lwresd-9.8.3P3-4.20.1.x86_64.rpm bind-lwresd-debuginfo-9.8.3P3-4.20.1.x86_64.rpm bind-utils-9.8.3P3-4.20.1.x86_64.rpm bind-utils-debuginfo-9.8.3P3-4.20.1.x86_64.rpm openSUSE-2012-713 mcrypt: security update low openSUSE 12.1 Update A buffer overflow in the mcrypt commandlinetool was fixed, when the user could be tricked into a prepared file. mcrypt-2.6.8-19.4.1.i586.rpm mcrypt-2.6.8-19.4.1.src.rpm mcrypt-debuginfo-2.6.8-19.4.1.i586.rpm mcrypt-debugsource-2.6.8-19.4.1.i586.rpm mcrypt-2.6.8-19.4.1.x86_64.rpm mcrypt-debuginfo-2.6.8-19.4.1.x86_64.rpm mcrypt-debugsource-2.6.8-19.4.1.x86_64.rpm openSUSE-2011-45 qgit: make qgit work with git 1.7.x openSUSE 12.1 This update fixes the following issue for qgit: -734180: make qgit work with git 1.7.x qgit-2.4-11.3.1.i586.rpm qgit-2.4-11.3.1.src.rpm qgit-2.4-11.3.1.x86_64.rpm openSUSE-2012-757 security update for deb, update-alternatives moderate openSUSE 12.1 Update - Fix tmp issues in annotate-output (bnc#778291, CVE-2012-3500) deb-1.15.8.10-9.6.1.i586.rpm deb-1.15.8.10-9.6.1.src.rpm deb-debuginfo-1.15.8.10-9.6.1.i586.rpm deb-debugsource-1.15.8.10-9.6.1.i586.rpm deb-devel-1.15.8.10-9.6.1.i586.rpm deb-lang-1.15.8.10-9.6.1.noarch.rpm update-alternatives-1.15.8.10-9.6.1.i586.rpm update-alternatives-1.15.8.10-9.6.1.src.rpm update-alternatives-debuginfo-1.15.8.10-9.6.1.i586.rpm update-alternatives-debugsource-1.15.8.10-9.6.1.i586.rpm deb-1.15.8.10-9.6.1.x86_64.rpm deb-debuginfo-1.15.8.10-9.6.1.x86_64.rpm deb-debugsource-1.15.8.10-9.6.1.x86_64.rpm deb-devel-1.15.8.10-9.6.1.x86_64.rpm update-alternatives-1.15.8.10-9.6.1.x86_64.rpm update-alternatives-debuginfo-1.15.8.10-9.6.1.x86_64.rpm update-alternatives-debugsource-1.15.8.10-9.6.1.x86_64.rpm openSUSE-2012-643 security update for dhcp moderate openSUSE 12.1 Update - Update to ISC dhcp-4.2.4-P2 release, providing a security fix for an issue with the use of lease times was found and fixed. Making certain changes to the end time of an IPv6 lease could cause the server to abort. Thanks to Glen Eustace of Massey University, New Zealand for finding this issue. ([ISC-Bugs #30281], CVE: CVE-2012-3955, bnc#780167) dhcp-4.2.4.P2-0.6.13.1.i586.rpm dhcp-4.2.4.P2-0.6.13.1.src.rpm dhcp-client-4.2.4.P2-0.6.13.1.i586.rpm dhcp-client-debuginfo-4.2.4.P2-0.6.13.1.i586.rpm dhcp-debuginfo-4.2.4.P2-0.6.13.1.i586.rpm dhcp-debugsource-4.2.4.P2-0.6.13.1.i586.rpm dhcp-devel-4.2.4.P2-0.6.13.1.i586.rpm dhcp-doc-4.2.4.P2-0.6.13.1.i586.rpm dhcp-relay-4.2.4.P2-0.6.13.1.i586.rpm dhcp-relay-debuginfo-4.2.4.P2-0.6.13.1.i586.rpm dhcp-server-4.2.4.P2-0.6.13.1.i586.rpm dhcp-server-debuginfo-4.2.4.P2-0.6.13.1.i586.rpm dhcp-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-client-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-client-debuginfo-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-debuginfo-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-debugsource-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-devel-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-doc-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-relay-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-relay-debuginfo-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-server-4.2.4.P2-0.6.13.1.x86_64.rpm dhcp-server-debuginfo-4.2.4.P2-0.6.13.1.x86_64.rpm openSUSE-2012-633 libnfnetlink: Update to new git snapshot 1.0.0+git35 moderate openSUSE 12.1 Update This update fixes the following issues for libnfnetlink: - Update to new git snapshot 1.0.0+git35 * Fix incomplete retrieval of the interface list, which causes conntrackd to not operate as desired - Some license-fixes for 11.4 libnfnetlink-1.0.0+git35-10.4.1.src.rpm libnfnetlink-debugsource-1.0.0+git35-10.4.1.i586.rpm libnfnetlink-devel-1.0.0+git35-10.4.1.i586.rpm libnfnetlink0-1.0.0+git35-10.4.1.i586.rpm libnfnetlink0-32bit-1.0.0+git35-10.4.1.x86_64.rpm libnfnetlink0-debuginfo-1.0.0+git35-10.4.1.i586.rpm libnfnetlink0-debuginfo-32bit-1.0.0+git35-10.4.1.x86_64.rpm libnfnetlink0-debuginfo-x86-1.0.0+git35-10.4.1.ia64.rpm libnfnetlink0-x86-1.0.0+git35-10.4.1.ia64.rpm libnfnetlink-debugsource-1.0.0+git35-10.4.1.x86_64.rpm libnfnetlink-devel-1.0.0+git35-10.4.1.x86_64.rpm libnfnetlink0-1.0.0+git35-10.4.1.x86_64.rpm libnfnetlink0-debuginfo-1.0.0+git35-10.4.1.x86_64.rpm openSUSE-2012-661 chmsee: Update to version 1.99.14 low openSUSE 12.1 Update This update fixes the following issue for chmsee: - bnc#780651: fixed compatibility with Gecko >= 15 chmsee-1.99.14-2.24.1.i586.rpm chmsee-1.99.14-2.24.1.src.rpm chmsee-debuginfo-1.99.14-2.24.1.i586.rpm chmsee-debugsource-1.99.14-2.24.1.i586.rpm chmsee-1.99.14-2.24.1.x86_64.rpm chmsee-debuginfo-1.99.14-2.24.1.x86_64.rpm chmsee-debugsource-1.99.14-2.24.1.x86_64.rpm openSUSE-2012-634 xfce4-panel-plugin-weather: Update to version 0.8.2 low openSUSE 12.1 Update This update fixes the following issues for xfce4-panel-plugin-weather - update to version 0.8.2 (bnc#735590) - Migrate to libxfce4ui. - Better handling of vertical and deskbar modes. - Fix adjusting label text size to panel size. - Fix scrollbox scroll direction in vertical mode. - Major rewrite: Migrate to yr.no API instead of weather.com. The plugin now uses data from the Norwegian Meteorological Institute, which is a bit different and forced a redesign of the summary window and more logic for computing the values. This rewrite means the hassle with the expiring license keys is finally gone, and the plugin shouldn't stop working suddenly, as API changes are announced quite some time before they become active. Forecasts for up to 10 days are provided, depending on the location. The location is defined by latitude and longitude, the actual name is only used for presentation. - Switch to the new GeoIP service at geoip.xfce.org, the old one has stopped working correctly quite some time ago. - Automatically set system of measurement depending on the GeoIP country code. - Fix wrong location search results - Enlarge the search dialog. It's now capable of showing 10 or more results instead of only 2 or 3. - Nice error message in summary window when no location was set or when there's no data available. - Make left click toggle the forecast window. - Optimized update intervals (downloading data and presentation). This should also fix update issues after suspend/resume. - Add move label up/down buttons to config dialog. - Add shortcuts to the widgets in the config dialog. - Add shortcuts for accessing the notebook pages in the forecast window. - Fix compilation warnings, possible null pointer errors, memory leaks, hardcoded values, make more strings translatable. - show more information in panel plugin tooltip - tooltip for location name in config dialog now shows latitude and longitude, or clearer instructions what to do - fetch sunrise/sunset times via met.no webservice; this way we get moon phase, moonrise and moonset for free - better handling of sanitizing location name - correct texts in search dialog - set text color on alternate cells in forecast table - bump minimum requirements to Xfce 4.6 - build the plugin as a module - fix many smaller bugs like uninitialized, unused variables etc - reformat and cleanup source code, improve code quality - translation updates - lots of translations updates - update liquid icon set to be complete - improve sleet icons - improve rain icons for darker panels - correct symbol descriptions and add comments with explanations - correct and improve liquid icons - updated README with documentation from Xfce Goodies homepage - add debugging code and instructions on how to debug in README - add section about theming and icon sets in README - remove code for now unsupported GTK/GLIB versions - bump minimum requirements to match Xfce-4.8 (yes, they were needed before) and drop some legacy code - fix ugly GDK_WINDOW assertion when opening the summary window - clear scrollbox labels before updating conditions - correct "Astrological data" to "Astronomical data" - variable name fix for Solaris - fix crash in summary window when something weird happens - some more code refactoring, clean up and minor fixes - updated description - add dependency on exo-tools since exo-open is used - specfile cleanup - correct dependencies - split off -lang subpackage xfce4-panel-plugin-weather-0.8.2-5.4.1.i586.rpm xfce4-panel-plugin-weather-0.8.2-5.4.1.src.rpm xfce4-panel-plugin-weather-debuginfo-0.8.2-5.4.1.i586.rpm xfce4-panel-plugin-weather-debugsource-0.8.2-5.4.1.i586.rpm xfce4-panel-plugin-weather-lang-0.8.2-5.4.1.noarch.rpm xfce4-panel-plugin-weather-0.8.2-5.4.1.x86_64.rpm xfce4-panel-plugin-weather-debuginfo-0.8.2-5.4.1.x86_64.rpm xfce4-panel-plugin-weather-debugsource-0.8.2-5.4.1.x86_64.rpm openSUSE-2011-51 qt-creator: respect 64 bit library path for Qt Components openSUSE 12.1 This update fixes the following issue for qt-creator: -731905: respect 64 bit library path for Qt Components qt-creator-2.3.0-2.3.1.i586.rpm qt-creator-2.3.0-2.3.1.src.rpm qt-creator-debuginfo-2.3.0-2.3.1.i586.rpm qt-creator-debugsource-2.3.0-2.3.1.i586.rpm qt-creator-2.3.0-2.3.1.x86_64.rpm qt-creator-debuginfo-2.3.0-2.3.1.x86_64.rpm qt-creator-debugsource-2.3.0-2.3.1.x86_64.rpm openSUSE-2012-647 mumble: allow reading /etc/ssl/openssl.cnf in apparmor profile low openSUSE 12.1 Update This update fixes the following issue for mumble: - bnc#768692: allow reading /etc/ssl/openssl.cnf in apparmor profile mumble-1.2.3-10.6.1.i586.rpm mumble-1.2.3-10.6.1.src.rpm mumble-32bit-1.2.3-10.6.1.x86_64.rpm mumble-debuginfo-1.2.3-10.6.1.i586.rpm mumble-debuginfo-32bit-1.2.3-10.6.1.x86_64.rpm mumble-debuginfo-x86-1.2.3-10.6.1.ia64.rpm mumble-debugsource-1.2.3-10.6.1.i586.rpm mumble-server-1.2.3-10.6.1.i586.rpm mumble-server-debuginfo-1.2.3-10.6.1.i586.rpm mumble-x86-1.2.3-10.6.1.ia64.rpm mumble-1.2.3-10.6.1.x86_64.rpm mumble-debuginfo-1.2.3-10.6.1.x86_64.rpm mumble-debugsource-1.2.3-10.6.1.x86_64.rpm mumble-server-1.2.3-10.6.1.x86_64.rpm mumble-server-debuginfo-1.2.3-10.6.1.x86_64.rpm openSUSE-2012-673 argus-client: Update to version 3.0.6 low openSUSE 12.1 Update This update fixes the following issues for argus-client: - Changed the licence in specfile to GPL-2.0+ and GPL-2.0, since there are no other licences in 3.0.6. - update to 3.0.6 - bnc#739260 - Multiple licensing problems with argus-client 3.0.0 - remove obsolete argus-clients-3.0.0-leak-fix.patch. argus-client-3.0.6-18.4.1.i586.rpm argus-client-3.0.6-18.4.1.src.rpm argus-client-debuginfo-3.0.6-18.4.1.i586.rpm argus-client-debugsource-3.0.6-18.4.1.i586.rpm argus-client-3.0.6-18.4.1.x86_64.rpm argus-client-debuginfo-3.0.6-18.4.1.x86_64.rpm argus-client-debugsource-3.0.6-18.4.1.x86_64.rpm openSUSE-2011-50 cronie: fixed cron gets started too early openSUSE 12.1 This update fixes the following issues for cronie: -733275: cron starts after network is up -732356: added dependency on ypbind and nscd cron-4.2-31.3.1.i586.rpm cronie-1.4.7-31.3.1.i586.rpm cronie-1.4.7-31.3.1.src.rpm cronie-anacron-1.4.7-31.3.1.i586.rpm cronie-anacron-debuginfo-1.4.7-31.3.1.i586.rpm cronie-debuginfo-1.4.7-31.3.1.i586.rpm cronie-debugsource-1.4.7-31.3.1.i586.rpm cron-4.2-31.3.1.x86_64.rpm cronie-1.4.7-31.3.1.x86_64.rpm cronie-anacron-1.4.7-31.3.1.x86_64.rpm cronie-anacron-debuginfo-1.4.7-31.3.1.x86_64.rpm cronie-debuginfo-1.4.7-31.3.1.x86_64.rpm cronie-debugsource-1.4.7-31.3.1.x86_64.rpm openSUSE-2012-650 security update for postgresql, postgresql-libs moderate openSUSE 12.1 Update - Security and bugfix release 9.1.5: * Ignore SECURITY DEFINER and SET attributes for a procedural language's call handler (CVE-2012-2655) bnc#765069 * Fix incorrect password transformation in "contrib/pgcrypto"'s DES crypt() function (CVE-2012-2143) bnc#766799 * Prevent access to external files/URLs via "contrib/xml2"'s xslt_process() (CVE-2012-3488) bnc#776523 * Prevent access to external files/URLs via XML entity references (CVE-2012-3489) bnc#776524 * See the release notes for the rest of the changes: http://www.postgresql.org/docs/9.1/static/release.html /usr/share/doc/packages/postgresql/HISTORY libecpg6-9.1.5-3.10.1.i586.rpm libecpg6-debuginfo-9.1.5-3.10.1.i586.rpm libpq5-32bit-9.1.5-3.10.1.x86_64.rpm libpq5-9.1.5-3.10.1.i586.rpm libpq5-debuginfo-32bit-9.1.5-3.10.1.x86_64.rpm libpq5-debuginfo-9.1.5-3.10.1.i586.rpm libpq5-debuginfo-x86-9.1.5-3.10.1.ia64.rpm libpq5-x86-9.1.5-3.10.1.ia64.rpm postgresql-devel-32bit-9.1.5-3.10.1.x86_64.rpm postgresql-devel-9.1.5-3.10.1.i586.rpm postgresql-devel-debuginfo-32bit-9.1.5-3.10.1.x86_64.rpm postgresql-devel-debuginfo-9.1.5-3.10.1.i586.rpm postgresql-devel-debuginfo-x86-9.1.5-3.10.1.ia64.rpm postgresql-libs-9.1.5-3.10.1.src.rpm postgresql-libs-debugsource-9.1.5-3.10.1.i586.rpm postgresql-9.1.5-3.10.1.i586.rpm postgresql-9.1.5-3.10.1.src.rpm postgresql-contrib-9.1.5-3.10.1.i586.rpm postgresql-contrib-debuginfo-9.1.5-3.10.1.i586.rpm postgresql-debuginfo-9.1.5-3.10.1.i586.rpm postgresql-debugsource-9.1.5-3.10.1.i586.rpm postgresql-docs-9.1.5-3.10.1.noarch.rpm postgresql-plperl-9.1.5-3.10.1.i586.rpm postgresql-plperl-debuginfo-9.1.5-3.10.1.i586.rpm postgresql-plpython-9.1.5-3.10.1.i586.rpm postgresql-plpython-debuginfo-9.1.5-3.10.1.i586.rpm postgresql-pltcl-9.1.5-3.10.1.i586.rpm postgresql-pltcl-debuginfo-9.1.5-3.10.1.i586.rpm postgresql-server-9.1.5-3.10.1.i586.rpm postgresql-server-debuginfo-9.1.5-3.10.1.i586.rpm libecpg6-9.1.5-3.10.1.x86_64.rpm libecpg6-debuginfo-9.1.5-3.10.1.x86_64.rpm libpq5-9.1.5-3.10.1.x86_64.rpm libpq5-debuginfo-9.1.5-3.10.1.x86_64.rpm postgresql-devel-9.1.5-3.10.1.x86_64.rpm postgresql-devel-debuginfo-9.1.5-3.10.1.x86_64.rpm postgresql-libs-debugsource-9.1.5-3.10.1.x86_64.rpm postgresql-9.1.5-3.10.1.x86_64.rpm postgresql-contrib-9.1.5-3.10.1.x86_64.rpm postgresql-contrib-debuginfo-9.1.5-3.10.1.x86_64.rpm postgresql-debuginfo-9.1.5-3.10.1.x86_64.rpm postgresql-debugsource-9.1.5-3.10.1.x86_64.rpm postgresql-plperl-9.1.5-3.10.1.x86_64.rpm postgresql-plperl-debuginfo-9.1.5-3.10.1.x86_64.rpm postgresql-plpython-9.1.5-3.10.1.x86_64.rpm postgresql-plpython-debuginfo-9.1.5-3.10.1.x86_64.rpm postgresql-pltcl-9.1.5-3.10.1.x86_64.rpm postgresql-pltcl-debuginfo-9.1.5-3.10.1.x86_64.rpm postgresql-server-9.1.5-3.10.1.x86_64.rpm postgresql-server-debuginfo-9.1.5-3.10.1.x86_64.rpm openSUSE-2012-56 subversion: fix swig bindings building moderate openSUSE 12.1 Update This update fixes the following issue for subversion: -710878: fix swig bindings building libsvn_auth_gnome_keyring-1-0-1.6.17-2.3.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.17-2.3.1.i586.rpm libsvn_auth_kwallet-1-0-1.6.17-2.3.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.17-2.3.1.i586.rpm subversion-1.6.17-2.3.1.i586.rpm subversion-1.6.17-2.3.1.src.rpm subversion-debuginfo-1.6.17-2.3.1.i586.rpm subversion-debugsource-1.6.17-2.3.1.i586.rpm subversion-devel-1.6.17-2.3.1.i586.rpm subversion-perl-1.6.17-2.3.1.i586.rpm subversion-perl-debuginfo-1.6.17-2.3.1.i586.rpm subversion-python-1.6.17-2.3.1.i586.rpm subversion-python-debuginfo-1.6.17-2.3.1.i586.rpm subversion-ruby-1.6.17-2.3.1.i586.rpm subversion-ruby-debuginfo-1.6.17-2.3.1.i586.rpm subversion-server-1.6.17-2.3.1.i586.rpm subversion-server-debuginfo-1.6.17-2.3.1.i586.rpm subversion-tools-1.6.17-2.3.1.i586.rpm subversion-tools-debuginfo-1.6.17-2.3.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.6.17-2.3.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.17-2.3.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.6.17-2.3.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.17-2.3.1.x86_64.rpm subversion-1.6.17-2.3.1.x86_64.rpm subversion-debuginfo-1.6.17-2.3.1.x86_64.rpm subversion-debugsource-1.6.17-2.3.1.x86_64.rpm subversion-devel-1.6.17-2.3.1.x86_64.rpm subversion-perl-1.6.17-2.3.1.x86_64.rpm subversion-perl-debuginfo-1.6.17-2.3.1.x86_64.rpm subversion-python-1.6.17-2.3.1.x86_64.rpm subversion-python-debuginfo-1.6.17-2.3.1.x86_64.rpm subversion-ruby-1.6.17-2.3.1.x86_64.rpm subversion-ruby-debuginfo-1.6.17-2.3.1.x86_64.rpm subversion-server-1.6.17-2.3.1.x86_64.rpm subversion-server-debuginfo-1.6.17-2.3.1.x86_64.rpm subversion-tools-1.6.17-2.3.1.x86_64.rpm subversion-tools-debuginfo-1.6.17-2.3.1.x86_64.rpm openSUSE-2012-648 rsyslog: Updated to 5.10.0 low openSUSE 12.1 Update This update fixes the following issues for rsyslog: - Updated to 5.10.0 [V5-stable] (bnc#753077, bnc#778769), the actual rsyslog v5-stable series, incorporating all fixes the 5.8.x [EOL V5-stable] and changes from 5.9.x series. It turns off rate limiting on unix socket by default (caused problems) and fixes privilege drop. A digest of the changes (see ChangeLog for complete list): - added capability to specify substrings for field extraction mode - added configuration directives to customize queue light delay marks - permit size modifiers (k,m,g,...) in integer config parameters - added configuration directive to disable octet-counted framing for imtcp, directive is $InputTCPServerSupportOctetCountedFraming for imptcp, directive is $InputPTCPServerSupportOctetCountedFraming - added capability to use a local interface IP address as fromhost-ip for locally originating messages. New directive $LocalHostIPIF - improved impstats subsystem, added many new counters - enhanced module loader to not rely on PATH_MAX - refactored imklog linux driver, now combined with BSD driver. The Linux driver no longer supports outdated kernel symbol resolution, which was disabled by default for very long. Also overall cleanup, resulting in much smaller code. Linux and BSD are now covered by a single small driver. - $IMUXSockRateLimitInterval DEFAULT CHANGED, was 5, now 0. The new default turns off rate limiting. This was chosen as people experienced problems with rate-limiting activated by default. Now it needs an explicit opt-in by setting this parameter. - imuxsock: added capability to "annotate" messages with "trusted information", which contains some properties obtained from the system and as such sure to not be faked. This is inspired by the similiar idea introduced in systemd. - removed dependency on gcrypt for recently-enough GnuTLS - added capability to emit config error location info for warnings otherwise, omusrmsg's warning about new config format was not accompanied by problem location. - added support for obtaining timestamp for kernel message from message. If the kernel time-stamps messages, time is now take from that timestamp instead of the system time when the message was read. This provides much better accuracy. - added support for obtaining timestamp from system for imuxsock. This permits to read the time a message was submitted to the system log socket. Most importantly, this is provided in microsecond resolution. So we are able to obtain high precision timestampis even for messages that were - as is usual - not formatted with them. This also simplifies things in regard to local time calculation in chroot environments. - imfile: added $InputFileMaxLinesAtOnce directive - enhanced imfile to support input batching - added capability for imtcp and imptcp to activate keep-alive packets at the socket layer. This has not been added to imttcp, as the latter is only an experimental module, and one which did not prove to be useful. - added support to control KEEPALIVE settings in imptcp this has not yet been added to imtcp, but could be done on request. - $ActionName is now also used for naming of queues in impstats as well as in the debug output - bugfix: do not open files with full privileges, if privs will be dropped. This make the privilege drop code more bulletproof, but breaks Ubuntu's work-around for log files created by external programs with the wrong user and/or group. Note that it was long said that this "functionality" would break once we go for serious privilege drop code, so hopefully nobody still depends on it (and, if so, they lost...). - bugfix: pipes not opened in full priv mode when privs are to be dropped - better handling of queue i/o errors in disk queues. This is kind of a bugfix, but a very intrusive one, this it goes into the devel version first. Right now, "file not found" is handled and leads to the new emergency mode, in which disk action is stopped and the queue run in direct mode. An error message is emited if this happens. - added support for user-level PRI provided via systemd - added new config directive $InputTCPFlowControl to select if tcp received messages shall be flagged as light delayable or not. - enhanced omhdfs to support batching mode. This permits to increase performance, as we now call the HDFS API with much larger message sizes and far more infrequently - bugfix: delayble source could block action queue, even if there was a disk queue associated with it. The root cause of this problem was that it makes no sense to delay messages once they arrive in the action queue – the “input” that is being held in that case is the main queue worker, what makes no sense. - bugfix: disk queue was not persisted on shutdown, regression of fix to http://bugzilla.adiscon.com/show_bug.cgi?id=299. The new code also handles the case of shutdown of blocking light and full delayable sources somewhat smarter and permits, assuming sufficient timouts, to persist message up to the max queue capacity. Also some nits in debug instrumentation have been fixed. - add small delay (50ms) after sending shutdown message. There seem to be cases where the shutdown message is otherwise not processed, not even on an idle system. Thanks to Marcin for bringing this problem up. - support for resolving huge groups - bugfix: potential hang due to mutex deadlock closes: http://bugzilla.adiscon.com/show_bug.cgi?id=316 Thanks to Andreas Piesk for reporting and analyzing this bug as well as providing patches and other help in resolving it. bugfix: property PROCID empty instead of proper nilvalue if not present If it is not present, it must have the nilvalue “-” as of RFC5424 closes: http://bugzilla.adiscon.com/show_bug.cgi?id=332 - bugfix: “last message repeated n times” message was missing hostname. bugfix: multiple main queues with same queue file name was not detected This lead to queue file corruption. While the root cause is a config error, it is a bug that this important and hard to find config error was not detected by rsyslog. rsyslog-5.10.0-6.7.1.i586.rpm rsyslog-5.10.0-6.7.1.src.rpm rsyslog-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-debugsource-5.10.0-6.7.1.i586.rpm rsyslog-diag-tools-5.10.0-6.7.1.i586.rpm rsyslog-diag-tools-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-doc-5.10.0-6.7.1.i586.rpm rsyslog-module-dbi-5.10.0-6.7.1.i586.rpm rsyslog-module-dbi-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-module-gssapi-5.10.0-6.7.1.i586.rpm rsyslog-module-gssapi-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-module-gtls-5.10.0-6.7.1.i586.rpm rsyslog-module-gtls-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-module-mysql-5.10.0-6.7.1.i586.rpm rsyslog-module-mysql-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-module-pgsql-5.10.0-6.7.1.i586.rpm rsyslog-module-pgsql-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-module-relp-5.10.0-6.7.1.i586.rpm rsyslog-module-relp-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-module-snmp-5.10.0-6.7.1.i586.rpm rsyslog-module-snmp-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-module-udpspoof-5.10.0-6.7.1.i586.rpm rsyslog-module-udpspoof-debuginfo-5.10.0-6.7.1.i586.rpm rsyslog-5.10.0-6.7.1.x86_64.rpm rsyslog-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-debugsource-5.10.0-6.7.1.x86_64.rpm rsyslog-diag-tools-5.10.0-6.7.1.x86_64.rpm rsyslog-diag-tools-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-doc-5.10.0-6.7.1.x86_64.rpm rsyslog-module-dbi-5.10.0-6.7.1.x86_64.rpm rsyslog-module-dbi-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-module-gssapi-5.10.0-6.7.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-module-gtls-5.10.0-6.7.1.x86_64.rpm rsyslog-module-gtls-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-module-mysql-5.10.0-6.7.1.x86_64.rpm rsyslog-module-mysql-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-module-pgsql-5.10.0-6.7.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-module-relp-5.10.0-6.7.1.x86_64.rpm rsyslog-module-relp-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-module-snmp-5.10.0-6.7.1.x86_64.rpm rsyslog-module-snmp-debuginfo-5.10.0-6.7.1.x86_64.rpm rsyslog-module-udpspoof-5.10.0-6.7.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-5.10.0-6.7.1.x86_64.rpm openSUSE-2012-649 bug-buddy: Fix gnome-version.xml path low openSUSE 12.1 Update This update fixes the following issue for bug-buddy: - bnc#77203: Fix gnome-version.xml path bug-buddy-2.32.0-8.4.1.i586.rpm bug-buddy-2.32.0-8.4.1.src.rpm bug-buddy-32bit-2.32.0-8.4.1.x86_64.rpm bug-buddy-debuginfo-2.32.0-8.4.1.i586.rpm bug-buddy-debuginfo-32bit-2.32.0-8.4.1.x86_64.rpm bug-buddy-debuginfo-x86-2.32.0-8.4.1.ia64.rpm bug-buddy-debugsource-2.32.0-8.4.1.i586.rpm bug-buddy-lang-2.32.0-8.4.1.noarch.rpm bug-buddy-x86-2.32.0-8.4.1.ia64.rpm bug-buddy-2.32.0-8.4.1.x86_64.rpm bug-buddy-debuginfo-2.32.0-8.4.1.x86_64.rpm bug-buddy-debugsource-2.32.0-8.4.1.x86_64.rpm openSUSE-2012-651 udev: create /dev/root symlink with dynamic rule for systemd low openSUSE 12.1 Update This update fixes the following issue for udev: - bnc#776882: create /dev/root symlink with dynamic rule for systemd libgudev-1_0-0-173-3.9.1.i586.rpm libgudev-1_0-0-32bit-173-3.9.1.x86_64.rpm libgudev-1_0-0-debuginfo-173-3.9.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-173-3.9.1.x86_64.rpm libgudev-1_0-0-debuginfo-x86-173-3.9.1.ia64.rpm libgudev-1_0-0-x86-173-3.9.1.ia64.rpm libgudev-1_0-devel-173-3.9.1.i586.rpm libudev-devel-173-3.9.1.i586.rpm libudev0-173-3.9.1.i586.rpm libudev0-32bit-173-3.9.1.x86_64.rpm libudev0-debuginfo-173-3.9.1.i586.rpm libudev0-debuginfo-32bit-173-3.9.1.x86_64.rpm libudev0-debuginfo-x86-173-3.9.1.ia64.rpm libudev0-x86-173-3.9.1.ia64.rpm udev-173-3.9.1.i586.rpm udev-173-3.9.1.src.rpm udev-debuginfo-173-3.9.1.i586.rpm udev-debugsource-173-3.9.1.i586.rpm libgudev-1_0-0-173-3.9.1.x86_64.rpm libgudev-1_0-0-debuginfo-173-3.9.1.x86_64.rpm libgudev-1_0-devel-173-3.9.1.x86_64.rpm libudev-devel-173-3.9.1.x86_64.rpm libudev0-173-3.9.1.x86_64.rpm libudev0-debuginfo-173-3.9.1.x86_64.rpm udev-173-3.9.1.x86_64.rpm udev-debuginfo-173-3.9.1.x86_64.rpm udev-debugsource-173-3.9.1.x86_64.rpm openSUSE-2012-670 update for dbus-1, dbus-1-x11 important openSUSE 12.1 Update This update fixed CVE-2012-3524 (getenv() vulnerability), which can be used by local attackers to escalate privileges to root. dbus-1-x11-1.5.8-2.6.1.i586.rpm True dbus-1-x11-1.5.8-2.6.1.src.rpm True dbus-1-x11-debuginfo-1.5.8-2.6.1.i586.rpm True dbus-1-x11-debugsource-1.5.8-2.6.1.i586.rpm True dbus-1-1.5.8-2.6.1.i586.rpm True dbus-1-1.5.8-2.6.1.src.rpm True dbus-1-32bit-1.5.8-2.6.1.x86_64.rpm True dbus-1-debuginfo-1.5.8-2.6.1.i586.rpm True dbus-1-debuginfo-32bit-1.5.8-2.6.1.x86_64.rpm True dbus-1-debuginfo-x86-1.5.8-2.6.1.ia64.rpm True dbus-1-debugsource-1.5.8-2.6.1.i586.rpm True dbus-1-devel-1.5.8-2.6.1.i586.rpm True dbus-1-devel-32bit-1.5.8-2.6.1.x86_64.rpm True dbus-1-devel-doc-1.5.8-2.6.1.noarch.rpm True dbus-1-x86-1.5.8-2.6.1.ia64.rpm True dbus-1-x11-1.5.8-2.6.1.x86_64.rpm True dbus-1-x11-debuginfo-1.5.8-2.6.1.x86_64.rpm True dbus-1-x11-debugsource-1.5.8-2.6.1.x86_64.rpm True dbus-1-1.5.8-2.6.1.x86_64.rpm True dbus-1-debuginfo-1.5.8-2.6.1.x86_64.rpm True dbus-1-debugsource-1.5.8-2.6.1.x86_64.rpm True dbus-1-devel-1.5.8-2.6.1.x86_64.rpm True openSUSE-2012-654 subversion: Update to version 1.6.19 low openSUSE 12.1 Update This update fixes the following issues for subversion: - update to 1.6.19 (bnc#780848) - Client-side bugfixes: * handle missing svn:date reported by svnserve gracefully - Server-side bugfixes: * fix possible server hang if a hook script fails to start * fix write-through proxy commit regression introduced in 1.6.17 * partial sync drops properties when converting to adds - Developer-visible changes: * fix the testsuite to avoid FAILs on APR hash order libsvn_auth_gnome_keyring-1-0-1.6.19-2.9.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.19-2.9.1.i586.rpm libsvn_auth_kwallet-1-0-1.6.19-2.9.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.19-2.9.1.i586.rpm subversion-1.6.19-2.9.1.i586.rpm subversion-1.6.19-2.9.1.src.rpm subversion-debuginfo-1.6.19-2.9.1.i586.rpm subversion-debugsource-1.6.19-2.9.1.i586.rpm subversion-devel-1.6.19-2.9.1.i586.rpm subversion-perl-1.6.19-2.9.1.i586.rpm subversion-perl-debuginfo-1.6.19-2.9.1.i586.rpm subversion-python-1.6.19-2.9.1.i586.rpm subversion-python-debuginfo-1.6.19-2.9.1.i586.rpm subversion-ruby-1.6.19-2.9.1.i586.rpm subversion-ruby-debuginfo-1.6.19-2.9.1.i586.rpm subversion-server-1.6.19-2.9.1.i586.rpm subversion-server-debuginfo-1.6.19-2.9.1.i586.rpm subversion-tools-1.6.19-2.9.1.i586.rpm subversion-tools-debuginfo-1.6.19-2.9.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.6.19-2.9.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.6.19-2.9.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.6.19-2.9.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.6.19-2.9.1.x86_64.rpm subversion-1.6.19-2.9.1.x86_64.rpm subversion-debuginfo-1.6.19-2.9.1.x86_64.rpm subversion-debugsource-1.6.19-2.9.1.x86_64.rpm subversion-devel-1.6.19-2.9.1.x86_64.rpm subversion-perl-1.6.19-2.9.1.x86_64.rpm subversion-perl-debuginfo-1.6.19-2.9.1.x86_64.rpm subversion-python-1.6.19-2.9.1.x86_64.rpm subversion-python-debuginfo-1.6.19-2.9.1.x86_64.rpm subversion-ruby-1.6.19-2.9.1.x86_64.rpm subversion-ruby-debuginfo-1.6.19-2.9.1.x86_64.rpm subversion-server-1.6.19-2.9.1.x86_64.rpm subversion-server-debuginfo-1.6.19-2.9.1.x86_64.rpm subversion-tools-1.6.19-2.9.1.x86_64.rpm subversion-tools-debuginfo-1.6.19-2.9.1.x86_64.rpm openSUSE-2011-59 libqt4: fixed libreoffice-kde4 crashes because QPixmaps are created outside the main thread openSUSE 12.1 This update fixes the following issue for libqt4: -731455: do not assert on QPixmap usage in non-GUI threads if XInitThreads() has been called libqt4-devel-doc-4.7.4-19.4.2.i586.rpm libqt4-devel-doc-4.7.4-19.4.2.src.rpm libqt4-devel-doc-data-4.7.4-19.4.2.noarch.rpm libqt4-devel-doc-debuginfo-4.7.4-19.4.2.i586.rpm libqt4-devel-doc-debugsource-4.7.4-19.4.2.i586.rpm qt4-x11-tools-4.7.4-19.4.2.i586.rpm qt4-x11-tools-debuginfo-4.7.4-19.4.2.i586.rpm libqt4-sql-mysql-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-mysql-4.7.4-19.4.1.i586.rpm libqt4-sql-mysql-debuginfo-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-sql-plugins-4.7.4-19.4.1.src.rpm libqt4-sql-plugins-debugsource-4.7.4-19.4.1.i586.rpm libqt4-sql-postgresql-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-postgresql-4.7.4-19.4.1.i586.rpm libqt4-sql-postgresql-debuginfo-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-sql-unixODBC-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-unixODBC-4.7.4-19.4.1.i586.rpm libqt4-sql-unixODBC-debuginfo-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-4.7.4-19.4.1.i586.rpm libqt4-4.7.4-19.4.1.src.rpm libqt4-debuginfo-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-debugsource-4.7.4-19.4.1.i586.rpm libqt4-devel-4.7.4-19.4.1.i586.rpm libqt4-devel-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-private-headers-devel-4.7.4-19.4.1.i586.rpm libqt4-qt3support-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-qt3support-4.7.4-19.4.1.i586.rpm libqt4-qt3support-debuginfo-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-sql-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-4.7.4-19.4.1.i586.rpm libqt4-sql-debuginfo-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-sql-sqlite-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.4.1.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-x11-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-x11-4.7.4-19.4.1.i586.rpm libqt4-x11-debuginfo-32bit-4.7.4-19.4.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.4.1.i586.rpm libqt4-devel-doc-4.7.4-19.4.2.x86_64.rpm libqt4-devel-doc-debuginfo-4.7.4-19.4.2.x86_64.rpm libqt4-devel-doc-debugsource-4.7.4-19.4.2.x86_64.rpm qt4-x11-tools-4.7.4-19.4.2.x86_64.rpm qt4-x11-tools-debuginfo-4.7.4-19.4.2.x86_64.rpm libqt4-sql-mysql-4.7.4-19.4.1.x86_64.rpm libqt4-sql-mysql-debuginfo-4.7.4-19.4.1.x86_64.rpm libqt4-sql-plugins-debugsource-4.7.4-19.4.1.x86_64.rpm libqt4-sql-postgresql-4.7.4-19.4.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.7.4-19.4.1.x86_64.rpm libqt4-sql-unixODBC-4.7.4-19.4.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.7.4-19.4.1.x86_64.rpm libqt4-4.7.4-19.4.1.x86_64.rpm libqt4-debuginfo-4.7.4-19.4.1.x86_64.rpm libqt4-debugsource-4.7.4-19.4.1.x86_64.rpm libqt4-devel-4.7.4-19.4.1.x86_64.rpm libqt4-devel-debuginfo-4.7.4-19.4.1.x86_64.rpm libqt4-private-headers-devel-4.7.4-19.4.1.x86_64.rpm libqt4-qt3support-4.7.4-19.4.1.x86_64.rpm libqt4-qt3support-debuginfo-4.7.4-19.4.1.x86_64.rpm libqt4-sql-4.7.4-19.4.1.x86_64.rpm libqt4-sql-debuginfo-4.7.4-19.4.1.x86_64.rpm libqt4-sql-sqlite-4.7.4-19.4.1.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.7.4-19.4.1.x86_64.rpm libqt4-x11-4.7.4-19.4.1.x86_64.rpm libqt4-x11-debuginfo-4.7.4-19.4.1.x86_64.rpm openSUSE-2012-655 clamav: update to version 0.97.6 low openSUSE 12.1 Update This udate fixes the following issues for clamav: - update to 0.97.6 * libclamav: bb#5751 - cl_scansis() may return a file descriptor instead of a valid return code clamav-0.97.6-7.1.i586.rpm clamav-0.97.6-7.1.src.rpm clamav-db-0.97.6-7.1.noarch.rpm clamav-debuginfo-0.97.6-7.1.i586.rpm clamav-debugsource-0.97.6-7.1.i586.rpm clamav-0.97.6-7.1.x86_64.rpm clamav-debuginfo-0.97.6-7.1.x86_64.rpm clamav-debugsource-0.97.6-7.1.x86_64.rpm openSUSE-2012-659 timezone: update to 2012f moderate openSUSE 12.1 Update timezone was updated to 2012f level, including this change: Fiji DST was changed to Oct 21st - Jan 20th Also some packaging bugfixes were done. timezone-java-2012f-1.6.1.noarch.rpm timezone-java-2012f-1.6.1.src.rpm timezone-2012f-1.6.1.i586.rpm timezone-2012f-1.6.1.src.rpm timezone-debuginfo-2012f-1.6.1.i586.rpm timezone-debugsource-2012f-1.6.1.i586.rpm timezone-2012f-1.6.1.x86_64.rpm timezone-debuginfo-2012f-1.6.1.x86_64.rpm timezone-debugsource-2012f-1.6.1.x86_64.rpm openSUSE-2012-662 coreutils: re-enable multithreaded sort(1) if OMP_NUM_THREADS is set low openSUSE 12.1 Update GNU sort(1) on SUSE defaults sort to one thread instead of multithreaded sort. This is a work-around for hard to reproduce multithreaded sort issues that have been reported in the past. Up to now, users on SUSE had to use the command line option --parallel to get multi-threaded sort. The environment variable OMP_NUM_THREADS was wrongly ignored by sort(1) on SUSE. This fix now re-enables OMP_NUM_THREADS. For OMP_NUM_THREADS=n, sort(1) will now use n threads, as described in the info manual. If OMP_NUM_THREADS is unset (the default), sort(1) on SUSE continues to be single-threaded. coreutils-8.14-3.7.1.i586.rpm coreutils-8.14-3.7.1.src.rpm coreutils-debuginfo-8.14-3.7.1.i586.rpm coreutils-debuginfo-x86-8.14-3.7.1.ia64.rpm coreutils-debugsource-8.14-3.7.1.i586.rpm coreutils-lang-8.14-3.7.1.noarch.rpm coreutils-x86-8.14-3.7.1.ia64.rpm coreutils-8.14-3.7.1.x86_64.rpm coreutils-debuginfo-8.14-3.7.1.x86_64.rpm coreutils-debugsource-8.14-3.7.1.x86_64.rpm openSUSE-2012-666 module-init-tools: Fix modprobe when /usr/local is managed by AutoFS low openSUSE 12.1 Update Do not search for configuration files in /usr/local/lib/modprobe.d. This fixes a deadlock when /usr/local is an automounted volume and the nfs.ko module is not yet loaded (bnc#781737, bnc#744760). module-init-tools-3.13-4.7.1.i586.rpm module-init-tools-3.13-4.7.1.src.rpm module-init-tools-debuginfo-3.13-4.7.1.i586.rpm module-init-tools-debugsource-3.13-4.7.1.i586.rpm module-init-tools-3.13-4.7.1.x86_64.rpm module-init-tools-debuginfo-3.13-4.7.1.x86_64.rpm module-init-tools-debugsource-3.13-4.7.1.x86_64.rpm openSUSE-2012-672 mdadm: fixed raid1 issues low openSUSE 12.1 Update mdadm was updated to fix two issues: bnc#772286 - raid1 sometimes degraded at boot bnc#760859 - raid1 with pata and sata disk started as 2 arrays mdadm-3.2.2-4.9.1.i586.rpm True mdadm-3.2.2-4.9.1.src.rpm True mdadm-debuginfo-3.2.2-4.9.1.i586.rpm True mdadm-debugsource-3.2.2-4.9.1.i586.rpm True mdadm-3.2.2-4.9.1.x86_64.rpm True mdadm-debuginfo-3.2.2-4.9.1.x86_64.rpm True mdadm-debugsource-3.2.2-4.9.1.x86_64.rpm True openSUSE-2012-687 usb_modeswitch: fixed timing issues with Huawei Devices low openSUSE 12.1 Update usb_modeswitch was updated to fix timing issues with huawei devices (E173, ...) bnc#740354 usb_modeswitch-1.1.7-4.4.1.i586.rpm usb_modeswitch-1.1.7-4.4.1.src.rpm usb_modeswitch-data-1.1.7-4.4.1.noarch.rpm usb_modeswitch-1.1.7-4.4.1.x86_64.rpm openSUSE-2012-696 virtualbox: update to 4.1.22 stable release low openSUSE 12.1 Update VirtualBox was updated to 4.1.22 stable release, bringing lots of security and also bugfixes. The 4.1.22 release is brought to all openSUSE distributions to align their versions. changes in virtualbox 4.1.22 (maintenance release) * VMM: fixed a potential host crash triggered by shutting down a VM when another VM was running * VMM: fixed a potential host crash under a high guest memory pressure (seen with Windows 8 guests) * VMM: respect RAM preallocation while restoring saved state. * VMM: fixed handling of task gates if VT-x/AMD-V is disabled * Storage: fixed audio CD passthrough for certain media players * USB: don't crash if a USB device is plugged or unplugged when saving or loading the VM state (SMP guests only) * RTC: fixed a potential corruption of CMOS bank 1 * Mac OS X hosts: installer fixes for Leopard (4.1.20 regression) * Windows Additions: fixed memory leak in VBoxTray (bug #10808) - changes in virtualbox 4.1.20 (maintenance release) * VMM: fixed a crash under rare circumstances for VMs running without hardware virtualization * VMM: fixed a code analysis bug for certain displacement instructions for VMs running without hardware virtualization * VMM: fixed an interpretion bug for TPR read instructions under rare conditions (AMD-V only) * Snapshots: fixed a crash when restoring an old snapshot when powering off a VM (bugs #9604, #10491) * VBoxSVC: be more tolerant against environment variables with strange encodings (bug #8780) * VGA: fixed wrong access check which might cause a crash under certain conditions * NAT: final fix for crashes under rare conditions (bug #10513) * Virtio-net: fixed the problem with receiving of GSO packets in Windows XP guests causing packet loss in host-to-VM transfers * HPET: several fixes (bugs #10170, #10306) * Clipboard: disable the clipboard by default for new VMs * BIOS: the PCI BIOS was not properly detected with the chipset type set to ICH9 (bugs #9301, #10327) * Mac OS X hosts: adaptions to Mountain Lion * Linux Installer: fixes for Gentoo Linux (bug #10642) * Linux guests: fixed mouse integration on Fedora 17 guests (bug #2306) * Linux Additions: compile fixes for RHEL/CentOS 6.3 (bug #10756) * Linux Additions: compile fixes for Linux 3.5-rc1 and Linux 3.6-rc1 (bug #10709) * Solaris host: fixed a guru meditation while allocating large pages (bug #10600) * Solaris host: fixed possible kernel panics while freeing memory * Solaris Installer: fixed missing icon for menu and desktop shortcuts python-virtualbox-4.1.22-3.5.1.i586.rpm python-virtualbox-debuginfo-4.1.22-3.5.1.i586.rpm virtualbox-4.1.22-3.5.1.i586.rpm virtualbox-4.1.22-3.5.1.src.rpm virtualbox-debuginfo-4.1.22-3.5.1.i586.rpm virtualbox-debugsource-4.1.22-3.5.1.i586.rpm virtualbox-devel-4.1.22-3.5.1.i586.rpm virtualbox-guest-kmp-default-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-guest-kmp-desktop-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-guest-kmp-pae-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-guest-tools-4.1.22-3.5.1.i586.rpm virtualbox-guest-tools-debuginfo-4.1.22-3.5.1.i586.rpm virtualbox-guest-x11-4.1.22-3.5.1.i586.rpm virtualbox-guest-x11-debuginfo-4.1.22-3.5.1.i586.rpm virtualbox-host-kmp-default-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-host-kmp-desktop-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-host-kmp-pae-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.i586.rpm virtualbox-qt-4.1.22-3.5.1.i586.rpm virtualbox-qt-debuginfo-4.1.22-3.5.1.i586.rpm python-virtualbox-4.1.22-3.5.1.x86_64.rpm python-virtualbox-debuginfo-4.1.22-3.5.1.x86_64.rpm virtualbox-4.1.22-3.5.1.x86_64.rpm virtualbox-debuginfo-4.1.22-3.5.1.x86_64.rpm virtualbox-debugsource-4.1.22-3.5.1.x86_64.rpm virtualbox-devel-4.1.22-3.5.1.x86_64.rpm virtualbox-guest-kmp-default-4.1.22_k3.1.10_1.16-3.5.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.1.22_k3.1.10_1.16-3.5.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.x86_64.rpm virtualbox-guest-tools-4.1.22-3.5.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.1.22-3.5.1.x86_64.rpm virtualbox-guest-x11-4.1.22-3.5.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.1.22-3.5.1.x86_64.rpm virtualbox-host-kmp-default-4.1.22_k3.1.10_1.16-3.5.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.x86_64.rpm virtualbox-host-kmp-desktop-4.1.22_k3.1.10_1.16-3.5.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.1.22_k3.1.10_1.16-3.5.1.x86_64.rpm virtualbox-qt-4.1.22-3.5.1.x86_64.rpm virtualbox-qt-debuginfo-4.1.22-3.5.1.x86_64.rpm openSUSE-2012-684 update for seccheck moderate openSUSE 12.1 Update Multiple bugs were addressed (RPM MD5 checking, lsof output parsing, lastlog workarounded) and improvements were done (tmp handling). seccheck-2.0-670.10.1.noarch.rpm seccheck-2.0-670.10.1.src.rpm openSUSE-2011-54 update for acroread openSUSE 12.1 acrobat reader was updated to version 9.4.6 to fix several security issues acroread-fonts-zh_TW-9.4.1-3.5.1.noarch.rpm acroread-cmaps-9.4.1-3.5.1.noarch.rpm acroread-fonts-zh_CN-9.4.1-3.5.1.noarch.rpm acroread-cmaps-9.4.1-3.5.1.nosrc.rpm acroread-fonts-ja-9.4.1-3.5.1.noarch.rpm acroread-fonts-ko-9.4.1-3.5.1.noarch.rpm acroread-9.4.6-3.4.1.nosrc.rpm acroread-9.4.6-3.4.1.i586.rpm openSUSE-2012-691 freeradius-server: mark a config file with %config moderate openSUSE 12.1 Update freeradius-server contains the /etc /raddb/sites-available file which was erroneously marked. freeradius-server-2.1.12-8.1.i586.rpm freeradius-server-2.1.12-8.1.src.rpm freeradius-server-debuginfo-2.1.12-8.1.i586.rpm freeradius-server-debugsource-2.1.12-8.1.i586.rpm freeradius-server-devel-2.1.12-8.1.i586.rpm freeradius-server-dialupadmin-2.1.12-8.1.i586.rpm freeradius-server-doc-2.1.12-8.1.i586.rpm freeradius-server-libs-2.1.12-8.1.i586.rpm freeradius-server-libs-debuginfo-2.1.12-8.1.i586.rpm freeradius-server-utils-2.1.12-8.1.i586.rpm freeradius-server-utils-debuginfo-2.1.12-8.1.i586.rpm freeradius-server-2.1.12-8.1.x86_64.rpm freeradius-server-debuginfo-2.1.12-8.1.x86_64.rpm freeradius-server-debugsource-2.1.12-8.1.x86_64.rpm freeradius-server-devel-2.1.12-8.1.x86_64.rpm freeradius-server-dialupadmin-2.1.12-8.1.x86_64.rpm freeradius-server-doc-2.1.12-8.1.x86_64.rpm freeradius-server-libs-2.1.12-8.1.x86_64.rpm freeradius-server-libs-debuginfo-2.1.12-8.1.x86_64.rpm freeradius-server-utils-2.1.12-8.1.x86_64.rpm freeradius-server-utils-debuginfo-2.1.12-8.1.x86_64.rpm openSUSE-2012-690 xdg-utils: add support for the MATE desktop environment low openSUSE 12.1 Update This update of xdg-utils brings support for the MATE desktop environment. xdg-utils-1.0.2-98.7.1.noarch.rpm xdg-utils-1.0.2-98.7.1.src.rpm openSUSE-2012-698 wireshark: update 1.8.3 moderate openSUSE 12.1 Update wireshark is updated to version 1.8.3 on all openSUSE distributions, bringing bug and security fixes. openSUSE 11.4 and 12.1 received a version upgrade, so also receiving lots of new features. wireshark-1.8.3-3.29.1.i586.rpm wireshark-1.8.3-3.29.1.src.rpm wireshark-debuginfo-1.8.3-3.29.1.i586.rpm wireshark-debugsource-1.8.3-3.29.1.i586.rpm wireshark-devel-1.8.3-3.29.1.i586.rpm wireshark-1.8.3-3.29.1.x86_64.rpm wireshark-debuginfo-1.8.3-3.29.1.x86_64.rpm wireshark-debugsource-1.8.3-3.29.1.x86_64.rpm wireshark-devel-1.8.3-3.29.1.x86_64.rpm openSUSE-2011-56 update for kvm openSUSE 12.1 Malicous clients could potentially exploit a heap based buffer overflow in the CCID card passthru device. kvm-0.15.1-1.3.1.i586.rpm kvm-0.15.1-1.3.1.src.rpm kvm-debuginfo-0.15.1-1.3.1.i586.rpm kvm-debugsource-0.15.1-1.3.1.i586.rpm kvm-0.15.1-1.3.1.x86_64.rpm kvm-debuginfo-0.15.1-1.3.1.x86_64.rpm kvm-debugsource-0.15.1-1.3.1.x86_64.rpm openSUSE-2012-774 postgresql: Update to 9.1.6 and change of the packaging scheme moderate openSUSE 12.1 Update This update splits the init script and other infrastructure from the postgresql-server. It updates postgresql to version 9.1.6, too. postgresql: - is a dummy-package which requires the new package postgresql91 postgresql91 (new package): - Bugfix release 9.1.6 (bnc#782251) to fix data corruption issues. * Users who upgrade from a previous 9.1 release should run REINDEX after applying this update. See also: http://wiki.postgresql.org/wiki/20120924updaterelease * For the full list of changes, see http://www.postgresql.org/docs/9.1/static/release.html - Change the base name of all PostgreSQL packages from postgresql to postgresql91 and adopt the new packaging schema, which allows the parallel installation of multiple PostgreSQL versions to simplify and speedup migration. - Move init script, sysconfig file and firewall configuration into a new package called postgresql-init which can work with different PostgreSQL versions. postgresql-init (new package): - separated from server postgresql-init-9.2-0.6.2.1.noarch.rpm postgresql-init-9.2-0.6.2.1.src.rpm postgresql-9.1.5+9.1-3.14.1.i586.rpm postgresql-9.1.5+9.1-3.14.1.src.rpm postgresql-contrib-9.1.5+9.1-3.14.1.i586.rpm postgresql-devel-9.1.5+9.1-3.14.1.i586.rpm postgresql-docs-9.1.5+9.1-3.14.1.noarch.rpm postgresql-plperl-9.1.5+9.1-3.14.1.i586.rpm postgresql-plpython-9.1.5+9.1-3.14.1.i586.rpm postgresql-pltcl-9.1.5+9.1-3.14.1.i586.rpm postgresql-server-9.1.5+9.1-3.14.1.i586.rpm libecpg6-32bit-9.1.6-9.1.x86_64.rpm libecpg6-9.1.6-9.1.i586.rpm libecpg6-debuginfo-32bit-9.1.6-9.1.x86_64.rpm libecpg6-debuginfo-9.1.6-9.1.i586.rpm libecpg6-debuginfo-x86-9.1.6-9.1.ia64.rpm libecpg6-x86-9.1.6-9.1.ia64.rpm libpq5-32bit-9.1.6-9.1.x86_64.rpm libpq5-9.1.6-9.1.i586.rpm libpq5-debuginfo-32bit-9.1.6-9.1.x86_64.rpm libpq5-debuginfo-9.1.6-9.1.i586.rpm libpq5-debuginfo-x86-9.1.6-9.1.ia64.rpm libpq5-x86-9.1.6-9.1.ia64.rpm postgresql91-devel-32bit-9.1.6-9.1.x86_64.rpm postgresql91-devel-9.1.6-9.1.i586.rpm postgresql91-devel-debuginfo-32bit-9.1.6-9.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.6-9.1.i586.rpm postgresql91-devel-debuginfo-x86-9.1.6-9.1.ia64.rpm postgresql91-libs-9.1.6-9.1.src.rpm postgresql91-libs-debugsource-9.1.6-9.1.i586.rpm postgresql91-9.1.6-9.1.i586.rpm postgresql91-9.1.6-9.1.src.rpm postgresql91-contrib-9.1.6-9.1.i586.rpm postgresql91-contrib-debuginfo-9.1.6-9.1.i586.rpm postgresql91-debuginfo-9.1.6-9.1.i586.rpm postgresql91-debugsource-9.1.6-9.1.i586.rpm postgresql91-docs-9.1.6-9.1.noarch.rpm postgresql91-plperl-9.1.6-9.1.i586.rpm postgresql91-plperl-debuginfo-9.1.6-9.1.i586.rpm postgresql91-plpython-9.1.6-9.1.i586.rpm postgresql91-plpython-debuginfo-9.1.6-9.1.i586.rpm postgresql91-pltcl-9.1.6-9.1.i586.rpm postgresql91-pltcl-debuginfo-9.1.6-9.1.i586.rpm postgresql91-server-9.1.6-9.1.i586.rpm postgresql91-server-debuginfo-9.1.6-9.1.i586.rpm postgresql-9.1.5+9.1-3.14.1.x86_64.rpm postgresql-contrib-9.1.5+9.1-3.14.1.x86_64.rpm postgresql-devel-9.1.5+9.1-3.14.1.x86_64.rpm postgresql-plperl-9.1.5+9.1-3.14.1.x86_64.rpm postgresql-plpython-9.1.5+9.1-3.14.1.x86_64.rpm postgresql-pltcl-9.1.5+9.1-3.14.1.x86_64.rpm postgresql-server-9.1.5+9.1-3.14.1.x86_64.rpm libecpg6-9.1.6-9.1.x86_64.rpm libecpg6-debuginfo-9.1.6-9.1.x86_64.rpm libpq5-9.1.6-9.1.x86_64.rpm libpq5-debuginfo-9.1.6-9.1.x86_64.rpm postgresql91-devel-9.1.6-9.1.x86_64.rpm postgresql91-devel-debuginfo-9.1.6-9.1.x86_64.rpm postgresql91-libs-debugsource-9.1.6-9.1.x86_64.rpm postgresql91-9.1.6-9.1.x86_64.rpm postgresql91-contrib-9.1.6-9.1.x86_64.rpm postgresql91-contrib-debuginfo-9.1.6-9.1.x86_64.rpm postgresql91-debuginfo-9.1.6-9.1.x86_64.rpm postgresql91-debugsource-9.1.6-9.1.x86_64.rpm postgresql91-plperl-9.1.6-9.1.x86_64.rpm postgresql91-plperl-debuginfo-9.1.6-9.1.x86_64.rpm postgresql91-plpython-9.1.6-9.1.x86_64.rpm postgresql91-plpython-debuginfo-9.1.6-9.1.x86_64.rpm postgresql91-pltcl-9.1.6-9.1.x86_64.rpm postgresql91-pltcl-debuginfo-9.1.6-9.1.x86_64.rpm postgresql91-server-9.1.6-9.1.x86_64.rpm postgresql91-server-debuginfo-9.1.6-9.1.x86_64.rpm openSUSE-2012-703 kdepim4: Make ktimetracker work low openSUSE 12.1 Update ktimetracker was not working as shipped, included the fix to make it work. (bnc#725090, kde#283479) akonadi-4.7.2-3.9.1.i586.rpm akonadi-debuginfo-4.7.2-3.9.1.i586.rpm akregator-4.7.2-3.9.1.i586.rpm akregator-debuginfo-4.7.2-3.9.1.i586.rpm blogilo-4.7.2-3.9.1.i586.rpm blogilo-debuginfo-4.7.2-3.9.1.i586.rpm kaddressbook-4.7.2-3.9.1.i586.rpm kaddressbook-debuginfo-4.7.2-3.9.1.i586.rpm kalarm-4.7.2-3.9.1.i586.rpm kalarm-debuginfo-4.7.2-3.9.1.i586.rpm kdepim4-4.7.2-3.9.1.i586.rpm kdepim4-4.7.2-3.9.1.src.rpm kdepim4-debuginfo-4.7.2-3.9.1.i586.rpm kdepim4-debugsource-4.7.2-3.9.1.i586.rpm kdepim4-wizards-4.7.2-3.9.1.i586.rpm kdepim4-wizards-debuginfo-4.7.2-3.9.1.i586.rpm kjots-4.7.2-3.9.1.i586.rpm kjots-debuginfo-4.7.2-3.9.1.i586.rpm kmail-4.7.2-3.9.1.i586.rpm kmail-debuginfo-4.7.2-3.9.1.i586.rpm knode-4.7.2-3.9.1.i586.rpm knode-debuginfo-4.7.2-3.9.1.i586.rpm knotes-4.7.2-3.9.1.i586.rpm knotes-debuginfo-4.7.2-3.9.1.i586.rpm kontact-4.7.2-3.9.1.i586.rpm kontact-debuginfo-4.7.2-3.9.1.i586.rpm korganizer-4.7.2-3.9.1.i586.rpm korganizer-debuginfo-4.7.2-3.9.1.i586.rpm ktimetracker-4.7.2-3.9.1.i586.rpm ktimetracker-debuginfo-4.7.2-3.9.1.i586.rpm libkdepim4-4.7.2-3.9.1.i586.rpm libkdepim4-debuginfo-4.7.2-3.9.1.i586.rpm akonadi-4.7.2-3.9.1.x86_64.rpm akonadi-debuginfo-4.7.2-3.9.1.x86_64.rpm akregator-4.7.2-3.9.1.x86_64.rpm akregator-debuginfo-4.7.2-3.9.1.x86_64.rpm blogilo-4.7.2-3.9.1.x86_64.rpm blogilo-debuginfo-4.7.2-3.9.1.x86_64.rpm kaddressbook-4.7.2-3.9.1.x86_64.rpm kaddressbook-debuginfo-4.7.2-3.9.1.x86_64.rpm kalarm-4.7.2-3.9.1.x86_64.rpm kalarm-debuginfo-4.7.2-3.9.1.x86_64.rpm kdepim4-4.7.2-3.9.1.x86_64.rpm kdepim4-debuginfo-4.7.2-3.9.1.x86_64.rpm kdepim4-debugsource-4.7.2-3.9.1.x86_64.rpm kdepim4-wizards-4.7.2-3.9.1.x86_64.rpm kdepim4-wizards-debuginfo-4.7.2-3.9.1.x86_64.rpm kjots-4.7.2-3.9.1.x86_64.rpm kjots-debuginfo-4.7.2-3.9.1.x86_64.rpm kmail-4.7.2-3.9.1.x86_64.rpm kmail-debuginfo-4.7.2-3.9.1.x86_64.rpm knode-4.7.2-3.9.1.x86_64.rpm knode-debuginfo-4.7.2-3.9.1.x86_64.rpm knotes-4.7.2-3.9.1.x86_64.rpm knotes-debuginfo-4.7.2-3.9.1.x86_64.rpm kontact-4.7.2-3.9.1.x86_64.rpm kontact-debuginfo-4.7.2-3.9.1.x86_64.rpm korganizer-4.7.2-3.9.1.x86_64.rpm korganizer-debuginfo-4.7.2-3.9.1.x86_64.rpm ktimetracker-4.7.2-3.9.1.x86_64.rpm ktimetracker-debuginfo-4.7.2-3.9.1.x86_64.rpm libkdepim4-4.7.2-3.9.1.x86_64.rpm libkdepim4-debuginfo-4.7.2-3.9.1.x86_64.rpm openSUSE-2011-85 postfix: added warning output after update the postfix package openSUSE 12.1 This update fixes the following issue for postfix: -728308: added warning output after update the postfix package postfix-2.8.5-3.5.1.i586.rpm postfix-2.8.5-3.5.1.src.rpm postfix-debuginfo-2.8.5-3.5.1.i586.rpm postfix-debugsource-2.8.5-3.5.1.i586.rpm postfix-devel-2.8.5-3.5.1.i586.rpm postfix-doc-2.8.5-3.5.1.noarch.rpm postfix-mysql-2.8.5-3.5.1.i586.rpm postfix-mysql-debuginfo-2.8.5-3.5.1.i586.rpm postfix-postgresql-2.8.5-3.5.1.i586.rpm postfix-postgresql-debuginfo-2.8.5-3.5.1.i586.rpm postfix-2.8.5-3.5.1.x86_64.rpm postfix-debuginfo-2.8.5-3.5.1.x86_64.rpm postfix-debugsource-2.8.5-3.5.1.x86_64.rpm postfix-devel-2.8.5-3.5.1.x86_64.rpm postfix-mysql-2.8.5-3.5.1.x86_64.rpm postfix-mysql-debuginfo-2.8.5-3.5.1.x86_64.rpm postfix-postgresql-2.8.5-3.5.1.x86_64.rpm postfix-postgresql-debuginfo-2.8.5-3.5.1.x86_64.rpm openSUSE-2012-706 udev: Don't run mkinitrd while installing/upgrading from Yast low openSUSE 12.1 Update This udpate fixes the following issue for udev: - bnc#782539: Don't run mkinitrd while installing/upgrading from Yast libgudev-1_0-0-173-3.13.1.i586.rpm libgudev-1_0-0-32bit-173-3.13.1.x86_64.rpm libgudev-1_0-0-debuginfo-173-3.13.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-173-3.13.1.x86_64.rpm libgudev-1_0-0-debuginfo-x86-173-3.13.1.ia64.rpm libgudev-1_0-0-x86-173-3.13.1.ia64.rpm libgudev-1_0-devel-173-3.13.1.i586.rpm libudev-devel-173-3.13.1.i586.rpm libudev0-173-3.13.1.i586.rpm libudev0-32bit-173-3.13.1.x86_64.rpm libudev0-debuginfo-173-3.13.1.i586.rpm libudev0-debuginfo-32bit-173-3.13.1.x86_64.rpm libudev0-debuginfo-x86-173-3.13.1.ia64.rpm libudev0-x86-173-3.13.1.ia64.rpm udev-173-3.13.1.i586.rpm udev-173-3.13.1.src.rpm udev-debuginfo-173-3.13.1.i586.rpm udev-debugsource-173-3.13.1.i586.rpm libgudev-1_0-0-173-3.13.1.x86_64.rpm libgudev-1_0-0-debuginfo-173-3.13.1.x86_64.rpm libgudev-1_0-devel-173-3.13.1.x86_64.rpm libudev-devel-173-3.13.1.x86_64.rpm libudev0-173-3.13.1.x86_64.rpm libudev0-debuginfo-173-3.13.1.x86_64.rpm udev-173-3.13.1.x86_64.rpm udev-debuginfo-173-3.13.1.x86_64.rpm udev-debugsource-173-3.13.1.x86_64.rpm openSUSE-2012-697 flash-player: Update to 11.2.202.243 critical openSUSE 12.1 Update Flash Player was updated to 11.2.202.243 * CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5252, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5256, CVE-2012-5257, CVE-2012-5258, CVE-2012-5259, CVE-2012-5260, CVE-2012-5261, CVE-2012-5262, CVE-2012-5263, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272 flash-player-11.2.202.243-30.1.i586.rpm flash-player-11.2.202.243-30.1.nosrc.rpm flash-player-gnome-11.2.202.243-30.1.i586.rpm flash-player-kde4-11.2.202.243-30.1.i586.rpm flash-player-11.2.202.243-30.1.x86_64.rpm flash-player-gnome-11.2.202.243-30.1.x86_64.rpm flash-player-kde4-11.2.202.243-30.1.x86_64.rpm openSUSE-2012-709 MozillaFirefox: update to Firefox 16.0.1 important openSUSE 12.1 Update The Mozilla suite received following security updates (bnc#783533): Mozilla Firefox was updated to 16.0.1. Mozilla Seamonkey was updated to 2.13.1. Mozilla Thunderbird was updated to 16.0.1. Mozilla XULRunner was updated to 16.0.1. * MFSA 2012-88/CVE-2012-4191 (bmo#798045) Miscellaneous memory safety hazards * MFSA 2012-89/CVE-2012-4192/CVE-2012-4193 (bmo#799952, bmo#720619) defaultValue security checks not applied * MFSA 2012-74/CVE-2012-3982/CVE-2012-3983 Miscellaneous memory safety hazards * MFSA 2012-75/CVE-2012-3984 (bmo#575294) select element persistance allows for attacks * MFSA 2012-76/CVE-2012-3985 (bmo#655649) Continued access to initial origin after setting document.domain * MFSA 2012-77/CVE-2012-3986 (bmo#775868) Some DOMWindowUtils methods bypass security checks * MFSA 2012-79/CVE-2012-3988 (bmo#725770) DOS and crash with full screen and history navigation * MFSA 2012-80/CVE-2012-3989 (bmo#783867) Crash with invalid cast when using instanceof operator * MFSA 2012-81/CVE-2012-3991 (bmo#783260) GetProperty function can bypass security checks * MFSA 2012-82/CVE-2012-3994 (bmo#765527) top object and location property accessible by plugins * MFSA 2012-83/CVE-2012-3993/CVE-2012-4184 (bmo#768101, bmo#780370) Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties * MFSA 2012-84/CVE-2012-3992 (bmo#775009) Spoofing and script injection through location.hash * MFSA 2012-85/CVE-2012-3995/CVE-2012-4179/CVE-2012-4180/ CVE-2012-4181/CVE-2012-4182/CVE-2012-4183 Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer * MFSA 2012-86/CVE-2012-4185/CVE-2012-4186/CVE-2012-4187/ CVE-2012-4188 Heap memory corruption issues found using Address Sanitizer * MFSA 2012-87/CVE-2012-3990 (bmo#787704) MozillaFirefox-16.0.1-2.46.1.i586.rpm MozillaFirefox-16.0.1-2.46.1.src.rpm MozillaFirefox-branding-upstream-16.0.1-2.46.1.i586.rpm MozillaFirefox-buildsymbols-16.0.1-2.46.1.i586.rpm MozillaFirefox-debuginfo-16.0.1-2.46.1.i586.rpm MozillaFirefox-debugsource-16.0.1-2.46.1.i586.rpm MozillaFirefox-devel-16.0.1-2.46.1.i586.rpm MozillaFirefox-translations-common-16.0.1-2.46.1.i586.rpm MozillaFirefox-translations-other-16.0.1-2.46.1.i586.rpm MozillaThunderbird-16.0.1-33.35.1.i586.rpm MozillaThunderbird-16.0.1-33.35.1.src.rpm MozillaThunderbird-buildsymbols-16.0.1-33.35.1.i586.rpm MozillaThunderbird-debuginfo-16.0.1-33.35.1.i586.rpm MozillaThunderbird-debugsource-16.0.1-33.35.1.i586.rpm MozillaThunderbird-devel-16.0.1-33.35.1.i586.rpm MozillaThunderbird-devel-debuginfo-16.0.1-33.35.1.i586.rpm MozillaThunderbird-translations-common-16.0.1-33.35.1.i586.rpm MozillaThunderbird-translations-other-16.0.1-33.35.1.i586.rpm enigmail-1.4.5.+16.0.1-33.35.1.i586.rpm enigmail-debuginfo-1.4.5.+16.0.1-33.35.1.i586.rpm mozilla-kde4-integration-0.6.4-6.4.1.i586.rpm mozilla-kde4-integration-0.6.4-6.4.1.src.rpm mozilla-kde4-integration-debuginfo-0.6.4-6.4.1.i586.rpm mozilla-kde4-integration-debugsource-0.6.4-6.4.1.i586.rpm seamonkey-2.13.1-2.37.1.i586.rpm seamonkey-2.13.1-2.37.1.src.rpm seamonkey-debuginfo-2.13.1-2.37.1.i586.rpm seamonkey-debugsource-2.13.1-2.37.1.i586.rpm seamonkey-dom-inspector-2.13.1-2.37.1.i586.rpm seamonkey-irc-2.13.1-2.37.1.i586.rpm seamonkey-translations-common-2.13.1-2.37.1.i586.rpm seamonkey-translations-other-2.13.1-2.37.1.i586.rpm seamonkey-venkman-2.13.1-2.37.1.i586.rpm mozilla-js-16.0.1-2.41.1.i586.rpm mozilla-js-32bit-16.0.1-2.41.1.x86_64.rpm mozilla-js-debuginfo-16.0.1-2.41.1.i586.rpm mozilla-js-debuginfo-32bit-16.0.1-2.41.1.x86_64.rpm mozilla-js-debuginfo-x86-16.0.1-2.41.1.ia64.rpm mozilla-js-x86-16.0.1-2.41.1.ia64.rpm xulrunner-16.0.1-2.41.1.i586.rpm xulrunner-16.0.1-2.41.1.src.rpm xulrunner-32bit-16.0.1-2.41.1.x86_64.rpm xulrunner-buildsymbols-16.0.1-2.41.1.i586.rpm xulrunner-debuginfo-16.0.1-2.41.1.i586.rpm xulrunner-debuginfo-32bit-16.0.1-2.41.1.x86_64.rpm xulrunner-debuginfo-x86-16.0.1-2.41.1.ia64.rpm xulrunner-debugsource-16.0.1-2.41.1.i586.rpm xulrunner-devel-16.0.1-2.41.1.i586.rpm xulrunner-devel-debuginfo-16.0.1-2.41.1.i586.rpm xulrunner-x86-16.0.1-2.41.1.ia64.rpm MozillaFirefox-16.0.1-2.46.1.x86_64.rpm MozillaFirefox-branding-upstream-16.0.1-2.46.1.x86_64.rpm MozillaFirefox-buildsymbols-16.0.1-2.46.1.x86_64.rpm MozillaFirefox-debuginfo-16.0.1-2.46.1.x86_64.rpm MozillaFirefox-debugsource-16.0.1-2.46.1.x86_64.rpm MozillaFirefox-devel-16.0.1-2.46.1.x86_64.rpm MozillaFirefox-translations-common-16.0.1-2.46.1.x86_64.rpm MozillaFirefox-translations-other-16.0.1-2.46.1.x86_64.rpm MozillaThunderbird-16.0.1-33.35.1.x86_64.rpm MozillaThunderbird-buildsymbols-16.0.1-33.35.1.x86_64.rpm MozillaThunderbird-debuginfo-16.0.1-33.35.1.x86_64.rpm MozillaThunderbird-debugsource-16.0.1-33.35.1.x86_64.rpm MozillaThunderbird-devel-16.0.1-33.35.1.x86_64.rpm MozillaThunderbird-devel-debuginfo-16.0.1-33.35.1.x86_64.rpm MozillaThunderbird-translations-common-16.0.1-33.35.1.x86_64.rpm MozillaThunderbird-translations-other-16.0.1-33.35.1.x86_64.rpm enigmail-1.4.5.+16.0.1-33.35.1.x86_64.rpm enigmail-debuginfo-1.4.5.+16.0.1-33.35.1.x86_64.rpm mozilla-kde4-integration-0.6.4-6.4.1.x86_64.rpm mozilla-kde4-integration-debuginfo-0.6.4-6.4.1.x86_64.rpm mozilla-kde4-integration-debugsource-0.6.4-6.4.1.x86_64.rpm seamonkey-2.13.1-2.37.1.x86_64.rpm seamonkey-debuginfo-2.13.1-2.37.1.x86_64.rpm seamonkey-debugsource-2.13.1-2.37.1.x86_64.rpm seamonkey-dom-inspector-2.13.1-2.37.1.x86_64.rpm seamonkey-irc-2.13.1-2.37.1.x86_64.rpm seamonkey-translations-common-2.13.1-2.37.1.x86_64.rpm seamonkey-translations-other-2.13.1-2.37.1.x86_64.rpm seamonkey-venkman-2.13.1-2.37.1.x86_64.rpm mozilla-js-16.0.1-2.41.1.x86_64.rpm mozilla-js-debuginfo-16.0.1-2.41.1.x86_64.rpm xulrunner-16.0.1-2.41.1.x86_64.rpm xulrunner-buildsymbols-16.0.1-2.41.1.x86_64.rpm xulrunner-debuginfo-16.0.1-2.41.1.x86_64.rpm xulrunner-debugsource-16.0.1-2.41.1.x86_64.rpm xulrunner-devel-16.0.1-2.41.1.x86_64.rpm xulrunner-devel-debuginfo-16.0.1-2.41.1.x86_64.rpm openSUSE-2012-718 Validate the message length of EAP-TLS to avoid DoS low openSUSE 12.1 Update This patch validated the message length of EAP-TLS to avoid the potential DoS attack hostapd-0.7.3-2.4.1.i586.rpm hostapd-0.7.3-2.4.1.src.rpm hostapd-debuginfo-0.7.3-2.4.1.i586.rpm hostapd-debugsource-0.7.3-2.4.1.i586.rpm hostapd-0.7.3-2.4.1.x86_64.rpm hostapd-debuginfo-0.7.3-2.4.1.x86_64.rpm hostapd-debugsource-0.7.3-2.4.1.x86_64.rpm openSUSE-2012-721 update for chromium important openSUSE 12.1 Update Chromium was upgraded to version 24.0.1290 which fixed multiple security flaws. chromedriver-24.0.1290.0-1.39.1.i586.rpm chromedriver-debuginfo-24.0.1290.0-1.39.1.i586.rpm chromium-24.0.1290.0-1.39.1.i586.rpm chromium-24.0.1290.0-1.39.1.src.rpm chromium-debuginfo-24.0.1290.0-1.39.1.i586.rpm chromium-debugsource-24.0.1290.0-1.39.1.i586.rpm chromium-desktop-gnome-24.0.1290.0-1.39.1.i586.rpm chromium-desktop-kde-24.0.1290.0-1.39.1.i586.rpm chromium-suid-helper-24.0.1290.0-1.39.1.i586.rpm chromium-suid-helper-debuginfo-24.0.1290.0-1.39.1.i586.rpm chromedriver-24.0.1290.0-1.39.1.x86_64.rpm chromedriver-debuginfo-24.0.1290.0-1.39.1.x86_64.rpm chromium-24.0.1290.0-1.39.1.x86_64.rpm chromium-debuginfo-24.0.1290.0-1.39.1.x86_64.rpm chromium-debugsource-24.0.1290.0-1.39.1.x86_64.rpm chromium-desktop-gnome-24.0.1290.0-1.39.1.x86_64.rpm chromium-desktop-kde-24.0.1290.0-1.39.1.x86_64.rpm chromium-suid-helper-24.0.1290.0-1.39.1.x86_64.rpm chromium-suid-helper-debuginfo-24.0.1290.0-1.39.1.x86_64.rpm openSUSE-2012-716 bind: Specially crafted DNS data can cause a lockup in named. important openSUSE 12.1 Update The bind nameserver was updated to fix specially crafted DNS data can cause a lockup in named. bind-9.8.3P4-4.24.1.i586.rpm bind-9.8.3P4-4.24.1.src.rpm bind-chrootenv-9.8.3P4-4.24.1.i586.rpm bind-debuginfo-9.8.3P4-4.24.1.i586.rpm bind-debugsource-9.8.3P4-4.24.1.i586.rpm bind-devel-9.8.3P4-4.24.1.i586.rpm bind-doc-9.8.3P4-4.24.1.noarch.rpm bind-libs-32bit-9.8.3P4-4.24.1.x86_64.rpm bind-libs-9.8.3P4-4.24.1.i586.rpm bind-libs-debuginfo-32bit-9.8.3P4-4.24.1.x86_64.rpm bind-libs-debuginfo-9.8.3P4-4.24.1.i586.rpm bind-libs-debuginfo-x86-9.8.3P4-4.24.1.ia64.rpm bind-libs-x86-9.8.3P4-4.24.1.ia64.rpm bind-lwresd-9.8.3P4-4.24.1.i586.rpm bind-lwresd-debuginfo-9.8.3P4-4.24.1.i586.rpm bind-utils-9.8.3P4-4.24.1.i586.rpm bind-utils-debuginfo-9.8.3P4-4.24.1.i586.rpm bind-9.8.3P4-4.24.1.x86_64.rpm bind-chrootenv-9.8.3P4-4.24.1.x86_64.rpm bind-debuginfo-9.8.3P4-4.24.1.x86_64.rpm bind-debugsource-9.8.3P4-4.24.1.x86_64.rpm bind-devel-9.8.3P4-4.24.1.x86_64.rpm bind-libs-9.8.3P4-4.24.1.x86_64.rpm bind-libs-debuginfo-9.8.3P4-4.24.1.x86_64.rpm bind-lwresd-9.8.3P4-4.24.1.x86_64.rpm bind-lwresd-debuginfo-9.8.3P4-4.24.1.x86_64.rpm bind-utils-9.8.3P4-4.24.1.x86_64.rpm bind-utils-debuginfo-9.8.3P4-4.24.1.x86_64.rpm openSUSE-2012-720 update for libproxy, libproxy-plugins moderate openSUSE 12.1 Update This update of libproxy fixed a buffer overflow flaw. libproxy-plugins-0.4.7-7.7.1.src.rpm libproxy-plugins-debugsource-0.4.7-7.7.1.i586.rpm libproxy1-config-gnome3-0.4.7-7.7.1.i586.rpm libproxy1-config-gnome3-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-config-gnome3-debuginfo-0.4.7-7.7.1.i586.rpm libproxy1-config-gnome3-debuginfo-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-config-gnome3-debuginfo-x86-0.4.7-7.7.1.ia64.rpm libproxy1-config-gnome3-x86-0.4.7-7.7.1.ia64.rpm libproxy1-config-kde4-0.4.7-7.7.1.i586.rpm libproxy1-config-kde4-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-config-kde4-debuginfo-0.4.7-7.7.1.i586.rpm libproxy1-config-kde4-debuginfo-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-config-kde4-debuginfo-x86-0.4.7-7.7.1.ia64.rpm libproxy1-config-kde4-x86-0.4.7-7.7.1.ia64.rpm libproxy1-networkmanager-0.4.7-7.7.1.i586.rpm libproxy1-networkmanager-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-networkmanager-debuginfo-0.4.7-7.7.1.i586.rpm libproxy1-networkmanager-debuginfo-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-networkmanager-debuginfo-x86-0.4.7-7.7.1.ia64.rpm libproxy1-networkmanager-x86-0.4.7-7.7.1.ia64.rpm libproxy1-pacrunner-mozjs-0.4.7-7.7.1.i586.rpm libproxy1-pacrunner-mozjs-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-pacrunner-mozjs-debuginfo-0.4.7-7.7.1.i586.rpm libproxy1-pacrunner-mozjs-debuginfo-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-pacrunner-mozjs-debuginfo-x86-0.4.7-7.7.1.ia64.rpm libproxy1-pacrunner-mozjs-x86-0.4.7-7.7.1.ia64.rpm libproxy1-pacrunner-webkit-0.4.7-7.7.1.i586.rpm libproxy1-pacrunner-webkit-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-pacrunner-webkit-debuginfo-0.4.7-7.7.1.i586.rpm libproxy1-pacrunner-webkit-debuginfo-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-pacrunner-webkit-debuginfo-x86-0.4.7-7.7.1.ia64.rpm libproxy1-pacrunner-webkit-x86-0.4.7-7.7.1.ia64.rpm libproxy-0.4.7-7.7.1.src.rpm libproxy-debugsource-0.4.7-7.7.1.i586.rpm libproxy-devel-0.4.7-7.7.1.i586.rpm libproxy-sharp-0.4.7-7.7.1.i586.rpm libproxy-tools-0.4.7-7.7.1.i586.rpm libproxy-tools-debuginfo-0.4.7-7.7.1.i586.rpm libproxy1-0.4.7-7.7.1.i586.rpm libproxy1-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-debuginfo-0.4.7-7.7.1.i586.rpm libproxy1-debuginfo-32bit-0.4.7-7.7.1.x86_64.rpm libproxy1-debuginfo-x86-0.4.7-7.7.1.ia64.rpm libproxy1-x86-0.4.7-7.7.1.ia64.rpm perl-Net-Libproxy-0.4.7-7.7.1.i586.rpm perl-Net-Libproxy-debuginfo-0.4.7-7.7.1.i586.rpm python-libproxy-0.4.7-7.7.1.noarch.rpm libproxy-plugins-debugsource-0.4.7-7.7.1.x86_64.rpm libproxy1-config-gnome3-0.4.7-7.7.1.x86_64.rpm libproxy1-config-gnome3-debuginfo-0.4.7-7.7.1.x86_64.rpm libproxy1-config-kde4-0.4.7-7.7.1.x86_64.rpm libproxy1-config-kde4-debuginfo-0.4.7-7.7.1.x86_64.rpm libproxy1-networkmanager-0.4.7-7.7.1.x86_64.rpm libproxy1-networkmanager-debuginfo-0.4.7-7.7.1.x86_64.rpm libproxy1-pacrunner-mozjs-0.4.7-7.7.1.x86_64.rpm libproxy1-pacrunner-mozjs-debuginfo-0.4.7-7.7.1.x86_64.rpm libproxy1-pacrunner-webkit-0.4.7-7.7.1.x86_64.rpm libproxy1-pacrunner-webkit-debuginfo-0.4.7-7.7.1.x86_64.rpm libproxy-debugsource-0.4.7-7.7.1.x86_64.rpm libproxy-devel-0.4.7-7.7.1.x86_64.rpm libproxy-sharp-0.4.7-7.7.1.x86_64.rpm libproxy-tools-0.4.7-7.7.1.x86_64.rpm libproxy-tools-debuginfo-0.4.7-7.7.1.x86_64.rpm libproxy1-0.4.7-7.7.1.x86_64.rpm libproxy1-debuginfo-0.4.7-7.7.1.x86_64.rpm perl-Net-Libproxy-0.4.7-7.7.1.x86_64.rpm perl-Net-Libproxy-debuginfo-0.4.7-7.7.1.x86_64.rpm openSUSE-2012-273 update for mysql-community-server moderate openSUSE 12.1 Update mysql update to version 5.5.23 fixes several security issues and bugs. Please refer to the following upstream announcements for details: - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-16.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-17.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-18.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-19.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-20.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-21.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-22.html - http://dev.mysql.com/doc/refman/5.5/en/news-5-5-23.html libmysqlclient-devel-32bit-5.5.23-3.6.1.x86_64.rpm libmysqlclient-devel-5.5.23-3.6.1.i586.rpm libmysqlclient18-32bit-5.5.23-3.6.1.x86_64.rpm libmysqlclient18-5.5.23-3.6.1.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.23-3.6.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.23-3.6.1.i586.rpm libmysqlclient18-debuginfo-x86-5.5.23-3.6.1.ia64.rpm libmysqlclient18-x86-5.5.23-3.6.1.ia64.rpm libmysqlclient_r18-32bit-5.5.23-3.6.1.x86_64.rpm libmysqlclient_r18-5.5.23-3.6.1.i586.rpm libmysqlclient_r18-x86-5.5.23-3.6.1.ia64.rpm libmysqld-devel-5.5.23-3.6.1.i586.rpm libmysqld18-5.5.23-3.6.1.i586.rpm libmysqld18-debuginfo-5.5.23-3.6.1.i586.rpm mysql-community-server-5.5.23-3.6.1.i586.rpm mysql-community-server-5.5.23-3.6.1.src.rpm mysql-community-server-bench-5.5.23-3.6.1.i586.rpm mysql-community-server-bench-debuginfo-5.5.23-3.6.1.i586.rpm mysql-community-server-client-5.5.23-3.6.1.i586.rpm mysql-community-server-client-debuginfo-5.5.23-3.6.1.i586.rpm mysql-community-server-debug-5.5.23-3.6.1.i586.rpm mysql-community-server-debug-debuginfo-5.5.23-3.6.1.i586.rpm mysql-community-server-debuginfo-5.5.23-3.6.1.i586.rpm mysql-community-server-debugsource-5.5.23-3.6.1.i586.rpm mysql-community-server-test-5.5.23-3.6.1.i586.rpm mysql-community-server-test-debuginfo-5.5.23-3.6.1.i586.rpm mysql-community-server-tools-5.5.23-3.6.1.i586.rpm mysql-community-server-tools-debuginfo-5.5.23-3.6.1.i586.rpm libmysqlclient-devel-5.5.23-3.6.1.x86_64.rpm libmysqlclient18-5.5.23-3.6.1.x86_64.rpm libmysqlclient18-debuginfo-5.5.23-3.6.1.x86_64.rpm libmysqlclient_r18-5.5.23-3.6.1.x86_64.rpm libmysqld-devel-5.5.23-3.6.1.x86_64.rpm libmysqld18-5.5.23-3.6.1.x86_64.rpm libmysqld18-debuginfo-5.5.23-3.6.1.x86_64.rpm mysql-community-server-5.5.23-3.6.1.x86_64.rpm mysql-community-server-bench-5.5.23-3.6.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.5.23-3.6.1.x86_64.rpm mysql-community-server-client-5.5.23-3.6.1.x86_64.rpm mysql-community-server-client-debuginfo-5.5.23-3.6.1.x86_64.rpm mysql-community-server-debug-5.5.23-3.6.1.x86_64.rpm mysql-community-server-debug-debuginfo-5.5.23-3.6.1.x86_64.rpm mysql-community-server-debuginfo-5.5.23-3.6.1.x86_64.rpm mysql-community-server-debugsource-5.5.23-3.6.1.x86_64.rpm mysql-community-server-test-5.5.23-3.6.1.x86_64.rpm mysql-community-server-test-debuginfo-5.5.23-3.6.1.x86_64.rpm mysql-community-server-tools-5.5.23-3.6.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.5.23-3.6.1.x86_64.rpm openSUSE-2012-274 update for mariadb moderate openSUSE 12.1 Update mariadb update to version 5.2.12 fixes several security issues and bugs. Please refer to the following upstream announcements for details: http://kb.askmonty.org/v/mariadb-5212-release-notes http://kb.askmonty.org/v/mariadb-5211-release-notes http://kb.askmonty.org/v/mariadb-5210-release-notes libmariadbclient16-5.2.12-2.5.1.i586.rpm libmariadbclient16-debuginfo-5.2.12-2.5.1.i586.rpm libmariadbclient_r16-5.2.12-2.5.1.i586.rpm libmariadbclient_r16-debuginfo-5.2.12-2.5.1.i586.rpm mariadb-5.2.12-2.5.1.i586.rpm mariadb-5.2.12-2.5.1.src.rpm mariadb-bench-5.2.12-2.5.1.i586.rpm mariadb-bench-debuginfo-5.2.12-2.5.1.i586.rpm mariadb-client-5.2.12-2.5.1.i586.rpm mariadb-client-debuginfo-5.2.12-2.5.1.i586.rpm mariadb-debug-5.2.12-2.5.1.i586.rpm mariadb-debug-debuginfo-5.2.12-2.5.1.i586.rpm mariadb-debuginfo-5.2.12-2.5.1.i586.rpm mariadb-debugsource-5.2.12-2.5.1.i586.rpm mariadb-test-5.2.12-2.5.1.i586.rpm mariadb-test-debuginfo-5.2.12-2.5.1.i586.rpm mariadb-tools-5.2.12-2.5.1.i586.rpm mariadb-tools-debuginfo-5.2.12-2.5.1.i586.rpm libmariadbclient16-5.2.12-2.5.1.x86_64.rpm libmariadbclient16-debuginfo-5.2.12-2.5.1.x86_64.rpm libmariadbclient_r16-5.2.12-2.5.1.x86_64.rpm libmariadbclient_r16-debuginfo-5.2.12-2.5.1.x86_64.rpm mariadb-5.2.12-2.5.1.x86_64.rpm mariadb-bench-5.2.12-2.5.1.x86_64.rpm mariadb-bench-debuginfo-5.2.12-2.5.1.x86_64.rpm mariadb-client-5.2.12-2.5.1.x86_64.rpm mariadb-client-debuginfo-5.2.12-2.5.1.x86_64.rpm mariadb-debug-5.2.12-2.5.1.x86_64.rpm mariadb-debug-debuginfo-5.2.12-2.5.1.x86_64.rpm mariadb-debuginfo-5.2.12-2.5.1.x86_64.rpm mariadb-debugsource-5.2.12-2.5.1.x86_64.rpm mariadb-test-5.2.12-2.5.1.x86_64.rpm mariadb-test-debuginfo-5.2.12-2.5.1.x86_64.rpm mariadb-tools-5.2.12-2.5.1.x86_64.rpm mariadb-tools-debuginfo-5.2.12-2.5.1.x86_64.rpm openSUSE-2012-838 update for otrs moderate openSUSE 12.1 Update This version upgrade to otrs 3.0.17 fixed a Cross-Site Scripting (XSS) flaw. otrs-3.0.17-15.12.1.noarch.rpm otrs-3.0.17-15.12.1.src.rpm otrs-doc-3.0.17-15.12.1.noarch.rpm otrs-itsm-3.0.6-15.12.1.noarch.rpm openSUSE-2013-29 update for tiff important openSUSE 12.1 Update This update of tiff fixed a heap-based and a stack-based buffer overflow vulnerability as well as an integer overflow issue. libtiff-devel-3.9.5-8.13.1.i586.rpm libtiff-devel-32bit-3.9.5-8.13.1.x86_64.rpm libtiff3-3.9.5-8.13.1.i586.rpm libtiff3-32bit-3.9.5-8.13.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.13.1.i586.rpm libtiff3-debuginfo-32bit-3.9.5-8.13.1.x86_64.rpm libtiff3-debuginfo-x86-3.9.5-8.13.1.ia64.rpm libtiff3-x86-3.9.5-8.13.1.ia64.rpm tiff-3.9.5-8.13.1.i586.rpm tiff-3.9.5-8.13.1.src.rpm tiff-debuginfo-3.9.5-8.13.1.i586.rpm tiff-debugsource-3.9.5-8.13.1.i586.rpm libtiff-devel-3.9.5-8.13.1.x86_64.rpm libtiff3-3.9.5-8.13.1.x86_64.rpm libtiff3-debuginfo-3.9.5-8.13.1.x86_64.rpm tiff-3.9.5-8.13.1.x86_64.rpm tiff-debuginfo-3.9.5-8.13.1.x86_64.rpm tiff-debugsource-3.9.5-8.13.1.x86_64.rpm openSUSE-2012-308 update for openssl important openSUSE 12.1 Update Specially crafted DER files could trigger a memory corruption in openssl libopenssl-devel-1.0.0e-34.17.1.i586.rpm libopenssl-devel-32bit-1.0.0e-34.17.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.17.1.i586.rpm libopenssl1_0_0-32bit-1.0.0e-34.17.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.17.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.0e-34.17.1.x86_64.rpm libopenssl1_0_0-debuginfo-x86-1.0.0e-34.17.1.ia64.rpm libopenssl1_0_0-x86-1.0.0e-34.17.1.ia64.rpm openssl-1.0.0e-34.17.1.i586.rpm openssl-1.0.0e-34.17.1.src.rpm openssl-debuginfo-1.0.0e-34.17.1.i586.rpm openssl-debugsource-1.0.0e-34.17.1.i586.rpm openssl-doc-1.0.0e-34.17.1.noarch.rpm libopenssl-devel-1.0.0e-34.17.1.x86_64.rpm libopenssl1_0_0-1.0.0e-34.17.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.0e-34.17.1.x86_64.rpm openssl-1.0.0e-34.17.1.x86_64.rpm openssl-debuginfo-1.0.0e-34.17.1.x86_64.rpm openssl-debugsource-1.0.0e-34.17.1.x86_64.rpm openSUSE-2012-288 update for php5 important openSUSE 12.1 Update The patch for CVE-2012-1823 was incomplete, this update fixes the remaining bits (CVE-2012-2335, CVE-2012-2336) apache2-mod_php5-5.3.8-4.18.1.i586.rpm apache2-mod_php5-debuginfo-5.3.8-4.18.1.i586.rpm php5-5.3.8-4.18.1.i586.rpm php5-5.3.8-4.18.1.src.rpm php5-bcmath-5.3.8-4.18.1.i586.rpm php5-bcmath-debuginfo-5.3.8-4.18.1.i586.rpm php5-bz2-5.3.8-4.18.1.i586.rpm php5-bz2-debuginfo-5.3.8-4.18.1.i586.rpm php5-calendar-5.3.8-4.18.1.i586.rpm php5-calendar-debuginfo-5.3.8-4.18.1.i586.rpm php5-ctype-5.3.8-4.18.1.i586.rpm php5-ctype-debuginfo-5.3.8-4.18.1.i586.rpm php5-curl-5.3.8-4.18.1.i586.rpm php5-curl-debuginfo-5.3.8-4.18.1.i586.rpm php5-dba-5.3.8-4.18.1.i586.rpm php5-dba-debuginfo-5.3.8-4.18.1.i586.rpm php5-debuginfo-5.3.8-4.18.1.i586.rpm php5-debugsource-5.3.8-4.18.1.i586.rpm php5-devel-5.3.8-4.18.1.i586.rpm php5-dom-5.3.8-4.18.1.i586.rpm php5-dom-debuginfo-5.3.8-4.18.1.i586.rpm php5-enchant-5.3.8-4.18.1.i586.rpm php5-enchant-debuginfo-5.3.8-4.18.1.i586.rpm php5-exif-5.3.8-4.18.1.i586.rpm php5-exif-debuginfo-5.3.8-4.18.1.i586.rpm php5-fastcgi-5.3.8-4.18.1.i586.rpm php5-fastcgi-debuginfo-5.3.8-4.18.1.i586.rpm php5-fileinfo-5.3.8-4.18.1.i586.rpm php5-fileinfo-debuginfo-5.3.8-4.18.1.i586.rpm php5-fpm-5.3.8-4.18.1.i586.rpm php5-fpm-debuginfo-5.3.8-4.18.1.i586.rpm php5-ftp-5.3.8-4.18.1.i586.rpm php5-ftp-debuginfo-5.3.8-4.18.1.i586.rpm php5-gd-5.3.8-4.18.1.i586.rpm php5-gd-debuginfo-5.3.8-4.18.1.i586.rpm php5-gettext-5.3.8-4.18.1.i586.rpm php5-gettext-debuginfo-5.3.8-4.18.1.i586.rpm php5-gmp-5.3.8-4.18.1.i586.rpm php5-gmp-debuginfo-5.3.8-4.18.1.i586.rpm php5-iconv-5.3.8-4.18.1.i586.rpm php5-iconv-debuginfo-5.3.8-4.18.1.i586.rpm php5-imap-5.3.8-4.18.1.i586.rpm php5-imap-debuginfo-5.3.8-4.18.1.i586.rpm php5-intl-5.3.8-4.18.1.i586.rpm php5-intl-debuginfo-5.3.8-4.18.1.i586.rpm php5-json-5.3.8-4.18.1.i586.rpm php5-json-debuginfo-5.3.8-4.18.1.i586.rpm php5-ldap-5.3.8-4.18.1.i586.rpm php5-ldap-debuginfo-5.3.8-4.18.1.i586.rpm php5-mbstring-5.3.8-4.18.1.i586.rpm php5-mbstring-debuginfo-5.3.8-4.18.1.i586.rpm php5-mcrypt-5.3.8-4.18.1.i586.rpm php5-mcrypt-debuginfo-5.3.8-4.18.1.i586.rpm php5-mssql-5.3.8-4.18.1.i586.rpm php5-mssql-debuginfo-5.3.8-4.18.1.i586.rpm php5-mysql-5.3.8-4.18.1.i586.rpm php5-mysql-debuginfo-5.3.8-4.18.1.i586.rpm php5-odbc-5.3.8-4.18.1.i586.rpm php5-odbc-debuginfo-5.3.8-4.18.1.i586.rpm php5-openssl-5.3.8-4.18.1.i586.rpm php5-openssl-debuginfo-5.3.8-4.18.1.i586.rpm php5-pcntl-5.3.8-4.18.1.i586.rpm php5-pcntl-debuginfo-5.3.8-4.18.1.i586.rpm php5-pdo-5.3.8-4.18.1.i586.rpm php5-pdo-debuginfo-5.3.8-4.18.1.i586.rpm php5-pear-5.3.8-4.18.1.noarch.rpm php5-pgsql-5.3.8-4.18.1.i586.rpm php5-pgsql-debuginfo-5.3.8-4.18.1.i586.rpm php5-phar-5.3.8-4.18.1.i586.rpm php5-phar-debuginfo-5.3.8-4.18.1.i586.rpm php5-posix-5.3.8-4.18.1.i586.rpm php5-posix-debuginfo-5.3.8-4.18.1.i586.rpm php5-pspell-5.3.8-4.18.1.i586.rpm php5-pspell-debuginfo-5.3.8-4.18.1.i586.rpm php5-readline-5.3.8-4.18.1.i586.rpm php5-readline-debuginfo-5.3.8-4.18.1.i586.rpm php5-shmop-5.3.8-4.18.1.i586.rpm php5-shmop-debuginfo-5.3.8-4.18.1.i586.rpm php5-snmp-5.3.8-4.18.1.i586.rpm php5-snmp-debuginfo-5.3.8-4.18.1.i586.rpm php5-soap-5.3.8-4.18.1.i586.rpm php5-soap-debuginfo-5.3.8-4.18.1.i586.rpm php5-sockets-5.3.8-4.18.1.i586.rpm php5-sockets-debuginfo-5.3.8-4.18.1.i586.rpm php5-sqlite-5.3.8-4.18.1.i586.rpm php5-sqlite-debuginfo-5.3.8-4.18.1.i586.rpm php5-suhosin-5.3.8-4.18.1.i586.rpm php5-suhosin-debuginfo-5.3.8-4.18.1.i586.rpm php5-sysvmsg-5.3.8-4.18.1.i586.rpm php5-sysvmsg-debuginfo-5.3.8-4.18.1.i586.rpm php5-sysvsem-5.3.8-4.18.1.i586.rpm php5-sysvsem-debuginfo-5.3.8-4.18.1.i586.rpm php5-sysvshm-5.3.8-4.18.1.i586.rpm php5-sysvshm-debuginfo-5.3.8-4.18.1.i586.rpm php5-tidy-5.3.8-4.18.1.i586.rpm php5-tidy-debuginfo-5.3.8-4.18.1.i586.rpm php5-tokenizer-5.3.8-4.18.1.i586.rpm php5-tokenizer-debuginfo-5.3.8-4.18.1.i586.rpm php5-wddx-5.3.8-4.18.1.i586.rpm php5-wddx-debuginfo-5.3.8-4.18.1.i586.rpm php5-xmlreader-5.3.8-4.18.1.i586.rpm php5-xmlreader-debuginfo-5.3.8-4.18.1.i586.rpm php5-xmlrpc-5.3.8-4.18.1.i586.rpm php5-xmlrpc-debuginfo-5.3.8-4.18.1.i586.rpm php5-xmlwriter-5.3.8-4.18.1.i586.rpm php5-xmlwriter-debuginfo-5.3.8-4.18.1.i586.rpm php5-xsl-5.3.8-4.18.1.i586.rpm php5-xsl-debuginfo-5.3.8-4.18.1.i586.rpm php5-zip-5.3.8-4.18.1.i586.rpm php5-zip-debuginfo-5.3.8-4.18.1.i586.rpm php5-zlib-5.3.8-4.18.1.i586.rpm php5-zlib-debuginfo-5.3.8-4.18.1.i586.rpm apache2-mod_php5-5.3.8-4.18.1.x86_64.rpm apache2-mod_php5-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-5.3.8-4.18.1.x86_64.rpm php5-bcmath-5.3.8-4.18.1.x86_64.rpm php5-bcmath-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-bz2-5.3.8-4.18.1.x86_64.rpm php5-bz2-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-calendar-5.3.8-4.18.1.x86_64.rpm php5-calendar-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-ctype-5.3.8-4.18.1.x86_64.rpm php5-ctype-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-curl-5.3.8-4.18.1.x86_64.rpm php5-curl-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-dba-5.3.8-4.18.1.x86_64.rpm php5-dba-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-debugsource-5.3.8-4.18.1.x86_64.rpm php5-devel-5.3.8-4.18.1.x86_64.rpm php5-dom-5.3.8-4.18.1.x86_64.rpm php5-dom-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-enchant-5.3.8-4.18.1.x86_64.rpm php5-enchant-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-exif-5.3.8-4.18.1.x86_64.rpm php5-exif-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-fastcgi-5.3.8-4.18.1.x86_64.rpm php5-fastcgi-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-fileinfo-5.3.8-4.18.1.x86_64.rpm php5-fileinfo-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-fpm-5.3.8-4.18.1.x86_64.rpm php5-fpm-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-ftp-5.3.8-4.18.1.x86_64.rpm php5-ftp-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-gd-5.3.8-4.18.1.x86_64.rpm php5-gd-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-gettext-5.3.8-4.18.1.x86_64.rpm php5-gettext-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-gmp-5.3.8-4.18.1.x86_64.rpm php5-gmp-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-iconv-5.3.8-4.18.1.x86_64.rpm php5-iconv-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-imap-5.3.8-4.18.1.x86_64.rpm php5-imap-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-intl-5.3.8-4.18.1.x86_64.rpm php5-intl-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-json-5.3.8-4.18.1.x86_64.rpm php5-json-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-ldap-5.3.8-4.18.1.x86_64.rpm php5-ldap-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-mbstring-5.3.8-4.18.1.x86_64.rpm php5-mbstring-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-mcrypt-5.3.8-4.18.1.x86_64.rpm php5-mcrypt-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-mssql-5.3.8-4.18.1.x86_64.rpm php5-mssql-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-mysql-5.3.8-4.18.1.x86_64.rpm php5-mysql-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-odbc-5.3.8-4.18.1.x86_64.rpm php5-odbc-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-openssl-5.3.8-4.18.1.x86_64.rpm php5-openssl-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-pcntl-5.3.8-4.18.1.x86_64.rpm php5-pcntl-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-pdo-5.3.8-4.18.1.x86_64.rpm php5-pdo-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-pgsql-5.3.8-4.18.1.x86_64.rpm php5-pgsql-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-phar-5.3.8-4.18.1.x86_64.rpm php5-phar-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-posix-5.3.8-4.18.1.x86_64.rpm php5-posix-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-pspell-5.3.8-4.18.1.x86_64.rpm php5-pspell-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-readline-5.3.8-4.18.1.x86_64.rpm php5-readline-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-shmop-5.3.8-4.18.1.x86_64.rpm php5-shmop-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-snmp-5.3.8-4.18.1.x86_64.rpm php5-snmp-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-soap-5.3.8-4.18.1.x86_64.rpm php5-soap-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-sockets-5.3.8-4.18.1.x86_64.rpm php5-sockets-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-sqlite-5.3.8-4.18.1.x86_64.rpm php5-sqlite-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-suhosin-5.3.8-4.18.1.x86_64.rpm php5-suhosin-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-sysvmsg-5.3.8-4.18.1.x86_64.rpm php5-sysvmsg-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-sysvsem-5.3.8-4.18.1.x86_64.rpm php5-sysvsem-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-sysvshm-5.3.8-4.18.1.x86_64.rpm php5-sysvshm-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-tidy-5.3.8-4.18.1.x86_64.rpm php5-tidy-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-tokenizer-5.3.8-4.18.1.x86_64.rpm php5-tokenizer-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-wddx-5.3.8-4.18.1.x86_64.rpm php5-wddx-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-xmlreader-5.3.8-4.18.1.x86_64.rpm php5-xmlreader-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-xmlrpc-5.3.8-4.18.1.x86_64.rpm php5-xmlrpc-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-xmlwriter-5.3.8-4.18.1.x86_64.rpm php5-xmlwriter-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-xsl-5.3.8-4.18.1.x86_64.rpm php5-xsl-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-zip-5.3.8-4.18.1.x86_64.rpm php5-zip-debuginfo-5.3.8-4.18.1.x86_64.rpm php5-zlib-5.3.8-4.18.1.x86_64.rpm php5-zlib-debuginfo-5.3.8-4.18.1.x86_64.rpm openSUSE-2012-332 update for mysql-community-server important openSUSE 12.1 Update Version upgrade to 5.5.25 of MySQL to fix an authentication bypass flaw. Additionally, various other non-security bugs were fixed. libmysqlclient-devel-32bit-5.5.25-3.9.2.x86_64.rpm libmysqlclient-devel-5.5.25-3.9.2.i586.rpm libmysqlclient18-32bit-5.5.25-3.9.2.x86_64.rpm libmysqlclient18-5.5.25-3.9.2.i586.rpm libmysqlclient18-debuginfo-32bit-5.5.25-3.9.2.x86_64.rpm libmysqlclient18-debuginfo-5.5.25-3.9.2.i586.rpm libmysqlclient18-debuginfo-x86-5.5.25-3.9.2.ia64.rpm libmysqlclient18-debuginfo-x86-debuginfo-5.5.25-3.9.2.ia64.rpm libmysqlclient18-x86-5.5.25-3.9.2.ia64.rpm libmysqlclient_r18-32bit-5.5.25-3.9.2.x86_64.rpm libmysqlclient_r18-5.5.25-3.9.2.i586.rpm libmysqlclient_r18-x86-5.5.25-3.9.2.ia64.rpm libmysqld-devel-5.5.25-3.9.2.i586.rpm libmysqld18-5.5.25-3.9.2.i586.rpm libmysqld18-debuginfo-5.5.25-3.9.2.i586.rpm mysql-community-server-5.5.25-3.9.2.i586.rpm mysql-community-server-5.5.25-3.9.2.src.rpm mysql-community-server-bench-5.5.25-3.9.2.i586.rpm mysql-community-server-bench-debuginfo-5.5.25-3.9.2.i586.rpm mysql-community-server-client-5.5.25-3.9.2.i586.rpm mysql-community-server-client-debuginfo-5.5.25-3.9.2.i586.rpm mysql-community-server-debug-5.5.25-3.9.2.i586.rpm mysql-community-server-debug-debuginfo-5.5.25-3.9.2.i586.rpm mysql-community-server-debuginfo-5.5.25-3.9.2.i586.rpm mysql-community-server-debugsource-5.5.25-3.9.2.i586.rpm mysql-community-server-debugsource-5.5.25-3.9.2.ia64.rpm mysql-community-server-debugsource-5.5.25-3.9.2.x86_64.rpm mysql-community-server-test-5.5.25-3.9.2.i586.rpm mysql-community-server-test-debuginfo-5.5.25-3.9.2.i586.rpm mysql-community-server-tools-5.5.25-3.9.2.i586.rpm mysql-community-server-tools-debuginfo-5.5.25-3.9.2.i586.rpm libmysqlclient-devel-5.5.25-3.9.2.x86_64.rpm libmysqlclient18-5.5.25-3.9.2.x86_64.rpm libmysqlclient18-debuginfo-5.5.25-3.9.2.x86_64.rpm libmysqlclient_r18-5.5.25-3.9.2.x86_64.rpm libmysqld-devel-5.5.25-3.9.2.x86_64.rpm libmysqld18-5.5.25-3.9.2.x86_64.rpm libmysqld18-debuginfo-5.5.25-3.9.2.x86_64.rpm mysql-community-server-5.5.25-3.9.2.x86_64.rpm mysql-community-server-bench-5.5.25-3.9.2.x86_64.rpm mysql-community-server-bench-debuginfo-5.5.25-3.9.2.x86_64.rpm mysql-community-server-client-5.5.25-3.9.2.x86_64.rpm mysql-community-server-client-debuginfo-5.5.25-3.9.2.x86_64.rpm mysql-community-server-debug-5.5.25-3.9.2.x86_64.rpm mysql-community-server-debug-debuginfo-5.5.25-3.9.2.x86_64.rpm mysql-community-server-debuginfo-5.5.25-3.9.2.x86_64.rpm mysql-community-server-test-5.5.25-3.9.2.x86_64.rpm mysql-community-server-test-debuginfo-5.5.25-3.9.2.x86_64.rpm mysql-community-server-tools-5.5.25-3.9.2.x86_64.rpm mysql-community-server-tools-debuginfo-5.5.25-3.9.2.x86_64.rpm openSUSE-2012-378 update for mysql-cluster important openSUSE 12.1 Update This version upgrade of mysql-cluster to version 7.1.22 fixed an authentication bypass flaw. Additionally, this version upgrade also includes fixes for various other bugs. libmysqlclusterclient16-7.1.22-2.7.1.i586.rpm libmysqlclusterclient16-debuginfo-7.1.22-2.7.1.i586.rpm libmysqlclusterclient_r16-7.1.22-2.7.1.i586.rpm libmysqlclusterclient_r16-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-7.1.22-2.7.1.i586.rpm mysql-cluster-7.1.22-2.7.1.src.rpm mysql-cluster-bench-7.1.22-2.7.1.i586.rpm mysql-cluster-bench-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-client-7.1.22-2.7.1.i586.rpm mysql-cluster-client-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-debug-7.1.22-2.7.1.i586.rpm mysql-cluster-debug-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-debugsource-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-extra-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-extra-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-management-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-management-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-storage-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-storage-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-tools-7.1.22-2.7.1.i586.rpm mysql-cluster-ndb-tools-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-test-7.1.22-2.7.1.i586.rpm mysql-cluster-test-debuginfo-7.1.22-2.7.1.i586.rpm mysql-cluster-tools-7.1.22-2.7.1.i586.rpm mysql-cluster-tools-debuginfo-7.1.22-2.7.1.i586.rpm libmysqlclusterclient16-7.1.22-2.7.1.x86_64.rpm libmysqlclusterclient16-debuginfo-7.1.22-2.7.1.x86_64.rpm libmysqlclusterclient_r16-7.1.22-2.7.1.x86_64.rpm libmysqlclusterclient_r16-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-7.1.22-2.7.1.x86_64.rpm mysql-cluster-bench-7.1.22-2.7.1.x86_64.rpm mysql-cluster-bench-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-client-7.1.22-2.7.1.x86_64.rpm mysql-cluster-client-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-debug-7.1.22-2.7.1.x86_64.rpm mysql-cluster-debug-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-debugsource-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-extra-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-extra-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-management-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-management-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-storage-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-storage-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-tools-7.1.22-2.7.1.x86_64.rpm mysql-cluster-ndb-tools-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-test-7.1.22-2.7.1.x86_64.rpm mysql-cluster-test-debuginfo-7.1.22-2.7.1.x86_64.rpm mysql-cluster-tools-7.1.22-2.7.1.x86_64.rpm mysql-cluster-tools-debuginfo-7.1.22-2.7.1.x86_64.rpm