openSUSE-2016-882 Recommended update for collectd moderate openSUSE 13.2 Update This recommended update for collectd fixes the following issues: - Fix used memory overestimation by proper accounting SLAB (boo#987323) collectd-5.4.1-3.3.1.i586.rpm collectd-5.4.1-3.3.1.src.rpm collectd-debuginfo-5.4.1-3.3.1.i586.rpm collectd-debugsource-5.4.1-3.3.1.i586.rpm collectd-plugin-dbi-5.4.1-3.3.1.i586.rpm collectd-plugin-dbi-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-ipmi-5.4.1-3.3.1.i586.rpm collectd-plugin-ipmi-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-java-5.4.1-3.3.1.i586.rpm collectd-plugin-java-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-memcachec-5.4.1-3.3.1.i586.rpm collectd-plugin-memcachec-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-mysql-5.4.1-3.3.1.i586.rpm collectd-plugin-mysql-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-notify-desktop-5.4.1-3.3.1.i586.rpm collectd-plugin-notify-desktop-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-pinba-5.4.1-3.3.1.i586.rpm collectd-plugin-pinba-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-postgresql-5.4.1-3.3.1.i586.rpm collectd-plugin-postgresql-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-python-5.4.1-3.3.1.i586.rpm collectd-plugin-python-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-snmp-5.4.1-3.3.1.i586.rpm collectd-plugin-snmp-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugin-virt-5.4.1-3.3.1.i586.rpm collectd-plugin-virt-debuginfo-5.4.1-3.3.1.i586.rpm collectd-plugins-all-5.4.1-3.3.1.i586.rpm collectd-spamassassin-5.4.1-3.3.1.i586.rpm collectd-web-5.4.1-3.3.1.i586.rpm collectd-web-js-5.4.1-3.3.1.i586.rpm libcollectdclient-devel-5.4.1-3.3.1.i586.rpm libcollectdclient1-5.4.1-3.3.1.i586.rpm libcollectdclient1-debuginfo-5.4.1-3.3.1.i586.rpm collectd-5.4.1-3.3.1.x86_64.rpm collectd-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-debugsource-5.4.1-3.3.1.x86_64.rpm collectd-plugin-dbi-5.4.1-3.3.1.x86_64.rpm collectd-plugin-dbi-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-ipmi-5.4.1-3.3.1.x86_64.rpm collectd-plugin-ipmi-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-java-5.4.1-3.3.1.x86_64.rpm collectd-plugin-java-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-memcachec-5.4.1-3.3.1.x86_64.rpm collectd-plugin-memcachec-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-mysql-5.4.1-3.3.1.x86_64.rpm collectd-plugin-mysql-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-notify-desktop-5.4.1-3.3.1.x86_64.rpm collectd-plugin-notify-desktop-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-pinba-5.4.1-3.3.1.x86_64.rpm collectd-plugin-pinba-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-postgresql-5.4.1-3.3.1.x86_64.rpm collectd-plugin-postgresql-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-python-5.4.1-3.3.1.x86_64.rpm collectd-plugin-python-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-snmp-5.4.1-3.3.1.x86_64.rpm collectd-plugin-snmp-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugin-virt-5.4.1-3.3.1.x86_64.rpm collectd-plugin-virt-debuginfo-5.4.1-3.3.1.x86_64.rpm collectd-plugins-all-5.4.1-3.3.1.x86_64.rpm collectd-spamassassin-5.4.1-3.3.1.x86_64.rpm collectd-web-5.4.1-3.3.1.x86_64.rpm collectd-web-js-5.4.1-3.3.1.x86_64.rpm libcollectdclient-devel-5.4.1-3.3.1.x86_64.rpm libcollectdclient1-5.4.1-3.3.1.x86_64.rpm libcollectdclient1-debuginfo-5.4.1-3.3.1.x86_64.rpm openSUSE-2014-622 tor 0.2.4.25 [boo#902476] low openSUSE 13.2 Update tor 0.2.4.25 [boo#902476] tor-0.2.4.25-4.1.i586.rpm tor-0.2.4.25-4.1.src.rpm tor-debuginfo-0.2.4.25-4.1.i586.rpm tor-debugsource-0.2.4.25-4.1.i586.rpm tor-0.2.4.25-4.1.x86_64.rpm tor-debuginfo-0.2.4.25-4.1.x86_64.rpm tor-debugsource-0.2.4.25-4.1.x86_64.rpm openSUSE-2014-645 update for php5 moderate openSUSE 13.2 Update - security update: * CVE-2014-3670 [bnc#902357] * CVE-2014-3669 [bnc#902360] * CVE-2014-3668 [bnc#902368] - added patches: * php-CVE-2014-3670.patch * php-CVE-2014-3669.patch * php-CVE-2014-3668.patch apache2-mod_php5-5.6.1-4.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-4.1.i586.rpm php5-5.6.1-4.1.i586.rpm php5-5.6.1-4.1.src.rpm php5-bcmath-5.6.1-4.1.i586.rpm php5-bcmath-debuginfo-5.6.1-4.1.i586.rpm php5-bz2-5.6.1-4.1.i586.rpm php5-bz2-debuginfo-5.6.1-4.1.i586.rpm php5-calendar-5.6.1-4.1.i586.rpm php5-calendar-debuginfo-5.6.1-4.1.i586.rpm php5-ctype-5.6.1-4.1.i586.rpm php5-ctype-debuginfo-5.6.1-4.1.i586.rpm php5-curl-5.6.1-4.1.i586.rpm php5-curl-debuginfo-5.6.1-4.1.i586.rpm php5-dba-5.6.1-4.1.i586.rpm php5-dba-debuginfo-5.6.1-4.1.i586.rpm php5-debuginfo-5.6.1-4.1.i586.rpm php5-debugsource-5.6.1-4.1.i586.rpm php5-devel-5.6.1-4.1.i586.rpm php5-dom-5.6.1-4.1.i586.rpm php5-dom-debuginfo-5.6.1-4.1.i586.rpm php5-enchant-5.6.1-4.1.i586.rpm php5-enchant-debuginfo-5.6.1-4.1.i586.rpm php5-exif-5.6.1-4.1.i586.rpm php5-exif-debuginfo-5.6.1-4.1.i586.rpm php5-fastcgi-5.6.1-4.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-4.1.i586.rpm php5-fileinfo-5.6.1-4.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-4.1.i586.rpm php5-firebird-5.6.1-4.1.i586.rpm php5-firebird-debuginfo-5.6.1-4.1.i586.rpm php5-fpm-5.6.1-4.1.i586.rpm php5-fpm-debuginfo-5.6.1-4.1.i586.rpm php5-ftp-5.6.1-4.1.i586.rpm php5-ftp-debuginfo-5.6.1-4.1.i586.rpm php5-gd-5.6.1-4.1.i586.rpm php5-gd-debuginfo-5.6.1-4.1.i586.rpm php5-gettext-5.6.1-4.1.i586.rpm php5-gettext-debuginfo-5.6.1-4.1.i586.rpm php5-gmp-5.6.1-4.1.i586.rpm php5-gmp-debuginfo-5.6.1-4.1.i586.rpm php5-iconv-5.6.1-4.1.i586.rpm php5-iconv-debuginfo-5.6.1-4.1.i586.rpm php5-imap-5.6.1-4.1.i586.rpm php5-imap-debuginfo-5.6.1-4.1.i586.rpm php5-intl-5.6.1-4.1.i586.rpm php5-intl-debuginfo-5.6.1-4.1.i586.rpm php5-json-5.6.1-4.1.i586.rpm php5-json-debuginfo-5.6.1-4.1.i586.rpm php5-ldap-5.6.1-4.1.i586.rpm php5-ldap-debuginfo-5.6.1-4.1.i586.rpm php5-mbstring-5.6.1-4.1.i586.rpm php5-mbstring-debuginfo-5.6.1-4.1.i586.rpm php5-mcrypt-5.6.1-4.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-4.1.i586.rpm php5-mssql-5.6.1-4.1.i586.rpm php5-mssql-debuginfo-5.6.1-4.1.i586.rpm php5-mysql-5.6.1-4.1.i586.rpm php5-mysql-debuginfo-5.6.1-4.1.i586.rpm php5-odbc-5.6.1-4.1.i586.rpm php5-odbc-debuginfo-5.6.1-4.1.i586.rpm php5-opcache-5.6.1-4.1.i586.rpm php5-opcache-debuginfo-5.6.1-4.1.i586.rpm php5-openssl-5.6.1-4.1.i586.rpm php5-openssl-debuginfo-5.6.1-4.1.i586.rpm php5-pcntl-5.6.1-4.1.i586.rpm php5-pcntl-debuginfo-5.6.1-4.1.i586.rpm php5-pdo-5.6.1-4.1.i586.rpm php5-pdo-debuginfo-5.6.1-4.1.i586.rpm php5-pear-5.6.1-4.1.noarch.rpm php5-pgsql-5.6.1-4.1.i586.rpm php5-pgsql-debuginfo-5.6.1-4.1.i586.rpm php5-phar-5.6.1-4.1.i586.rpm php5-phar-debuginfo-5.6.1-4.1.i586.rpm php5-posix-5.6.1-4.1.i586.rpm php5-posix-debuginfo-5.6.1-4.1.i586.rpm php5-pspell-5.6.1-4.1.i586.rpm php5-pspell-debuginfo-5.6.1-4.1.i586.rpm php5-readline-5.6.1-4.1.i586.rpm php5-readline-debuginfo-5.6.1-4.1.i586.rpm php5-shmop-5.6.1-4.1.i586.rpm php5-shmop-debuginfo-5.6.1-4.1.i586.rpm php5-snmp-5.6.1-4.1.i586.rpm php5-snmp-debuginfo-5.6.1-4.1.i586.rpm php5-soap-5.6.1-4.1.i586.rpm php5-soap-debuginfo-5.6.1-4.1.i586.rpm php5-sockets-5.6.1-4.1.i586.rpm php5-sockets-debuginfo-5.6.1-4.1.i586.rpm php5-sqlite-5.6.1-4.1.i586.rpm php5-sqlite-debuginfo-5.6.1-4.1.i586.rpm php5-suhosin-5.6.1-4.1.i586.rpm php5-suhosin-debuginfo-5.6.1-4.1.i586.rpm php5-sysvmsg-5.6.1-4.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-4.1.i586.rpm php5-sysvsem-5.6.1-4.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-4.1.i586.rpm php5-sysvshm-5.6.1-4.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-4.1.i586.rpm php5-tidy-5.6.1-4.1.i586.rpm php5-tidy-debuginfo-5.6.1-4.1.i586.rpm php5-tokenizer-5.6.1-4.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-4.1.i586.rpm php5-wddx-5.6.1-4.1.i586.rpm php5-wddx-debuginfo-5.6.1-4.1.i586.rpm php5-xmlreader-5.6.1-4.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-4.1.i586.rpm php5-xmlrpc-5.6.1-4.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-4.1.i586.rpm php5-xmlwriter-5.6.1-4.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-4.1.i586.rpm php5-xsl-5.6.1-4.1.i586.rpm php5-xsl-debuginfo-5.6.1-4.1.i586.rpm php5-zip-5.6.1-4.1.i586.rpm php5-zip-debuginfo-5.6.1-4.1.i586.rpm php5-zlib-5.6.1-4.1.i586.rpm php5-zlib-debuginfo-5.6.1-4.1.i586.rpm apache2-mod_php5-5.6.1-4.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-4.1.x86_64.rpm php5-5.6.1-4.1.x86_64.rpm php5-bcmath-5.6.1-4.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-4.1.x86_64.rpm php5-bz2-5.6.1-4.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-4.1.x86_64.rpm php5-calendar-5.6.1-4.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-4.1.x86_64.rpm php5-ctype-5.6.1-4.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-4.1.x86_64.rpm php5-curl-5.6.1-4.1.x86_64.rpm php5-curl-debuginfo-5.6.1-4.1.x86_64.rpm php5-dba-5.6.1-4.1.x86_64.rpm php5-dba-debuginfo-5.6.1-4.1.x86_64.rpm php5-debuginfo-5.6.1-4.1.x86_64.rpm php5-debugsource-5.6.1-4.1.x86_64.rpm php5-devel-5.6.1-4.1.x86_64.rpm php5-dom-5.6.1-4.1.x86_64.rpm php5-dom-debuginfo-5.6.1-4.1.x86_64.rpm php5-enchant-5.6.1-4.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-4.1.x86_64.rpm php5-exif-5.6.1-4.1.x86_64.rpm php5-exif-debuginfo-5.6.1-4.1.x86_64.rpm php5-fastcgi-5.6.1-4.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-4.1.x86_64.rpm php5-fileinfo-5.6.1-4.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-4.1.x86_64.rpm php5-firebird-5.6.1-4.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-4.1.x86_64.rpm php5-fpm-5.6.1-4.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-4.1.x86_64.rpm php5-ftp-5.6.1-4.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-4.1.x86_64.rpm php5-gd-5.6.1-4.1.x86_64.rpm php5-gd-debuginfo-5.6.1-4.1.x86_64.rpm php5-gettext-5.6.1-4.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-4.1.x86_64.rpm php5-gmp-5.6.1-4.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-4.1.x86_64.rpm php5-iconv-5.6.1-4.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-4.1.x86_64.rpm php5-imap-5.6.1-4.1.x86_64.rpm php5-imap-debuginfo-5.6.1-4.1.x86_64.rpm php5-intl-5.6.1-4.1.x86_64.rpm php5-intl-debuginfo-5.6.1-4.1.x86_64.rpm php5-json-5.6.1-4.1.x86_64.rpm php5-json-debuginfo-5.6.1-4.1.x86_64.rpm php5-ldap-5.6.1-4.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-4.1.x86_64.rpm php5-mbstring-5.6.1-4.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-4.1.x86_64.rpm php5-mcrypt-5.6.1-4.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-4.1.x86_64.rpm php5-mssql-5.6.1-4.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-4.1.x86_64.rpm php5-mysql-5.6.1-4.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-4.1.x86_64.rpm php5-odbc-5.6.1-4.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-4.1.x86_64.rpm php5-opcache-5.6.1-4.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-4.1.x86_64.rpm php5-openssl-5.6.1-4.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-4.1.x86_64.rpm php5-pcntl-5.6.1-4.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-4.1.x86_64.rpm php5-pdo-5.6.1-4.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-4.1.x86_64.rpm php5-pgsql-5.6.1-4.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-4.1.x86_64.rpm php5-phar-5.6.1-4.1.x86_64.rpm php5-phar-debuginfo-5.6.1-4.1.x86_64.rpm php5-posix-5.6.1-4.1.x86_64.rpm php5-posix-debuginfo-5.6.1-4.1.x86_64.rpm php5-pspell-5.6.1-4.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-4.1.x86_64.rpm php5-readline-5.6.1-4.1.x86_64.rpm php5-readline-debuginfo-5.6.1-4.1.x86_64.rpm php5-shmop-5.6.1-4.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-4.1.x86_64.rpm php5-snmp-5.6.1-4.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-4.1.x86_64.rpm php5-soap-5.6.1-4.1.x86_64.rpm php5-soap-debuginfo-5.6.1-4.1.x86_64.rpm php5-sockets-5.6.1-4.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-4.1.x86_64.rpm php5-sqlite-5.6.1-4.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-4.1.x86_64.rpm php5-suhosin-5.6.1-4.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-4.1.x86_64.rpm php5-sysvmsg-5.6.1-4.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-4.1.x86_64.rpm php5-sysvsem-5.6.1-4.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-4.1.x86_64.rpm php5-sysvshm-5.6.1-4.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-4.1.x86_64.rpm php5-tidy-5.6.1-4.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-4.1.x86_64.rpm php5-tokenizer-5.6.1-4.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-4.1.x86_64.rpm php5-wddx-5.6.1-4.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-4.1.x86_64.rpm php5-xmlreader-5.6.1-4.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-4.1.x86_64.rpm php5-xmlrpc-5.6.1-4.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-4.1.x86_64.rpm php5-xmlwriter-5.6.1-4.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-4.1.x86_64.rpm php5-xsl-5.6.1-4.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-4.1.x86_64.rpm php5-zip-5.6.1-4.1.x86_64.rpm php5-zip-debuginfo-5.6.1-4.1.x86_64.rpm php5-zlib-5.6.1-4.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-4.1.x86_64.rpm openSUSE-2014-623 digikam: Version bump to 4.4.0, Bugfixes and adjustements needed for libkexiv2 4.14.2 low openSUSE 13.2 Update This update fixes the following issues with digikam: - Added patch to fix builds with KDE 4.14.x - Update to 4.4.0 digikam: - General : Navigate between pictures using PageUp/PageDown is now possible while editing properties through captions/tags sidebar. - General : New keyboard shortcuts to improve usability while photo review (as to switch focus on text edit widget, or to toogle tags view). - General : New keyboard shortcut to switch on/off color managed view for thumbnails and preview. - AlbumGUI : Album preview can be displayed in tooltip. - SlideShow : Labels and Tags keyboard shortcuts can be used while slideshow. - SlideShow : Support multi-monitors computer. - 50 fixed bugs kipi-plugins: - PiwigoExport : Allow to upload videos (OGG, MP4 and WEBM) if the Piwigo server accept them. - PiwigoExport : Remove the support of old Piwigo API. - 1 fixed bug (kde#337943) digikam-4.4.0-5.1.i586.rpm digikam-4.4.0-5.1.src.rpm digikam-debuginfo-4.4.0-5.1.i586.rpm digikam-debugsource-4.4.0-5.1.i586.rpm digikam-doc-4.4.0-5.1.noarch.rpm digikam-lang-4.4.0-5.1.noarch.rpm kipi-plugins-4.4.0-5.1.i586.rpm kipi-plugins-acquireimage-4.4.0-5.1.i586.rpm kipi-plugins-acquireimage-debuginfo-4.4.0-5.1.i586.rpm kipi-plugins-debuginfo-4.4.0-5.1.i586.rpm kipi-plugins-geolocation-4.4.0-5.1.i586.rpm kipi-plugins-geolocation-debuginfo-4.4.0-5.1.i586.rpm kipi-plugins-lang-4.4.0-5.1.noarch.rpm libkface-devel-4.4.0-5.1.i586.rpm libkface2-4.4.0-5.1.i586.rpm libkface2-debuginfo-4.4.0-5.1.i586.rpm libkgeomap-devel-4.4.0-5.1.i586.rpm libkgeomap-lang-4.4.0-5.1.noarch.rpm libkgeomap1-4.4.0-5.1.i586.rpm libkgeomap1-debuginfo-4.4.0-5.1.i586.rpm libmediawiki-devel-4.4.0-5.1.i586.rpm libmediawiki1-4.4.0-5.1.i586.rpm libmediawiki1-debuginfo-4.4.0-5.1.i586.rpm digikam-4.4.0-5.1.x86_64.rpm digikam-debuginfo-4.4.0-5.1.x86_64.rpm digikam-debugsource-4.4.0-5.1.x86_64.rpm kipi-plugins-4.4.0-5.1.x86_64.rpm kipi-plugins-acquireimage-4.4.0-5.1.x86_64.rpm kipi-plugins-acquireimage-debuginfo-4.4.0-5.1.x86_64.rpm kipi-plugins-debuginfo-4.4.0-5.1.x86_64.rpm kipi-plugins-geolocation-4.4.0-5.1.x86_64.rpm kipi-plugins-geolocation-debuginfo-4.4.0-5.1.x86_64.rpm libkface-devel-4.4.0-5.1.x86_64.rpm libkface2-4.4.0-5.1.x86_64.rpm libkface2-debuginfo-4.4.0-5.1.x86_64.rpm libkgeomap-devel-4.4.0-5.1.x86_64.rpm libkgeomap1-4.4.0-5.1.x86_64.rpm libkgeomap1-debuginfo-4.4.0-5.1.x86_64.rpm libmediawiki-devel-4.4.0-5.1.x86_64.rpm libmediawiki1-4.4.0-5.1.x86_64.rpm libmediawiki1-debuginfo-4.4.0-5.1.x86_64.rpm openSUSE-2014-624 system-config-printer: fixes crash when printing a traceback low openSUSE 13.2 Update This update fixes the following issue with system-config-printer: - boo#902407: fixes crash when printing a traceback. As we disable openprinting, our status is always 403 and the noise of a traceback not welcome python-cupshelpers-1.4.5-2.5.1.noarch.rpm system-config-printer-1.4.5-2.5.1.i586.rpm system-config-printer-1.4.5-2.5.1.src.rpm system-config-printer-applet-1.4.5-2.5.1.noarch.rpm system-config-printer-common-1.4.5-2.5.1.noarch.rpm system-config-printer-common-lang-1.4.5-2.5.1.noarch.rpm system-config-printer-dbus-service-1.4.5-2.5.1.noarch.rpm system-config-printer-debugsource-1.4.5-2.5.1.i586.rpm udev-configure-printer-1.4.5-2.5.1.i586.rpm udev-configure-printer-debuginfo-1.4.5-2.5.1.i586.rpm system-config-printer-1.4.5-2.5.1.x86_64.rpm system-config-printer-debugsource-1.4.5-2.5.1.x86_64.rpm udev-configure-printer-1.4.5-2.5.1.x86_64.rpm udev-configure-printer-debuginfo-1.4.5-2.5.1.x86_64.rpm openSUSE-2014-648 update for pidgin moderate openSUSE 13.2 Update - Update to version 2.10.10: + General: - Check the basic constraints extension when validating SSL/TLS certificates. This fixes a security hole that allowed a malicious man-in-the-middle to impersonate an IM server or any other https endpoint. This affected both the NSS and GnuTLS plugins (CVE-2014-3694, boo#902495). - Allow and prefer TLS 1.2 and 1.1 when using the NSS plugin for SSL (im#15909). + libpurple3 compatibility: - Encrypted account passwords are preserved until the new one is set. - Fix loading Google Talk and Facebook XMPP accounts. + Windows-Specific Changes: Don't allow overwriting arbitrary files on the file system when the user installs a smiley theme via drag-and-drop (CVE-2014-3697). + Finch: Fix build against Python 3 (im#15969). + Gadu-Gadu: Updated internal libgadu to version 1.12.0. + Groupwise: Fix potential remote crash parsing server message that indicates that a large amount of memory should be allocated (CVE-2014-3696, boo#902410). + IRC: Fix a possible leak of unencrypted data when using /me command with OTR (im#15750). + MXit: Fix potential remote crash parsing a malformed emoticon response (CVE-2014-3695, boo#902409). + XMPP: - Fix potential information leak where a malicious XMPP server and possibly even a malicious remote user could create a carefully crafted XMPP message that causes libpurple to send an XMPP message containing arbitrary memory (CVE-2014-3698, boo#902408). - Fix Facebook XMPP roster quirks (im#15041, im#15957). + Yahoo: Fix login when using the GnuTLS library for TLS connections (im#16172, boo#874606). - Drop pidgin-gstreamer1.patch: causes crashes and Video still does not work (boo#853038). Drop BuildRequires conditions switching to GStreamer 1.0. - Rebase pidgin-crash-missing-gst-registry.patch. + add pidgin-crash-missing-gst-registry.patch according to the GST doc, "gst_init" should be called before any other calls. libpurple-branding-openSUSE-13.2-2.3.1.noarch.rpm pidgin-branding-openSUSE-13.2-2.3.1.src.rpm finch-2.10.10-5.4.1.i586.rpm finch-debuginfo-2.10.10-5.4.1.i586.rpm finch-devel-2.10.10-5.4.1.i586.rpm libpurple-2.10.10-5.4.1.i586.rpm libpurple-branding-upstream-2.10.10-5.4.1.noarch.rpm libpurple-debuginfo-2.10.10-5.4.1.i586.rpm libpurple-devel-2.10.10-5.4.1.i586.rpm libpurple-lang-2.10.10-5.4.1.noarch.rpm libpurple-meanwhile-2.10.10-5.4.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.10-5.4.1.i586.rpm libpurple-tcl-2.10.10-5.4.1.i586.rpm libpurple-tcl-debuginfo-2.10.10-5.4.1.i586.rpm pidgin-2.10.10-5.4.1.i586.rpm pidgin-2.10.10-5.4.1.src.rpm pidgin-debuginfo-2.10.10-5.4.1.i586.rpm pidgin-debugsource-2.10.10-5.4.1.i586.rpm pidgin-devel-2.10.10-5.4.1.i586.rpm finch-2.10.10-5.4.1.x86_64.rpm finch-debuginfo-2.10.10-5.4.1.x86_64.rpm finch-devel-2.10.10-5.4.1.x86_64.rpm libpurple-2.10.10-5.4.1.x86_64.rpm libpurple-debuginfo-2.10.10-5.4.1.x86_64.rpm libpurple-devel-2.10.10-5.4.1.x86_64.rpm libpurple-meanwhile-2.10.10-5.4.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.10-5.4.1.x86_64.rpm libpurple-tcl-2.10.10-5.4.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.10-5.4.1.x86_64.rpm pidgin-2.10.10-5.4.1.x86_64.rpm pidgin-debuginfo-2.10.10-5.4.1.x86_64.rpm pidgin-debugsource-2.10.10-5.4.1.x86_64.rpm pidgin-devel-2.10.10-5.4.1.x86_64.rpm openSUSE-2014-629 ktp-* Update to 0.9 Final low openSUSE 13.2 Update This update fixes the following issue with 11 ktp-Packages: - Update to 0.9 Final * Bugfixes since beta release, no upstream changelog ktp-accounts-kcm-0.9.0-4.1.i586.rpm ktp-accounts-kcm-0.9.0-4.1.src.rpm ktp-accounts-kcm-debuginfo-0.9.0-4.1.i586.rpm ktp-accounts-kcm-debugsource-0.9.0-4.1.i586.rpm ktp-accounts-kcm-lang-0.9.0-4.1.noarch.rpm libktpaccountskcminternal4-0.9.0-4.1.i586.rpm libktpaccountskcminternal4-debuginfo-0.9.0-4.1.i586.rpm ktp-approver-0.9.0-2.1.i586.rpm ktp-approver-0.9.0-2.1.src.rpm ktp-approver-debuginfo-0.9.0-2.1.i586.rpm ktp-approver-debugsource-0.9.0-2.1.i586.rpm ktp-approver-lang-0.9.0-2.1.noarch.rpm ktp-auth-handler-0.9.0-2.1.i586.rpm ktp-auth-handler-0.9.0-2.1.src.rpm ktp-auth-handler-debuginfo-0.9.0-2.1.i586.rpm ktp-auth-handler-debugsource-0.9.0-2.1.i586.rpm ktp-auth-handler-lang-0.9.0-2.1.noarch.rpm ktp-common-internals-0.9.0-2.1.i586.rpm ktp-common-internals-0.9.0-2.1.src.rpm ktp-common-internals-debuginfo-0.9.0-2.1.i586.rpm ktp-common-internals-debugsource-0.9.0-2.1.i586.rpm ktp-common-internals-devel-0.9.0-2.1.i586.rpm ktp-common-internals-lang-0.9.0-2.1.noarch.rpm ktp-icons-0.9.0-2.1.i586.rpm ktp-kpeople-0.9.0-2.1.i586.rpm ktp-kpeople-debuginfo-0.9.0-2.1.i586.rpm ktp-contact-list-0.9.0-2.1.i586.rpm ktp-contact-list-0.9.0-2.1.src.rpm ktp-contact-list-debuginfo-0.9.0-2.1.i586.rpm ktp-contact-list-debugsource-0.9.0-2.1.i586.rpm ktp-contact-list-lang-0.9.0-2.1.noarch.rpm ktp-contact-runner-0.9.0-2.1.i586.rpm ktp-contact-runner-0.9.0-2.1.src.rpm ktp-contact-runner-debuginfo-0.9.0-2.1.i586.rpm ktp-contact-runner-debugsource-0.9.0-2.1.i586.rpm ktp-contact-runner-lang-0.9.0-2.1.noarch.rpm ktp-desktop-applets-0.9.0-2.1.i586.rpm ktp-desktop-applets-0.9.0-2.1.src.rpm ktp-desktop-applets-debuginfo-0.9.0-2.1.i586.rpm ktp-desktop-applets-debugsource-0.9.0-2.1.i586.rpm ktp-desktop-applets-lang-0.9.0-2.1.noarch.rpm ktp-filetransfer-handler-0.9.0-2.1.i586.rpm ktp-filetransfer-handler-0.9.0-2.1.src.rpm ktp-filetransfer-handler-debuginfo-0.9.0-2.1.i586.rpm ktp-filetransfer-handler-debugsource-0.9.0-2.1.i586.rpm ktp-filetransfer-handler-lang-0.9.0-2.1.noarch.rpm ktp-kded-module-0.9.0-2.1.i586.rpm ktp-kded-module-0.9.0-2.1.src.rpm ktp-kded-module-debuginfo-0.9.0-2.1.i586.rpm ktp-kded-module-debugsource-0.9.0-2.1.i586.rpm ktp-kded-module-lang-0.9.0-2.1.noarch.rpm ktp-send-file-0.9.0-2.1.i586.rpm ktp-send-file-0.9.0-2.1.src.rpm ktp-send-file-debuginfo-0.9.0-2.1.i586.rpm ktp-send-file-debugsource-0.9.0-2.1.i586.rpm ktp-send-file-lang-0.9.0-2.1.noarch.rpm ktp-text-ui-0.9.0-2.1.i586.rpm ktp-text-ui-0.9.0-2.1.src.rpm ktp-text-ui-debuginfo-0.9.0-2.1.i586.rpm ktp-text-ui-debugsource-0.9.0-2.1.i586.rpm ktp-text-ui-lang-0.9.0-2.1.noarch.rpm ktp-accounts-kcm-0.9.0-4.1.x86_64.rpm ktp-accounts-kcm-debuginfo-0.9.0-4.1.x86_64.rpm ktp-accounts-kcm-debugsource-0.9.0-4.1.x86_64.rpm libktpaccountskcminternal4-0.9.0-4.1.x86_64.rpm libktpaccountskcminternal4-debuginfo-0.9.0-4.1.x86_64.rpm ktp-approver-0.9.0-2.1.x86_64.rpm ktp-approver-debuginfo-0.9.0-2.1.x86_64.rpm ktp-approver-debugsource-0.9.0-2.1.x86_64.rpm ktp-auth-handler-0.9.0-2.1.x86_64.rpm ktp-auth-handler-debuginfo-0.9.0-2.1.x86_64.rpm ktp-auth-handler-debugsource-0.9.0-2.1.x86_64.rpm ktp-common-internals-0.9.0-2.1.x86_64.rpm ktp-common-internals-debuginfo-0.9.0-2.1.x86_64.rpm ktp-common-internals-debugsource-0.9.0-2.1.x86_64.rpm ktp-common-internals-devel-0.9.0-2.1.x86_64.rpm ktp-icons-0.9.0-2.1.x86_64.rpm ktp-kpeople-0.9.0-2.1.x86_64.rpm ktp-kpeople-debuginfo-0.9.0-2.1.x86_64.rpm ktp-contact-list-0.9.0-2.1.x86_64.rpm ktp-contact-list-debuginfo-0.9.0-2.1.x86_64.rpm ktp-contact-list-debugsource-0.9.0-2.1.x86_64.rpm ktp-contact-runner-0.9.0-2.1.x86_64.rpm ktp-contact-runner-debuginfo-0.9.0-2.1.x86_64.rpm ktp-contact-runner-debugsource-0.9.0-2.1.x86_64.rpm ktp-desktop-applets-0.9.0-2.1.x86_64.rpm ktp-desktop-applets-debuginfo-0.9.0-2.1.x86_64.rpm ktp-desktop-applets-debugsource-0.9.0-2.1.x86_64.rpm ktp-filetransfer-handler-0.9.0-2.1.x86_64.rpm ktp-filetransfer-handler-debuginfo-0.9.0-2.1.x86_64.rpm ktp-filetransfer-handler-debugsource-0.9.0-2.1.x86_64.rpm ktp-kded-module-0.9.0-2.1.x86_64.rpm ktp-kded-module-debuginfo-0.9.0-2.1.x86_64.rpm ktp-kded-module-debugsource-0.9.0-2.1.x86_64.rpm ktp-send-file-0.9.0-2.1.x86_64.rpm ktp-send-file-debuginfo-0.9.0-2.1.x86_64.rpm ktp-send-file-debugsource-0.9.0-2.1.x86_64.rpm ktp-text-ui-0.9.0-2.1.x86_64.rpm ktp-text-ui-debuginfo-0.9.0-2.1.x86_64.rpm ktp-text-ui-debugsource-0.9.0-2.1.x86_64.rpm openSUSE-2014-630 virt-manager: Prepare online-update, dependencies were incomplete low openSUSE 13.2 Update This update fixes the following issues with virt-manager: - boo#901869: Specify the requirement of Gtk 3.0 typelibs virt-install-1.0.1-14.7.1.noarch.rpm virt-manager-1.0.1-14.7.1.noarch.rpm virt-manager-1.0.1-14.7.1.src.rpm virt-manager-common-1.0.1-14.7.1.noarch.rpm openSUSE-2014-632 timezone: update to version 2014i moderate openSUSE 13.2 Update timezone was updated to 2014i [bsc#902276]: * Pacific/Fiji will observe DST from 2014-11-02 02:00 to 2015-01-18 03:00. * A new Zone Pacific/Bougainville, for the part of Papua New Guinea that plans to switch from UTC+10 to UTC+11 on 2014-12-28 at 02:00. * Some changes in time zone abbreviations and affecting past time stamps. * Some fixes for minor bugs. timezone-java-2014i-4.1.noarch.rpm timezone-java-2014i-4.1.src.rpm timezone-2014i-4.1.i586.rpm timezone-2014i-4.1.src.rpm timezone-debuginfo-2014i-4.1.i586.rpm timezone-debugsource-2014i-4.1.i586.rpm timezone-2014i-4.1.x86_64.rpm timezone-debuginfo-2014i-4.1.x86_64.rpm timezone-debugsource-2014i-4.1.x86_64.rpm openSUSE-2014-633 aws-cli: feature update to 1.5.3 moderate openSUSE 13.2 Update The Amazon Web Services packages were updated to the version 1.5.3, fixing bugs, bringing features include the new amazon eu-central region. python-boto was updated to version 2.34.0 (bnc#902648) python-botocore was updated to version 0.67.0. and python-jmespath was updated to version 0.4.1. aws-cli-1.5.3-2.4.1.noarch.rpm aws-cli-1.5.3-2.4.1.src.rpm python-boto-doc-2.34.0-4.2.i586.rpm python-boto-doc-2.34.0-4.2.src.rpm python-boto-2.34.0-4.1.noarch.rpm python-boto-2.34.0-4.1.src.rpm python-botocore-0.67.0-2.4.1.noarch.rpm python-botocore-0.67.0-2.4.1.src.rpm python-jmespath-0.4.1-2.4.1.noarch.rpm python-jmespath-0.4.1-2.4.1.src.rpm python-boto-doc-2.34.0-4.2.x86_64.rpm openSUSE-2014-640 claws-mail: version update to 3.11.0 moderate openSUSE 13.2 Update Claws Mail was updated to version 3.11.0. Changes: + SSLv3 server connections are now disabled by default, in response to the POODLE vulnerability (CVE-2014-3566). + Several PGP/Core plugin improvements: - Indicate when a key has been revoked or has expired when displaying signature status. - When displaying the full information, show the Validity, and the Owner Trust level. Also indicate expired and revoked keys, and revoked UIDs. - The "Content-Disposition: attachment" flag in PGP/MIME signed messages has been removed. It was confusing for cetain MUAs. + A new version of the RSSyl plugin, completely redesigned and rewritten. + The results of TAB address completion in the Compose window have improved ordering. + Due to popular demand, use of the Up key in the message body in the Compose window stops at the top of the message body and does not continue up to the header fields. This reverts the behaviour introduced in version 3.10.0. + In the Compose window, when navigating with the arrow keys, selecting, and thus modifying, the Account selector is now prevented. + In the Compose window, a mnemonic (s) has been added to the Subject line. + The Queue folder is highlighted if there are messages in its sub-folders and the tree is collapsed. + When sorting messages by 'thread date', clicking the 'Date' column header will now toggle between ascending/descending and will not switch to 'date' sorting. + A new QuickSearch filter has been added that searches a header's content only. + A Reply-To field has been added to the main Template configuration. + The menubar can now be hidden, default hotkey: F12. + Fancy plugin: A user-controlled stylesheet can now be used. + Python plugin: Add flag attributes to MessageInfo object. + Python plugin: Make 'account' property of ComposeWindow read/write. + Libravatar plugin: a network timeout option has been added. + The tbird2claws.py script, for converting a Thunderbird mailbox to a Claws Mail mailbox, now handles sub-directory recursion. + Updated translations claws-mail-3.11.0-2.4.1.i586.rpm claws-mail-3.11.0-2.4.1.src.rpm claws-mail-debuginfo-3.11.0-2.4.1.i586.rpm claws-mail-debugsource-3.11.0-2.4.1.i586.rpm claws-mail-devel-3.11.0-2.4.1.i586.rpm claws-mail-lang-3.11.0-2.4.1.noarch.rpm claws-mail-3.11.0-2.4.1.x86_64.rpm claws-mail-debuginfo-3.11.0-2.4.1.x86_64.rpm claws-mail-debugsource-3.11.0-2.4.1.x86_64.rpm claws-mail-devel-3.11.0-2.4.1.x86_64.rpm openSUSE-2014-620 pullin-flash-player: install flash-player moderate openSUSE 13.2 Update This update jis a virtual update that pulls in the Adobe Flash Player to the system via recommends. pullin-flash-player-12.3-6.4.1.i586.rpm pullin-flash-player-12.3-6.4.1.src.rpm pullin-flash-player-12.3-6.4.1.x86_64.rpm openSUSE-2014-625 dirmngr: fixed startup crash moderate openSUSE 13.2 Update dirmngr was updated to fix a bug: - initialize pth with libgcrypt > 1.6.0 (bnc#901845) * http://bugs.gnupg.org/gnupg/issue1590 dirmngr-1.1.1-2.4.1.i586.rpm dirmngr-1.1.1-2.4.1.src.rpm dirmngr-debuginfo-1.1.1-2.4.1.i586.rpm dirmngr-debugsource-1.1.1-2.4.1.i586.rpm dirmngr-lang-1.1.1-2.4.1.noarch.rpm dirmngr-1.1.1-2.4.1.x86_64.rpm dirmngr-debuginfo-1.1.1-2.4.1.x86_64.rpm dirmngr-debugsource-1.1.1-2.4.1.x86_64.rpm openSUSE-2014-619 libzypp-plugin-appdata: various bugfixes important openSUSE 13.2 Update libzypp-plugin-appdata was updated to version 1.0.1: + Disable the automatic metadata update mechanism, openSUSE 13.2 metadata quality is not ready for this. + Inject offline generated metadata into the system, so that gnome-software has usable metadata. - Split out of gnome-software, to be able to easier maintain updates. libzypp-plugin-appdata-1.0.1-2.1.noarch.rpm libzypp-plugin-appdata-1.0.1-2.1.src.rpm openSUSE-2014-631 plasma-addons: disable impanel to allow working with ibus-ui-gtk3 moderate openSUSE 13.2 Update This plasma-addons fixes a problem with the ibus-ui-gtk3 interaction, by removing the impanel from the autostart list. plasma-addons-4.14.2-4.1.i586.rpm plasma-addons-4.14.2-4.1.src.rpm plasma-addons-akonadi-4.14.2-4.1.i586.rpm plasma-addons-akonadi-debuginfo-4.14.2-4.1.i586.rpm plasma-addons-debuginfo-4.14.2-4.1.i586.rpm plasma-addons-debugsource-4.14.2-4.1.i586.rpm plasma-addons-devel-4.14.2-4.1.i586.rpm plasma-addons-lancelot-4.14.2-4.1.i586.rpm plasma-addons-lancelot-debuginfo-4.14.2-4.1.i586.rpm plasma-addons-marble-4.14.2-4.1.i586.rpm plasma-addons-marble-debuginfo-4.14.2-4.1.i586.rpm plasma-addons-4.14.2-4.1.x86_64.rpm plasma-addons-akonadi-4.14.2-4.1.x86_64.rpm plasma-addons-akonadi-debuginfo-4.14.2-4.1.x86_64.rpm plasma-addons-debuginfo-4.14.2-4.1.x86_64.rpm plasma-addons-debugsource-4.14.2-4.1.x86_64.rpm plasma-addons-devel-4.14.2-4.1.x86_64.rpm plasma-addons-lancelot-4.14.2-4.1.x86_64.rpm plasma-addons-lancelot-debuginfo-4.14.2-4.1.x86_64.rpm plasma-addons-marble-4.14.2-4.1.x86_64.rpm plasma-addons-marble-debuginfo-4.14.2-4.1.x86_64.rpm openSUSE-2014-621 pullin-fluendo-mp3: update to install fluendo codec moderate openSUSE 13.2 Update This update is a virtual update that indirectly triggers the installation of the Fluendo Codec for GStreamer 1.0. pullin-fluendo-mp3-13.2-11.4.1.noarch.rpm pullin-fluendo-mp3-13.2-11.4.1.src.rpm openSUSE-2014-644 gtk3: update to 3.14.4 moderate openSUSE 13.2 Update gtk3 was updated to version 3.14.4 to fix various bugs and update translations. gtk3-branding-SLED-13.2-3.1.noarch.rpm gtk3-branding-SLED-13.2-3.1.src.rpm gtk3-branding-openSUSE-13.2-3.1.noarch.rpm gtk3-branding-openSUSE-13.2-3.1.src.rpm gtk3-3.14.4-4.1.src.rpm gtk3-branding-upstream-3.14.4-4.1.noarch.rpm gtk3-data-3.14.4-4.1.noarch.rpm gtk3-debugsource-3.14.4-4.1.i586.rpm gtk3-devel-3.14.4-4.1.i586.rpm gtk3-devel-32bit-3.14.4-4.1.x86_64.rpm gtk3-devel-debuginfo-3.14.4-4.1.i586.rpm gtk3-devel-debuginfo-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-amharic-3.14.4-4.1.i586.rpm gtk3-immodule-amharic-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.14.4-4.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-broadway-3.14.4-4.1.i586.rpm gtk3-immodule-broadway-debuginfo-3.14.4-4.1.i586.rpm gtk3-immodule-inuktitut-3.14.4-4.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.14.4-4.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-multipress-3.14.4-4.1.i586.rpm gtk3-immodule-multipress-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.14.4-4.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-thai-3.14.4-4.1.i586.rpm gtk3-immodule-thai-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.14.4-4.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-vietnamese-3.14.4-4.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.14.4-4.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-xim-3.14.4-4.1.i586.rpm gtk3-immodule-xim-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.14.4-4.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodules-tigrigna-3.14.4-4.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.14.4-4.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.14.4-4.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.14.4-4.1.x86_64.rpm gtk3-lang-3.14.4-4.1.noarch.rpm gtk3-tools-3.14.4-4.1.i586.rpm gtk3-tools-32bit-3.14.4-4.1.x86_64.rpm gtk3-tools-debuginfo-3.14.4-4.1.i586.rpm gtk3-tools-debuginfo-32bit-3.14.4-4.1.x86_64.rpm libgtk-3-0-3.14.4-4.1.i586.rpm libgtk-3-0-32bit-3.14.4-4.1.x86_64.rpm libgtk-3-0-debuginfo-3.14.4-4.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.14.4-4.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.14.4-4.1.i586.rpm gtk3-debugsource-3.14.4-4.1.x86_64.rpm gtk3-devel-3.14.4-4.1.x86_64.rpm gtk3-devel-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-immodule-amharic-3.14.4-4.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-immodule-broadway-3.14.4-4.1.x86_64.rpm gtk3-immodule-broadway-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-immodule-inuktitut-3.14.4-4.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-immodule-multipress-3.14.4-4.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-immodule-thai-3.14.4-4.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-immodule-vietnamese-3.14.4-4.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-immodule-xim-3.14.4-4.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-immodules-tigrigna-3.14.4-4.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.14.4-4.1.x86_64.rpm gtk3-tools-3.14.4-4.1.x86_64.rpm gtk3-tools-debuginfo-3.14.4-4.1.x86_64.rpm libgtk-3-0-3.14.4-4.1.x86_64.rpm libgtk-3-0-debuginfo-3.14.4-4.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.14.4-4.1.x86_64.rpm openSUSE-2014-647 libserf: Disable SSLv2 and SSLv3. moderate openSUSE 13.2 Update libserf was updated to disable SSLv2 and SSLv3. libserf was updated to version 1.3.8 on openSUSE 13.1 and 13.2. This release also fixes a problem with handling very large gzip-encoded HTTP responses. For openSUSE 12.3 libserf 1.1.1 was patched to disable SSLv2 and SSLv3. libserf-1-1-1.3.8-2.4.1.i586.rpm libserf-1-1-debuginfo-1.3.8-2.4.1.i586.rpm libserf-1.3.8-2.4.1.src.rpm libserf-debugsource-1.3.8-2.4.1.i586.rpm libserf-devel-1.3.8-2.4.1.i586.rpm libserf-1-1-1.3.8-2.4.1.x86_64.rpm libserf-1-1-debuginfo-1.3.8-2.4.1.x86_64.rpm libserf-debugsource-1.3.8-2.4.1.x86_64.rpm libserf-devel-1.3.8-2.4.1.x86_64.rpm openSUSE-2014-639 tnftp: Prevent command exection moderate openSUSE 13.2 Update tnftp was updated to fix the possible execution of commands by a remote attacker (CVE-2014-8517). tnftp-20130505-4.4.1.i586.rpm tnftp-20130505-4.4.1.src.rpm tnftp-debuginfo-20130505-4.4.1.i586.rpm tnftp-debugsource-20130505-4.4.1.i586.rpm tnftp-20130505-4.4.1.x86_64.rpm tnftp-debuginfo-20130505-4.4.1.x86_64.rpm tnftp-debugsource-20130505-4.4.1.x86_64.rpm openSUSE-2014-638 quassel: Fixed out-of-bound read moderate openSUSE 13.2 Update quassel was updated to fix an out-of-bound read (CVE-2014-8483). quassel-0.10.0-3.4.1.src.rpm quassel-base-0.10.0-3.4.1.i586.rpm quassel-client-0.10.0-3.4.1.i586.rpm quassel-client-debuginfo-0.10.0-3.4.1.i586.rpm quassel-core-0.10.0-3.4.1.i586.rpm quassel-core-debuginfo-0.10.0-3.4.1.i586.rpm quassel-debugsource-0.10.0-3.4.1.i586.rpm quassel-mono-0.10.0-3.4.1.i586.rpm quassel-mono-debuginfo-0.10.0-3.4.1.i586.rpm quassel-base-0.10.0-3.4.1.x86_64.rpm quassel-client-0.10.0-3.4.1.x86_64.rpm quassel-client-debuginfo-0.10.0-3.4.1.x86_64.rpm quassel-core-0.10.0-3.4.1.x86_64.rpm quassel-core-debuginfo-0.10.0-3.4.1.x86_64.rpm quassel-debugsource-0.10.0-3.4.1.x86_64.rpm quassel-mono-0.10.0-3.4.1.x86_64.rpm quassel-mono-debuginfo-0.10.0-3.4.1.x86_64.rpm openSUSE-2014-637 update for wget moderate openSUSE 13.2 Update wget was updated to version 1.16 to fix one security issue. The following security issue was fixed: - Fix for symlink attack which could allow a malicious ftp server to create arbitrary files, directories or symbolic links and set their permissions when retrieving a directory recursively through FTP (CVE-2014-4877). wget-1.16-4.4.1.i586.rpm wget-1.16-4.4.1.src.rpm wget-debuginfo-1.16-4.4.1.i586.rpm wget-debugsource-1.16-4.4.1.i586.rpm wget-1.16-4.4.1.x86_64.rpm wget-debuginfo-1.16-4.4.1.x86_64.rpm wget-debugsource-1.16-4.4.1.x86_64.rpm openSUSE-2014-628 update for telnet moderate openSUSE 13.2 Update This updates fixes and infinite loop possibility in telnet. (bnc#898481) telnet-1.2-166.4.1.i586.rpm telnet-1.2-166.4.1.src.rpm telnet-debuginfo-1.2-166.4.1.i586.rpm telnet-debugsource-1.2-166.4.1.i586.rpm telnet-server-1.2-166.4.1.i586.rpm telnet-server-debuginfo-1.2-166.4.1.i586.rpm telnet-1.2-166.4.1.x86_64.rpm telnet-debuginfo-1.2-166.4.1.x86_64.rpm telnet-debugsource-1.2-166.4.1.x86_64.rpm telnet-server-1.2-166.4.1.x86_64.rpm telnet-server-debuginfo-1.2-166.4.1.x86_64.rpm openSUSE-2014-649 Security update for ImageMagick moderate openSUSE 13.2 Update ImageMagick was updated to fix three security issues. These security issues were fixed: - Out-of-bounds memory access in PCX parser (CVE-2014-8355). - Out-of-bounds memory access in resize code (CVE-2014-8354). - Out-of-bounds memory error in DCM decode (CVE-2014-8562). ImageMagick-6.8.9.8-4.1.i586.rpm ImageMagick-6.8.9.8-4.1.src.rpm ImageMagick-debuginfo-6.8.9.8-4.1.i586.rpm ImageMagick-debugsource-6.8.9.8-4.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-4.1.x86_64.rpm ImageMagick-devel-6.8.9.8-4.1.i586.rpm ImageMagick-doc-6.8.9.8-4.1.noarch.rpm ImageMagick-extra-6.8.9.8-4.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-4.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-4.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-4.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-4.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-4.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-4.1.x86_64.rpm libMagick++-devel-6.8.9.8-4.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-4.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-4.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-4.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-4.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-4.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-4.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-4.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-4.1.i586.rpm perl-PerlMagick-6.8.9.8-4.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-4.1.i586.rpm ImageMagick-6.8.9.8-4.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-4.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-4.1.x86_64.rpm ImageMagick-devel-6.8.9.8-4.1.x86_64.rpm ImageMagick-extra-6.8.9.8-4.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-4.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-4.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-4.1.x86_64.rpm libMagick++-devel-6.8.9.8-4.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-4.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-4.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-4.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-4.1.x86_64.rpm perl-PerlMagick-6.8.9.8-4.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-4.1.x86_64.rpm openSUSE-2014-642 wwwoffle: fix systemd startup moderate openSUSE 13.2 Update wwwoffle was updated to fix its startup after systemd conversion. wwwoffle-2.9i-2.4.1.i586.rpm wwwoffle-2.9i-2.4.1.src.rpm wwwoffle-debuginfo-2.9i-2.4.1.i586.rpm wwwoffle-debugsource-2.9i-2.4.1.i586.rpm wwwoffle-2.9i-2.4.1.x86_64.rpm wwwoffle-debuginfo-2.9i-2.4.1.x86_64.rpm wwwoffle-debugsource-2.9i-2.4.1.x86_64.rpm openSUSE-2014-657 python-keyring: update to work with current gnome keyring moderate openSUSE 13.2 Update The python keyring module was updated to version 4.0 (boo#901066): * Removed ``keyring_path`` parameter from ``load_keyring``. See release notes for 3.0.3 for more details. * Issue #22: Removed support for loading the config from the current directory. The config file must now be located in the platform-specific config location. * Issue #22: Deprecated loading of config from current directory. Support for loading the config in this manner will be removed in a future version. * Issue #131: Keyring now will prefer ``pywin32-ctypes <https://pypi.python.org/pypi/pywin32-ctypes>``_ to pywin32 if available. * Gnome keyring no longer relies on the GNOME_KEYRING_CONTROL environment variable. * Issue #140: Restore compatibility for older versions of PyWin32. python-keyring-4.0-2.5.1.noarch.rpm python-keyring-4.0-2.5.1.src.rpm openSUSE-2014-651 lightdm: fixed unlocking gnome-keyring moderate openSUSE 13.2 Update lightdm was updated to change back to symlinks to the xdm PAM service files again, using a different PAM service name breaks automatic unlocking of gnome-keyring via PAM (bnc#903744) liblightdm-gobject-1-0-1.12.1-4.1.i586.rpm liblightdm-gobject-1-0-debuginfo-1.12.1-4.1.i586.rpm liblightdm-qt-3-0-1.12.1-4.1.i586.rpm liblightdm-qt-3-0-debuginfo-1.12.1-4.1.i586.rpm liblightdm-qt5-3-0-1.12.1-4.1.i586.rpm liblightdm-qt5-3-0-debuginfo-1.12.1-4.1.i586.rpm lightdm-1.12.1-4.1.i586.rpm lightdm-1.12.1-4.1.src.rpm lightdm-debuginfo-1.12.1-4.1.i586.rpm lightdm-debugsource-1.12.1-4.1.i586.rpm lightdm-gobject-devel-1.12.1-4.1.i586.rpm lightdm-lang-1.12.1-4.1.noarch.rpm lightdm-qt-devel-1.12.1-4.1.i586.rpm lightdm-qt5-devel-1.12.1-4.1.i586.rpm typelib-1_0-LightDM-1-1.12.1-4.1.i586.rpm liblightdm-gobject-1-0-1.12.1-4.1.x86_64.rpm liblightdm-gobject-1-0-debuginfo-1.12.1-4.1.x86_64.rpm liblightdm-qt-3-0-1.12.1-4.1.x86_64.rpm liblightdm-qt-3-0-debuginfo-1.12.1-4.1.x86_64.rpm liblightdm-qt5-3-0-1.12.1-4.1.x86_64.rpm liblightdm-qt5-3-0-debuginfo-1.12.1-4.1.x86_64.rpm lightdm-1.12.1-4.1.x86_64.rpm lightdm-debuginfo-1.12.1-4.1.x86_64.rpm lightdm-debugsource-1.12.1-4.1.x86_64.rpm lightdm-gobject-devel-1.12.1-4.1.x86_64.rpm lightdm-qt-devel-1.12.1-4.1.x86_64.rpm lightdm-qt5-devel-1.12.1-4.1.x86_64.rpm typelib-1_0-LightDM-1-1.12.1-4.1.x86_64.rpm openSUSE-2014-658 sssd: security and bugfix update to 1.12.2 moderate openSUSE 13.2 Update sssd was updated to new upstream release 1.12.2 (bugfix release, bnc#900159) Changes: * Fixed a regression where the IPA provider did not fetch User Private Groups correctly * An important bug in the GPO access control which resulted in a wrong principal being used, was fixed. * Several new options are available for deployments that need to restrict a certain PAM service from connecting to a certain SSSD domain. For more details, see the description of pam_trusted_users and pam_public_domains options in the sssd.conf(5) man page and the domains option in the pam_sss(8) man page. * When SSSD is acting as an IPA client in setup with trusted AD domains, it is able to return group members or full group memberships for users from trusted AD domains. * Support for the "views" feature of IPA. * The GPO access control was further enhanced to allow the access control decisions while offline and map the Windows logon rights onto Linux PAM services. * The SSSD now ships a plugin for the rpc.idmapd daemon, sss_rpcidmapd(5). * A MIT Kerberos localauth plugin was added to SSSD. This plugin helps translating principals to user names in IPA-AD trust scenarios, allowing the krb5.conf configuration to be less complex. * A libwbclient plugin implementation is now part of the SSSD. The main purpose is to map Active Directory users and groups identified by their SID to POSIX users and groups for the file-server use-case. * Active Directory users ca nnow use their User Logon Name to log in. * The sss_cache tool was enhanced to allow invalidating the SSH host keys. * Groups without full POSIX information can now be used to enroll group membership (CVE-2014-0249). * Detection of transition from offline to online state was improved, resulting in fewer timeouts when SSSD is offline. * The Active Directory provider now correctly detects Windows Server 2012 R2. Previous versions would fall back to the slower non-AD path with 2012 R2. * Several other bugs related to deployments where SSSD is acting as an AD client were fixed. libipa_hbac-devel-1.12.2-3.4.1.i586.rpm libipa_hbac0-1.12.2-3.4.1.i586.rpm libipa_hbac0-debuginfo-1.12.2-3.4.1.i586.rpm libnfsidmap-sss-1.12.2-3.4.1.i586.rpm libnfsidmap-sss-debuginfo-1.12.2-3.4.1.i586.rpm libsss_idmap-devel-1.12.2-3.4.1.i586.rpm libsss_idmap0-1.12.2-3.4.1.i586.rpm libsss_idmap0-debuginfo-1.12.2-3.4.1.i586.rpm libsss_nss_idmap-devel-1.12.2-3.4.1.i586.rpm libsss_nss_idmap0-1.12.2-3.4.1.i586.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.4.1.i586.rpm libsss_simpleifp-devel-1.12.2-3.4.1.i586.rpm libsss_simpleifp0-1.12.2-3.4.1.i586.rpm libsss_simpleifp0-debuginfo-1.12.2-3.4.1.i586.rpm libsss_sudo-1.12.2-3.4.1.i586.rpm libsss_sudo-debuginfo-1.12.2-3.4.1.i586.rpm python-ipa_hbac-1.12.2-3.4.1.i586.rpm python-ipa_hbac-debuginfo-1.12.2-3.4.1.i586.rpm python-sss_nss_idmap-1.12.2-3.4.1.i586.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.4.1.i586.rpm python-sssd-config-1.12.2-3.4.1.i586.rpm python-sssd-config-debuginfo-1.12.2-3.4.1.i586.rpm sssd-1.12.2-3.4.1.i586.rpm sssd-1.12.2-3.4.1.src.rpm sssd-32bit-1.12.2-3.4.1.x86_64.rpm sssd-ad-1.12.2-3.4.1.i586.rpm sssd-ad-debuginfo-1.12.2-3.4.1.i586.rpm sssd-dbus-1.12.2-3.4.1.i586.rpm sssd-dbus-debuginfo-1.12.2-3.4.1.i586.rpm sssd-debuginfo-1.12.2-3.4.1.i586.rpm sssd-debuginfo-32bit-1.12.2-3.4.1.x86_64.rpm sssd-debugsource-1.12.2-3.4.1.i586.rpm sssd-ipa-1.12.2-3.4.1.i586.rpm sssd-ipa-debuginfo-1.12.2-3.4.1.i586.rpm sssd-krb5-1.12.2-3.4.1.i586.rpm sssd-krb5-common-1.12.2-3.4.1.i586.rpm sssd-krb5-common-debuginfo-1.12.2-3.4.1.i586.rpm sssd-krb5-debuginfo-1.12.2-3.4.1.i586.rpm sssd-ldap-1.12.2-3.4.1.i586.rpm sssd-ldap-debuginfo-1.12.2-3.4.1.i586.rpm sssd-proxy-1.12.2-3.4.1.i586.rpm sssd-proxy-debuginfo-1.12.2-3.4.1.i586.rpm sssd-tools-1.12.2-3.4.1.i586.rpm sssd-tools-debuginfo-1.12.2-3.4.1.i586.rpm sssd-wbclient-1.12.2-3.4.1.i586.rpm sssd-wbclient-debuginfo-1.12.2-3.4.1.i586.rpm sssd-wbclient-devel-1.12.2-3.4.1.i586.rpm libipa_hbac-devel-1.12.2-3.4.1.x86_64.rpm libipa_hbac0-1.12.2-3.4.1.x86_64.rpm libipa_hbac0-debuginfo-1.12.2-3.4.1.x86_64.rpm libnfsidmap-sss-1.12.2-3.4.1.x86_64.rpm libnfsidmap-sss-debuginfo-1.12.2-3.4.1.x86_64.rpm libsss_idmap-devel-1.12.2-3.4.1.x86_64.rpm libsss_idmap0-1.12.2-3.4.1.x86_64.rpm libsss_idmap0-debuginfo-1.12.2-3.4.1.x86_64.rpm libsss_nss_idmap-devel-1.12.2-3.4.1.x86_64.rpm libsss_nss_idmap0-1.12.2-3.4.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.4.1.x86_64.rpm libsss_simpleifp-devel-1.12.2-3.4.1.x86_64.rpm libsss_simpleifp0-1.12.2-3.4.1.x86_64.rpm libsss_simpleifp0-debuginfo-1.12.2-3.4.1.x86_64.rpm libsss_sudo-1.12.2-3.4.1.x86_64.rpm libsss_sudo-debuginfo-1.12.2-3.4.1.x86_64.rpm python-ipa_hbac-1.12.2-3.4.1.x86_64.rpm python-ipa_hbac-debuginfo-1.12.2-3.4.1.x86_64.rpm python-sss_nss_idmap-1.12.2-3.4.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.4.1.x86_64.rpm python-sssd-config-1.12.2-3.4.1.x86_64.rpm python-sssd-config-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-1.12.2-3.4.1.x86_64.rpm sssd-ad-1.12.2-3.4.1.x86_64.rpm sssd-ad-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-dbus-1.12.2-3.4.1.x86_64.rpm sssd-dbus-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-debugsource-1.12.2-3.4.1.x86_64.rpm sssd-ipa-1.12.2-3.4.1.x86_64.rpm sssd-ipa-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-krb5-1.12.2-3.4.1.x86_64.rpm sssd-krb5-common-1.12.2-3.4.1.x86_64.rpm sssd-krb5-common-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-krb5-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-ldap-1.12.2-3.4.1.x86_64.rpm sssd-ldap-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-proxy-1.12.2-3.4.1.x86_64.rpm sssd-proxy-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-tools-1.12.2-3.4.1.x86_64.rpm sssd-tools-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-wbclient-1.12.2-3.4.1.x86_64.rpm sssd-wbclient-debuginfo-1.12.2-3.4.1.x86_64.rpm sssd-wbclient-devel-1.12.2-3.4.1.x86_64.rpm openSUSE-2014-656 xfce4-power-manager: fixed the critical battery action moderate openSUSE 13.2 Update The xfce4-power-manager had an incorrect critical battery action, this update fixes this. lxpanel-plugin-power-manager-1.4.1-4.1.i586.rpm lxpanel-plugin-power-manager-debuginfo-1.4.1-4.1.i586.rpm xfce4-panel-plugin-power-manager-1.4.1-4.1.i586.rpm xfce4-panel-plugin-power-manager-debuginfo-1.4.1-4.1.i586.rpm xfce4-power-manager-1.4.1-4.1.i586.rpm xfce4-power-manager-1.4.1-4.1.src.rpm xfce4-power-manager-branding-upstream-1.4.1-4.1.noarch.rpm xfce4-power-manager-debuginfo-1.4.1-4.1.i586.rpm xfce4-power-manager-debugsource-1.4.1-4.1.i586.rpm xfce4-power-manager-lang-1.4.1-4.1.noarch.rpm lxpanel-plugin-power-manager-1.4.1-4.1.x86_64.rpm lxpanel-plugin-power-manager-debuginfo-1.4.1-4.1.x86_64.rpm xfce4-panel-plugin-power-manager-1.4.1-4.1.x86_64.rpm xfce4-panel-plugin-power-manager-debuginfo-1.4.1-4.1.x86_64.rpm xfce4-power-manager-1.4.1-4.1.x86_64.rpm xfce4-power-manager-debuginfo-1.4.1-4.1.x86_64.rpm xfce4-power-manager-debugsource-1.4.1-4.1.x86_64.rpm openSUSE-2014-678 apache2-mod_nss: Fixed for SNI and TLS 1.2 support moderate openSUSE 13.2 Update The apache2 mod_nss HTTPS provider was updated to fix bugs: - bnc#902068: Adding small fixes for support of TLS v1.2 (was already enabled before). - bnc#897712: Merged patch that compares CN and VS hostname (use NSS library). apache2-mod_nss-1.0.8-11.4.1.i586.rpm apache2-mod_nss-1.0.8-11.4.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-11.4.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-11.4.1.i586.rpm apache2-mod_nss-1.0.8-11.4.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-11.4.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-11.4.1.x86_64.rpm openSUSE-2014-659 konversation: security and bugfix release to 1.5.1 moderate openSUSE 13.2 Update konversation was updated to version 1.5.1, fixing bugs and one security issue. Changes: * Konversation 1.5.1 is a maintenance release containing only bug fixes. The included changes address several minor behavioral defects and a low-risk DoS security defect in the Blowfish ECB support. The KDE Platform version dependency has increased to v4.9.0 to gain access to newer Qt socket transport security flags. * Fixed a bug causing wildcards in command alias replacement patterns not to be expanded. * Fixed a bug causing auto-joining of channels not starting in # or & to sometimes fail because the auto-join command was generated before we got the CHANTYPES pronouncement by the server. * Added a size sanity check for incoming Blowfish ECB blocks. The blind assumption of incoming blocks being the expected 12 bytes could lead to a crash or up to 11 byte information leak due to an out-of-bounds read. CVE-2014-8483. * Enabling SSL/TLS support for connections will now advertise the protocols Qt considers secure by default, instead of being hardcoded to TLSv1. * Fixed the bundled 'sysinfo' script not coping with empty lines in /etc/os-release. * Made disk space info in the bundled 'sysinfo' script more robust by forcing the C locale for 'df'. * Added an audio player type hint for Cantata to the bundled 'media' script. * Fixed some minor comparison logic errors turned up by static analysis. * Konversation now depends on KDE Platform v4.9.0 or higher. konversation-1.5.1-3.4.1.i586.rpm konversation-1.5.1-3.4.1.src.rpm konversation-debuginfo-1.5.1-3.4.1.i586.rpm konversation-debugsource-1.5.1-3.4.1.i586.rpm konversation-lang-1.5.1-3.4.1.noarch.rpm konversation-1.5.1-3.4.1.x86_64.rpm konversation-debuginfo-1.5.1-3.4.1.x86_64.rpm konversation-debugsource-1.5.1-3.4.1.x86_64.rpm openSUSE-2014-660 Security update for docker, go moderate openSUSE 13.2 Update Docker was updated to version 1.3.1 to fix two security issues and several other bugs. These security issues were fixed: - Prevent fallback to SSL protocols lower than TLS 1.0 for client, daemon and registry (CVE-2014-5277). - Secure HTTPS connection to registries with certificate verification and without HTTP fallback unless `--insecure-registry` is specified. These non-security issues were fixed: - Fix issue where volumes would not be shared - Fix issue with `--iptables=false` not automatically setting `--ip-masq=false` - Fix docker run output to non-TTY stdout - Fix escaping `$` for environment variables - Fix issue with lowercase `onbuild` Dockerfile instruction - Restrict envrionment variable expansion to `ENV`, `ADD`, `COPY`, `WORKDIR`, `EXPOSE`, `VOLUME` and `USER` - docker `exec` allows you to run additional processes inside existing containers - docker `create` gives you the ability to create a container via the cli without executing a process - `--security-opts` options to allow user to customize container labels and apparmor profiles - docker `ps` filters - Wildcard support to copy/add - Move production urls to get.docker.com from get.docker.io - Allocate ip address on the bridge inside a valid cidr - Use drone.io for pr and ci testing - Ability to setup an official registry mirror - Ability to save multiple images with docker `save` go was updated to version 1.3.3 to fix one security issue and several other bugs. This security issue was fixed: - TLS client authentication issue (CVE-2014-7189). These non-security issues were fixed: - Avoid stripping debuginfo on arm, it fails (and is not necessary) - Revert the /usr/share/go/contrib symlink as it caused problems during update. Moved all go sources to /usr/share/go/contrib/src instead of /usr/share/go/contrib/src/pkg and created pkg and src symlinks in contrib to add it to GOPATH - Fixed %go_contribsrcdir value - Copy temporary macros.go as go.macros to avoid it to be built - Do not modify Source: files, because that makes the .src.rpm being tied to one specific arch. - Removed extra src folder in /usr/share/go/contrib: the goal is to transform this folder into a proper entry for GOPATH. This folder is now linked to %{_libdir}/go/contrib - go requires gcc to build sources using cgo - tools-packaging.patch: Allow building cover and vet tools in $GOROOT_TARGET/pkg/tool instead of $GOROOT/pkg/tool. This will allow building go tools as a separate package go-1.3.3-5.1.i586.rpm go-1.3.3-5.1.src.rpm go-debuginfo-1.3.3-5.1.i586.rpm go-debugsource-1.3.3-5.1.i586.rpm go-doc-1.3.3-5.1.i586.rpm go-emacs-1.3.3-5.1.i586.rpm go-vim-1.3.3-5.1.i586.rpm docker-1.3.1-5.2.src.rpm docker-1.3.1-5.2.x86_64.rpm docker-bash-completion-1.3.1-5.2.noarch.rpm docker-debuginfo-1.3.1-5.2.x86_64.rpm docker-debugsource-1.3.1-5.2.x86_64.rpm docker-zsh-completion-1.3.1-5.2.noarch.rpm go-1.3.3-5.1.x86_64.rpm go-debuginfo-1.3.3-5.1.x86_64.rpm go-debugsource-1.3.3-5.1.x86_64.rpm go-doc-1.3.3-5.1.x86_64.rpm go-emacs-1.3.3-5.1.x86_64.rpm go-vim-1.3.3-5.1.x86_64.rpm openSUSE-2014-682 Security update for libreoffice moderate openSUSE 13.2 Update libreoffice was updated to version 4.3.3 to fix two security issues: These security issues were fixed: - "Document as E-mail" vulnerability (bnc#900218). - Impress remote control use-after-free vulnerability (CVE-2014-3693). Various other fixes are included in the update. libreoffice-4.3.3.2-4.1.i586.rpm libreoffice-4.3.3.2-4.1.src.rpm libreoffice-base-4.3.3.2-4.1.i586.rpm libreoffice-base-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-base-drivers-mysql-4.3.3.2-4.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-base-drivers-postgresql-4.3.3.2-4.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-branding-upstream-4.3.3.2-4.1.noarch.rpm libreoffice-calc-4.3.3.2-4.1.i586.rpm libreoffice-calc-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-calc-extensions-4.3.3.2-4.1.i586.rpm libreoffice-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-debugsource-4.3.3.2-4.1.i586.rpm libreoffice-draw-4.3.3.2-4.1.i586.rpm libreoffice-draw-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-filters-optional-4.3.3.2-4.1.i586.rpm libreoffice-gnome-4.3.3.2-4.1.i586.rpm libreoffice-gnome-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-icon-theme-crystal-4.3.3.2-4.1.noarch.rpm libreoffice-icon-theme-galaxy-4.3.3.2-4.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.3.3.2-4.1.noarch.rpm libreoffice-icon-theme-oxygen-4.3.3.2-4.1.noarch.rpm libreoffice-icon-theme-sifr-4.3.3.2-4.1.noarch.rpm libreoffice-icon-theme-tango-4.3.3.2-4.1.noarch.rpm libreoffice-impress-4.3.3.2-4.1.i586.rpm libreoffice-impress-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-kde4-4.3.3.2-4.1.i586.rpm libreoffice-kde4-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-l10n-af-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ar-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-as-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-bg-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-bn-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-br-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ca-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-cs-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-cy-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-da-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-de-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-dz-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-el-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-en-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-es-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-et-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-eu-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-fa-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-fi-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-fr-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ga-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-gl-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-gu-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-he-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-hi-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-hr-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-hu-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-it-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ja-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-kk-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-kn-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ko-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-lt-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-lv-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-mai-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ml-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-mr-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-nb-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-nl-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-nn-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-nr-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-nso-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-or-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-pa-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-pl-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-pt-BR-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-pt-PT-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ro-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ru-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-si-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-sk-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-sl-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-sr-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ss-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-st-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-sv-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ta-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-te-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-th-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-tn-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-tr-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ts-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-uk-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-ve-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-xh-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-zh-Hans-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-zh-Hant-4.3.3.2-4.1.noarch.rpm libreoffice-l10n-zu-4.3.3.2-4.1.noarch.rpm libreoffice-mailmerge-4.3.3.2-4.1.i586.rpm libreoffice-math-4.3.3.2-4.1.i586.rpm libreoffice-math-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-officebean-4.3.3.2-4.1.i586.rpm libreoffice-officebean-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-pyuno-4.3.3.2-4.1.i586.rpm libreoffice-pyuno-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-sdk-4.3.3.2-4.1.i586.rpm libreoffice-sdk-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-sdk-doc-4.3.3.2-4.1.i586.rpm libreoffice-writer-4.3.3.2-4.1.i586.rpm libreoffice-writer-debuginfo-4.3.3.2-4.1.i586.rpm libreoffice-writer-extensions-4.3.3.2-4.1.i586.rpm libreoffice-4.3.3.2-4.1.x86_64.rpm libreoffice-base-4.3.3.2-4.1.x86_64.rpm libreoffice-base-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-base-drivers-mysql-4.3.3.2-4.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.3.3.2-4.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-calc-4.3.3.2-4.1.x86_64.rpm libreoffice-calc-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-calc-extensions-4.3.3.2-4.1.x86_64.rpm libreoffice-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-debugsource-4.3.3.2-4.1.x86_64.rpm libreoffice-draw-4.3.3.2-4.1.x86_64.rpm libreoffice-draw-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-filters-optional-4.3.3.2-4.1.x86_64.rpm libreoffice-gnome-4.3.3.2-4.1.x86_64.rpm libreoffice-gnome-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-impress-4.3.3.2-4.1.x86_64.rpm libreoffice-impress-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-kde4-4.3.3.2-4.1.x86_64.rpm libreoffice-kde4-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-mailmerge-4.3.3.2-4.1.x86_64.rpm libreoffice-math-4.3.3.2-4.1.x86_64.rpm libreoffice-math-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-officebean-4.3.3.2-4.1.x86_64.rpm libreoffice-officebean-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-pyuno-4.3.3.2-4.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-sdk-4.3.3.2-4.1.x86_64.rpm libreoffice-sdk-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-sdk-doc-4.3.3.2-4.1.x86_64.rpm libreoffice-writer-4.3.3.2-4.1.x86_64.rpm libreoffice-writer-debuginfo-4.3.3.2-4.1.x86_64.rpm libreoffice-writer-extensions-4.3.3.2-4.1.x86_64.rpm openSUSE-2014-655 util-linux: systemd enablement for uuidd and fstrim support moderate openSUSE 13.2 Update util-linux was updated to fix various uuidd issues and add fstrim support. The uuidd systemd service is activated by default. Add fstrim service scripts and rcfstrim helper. python-libmount-2.25.1-5.1.i586.rpm python-libmount-2.25.1-5.1.src.rpm python-libmount-debuginfo-2.25.1-5.1.i586.rpm python-libmount-debugsource-2.25.1-5.1.i586.rpm util-linux-systemd-2.25.1-5.1.i586.rpm util-linux-systemd-2.25.1-5.1.src.rpm util-linux-systemd-debuginfo-2.25.1-5.1.i586.rpm util-linux-systemd-debugsource-2.25.1-5.1.i586.rpm uuidd-2.25.1-5.1.i586.rpm uuidd-debuginfo-2.25.1-5.1.i586.rpm libblkid-devel-2.25.1-5.1.i586.rpm libblkid-devel-32bit-2.25.1-5.1.x86_64.rpm libblkid-devel-static-2.25.1-5.1.i586.rpm libblkid1-2.25.1-5.1.i586.rpm libblkid1-32bit-2.25.1-5.1.x86_64.rpm libblkid1-debuginfo-2.25.1-5.1.i586.rpm libblkid1-debuginfo-32bit-2.25.1-5.1.x86_64.rpm libmount-devel-2.25.1-5.1.i586.rpm libmount-devel-32bit-2.25.1-5.1.x86_64.rpm libmount-devel-static-2.25.1-5.1.i586.rpm libmount1-2.25.1-5.1.i586.rpm libmount1-32bit-2.25.1-5.1.x86_64.rpm libmount1-debuginfo-2.25.1-5.1.i586.rpm libmount1-debuginfo-32bit-2.25.1-5.1.x86_64.rpm libsmartcols-devel-2.25.1-5.1.i586.rpm libsmartcols-devel-static-2.25.1-5.1.i586.rpm libsmartcols1-2.25.1-5.1.i586.rpm libsmartcols1-debuginfo-2.25.1-5.1.i586.rpm libuuid-devel-2.25.1-5.1.i586.rpm libuuid-devel-32bit-2.25.1-5.1.x86_64.rpm libuuid-devel-static-2.25.1-5.1.i586.rpm libuuid1-2.25.1-5.1.i586.rpm libuuid1-32bit-2.25.1-5.1.x86_64.rpm libuuid1-debuginfo-2.25.1-5.1.i586.rpm libuuid1-debuginfo-32bit-2.25.1-5.1.x86_64.rpm util-linux-2.25.1-5.1.i586.rpm util-linux-2.25.1-5.1.src.rpm util-linux-debuginfo-2.25.1-5.1.i586.rpm util-linux-debugsource-2.25.1-5.1.i586.rpm util-linux-lang-2.25.1-5.1.noarch.rpm python-libmount-2.25.1-5.1.x86_64.rpm python-libmount-debuginfo-2.25.1-5.1.x86_64.rpm python-libmount-debugsource-2.25.1-5.1.x86_64.rpm util-linux-systemd-2.25.1-5.1.x86_64.rpm util-linux-systemd-debuginfo-2.25.1-5.1.x86_64.rpm util-linux-systemd-debugsource-2.25.1-5.1.x86_64.rpm uuidd-2.25.1-5.1.x86_64.rpm uuidd-debuginfo-2.25.1-5.1.x86_64.rpm libblkid-devel-2.25.1-5.1.x86_64.rpm libblkid-devel-static-2.25.1-5.1.x86_64.rpm libblkid1-2.25.1-5.1.x86_64.rpm libblkid1-debuginfo-2.25.1-5.1.x86_64.rpm libmount-devel-2.25.1-5.1.x86_64.rpm libmount-devel-static-2.25.1-5.1.x86_64.rpm libmount1-2.25.1-5.1.x86_64.rpm libmount1-debuginfo-2.25.1-5.1.x86_64.rpm libsmartcols-devel-2.25.1-5.1.x86_64.rpm libsmartcols-devel-static-2.25.1-5.1.x86_64.rpm libsmartcols1-2.25.1-5.1.x86_64.rpm libsmartcols1-debuginfo-2.25.1-5.1.x86_64.rpm libuuid-devel-2.25.1-5.1.x86_64.rpm libuuid-devel-static-2.25.1-5.1.x86_64.rpm libuuid1-2.25.1-5.1.x86_64.rpm libuuid1-debuginfo-2.25.1-5.1.x86_64.rpm util-linux-2.25.1-5.1.x86_64.rpm util-linux-debuginfo-2.25.1-5.1.x86_64.rpm util-linux-debugsource-2.25.1-5.1.x86_64.rpm openSUSE-2014-652 gtk2: bugfix update to 2.24.25 moderate openSUSE 13.2 Update gtk2 was updated to version 2.24.25 (boo#903575) to fix various bugs and crashes. + Bug fixes: - bgo#689138 GtkButton: do not prelight in touchscreen mode - bgo#705054 Embed manifest into gtk-update-icon-cache.exe - bgo#729924 Crash while trying to print - bgo#733689 Editing a GtkEntry with completion, causes CRITI... - bgo#734563 Fails to install due to typo in modules/input/Ma... - bgo#734879 gdk_test_simulate_key() has no implementation on... - bgo#735005 gdk_drawable_get_screen() used for mask, which i... - bgo#735428 gtk_main() tries to unlock an unlocked mutex + Avoid a crash when using the pixbuf engine outside GTK+ + Translation updates: Hungarian. gtk2-branding-SLED-13.2-4.3.noarch.rpm gtk2-branding-SLED-13.2-4.3.src.rpm gtk2-branding-openSUSE-13.2-4.2.noarch.rpm gtk2-branding-openSUSE-13.2-4.2.src.rpm gtk2-engine-clearlooks-2.20.2-18.4.2.i586.rpm gtk2-engine-clearlooks-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-clearlooks-debuginfo-2.20.2-18.4.2.i586.rpm gtk2-engine-clearlooks-debuginfo-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-crux-2.20.2-18.4.2.i586.rpm gtk2-engine-crux-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-crux-debuginfo-2.20.2-18.4.2.i586.rpm gtk2-engine-crux-debuginfo-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-glide-2.20.2-18.4.2.i586.rpm gtk2-engine-glide-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-glide-debuginfo-2.20.2-18.4.2.i586.rpm gtk2-engine-glide-debuginfo-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-hcengine-2.20.2-18.4.2.i586.rpm gtk2-engine-hcengine-debuginfo-2.20.2-18.4.2.i586.rpm gtk2-engine-industrial-2.20.2-18.4.2.i586.rpm gtk2-engine-industrial-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-industrial-debuginfo-2.20.2-18.4.2.i586.rpm gtk2-engine-industrial-debuginfo-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-mist-2.20.2-18.4.2.i586.rpm gtk2-engine-mist-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-mist-debuginfo-2.20.2-18.4.2.i586.rpm gtk2-engine-mist-debuginfo-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-redmond95-2.20.2-18.4.2.i586.rpm gtk2-engine-redmond95-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-redmond95-debuginfo-2.20.2-18.4.2.i586.rpm gtk2-engine-redmond95-debuginfo-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-thinice-2.20.2-18.4.2.i586.rpm gtk2-engine-thinice-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engine-thinice-debuginfo-2.20.2-18.4.2.i586.rpm gtk2-engine-thinice-debuginfo-32bit-2.20.2-18.4.2.x86_64.rpm gtk2-engines-2.20.2-18.4.2.i586.rpm gtk2-engines-2.20.2-18.4.2.src.rpm gtk2-engines-debugsource-2.20.2-18.4.2.i586.rpm gtk2-engines-devel-2.20.2-18.4.2.i586.rpm gtk2-theme-clearlooks-2.20.2-18.4.2.noarch.rpm gtk2-theme-crux-2.20.2-18.4.2.noarch.rpm gtk2-theme-industrial-2.20.2-18.4.2.noarch.rpm gtk2-theme-mist-2.20.2-18.4.2.noarch.rpm gtk2-theme-redmond95-2.20.2-18.4.2.noarch.rpm gtk2-theme-thinice-2.20.2-18.4.2.noarch.rpm gtk2-2.24.25-4.4.1.src.rpm gtk2-branding-upstream-2.24.25-4.4.1.noarch.rpm gtk2-data-2.24.25-4.4.1.noarch.rpm gtk2-debugsource-2.24.25-4.4.1.i586.rpm gtk2-devel-2.24.25-4.4.1.i586.rpm gtk2-devel-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-devel-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-devel-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-amharic-2.24.25-4.4.1.i586.rpm gtk2-immodule-amharic-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-immodule-amharic-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-inuktitut-2.24.25-4.4.1.i586.rpm gtk2-immodule-inuktitut-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-immodule-inuktitut-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-multipress-2.24.25-4.4.1.i586.rpm gtk2-immodule-multipress-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-immodule-multipress-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-thai-2.24.25-4.4.1.i586.rpm gtk2-immodule-thai-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-immodule-thai-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-vietnamese-2.24.25-4.4.1.i586.rpm gtk2-immodule-vietnamese-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-immodule-vietnamese-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-xim-2.24.25-4.4.1.i586.rpm gtk2-immodule-xim-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-immodule-xim-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodules-tigrigna-2.24.25-4.4.1.i586.rpm gtk2-immodules-tigrigna-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-immodules-tigrigna-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-lang-2.24.25-4.4.1.noarch.rpm gtk2-tools-2.24.25-4.4.1.i586.rpm gtk2-tools-32bit-2.24.25-4.4.1.x86_64.rpm gtk2-tools-debuginfo-2.24.25-4.4.1.i586.rpm gtk2-tools-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm libgtk-2_0-0-2.24.25-4.4.1.i586.rpm libgtk-2_0-0-32bit-2.24.25-4.4.1.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.25-4.4.1.i586.rpm libgtk-2_0-0-debuginfo-32bit-2.24.25-4.4.1.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.25-4.4.1.i586.rpm gtk2-engine-clearlooks-2.20.2-18.4.2.x86_64.rpm gtk2-engine-clearlooks-debuginfo-2.20.2-18.4.2.x86_64.rpm gtk2-engine-crux-2.20.2-18.4.2.x86_64.rpm gtk2-engine-crux-debuginfo-2.20.2-18.4.2.x86_64.rpm gtk2-engine-glide-2.20.2-18.4.2.x86_64.rpm gtk2-engine-glide-debuginfo-2.20.2-18.4.2.x86_64.rpm gtk2-engine-hcengine-2.20.2-18.4.2.x86_64.rpm gtk2-engine-hcengine-debuginfo-2.20.2-18.4.2.x86_64.rpm gtk2-engine-industrial-2.20.2-18.4.2.x86_64.rpm gtk2-engine-industrial-debuginfo-2.20.2-18.4.2.x86_64.rpm gtk2-engine-mist-2.20.2-18.4.2.x86_64.rpm gtk2-engine-mist-debuginfo-2.20.2-18.4.2.x86_64.rpm gtk2-engine-redmond95-2.20.2-18.4.2.x86_64.rpm gtk2-engine-redmond95-debuginfo-2.20.2-18.4.2.x86_64.rpm gtk2-engine-thinice-2.20.2-18.4.2.x86_64.rpm gtk2-engine-thinice-debuginfo-2.20.2-18.4.2.x86_64.rpm gtk2-engines-2.20.2-18.4.2.x86_64.rpm gtk2-engines-debugsource-2.20.2-18.4.2.x86_64.rpm gtk2-engines-devel-2.20.2-18.4.2.x86_64.rpm gtk2-debugsource-2.24.25-4.4.1.x86_64.rpm gtk2-devel-2.24.25-4.4.1.x86_64.rpm gtk2-devel-debuginfo-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-amharic-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-inuktitut-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-multipress-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-thai-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-vietnamese-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-xim-2.24.25-4.4.1.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.25-4.4.1.x86_64.rpm gtk2-immodules-tigrigna-2.24.25-4.4.1.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.25-4.4.1.x86_64.rpm gtk2-tools-2.24.25-4.4.1.x86_64.rpm gtk2-tools-debuginfo-2.24.25-4.4.1.x86_64.rpm libgtk-2_0-0-2.24.25-4.4.1.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.25-4.4.1.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.25-4.4.1.x86_64.rpm openSUSE-2014-653 glib2-branding-openSUSE: make plain text files open in gedit moderate openSUSE 13.2 Update This update fixes an issue where clicking on a text file would open LibreOffice instead of just the lightweight gedit, as the gedit desktop file got renamed to org.gnome.gedit.desktop. gio-branding-openSUSE-13.2-5.1.noarch.rpm glib2-branding-openSUSE-13.2-5.1.src.rpm openSUSE-2014-654 pulseaudio: fix wrong mixer setup moderate openSUSE 13.2 Update Pulseaudio was updated to fix wrong mixer setup / jack detection issues (bnc#851362). libpulse-devel-5.0-4.5.1.i586.rpm libpulse-mainloop-glib0-32bit-5.0-4.5.1.x86_64.rpm libpulse-mainloop-glib0-5.0-4.5.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-5.0-4.5.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-5.0-4.5.1.i586.rpm libpulse0-32bit-5.0-4.5.1.x86_64.rpm libpulse0-5.0-4.5.1.i586.rpm libpulse0-debuginfo-32bit-5.0-4.5.1.x86_64.rpm libpulse0-debuginfo-5.0-4.5.1.i586.rpm pulseaudio-5.0-4.5.1.i586.rpm pulseaudio-5.0-4.5.1.src.rpm pulseaudio-debuginfo-5.0-4.5.1.i586.rpm pulseaudio-debugsource-5.0-4.5.1.i586.rpm pulseaudio-esound-compat-5.0-4.5.1.i586.rpm pulseaudio-gdm-hooks-5.0-4.5.1.i586.rpm pulseaudio-lang-5.0-4.5.1.noarch.rpm pulseaudio-module-bluetooth-5.0-4.5.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-5.0-4.5.1.i586.rpm pulseaudio-module-gconf-5.0-4.5.1.i586.rpm pulseaudio-module-gconf-debuginfo-5.0-4.5.1.i586.rpm pulseaudio-module-jack-5.0-4.5.1.i586.rpm pulseaudio-module-jack-debuginfo-5.0-4.5.1.i586.rpm pulseaudio-module-lirc-5.0-4.5.1.i586.rpm pulseaudio-module-lirc-debuginfo-5.0-4.5.1.i586.rpm pulseaudio-module-x11-5.0-4.5.1.i586.rpm pulseaudio-module-x11-debuginfo-5.0-4.5.1.i586.rpm pulseaudio-module-zeroconf-5.0-4.5.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-5.0-4.5.1.i586.rpm pulseaudio-system-wide-5.0-4.5.1.i586.rpm pulseaudio-utils-5.0-4.5.1.i586.rpm pulseaudio-utils-debuginfo-5.0-4.5.1.i586.rpm libpulse-devel-5.0-4.5.1.x86_64.rpm libpulse-mainloop-glib0-5.0-4.5.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-5.0-4.5.1.x86_64.rpm libpulse0-5.0-4.5.1.x86_64.rpm libpulse0-debuginfo-5.0-4.5.1.x86_64.rpm pulseaudio-5.0-4.5.1.x86_64.rpm pulseaudio-debuginfo-5.0-4.5.1.x86_64.rpm pulseaudio-debugsource-5.0-4.5.1.x86_64.rpm pulseaudio-esound-compat-5.0-4.5.1.x86_64.rpm pulseaudio-gdm-hooks-5.0-4.5.1.x86_64.rpm pulseaudio-module-bluetooth-5.0-4.5.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-5.0-4.5.1.x86_64.rpm pulseaudio-module-gconf-5.0-4.5.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-5.0-4.5.1.x86_64.rpm pulseaudio-module-jack-5.0-4.5.1.x86_64.rpm pulseaudio-module-jack-debuginfo-5.0-4.5.1.x86_64.rpm pulseaudio-module-lirc-5.0-4.5.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-5.0-4.5.1.x86_64.rpm pulseaudio-module-x11-5.0-4.5.1.x86_64.rpm pulseaudio-module-x11-debuginfo-5.0-4.5.1.x86_64.rpm pulseaudio-module-zeroconf-5.0-4.5.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-5.0-4.5.1.x86_64.rpm pulseaudio-system-wide-5.0-4.5.1.x86_64.rpm pulseaudio-utils-5.0-4.5.1.x86_64.rpm pulseaudio-utils-debuginfo-5.0-4.5.1.x86_64.rpm openSUSE-2014-670 plasma5-desktop, plasma5-openSUSE, plasma5-workspace: bugfixes and adjustments moderate openSUSE 13.2 Update The KDE Plasma5 for openSUSE packages were updated. - Activate contrast effect for the plasma theme - Don't hardcode colorscheme within kdeglobals, this is redundant with Plasma5 mechanism, and also has bad side-effect where users can't change the scheme - Forward-port plasma-change-defaults.diff from kdebase4-openSUSE; in adition to adjusting the patch for Plasma5, also change the default launcher to Application Menu aka Kicker - Make sure that applications are shown as top results in krunner - Move default layouts for desktop and panel to upstream branding subpackage, as we'll provide the equivalents in openSUSE branding - Make sure that upstream branding requires plasma5-workspace upstream branding plasma5-desktop-5.1.0-4.3.i586.rpm plasma5-desktop-5.1.0-4.3.src.rpm plasma5-desktop-branding-upstream-5.1.0-4.3.i586.rpm plasma5-desktop-debuginfo-5.1.0-4.3.i586.rpm plasma5-desktop-debugsource-5.1.0-4.3.i586.rpm plasma5-desktop-lang-5.1.0-4.3.noarch.rpm plasma5-desktop-branding-openSUSE-13.2-4.1.i586.rpm plasma5-openSUSE-13.2-4.1.i586.rpm plasma5-openSUSE-13.2-4.1.src.rpm plasma5-openSUSE-debugsource-13.2-4.1.i586.rpm plasma5-workspace-branding-openSUSE-13.2-4.1.i586.rpm plasma5-workspace-branding-openSUSE-debuginfo-13.2-4.1.i586.rpm drkonqi5-5.1.0-4.1.i586.rpm drkonqi5-debuginfo-5.1.0-4.1.i586.rpm kglobalaccel5-5.1.0-4.1.i586.rpm kglobalaccel5-debuginfo-5.1.0-4.1.i586.rpm plasma5-workspace-5.1.0-4.1.i586.rpm plasma5-workspace-5.1.0-4.1.src.rpm plasma5-workspace-branding-upstream-5.1.0-4.1.i586.rpm plasma5-workspace-debuginfo-5.1.0-4.1.i586.rpm plasma5-workspace-debugsource-5.1.0-4.1.i586.rpm plasma5-workspace-devel-5.1.0-4.1.i586.rpm plasma5-workspace-lang-5.1.0-4.1.noarch.rpm plasma5-workspace-libs-32bit-5.1.0-4.1.x86_64.rpm plasma5-workspace-libs-5.1.0-4.1.i586.rpm plasma5-workspace-libs-debuginfo-32bit-5.1.0-4.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.1.0-4.1.i586.rpm plasma5-desktop-5.1.0-4.3.x86_64.rpm plasma5-desktop-branding-upstream-5.1.0-4.3.x86_64.rpm plasma5-desktop-debuginfo-5.1.0-4.3.x86_64.rpm plasma5-desktop-debugsource-5.1.0-4.3.x86_64.rpm plasma5-desktop-branding-openSUSE-13.2-4.1.x86_64.rpm plasma5-openSUSE-13.2-4.1.x86_64.rpm plasma5-openSUSE-debugsource-13.2-4.1.x86_64.rpm plasma5-workspace-branding-openSUSE-13.2-4.1.x86_64.rpm plasma5-workspace-branding-openSUSE-debuginfo-13.2-4.1.x86_64.rpm drkonqi5-5.1.0-4.1.x86_64.rpm drkonqi5-debuginfo-5.1.0-4.1.x86_64.rpm kglobalaccel5-5.1.0-4.1.x86_64.rpm kglobalaccel5-debuginfo-5.1.0-4.1.x86_64.rpm plasma5-workspace-5.1.0-4.1.x86_64.rpm plasma5-workspace-branding-upstream-5.1.0-4.1.x86_64.rpm plasma5-workspace-debuginfo-5.1.0-4.1.x86_64.rpm plasma5-workspace-debugsource-5.1.0-4.1.x86_64.rpm plasma5-workspace-devel-5.1.0-4.1.x86_64.rpm plasma5-workspace-libs-5.1.0-4.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.1.0-4.1.x86_64.rpm openSUSE-2014-669 phonon: bugfix update to 4.8.1 moderate openSUSE 13.2 Update The KDE media framework Phonon was updated to 4.8.1 to fix various bugs. * Prevent a crash when failing to create the preferred backend * Use correct RGB color format in QWidgetVideoSink * AudioDataOutput: flush m_pendingData when channels count changes, kde#331916 phonon-backend-gstreamer-4.8.0-2.4.2.i586.rpm phonon-backend-gstreamer-4.8.0-2.4.2.src.rpm phonon-backend-gstreamer-debuginfo-4.8.0-2.4.2.i586.rpm phonon-backend-gstreamer-debugsource-4.8.0-2.4.2.i586.rpm phonon-backend-vlc-0.8.0-2.4.1.i586.rpm phonon-backend-vlc-0.8.0-2.4.1.src.rpm phonon-backend-vlc-debuginfo-0.8.0-2.4.1.i586.rpm phonon-backend-vlc-debugsource-0.8.0-2.4.1.i586.rpm libphonon4-32bit-4.8.1-2.4.1.x86_64.rpm libphonon4-4.8.1-2.4.1.i586.rpm libphonon4-debuginfo-32bit-4.8.1-2.4.1.x86_64.rpm libphonon4-debuginfo-4.8.1-2.4.1.i586.rpm phonon-4.8.1-2.4.1.src.rpm phonon-debugsource-4.8.1-2.4.1.i586.rpm phonon-devel-4.8.1-2.4.1.i586.rpm phonon-devel-debuginfo-4.8.1-2.4.1.i586.rpm phonon4qt5-backend-gstreamer-4.8.0-2.4.1.i586.rpm phonon4qt5-backend-gstreamer-4.8.0-2.4.1.src.rpm phonon4qt5-backend-gstreamer-debuginfo-4.8.0-2.4.1.i586.rpm phonon4qt5-backend-gstreamer-debugsource-4.8.0-2.4.1.i586.rpm phonon4qt5-backend-vlc-0.8.0-2.4.1.i586.rpm phonon4qt5-backend-vlc-0.8.0-2.4.1.src.rpm phonon4qt5-backend-vlc-debuginfo-0.8.0-2.4.1.i586.rpm phonon4qt5-backend-vlc-debugsource-0.8.0-2.4.1.i586.rpm libphonon4qt5-32bit-4.8.1-2.4.1.x86_64.rpm libphonon4qt5-4.8.1-2.4.1.i586.rpm libphonon4qt5-debuginfo-32bit-4.8.1-2.4.1.x86_64.rpm libphonon4qt5-debuginfo-4.8.1-2.4.1.i586.rpm phonon4qt5-4.8.1-2.4.1.src.rpm phonon4qt5-debugsource-4.8.1-2.4.1.i586.rpm phonon4qt5-devel-32bit-4.8.1-2.4.1.x86_64.rpm phonon4qt5-devel-4.8.1-2.4.1.i586.rpm phonon4qt5-devel-debuginfo-32bit-4.8.1-2.4.1.x86_64.rpm phonon4qt5-devel-debuginfo-4.8.1-2.4.1.i586.rpm phonon-backend-gstreamer-4.8.0-2.4.2.x86_64.rpm phonon-backend-gstreamer-debuginfo-4.8.0-2.4.2.x86_64.rpm phonon-backend-gstreamer-debugsource-4.8.0-2.4.2.x86_64.rpm phonon-backend-vlc-0.8.0-2.4.1.x86_64.rpm phonon-backend-vlc-debuginfo-0.8.0-2.4.1.x86_64.rpm phonon-backend-vlc-debugsource-0.8.0-2.4.1.x86_64.rpm libphonon4-4.8.1-2.4.1.x86_64.rpm libphonon4-debuginfo-4.8.1-2.4.1.x86_64.rpm phonon-debugsource-4.8.1-2.4.1.x86_64.rpm phonon-devel-4.8.1-2.4.1.x86_64.rpm phonon-devel-debuginfo-4.8.1-2.4.1.x86_64.rpm phonon4qt5-backend-gstreamer-4.8.0-2.4.1.x86_64.rpm phonon4qt5-backend-gstreamer-debuginfo-4.8.0-2.4.1.x86_64.rpm phonon4qt5-backend-gstreamer-debugsource-4.8.0-2.4.1.x86_64.rpm phonon4qt5-backend-vlc-0.8.0-2.4.1.x86_64.rpm phonon4qt5-backend-vlc-debuginfo-0.8.0-2.4.1.x86_64.rpm phonon4qt5-backend-vlc-debugsource-0.8.0-2.4.1.x86_64.rpm libphonon4qt5-4.8.1-2.4.1.x86_64.rpm libphonon4qt5-debuginfo-4.8.1-2.4.1.x86_64.rpm phonon4qt5-debugsource-4.8.1-2.4.1.x86_64.rpm phonon4qt5-devel-4.8.1-2.4.1.x86_64.rpm phonon4qt5-devel-debuginfo-4.8.1-2.4.1.x86_64.rpm openSUSE-2014-650 khotkeys5: actually make setting hotkeys work moderate openSUSE 13.2 Update khotkeys5 was updated to make setting the hotkeys setting to work. khotkeys5-5.1.0-4.1.i586.rpm khotkeys5-5.1.0-4.1.src.rpm khotkeys5-debuginfo-5.1.0-4.1.i586.rpm khotkeys5-debugsource-5.1.0-4.1.i586.rpm khotkeys5-devel-5.1.0-4.1.i586.rpm khotkeys5-lang-5.1.0-4.1.noarch.rpm khotkeys5-5.1.0-4.1.x86_64.rpm khotkeys5-debuginfo-5.1.0-4.1.x86_64.rpm khotkeys5-debugsource-5.1.0-4.1.x86_64.rpm khotkeys5-devel-5.1.0-4.1.x86_64.rpm openSUSE-2014-677 digikam: avoid a deadlock when using external MySQL moderate openSUSE 13.2 Update digikam when using external mysql/mariabd could deadlock. This update fixes this problem. digikam-4.4.0-9.1.i586.rpm digikam-4.4.0-9.1.src.rpm digikam-debuginfo-4.4.0-9.1.i586.rpm digikam-debugsource-4.4.0-9.1.i586.rpm digikam-doc-4.4.0-9.1.noarch.rpm digikam-lang-4.4.0-9.1.noarch.rpm kipi-plugins-4.4.0-9.1.i586.rpm kipi-plugins-acquireimage-4.4.0-9.1.i586.rpm kipi-plugins-acquireimage-debuginfo-4.4.0-9.1.i586.rpm kipi-plugins-debuginfo-4.4.0-9.1.i586.rpm kipi-plugins-geolocation-4.4.0-9.1.i586.rpm kipi-plugins-geolocation-debuginfo-4.4.0-9.1.i586.rpm kipi-plugins-lang-4.4.0-9.1.noarch.rpm libkface-devel-4.4.0-9.1.i586.rpm libkface2-4.4.0-9.1.i586.rpm libkface2-debuginfo-4.4.0-9.1.i586.rpm libkgeomap-devel-4.4.0-9.1.i586.rpm libkgeomap-lang-4.4.0-9.1.noarch.rpm libkgeomap1-4.4.0-9.1.i586.rpm libkgeomap1-debuginfo-4.4.0-9.1.i586.rpm libmediawiki-devel-4.4.0-9.1.i586.rpm libmediawiki1-4.4.0-9.1.i586.rpm libmediawiki1-debuginfo-4.4.0-9.1.i586.rpm digikam-4.4.0-9.1.x86_64.rpm digikam-debuginfo-4.4.0-9.1.x86_64.rpm digikam-debugsource-4.4.0-9.1.x86_64.rpm kipi-plugins-4.4.0-9.1.x86_64.rpm kipi-plugins-acquireimage-4.4.0-9.1.x86_64.rpm kipi-plugins-acquireimage-debuginfo-4.4.0-9.1.x86_64.rpm kipi-plugins-debuginfo-4.4.0-9.1.x86_64.rpm kipi-plugins-geolocation-4.4.0-9.1.x86_64.rpm kipi-plugins-geolocation-debuginfo-4.4.0-9.1.x86_64.rpm libkface-devel-4.4.0-9.1.x86_64.rpm libkface2-4.4.0-9.1.x86_64.rpm libkface2-debuginfo-4.4.0-9.1.x86_64.rpm libkgeomap-devel-4.4.0-9.1.x86_64.rpm libkgeomap1-4.4.0-9.1.x86_64.rpm libkgeomap1-debuginfo-4.4.0-9.1.x86_64.rpm libmediawiki-devel-4.4.0-9.1.x86_64.rpm libmediawiki1-4.4.0-9.1.x86_64.rpm libmediawiki1-debuginfo-4.4.0-9.1.x86_64.rpm openSUSE-2014-668 dleyna-server: require dleyna-connector-dbus moderate openSUSE 13.2 Update This update makes dleyna-server require dleyna-connector-dbus allowing DBUS support. dleyna-server-0.4.0-4.1.i586.rpm dleyna-server-0.4.0-4.1.src.rpm dleyna-server-debuginfo-0.4.0-4.1.i586.rpm dleyna-server-debugsource-0.4.0-4.1.i586.rpm dleyna-server-devel-0.4.0-4.1.i586.rpm dleyna-server-0.4.0-4.1.x86_64.rpm dleyna-server-debuginfo-0.4.0-4.1.x86_64.rpm dleyna-server-debugsource-0.4.0-4.1.x86_64.rpm dleyna-server-devel-0.4.0-4.1.x86_64.rpm openSUSE-2014-667 gnome-control-center: bugfix update moderate openSUSE 13.2 Update GNOME Control Center was updated to fix some bugs. - Downgrade cups-pk-helper Requires to Recommends (boo#904047) - Allow timezone changes by user if permitted by polkit permissions (boo#904058) - Add patches from upstream for critical issues: + gnome-control-center-no-country-code-crash.patch: fix a crash for locales with no country codes (boo#904071, bgo#738963) + gnome-control-center-user-account-cheese-crash.patch: user-account -- do not crash while taking a picture for user avatar using cheese (boo#904070, bgo#697039) + gnome-control-center-crash-when-date-unavailable.patch: background -- do not crash when date is unavailable (boo#904073, bgo#736475). - Recommend the installation of dbus(com.intel.dleyna-server): through the online-accounts panel, it is possible to configure DLNA Media Servers (for gnome-photos). This feature relies on dleyna-server. gnome-control-center-3.14.1-4.1.i586.rpm gnome-control-center-3.14.1-4.1.src.rpm gnome-control-center-color-3.14.1-4.1.i586.rpm gnome-control-center-debuginfo-3.14.1-4.1.i586.rpm gnome-control-center-debugsource-3.14.1-4.1.i586.rpm gnome-control-center-devel-3.14.1-4.1.i586.rpm gnome-control-center-lang-3.14.1-4.1.noarch.rpm gnome-control-center-user-faces-3.14.1-4.1.i586.rpm gnome-control-center-3.14.1-4.1.x86_64.rpm gnome-control-center-color-3.14.1-4.1.x86_64.rpm gnome-control-center-debuginfo-3.14.1-4.1.x86_64.rpm gnome-control-center-debugsource-3.14.1-4.1.x86_64.rpm gnome-control-center-devel-3.14.1-4.1.x86_64.rpm gnome-control-center-user-faces-3.14.1-4.1.x86_64.rpm openSUSE-2014-666 polkit-default-privs: relax pcsc-lite rules to allow non-root usage moderate openSUSE 13.2 Update The polkit default privileges were relaxed to allow the chipcard access toolkit pcsc-lite to work better. (bsc#864178) polkit-default-privs-13.2-7.5.1.noarch.rpm polkit-default-privs-13.2-7.5.1.src.rpm openSUSE-2014-665 yast2-trans: translation updates moderate openSUSE 13.2 Update This update brings a lot of new translations for YaST. yast2-trans-3.1.0-5.1.noarch.rpm yast2-trans-3.1.0-5.1.src.rpm yast2-trans-af-3.1.0-5.1.noarch.rpm yast2-trans-am-3.1.0-5.1.noarch.rpm yast2-trans-ar-3.1.0-5.1.noarch.rpm yast2-trans-ast-3.1.0-5.1.noarch.rpm yast2-trans-be-3.1.0-5.1.noarch.rpm yast2-trans-bg-3.1.0-5.1.noarch.rpm yast2-trans-bn-3.1.0-5.1.noarch.rpm yast2-trans-bs-3.1.0-5.1.noarch.rpm yast2-trans-ca-3.1.0-5.1.noarch.rpm yast2-trans-cs-3.1.0-5.1.noarch.rpm yast2-trans-cy-3.1.0-5.1.noarch.rpm yast2-trans-da-3.1.0-5.1.noarch.rpm yast2-trans-de-3.1.0-5.1.noarch.rpm yast2-trans-el-3.1.0-5.1.noarch.rpm yast2-trans-en_GB-3.1.0-5.1.noarch.rpm yast2-trans-en_US-3.1.0-5.1.noarch.rpm yast2-trans-eo-3.1.0-5.1.noarch.rpm yast2-trans-es-3.1.0-5.1.noarch.rpm yast2-trans-et-3.1.0-5.1.noarch.rpm yast2-trans-eu-3.1.0-5.1.noarch.rpm yast2-trans-fa-3.1.0-5.1.noarch.rpm yast2-trans-fi-3.1.0-5.1.noarch.rpm yast2-trans-fr-3.1.0-5.1.noarch.rpm yast2-trans-gl-3.1.0-5.1.noarch.rpm yast2-trans-gu-3.1.0-5.1.noarch.rpm yast2-trans-he-3.1.0-5.1.noarch.rpm yast2-trans-hi-3.1.0-5.1.noarch.rpm yast2-trans-hr-3.1.0-5.1.noarch.rpm yast2-trans-hu-3.1.0-5.1.noarch.rpm yast2-trans-id-3.1.0-5.1.noarch.rpm yast2-trans-it-3.1.0-5.1.noarch.rpm yast2-trans-ja-3.1.0-5.1.noarch.rpm yast2-trans-jv-3.1.0-5.1.noarch.rpm yast2-trans-ka-3.1.0-5.1.noarch.rpm yast2-trans-km-3.1.0-5.1.noarch.rpm yast2-trans-kn-3.1.0-5.1.noarch.rpm yast2-trans-ko-3.1.0-5.1.noarch.rpm yast2-trans-ku-3.1.0-5.1.noarch.rpm yast2-trans-lo-3.1.0-5.1.noarch.rpm yast2-trans-lt-3.1.0-5.1.noarch.rpm yast2-trans-mk-3.1.0-5.1.noarch.rpm yast2-trans-mr-3.1.0-5.1.noarch.rpm yast2-trans-ms-3.1.0-5.1.noarch.rpm yast2-trans-my-3.1.0-5.1.noarch.rpm yast2-trans-nb-3.1.0-5.1.noarch.rpm yast2-trans-nds-3.1.0-5.1.noarch.rpm yast2-trans-nl-3.1.0-5.1.noarch.rpm yast2-trans-nn-3.1.0-5.1.noarch.rpm yast2-trans-pa-3.1.0-5.1.noarch.rpm yast2-trans-pl-3.1.0-5.1.noarch.rpm yast2-trans-pt-3.1.0-5.1.noarch.rpm yast2-trans-pt_BR-3.1.0-5.1.noarch.rpm yast2-trans-ro-3.1.0-5.1.noarch.rpm yast2-trans-ru-3.1.0-5.1.noarch.rpm yast2-trans-si-3.1.0-5.1.noarch.rpm yast2-trans-sk-3.1.0-5.1.noarch.rpm yast2-trans-sl-3.1.0-5.1.noarch.rpm yast2-trans-sr-3.1.0-5.1.noarch.rpm yast2-trans-sv-3.1.0-5.1.noarch.rpm yast2-trans-sw-3.1.0-5.1.noarch.rpm yast2-trans-ta-3.1.0-5.1.noarch.rpm yast2-trans-tg-3.1.0-5.1.noarch.rpm yast2-trans-th-3.1.0-5.1.noarch.rpm yast2-trans-tk-3.1.0-5.1.noarch.rpm yast2-trans-tr-3.1.0-5.1.noarch.rpm yast2-trans-uk-3.1.0-5.1.noarch.rpm yast2-trans-vi-3.1.0-5.1.noarch.rpm yast2-trans-wa-3.1.0-5.1.noarch.rpm yast2-trans-xh-3.1.0-5.1.noarch.rpm yast2-trans-zh_CN-3.1.0-5.1.noarch.rpm yast2-trans-zh_TW-3.1.0-5.1.noarch.rpm yast2-trans-zu-3.1.0-5.1.noarch.rpm openSUSE-2014-664 fribidi: bugfix update moderate openSUSE 13.2 Update FriBiDi was updated to version 0.19.6: * Fix two minor bidi bugs. * Build with new libtool to support ppc64le. * fixed boo#903462: -enable-malloc to be thread safe fribidi-0.19.6-13.5.1.i586.rpm fribidi-0.19.6-13.5.1.src.rpm fribidi-debuginfo-0.19.6-13.5.1.i586.rpm fribidi-debugsource-0.19.6-13.5.1.i586.rpm fribidi-devel-0.19.6-13.5.1.i586.rpm libfribidi0-0.19.6-13.5.1.i586.rpm libfribidi0-32bit-0.19.6-13.5.1.x86_64.rpm libfribidi0-debuginfo-0.19.6-13.5.1.i586.rpm libfribidi0-debuginfo-32bit-0.19.6-13.5.1.x86_64.rpm fribidi-0.19.6-13.5.1.x86_64.rpm fribidi-debuginfo-0.19.6-13.5.1.x86_64.rpm fribidi-debugsource-0.19.6-13.5.1.x86_64.rpm fribidi-devel-0.19.6-13.5.1.x86_64.rpm libfribidi0-0.19.6-13.5.1.x86_64.rpm libfribidi0-debuginfo-0.19.6-13.5.1.x86_64.rpm openSUSE-2014-663 ibus-hangul:update to 1.5.0 low openSUSE 13.2 Update This update fixes boo#898919 with other usage obstacles found by packager herself. * ibus-hangul can't be called out if it's the only engine. (So no ibus icon on systray) * ibus-hangul can't be switched from other engines by hot keys (Shift + Ctrl), have to click by mouse * ibus-hangul can't be toggled from, eg, English (Ctrl + Space) * ibus-hangul-setup can't be shown because of a Gobject error ibus-hangul-1.5.0-4.4.1.i586.rpm ibus-hangul-1.5.0-4.4.1.src.rpm ibus-hangul-debuginfo-1.5.0-4.4.1.i586.rpm ibus-hangul-debugsource-1.5.0-4.4.1.i586.rpm ibus-hangul-1.5.0-4.4.1.x86_64.rpm ibus-hangul-debuginfo-1.5.0-4.4.1.x86_64.rpm ibus-hangul-debugsource-1.5.0-4.4.1.x86_64.rpm openSUSE-2014-662 policycoreutils: require YUM modules moderate openSUSE 13.2 Update policycoreutils was supplimented with with YUM requires to make the "sepolicy" command work. policycoreutils-2.3-2.5.1.i586.rpm policycoreutils-2.3-2.5.1.src.rpm policycoreutils-debuginfo-2.3-2.5.1.i586.rpm policycoreutils-debugsource-2.3-2.5.1.i586.rpm policycoreutils-gui-2.3-2.5.1.i586.rpm policycoreutils-lang-2.3-2.5.1.noarch.rpm policycoreutils-newrole-2.3-2.5.1.i586.rpm policycoreutils-newrole-debuginfo-2.3-2.5.1.i586.rpm policycoreutils-python-2.3-2.5.1.i586.rpm policycoreutils-python-debuginfo-2.3-2.5.1.i586.rpm policycoreutils-sandbox-2.3-2.5.1.i586.rpm policycoreutils-sandbox-debuginfo-2.3-2.5.1.i586.rpm policycoreutils-2.3-2.5.1.x86_64.rpm policycoreutils-debuginfo-2.3-2.5.1.x86_64.rpm policycoreutils-debugsource-2.3-2.5.1.x86_64.rpm policycoreutils-gui-2.3-2.5.1.x86_64.rpm policycoreutils-newrole-2.3-2.5.1.x86_64.rpm policycoreutils-newrole-debuginfo-2.3-2.5.1.x86_64.rpm policycoreutils-python-2.3-2.5.1.x86_64.rpm policycoreutils-python-debuginfo-2.3-2.5.1.x86_64.rpm policycoreutils-sandbox-2.3-2.5.1.x86_64.rpm policycoreutils-sandbox-debuginfo-2.3-2.5.1.x86_64.rpm openSUSE-2014-679 unoconv: fix for loading LibreOffice documents moderate openSUSE 13.2 Update unoconv was updated to work with LibreOffice, fixing loading of LibreOffice documents in "gnome-documents". unoconv-0.6-6.4.1.noarch.rpm unoconv-0.6-6.4.1.src.rpm openSUSE-2014-680 nautilus: bugfix update moderate openSUSE 13.2 Update Nautilus was updated to fix some bugs: - Restore --new-window capability. This solves the case where nautilus is used to show icons on the desktop and you no longer can launch nautilus from the dashbar (bgo#738280). - Start nautilus --gapplication-service during autostart (bgo#900728). gnome-shell-search-provider-nautilus-3.14.0-4.1.i586.rpm libnautilus-extension1-3.14.0-4.1.i586.rpm libnautilus-extension1-32bit-3.14.0-4.1.x86_64.rpm libnautilus-extension1-debuginfo-3.14.0-4.1.i586.rpm libnautilus-extension1-debuginfo-32bit-3.14.0-4.1.x86_64.rpm nautilus-3.14.0-4.1.i586.rpm nautilus-3.14.0-4.1.src.rpm nautilus-debuginfo-3.14.0-4.1.i586.rpm nautilus-debugsource-3.14.0-4.1.i586.rpm nautilus-devel-3.14.0-4.1.i586.rpm nautilus-lang-3.14.0-4.1.noarch.rpm typelib-1_0-Nautilus-3_0-3.14.0-4.1.i586.rpm gnome-shell-search-provider-nautilus-3.14.0-4.1.x86_64.rpm libnautilus-extension1-3.14.0-4.1.x86_64.rpm libnautilus-extension1-debuginfo-3.14.0-4.1.x86_64.rpm nautilus-3.14.0-4.1.x86_64.rpm nautilus-debuginfo-3.14.0-4.1.x86_64.rpm nautilus-debugsource-3.14.0-4.1.x86_64.rpm nautilus-devel-3.14.0-4.1.x86_64.rpm typelib-1_0-Nautilus-3_0-3.14.0-4.1.x86_64.rpm openSUSE-2014-681 radiotray: fixed startup moderate openSUSE 13.2 Update This update fixes the radiotray applet autostart. radiotray-0.7.3-6.4.1.noarch.rpm radiotray-0.7.3-6.4.1.src.rpm radiotray-lang-0.7.3-6.4.1.noarch.rpm openSUSE-2014-676 recommended update for dos2unix moderate openSUSE 13.2 Update This recommended update for dos2unix fixes the following issues: - Fixed license type: BSD-2-Clause - Added missing manual translations: de, fr, pt_BR. - Update to 7.1: * New: Option -i, --info to print file information. This new option prints number of DOS, Unix, and Mac line breaks, the byte order mark, and if the file is text or binary. And it can print the names of files that would be converted. - Version 7.0 * New: automated self-tests. * New: option -u to keep UTF-16 encoding. * New: option -v to print information about BOMs and converted line breaks. * Change: stdio mode does not automatically set quiet mode. * Change: stdio mode does not automatically force conversion of binaries. An error is returned when the stdin stream contains a binary symbol. * Bugfix: dos2unix -l created DOS line breaks from Mac line breaks. * Bugfix: system error number was not always returned. * Bugfix: an Unicode input file disabled 7bit and iso mode for next input files. * Bugfix: mac2unix help text, options -b and -r. * The code has been cleaned up. dos2unix-7.1-2.4.1.i586.rpm dos2unix-7.1-2.4.1.src.rpm dos2unix-debuginfo-7.1-2.4.1.i586.rpm dos2unix-debugsource-7.1-2.4.1.i586.rpm dos2unix-7.1-2.4.1.x86_64.rpm dos2unix-debuginfo-7.1-2.4.1.x86_64.rpm dos2unix-debugsource-7.1-2.4.1.x86_64.rpm openSUSE-2014-674 recommended update for wxWidgets moderate openSUSE 13.2 Update This recommended update for wxWidgets fixes the following issues: - Update to new upstream release 3.0.2 * Fix silent data loss in wx[F]File::Write(wxString) if conversion fails. * Make wxString::FromCDouble() work when the global C++ locale is not the C one. * Fix mouse handling in wxNotebook containing wxListCtrl. - Restore libwx_base*.so devel symlinks (boo#904098) libwx_gtk3u_adv-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_adv-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_adv-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_adv-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_aui-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_aui-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_aui-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_aui-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_core-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_core-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_core-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_core-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_gl-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_gl-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_gl-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_gl-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_html-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_html-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_html-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_html-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_media-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_media-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_media-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_media-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_propgrid-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_propgrid-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_propgrid-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_propgrid-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_qa-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_qa-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_qa-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_qa-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_ribbon-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_ribbon-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_ribbon-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_ribbon-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_richtext-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_richtext-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_richtext-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_richtext-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_stc-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_stc-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_stc-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_stc-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_webview-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_webview-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_webview-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_webview-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_xrc-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk3u_xrc-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_xrc-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk3u_xrc-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm wxGTK3-3_0-3.0.2-2.4.1.src.rpm wxGTK3-3_0-debugsource-3.0.2-2.4.1.i586.rpm wxGTK3-3_0-devel-3.0.2-2.4.1.i586.rpm wxGTK3-3_0-devel-debuginfo-3.0.2-2.4.1.i586.rpm libwx_baseu-suse1-3.0.2-2.4.1.i586.rpm libwx_baseu-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_baseu-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_baseu-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_baseu_net-suse1-3.0.2-2.4.1.i586.rpm libwx_baseu_net-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_baseu_net-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_baseu_net-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_baseu_xml-suse1-3.0.2-2.4.1.i586.rpm libwx_baseu_xml-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_baseu_xml-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_baseu_xml-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_adv-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_adv-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_adv-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_adv-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_aui-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_aui-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_aui-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_aui-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_core-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_core-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_core-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_core-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_gl-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_gl-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_gl-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_gl-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_html-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_html-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_html-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_html-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_media-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_media-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_media-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_media-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_propgrid-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_propgrid-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_propgrid-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_propgrid-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_qa-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_qa-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_qa-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_qa-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_ribbon-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_ribbon-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_ribbon-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_ribbon-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_richtext-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_richtext-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_richtext-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_richtext-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_stc-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_stc-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_stc-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_stc-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_webview-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_webview-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_webview-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_webview-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_xrc-suse1-3.0.2-2.4.1.i586.rpm libwx_gtk2u_xrc-suse1-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_xrc-suse1-debuginfo-3.0.2-2.4.1.i586.rpm libwx_gtk2u_xrc-suse1-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-3.0.2-2.4.1.src.rpm wxWidgets-3_0-debugsource-3.0.2-2.4.1.i586.rpm wxWidgets-3_0-devel-3.0.2-2.4.1.i586.rpm wxWidgets-3_0-devel-32bit-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-devel-debuginfo-3.0.2-2.4.1.i586.rpm wxWidgets-3_0-devel-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-3.0.2-2.4.1.i586.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-32bit-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-debuginfo-3.0.2-2.4.1.i586.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-debuginfo-32bit-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_adv-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_adv-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_aui-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_aui-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_core-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_core-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_gl-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_gl-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_html-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_html-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_media-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_media-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_propgrid-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_propgrid-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_qa-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_qa-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_ribbon-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_ribbon-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_richtext-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_richtext-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_stc-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_stc-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_webview-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_webview-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_xrc-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk3u_xrc-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm wxGTK3-3_0-debugsource-3.0.2-2.4.1.x86_64.rpm wxGTK3-3_0-devel-3.0.2-2.4.1.x86_64.rpm wxGTK3-3_0-devel-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_baseu-suse1-3.0.2-2.4.1.x86_64.rpm libwx_baseu-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_baseu_net-suse1-3.0.2-2.4.1.x86_64.rpm libwx_baseu_net-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_baseu_xml-suse1-3.0.2-2.4.1.x86_64.rpm libwx_baseu_xml-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_adv-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_adv-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_aui-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_aui-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_core-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_core-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_gl-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_gl-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_html-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_html-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_media-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_media-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_propgrid-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_propgrid-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_qa-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_qa-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_ribbon-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_ribbon-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_richtext-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_richtext-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_stc-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_stc-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_webview-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_webview-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_xrc-suse1-3.0.2-2.4.1.x86_64.rpm libwx_gtk2u_xrc-suse1-debuginfo-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-debugsource-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-devel-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-devel-debuginfo-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-3.0.2-2.4.1.x86_64.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-debuginfo-3.0.2-2.4.1.x86_64.rpm openSUSE-2014-675 recommended update for fcitx moderate openSUSE 13.2 Update This recommended update for fcitx fixes the following issues: - provide openSUSElight compatible icon for KDE systray (boo#903946) - add Harlequin: openSUSE 13.2 branding theme - update 4.2.8.5 bugfix release for 13.1 and sync packaging fixes - update reworked branding theme for 12.3 and 13.1. minor fix in the UI fcitx-4.2.8.5-4.1.i586.rpm fcitx-4.2.8.5-4.1.src.rpm fcitx-branding-openSUSE-4.2.8.5-4.1.noarch.rpm fcitx-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-debugsource-4.2.8.5-4.1.i586.rpm fcitx-devel-4.2.8.5-4.1.i586.rpm fcitx-devel-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-gtk2-32bit-4.2.8.5-4.1.x86_64.rpm fcitx-gtk2-4.2.8.5-4.1.i586.rpm fcitx-gtk2-debuginfo-32bit-4.2.8.5-4.1.x86_64.rpm fcitx-gtk2-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-gtk3-32bit-4.2.8.5-4.1.x86_64.rpm fcitx-gtk3-4.2.8.5-4.1.i586.rpm fcitx-gtk3-debuginfo-32bit-4.2.8.5-4.1.x86_64.rpm fcitx-gtk3-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-pinyin-4.2.8.5-4.1.i586.rpm fcitx-pinyin-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-pinyin-tools-4.2.8.5-4.1.i586.rpm fcitx-pinyin-tools-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-qt4-32bit-4.2.8.5-4.1.x86_64.rpm fcitx-qt4-4.2.8.5-4.1.i586.rpm fcitx-qt4-debuginfo-32bit-4.2.8.5-4.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-quwei-4.2.8.5-4.1.i586.rpm fcitx-quwei-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-skin-classic-4.2.8.5-4.1.noarch.rpm fcitx-skin-dark-4.2.8.5-4.1.noarch.rpm fcitx-skin-new-air-4.2.8.5-4.1.noarch.rpm fcitx-table-4.2.8.5-4.1.i586.rpm fcitx-table-cn-bingchan-4.2.8.5-4.1.noarch.rpm fcitx-table-cn-cangjie-4.2.8.5-4.1.noarch.rpm fcitx-table-cn-dianbao-4.2.8.5-4.1.noarch.rpm fcitx-table-cn-erbi-4.2.8.5-4.1.noarch.rpm fcitx-table-cn-wanfeng-4.2.8.5-4.1.noarch.rpm fcitx-table-cn-wubi-4.2.8.5-4.1.noarch.rpm fcitx-table-cn-wubi-pinyin-4.2.8.5-4.1.noarch.rpm fcitx-table-cn-ziran-4.2.8.5-4.1.noarch.rpm fcitx-table-debuginfo-4.2.8.5-4.1.i586.rpm fcitx-table-tools-4.2.8.5-4.1.i586.rpm fcitx-table-tools-debuginfo-4.2.8.5-4.1.i586.rpm libfcitx-4_2_8-32bit-4.2.8.5-4.1.x86_64.rpm libfcitx-4_2_8-4.2.8.5-4.1.i586.rpm libfcitx-4_2_8-debuginfo-32bit-4.2.8.5-4.1.x86_64.rpm libfcitx-4_2_8-debuginfo-4.2.8.5-4.1.i586.rpm typelib-1_0-Fcitx-1_0-4.2.8.5-4.1.i586.rpm fcitx-4.2.8.5-4.1.x86_64.rpm fcitx-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-debugsource-4.2.8.5-4.1.x86_64.rpm fcitx-devel-4.2.8.5-4.1.x86_64.rpm fcitx-devel-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-gtk2-4.2.8.5-4.1.x86_64.rpm fcitx-gtk2-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-gtk3-4.2.8.5-4.1.x86_64.rpm fcitx-gtk3-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-pinyin-4.2.8.5-4.1.x86_64.rpm fcitx-pinyin-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-pinyin-tools-4.2.8.5-4.1.x86_64.rpm fcitx-pinyin-tools-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-qt4-4.2.8.5-4.1.x86_64.rpm fcitx-qt4-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-quwei-4.2.8.5-4.1.x86_64.rpm fcitx-quwei-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-table-4.2.8.5-4.1.x86_64.rpm fcitx-table-debuginfo-4.2.8.5-4.1.x86_64.rpm fcitx-table-tools-4.2.8.5-4.1.x86_64.rpm fcitx-table-tools-debuginfo-4.2.8.5-4.1.x86_64.rpm libfcitx-4_2_8-4.2.8.5-4.1.x86_64.rpm libfcitx-4_2_8-debuginfo-4.2.8.5-4.1.x86_64.rpm typelib-1_0-Fcitx-1_0-4.2.8.5-4.1.x86_64.rpm openSUSE-2014-673 recommended update for yast2 low openSUSE 13.2 Update This recommended update for yast2 fixes the following issue: - Fix crash in viewing logs with non-english locale (bnc#904500) yast2-testsuite-3.1.2-2.3.1.noarch.rpm yast2-testsuite-3.1.2-2.3.1.src.rpm yast2-3.1.109-4.2.i586.rpm yast2-3.1.109-4.2.src.rpm yast2-devel-doc-3.1.109-4.2.i586.rpm yast2-3.1.109-4.2.x86_64.rpm yast2-devel-doc-3.1.109-4.2.x86_64.rpm openSUSE-2014-672 recommended update for pcsc-lite moderate openSUSE 13.2 Update This recommended update for pcsc-lite fixes the following issues: - Fix systemd integration and socket activation (boo#900115): * fix quoting in systemd-service.patch * add missing systemd service preset - Drop obsolete upgrade protection in %pre. - fixed sysconfig fillup libpcsclite1-1.8.11-4.4.1.i586.rpm libpcsclite1-32bit-1.8.11-4.4.1.x86_64.rpm libpcsclite1-debuginfo-1.8.11-4.4.1.i586.rpm libpcsclite1-debuginfo-32bit-1.8.11-4.4.1.x86_64.rpm libpcscspy0-1.8.11-4.4.1.i586.rpm libpcscspy0-32bit-1.8.11-4.4.1.x86_64.rpm libpcscspy0-debuginfo-1.8.11-4.4.1.i586.rpm libpcscspy0-debuginfo-32bit-1.8.11-4.4.1.x86_64.rpm pcsc-lite-1.8.11-4.4.1.i586.rpm pcsc-lite-1.8.11-4.4.1.src.rpm pcsc-lite-debuginfo-1.8.11-4.4.1.i586.rpm pcsc-lite-debugsource-1.8.11-4.4.1.i586.rpm pcsc-lite-devel-1.8.11-4.4.1.i586.rpm libpcsclite1-1.8.11-4.4.1.x86_64.rpm libpcsclite1-debuginfo-1.8.11-4.4.1.x86_64.rpm libpcscspy0-1.8.11-4.4.1.x86_64.rpm libpcscspy0-debuginfo-1.8.11-4.4.1.x86_64.rpm pcsc-lite-1.8.11-4.4.1.x86_64.rpm pcsc-lite-debuginfo-1.8.11-4.4.1.x86_64.rpm pcsc-lite-debugsource-1.8.11-4.4.1.x86_64.rpm pcsc-lite-devel-1.8.11-4.4.1.x86_64.rpm openSUSE-2014-707 recommended update for several libqt5-packages low openSUSE 13.2 Update This recommended update for libqt5-* fixes the following issues: - libqt5-creator: + Update to 3.2.2 * Editing - Fixed crash with Toggle Comment Selection - Fixed that Select All set the cursor to top of document * Help - Fixed crash with help index locator filter * Managing and Building Projects - Fixed that closing Qt Creator while Projects mode is active lost all session data * CMake Projects - Fixed crash when selecting make target * Generic Projects - Fixed that include paths were not updated when files are added * Version Control Systems - ClearCase - Fixed that reserved checkout was performed even when unchecking the checkbox + Added explicit libQt5Sql5-sqlite BuildRequires - libqt5-qtquickcontrols: + Correct sizing of combobox items - libqt5-qtbase: + Allow panels outside of availableGeometry + Always lock the DBus dispatcher before dbus_connection_send* + QDBusConnection: Merge the dispatch and the watch-and-timeout locks + Fixed race condition introduced with "Fix-a-deadlock-introduced-by-the-ra.patch" + Don't install CMake files for plugins, they are useful only for bundled Qt builds + Downgrade sql-plugins from libQt5Sql-devel's requires to suggests + Improve font rendering libqt5-creator-3.2.2-5.7.i586.rpm libqt5-creator-3.2.2-5.7.src.rpm libqt5-creator-debuginfo-3.2.2-5.7.i586.rpm libQt5Bootstrap-devel-static-32bit-5.3.2-8.4.x86_64.rpm libQt5Bootstrap-devel-static-5.3.2-8.4.i586.rpm libQt5Concurrent-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5Concurrent-devel-5.3.2-8.4.i586.rpm libQt5Concurrent5-32bit-5.3.2-8.4.x86_64.rpm libQt5Concurrent5-5.3.2-8.4.i586.rpm libQt5Concurrent5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Concurrent5-debuginfo-5.3.2-8.4.i586.rpm libQt5Core-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5Core-devel-5.3.2-8.4.i586.rpm libQt5Core-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5Core5-32bit-5.3.2-8.4.x86_64.rpm libQt5Core5-5.3.2-8.4.i586.rpm libQt5Core5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Core5-debuginfo-5.3.2-8.4.i586.rpm libQt5DBus-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5DBus-devel-5.3.2-8.4.i586.rpm libQt5DBus-devel-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5DBus-devel-debuginfo-5.3.2-8.4.i586.rpm libQt5DBus-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5DBus5-32bit-5.3.2-8.4.x86_64.rpm libQt5DBus5-5.3.2-8.4.i586.rpm libQt5DBus5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5DBus5-debuginfo-5.3.2-8.4.i586.rpm libQt5Gui-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5Gui-devel-5.3.2-8.4.i586.rpm libQt5Gui-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5Gui5-32bit-5.3.2-8.4.x86_64.rpm libQt5Gui5-5.3.2-8.4.i586.rpm libQt5Gui5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Gui5-debuginfo-5.3.2-8.4.i586.rpm libQt5Network-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5Network-devel-5.3.2-8.4.i586.rpm libQt5Network-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5Network5-32bit-5.3.2-8.4.x86_64.rpm libQt5Network5-5.3.2-8.4.i586.rpm libQt5Network5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Network5-debuginfo-5.3.2-8.4.i586.rpm libQt5OpenGL-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5OpenGL-devel-5.3.2-8.4.i586.rpm libQt5OpenGL-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5OpenGL5-32bit-5.3.2-8.4.x86_64.rpm libQt5OpenGL5-5.3.2-8.4.i586.rpm libQt5OpenGL5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5OpenGL5-debuginfo-5.3.2-8.4.i586.rpm libQt5OpenGLExtensions-devel-static-32bit-5.3.2-8.4.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.3.2-8.4.i586.rpm libQt5PlatformSupport-devel-static-32bit-5.3.2-8.4.x86_64.rpm libQt5PlatformSupport-devel-static-5.3.2-8.4.i586.rpm libQt5PlatformSupport-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5PrintSupport-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5PrintSupport-devel-5.3.2-8.4.i586.rpm libQt5PrintSupport-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5PrintSupport5-32bit-5.3.2-8.4.x86_64.rpm libQt5PrintSupport5-5.3.2-8.4.i586.rpm libQt5PrintSupport5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5PrintSupport5-debuginfo-5.3.2-8.4.i586.rpm libQt5Sql-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql-devel-5.3.2-8.4.i586.rpm libQt5Sql-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5Sql5-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-5.3.2-8.4.i586.rpm libQt5Sql5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-debuginfo-5.3.2-8.4.i586.rpm libQt5Sql5-mysql-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-mysql-5.3.2-8.4.i586.rpm libQt5Sql5-mysql-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.3.2-8.4.i586.rpm libQt5Sql5-postgresql-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-postgresql-5.3.2-8.4.i586.rpm libQt5Sql5-postgresql-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.3.2-8.4.i586.rpm libQt5Sql5-sqlite-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-sqlite-5.3.2-8.4.i586.rpm libQt5Sql5-sqlite-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.3.2-8.4.i586.rpm libQt5Sql5-unixODBC-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-unixODBC-5.3.2-8.4.i586.rpm libQt5Sql5-unixODBC-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.3.2-8.4.i586.rpm libQt5Test-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5Test-devel-5.3.2-8.4.i586.rpm libQt5Test-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5Test5-32bit-5.3.2-8.4.x86_64.rpm libQt5Test5-5.3.2-8.4.i586.rpm libQt5Test5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Test5-debuginfo-5.3.2-8.4.i586.rpm libQt5Widgets-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5Widgets-devel-5.3.2-8.4.i586.rpm libQt5Widgets-private-headers-devel-5.3.2-8.4.noarch.rpm libQt5Widgets5-32bit-5.3.2-8.4.x86_64.rpm libQt5Widgets5-5.3.2-8.4.i586.rpm libQt5Widgets5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Widgets5-debuginfo-5.3.2-8.4.i586.rpm libQt5Xml-devel-32bit-5.3.2-8.4.x86_64.rpm libQt5Xml-devel-5.3.2-8.4.i586.rpm libQt5Xml5-32bit-5.3.2-8.4.x86_64.rpm libQt5Xml5-5.3.2-8.4.i586.rpm libQt5Xml5-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libQt5Xml5-debuginfo-5.3.2-8.4.i586.rpm libqt5-qtbase-5.3.2-8.4.src.rpm libqt5-qtbase-common-devel-5.3.2-8.4.i586.rpm libqt5-qtbase-common-devel-debuginfo-5.3.2-8.4.i586.rpm libqt5-qtbase-debugsource-5.3.2-8.4.i586.rpm libqt5-qtbase-devel-5.3.2-8.4.i586.rpm libqt5-qtbase-doc-5.3.2-8.4.i586.rpm libqt5-qtbase-doc-debuginfo-5.3.2-8.4.i586.rpm libqt5-qtbase-examples-32bit-5.3.2-8.4.x86_64.rpm libqt5-qtbase-examples-5.3.2-8.4.i586.rpm libqt5-qtbase-examples-debuginfo-32bit-5.3.2-8.4.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.3.2-8.4.i586.rpm libqt5-qtbase-private-headers-devel-5.3.2-8.4.noarch.rpm libqt5-qtquickcontrols-5.3.2-4.1.i586.rpm libqt5-qtquickcontrols-5.3.2-4.1.src.rpm libqt5-qtquickcontrols-debuginfo-5.3.2-4.1.i586.rpm libqt5-qtquickcontrols-debugsource-5.3.2-4.1.i586.rpm libqt5-qtquickcontrols-examples-5.3.2-4.1.i586.rpm libqt5-qtquickcontrols-examples-debuginfo-5.3.2-4.1.i586.rpm libqt5-creator-3.2.2-5.7.x86_64.rpm libqt5-creator-debuginfo-3.2.2-5.7.x86_64.rpm libQt5Bootstrap-devel-static-5.3.2-8.4.x86_64.rpm libQt5Concurrent-devel-5.3.2-8.4.x86_64.rpm libQt5Concurrent5-5.3.2-8.4.x86_64.rpm libQt5Concurrent5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Core-devel-5.3.2-8.4.x86_64.rpm libQt5Core5-5.3.2-8.4.x86_64.rpm libQt5Core5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5DBus-devel-5.3.2-8.4.x86_64.rpm libQt5DBus-devel-debuginfo-5.3.2-8.4.x86_64.rpm libQt5DBus5-5.3.2-8.4.x86_64.rpm libQt5DBus5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Gui-devel-5.3.2-8.4.x86_64.rpm libQt5Gui5-5.3.2-8.4.x86_64.rpm libQt5Gui5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Network-devel-5.3.2-8.4.x86_64.rpm libQt5Network5-5.3.2-8.4.x86_64.rpm libQt5Network5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5OpenGL-devel-5.3.2-8.4.x86_64.rpm libQt5OpenGL5-5.3.2-8.4.x86_64.rpm libQt5OpenGL5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.3.2-8.4.x86_64.rpm libQt5PlatformSupport-devel-static-5.3.2-8.4.x86_64.rpm libQt5PrintSupport-devel-5.3.2-8.4.x86_64.rpm libQt5PrintSupport5-5.3.2-8.4.x86_64.rpm libQt5PrintSupport5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Sql-devel-5.3.2-8.4.x86_64.rpm libQt5Sql5-5.3.2-8.4.x86_64.rpm libQt5Sql5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Sql5-mysql-5.3.2-8.4.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Sql5-postgresql-5.3.2-8.4.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Sql5-sqlite-5.3.2-8.4.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Sql5-unixODBC-5.3.2-8.4.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Test-devel-5.3.2-8.4.x86_64.rpm libQt5Test5-5.3.2-8.4.x86_64.rpm libQt5Test5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Widgets-devel-5.3.2-8.4.x86_64.rpm libQt5Widgets5-5.3.2-8.4.x86_64.rpm libQt5Widgets5-debuginfo-5.3.2-8.4.x86_64.rpm libQt5Xml-devel-5.3.2-8.4.x86_64.rpm libQt5Xml5-5.3.2-8.4.x86_64.rpm libQt5Xml5-debuginfo-5.3.2-8.4.x86_64.rpm libqt5-qtbase-common-devel-5.3.2-8.4.x86_64.rpm libqt5-qtbase-common-devel-debuginfo-5.3.2-8.4.x86_64.rpm libqt5-qtbase-debugsource-5.3.2-8.4.x86_64.rpm libqt5-qtbase-devel-5.3.2-8.4.x86_64.rpm libqt5-qtbase-doc-5.3.2-8.4.x86_64.rpm libqt5-qtbase-doc-debuginfo-5.3.2-8.4.x86_64.rpm libqt5-qtbase-examples-5.3.2-8.4.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.3.2-8.4.x86_64.rpm libqt5-qtquickcontrols-5.3.2-4.1.x86_64.rpm libqt5-qtquickcontrols-debuginfo-5.3.2-4.1.x86_64.rpm libqt5-qtquickcontrols-debugsource-5.3.2-4.1.x86_64.rpm libqt5-qtquickcontrols-examples-5.3.2-4.1.x86_64.rpm libqt5-qtquickcontrols-examples-debuginfo-5.3.2-4.1.x86_64.rpm openSUSE-2014-688 recommended update for libdbi low openSUSE 13.2 Update This recommended update for libdbi fixes the following issue: - Fix crash when calling dbi_conn_close() on a valid object with a closed connection (e.g. when login failed). (boo#904873) libdbi-0.9.0.g33-2.4.1.src.rpm libdbi-debugsource-0.9.0.g33-2.4.1.i586.rpm libdbi-devel-0.9.0.g33-2.4.1.i586.rpm libdbi-devel-32bit-0.9.0.g33-2.4.1.x86_64.rpm libdbi3-0.9.0.g33-2.4.1.i586.rpm libdbi3-32bit-0.9.0.g33-2.4.1.x86_64.rpm libdbi3-debuginfo-0.9.0.g33-2.4.1.i586.rpm libdbi3-debuginfo-32bit-0.9.0.g33-2.4.1.x86_64.rpm libdbi-debugsource-0.9.0.g33-2.4.1.x86_64.rpm libdbi-devel-0.9.0.g33-2.4.1.x86_64.rpm libdbi3-0.9.0.g33-2.4.1.x86_64.rpm libdbi3-debuginfo-0.9.0.g33-2.4.1.x86_64.rpm openSUSE-2014-687 recommended update for libdbi-driver low openSUSE 13.2 Update This recommended update for libdbi-driver fixes the following issue: - Fixed an out-of-bounds access in dbd_mysql due to bad type punning. (boo#904873) libdbi-drivers-0.9.0.g51-2.4.1.src.rpm libdbi-drivers-dbd-freetds-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-freetds-debuginfo-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-mysql-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-mysql-debuginfo-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-pgsql-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-pgsql-debuginfo-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-sqlite-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-sqlite-debuginfo-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-sqlite3-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-sqlite3-debuginfo-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-debugsource-0.9.0.g51-2.4.1.i586.rpm libdbi-drivers-dbd-freetds-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-freetds-debuginfo-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-mysql-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-mysql-debuginfo-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-pgsql-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-pgsql-debuginfo-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-sqlite-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-sqlite-debuginfo-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-sqlite3-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-dbd-sqlite3-debuginfo-0.9.0.g51-2.4.1.x86_64.rpm libdbi-drivers-debugsource-0.9.0.g51-2.4.1.x86_64.rpm openSUSE-2014-689 Security update for polarssl moderate openSUSE 13.2 Update polarssl was updated to version 1.3.9 to fix two security issues. These security issues were fixed: - Lowest common hash was selected from signature_algorithms extension in TLS 1.2 (CVE-2014-8627). - Remotely-triggerable memory leak when parsing some X.509 certificates (CVE-2014-8628). libpolarssl7-1.3.9-4.1.i586.rpm libpolarssl7-debuginfo-1.3.9-4.1.i586.rpm polarssl-1.3.9-4.1.src.rpm polarssl-devel-1.3.9-4.1.i586.rpm libpolarssl7-1.3.9-4.1.x86_64.rpm libpolarssl7-debuginfo-1.3.9-4.1.x86_64.rpm polarssl-devel-1.3.9-4.1.x86_64.rpm openSUSE-2014-695 Security update for libvirt moderate openSUSE 13.2 Update libvirt was updated to fix one security issue. This security issue was fixed: - Security issue with migratable flag (CVE-2014-7823). libvirt-1.2.9-4.2.i586.rpm libvirt-1.2.9-4.2.src.rpm libvirt-client-1.2.9-4.2.i586.rpm libvirt-client-32bit-1.2.9-4.2.x86_64.rpm libvirt-client-debuginfo-1.2.9-4.2.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-4.2.x86_64.rpm libvirt-daemon-1.2.9-4.2.i586.rpm libvirt-daemon-config-network-1.2.9-4.2.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-4.2.i586.rpm libvirt-daemon-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-interface-1.2.9-4.2.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-lxc-1.2.9-4.2.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-network-1.2.9-4.2.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-4.2.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-4.2.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-qemu-1.2.9-4.2.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-secret-1.2.9-4.2.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-storage-1.2.9-4.2.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-uml-1.2.9-4.2.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-driver-vbox-1.2.9-4.2.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-4.2.i586.rpm libvirt-daemon-lxc-1.2.9-4.2.i586.rpm libvirt-daemon-qemu-1.2.9-4.2.i586.rpm libvirt-daemon-uml-1.2.9-4.2.i586.rpm libvirt-daemon-vbox-1.2.9-4.2.i586.rpm libvirt-debugsource-1.2.9-4.2.i586.rpm libvirt-devel-1.2.9-4.2.i586.rpm libvirt-devel-32bit-1.2.9-4.2.x86_64.rpm libvirt-doc-1.2.9-4.2.i586.rpm libvirt-lock-sanlock-1.2.9-4.2.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-4.2.i586.rpm libvirt-login-shell-1.2.9-4.2.i586.rpm libvirt-login-shell-debuginfo-1.2.9-4.2.i586.rpm libvirt-1.2.9-4.2.x86_64.rpm libvirt-client-1.2.9-4.2.x86_64.rpm libvirt-client-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-1.2.9-4.2.x86_64.rpm libvirt-daemon-config-network-1.2.9-4.2.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-4.2.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-network-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-4.2.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-daemon-lxc-1.2.9-4.2.x86_64.rpm libvirt-daemon-qemu-1.2.9-4.2.x86_64.rpm libvirt-daemon-uml-1.2.9-4.2.x86_64.rpm libvirt-daemon-vbox-1.2.9-4.2.x86_64.rpm libvirt-daemon-xen-1.2.9-4.2.x86_64.rpm libvirt-debugsource-1.2.9-4.2.x86_64.rpm libvirt-devel-1.2.9-4.2.x86_64.rpm libvirt-doc-1.2.9-4.2.x86_64.rpm libvirt-lock-sanlock-1.2.9-4.2.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-4.2.x86_64.rpm libvirt-login-shell-1.2.9-4.2.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-4.2.x86_64.rpm openSUSE-2014-671 Security update for openssl moderate openSUSE 13.2 Update openSSL was updated to version 1.0.1j to fix four security issues and various other issues. These security issues were fixed: - Fix SRTP Memory Leak (CVE-2014-3513) - Session Ticket Memory Leak (CVE-2014-3567) - Add SSL 3.0 Fallback protection TLS_FALLBACK_SCSV (CVE-2014-3566) - Build option no-ssl3 is incomplete (CVE-2014-3568) libopenssl-devel-1.0.1j-2.4.1.i586.rpm libopenssl-devel-32bit-1.0.1j-2.4.1.x86_64.rpm libopenssl1_0_0-1.0.1j-2.4.1.i586.rpm libopenssl1_0_0-32bit-1.0.1j-2.4.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-2.4.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1j-2.4.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1j-2.4.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1j-2.4.1.x86_64.rpm openssl-1.0.1j-2.4.1.i586.rpm openssl-1.0.1j-2.4.1.src.rpm openssl-debuginfo-1.0.1j-2.4.1.i586.rpm openssl-debugsource-1.0.1j-2.4.1.i586.rpm openssl-doc-1.0.1j-2.4.1.noarch.rpm libopenssl-devel-1.0.1j-2.4.1.x86_64.rpm libopenssl1_0_0-1.0.1j-2.4.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-2.4.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1j-2.4.1.x86_64.rpm openssl-1.0.1j-2.4.1.x86_64.rpm openssl-debuginfo-1.0.1j-2.4.1.x86_64.rpm openssl-debugsource-1.0.1j-2.4.1.x86_64.rpm openSUSE-2014-690 Security update for dbus-1 moderate openSUSE 13.2 Update dbus-1 was updated to version 1.8.10 to fix one security issue and several other issues. This security issue was fixed: - Increase dbus-daemon's RLIMIT_NOFILE rlimit to 65536 to stop an attacker from exhausting the system bus' file descriptors (CVE-2014-7824). dbus-1-1.8.10-4.1.i586.rpm dbus-1-debuginfo-1.8.10-4.1.i586.rpm dbus-1-debuginfo-32bit-1.8.10-4.1.x86_64.rpm dbus-1-devel-doc-1.8.10-4.1.noarch.rpm dbus-1-x11-1.8.10-4.1.i586.rpm dbus-1-x11-1.8.10-4.1.src.rpm dbus-1-x11-debuginfo-1.8.10-4.1.i586.rpm dbus-1-x11-debugsource-1.8.10-4.1.i586.rpm dbus-1-1.8.10-4.1.src.rpm dbus-1-debugsource-1.8.10-4.1.i586.rpm dbus-1-devel-1.8.10-4.1.i586.rpm dbus-1-devel-32bit-1.8.10-4.1.x86_64.rpm libdbus-1-3-1.8.10-4.1.i586.rpm libdbus-1-3-32bit-1.8.10-4.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.10-4.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.10-4.1.x86_64.rpm dbus-1-1.8.10-4.1.x86_64.rpm dbus-1-debuginfo-1.8.10-4.1.x86_64.rpm dbus-1-x11-1.8.10-4.1.x86_64.rpm dbus-1-x11-debuginfo-1.8.10-4.1.x86_64.rpm dbus-1-x11-debugsource-1.8.10-4.1.x86_64.rpm dbus-1-debugsource-1.8.10-4.1.x86_64.rpm dbus-1-devel-1.8.10-4.1.x86_64.rpm libdbus-1-3-1.8.10-4.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.10-4.1.x86_64.rpm openSUSE-2014-686 recommended update for meld low openSUSE 13.2 Update This recommended update for meld fixes the following issues: - Update to version 3.12.1: + Work around change colours not displaying on GTK+ 3.14 (boo#904557) + Fix missing cache opcodes in some circumstances + Fix text view expansion when resizing patch dialog + Build fix to always include C locale when LINGUAS is set + Fix GtkSourceView tab width property binding (bgo#738001) + Ignore ENOTSUP when copying file metadata + Add a SIGINT signal handler for convenience (bgo#739719) + Allow starting Meld from differently-named symlink (bgo#739399) meld-3.12.1-5.1.noarch.rpm meld-3.12.1-5.1.src.rpm meld-lang-3.12.1-5.1.noarch.rpm openSUSE-2014-684 recommended update for timezone moderate openSUSE 13.2 Update This recommended update for timezone fixes the following issues: - timezone update 2014j (boo#904824) + Turks and Caicos' switch from US eastern time to UTC-4 year-round moved from 2014-11-02 at 02:00 to 2015-11-01 at 02:00. + Corrects pre-1989 time stamps for Asia/Seoul and Asia/Pyongyang + Time zones turned into links when they differed from existing zones only for pre-1970 time stamps: * Africa/Addis_Ababa, Africa/Asmara, Africa/Dar_es_Salaam, Africa/Djibouti, Africa/Kampala, Africa/Mogadishu, Indian/Antananarivo, Indian/Comoro, and Indian/Mayotte. timezone-java-2014j-8.1.noarch.rpm timezone-java-2014j-8.1.src.rpm timezone-2014j-8.1.i586.rpm timezone-2014j-8.1.src.rpm timezone-debuginfo-2014j-8.1.i586.rpm timezone-debugsource-2014j-8.1.i586.rpm timezone-2014j-8.1.x86_64.rpm timezone-debuginfo-2014j-8.1.x86_64.rpm timezone-debugsource-2014j-8.1.x86_64.rpm openSUSE-2014-685 recommended update for kiwi moderate openSUSE 13.2 Update This recommended update for kiwi fixes the following issues: - Update to v7.01.18 + Update .travis.yml to run for master only + Update .releasetags git helper tool to the master version + Update 13.2 JeOS description * added less and iproute2 packages by default + Update 13.2 JeOS template * added default network setup on lan0 + Fixed use of rpm tools * rpm has removed the db related options --initdb and --rebuilddb from the master rpm command. They are only available in the rpmdb command. Thus kiwi should better search for the rpm tool chain and decide for the commands to use according to their existence + Update source path in 13.2 JeOS image description kiwi-7.01.18-5.1.i586.rpm kiwi-7.01.18-5.1.src.rpm kiwi-debugsource-7.01.18-5.1.i586.rpm kiwi-desc-isoboot-7.01.18-5.1.i586.rpm kiwi-desc-isoboot-requires-7.01.18-5.1.i586.rpm kiwi-desc-netboot-7.01.18-5.1.i586.rpm kiwi-desc-netboot-requires-7.01.18-5.1.i586.rpm kiwi-desc-oemboot-7.01.18-5.1.i586.rpm kiwi-desc-oemboot-requires-7.01.18-5.1.i586.rpm kiwi-desc-vmxboot-7.01.18-5.1.i586.rpm kiwi-desc-vmxboot-requires-7.01.18-5.1.i586.rpm kiwi-doc-7.01.18-5.1.noarch.rpm kiwi-instsource-7.01.18-5.1.noarch.rpm kiwi-media-requires-7.01.18-5.1.noarch.rpm kiwi-pxeboot-7.01.18-5.1.noarch.rpm kiwi-requires-7.01.18-5.1.noarch.rpm kiwi-templates-7.01.18-5.1.i586.rpm kiwi-test-7.01.18-5.1.noarch.rpm kiwi-tools-7.01.18-5.1.i586.rpm kiwi-tools-debuginfo-7.01.18-5.1.i586.rpm kiwi-7.01.18-5.1.x86_64.rpm kiwi-debugsource-7.01.18-5.1.x86_64.rpm kiwi-desc-isoboot-7.01.18-5.1.x86_64.rpm kiwi-desc-isoboot-requires-7.01.18-5.1.x86_64.rpm kiwi-desc-netboot-7.01.18-5.1.x86_64.rpm kiwi-desc-netboot-requires-7.01.18-5.1.x86_64.rpm kiwi-desc-oemboot-7.01.18-5.1.x86_64.rpm kiwi-desc-oemboot-requires-7.01.18-5.1.x86_64.rpm kiwi-desc-vmxboot-7.01.18-5.1.x86_64.rpm kiwi-desc-vmxboot-requires-7.01.18-5.1.x86_64.rpm kiwi-templates-7.01.18-5.1.x86_64.rpm kiwi-tools-7.01.18-5.1.x86_64.rpm kiwi-tools-debuginfo-7.01.18-5.1.x86_64.rpm openSUSE-2014-710 update to bugfix release 4.14.3 of KDE low openSUSE 13.2 Update This recommended update provides the current version 4.14.3 of KDE. The complete release-announcement you can find here: http://www.kde.org/announcements/announce-4.11.5.php amor-4.14.3-4.12.i586.rpm amor-4.14.3-4.12.src.rpm amor-debuginfo-4.14.3-4.12.i586.rpm amor-debugsource-4.14.3-4.12.i586.rpm analitza-4.14.3-4.2.i586.rpm analitza-4.14.3-4.2.src.rpm analitza-debuginfo-4.14.3-4.2.i586.rpm analitza-debugsource-4.14.3-4.2.i586.rpm analitza-devel-4.14.3-4.2.i586.rpm libanalitza0-4.14.3-4.2.i586.rpm libanalitza0-debuginfo-4.14.3-4.2.i586.rpm ark-4.14.3-4.4.i586.rpm ark-4.14.3-4.4.src.rpm ark-debuginfo-4.14.3-4.4.i586.rpm ark-debugsource-4.14.3-4.4.i586.rpm ark-devel-4.14.3-4.4.i586.rpm libkerfuffle4-4.14.3-4.4.i586.rpm libkerfuffle4-debuginfo-4.14.3-4.4.i586.rpm artikulate-4.14.3-4.3.i586.rpm artikulate-4.14.3-4.3.src.rpm artikulate-debuginfo-4.14.3-4.3.i586.rpm artikulate-debugsource-4.14.3-4.3.i586.rpm baloo-4.14.3-4.2.src.rpm baloo-core-4.14.3-4.2.i586.rpm baloo-core-debuginfo-4.14.3-4.2.i586.rpm baloo-debugsource-4.14.3-4.2.i586.rpm baloo-devel-4.14.3-4.2.i586.rpm baloo-file-4.14.3-4.2.i586.rpm baloo-file-debuginfo-4.14.3-4.2.i586.rpm baloo-kioslaves-4.14.3-4.2.i586.rpm baloo-kioslaves-debuginfo-4.14.3-4.2.i586.rpm baloo-pim-4.14.3-4.2.i586.rpm baloo-pim-debuginfo-4.14.3-4.2.i586.rpm baloo-tools-4.14.3-4.2.i586.rpm baloo-tools-debuginfo-4.14.3-4.2.i586.rpm libbaloofiles4-4.14.3-4.2.i586.rpm libbaloofiles4-debuginfo-4.14.3-4.2.i586.rpm libbaloopim4-4.14.3-4.2.i586.rpm libbaloopim4-debuginfo-4.14.3-4.2.i586.rpm libbalooqueryparser4-4.14.3-4.2.i586.rpm libbalooqueryparser4-debuginfo-4.14.3-4.2.i586.rpm blinken-4.14.3-4.2.i586.rpm blinken-4.14.3-4.2.src.rpm blinken-debuginfo-4.14.3-4.2.i586.rpm blinken-debugsource-4.14.3-4.2.i586.rpm bomber-4.14.3-4.2.i586.rpm bomber-4.14.3-4.2.src.rpm bomber-debuginfo-4.14.3-4.2.i586.rpm bomber-debugsource-4.14.3-4.2.i586.rpm bovo-4.14.3-4.2.i586.rpm bovo-4.14.3-4.2.src.rpm bovo-debuginfo-4.14.3-4.2.i586.rpm bovo-debugsource-4.14.3-4.2.i586.rpm cantor-4.14.3-4.3.i586.rpm cantor-4.14.3-4.3.src.rpm cantor-debuginfo-4.14.3-4.3.i586.rpm cantor-debugsource-4.14.3-4.3.i586.rpm cantor-devel-4.14.3-4.3.i586.rpm libcantorlibs1-4.14.3-4.3.i586.rpm libcantorlibs1-debuginfo-4.14.3-4.3.i586.rpm cervisia-4.14.3-4.3.i586.rpm cervisia-4.14.3-4.3.src.rpm cervisia-debuginfo-4.14.3-4.3.i586.rpm cervisia-debugsource-4.14.3-4.3.i586.rpm dolphin-plugins-4.14.3-4.4.i586.rpm dolphin-plugins-4.14.3-4.4.src.rpm dolphin-plugins-debuginfo-4.14.3-4.4.i586.rpm dolphin-plugins-debugsource-4.14.3-4.4.i586.rpm dragonplayer-4.14.3-4.4.i586.rpm dragonplayer-4.14.3-4.4.src.rpm dragonplayer-debuginfo-4.14.3-4.4.i586.rpm dragonplayer-debugsource-4.14.3-4.4.i586.rpm filelight-4.14.3-4.3.i586.rpm filelight-4.14.3-4.3.src.rpm filelight-debuginfo-4.14.3-4.3.i586.rpm filelight-debugsource-4.14.3-4.3.i586.rpm granatier-4.14.3-4.2.i586.rpm granatier-4.14.3-4.2.src.rpm granatier-debuginfo-4.14.3-4.2.i586.rpm granatier-debugsource-4.14.3-4.2.i586.rpm gwenview-4.14.3-4.3.i586.rpm gwenview-4.14.3-4.3.src.rpm gwenview-debuginfo-4.14.3-4.3.i586.rpm gwenview-debugsource-4.14.3-4.3.i586.rpm jovie-4.14.3-4.12.i586.rpm jovie-4.14.3-4.12.src.rpm jovie-debuginfo-4.14.3-4.12.i586.rpm jovie-debugsource-4.14.3-4.12.i586.rpm juk-4.14.3-4.2.i586.rpm juk-4.14.3-4.2.src.rpm juk-debuginfo-4.14.3-4.2.i586.rpm juk-debugsource-4.14.3-4.2.i586.rpm kaccessible-4.14.3-4.2.i586.rpm kaccessible-4.14.3-4.2.src.rpm kaccessible-debuginfo-4.14.3-4.2.i586.rpm kaccessible-debugsource-4.14.3-4.2.i586.rpm kajongg-4.14.3-4.32.i586.rpm kajongg-4.14.3-4.32.src.rpm kalgebra-4.14.3-4.5.i586.rpm kalgebra-4.14.3-4.5.src.rpm kalgebra-debuginfo-4.14.3-4.5.i586.rpm kalgebra-debugsource-4.14.3-4.5.i586.rpm kalzium-4.14.3-4.11.i586.rpm kalzium-4.14.3-4.11.src.rpm kalzium-debuginfo-4.14.3-4.11.i586.rpm kalzium-debugsource-4.14.3-4.11.i586.rpm kalzium-devel-4.14.3-4.11.i586.rpm kamera-4.14.3-4.4.src.rpm kamera-debugsource-4.14.3-4.4.i586.rpm kio_kamera-4.14.3-4.4.i586.rpm kio_kamera-debuginfo-4.14.3-4.4.i586.rpm kanagram-4.14.3-4.2.i586.rpm kanagram-4.14.3-4.2.src.rpm kanagram-debuginfo-4.14.3-4.2.i586.rpm kanagram-debugsource-4.14.3-4.2.i586.rpm kapman-4.14.3-4.2.i586.rpm kapman-4.14.3-4.2.src.rpm kapman-debuginfo-4.14.3-4.2.i586.rpm kapman-debugsource-4.14.3-4.2.i586.rpm kapptemplate-4.14.3-4.2.i586.rpm kapptemplate-4.14.3-4.2.src.rpm kapptemplate-debuginfo-4.14.3-4.2.i586.rpm kapptemplate-debugsource-4.14.3-4.2.i586.rpm kate-4.14.3-4.12.i586.rpm kate-4.14.3-4.12.src.rpm kate-debuginfo-4.14.3-4.12.i586.rpm kate-debugsource-4.14.3-4.12.i586.rpm kate-devel-4.14.3-4.12.i586.rpm kate-python-plugins-4.14.3-4.12.i586.rpm kate-python-plugins-debuginfo-4.14.3-4.12.i586.rpm kwrite-4.14.3-4.12.i586.rpm kwrite-debuginfo-4.14.3-4.12.i586.rpm kwrite-doc-4.14.3-4.12.i586.rpm libktexteditor-4.14.3-4.12.i586.rpm libktexteditor-debuginfo-4.14.3-4.12.i586.rpm katomic-4.14.3-4.2.i586.rpm katomic-4.14.3-4.2.src.rpm katomic-debuginfo-4.14.3-4.2.i586.rpm katomic-debugsource-4.14.3-4.2.i586.rpm kblackbox-4.14.3-4.2.i586.rpm kblackbox-4.14.3-4.2.src.rpm kblackbox-debuginfo-4.14.3-4.2.i586.rpm kblackbox-debugsource-4.14.3-4.2.i586.rpm kblocks-4.14.3-4.2.i586.rpm kblocks-4.14.3-4.2.src.rpm kblocks-debuginfo-4.14.3-4.2.i586.rpm kblocks-debugsource-4.14.3-4.2.i586.rpm kbounce-4.14.3-4.2.i586.rpm kbounce-4.14.3-4.2.src.rpm kbounce-debuginfo-4.14.3-4.2.i586.rpm kbounce-debugsource-4.14.3-4.2.i586.rpm kbreakout-4.14.3-4.2.i586.rpm kbreakout-4.14.3-4.2.src.rpm kbreakout-debuginfo-4.14.3-4.2.i586.rpm kbreakout-debugsource-4.14.3-4.2.i586.rpm kbruch-4.14.3-4.2.i586.rpm kbruch-4.14.3-4.2.src.rpm kbruch-debuginfo-4.14.3-4.2.i586.rpm kbruch-debugsource-4.14.3-4.2.i586.rpm kcachegrind-4.14.3-4.2.i586.rpm kcachegrind-4.14.3-4.2.src.rpm kcachegrind-debuginfo-4.14.3-4.2.i586.rpm kcachegrind-debugsource-4.14.3-4.2.i586.rpm kcalc-4.14.3-4.2.i586.rpm kcalc-4.14.3-4.2.src.rpm kcalc-debuginfo-4.14.3-4.2.i586.rpm kcalc-debugsource-4.14.3-4.2.i586.rpm kcharselect-4.14.3-4.2.i586.rpm kcharselect-4.14.3-4.2.src.rpm kcharselect-debuginfo-4.14.3-4.2.i586.rpm kcharselect-debugsource-4.14.3-4.2.i586.rpm kcolorchooser-4.14.3-4.2.i586.rpm kcolorchooser-4.14.3-4.2.src.rpm kcolorchooser-debuginfo-4.14.3-4.2.i586.rpm kcolorchooser-debugsource-4.14.3-4.2.i586.rpm kcron-4.14.3-4.3.i586.rpm kcron-4.14.3-4.3.src.rpm kcron-debuginfo-4.14.3-4.3.i586.rpm kcron-debugsource-4.14.3-4.3.i586.rpm kde-dev-utils-4.14.3-4.3.src.rpm kde-dev-utils-debugsource-4.14.3-4.3.i586.rpm kmtrace-4.14.3-4.3.i586.rpm kpartloader-4.14.3-4.3.i586.rpm kpartloader-debuginfo-4.14.3-4.3.i586.rpm kprofilemethod-4.14.3-4.3.i586.rpm kstartperf-4.14.3-4.3.i586.rpm kuiviewer-4.14.3-4.3.i586.rpm kuiviewer-debuginfo-4.14.3-4.3.i586.rpm kde-mplayer-thumbnailer-4.14.3-4.2.i586.rpm kde-mplayer-thumbnailer-4.14.3-4.2.src.rpm kde-mplayer-thumbnailer-debuginfo-4.14.3-4.2.i586.rpm kde-mplayer-thumbnailer-debugsource-4.14.3-4.2.i586.rpm kde4-l10n-4.14.3-4.7.src.rpm kde4-l10n-ar-4.14.3-4.7.noarch.rpm kde4-l10n-bg-4.14.3-4.7.noarch.rpm kde4-l10n-bs-4.14.3-4.7.noarch.rpm kde4-l10n-ca-4.14.3-4.7.noarch.rpm kde4-l10n-caValencia-4.14.3-4.7.noarch.rpm kde4-l10n-cs-4.14.3-4.7.noarch.rpm kde4-l10n-da-4.14.3-4.7.noarch.rpm kde4-l10n-da-data-4.14.3-4.7.noarch.rpm kde4-l10n-da-doc-4.14.3-4.7.noarch.rpm kde4-l10n-de-4.14.3-4.7.noarch.rpm kde4-l10n-de-data-4.14.3-4.7.noarch.rpm kde4-l10n-de-doc-4.14.3-4.7.noarch.rpm kde4-l10n-el-4.14.3-4.7.noarch.rpm kde4-l10n-en_GB-4.14.3-4.7.noarch.rpm kde4-l10n-en_GB-data-4.14.3-4.7.noarch.rpm kde4-l10n-en_GB-doc-4.14.3-4.7.noarch.rpm kde4-l10n-es-4.14.3-4.7.noarch.rpm kde4-l10n-es-data-4.14.3-4.7.noarch.rpm kde4-l10n-es-doc-4.14.3-4.7.noarch.rpm kde4-l10n-et-4.14.3-4.7.noarch.rpm kde4-l10n-et-data-4.14.3-4.7.noarch.rpm kde4-l10n-et-doc-4.14.3-4.7.noarch.rpm kde4-l10n-eu-4.14.3-4.7.noarch.rpm kde4-l10n-fa-4.14.3-4.7.noarch.rpm kde4-l10n-fi-4.14.3-4.7.noarch.rpm kde4-l10n-fr-4.14.3-4.7.noarch.rpm kde4-l10n-fr-data-4.14.3-4.7.noarch.rpm kde4-l10n-fr-doc-4.14.3-4.7.noarch.rpm kde4-l10n-ga-4.14.3-4.7.noarch.rpm kde4-l10n-gl-4.14.3-4.7.noarch.rpm kde4-l10n-he-4.14.3-4.7.noarch.rpm kde4-l10n-hi-4.14.3-4.7.noarch.rpm kde4-l10n-hr-4.14.3-4.7.noarch.rpm kde4-l10n-hu-4.14.3-4.7.noarch.rpm kde4-l10n-ia-4.14.3-4.7.noarch.rpm kde4-l10n-id-4.14.3-4.7.noarch.rpm kde4-l10n-is-4.14.3-4.7.noarch.rpm kde4-l10n-it-4.14.3-4.7.noarch.rpm kde4-l10n-it-data-4.14.3-4.7.noarch.rpm kde4-l10n-it-doc-4.14.3-4.7.noarch.rpm kde4-l10n-ja-4.14.3-4.7.noarch.rpm kde4-l10n-kk-4.14.3-4.7.noarch.rpm kde4-l10n-km-4.14.3-4.7.noarch.rpm kde4-l10n-ko-4.14.3-4.7.noarch.rpm kde4-l10n-lt-4.14.3-4.7.noarch.rpm kde4-l10n-lv-4.14.3-4.7.noarch.rpm kde4-l10n-mr-4.14.3-4.7.noarch.rpm kde4-l10n-nb-4.14.3-4.7.noarch.rpm kde4-l10n-nds-4.14.3-4.7.noarch.rpm kde4-l10n-nl-4.14.3-4.7.noarch.rpm kde4-l10n-nl-data-4.14.3-4.7.noarch.rpm kde4-l10n-nl-doc-4.14.3-4.7.noarch.rpm kde4-l10n-nn-4.14.3-4.7.noarch.rpm kde4-l10n-pa-4.14.3-4.7.noarch.rpm kde4-l10n-pl-4.14.3-4.7.noarch.rpm kde4-l10n-pl-data-4.14.3-4.7.noarch.rpm kde4-l10n-pl-doc-4.14.3-4.7.noarch.rpm kde4-l10n-pt-4.14.3-4.7.noarch.rpm kde4-l10n-pt_BR-4.14.3-4.7.noarch.rpm kde4-l10n-pt_BR-data-4.14.3-4.7.noarch.rpm kde4-l10n-pt_BR-doc-4.14.3-4.7.noarch.rpm kde4-l10n-ro-4.14.3-4.7.noarch.rpm kde4-l10n-ru-4.14.3-4.7.noarch.rpm kde4-l10n-ru-data-4.14.3-4.7.noarch.rpm kde4-l10n-ru-doc-4.14.3-4.7.noarch.rpm kde4-l10n-sk-4.14.3-4.7.noarch.rpm kde4-l10n-sl-4.14.3-4.7.noarch.rpm kde4-l10n-sr-4.14.3-4.7.noarch.rpm kde4-l10n-sv-4.14.3-4.7.noarch.rpm kde4-l10n-sv-data-4.14.3-4.7.noarch.rpm kde4-l10n-sv-doc-4.14.3-4.7.noarch.rpm kde4-l10n-tr-4.14.3-4.7.noarch.rpm kde4-l10n-ug-4.14.3-4.7.noarch.rpm kde4-l10n-uk-4.14.3-4.7.noarch.rpm kde4-l10n-uk-data-4.14.3-4.7.noarch.rpm kde4-l10n-uk-doc-4.14.3-4.7.noarch.rpm kde4-l10n-wa-4.14.3-4.7.noarch.rpm kde4-l10n-zh_CN-4.14.3-4.7.noarch.rpm kde4-l10n-zh_TW-4.14.3-4.7.noarch.rpm kde4-print-manager-4.14.3-4.5.i586.rpm kde4-print-manager-4.14.3-4.5.src.rpm kde4-print-manager-debuginfo-4.14.3-4.5.i586.rpm kde4-print-manager-debugsource-4.14.3-4.5.i586.rpm kdeartwork4-4.14.3-4.19.src.rpm kdeartwork4-colorschemes-4.14.3-4.19.noarch.rpm kdeartwork4-debugsource-4.14.3-4.19.i586.rpm kdeartwork4-decorations-4.14.3-4.19.i586.rpm kdeartwork4-decorations-debuginfo-4.14.3-4.19.i586.rpm kdeartwork4-desktopthemes-4.14.3-4.19.noarch.rpm kdeartwork4-emoticons-4.14.3-4.19.noarch.rpm kdeartwork4-icons-4.14.3-4.19.noarch.rpm kdeartwork4-icons-mono-4.14.3-4.19.noarch.rpm kdeartwork4-screensaver-4.14.3-4.19.i586.rpm kdeartwork4-screensaver-debuginfo-4.14.3-4.19.i586.rpm kdeartwork4-styles-4.14.3-4.19.i586.rpm kdeartwork4-styles-debuginfo-4.14.3-4.19.i586.rpm kdeartwork4-wallpapers-4.14.3-4.19.noarch.rpm kdeartwork4-wallpapers-large-4.14.3-4.19.noarch.rpm kdeartwork4-wallpapers-weather-4.14.3-4.19.noarch.rpm plasma-theme-aya-4.14.3-4.19.noarch.rpm kdebase4-artwork-4.14.3-4.2.noarch.rpm kdebase4-artwork-4.14.3-4.2.src.rpm kdebase4-runtime-4.14.3-4.9.i586.rpm kdebase4-runtime-4.14.3-4.9.src.rpm kdebase4-runtime-branding-upstream-4.14.3-4.9.i586.rpm kdebase4-runtime-debuginfo-4.14.3-4.9.i586.rpm kdebase4-runtime-debugsource-4.14.3-4.9.i586.rpm kdebase4-runtime-devel-4.14.3-4.9.i586.rpm plasma-theme-oxygen-4.14.3-4.9.i586.rpm kdebase4-wallpaper-default-4.14.3-4.2.noarch.rpm kdebase4-wallpapers-4.14.3-4.2.noarch.rpm kdebase4-wallpapers-4.14.3-4.2.src.rpm kde4-kgreeter-plugins-4.11.14-5.11.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.14-5.11.i586.rpm kdebase4-workspace-4.11.14-5.11.i586.rpm kdebase4-workspace-4.11.14-5.11.src.rpm kdebase4-workspace-addons-4.11.14-5.11.i586.rpm kdebase4-workspace-addons-debuginfo-4.11.14-5.11.i586.rpm kdebase4-workspace-branding-upstream-4.11.14-5.11.i586.rpm kdebase4-workspace-debuginfo-4.11.14-5.11.i586.rpm kdebase4-workspace-debugsource-4.11.14-5.11.i586.rpm kdebase4-workspace-devel-4.11.14-5.11.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.14-5.11.i586.rpm kdebase4-workspace-ksysguardd-4.11.14-5.11.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.14-5.11.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.14-5.11.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.14-5.11.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.14-5.11.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.14-5.11.i586.rpm kdebase4-workspace-libs-32bit-4.11.14-5.11.x86_64.rpm kdebase4-workspace-libs-4.11.14-5.11.i586.rpm kdebase4-workspace-libs-debuginfo-32bit-4.11.14-5.11.x86_64.rpm kdebase4-workspace-libs-debuginfo-4.11.14-5.11.i586.rpm kdebase4-workspace-plasma-calendar-4.11.14-5.11.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.14-5.11.i586.rpm kdm-4.11.14-5.11.i586.rpm kdm-branding-upstream-4.11.14-5.11.i586.rpm kdm-debuginfo-4.11.14-5.11.i586.rpm krandr-4.11.14-5.11.i586.rpm krandr-debuginfo-4.11.14-5.11.i586.rpm kwin-4.11.14-5.11.i586.rpm kwin-debuginfo-4.11.14-5.11.i586.rpm oxygen-cursors4-4.11.14-5.11.i586.rpm python-kdebase4-4.11.14-5.11.i586.rpm dolphin-4.14.3-4.6.i586.rpm dolphin-debuginfo-4.14.3-4.6.i586.rpm kdebase4-4.14.3-4.6.src.rpm kdebase4-debugsource-4.14.3-4.6.i586.rpm kdebase4-libkonq-4.14.3-4.6.i586.rpm kdebase4-libkonq-debuginfo-4.14.3-4.6.i586.rpm kdebase4-nsplugin-4.14.3-4.6.i586.rpm kdebase4-nsplugin-debuginfo-4.14.3-4.6.i586.rpm kdepasswd-4.14.3-4.6.i586.rpm kdepasswd-debuginfo-4.14.3-4.6.i586.rpm kdialog-4.14.3-4.6.i586.rpm kdialog-debuginfo-4.14.3-4.6.i586.rpm keditbookmarks-4.14.3-4.6.i586.rpm keditbookmarks-debuginfo-4.14.3-4.6.i586.rpm kfind-4.14.3-4.6.i586.rpm kfind-debuginfo-4.14.3-4.6.i586.rpm konqueror-4.14.3-4.6.i586.rpm konqueror-debuginfo-4.14.3-4.6.i586.rpm konqueror-plugins-4.14.3-4.6.i586.rpm konqueror-plugins-debuginfo-4.14.3-4.6.i586.rpm libkonq-devel-4.14.3-4.6.i586.rpm libkonq5-32bit-4.14.3-4.6.x86_64.rpm libkonq5-4.14.3-4.6.i586.rpm libkonq5-debuginfo-32bit-4.14.3-4.6.x86_64.rpm libkonq5-debuginfo-4.14.3-4.6.i586.rpm plasmoid-folderview-4.14.3-4.6.i586.rpm plasmoid-folderview-debuginfo-4.14.3-4.6.i586.rpm kdebindings-smokegen-4.14.3-4.2.i586.rpm kdebindings-smokegen-4.14.3-4.2.src.rpm kdebindings-smokegen-debuginfo-4.14.3-4.2.i586.rpm kdebindings-smokegen-debugsource-4.14.3-4.2.i586.rpm libsmokegen-devel-4.14.3-4.2.i586.rpm libsmokegen-devel-debuginfo-4.14.3-4.2.i586.rpm kdebindings-smokekde-4.14.3-4.11.src.rpm kdebindings-smokekde-debugsource-4.14.3-4.11.i586.rpm libsmokekde-devel-4.14.3-4.11.i586.rpm libsmokekde3-4.14.3-4.11.i586.rpm libsmokekde3-debuginfo-4.14.3-4.11.i586.rpm kdebindings-smokeqt-4.14.3-4.5.src.rpm kdebindings-smokeqt-debugsource-4.14.3-4.5.i586.rpm libsmokeqt-4.14.3-4.5.i586.rpm libsmokeqt-debuginfo-4.14.3-4.5.i586.rpm libsmokeqt-devel-4.14.3-4.5.i586.rpm kdegraphics-strigi-analyzer-4.14.3-4.2.i586.rpm kdegraphics-strigi-analyzer-4.14.3-4.2.src.rpm kdegraphics-strigi-analyzer-debuginfo-4.14.3-4.2.i586.rpm kdegraphics-strigi-analyzer-debugsource-4.14.3-4.2.i586.rpm kdegraphics-thumbnailers-4.14.3-4.2.i586.rpm kdegraphics-thumbnailers-4.14.3-4.2.src.rpm kdegraphics-thumbnailers-debuginfo-4.14.3-4.2.i586.rpm kdegraphics-thumbnailers-debugsource-4.14.3-4.2.i586.rpm kdelibs4-apidocs-4.14.3-4.3.noarch.rpm kdelibs4-apidocs-4.14.3-4.3.src.rpm kdelibs4-4.14.3-4.4.i586.rpm kdelibs4-4.14.3-4.4.src.rpm kdelibs4-branding-upstream-4.14.3-4.4.i586.rpm kdelibs4-core-4.14.3-4.4.i586.rpm kdelibs4-core-debuginfo-4.14.3-4.4.i586.rpm kdelibs4-debuginfo-4.14.3-4.4.i586.rpm kdelibs4-debugsource-4.14.3-4.4.i586.rpm kdelibs4-doc-4.14.3-4.4.i586.rpm kdelibs4-doc-debuginfo-4.14.3-4.4.i586.rpm libkde4-32bit-4.14.3-4.4.x86_64.rpm libkde4-4.14.3-4.4.i586.rpm libkde4-debuginfo-32bit-4.14.3-4.4.x86_64.rpm libkde4-debuginfo-4.14.3-4.4.i586.rpm libkde4-devel-4.14.3-4.4.i586.rpm libkdecore4-32bit-4.14.3-4.4.x86_64.rpm libkdecore4-4.14.3-4.4.i586.rpm libkdecore4-debuginfo-32bit-4.14.3-4.4.x86_64.rpm libkdecore4-debuginfo-4.14.3-4.4.i586.rpm libkdecore4-devel-4.14.3-4.4.i586.rpm libkdecore4-devel-debuginfo-4.14.3-4.4.i586.rpm libksuseinstall-devel-4.14.3-4.4.i586.rpm libksuseinstall1-32bit-4.14.3-4.4.x86_64.rpm libksuseinstall1-4.14.3-4.4.i586.rpm libksuseinstall1-debuginfo-32bit-4.14.3-4.4.x86_64.rpm libksuseinstall1-debuginfo-4.14.3-4.4.i586.rpm kdenetwork-strigi-analyzers-4.14.3-4.2.i586.rpm kdenetwork-strigi-analyzers-4.14.3-4.2.src.rpm kdenetwork-strigi-analyzers-debuginfo-4.14.3-4.2.i586.rpm kdenetwork-strigi-analyzers-debugsource-4.14.3-4.2.i586.rpm kdenetwork4-filesharing-4.14.3-4.2.i586.rpm kdenetwork4-filesharing-4.14.3-4.2.src.rpm kdenetwork4-filesharing-debuginfo-4.14.3-4.2.i586.rpm kdenetwork4-filesharing-debugsource-4.14.3-4.2.i586.rpm kdepim4-runtime-4.14.3-4.2.i586.rpm kdepim4-runtime-4.14.3-4.2.src.rpm kdepim4-runtime-debuginfo-4.14.3-4.2.i586.rpm kdepim4-runtime-debugsource-4.14.3-4.2.i586.rpm akonadi-4.14.3-4.4.i586.rpm akonadi-debuginfo-4.14.3-4.4.i586.rpm akregator-4.14.3-4.4.i586.rpm akregator-debuginfo-4.14.3-4.4.i586.rpm blogilo-4.14.3-4.4.i586.rpm blogilo-debuginfo-4.14.3-4.4.i586.rpm kaddressbook-4.14.3-4.4.i586.rpm kaddressbook-debuginfo-4.14.3-4.4.i586.rpm kalarm-4.14.3-4.4.i586.rpm kalarm-debuginfo-4.14.3-4.4.i586.rpm kdepim4-4.14.3-4.4.i586.rpm kdepim4-4.14.3-4.4.src.rpm kdepim4-debuginfo-4.14.3-4.4.i586.rpm kdepim4-debugsource-4.14.3-4.4.i586.rpm kjots-4.14.3-4.4.i586.rpm kjots-debuginfo-4.14.3-4.4.i586.rpm kmail-4.14.3-4.4.i586.rpm kmail-debuginfo-4.14.3-4.4.i586.rpm knode-4.14.3-4.4.i586.rpm knode-debuginfo-4.14.3-4.4.i586.rpm knotes-4.14.3-4.4.i586.rpm knotes-debuginfo-4.14.3-4.4.i586.rpm kontact-4.14.3-4.4.i586.rpm kontact-debuginfo-4.14.3-4.4.i586.rpm korganizer-4.14.3-4.4.i586.rpm korganizer-debuginfo-4.14.3-4.4.i586.rpm ktimetracker-4.14.3-4.4.i586.rpm ktimetracker-debuginfo-4.14.3-4.4.i586.rpm ktnef-4.14.3-4.4.i586.rpm ktnef-debuginfo-4.14.3-4.4.i586.rpm libkdepim4-4.14.3-4.4.i586.rpm libkdepim4-debuginfo-4.14.3-4.4.i586.rpm kdepimlibs4-4.14.3-4.3.i586.rpm kdepimlibs4-4.14.3-4.3.src.rpm kdepimlibs4-debuginfo-4.14.3-4.3.i586.rpm kdepimlibs4-debugsource-4.14.3-4.3.i586.rpm libakonadi4-32bit-4.14.3-4.3.x86_64.rpm libakonadi4-4.14.3-4.3.i586.rpm libakonadi4-debuginfo-32bit-4.14.3-4.3.x86_64.rpm libakonadi4-debuginfo-4.14.3-4.3.i586.rpm libkdepimlibs4-32bit-4.14.3-4.3.x86_64.rpm libkdepimlibs4-4.14.3-4.3.i586.rpm libkdepimlibs4-debuginfo-32bit-4.14.3-4.3.x86_64.rpm libkdepimlibs4-debuginfo-4.14.3-4.3.i586.rpm libkdepimlibs4-devel-4.14.3-4.3.i586.rpm libkdepimlibs4-devel-debuginfo-4.14.3-4.3.i586.rpm kdesdk-kioslaves-4.14.3-4.2.src.rpm kdesdk-kioslaves-debugsource-4.14.3-4.2.i586.rpm kio_svn-4.14.3-4.2.i586.rpm kio_svn-debuginfo-4.14.3-4.2.i586.rpm kdesdk-strigi-analyzers-4.14.3-4.2.i586.rpm kdesdk-strigi-analyzers-4.14.3-4.2.src.rpm kdesdk-strigi-analyzers-debuginfo-4.14.3-4.2.i586.rpm kdesdk-strigi-analyzers-debugsource-4.14.3-4.2.i586.rpm kdesdk-thumbnailers-4.14.3-4.2.i586.rpm kdesdk-thumbnailers-4.14.3-4.2.src.rpm kdesdk-thumbnailers-debuginfo-4.14.3-4.2.i586.rpm kdesdk-thumbnailers-debugsource-4.14.3-4.2.i586.rpm kdesdk4-scripts-4.14.3-4.2.i586.rpm kdesdk4-scripts-4.14.3-4.2.src.rpm kdewebdev4-4.14.3-4.3.src.rpm kdewebdev4-debugsource-4.14.3-4.3.i586.rpm kfilereplace-4.14.3-4.3.i586.rpm kfilereplace-debuginfo-4.14.3-4.3.i586.rpm kimagemapeditor-4.14.3-4.3.i586.rpm kimagemapeditor-debuginfo-4.14.3-4.3.i586.rpm klinkstatus-4.14.3-4.3.i586.rpm klinkstatus-debuginfo-4.14.3-4.3.i586.rpm kommander-runtime-4.14.3-4.3.i586.rpm kommander-runtime-debuginfo-4.14.3-4.3.i586.rpm kommander-runtime-devel-4.14.3-4.3.i586.rpm kdf-4.14.3-4.2.i586.rpm kdf-4.14.3-4.2.src.rpm kdf-debuginfo-4.14.3-4.2.i586.rpm kdf-debugsource-4.14.3-4.2.i586.rpm kwikdisk-4.14.3-4.2.i586.rpm kwikdisk-debuginfo-4.14.3-4.2.i586.rpm kdiamond-4.14.3-4.2.i586.rpm kdiamond-4.14.3-4.2.src.rpm kdiamond-debuginfo-4.14.3-4.2.i586.rpm kdiamond-debugsource-4.14.3-4.2.i586.rpm kdnssd-4.14.3-4.2.i586.rpm kdnssd-4.14.3-4.2.src.rpm kdnssd-debuginfo-4.14.3-4.2.i586.rpm kdnssd-debugsource-4.14.3-4.2.i586.rpm kfilemetadata-4.14.3-4.4.i586.rpm kfilemetadata-4.14.3-4.4.src.rpm kfilemetadata-debuginfo-4.14.3-4.4.i586.rpm kfilemetadata-debugsource-4.14.3-4.4.i586.rpm kfilemetadata-devel-4.14.3-4.4.i586.rpm kfloppy-4.14.3-4.2.i586.rpm kfloppy-4.14.3-4.2.src.rpm kfloppy-debuginfo-4.14.3-4.2.i586.rpm kfloppy-debugsource-4.14.3-4.2.i586.rpm kfourinline-4.14.3-4.2.i586.rpm kfourinline-4.14.3-4.2.src.rpm kfourinline-debuginfo-4.14.3-4.2.i586.rpm kfourinline-debugsource-4.14.3-4.2.i586.rpm kgamma-4.14.3-4.2.i586.rpm kgamma-4.14.3-4.2.src.rpm kgamma-debuginfo-4.14.3-4.2.i586.rpm kgamma-debugsource-4.14.3-4.2.i586.rpm kgeography-4.14.3-4.3.i586.rpm kgeography-4.14.3-4.3.src.rpm kgeography-debuginfo-4.14.3-4.3.i586.rpm kgeography-debugsource-4.14.3-4.3.i586.rpm kget-4.14.3-4.2.i586.rpm kget-4.14.3-4.2.src.rpm kget-debuginfo-4.14.3-4.2.i586.rpm kget-debugsource-4.14.3-4.2.i586.rpm kgoldrunner-4.14.3-4.2.i586.rpm kgoldrunner-4.14.3-4.2.src.rpm kgoldrunner-debuginfo-4.14.3-4.2.i586.rpm kgoldrunner-debugsource-4.14.3-4.2.i586.rpm kgpg-4.14.3-4.2.i586.rpm kgpg-4.14.3-4.2.src.rpm kgpg-debuginfo-4.14.3-4.2.i586.rpm kgpg-debugsource-4.14.3-4.2.i586.rpm khangman-4.14.3-4.2.i586.rpm khangman-4.14.3-4.2.src.rpm khangman-debuginfo-4.14.3-4.2.i586.rpm khangman-debugsource-4.14.3-4.2.i586.rpm khangman-devel-4.14.3-4.2.i586.rpm libkhangmanengine4-4.14.3-4.2.i586.rpm libkhangmanengine4-debuginfo-4.14.3-4.2.i586.rpm kig-4.14.3-4.2.i586.rpm kig-4.14.3-4.2.src.rpm kig-debuginfo-4.14.3-4.2.i586.rpm kig-debugsource-4.14.3-4.2.i586.rpm kigo-4.14.3-4.2.i586.rpm kigo-4.14.3-4.2.src.rpm kigo-debuginfo-4.14.3-4.2.i586.rpm kigo-debugsource-4.14.3-4.2.i586.rpm killbots-4.14.3-4.2.i586.rpm killbots-4.14.3-4.2.src.rpm killbots-debuginfo-4.14.3-4.2.i586.rpm killbots-debugsource-4.14.3-4.2.i586.rpm kio_audiocd-4.14.3-4.2.i586.rpm kio_audiocd-4.14.3-4.2.src.rpm kio_audiocd-debuginfo-4.14.3-4.2.i586.rpm kio_audiocd-debugsource-4.14.3-4.2.i586.rpm kiriki-4.14.3-4.2.i586.rpm kiriki-4.14.3-4.2.src.rpm kiriki-debuginfo-4.14.3-4.2.i586.rpm kiriki-debugsource-4.14.3-4.2.i586.rpm fonts-KanjiStrokeOrders-4.14.3-4.3.noarch.rpm kiten-4.14.3-4.3.i586.rpm kiten-4.14.3-4.3.src.rpm kiten-debuginfo-4.14.3-4.3.i586.rpm kiten-debugsource-4.14.3-4.3.i586.rpm kiten-devel-4.14.3-4.3.i586.rpm kjumpingcube-4.14.3-4.2.i586.rpm kjumpingcube-4.14.3-4.2.src.rpm kjumpingcube-debuginfo-4.14.3-4.2.i586.rpm kjumpingcube-debugsource-4.14.3-4.2.i586.rpm klettres-4.14.3-4.2.i586.rpm klettres-4.14.3-4.2.src.rpm klettres-debuginfo-4.14.3-4.2.i586.rpm klettres-debugsource-4.14.3-4.2.i586.rpm klickety-4.14.3-4.2.i586.rpm klickety-4.14.3-4.2.src.rpm klickety-debuginfo-4.14.3-4.2.i586.rpm klickety-debugsource-4.14.3-4.2.i586.rpm klines-4.14.3-4.2.i586.rpm klines-4.14.3-4.2.src.rpm klines-debuginfo-4.14.3-4.2.i586.rpm klines-debugsource-4.14.3-4.2.i586.rpm kmag-4.14.3-4.2.i586.rpm kmag-4.14.3-4.2.src.rpm kmag-debuginfo-4.14.3-4.2.i586.rpm kmag-debugsource-4.14.3-4.2.i586.rpm kmahjongg-4.14.3-4.2.i586.rpm kmahjongg-4.14.3-4.2.src.rpm kmahjongg-debuginfo-4.14.3-4.2.i586.rpm kmahjongg-debugsource-4.14.3-4.2.i586.rpm kmines-4.14.3-4.2.i586.rpm kmines-4.14.3-4.2.src.rpm kmines-debuginfo-4.14.3-4.2.i586.rpm kmines-debugsource-4.14.3-4.2.i586.rpm kmix-4.14.3-4.2.i586.rpm kmix-4.14.3-4.2.src.rpm kmix-debuginfo-4.14.3-4.2.i586.rpm kmix-debugsource-4.14.3-4.2.i586.rpm kmousetool-4.14.3-4.2.i586.rpm kmousetool-4.14.3-4.2.src.rpm kmousetool-debuginfo-4.14.3-4.2.i586.rpm kmousetool-debugsource-4.14.3-4.2.i586.rpm kmouth-4.14.3-4.2.i586.rpm kmouth-4.14.3-4.2.src.rpm kmouth-debuginfo-4.14.3-4.2.i586.rpm kmouth-debugsource-4.14.3-4.2.i586.rpm kmplot-4.14.3-4.2.i586.rpm kmplot-4.14.3-4.2.src.rpm kmplot-debuginfo-4.14.3-4.2.i586.rpm kmplot-debugsource-4.14.3-4.2.i586.rpm knavalbattle-4.14.3-4.2.i586.rpm knavalbattle-4.14.3-4.2.src.rpm knavalbattle-debuginfo-4.14.3-4.2.i586.rpm knavalbattle-debugsource-4.14.3-4.2.i586.rpm knetwalk-4.14.3-4.2.i586.rpm knetwalk-4.14.3-4.2.src.rpm knetwalk-debuginfo-4.14.3-4.2.i586.rpm knetwalk-debugsource-4.14.3-4.2.i586.rpm kolf-4.14.3-4.2.i586.rpm kolf-4.14.3-4.2.src.rpm kolf-debuginfo-4.14.3-4.2.i586.rpm kolf-debugsource-4.14.3-4.2.i586.rpm kollision-4.14.3-4.2.i586.rpm kollision-4.14.3-4.2.src.rpm kollision-debuginfo-4.14.3-4.2.i586.rpm kollision-debugsource-4.14.3-4.2.i586.rpm kolourpaint-4.14.3-4.3.i586.rpm kolourpaint-4.14.3-4.3.src.rpm kolourpaint-debuginfo-4.14.3-4.3.i586.rpm kolourpaint-debugsource-4.14.3-4.3.i586.rpm kompare-4.14.3-4.2.i586.rpm kompare-4.14.3-4.2.src.rpm kompare-debuginfo-4.14.3-4.2.i586.rpm kompare-debugsource-4.14.3-4.2.i586.rpm kompare-devel-4.14.3-4.2.i586.rpm konquest-4.14.3-4.2.i586.rpm konquest-4.14.3-4.2.src.rpm konquest-debuginfo-4.14.3-4.2.i586.rpm konquest-debugsource-4.14.3-4.2.i586.rpm konsole-4.14.3-4.2.i586.rpm konsole-4.14.3-4.2.src.rpm konsole-debuginfo-4.14.3-4.2.i586.rpm konsole-debugsource-4.14.3-4.2.i586.rpm kopete-4.14.3-4.2.i586.rpm kopete-4.14.3-4.2.src.rpm kopete-debuginfo-4.14.3-4.2.i586.rpm kopete-debugsource-4.14.3-4.2.i586.rpm kopete-devel-4.14.3-4.2.i586.rpm kpat-4.14.3-4.8.i586.rpm kpat-4.14.3-4.8.src.rpm kpat-debuginfo-4.14.3-4.8.i586.rpm kpat-debugsource-4.14.3-4.8.i586.rpm kppp-4.14.3-4.2.i586.rpm kppp-4.14.3-4.2.src.rpm kppp-debuginfo-4.14.3-4.2.i586.rpm kppp-debugsource-4.14.3-4.2.i586.rpm kqtquickcharts-4.14.3-4.2.i586.rpm kqtquickcharts-4.14.3-4.2.src.rpm kqtquickcharts-debuginfo-4.14.3-4.2.i586.rpm kqtquickcharts-debugsource-4.14.3-4.2.i586.rpm krdc-4.14.3-4.2.i586.rpm krdc-4.14.3-4.2.src.rpm krdc-debuginfo-4.14.3-4.2.i586.rpm krdc-debugsource-4.14.3-4.2.i586.rpm krdc-devel-4.14.3-4.2.i586.rpm kremotecontrol-4.14.3-4.2.i586.rpm kremotecontrol-4.14.3-4.2.src.rpm kremotecontrol-debuginfo-4.14.3-4.2.i586.rpm kremotecontrol-debugsource-4.14.3-4.2.i586.rpm kremotecontrol-devel-4.14.3-4.2.i586.rpm liblibkremotecontrol1-4.14.3-4.2.i586.rpm liblibkremotecontrol1-debuginfo-4.14.3-4.2.i586.rpm kreversi-4.14.3-4.2.i586.rpm kreversi-4.14.3-4.2.src.rpm kreversi-debuginfo-4.14.3-4.2.i586.rpm kreversi-debugsource-4.14.3-4.2.i586.rpm krfb-4.14.3-4.2.i586.rpm krfb-4.14.3-4.2.src.rpm krfb-debuginfo-4.14.3-4.2.i586.rpm krfb-debugsource-4.14.3-4.2.i586.rpm kross-interpreters-4.14.3-4.2.src.rpm kross-interpreters-debugsource-4.14.3-4.2.i586.rpm kross-java-4.14.3-4.2.i586.rpm kross-java-debuginfo-4.14.3-4.2.i586.rpm kross-python-4.14.3-4.2.i586.rpm kross-python-debuginfo-4.14.3-4.2.i586.rpm kross-ruby-4.14.3-4.2.i586.rpm kross-ruby-debuginfo-4.14.3-4.2.i586.rpm kruler-4.14.3-4.2.i586.rpm kruler-4.14.3-4.2.src.rpm kruler-debuginfo-4.14.3-4.2.i586.rpm kruler-debugsource-4.14.3-4.2.i586.rpm ksaneplugin-4.14.3-4.2.i586.rpm ksaneplugin-4.14.3-4.2.src.rpm ksaneplugin-debuginfo-4.14.3-4.2.i586.rpm ksaneplugin-debugsource-4.14.3-4.2.i586.rpm kscd-4.14.3-4.2.i586.rpm kscd-4.14.3-4.2.src.rpm kscd-debuginfo-4.14.3-4.2.i586.rpm kscd-debugsource-4.14.3-4.2.i586.rpm kshisen-4.14.3-4.2.i586.rpm kshisen-4.14.3-4.2.src.rpm kshisen-debuginfo-4.14.3-4.2.i586.rpm kshisen-debugsource-4.14.3-4.2.i586.rpm ksirk-4.14.3-4.2.i586.rpm ksirk-4.14.3-4.2.src.rpm ksirk-debuginfo-4.14.3-4.2.i586.rpm ksirk-debugsource-4.14.3-4.2.i586.rpm ksnakeduel-4.14.3-4.2.i586.rpm ksnakeduel-4.14.3-4.2.src.rpm ksnakeduel-debuginfo-4.14.3-4.2.i586.rpm ksnakeduel-debugsource-4.14.3-4.2.i586.rpm ksnapshot-4.14.3-4.2.i586.rpm ksnapshot-4.14.3-4.2.src.rpm ksnapshot-debuginfo-4.14.3-4.2.i586.rpm ksnapshot-debugsource-4.14.3-4.2.i586.rpm kspaceduel-4.14.3-4.2.i586.rpm kspaceduel-4.14.3-4.2.src.rpm kspaceduel-debuginfo-4.14.3-4.2.i586.rpm kspaceduel-debugsource-4.14.3-4.2.i586.rpm ksquares-4.14.3-4.2.i586.rpm ksquares-4.14.3-4.2.src.rpm ksquares-debuginfo-4.14.3-4.2.i586.rpm ksquares-debugsource-4.14.3-4.2.i586.rpm kstars-4.14.3-4.3.i586.rpm kstars-4.14.3-4.3.src.rpm kstars-debuginfo-4.14.3-4.3.i586.rpm kstars-debugsource-4.14.3-4.3.i586.rpm ksudoku-4.14.3-4.2.i586.rpm ksudoku-4.14.3-4.2.src.rpm ksudoku-debuginfo-4.14.3-4.2.i586.rpm ksudoku-debugsource-4.14.3-4.2.i586.rpm ksystemlog-4.14.3-4.2.i586.rpm ksystemlog-4.14.3-4.2.src.rpm ksystemlog-debuginfo-4.14.3-4.2.i586.rpm ksystemlog-debugsource-4.14.3-4.2.i586.rpm kteatime-4.14.3-4.2.i586.rpm kteatime-4.14.3-4.2.src.rpm kteatime-debuginfo-4.14.3-4.2.i586.rpm kteatime-debugsource-4.14.3-4.2.i586.rpm ktimer-4.14.3-4.2.i586.rpm ktimer-4.14.3-4.2.src.rpm ktimer-debuginfo-4.14.3-4.2.i586.rpm ktimer-debugsource-4.14.3-4.2.i586.rpm ktouch-4.14.3-4.2.i586.rpm ktouch-4.14.3-4.2.src.rpm ktouch-debuginfo-4.14.3-4.2.i586.rpm ktouch-debugsource-4.14.3-4.2.i586.rpm ktuberling-4.14.3-4.2.i586.rpm ktuberling-4.14.3-4.2.src.rpm ktuberling-debuginfo-4.14.3-4.2.i586.rpm ktuberling-debugsource-4.14.3-4.2.i586.rpm kturtle-4.14.3-4.3.i586.rpm kturtle-4.14.3-4.3.src.rpm kturtle-debuginfo-4.14.3-4.3.i586.rpm kturtle-debugsource-4.14.3-4.3.i586.rpm ktux-4.14.3-4.2.i586.rpm ktux-4.14.3-4.2.src.rpm ktux-debuginfo-4.14.3-4.2.i586.rpm ktux-debugsource-4.14.3-4.2.i586.rpm kubrick-4.14.3-4.2.i586.rpm kubrick-4.14.3-4.2.src.rpm kubrick-debuginfo-4.14.3-4.2.i586.rpm kubrick-debugsource-4.14.3-4.2.i586.rpm kuser-4.14.3-4.2.i586.rpm kuser-4.14.3-4.2.src.rpm kuser-debuginfo-4.14.3-4.2.i586.rpm kuser-debugsource-4.14.3-4.2.i586.rpm kwalletmanager-4.14.3-4.2.i586.rpm kwalletmanager-4.14.3-4.2.src.rpm kwalletmanager-debuginfo-4.14.3-4.2.i586.rpm kwalletmanager-debugsource-4.14.3-4.2.i586.rpm kwordquiz-4.14.3-4.6.i586.rpm kwordquiz-4.14.3-4.6.src.rpm kwordquiz-debuginfo-4.14.3-4.6.i586.rpm kwordquiz-debugsource-4.14.3-4.6.i586.rpm libbaloowidgets-4.14.3-4.2.src.rpm libbaloowidgets-debugsource-4.14.3-4.2.i586.rpm libbaloowidgets-devel-4.14.3-4.2.i586.rpm libbaloowidgets4-4.14.3-4.2.i586.rpm libbaloowidgets4-debuginfo-4.14.3-4.2.i586.rpm libkcddb4-4.14.3-4.2.i586.rpm libkcddb4-4.14.3-4.2.src.rpm libkcddb4-debuginfo-4.14.3-4.2.i586.rpm libkcddb4-debugsource-4.14.3-4.2.i586.rpm libkcddb4-devel-4.14.3-4.2.i586.rpm libkcompactdisc4-4.14.3-4.3.i586.rpm libkcompactdisc4-4.14.3-4.3.src.rpm libkcompactdisc4-debuginfo-4.14.3-4.3.i586.rpm libkcompactdisc4-debugsource-4.14.3-4.3.i586.rpm libkcompactdisc4-devel-4.14.3-4.3.i586.rpm libkdcraw-4.14.3-4.2.src.rpm libkdcraw-debugsource-4.14.3-4.2.i586.rpm libkdcraw-devel-4.14.3-4.2.i586.rpm libkdcraw23-4.14.3-4.2.i586.rpm libkdcraw23-debuginfo-4.14.3-4.2.i586.rpm libkdeedu4-4.14.3-4.3.src.rpm libkdeedu4-data-4.14.3-4.3.noarch.rpm libkdeedu4-debugsource-4.14.3-4.3.i586.rpm libkdeedu4-devel-4.14.3-4.3.i586.rpm libkeduvocdocument4-4.14.3-4.3.i586.rpm libkeduvocdocument4-debuginfo-4.14.3-4.3.i586.rpm kdegames4-carddecks-default-4.14.3-4.3.noarch.rpm kdegames4-carddecks-other-4.14.3-4.3.noarch.rpm libkdegames-4.14.3-4.3.i586.rpm libkdegames-4.14.3-4.3.src.rpm libkdegames-debugsource-4.14.3-4.3.i586.rpm libkdegames-devel-4.14.3-4.3.i586.rpm libkdegames6-4.14.3-4.3.i586.rpm libkdegames6-debuginfo-4.14.3-4.3.i586.rpm libkexiv2-11-4.14.3-4.2.i586.rpm libkexiv2-11-debuginfo-4.14.3-4.2.i586.rpm libkexiv2-4.14.3-4.2.src.rpm libkexiv2-debugsource-4.14.3-4.2.i586.rpm libkexiv2-devel-4.14.3-4.2.i586.rpm libkipi-4.14.3-4.2.src.rpm libkipi-debugsource-4.14.3-4.2.i586.rpm libkipi-devel-4.14.3-4.2.i586.rpm libkipi11-4.14.3-4.2.i586.rpm libkipi11-debuginfo-4.14.3-4.2.i586.rpm libkmahjongg-4.14.3-4.2.i586.rpm libkmahjongg-4.14.3-4.2.src.rpm libkmahjongg-debugsource-4.14.3-4.2.i586.rpm libkmahjongg-devel-4.14.3-4.2.i586.rpm libkmahjongglib4-4.14.3-4.2.i586.rpm libkmahjongglib4-debuginfo-4.14.3-4.2.i586.rpm libkomparediff2-4-4.14.3-4.2.i586.rpm libkomparediff2-4-debuginfo-4.14.3-4.2.i586.rpm libkomparediff2-4.14.3-4.2.src.rpm libkomparediff2-debugsource-4.14.3-4.2.i586.rpm libkomparediff2-devel-4.14.3-4.2.i586.rpm libksane-4.14.3-4.2.src.rpm libksane-debugsource-4.14.3-4.2.i586.rpm libksane-devel-4.14.3-4.2.i586.rpm libksane0-4.14.3-4.2.i586.rpm libksane0-debuginfo-4.14.3-4.2.i586.rpm libnepomukwidgets-4.14.3-4.2.src.rpm libnepomukwidgets-debugsource-4.14.3-4.2.i586.rpm libnepomukwidgets-devel-4.14.3-4.2.i586.rpm libnepomukwidgets4-4.14.3-4.2.i586.rpm libnepomukwidgets4-debuginfo-4.14.3-4.2.i586.rpm lokalize-4.14.3-4.2.i586.rpm lokalize-4.14.3-4.2.src.rpm lokalize-debuginfo-4.14.3-4.2.i586.rpm lokalize-debugsource-4.14.3-4.2.i586.rpm lskat-4.14.3-4.2.i586.rpm lskat-4.14.3-4.2.src.rpm lskat-debuginfo-4.14.3-4.2.i586.rpm lskat-debugsource-4.14.3-4.2.i586.rpm libastro1-4.14.3-4.3.i586.rpm libastro1-debuginfo-4.14.3-4.3.i586.rpm libmarblewidget19-4.14.3-4.3.i586.rpm libmarblewidget19-debuginfo-4.14.3-4.3.i586.rpm marble-4.14.3-4.3.i586.rpm marble-4.14.3-4.3.src.rpm marble-data-4.14.3-4.3.noarch.rpm marble-debuginfo-4.14.3-4.3.i586.rpm marble-debugsource-4.14.3-4.3.i586.rpm marble-devel-4.14.3-4.3.i586.rpm marble-doc-4.14.3-4.3.noarch.rpm mobipocket-4.14.3-4.2.i586.rpm mobipocket-4.14.3-4.2.src.rpm mobipocket-debuginfo-4.14.3-4.2.i586.rpm mobipocket-debugsource-4.14.3-4.2.i586.rpm mobipocket-devel-4.14.3-4.2.i586.rpm mono-kde4-4.14.3-4.3.i586.rpm mono-kde4-4.14.3-4.3.src.rpm mono-kde4-debuginfo-4.14.3-4.3.i586.rpm mono-kde4-debugsource-4.14.3-4.3.i586.rpm libqyoto2-4.14.3-4.4.i586.rpm libqyoto2-debuginfo-4.14.3-4.4.i586.rpm mono-qt4-4.14.3-4.4.i586.rpm mono-qt4-4.14.3-4.4.src.rpm mono-qt4-debugsource-4.14.3-4.4.i586.rpm mono-qt4-devel-4.14.3-4.4.i586.rpm mono-qt4-devel-debuginfo-4.14.3-4.4.i586.rpm nepomuk-core-4.14.3-4.3.i586.rpm nepomuk-core-4.14.3-4.3.src.rpm nepomuk-core-debuginfo-4.14.3-4.3.i586.rpm nepomuk-core-debugsource-4.14.3-4.3.i586.rpm nepomuk-core-devel-4.14.3-4.3.i586.rpm okteta-4.14.3-4.2.i586.rpm okteta-4.14.3-4.2.src.rpm okteta-debuginfo-4.14.3-4.2.i586.rpm okteta-debugsource-4.14.3-4.2.i586.rpm okteta-devel-4.14.3-4.2.i586.rpm okular-4.14.3-4.2.i586.rpm okular-4.14.3-4.2.src.rpm okular-debuginfo-4.14.3-4.2.i586.rpm okular-debugsource-4.14.3-4.2.i586.rpm okular-devel-4.14.3-4.2.i586.rpm oxygen-icon-theme-4.14.3-2.4.1.noarch.rpm oxygen-icon-theme-4.14.3-2.4.1.src.rpm oxygen-icon-theme-large-4.14.3-2.4.1.noarch.rpm oxygen-icon-theme-scalable-4.14.3-2.4.1.noarch.rpm pairs-4.14.3-4.2.i586.rpm pairs-4.14.3-4.2.src.rpm pairs-data-4.14.3-4.2.noarch.rpm pairs-debuginfo-4.14.3-4.2.i586.rpm pairs-debugsource-4.14.3-4.2.i586.rpm palapeli-4.14.3-4.2.i586.rpm palapeli-4.14.3-4.2.src.rpm palapeli-data-4.14.3-4.2.noarch.rpm palapeli-debuginfo-4.14.3-4.2.i586.rpm palapeli-debugsource-4.14.3-4.2.i586.rpm palapeli-devel-4.14.3-4.2.i586.rpm parley-4.14.3-4.2.i586.rpm parley-4.14.3-4.2.src.rpm parley-debuginfo-4.14.3-4.2.i586.rpm parley-debugsource-4.14.3-4.2.i586.rpm perl-kde4-4.14.3-4.2.i586.rpm perl-kde4-4.14.3-4.2.src.rpm perl-kde4-debuginfo-4.14.3-4.2.i586.rpm perl-kde4-debugsource-4.14.3-4.2.i586.rpm perl-qt4-4.14.3-4.2.i586.rpm perl-qt4-4.14.3-4.2.src.rpm perl-qt4-debuginfo-4.14.3-4.2.i586.rpm perl-qt4-debugsource-4.14.3-4.2.i586.rpm perl-qt4-devel-4.14.3-4.2.i586.rpm picmi-4.14.3-4.2.i586.rpm picmi-4.14.3-4.2.src.rpm picmi-debuginfo-4.14.3-4.2.i586.rpm picmi-debugsource-4.14.3-4.2.i586.rpm plasma-addons-4.14.3-8.3.i586.rpm plasma-addons-4.14.3-8.3.src.rpm plasma-addons-akonadi-4.14.3-8.3.i586.rpm plasma-addons-akonadi-debuginfo-4.14.3-8.3.i586.rpm plasma-addons-debuginfo-4.14.3-8.3.i586.rpm plasma-addons-debugsource-4.14.3-8.3.i586.rpm plasma-addons-devel-4.14.3-8.3.i586.rpm plasma-addons-kimpanel-4.14.3-8.3.i586.rpm plasma-addons-kimpanel-debuginfo-4.14.3-8.3.i586.rpm plasma-addons-lancelot-4.14.3-8.3.i586.rpm plasma-addons-lancelot-debuginfo-4.14.3-8.3.i586.rpm plasma-addons-marble-4.14.3-8.3.i586.rpm plasma-addons-marble-debuginfo-4.14.3-8.3.i586.rpm kde4-l10n-devel-4.14.3-4.2.i586.rpm kde4-l10n-devel-debuginfo-4.14.3-4.2.i586.rpm poxml-4.14.3-4.2.src.rpm poxml-debugsource-4.14.3-4.2.i586.rpm python-kde4-4.14.3-4.3.i586.rpm python-kde4-4.14.3-4.3.src.rpm python-kde4-akonadi-4.14.3-4.3.i586.rpm python-kde4-akonadi-debuginfo-4.14.3-4.3.i586.rpm python-kde4-debuginfo-4.14.3-4.3.i586.rpm python-kde4-debugsource-4.14.3-4.3.i586.rpm python-kde4-devel-4.14.3-4.3.i586.rpm python-kde4-khtml-4.14.3-4.3.i586.rpm python-kde4-khtml-debuginfo-4.14.3-4.3.i586.rpm python-kde4-knewstuff-4.14.3-4.3.i586.rpm python-kde4-knewstuff-debuginfo-4.14.3-4.3.i586.rpm python-kde4-phonon-4.14.3-4.3.i586.rpm python-kde4-phonon-debuginfo-4.14.3-4.3.i586.rpm python-kde4-plasma-4.14.3-4.3.i586.rpm python-kde4-plasma-debuginfo-4.14.3-4.3.i586.rpm python3-kde4-4.14.3-4.3.i586.rpm python3-kde4-4.14.3-4.3.src.rpm python3-kde4-akonadi-4.14.3-4.3.i586.rpm python3-kde4-akonadi-debuginfo-4.14.3-4.3.i586.rpm python3-kde4-debuginfo-4.14.3-4.3.i586.rpm python3-kde4-debugsource-4.14.3-4.3.i586.rpm python3-kde4-devel-4.14.3-4.3.i586.rpm python3-kde4-khtml-4.14.3-4.3.i586.rpm python3-kde4-khtml-debuginfo-4.14.3-4.3.i586.rpm python3-kde4-knewstuff-4.14.3-4.3.i586.rpm python3-kde4-knewstuff-debuginfo-4.14.3-4.3.i586.rpm python3-kde4-phonon-4.14.3-4.3.i586.rpm python3-kde4-phonon-debuginfo-4.14.3-4.3.i586.rpm python3-kde4-plasma-4.14.3-4.3.i586.rpm python3-kde4-plasma-debuginfo-4.14.3-4.3.i586.rpm librocslib4-4.14.3-4.2.i586.rpm librocslib4-debuginfo-4.14.3-4.2.i586.rpm rocs-4.14.3-4.2.i586.rpm rocs-4.14.3-4.2.src.rpm rocs-debuginfo-4.14.3-4.2.i586.rpm rocs-debugsource-4.14.3-4.2.i586.rpm rocs-devel-4.14.3-4.2.i586.rpm ruby-kde4-4.14.3-4.3.i586.rpm ruby-kde4-4.14.3-4.3.src.rpm ruby-kde4-debuginfo-4.14.3-4.3.i586.rpm ruby-kde4-debugsource-4.14.3-4.3.i586.rpm ruby-qt4-4.14.3-4.2.i586.rpm ruby-qt4-4.14.3-4.2.src.rpm ruby-qt4-debuginfo-4.14.3-4.2.i586.rpm ruby-qt4-debugsource-4.14.3-4.2.i586.rpm ruby-qt4-devel-4.14.3-4.2.i586.rpm step-4.14.3-4.3.i586.rpm step-4.14.3-4.3.src.rpm step-debuginfo-4.14.3-4.3.i586.rpm step-debugsource-4.14.3-4.3.i586.rpm superkaramba-4.14.3-4.2.i586.rpm superkaramba-4.14.3-4.2.src.rpm superkaramba-debuginfo-4.14.3-4.2.i586.rpm superkaramba-debugsource-4.14.3-4.2.i586.rpm svgpart-4.14.3-4.2.i586.rpm svgpart-4.14.3-4.2.src.rpm svgpart-debuginfo-4.14.3-4.2.i586.rpm svgpart-debugsource-4.14.3-4.2.i586.rpm sweeper-4.14.3-4.2.i586.rpm sweeper-4.14.3-4.2.src.rpm sweeper-debuginfo-4.14.3-4.2.i586.rpm sweeper-debugsource-4.14.3-4.2.i586.rpm umbrello-4.14.3-4.2.i586.rpm umbrello-4.14.3-4.2.src.rpm umbrello-debuginfo-4.14.3-4.2.i586.rpm umbrello-debugsource-4.14.3-4.2.i586.rpm amor-4.14.3-4.12.x86_64.rpm amor-debuginfo-4.14.3-4.12.x86_64.rpm amor-debugsource-4.14.3-4.12.x86_64.rpm analitza-4.14.3-4.2.x86_64.rpm analitza-debuginfo-4.14.3-4.2.x86_64.rpm analitza-debugsource-4.14.3-4.2.x86_64.rpm analitza-devel-4.14.3-4.2.x86_64.rpm libanalitza0-4.14.3-4.2.x86_64.rpm libanalitza0-debuginfo-4.14.3-4.2.x86_64.rpm ark-4.14.3-4.4.x86_64.rpm ark-debuginfo-4.14.3-4.4.x86_64.rpm ark-debugsource-4.14.3-4.4.x86_64.rpm ark-devel-4.14.3-4.4.x86_64.rpm libkerfuffle4-4.14.3-4.4.x86_64.rpm libkerfuffle4-debuginfo-4.14.3-4.4.x86_64.rpm artikulate-4.14.3-4.3.x86_64.rpm artikulate-debuginfo-4.14.3-4.3.x86_64.rpm artikulate-debugsource-4.14.3-4.3.x86_64.rpm baloo-core-4.14.3-4.2.x86_64.rpm baloo-core-debuginfo-4.14.3-4.2.x86_64.rpm baloo-debugsource-4.14.3-4.2.x86_64.rpm baloo-devel-4.14.3-4.2.x86_64.rpm baloo-file-4.14.3-4.2.x86_64.rpm baloo-file-debuginfo-4.14.3-4.2.x86_64.rpm baloo-kioslaves-4.14.3-4.2.x86_64.rpm baloo-kioslaves-debuginfo-4.14.3-4.2.x86_64.rpm baloo-pim-4.14.3-4.2.x86_64.rpm baloo-pim-debuginfo-4.14.3-4.2.x86_64.rpm baloo-tools-4.14.3-4.2.x86_64.rpm baloo-tools-debuginfo-4.14.3-4.2.x86_64.rpm libbaloofiles4-4.14.3-4.2.x86_64.rpm libbaloofiles4-debuginfo-4.14.3-4.2.x86_64.rpm libbaloopim4-4.14.3-4.2.x86_64.rpm libbaloopim4-debuginfo-4.14.3-4.2.x86_64.rpm libbalooqueryparser4-4.14.3-4.2.x86_64.rpm libbalooqueryparser4-debuginfo-4.14.3-4.2.x86_64.rpm blinken-4.14.3-4.2.x86_64.rpm blinken-debuginfo-4.14.3-4.2.x86_64.rpm blinken-debugsource-4.14.3-4.2.x86_64.rpm bomber-4.14.3-4.2.x86_64.rpm bomber-debuginfo-4.14.3-4.2.x86_64.rpm bomber-debugsource-4.14.3-4.2.x86_64.rpm bovo-4.14.3-4.2.x86_64.rpm bovo-debuginfo-4.14.3-4.2.x86_64.rpm bovo-debugsource-4.14.3-4.2.x86_64.rpm cantor-4.14.3-4.3.x86_64.rpm cantor-debuginfo-4.14.3-4.3.x86_64.rpm cantor-debugsource-4.14.3-4.3.x86_64.rpm cantor-devel-4.14.3-4.3.x86_64.rpm libcantorlibs1-4.14.3-4.3.x86_64.rpm libcantorlibs1-debuginfo-4.14.3-4.3.x86_64.rpm cervisia-4.14.3-4.3.x86_64.rpm cervisia-debuginfo-4.14.3-4.3.x86_64.rpm cervisia-debugsource-4.14.3-4.3.x86_64.rpm dolphin-plugins-4.14.3-4.4.x86_64.rpm dolphin-plugins-debuginfo-4.14.3-4.4.x86_64.rpm dolphin-plugins-debugsource-4.14.3-4.4.x86_64.rpm dragonplayer-4.14.3-4.4.x86_64.rpm dragonplayer-debuginfo-4.14.3-4.4.x86_64.rpm dragonplayer-debugsource-4.14.3-4.4.x86_64.rpm filelight-4.14.3-4.3.x86_64.rpm filelight-debuginfo-4.14.3-4.3.x86_64.rpm filelight-debugsource-4.14.3-4.3.x86_64.rpm granatier-4.14.3-4.2.x86_64.rpm granatier-debuginfo-4.14.3-4.2.x86_64.rpm granatier-debugsource-4.14.3-4.2.x86_64.rpm gwenview-4.14.3-4.3.x86_64.rpm gwenview-debuginfo-4.14.3-4.3.x86_64.rpm gwenview-debugsource-4.14.3-4.3.x86_64.rpm jovie-4.14.3-4.12.x86_64.rpm jovie-debuginfo-4.14.3-4.12.x86_64.rpm jovie-debugsource-4.14.3-4.12.x86_64.rpm juk-4.14.3-4.2.x86_64.rpm juk-debuginfo-4.14.3-4.2.x86_64.rpm juk-debugsource-4.14.3-4.2.x86_64.rpm kaccessible-4.14.3-4.2.x86_64.rpm kaccessible-debuginfo-4.14.3-4.2.x86_64.rpm kaccessible-debugsource-4.14.3-4.2.x86_64.rpm kajongg-4.14.3-4.32.x86_64.rpm kalgebra-4.14.3-4.5.x86_64.rpm kalgebra-debuginfo-4.14.3-4.5.x86_64.rpm kalgebra-debugsource-4.14.3-4.5.x86_64.rpm kalzium-4.14.3-4.11.x86_64.rpm kalzium-debuginfo-4.14.3-4.11.x86_64.rpm kalzium-debugsource-4.14.3-4.11.x86_64.rpm kalzium-devel-4.14.3-4.11.x86_64.rpm kamera-debugsource-4.14.3-4.4.x86_64.rpm kio_kamera-4.14.3-4.4.x86_64.rpm kio_kamera-debuginfo-4.14.3-4.4.x86_64.rpm kanagram-4.14.3-4.2.x86_64.rpm kanagram-debuginfo-4.14.3-4.2.x86_64.rpm kanagram-debugsource-4.14.3-4.2.x86_64.rpm kapman-4.14.3-4.2.x86_64.rpm kapman-debuginfo-4.14.3-4.2.x86_64.rpm kapman-debugsource-4.14.3-4.2.x86_64.rpm kapptemplate-4.14.3-4.2.x86_64.rpm kapptemplate-debuginfo-4.14.3-4.2.x86_64.rpm kapptemplate-debugsource-4.14.3-4.2.x86_64.rpm kate-4.14.3-4.12.x86_64.rpm kate-debuginfo-4.14.3-4.12.x86_64.rpm kate-debugsource-4.14.3-4.12.x86_64.rpm kate-devel-4.14.3-4.12.x86_64.rpm kate-python-plugins-4.14.3-4.12.x86_64.rpm kate-python-plugins-debuginfo-4.14.3-4.12.x86_64.rpm kwrite-4.14.3-4.12.x86_64.rpm kwrite-debuginfo-4.14.3-4.12.x86_64.rpm kwrite-doc-4.14.3-4.12.x86_64.rpm libktexteditor-4.14.3-4.12.x86_64.rpm libktexteditor-debuginfo-4.14.3-4.12.x86_64.rpm katomic-4.14.3-4.2.x86_64.rpm katomic-debuginfo-4.14.3-4.2.x86_64.rpm katomic-debugsource-4.14.3-4.2.x86_64.rpm kblackbox-4.14.3-4.2.x86_64.rpm kblackbox-debuginfo-4.14.3-4.2.x86_64.rpm kblackbox-debugsource-4.14.3-4.2.x86_64.rpm kblocks-4.14.3-4.2.x86_64.rpm kblocks-debuginfo-4.14.3-4.2.x86_64.rpm kblocks-debugsource-4.14.3-4.2.x86_64.rpm kbounce-4.14.3-4.2.x86_64.rpm kbounce-debuginfo-4.14.3-4.2.x86_64.rpm kbounce-debugsource-4.14.3-4.2.x86_64.rpm kbreakout-4.14.3-4.2.x86_64.rpm kbreakout-debuginfo-4.14.3-4.2.x86_64.rpm kbreakout-debugsource-4.14.3-4.2.x86_64.rpm kbruch-4.14.3-4.2.x86_64.rpm kbruch-debuginfo-4.14.3-4.2.x86_64.rpm kbruch-debugsource-4.14.3-4.2.x86_64.rpm kcachegrind-4.14.3-4.2.x86_64.rpm kcachegrind-debuginfo-4.14.3-4.2.x86_64.rpm kcachegrind-debugsource-4.14.3-4.2.x86_64.rpm kcalc-4.14.3-4.2.x86_64.rpm kcalc-debuginfo-4.14.3-4.2.x86_64.rpm kcalc-debugsource-4.14.3-4.2.x86_64.rpm kcharselect-4.14.3-4.2.x86_64.rpm kcharselect-debuginfo-4.14.3-4.2.x86_64.rpm kcharselect-debugsource-4.14.3-4.2.x86_64.rpm kcolorchooser-4.14.3-4.2.x86_64.rpm kcolorchooser-debuginfo-4.14.3-4.2.x86_64.rpm kcolorchooser-debugsource-4.14.3-4.2.x86_64.rpm kcron-4.14.3-4.3.x86_64.rpm kcron-debuginfo-4.14.3-4.3.x86_64.rpm kcron-debugsource-4.14.3-4.3.x86_64.rpm kde-dev-utils-debugsource-4.14.3-4.3.x86_64.rpm kmtrace-4.14.3-4.3.x86_64.rpm kpartloader-4.14.3-4.3.x86_64.rpm kpartloader-debuginfo-4.14.3-4.3.x86_64.rpm kprofilemethod-4.14.3-4.3.x86_64.rpm kstartperf-4.14.3-4.3.x86_64.rpm kuiviewer-4.14.3-4.3.x86_64.rpm kuiviewer-debuginfo-4.14.3-4.3.x86_64.rpm kde-mplayer-thumbnailer-4.14.3-4.2.x86_64.rpm kde-mplayer-thumbnailer-debuginfo-4.14.3-4.2.x86_64.rpm kde-mplayer-thumbnailer-debugsource-4.14.3-4.2.x86_64.rpm kde4-print-manager-4.14.3-4.5.x86_64.rpm kde4-print-manager-debuginfo-4.14.3-4.5.x86_64.rpm kde4-print-manager-debugsource-4.14.3-4.5.x86_64.rpm kdeartwork4-debugsource-4.14.3-4.19.x86_64.rpm kdeartwork4-decorations-4.14.3-4.19.x86_64.rpm kdeartwork4-decorations-debuginfo-4.14.3-4.19.x86_64.rpm kdeartwork4-screensaver-4.14.3-4.19.x86_64.rpm kdeartwork4-screensaver-debuginfo-4.14.3-4.19.x86_64.rpm kdeartwork4-styles-4.14.3-4.19.x86_64.rpm kdeartwork4-styles-debuginfo-4.14.3-4.19.x86_64.rpm kdebase4-runtime-4.14.3-4.9.x86_64.rpm kdebase4-runtime-branding-upstream-4.14.3-4.9.x86_64.rpm kdebase4-runtime-debuginfo-4.14.3-4.9.x86_64.rpm kdebase4-runtime-debugsource-4.14.3-4.9.x86_64.rpm kdebase4-runtime-devel-4.14.3-4.9.x86_64.rpm plasma-theme-oxygen-4.14.3-4.9.x86_64.rpm kde4-kgreeter-plugins-4.11.14-5.11.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.14-5.11.x86_64.rpm kdebase4-workspace-4.11.14-5.11.x86_64.rpm kdebase4-workspace-addons-4.11.14-5.11.x86_64.rpm kdebase4-workspace-addons-debuginfo-4.11.14-5.11.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.14-5.11.x86_64.rpm kdebase4-workspace-debuginfo-4.11.14-5.11.x86_64.rpm kdebase4-workspace-debugsource-4.11.14-5.11.x86_64.rpm kdebase4-workspace-devel-4.11.14-5.11.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.14-5.11.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.14-5.11.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.14-5.11.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.14-5.11.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.14-5.11.x86_64.rpm kdebase4-workspace-libs-4.11.14-5.11.x86_64.rpm kdebase4-workspace-libs-debuginfo-4.11.14-5.11.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.14-5.11.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.14-5.11.x86_64.rpm kdm-4.11.14-5.11.x86_64.rpm kdm-branding-upstream-4.11.14-5.11.x86_64.rpm kdm-debuginfo-4.11.14-5.11.x86_64.rpm krandr-4.11.14-5.11.x86_64.rpm krandr-debuginfo-4.11.14-5.11.x86_64.rpm kwin-4.11.14-5.11.x86_64.rpm kwin-debuginfo-4.11.14-5.11.x86_64.rpm oxygen-cursors4-4.11.14-5.11.x86_64.rpm python-kdebase4-4.11.14-5.11.x86_64.rpm dolphin-4.14.3-4.6.x86_64.rpm dolphin-debuginfo-4.14.3-4.6.x86_64.rpm kdebase4-debugsource-4.14.3-4.6.x86_64.rpm kdebase4-libkonq-4.14.3-4.6.x86_64.rpm kdebase4-libkonq-debuginfo-4.14.3-4.6.x86_64.rpm kdebase4-nsplugin-4.14.3-4.6.x86_64.rpm kdebase4-nsplugin-debuginfo-4.14.3-4.6.x86_64.rpm kdepasswd-4.14.3-4.6.x86_64.rpm kdepasswd-debuginfo-4.14.3-4.6.x86_64.rpm kdialog-4.14.3-4.6.x86_64.rpm kdialog-debuginfo-4.14.3-4.6.x86_64.rpm keditbookmarks-4.14.3-4.6.x86_64.rpm keditbookmarks-debuginfo-4.14.3-4.6.x86_64.rpm kfind-4.14.3-4.6.x86_64.rpm kfind-debuginfo-4.14.3-4.6.x86_64.rpm konqueror-4.14.3-4.6.x86_64.rpm konqueror-debuginfo-4.14.3-4.6.x86_64.rpm konqueror-plugins-4.14.3-4.6.x86_64.rpm konqueror-plugins-debuginfo-4.14.3-4.6.x86_64.rpm libkonq-devel-4.14.3-4.6.x86_64.rpm libkonq5-4.14.3-4.6.x86_64.rpm libkonq5-debuginfo-4.14.3-4.6.x86_64.rpm plasmoid-folderview-4.14.3-4.6.x86_64.rpm plasmoid-folderview-debuginfo-4.14.3-4.6.x86_64.rpm kdebindings-smokegen-4.14.3-4.2.x86_64.rpm kdebindings-smokegen-debuginfo-4.14.3-4.2.x86_64.rpm kdebindings-smokegen-debugsource-4.14.3-4.2.x86_64.rpm libsmokegen-devel-4.14.3-4.2.x86_64.rpm libsmokegen-devel-debuginfo-4.14.3-4.2.x86_64.rpm kdebindings-smokekde-debugsource-4.14.3-4.11.x86_64.rpm libsmokekde-devel-4.14.3-4.11.x86_64.rpm libsmokekde3-4.14.3-4.11.x86_64.rpm libsmokekde3-debuginfo-4.14.3-4.11.x86_64.rpm kdebindings-smokeqt-debugsource-4.14.3-4.5.x86_64.rpm libsmokeqt-4.14.3-4.5.x86_64.rpm libsmokeqt-debuginfo-4.14.3-4.5.x86_64.rpm libsmokeqt-devel-4.14.3-4.5.x86_64.rpm kdegraphics-strigi-analyzer-4.14.3-4.2.x86_64.rpm kdegraphics-strigi-analyzer-debuginfo-4.14.3-4.2.x86_64.rpm kdegraphics-strigi-analyzer-debugsource-4.14.3-4.2.x86_64.rpm kdegraphics-thumbnailers-4.14.3-4.2.x86_64.rpm kdegraphics-thumbnailers-debuginfo-4.14.3-4.2.x86_64.rpm kdegraphics-thumbnailers-debugsource-4.14.3-4.2.x86_64.rpm kdelibs4-4.14.3-4.4.x86_64.rpm kdelibs4-branding-upstream-4.14.3-4.4.x86_64.rpm kdelibs4-core-4.14.3-4.4.x86_64.rpm kdelibs4-core-debuginfo-4.14.3-4.4.x86_64.rpm kdelibs4-debuginfo-4.14.3-4.4.x86_64.rpm kdelibs4-debugsource-4.14.3-4.4.x86_64.rpm kdelibs4-doc-4.14.3-4.4.x86_64.rpm kdelibs4-doc-debuginfo-4.14.3-4.4.x86_64.rpm libkde4-4.14.3-4.4.x86_64.rpm libkde4-debuginfo-4.14.3-4.4.x86_64.rpm libkde4-devel-4.14.3-4.4.x86_64.rpm libkdecore4-4.14.3-4.4.x86_64.rpm libkdecore4-debuginfo-4.14.3-4.4.x86_64.rpm libkdecore4-devel-4.14.3-4.4.x86_64.rpm libkdecore4-devel-debuginfo-4.14.3-4.4.x86_64.rpm libksuseinstall-devel-4.14.3-4.4.x86_64.rpm libksuseinstall1-4.14.3-4.4.x86_64.rpm libksuseinstall1-debuginfo-4.14.3-4.4.x86_64.rpm kdenetwork-strigi-analyzers-4.14.3-4.2.x86_64.rpm kdenetwork-strigi-analyzers-debuginfo-4.14.3-4.2.x86_64.rpm kdenetwork-strigi-analyzers-debugsource-4.14.3-4.2.x86_64.rpm kdenetwork4-filesharing-4.14.3-4.2.x86_64.rpm kdenetwork4-filesharing-debuginfo-4.14.3-4.2.x86_64.rpm kdenetwork4-filesharing-debugsource-4.14.3-4.2.x86_64.rpm kdepim4-runtime-4.14.3-4.2.x86_64.rpm kdepim4-runtime-debuginfo-4.14.3-4.2.x86_64.rpm kdepim4-runtime-debugsource-4.14.3-4.2.x86_64.rpm akonadi-4.14.3-4.4.x86_64.rpm akonadi-debuginfo-4.14.3-4.4.x86_64.rpm akregator-4.14.3-4.4.x86_64.rpm akregator-debuginfo-4.14.3-4.4.x86_64.rpm blogilo-4.14.3-4.4.x86_64.rpm blogilo-debuginfo-4.14.3-4.4.x86_64.rpm kaddressbook-4.14.3-4.4.x86_64.rpm kaddressbook-debuginfo-4.14.3-4.4.x86_64.rpm kalarm-4.14.3-4.4.x86_64.rpm kalarm-debuginfo-4.14.3-4.4.x86_64.rpm kdepim4-4.14.3-4.4.x86_64.rpm kdepim4-debuginfo-4.14.3-4.4.x86_64.rpm kdepim4-debugsource-4.14.3-4.4.x86_64.rpm kjots-4.14.3-4.4.x86_64.rpm kjots-debuginfo-4.14.3-4.4.x86_64.rpm kmail-4.14.3-4.4.x86_64.rpm kmail-debuginfo-4.14.3-4.4.x86_64.rpm knode-4.14.3-4.4.x86_64.rpm knode-debuginfo-4.14.3-4.4.x86_64.rpm knotes-4.14.3-4.4.x86_64.rpm knotes-debuginfo-4.14.3-4.4.x86_64.rpm kontact-4.14.3-4.4.x86_64.rpm kontact-debuginfo-4.14.3-4.4.x86_64.rpm korganizer-4.14.3-4.4.x86_64.rpm korganizer-debuginfo-4.14.3-4.4.x86_64.rpm ktimetracker-4.14.3-4.4.x86_64.rpm ktimetracker-debuginfo-4.14.3-4.4.x86_64.rpm ktnef-4.14.3-4.4.x86_64.rpm ktnef-debuginfo-4.14.3-4.4.x86_64.rpm libkdepim4-4.14.3-4.4.x86_64.rpm libkdepim4-debuginfo-4.14.3-4.4.x86_64.rpm kdepimlibs4-4.14.3-4.3.x86_64.rpm kdepimlibs4-debuginfo-4.14.3-4.3.x86_64.rpm kdepimlibs4-debugsource-4.14.3-4.3.x86_64.rpm libakonadi4-4.14.3-4.3.x86_64.rpm libakonadi4-debuginfo-4.14.3-4.3.x86_64.rpm libkdepimlibs4-4.14.3-4.3.x86_64.rpm libkdepimlibs4-debuginfo-4.14.3-4.3.x86_64.rpm libkdepimlibs4-devel-4.14.3-4.3.x86_64.rpm libkdepimlibs4-devel-debuginfo-4.14.3-4.3.x86_64.rpm kdesdk-kioslaves-debugsource-4.14.3-4.2.x86_64.rpm kio_svn-4.14.3-4.2.x86_64.rpm kio_svn-debuginfo-4.14.3-4.2.x86_64.rpm kdesdk-strigi-analyzers-4.14.3-4.2.x86_64.rpm kdesdk-strigi-analyzers-debuginfo-4.14.3-4.2.x86_64.rpm kdesdk-strigi-analyzers-debugsource-4.14.3-4.2.x86_64.rpm kdesdk-thumbnailers-4.14.3-4.2.x86_64.rpm kdesdk-thumbnailers-debuginfo-4.14.3-4.2.x86_64.rpm kdesdk-thumbnailers-debugsource-4.14.3-4.2.x86_64.rpm kdesdk4-scripts-4.14.3-4.2.x86_64.rpm kdewebdev4-debugsource-4.14.3-4.3.x86_64.rpm kfilereplace-4.14.3-4.3.x86_64.rpm kfilereplace-debuginfo-4.14.3-4.3.x86_64.rpm kimagemapeditor-4.14.3-4.3.x86_64.rpm kimagemapeditor-debuginfo-4.14.3-4.3.x86_64.rpm klinkstatus-4.14.3-4.3.x86_64.rpm klinkstatus-debuginfo-4.14.3-4.3.x86_64.rpm kommander-runtime-4.14.3-4.3.x86_64.rpm kommander-runtime-debuginfo-4.14.3-4.3.x86_64.rpm kommander-runtime-devel-4.14.3-4.3.x86_64.rpm kdf-4.14.3-4.2.x86_64.rpm kdf-debuginfo-4.14.3-4.2.x86_64.rpm kdf-debugsource-4.14.3-4.2.x86_64.rpm kwikdisk-4.14.3-4.2.x86_64.rpm kwikdisk-debuginfo-4.14.3-4.2.x86_64.rpm kdiamond-4.14.3-4.2.x86_64.rpm kdiamond-debuginfo-4.14.3-4.2.x86_64.rpm kdiamond-debugsource-4.14.3-4.2.x86_64.rpm kdnssd-4.14.3-4.2.x86_64.rpm kdnssd-debuginfo-4.14.3-4.2.x86_64.rpm kdnssd-debugsource-4.14.3-4.2.x86_64.rpm kfilemetadata-4.14.3-4.4.x86_64.rpm kfilemetadata-debuginfo-4.14.3-4.4.x86_64.rpm kfilemetadata-debugsource-4.14.3-4.4.x86_64.rpm kfilemetadata-devel-4.14.3-4.4.x86_64.rpm kfloppy-4.14.3-4.2.x86_64.rpm kfloppy-debuginfo-4.14.3-4.2.x86_64.rpm kfloppy-debugsource-4.14.3-4.2.x86_64.rpm kfourinline-4.14.3-4.2.x86_64.rpm kfourinline-debuginfo-4.14.3-4.2.x86_64.rpm kfourinline-debugsource-4.14.3-4.2.x86_64.rpm kgamma-4.14.3-4.2.x86_64.rpm kgamma-debuginfo-4.14.3-4.2.x86_64.rpm kgamma-debugsource-4.14.3-4.2.x86_64.rpm kgeography-4.14.3-4.3.x86_64.rpm kgeography-debuginfo-4.14.3-4.3.x86_64.rpm kgeography-debugsource-4.14.3-4.3.x86_64.rpm kget-4.14.3-4.2.x86_64.rpm kget-debuginfo-4.14.3-4.2.x86_64.rpm kget-debugsource-4.14.3-4.2.x86_64.rpm kgoldrunner-4.14.3-4.2.x86_64.rpm kgoldrunner-debuginfo-4.14.3-4.2.x86_64.rpm kgoldrunner-debugsource-4.14.3-4.2.x86_64.rpm kgpg-4.14.3-4.2.x86_64.rpm kgpg-debuginfo-4.14.3-4.2.x86_64.rpm kgpg-debugsource-4.14.3-4.2.x86_64.rpm khangman-4.14.3-4.2.x86_64.rpm khangman-debuginfo-4.14.3-4.2.x86_64.rpm khangman-debugsource-4.14.3-4.2.x86_64.rpm khangman-devel-4.14.3-4.2.x86_64.rpm libkhangmanengine4-4.14.3-4.2.x86_64.rpm libkhangmanengine4-debuginfo-4.14.3-4.2.x86_64.rpm kig-4.14.3-4.2.x86_64.rpm kig-debuginfo-4.14.3-4.2.x86_64.rpm kig-debugsource-4.14.3-4.2.x86_64.rpm kigo-4.14.3-4.2.x86_64.rpm kigo-debuginfo-4.14.3-4.2.x86_64.rpm kigo-debugsource-4.14.3-4.2.x86_64.rpm killbots-4.14.3-4.2.x86_64.rpm killbots-debuginfo-4.14.3-4.2.x86_64.rpm killbots-debugsource-4.14.3-4.2.x86_64.rpm kio_audiocd-4.14.3-4.2.x86_64.rpm kio_audiocd-debuginfo-4.14.3-4.2.x86_64.rpm kio_audiocd-debugsource-4.14.3-4.2.x86_64.rpm kiriki-4.14.3-4.2.x86_64.rpm kiriki-debuginfo-4.14.3-4.2.x86_64.rpm kiriki-debugsource-4.14.3-4.2.x86_64.rpm kiten-4.14.3-4.3.x86_64.rpm kiten-debuginfo-4.14.3-4.3.x86_64.rpm kiten-debugsource-4.14.3-4.3.x86_64.rpm kiten-devel-4.14.3-4.3.x86_64.rpm kjumpingcube-4.14.3-4.2.x86_64.rpm kjumpingcube-debuginfo-4.14.3-4.2.x86_64.rpm kjumpingcube-debugsource-4.14.3-4.2.x86_64.rpm klettres-4.14.3-4.2.x86_64.rpm klettres-debuginfo-4.14.3-4.2.x86_64.rpm klettres-debugsource-4.14.3-4.2.x86_64.rpm klickety-4.14.3-4.2.x86_64.rpm klickety-debuginfo-4.14.3-4.2.x86_64.rpm klickety-debugsource-4.14.3-4.2.x86_64.rpm klines-4.14.3-4.2.x86_64.rpm klines-debuginfo-4.14.3-4.2.x86_64.rpm klines-debugsource-4.14.3-4.2.x86_64.rpm kmag-4.14.3-4.2.x86_64.rpm kmag-debuginfo-4.14.3-4.2.x86_64.rpm kmag-debugsource-4.14.3-4.2.x86_64.rpm kmahjongg-4.14.3-4.2.x86_64.rpm kmahjongg-debuginfo-4.14.3-4.2.x86_64.rpm kmahjongg-debugsource-4.14.3-4.2.x86_64.rpm kmines-4.14.3-4.2.x86_64.rpm kmines-debuginfo-4.14.3-4.2.x86_64.rpm kmines-debugsource-4.14.3-4.2.x86_64.rpm kmix-4.14.3-4.2.x86_64.rpm kmix-debuginfo-4.14.3-4.2.x86_64.rpm kmix-debugsource-4.14.3-4.2.x86_64.rpm kmousetool-4.14.3-4.2.x86_64.rpm kmousetool-debuginfo-4.14.3-4.2.x86_64.rpm kmousetool-debugsource-4.14.3-4.2.x86_64.rpm kmouth-4.14.3-4.2.x86_64.rpm kmouth-debuginfo-4.14.3-4.2.x86_64.rpm kmouth-debugsource-4.14.3-4.2.x86_64.rpm kmplot-4.14.3-4.2.x86_64.rpm kmplot-debuginfo-4.14.3-4.2.x86_64.rpm kmplot-debugsource-4.14.3-4.2.x86_64.rpm knavalbattle-4.14.3-4.2.x86_64.rpm knavalbattle-debuginfo-4.14.3-4.2.x86_64.rpm knavalbattle-debugsource-4.14.3-4.2.x86_64.rpm knetwalk-4.14.3-4.2.x86_64.rpm knetwalk-debuginfo-4.14.3-4.2.x86_64.rpm knetwalk-debugsource-4.14.3-4.2.x86_64.rpm kolf-4.14.3-4.2.x86_64.rpm kolf-debuginfo-4.14.3-4.2.x86_64.rpm kolf-debugsource-4.14.3-4.2.x86_64.rpm kollision-4.14.3-4.2.x86_64.rpm kollision-debuginfo-4.14.3-4.2.x86_64.rpm kollision-debugsource-4.14.3-4.2.x86_64.rpm kolourpaint-4.14.3-4.3.x86_64.rpm kolourpaint-debuginfo-4.14.3-4.3.x86_64.rpm kolourpaint-debugsource-4.14.3-4.3.x86_64.rpm kompare-4.14.3-4.2.x86_64.rpm kompare-debuginfo-4.14.3-4.2.x86_64.rpm kompare-debugsource-4.14.3-4.2.x86_64.rpm kompare-devel-4.14.3-4.2.x86_64.rpm konquest-4.14.3-4.2.x86_64.rpm konquest-debuginfo-4.14.3-4.2.x86_64.rpm konquest-debugsource-4.14.3-4.2.x86_64.rpm konsole-4.14.3-4.2.x86_64.rpm konsole-debuginfo-4.14.3-4.2.x86_64.rpm konsole-debugsource-4.14.3-4.2.x86_64.rpm kopete-4.14.3-4.2.x86_64.rpm kopete-debuginfo-4.14.3-4.2.x86_64.rpm kopete-debugsource-4.14.3-4.2.x86_64.rpm kopete-devel-4.14.3-4.2.x86_64.rpm kpat-4.14.3-4.8.x86_64.rpm kpat-debuginfo-4.14.3-4.8.x86_64.rpm kpat-debugsource-4.14.3-4.8.x86_64.rpm kppp-4.14.3-4.2.x86_64.rpm kppp-debuginfo-4.14.3-4.2.x86_64.rpm kppp-debugsource-4.14.3-4.2.x86_64.rpm kqtquickcharts-4.14.3-4.2.x86_64.rpm kqtquickcharts-debuginfo-4.14.3-4.2.x86_64.rpm kqtquickcharts-debugsource-4.14.3-4.2.x86_64.rpm krdc-4.14.3-4.2.x86_64.rpm krdc-debuginfo-4.14.3-4.2.x86_64.rpm krdc-debugsource-4.14.3-4.2.x86_64.rpm krdc-devel-4.14.3-4.2.x86_64.rpm kremotecontrol-4.14.3-4.2.x86_64.rpm kremotecontrol-debuginfo-4.14.3-4.2.x86_64.rpm kremotecontrol-debugsource-4.14.3-4.2.x86_64.rpm kremotecontrol-devel-4.14.3-4.2.x86_64.rpm liblibkremotecontrol1-4.14.3-4.2.x86_64.rpm liblibkremotecontrol1-debuginfo-4.14.3-4.2.x86_64.rpm kreversi-4.14.3-4.2.x86_64.rpm kreversi-debuginfo-4.14.3-4.2.x86_64.rpm kreversi-debugsource-4.14.3-4.2.x86_64.rpm krfb-4.14.3-4.2.x86_64.rpm krfb-debuginfo-4.14.3-4.2.x86_64.rpm krfb-debugsource-4.14.3-4.2.x86_64.rpm kross-interpreters-debugsource-4.14.3-4.2.x86_64.rpm kross-java-4.14.3-4.2.x86_64.rpm kross-java-debuginfo-4.14.3-4.2.x86_64.rpm kross-python-4.14.3-4.2.x86_64.rpm kross-python-debuginfo-4.14.3-4.2.x86_64.rpm kross-ruby-4.14.3-4.2.x86_64.rpm kross-ruby-debuginfo-4.14.3-4.2.x86_64.rpm kruler-4.14.3-4.2.x86_64.rpm kruler-debuginfo-4.14.3-4.2.x86_64.rpm kruler-debugsource-4.14.3-4.2.x86_64.rpm ksaneplugin-4.14.3-4.2.x86_64.rpm ksaneplugin-debuginfo-4.14.3-4.2.x86_64.rpm ksaneplugin-debugsource-4.14.3-4.2.x86_64.rpm kscd-4.14.3-4.2.x86_64.rpm kscd-debuginfo-4.14.3-4.2.x86_64.rpm kscd-debugsource-4.14.3-4.2.x86_64.rpm kshisen-4.14.3-4.2.x86_64.rpm kshisen-debuginfo-4.14.3-4.2.x86_64.rpm kshisen-debugsource-4.14.3-4.2.x86_64.rpm ksirk-4.14.3-4.2.x86_64.rpm ksirk-debuginfo-4.14.3-4.2.x86_64.rpm ksirk-debugsource-4.14.3-4.2.x86_64.rpm ksnakeduel-4.14.3-4.2.x86_64.rpm ksnakeduel-debuginfo-4.14.3-4.2.x86_64.rpm ksnakeduel-debugsource-4.14.3-4.2.x86_64.rpm ksnapshot-4.14.3-4.2.x86_64.rpm ksnapshot-debuginfo-4.14.3-4.2.x86_64.rpm ksnapshot-debugsource-4.14.3-4.2.x86_64.rpm kspaceduel-4.14.3-4.2.x86_64.rpm kspaceduel-debuginfo-4.14.3-4.2.x86_64.rpm kspaceduel-debugsource-4.14.3-4.2.x86_64.rpm ksquares-4.14.3-4.2.x86_64.rpm ksquares-debuginfo-4.14.3-4.2.x86_64.rpm ksquares-debugsource-4.14.3-4.2.x86_64.rpm kstars-4.14.3-4.3.x86_64.rpm kstars-debuginfo-4.14.3-4.3.x86_64.rpm kstars-debugsource-4.14.3-4.3.x86_64.rpm ksudoku-4.14.3-4.2.x86_64.rpm ksudoku-debuginfo-4.14.3-4.2.x86_64.rpm ksudoku-debugsource-4.14.3-4.2.x86_64.rpm ksystemlog-4.14.3-4.2.x86_64.rpm ksystemlog-debuginfo-4.14.3-4.2.x86_64.rpm ksystemlog-debugsource-4.14.3-4.2.x86_64.rpm kteatime-4.14.3-4.2.x86_64.rpm kteatime-debuginfo-4.14.3-4.2.x86_64.rpm kteatime-debugsource-4.14.3-4.2.x86_64.rpm ktimer-4.14.3-4.2.x86_64.rpm ktimer-debuginfo-4.14.3-4.2.x86_64.rpm ktimer-debugsource-4.14.3-4.2.x86_64.rpm ktouch-4.14.3-4.2.x86_64.rpm ktouch-debuginfo-4.14.3-4.2.x86_64.rpm ktouch-debugsource-4.14.3-4.2.x86_64.rpm ktuberling-4.14.3-4.2.x86_64.rpm ktuberling-debuginfo-4.14.3-4.2.x86_64.rpm ktuberling-debugsource-4.14.3-4.2.x86_64.rpm kturtle-4.14.3-4.3.x86_64.rpm kturtle-debuginfo-4.14.3-4.3.x86_64.rpm kturtle-debugsource-4.14.3-4.3.x86_64.rpm ktux-4.14.3-4.2.x86_64.rpm ktux-debuginfo-4.14.3-4.2.x86_64.rpm ktux-debugsource-4.14.3-4.2.x86_64.rpm kubrick-4.14.3-4.2.x86_64.rpm kubrick-debuginfo-4.14.3-4.2.x86_64.rpm kubrick-debugsource-4.14.3-4.2.x86_64.rpm kuser-4.14.3-4.2.x86_64.rpm kuser-debuginfo-4.14.3-4.2.x86_64.rpm kuser-debugsource-4.14.3-4.2.x86_64.rpm kwalletmanager-4.14.3-4.2.x86_64.rpm kwalletmanager-debuginfo-4.14.3-4.2.x86_64.rpm kwalletmanager-debugsource-4.14.3-4.2.x86_64.rpm kwordquiz-4.14.3-4.6.x86_64.rpm kwordquiz-debuginfo-4.14.3-4.6.x86_64.rpm kwordquiz-debugsource-4.14.3-4.6.x86_64.rpm libbaloowidgets-debugsource-4.14.3-4.2.x86_64.rpm libbaloowidgets-devel-4.14.3-4.2.x86_64.rpm libbaloowidgets4-4.14.3-4.2.x86_64.rpm libbaloowidgets4-debuginfo-4.14.3-4.2.x86_64.rpm libkcddb4-4.14.3-4.2.x86_64.rpm libkcddb4-debuginfo-4.14.3-4.2.x86_64.rpm libkcddb4-debugsource-4.14.3-4.2.x86_64.rpm libkcddb4-devel-4.14.3-4.2.x86_64.rpm libkcompactdisc4-4.14.3-4.3.x86_64.rpm libkcompactdisc4-debuginfo-4.14.3-4.3.x86_64.rpm libkcompactdisc4-debugsource-4.14.3-4.3.x86_64.rpm libkcompactdisc4-devel-4.14.3-4.3.x86_64.rpm libkdcraw-debugsource-4.14.3-4.2.x86_64.rpm libkdcraw-devel-4.14.3-4.2.x86_64.rpm libkdcraw23-4.14.3-4.2.x86_64.rpm libkdcraw23-debuginfo-4.14.3-4.2.x86_64.rpm libkdeedu4-debugsource-4.14.3-4.3.x86_64.rpm libkdeedu4-devel-4.14.3-4.3.x86_64.rpm libkeduvocdocument4-4.14.3-4.3.x86_64.rpm libkeduvocdocument4-debuginfo-4.14.3-4.3.x86_64.rpm libkdegames-4.14.3-4.3.x86_64.rpm libkdegames-debugsource-4.14.3-4.3.x86_64.rpm libkdegames-devel-4.14.3-4.3.x86_64.rpm libkdegames6-4.14.3-4.3.x86_64.rpm libkdegames6-debuginfo-4.14.3-4.3.x86_64.rpm libkexiv2-11-4.14.3-4.2.x86_64.rpm libkexiv2-11-debuginfo-4.14.3-4.2.x86_64.rpm libkexiv2-debugsource-4.14.3-4.2.x86_64.rpm libkexiv2-devel-4.14.3-4.2.x86_64.rpm libkipi-debugsource-4.14.3-4.2.x86_64.rpm libkipi-devel-4.14.3-4.2.x86_64.rpm libkipi11-4.14.3-4.2.x86_64.rpm libkipi11-debuginfo-4.14.3-4.2.x86_64.rpm libkmahjongg-4.14.3-4.2.x86_64.rpm libkmahjongg-debugsource-4.14.3-4.2.x86_64.rpm libkmahjongg-devel-4.14.3-4.2.x86_64.rpm libkmahjongglib4-4.14.3-4.2.x86_64.rpm libkmahjongglib4-debuginfo-4.14.3-4.2.x86_64.rpm libkomparediff2-4-4.14.3-4.2.x86_64.rpm libkomparediff2-4-debuginfo-4.14.3-4.2.x86_64.rpm libkomparediff2-debugsource-4.14.3-4.2.x86_64.rpm libkomparediff2-devel-4.14.3-4.2.x86_64.rpm libksane-debugsource-4.14.3-4.2.x86_64.rpm libksane-devel-4.14.3-4.2.x86_64.rpm libksane0-4.14.3-4.2.x86_64.rpm libksane0-debuginfo-4.14.3-4.2.x86_64.rpm libnepomukwidgets-debugsource-4.14.3-4.2.x86_64.rpm libnepomukwidgets-devel-4.14.3-4.2.x86_64.rpm libnepomukwidgets4-4.14.3-4.2.x86_64.rpm libnepomukwidgets4-debuginfo-4.14.3-4.2.x86_64.rpm lokalize-4.14.3-4.2.x86_64.rpm lokalize-debuginfo-4.14.3-4.2.x86_64.rpm lokalize-debugsource-4.14.3-4.2.x86_64.rpm lskat-4.14.3-4.2.x86_64.rpm lskat-debuginfo-4.14.3-4.2.x86_64.rpm lskat-debugsource-4.14.3-4.2.x86_64.rpm libastro1-4.14.3-4.3.x86_64.rpm libastro1-debuginfo-4.14.3-4.3.x86_64.rpm libmarblewidget19-4.14.3-4.3.x86_64.rpm libmarblewidget19-debuginfo-4.14.3-4.3.x86_64.rpm marble-4.14.3-4.3.x86_64.rpm marble-debuginfo-4.14.3-4.3.x86_64.rpm marble-debugsource-4.14.3-4.3.x86_64.rpm marble-devel-4.14.3-4.3.x86_64.rpm mobipocket-4.14.3-4.2.x86_64.rpm mobipocket-debuginfo-4.14.3-4.2.x86_64.rpm mobipocket-debugsource-4.14.3-4.2.x86_64.rpm mobipocket-devel-4.14.3-4.2.x86_64.rpm mono-kde4-4.14.3-4.3.x86_64.rpm mono-kde4-debuginfo-4.14.3-4.3.x86_64.rpm mono-kde4-debugsource-4.14.3-4.3.x86_64.rpm libqyoto2-4.14.3-4.4.x86_64.rpm libqyoto2-debuginfo-4.14.3-4.4.x86_64.rpm mono-qt4-4.14.3-4.4.x86_64.rpm mono-qt4-debugsource-4.14.3-4.4.x86_64.rpm mono-qt4-devel-4.14.3-4.4.x86_64.rpm mono-qt4-devel-debuginfo-4.14.3-4.4.x86_64.rpm nepomuk-core-4.14.3-4.3.x86_64.rpm nepomuk-core-debuginfo-4.14.3-4.3.x86_64.rpm nepomuk-core-debugsource-4.14.3-4.3.x86_64.rpm nepomuk-core-devel-4.14.3-4.3.x86_64.rpm okteta-4.14.3-4.2.x86_64.rpm okteta-debuginfo-4.14.3-4.2.x86_64.rpm okteta-debugsource-4.14.3-4.2.x86_64.rpm okteta-devel-4.14.3-4.2.x86_64.rpm okular-4.14.3-4.2.x86_64.rpm okular-debuginfo-4.14.3-4.2.x86_64.rpm okular-debugsource-4.14.3-4.2.x86_64.rpm okular-devel-4.14.3-4.2.x86_64.rpm pairs-4.14.3-4.2.x86_64.rpm pairs-debuginfo-4.14.3-4.2.x86_64.rpm pairs-debugsource-4.14.3-4.2.x86_64.rpm palapeli-4.14.3-4.2.x86_64.rpm palapeli-debuginfo-4.14.3-4.2.x86_64.rpm palapeli-debugsource-4.14.3-4.2.x86_64.rpm palapeli-devel-4.14.3-4.2.x86_64.rpm parley-4.14.3-4.2.x86_64.rpm parley-debuginfo-4.14.3-4.2.x86_64.rpm parley-debugsource-4.14.3-4.2.x86_64.rpm perl-kde4-4.14.3-4.2.x86_64.rpm perl-kde4-debuginfo-4.14.3-4.2.x86_64.rpm perl-kde4-debugsource-4.14.3-4.2.x86_64.rpm perl-qt4-4.14.3-4.2.x86_64.rpm perl-qt4-debuginfo-4.14.3-4.2.x86_64.rpm perl-qt4-debugsource-4.14.3-4.2.x86_64.rpm perl-qt4-devel-4.14.3-4.2.x86_64.rpm picmi-4.14.3-4.2.x86_64.rpm picmi-debuginfo-4.14.3-4.2.x86_64.rpm picmi-debugsource-4.14.3-4.2.x86_64.rpm plasma-addons-4.14.3-8.3.x86_64.rpm plasma-addons-akonadi-4.14.3-8.3.x86_64.rpm plasma-addons-akonadi-debuginfo-4.14.3-8.3.x86_64.rpm plasma-addons-debuginfo-4.14.3-8.3.x86_64.rpm plasma-addons-debugsource-4.14.3-8.3.x86_64.rpm plasma-addons-devel-4.14.3-8.3.x86_64.rpm plasma-addons-kimpanel-4.14.3-8.3.x86_64.rpm plasma-addons-kimpanel-debuginfo-4.14.3-8.3.x86_64.rpm plasma-addons-lancelot-4.14.3-8.3.x86_64.rpm plasma-addons-lancelot-debuginfo-4.14.3-8.3.x86_64.rpm plasma-addons-marble-4.14.3-8.3.x86_64.rpm plasma-addons-marble-debuginfo-4.14.3-8.3.x86_64.rpm kde4-l10n-devel-4.14.3-4.2.x86_64.rpm kde4-l10n-devel-debuginfo-4.14.3-4.2.x86_64.rpm poxml-debugsource-4.14.3-4.2.x86_64.rpm python-kde4-4.14.3-4.3.x86_64.rpm python-kde4-akonadi-4.14.3-4.3.x86_64.rpm python-kde4-akonadi-debuginfo-4.14.3-4.3.x86_64.rpm python-kde4-debuginfo-4.14.3-4.3.x86_64.rpm python-kde4-debugsource-4.14.3-4.3.x86_64.rpm python-kde4-devel-4.14.3-4.3.x86_64.rpm python-kde4-khtml-4.14.3-4.3.x86_64.rpm python-kde4-khtml-debuginfo-4.14.3-4.3.x86_64.rpm python-kde4-knewstuff-4.14.3-4.3.x86_64.rpm python-kde4-knewstuff-debuginfo-4.14.3-4.3.x86_64.rpm python-kde4-phonon-4.14.3-4.3.x86_64.rpm python-kde4-phonon-debuginfo-4.14.3-4.3.x86_64.rpm python-kde4-plasma-4.14.3-4.3.x86_64.rpm python-kde4-plasma-debuginfo-4.14.3-4.3.x86_64.rpm python3-kde4-4.14.3-4.3.x86_64.rpm python3-kde4-akonadi-4.14.3-4.3.x86_64.rpm python3-kde4-akonadi-debuginfo-4.14.3-4.3.x86_64.rpm python3-kde4-debuginfo-4.14.3-4.3.x86_64.rpm python3-kde4-debugsource-4.14.3-4.3.x86_64.rpm python3-kde4-devel-4.14.3-4.3.x86_64.rpm python3-kde4-khtml-4.14.3-4.3.x86_64.rpm python3-kde4-khtml-debuginfo-4.14.3-4.3.x86_64.rpm python3-kde4-knewstuff-4.14.3-4.3.x86_64.rpm python3-kde4-knewstuff-debuginfo-4.14.3-4.3.x86_64.rpm python3-kde4-phonon-4.14.3-4.3.x86_64.rpm python3-kde4-phonon-debuginfo-4.14.3-4.3.x86_64.rpm python3-kde4-plasma-4.14.3-4.3.x86_64.rpm python3-kde4-plasma-debuginfo-4.14.3-4.3.x86_64.rpm librocslib4-4.14.3-4.2.x86_64.rpm librocslib4-debuginfo-4.14.3-4.2.x86_64.rpm rocs-4.14.3-4.2.x86_64.rpm rocs-debuginfo-4.14.3-4.2.x86_64.rpm rocs-debugsource-4.14.3-4.2.x86_64.rpm rocs-devel-4.14.3-4.2.x86_64.rpm ruby-kde4-4.14.3-4.3.x86_64.rpm ruby-kde4-debuginfo-4.14.3-4.3.x86_64.rpm ruby-kde4-debugsource-4.14.3-4.3.x86_64.rpm ruby-qt4-4.14.3-4.2.x86_64.rpm ruby-qt4-debuginfo-4.14.3-4.2.x86_64.rpm ruby-qt4-debugsource-4.14.3-4.2.x86_64.rpm ruby-qt4-devel-4.14.3-4.2.x86_64.rpm step-4.14.3-4.3.x86_64.rpm step-debuginfo-4.14.3-4.3.x86_64.rpm step-debugsource-4.14.3-4.3.x86_64.rpm superkaramba-4.14.3-4.2.x86_64.rpm superkaramba-debuginfo-4.14.3-4.2.x86_64.rpm superkaramba-debugsource-4.14.3-4.2.x86_64.rpm svgpart-4.14.3-4.2.x86_64.rpm svgpart-debuginfo-4.14.3-4.2.x86_64.rpm svgpart-debugsource-4.14.3-4.2.x86_64.rpm sweeper-4.14.3-4.2.x86_64.rpm sweeper-debuginfo-4.14.3-4.2.x86_64.rpm sweeper-debugsource-4.14.3-4.2.x86_64.rpm umbrello-4.14.3-4.2.x86_64.rpm umbrello-debuginfo-4.14.3-4.2.x86_64.rpm umbrello-debugsource-4.14.3-4.2.x86_64.rpm openSUSE-2014-713 Security update for zeromq moderate openSUSE 13.2 Update zeromq was updated to version 4.0.5 to fix two security issues and various other bugs. These security issues were fixed: - Did not validate the other party's security handshake properly, allowing a man-in-the-middle downgrade attack (CVE-2014-7202). - Did not implement a uniqueness check on connection nonces, and the CurveZMQ RFC was ambiguous about nonce validation. This allowed replay attacks (CVE-2014-7203). Other issues fixed in this update: - CURVE mechanism does not verify short term nonces. - stream_engine is vulnerable to downgrade attacks. - assertion failure for WSAENOTSOCK on Windows. - race condition while connecting inproc sockets. - bump so library number to 4.0.0 - assertion failed: !more (fq.cpp:99) after many ZAP requests. - lost first part of message over inproc://. libzmq4-4.0.5-3.6.2.i586.rpm libzmq4-debuginfo-4.0.5-3.6.2.i586.rpm zeromq-4.0.5-3.6.2.src.rpm zeromq-debugsource-4.0.5-3.6.2.i586.rpm zeromq-devel-4.0.5-3.6.2.i586.rpm libzmq4-4.0.5-3.6.2.x86_64.rpm libzmq4-debuginfo-4.0.5-3.6.2.x86_64.rpm zeromq-debugsource-4.0.5-3.6.2.x86_64.rpm zeromq-devel-4.0.5-3.6.2.x86_64.rpm openSUSE-2014-711 update KDE Frameworks 5 libs and Plasma5 to latest bugfix release 5.4.0 moderate openSUSE 13.2 Update This recommended update of KDE Frameworks 5 libs and Plasma5 provides the latest bugfix release 5.4.0. The full announcement of the Plasma5 changes you can find here: https://www.kde.org/announcements/plasma-5.1.1.php The full announcement of the KDE Frameworks 5 changes you can find here: https://www.kde.org/announcements/kde-frameworks-5.4.0.php attica-qt5-5.4.0-4.1.src.rpm attica-qt5-debugsource-5.4.0-4.1.i586.rpm attica-qt5-devel-32bit-5.4.0-4.1.x86_64.rpm attica-qt5-devel-5.4.0-4.1.i586.rpm libKF5Attica5-32bit-5.4.0-4.1.x86_64.rpm libKF5Attica5-5.4.0-4.1.i586.rpm libKF5Attica5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Attica5-debuginfo-5.4.0-4.1.i586.rpm baloo5-5.1.1-4.15.i586.rpm baloo5-5.1.1-4.15.src.rpm baloo5-debugsource-5.1.1-4.15.i586.rpm baloo5-devel-5.1.1-4.15.i586.rpm baloo5-file-5.1.1-4.15.i586.rpm baloo5-file-debuginfo-5.1.1-4.15.i586.rpm baloo5-imports-5.1.1-4.15.i586.rpm baloo5-imports-debuginfo-5.1.1-4.15.i586.rpm baloo5-kioslaves-5.1.1-4.15.i586.rpm baloo5-kioslaves-debuginfo-5.1.1-4.15.i586.rpm baloo5-lang-5.1.1-4.15.noarch.rpm baloo5-pim-5.1.1-4.15.i586.rpm baloo5-pim-debuginfo-5.1.1-4.15.i586.rpm baloo5-tools-5.1.1-4.15.i586.rpm baloo5-tools-debuginfo-5.1.1-4.15.i586.rpm libKF5BalooCore1-5.1.1-4.15.i586.rpm libKF5BalooCore1-debuginfo-5.1.1-4.15.i586.rpm libKF5BalooFiles1-5.1.1-4.15.i586.rpm libKF5BalooFiles1-debuginfo-5.1.1-4.15.i586.rpm libKF5BalooNaturalQueryParser1-5.1.1-4.15.i586.rpm libKF5BalooNaturalQueryParser1-debuginfo-5.1.1-4.15.i586.rpm libKF5BalooXapian1-5.1.1-4.15.i586.rpm libKF5BalooXapian1-debuginfo-5.1.1-4.15.i586.rpm breeze-5.1.1-4.1.i586.rpm breeze-5.1.1-4.1.src.rpm breeze-debugsource-5.1.1-4.1.i586.rpm breeze5-cursors-5.1.1-4.1.noarch.rpm breeze5-decoration-5.1.1-4.1.i586.rpm breeze5-icons-5.1.1-4.1.noarch.rpm breeze5-style-5.1.1-4.1.i586.rpm breeze5-style-debuginfo-5.1.1-4.1.i586.rpm breeze5-style-lang-5.1.1-4.1.noarch.rpm breeze5-wallpapers-5.1.1-4.1.noarch.rpm breeze4-style-5.1.1-4.1.i586.rpm breeze4-style-5.1.1-4.1.src.rpm breeze4-style-debuginfo-5.1.1-4.1.i586.rpm breeze4-style-debugsource-5.1.1-4.1.i586.rpm extra-cmake-modules-1.4.0-4.1.i586.rpm extra-cmake-modules-1.4.0-4.1.src.rpm extra-cmake-modules-doc-1.4.0-4.1.noarch.rpm frameworkintegration-5.4.0-4.7.src.rpm frameworkintegration-debugsource-5.4.0-4.7.i586.rpm frameworkintegration-devel-32bit-5.4.0-4.7.x86_64.rpm frameworkintegration-devel-5.4.0-4.7.i586.rpm libKF5Style5-32bit-5.4.0-4.7.x86_64.rpm libKF5Style5-5.4.0-4.7.i586.rpm libKF5Style5-debuginfo-32bit-5.4.0-4.7.x86_64.rpm libKF5Style5-debuginfo-5.4.0-4.7.i586.rpm libKF5Style5-lang-5.4.0-4.7.noarch.rpm kactivities5-5.4.0-4.5.i586.rpm kactivities5-5.4.0-4.5.src.rpm kactivities5-debuginfo-5.4.0-4.5.i586.rpm kactivities5-debugsource-5.4.0-4.5.i586.rpm kactivities5-devel-32bit-5.4.0-4.5.x86_64.rpm kactivities5-devel-5.4.0-4.5.i586.rpm kactivities5-imports-5.4.0-4.5.i586.rpm kactivities5-imports-debuginfo-5.4.0-4.5.i586.rpm libKF5Activities5-32bit-5.4.0-4.5.x86_64.rpm libKF5Activities5-5.4.0-4.5.i586.rpm libKF5Activities5-debuginfo-32bit-5.4.0-4.5.x86_64.rpm libKF5Activities5-debuginfo-5.4.0-4.5.i586.rpm libKF5Activities5-lang-5.4.0-4.5.noarch.rpm kapidox-5.4.0-4.1.i586.rpm kapidox-5.4.0-4.1.src.rpm karchive-5.4.0-4.1.src.rpm karchive-debugsource-5.4.0-4.1.i586.rpm karchive-devel-32bit-5.4.0-4.1.x86_64.rpm karchive-devel-5.4.0-4.1.i586.rpm libKF5Archive5-32bit-5.4.0-4.1.x86_64.rpm libKF5Archive5-5.4.0-4.1.i586.rpm libKF5Archive5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Archive5-debuginfo-5.4.0-4.1.i586.rpm kauth-5.4.0-4.4.src.rpm kauth-debugsource-5.4.0-4.4.i586.rpm kauth-devel-32bit-5.4.0-4.4.x86_64.rpm kauth-devel-5.4.0-4.4.i586.rpm libKF5Auth5-32bit-5.4.0-4.4.x86_64.rpm libKF5Auth5-5.4.0-4.4.i586.rpm libKF5Auth5-debuginfo-32bit-5.4.0-4.4.x86_64.rpm libKF5Auth5-debuginfo-5.4.0-4.4.i586.rpm libKF5Auth5-lang-5.4.0-4.4.noarch.rpm kbookmarks-5.4.0-4.1.src.rpm kbookmarks-debugsource-5.4.0-4.1.i586.rpm kbookmarks-devel-32bit-5.4.0-4.1.x86_64.rpm kbookmarks-devel-5.4.0-4.1.i586.rpm libKF5Bookmarks5-32bit-5.4.0-4.1.x86_64.rpm libKF5Bookmarks5-5.4.0-4.1.i586.rpm libKF5Bookmarks5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Bookmarks5-debuginfo-5.4.0-4.1.i586.rpm libKF5Bookmarks5-lang-5.4.0-4.1.noarch.rpm kcmutils-5.4.0-4.1.src.rpm kcmutils-debugsource-5.4.0-4.1.i586.rpm kcmutils-devel-32bit-5.4.0-4.1.x86_64.rpm kcmutils-devel-5.4.0-4.1.i586.rpm libKF5KCMUtils5-32bit-5.4.0-4.1.x86_64.rpm libKF5KCMUtils5-5.4.0-4.1.i586.rpm libKF5KCMUtils5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5KCMUtils5-debuginfo-5.4.0-4.1.i586.rpm libKF5KCMUtils5-lang-5.4.0-4.1.noarch.rpm kcodecs-5.4.0-4.1.src.rpm kcodecs-debugsource-5.4.0-4.1.i586.rpm kcodecs-devel-32bit-5.4.0-4.1.x86_64.rpm kcodecs-devel-5.4.0-4.1.i586.rpm libKF5Codecs5-32bit-5.4.0-4.1.x86_64.rpm libKF5Codecs5-5.4.0-4.1.i586.rpm libKF5Codecs5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Codecs5-debuginfo-5.4.0-4.1.i586.rpm libKF5Codecs5-lang-5.4.0-4.1.noarch.rpm kcompletion-5.4.0-4.1.src.rpm kcompletion-debugsource-5.4.0-4.1.i586.rpm kcompletion-devel-32bit-5.4.0-4.1.x86_64.rpm kcompletion-devel-5.4.0-4.1.i586.rpm libKF5Completion5-32bit-5.4.0-4.1.x86_64.rpm libKF5Completion5-5.4.0-4.1.i586.rpm libKF5Completion5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Completion5-debuginfo-5.4.0-4.1.i586.rpm libKF5Completion5-lang-5.4.0-4.1.noarch.rpm kconf_update5-5.4.0-4.1.i586.rpm kconf_update5-debuginfo-5.4.0-4.1.i586.rpm kconfig-5.4.0-4.1.src.rpm kconfig-debugsource-5.4.0-4.1.i586.rpm kconfig-devel-32bit-5.4.0-4.1.x86_64.rpm kconfig-devel-5.4.0-4.1.i586.rpm kconfig-devel-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kconfig-devel-debuginfo-5.4.0-4.1.i586.rpm libKF5ConfigCore5-32bit-5.4.0-4.1.x86_64.rpm libKF5ConfigCore5-5.4.0-4.1.i586.rpm libKF5ConfigCore5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5ConfigCore5-debuginfo-5.4.0-4.1.i586.rpm libKF5ConfigCore5-lang-5.4.0-4.1.noarch.rpm libKF5ConfigGui5-32bit-5.4.0-4.1.x86_64.rpm libKF5ConfigGui5-5.4.0-4.1.i586.rpm libKF5ConfigGui5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5ConfigGui5-debuginfo-5.4.0-4.1.i586.rpm kconfigwidgets-5.4.0-4.1.src.rpm kconfigwidgets-debugsource-5.4.0-4.1.i586.rpm kconfigwidgets-devel-32bit-5.4.0-4.1.x86_64.rpm kconfigwidgets-devel-5.4.0-4.1.i586.rpm libKF5ConfigWidgets5-32bit-5.4.0-4.1.x86_64.rpm libKF5ConfigWidgets5-5.4.0-4.1.i586.rpm libKF5ConfigWidgets5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5ConfigWidgets5-debuginfo-5.4.0-4.1.i586.rpm libKF5ConfigWidgets5-lang-5.4.0-4.1.noarch.rpm kcoreaddons-5.4.0-4.1.i586.rpm kcoreaddons-5.4.0-4.1.src.rpm kcoreaddons-debugsource-5.4.0-4.1.i586.rpm kcoreaddons-devel-32bit-5.4.0-4.1.x86_64.rpm kcoreaddons-devel-5.4.0-4.1.i586.rpm kcoreaddons-devel-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.4.0-4.1.i586.rpm kcoreaddons-lang-5.4.0-4.1.noarch.rpm libKF5CoreAddons5-32bit-5.4.0-4.1.x86_64.rpm libKF5CoreAddons5-5.4.0-4.1.i586.rpm libKF5CoreAddons5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.4.0-4.1.i586.rpm kcrash-5.4.0-4.1.src.rpm kcrash-debugsource-5.4.0-4.1.i586.rpm kcrash-devel-32bit-5.4.0-4.1.x86_64.rpm kcrash-devel-5.4.0-4.1.i586.rpm libKF5Crash5-32bit-5.4.0-4.1.x86_64.rpm libKF5Crash5-5.4.0-4.1.i586.rpm libKF5Crash5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Crash5-debuginfo-5.4.0-4.1.i586.rpm kdbusaddons-5.4.0-4.4.src.rpm kdbusaddons-debugsource-5.4.0-4.4.i586.rpm kdbusaddons-devel-32bit-5.4.0-4.4.x86_64.rpm kdbusaddons-devel-5.4.0-4.4.i586.rpm kdbusaddons-tools-5.4.0-4.4.i586.rpm kdbusaddons-tools-debuginfo-5.4.0-4.4.i586.rpm libKF5DBusAddons5-32bit-5.4.0-4.4.x86_64.rpm libKF5DBusAddons5-5.4.0-4.4.i586.rpm libKF5DBusAddons5-debuginfo-32bit-5.4.0-4.4.x86_64.rpm libKF5DBusAddons5-debuginfo-5.4.0-4.4.i586.rpm libKF5DBusAddons5-lang-5.4.0-4.4.noarch.rpm kde-cli-tools5-5.1.1-4.1.i586.rpm kde-cli-tools5-5.1.1-4.1.src.rpm kde-cli-tools5-debuginfo-5.1.1-4.1.i586.rpm kde-cli-tools5-debugsource-5.1.1-4.1.i586.rpm kde-cli-tools5-lang-5.1.1-4.1.noarch.rpm kdeclarative-5.4.0-4.1.src.rpm kdeclarative-components-32bit-5.4.0-4.1.x86_64.rpm kdeclarative-components-5.4.0-4.1.i586.rpm kdeclarative-components-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kdeclarative-components-debuginfo-5.4.0-4.1.i586.rpm kdeclarative-debugsource-5.4.0-4.1.i586.rpm kdeclarative-devel-32bit-5.4.0-4.1.x86_64.rpm kdeclarative-devel-5.4.0-4.1.i586.rpm libKF5Declarative5-32bit-5.4.0-4.1.x86_64.rpm libKF5Declarative5-5.4.0-4.1.i586.rpm libKF5Declarative5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Declarative5-debuginfo-5.4.0-4.1.i586.rpm libKF5Declarative5-lang-5.4.0-4.1.noarch.rpm libKF5QuickAddons5-32bit-5.4.0-4.1.x86_64.rpm libKF5QuickAddons5-5.4.0-4.1.i586.rpm libKF5QuickAddons5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5QuickAddons5-debuginfo-5.4.0-4.1.i586.rpm kded-5.4.0-4.1.i586.rpm kded-5.4.0-4.1.src.rpm kded-debuginfo-5.4.0-4.1.i586.rpm kded-debugsource-5.4.0-4.1.i586.rpm kded-devel-5.4.0-4.1.i586.rpm kded-lang-5.4.0-4.1.noarch.rpm kdelibs4support-32bit-5.4.0-4.7.x86_64.rpm kdelibs4support-5.4.0-4.7.i586.rpm kdelibs4support-5.4.0-4.7.src.rpm kdelibs4support-debuginfo-32bit-5.4.0-4.7.x86_64.rpm kdelibs4support-debuginfo-5.4.0-4.7.i586.rpm kdelibs4support-debugsource-5.4.0-4.7.i586.rpm kdelibs4support-devel-32bit-5.4.0-4.7.x86_64.rpm kdelibs4support-devel-5.4.0-4.7.i586.rpm kdelibs4support-lang-5.4.0-4.7.noarch.rpm kssl-5.4.0-4.7.i586.rpm kssl-debuginfo-5.4.0-4.7.i586.rpm libKF5KDELibs4Support5-32bit-5.4.0-4.7.x86_64.rpm libKF5KDELibs4Support5-5.4.0-4.7.i586.rpm libKF5KDELibs4Support5-debuginfo-32bit-5.4.0-4.7.x86_64.rpm libKF5KDELibs4Support5-debuginfo-5.4.0-4.7.i586.rpm kdesignerplugin-5.4.0-4.5.i586.rpm kdesignerplugin-5.4.0-4.5.src.rpm kdesignerplugin-debuginfo-5.4.0-4.5.i586.rpm kdesignerplugin-debugsource-5.4.0-4.5.i586.rpm kdesignerplugin-devel-5.4.0-4.5.i586.rpm kdesignerplugin-lang-5.4.0-4.5.noarch.rpm kdesu-5.4.0-4.1.src.rpm kdesu-debugsource-5.4.0-4.1.i586.rpm kdesu-devel-32bit-5.4.0-4.1.x86_64.rpm kdesu-devel-5.4.0-4.1.i586.rpm libKF5Su5-32bit-5.4.0-4.1.x86_64.rpm libKF5Su5-5.4.0-4.1.i586.rpm libKF5Su5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Su5-debuginfo-5.4.0-4.1.i586.rpm libKF5Su5-lang-5.4.0-4.1.noarch.rpm kdewebkit-5.4.0-4.1.src.rpm kdewebkit-debugsource-5.4.0-4.1.i586.rpm kdewebkit-devel-32bit-5.4.0-4.1.x86_64.rpm kdewebkit-devel-5.4.0-4.1.i586.rpm libKF5WebKit5-32bit-5.4.0-4.1.x86_64.rpm libKF5WebKit5-5.4.0-4.1.i586.rpm libKF5WebKit5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5WebKit5-debuginfo-5.4.0-4.1.i586.rpm kdnssd-framework-5.4.0-4.1.src.rpm kdnssd-framework-debugsource-5.4.0-4.1.i586.rpm kdnssd-framework-devel-32bit-5.4.0-4.1.x86_64.rpm kdnssd-framework-devel-5.4.0-4.1.i586.rpm libKF5DNSSD5-32bit-5.4.0-4.1.x86_64.rpm libKF5DNSSD5-5.4.0-4.1.i586.rpm libKF5DNSSD5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5DNSSD5-debuginfo-5.4.0-4.1.i586.rpm libKF5DNSSD5-lang-5.4.0-4.1.noarch.rpm kdoctools-5.4.0-4.4.i586.rpm kdoctools-5.4.0-4.4.src.rpm kdoctools-debuginfo-5.4.0-4.4.i586.rpm kdoctools-debugsource-5.4.0-4.4.i586.rpm kdoctools-devel-5.4.0-4.4.i586.rpm kdoctools-lang-5.4.0-4.4.noarch.rpm kemoticons-5.4.0-4.1.src.rpm kemoticons-debugsource-5.4.0-4.1.i586.rpm kemoticons-devel-32bit-5.4.0-4.1.x86_64.rpm kemoticons-devel-5.4.0-4.1.i586.rpm libKF5Emoticons5-32bit-5.4.0-4.1.x86_64.rpm libKF5Emoticons5-5.4.0-4.1.i586.rpm libKF5Emoticons5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Emoticons5-debuginfo-5.4.0-4.1.i586.rpm kfilemetadata5-32bit-5.1.1-4.1.x86_64.rpm kfilemetadata5-5.1.1-4.1.i586.rpm kfilemetadata5-5.1.1-4.1.src.rpm kfilemetadata5-debuginfo-32bit-5.1.1-4.1.x86_64.rpm kfilemetadata5-debuginfo-5.1.1-4.1.i586.rpm kfilemetadata5-debugsource-5.1.1-4.1.i586.rpm kfilemetadata5-devel-5.1.1-4.1.i586.rpm kglobalaccel-5.4.0-4.1.src.rpm kglobalaccel-debugsource-5.4.0-4.1.i586.rpm kglobalaccel-devel-32bit-5.4.0-4.1.x86_64.rpm kglobalaccel-devel-5.4.0-4.1.i586.rpm libKF5GlobalAccel5-32bit-5.4.0-4.1.x86_64.rpm libKF5GlobalAccel5-5.4.0-4.1.i586.rpm libKF5GlobalAccel5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5GlobalAccel5-debuginfo-5.4.0-4.1.i586.rpm libKF5GlobalAccel5-lang-5.4.0-4.1.noarch.rpm kguiaddons-5.4.0-4.1.src.rpm kguiaddons-debugsource-5.4.0-4.1.i586.rpm kguiaddons-devel-32bit-5.4.0-4.1.x86_64.rpm kguiaddons-devel-5.4.0-4.1.i586.rpm libKF5GuiAddons5-32bit-5.4.0-4.1.x86_64.rpm libKF5GuiAddons5-5.4.0-4.1.i586.rpm libKF5GuiAddons5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5GuiAddons5-debuginfo-5.4.0-4.1.i586.rpm khotkeys5-5.1.1-9.4.i586.rpm khotkeys5-5.1.1-9.4.src.rpm khotkeys5-debuginfo-5.1.1-9.4.i586.rpm khotkeys5-debugsource-5.1.1-9.4.i586.rpm khotkeys5-devel-5.1.1-9.4.i586.rpm khotkeys5-lang-5.1.1-9.4.noarch.rpm khtml-5.4.0-4.5.src.rpm khtml-debugsource-5.4.0-4.5.i586.rpm khtml-devel-32bit-5.4.0-4.5.x86_64.rpm khtml-devel-5.4.0-4.5.i586.rpm libKF5KHtml5-32bit-5.4.0-4.5.x86_64.rpm libKF5KHtml5-5.4.0-4.5.i586.rpm libKF5KHtml5-debuginfo-32bit-5.4.0-4.5.x86_64.rpm libKF5KHtml5-debuginfo-5.4.0-4.5.i586.rpm libKF5KHtml5-lang-5.4.0-4.5.noarch.rpm ki18n-5.4.0-4.1.src.rpm ki18n-debugsource-5.4.0-4.1.i586.rpm ki18n-devel-32bit-5.4.0-4.1.x86_64.rpm ki18n-devel-5.4.0-4.1.i586.rpm libKF5I18n5-32bit-5.4.0-4.1.x86_64.rpm libKF5I18n5-5.4.0-4.1.i586.rpm libKF5I18n5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5I18n5-debuginfo-5.4.0-4.1.i586.rpm libKF5I18n5-lang-5.4.0-4.1.noarch.rpm kiconthemes-5.4.0-4.1.src.rpm kiconthemes-debugsource-5.4.0-4.1.i586.rpm kiconthemes-devel-32bit-5.4.0-4.1.x86_64.rpm kiconthemes-devel-5.4.0-4.1.i586.rpm kiconthemes-devel-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kiconthemes-devel-debuginfo-5.4.0-4.1.i586.rpm libKF5IconThemes5-32bit-5.4.0-4.1.x86_64.rpm libKF5IconThemes5-5.4.0-4.1.i586.rpm libKF5IconThemes5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5IconThemes5-debuginfo-5.4.0-4.1.i586.rpm libKF5IconThemes5-lang-5.4.0-4.1.noarch.rpm kidletime-5.4.0-4.1.src.rpm kidletime-debugsource-5.4.0-4.1.i586.rpm kidletime-devel-32bit-5.4.0-4.1.x86_64.rpm kidletime-devel-5.4.0-4.1.i586.rpm libKF5IdleTime5-32bit-5.4.0-4.1.x86_64.rpm libKF5IdleTime5-5.4.0-4.1.i586.rpm libKF5IdleTime5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5IdleTime5-debuginfo-5.4.0-4.1.i586.rpm kimageformats-32bit-5.4.0-4.1.x86_64.rpm kimageformats-5.4.0-4.1.i586.rpm kimageformats-5.4.0-4.1.src.rpm kimageformats-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kimageformats-debuginfo-5.4.0-4.1.i586.rpm kimageformats-debugsource-5.4.0-4.1.i586.rpm kinfocenter5-5.1.1-4.1.i586.rpm kinfocenter5-5.1.1-4.1.src.rpm kinfocenter5-debuginfo-5.1.1-4.1.i586.rpm kinfocenter5-debugsource-5.1.1-4.1.i586.rpm kinfocenter5-lang-5.1.1-4.1.noarch.rpm kinit-32bit-5.4.0-4.8.x86_64.rpm kinit-5.4.0-4.8.i586.rpm kinit-5.4.0-4.8.src.rpm kinit-debuginfo-32bit-5.4.0-4.8.x86_64.rpm kinit-debuginfo-5.4.0-4.8.i586.rpm kinit-debugsource-5.4.0-4.8.i586.rpm kinit-devel-5.4.0-4.8.i586.rpm kinit-lang-5.4.0-4.8.noarch.rpm kio-extras5-5.1.1-5.2.i586.rpm kio-extras5-5.1.1-5.2.src.rpm kio-extras5-debuginfo-5.1.1-5.2.i586.rpm kio-extras5-debugsource-5.1.1-5.2.i586.rpm kio-extras5-lang-5.1.1-5.2.noarch.rpm kio-32bit-5.4.0-4.5.x86_64.rpm kio-5.4.0-4.5.i586.rpm kio-5.4.0-4.5.src.rpm kio-debuginfo-32bit-5.4.0-4.5.x86_64.rpm kio-debuginfo-5.4.0-4.5.i586.rpm kio-debugsource-5.4.0-4.5.i586.rpm kio-devel-32bit-5.4.0-4.5.x86_64.rpm kio-devel-5.4.0-4.5.i586.rpm kio-lang-5.4.0-4.5.noarch.rpm kitemmodels-5.4.0-4.1.src.rpm kitemmodels-debugsource-5.4.0-4.1.i586.rpm kitemmodels-devel-32bit-5.4.0-4.1.x86_64.rpm kitemmodels-devel-5.4.0-4.1.i586.rpm libKF5ItemModels5-32bit-5.4.0-4.1.x86_64.rpm libKF5ItemModels5-5.4.0-4.1.i586.rpm libKF5ItemModels5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5ItemModels5-debuginfo-5.4.0-4.1.i586.rpm kitemviews-5.4.0-4.1.src.rpm kitemviews-debugsource-5.4.0-4.1.i586.rpm kitemviews-devel-32bit-5.4.0-4.1.x86_64.rpm kitemviews-devel-5.4.0-4.1.i586.rpm libKF5ItemViews5-32bit-5.4.0-4.1.x86_64.rpm libKF5ItemViews5-5.4.0-4.1.i586.rpm libKF5ItemViews5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5ItemViews5-debuginfo-5.4.0-4.1.i586.rpm libKF5ItemViews5-lang-5.4.0-4.1.noarch.rpm kjobwidgets-5.4.0-4.1.src.rpm kjobwidgets-debugsource-5.4.0-4.1.i586.rpm kjobwidgets-devel-32bit-5.4.0-4.1.x86_64.rpm kjobwidgets-devel-5.4.0-4.1.i586.rpm libKF5JobWidgets5-32bit-5.4.0-4.1.x86_64.rpm libKF5JobWidgets5-5.4.0-4.1.i586.rpm libKF5JobWidgets5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5JobWidgets5-debuginfo-5.4.0-4.1.i586.rpm libKF5JobWidgets5-lang-5.4.0-4.1.noarch.rpm kjs-5.4.0-4.1.src.rpm kjs-debugsource-5.4.0-4.1.i586.rpm kjs-devel-32bit-5.4.0-4.1.x86_64.rpm kjs-devel-5.4.0-4.1.i586.rpm kjs-devel-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kjs-devel-debuginfo-5.4.0-4.1.i586.rpm libKF5JS5-32bit-5.4.0-4.1.x86_64.rpm libKF5JS5-5.4.0-4.1.i586.rpm libKF5JS5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5JS5-debuginfo-5.4.0-4.1.i586.rpm libKF5JSApi5-32bit-5.4.0-4.1.x86_64.rpm libKF5JSApi5-5.4.0-4.1.i586.rpm libKF5JSApi5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5JSApi5-debuginfo-5.4.0-4.1.i586.rpm kjsembed-5.4.0-4.1.src.rpm kjsembed-debugsource-5.4.0-4.1.i586.rpm kjsembed-devel-32bit-5.4.0-4.1.x86_64.rpm kjsembed-devel-5.4.0-4.1.i586.rpm kjsembed-devel-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kjsembed-devel-debuginfo-5.4.0-4.1.i586.rpm libKF5JsEmbed5-32bit-5.4.0-4.1.x86_64.rpm libKF5JsEmbed5-5.4.0-4.1.i586.rpm libKF5JsEmbed5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5JsEmbed5-debuginfo-5.4.0-4.1.i586.rpm libKF5JsEmbed5-lang-5.4.0-4.1.noarch.rpm kmediaplayer-5.4.0-4.1.src.rpm kmediaplayer-debugsource-5.4.0-4.1.i586.rpm kmediaplayer-devel-32bit-5.4.0-4.1.x86_64.rpm kmediaplayer-devel-5.4.0-4.1.i586.rpm libKF5MediaPlayer5-32bit-5.4.0-4.1.x86_64.rpm libKF5MediaPlayer5-5.4.0-4.1.i586.rpm libKF5MediaPlayer5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5MediaPlayer5-debuginfo-5.4.0-4.1.i586.rpm kmenuedit5-5.1.1-4.8.i586.rpm kmenuedit5-5.1.1-4.8.src.rpm kmenuedit5-debuginfo-5.1.1-4.8.i586.rpm kmenuedit5-debugsource-5.1.1-4.8.i586.rpm kmenuedit5-lang-5.1.1-4.8.noarch.rpm knewstuff-5.4.0-4.1.src.rpm knewstuff-debugsource-5.4.0-4.1.i586.rpm knewstuff-devel-32bit-5.4.0-4.1.x86_64.rpm knewstuff-devel-5.4.0-4.1.i586.rpm libKF5NewStuff5-32bit-5.4.0-4.1.x86_64.rpm libKF5NewStuff5-5.4.0-4.1.i586.rpm libKF5NewStuff5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5NewStuff5-debuginfo-5.4.0-4.1.i586.rpm libKF5NewStuff5-lang-5.4.0-4.1.noarch.rpm knotifications-5.4.0-4.3.src.rpm knotifications-debugsource-5.4.0-4.3.i586.rpm knotifications-devel-32bit-5.4.0-4.3.x86_64.rpm knotifications-devel-5.4.0-4.3.i586.rpm libKF5Notifications5-32bit-5.4.0-4.3.x86_64.rpm libKF5Notifications5-5.4.0-4.3.i586.rpm libKF5Notifications5-debuginfo-32bit-5.4.0-4.3.x86_64.rpm libKF5Notifications5-debuginfo-5.4.0-4.3.i586.rpm libKF5Notifications5-lang-5.4.0-4.3.noarch.rpm knotifyconfig-5.4.0-4.1.src.rpm knotifyconfig-debugsource-5.4.0-4.1.i586.rpm knotifyconfig-devel-32bit-5.4.0-4.1.x86_64.rpm knotifyconfig-devel-5.4.0-4.1.i586.rpm libKF5NotifyConfig5-32bit-5.4.0-4.1.x86_64.rpm libKF5NotifyConfig5-5.4.0-4.1.i586.rpm libKF5NotifyConfig5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5NotifyConfig5-debuginfo-5.4.0-4.1.i586.rpm libKF5NotifyConfig5-lang-5.4.0-4.1.noarch.rpm kparts-5.4.0-4.1.src.rpm kparts-debugsource-5.4.0-4.1.i586.rpm kparts-devel-32bit-5.4.0-4.1.x86_64.rpm kparts-devel-5.4.0-4.1.i586.rpm libKF5Parts5-32bit-5.4.0-4.1.x86_64.rpm libKF5Parts5-5.4.0-4.1.i586.rpm libKF5Parts5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Parts5-debuginfo-5.4.0-4.1.i586.rpm libKF5Parts5-lang-5.4.0-4.1.noarch.rpm kplotting-5.4.0-4.1.src.rpm kplotting-debugsource-5.4.0-4.1.i586.rpm kplotting-devel-32bit-5.4.0-4.1.x86_64.rpm kplotting-devel-5.4.0-4.1.i586.rpm libKF5Plotting5-32bit-5.4.0-4.1.x86_64.rpm libKF5Plotting5-5.4.0-4.1.i586.rpm libKF5Plotting5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Plotting5-debuginfo-5.4.0-4.1.i586.rpm kpty-5.4.0-4.1.src.rpm kpty-debugsource-5.4.0-4.1.i586.rpm kpty-devel-32bit-5.4.0-4.1.x86_64.rpm kpty-devel-5.4.0-4.1.i586.rpm libKF5Pty5-32bit-5.4.0-4.1.x86_64.rpm libKF5Pty5-5.4.0-4.1.i586.rpm libKF5Pty5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Pty5-debuginfo-5.4.0-4.1.i586.rpm libKF5Pty5-lang-5.4.0-4.1.noarch.rpm kross-32bit-5.4.0-4.1.x86_64.rpm kross-5.4.0-4.1.i586.rpm kross-5.4.0-4.1.src.rpm kross-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kross-debuginfo-5.4.0-4.1.i586.rpm kross-debugsource-5.4.0-4.1.i586.rpm kross-devel-32bit-5.4.0-4.1.x86_64.rpm kross-devel-5.4.0-4.1.i586.rpm kross-devel-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kross-devel-debuginfo-5.4.0-4.1.i586.rpm kross-lang-5.4.0-4.1.noarch.rpm krunner-5.4.0-4.1.src.rpm krunner-debugsource-5.4.0-4.1.i586.rpm krunner-devel-32bit-5.4.0-4.1.x86_64.rpm krunner-devel-5.4.0-4.1.i586.rpm libKF5Runner5-32bit-5.4.0-4.1.x86_64.rpm libKF5Runner5-5.4.0-4.1.i586.rpm libKF5Runner5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Runner5-debuginfo-5.4.0-4.1.i586.rpm kservice-32bit-5.4.0-4.1.x86_64.rpm kservice-5.4.0-4.1.i586.rpm kservice-5.4.0-4.1.src.rpm kservice-debuginfo-32bit-5.4.0-4.1.x86_64.rpm kservice-debuginfo-5.4.0-4.1.i586.rpm kservice-debugsource-5.4.0-4.1.i586.rpm kservice-devel-32bit-5.4.0-4.1.x86_64.rpm kservice-devel-5.4.0-4.1.i586.rpm kservice-lang-5.4.0-4.1.noarch.rpm ksysguard5-5.1.1-4.6.i586.rpm ksysguard5-5.1.1-4.6.src.rpm ksysguard5-debuginfo-5.1.1-4.6.i586.rpm ksysguard5-debugsource-5.1.1-4.6.i586.rpm ksysguard5-lang-5.1.1-4.6.noarch.rpm ktexteditor-32bit-5.4.0-4.1.x86_64.rpm ktexteditor-5.4.0-4.1.i586.rpm ktexteditor-5.4.0-4.1.src.rpm ktexteditor-debuginfo-32bit-5.4.0-4.1.x86_64.rpm ktexteditor-debuginfo-5.4.0-4.1.i586.rpm ktexteditor-debugsource-5.4.0-4.1.i586.rpm ktexteditor-devel-32bit-5.4.0-4.1.x86_64.rpm ktexteditor-devel-5.4.0-4.1.i586.rpm ktexteditor-lang-5.4.0-4.1.noarch.rpm ktextwidgets-5.4.0-4.1.src.rpm ktextwidgets-debugsource-5.4.0-4.1.i586.rpm ktextwidgets-devel-32bit-5.4.0-4.1.x86_64.rpm ktextwidgets-devel-5.4.0-4.1.i586.rpm libKF5TextWidgets5-32bit-5.4.0-4.1.x86_64.rpm libKF5TextWidgets5-5.4.0-4.1.i586.rpm libKF5TextWidgets5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5TextWidgets5-debuginfo-5.4.0-4.1.i586.rpm libKF5TextWidgets5-lang-5.4.0-4.1.noarch.rpm kunitconversion-5.4.0-4.1.src.rpm kunitconversion-debugsource-5.4.0-4.1.i586.rpm kunitconversion-devel-32bit-5.4.0-4.1.x86_64.rpm kunitconversion-devel-5.4.0-4.1.i586.rpm libKF5UnitConversion5-32bit-5.4.0-4.1.x86_64.rpm libKF5UnitConversion5-5.4.0-4.1.i586.rpm libKF5UnitConversion5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5UnitConversion5-debuginfo-5.4.0-4.1.i586.rpm libKF5UnitConversion5-lang-5.4.0-4.1.noarch.rpm kwallet-5.4.0-4.3.src.rpm kwallet-debugsource-5.4.0-4.3.i586.rpm kwallet-devel-32bit-5.4.0-4.3.x86_64.rpm kwallet-devel-5.4.0-4.3.i586.rpm kwalletd5-5.4.0-4.3.i586.rpm kwalletd5-debuginfo-5.4.0-4.3.i586.rpm kwalletd5-lang-5.4.0-4.3.noarch.rpm libKF5Wallet5-32bit-5.4.0-4.3.x86_64.rpm libKF5Wallet5-5.4.0-4.3.i586.rpm libKF5Wallet5-debuginfo-32bit-5.4.0-4.3.x86_64.rpm libKF5Wallet5-debuginfo-5.4.0-4.3.i586.rpm libkwalletbackend5-5-32bit-5.4.0-4.3.x86_64.rpm libkwalletbackend5-5-5.4.0-4.3.i586.rpm libkwalletbackend5-5-debuginfo-32bit-5.4.0-4.3.x86_64.rpm libkwalletbackend5-5-debuginfo-5.4.0-4.3.i586.rpm kwayland-5.1.1-4.1.src.rpm kwayland-debugsource-5.1.1-4.1.i586.rpm kwayland-devel-32bit-5.1.1-4.1.x86_64.rpm kwayland-devel-5.1.1-4.1.i586.rpm libKF5WaylandClient5-32bit-5.1.1-4.1.x86_64.rpm libKF5WaylandClient5-5.1.1-4.1.i586.rpm libKF5WaylandClient5-debuginfo-32bit-5.1.1-4.1.x86_64.rpm libKF5WaylandClient5-debuginfo-5.1.1-4.1.i586.rpm kwidgetsaddons-5.4.0-4.1.src.rpm kwidgetsaddons-debugsource-5.4.0-4.1.i586.rpm kwidgetsaddons-devel-32bit-5.4.0-4.1.x86_64.rpm kwidgetsaddons-devel-5.4.0-4.1.i586.rpm libKF5WidgetsAddons5-32bit-5.4.0-4.1.x86_64.rpm libKF5WidgetsAddons5-5.4.0-4.1.i586.rpm libKF5WidgetsAddons5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5WidgetsAddons5-debuginfo-5.4.0-4.1.i586.rpm libKF5WidgetsAddons5-lang-5.4.0-4.1.noarch.rpm kwin5-5.1.1-4.5.i586.rpm kwin5-5.1.1-4.5.src.rpm kwin5-debuginfo-5.1.1-4.5.i586.rpm kwin5-debugsource-5.1.1-4.5.i586.rpm kwin5-devel-5.1.1-4.5.i586.rpm kwin5-lang-5.1.1-4.5.noarch.rpm libkdecorations-devel-32bit-5.1.1-4.5.x86_64.rpm libkdecorations-devel-5.1.1-4.5.i586.rpm libkdecorations5-32bit-5.1.1-4.5.x86_64.rpm libkdecorations5-5.1.1-4.5.i586.rpm libkdecorations5-debuginfo-32bit-5.1.1-4.5.x86_64.rpm libkdecorations5-debuginfo-5.1.1-4.5.i586.rpm kwindowsystem-5.4.0-5.1.src.rpm kwindowsystem-debugsource-5.4.0-5.1.i586.rpm kwindowsystem-devel-32bit-5.4.0-5.1.x86_64.rpm kwindowsystem-devel-5.4.0-5.1.i586.rpm libKF5WindowSystem5-32bit-5.4.0-5.1.x86_64.rpm libKF5WindowSystem5-5.4.0-5.1.i586.rpm libKF5WindowSystem5-debuginfo-32bit-5.4.0-5.1.x86_64.rpm libKF5WindowSystem5-debuginfo-5.4.0-5.1.i586.rpm libKF5WindowSystem5-lang-5.4.0-5.1.noarch.rpm kwrited5-5.1.1-4.1.i586.rpm kwrited5-5.1.1-4.1.src.rpm kwrited5-debuginfo-5.1.1-4.1.i586.rpm kwrited5-debugsource-5.1.1-4.1.i586.rpm kxmlgui-5.4.0-4.1.src.rpm kxmlgui-debugsource-5.4.0-4.1.i586.rpm kxmlgui-devel-32bit-5.4.0-4.1.x86_64.rpm kxmlgui-devel-5.4.0-4.1.i586.rpm libKF5XmlGui5-32bit-5.4.0-4.1.x86_64.rpm libKF5XmlGui5-5.4.0-4.1.i586.rpm libKF5XmlGui5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5XmlGui5-debuginfo-5.4.0-4.1.i586.rpm libKF5XmlGui5-lang-5.4.0-4.1.noarch.rpm libKF5ModemManagerQt-5.1.1-4.1.src.rpm libKF5ModemManagerQt-debugsource-5.1.1-4.1.i586.rpm libKF5ModemManagerQt-devel-5.1.1-4.1.i586.rpm libKF5ModemManagerQt5-5.1.1-4.1.i586.rpm libKF5ModemManagerQt5-debuginfo-5.1.1-4.1.i586.rpm libKF5NetworkManagerQt-5.1.1-4.1.src.rpm libKF5NetworkManagerQt-debugsource-5.1.1-4.1.i586.rpm libKF5NetworkManagerQt-devel-5.1.1-4.1.i586.rpm libKF5NetworkManagerQt5-5.1.1-4.1.i586.rpm libKF5NetworkManagerQt5-debuginfo-5.1.1-4.1.i586.rpm libKF5Screen5-32bit-5.1.1-4.1.x86_64.rpm libKF5Screen5-5.1.1-4.1.i586.rpm libKF5Screen5-debuginfo-32bit-5.1.1-4.1.x86_64.rpm libKF5Screen5-debuginfo-5.1.1-4.1.i586.rpm libkscreen2-5.1.1-4.1.src.rpm libkscreen2-debugsource-5.1.1-4.1.i586.rpm libkscreen2-devel-32bit-5.1.1-4.1.x86_64.rpm libkscreen2-devel-5.1.1-4.1.i586.rpm libkscreen2-plugin-32bit-5.1.1-4.1.x86_64.rpm libkscreen2-plugin-5.1.1-4.1.i586.rpm libkscreen2-plugin-debuginfo-32bit-5.1.1-4.1.x86_64.rpm libkscreen2-plugin-debuginfo-5.1.1-4.1.i586.rpm libksysguard5-32bit-5.1.1-4.3.x86_64.rpm libksysguard5-5.1.1-4.3.i586.rpm libksysguard5-5.1.1-4.3.src.rpm libksysguard5-debuginfo-32bit-5.1.1-4.3.x86_64.rpm libksysguard5-debuginfo-5.1.1-4.3.i586.rpm libksysguard5-debugsource-5.1.1-4.3.i586.rpm libksysguard5-devel-32bit-5.1.1-4.3.x86_64.rpm libksysguard5-devel-5.1.1-4.3.i586.rpm libksysguard5-helper-5.1.1-4.3.i586.rpm libksysguard5-helper-debuginfo-5.1.1-4.3.i586.rpm libksysguard5-lang-5.1.1-4.3.noarch.rpm milou5-5.1.1-4.1.i586.rpm milou5-5.1.1-4.1.src.rpm milou5-debuginfo-5.1.1-4.1.i586.rpm milou5-debugsource-5.1.1-4.1.i586.rpm milou5-lang-5.1.1-4.1.noarch.rpm oxygen5-5.1.1-4.1.i586.rpm oxygen5-5.1.1-4.1.src.rpm oxygen5-cursors-5.1.1-4.1.i586.rpm oxygen5-debugsource-5.1.1-4.1.i586.rpm oxygen5-decoration-5.1.1-4.1.i586.rpm oxygen5-decoration-debuginfo-5.1.1-4.1.i586.rpm oxygen5-devel-5.1.1-4.1.i586.rpm oxygen5-lang-5.1.1-4.1.noarch.rpm oxygen5-sounds-5.1.1-4.1.i586.rpm oxygen5-style-32bit-5.1.1-4.1.x86_64.rpm oxygen5-style-5.1.1-4.1.i586.rpm oxygen5-style-debuginfo-32bit-5.1.1-4.1.x86_64.rpm oxygen5-style-debuginfo-5.1.1-4.1.i586.rpm plasma-framework-32bit-5.4.0-6.3.x86_64.rpm plasma-framework-5.4.0-6.3.i586.rpm plasma-framework-5.4.0-6.3.src.rpm plasma-framework-components-32bit-5.4.0-6.3.x86_64.rpm plasma-framework-components-5.4.0-6.3.i586.rpm plasma-framework-components-debuginfo-32bit-5.4.0-6.3.x86_64.rpm plasma-framework-components-debuginfo-5.4.0-6.3.i586.rpm plasma-framework-debuginfo-32bit-5.4.0-6.3.x86_64.rpm plasma-framework-debuginfo-5.4.0-6.3.i586.rpm plasma-framework-debugsource-5.4.0-6.3.i586.rpm plasma-framework-devel-32bit-5.4.0-6.3.x86_64.rpm plasma-framework-devel-5.4.0-6.3.i586.rpm plasma-framework-lang-5.4.0-6.3.noarch.rpm plasma-framework-private-32bit-5.4.0-6.3.x86_64.rpm plasma-framework-private-5.4.0-6.3.i586.rpm plasma-framework-private-debuginfo-32bit-5.4.0-6.3.x86_64.rpm plasma-framework-private-debuginfo-5.4.0-6.3.i586.rpm plasma-nm5-5.1.1-4.3.i586.rpm plasma-nm5-5.1.1-4.3.src.rpm plasma-nm5-debuginfo-5.1.1-4.3.i586.rpm plasma-nm5-debugsource-5.1.1-4.3.i586.rpm plasma-nm5-l2tp-5.1.1-4.3.i586.rpm plasma-nm5-l2tp-debuginfo-5.1.1-4.3.i586.rpm plasma-nm5-lang-5.1.1-4.3.noarch.rpm plasma-nm5-openconnect-5.1.1-4.3.i586.rpm plasma-nm5-openconnect-debuginfo-5.1.1-4.3.i586.rpm plasma-nm5-openswan-5.1.1-4.3.i586.rpm plasma-nm5-openswan-debuginfo-5.1.1-4.3.i586.rpm plasma-nm5-openvpn-5.1.1-4.3.i586.rpm plasma-nm5-openvpn-debuginfo-5.1.1-4.3.i586.rpm plasma-nm5-pptp-5.1.1-4.3.i586.rpm plasma-nm5-pptp-debuginfo-5.1.1-4.3.i586.rpm plasma-nm5-strongswan-5.1.1-4.3.i586.rpm plasma-nm5-strongswan-debuginfo-5.1.1-4.3.i586.rpm plasma-nm5-vpnc-5.1.1-4.3.i586.rpm plasma-nm5-vpnc-debuginfo-5.1.1-4.3.i586.rpm plasma5-addons-5.1.1-4.3.i586.rpm plasma5-addons-5.1.1-4.3.src.rpm plasma5-addons-debuginfo-5.1.1-4.3.i586.rpm plasma5-addons-debugsource-5.1.1-4.3.i586.rpm plasma5-addons-lang-5.1.1-4.3.noarch.rpm plasma5-desktop-5.1.1-8.1.i586.rpm plasma5-desktop-5.1.1-8.1.src.rpm plasma5-desktop-branding-upstream-5.1.1-8.1.i586.rpm plasma5-desktop-debuginfo-5.1.1-8.1.i586.rpm plasma5-desktop-debugsource-5.1.1-8.1.i586.rpm plasma5-desktop-lang-5.1.1-8.1.noarch.rpm plasma5-workspace-wallpapers-5.1.1-4.1.noarch.rpm plasma5-workspace-wallpapers-5.1.1-4.1.src.rpm drkonqi5-5.1.1-10.1.i586.rpm drkonqi5-debuginfo-5.1.1-10.1.i586.rpm kglobalaccel5-5.1.1-10.1.i586.rpm kglobalaccel5-debuginfo-5.1.1-10.1.i586.rpm plasma5-workspace-5.1.1-10.1.i586.rpm plasma5-workspace-5.1.1-10.1.src.rpm plasma5-workspace-branding-upstream-5.1.1-10.1.i586.rpm plasma5-workspace-debuginfo-5.1.1-10.1.i586.rpm plasma5-workspace-debugsource-5.1.1-10.1.i586.rpm plasma5-workspace-devel-5.1.1-10.1.i586.rpm plasma5-workspace-lang-5.1.1-10.1.noarch.rpm plasma5-workspace-libs-32bit-5.1.1-10.1.x86_64.rpm plasma5-workspace-libs-5.1.1-10.1.i586.rpm plasma5-workspace-libs-debuginfo-32bit-5.1.1-10.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.1.1-10.1.i586.rpm libKF5Solid5-32bit-5.4.0-4.1.x86_64.rpm libKF5Solid5-5.4.0-4.1.i586.rpm libKF5Solid5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5Solid5-debuginfo-5.4.0-4.1.i586.rpm libKF5Solid5-lang-5.4.0-4.1.noarch.rpm solid-5.4.0-4.1.src.rpm solid-debugsource-5.4.0-4.1.i586.rpm solid-devel-32bit-5.4.0-4.1.x86_64.rpm solid-devel-5.4.0-4.1.i586.rpm solid-imports-5.4.0-4.1.i586.rpm solid-imports-debuginfo-5.4.0-4.1.i586.rpm solid-tools-5.4.0-4.1.i586.rpm solid-tools-debuginfo-5.4.0-4.1.i586.rpm libKF5SonnetCore5-32bit-5.4.0-4.4.x86_64.rpm libKF5SonnetCore5-5.4.0-4.4.i586.rpm libKF5SonnetCore5-debuginfo-32bit-5.4.0-4.4.x86_64.rpm libKF5SonnetCore5-debuginfo-5.4.0-4.4.i586.rpm libKF5SonnetCore5-lang-5.4.0-4.4.noarch.rpm libKF5SonnetUi5-32bit-5.4.0-4.4.x86_64.rpm libKF5SonnetUi5-5.4.0-4.4.i586.rpm libKF5SonnetUi5-debuginfo-32bit-5.4.0-4.4.x86_64.rpm libKF5SonnetUi5-debuginfo-5.4.0-4.4.i586.rpm sonnet-5.4.0-4.4.src.rpm sonnet-debugsource-5.4.0-4.4.i586.rpm sonnet-devel-32bit-5.4.0-4.4.x86_64.rpm sonnet-devel-5.4.0-4.4.i586.rpm systemsettings5-5.1.1-4.3.i586.rpm systemsettings5-5.1.1-4.3.src.rpm systemsettings5-debuginfo-5.1.1-4.3.i586.rpm systemsettings5-debugsource-5.1.1-4.3.i586.rpm systemsettings5-devel-5.1.1-4.3.i586.rpm systemsettings5-lang-5.1.1-4.3.noarch.rpm libKF5ThreadWeaver5-32bit-5.4.0-4.1.x86_64.rpm libKF5ThreadWeaver5-5.4.0-4.1.i586.rpm libKF5ThreadWeaver5-debuginfo-32bit-5.4.0-4.1.x86_64.rpm libKF5ThreadWeaver5-debuginfo-5.4.0-4.1.i586.rpm threadweaver-5.4.0-4.1.src.rpm threadweaver-debugsource-5.4.0-4.1.i586.rpm threadweaver-devel-32bit-5.4.0-4.1.x86_64.rpm threadweaver-devel-5.4.0-4.1.i586.rpm attica-qt5-debugsource-5.4.0-4.1.x86_64.rpm attica-qt5-devel-5.4.0-4.1.x86_64.rpm libKF5Attica5-5.4.0-4.1.x86_64.rpm libKF5Attica5-debuginfo-5.4.0-4.1.x86_64.rpm baloo5-5.1.1-4.15.x86_64.rpm baloo5-debugsource-5.1.1-4.15.x86_64.rpm baloo5-devel-5.1.1-4.15.x86_64.rpm baloo5-file-5.1.1-4.15.x86_64.rpm baloo5-file-debuginfo-5.1.1-4.15.x86_64.rpm baloo5-imports-5.1.1-4.15.x86_64.rpm baloo5-imports-debuginfo-5.1.1-4.15.x86_64.rpm baloo5-kioslaves-5.1.1-4.15.x86_64.rpm baloo5-kioslaves-debuginfo-5.1.1-4.15.x86_64.rpm baloo5-pim-5.1.1-4.15.x86_64.rpm baloo5-pim-debuginfo-5.1.1-4.15.x86_64.rpm baloo5-tools-5.1.1-4.15.x86_64.rpm baloo5-tools-debuginfo-5.1.1-4.15.x86_64.rpm libKF5BalooCore1-5.1.1-4.15.x86_64.rpm libKF5BalooCore1-debuginfo-5.1.1-4.15.x86_64.rpm libKF5BalooFiles1-5.1.1-4.15.x86_64.rpm libKF5BalooFiles1-debuginfo-5.1.1-4.15.x86_64.rpm libKF5BalooNaturalQueryParser1-5.1.1-4.15.x86_64.rpm libKF5BalooNaturalQueryParser1-debuginfo-5.1.1-4.15.x86_64.rpm libKF5BalooXapian1-5.1.1-4.15.x86_64.rpm libKF5BalooXapian1-debuginfo-5.1.1-4.15.x86_64.rpm breeze-5.1.1-4.1.x86_64.rpm breeze-debugsource-5.1.1-4.1.x86_64.rpm breeze5-decoration-5.1.1-4.1.x86_64.rpm breeze5-style-5.1.1-4.1.x86_64.rpm breeze5-style-debuginfo-5.1.1-4.1.x86_64.rpm breeze4-style-5.1.1-4.1.x86_64.rpm breeze4-style-debuginfo-5.1.1-4.1.x86_64.rpm breeze4-style-debugsource-5.1.1-4.1.x86_64.rpm extra-cmake-modules-1.4.0-4.1.x86_64.rpm frameworkintegration-debugsource-5.4.0-4.7.x86_64.rpm frameworkintegration-devel-5.4.0-4.7.x86_64.rpm libKF5Style5-5.4.0-4.7.x86_64.rpm libKF5Style5-debuginfo-5.4.0-4.7.x86_64.rpm kactivities5-5.4.0-4.5.x86_64.rpm kactivities5-debuginfo-5.4.0-4.5.x86_64.rpm kactivities5-debugsource-5.4.0-4.5.x86_64.rpm kactivities5-devel-5.4.0-4.5.x86_64.rpm kactivities5-imports-5.4.0-4.5.x86_64.rpm kactivities5-imports-debuginfo-5.4.0-4.5.x86_64.rpm libKF5Activities5-5.4.0-4.5.x86_64.rpm libKF5Activities5-debuginfo-5.4.0-4.5.x86_64.rpm kapidox-5.4.0-4.1.x86_64.rpm karchive-debugsource-5.4.0-4.1.x86_64.rpm karchive-devel-5.4.0-4.1.x86_64.rpm libKF5Archive5-5.4.0-4.1.x86_64.rpm libKF5Archive5-debuginfo-5.4.0-4.1.x86_64.rpm kauth-debugsource-5.4.0-4.4.x86_64.rpm kauth-devel-5.4.0-4.4.x86_64.rpm libKF5Auth5-5.4.0-4.4.x86_64.rpm libKF5Auth5-debuginfo-5.4.0-4.4.x86_64.rpm kbookmarks-debugsource-5.4.0-4.1.x86_64.rpm kbookmarks-devel-5.4.0-4.1.x86_64.rpm libKF5Bookmarks5-5.4.0-4.1.x86_64.rpm libKF5Bookmarks5-debuginfo-5.4.0-4.1.x86_64.rpm kcmutils-debugsource-5.4.0-4.1.x86_64.rpm kcmutils-devel-5.4.0-4.1.x86_64.rpm libKF5KCMUtils5-5.4.0-4.1.x86_64.rpm libKF5KCMUtils5-debuginfo-5.4.0-4.1.x86_64.rpm kcodecs-debugsource-5.4.0-4.1.x86_64.rpm kcodecs-devel-5.4.0-4.1.x86_64.rpm libKF5Codecs5-5.4.0-4.1.x86_64.rpm libKF5Codecs5-debuginfo-5.4.0-4.1.x86_64.rpm kcompletion-debugsource-5.4.0-4.1.x86_64.rpm kcompletion-devel-5.4.0-4.1.x86_64.rpm libKF5Completion5-5.4.0-4.1.x86_64.rpm libKF5Completion5-debuginfo-5.4.0-4.1.x86_64.rpm kconf_update5-5.4.0-4.1.x86_64.rpm kconf_update5-debuginfo-5.4.0-4.1.x86_64.rpm kconfig-debugsource-5.4.0-4.1.x86_64.rpm kconfig-devel-5.4.0-4.1.x86_64.rpm kconfig-devel-debuginfo-5.4.0-4.1.x86_64.rpm libKF5ConfigCore5-5.4.0-4.1.x86_64.rpm libKF5ConfigCore5-debuginfo-5.4.0-4.1.x86_64.rpm libKF5ConfigGui5-5.4.0-4.1.x86_64.rpm libKF5ConfigGui5-debuginfo-5.4.0-4.1.x86_64.rpm kconfigwidgets-debugsource-5.4.0-4.1.x86_64.rpm kconfigwidgets-devel-5.4.0-4.1.x86_64.rpm libKF5ConfigWidgets5-5.4.0-4.1.x86_64.rpm libKF5ConfigWidgets5-debuginfo-5.4.0-4.1.x86_64.rpm kcoreaddons-5.4.0-4.1.x86_64.rpm kcoreaddons-debugsource-5.4.0-4.1.x86_64.rpm kcoreaddons-devel-5.4.0-4.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.4.0-4.1.x86_64.rpm libKF5CoreAddons5-5.4.0-4.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.4.0-4.1.x86_64.rpm kcrash-debugsource-5.4.0-4.1.x86_64.rpm kcrash-devel-5.4.0-4.1.x86_64.rpm libKF5Crash5-5.4.0-4.1.x86_64.rpm libKF5Crash5-debuginfo-5.4.0-4.1.x86_64.rpm kdbusaddons-debugsource-5.4.0-4.4.x86_64.rpm kdbusaddons-devel-5.4.0-4.4.x86_64.rpm kdbusaddons-tools-5.4.0-4.4.x86_64.rpm kdbusaddons-tools-debuginfo-5.4.0-4.4.x86_64.rpm libKF5DBusAddons5-5.4.0-4.4.x86_64.rpm libKF5DBusAddons5-debuginfo-5.4.0-4.4.x86_64.rpm kde-cli-tools5-5.1.1-4.1.x86_64.rpm kde-cli-tools5-debuginfo-5.1.1-4.1.x86_64.rpm kde-cli-tools5-debugsource-5.1.1-4.1.x86_64.rpm kdeclarative-components-5.4.0-4.1.x86_64.rpm kdeclarative-components-debuginfo-5.4.0-4.1.x86_64.rpm kdeclarative-debugsource-5.4.0-4.1.x86_64.rpm kdeclarative-devel-5.4.0-4.1.x86_64.rpm libKF5Declarative5-5.4.0-4.1.x86_64.rpm libKF5Declarative5-debuginfo-5.4.0-4.1.x86_64.rpm libKF5QuickAddons5-5.4.0-4.1.x86_64.rpm libKF5QuickAddons5-debuginfo-5.4.0-4.1.x86_64.rpm kded-5.4.0-4.1.x86_64.rpm kded-debuginfo-5.4.0-4.1.x86_64.rpm kded-debugsource-5.4.0-4.1.x86_64.rpm kded-devel-5.4.0-4.1.x86_64.rpm kdelibs4support-5.4.0-4.7.x86_64.rpm kdelibs4support-debuginfo-5.4.0-4.7.x86_64.rpm kdelibs4support-debugsource-5.4.0-4.7.x86_64.rpm kdelibs4support-devel-5.4.0-4.7.x86_64.rpm kssl-5.4.0-4.7.x86_64.rpm kssl-debuginfo-5.4.0-4.7.x86_64.rpm libKF5KDELibs4Support5-5.4.0-4.7.x86_64.rpm libKF5KDELibs4Support5-debuginfo-5.4.0-4.7.x86_64.rpm kdesignerplugin-5.4.0-4.5.x86_64.rpm kdesignerplugin-debuginfo-5.4.0-4.5.x86_64.rpm kdesignerplugin-debugsource-5.4.0-4.5.x86_64.rpm kdesignerplugin-devel-5.4.0-4.5.x86_64.rpm kdesu-debugsource-5.4.0-4.1.x86_64.rpm kdesu-devel-5.4.0-4.1.x86_64.rpm libKF5Su5-5.4.0-4.1.x86_64.rpm libKF5Su5-debuginfo-5.4.0-4.1.x86_64.rpm kdewebkit-debugsource-5.4.0-4.1.x86_64.rpm kdewebkit-devel-5.4.0-4.1.x86_64.rpm libKF5WebKit5-5.4.0-4.1.x86_64.rpm libKF5WebKit5-debuginfo-5.4.0-4.1.x86_64.rpm kdnssd-framework-debugsource-5.4.0-4.1.x86_64.rpm kdnssd-framework-devel-5.4.0-4.1.x86_64.rpm libKF5DNSSD5-5.4.0-4.1.x86_64.rpm libKF5DNSSD5-debuginfo-5.4.0-4.1.x86_64.rpm kdoctools-5.4.0-4.4.x86_64.rpm kdoctools-debuginfo-5.4.0-4.4.x86_64.rpm kdoctools-debugsource-5.4.0-4.4.x86_64.rpm kdoctools-devel-5.4.0-4.4.x86_64.rpm kemoticons-debugsource-5.4.0-4.1.x86_64.rpm kemoticons-devel-5.4.0-4.1.x86_64.rpm libKF5Emoticons5-5.4.0-4.1.x86_64.rpm libKF5Emoticons5-debuginfo-5.4.0-4.1.x86_64.rpm kfilemetadata5-5.1.1-4.1.x86_64.rpm kfilemetadata5-debuginfo-5.1.1-4.1.x86_64.rpm kfilemetadata5-debugsource-5.1.1-4.1.x86_64.rpm kfilemetadata5-devel-5.1.1-4.1.x86_64.rpm kglobalaccel-debugsource-5.4.0-4.1.x86_64.rpm kglobalaccel-devel-5.4.0-4.1.x86_64.rpm libKF5GlobalAccel5-5.4.0-4.1.x86_64.rpm libKF5GlobalAccel5-debuginfo-5.4.0-4.1.x86_64.rpm kguiaddons-debugsource-5.4.0-4.1.x86_64.rpm kguiaddons-devel-5.4.0-4.1.x86_64.rpm libKF5GuiAddons5-5.4.0-4.1.x86_64.rpm libKF5GuiAddons5-debuginfo-5.4.0-4.1.x86_64.rpm khotkeys5-5.1.1-9.4.x86_64.rpm khotkeys5-debuginfo-5.1.1-9.4.x86_64.rpm khotkeys5-debugsource-5.1.1-9.4.x86_64.rpm khotkeys5-devel-5.1.1-9.4.x86_64.rpm khtml-debugsource-5.4.0-4.5.x86_64.rpm khtml-devel-5.4.0-4.5.x86_64.rpm libKF5KHtml5-5.4.0-4.5.x86_64.rpm libKF5KHtml5-debuginfo-5.4.0-4.5.x86_64.rpm ki18n-debugsource-5.4.0-4.1.x86_64.rpm ki18n-devel-5.4.0-4.1.x86_64.rpm libKF5I18n5-5.4.0-4.1.x86_64.rpm libKF5I18n5-debuginfo-5.4.0-4.1.x86_64.rpm kiconthemes-debugsource-5.4.0-4.1.x86_64.rpm kiconthemes-devel-5.4.0-4.1.x86_64.rpm kiconthemes-devel-debuginfo-5.4.0-4.1.x86_64.rpm libKF5IconThemes5-5.4.0-4.1.x86_64.rpm libKF5IconThemes5-debuginfo-5.4.0-4.1.x86_64.rpm kidletime-debugsource-5.4.0-4.1.x86_64.rpm kidletime-devel-5.4.0-4.1.x86_64.rpm libKF5IdleTime5-5.4.0-4.1.x86_64.rpm libKF5IdleTime5-debuginfo-5.4.0-4.1.x86_64.rpm kimageformats-5.4.0-4.1.x86_64.rpm kimageformats-debuginfo-5.4.0-4.1.x86_64.rpm kimageformats-debugsource-5.4.0-4.1.x86_64.rpm kinfocenter5-5.1.1-4.1.x86_64.rpm kinfocenter5-debuginfo-5.1.1-4.1.x86_64.rpm kinfocenter5-debugsource-5.1.1-4.1.x86_64.rpm kinit-5.4.0-4.8.x86_64.rpm kinit-debuginfo-5.4.0-4.8.x86_64.rpm kinit-debugsource-5.4.0-4.8.x86_64.rpm kinit-devel-5.4.0-4.8.x86_64.rpm kio-extras5-5.1.1-5.2.x86_64.rpm kio-extras5-debuginfo-5.1.1-5.2.x86_64.rpm kio-extras5-debugsource-5.1.1-5.2.x86_64.rpm kio-5.4.0-4.5.x86_64.rpm kio-debuginfo-5.4.0-4.5.x86_64.rpm kio-debugsource-5.4.0-4.5.x86_64.rpm kio-devel-5.4.0-4.5.x86_64.rpm kitemmodels-debugsource-5.4.0-4.1.x86_64.rpm kitemmodels-devel-5.4.0-4.1.x86_64.rpm libKF5ItemModels5-5.4.0-4.1.x86_64.rpm libKF5ItemModels5-debuginfo-5.4.0-4.1.x86_64.rpm kitemviews-debugsource-5.4.0-4.1.x86_64.rpm kitemviews-devel-5.4.0-4.1.x86_64.rpm libKF5ItemViews5-5.4.0-4.1.x86_64.rpm libKF5ItemViews5-debuginfo-5.4.0-4.1.x86_64.rpm kjobwidgets-debugsource-5.4.0-4.1.x86_64.rpm kjobwidgets-devel-5.4.0-4.1.x86_64.rpm libKF5JobWidgets5-5.4.0-4.1.x86_64.rpm libKF5JobWidgets5-debuginfo-5.4.0-4.1.x86_64.rpm kjs-debugsource-5.4.0-4.1.x86_64.rpm kjs-devel-5.4.0-4.1.x86_64.rpm kjs-devel-debuginfo-5.4.0-4.1.x86_64.rpm libKF5JS5-5.4.0-4.1.x86_64.rpm libKF5JS5-debuginfo-5.4.0-4.1.x86_64.rpm libKF5JSApi5-5.4.0-4.1.x86_64.rpm libKF5JSApi5-debuginfo-5.4.0-4.1.x86_64.rpm kjsembed-debugsource-5.4.0-4.1.x86_64.rpm kjsembed-devel-5.4.0-4.1.x86_64.rpm kjsembed-devel-debuginfo-5.4.0-4.1.x86_64.rpm libKF5JsEmbed5-5.4.0-4.1.x86_64.rpm libKF5JsEmbed5-debuginfo-5.4.0-4.1.x86_64.rpm kmediaplayer-debugsource-5.4.0-4.1.x86_64.rpm kmediaplayer-devel-5.4.0-4.1.x86_64.rpm libKF5MediaPlayer5-5.4.0-4.1.x86_64.rpm libKF5MediaPlayer5-debuginfo-5.4.0-4.1.x86_64.rpm kmenuedit5-5.1.1-4.8.x86_64.rpm kmenuedit5-debuginfo-5.1.1-4.8.x86_64.rpm kmenuedit5-debugsource-5.1.1-4.8.x86_64.rpm knewstuff-debugsource-5.4.0-4.1.x86_64.rpm knewstuff-devel-5.4.0-4.1.x86_64.rpm libKF5NewStuff5-5.4.0-4.1.x86_64.rpm libKF5NewStuff5-debuginfo-5.4.0-4.1.x86_64.rpm knotifications-debugsource-5.4.0-4.3.x86_64.rpm knotifications-devel-5.4.0-4.3.x86_64.rpm libKF5Notifications5-5.4.0-4.3.x86_64.rpm libKF5Notifications5-debuginfo-5.4.0-4.3.x86_64.rpm knotifyconfig-debugsource-5.4.0-4.1.x86_64.rpm knotifyconfig-devel-5.4.0-4.1.x86_64.rpm libKF5NotifyConfig5-5.4.0-4.1.x86_64.rpm libKF5NotifyConfig5-debuginfo-5.4.0-4.1.x86_64.rpm kparts-debugsource-5.4.0-4.1.x86_64.rpm kparts-devel-5.4.0-4.1.x86_64.rpm libKF5Parts5-5.4.0-4.1.x86_64.rpm libKF5Parts5-debuginfo-5.4.0-4.1.x86_64.rpm kplotting-debugsource-5.4.0-4.1.x86_64.rpm kplotting-devel-5.4.0-4.1.x86_64.rpm libKF5Plotting5-5.4.0-4.1.x86_64.rpm libKF5Plotting5-debuginfo-5.4.0-4.1.x86_64.rpm kpty-debugsource-5.4.0-4.1.x86_64.rpm kpty-devel-5.4.0-4.1.x86_64.rpm libKF5Pty5-5.4.0-4.1.x86_64.rpm libKF5Pty5-debuginfo-5.4.0-4.1.x86_64.rpm kross-5.4.0-4.1.x86_64.rpm kross-debuginfo-5.4.0-4.1.x86_64.rpm kross-debugsource-5.4.0-4.1.x86_64.rpm kross-devel-5.4.0-4.1.x86_64.rpm kross-devel-debuginfo-5.4.0-4.1.x86_64.rpm krunner-debugsource-5.4.0-4.1.x86_64.rpm krunner-devel-5.4.0-4.1.x86_64.rpm libKF5Runner5-5.4.0-4.1.x86_64.rpm libKF5Runner5-debuginfo-5.4.0-4.1.x86_64.rpm kservice-5.4.0-4.1.x86_64.rpm kservice-debuginfo-5.4.0-4.1.x86_64.rpm kservice-debugsource-5.4.0-4.1.x86_64.rpm kservice-devel-5.4.0-4.1.x86_64.rpm ksysguard5-5.1.1-4.6.x86_64.rpm ksysguard5-debuginfo-5.1.1-4.6.x86_64.rpm ksysguard5-debugsource-5.1.1-4.6.x86_64.rpm ktexteditor-5.4.0-4.1.x86_64.rpm ktexteditor-debuginfo-5.4.0-4.1.x86_64.rpm ktexteditor-debugsource-5.4.0-4.1.x86_64.rpm ktexteditor-devel-5.4.0-4.1.x86_64.rpm ktextwidgets-debugsource-5.4.0-4.1.x86_64.rpm ktextwidgets-devel-5.4.0-4.1.x86_64.rpm libKF5TextWidgets5-5.4.0-4.1.x86_64.rpm libKF5TextWidgets5-debuginfo-5.4.0-4.1.x86_64.rpm kunitconversion-debugsource-5.4.0-4.1.x86_64.rpm kunitconversion-devel-5.4.0-4.1.x86_64.rpm libKF5UnitConversion5-5.4.0-4.1.x86_64.rpm libKF5UnitConversion5-debuginfo-5.4.0-4.1.x86_64.rpm kwallet-debugsource-5.4.0-4.3.x86_64.rpm kwallet-devel-5.4.0-4.3.x86_64.rpm kwalletd5-5.4.0-4.3.x86_64.rpm kwalletd5-debuginfo-5.4.0-4.3.x86_64.rpm libKF5Wallet5-5.4.0-4.3.x86_64.rpm libKF5Wallet5-debuginfo-5.4.0-4.3.x86_64.rpm libkwalletbackend5-5-5.4.0-4.3.x86_64.rpm libkwalletbackend5-5-debuginfo-5.4.0-4.3.x86_64.rpm kwayland-debugsource-5.1.1-4.1.x86_64.rpm kwayland-devel-5.1.1-4.1.x86_64.rpm libKF5WaylandClient5-5.1.1-4.1.x86_64.rpm libKF5WaylandClient5-debuginfo-5.1.1-4.1.x86_64.rpm kwidgetsaddons-debugsource-5.4.0-4.1.x86_64.rpm kwidgetsaddons-devel-5.4.0-4.1.x86_64.rpm libKF5WidgetsAddons5-5.4.0-4.1.x86_64.rpm libKF5WidgetsAddons5-debuginfo-5.4.0-4.1.x86_64.rpm kwin5-5.1.1-4.5.x86_64.rpm kwin5-debuginfo-5.1.1-4.5.x86_64.rpm kwin5-debugsource-5.1.1-4.5.x86_64.rpm kwin5-devel-5.1.1-4.5.x86_64.rpm libkdecorations-devel-5.1.1-4.5.x86_64.rpm libkdecorations5-5.1.1-4.5.x86_64.rpm libkdecorations5-debuginfo-5.1.1-4.5.x86_64.rpm kwindowsystem-debugsource-5.4.0-5.1.x86_64.rpm kwindowsystem-devel-5.4.0-5.1.x86_64.rpm libKF5WindowSystem5-5.4.0-5.1.x86_64.rpm libKF5WindowSystem5-debuginfo-5.4.0-5.1.x86_64.rpm kwrited5-5.1.1-4.1.x86_64.rpm kwrited5-debuginfo-5.1.1-4.1.x86_64.rpm kwrited5-debugsource-5.1.1-4.1.x86_64.rpm kxmlgui-debugsource-5.4.0-4.1.x86_64.rpm kxmlgui-devel-5.4.0-4.1.x86_64.rpm libKF5XmlGui5-5.4.0-4.1.x86_64.rpm libKF5XmlGui5-debuginfo-5.4.0-4.1.x86_64.rpm libKF5ModemManagerQt-debugsource-5.1.1-4.1.x86_64.rpm libKF5ModemManagerQt-devel-5.1.1-4.1.x86_64.rpm libKF5ModemManagerQt5-5.1.1-4.1.x86_64.rpm libKF5ModemManagerQt5-debuginfo-5.1.1-4.1.x86_64.rpm libKF5NetworkManagerQt-debugsource-5.1.1-4.1.x86_64.rpm libKF5NetworkManagerQt-devel-5.1.1-4.1.x86_64.rpm libKF5NetworkManagerQt5-5.1.1-4.1.x86_64.rpm libKF5NetworkManagerQt5-debuginfo-5.1.1-4.1.x86_64.rpm libKF5Screen5-5.1.1-4.1.x86_64.rpm libKF5Screen5-debuginfo-5.1.1-4.1.x86_64.rpm libkscreen2-debugsource-5.1.1-4.1.x86_64.rpm libkscreen2-devel-5.1.1-4.1.x86_64.rpm libkscreen2-plugin-5.1.1-4.1.x86_64.rpm libkscreen2-plugin-debuginfo-5.1.1-4.1.x86_64.rpm libksysguard5-5.1.1-4.3.x86_64.rpm libksysguard5-debuginfo-5.1.1-4.3.x86_64.rpm libksysguard5-debugsource-5.1.1-4.3.x86_64.rpm libksysguard5-devel-5.1.1-4.3.x86_64.rpm libksysguard5-helper-5.1.1-4.3.x86_64.rpm libksysguard5-helper-debuginfo-5.1.1-4.3.x86_64.rpm milou5-5.1.1-4.1.x86_64.rpm milou5-debuginfo-5.1.1-4.1.x86_64.rpm milou5-debugsource-5.1.1-4.1.x86_64.rpm oxygen5-5.1.1-4.1.x86_64.rpm oxygen5-cursors-5.1.1-4.1.x86_64.rpm oxygen5-debugsource-5.1.1-4.1.x86_64.rpm oxygen5-decoration-5.1.1-4.1.x86_64.rpm oxygen5-decoration-debuginfo-5.1.1-4.1.x86_64.rpm oxygen5-devel-5.1.1-4.1.x86_64.rpm oxygen5-sounds-5.1.1-4.1.x86_64.rpm oxygen5-style-5.1.1-4.1.x86_64.rpm oxygen5-style-debuginfo-5.1.1-4.1.x86_64.rpm plasma-framework-5.4.0-6.3.x86_64.rpm plasma-framework-components-5.4.0-6.3.x86_64.rpm plasma-framework-components-debuginfo-5.4.0-6.3.x86_64.rpm plasma-framework-debuginfo-5.4.0-6.3.x86_64.rpm plasma-framework-debugsource-5.4.0-6.3.x86_64.rpm plasma-framework-devel-5.4.0-6.3.x86_64.rpm plasma-framework-private-5.4.0-6.3.x86_64.rpm plasma-framework-private-debuginfo-5.4.0-6.3.x86_64.rpm plasma-nm5-5.1.1-4.3.x86_64.rpm plasma-nm5-debuginfo-5.1.1-4.3.x86_64.rpm plasma-nm5-debugsource-5.1.1-4.3.x86_64.rpm plasma-nm5-l2tp-5.1.1-4.3.x86_64.rpm plasma-nm5-l2tp-debuginfo-5.1.1-4.3.x86_64.rpm plasma-nm5-openconnect-5.1.1-4.3.x86_64.rpm plasma-nm5-openconnect-debuginfo-5.1.1-4.3.x86_64.rpm plasma-nm5-openswan-5.1.1-4.3.x86_64.rpm plasma-nm5-openswan-debuginfo-5.1.1-4.3.x86_64.rpm plasma-nm5-openvpn-5.1.1-4.3.x86_64.rpm plasma-nm5-openvpn-debuginfo-5.1.1-4.3.x86_64.rpm plasma-nm5-pptp-5.1.1-4.3.x86_64.rpm plasma-nm5-pptp-debuginfo-5.1.1-4.3.x86_64.rpm plasma-nm5-strongswan-5.1.1-4.3.x86_64.rpm plasma-nm5-strongswan-debuginfo-5.1.1-4.3.x86_64.rpm plasma-nm5-vpnc-5.1.1-4.3.x86_64.rpm plasma-nm5-vpnc-debuginfo-5.1.1-4.3.x86_64.rpm plasma5-addons-5.1.1-4.3.x86_64.rpm plasma5-addons-debuginfo-5.1.1-4.3.x86_64.rpm plasma5-addons-debugsource-5.1.1-4.3.x86_64.rpm plasma5-desktop-5.1.1-8.1.x86_64.rpm plasma5-desktop-branding-upstream-5.1.1-8.1.x86_64.rpm plasma5-desktop-debuginfo-5.1.1-8.1.x86_64.rpm plasma5-desktop-debugsource-5.1.1-8.1.x86_64.rpm drkonqi5-5.1.1-10.1.x86_64.rpm drkonqi5-debuginfo-5.1.1-10.1.x86_64.rpm kglobalaccel5-5.1.1-10.1.x86_64.rpm kglobalaccel5-debuginfo-5.1.1-10.1.x86_64.rpm plasma5-workspace-5.1.1-10.1.x86_64.rpm plasma5-workspace-branding-upstream-5.1.1-10.1.x86_64.rpm plasma5-workspace-debuginfo-5.1.1-10.1.x86_64.rpm plasma5-workspace-debugsource-5.1.1-10.1.x86_64.rpm plasma5-workspace-devel-5.1.1-10.1.x86_64.rpm plasma5-workspace-libs-5.1.1-10.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.1.1-10.1.x86_64.rpm libKF5Solid5-5.4.0-4.1.x86_64.rpm libKF5Solid5-debuginfo-5.4.0-4.1.x86_64.rpm solid-debugsource-5.4.0-4.1.x86_64.rpm solid-devel-5.4.0-4.1.x86_64.rpm solid-imports-5.4.0-4.1.x86_64.rpm solid-imports-debuginfo-5.4.0-4.1.x86_64.rpm solid-tools-5.4.0-4.1.x86_64.rpm solid-tools-debuginfo-5.4.0-4.1.x86_64.rpm libKF5SonnetCore5-5.4.0-4.4.x86_64.rpm libKF5SonnetCore5-debuginfo-5.4.0-4.4.x86_64.rpm libKF5SonnetUi5-5.4.0-4.4.x86_64.rpm libKF5SonnetUi5-debuginfo-5.4.0-4.4.x86_64.rpm sonnet-debugsource-5.4.0-4.4.x86_64.rpm sonnet-devel-5.4.0-4.4.x86_64.rpm systemsettings5-5.1.1-4.3.x86_64.rpm systemsettings5-debuginfo-5.1.1-4.3.x86_64.rpm systemsettings5-debugsource-5.1.1-4.3.x86_64.rpm systemsettings5-devel-5.1.1-4.3.x86_64.rpm libKF5ThreadWeaver5-5.4.0-4.1.x86_64.rpm libKF5ThreadWeaver5-debuginfo-5.4.0-4.1.x86_64.rpm threadweaver-debugsource-5.4.0-4.1.x86_64.rpm threadweaver-devel-5.4.0-4.1.x86_64.rpm openSUSE-2014-697 openssl: fixed elliptic curve handshake failure low openSUSE 13.2 Update This openssl update fixes a TLS handshake problem when elliptic curves are in use. libopenssl-devel-1.0.1j-2.10.1.i586.rpm libopenssl-devel-32bit-1.0.1j-2.10.1.x86_64.rpm libopenssl1_0_0-1.0.1j-2.10.1.i586.rpm libopenssl1_0_0-32bit-1.0.1j-2.10.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-2.10.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1j-2.10.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1j-2.10.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1j-2.10.1.x86_64.rpm openssl-1.0.1j-2.10.1.i586.rpm openssl-1.0.1j-2.10.1.src.rpm openssl-debuginfo-1.0.1j-2.10.1.i586.rpm openssl-debugsource-1.0.1j-2.10.1.i586.rpm openssl-doc-1.0.1j-2.10.1.noarch.rpm libopenssl-devel-1.0.1j-2.10.1.x86_64.rpm libopenssl1_0_0-1.0.1j-2.10.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1j-2.10.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1j-2.10.1.x86_64.rpm openssl-1.0.1j-2.10.1.x86_64.rpm openssl-debuginfo-1.0.1j-2.10.1.x86_64.rpm openssl-debugsource-1.0.1j-2.10.1.x86_64.rpm openSUSE-2014-696 Security update for gnutls moderate openSUSE 13.2 Update gnutls was updated to fix one security issue. This security issue was fixed: - Parsing problem in elliptic curve blobs over TLS that could lead to remote crashes (CVE-2014-8564). gnutls-3.2.18-4.1.i586.rpm gnutls-3.2.18-4.1.src.rpm gnutls-debuginfo-3.2.18-4.1.i586.rpm gnutls-debugsource-3.2.18-4.1.i586.rpm libgnutls-devel-3.2.18-4.1.i586.rpm libgnutls-devel-32bit-3.2.18-4.1.x86_64.rpm libgnutls-openssl-devel-3.2.18-4.1.i586.rpm libgnutls-openssl27-3.2.18-4.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.18-4.1.i586.rpm libgnutls28-3.2.18-4.1.i586.rpm libgnutls28-32bit-3.2.18-4.1.x86_64.rpm libgnutls28-debuginfo-3.2.18-4.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.18-4.1.x86_64.rpm libgnutlsxx-devel-3.2.18-4.1.i586.rpm libgnutlsxx28-3.2.18-4.1.i586.rpm libgnutlsxx28-debuginfo-3.2.18-4.1.i586.rpm gnutls-3.2.18-4.1.x86_64.rpm gnutls-debuginfo-3.2.18-4.1.x86_64.rpm gnutls-debugsource-3.2.18-4.1.x86_64.rpm libgnutls-devel-3.2.18-4.1.x86_64.rpm libgnutls-openssl-devel-3.2.18-4.1.x86_64.rpm libgnutls-openssl27-3.2.18-4.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.18-4.1.x86_64.rpm libgnutls28-3.2.18-4.1.x86_64.rpm libgnutls28-debuginfo-3.2.18-4.1.x86_64.rpm libgnutlsxx-devel-3.2.18-4.1.x86_64.rpm libgnutlsxx28-3.2.18-4.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.18-4.1.x86_64.rpm openSUSE-2014-693 recommended update for yast2-samba-client low openSUSE 13.2 Update This recommended update for yast2-samba-client fixes the following issue: - Don't update Workgroup with realm name invoking "yast samba-client winbind enable" (bnc#902302) yast2-samba-client-3.1.14-4.1.noarch.rpm yast2-samba-client-3.1.14-4.1.src.rpm openSUSE-2014-706 recommended update for flickcurl low openSUSE 13.2 Update This recommended update for flickcurl fixes the following issues: - Update from version 1.25 to 1.26 + Switch all API endpoints and image URLs to https protocol (http for Flickr API is deprecated since 2014-04-30). + Fixed utility documentation: args consistency for PER-PAGE / PAGE. + Added new extras: url_q, url_n and url_c for new image sizes. + Configuration and build improvements for newer automake and autoconf. Add new internal convienience libraries libmtwist and libgetopt. + Added build-time utility mangen to generate manpage and extras. + Generate and accept the new staticflickr.com domain for image URIs as well as the existing static.flickr.com. + Multiple error path allocation fixes, several memory leak fixes and a few overflows found via Coverity. flickcurl-1.26-2.4.1.i586.rpm flickcurl-1.26-2.4.1.src.rpm flickcurl-debuginfo-1.26-2.4.1.i586.rpm flickcurl-debugsource-1.26-2.4.1.i586.rpm flickcurl-doc-1.26-2.4.1.i586.rpm libflickcurl-devel-1.26-2.4.1.i586.rpm libflickcurl0-1.26-2.4.1.i586.rpm libflickcurl0-32bit-1.26-2.4.1.x86_64.rpm libflickcurl0-debuginfo-1.26-2.4.1.i586.rpm libflickcurl0-debuginfo-32bit-1.26-2.4.1.x86_64.rpm flickcurl-1.26-2.4.1.x86_64.rpm flickcurl-debuginfo-1.26-2.4.1.x86_64.rpm flickcurl-debugsource-1.26-2.4.1.x86_64.rpm flickcurl-doc-1.26-2.4.1.x86_64.rpm libflickcurl-devel-1.26-2.4.1.x86_64.rpm libflickcurl0-1.26-2.4.1.x86_64.rpm libflickcurl0-debuginfo-1.26-2.4.1.x86_64.rpm openSUSE-2014-703 recommended update for thunar-plugin-archive moderate openSUSE 13.2 Update This recommended update for thunar-plugin-archive fixes the following issue: - fix file-roller symlink name and target (boo#905666) thunar-plugin-archive-0.3.1-5.4.1.i586.rpm thunar-plugin-archive-0.3.1-5.4.1.src.rpm thunar-plugin-archive-debuginfo-0.3.1-5.4.1.i586.rpm thunar-plugin-archive-debugsource-0.3.1-5.4.1.i586.rpm thunar-plugin-archive-lang-0.3.1-5.4.1.noarch.rpm thunar-plugin-archive-0.3.1-5.4.1.x86_64.rpm thunar-plugin-archive-debuginfo-0.3.1-5.4.1.x86_64.rpm thunar-plugin-archive-debugsource-0.3.1-5.4.1.x86_64.rpm openSUSE-2014-702 recommended update for spec-cleaner moderate openSUSE 13.2 Update This recommended update for spec-cleaner fixes the following issues: - Remove PKGBUILD until service-download_files is fixed to work fine with them - Fix diff mode - Various %if macro whitespacing issues squashing - Base pkgconf conversions from 13.2 - Various small fixes and macro expansion. spec-cleaner-0.6.4-4.1.noarch.rpm spec-cleaner-0.6.4-4.1.src.rpm openSUSE-2014-714 recommended update for mysql-workbench moderate openSUSE 13.2 Update This recommended udpate for mysql-workbench fixes the following issue: - fix empty grid result (http://bugs.mysql.com/74147, boo#904767) mysql-workbench-6.1.7-3.5.1.i586.rpm mysql-workbench-6.1.7-3.5.1.src.rpm mysql-workbench-debuginfo-6.1.7-3.5.1.i586.rpm mysql-workbench-6.1.7-3.5.1.x86_64.rpm mysql-workbench-debuginfo-6.1.7-3.5.1.x86_64.rpm openSUSE-2014-699 recommended update for the openSUSE release-notes moderate openSUSE 13.2 Update This recommended udpate for the openSUSE release notes adds the following fixes and additions: - Update translations. - Updated entries: + BtrFS and Windows (bnc#904268). - New entries: + Modem Authorization After Suspend (bnc#900813). + Warning: No Location for Bootloader Stage1 Selected (bnc#898023). + Btrfs and Windows 7 (bnc#900954). + Unbranded Grub2 on New Installs From Live (bnc#897847). + Old KDE Wallpaper After Upgrade. + MATE Desktop official integration + Unable to Search Packages in GTK YaST (bnc#901511). + NET Installation Using Wifi (bnc#899895). + Slow startup in GNOME (bnc#901013). + FGLRX Driver for openSUSE 13.2. openSUSE pre-13.2 cifstab Migration (bnc#902947). - Remove misleading skype statement (bnc#902977). release-notes-openSUSE-13.2.20141113-4.1.noarch.rpm release-notes-openSUSE-13.2.20141113-4.1.src.rpm openSUSE-2014-715 Security update for rubygem-sprockets-2_2 moderate openSUSE 13.2 Update rubygem-sprockets-2_2 was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). rubygem-sprockets-2_2-2.2.2-8.4.1.i586.rpm rubygem-sprockets-2_2-2.2.2-8.4.1.src.rpm rubygem-sprockets-2_2-doc-2.2.2-8.4.1.i586.rpm rubygem-sprockets-2_2-2.2.2-8.4.1.x86_64.rpm rubygem-sprockets-2_2-doc-2.2.2-8.4.1.x86_64.rpm openSUSE-2014-716 Security update for rubygem-sprockets-2_1 moderate openSUSE 13.2 Update rubygem-sprockets-2_1 was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). rubygem-sprockets-2_1-2.1.3-8.4.1.i586.rpm rubygem-sprockets-2_1-2.1.3-8.4.1.src.rpm rubygem-sprockets-2_1-doc-2.1.3-8.4.1.i586.rpm rubygem-sprockets-2_1-2.1.3-8.4.1.x86_64.rpm rubygem-sprockets-2_1-doc-2.1.3-8.4.1.x86_64.rpm openSUSE-2014-717 update for wireshark moderate openSUSE 13.2 Update wireshark was updated to fix five security issues. These security issues were fixed: - SigComp UDVM buffer overflow (CVE-2014-8710). - AMQP crash (CVE-2014-8711). - NCP crashes (CVE-2014-8712, CVE-2014-8713). - TN5250 infinite loops (CVE-2014-8714). For openSUSE 12.3 and 13.1 further bug fixes and updated protocol support are described in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.11.html For openSUSE 13.2 further bug fixes and updated protocol support are described in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html wireshark-1.12.2-4.1.i586.rpm wireshark-1.12.2-4.1.src.rpm wireshark-debuginfo-1.12.2-4.1.i586.rpm wireshark-debugsource-1.12.2-4.1.i586.rpm wireshark-devel-1.12.2-4.1.i586.rpm wireshark-ui-gtk-1.12.2-4.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.2-4.1.i586.rpm wireshark-ui-qt-1.12.2-4.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.2-4.1.i586.rpm wireshark-1.12.2-4.1.x86_64.rpm wireshark-debuginfo-1.12.2-4.1.x86_64.rpm wireshark-debugsource-1.12.2-4.1.x86_64.rpm wireshark-devel-1.12.2-4.1.x86_64.rpm wireshark-ui-gtk-1.12.2-4.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.2-4.1.x86_64.rpm wireshark-ui-qt-1.12.2-4.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.2-4.1.x86_64.rpm openSUSE-2014-698 recommended udpate for perl-Mojolicious important openSUSE 13.2 Update This recommended update for perl-Mojolicious: - NOTE: Mojolicious implemented an API change to prevent using the API in a way that may cause security issues. Therefore a version update is required. This may cause incompatibilities with old code but that is accepted by upstream. In the other direction new code won't run on the old API so there is no way to avoid this udpate. - Update from version 5.12 to 5.60 + Added to_array method to Mojo::Collection. + Added xss_escape function to Mojo::Util. + Updated Net::DNS::Native requirement to 0.12 for some important bug fixes. + Added support for non-blocking name resolution with Net::DNS::Native. + Improved error handling in Mojo::IOLoop::Client. + Deprecated stringification support in Mojo::Collection in favor of Mojo::Collection::join. + Deprecated Mojo::Collection::pluck in favor of Mojo::Collection::map. + Deprecated Mojo::DOM::val. + Improved map method in Mojo::Collection to be able to call methods. + Improved tap method in Mojo::Base to be able to call methods. + Deprecated Mojo::Collection::AUTOLOAD in favor of Mojo::Collection::pluck. + Deprecated Mojo::DOM::AUTOLOAD in favor of Mojo::DOM::children. + Deprecated support for data arguments in Mojo::JSON::Pointer. + Added access_control_allow_origin, content_language, content_location and strict_transport_security methods to Mojo::Headers. + Deprecated object-oriented Mojo::JSON API. + Added auto_decompress attribute to Mojo::Content. + Improved Mojo::Content to parse content more defensively. + Fixed chunked transfer encoding bug in Mojo::Content. + Fixed bug where Mojo::UserAgent would try to follow redirects for protocols other than HTTP and HTTPS. + Fixed bug in Mojo::Server where secondary groups were not reassigned correctly. + Fixed read-only file system compatibility of Mojo::Asset::File. + Fixed bug in Mojolicious::Validator::Validation where every_param would sometimes return an array reference containing an undef value. + Fixed Mojo::ByteStream and Mojo::Collection to always return true in boolean context. + Improved Mojo::DOM::HTML performance slightly. + Fixed description list parsing bug in Mojo::DOM::HTML. + Improved form content generator to allow custom content types. + Improved Mojo::Server to load applications consistently for all servers. + Fixed Mojolicious::Static to hide files without extensions in DATA sections. + Fixed inflate command to ignore files without extensions. + Fixed bug in Mojolicious::Routes::Route where formats could be rendered twice for embedded applications. perl-Mojolicious-5.60-2.4.1.noarch.rpm perl-Mojolicious-5.60-2.4.1.src.rpm openSUSE-2014-712 Security update for ImageMagick moderate openSUSE 13.2 Update ImageMagick was updated to fix one security issue. This security issue was fixed: - Crafted jpeg file could lead to DOS (CVE-2014-8716). ImageMagick-6.8.9.8-8.1.i586.rpm ImageMagick-6.8.9.8-8.1.src.rpm ImageMagick-debuginfo-6.8.9.8-8.1.i586.rpm ImageMagick-debugsource-6.8.9.8-8.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-8.1.x86_64.rpm ImageMagick-devel-6.8.9.8-8.1.i586.rpm ImageMagick-doc-6.8.9.8-8.1.noarch.rpm ImageMagick-extra-6.8.9.8-8.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-8.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-8.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-8.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-8.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-8.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-8.1.x86_64.rpm libMagick++-devel-6.8.9.8-8.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-8.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-8.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-8.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-8.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-8.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-8.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-8.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-8.1.i586.rpm perl-PerlMagick-6.8.9.8-8.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-8.1.i586.rpm ImageMagick-6.8.9.8-8.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-8.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-8.1.x86_64.rpm ImageMagick-devel-6.8.9.8-8.1.x86_64.rpm ImageMagick-extra-6.8.9.8-8.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-8.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-8.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-8.1.x86_64.rpm libMagick++-devel-6.8.9.8-8.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-8.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-8.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-8.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-8.1.x86_64.rpm perl-PerlMagick-6.8.9.8-8.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-8.1.x86_64.rpm openSUSE-2014-719 recommended update for git low openSUSE 13.2 Update This recommended udpate for git fixes the following issue: - Allow snapshot generation in apparmor profile (bnc#905707) git-2.1.2-5.1.i586.rpm git-2.1.2-5.1.src.rpm git-arch-2.1.2-5.1.i586.rpm git-core-2.1.2-5.1.i586.rpm git-core-debuginfo-2.1.2-5.1.i586.rpm git-cvs-2.1.2-5.1.i586.rpm git-daemon-2.1.2-5.1.i586.rpm git-daemon-debuginfo-2.1.2-5.1.i586.rpm git-debugsource-2.1.2-5.1.i586.rpm git-doc-2.1.2-5.1.noarch.rpm git-email-2.1.2-5.1.i586.rpm git-gui-2.1.2-5.1.i586.rpm git-svn-2.1.2-5.1.i586.rpm git-svn-debuginfo-2.1.2-5.1.i586.rpm git-web-2.1.2-5.1.i586.rpm gitk-2.1.2-5.1.i586.rpm git-2.1.2-5.1.x86_64.rpm git-arch-2.1.2-5.1.x86_64.rpm git-core-2.1.2-5.1.x86_64.rpm git-core-debuginfo-2.1.2-5.1.x86_64.rpm git-cvs-2.1.2-5.1.x86_64.rpm git-daemon-2.1.2-5.1.x86_64.rpm git-daemon-debuginfo-2.1.2-5.1.x86_64.rpm git-debugsource-2.1.2-5.1.x86_64.rpm git-email-2.1.2-5.1.x86_64.rpm git-gui-2.1.2-5.1.x86_64.rpm git-svn-2.1.2-5.1.x86_64.rpm git-svn-debuginfo-2.1.2-5.1.x86_64.rpm git-web-2.1.2-5.1.x86_64.rpm gitk-2.1.2-5.1.x86_64.rpm openSUSE-2014-718 recommended update for icecast low openSUSE 13.2 Update This recommended update for icecast fixes the following issues: - produce valid json status (boo#905468) - fix bashisms in pre script icecast-2.4.0-2.4.1.i586.rpm icecast-2.4.0-2.4.1.src.rpm icecast-debuginfo-2.4.0-2.4.1.i586.rpm icecast-debugsource-2.4.0-2.4.1.i586.rpm icecast-doc-2.4.0-2.4.1.i586.rpm icecast-2.4.0-2.4.1.x86_64.rpm icecast-debuginfo-2.4.0-2.4.1.x86_64.rpm icecast-debugsource-2.4.0-2.4.1.x86_64.rpm icecast-doc-2.4.0-2.4.1.x86_64.rpm openSUSE-2014-722 Security update for rubygem-sprockets moderate openSUSE 13.2 Update rubygem-sprockets was updated to fix one security issue. This security issue was fixed: - Arbitrary file existence disclosure (CVE-2014-7819). To enable this update rubygem-tilt-1_4 was added to openSUSE and installed with the update. rubygem-sprockets-2.12.1-2.4.1.i586.rpm rubygem-sprockets-2.12.1-2.4.1.src.rpm rubygem-sprockets-doc-2.12.1-2.4.1.i586.rpm rubygem-tilt-1_4-1.4.1-2.1.i586.rpm rubygem-tilt-1_4-1.4.1-2.1.src.rpm rubygem-tilt-1_4-doc-1.4.1-2.1.i586.rpm rubygem-tilt-1_4-testsuite-1.4.1-2.1.i586.rpm rubygem-sprockets-2.12.1-2.4.1.x86_64.rpm rubygem-sprockets-doc-2.12.1-2.4.1.x86_64.rpm rubygem-tilt-1_4-1.4.1-2.1.x86_64.rpm rubygem-tilt-1_4-doc-1.4.1-2.1.x86_64.rpm rubygem-tilt-1_4-testsuite-1.4.1-2.1.x86_64.rpm openSUSE-2014-723 Security update for file moderate openSUSE 13.2 Update file was updated to fix one security issue. This security issue was fixed: - Out-of-bounds read in elf note headers (CVE-2014-3710). file-5.19-3.4.1.i586.rpm file-5.19-3.4.1.src.rpm file-debuginfo-5.19-3.4.1.i586.rpm file-debugsource-5.19-3.4.1.i586.rpm file-devel-5.19-3.4.1.i586.rpm file-magic-5.19-3.4.1.i586.rpm libmagic1-32bit-5.19-3.4.1.x86_64.rpm libmagic1-5.19-3.4.1.i586.rpm libmagic1-debuginfo-32bit-5.19-3.4.1.x86_64.rpm libmagic1-debuginfo-5.19-3.4.1.i586.rpm python-magic-5.19-3.4.1.i586.rpm python-magic-5.19-3.4.1.src.rpm file-5.19-3.4.1.x86_64.rpm file-debuginfo-5.19-3.4.1.x86_64.rpm file-debugsource-5.19-3.4.1.x86_64.rpm file-devel-5.19-3.4.1.x86_64.rpm file-magic-5.19-3.4.1.x86_64.rpm libmagic1-5.19-3.4.1.x86_64.rpm libmagic1-debuginfo-5.19-3.4.1.x86_64.rpm python-magic-5.19-3.4.1.x86_64.rpm openSUSE-2014-694 recommended update for cups-filters important openSUSE 13.2 Update This recommended update for cups-filters fixes the following issue: - Trigger re-install to install cups-filters-ghostscript correctly (boo#904652) cups-filters-1.0.58-2.4.1.i586.rpm cups-filters-1.0.58-2.4.1.src.rpm cups-filters-cups-browsed-1.0.58-2.4.1.i586.rpm cups-filters-cups-browsed-debuginfo-1.0.58-2.4.1.i586.rpm cups-filters-debuginfo-1.0.58-2.4.1.i586.rpm cups-filters-debugsource-1.0.58-2.4.1.i586.rpm cups-filters-devel-1.0.58-2.4.1.i586.rpm cups-filters-foomatic-rip-1.0.58-2.4.1.i586.rpm cups-filters-foomatic-rip-debuginfo-1.0.58-2.4.1.i586.rpm cups-filters-ghostscript-1.0.58-2.4.1.i586.rpm cups-filters-ghostscript-debuginfo-1.0.58-2.4.1.i586.rpm cups-filters-1.0.58-2.4.1.x86_64.rpm cups-filters-cups-browsed-1.0.58-2.4.1.x86_64.rpm cups-filters-cups-browsed-debuginfo-1.0.58-2.4.1.x86_64.rpm cups-filters-debuginfo-1.0.58-2.4.1.x86_64.rpm cups-filters-debugsource-1.0.58-2.4.1.x86_64.rpm cups-filters-devel-1.0.58-2.4.1.x86_64.rpm cups-filters-foomatic-rip-1.0.58-2.4.1.x86_64.rpm cups-filters-foomatic-rip-debuginfo-1.0.58-2.4.1.x86_64.rpm cups-filters-ghostscript-1.0.58-2.4.1.x86_64.rpm cups-filters-ghostscript-debuginfo-1.0.58-2.4.1.x86_64.rpm openSUSE-2014-720 recommended update for xfdesktop moderate openSUSE 13.2 Update This recommended update for xfdesktop fixes the following issues: - fix the default application lookup with gio >= 2.41 (bxo#11306) - update to version 4.10.3 + fix for extra blank lines in backdrop list + remember the window size of the settings dialog + filter out changed events for special icons + lower update delay of icon size spinbutton + fix missing thumbnail on xfdesktop when thumbler fails to create it + check for thumbnails in the new location + don't set ESETROOT + speed up template sub-menu loading code + fix template sub-menu loading code for 4.10 + always move files from the trash + use the Path key of desktop files if a path is not set + fix for trash always showing empty on system startup + unselect the desktop icon after activating it + fix HTTP URL performance issue / wrong action proposed + decide on move/copy action before items have been dropped + translation updates xfdesktop-4.10.3-5.4.1.i586.rpm xfdesktop-4.10.3-5.4.1.src.rpm xfdesktop-branding-upstream-4.10.3-5.4.1.noarch.rpm xfdesktop-debuginfo-4.10.3-5.4.1.i586.rpm xfdesktop-debugsource-4.10.3-5.4.1.i586.rpm xfdesktop-lang-4.10.3-5.4.1.noarch.rpm xfdesktop-4.10.3-5.4.1.x86_64.rpm xfdesktop-debuginfo-4.10.3-5.4.1.x86_64.rpm xfdesktop-debugsource-4.10.3-5.4.1.x86_64.rpm openSUSE-2014-736 Security update for clamav important openSUSE 13.2 Update clamav was updated to version 0.98.5 to fix two security issues. These security issues were fixed: - Segmentation fault when processing certain files (CVE-2013-6497). - Heap-based buffer overflow when scanning crypted PE files (CVE-2014-9050). The following non-security issues were fixed: - Support for the XDP file format and extracting, decoding, and scanning PDF files within XDP files. - Addition of shared library support for LLVM versions 3.1 - 3.5 for the purpose of just-in-time(JIT) compilation of ClamAV bytecode signatures. - Enhancements to the clambc command line utility to assist ClamAV bytecode signature authors by providing introspection into compiled bytecode programs. - Resolution of many of the warning messages from ClamAV compilation. - Improved detection of malicious PE files. - ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode (bnc#904207). - Fix server socket setup code in clamd (bnc#903489). - Change updateclamconf to prefer the state of the old config file even for commented-out options (bnc#903719). clamav-0.98.5-2.5.2.i586.rpm clamav-0.98.5-2.5.2.src.rpm clamav-debuginfo-0.98.5-2.5.2.i586.rpm clamav-debugsource-0.98.5-2.5.2.i586.rpm clamav-0.98.5-2.5.2.x86_64.rpm clamav-debuginfo-0.98.5-2.5.2.x86_64.rpm clamav-debugsource-0.98.5-2.5.2.x86_64.rpm openSUSE-2014-724 Security update for rubygem-actionpack-3_2 moderate openSUSE 13.2 Update rubygem-actionpack-3_2 was updated to fix two security issues. These security issues were fixed: - Arbitrary file existence disclosure (CVE-2014-7829). - Arbitrary file existence disclosure (CVE-2014-7818). rubygem-actionpack-3_2-3.2.17-3.4.1.i586.rpm rubygem-actionpack-3_2-3.2.17-3.4.1.src.rpm rubygem-actionpack-3_2-doc-3.2.17-3.4.1.i586.rpm rubygem-actionpack-3_2-3.2.17-3.4.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.17-3.4.1.x86_64.rpm openSUSE-2014-764 Security update for chromium important openSUSE 13.2 Update chromium was updated to version 39.0.2171.65 to fix 13 security issues. These security issues were fixed: - Use-after-free in pepper plugins (CVE-2014-7906). - Buffer overflow in OpenJPEG before r2911 in PDFium, as used in Google Chromebefore 39.0.2171.65, al... (CVE-2014-7903). - Uninitialized memory read in Skia (CVE-2014-7909). - Unspecified security issues (CVE-2014-7910). - Integer overflow in media (CVE-2014-7908). - Integer overflow in the opj_t2_read_packet_data function infxcodec/fx_libopenjpeg/libopenjpeg20/t2.... (CVE-2014-7901). - Use-after-free in blink (CVE-2014-7907). - Address bar spoofing (CVE-2014-7899). - Buffer overflow in Skia (CVE-2014-7904). - Use-after-free vulnerability in the CPDF_Parser (CVE-2014-7900). - Use-after-free vulnerability in PDFium allows DoS (CVE-2014-7902). - Flaw allowing navigation to intents that do not have the BROWSABLE category (CVE-2014-7905). - Double-free in Flash (CVE-2014-0574). chromedriver-39.0.2171.65-4.4.i586.rpm chromedriver-debuginfo-39.0.2171.65-4.4.i586.rpm chromium-39.0.2171.65-4.4.i586.rpm chromium-39.0.2171.65-4.4.src.rpm chromium-debuginfo-39.0.2171.65-4.4.i586.rpm chromium-debugsource-39.0.2171.65-4.4.i586.rpm chromium-desktop-gnome-39.0.2171.65-4.4.i586.rpm chromium-desktop-kde-39.0.2171.65-4.4.i586.rpm chromium-ffmpegsumo-39.0.2171.65-4.4.i586.rpm chromium-ffmpegsumo-debuginfo-39.0.2171.65-4.4.i586.rpm chromedriver-39.0.2171.65-4.4.x86_64.rpm chromedriver-debuginfo-39.0.2171.65-4.4.x86_64.rpm chromium-39.0.2171.65-4.4.x86_64.rpm chromium-debuginfo-39.0.2171.65-4.4.x86_64.rpm chromium-debugsource-39.0.2171.65-4.4.x86_64.rpm chromium-desktop-gnome-39.0.2171.65-4.4.x86_64.rpm chromium-desktop-kde-39.0.2171.65-4.4.x86_64.rpm chromium-ffmpegsumo-39.0.2171.65-4.4.x86_64.rpm chromium-ffmpegsumo-debuginfo-39.0.2171.65-4.4.x86_64.rpm openSUSE-2014-734 recommended udpate for dhcp moderate openSUSE 13.2 Update This recommended update for dhcp fixes the following issues: - reorder config to add all global options or option declarations to the dhcpService object instead to create new service object (bsc#886094,ISC-Bugs#37876). - add missed mapping of SHA TSIG algorithm names to their constants to enable hmac-sha1, hmac_sha224, hmac_sha256, hmac_sha384 and hmac_sha512 authenticated dynamic DNS updates (bsc#890731, ISC-Bugs#36947). - Decline IPv6 addresses on Duplicate Address Detection failure and stop client message exchanges on reached MRD rather than at some point after it. (bsc#872609,ISC-Bugs#26735,ISC-Bugs#21238). - avoid to bind ddns socket in the server when ddns-update-style is none (bsc#891655). - fix subclass statement handling (bnc#878846,[ISC-Bugs #36409]) - Updated licence statement and FSF address in our scripts. - Added missed service_add_pre macro calls for dhcrelay services dhcp-4.2.6-9.9.1.i586.rpm dhcp-4.2.6-9.9.1.src.rpm dhcp-client-4.2.6-9.9.1.i586.rpm dhcp-client-debuginfo-4.2.6-9.9.1.i586.rpm dhcp-debuginfo-4.2.6-9.9.1.i586.rpm dhcp-debugsource-4.2.6-9.9.1.i586.rpm dhcp-devel-4.2.6-9.9.1.i586.rpm dhcp-doc-4.2.6-9.9.1.i586.rpm dhcp-relay-4.2.6-9.9.1.i586.rpm dhcp-relay-debuginfo-4.2.6-9.9.1.i586.rpm dhcp-server-4.2.6-9.9.1.i586.rpm dhcp-server-debuginfo-4.2.6-9.9.1.i586.rpm dhcp-4.2.6-9.9.1.x86_64.rpm dhcp-client-4.2.6-9.9.1.x86_64.rpm dhcp-client-debuginfo-4.2.6-9.9.1.x86_64.rpm dhcp-debuginfo-4.2.6-9.9.1.x86_64.rpm dhcp-debugsource-4.2.6-9.9.1.x86_64.rpm dhcp-devel-4.2.6-9.9.1.x86_64.rpm dhcp-doc-4.2.6-9.9.1.x86_64.rpm dhcp-relay-4.2.6-9.9.1.x86_64.rpm dhcp-relay-debuginfo-4.2.6-9.9.1.x86_64.rpm dhcp-server-4.2.6-9.9.1.x86_64.rpm dhcp-server-debuginfo-4.2.6-9.9.1.x86_64.rpm openSUSE-2014-735 Security update for phpMyAdmin moderate openSUSE 13.2 Update phpMyAdmin was updated to fix four security issues. For openSUSE 12.3 and 13.1, phpMyAdmin was updated to 4.1.14.7. For openSUSE 13.2, phpMyAdmin was updated to to 4.2.12. These security issues were fixed: - XSS vulnerability in error reporting functionality (CVE-2014-8960). - Local file inclusion vulnerability (CVE-2014-8959). - Multiple XSS vulnerabilities (CVE-2014-8958). - Leakage of line count of an arbitrary file (CVE-2014-8961). phpMyAdmin-4.2.12-4.1.noarch.rpm phpMyAdmin-4.2.12-4.1.src.rpm openSUSE-2014-733 recommended update for pulseaudio low openSUSE 13.2 Update This recommended update for pulseaudio fixes the following issues: - bnc#905418: * Revert yet another patch due to still lost headphone handling * Remove a patch causing more regressions, lost headphone handling on Thinkpads - bnc#905055: * Fix setup-pulseaudio script not to leave $ALSA_CONFIG_PATH when alsa-plugins-pulse isn't installed libpulse-devel-5.0-4.15.1.i586.rpm libpulse-mainloop-glib0-32bit-5.0-4.15.1.x86_64.rpm libpulse-mainloop-glib0-5.0-4.15.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-5.0-4.15.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-5.0-4.15.1.i586.rpm libpulse0-32bit-5.0-4.15.1.x86_64.rpm libpulse0-5.0-4.15.1.i586.rpm libpulse0-debuginfo-32bit-5.0-4.15.1.x86_64.rpm libpulse0-debuginfo-5.0-4.15.1.i586.rpm pulseaudio-5.0-4.15.1.i586.rpm pulseaudio-5.0-4.15.1.src.rpm pulseaudio-debuginfo-5.0-4.15.1.i586.rpm pulseaudio-debugsource-5.0-4.15.1.i586.rpm pulseaudio-esound-compat-5.0-4.15.1.i586.rpm pulseaudio-gdm-hooks-5.0-4.15.1.i586.rpm pulseaudio-lang-5.0-4.15.1.noarch.rpm pulseaudio-module-bluetooth-5.0-4.15.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-5.0-4.15.1.i586.rpm pulseaudio-module-gconf-5.0-4.15.1.i586.rpm pulseaudio-module-gconf-debuginfo-5.0-4.15.1.i586.rpm pulseaudio-module-jack-5.0-4.15.1.i586.rpm pulseaudio-module-jack-debuginfo-5.0-4.15.1.i586.rpm pulseaudio-module-lirc-5.0-4.15.1.i586.rpm pulseaudio-module-lirc-debuginfo-5.0-4.15.1.i586.rpm pulseaudio-module-x11-5.0-4.15.1.i586.rpm pulseaudio-module-x11-debuginfo-5.0-4.15.1.i586.rpm pulseaudio-module-zeroconf-5.0-4.15.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-5.0-4.15.1.i586.rpm pulseaudio-system-wide-5.0-4.15.1.i586.rpm pulseaudio-utils-5.0-4.15.1.i586.rpm pulseaudio-utils-debuginfo-5.0-4.15.1.i586.rpm libpulse-devel-5.0-4.15.1.x86_64.rpm libpulse-mainloop-glib0-5.0-4.15.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-5.0-4.15.1.x86_64.rpm libpulse0-5.0-4.15.1.x86_64.rpm libpulse0-debuginfo-5.0-4.15.1.x86_64.rpm pulseaudio-5.0-4.15.1.x86_64.rpm pulseaudio-debuginfo-5.0-4.15.1.x86_64.rpm pulseaudio-debugsource-5.0-4.15.1.x86_64.rpm pulseaudio-esound-compat-5.0-4.15.1.x86_64.rpm pulseaudio-gdm-hooks-5.0-4.15.1.x86_64.rpm pulseaudio-module-bluetooth-5.0-4.15.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-5.0-4.15.1.x86_64.rpm pulseaudio-module-gconf-5.0-4.15.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-5.0-4.15.1.x86_64.rpm pulseaudio-module-jack-5.0-4.15.1.x86_64.rpm pulseaudio-module-jack-debuginfo-5.0-4.15.1.x86_64.rpm pulseaudio-module-lirc-5.0-4.15.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-5.0-4.15.1.x86_64.rpm pulseaudio-module-x11-5.0-4.15.1.x86_64.rpm pulseaudio-module-x11-debuginfo-5.0-4.15.1.x86_64.rpm pulseaudio-module-zeroconf-5.0-4.15.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-5.0-4.15.1.x86_64.rpm pulseaudio-system-wide-5.0-4.15.1.x86_64.rpm pulseaudio-utils-5.0-4.15.1.x86_64.rpm pulseaudio-utils-debuginfo-5.0-4.15.1.x86_64.rpm openSUSE-2014-728 recommended update for tar low openSUSE 13.2 Update This recommended update for tar fixes the following issues: - boo#906413: compile in ACLs, Xattr and selinux support tar-1.28-2.9.1.i586.rpm tar-1.28-2.9.1.src.rpm tar-backup-scripts-1.28-2.9.1.i586.rpm tar-debuginfo-1.28-2.9.1.i586.rpm tar-debugsource-1.28-2.9.1.i586.rpm tar-lang-1.28-2.9.1.noarch.rpm tar-tests-1.28-2.9.1.i586.rpm tar-tests-debuginfo-1.28-2.9.1.i586.rpm tar-1.28-2.9.1.x86_64.rpm tar-backup-scripts-1.28-2.9.1.x86_64.rpm tar-debuginfo-1.28-2.9.1.x86_64.rpm tar-debugsource-1.28-2.9.1.x86_64.rpm tar-tests-1.28-2.9.1.x86_64.rpm tar-tests-debuginfo-1.28-2.9.1.x86_64.rpm openSUSE-2014-729 recommended update for mdadm low openSUSE 13.2 Update this recommended update for mdadm fixes the following issues: - bnc#903051: * mdcheck mustn't report an error if no md devices exist mdadm-3.3.1-5.10.1.i586.rpm mdadm-3.3.1-5.10.1.src.rpm mdadm-debuginfo-3.3.1-5.10.1.i586.rpm mdadm-debugsource-3.3.1-5.10.1.i586.rpm mdadm-3.3.1-5.10.1.x86_64.rpm mdadm-debuginfo-3.3.1-5.10.1.x86_64.rpm mdadm-debugsource-3.3.1-5.10.1.x86_64.rpm openSUSE-2014-730 recommended udpate for yast2-samba-server moderate openSUSE 13.2 Update This recommended update for yast2-samba-server fixes the follwoing issue: - Squash "Possible precedence issue with control flow operator warning (bnc#901597) yast2-samba-server-3.1.11-2.8.1.noarch.rpm yast2-samba-server-3.1.11-2.8.1.src.rpm openSUSE-2014-731 recommended update for wgetpaste moderate openSUSE 13.2 Update This recommended update for wgetpaste fixes the following issues: - Various fixes around bpaste service - Remove defaults as they are not needed now. - Various fixes around bpaste pinnwand wgetpaste-2.25-4.8.1.noarch.rpm wgetpaste-2.25-4.8.1.src.rpm openSUSE-2014-727 recommended udpate for fail2ban moderate openSUSE 13.2 Update This recommended update for fail2ban fixes the following issues: - Added syslog to requirements, as this version of fail2ban does not work with systemd-logging (bnc#905733) - Recommend installation of the ordering package when all constituing parts are installed SuSEfirewall2-fail2ban-0.8.14-2.8.1.noarch.rpm fail2ban-0.8.14-2.8.1.noarch.rpm fail2ban-0.8.14-2.8.1.src.rpm nagios-plugins-fail2ban-0.8.14-2.8.1.noarch.rpm openSUSE-2014-732 recommended update for thttpd moderate openSUSE 13.2 Update This recommended update for thttpd fixes the following issue: - Fix daemon-path in thttpd.service (boo#906696) thttpd-2.26-8.1.i586.rpm thttpd-2.26-8.1.src.rpm thttpd-debuginfo-2.26-8.1.i586.rpm thttpd-2.26-8.1.x86_64.rpm thttpd-debuginfo-2.26-8.1.x86_64.rpm 3240 recommended update for dbus-1 moderate openSUSE 13.2 Update This recommended update for dbus-1 fixes the following issues: - Update to 1.8.12: + Partially revert the CVE-2014-3639 patch by increasing the default authentication timeout on the system bus from 5 seconds back to 30 seconds, since this has been reported to cause boot regressions for some users, mostly with parallel boot (systemd) on slower hardware. On fast systems where local users are considered particularly hostile, administrators can return to the 5 second timeout (or any other value in milliseconds) by saving this as /etc/dbus-1/system-local.conf: <busconfig> <limit name="auth_timeout">5000</limit> </busconfig> (fdo#86431) + Add a message in syslog/the Journal when the auth_timeout is exceeded (fdo#86431) + Send back an AccessDenied error if the addressed recipient is not allowed to receive a message (and in builds with assertions enabled, don't assert under the same conditions). (fdo#86194) dbus-1-1.8.12-8.1.i586.rpm dbus-1-debuginfo-1.8.12-8.1.i586.rpm dbus-1-debuginfo-32bit-1.8.12-8.1.x86_64.rpm dbus-1-devel-doc-1.8.12-8.1.noarch.rpm dbus-1-x11-1.8.12-8.1.i586.rpm dbus-1-x11-1.8.12-8.1.src.rpm dbus-1-x11-debuginfo-1.8.12-8.1.i586.rpm dbus-1-x11-debugsource-1.8.12-8.1.i586.rpm dbus-1-1.8.12-8.1.src.rpm dbus-1-debugsource-1.8.12-8.1.i586.rpm dbus-1-devel-1.8.12-8.1.i586.rpm dbus-1-devel-32bit-1.8.12-8.1.x86_64.rpm libdbus-1-3-1.8.12-8.1.i586.rpm libdbus-1-3-32bit-1.8.12-8.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.12-8.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.12-8.1.x86_64.rpm dbus-1-1.8.12-8.1.x86_64.rpm dbus-1-debuginfo-1.8.12-8.1.x86_64.rpm dbus-1-x11-1.8.12-8.1.x86_64.rpm dbus-1-x11-debuginfo-1.8.12-8.1.x86_64.rpm dbus-1-x11-debugsource-1.8.12-8.1.x86_64.rpm dbus-1-debugsource-1.8.12-8.1.x86_64.rpm dbus-1-devel-1.8.12-8.1.x86_64.rpm libdbus-1-3-1.8.12-8.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.12-8.1.x86_64.rpm openSUSE-2014-738 recommended update for dracut important openSUSE 13.2 Update This recommended update for dracut fixes the following issue: - ensure root fsck runs after dracut-pre-mount.service which calls resume (bnc#906592) dracut-037-17.9.1.i586.rpm dracut-037-17.9.1.src.rpm dracut-debuginfo-037-17.9.1.i586.rpm dracut-debugsource-037-17.9.1.i586.rpm dracut-fips-037-17.9.1.i586.rpm dracut-037-17.9.1.x86_64.rpm dracut-debuginfo-037-17.9.1.x86_64.rpm dracut-debugsource-037-17.9.1.x86_64.rpm dracut-fips-037-17.9.1.x86_64.rpm openSUSE-2014-739 recommended update for tigervnc moderate openSUSE 13.2 Update This recommended update for tigervnc fixes the following issue: - Send correctly keys that don't type any characters, such as CTRL+Space. (bnc#906922) tigervnc-1.3.1-6.6.1.i586.rpm tigervnc-1.3.1-6.6.1.src.rpm tigervnc-debuginfo-1.3.1-6.6.1.i586.rpm tigervnc-debugsource-1.3.1-6.6.1.i586.rpm xorg-x11-Xvnc-1.3.1-6.6.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.3.1-6.6.1.i586.rpm tigervnc-1.3.1-6.6.1.x86_64.rpm tigervnc-debuginfo-1.3.1-6.6.1.x86_64.rpm tigervnc-debugsource-1.3.1-6.6.1.x86_64.rpm xorg-x11-Xvnc-1.3.1-6.6.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.3.1-6.6.1.x86_64.rpm openSUSE-2014-740 recommended update for systemd and pm-utils important openSUSE 13.2 Update This recommended update fixes the following issues with systemd and pm-utils: - systemd: + temporarily re-enable Forward-suspend-hibernate-calls-to-pm-utils.patch until boo#904828 can be addressed properly - pm-utils: + Fix removal of set boot entry on resume after hibernate in 99Zgrub (boo#856391) This is necessary for users that have /boot on btrfs (the default in 13.2) to not loose their grub2 menu after hibernate when pm-utils are in use. pm-utils-1.4.1-38.4.1.i586.rpm pm-utils-1.4.1-38.4.1.src.rpm pm-utils-debuginfo-1.4.1-38.4.1.i586.rpm pm-utils-debugsource-1.4.1-38.4.1.i586.rpm pm-utils-ndiswrapper-1.4.1-38.4.1.i586.rpm libudev-mini-devel-210-25.8.1.i586.rpm libudev-mini1-210-25.8.1.i586.rpm libudev-mini1-debuginfo-210-25.8.1.i586.rpm systemd-mini-210-25.8.1.i586.rpm systemd-mini-210-25.8.1.src.rpm systemd-mini-debuginfo-210-25.8.1.i586.rpm systemd-mini-debugsource-210-25.8.1.i586.rpm systemd-mini-devel-210-25.8.1.i586.rpm systemd-mini-sysvinit-210-25.8.1.i586.rpm udev-mini-210-25.8.1.i586.rpm udev-mini-debuginfo-210-25.8.1.i586.rpm libgudev-1_0-0-210-25.8.1.i586.rpm libgudev-1_0-0-32bit-210-25.8.1.x86_64.rpm libgudev-1_0-0-debuginfo-210-25.8.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210-25.8.1.x86_64.rpm libgudev-1_0-devel-210-25.8.1.i586.rpm libudev-devel-210-25.8.1.i586.rpm libudev1-210-25.8.1.i586.rpm libudev1-32bit-210-25.8.1.x86_64.rpm libudev1-debuginfo-210-25.8.1.i586.rpm libudev1-debuginfo-32bit-210-25.8.1.x86_64.rpm nss-myhostname-210-25.8.1.i586.rpm nss-myhostname-32bit-210-25.8.1.x86_64.rpm nss-myhostname-debuginfo-210-25.8.1.i586.rpm nss-myhostname-debuginfo-32bit-210-25.8.1.x86_64.rpm systemd-210-25.8.1.i586.rpm systemd-210-25.8.1.src.rpm systemd-32bit-210-25.8.1.x86_64.rpm systemd-bash-completion-210-25.8.1.noarch.rpm systemd-debuginfo-210-25.8.1.i586.rpm systemd-debuginfo-32bit-210-25.8.1.x86_64.rpm systemd-debugsource-210-25.8.1.i586.rpm systemd-devel-210-25.8.1.i586.rpm systemd-journal-gateway-210-25.8.1.i586.rpm systemd-journal-gateway-debuginfo-210-25.8.1.i586.rpm systemd-logger-210-25.8.1.i586.rpm systemd-sysvinit-210-25.8.1.i586.rpm typelib-1_0-GUdev-1_0-210-25.8.1.i586.rpm udev-210-25.8.1.i586.rpm udev-debuginfo-210-25.8.1.i586.rpm pm-utils-1.4.1-38.4.1.x86_64.rpm pm-utils-debuginfo-1.4.1-38.4.1.x86_64.rpm pm-utils-debugsource-1.4.1-38.4.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-38.4.1.x86_64.rpm libudev-mini-devel-210-25.8.1.x86_64.rpm libudev-mini1-210-25.8.1.x86_64.rpm libudev-mini1-debuginfo-210-25.8.1.x86_64.rpm systemd-mini-210-25.8.1.x86_64.rpm systemd-mini-debuginfo-210-25.8.1.x86_64.rpm systemd-mini-debugsource-210-25.8.1.x86_64.rpm systemd-mini-devel-210-25.8.1.x86_64.rpm systemd-mini-sysvinit-210-25.8.1.x86_64.rpm udev-mini-210-25.8.1.x86_64.rpm udev-mini-debuginfo-210-25.8.1.x86_64.rpm libgudev-1_0-0-210-25.8.1.x86_64.rpm libgudev-1_0-0-debuginfo-210-25.8.1.x86_64.rpm libgudev-1_0-devel-210-25.8.1.x86_64.rpm libudev-devel-210-25.8.1.x86_64.rpm libudev1-210-25.8.1.x86_64.rpm libudev1-debuginfo-210-25.8.1.x86_64.rpm nss-myhostname-210-25.8.1.x86_64.rpm nss-myhostname-debuginfo-210-25.8.1.x86_64.rpm systemd-210-25.8.1.x86_64.rpm systemd-debuginfo-210-25.8.1.x86_64.rpm systemd-debugsource-210-25.8.1.x86_64.rpm systemd-devel-210-25.8.1.x86_64.rpm systemd-journal-gateway-210-25.8.1.x86_64.rpm systemd-journal-gateway-debuginfo-210-25.8.1.x86_64.rpm systemd-logger-210-25.8.1.x86_64.rpm systemd-sysvinit-210-25.8.1.x86_64.rpm typelib-1_0-GUdev-1_0-210-25.8.1.x86_64.rpm udev-210-25.8.1.x86_64.rpm udev-debuginfo-210-25.8.1.x86_64.rpm openSUSE-2014-742 recommended udpate for iproute2 moderate openSUSE 13.2 Update This recommended udpate for iproute2 fixes the following issue: - fix a regression introduced with 3.16 and making "name" keyword mandatory when adding a device with "ip link add" (bnc#907093) iproute2-doc-3.16-2.4.1.noarch.rpm iproute2-doc-3.16-2.4.1.src.rpm iproute2-3.16-2.4.1.i586.rpm iproute2-3.16-2.4.1.src.rpm iproute2-debuginfo-3.16-2.4.1.i586.rpm iproute2-debugsource-3.16-2.4.1.i586.rpm libnetlink-devel-3.16-2.4.1.i586.rpm iproute2-3.16-2.4.1.x86_64.rpm iproute2-debuginfo-3.16-2.4.1.x86_64.rpm iproute2-debugsource-3.16-2.4.1.x86_64.rpm libnetlink-devel-3.16-2.4.1.x86_64.rpm openSUSE-2014-743 recommended update for pidgin-otr important openSUSE 13.2 Update This recommended update for pidgin-otr fixes the following issues: - Require a pidgin version >= to what we had during build (boo#907000). - Fix max message size for Novell Groupwise. - Updated translations. - Verify source signature: add pidgin-otr.keyring. pidgin-otr-4.0.1-7.4.1.i586.rpm pidgin-otr-4.0.1-7.4.1.src.rpm pidgin-otr-debuginfo-4.0.1-7.4.1.i586.rpm pidgin-otr-debugsource-4.0.1-7.4.1.i586.rpm pidgin-otr-4.0.1-7.4.1.x86_64.rpm pidgin-otr-debuginfo-4.0.1-7.4.1.x86_64.rpm pidgin-otr-debugsource-4.0.1-7.4.1.x86_64.rpm openSUSE-2014-744 recommended update for btrfsprogs moderate openSUSE 13.2 Update This recommended update for btrfsprogs fixes the following issue: - fix bogus numbers in 'fi usage' on raid1 (boo#907333) btrfsprogs-3.16.2-4.1.i586.rpm btrfsprogs-3.16.2-4.1.src.rpm btrfsprogs-debuginfo-3.16.2-4.1.i586.rpm btrfsprogs-debugsource-3.16.2-4.1.i586.rpm libbtrfs-devel-3.16.2-4.1.i586.rpm libbtrfs0-3.16.2-4.1.i586.rpm libbtrfs0-debuginfo-3.16.2-4.1.i586.rpm btrfsprogs-3.16.2-4.1.x86_64.rpm btrfsprogs-debuginfo-3.16.2-4.1.x86_64.rpm btrfsprogs-debugsource-3.16.2-4.1.x86_64.rpm libbtrfs-devel-3.16.2-4.1.x86_64.rpm libbtrfs0-3.16.2-4.1.x86_64.rpm libbtrfs0-debuginfo-3.16.2-4.1.x86_64.rpm openSUSE-2014-745 recommended update for pluma moderate openSUSE 13.2 Update This recommended update for pluma fixes the following issue: - Add mate-desktop-gsettings-schemas as a dependency (boo#906911) pluma-1.8.1-2.4.1.i586.rpm pluma-1.8.1-2.4.1.src.rpm pluma-debuginfo-1.8.1-2.4.1.i586.rpm pluma-debugsource-1.8.1-2.4.1.i586.rpm pluma-devel-1.8.1-2.4.1.i586.rpm pluma-lang-1.8.1-2.4.1.noarch.rpm pluma-1.8.1-2.4.1.x86_64.rpm pluma-debuginfo-1.8.1-2.4.1.x86_64.rpm pluma-debugsource-1.8.1-2.4.1.x86_64.rpm pluma-devel-1.8.1-2.4.1.x86_64.rpm openSUSE-2014-755 Security update for icecast moderate openSUSE 13.2 Update icecast was updated to fix one security issue. This security issue was fixed: - Possible leak of on-connect scripts (CVE-2014-9018). icecast-2.4.0-2.8.1.i586.rpm icecast-2.4.0-2.8.1.src.rpm icecast-debuginfo-2.4.0-2.8.1.i586.rpm icecast-debugsource-2.4.0-2.8.1.i586.rpm icecast-doc-2.4.0-2.8.1.i586.rpm icecast-2.4.0-2.8.1.x86_64.rpm icecast-debuginfo-2.4.0-2.8.1.x86_64.rpm icecast-debugsource-2.4.0-2.8.1.x86_64.rpm icecast-doc-2.4.0-2.8.1.x86_64.rpm openSUSE-2014-756 Security update for flac moderate openSUSE 13.2 Update flac was updated to fix two security issues. These security issues were fixed: - Stack overflow may result in arbitrary code execution (CVE-2014-8962). - Heap overflow via specially crafted .flac files (CVE-2014-9028). flac-1.3.0-4.4.1.i586.rpm flac-1.3.0-4.4.1.src.rpm flac-debuginfo-1.3.0-4.4.1.i586.rpm flac-debugsource-1.3.0-4.4.1.i586.rpm flac-devel-1.3.0-4.4.1.i586.rpm flac-devel-32bit-1.3.0-4.4.1.x86_64.rpm libFLAC++6-1.3.0-4.4.1.i586.rpm libFLAC++6-32bit-1.3.0-4.4.1.x86_64.rpm libFLAC++6-debuginfo-1.3.0-4.4.1.i586.rpm libFLAC++6-debuginfo-32bit-1.3.0-4.4.1.x86_64.rpm libFLAC8-1.3.0-4.4.1.i586.rpm libFLAC8-32bit-1.3.0-4.4.1.x86_64.rpm libFLAC8-debuginfo-1.3.0-4.4.1.i586.rpm libFLAC8-debuginfo-32bit-1.3.0-4.4.1.x86_64.rpm flac-1.3.0-4.4.1.x86_64.rpm flac-debuginfo-1.3.0-4.4.1.x86_64.rpm flac-debugsource-1.3.0-4.4.1.x86_64.rpm flac-devel-1.3.0-4.4.1.x86_64.rpm libFLAC++6-1.3.0-4.4.1.x86_64.rpm libFLAC++6-debuginfo-1.3.0-4.4.1.x86_64.rpm libFLAC8-1.3.0-4.4.1.x86_64.rpm libFLAC8-debuginfo-1.3.0-4.4.1.x86_64.rpm openSUSE-2014-757 Security update for docker important openSUSE 13.2 Update docker was updated to version 1.3.2 to fix two security issues. These security issues were fixed: - Symbolic and hardlink issues leading to privilege escalation (CVE-2014-6407). - Potential container escalation (CVE-2014-6408). There non-security issues were fixed: - Fix deadlock in docker ps -f exited=1 - Fix a bug when --volumes-from references a container that failed to start - --insecure-registry now accepts CIDR notation such as 10.1.0.0/16 - Private registries whose IPs fall in the 127.0.0.0/8 range do no need the --insecure-registry flag - Skip the experimental registry v2 API when mirroring is enabled - Fixed minor packaging issues. docker-1.3.2-9.1.src.rpm docker-1.3.2-9.1.x86_64.rpm docker-bash-completion-1.3.2-9.1.noarch.rpm docker-debuginfo-1.3.2-9.1.x86_64.rpm docker-debugsource-1.3.2-9.1.x86_64.rpm docker-zsh-completion-1.3.2-9.1.noarch.rpm openSUSE-2014-725 recommended update for xfce4-branding-openSUSE important openSUSE 13.2 Update This recommended update rebuilds xfce4-branding-openSUSE against the current version of xfdesktop to resolve dependency-issues. (bnc#907537) libexo-1-0-branding-openSUSE-4.10.0-28.4.1.noarch.rpm libgarcon-branding-openSUSE-4.10.0-28.4.1.noarch.rpm libxfce4ui-branding-openSUSE-4.10.0-28.4.1.noarch.rpm midori-branding-openSUSE-4.10.0-28.4.1.noarch.rpm openSUSE-xfce-icon-theme-4.10.0-28.4.1.noarch.rpm thunar-volman-branding-openSUSE-4.10.0-28.4.1.noarch.rpm xfce4-branding-openSUSE-4.10.0-28.4.1.src.rpm xfce4-notifyd-branding-openSUSE-4.10.0-28.4.1.noarch.rpm xfce4-panel-branding-openSUSE-4.10.0-28.4.1.noarch.rpm xfce4-power-manager-branding-openSUSE-4.10.0-28.4.1.noarch.rpm xfce4-session-branding-openSUSE-4.10.0-28.4.1.noarch.rpm xfce4-settings-branding-openSUSE-4.10.0-28.4.1.noarch.rpm xfdesktop-branding-openSUSE-4.10.0-28.4.1.noarch.rpm xfwm4-branding-openSUSE-4.10.0-28.4.1.noarch.rpm openSUSE-2014-747 recommended update for amanda low openSUSE 13.2 Update This recommended update fixes the following issue: - bnc#907361: fixes amreport segmentation fault amanda-3.3.6-4.1.i586.rpm amanda-3.3.6-4.1.src.rpm amanda-debuginfo-3.3.6-4.1.i586.rpm amanda-debugsource-3.3.6-4.1.i586.rpm amanda-3.3.6-4.1.x86_64.rpm amanda-debuginfo-3.3.6-4.1.x86_64.rpm amanda-debugsource-3.3.6-4.1.x86_64.rpm openSUSE-2014-750 recommended update for oxygen-gtk2 low openSUSE 13.2 Update This recommended update for oxygen-gtk2 fixes the following issues - Update to version 1.4.6 * Changed AnimationType due to possible Conflict with X11 * kde#339174: Disconnect old button if already set * Fixed decoColor consistently with Qt - boo#905380: gtk3-engine-oxygen issues gtk2-engine-oxygen-1.4.6-2.4.1.i586.rpm gtk2-engine-oxygen-32bit-1.4.6-2.4.1.x86_64.rpm gtk2-engine-oxygen-debuginfo-1.4.6-2.4.1.i586.rpm gtk2-engine-oxygen-debuginfo-32bit-1.4.6-2.4.1.x86_64.rpm gtk2-theme-oxygen-1.4.6-2.4.1.i586.rpm gtk2-theme-oxygen-debuginfo-1.4.6-2.4.1.i586.rpm gtk2-theme-oxygen-debuginfo-32bit-1.4.6-2.4.1.x86_64.rpm oxygen-gtk2-1.4.6-2.4.1.src.rpm oxygen-gtk2-debugsource-1.4.6-2.4.1.i586.rpm gtk2-engine-oxygen-1.4.6-2.4.1.x86_64.rpm gtk2-engine-oxygen-debuginfo-1.4.6-2.4.1.x86_64.rpm gtk2-theme-oxygen-1.4.6-2.4.1.x86_64.rpm gtk2-theme-oxygen-debuginfo-1.4.6-2.4.1.x86_64.rpm oxygen-gtk2-debugsource-1.4.6-2.4.1.x86_64.rpm openSUSE-2014-749 recommended update for oxygen-gtk3 low openSUSE 13.2 Update This recommended update for oxygen-gtk3 fixes the following issues: - Update to version 1.4.1 * boo#905380: gtk3-engine-oxygen issues * kde#338538: Properly handle GTK_STATE_FLAG_CHECKED when rendering check buttons or radio buttons * Fixed progressbars rendering * Changed AnimationType due to possible Conflict with X11 * kde#339174: Disconnect old button if already set * Fixed decoColor consistently with Qt gtk3-engine-oxygen-1.4.1-2.4.1.i586.rpm gtk3-engine-oxygen-32bit-1.4.1-2.4.1.x86_64.rpm gtk3-engine-oxygen-debuginfo-1.4.1-2.4.1.i586.rpm gtk3-engine-oxygen-debuginfo-32bit-1.4.1-2.4.1.x86_64.rpm gtk3-theme-oxygen-1.4.1-2.4.1.i586.rpm gtk3-theme-oxygen-debuginfo-1.4.1-2.4.1.i586.rpm gtk3-theme-oxygen-debuginfo-32bit-1.4.1-2.4.1.x86_64.rpm oxygen-gtk3-1.4.1-2.4.1.src.rpm oxygen-gtk3-debugsource-1.4.1-2.4.1.i586.rpm gtk3-engine-oxygen-1.4.1-2.4.1.x86_64.rpm gtk3-engine-oxygen-debuginfo-1.4.1-2.4.1.x86_64.rpm gtk3-theme-oxygen-1.4.1-2.4.1.x86_64.rpm gtk3-theme-oxygen-debuginfo-1.4.1-2.4.1.x86_64.rpm oxygen-gtk3-debugsource-1.4.1-2.4.1.x86_64.rpm openSUSE-2014-751 recommended update for lynx low openSUSE 13.2 Update This recommended update for lynx fixes the following issues: - bnc#907539: Add fix for invalid read when removing an expired cookie lynx-2.8.8rel.2-2.4.1.i586.rpm lynx-2.8.8rel.2-2.4.1.src.rpm lynx-debuginfo-2.8.8rel.2-2.4.1.i586.rpm lynx-debugsource-2.8.8rel.2-2.4.1.i586.rpm lynx-2.8.8rel.2-2.4.1.x86_64.rpm lynx-debuginfo-2.8.8rel.2-2.4.1.x86_64.rpm lynx-debugsource-2.8.8rel.2-2.4.1.x86_64.rpm openSUSE-2014-726 freeradius-server: fixed openssl version checking important openSUSE 13.2 Update freeradius-server did not start up after the last openssl update as it was doing too strict version checking. This update relaxes the strict version checking. freeradius-server-3.0.3-3.4.1.i586.rpm freeradius-server-3.0.3-3.4.1.src.rpm freeradius-server-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-debugsource-3.0.3-3.4.1.i586.rpm freeradius-server-devel-3.0.3-3.4.1.i586.rpm freeradius-server-doc-3.0.3-3.4.1.i586.rpm freeradius-server-krb5-3.0.3-3.4.1.i586.rpm freeradius-server-krb5-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-ldap-3.0.3-3.4.1.i586.rpm freeradius-server-ldap-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-libs-3.0.3-3.4.1.i586.rpm freeradius-server-libs-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-mysql-3.0.3-3.4.1.i586.rpm freeradius-server-mysql-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-perl-3.0.3-3.4.1.i586.rpm freeradius-server-perl-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-postgresql-3.0.3-3.4.1.i586.rpm freeradius-server-postgresql-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-python-3.0.3-3.4.1.i586.rpm freeradius-server-python-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-sqlite-3.0.3-3.4.1.i586.rpm freeradius-server-sqlite-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-utils-3.0.3-3.4.1.i586.rpm freeradius-server-utils-debuginfo-3.0.3-3.4.1.i586.rpm freeradius-server-3.0.3-3.4.1.x86_64.rpm freeradius-server-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-debugsource-3.0.3-3.4.1.x86_64.rpm freeradius-server-devel-3.0.3-3.4.1.x86_64.rpm freeradius-server-doc-3.0.3-3.4.1.x86_64.rpm freeradius-server-krb5-3.0.3-3.4.1.x86_64.rpm freeradius-server-krb5-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-ldap-3.0.3-3.4.1.x86_64.rpm freeradius-server-ldap-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-libs-3.0.3-3.4.1.x86_64.rpm freeradius-server-libs-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-mysql-3.0.3-3.4.1.x86_64.rpm freeradius-server-mysql-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-perl-3.0.3-3.4.1.x86_64.rpm freeradius-server-perl-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-postgresql-3.0.3-3.4.1.x86_64.rpm freeradius-server-postgresql-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-python-3.0.3-3.4.1.x86_64.rpm freeradius-server-python-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-sqlite-3.0.3-3.4.1.x86_64.rpm freeradius-server-sqlite-debuginfo-3.0.3-3.4.1.x86_64.rpm freeradius-server-utils-3.0.3-3.4.1.x86_64.rpm freeradius-server-utils-debuginfo-3.0.3-3.4.1.x86_64.rpm openSUSE-2014-752 Recommended update for rpcbind low openSUSE 13.2 Update This update for rpcbind disables debug code which could fill up the system log files. (boo#905042) rpcbind-0.2.1_rc4-8.4.1.i586.rpm rpcbind-0.2.1_rc4-8.4.1.src.rpm rpcbind-debuginfo-0.2.1_rc4-8.4.1.i586.rpm rpcbind-debugsource-0.2.1_rc4-8.4.1.i586.rpm rpcbind-0.2.1_rc4-8.4.1.x86_64.rpm rpcbind-debuginfo-0.2.1_rc4-8.4.1.x86_64.rpm rpcbind-debugsource-0.2.1_rc4-8.4.1.x86_64.rpm openSUSE-2014-759 Security update for openvpn important openSUSE 13.2 Update openvpn was updated to fix a denial-of-service vulnerability where an authenticated client could stop the server by triggering a server-side ASSERT (bnc#907764,CVE-2014-8104), openvpn-2.3.4-2.4.1.i586.rpm openvpn-2.3.4-2.4.1.src.rpm openvpn-auth-pam-plugin-2.3.4-2.4.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.4-2.4.1.i586.rpm openvpn-debuginfo-2.3.4-2.4.1.i586.rpm openvpn-debugsource-2.3.4-2.4.1.i586.rpm openvpn-down-root-plugin-2.3.4-2.4.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.4-2.4.1.i586.rpm openvpn-2.3.4-2.4.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.4-2.4.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.4-2.4.1.x86_64.rpm openvpn-debuginfo-2.3.4-2.4.1.x86_64.rpm openvpn-debugsource-2.3.4-2.4.1.x86_64.rpm openvpn-down-root-plugin-2.3.4-2.4.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.4-2.4.1.x86_64.rpm openSUSE-2014-760 recommended update for yast2-storage moderate openSUSE 13.2 Update This recommended update for yast2-storage fixes the following issue: - fixed tmpfs handling in GetDiskPartition (boo#902385) yast2-storage-3.1.50-4.1.i586.rpm yast2-storage-3.1.50-4.1.src.rpm yast2-storage-debuginfo-3.1.50-4.1.i586.rpm yast2-storage-debugsource-3.1.50-4.1.i586.rpm yast2-storage-devel-3.1.50-4.1.i586.rpm yast2-storage-3.1.50-4.1.x86_64.rpm yast2-storage-debuginfo-3.1.50-4.1.x86_64.rpm yast2-storage-debugsource-3.1.50-4.1.x86_64.rpm yast2-storage-devel-3.1.50-4.1.x86_64.rpm openSUSE-2014-771 Security update for cpio moderate openSUSE 13.2 Update This cpio update fixes the following secuirty issue: - fix an OOB write with cpio -i (bnc#907456) (CVE-2014-9112) cpio-2.11-29.5.1.i586.rpm cpio-2.11-29.5.1.src.rpm cpio-debuginfo-2.11-29.5.1.i586.rpm cpio-debugsource-2.11-29.5.1.i586.rpm cpio-lang-2.11-29.5.1.noarch.rpm cpio-2.11-29.5.1.x86_64.rpm cpio-debuginfo-2.11-29.5.1.x86_64.rpm cpio-debugsource-2.11-29.5.1.x86_64.rpm openSUSE-2014-765 Security update for libyaml moderate openSUSE 13.2 Update This libyaml update fixes the following security issue: - bnc#907809: assert failure when processing wrapped strings (CVE-2014-9130) libyaml-0-2-0.1.6-2.4.1.i586.rpm libyaml-0-2-debuginfo-0.1.6-2.4.1.i586.rpm libyaml-0.1.6-2.4.1.src.rpm libyaml-debugsource-0.1.6-2.4.1.i586.rpm libyaml-devel-0.1.6-2.4.1.i586.rpm libyaml-0-2-0.1.6-2.4.1.x86_64.rpm libyaml-0-2-debuginfo-0.1.6-2.4.1.x86_64.rpm libyaml-debugsource-0.1.6-2.4.1.x86_64.rpm libyaml-devel-0.1.6-2.4.1.x86_64.rpm openSUSE-2014-746 Security update for MozillaFirefox moderate openSUSE 13.2 Update This MozillaFirefox update fixes several security and non security issues. Changes in MozillaFirefox: - update to Firefox 34.0.5 (bnc#908009) * Default search engine changed to Yahoo! for North America * Default search engine changed to Yandex for Belarusian, Kazakh, and Russian locales * Improved search bar (en-US only) * Firefox Hello real-time communication client * Easily switch themes/personas directly in the Customizing mode * Implementation of HTTP/2 (draft14) and ALPN * Disabled SSLv3 * MFSA 2014-83/CVE-2014-1587/CVE-2014-1588 Miscellaneous memory safety hazards * MFSA 2014-84/CVE-2014-1589 (bmo#1043787) XBL bindings accessible via improper CSS declarations * MFSA 2014-85/CVE-2014-1590 (bmo#1087633) XMLHttpRequest crashes with some input streams * MFSA 2014-86/CVE-2014-1591 (bmo#1069762) CSP leaks redirect data via violation reports * MFSA 2014-87/CVE-2014-1592 (bmo#1088635) Use-after-free during HTML5 parsing * MFSA 2014-88/CVE-2014-1593 (bmo#1085175) Buffer overflow while parsing media content * MFSA 2014-89/CVE-2014-1594 (bmo#1074280) Bad casting from the BasicThebesLayer to BasicContainerLayer - rebased patches - limit linker memory usage for %ix86 - update to Firefox 33.1 * Adding DuckDuckGo as a search option (upstream) * Forget Button added * Enhanced Tiles * Privacy tour introduced - fix typo in GStreamer Recommends - Disable elf-hack for aarch64 - Enable EGL for aarch64 - Limit RAM usage during link for %arm - Fix _constraints for ARM - use proper macros for ARM - use '--disable-optimize' not only on 32-bit x86, but on 32-bit arm too to fix compiling. - pass '-Wl,--no-keep-memory' to linker to reduce required memory during linking on arm. - update to Firefox 33.0.2 * Fix a startup crash with some combination of hardware and drivers 33.0.1 * Firefox displays a black screen at start-up with certain graphics drivers - adjusted _constraints for ARM - added mozilla-bmo1088588.patch to fix build with EGL (bmo#1088588) - define /usr/share/myspell as additional dictionary location and remove add-plugins.sh finally (bnc#900639) - use Firefox default optimization flags instead of -Os - specfile cleanup MozillaFirefox-34.0.5-5.4.i586.rpm MozillaFirefox-34.0.5-5.4.src.rpm MozillaFirefox-branding-upstream-34.0.5-5.4.i586.rpm MozillaFirefox-buildsymbols-34.0.5-5.4.i586.rpm MozillaFirefox-debuginfo-34.0.5-5.4.i586.rpm MozillaFirefox-debugsource-34.0.5-5.4.i586.rpm MozillaFirefox-devel-34.0.5-5.4.i586.rpm MozillaFirefox-translations-common-34.0.5-5.4.i586.rpm MozillaFirefox-translations-other-34.0.5-5.4.i586.rpm mozilla-nspr-32bit-4.10.7-3.1.x86_64.rpm mozilla-nspr-4.10.7-3.1.i586.rpm mozilla-nspr-4.10.7-3.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.7-3.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-3.1.i586.rpm mozilla-nspr-debugsource-4.10.7-3.1.i586.rpm mozilla-nspr-devel-4.10.7-3.1.i586.rpm libfreebl3-3.17.2-4.2.i586.rpm libfreebl3-32bit-3.17.2-4.2.x86_64.rpm libfreebl3-debuginfo-3.17.2-4.2.i586.rpm libfreebl3-debuginfo-32bit-3.17.2-4.2.x86_64.rpm libsoftokn3-3.17.2-4.2.i586.rpm libsoftokn3-32bit-3.17.2-4.2.x86_64.rpm libsoftokn3-debuginfo-3.17.2-4.2.i586.rpm libsoftokn3-debuginfo-32bit-3.17.2-4.2.x86_64.rpm mozilla-nss-3.17.2-4.2.i586.rpm mozilla-nss-3.17.2-4.2.src.rpm mozilla-nss-32bit-3.17.2-4.2.x86_64.rpm mozilla-nss-certs-3.17.2-4.2.i586.rpm mozilla-nss-certs-32bit-3.17.2-4.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.2-4.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.17.2-4.2.x86_64.rpm mozilla-nss-debuginfo-3.17.2-4.2.i586.rpm mozilla-nss-debuginfo-32bit-3.17.2-4.2.x86_64.rpm mozilla-nss-debugsource-3.17.2-4.2.i586.rpm mozilla-nss-devel-3.17.2-4.2.i586.rpm mozilla-nss-sysinit-3.17.2-4.2.i586.rpm mozilla-nss-sysinit-32bit-3.17.2-4.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.2-4.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.17.2-4.2.x86_64.rpm mozilla-nss-tools-3.17.2-4.2.i586.rpm mozilla-nss-tools-debuginfo-3.17.2-4.2.i586.rpm MozillaFirefox-34.0.5-5.4.x86_64.rpm MozillaFirefox-branding-upstream-34.0.5-5.4.x86_64.rpm MozillaFirefox-buildsymbols-34.0.5-5.4.x86_64.rpm MozillaFirefox-debuginfo-34.0.5-5.4.x86_64.rpm MozillaFirefox-debugsource-34.0.5-5.4.x86_64.rpm MozillaFirefox-devel-34.0.5-5.4.x86_64.rpm MozillaFirefox-translations-common-34.0.5-5.4.x86_64.rpm MozillaFirefox-translations-other-34.0.5-5.4.x86_64.rpm mozilla-nspr-4.10.7-3.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.7-3.1.x86_64.rpm mozilla-nspr-debugsource-4.10.7-3.1.x86_64.rpm mozilla-nspr-devel-4.10.7-3.1.x86_64.rpm libfreebl3-3.17.2-4.2.x86_64.rpm libfreebl3-debuginfo-3.17.2-4.2.x86_64.rpm libsoftokn3-3.17.2-4.2.x86_64.rpm libsoftokn3-debuginfo-3.17.2-4.2.x86_64.rpm mozilla-nss-3.17.2-4.2.x86_64.rpm mozilla-nss-certs-3.17.2-4.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.2-4.2.x86_64.rpm mozilla-nss-debuginfo-3.17.2-4.2.x86_64.rpm mozilla-nss-debugsource-3.17.2-4.2.x86_64.rpm mozilla-nss-devel-3.17.2-4.2.x86_64.rpm mozilla-nss-sysinit-3.17.2-4.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.2-4.2.x86_64.rpm mozilla-nss-tools-3.17.2-4.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.17.2-4.2.x86_64.rpm openSUSE-2014-786 Security update for MozillaThunderbird moderate openSUSE 13.2 Update This MozillaThunderbird update fixes several security and non security issues: Changes in MozillaThunderbird: - update to Thunderbird 31.3.0 (bnc#908009) * MFSA 2014-83/CVE-2014-1587 Miscellaneous memory safety hazards * MFSA 2014-85/CVE-2014-1590 (bmo#1087633) XMLHttpRequest crashes with some input streams * MFSA 2014-87/CVE-2014-1592 (bmo#1088635) Use-after-free during HTML5 parsing * MFSA 2014-88/CVE-2014-1593 (bmo#1085175) Buffer overflow while parsing media content * MFSA 2014-89/CVE-2014-1594 (bmo#1074280) Bad casting from the BasicThebesLayer to BasicContainerLayer - fix bashism in mozilla.sh script - Limit RAM usage during link for ARM - remove add-plugins.sh and use /usr/share/myspell directly (bnc#900639) MozillaThunderbird-31.3.0-4.4.i586.rpm MozillaThunderbird-31.3.0-4.4.src.rpm MozillaThunderbird-buildsymbols-31.3.0-4.4.i586.rpm MozillaThunderbird-debuginfo-31.3.0-4.4.i586.rpm MozillaThunderbird-debugsource-31.3.0-4.4.i586.rpm MozillaThunderbird-devel-31.3.0-4.4.i586.rpm MozillaThunderbird-translations-common-31.3.0-4.4.i586.rpm MozillaThunderbird-translations-other-31.3.0-4.4.i586.rpm MozillaThunderbird-31.3.0-4.4.x86_64.rpm MozillaThunderbird-buildsymbols-31.3.0-4.4.x86_64.rpm MozillaThunderbird-debuginfo-31.3.0-4.4.x86_64.rpm MozillaThunderbird-debugsource-31.3.0-4.4.x86_64.rpm MozillaThunderbird-devel-31.3.0-4.4.x86_64.rpm MozillaThunderbird-translations-common-31.3.0-4.4.x86_64.rpm MozillaThunderbird-translations-other-31.3.0-4.4.x86_64.rpm openSUSE-2014-774 Security update for libjpeg-turbo, libjpeg62-turbo moderate openSUSE 13.2 Update This libjpeg update fixes several security and non security issues: - bnc#906761: Passing special crafted jpeg file smashes stack (CVE-2014-9092) - bnc#771791: Fixed heap overflow libjpeg-turbo-1.3.1-30.5.1.i586.rpm libjpeg-turbo-1.3.1-30.5.1.src.rpm libjpeg-turbo-debuginfo-1.3.1-30.5.1.i586.rpm libjpeg-turbo-debugsource-1.3.1-30.5.1.i586.rpm libjpeg8-32bit-8.0.2-30.5.1.x86_64.rpm libjpeg8-8.0.2-30.5.1.i586.rpm libjpeg8-debuginfo-32bit-8.0.2-30.5.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-30.5.1.i586.rpm libjpeg8-devel-32bit-8.0.2-30.5.1.x86_64.rpm libjpeg8-devel-8.0.2-30.5.1.i586.rpm libturbojpeg0-32bit-8.0.2-30.5.1.x86_64.rpm libturbojpeg0-8.0.2-30.5.1.i586.rpm libturbojpeg0-debuginfo-32bit-8.0.2-30.5.1.x86_64.rpm libturbojpeg0-debuginfo-8.0.2-30.5.1.i586.rpm libjpeg62-32bit-62.1.0-30.5.1.x86_64.rpm libjpeg62-62.1.0-30.5.1.i586.rpm libjpeg62-debuginfo-32bit-62.1.0-30.5.1.x86_64.rpm libjpeg62-debuginfo-62.1.0-30.5.1.i586.rpm libjpeg62-devel-32bit-62.1.0-30.5.1.x86_64.rpm libjpeg62-devel-62.1.0-30.5.1.i586.rpm libjpeg62-turbo-1.3.1-30.5.1.i586.rpm libjpeg62-turbo-1.3.1-30.5.1.src.rpm libjpeg62-turbo-debugsource-1.3.1-30.5.1.i586.rpm libjpeg-turbo-1.3.1-30.5.1.x86_64.rpm libjpeg-turbo-debuginfo-1.3.1-30.5.1.x86_64.rpm libjpeg-turbo-debugsource-1.3.1-30.5.1.x86_64.rpm libjpeg8-8.0.2-30.5.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-30.5.1.x86_64.rpm libjpeg8-devel-8.0.2-30.5.1.x86_64.rpm libturbojpeg0-8.0.2-30.5.1.x86_64.rpm libturbojpeg0-debuginfo-8.0.2-30.5.1.x86_64.rpm libjpeg62-62.1.0-30.5.1.x86_64.rpm libjpeg62-debuginfo-62.1.0-30.5.1.x86_64.rpm libjpeg62-devel-62.1.0-30.5.1.x86_64.rpm libjpeg62-turbo-1.3.1-30.5.1.x86_64.rpm libjpeg62-turbo-debugsource-1.3.1-30.5.1.x86_64.rpm openSUSE-2014-762 recommended update for yast2-services-manager low openSUSE 13.2 Update This recommended update for yast2-services-manager fixes the following issues: - Fixes adjusting service state according to new settings, already loaded services were ignored (bnc#906730) - Update to version 3.1.34.1 - Fixes installation to use the localized version of the default target name (bnc#895023). - Added minimal commandline support: just 'help' (bnc#893622) yast2-services-manager-3.1.34.1-4.1.noarch.rpm yast2-services-manager-3.1.34.1-4.1.src.rpm openSUSE-2015-29 recommended update for cdrtools low openSUSE 13.2 Update This recommended update for cdrtools fixes the following issues: - Update to new upstream release 3.01~a25 - bnc#899718: Reenable missing capability support btcflash-3.01~a25-2.8.2.i586.rpm btcflash-debuginfo-3.01~a25-2.8.2.i586.rpm cdda2wav-3.01~a25-2.8.2.i586.rpm cdda2wav-debuginfo-3.01~a25-2.8.2.i586.rpm cdrecord-3.01~a25-2.8.2.i586.rpm cdrecord-debuginfo-3.01~a25-2.8.2.i586.rpm cdrtools-3.01~a25-2.8.2.i586.rpm cdrtools-3.01~a25-2.8.2.src.rpm cdrtools-debugsource-3.01~a25-2.8.2.i586.rpm mkisofs-3.01~a25-2.8.2.i586.rpm mkisofs-debuginfo-3.01~a25-2.8.2.i586.rpm libscg-devel-3.01~a25-2.8.1.i586.rpm libscg1_0-3.01~a25-2.8.1.i586.rpm libscg1_0-debuginfo-3.01~a25-2.8.1.i586.rpm libschily-devel-3.01~a25-2.8.1.i586.rpm libschily1_0-3.01~a25-2.8.1.i586.rpm libschily1_0-debuginfo-3.01~a25-2.8.1.i586.rpm schily-libs-3.01~a25-2.8.1.src.rpm schily-libs-debugsource-3.01~a25-2.8.1.i586.rpm btcflash-3.01~a25-2.8.2.x86_64.rpm btcflash-debuginfo-3.01~a25-2.8.2.x86_64.rpm cdda2wav-3.01~a25-2.8.2.x86_64.rpm cdda2wav-debuginfo-3.01~a25-2.8.2.x86_64.rpm cdrecord-3.01~a25-2.8.2.x86_64.rpm cdrecord-debuginfo-3.01~a25-2.8.2.x86_64.rpm cdrtools-3.01~a25-2.8.2.x86_64.rpm cdrtools-debugsource-3.01~a25-2.8.2.x86_64.rpm mkisofs-3.01~a25-2.8.2.x86_64.rpm mkisofs-debuginfo-3.01~a25-2.8.2.x86_64.rpm libscg-devel-3.01~a25-2.8.1.x86_64.rpm libscg1_0-3.01~a25-2.8.1.x86_64.rpm libscg1_0-debuginfo-3.01~a25-2.8.1.x86_64.rpm libschily-devel-3.01~a25-2.8.1.x86_64.rpm libschily1_0-3.01~a25-2.8.1.x86_64.rpm libschily1_0-debuginfo-3.01~a25-2.8.1.x86_64.rpm schily-libs-debugsource-3.01~a25-2.8.1.x86_64.rpm openSUSE-2014-763 recommended update for freeradius low openSUSE 13.2 Update This recommended update for freeradius fixes the following issues: - bnc#906682: don't install service file as executable and create /run/radiusd in %post freeradius-server-3.0.3-3.8.1.i586.rpm freeradius-server-3.0.3-3.8.1.src.rpm freeradius-server-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-debugsource-3.0.3-3.8.1.i586.rpm freeradius-server-devel-3.0.3-3.8.1.i586.rpm freeradius-server-doc-3.0.3-3.8.1.i586.rpm freeradius-server-krb5-3.0.3-3.8.1.i586.rpm freeradius-server-krb5-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-ldap-3.0.3-3.8.1.i586.rpm freeradius-server-ldap-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-libs-3.0.3-3.8.1.i586.rpm freeradius-server-libs-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-mysql-3.0.3-3.8.1.i586.rpm freeradius-server-mysql-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-perl-3.0.3-3.8.1.i586.rpm freeradius-server-perl-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-postgresql-3.0.3-3.8.1.i586.rpm freeradius-server-postgresql-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-python-3.0.3-3.8.1.i586.rpm freeradius-server-python-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-sqlite-3.0.3-3.8.1.i586.rpm freeradius-server-sqlite-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-utils-3.0.3-3.8.1.i586.rpm freeradius-server-utils-debuginfo-3.0.3-3.8.1.i586.rpm freeradius-server-3.0.3-3.8.1.x86_64.rpm freeradius-server-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-debugsource-3.0.3-3.8.1.x86_64.rpm freeradius-server-devel-3.0.3-3.8.1.x86_64.rpm freeradius-server-doc-3.0.3-3.8.1.x86_64.rpm freeradius-server-krb5-3.0.3-3.8.1.x86_64.rpm freeradius-server-krb5-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-ldap-3.0.3-3.8.1.x86_64.rpm freeradius-server-ldap-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-libs-3.0.3-3.8.1.x86_64.rpm freeradius-server-libs-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-mysql-3.0.3-3.8.1.x86_64.rpm freeradius-server-mysql-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-perl-3.0.3-3.8.1.x86_64.rpm freeradius-server-perl-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-postgresql-3.0.3-3.8.1.x86_64.rpm freeradius-server-postgresql-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-python-3.0.3-3.8.1.x86_64.rpm freeradius-server-python-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-sqlite-3.0.3-3.8.1.x86_64.rpm freeradius-server-sqlite-debuginfo-3.0.3-3.8.1.x86_64.rpm freeradius-server-utils-3.0.3-3.8.1.x86_64.rpm freeradius-server-utils-debuginfo-3.0.3-3.8.1.x86_64.rpm openSUSE-2014-777 Recommended update for privoxy moderate openSUSE 13.2 Update This privoxy update fixes the following security and non security issues: - Privoxy 3.0.22 [boo#907675] - Bug fixes: - Fixed a memory leak when rejecting client connections - Fixed an immediate-use-after-free bug and two additional unconfirmed use-after-free complaints - Actually show the FORCE_PREFIX value on the show-status page. - Properly deal with Keep-Alive headers with timeout= parameters - Not using any filter files no longer results in warning messages unless an action file is referencing header taggers or filters. - Fixed a bug that prevented Privoxy from reusing some reusable connections. - General improvements: - Introduced NO-REQUEST-TAG and NO-RESPONSE-TAG. - Add support for the 'PATCH' method as defined in RFC5789. - Reject requests with unsupported Expect header values. - Normalize the HTTP-version in forwarded requests and responses. - Server 'Keep-Alive' headers are no longer forwarded. - Change declared template file encoding to UTF-8. - Do not pass rejected keep-alive timeouts to the server. - CGI templates no longer enforce new windows for some links. - Documentation improvements - Build system improvements - Action file improvements: - The pattern 'promotions.' is no longer being blocked. - Various updated filter rules and exceptions. - Filter file improvements & bug fixes: - Decrease the chances that js-annoyances creates invalid JavaScript. - Let the msn filter hide 'related' ads again. - Prevent img-reorder from messing up img tags with empty src attributes. - add source URL - fix self-obsoletion - clean up spec file - fix bashisms in pre script - added config file for SuSEfirewall2 - update logrotate config file after switch to systemd (bnc#878788) - added "reload" capability which was lost during switch from sysvinit to systemd - privoxy-3.0.16-networkmanager.systemd.patch: update Networkmanager dispatcher to reload config of privoxy with systemd (bnc#862339) - Add proper sysv to service migration - Readd rc link - Remove reference to nonexisting dns6 nss module (bnc#849923) - Fixed unsuccessful start of privoxy with systemd: - Privoxy isn't chrooted properly, added option --chroot to privoxy.service (see bnc#849923) - After fixing bnc#849923 there is no DNS resolution due to missing population of chroot env, added ExecStartPre commands to privoxy.service (see bnc#852941) privoxy-3.0.22-8.4.1.i586.rpm privoxy-3.0.22-8.4.1.src.rpm privoxy-debuginfo-3.0.22-8.4.1.i586.rpm privoxy-debugsource-3.0.22-8.4.1.i586.rpm privoxy-doc-3.0.22-8.4.1.i586.rpm privoxy-3.0.22-8.4.1.x86_64.rpm privoxy-debuginfo-3.0.22-8.4.1.x86_64.rpm privoxy-debugsource-3.0.22-8.4.1.x86_64.rpm privoxy-doc-3.0.22-8.4.1.x86_64.rpm openSUSE-2014-775 Security update for perl-Plack moderate openSUSE 13.2 Update This perl-Plack update fixes the following security issue: - bnc#892328: trailing slashes removed leading to source code disclosure (CVE-2014-5269) perl-Plack-1.0031-4.1.noarch.rpm perl-Plack-1.0031-4.1.src.rpm openSUSE-2014-768 recommended update for xf86-video-intel moderate openSUSE 13.2 Update This recommended update for xf86-video-intel fixes the following issues: - Disable DRI3 (boo#908323) - Fix SNA BLT on BDW/CHV (boo#908326) xf86-video-intel-2.99.916-5.1.i586.rpm xf86-video-intel-2.99.916-5.1.src.rpm xf86-video-intel-32bit-2.99.916-5.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-5.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.916-5.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-5.1.i586.rpm xf86-video-intel-2.99.916-5.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-5.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-5.1.x86_64.rpm openSUSE-2014-776 Security update for phpMyAdmin moderate openSUSE 13.2 Update phpMyAdmin on openSUSE 12.3 and 13.1 was updated to 4.1.14.8. This update fixes one vulnerability. - Security fixes: * PMASA-2014-17 (CVE-2014-9218, CWE-661 CWE-400) [boo#908363] http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php - sf#4611 [security] DOS attack with long passwords phpMyAdmin on openSUSE 13.2 was updated to 4.2.13.1 (2014-12-03) - Security fixes: * PMASA-2014-18 (CVE-2014-9219, CWE-661 CWE-79) [boo#908364] http://www.phpmyadmin.net/home_page/security/PMASA-2014-18.php - sf#4612 [security] XSS vulnerability in redirection mechanism * PMASA-2014-17 (CVE-2014-9218, CWE-661 CWE-400) [boo#908363] http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php - sf#4611 [security] DOS attack with long passwords - Bugfixes: - sf#4604 Query history not being deleted - sf#4057 db/table query string parameters no longer work - sf#4605 Unseen messages in tracking - sf#4606 Tracking report export as SQL dump does not work - sf#4607 Syntax error during db_copy operation - sf#4608 SELECT permission issues with relations and restricted access phpMyAdmin-4.2.13.1-8.1.noarch.rpm phpMyAdmin-4.2.13.1-8.1.src.rpm openSUSE-2014-778 Security update for rrdtool moderate openSUSE 13.2 Update rrdtools was updated to add check to the imginfo format to prevent crash or code execution. (bnc#828003, CVE-2013-2131.) lua-rrdtool-1.4.7-20.4.1.i586.rpm lua-rrdtool-debuginfo-1.4.7-20.4.1.i586.rpm python-rrdtool-1.4.7-20.4.1.i586.rpm python-rrdtool-debuginfo-1.4.7-20.4.1.i586.rpm rrdtool-1.4.7-20.4.1.i586.rpm rrdtool-1.4.7-20.4.1.src.rpm rrdtool-cached-1.4.7-20.4.1.i586.rpm rrdtool-cached-debuginfo-1.4.7-20.4.1.i586.rpm rrdtool-debuginfo-1.4.7-20.4.1.i586.rpm rrdtool-debugsource-1.4.7-20.4.1.i586.rpm rrdtool-devel-1.4.7-20.4.1.i586.rpm ruby-rrdtool-1.4.7-20.4.1.i586.rpm ruby-rrdtool-debuginfo-1.4.7-20.4.1.i586.rpm tcl-rrdtool-1.4.7-20.4.1.i586.rpm tcl-rrdtool-debuginfo-1.4.7-20.4.1.i586.rpm lua-rrdtool-1.4.7-20.4.1.x86_64.rpm lua-rrdtool-debuginfo-1.4.7-20.4.1.x86_64.rpm python-rrdtool-1.4.7-20.4.1.x86_64.rpm python-rrdtool-debuginfo-1.4.7-20.4.1.x86_64.rpm rrdtool-1.4.7-20.4.1.x86_64.rpm rrdtool-cached-1.4.7-20.4.1.x86_64.rpm rrdtool-cached-debuginfo-1.4.7-20.4.1.x86_64.rpm rrdtool-debuginfo-1.4.7-20.4.1.x86_64.rpm rrdtool-debugsource-1.4.7-20.4.1.x86_64.rpm rrdtool-devel-1.4.7-20.4.1.x86_64.rpm ruby-rrdtool-1.4.7-20.4.1.x86_64.rpm ruby-rrdtool-debuginfo-1.4.7-20.4.1.x86_64.rpm tcl-rrdtool-1.4.7-20.4.1.x86_64.rpm tcl-rrdtool-debuginfo-1.4.7-20.4.1.x86_64.rpm openSUSE-2014-779 Security update for mutt moderate openSUSE 13.2 Update mutt was updated to fix a security issue with a heap-based buffer overflow in mutt_substrdup() (CVE-2014-9116). mutt-1.5.21-44.4.1.i586.rpm mutt-1.5.21-44.4.1.src.rpm mutt-debuginfo-1.5.21-44.4.1.i586.rpm mutt-debugsource-1.5.21-44.4.1.i586.rpm mutt-1.5.21-44.4.1.x86_64.rpm mutt-debuginfo-1.5.21-44.4.1.x86_64.rpm mutt-debugsource-1.5.21-44.4.1.x86_64.rpm openSUSE-2014-780 Server crash caused by malformed network packet. important openSUSE 13.2 Update Firebird server crashes when handling a malformed network packet. firebird-classic-2.5.2.26539-14.4.1.i586.rpm firebird-classic-2.5.2.26539-14.4.1.src.rpm firebird-classic-debuginfo-2.5.2.26539-14.4.1.i586.rpm firebird-classic-debugsource-2.5.2.26539-14.4.1.i586.rpm libfbembed-devel-2.5.2.26539-14.4.1.i586.rpm libfbembed2_5-2.5.2.26539-14.4.1.i586.rpm libfbembed2_5-debuginfo-2.5.2.26539-14.4.1.i586.rpm firebird-2.5.2.26539-14.4.1.i586.rpm firebird-2.5.2.26539-14.4.1.src.rpm firebird-32bit-2.5.2.26539-14.4.1.x86_64.rpm firebird-debuginfo-2.5.2.26539-14.4.1.i586.rpm firebird-debuginfo-32bit-2.5.2.26539-14.4.1.x86_64.rpm firebird-debugsource-2.5.2.26539-14.4.1.i586.rpm firebird-devel-2.5.2.26539-14.4.1.i586.rpm firebird-doc-2.5.2.26539-14.4.1.noarch.rpm firebird-superserver-2.5.2.26539-14.4.1.i586.rpm firebird-superserver-debuginfo-2.5.2.26539-14.4.1.i586.rpm libfbclient2-2.5.2.26539-14.4.1.i586.rpm libfbclient2-32bit-2.5.2.26539-14.4.1.x86_64.rpm libfbclient2-debuginfo-2.5.2.26539-14.4.1.i586.rpm libfbclient2-debuginfo-32bit-2.5.2.26539-14.4.1.x86_64.rpm libfbclient2-devel-2.5.2.26539-14.4.1.i586.rpm firebird-classic-2.5.2.26539-14.4.1.x86_64.rpm firebird-classic-debuginfo-2.5.2.26539-14.4.1.x86_64.rpm firebird-classic-debugsource-2.5.2.26539-14.4.1.x86_64.rpm libfbembed-devel-2.5.2.26539-14.4.1.x86_64.rpm libfbembed2_5-2.5.2.26539-14.4.1.x86_64.rpm libfbembed2_5-debuginfo-2.5.2.26539-14.4.1.x86_64.rpm firebird-2.5.2.26539-14.4.1.x86_64.rpm firebird-debuginfo-2.5.2.26539-14.4.1.x86_64.rpm firebird-debugsource-2.5.2.26539-14.4.1.x86_64.rpm firebird-devel-2.5.2.26539-14.4.1.x86_64.rpm firebird-superserver-2.5.2.26539-14.4.1.x86_64.rpm firebird-superserver-debuginfo-2.5.2.26539-14.4.1.x86_64.rpm libfbclient2-2.5.2.26539-14.4.1.x86_64.rpm libfbclient2-debuginfo-2.5.2.26539-14.4.1.x86_64.rpm libfbclient2-devel-2.5.2.26539-14.4.1.x86_64.rpm openSUSE-2014-781 Security update for jasper moderate openSUSE 13.2 Update jasper was updated to fix one security issue. This security issue was fixed: - Heap overflows in libjasper (CVE-2014-9029). jasper-1.900.1-163.5.1.i586.rpm jasper-1.900.1-163.5.1.src.rpm jasper-debuginfo-1.900.1-163.5.1.i586.rpm jasper-debugsource-1.900.1-163.5.1.i586.rpm libjasper-devel-1.900.1-163.5.1.i586.rpm libjasper1-1.900.1-163.5.1.i586.rpm libjasper1-32bit-1.900.1-163.5.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.5.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-163.5.1.x86_64.rpm jasper-1.900.1-163.5.1.x86_64.rpm jasper-debuginfo-1.900.1-163.5.1.x86_64.rpm jasper-debugsource-1.900.1-163.5.1.x86_64.rpm libjasper-devel-1.900.1-163.5.1.x86_64.rpm libjasper1-1.900.1-163.5.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.5.1.x86_64.rpm openSUSE-2014-784 Security update for seamonkey moderate openSUSE 13.2 Update seamonkey was updated to version 2.31 to fix 20 security issues. These security issues were fixed: - Miscellaneous memory safety hazards (CVE-2014-1587, CVE-2014-1588). - XBL bindings accessible via improper CSS declarations (CVE-2014-1589). - XMLHttpRequest crashes with some input streams (CVE-2014-1590). - CSP leaks redirect data via violation reports (CVE-2014-1591). - Use-after-free during HTML5 parsing (CVE-2014-1592). - Buffer overflow while parsing media content (CVE-2014-1593). - Bad casting from the BasicThebesLayer to BasicContainerLayer (CVE-2014-1594). - Miscellaneous memory safety hazards (CVE-2014-1574, CVE-2014-1575). - Buffer overflow during CSS manipulation (CVE-2014-1576). - Web Audio memory corruption issues with custom waveforms (CVE-2014-1577). - Out-of-bounds write with WebM video (CVE-2014-1578). - Further uninitialized memory use during GIF rendering (CVE-2014-1580). - Use-after-free interacting with text directionality (CVE-2014-1581). - Key pinning bypasses (CVE-2014-1582, CVE-2014-1584). - Inconsistent video sharing within iframe (CVE-2014-1585, CVE-2014-1586). - Accessing cross-origin objects via the Alarms API (only relevant for installed web apps) (CVE-2014-1583). This non-security issue was fixed: - define /usr/share/myspell as additional dictionary location and remove add-plugins.sh finally (bnc#900639). seamonkey-2.31-4.2.i586.rpm seamonkey-2.31-4.2.src.rpm seamonkey-debuginfo-2.31-4.2.i586.rpm seamonkey-debugsource-2.31-4.2.i586.rpm seamonkey-dom-inspector-2.31-4.2.i586.rpm seamonkey-irc-2.31-4.2.i586.rpm seamonkey-translations-common-2.31-4.2.i586.rpm seamonkey-translations-other-2.31-4.2.i586.rpm seamonkey-2.31-4.2.x86_64.rpm seamonkey-debuginfo-2.31-4.2.x86_64.rpm seamonkey-debugsource-2.31-4.2.x86_64.rpm seamonkey-dom-inspector-2.31-4.2.x86_64.rpm seamonkey-irc-2.31-4.2.x86_64.rpm seamonkey-translations-common-2.31-4.2.x86_64.rpm seamonkey-translations-other-2.31-4.2.x86_64.rpm openSUSE-2014-797 Add compatibility links for finnish keyboard. low openSUSE 13.2 Update Between 2.0.1 and 2.0.2, fi-latin1.map and fi-latin9.map was removed in favour of new fi.map. This update adds compatibility links for removed keyboard layouts. kbd-2.0.2-2.6.1.i586.rpm kbd-2.0.2-2.6.1.src.rpm kbd-debuginfo-2.0.2-2.6.1.i586.rpm kbd-debugsource-2.0.2-2.6.1.i586.rpm kbd-2.0.2-2.6.1.x86_64.rpm kbd-debuginfo-2.0.2-2.6.1.x86_64.rpm kbd-debugsource-2.0.2-2.6.1.x86_64.rpm openSUSE-2014-767 recommended update for procps low openSUSE 13.2 Update This recommended update for procps fixes the following issue: - bsc#908516: Add patch to avoid leftover errno from setlocale() libprocps3-3.3.9-3.5.1.i586.rpm libprocps3-debuginfo-3.3.9-3.5.1.i586.rpm procps-3.3.9-3.5.1.i586.rpm procps-3.3.9-3.5.1.src.rpm procps-debuginfo-3.3.9-3.5.1.i586.rpm procps-debugsource-3.3.9-3.5.1.i586.rpm procps-devel-3.3.9-3.5.1.i586.rpm libprocps3-3.3.9-3.5.1.x86_64.rpm libprocps3-debuginfo-3.3.9-3.5.1.x86_64.rpm procps-3.3.9-3.5.1.x86_64.rpm procps-debuginfo-3.3.9-3.5.1.x86_64.rpm procps-debugsource-3.3.9-3.5.1.x86_64.rpm procps-devel-3.3.9-3.5.1.x86_64.rpm openSUSE-2014-782 recommended update for tigervnc low openSUSE 13.2 Update This recommended update for tigervnc fixes the following issues: - bnc#901752: Added several patches to add support for view only passwords. (bnc#901752) tigervnc-1.3.1-6.14.1.i586.rpm tigervnc-1.3.1-6.14.1.src.rpm tigervnc-debuginfo-1.3.1-6.14.1.i586.rpm tigervnc-debugsource-1.3.1-6.14.1.i586.rpm xorg-x11-Xvnc-1.3.1-6.14.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.3.1-6.14.1.i586.rpm tigervnc-1.3.1-6.14.1.x86_64.rpm tigervnc-debuginfo-1.3.1-6.14.1.x86_64.rpm tigervnc-debugsource-1.3.1-6.14.1.x86_64.rpm xorg-x11-Xvnc-1.3.1-6.14.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.3.1-6.14.1.x86_64.rpm openSUSE-2014-769 recommended update for netcfg moderate openSUSE 13.2 Update This recommended update for netcfg fixes the following issues: - Redo the HOSTNAME -&gt; hostname migration to support smallest possible step. Thus ensuring the migration is done just once and finished: # HOSTNAME migration supported scenarios [bnc#858908]: # /etc/HOSTNAME -&gt; /etc/hostname content preservation. # If hostname and HOSTNAME both exist HOSTNAME wins. # Nothing apart from content of the document is preserved - Solves bnc#858908 and bnc#899506 while moves bnc#887039 to unsupported scenarios. - Remove the socket check from the defaultdomain checker as it was always false and thus not needed - Drop the scriptlet for the netgroup handling. It was caused by the aaa_base -&gt; netcfg move netcfg-11.5-24.5.1.noarch.rpm netcfg-11.5-24.5.1.src.rpm openSUSE-2014-800 Security update for unbound moderate openSUSE 13.2 Update This unbound update fixes the following secuirty issue. - boo#908990: following endless delegations (CVE-2014-8602) libunbound2-1.4.22-4.2.i586.rpm libunbound2-debuginfo-1.4.22-4.2.i586.rpm unbound-1.4.22-4.2.i586.rpm unbound-1.4.22-4.2.src.rpm unbound-anchor-1.4.22-4.2.i586.rpm unbound-anchor-debuginfo-1.4.22-4.2.i586.rpm unbound-debuginfo-1.4.22-4.2.i586.rpm unbound-debugsource-1.4.22-4.2.i586.rpm unbound-devel-1.4.22-4.2.i586.rpm unbound-munin-1.4.22-4.2.noarch.rpm unbound-python-1.4.22-4.2.i586.rpm unbound-python-debuginfo-1.4.22-4.2.i586.rpm libunbound2-1.4.22-4.2.x86_64.rpm libunbound2-debuginfo-1.4.22-4.2.x86_64.rpm unbound-1.4.22-4.2.x86_64.rpm unbound-anchor-1.4.22-4.2.x86_64.rpm unbound-anchor-debuginfo-1.4.22-4.2.x86_64.rpm unbound-debuginfo-1.4.22-4.2.x86_64.rpm unbound-debugsource-1.4.22-4.2.x86_64.rpm unbound-devel-1.4.22-4.2.x86_64.rpm unbound-python-1.4.22-4.2.x86_64.rpm unbound-python-debuginfo-1.4.22-4.2.x86_64.rpm openSUSE-2014-789 recommended update for libnetfilter_cthelper: low openSUSE 13.2 Update This recommended update for libnetfilter_cthelper fixes the following issues: - bnc#908875: fixes crash due to following a just-freed pointer libnetfilter_cthelper-1.0.0-7.5.1.src.rpm libnetfilter_cthelper-debugsource-1.0.0-7.5.1.i586.rpm libnetfilter_cthelper-devel-1.0.0-7.5.1.i586.rpm libnetfilter_cthelper0-1.0.0-7.5.1.i586.rpm libnetfilter_cthelper0-32bit-1.0.0-7.5.1.x86_64.rpm libnetfilter_cthelper0-debuginfo-1.0.0-7.5.1.i586.rpm libnetfilter_cthelper0-debuginfo-32bit-1.0.0-7.5.1.x86_64.rpm libnetfilter_cthelper-debugsource-1.0.0-7.5.1.x86_64.rpm libnetfilter_cthelper-devel-1.0.0-7.5.1.x86_64.rpm libnetfilter_cthelper0-1.0.0-7.5.1.x86_64.rpm libnetfilter_cthelper0-debuginfo-1.0.0-7.5.1.x86_64.rpm openSUSE-2014-783 recommended update for upower low openSUSE 13.2 Update This recommended update for upower fixes the following issues: - Update to latest git head, to resolve various memleaks (fdo#82659, boo#904520) libupower-glib-devel-0.99.2~git20141204-2.4.1.i586.rpm libupower-glib3-0.99.2~git20141204-2.4.1.i586.rpm libupower-glib3-debuginfo-0.99.2~git20141204-2.4.1.i586.rpm typelib-1_0-UpowerGlib-1_0-0.99.2~git20141204-2.4.1.i586.rpm upower-0.99.2~git20141204-2.4.1.i586.rpm upower-0.99.2~git20141204-2.4.1.src.rpm upower-debuginfo-0.99.2~git20141204-2.4.1.i586.rpm upower-debugsource-0.99.2~git20141204-2.4.1.i586.rpm upower-lang-0.99.2~git20141204-2.4.1.noarch.rpm libupower-glib-devel-0.99.2~git20141204-2.4.1.x86_64.rpm libupower-glib3-0.99.2~git20141204-2.4.1.x86_64.rpm libupower-glib3-debuginfo-0.99.2~git20141204-2.4.1.x86_64.rpm typelib-1_0-UpowerGlib-1_0-0.99.2~git20141204-2.4.1.x86_64.rpm upower-0.99.2~git20141204-2.4.1.x86_64.rpm upower-debuginfo-0.99.2~git20141204-2.4.1.x86_64.rpm upower-debugsource-0.99.2~git20141204-2.4.1.x86_64.rpm openSUSE-2014-788 recommended update for mc low openSUSE 13.2 Update This recommended update for mc fixes the following issues: - maintenance push of 4.8.13 to 12.3/13.1 mc-4.8.13-4.1.i586.rpm mc-4.8.13-4.1.src.rpm mc-debuginfo-4.8.13-4.1.i586.rpm mc-debugsource-4.8.13-4.1.i586.rpm mc-lang-4.8.13-4.1.noarch.rpm mc-4.8.13-4.1.x86_64.rpm mc-debuginfo-4.8.13-4.1.x86_64.rpm mc-debugsource-4.8.13-4.1.x86_64.rpm openSUSE-2014-790 recommended update for dhcp low openSUSE 13.2 Update This recommended update for dhcp fixes the following issues: - Applied fix to not crash in interface discovery when the interface address is NULL (bsc#909189,bsc#870535). - Disabled explicit gpg validation; osc source_validator does it. dhcp-4.2.6-9.13.1.i586.rpm dhcp-4.2.6-9.13.1.src.rpm dhcp-client-4.2.6-9.13.1.i586.rpm dhcp-client-debuginfo-4.2.6-9.13.1.i586.rpm dhcp-debuginfo-4.2.6-9.13.1.i586.rpm dhcp-debugsource-4.2.6-9.13.1.i586.rpm dhcp-devel-4.2.6-9.13.1.i586.rpm dhcp-doc-4.2.6-9.13.1.i586.rpm dhcp-relay-4.2.6-9.13.1.i586.rpm dhcp-relay-debuginfo-4.2.6-9.13.1.i586.rpm dhcp-server-4.2.6-9.13.1.i586.rpm dhcp-server-debuginfo-4.2.6-9.13.1.i586.rpm dhcp-4.2.6-9.13.1.x86_64.rpm dhcp-client-4.2.6-9.13.1.x86_64.rpm dhcp-client-debuginfo-4.2.6-9.13.1.x86_64.rpm dhcp-debuginfo-4.2.6-9.13.1.x86_64.rpm dhcp-debugsource-4.2.6-9.13.1.x86_64.rpm dhcp-devel-4.2.6-9.13.1.x86_64.rpm dhcp-doc-4.2.6-9.13.1.x86_64.rpm dhcp-relay-4.2.6-9.13.1.x86_64.rpm dhcp-relay-debuginfo-4.2.6-9.13.1.x86_64.rpm dhcp-server-4.2.6-9.13.1.x86_64.rpm dhcp-server-debuginfo-4.2.6-9.13.1.x86_64.rpm openSUSE-2014-799 Security update for libksba moderate openSUSE 13.2 Update This libksba update fixes the following security issue: - bnc#907074: buffer overflow in OID processing (CVE-2014-9087) libksba-1.3.1-4.1.src.rpm libksba-debugsource-1.3.1-4.1.i586.rpm libksba-devel-1.3.1-4.1.i586.rpm libksba8-1.3.1-4.1.i586.rpm libksba8-debuginfo-1.3.1-4.1.i586.rpm libksba-debugsource-1.3.1-4.1.x86_64.rpm libksba-devel-1.3.1-4.1.x86_64.rpm libksba8-1.3.1-4.1.x86_64.rpm libksba8-debuginfo-1.3.1-4.1.x86_64.rpm openSUSE-2014-796 recommended update for yast2-dns-server low openSUSE 13.2 Update This recommended update for yast2-dns-server fixes the following issues: - Fixed handling of zones (bnc#898659) - Checking for system zones was moved to separate function - Extended list of zones marked as system (internal) ones with (0\.)+ip6.arpa - Not allowing to edit system zones (belong to bind package) - Added check for 'bind' package to be installed before writing the configuration - Marking all imported zones as 'modified' to be written later - Marking all imported non-system zones as 'is_new' to createa zone file for them - Flushing /etc/named.conf cache 'after' writing zones (instead of 'before') - Using "" as the default NETCONFIG_DNS_POLICY (instead of 0) - Do not write system zones to LDAP (bnc#746401) - If systems zones are marked as modified, they are written to named configuration (if LDAP is not in use) - 3.1.7.2 - Fixed Import() and Write() in AutoYast (bnc#898659) - Imported zones were not written to the system as they were not marked as 'modified' - Directory /etc/named.d/ was used even if it didn't exist - The whole named.conf was rewritten from scratch as Yast thought that something has changed that file while Yast was running - 3.1.7.1 yast2-dns-server-3.1.7.2-4.2.noarch.rpm yast2-dns-server-3.1.7.2-4.2.src.rpm openSUSE-2015-42 recommended softwarestack-update for openSUSE 13.2 moderate openSUSE 13.2 Update This recommended softwarestack-update for openSUSE fixes the following issues: - zypper: + Warn about repositories with 'gpgcheck=0' (bnc#848054) + search: fix --verbose implies --details + Enhance 'Digest verification failed' dialog (FATE#315008) + Summary: quote names including spaces (bnc#903675) + Provide missing man pages + Create man pages from asciidoc + Warn if legacy CLI options are used (bnc#899781) + Update translations - libzypp: + Adapt to gpg-2.1 (bnc#908135) + rpm: do not obsolete yast2-packagemanager-devel by libzypp-devel-doc + replaceAll: fix endless loop on empty search string + Do not provide/obsolete yast2-packagemanager-devel by the -doc package: the -devel package already does that. + Call rpm with '--noglob' (bnc#892431) + Downloader: unify workflow downloading a (signed) master index file + Fix iostream includes + Explicitly call libsolv:pool_setdisttype + doc: add hint to code 12 pattern packages + MediaCurl: Fix URL path concatenation (bnc#901590) + Move doxygen html doc to libzypp-devel-doc (bnc#901691) + Remove non-breaking spaces from changes file + Control lifetime of downloaded mirrorlist + Store baseurls in list as order expresses preference + Support parsing multiple baseurls from a repo file (bnc#899510) + Fix handling local mirrorlist= files in .repo (bnc#899510) + Provide missing man pages + Enable building autodocs, translations and test per default on debian + Fix several typos in output messages and comments + Make the include dir path configurable + Update translations - libzypp-bindings + Adapt to libzypp changes PackageKit-branding-openSUSE-13.2-2.7.1.noarch.rpm True PackageKit-branding-openSUSE-13.2-2.7.1.src.rpm True PackageKit-1.0.3-11.1.i586.rpm True PackageKit-1.0.3-11.1.src.rpm True PackageKit-backend-zypp-1.0.3-11.1.i586.rpm True PackageKit-backend-zypp-debuginfo-1.0.3-11.1.i586.rpm True PackageKit-branding-upstream-1.0.3-11.1.noarch.rpm True PackageKit-browser-plugin-1.0.3-11.1.i586.rpm True PackageKit-browser-plugin-debuginfo-1.0.3-11.1.i586.rpm True PackageKit-debuginfo-1.0.3-11.1.i586.rpm True PackageKit-debugsource-1.0.3-11.1.i586.rpm True PackageKit-devel-1.0.3-11.1.i586.rpm True PackageKit-devel-debuginfo-1.0.3-11.1.i586.rpm True PackageKit-gstreamer-plugin-1.0.3-11.1.i586.rpm True PackageKit-gstreamer-plugin-debuginfo-1.0.3-11.1.i586.rpm True PackageKit-gtk3-module-1.0.3-11.1.i586.rpm True PackageKit-gtk3-module-debuginfo-1.0.3-11.1.i586.rpm True PackageKit-lang-1.0.3-11.1.noarch.rpm True libpackagekit-glib2-18-1.0.3-11.1.i586.rpm True libpackagekit-glib2-18-32bit-1.0.3-11.1.x86_64.rpm True libpackagekit-glib2-18-debuginfo-1.0.3-11.1.i586.rpm True libpackagekit-glib2-18-debuginfo-32bit-1.0.3-11.1.x86_64.rpm True libpackagekit-glib2-devel-1.0.3-11.1.i586.rpm True libpackagekit-glib2-devel-32bit-1.0.3-11.1.x86_64.rpm True typelib-1_0-PackageKitGlib-1_0-1.0.3-11.1.i586.rpm True libyui-gtk-pkg-doc-2.43.2-2.6.1.noarch.rpm True libyui-gtk-pkg-doc-2.43.2-2.6.1.src.rpm True libyui-gtk-pkg-2.43.2-2.6.1.src.rpm True libyui-gtk-pkg-debugsource-2.43.2-2.6.1.i586.rpm True libyui-gtk-pkg-devel-2.43.2-2.6.1.i586.rpm True libyui-gtk-pkg6-2.43.2-2.6.1.i586.rpm True libyui-gtk-pkg6-debuginfo-2.43.2-2.6.1.i586.rpm True libyui-ncurses-pkg-doc-2.46.1-2.6.1.noarch.rpm True libyui-ncurses-pkg-doc-2.46.1-2.6.1.src.rpm True libyui-ncurses-pkg-2.46.1-2.6.1.src.rpm True libyui-ncurses-pkg-debugsource-2.46.1-2.6.1.i586.rpm True libyui-ncurses-pkg-devel-2.46.1-2.6.1.i586.rpm True libyui-ncurses-pkg6-2.46.1-2.6.1.i586.rpm True libyui-ncurses-pkg6-debuginfo-2.46.1-2.6.1.i586.rpm True libyui-qt-pkg-doc-2.44.7-6.1.noarch.rpm True libyui-qt-pkg-doc-2.44.7-6.1.src.rpm True libyui-qt-pkg-2.44.7-6.1.src.rpm True libyui-qt-pkg-debugsource-2.44.7-6.1.i586.rpm True libyui-qt-pkg-devel-2.44.7-6.1.i586.rpm True libyui-qt-pkg6-2.44.7-6.1.i586.rpm True libyui-qt-pkg6-debuginfo-2.44.7-6.1.i586.rpm True libzypp-bindings-0.6.4-12.1.src.rpm True libzypp-bindings-debugsource-0.6.4-12.1.i586.rpm True perl-zypp-0.6.4-12.1.i586.rpm True perl-zypp-debuginfo-0.6.4-12.1.i586.rpm True python-zypp-0.6.4-12.1.i586.rpm True python-zypp-debuginfo-0.6.4-12.1.i586.rpm True ruby-zypp-0.6.4-12.1.i586.rpm True ruby-zypp-debuginfo-0.6.4-12.1.i586.rpm True libzypp-14.32.0-9.1.i586.rpm True libzypp-14.32.0-9.1.src.rpm True libzypp-debuginfo-14.32.0-9.1.i586.rpm True libzypp-debugsource-14.32.0-9.1.i586.rpm True libzypp-devel-14.32.0-9.1.i586.rpm True libzypp-devel-doc-14.32.0-9.1.i586.rpm True yast2-pkg-bindings-devel-doc-3.1.20-6.1.noarch.rpm True yast2-pkg-bindings-devel-doc-3.1.20-6.1.src.rpm True yast2-pkg-bindings-3.1.20-6.1.i586.rpm True yast2-pkg-bindings-3.1.20-6.1.src.rpm True yast2-pkg-bindings-debuginfo-3.1.20-6.1.i586.rpm True yast2-pkg-bindings-debugsource-3.1.20-6.1.i586.rpm True zypper-1.11.17-9.1.i586.rpm True zypper-1.11.17-9.1.src.rpm True zypper-aptitude-1.11.17-9.1.noarch.rpm True zypper-debuginfo-1.11.17-9.1.i586.rpm True zypper-debugsource-1.11.17-9.1.i586.rpm True zypper-log-1.11.17-9.1.noarch.rpm True PackageKit-1.0.3-11.1.x86_64.rpm True PackageKit-backend-zypp-1.0.3-11.1.x86_64.rpm True PackageKit-backend-zypp-debuginfo-1.0.3-11.1.x86_64.rpm True PackageKit-browser-plugin-1.0.3-11.1.x86_64.rpm True PackageKit-browser-plugin-debuginfo-1.0.3-11.1.x86_64.rpm True PackageKit-debuginfo-1.0.3-11.1.x86_64.rpm True PackageKit-debugsource-1.0.3-11.1.x86_64.rpm True PackageKit-devel-1.0.3-11.1.x86_64.rpm True PackageKit-devel-debuginfo-1.0.3-11.1.x86_64.rpm True PackageKit-gstreamer-plugin-1.0.3-11.1.x86_64.rpm True PackageKit-gstreamer-plugin-debuginfo-1.0.3-11.1.x86_64.rpm True PackageKit-gtk3-module-1.0.3-11.1.x86_64.rpm True PackageKit-gtk3-module-debuginfo-1.0.3-11.1.x86_64.rpm True libpackagekit-glib2-18-1.0.3-11.1.x86_64.rpm True libpackagekit-glib2-18-debuginfo-1.0.3-11.1.x86_64.rpm True libpackagekit-glib2-devel-1.0.3-11.1.x86_64.rpm True typelib-1_0-PackageKitGlib-1_0-1.0.3-11.1.x86_64.rpm True libyui-gtk-pkg-debugsource-2.43.2-2.6.1.x86_64.rpm True libyui-gtk-pkg-devel-2.43.2-2.6.1.x86_64.rpm True libyui-gtk-pkg6-2.43.2-2.6.1.x86_64.rpm True libyui-gtk-pkg6-debuginfo-2.43.2-2.6.1.x86_64.rpm True libyui-ncurses-pkg-debugsource-2.46.1-2.6.1.x86_64.rpm True libyui-ncurses-pkg-devel-2.46.1-2.6.1.x86_64.rpm True libyui-ncurses-pkg6-2.46.1-2.6.1.x86_64.rpm True libyui-ncurses-pkg6-debuginfo-2.46.1-2.6.1.x86_64.rpm True libyui-qt-pkg-debugsource-2.44.7-6.1.x86_64.rpm True libyui-qt-pkg-devel-2.44.7-6.1.x86_64.rpm True libyui-qt-pkg6-2.44.7-6.1.x86_64.rpm True libyui-qt-pkg6-debuginfo-2.44.7-6.1.x86_64.rpm True libzypp-bindings-debugsource-0.6.4-12.1.x86_64.rpm True perl-zypp-0.6.4-12.1.x86_64.rpm True perl-zypp-debuginfo-0.6.4-12.1.x86_64.rpm True python-zypp-0.6.4-12.1.x86_64.rpm True python-zypp-debuginfo-0.6.4-12.1.x86_64.rpm True ruby-zypp-0.6.4-12.1.x86_64.rpm True ruby-zypp-debuginfo-0.6.4-12.1.x86_64.rpm True libzypp-14.32.0-9.1.x86_64.rpm True libzypp-debuginfo-14.32.0-9.1.x86_64.rpm True libzypp-debugsource-14.32.0-9.1.x86_64.rpm True libzypp-devel-14.32.0-9.1.x86_64.rpm True libzypp-devel-doc-14.32.0-9.1.x86_64.rpm True yast2-pkg-bindings-3.1.20-6.1.x86_64.rpm True yast2-pkg-bindings-debuginfo-3.1.20-6.1.x86_64.rpm True yast2-pkg-bindings-debugsource-3.1.20-6.1.x86_64.rpm True zypper-1.11.17-9.1.x86_64.rpm True zypper-debuginfo-1.11.17-9.1.x86_64.rpm True zypper-debugsource-1.11.17-9.1.x86_64.rpm True openSUSE-2014-802 recommended update for WALinuxAgent low openSUSE 13.2 Update This recommended update for WALinuxAgent fixes the following issues: - Update to version 2.0.11 (bnc#909701) + Implementation to support G-Series instances + Multiple fixes for openSUSE-13.2+ + Multiple fixes for FreeBSD - Apply patch to use wicked in openSUSE 13.2 from PR#57 ( https://github.com/Azure/WALinuxAgent/pull/57 ) - Update to version 2.0.9 + Change project url - Update to version 2.0.8 + Fix for extension timeout handling - fix a default disk format to ext3 (bec6ebca) - update to 1.3 (bnc#800269) - add 99-azure-timeout.rules to increase default timeout for all disks attached WALinuxAgent-2.0.11-4.1.noarch.rpm WALinuxAgent-2.0.11-4.1.src.rpm openSUSE-2014-803 recommended update for virt-manager low openSUSE 13.2 Update This recommended update for virt-manager fixes the following issues: - bnc#909225 - pygrub Unable to find partition containing kernel Update virtinst-pvgrub2-bootloader.patch - bnc#907958 - virt-manager --debug with no screen SIGABRT - bnc#907324 - libvirt: unsupported configuration: native I/O needs either no disk cache or directsync cache mode, QEMU will fallback to aio=threads - bnc#907319 - virt-manager: Unable to complete install: 'local variable 'distro_distro' referenced before assignment - bnc#900320 - virt-install properly finds the lxc emulator when xen-tools is installed virt-install-1.0.1-14.11.1.noarch.rpm virt-manager-1.0.1-14.11.1.noarch.rpm virt-manager-1.0.1-14.11.1.src.rpm virt-manager-common-1.0.1-14.11.1.noarch.rpm openSUSE-2014-794 Security update for Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to version 3.16.7. These security issues were fixed: - CVE-2014-9322: A local privilege escalation in the x86_64 32bit compatibility signal handling was fixed, which could be used by local attackers to crash the machine or execute code. (bnc#910251) - CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c in the Linux kernel did not properly handle faults associated with the Stack Segment (SS) segment register, which allowed local users to cause a denial of service (panic) via a modify_ldt system call, as demonstrated by sigreturn_32 in the linux-clock-tests test suite. (bnc#907818) - CVE-2014-8133: Insufficient validation of TLS register usage could leak information from the kernel stack to userspace. (bnc#909077) - CVE-2014-3673: The SCTP implementation in the Linux kernel through 3.17.2 allowed remote attackers to cause a denial of service (system crash) via a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and net/sctp/sm_statefuns.c (bnc#902346, bnc#902349). - CVE-2014-3687: The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in the SCTP implementation in the Linux kernel through 3.17.2 allowed remote attackers to cause a denial of service (panic) via duplicate ASCONF chunks that triggered an incorrect uncork within the side-effect interpreter (bnc#902349). - CVE-2014-3688: The SCTP implementation in the Linux kernel before 3.17.4 allowed remote attackers to cause a denial of service (memory consumption) by triggering a large number of chunks in an association's output queue, as demonstrated by ASCONF probes, related to net/sctp/inqueue.c and net/sctp/sm_statefuns.c (bnc#902351). - CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 did not properly handle private syscall numbers during use of the ftrace subsystem, which allowed local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application (bnc#904013). - CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk (bnc#905100). These non-security issues were fixed: - ahci: Check and set 64-bit DMA mask for platform AHCI driver (bnc#902632). - ahci/xgene: Remove logic to set 64-bit DMA mask (bnc#902632). - ahci_xgene: Skip the PHY and clock initialization if already configured by the firmware (bnc#902632). - ALSA: hda - Add mute LED control for Lenovo Ideapad Z560 (bnc#665315). - ALSA: hda/realtek - Add alc_update_coef*_idx() helper (bnc#905068). - ALSA: hda/realtek - Change EAPD to verb control (bnc#905068). - ALSA: hda/realtek - Optimize alc888_coef_init() (bnc#905068). - ALSA: hda/realtek - Restore default value for ALC668 (bnc#905068). - ALSA: hda/realtek - Update Initial AMP for EAPD control (bnc#905068). - ALSA: hda/realtek - Update restore default value for ALC282 (bnc#905068). - ALSA: hda/realtek - Update restore default value for ALC283 (bnc#905068). - ALSA: hda/realtek - Use alc_write_coef_idx() in alc269_quanta_automake() (bnc#905068). - ALSA: hda/realtek - Use tables for batch COEF writes/updtes (bnc#905068). - ALSA: usb-audio: Do not resubmit pending URBs at MIDI error recovery. - arm64: Add architectural support for PCI (bnc#902632). - arm64: adjust el0_sync so that a function can be called (bnc#902632). - arm64: Do not call enable PCI resources when specify PCI_PROBE_ONLY (bnc#902632). - arm64: dts: Add X-Gene reboot driver dts node (bnc#902632). - arm64/efi: efistub: cover entire static mem footprint in PE/COFF .text (bnc#902632). - arm64/efi: efistub: do not abort if base of DRAM is occupied (bnc#902632). - arm64: fix bug for reloading FPSIMD state after cpu power off (bnc#902632). - arm64: fix VTTBR_BADDR_MASK (bnc#902632). - arm64: fpsimd: fix a typo in fpsimd_save_partial_state ENDPROC (bnc#902632). - arm64/mustang: Disable sgenet and xgenet (bnc#902632). - arm64: Select reboot driver for X-Gene platform (bnc#902632). - arm: Add APM Mustang network driver (bnc#902632). - arm/arm64: KVM: Fix and refactor unmap_range (bnc#902632). - arm: Define PCI_IOBASE as the base of virtual PCI IO space (bnc#902632). - asm-generic/io.h: Fix ioport_map() for !CONFIG_GENERIC_IOMAP (bnc#902632). - ax88179_178a: fix bonding failure (bsc#908253). - btrfs: Fix and enhance merge_extent_mapping() to insert best fitted extent map. - btrfs: fix crash of btrfs_release_extent_buffer_page. - btrfs: fix invalid leaf slot access in btrfs_lookup_extent(). - btrfs: fix kfree on list_head in btrfs_lookup_csums_range error cleanup. - btrfs: fix lockups from btrfs_clear_path_blocking. - btrfs: fix race that makes btrfs_lookup_extent_info miss skinny extent items. - btrfs: Fix the wrong condition judgment about subset extent map. - btrfs: fix wrong accounting of raid1 data profile in statfs. - btrfs: send, do not delay dir move if there is a new parent inode. - config: armv7hl: Disable CONFIG_USB_MUSB_TUSB6010 (bnc#906914). - cpufreq: arm_big_little: fix module license spec (bnc#902632). - Delete patches.rpmify/chipidea-clean-up-dependencies (bnc#903986). - Disable Exynos cpufreq modules. - drivers/net/fddi/skfp/h/skfbi.h: Remove useless PCI_BASE_2ND macros (bnc#902632). - drm/i915: Keep vblank interrupts enabled while enabling/disabling planes (bnc#904097). - drm: Implement O_NONBLOCK support on /dev/dri/cardN (bnc#904097). - drm/nv50/disp: fix dpms regression on certain boards (bnc#902728). - drm/radeon: add locking around atombios scratch space usage (bnc#904932). - drm/radeon: add missing crtc unlock when setting up the MC (bnc#904932). - drm/radeon/dpm: disable ulv support on SI (bnc#904932). - drm/radeon: fix endian swapping in vbios fetch for tdp table (bnc#904932). - drm/radeon: fix speaker allocation setup (bnc#904932). - drm/radeon: initialize sadb to NULL in the audio code (bnc#904932). - drm/radeon: make sure mode init is complete in bandwidth_update (bnc#904932). - drm/radeon: report disconnected for LVDS/eDP with PX if ddc fails (bnc#904417). - drm/radeon: set correct CE ram size for CIK (bnc#904932). - drm/radeon: Use drm_malloc_ab instead of kmalloc_array (bnc#904932). - drm/radeon: use gart for DMA IB tests (bnc#904932). - drm/radeon: use gart memory for DMA ring tests (bnc#904932). - drm/tilcdc: Fix the error path in tilcdc_load() (bko#86071). - hp_accel: Add support for HP ZBook 15 (bnc#905329). - ideapad-laptop: Change Lenovo Yoga 2 series rfkill handling (bnc#904289). - Input: i8042 - also set the firmware id for MUXed ports (bnc#897112). - Input: psmouse - add psmouse_matches_pnp_id helper function (bnc#897112). - Input: psmouse - add support for detecting FocalTech PS/2 touchpads (bnc#897112). - Input: synaptics - add min/max quirk for Lenovo T440s (bnc#903748). - irqchip: gic: preserve gic V2 bypass bits in cpu ctrl register (bnc#902632). - iwlwifi: dvm: drop non VO frames when flushing (bnc#900786). - KEYS: Allow special keys (eg. DNS results) to be invalidated by CAP_SYS_ADMIN (bnc#904717). - KEYS: Fix stale key registration at error path (bnc#908163). - KEYS: Fix the size of the key description passed to/from userspace (bnc#904717). - KEYS: Increase root_maxkeys and root_maxbytes sizes (bnc#904717). - KEYS: request_key() should reget expired keys rather than give EKEYEXPIRED (bnc#904717). - KEYS: Simplify KEYRING_SEARCH_{NO,DO}_STATE_CHECK flags (bnc#904717). - KVM: ARM: Add arm,gic-400 compatible support (bnc#902632). - KVM: ARM: Hack to enable VGIC mapping on 64k PAGE_SIZE kernels (bnc#902633). - Limit xgbe a0 driver to arm64 - net/xgbe: Add A0 silicon support (bnc#902632). - of/pci: Add pci_get_new_domain_nr() and of_get_pci_domain_nr() (bnc#902632). - of/pci: Add pci_register_io_range() and pci_pio_to_address() (bnc#902632). - of/pci: Add support for parsing PCI host bridge resources from DT (bnc#902632). - of/pci: Fix the conversion of IO ranges into IO resources (bnc#902632). - of/pci: Move of_pci_range_to_resource() to of/address.c (bnc#902632). - parport: parport_pc, do not remove parent devices early (bnc#856659). - PCI: Add generic domain handling (bnc#902632). - PCI: Add pci_remap_iospace() to map bus I/O resources (bnc#902632). - PCI: xgene: Add APM X-Gene PCIe driver (bnc#902632). - power: reset: Add generic SYSCON register mapped reset (bnc#902632). - power: reset: Remove X-Gene reboot driver (bnc#902632). - quirk for Lenovo Yoga 3: no rfkill switch (bnc#904289). - reiserfs: destroy allocated commit workqueue. - rtc: ia64: allow other architectures to use EFI RTC (bnc#902632). - scripts/tags.sh: Do not specify kind-spec for emacs ctags/etags. - scripts/tags.sh: fix DEFINE_HASHTABLE in emacs case. - tags.sh: Fixup regex definition for etags. - ttusb-dec: buffer overflow in ioctl (bnc#905739). - usb: Add support for Synopsis H20AHB EHCI host controller (bnc#902632). - usb: fix hcd h20ahb driver depends (bnc#902632). - usb: uvc: add a quirk for Dell XPS M1330 webcam (bnc#904539). - usb: uvc: Fix destruction order in uvc_delete() (bnc#897736). kernel-debug-3.16.7-7.1.i686.rpm True kernel-debug-3.16.7-7.1.nosrc.rpm True kernel-debug-base-3.16.7-7.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-7.1.i686.rpm True kernel-debug-debuginfo-3.16.7-7.1.i686.rpm True kernel-debug-debugsource-3.16.7-7.1.i686.rpm True kernel-debug-devel-3.16.7-7.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-7.1.i686.rpm True kernel-default-3.16.7-7.1.i586.rpm True kernel-default-3.16.7-7.1.nosrc.rpm True kernel-default-base-3.16.7-7.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-7.1.i586.rpm True kernel-default-debuginfo-3.16.7-7.1.i586.rpm True kernel-default-debugsource-3.16.7-7.1.i586.rpm True kernel-default-devel-3.16.7-7.1.i586.rpm True kernel-desktop-3.16.7-7.1.i686.rpm True kernel-desktop-3.16.7-7.1.nosrc.rpm True kernel-desktop-base-3.16.7-7.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-7.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-7.1.i686.rpm True kernel-desktop-debugsource-3.16.7-7.1.i686.rpm True kernel-desktop-devel-3.16.7-7.1.i686.rpm True kernel-docs-3.16.7-7.2.noarch.rpm True kernel-docs-3.16.7-7.2.src.rpm True kernel-ec2-3.16.7-7.1.i586.rpm True kernel-ec2-3.16.7-7.1.nosrc.rpm True kernel-ec2-base-3.16.7-7.1.i586.rpm True kernel-ec2-base-debuginfo-3.16.7-7.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-7.1.i686.rpm True kernel-ec2-debugsource-3.16.7-7.1.i686.rpm True kernel-ec2-devel-3.16.7-7.1.i586.rpm True kernel-obs-build-3.16.7-7.3.i586.rpm True kernel-obs-build-3.16.7-7.3.src.rpm True kernel-obs-build-debugsource-3.16.7-7.3.i586.rpm True kernel-obs-qa-xen-3.16.7-7.2.i586.rpm True kernel-obs-qa-xen-3.16.7-7.2.src.rpm True kernel-obs-qa-3.16.7-7.2.i586.rpm True kernel-obs-qa-3.16.7-7.2.src.rpm True kernel-pae-3.16.7-7.1.i686.rpm True kernel-pae-3.16.7-7.1.nosrc.rpm True kernel-pae-base-3.16.7-7.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-7.1.i686.rpm True kernel-pae-debuginfo-3.16.7-7.1.i686.rpm True kernel-pae-debugsource-3.16.7-7.1.i686.rpm True kernel-pae-devel-3.16.7-7.1.i686.rpm True kernel-devel-3.16.7-7.1.noarch.rpm True kernel-macros-3.16.7-7.1.noarch.rpm True kernel-source-3.16.7-7.1.noarch.rpm True kernel-source-3.16.7-7.1.src.rpm True kernel-source-vanilla-3.16.7-7.1.noarch.rpm True kernel-syms-3.16.7-7.1.i586.rpm True kernel-syms-3.16.7-7.1.src.rpm True kernel-vanilla-3.16.7-7.1.i686.rpm True kernel-vanilla-3.16.7-7.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-7.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-7.1.i686.rpm True kernel-vanilla-devel-3.16.7-7.1.i686.rpm True kernel-xen-3.16.7-7.1.i686.rpm True kernel-xen-3.16.7-7.1.nosrc.rpm True kernel-xen-base-3.16.7-7.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-7.1.i686.rpm True kernel-xen-debuginfo-3.16.7-7.1.i686.rpm True kernel-xen-debugsource-3.16.7-7.1.i686.rpm True kernel-xen-devel-3.16.7-7.1.i686.rpm True kernel-debug-3.16.7-7.1.x86_64.rpm True kernel-debug-base-3.16.7-7.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-7.1.x86_64.rpm True kernel-debug-devel-3.16.7-7.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-default-3.16.7-7.1.x86_64.rpm True kernel-default-base-3.16.7-7.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-default-debugsource-3.16.7-7.1.x86_64.rpm True kernel-default-devel-3.16.7-7.1.x86_64.rpm True kernel-desktop-3.16.7-7.1.x86_64.rpm True kernel-desktop-base-3.16.7-7.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-7.1.x86_64.rpm True kernel-desktop-devel-3.16.7-7.1.x86_64.rpm True kernel-ec2-3.16.7-7.1.x86_64.rpm True kernel-ec2-base-3.16.7-7.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-7.1.x86_64.rpm True kernel-ec2-devel-3.16.7-7.1.x86_64.rpm True kernel-obs-build-3.16.7-7.3.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-7.3.x86_64.rpm True kernel-obs-qa-xen-3.16.7-7.2.x86_64.rpm True kernel-obs-qa-3.16.7-7.2.x86_64.rpm True kernel-syms-3.16.7-7.1.x86_64.rpm True kernel-vanilla-3.16.7-7.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-7.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-7.1.x86_64.rpm True kernel-xen-3.16.7-7.1.x86_64.rpm True kernel-xen-base-3.16.7-7.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-7.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-7.1.x86_64.rpm True kernel-xen-devel-3.16.7-7.1.x86_64.rpm True openSUSE-2014-804 recommended update for ImageMagick low openSUSE 13.2 Update This recommended update for ImageMagick fixes the following issues: - do not use -march/-mtune [bnc#904545] ImageMagick-6.8.9.8-12.1.i586.rpm ImageMagick-6.8.9.8-12.1.src.rpm ImageMagick-debuginfo-6.8.9.8-12.1.i586.rpm ImageMagick-debugsource-6.8.9.8-12.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-12.1.x86_64.rpm ImageMagick-devel-6.8.9.8-12.1.i586.rpm ImageMagick-doc-6.8.9.8-12.1.noarch.rpm ImageMagick-extra-6.8.9.8-12.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-12.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-12.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-12.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-12.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-12.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-12.1.x86_64.rpm libMagick++-devel-6.8.9.8-12.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-12.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-12.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-12.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-12.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-12.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-12.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-12.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-12.1.i586.rpm perl-PerlMagick-6.8.9.8-12.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-12.1.i586.rpm ImageMagick-6.8.9.8-12.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-12.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-12.1.x86_64.rpm ImageMagick-devel-6.8.9.8-12.1.x86_64.rpm ImageMagick-extra-6.8.9.8-12.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-12.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-12.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-12.1.x86_64.rpm libMagick++-devel-6.8.9.8-12.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-12.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-12.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-12.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-12.1.x86_64.rpm perl-PerlMagick-6.8.9.8-12.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-12.1.x86_64.rpm openSUSE-2014-805 recommended update for vm-install low openSUSE 13.2 Update This recommended update for vm-install fixes the following issues: - Use grub.xen to boot os13.2 PV guests - Update to Version 0.8.35 - bnc#906248 - opensuse 13.2 i586 bit not installable as xen pv-guest - Add i686 arch for kernel/initrd lookup - Remove unused ia64 code - Update to Version 0.8.34 - bnc#886623 - vm-install: GtkWarning: IA__gtk_widget_event: assertion 'WIDGET_REALIZED_FOR_EVENT (widget, event)' failed gtk.main() - Update to Version 0.8.33 vm-install-0.8.35-4.1.i586.rpm vm-install-0.8.35-4.1.src.rpm vm-install-0.8.35-4.1.x86_64.rpm openSUSE-2014-806 recommended update for cyrus-imapd moderate openSUSE 13.2 Update This recommended update for cyrus-imapd fixes the following issues: - cyrus-imapd used another PID instead of what was defined, making it hard to stop or restart the server. Also, it's daily cronjob failed, as the user 'cyrus' now defaults to the nologin shell. * Changed cyrus-imapd-rc-2.tar.gz/cron.daily.cyrus to 'su -s /bin/bash - cyrus', as the default shell is now /sbin/nologin [boo#908014] * Changed cyrus-imapd-rc-2.tar.gz/rc.cyrus to set /var/run/cyrus-master.pid as the PID file (was: /var/run/cyrus.pid) [boo#908006] cyradm-2.4.17-2.4.1.i586.rpm cyrus-imapd-2.4.17-2.4.1.i586.rpm cyrus-imapd-2.4.17-2.4.1.src.rpm cyrus-imapd-debuginfo-2.4.17-2.4.1.i586.rpm cyrus-imapd-debugsource-2.4.17-2.4.1.i586.rpm cyrus-imapd-devel-2.4.17-2.4.1.i586.rpm cyrus-imapd-snmp-2.4.17-2.4.1.i586.rpm cyrus-imapd-snmp-mibs-2.4.17-2.4.1.i586.rpm cyrus-imapd-utils-2.4.17-2.4.1.i586.rpm perl-Cyrus-IMAP-2.4.17-2.4.1.i586.rpm perl-Cyrus-IMAP-debuginfo-2.4.17-2.4.1.i586.rpm perl-Cyrus-SIEVE-managesieve-2.4.17-2.4.1.i586.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.4.17-2.4.1.i586.rpm cyradm-2.4.17-2.4.1.x86_64.rpm cyrus-imapd-2.4.17-2.4.1.x86_64.rpm cyrus-imapd-debuginfo-2.4.17-2.4.1.x86_64.rpm cyrus-imapd-debugsource-2.4.17-2.4.1.x86_64.rpm cyrus-imapd-devel-2.4.17-2.4.1.x86_64.rpm cyrus-imapd-snmp-2.4.17-2.4.1.x86_64.rpm cyrus-imapd-snmp-mibs-2.4.17-2.4.1.x86_64.rpm cyrus-imapd-utils-2.4.17-2.4.1.x86_64.rpm perl-Cyrus-IMAP-2.4.17-2.4.1.x86_64.rpm perl-Cyrus-IMAP-debuginfo-2.4.17-2.4.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-2.4.17-2.4.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.4.17-2.4.1.x86_64.rpm openSUSE-2014-807 recommended update for seccheck low openSUSE 13.2 Update This recommended update for seccheck fixes the following issues: - bnc#904544: applied mentioned patches seccheck-3.0-2.5.1.noarch.rpm seccheck-3.0-2.5.1.src.rpm openSUSE-2014-787 recommended update for xf86-video-intel low openSUSE 13.2 Update This recommended update for xf86-video-intel fixes the following issues: - Fix the missing intel_sync_close() w/o DRI3 (bnc#908323) xf86-video-intel-2.99.916-9.1.i586.rpm xf86-video-intel-2.99.916-9.1.src.rpm xf86-video-intel-32bit-2.99.916-9.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-9.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.916-9.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-9.1.i586.rpm xf86-video-intel-2.99.916-9.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-9.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-9.1.x86_64.rpm openSUSE-2014-820 Security update for docker moderate openSUSE 13.2 Update This docker version update fixes the following security and non security issues and adds additional features. - Updated to 1.4.0 (2014-12-11): * Notable Features since 1.3.0: - Set key=value labels to the daemon (displayed in `docker info`), applied with new `-label` daemon flag - Add support for `ENV` in Dockerfile of the form: `ENV name=value name2=value2...` - New Overlayfs Storage Driver - `docker info` now returns an `ID` and `Name` field - Filter events by event name, container, or image - `docker cp` now supports copying from container volumes - Fixed `docker tag`, so it honors `--force` when overriding a tag for existing image. - Changes introduced by 1.3.3 (2014-12-11): * Security: - Fix path traversal vulnerability in processing of absolute symbolic links (CVE-2014-9356) - (bnc#909709) - Fix decompression of xz image archives, preventing privilege escalation (CVE-2014-9357) - (bnc#909710) - Validate image IDs (CVE-2014-9358) - (bnc#909712) * Runtime: - Fix an issue when image archives are being read slowly * Client: - Fix a regression related to stdin redirection - Fix a regression with `docker cp` when destination is the current directory docker-1.4.0-13.1.src.rpm docker-1.4.0-13.1.x86_64.rpm docker-bash-completion-1.4.0-13.1.noarch.rpm docker-debuginfo-1.4.0-13.1.x86_64.rpm docker-debugsource-1.4.0-13.1.x86_64.rpm docker-zsh-completion-1.4.0-13.1.noarch.rpm openSUSE-2014-810 recommended update for yast2-firstboot low openSUSE 13.2 Update This recommended update for yast2-firstboot fixes the following issues: - Update to version 3.1.5 - Added missing module for DHCP (bnc#895359, bnc#904527) - Fixed errors in keyboard and language configuration (bnc#904527) yast2-firstboot-3.1.5-4.1.noarch.rpm yast2-firstboot-3.1.5-4.1.src.rpm openSUSE-2014-811 recommendend update for yast2-trans low openSUSE 13.2 Update This recommended update for yast2-trans fixes the following issues: - Updated languages, xaused by bnc#903881 yast2-trans-3.1.0-9.1.noarch.rpm yast2-trans-3.1.0-9.1.src.rpm yast2-trans-af-3.1.0-9.1.noarch.rpm yast2-trans-am-3.1.0-9.1.noarch.rpm yast2-trans-ar-3.1.0-9.1.noarch.rpm yast2-trans-ast-3.1.0-9.1.noarch.rpm yast2-trans-be-3.1.0-9.1.noarch.rpm yast2-trans-bg-3.1.0-9.1.noarch.rpm yast2-trans-bn-3.1.0-9.1.noarch.rpm yast2-trans-bs-3.1.0-9.1.noarch.rpm yast2-trans-ca-3.1.0-9.1.noarch.rpm yast2-trans-cs-3.1.0-9.1.noarch.rpm yast2-trans-cy-3.1.0-9.1.noarch.rpm yast2-trans-da-3.1.0-9.1.noarch.rpm yast2-trans-de-3.1.0-9.1.noarch.rpm yast2-trans-el-3.1.0-9.1.noarch.rpm yast2-trans-en_GB-3.1.0-9.1.noarch.rpm yast2-trans-en_US-3.1.0-9.1.noarch.rpm yast2-trans-eo-3.1.0-9.1.noarch.rpm yast2-trans-es-3.1.0-9.1.noarch.rpm yast2-trans-et-3.1.0-9.1.noarch.rpm yast2-trans-eu-3.1.0-9.1.noarch.rpm yast2-trans-fa-3.1.0-9.1.noarch.rpm yast2-trans-fi-3.1.0-9.1.noarch.rpm yast2-trans-fr-3.1.0-9.1.noarch.rpm yast2-trans-gl-3.1.0-9.1.noarch.rpm yast2-trans-gu-3.1.0-9.1.noarch.rpm yast2-trans-he-3.1.0-9.1.noarch.rpm yast2-trans-hi-3.1.0-9.1.noarch.rpm yast2-trans-hr-3.1.0-9.1.noarch.rpm yast2-trans-hu-3.1.0-9.1.noarch.rpm yast2-trans-id-3.1.0-9.1.noarch.rpm yast2-trans-it-3.1.0-9.1.noarch.rpm yast2-trans-ja-3.1.0-9.1.noarch.rpm yast2-trans-jv-3.1.0-9.1.noarch.rpm yast2-trans-ka-3.1.0-9.1.noarch.rpm yast2-trans-km-3.1.0-9.1.noarch.rpm yast2-trans-kn-3.1.0-9.1.noarch.rpm yast2-trans-ko-3.1.0-9.1.noarch.rpm yast2-trans-ku-3.1.0-9.1.noarch.rpm yast2-trans-lo-3.1.0-9.1.noarch.rpm yast2-trans-lt-3.1.0-9.1.noarch.rpm yast2-trans-mk-3.1.0-9.1.noarch.rpm yast2-trans-mr-3.1.0-9.1.noarch.rpm yast2-trans-ms-3.1.0-9.1.noarch.rpm yast2-trans-my-3.1.0-9.1.noarch.rpm yast2-trans-nb-3.1.0-9.1.noarch.rpm yast2-trans-nds-3.1.0-9.1.noarch.rpm yast2-trans-nl-3.1.0-9.1.noarch.rpm yast2-trans-nn-3.1.0-9.1.noarch.rpm yast2-trans-pa-3.1.0-9.1.noarch.rpm yast2-trans-pl-3.1.0-9.1.noarch.rpm yast2-trans-pt-3.1.0-9.1.noarch.rpm yast2-trans-pt_BR-3.1.0-9.1.noarch.rpm yast2-trans-ro-3.1.0-9.1.noarch.rpm yast2-trans-ru-3.1.0-9.1.noarch.rpm yast2-trans-si-3.1.0-9.1.noarch.rpm yast2-trans-sk-3.1.0-9.1.noarch.rpm yast2-trans-sl-3.1.0-9.1.noarch.rpm yast2-trans-sr-3.1.0-9.1.noarch.rpm yast2-trans-sv-3.1.0-9.1.noarch.rpm yast2-trans-sw-3.1.0-9.1.noarch.rpm yast2-trans-ta-3.1.0-9.1.noarch.rpm yast2-trans-tg-3.1.0-9.1.noarch.rpm yast2-trans-th-3.1.0-9.1.noarch.rpm yast2-trans-tk-3.1.0-9.1.noarch.rpm yast2-trans-tr-3.1.0-9.1.noarch.rpm yast2-trans-uk-3.1.0-9.1.noarch.rpm yast2-trans-vi-3.1.0-9.1.noarch.rpm yast2-trans-wa-3.1.0-9.1.noarch.rpm yast2-trans-xh-3.1.0-9.1.noarch.rpm yast2-trans-zh_CN-3.1.0-9.1.noarch.rpm yast2-trans-zh_TW-3.1.0-9.1.noarch.rpm yast2-trans-zu-3.1.0-9.1.noarch.rpm openSUSE-2014-812 Security update for mailx moderate openSUSE 13.2 Update This mailx update fixes the following security issue: bsc#909208: shell command injection via crafted email addresses (CVE-2004-2771, CVE-2014-7844) mailx-12.5-20.4.1.i586.rpm mailx-12.5-20.4.1.src.rpm mailx-debuginfo-12.5-20.4.1.i586.rpm mailx-debugsource-12.5-20.4.1.i586.rpm mailx-12.5-20.4.1.x86_64.rpm mailx-debuginfo-12.5-20.4.1.x86_64.rpm mailx-debugsource-12.5-20.4.1.x86_64.rpm openSUSE-2014-814 recommended update for istgt low openSUSE 13.2 Update This recommended update for istgt fixes the following issues: - Fix paths in sample conf and doc files; (boo#910112). - Cleanup systemd services file: + Removed exec flags from service file; (boo#910111). istgt-0.10-20121036.4.1.i586.rpm istgt-0.10-20121036.4.1.src.rpm istgt-debuginfo-0.10-20121036.4.1.i586.rpm istgt-debugsource-0.10-20121036.4.1.i586.rpm istgt-0.10-20121036.4.1.x86_64.rpm istgt-debuginfo-0.10-20121036.4.1.x86_64.rpm istgt-debugsource-0.10-20121036.4.1.x86_64.rpm openSUSE-2014-815 Security update for xorg-x11-server moderate openSUSE 13.2 Update This X.Org update fixes the following security and non security issues: - Add and update security patches. (bnc#907268, CVE-2014-8091, CVE-2014-8092, CVE-2014-8093, CVE-2014-8094, CVE-2014-8095, CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) http://lists.x.org/archives/xorg-announce/2014-December/002501.html - Fixes rendering of some icewm and xfwm themes. (bnc#908258, bnc#856931) xorg-x11-server-7.6_1.16.1-5.1.i586.rpm xorg-x11-server-7.6_1.16.1-5.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-5.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-5.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-5.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-5.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-5.1.i586.rpm xorg-x11-server-7.6_1.16.1-5.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-5.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-5.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-5.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-5.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-5.1.x86_64.rpm openSUSE-2014-816 Security update for python3-rpm, rpm, rpm-python moderate openSUSE 13.2 Update This rpm update fixes the following security and non security issues: - honor --noglob in install mode [bnc#892431] - check for bad invalid name sizes [bnc#908128] [CVE-2014-8118] - create files with mode 0 [bnc#906803] [CVE-2013-6435] This update also includes version updates of rpm-python and python3-rpm. python3-rpm-4.11.3-4.2.i586.rpm python3-rpm-4.11.3-4.2.src.rpm python3-rpm-debuginfo-4.11.3-4.2.i586.rpm python3-rpm-debugsource-4.11.3-4.2.i586.rpm rpm-python-4.11.3-4.2.i586.rpm rpm-python-4.11.3-4.2.src.rpm rpm-python-debuginfo-4.11.3-4.2.i586.rpm rpm-python-debugsource-4.11.3-4.2.i586.rpm rpm-32bit-4.11.3-4.1.x86_64.rpm rpm-4.11.3-4.1.i586.rpm rpm-4.11.3-4.1.src.rpm rpm-build-4.11.3-4.1.i586.rpm rpm-build-debuginfo-4.11.3-4.1.i586.rpm rpm-debuginfo-32bit-4.11.3-4.1.x86_64.rpm rpm-debuginfo-4.11.3-4.1.i586.rpm rpm-debugsource-4.11.3-4.1.i586.rpm rpm-devel-4.11.3-4.1.i586.rpm python3-rpm-4.11.3-4.2.x86_64.rpm python3-rpm-debuginfo-4.11.3-4.2.x86_64.rpm python3-rpm-debugsource-4.11.3-4.2.x86_64.rpm rpm-python-4.11.3-4.2.x86_64.rpm rpm-python-debuginfo-4.11.3-4.2.x86_64.rpm rpm-python-debugsource-4.11.3-4.2.x86_64.rpm rpm-4.11.3-4.1.x86_64.rpm rpm-build-4.11.3-4.1.x86_64.rpm rpm-build-debuginfo-4.11.3-4.1.x86_64.rpm rpm-debuginfo-4.11.3-4.1.x86_64.rpm rpm-debugsource-4.11.3-4.1.x86_64.rpm rpm-devel-4.11.3-4.1.x86_64.rpm openSUSE-2014-821 Security update for subversion moderate openSUSE 13.2 Update This Apache Subversion update fixes the following security and non security issues. - Apache Subversion 1.8.11 - This release addresses two security issues: [boo#909935] * CVE-2014-3580: mod_dav_svn DoS from invalid REPORT requests. * CVE-2014-8108: mod_dav_svn DoS from use of invalid transaction names. - Client-side bugfixes: * checkout/update: fix file externals failing to follow history and subsequently silently failing * patch: don't skip targets in valid --git difs * diff: make property output in diffs stable * diff: fix diff of local copied directory with props * diff: fix changelist filter for repos-WC and WC-WC * remove broken conflict resolver menu options that always error out * improve gpg-agent support * fix crash in eclipse IDE with GNOME Keyring * fix externals shadowing a versioned directory * fix problems working on unix file systems that don't support permissions * upgrade: keep external registrations * cleanup: iprove performance of recorded timestamp fixups * translation updates for German - Server-side bugfixes: * disable revprop caching feature due to cache invalidation problems * skip generating uniquifiers if rep-sharing is not supported * mod_dav_svn: reject requests with missing repository paths * mod_dav_svn: reject requests with invalid virtual transaction names * mod_dav_svn: avoid unneeded memory growth in resource walking libsvn_auth_gnome_keyring-1-0-1.8.11-2.7.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.11-2.7.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.11-2.7.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.11-2.7.1.i586.rpm subversion-1.8.11-2.7.1.i586.rpm subversion-1.8.11-2.7.1.src.rpm subversion-bash-completion-1.8.11-2.7.1.noarch.rpm subversion-debuginfo-1.8.11-2.7.1.i586.rpm subversion-debugsource-1.8.11-2.7.1.i586.rpm subversion-devel-1.8.11-2.7.1.i586.rpm subversion-perl-1.8.11-2.7.1.i586.rpm subversion-perl-debuginfo-1.8.11-2.7.1.i586.rpm subversion-python-1.8.11-2.7.1.i586.rpm subversion-python-ctypes-1.8.11-2.7.1.i586.rpm subversion-python-debuginfo-1.8.11-2.7.1.i586.rpm subversion-ruby-1.8.11-2.7.1.i586.rpm subversion-ruby-debuginfo-1.8.11-2.7.1.i586.rpm subversion-server-1.8.11-2.7.1.i586.rpm subversion-server-debuginfo-1.8.11-2.7.1.i586.rpm subversion-tools-1.8.11-2.7.1.i586.rpm subversion-tools-debuginfo-1.8.11-2.7.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.11-2.7.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.11-2.7.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.11-2.7.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.11-2.7.1.x86_64.rpm subversion-1.8.11-2.7.1.x86_64.rpm subversion-debuginfo-1.8.11-2.7.1.x86_64.rpm subversion-debugsource-1.8.11-2.7.1.x86_64.rpm subversion-devel-1.8.11-2.7.1.x86_64.rpm subversion-perl-1.8.11-2.7.1.x86_64.rpm subversion-perl-debuginfo-1.8.11-2.7.1.x86_64.rpm subversion-python-1.8.11-2.7.1.x86_64.rpm subversion-python-ctypes-1.8.11-2.7.1.x86_64.rpm subversion-python-debuginfo-1.8.11-2.7.1.x86_64.rpm subversion-ruby-1.8.11-2.7.1.x86_64.rpm subversion-ruby-debuginfo-1.8.11-2.7.1.x86_64.rpm subversion-server-1.8.11-2.7.1.x86_64.rpm subversion-server-debuginfo-1.8.11-2.7.1.x86_64.rpm subversion-tools-1.8.11-2.7.1.x86_64.rpm subversion-tools-debuginfo-1.8.11-2.7.1.x86_64.rpm openSUSE-2014-823 Security update for libreoffice moderate openSUSE 13.2 Update This libreoffice update fixes the following security and non secuirty issues: - Fix for CVE-2014-9093 bnc#907636. - Fix typo %{libdir} -> %{_libdir} - Remove dangling symlinks from previous versions bnc#884942. - Fix build with boost 1.56 libreoffice-4.3.5.2-8.1.i586.rpm libreoffice-4.3.5.2-8.1.src.rpm libreoffice-base-4.3.5.2-8.1.i586.rpm libreoffice-base-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-base-drivers-mysql-4.3.5.2-8.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-base-drivers-postgresql-4.3.5.2-8.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-branding-upstream-4.3.5.2-8.1.noarch.rpm libreoffice-calc-4.3.5.2-8.1.i586.rpm libreoffice-calc-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-calc-extensions-4.3.5.2-8.1.i586.rpm libreoffice-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-debugsource-4.3.5.2-8.1.i586.rpm libreoffice-draw-4.3.5.2-8.1.i586.rpm libreoffice-draw-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-filters-optional-4.3.5.2-8.1.i586.rpm libreoffice-gnome-4.3.5.2-8.1.i586.rpm libreoffice-gnome-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-icon-theme-crystal-4.3.5.2-8.1.noarch.rpm libreoffice-icon-theme-galaxy-4.3.5.2-8.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.3.5.2-8.1.noarch.rpm libreoffice-icon-theme-oxygen-4.3.5.2-8.1.noarch.rpm libreoffice-icon-theme-sifr-4.3.5.2-8.1.noarch.rpm libreoffice-icon-theme-tango-4.3.5.2-8.1.noarch.rpm libreoffice-impress-4.3.5.2-8.1.i586.rpm libreoffice-impress-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-kde4-4.3.5.2-8.1.i586.rpm libreoffice-kde4-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-l10n-af-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ar-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-as-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-bg-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-bn-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-br-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ca-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-cs-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-cy-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-da-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-de-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-dz-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-el-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-en-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-es-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-et-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-eu-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-fa-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-fi-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-fr-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ga-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-gl-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-gu-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-he-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-hi-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-hr-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-hu-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-it-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ja-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-kk-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-kn-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ko-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-lt-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-lv-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-mai-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ml-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-mr-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-nb-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-nl-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-nn-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-nr-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-nso-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-or-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-pa-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-pl-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-pt-BR-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-pt-PT-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ro-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ru-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-si-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-sk-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-sl-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-sr-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ss-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-st-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-sv-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ta-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-te-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-th-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-tn-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-tr-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ts-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-uk-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-ve-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-xh-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-zh-Hans-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-zh-Hant-4.3.5.2-8.1.noarch.rpm libreoffice-l10n-zu-4.3.5.2-8.1.noarch.rpm libreoffice-mailmerge-4.3.5.2-8.1.i586.rpm libreoffice-math-4.3.5.2-8.1.i586.rpm libreoffice-math-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-officebean-4.3.5.2-8.1.i586.rpm libreoffice-officebean-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-pyuno-4.3.5.2-8.1.i586.rpm libreoffice-pyuno-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-sdk-4.3.5.2-8.1.i586.rpm libreoffice-sdk-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-sdk-doc-4.3.5.2-8.1.i586.rpm libreoffice-writer-4.3.5.2-8.1.i586.rpm libreoffice-writer-debuginfo-4.3.5.2-8.1.i586.rpm libreoffice-writer-extensions-4.3.5.2-8.1.i586.rpm libreoffice-4.3.5.2-8.1.x86_64.rpm libreoffice-base-4.3.5.2-8.1.x86_64.rpm libreoffice-base-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-base-drivers-mysql-4.3.5.2-8.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.3.5.2-8.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-calc-4.3.5.2-8.1.x86_64.rpm libreoffice-calc-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-calc-extensions-4.3.5.2-8.1.x86_64.rpm libreoffice-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-debugsource-4.3.5.2-8.1.x86_64.rpm libreoffice-draw-4.3.5.2-8.1.x86_64.rpm libreoffice-draw-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-filters-optional-4.3.5.2-8.1.x86_64.rpm libreoffice-gnome-4.3.5.2-8.1.x86_64.rpm libreoffice-gnome-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-impress-4.3.5.2-8.1.x86_64.rpm libreoffice-impress-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-kde4-4.3.5.2-8.1.x86_64.rpm libreoffice-kde4-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-mailmerge-4.3.5.2-8.1.x86_64.rpm libreoffice-math-4.3.5.2-8.1.x86_64.rpm libreoffice-math-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-officebean-4.3.5.2-8.1.x86_64.rpm libreoffice-officebean-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-pyuno-4.3.5.2-8.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-sdk-4.3.5.2-8.1.x86_64.rpm libreoffice-sdk-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-sdk-doc-4.3.5.2-8.1.x86_64.rpm libreoffice-writer-4.3.5.2-8.1.x86_64.rpm libreoffice-writer-debuginfo-4.3.5.2-8.1.x86_64.rpm libreoffice-writer-extensions-4.3.5.2-8.1.x86_64.rpm openSUSE-2014-817 Security update for file moderate openSUSE 13.2 Update This file update fixes the following two security issues: - bsc#910252: multiple denial of service issues (resource consumption) (CVE-2014-8116) - bsc#910253: denial of service issue (resource consumption) (CVE-2014-8117) file-5.19-3.8.1.i586.rpm file-5.19-3.8.1.src.rpm file-debuginfo-5.19-3.8.1.i586.rpm file-debugsource-5.19-3.8.1.i586.rpm file-devel-5.19-3.8.1.i586.rpm file-magic-5.19-3.8.1.i586.rpm libmagic1-32bit-5.19-3.8.1.x86_64.rpm libmagic1-5.19-3.8.1.i586.rpm libmagic1-debuginfo-32bit-5.19-3.8.1.x86_64.rpm libmagic1-debuginfo-5.19-3.8.1.i586.rpm python-magic-5.19-3.8.1.i586.rpm python-magic-5.19-3.8.1.src.rpm file-5.19-3.8.1.x86_64.rpm file-debuginfo-5.19-3.8.1.x86_64.rpm file-debugsource-5.19-3.8.1.x86_64.rpm file-devel-5.19-3.8.1.x86_64.rpm file-magic-5.19-3.8.1.x86_64.rpm libmagic1-5.19-3.8.1.x86_64.rpm libmagic1-debuginfo-5.19-3.8.1.x86_64.rpm python-magic-5.19-3.8.1.x86_64.rpm openSUSE-2014-819 recommended update for virt-sandbox low openSUSE 13.2 Update This recommended update for virt-sandbox fixes the following issues: - Add AppArmor support (bsc#909249) - virt-sandbox-service: /var needs to be the last to be mounted. (bsc#909249) - renamed patch as it went upstream libvirt-sandbox-1_0-4-0.5.1-7.5.1.i586.rpm libvirt-sandbox-1_0-4-debuginfo-0.5.1-7.5.1.i586.rpm libvirt-sandbox-devel-0.5.1-7.5.1.i586.rpm typelib-1_0-LibvirtSandbox-1_0-0.5.1-7.5.1.i586.rpm virt-sandbox-0.5.1-7.5.1.i586.rpm virt-sandbox-0.5.1-7.5.1.src.rpm virt-sandbox-debuginfo-0.5.1-7.5.1.i586.rpm virt-sandbox-debugsource-0.5.1-7.5.1.i586.rpm libvirt-sandbox-1_0-4-0.5.1-7.5.1.x86_64.rpm libvirt-sandbox-1_0-4-debuginfo-0.5.1-7.5.1.x86_64.rpm libvirt-sandbox-devel-0.5.1-7.5.1.x86_64.rpm typelib-1_0-LibvirtSandbox-1_0-0.5.1-7.5.1.x86_64.rpm virt-sandbox-0.5.1-7.5.1.x86_64.rpm virt-sandbox-debuginfo-0.5.1-7.5.1.x86_64.rpm virt-sandbox-debugsource-0.5.1-7.5.1.x86_64.rpm openSUSE-2015-101 GNOME stack update to version 3.14.2 low openSUSE 13.2 Update This update provides the current version 3.14.2 of the GNOME stack. For a complete list of all fixes and improvements, please see: - core: https://download.gnome.org/core/3.14/3.14.2/NEWS - apps: https://download.gnome.org/apps/3.14/3.14.2/NEWS ModemManager-1.0.0-9.4.2.i586.rpm True ModemManager-1.0.0-9.4.2.src.rpm True ModemManager-debuginfo-1.0.0-9.4.2.i586.rpm True ModemManager-debugsource-1.0.0-9.4.2.i586.rpm True ModemManager-devel-1.0.0-9.4.2.i586.rpm True libmm-glib0-1.0.0-9.4.2.i586.rpm True libmm-glib0-debuginfo-1.0.0-9.4.2.i586.rpm True adwaita-icon-theme-3.14.1-4.2.noarch.rpm True adwaita-icon-theme-3.14.1-4.2.src.rpm True aisleriot-3.14.2-4.14.i586.rpm True aisleriot-3.14.2-4.14.src.rpm True aisleriot-debuginfo-3.14.2-4.14.i586.rpm True aisleriot-debugsource-3.14.2-4.14.i586.rpm True aisleriot-lang-3.14.2-4.14.noarch.rpm True aisleriot-themes-3.14.2-4.14.noarch.rpm True at-spi2-core-2.14.1-4.1.i586.rpm True at-spi2-core-2.14.1-4.1.src.rpm True at-spi2-core-debuginfo-2.14.1-4.1.i586.rpm True at-spi2-core-debugsource-2.14.1-4.1.i586.rpm True at-spi2-core-devel-2.14.1-4.1.i586.rpm True at-spi2-core-devel-32bit-2.14.1-4.1.x86_64.rpm True at-spi2-core-lang-2.14.1-4.1.noarch.rpm True libatspi0-2.14.1-4.1.i586.rpm True libatspi0-32bit-2.14.1-4.1.x86_64.rpm True libatspi0-debuginfo-2.14.1-4.1.i586.rpm True libatspi0-debuginfo-32bit-2.14.1-4.1.x86_64.rpm True typelib-1_0-Atspi-2_0-2.14.1-4.1.i586.rpm True bijiben-3.14.2-4.63.i586.rpm True bijiben-3.14.2-4.63.src.rpm True bijiben-debuginfo-3.14.2-4.63.i586.rpm True bijiben-debugsource-3.14.2-4.63.i586.rpm True bijiben-lang-3.14.2-4.63.noarch.rpm True gnome-shell-search-provider-bijiben-3.14.2-4.63.i586.rpm True gnome-shell-search-provider-bijiben-debuginfo-3.14.2-4.63.i586.rpm True brasero-3.12.0-5.20.i586.rpm True brasero-3.12.0-5.20.src.rpm True brasero-debuginfo-3.12.0-5.20.i586.rpm True brasero-debugsource-3.12.0-5.20.i586.rpm True brasero-devel-3.12.0-5.20.i586.rpm True brasero-lang-3.12.0-5.20.noarch.rpm True brasero-nautilus-3.12.0-5.20.i586.rpm True brasero-nautilus-debuginfo-3.12.0-5.20.i586.rpm True libbrasero-burn3-1-3.12.0-5.20.i586.rpm True libbrasero-burn3-1-debuginfo-3.12.0-5.20.i586.rpm True libbrasero-media3-1-3.12.0-5.20.i586.rpm True libbrasero-media3-1-debuginfo-3.12.0-5.20.i586.rpm True libbrasero-utils3-1-3.12.0-5.20.i586.rpm True libbrasero-utils3-1-debuginfo-3.12.0-5.20.i586.rpm True typelib-1_0-BraseroBurn-3_2_0-3.12.0-5.20.i586.rpm True typelib-1_0-BraseroMedia-3_2_0-3.12.0-5.20.i586.rpm True cairo-1.14.0-7.4.1.src.rpm True cairo-debugsource-1.14.0-7.4.1.i586.rpm True cairo-devel-1.14.0-7.4.1.i586.rpm True cairo-devel-32bit-1.14.0-7.4.1.x86_64.rpm True cairo-tools-1.14.0-7.4.1.i586.rpm True cairo-tools-debuginfo-1.14.0-7.4.1.i586.rpm True libcairo-gobject2-1.14.0-7.4.1.i586.rpm True libcairo-gobject2-32bit-1.14.0-7.4.1.x86_64.rpm True libcairo-gobject2-debuginfo-1.14.0-7.4.1.i586.rpm True libcairo-gobject2-debuginfo-32bit-1.14.0-7.4.1.x86_64.rpm True libcairo-script-interpreter2-1.14.0-7.4.1.i586.rpm True libcairo-script-interpreter2-32bit-1.14.0-7.4.1.x86_64.rpm True libcairo-script-interpreter2-debuginfo-1.14.0-7.4.1.i586.rpm True libcairo-script-interpreter2-debuginfo-32bit-1.14.0-7.4.1.x86_64.rpm True libcairo2-1.14.0-7.4.1.i586.rpm True libcairo2-32bit-1.14.0-7.4.1.x86_64.rpm True libcairo2-debuginfo-1.14.0-7.4.1.i586.rpm True libcairo2-debuginfo-32bit-1.14.0-7.4.1.x86_64.rpm True caribou-0.4.16-4.1.i586.rpm True caribou-0.4.16-4.1.src.rpm True caribou-common-0.4.16-4.1.i586.rpm True caribou-debuginfo-0.4.16-4.1.i586.rpm True caribou-debugsource-0.4.16-4.1.i586.rpm True caribou-devel-0.4.16-4.1.i586.rpm True caribou-gtk-module-common-0.4.16-4.1.i586.rpm True caribou-gtk2-module-0.4.16-4.1.i586.rpm True caribou-gtk2-module-debuginfo-0.4.16-4.1.i586.rpm True caribou-gtk3-module-0.4.16-4.1.i586.rpm True caribou-gtk3-module-debuginfo-0.4.16-4.1.i586.rpm True caribou-lang-0.4.16-4.1.noarch.rpm True libcaribou0-0.4.16-4.1.i586.rpm True libcaribou0-debuginfo-0.4.16-4.1.i586.rpm True typelib-1_0-Caribou-1_0-0.4.16-4.1.i586.rpm True cheese-3.14.2-4.21.i586.rpm True cheese-3.14.2-4.21.src.rpm True cheese-debuginfo-3.14.2-4.21.i586.rpm True cheese-debugsource-3.14.2-4.21.i586.rpm True cheese-devel-3.14.2-4.21.i586.rpm True cheese-lang-3.14.2-4.21.noarch.rpm True libcheese-common-3.14.2-4.21.i586.rpm True libcheese-gtk23-3.14.2-4.21.i586.rpm True libcheese-gtk23-debuginfo-3.14.2-4.21.i586.rpm True libcheese7-3.14.2-4.21.i586.rpm True libcheese7-debuginfo-3.14.2-4.21.i586.rpm True typelib-1_0-Cheese-3_0-3.14.2-4.21.i586.rpm True clutter-1.20.0-4.11.src.rpm True clutter-debugsource-1.20.0-4.11.i586.rpm True clutter-devel-1.20.0-4.11.i586.rpm True clutter-lang-1.20.0-4.11.noarch.rpm True libclutter-1_0-0-1.20.0-4.11.i586.rpm True libclutter-1_0-0-32bit-1.20.0-4.11.x86_64.rpm True libclutter-1_0-0-debuginfo-1.20.0-4.11.i586.rpm True libclutter-1_0-0-debuginfo-32bit-1.20.0-4.11.x86_64.rpm True typelib-1_0-Clutter-1_0-1.20.0-4.11.i586.rpm True easytag-2.2.5-4.13.i586.rpm True easytag-2.2.5-4.13.src.rpm True easytag-debuginfo-2.2.5-4.13.i586.rpm True easytag-debugsource-2.2.5-4.13.i586.rpm True easytag-lang-2.2.5-4.13.noarch.rpm True eog-3.14.3-4.13.i586.rpm True eog-3.14.3-4.13.src.rpm True eog-debuginfo-3.14.3-4.13.i586.rpm True eog-debugsource-3.14.3-4.13.i586.rpm True eog-devel-3.14.3-4.13.i586.rpm True eog-lang-3.14.3-4.13.noarch.rpm True epiphany-branding-SLED-13.2-2.4.3.noarch.rpm True epiphany-branding-SLED-13.2-2.4.3.src.rpm True epiphany-branding-openSUSE-13.2-2.4.3.noarch.rpm True epiphany-branding-openSUSE-13.2-2.4.3.src.rpm True epiphany-3.14.2-4.1.i586.rpm True epiphany-3.14.2-4.1.src.rpm True epiphany-branding-upstream-3.14.2-4.1.noarch.rpm True epiphany-debuginfo-3.14.2-4.1.i586.rpm True epiphany-debugsource-3.14.2-4.1.i586.rpm True epiphany-lang-3.14.2-4.1.noarch.rpm True gnome-shell-search-provider-epiphany-3.14.2-4.1.i586.rpm True gnome-shell-search-provider-epiphany-debuginfo-3.14.2-4.1.i586.rpm True evince-3.14.1-4.18.i586.rpm True evince-3.14.1-4.18.src.rpm True evince-debuginfo-3.14.1-4.18.i586.rpm True evince-debugsource-3.14.1-4.18.i586.rpm True evince-devel-3.14.1-4.18.i586.rpm True evince-lang-3.14.1-4.18.noarch.rpm True libevdocument3-4-3.14.1-4.18.i586.rpm True libevdocument3-4-debuginfo-3.14.1-4.18.i586.rpm True libevview3-3-3.14.1-4.18.i586.rpm True libevview3-3-debuginfo-3.14.1-4.18.i586.rpm True nautilus-evince-3.14.1-4.18.i586.rpm True nautilus-evince-debuginfo-3.14.1-4.18.i586.rpm True typelib-1_0-EvinceDocument-3_0-3.14.1-4.18.i586.rpm True typelib-1_0-EvinceView-3_0-3.14.1-4.18.i586.rpm True evolution-data-server-3.12.9-4.18.i586.rpm True evolution-data-server-3.12.9-4.18.src.rpm True evolution-data-server-debuginfo-3.12.9-4.18.i586.rpm True evolution-data-server-debugsource-3.12.9-4.18.i586.rpm True evolution-data-server-devel-3.12.9-4.18.i586.rpm True evolution-data-server-doc-3.12.9-4.18.i586.rpm True evolution-data-server-lang-3.12.9-4.18.noarch.rpm True libcamel-1_2-49-3.12.9-4.18.i586.rpm True libcamel-1_2-49-32bit-3.12.9-4.18.x86_64.rpm True libcamel-1_2-49-debuginfo-3.12.9-4.18.i586.rpm True libcamel-1_2-49-debuginfo-32bit-3.12.9-4.18.x86_64.rpm True libebackend-1_2-7-3.12.9-4.18.i586.rpm True libebackend-1_2-7-32bit-3.12.9-4.18.x86_64.rpm True libebackend-1_2-7-debuginfo-3.12.9-4.18.i586.rpm True libebackend-1_2-7-debuginfo-32bit-3.12.9-4.18.x86_64.rpm True libebook-1_2-14-3.12.9-4.18.i586.rpm True libebook-1_2-14-32bit-3.12.9-4.18.x86_64.rpm True libebook-1_2-14-debuginfo-3.12.9-4.18.i586.rpm True libebook-1_2-14-debuginfo-32bit-3.12.9-4.18.x86_64.rpm True libebook-contacts-1_2-0-3.12.9-4.18.i586.rpm True libebook-contacts-1_2-0-32bit-3.12.9-4.18.x86_64.rpm True libebook-contacts-1_2-0-debuginfo-3.12.9-4.18.i586.rpm True libebook-contacts-1_2-0-debuginfo-32bit-3.12.9-4.18.x86_64.rpm True libecal-1_2-16-3.12.9-4.18.i586.rpm True libecal-1_2-16-32bit-3.12.9-4.18.x86_64.rpm True libecal-1_2-16-debuginfo-3.12.9-4.18.i586.rpm True libecal-1_2-16-debuginfo-32bit-3.12.9-4.18.x86_64.rpm True libedata-book-1_2-20-3.12.9-4.18.i586.rpm True libedata-book-1_2-20-32bit-3.12.9-4.18.x86_64.rpm True libedata-book-1_2-20-debuginfo-3.12.9-4.18.i586.rpm True libedata-book-1_2-20-debuginfo-32bit-3.12.9-4.18.x86_64.rpm True libedata-cal-1_2-23-3.12.9-4.18.i586.rpm True libedata-cal-1_2-23-32bit-3.12.9-4.18.x86_64.rpm True libedata-cal-1_2-23-debuginfo-3.12.9-4.18.i586.rpm True libedata-cal-1_2-23-debuginfo-32bit-3.12.9-4.18.x86_64.rpm True libedataserver-1_2-18-3.12.9-4.18.i586.rpm True libedataserver-1_2-18-32bit-3.12.9-4.18.x86_64.rpm True libedataserver-1_2-18-debuginfo-3.12.9-4.18.i586.rpm True libedataserver-1_2-18-debuginfo-32bit-3.12.9-4.18.x86_64.rpm True typelib-1_0-EBook-1_2-3.12.9-4.18.i586.rpm True typelib-1_0-EBookContacts-1_2-3.12.9-4.18.i586.rpm True typelib-1_0-EDataServer-1_2-3.12.9-4.18.i586.rpm True evolution-ews-3.12.9-4.1.i586.rpm True evolution-ews-3.12.9-4.1.src.rpm True evolution-ews-debuginfo-3.12.9-4.1.i586.rpm True evolution-ews-debugsource-3.12.9-4.1.i586.rpm True evolution-ews-devel-3.12.9-4.1.i586.rpm True evolution-ews-lang-3.12.9-4.1.noarch.rpm True libeews-1_2-0-3.12.9-4.1.i586.rpm True libeews-1_2-0-debuginfo-3.12.9-4.1.i586.rpm True libewsutils0-3.12.9-4.1.i586.rpm True libewsutils0-debuginfo-3.12.9-4.1.i586.rpm True evolution-plugin-rss-0.3.95~git20141120.b2253df-8.5.2.i586.rpm True evolution-plugin-rss-debuginfo-0.3.95~git20141120.b2253df-8.5.2.i586.rpm True evolution-plugin-rss-lang-0.3.95~git20141120.b2253df-8.5.2.noarch.rpm True evolution-rss-0.3.95~git20141120.b2253df-8.5.2.src.rpm True evolution-rss-debugsource-0.3.95~git20141120.b2253df-8.5.2.i586.rpm True evolution-3.12.9-4.15.i586.rpm True evolution-3.12.9-4.15.src.rpm True evolution-debuginfo-3.12.9-4.15.i586.rpm True evolution-debugsource-3.12.9-4.15.i586.rpm True evolution-devel-3.12.9-4.15.i586.rpm True evolution-lang-3.12.9-4.15.noarch.rpm True glade-catalog-evolution-3.12.9-4.15.i586.rpm True glade-catalog-evolution-debuginfo-3.12.9-4.15.i586.rpm True file-roller-3.14.2-4.22.i586.rpm True file-roller-3.14.2-4.22.src.rpm True file-roller-debuginfo-3.14.2-4.22.i586.rpm True file-roller-debugsource-3.14.2-4.22.i586.rpm True file-roller-lang-3.14.2-4.22.noarch.rpm True nautilus-file-roller-3.14.2-4.22.i586.rpm True nautilus-file-roller-debuginfo-3.14.2-4.22.i586.rpm True geary-0.8.3-7.16.i586.rpm True geary-0.8.3-7.16.src.rpm True geary-debuginfo-0.8.3-7.16.i586.rpm True geary-debugsource-0.8.3-7.16.i586.rpm True geary-lang-0.8.3-7.16.noarch.rpm True gedit-code-assistance-3.14.1-2.6.1.src.rpm True gedit-code-assistance-debugsource-3.14.1-2.6.1.i586.rpm True gedit-plugin-code-assistance-3.14.1-2.6.1.i586.rpm True gedit-plugin-code-assistance-debuginfo-3.14.1-2.6.1.i586.rpm True gedit-plugin-zeitgeist-3.14.1-4.17.i586.rpm True gedit-plugin-zeitgeist-debuginfo-3.14.1-4.17.i586.rpm True gedit-plugins-3.14.1-4.17.i586.rpm True gedit-plugins-3.14.1-4.17.src.rpm True gedit-plugins-debuginfo-3.14.1-4.17.i586.rpm True gedit-plugins-debugsource-3.14.1-4.17.i586.rpm True gedit-plugins-lang-3.14.1-4.17.noarch.rpm True gedit-3.14.1-4.13.i586.rpm True gedit-3.14.1-4.13.src.rpm True gedit-debuginfo-3.14.1-4.13.i586.rpm True gedit-debugsource-3.14.1-4.13.i586.rpm True gedit-devel-3.14.1-4.13.i586.rpm True gedit-lang-3.14.1-4.13.noarch.rpm True python3-gedit-3.14.1-4.13.i586.rpm True gitg-3.14.1-4.19.i586.rpm True gitg-3.14.1-4.19.src.rpm True gitg-debuginfo-3.14.1-4.19.i586.rpm True gitg-debugsource-3.14.1-4.19.i586.rpm True gitg-lang-3.14.1-4.19.noarch.rpm True glade-catalog-gitg-3.14.1-4.19.i586.rpm True libgitg-1_0-0-3.14.1-4.19.i586.rpm True libgitg-1_0-0-debuginfo-3.14.1-4.19.i586.rpm True libgitg-devel-3.14.1-4.19.i586.rpm True libgitg-ext-1_0-0-3.14.1-4.19.i586.rpm True libgitg-ext-1_0-0-debuginfo-3.14.1-4.19.i586.rpm True python3-GitgExt-3.14.1-4.19.i586.rpm True typelib-1_0-Gitg-1_0-3.14.1-4.19.i586.rpm True typelib-1_0-GitgExt-1_0-3.14.1-4.19.i586.rpm True glib-networking-2.42.1-4.1.i586.rpm True glib-networking-2.42.1-4.1.src.rpm True glib-networking-32bit-2.42.1-4.1.x86_64.rpm True glib-networking-debuginfo-2.42.1-4.1.i586.rpm True glib-networking-debuginfo-32bit-2.42.1-4.1.x86_64.rpm True glib-networking-debugsource-2.42.1-4.1.i586.rpm True glib-networking-lang-2.42.1-4.1.noarch.rpm True gio-branding-openSUSE-13.2-9.2.noarch.rpm True glib2-branding-openSUSE-13.2-9.2.src.rpm True gio-branding-upstream-2.42.1-5.1.noarch.rpm True glib2-2.42.1-5.1.src.rpm True glib2-debugsource-2.42.1-5.1.i586.rpm True glib2-devel-2.42.1-5.1.i586.rpm True glib2-devel-32bit-2.42.1-5.1.x86_64.rpm True glib2-devel-debuginfo-2.42.1-5.1.i586.rpm True glib2-devel-debuginfo-32bit-2.42.1-5.1.x86_64.rpm True glib2-devel-static-2.42.1-5.1.i586.rpm True glib2-lang-2.42.1-5.1.noarch.rpm True glib2-tools-2.42.1-5.1.i586.rpm True glib2-tools-32bit-2.42.1-5.1.x86_64.rpm True glib2-tools-debuginfo-2.42.1-5.1.i586.rpm True glib2-tools-debuginfo-32bit-2.42.1-5.1.x86_64.rpm True libgio-2_0-0-2.42.1-5.1.i586.rpm True libgio-2_0-0-32bit-2.42.1-5.1.x86_64.rpm True libgio-2_0-0-debuginfo-2.42.1-5.1.i586.rpm True libgio-2_0-0-debuginfo-32bit-2.42.1-5.1.x86_64.rpm True libgio-fam-2.42.1-5.1.i586.rpm True libgio-fam-32bit-2.42.1-5.1.x86_64.rpm True libgio-fam-debuginfo-2.42.1-5.1.i586.rpm True libgio-fam-debuginfo-32bit-2.42.1-5.1.x86_64.rpm True libglib-2_0-0-2.42.1-5.1.i586.rpm True libglib-2_0-0-32bit-2.42.1-5.1.x86_64.rpm True libglib-2_0-0-debuginfo-2.42.1-5.1.i586.rpm True libglib-2_0-0-debuginfo-32bit-2.42.1-5.1.x86_64.rpm True libgmodule-2_0-0-2.42.1-5.1.i586.rpm True libgmodule-2_0-0-32bit-2.42.1-5.1.x86_64.rpm True libgmodule-2_0-0-debuginfo-2.42.1-5.1.i586.rpm True libgmodule-2_0-0-debuginfo-32bit-2.42.1-5.1.x86_64.rpm True libgobject-2_0-0-2.42.1-5.1.i586.rpm True libgobject-2_0-0-32bit-2.42.1-5.1.x86_64.rpm True libgobject-2_0-0-debuginfo-2.42.1-5.1.i586.rpm True libgobject-2_0-0-debuginfo-32bit-2.42.1-5.1.x86_64.rpm True libgthread-2_0-0-2.42.1-5.1.i586.rpm True libgthread-2_0-0-32bit-2.42.1-5.1.x86_64.rpm True libgthread-2_0-0-debuginfo-2.42.1-5.1.i586.rpm True libgthread-2_0-0-debuginfo-32bit-2.42.1-5.1.x86_64.rpm True gnome-boxes-3.14.2-4.32.i586.rpm True gnome-boxes-3.14.2-4.32.src.rpm True gnome-boxes-debuginfo-3.14.2-4.32.i586.rpm True gnome-boxes-debugsource-3.14.2-4.32.i586.rpm True gnome-boxes-lang-3.14.2-4.32.noarch.rpm True gnome-shell-search-provider-boxes-3.14.2-4.32.i586.rpm True gnome-shell-search-provider-boxes-debuginfo-3.14.2-4.32.i586.rpm True gnome-calculator-3.14.1-4.2.i586.rpm True gnome-calculator-3.14.1-4.2.src.rpm True gnome-calculator-debuginfo-3.14.1-4.2.i586.rpm True gnome-calculator-debugsource-3.14.1-4.2.i586.rpm True gnome-calculator-lang-3.14.1-4.2.noarch.rpm True gnome-shell-search-provider-gnome-calculator-3.14.1-4.2.i586.rpm True gnome-shell-search-provider-gnome-calculator-debuginfo-3.14.1-4.2.i586.rpm True gnome-chess-3.14.2-4.12.i586.rpm True gnome-chess-3.14.2-4.12.src.rpm True gnome-chess-debuginfo-3.14.2-4.12.i586.rpm True gnome-chess-debugsource-3.14.2-4.12.i586.rpm True gnome-chess-lang-3.14.2-4.12.noarch.rpm True gnome-code-assistance-3.14.0-2.5.1.i586.rpm True gnome-code-assistance-3.14.0-2.5.1.src.rpm True gnome-code-assistance-debuginfo-3.14.0-2.5.1.i586.rpm True gnome-code-assistance-debugsource-3.14.0-2.5.1.i586.rpm True gnome-color-manager-3.14.2-4.12.i586.rpm True gnome-color-manager-3.14.2-4.12.src.rpm True gnome-color-manager-debuginfo-3.14.2-4.12.i586.rpm True gnome-color-manager-debugsource-3.14.2-4.12.i586.rpm True gnome-color-manager-lang-3.14.2-4.12.noarch.rpm True gnome-contacts-3.14.2-4.1.i586.rpm True gnome-contacts-3.14.2-4.1.src.rpm True gnome-contacts-debuginfo-3.14.2-4.1.i586.rpm True gnome-contacts-debugsource-3.14.2-4.1.i586.rpm True gnome-contacts-lang-3.14.2-4.1.noarch.rpm True gnome-shell-search-provider-contacts-3.14.2-4.1.i586.rpm True gnome-shell-search-provider-contacts-debuginfo-3.14.2-4.1.i586.rpm True gnome-control-center-3.14.2-8.3.i586.rpm True gnome-control-center-3.14.2-8.3.src.rpm True gnome-control-center-color-3.14.2-8.3.i586.rpm True gnome-control-center-debuginfo-3.14.2-8.3.i586.rpm True gnome-control-center-debugsource-3.14.2-8.3.i586.rpm True gnome-control-center-devel-3.14.2-8.3.i586.rpm True gnome-control-center-lang-3.14.2-8.3.noarch.rpm True gnome-control-center-user-faces-3.14.2-8.3.i586.rpm True gnome-desktop-3.14.2-4.1.src.rpm True gnome-desktop-debugsource-3.14.2-4.1.i586.rpm True gnome-desktop-lang-3.14.2-4.1.noarch.rpm True gnome-version-3.14.2-4.1.i586.rpm True libgnome-desktop-3-10-3.14.2-4.1.i586.rpm True libgnome-desktop-3-10-32bit-3.14.2-4.1.x86_64.rpm True libgnome-desktop-3-10-debuginfo-3.14.2-4.1.i586.rpm True libgnome-desktop-3-10-debuginfo-32bit-3.14.2-4.1.x86_64.rpm True libgnome-desktop-3-devel-3.14.2-4.1.i586.rpm True libgnome-desktop-3_0-common-3.14.2-4.1.i586.rpm True libgnome-desktop-3_0-common-debuginfo-3.14.2-4.1.i586.rpm True typelib-1_0-GnomeDesktop-3_0-3.14.2-4.1.i586.rpm True gnome-devel-docs-3.14.2-4.1.noarch.rpm True gnome-devel-docs-3.14.2-4.1.src.rpm True gnome-devel-docs-lang-3.14.2-4.1.noarch.rpm True gnome-dictionary-3.14.2-4.7.i586.rpm True gnome-dictionary-3.14.2-4.7.src.rpm True gnome-dictionary-debuginfo-3.14.2-4.7.i586.rpm True gnome-dictionary-debugsource-3.14.2-4.7.i586.rpm True gnome-dictionary-lang-3.14.2-4.7.noarch.rpm True libgdict-1_0-6-3.14.2-4.7.i586.rpm True libgdict-1_0-6-debuginfo-3.14.2-4.7.i586.rpm True libgdict-devel-3.14.2-4.7.i586.rpm True gnome-disk-utility-3.14.0-2.5.1.i586.rpm True gnome-disk-utility-3.14.0-2.5.1.src.rpm True gnome-disk-utility-debuginfo-3.14.0-2.5.1.i586.rpm True gnome-disk-utility-debugsource-3.14.0-2.5.1.i586.rpm True gnome-disk-utility-lang-3.14.0-2.5.1.noarch.rpm True gnome-documents-3.14.2-4.32.i586.rpm True gnome-documents-3.14.2-4.32.src.rpm True gnome-documents-debuginfo-3.14.2-4.32.i586.rpm True gnome-documents-debugsource-3.14.2-4.32.i586.rpm True gnome-documents-lang-3.14.2-4.32.noarch.rpm True gnome-shell-search-provider-documents-3.14.2-4.32.i586.rpm True gnome-initial-setup-3.14.2.1-4.1.i586.rpm True gnome-initial-setup-3.14.2.1-4.1.src.rpm True gnome-initial-setup-debuginfo-3.14.2.1-4.1.i586.rpm True gnome-initial-setup-debugsource-3.14.2.1-4.1.i586.rpm True gnome-initial-setup-lang-3.14.2.1-4.1.noarch.rpm True gnome-klotski-3.14.2-4.11.i586.rpm True gnome-klotski-3.14.2-4.11.src.rpm True gnome-klotski-debuginfo-3.14.2-4.11.i586.rpm True gnome-klotski-debugsource-3.14.2-4.11.i586.rpm True gnome-klotski-lang-3.14.2-4.11.noarch.rpm True gnome-logs-3.14.2-4.11.i586.rpm True gnome-logs-3.14.2-4.11.src.rpm True gnome-logs-debuginfo-3.14.2-4.11.i586.rpm True gnome-logs-debugsource-3.14.2-4.11.i586.rpm True gnome-logs-lang-3.14.2-4.11.noarch.rpm True gnome-maps-3.14.2-4.12.i586.rpm True gnome-maps-3.14.2-4.12.src.rpm True gnome-maps-debuginfo-3.14.2-4.12.i586.rpm True gnome-maps-debugsource-3.14.2-4.12.i586.rpm True gnome-maps-lang-3.14.2-4.12.noarch.rpm True gnome-music-3.14.2-4.11.i586.rpm True gnome-music-3.14.2-4.11.src.rpm True gnome-music-debuginfo-3.14.2-4.11.i586.rpm True gnome-music-debugsource-3.14.2-4.11.i586.rpm True gnome-music-lang-3.14.2-4.11.noarch.rpm True gnome-online-accounts-3.14.2-4.1.i586.rpm True gnome-online-accounts-3.14.2-4.1.src.rpm True gnome-online-accounts-debuginfo-3.14.2-4.1.i586.rpm True gnome-online-accounts-debugsource-3.14.2-4.1.i586.rpm True gnome-online-accounts-devel-3.14.2-4.1.i586.rpm True gnome-online-accounts-lang-3.14.2-4.1.noarch.rpm True libgoa-1_0-0-3.14.2-4.1.i586.rpm True libgoa-1_0-0-32bit-3.14.2-4.1.x86_64.rpm True libgoa-1_0-0-debuginfo-3.14.2-4.1.i586.rpm True libgoa-1_0-0-debuginfo-32bit-3.14.2-4.1.x86_64.rpm True libgoa-backend-1_0-1-3.14.2-4.1.i586.rpm True libgoa-backend-1_0-1-32bit-3.14.2-4.1.x86_64.rpm True libgoa-backend-1_0-1-debuginfo-3.14.2-4.1.i586.rpm True libgoa-backend-1_0-1-debuginfo-32bit-3.14.2-4.1.x86_64.rpm True typelib-1_0-Goa-1_0-3.14.2-4.1.i586.rpm True gnome-online-miners-3.14.1-4.1.i586.rpm True gnome-online-miners-3.14.1-4.1.src.rpm True gnome-online-miners-debuginfo-3.14.1-4.1.i586.rpm True gnome-online-miners-debugsource-3.14.1-4.1.i586.rpm True gnome-packagekit-3.14.2-5.4.i586.rpm True gnome-packagekit-3.14.2-5.4.src.rpm True gnome-packagekit-debuginfo-3.14.2-5.4.i586.rpm True gnome-packagekit-debugsource-3.14.2-5.4.i586.rpm True gnome-packagekit-extras-3.14.2-5.4.i586.rpm True gnome-packagekit-extras-debuginfo-3.14.2-5.4.i586.rpm True gnome-packagekit-lang-3.14.2-5.4.noarch.rpm True gnome-photos-3.14.2-4.22.i586.rpm True gnome-photos-3.14.2-4.22.src.rpm True gnome-photos-debuginfo-3.14.2-4.22.i586.rpm True gnome-photos-debugsource-3.14.2-4.22.i586.rpm True gnome-photos-lang-3.14.2-4.22.noarch.rpm True gnome-shell-search-provider-gnome-photos-3.14.2-4.22.i586.rpm True gnome-robots-3.14.2-4.11.i586.rpm True gnome-robots-3.14.2-4.11.src.rpm True gnome-robots-debuginfo-3.14.2-4.11.i586.rpm True gnome-robots-debugsource-3.14.2-4.11.i586.rpm True gnome-robots-lang-3.14.2-4.11.noarch.rpm True gnome-settings-daemon-3.14.2-4.1.i586.rpm True gnome-settings-daemon-3.14.2-4.1.src.rpm True gnome-settings-daemon-debuginfo-3.14.2-4.1.i586.rpm True gnome-settings-daemon-debugsource-3.14.2-4.1.i586.rpm True gnome-settings-daemon-devel-3.14.2-4.1.i586.rpm True gnome-settings-daemon-lang-3.14.2-4.1.noarch.rpm True gnome-shell-classic-3.14.3-6.1.noarch.rpm True gnome-shell-extensions-3.14.3-6.1.src.rpm True gnome-shell-extensions-common-3.14.3-6.1.noarch.rpm True gnome-shell-extensions-common-lang-3.14.3-6.1.noarch.rpm True gnome-shell-3.14.3-6.10.i586.rpm True gnome-shell-3.14.3-6.10.src.rpm True gnome-shell-browser-plugin-3.14.3-6.10.i586.rpm True gnome-shell-browser-plugin-debuginfo-3.14.3-6.10.i586.rpm True gnome-shell-debuginfo-3.14.3-6.10.i586.rpm True gnome-shell-debugsource-3.14.3-6.10.i586.rpm True gnome-shell-devel-3.14.3-6.10.i586.rpm True gnome-shell-lang-3.14.3-6.10.noarch.rpm True gnome-shell-wayland-3.14.3-6.10.i586.rpm True gnome-software-3.14.1-9.14.i586.rpm True gnome-software-3.14.1-9.14.src.rpm True gnome-software-debuginfo-3.14.1-9.14.i586.rpm True gnome-software-debugsource-3.14.1-9.14.i586.rpm True gnome-software-lang-3.14.1-9.14.noarch.rpm True libzypp-plugin-appdata-1.0-9.14.noarch.rpm True gnome-sound-recorder-3.14.2-4.12.i586.rpm True gnome-sound-recorder-3.14.2-4.12.src.rpm True gnome-sound-recorder-lang-3.14.2-4.12.noarch.rpm True gnome-sudoku-3.14.2-4.11.i586.rpm True gnome-sudoku-3.14.2-4.11.src.rpm True gnome-sudoku-debuginfo-3.14.2-4.11.i586.rpm True gnome-sudoku-debugsource-3.14.2-4.11.i586.rpm True gnome-sudoku-lang-3.14.2-4.11.noarch.rpm True gnome-shell-search-provider-gnome-terminal-3.14.2-4.1.i586.rpm True gnome-terminal-3.14.2-4.1.i586.rpm True gnome-terminal-3.14.2-4.1.src.rpm True gnome-terminal-debuginfo-3.14.2-4.1.i586.rpm True gnome-terminal-debugsource-3.14.2-4.1.i586.rpm True gnome-terminal-lang-3.14.2-4.1.noarch.rpm True nautilus-extension-terminal-3.14.2-4.1.i586.rpm True nautilus-extension-terminal-debuginfo-3.14.2-4.1.i586.rpm True gnome-themes-accessibility-3.14.2-4.1.noarch.rpm True gnome-themes-standard-3.14.2-4.1.src.rpm True gnome-themes-standard-debugsource-3.14.2-4.1.i586.rpm True gtk2-metatheme-adwaita-3.14.2-4.1.noarch.rpm True gtk2-theming-engine-adwaita-3.14.2-4.1.i586.rpm True gtk2-theming-engine-adwaita-32bit-3.14.2-4.1.x86_64.rpm True gtk2-theming-engine-adwaita-debuginfo-3.14.2-4.1.i586.rpm True gtk2-theming-engine-adwaita-debuginfo-32bit-3.14.2-4.1.x86_64.rpm True gtk3-metatheme-adwaita-3.14.2-4.1.noarch.rpm True metatheme-adwaita-common-3.14.2-4.1.noarch.rpm True gnome-tweak-tool-3.14.2-5.11.noarch.rpm True gnome-tweak-tool-3.14.2-5.11.src.rpm True gnome-tweak-tool-lang-3.14.2-5.11.noarch.rpm True gnome-user-docs-3.14.2-4.1.noarch.rpm True gnome-user-docs-3.14.2-4.1.src.rpm True gnome-user-docs-lang-3.14.2-4.1.noarch.rpm True gnome-user-share-3.14.2-4.1.i586.rpm True gnome-user-share-3.14.2-4.1.src.rpm True gnome-user-share-debuginfo-3.14.2-4.1.i586.rpm True gnome-user-share-debugsource-3.14.2-4.1.i586.rpm True gnome-user-share-lang-3.14.2-4.1.noarch.rpm True gnome-shell-search-provider-gnote-3.14.1-4.11.i586.rpm True gnote-3.14.1-4.11.i586.rpm True gnote-3.14.1-4.11.src.rpm True gnote-debuginfo-3.14.1-4.11.i586.rpm True gnote-debugsource-3.14.1-4.11.i586.rpm True gnote-lang-3.14.1-4.11.noarch.rpm True gnome-shell-extension-gpaste-3.14-2.4.1.noarch.rpm True gpaste-3.14-2.4.1.i586.rpm True gpaste-3.14-2.4.1.src.rpm True gpaste-debuginfo-3.14-2.4.1.i586.rpm True gpaste-debugsource-3.14-2.4.1.i586.rpm True gpaste-devel-3.14-2.4.1.i586.rpm True gpaste-lang-3.14-2.4.1.noarch.rpm True libgpaste2-3.14-2.4.1.i586.rpm True libgpaste2-debuginfo-3.14-2.4.1.i586.rpm True typelib-1_0-GPaste-1_0-3.14-2.4.1.i586.rpm True gtk3-branding-SLED-13.2-7.3.noarch.rpm True gtk3-branding-SLED-13.2-7.3.src.rpm True gtk3-branding-openSUSE-13.2-7.2.noarch.rpm True gtk3-branding-openSUSE-13.2-7.2.src.rpm True gtk3-3.14.6-8.1.src.rpm True gtk3-branding-upstream-3.14.6-8.1.noarch.rpm True gtk3-data-3.14.6-8.1.noarch.rpm True gtk3-debugsource-3.14.6-8.1.i586.rpm True gtk3-devel-3.14.6-8.1.i586.rpm True gtk3-devel-32bit-3.14.6-8.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.6-8.1.i586.rpm True gtk3-devel-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-amharic-3.14.6-8.1.i586.rpm True gtk3-immodule-amharic-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.6-8.1.i586.rpm True gtk3-immodule-amharic-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-broadway-3.14.6-8.1.i586.rpm True gtk3-immodule-broadway-debuginfo-3.14.6-8.1.i586.rpm True gtk3-immodule-inuktitut-3.14.6-8.1.i586.rpm True gtk3-immodule-inuktitut-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.6-8.1.i586.rpm True gtk3-immodule-inuktitut-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-multipress-3.14.6-8.1.i586.rpm True gtk3-immodule-multipress-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.6-8.1.i586.rpm True gtk3-immodule-multipress-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-thai-3.14.6-8.1.i586.rpm True gtk3-immodule-thai-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.6-8.1.i586.rpm True gtk3-immodule-thai-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.6-8.1.i586.rpm True gtk3-immodule-vietnamese-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.6-8.1.i586.rpm True gtk3-immodule-vietnamese-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-xim-3.14.6-8.1.i586.rpm True gtk3-immodule-xim-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.6-8.1.i586.rpm True gtk3-immodule-xim-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.6-8.1.i586.rpm True gtk3-immodules-tigrigna-32bit-3.14.6-8.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.6-8.1.i586.rpm True gtk3-immodules-tigrigna-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True gtk3-lang-3.14.6-8.1.noarch.rpm True gtk3-tools-3.14.6-8.1.i586.rpm True gtk3-tools-32bit-3.14.6-8.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.6-8.1.i586.rpm True gtk3-tools-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True libgtk-3-0-3.14.6-8.1.i586.rpm True libgtk-3-0-32bit-3.14.6-8.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.6-8.1.i586.rpm True libgtk-3-0-debuginfo-32bit-3.14.6-8.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.6-8.1.i586.rpm True glade-catalog-gtksourceview-3.14.2-4.1.i586.rpm True gtksourceview-3.14.2-4.1.src.rpm True gtksourceview-debugsource-3.14.2-4.1.i586.rpm True gtksourceview-devel-3.14.2-4.1.i586.rpm True gtksourceview-lang-3.14.2-4.1.noarch.rpm True libgtksourceview-3_0-1-3.14.2-4.1.i586.rpm True libgtksourceview-3_0-1-debuginfo-3.14.2-4.1.i586.rpm True typelib-1_0-GtkSource-3_0-3.14.2-4.1.i586.rpm True gvfs-1.22.2-4.1.i586.rpm True gvfs-1.22.2-4.1.src.rpm True gvfs-32bit-1.22.2-4.1.x86_64.rpm True gvfs-backend-afc-1.22.2-4.1.i586.rpm True gvfs-backend-afc-debuginfo-1.22.2-4.1.i586.rpm True gvfs-backends-1.22.2-4.1.i586.rpm True gvfs-backends-debuginfo-1.22.2-4.1.i586.rpm True gvfs-debuginfo-1.22.2-4.1.i586.rpm True gvfs-debuginfo-32bit-1.22.2-4.1.x86_64.rpm True gvfs-debugsource-1.22.2-4.1.i586.rpm True gvfs-devel-1.22.2-4.1.i586.rpm True gvfs-fuse-1.22.2-4.1.i586.rpm True gvfs-fuse-debuginfo-1.22.2-4.1.i586.rpm True gvfs-lang-1.22.2-4.1.noarch.rpm True hitori-3.14.2.1-4.9.i586.rpm True hitori-3.14.2.1-4.9.src.rpm True hitori-debuginfo-3.14.2.1-4.9.i586.rpm True hitori-debugsource-3.14.2.1-4.9.i586.rpm True hitori-lang-3.14.2.1-4.9.noarch.rpm True iagno-3.14.2-4.9.i586.rpm True iagno-3.14.2-4.9.src.rpm True iagno-debuginfo-3.14.2-4.9.i586.rpm True iagno-debugsource-3.14.2-4.9.i586.rpm True iagno-lang-3.14.2-4.9.noarch.rpm True latexila-3.14.2-4.9.i586.rpm True latexila-3.14.2-4.9.src.rpm True latexila-debuginfo-3.14.2-4.9.i586.rpm True latexila-debugsource-3.14.2-4.9.i586.rpm True libgdata-0.16.1-4.1.src.rpm True libgdata-debugsource-0.16.1-4.1.i586.rpm True libgdata-devel-0.16.1-4.1.i586.rpm True libgdata-lang-0.16.1-4.1.noarch.rpm True libgdata19-0.16.1-4.1.i586.rpm True libgdata19-32bit-0.16.1-4.1.x86_64.rpm True libgdata19-debuginfo-0.16.1-4.1.i586.rpm True libgdata19-debuginfo-32bit-0.16.1-4.1.x86_64.rpm True typelib-1_0-GData-0_0-0.16.1-4.1.i586.rpm True libsoup-2.48.1-4.1.src.rpm True libsoup-2_4-1-2.48.1-4.1.i586.rpm True libsoup-2_4-1-32bit-2.48.1-4.1.x86_64.rpm True libsoup-2_4-1-debuginfo-2.48.1-4.1.i586.rpm True libsoup-2_4-1-debuginfo-32bit-2.48.1-4.1.x86_64.rpm True libsoup-debugsource-2.48.1-4.1.i586.rpm True libsoup-devel-2.48.1-4.1.i586.rpm True libsoup-devel-32bit-2.48.1-4.1.x86_64.rpm True libsoup-lang-2.48.1-4.1.noarch.rpm True typelib-1_0-Soup-2_4-2.48.1-4.1.i586.rpm True liferea-1.10.12-2.4.17.i586.rpm True liferea-1.10.12-2.4.17.src.rpm True liferea-debuginfo-1.10.12-2.4.17.i586.rpm True liferea-debugsource-1.10.12-2.4.17.i586.rpm True liferea-lang-1.10.12-2.4.17.noarch.rpm True meld-3.12.2-9.7.noarch.rpm True meld-3.12.2-9.7.src.rpm True meld-lang-3.12.2-9.7.noarch.rpm True libmutter0-3.14.3-6.1.i586.rpm True libmutter0-debuginfo-3.14.3-6.1.i586.rpm True mutter-3.14.3-6.1.i586.rpm True mutter-3.14.3-6.1.src.rpm True mutter-data-3.14.3-6.1.i586.rpm True mutter-debuginfo-3.14.3-6.1.i586.rpm True mutter-debugsource-3.14.3-6.1.i586.rpm True mutter-devel-3.14.3-6.1.i586.rpm True mutter-devel-doc-3.14.3-6.1.i586.rpm True mutter-lang-3.14.3-6.1.noarch.rpm True typelib-1_0-Meta-3_0-3.14.3-6.1.i586.rpm True gnome-shell-search-provider-nautilus-3.14.1-8.8.i586.rpm True libnautilus-extension1-3.14.1-8.8.i586.rpm True libnautilus-extension1-32bit-3.14.1-8.8.x86_64.rpm True libnautilus-extension1-debuginfo-3.14.1-8.8.i586.rpm True libnautilus-extension1-debuginfo-32bit-3.14.1-8.8.x86_64.rpm True nautilus-3.14.1-8.8.i586.rpm True nautilus-3.14.1-8.8.src.rpm True nautilus-debuginfo-3.14.1-8.8.i586.rpm True nautilus-debugsource-3.14.1-8.8.i586.rpm True nautilus-devel-3.14.1-8.8.i586.rpm True nautilus-lang-3.14.1-8.8.noarch.rpm True typelib-1_0-Nautilus-3_0-3.14.1-8.8.i586.rpm True orca-3.14.3-4.9.i586.rpm True orca-3.14.3-4.9.src.rpm True orca-lang-3.14.3-4.9.noarch.rpm True pdfmod-0.9.1-2.10.i586.rpm True pdfmod-0.9.1-2.10.src.rpm True pdfmod-lang-0.9.1-2.10.noarch.rpm True librygel-core-2_4-2-0.24.2-4.1.i586.rpm True librygel-core-2_4-2-debuginfo-0.24.2-4.1.i586.rpm True librygel-renderer-2_4-2-0.24.2-4.1.i586.rpm True librygel-renderer-2_4-2-debuginfo-0.24.2-4.1.i586.rpm True librygel-renderer-gst-2_4-2-0.24.2-4.1.i586.rpm True librygel-renderer-gst-2_4-2-debuginfo-0.24.2-4.1.i586.rpm True librygel-server-2_4-2-0.24.2-4.1.i586.rpm True librygel-server-2_4-2-debuginfo-0.24.2-4.1.i586.rpm True rygel-0.24.2-4.1.i586.rpm True rygel-0.24.2-4.1.src.rpm True rygel-debuginfo-0.24.2-4.1.i586.rpm True rygel-debugsource-0.24.2-4.1.i586.rpm True rygel-devel-0.24.2-4.1.i586.rpm True rygel-lang-0.24.2-4.1.noarch.rpm True rygel-plugin-gstreamer-renderer-0.24.2-4.1.i586.rpm True rygel-plugin-gstreamer-renderer-debuginfo-0.24.2-4.1.i586.rpm True rygel-plugin-tracker-0.24.2-4.1.i586.rpm True rygel-plugin-tracker-debuginfo-0.24.2-4.1.i586.rpm True rygel-plugin-zdf-mediathek-0.24.2-4.1.i586.rpm True rygel-plugin-zdf-mediathek-debuginfo-0.24.2-4.1.i586.rpm True typelib-1_0-RygelCore-2_4-0.24.2-4.1.i586.rpm True typelib-1_0-RygelRenderer-2_4-0.24.2-4.1.i586.rpm True typelib-1_0-RygelServer-2_4-0.24.2-4.1.i586.rpm True nautilus-totem-3.14.1-4.11.i586.rpm True nautilus-totem-debuginfo-3.14.1-4.11.i586.rpm True totem-3.14.1-4.11.i586.rpm True totem-3.14.1-4.11.src.rpm True totem-debuginfo-3.14.1-4.11.i586.rpm True totem-debugsource-3.14.1-4.11.i586.rpm True totem-devel-3.14.1-4.11.i586.rpm True totem-lang-3.14.1-4.11.noarch.rpm True totem-plugin-zeitgeist-3.14.1-4.11.i586.rpm True totem-plugin-zeitgeist-debuginfo-3.14.1-4.11.i586.rpm True totem-plugins-3.14.1-4.11.i586.rpm True totem-plugins-debuginfo-3.14.1-4.11.i586.rpm True nautilus-extension-tracker-tags-1.2.5-6.13.i586.rpm True nautilus-extension-tracker-tags-debuginfo-1.2.5-6.13.i586.rpm True tracker-extras-1.2.5-6.13.src.rpm True tracker-extras-debugsource-1.2.5-6.13.i586.rpm True tracker-gui-1.2.5-6.13.i586.rpm True tracker-gui-debuginfo-1.2.5-6.13.i586.rpm True tracker-miner-rss-1.2.5-6.13.i586.rpm True tracker-miner-rss-debuginfo-1.2.5-6.13.i586.rpm True tracker-miner-thunderbird-1.2.5-6.13.i586.rpm True libtracker-common-1_0-1.2.5-6.2.i586.rpm True libtracker-common-1_0-debuginfo-1.2.5-6.2.i586.rpm True libtracker-control-1_0-0-1.2.5-6.2.i586.rpm True libtracker-control-1_0-0-debuginfo-1.2.5-6.2.i586.rpm True libtracker-miner-1_0-0-1.2.5-6.2.i586.rpm True libtracker-miner-1_0-0-debuginfo-1.2.5-6.2.i586.rpm True libtracker-sparql-1_0-0-1.2.5-6.2.i586.rpm True libtracker-sparql-1_0-0-debuginfo-1.2.5-6.2.i586.rpm True tracker-1.2.5-6.2.i586.rpm True tracker-1.2.5-6.2.src.rpm True tracker-debuginfo-1.2.5-6.2.i586.rpm True tracker-debugsource-1.2.5-6.2.i586.rpm True tracker-devel-1.2.5-6.2.i586.rpm True tracker-lang-1.2.5-6.2.noarch.rpm True tracker-miner-files-1.2.5-6.2.i586.rpm True tracker-miner-files-debuginfo-1.2.5-6.2.i586.rpm True typelib-1_0-Tracker-1_0-1.2.5-6.2.i586.rpm True typelib-1_0-TrackerControl-1_0-1.2.5-6.2.i586.rpm True typelib-1_0-TrackerMiner-1_0-1.2.5-6.2.i586.rpm True vinagre-3.14.3-4.1.i586.rpm True vinagre-3.14.3-4.1.src.rpm True vinagre-debuginfo-3.14.3-4.1.i586.rpm True vinagre-debugsource-3.14.3-4.1.i586.rpm True vinagre-lang-3.14.3-4.1.noarch.rpm True vino-3.14.1-4.1.i586.rpm True vino-3.14.1-4.1.src.rpm True vino-debuginfo-3.14.1-4.1.i586.rpm True vino-debugsource-3.14.1-4.1.i586.rpm True vino-lang-3.14.1-4.1.noarch.rpm True glade-catalog-vte-0.38.3-4.1.i586.rpm True gnome-pty-helper-0.38.3-4.1.i586.rpm True gnome-pty-helper-debuginfo-0.38.3-4.1.i586.rpm True libvte-2_91-0-0.38.3-4.1.i586.rpm True libvte-2_91-0-debuginfo-0.38.3-4.1.i586.rpm True typelib-1_0-Vte-2.91-0.38.3-4.1.i586.rpm True vte-0.38.3-4.1.src.rpm True vte-debugsource-0.38.3-4.1.i586.rpm True vte-devel-0.38.3-4.1.i586.rpm True vte-lang-0.38.3-4.1.noarch.rpm True vte-tools-0.38.3-4.1.i586.rpm True vte-tools-debuginfo-0.38.3-4.1.i586.rpm True libjavascriptcoregtk-4_0-18-2.6.4-4.9.i586.rpm True libjavascriptcoregtk-4_0-18-32bit-2.6.4-4.9.x86_64.rpm True libjavascriptcoregtk-4_0-18-debuginfo-2.6.4-4.9.i586.rpm True libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.6.4-4.9.x86_64.rpm True libwebkit2gtk-4_0-37-2.6.4-4.9.i586.rpm True libwebkit2gtk-4_0-37-32bit-2.6.4-4.9.x86_64.rpm True libwebkit2gtk-4_0-37-debuginfo-2.6.4-4.9.i586.rpm True libwebkit2gtk-4_0-37-debuginfo-32bit-2.6.4-4.9.x86_64.rpm True libwebkit2gtk3-lang-2.6.4-4.9.noarch.rpm True typelib-1_0-JavaScriptCore-4_0-2.6.4-4.9.i586.rpm True typelib-1_0-WebKit2-4_0-2.6.4-4.9.i586.rpm True typelib-1_0-WebKit2WebExtension-4_0-2.6.4-4.9.i586.rpm True webkit-jsc-4-2.6.4-4.9.i586.rpm True webkit-jsc-4-debuginfo-2.6.4-4.9.i586.rpm True webkit2gtk-4_0-injected-bundles-2.6.4-4.9.i586.rpm True webkit2gtk-4_0-injected-bundles-debuginfo-2.6.4-4.9.i586.rpm True webkit2gtk3-2.6.4-4.9.src.rpm True webkit2gtk3-debugsource-2.6.4-4.9.i586.rpm True webkit2gtk3-devel-2.6.4-4.9.i586.rpm True libjavascriptcoregtk-1_0-0-2.4.7-4.11.i586.rpm True libjavascriptcoregtk-1_0-0-32bit-2.4.7-4.11.x86_64.rpm True libjavascriptcoregtk-1_0-0-debuginfo-2.4.7-4.11.i586.rpm True libjavascriptcoregtk-1_0-0-debuginfo-32bit-2.4.7-4.11.x86_64.rpm True libwebkitgtk-1_0-0-2.4.7-4.11.i586.rpm True libwebkitgtk-1_0-0-32bit-2.4.7-4.11.x86_64.rpm True libwebkitgtk-1_0-0-debuginfo-2.4.7-4.11.i586.rpm True libwebkitgtk-1_0-0-debuginfo-32bit-2.4.7-4.11.x86_64.rpm True libwebkitgtk-devel-2.4.7-4.11.i586.rpm True libwebkitgtk2-lang-2.4.7-4.11.noarch.rpm True typelib-1_0-JavaScriptCore-1_0-2.4.7-4.11.i586.rpm True typelib-1_0-WebKit-1_0-2.4.7-4.11.i586.rpm True webkit-jsc-1-2.4.7-4.11.i586.rpm True webkit-jsc-1-debuginfo-2.4.7-4.11.i586.rpm True webkitgtk-2.4.7-4.11.src.rpm True libjavascriptcoregtk-3_0-0-2.4.7-4.10.i586.rpm True libjavascriptcoregtk-3_0-0-32bit-2.4.7-4.10.x86_64.rpm True libjavascriptcoregtk-3_0-0-debuginfo-2.4.7-4.10.i586.rpm True libjavascriptcoregtk-3_0-0-debuginfo-32bit-2.4.7-4.10.x86_64.rpm True libwebkitgtk-3_0-0-2.4.7-4.10.i586.rpm True libwebkitgtk-3_0-0-32bit-2.4.7-4.10.x86_64.rpm True libwebkitgtk-3_0-0-debuginfo-2.4.7-4.10.i586.rpm True libwebkitgtk-3_0-0-debuginfo-32bit-2.4.7-4.10.x86_64.rpm True libwebkitgtk3-devel-2.4.7-4.10.i586.rpm True libwebkitgtk3-lang-2.4.7-4.10.noarch.rpm True typelib-1_0-JavaScriptCore-3_0-2.4.7-4.10.i586.rpm True typelib-1_0-WebKit-3_0-2.4.7-4.10.i586.rpm True webkit-jsc-3-2.4.7-4.10.i586.rpm True webkit-jsc-3-debuginfo-2.4.7-4.10.i586.rpm True webkitgtk3-2.4.7-4.10.src.rpm True ModemManager-1.0.0-9.4.2.x86_64.rpm True ModemManager-debuginfo-1.0.0-9.4.2.x86_64.rpm True ModemManager-debugsource-1.0.0-9.4.2.x86_64.rpm True ModemManager-devel-1.0.0-9.4.2.x86_64.rpm True libmm-glib0-1.0.0-9.4.2.x86_64.rpm True libmm-glib0-debuginfo-1.0.0-9.4.2.x86_64.rpm True aisleriot-3.14.2-4.14.x86_64.rpm True aisleriot-debuginfo-3.14.2-4.14.x86_64.rpm True aisleriot-debugsource-3.14.2-4.14.x86_64.rpm True at-spi2-core-2.14.1-4.1.x86_64.rpm True at-spi2-core-debuginfo-2.14.1-4.1.x86_64.rpm True at-spi2-core-debugsource-2.14.1-4.1.x86_64.rpm True at-spi2-core-devel-2.14.1-4.1.x86_64.rpm True libatspi0-2.14.1-4.1.x86_64.rpm True libatspi0-debuginfo-2.14.1-4.1.x86_64.rpm True typelib-1_0-Atspi-2_0-2.14.1-4.1.x86_64.rpm True bijiben-3.14.2-4.63.x86_64.rpm True bijiben-debuginfo-3.14.2-4.63.x86_64.rpm True bijiben-debugsource-3.14.2-4.63.x86_64.rpm True gnome-shell-search-provider-bijiben-3.14.2-4.63.x86_64.rpm True gnome-shell-search-provider-bijiben-debuginfo-3.14.2-4.63.x86_64.rpm True brasero-3.12.0-5.20.x86_64.rpm True brasero-debuginfo-3.12.0-5.20.x86_64.rpm True brasero-debugsource-3.12.0-5.20.x86_64.rpm True brasero-devel-3.12.0-5.20.x86_64.rpm True brasero-nautilus-3.12.0-5.20.x86_64.rpm True brasero-nautilus-debuginfo-3.12.0-5.20.x86_64.rpm True libbrasero-burn3-1-3.12.0-5.20.x86_64.rpm True libbrasero-burn3-1-debuginfo-3.12.0-5.20.x86_64.rpm True libbrasero-media3-1-3.12.0-5.20.x86_64.rpm True libbrasero-media3-1-debuginfo-3.12.0-5.20.x86_64.rpm True libbrasero-utils3-1-3.12.0-5.20.x86_64.rpm True libbrasero-utils3-1-debuginfo-3.12.0-5.20.x86_64.rpm True typelib-1_0-BraseroBurn-3_2_0-3.12.0-5.20.x86_64.rpm True typelib-1_0-BraseroMedia-3_2_0-3.12.0-5.20.x86_64.rpm True cairo-debugsource-1.14.0-7.4.1.x86_64.rpm True cairo-devel-1.14.0-7.4.1.x86_64.rpm True cairo-tools-1.14.0-7.4.1.x86_64.rpm True cairo-tools-debuginfo-1.14.0-7.4.1.x86_64.rpm True libcairo-gobject2-1.14.0-7.4.1.x86_64.rpm True libcairo-gobject2-debuginfo-1.14.0-7.4.1.x86_64.rpm True libcairo-script-interpreter2-1.14.0-7.4.1.x86_64.rpm True libcairo-script-interpreter2-debuginfo-1.14.0-7.4.1.x86_64.rpm True libcairo2-1.14.0-7.4.1.x86_64.rpm True libcairo2-debuginfo-1.14.0-7.4.1.x86_64.rpm True caribou-0.4.16-4.1.x86_64.rpm True caribou-common-0.4.16-4.1.x86_64.rpm True caribou-debuginfo-0.4.16-4.1.x86_64.rpm True caribou-debugsource-0.4.16-4.1.x86_64.rpm True caribou-devel-0.4.16-4.1.x86_64.rpm True caribou-gtk-module-common-0.4.16-4.1.x86_64.rpm True caribou-gtk2-module-0.4.16-4.1.x86_64.rpm True caribou-gtk2-module-debuginfo-0.4.16-4.1.x86_64.rpm True caribou-gtk3-module-0.4.16-4.1.x86_64.rpm True caribou-gtk3-module-debuginfo-0.4.16-4.1.x86_64.rpm True libcaribou0-0.4.16-4.1.x86_64.rpm True libcaribou0-debuginfo-0.4.16-4.1.x86_64.rpm True typelib-1_0-Caribou-1_0-0.4.16-4.1.x86_64.rpm True cheese-3.14.2-4.21.x86_64.rpm True cheese-debuginfo-3.14.2-4.21.x86_64.rpm True cheese-debugsource-3.14.2-4.21.x86_64.rpm True cheese-devel-3.14.2-4.21.x86_64.rpm True libcheese-common-3.14.2-4.21.x86_64.rpm True libcheese-gtk23-3.14.2-4.21.x86_64.rpm True libcheese-gtk23-debuginfo-3.14.2-4.21.x86_64.rpm True libcheese7-3.14.2-4.21.x86_64.rpm True libcheese7-debuginfo-3.14.2-4.21.x86_64.rpm True typelib-1_0-Cheese-3_0-3.14.2-4.21.x86_64.rpm True clutter-debugsource-1.20.0-4.11.x86_64.rpm True clutter-devel-1.20.0-4.11.x86_64.rpm True libclutter-1_0-0-1.20.0-4.11.x86_64.rpm True libclutter-1_0-0-debuginfo-1.20.0-4.11.x86_64.rpm True typelib-1_0-Clutter-1_0-1.20.0-4.11.x86_64.rpm True easytag-2.2.5-4.13.x86_64.rpm True easytag-debuginfo-2.2.5-4.13.x86_64.rpm True easytag-debugsource-2.2.5-4.13.x86_64.rpm True eog-3.14.3-4.13.x86_64.rpm True eog-debuginfo-3.14.3-4.13.x86_64.rpm True eog-debugsource-3.14.3-4.13.x86_64.rpm True eog-devel-3.14.3-4.13.x86_64.rpm True epiphany-3.14.2-4.1.x86_64.rpm True epiphany-debuginfo-3.14.2-4.1.x86_64.rpm True epiphany-debugsource-3.14.2-4.1.x86_64.rpm True gnome-shell-search-provider-epiphany-3.14.2-4.1.x86_64.rpm True gnome-shell-search-provider-epiphany-debuginfo-3.14.2-4.1.x86_64.rpm True evince-3.14.1-4.18.x86_64.rpm True evince-debuginfo-3.14.1-4.18.x86_64.rpm True evince-debugsource-3.14.1-4.18.x86_64.rpm True evince-devel-3.14.1-4.18.x86_64.rpm True libevdocument3-4-3.14.1-4.18.x86_64.rpm True libevdocument3-4-debuginfo-3.14.1-4.18.x86_64.rpm True libevview3-3-3.14.1-4.18.x86_64.rpm True libevview3-3-debuginfo-3.14.1-4.18.x86_64.rpm True nautilus-evince-3.14.1-4.18.x86_64.rpm True nautilus-evince-debuginfo-3.14.1-4.18.x86_64.rpm True typelib-1_0-EvinceDocument-3_0-3.14.1-4.18.x86_64.rpm True typelib-1_0-EvinceView-3_0-3.14.1-4.18.x86_64.rpm True evolution-data-server-3.12.9-4.18.x86_64.rpm True evolution-data-server-debuginfo-3.12.9-4.18.x86_64.rpm True evolution-data-server-debugsource-3.12.9-4.18.x86_64.rpm True evolution-data-server-devel-3.12.9-4.18.x86_64.rpm True evolution-data-server-doc-3.12.9-4.18.x86_64.rpm True libcamel-1_2-49-3.12.9-4.18.x86_64.rpm True libcamel-1_2-49-debuginfo-3.12.9-4.18.x86_64.rpm True libebackend-1_2-7-3.12.9-4.18.x86_64.rpm True libebackend-1_2-7-debuginfo-3.12.9-4.18.x86_64.rpm True libebook-1_2-14-3.12.9-4.18.x86_64.rpm True libebook-1_2-14-debuginfo-3.12.9-4.18.x86_64.rpm True libebook-contacts-1_2-0-3.12.9-4.18.x86_64.rpm True libebook-contacts-1_2-0-debuginfo-3.12.9-4.18.x86_64.rpm True libecal-1_2-16-3.12.9-4.18.x86_64.rpm True libecal-1_2-16-debuginfo-3.12.9-4.18.x86_64.rpm True libedata-book-1_2-20-3.12.9-4.18.x86_64.rpm True libedata-book-1_2-20-debuginfo-3.12.9-4.18.x86_64.rpm True libedata-cal-1_2-23-3.12.9-4.18.x86_64.rpm True libedata-cal-1_2-23-debuginfo-3.12.9-4.18.x86_64.rpm True libedataserver-1_2-18-3.12.9-4.18.x86_64.rpm True libedataserver-1_2-18-debuginfo-3.12.9-4.18.x86_64.rpm True typelib-1_0-EBook-1_2-3.12.9-4.18.x86_64.rpm True typelib-1_0-EBookContacts-1_2-3.12.9-4.18.x86_64.rpm True typelib-1_0-EDataServer-1_2-3.12.9-4.18.x86_64.rpm True evolution-ews-3.12.9-4.1.x86_64.rpm True evolution-ews-debuginfo-3.12.9-4.1.x86_64.rpm True evolution-ews-debugsource-3.12.9-4.1.x86_64.rpm True evolution-ews-devel-3.12.9-4.1.x86_64.rpm True libeews-1_2-0-3.12.9-4.1.x86_64.rpm True libeews-1_2-0-debuginfo-3.12.9-4.1.x86_64.rpm True libewsutils0-3.12.9-4.1.x86_64.rpm True libewsutils0-debuginfo-3.12.9-4.1.x86_64.rpm True evolution-plugin-rss-0.3.95~git20141120.b2253df-8.5.2.x86_64.rpm True evolution-plugin-rss-debuginfo-0.3.95~git20141120.b2253df-8.5.2.x86_64.rpm True evolution-rss-debugsource-0.3.95~git20141120.b2253df-8.5.2.x86_64.rpm True evolution-3.12.9-4.15.x86_64.rpm True evolution-debuginfo-3.12.9-4.15.x86_64.rpm True evolution-debugsource-3.12.9-4.15.x86_64.rpm True evolution-devel-3.12.9-4.15.x86_64.rpm True glade-catalog-evolution-3.12.9-4.15.x86_64.rpm True glade-catalog-evolution-debuginfo-3.12.9-4.15.x86_64.rpm True file-roller-3.14.2-4.22.x86_64.rpm True file-roller-debuginfo-3.14.2-4.22.x86_64.rpm True file-roller-debugsource-3.14.2-4.22.x86_64.rpm True nautilus-file-roller-3.14.2-4.22.x86_64.rpm True nautilus-file-roller-debuginfo-3.14.2-4.22.x86_64.rpm True geary-0.8.3-7.16.x86_64.rpm True geary-debuginfo-0.8.3-7.16.x86_64.rpm True geary-debugsource-0.8.3-7.16.x86_64.rpm True gedit-code-assistance-debugsource-3.14.1-2.6.1.x86_64.rpm True gedit-plugin-code-assistance-3.14.1-2.6.1.x86_64.rpm True gedit-plugin-code-assistance-debuginfo-3.14.1-2.6.1.x86_64.rpm True gedit-plugin-zeitgeist-3.14.1-4.17.x86_64.rpm True gedit-plugin-zeitgeist-debuginfo-3.14.1-4.17.x86_64.rpm True gedit-plugins-3.14.1-4.17.x86_64.rpm True gedit-plugins-debuginfo-3.14.1-4.17.x86_64.rpm True gedit-plugins-debugsource-3.14.1-4.17.x86_64.rpm True gedit-3.14.1-4.13.x86_64.rpm True gedit-debuginfo-3.14.1-4.13.x86_64.rpm True gedit-debugsource-3.14.1-4.13.x86_64.rpm True gedit-devel-3.14.1-4.13.x86_64.rpm True python3-gedit-3.14.1-4.13.x86_64.rpm True gitg-3.14.1-4.19.x86_64.rpm True gitg-debuginfo-3.14.1-4.19.x86_64.rpm True gitg-debugsource-3.14.1-4.19.x86_64.rpm True glade-catalog-gitg-3.14.1-4.19.x86_64.rpm True libgitg-1_0-0-3.14.1-4.19.x86_64.rpm True libgitg-1_0-0-debuginfo-3.14.1-4.19.x86_64.rpm True libgitg-devel-3.14.1-4.19.x86_64.rpm True libgitg-ext-1_0-0-3.14.1-4.19.x86_64.rpm True libgitg-ext-1_0-0-debuginfo-3.14.1-4.19.x86_64.rpm True python3-GitgExt-3.14.1-4.19.x86_64.rpm True typelib-1_0-Gitg-1_0-3.14.1-4.19.x86_64.rpm True typelib-1_0-GitgExt-1_0-3.14.1-4.19.x86_64.rpm True glib-networking-2.42.1-4.1.x86_64.rpm True glib-networking-debuginfo-2.42.1-4.1.x86_64.rpm True glib-networking-debugsource-2.42.1-4.1.x86_64.rpm True glib2-debugsource-2.42.1-5.1.x86_64.rpm True glib2-devel-2.42.1-5.1.x86_64.rpm True glib2-devel-debuginfo-2.42.1-5.1.x86_64.rpm True glib2-devel-static-2.42.1-5.1.x86_64.rpm True glib2-tools-2.42.1-5.1.x86_64.rpm True glib2-tools-debuginfo-2.42.1-5.1.x86_64.rpm True libgio-2_0-0-2.42.1-5.1.x86_64.rpm True libgio-2_0-0-debuginfo-2.42.1-5.1.x86_64.rpm True libgio-fam-2.42.1-5.1.x86_64.rpm True libgio-fam-debuginfo-2.42.1-5.1.x86_64.rpm True libglib-2_0-0-2.42.1-5.1.x86_64.rpm True libglib-2_0-0-debuginfo-2.42.1-5.1.x86_64.rpm True libgmodule-2_0-0-2.42.1-5.1.x86_64.rpm True libgmodule-2_0-0-debuginfo-2.42.1-5.1.x86_64.rpm True libgobject-2_0-0-2.42.1-5.1.x86_64.rpm True libgobject-2_0-0-debuginfo-2.42.1-5.1.x86_64.rpm True libgthread-2_0-0-2.42.1-5.1.x86_64.rpm True libgthread-2_0-0-debuginfo-2.42.1-5.1.x86_64.rpm True gnome-boxes-3.14.2-4.32.x86_64.rpm True gnome-boxes-debuginfo-3.14.2-4.32.x86_64.rpm True gnome-boxes-debugsource-3.14.2-4.32.x86_64.rpm True gnome-shell-search-provider-boxes-3.14.2-4.32.x86_64.rpm True gnome-shell-search-provider-boxes-debuginfo-3.14.2-4.32.x86_64.rpm True gnome-calculator-3.14.1-4.2.x86_64.rpm True gnome-calculator-debuginfo-3.14.1-4.2.x86_64.rpm True gnome-calculator-debugsource-3.14.1-4.2.x86_64.rpm True gnome-shell-search-provider-gnome-calculator-3.14.1-4.2.x86_64.rpm True gnome-shell-search-provider-gnome-calculator-debuginfo-3.14.1-4.2.x86_64.rpm True gnome-chess-3.14.2-4.12.x86_64.rpm True gnome-chess-debuginfo-3.14.2-4.12.x86_64.rpm True gnome-chess-debugsource-3.14.2-4.12.x86_64.rpm True gnome-code-assistance-3.14.0-2.5.1.x86_64.rpm True gnome-code-assistance-debuginfo-3.14.0-2.5.1.x86_64.rpm True gnome-code-assistance-debugsource-3.14.0-2.5.1.x86_64.rpm True gnome-color-manager-3.14.2-4.12.x86_64.rpm True gnome-color-manager-debuginfo-3.14.2-4.12.x86_64.rpm True gnome-color-manager-debugsource-3.14.2-4.12.x86_64.rpm True gnome-contacts-3.14.2-4.1.x86_64.rpm True gnome-contacts-debuginfo-3.14.2-4.1.x86_64.rpm True gnome-contacts-debugsource-3.14.2-4.1.x86_64.rpm True gnome-shell-search-provider-contacts-3.14.2-4.1.x86_64.rpm True gnome-shell-search-provider-contacts-debuginfo-3.14.2-4.1.x86_64.rpm True gnome-control-center-3.14.2-8.3.x86_64.rpm True gnome-control-center-color-3.14.2-8.3.x86_64.rpm True gnome-control-center-debuginfo-3.14.2-8.3.x86_64.rpm True gnome-control-center-debugsource-3.14.2-8.3.x86_64.rpm True gnome-control-center-devel-3.14.2-8.3.x86_64.rpm True gnome-control-center-user-faces-3.14.2-8.3.x86_64.rpm True gnome-desktop-debugsource-3.14.2-4.1.x86_64.rpm True gnome-version-3.14.2-4.1.x86_64.rpm True libgnome-desktop-3-10-3.14.2-4.1.x86_64.rpm True libgnome-desktop-3-10-debuginfo-3.14.2-4.1.x86_64.rpm True libgnome-desktop-3-devel-3.14.2-4.1.x86_64.rpm True libgnome-desktop-3_0-common-3.14.2-4.1.x86_64.rpm True libgnome-desktop-3_0-common-debuginfo-3.14.2-4.1.x86_64.rpm True typelib-1_0-GnomeDesktop-3_0-3.14.2-4.1.x86_64.rpm True gnome-dictionary-3.14.2-4.7.x86_64.rpm True gnome-dictionary-debuginfo-3.14.2-4.7.x86_64.rpm True gnome-dictionary-debugsource-3.14.2-4.7.x86_64.rpm True libgdict-1_0-6-3.14.2-4.7.x86_64.rpm True libgdict-1_0-6-debuginfo-3.14.2-4.7.x86_64.rpm True libgdict-devel-3.14.2-4.7.x86_64.rpm True gnome-disk-utility-3.14.0-2.5.1.x86_64.rpm True gnome-disk-utility-debuginfo-3.14.0-2.5.1.x86_64.rpm True gnome-disk-utility-debugsource-3.14.0-2.5.1.x86_64.rpm True gnome-documents-3.14.2-4.32.x86_64.rpm True gnome-documents-debuginfo-3.14.2-4.32.x86_64.rpm True gnome-documents-debugsource-3.14.2-4.32.x86_64.rpm True gnome-shell-search-provider-documents-3.14.2-4.32.x86_64.rpm True gnome-initial-setup-3.14.2.1-4.1.x86_64.rpm True gnome-initial-setup-debuginfo-3.14.2.1-4.1.x86_64.rpm True gnome-initial-setup-debugsource-3.14.2.1-4.1.x86_64.rpm True gnome-klotski-3.14.2-4.11.x86_64.rpm True gnome-klotski-debuginfo-3.14.2-4.11.x86_64.rpm True gnome-klotski-debugsource-3.14.2-4.11.x86_64.rpm True gnome-logs-3.14.2-4.11.x86_64.rpm True gnome-logs-debuginfo-3.14.2-4.11.x86_64.rpm True gnome-logs-debugsource-3.14.2-4.11.x86_64.rpm True gnome-maps-3.14.2-4.12.x86_64.rpm True gnome-maps-debuginfo-3.14.2-4.12.x86_64.rpm True gnome-maps-debugsource-3.14.2-4.12.x86_64.rpm True gnome-music-3.14.2-4.11.x86_64.rpm True gnome-music-debuginfo-3.14.2-4.11.x86_64.rpm True gnome-music-debugsource-3.14.2-4.11.x86_64.rpm True gnome-online-accounts-3.14.2-4.1.x86_64.rpm True gnome-online-accounts-debuginfo-3.14.2-4.1.x86_64.rpm True gnome-online-accounts-debugsource-3.14.2-4.1.x86_64.rpm True gnome-online-accounts-devel-3.14.2-4.1.x86_64.rpm True libgoa-1_0-0-3.14.2-4.1.x86_64.rpm True libgoa-1_0-0-debuginfo-3.14.2-4.1.x86_64.rpm True libgoa-backend-1_0-1-3.14.2-4.1.x86_64.rpm True libgoa-backend-1_0-1-debuginfo-3.14.2-4.1.x86_64.rpm True typelib-1_0-Goa-1_0-3.14.2-4.1.x86_64.rpm True gnome-online-miners-3.14.1-4.1.x86_64.rpm True gnome-online-miners-debuginfo-3.14.1-4.1.x86_64.rpm True gnome-online-miners-debugsource-3.14.1-4.1.x86_64.rpm True gnome-packagekit-3.14.2-5.4.x86_64.rpm True gnome-packagekit-debuginfo-3.14.2-5.4.x86_64.rpm True gnome-packagekit-debugsource-3.14.2-5.4.x86_64.rpm True gnome-packagekit-extras-3.14.2-5.4.x86_64.rpm True gnome-packagekit-extras-debuginfo-3.14.2-5.4.x86_64.rpm True gnome-photos-3.14.2-4.22.x86_64.rpm True gnome-photos-debuginfo-3.14.2-4.22.x86_64.rpm True gnome-photos-debugsource-3.14.2-4.22.x86_64.rpm True gnome-shell-search-provider-gnome-photos-3.14.2-4.22.x86_64.rpm True gnome-robots-3.14.2-4.11.x86_64.rpm True gnome-robots-debuginfo-3.14.2-4.11.x86_64.rpm True gnome-robots-debugsource-3.14.2-4.11.x86_64.rpm True gnome-settings-daemon-3.14.2-4.1.x86_64.rpm True gnome-settings-daemon-debuginfo-3.14.2-4.1.x86_64.rpm True gnome-settings-daemon-debugsource-3.14.2-4.1.x86_64.rpm True gnome-settings-daemon-devel-3.14.2-4.1.x86_64.rpm True gnome-shell-3.14.3-6.10.x86_64.rpm True gnome-shell-browser-plugin-3.14.3-6.10.x86_64.rpm True gnome-shell-browser-plugin-debuginfo-3.14.3-6.10.x86_64.rpm True gnome-shell-debuginfo-3.14.3-6.10.x86_64.rpm True gnome-shell-debugsource-3.14.3-6.10.x86_64.rpm True gnome-shell-devel-3.14.3-6.10.x86_64.rpm True gnome-shell-wayland-3.14.3-6.10.x86_64.rpm True gnome-software-3.14.1-9.14.x86_64.rpm True gnome-software-debuginfo-3.14.1-9.14.x86_64.rpm True gnome-software-debugsource-3.14.1-9.14.x86_64.rpm True gnome-sound-recorder-3.14.2-4.12.x86_64.rpm True gnome-sudoku-3.14.2-4.11.x86_64.rpm True gnome-sudoku-debuginfo-3.14.2-4.11.x86_64.rpm True gnome-sudoku-debugsource-3.14.2-4.11.x86_64.rpm True gnome-shell-search-provider-gnome-terminal-3.14.2-4.1.x86_64.rpm True gnome-terminal-3.14.2-4.1.x86_64.rpm True gnome-terminal-debuginfo-3.14.2-4.1.x86_64.rpm True gnome-terminal-debugsource-3.14.2-4.1.x86_64.rpm True nautilus-extension-terminal-3.14.2-4.1.x86_64.rpm True nautilus-extension-terminal-debuginfo-3.14.2-4.1.x86_64.rpm True gnome-themes-standard-debugsource-3.14.2-4.1.x86_64.rpm True gtk2-theming-engine-adwaita-3.14.2-4.1.x86_64.rpm True gtk2-theming-engine-adwaita-debuginfo-3.14.2-4.1.x86_64.rpm True gnome-user-share-3.14.2-4.1.x86_64.rpm True gnome-user-share-debuginfo-3.14.2-4.1.x86_64.rpm True gnome-user-share-debugsource-3.14.2-4.1.x86_64.rpm True gnome-shell-search-provider-gnote-3.14.1-4.11.x86_64.rpm True gnote-3.14.1-4.11.x86_64.rpm True gnote-debuginfo-3.14.1-4.11.x86_64.rpm True gnote-debugsource-3.14.1-4.11.x86_64.rpm True gpaste-3.14-2.4.1.x86_64.rpm True gpaste-debuginfo-3.14-2.4.1.x86_64.rpm True gpaste-debugsource-3.14-2.4.1.x86_64.rpm True gpaste-devel-3.14-2.4.1.x86_64.rpm True libgpaste2-3.14-2.4.1.x86_64.rpm True libgpaste2-debuginfo-3.14-2.4.1.x86_64.rpm True typelib-1_0-GPaste-1_0-3.14-2.4.1.x86_64.rpm True gtk3-debugsource-3.14.6-8.1.x86_64.rpm True gtk3-devel-3.14.6-8.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-immodule-amharic-3.14.6-8.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-immodule-broadway-3.14.6-8.1.x86_64.rpm True gtk3-immodule-broadway-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-immodule-inuktitut-3.14.6-8.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-immodule-multipress-3.14.6-8.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-immodule-thai-3.14.6-8.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.6-8.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-immodule-xim-3.14.6-8.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.6-8.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.6-8.1.x86_64.rpm True gtk3-tools-3.14.6-8.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.6-8.1.x86_64.rpm True libgtk-3-0-3.14.6-8.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.6-8.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.6-8.1.x86_64.rpm True glade-catalog-gtksourceview-3.14.2-4.1.x86_64.rpm True gtksourceview-debugsource-3.14.2-4.1.x86_64.rpm True gtksourceview-devel-3.14.2-4.1.x86_64.rpm True libgtksourceview-3_0-1-3.14.2-4.1.x86_64.rpm True libgtksourceview-3_0-1-debuginfo-3.14.2-4.1.x86_64.rpm True typelib-1_0-GtkSource-3_0-3.14.2-4.1.x86_64.rpm True gvfs-1.22.2-4.1.x86_64.rpm True gvfs-backend-afc-1.22.2-4.1.x86_64.rpm True gvfs-backend-afc-debuginfo-1.22.2-4.1.x86_64.rpm True gvfs-backends-1.22.2-4.1.x86_64.rpm True gvfs-backends-debuginfo-1.22.2-4.1.x86_64.rpm True gvfs-debuginfo-1.22.2-4.1.x86_64.rpm True gvfs-debugsource-1.22.2-4.1.x86_64.rpm True gvfs-devel-1.22.2-4.1.x86_64.rpm True gvfs-fuse-1.22.2-4.1.x86_64.rpm True gvfs-fuse-debuginfo-1.22.2-4.1.x86_64.rpm True hitori-3.14.2.1-4.9.x86_64.rpm True hitori-debuginfo-3.14.2.1-4.9.x86_64.rpm True hitori-debugsource-3.14.2.1-4.9.x86_64.rpm True iagno-3.14.2-4.9.x86_64.rpm True iagno-debuginfo-3.14.2-4.9.x86_64.rpm True iagno-debugsource-3.14.2-4.9.x86_64.rpm True latexila-3.14.2-4.9.x86_64.rpm True latexila-debuginfo-3.14.2-4.9.x86_64.rpm True latexila-debugsource-3.14.2-4.9.x86_64.rpm True libgdata-debugsource-0.16.1-4.1.x86_64.rpm True libgdata-devel-0.16.1-4.1.x86_64.rpm True libgdata19-0.16.1-4.1.x86_64.rpm True libgdata19-debuginfo-0.16.1-4.1.x86_64.rpm True typelib-1_0-GData-0_0-0.16.1-4.1.x86_64.rpm True libsoup-2_4-1-2.48.1-4.1.x86_64.rpm True libsoup-2_4-1-debuginfo-2.48.1-4.1.x86_64.rpm True libsoup-debugsource-2.48.1-4.1.x86_64.rpm True libsoup-devel-2.48.1-4.1.x86_64.rpm True typelib-1_0-Soup-2_4-2.48.1-4.1.x86_64.rpm True liferea-1.10.12-2.4.17.x86_64.rpm True liferea-debuginfo-1.10.12-2.4.17.x86_64.rpm True liferea-debugsource-1.10.12-2.4.17.x86_64.rpm True libmutter0-3.14.3-6.1.x86_64.rpm True libmutter0-debuginfo-3.14.3-6.1.x86_64.rpm True mutter-3.14.3-6.1.x86_64.rpm True mutter-data-3.14.3-6.1.x86_64.rpm True mutter-debuginfo-3.14.3-6.1.x86_64.rpm True mutter-debugsource-3.14.3-6.1.x86_64.rpm True mutter-devel-3.14.3-6.1.x86_64.rpm True mutter-devel-doc-3.14.3-6.1.x86_64.rpm True typelib-1_0-Meta-3_0-3.14.3-6.1.x86_64.rpm True gnome-shell-search-provider-nautilus-3.14.1-8.8.x86_64.rpm True libnautilus-extension1-3.14.1-8.8.x86_64.rpm True libnautilus-extension1-debuginfo-3.14.1-8.8.x86_64.rpm True nautilus-3.14.1-8.8.x86_64.rpm True nautilus-debuginfo-3.14.1-8.8.x86_64.rpm True nautilus-debugsource-3.14.1-8.8.x86_64.rpm True nautilus-devel-3.14.1-8.8.x86_64.rpm True typelib-1_0-Nautilus-3_0-3.14.1-8.8.x86_64.rpm True orca-3.14.3-4.9.x86_64.rpm True pdfmod-0.9.1-2.10.x86_64.rpm True librygel-core-2_4-2-0.24.2-4.1.x86_64.rpm True librygel-core-2_4-2-debuginfo-0.24.2-4.1.x86_64.rpm True librygel-renderer-2_4-2-0.24.2-4.1.x86_64.rpm True librygel-renderer-2_4-2-debuginfo-0.24.2-4.1.x86_64.rpm True librygel-renderer-gst-2_4-2-0.24.2-4.1.x86_64.rpm True librygel-renderer-gst-2_4-2-debuginfo-0.24.2-4.1.x86_64.rpm True librygel-server-2_4-2-0.24.2-4.1.x86_64.rpm True librygel-server-2_4-2-debuginfo-0.24.2-4.1.x86_64.rpm True rygel-0.24.2-4.1.x86_64.rpm True rygel-debuginfo-0.24.2-4.1.x86_64.rpm True rygel-debugsource-0.24.2-4.1.x86_64.rpm True rygel-devel-0.24.2-4.1.x86_64.rpm True rygel-plugin-gstreamer-renderer-0.24.2-4.1.x86_64.rpm True rygel-plugin-gstreamer-renderer-debuginfo-0.24.2-4.1.x86_64.rpm True rygel-plugin-tracker-0.24.2-4.1.x86_64.rpm True rygel-plugin-tracker-debuginfo-0.24.2-4.1.x86_64.rpm True rygel-plugin-zdf-mediathek-0.24.2-4.1.x86_64.rpm True rygel-plugin-zdf-mediathek-debuginfo-0.24.2-4.1.x86_64.rpm True typelib-1_0-RygelCore-2_4-0.24.2-4.1.x86_64.rpm True typelib-1_0-RygelRenderer-2_4-0.24.2-4.1.x86_64.rpm True typelib-1_0-RygelServer-2_4-0.24.2-4.1.x86_64.rpm True nautilus-totem-3.14.1-4.11.x86_64.rpm True nautilus-totem-debuginfo-3.14.1-4.11.x86_64.rpm True totem-3.14.1-4.11.x86_64.rpm True totem-debuginfo-3.14.1-4.11.x86_64.rpm True totem-debugsource-3.14.1-4.11.x86_64.rpm True totem-devel-3.14.1-4.11.x86_64.rpm True totem-plugin-zeitgeist-3.14.1-4.11.x86_64.rpm True totem-plugin-zeitgeist-debuginfo-3.14.1-4.11.x86_64.rpm True totem-plugins-3.14.1-4.11.x86_64.rpm True totem-plugins-debuginfo-3.14.1-4.11.x86_64.rpm True nautilus-extension-tracker-tags-1.2.5-6.13.x86_64.rpm True nautilus-extension-tracker-tags-debuginfo-1.2.5-6.13.x86_64.rpm True tracker-extras-debugsource-1.2.5-6.13.x86_64.rpm True tracker-gui-1.2.5-6.13.x86_64.rpm True tracker-gui-debuginfo-1.2.5-6.13.x86_64.rpm True tracker-miner-rss-1.2.5-6.13.x86_64.rpm True tracker-miner-rss-debuginfo-1.2.5-6.13.x86_64.rpm True tracker-miner-thunderbird-1.2.5-6.13.x86_64.rpm True libtracker-common-1_0-1.2.5-6.2.x86_64.rpm True libtracker-common-1_0-debuginfo-1.2.5-6.2.x86_64.rpm True libtracker-control-1_0-0-1.2.5-6.2.x86_64.rpm True libtracker-control-1_0-0-debuginfo-1.2.5-6.2.x86_64.rpm True libtracker-miner-1_0-0-1.2.5-6.2.x86_64.rpm True libtracker-miner-1_0-0-debuginfo-1.2.5-6.2.x86_64.rpm True libtracker-sparql-1_0-0-1.2.5-6.2.x86_64.rpm True libtracker-sparql-1_0-0-debuginfo-1.2.5-6.2.x86_64.rpm True tracker-1.2.5-6.2.x86_64.rpm True tracker-debuginfo-1.2.5-6.2.x86_64.rpm True tracker-debugsource-1.2.5-6.2.x86_64.rpm True tracker-devel-1.2.5-6.2.x86_64.rpm True tracker-miner-files-1.2.5-6.2.x86_64.rpm True tracker-miner-files-debuginfo-1.2.5-6.2.x86_64.rpm True typelib-1_0-Tracker-1_0-1.2.5-6.2.x86_64.rpm True typelib-1_0-TrackerControl-1_0-1.2.5-6.2.x86_64.rpm True typelib-1_0-TrackerMiner-1_0-1.2.5-6.2.x86_64.rpm True vinagre-3.14.3-4.1.x86_64.rpm True vinagre-debuginfo-3.14.3-4.1.x86_64.rpm True vinagre-debugsource-3.14.3-4.1.x86_64.rpm True vino-3.14.1-4.1.x86_64.rpm True vino-debuginfo-3.14.1-4.1.x86_64.rpm True vino-debugsource-3.14.1-4.1.x86_64.rpm True glade-catalog-vte-0.38.3-4.1.x86_64.rpm True gnome-pty-helper-0.38.3-4.1.x86_64.rpm True gnome-pty-helper-debuginfo-0.38.3-4.1.x86_64.rpm True libvte-2_91-0-0.38.3-4.1.x86_64.rpm True libvte-2_91-0-debuginfo-0.38.3-4.1.x86_64.rpm True typelib-1_0-Vte-2.91-0.38.3-4.1.x86_64.rpm True vte-debugsource-0.38.3-4.1.x86_64.rpm True vte-devel-0.38.3-4.1.x86_64.rpm True vte-tools-0.38.3-4.1.x86_64.rpm True vte-tools-debuginfo-0.38.3-4.1.x86_64.rpm True libjavascriptcoregtk-4_0-18-2.6.4-4.9.x86_64.rpm True libjavascriptcoregtk-4_0-18-debuginfo-2.6.4-4.9.x86_64.rpm True libwebkit2gtk-4_0-37-2.6.4-4.9.x86_64.rpm True libwebkit2gtk-4_0-37-debuginfo-2.6.4-4.9.x86_64.rpm True typelib-1_0-JavaScriptCore-4_0-2.6.4-4.9.x86_64.rpm True typelib-1_0-WebKit2-4_0-2.6.4-4.9.x86_64.rpm True typelib-1_0-WebKit2WebExtension-4_0-2.6.4-4.9.x86_64.rpm True webkit-jsc-4-2.6.4-4.9.x86_64.rpm True webkit-jsc-4-debuginfo-2.6.4-4.9.x86_64.rpm True webkit2gtk-4_0-injected-bundles-2.6.4-4.9.x86_64.rpm True webkit2gtk-4_0-injected-bundles-debuginfo-2.6.4-4.9.x86_64.rpm True webkit2gtk3-debugsource-2.6.4-4.9.x86_64.rpm True webkit2gtk3-devel-2.6.4-4.9.x86_64.rpm True libjavascriptcoregtk-1_0-0-2.4.7-4.11.x86_64.rpm True libjavascriptcoregtk-1_0-0-debuginfo-2.4.7-4.11.x86_64.rpm True libwebkitgtk-1_0-0-2.4.7-4.11.x86_64.rpm True libwebkitgtk-1_0-0-debuginfo-2.4.7-4.11.x86_64.rpm True libwebkitgtk-devel-2.4.7-4.11.x86_64.rpm True typelib-1_0-JavaScriptCore-1_0-2.4.7-4.11.x86_64.rpm True typelib-1_0-WebKit-1_0-2.4.7-4.11.x86_64.rpm True webkit-jsc-1-2.4.7-4.11.x86_64.rpm True webkit-jsc-1-debuginfo-2.4.7-4.11.x86_64.rpm True libjavascriptcoregtk-3_0-0-2.4.7-4.10.x86_64.rpm True libjavascriptcoregtk-3_0-0-debuginfo-2.4.7-4.10.x86_64.rpm True libwebkitgtk-3_0-0-2.4.7-4.10.x86_64.rpm True libwebkitgtk-3_0-0-debuginfo-2.4.7-4.10.x86_64.rpm True libwebkitgtk3-devel-2.4.7-4.10.x86_64.rpm True typelib-1_0-JavaScriptCore-3_0-2.4.7-4.10.x86_64.rpm True typelib-1_0-WebKit-3_0-2.4.7-4.10.x86_64.rpm True webkit-jsc-3-2.4.7-4.10.x86_64.rpm True webkit-jsc-3-debuginfo-2.4.7-4.10.x86_64.rpm True openSUSE-2014-792 Security update for ntp critical openSUSE 13.2 Update The network timeservice ntp was updated to fix critical security issues (bnc#910764, CERT VU#852879) * A potential remote code execution problem was found inside ntpd. The functions crypto_recv() (when using autokey authentication), ctl_putdata(), and configure() where updated to avoid buffer overflows that could be exploited. (CVE-2014-9295) * Furthermore a problem inside the ntpd error handling was found that is missing a return statement. This could also lead to a potentially attack vector. (CVE-2014-9296) ntp-4.2.6p5-25.5.1.i586.rpm ntp-4.2.6p5-25.5.1.src.rpm ntp-debuginfo-4.2.6p5-25.5.1.i586.rpm ntp-debugsource-4.2.6p5-25.5.1.i586.rpm ntp-doc-4.2.6p5-25.5.1.i586.rpm ntp-4.2.6p5-25.5.1.x86_64.rpm ntp-debuginfo-4.2.6p5-25.5.1.x86_64.rpm ntp-debugsource-4.2.6p5-25.5.1.x86_64.rpm ntp-doc-4.2.6p5-25.5.1.x86_64.rpm openSUSE-2015-3 update for libvirt moderate openSUSE 13.2 Update - CVE-2014-8135: libvirt: local denial of service in storage driver 87b9437f-CVE-2014-8135.patch bsc#910860 - CVE-2014-8136: libvirt: local denial of service in qemu driver 2bdcd29c-CVE-2014-8136.patch bsc#910862 - CVE-2014-8131: Fix possible deadlock and segfault in qemuConnectGetAllDomainStats() 57023c0a-CVE-2014-8131.patch, cb104ef7-CVE-2014-8131.patch bsc#909274 - Get /proc/sys/net/ipv[46] read-write for wicked to work in containers. bsc#904432. ba9b7252-sys-net-rw.patch - Fix potential crasher in virt-aa-helper 2222123-virt-aa-helper-crash.patch - ip link add now needs the 'name' parameter. 433b427-iplink-name.patch - Fixes for virt-sandbox-service to work: - Allow adding virt-sandbox service config to apparmor rules. c264eea-virt-aa-helper-sandbox.patch - fix symlink resolving for containers to start. 72fecf1-lxc-resolve-symlinks.patch - fix unmounting file system if it contains the source to mount. e50457d-lxc-unmount-check.patch - Remove security_driver = "none" in qemu config. This completely disabled all security drivers instead of probing them. - Changed default value of QEMU's security_default_confined to 0 to keep QEMU domains unconfined by default. libvirt-1.2.9-8.1.i586.rpm libvirt-1.2.9-8.1.src.rpm libvirt-client-1.2.9-8.1.i586.rpm libvirt-client-32bit-1.2.9-8.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-8.1.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-8.1.x86_64.rpm libvirt-daemon-1.2.9-8.1.i586.rpm libvirt-daemon-config-network-1.2.9-8.1.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-8.1.i586.rpm libvirt-daemon-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-interface-1.2.9-8.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-lxc-1.2.9-8.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-network-1.2.9-8.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-8.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-8.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-qemu-1.2.9-8.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-secret-1.2.9-8.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-storage-1.2.9-8.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-uml-1.2.9-8.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-driver-vbox-1.2.9-8.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-8.1.i586.rpm libvirt-daemon-lxc-1.2.9-8.1.i586.rpm libvirt-daemon-qemu-1.2.9-8.1.i586.rpm libvirt-daemon-uml-1.2.9-8.1.i586.rpm libvirt-daemon-vbox-1.2.9-8.1.i586.rpm libvirt-debugsource-1.2.9-8.1.i586.rpm libvirt-devel-1.2.9-8.1.i586.rpm libvirt-devel-32bit-1.2.9-8.1.x86_64.rpm libvirt-doc-1.2.9-8.1.i586.rpm libvirt-lock-sanlock-1.2.9-8.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-8.1.i586.rpm libvirt-login-shell-1.2.9-8.1.i586.rpm libvirt-login-shell-debuginfo-1.2.9-8.1.i586.rpm libvirt-1.2.9-8.1.x86_64.rpm libvirt-client-1.2.9-8.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-1.2.9-8.1.x86_64.rpm libvirt-daemon-config-network-1.2.9-8.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-8.1.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-network-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-8.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-daemon-lxc-1.2.9-8.1.x86_64.rpm libvirt-daemon-qemu-1.2.9-8.1.x86_64.rpm libvirt-daemon-uml-1.2.9-8.1.x86_64.rpm libvirt-daemon-vbox-1.2.9-8.1.x86_64.rpm libvirt-daemon-xen-1.2.9-8.1.x86_64.rpm libvirt-debugsource-1.2.9-8.1.x86_64.rpm libvirt-devel-1.2.9-8.1.x86_64.rpm libvirt-doc-1.2.9-8.1.x86_64.rpm libvirt-lock-sanlock-1.2.9-8.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-8.1.x86_64.rpm libvirt-login-shell-1.2.9-8.1.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-8.1.x86_64.rpm openSUSE-2015-4 Recommended update for wicked moderate openSUSE 13.2 Update The network management framework wicked was updated to version 0.6.14. Following issues were fixed: - client: fixed segfault in status (bsc#908554) - bonding: add new/missed bonding options (bsc#905750) - systemd: service ordering dependencies (bsc#895600,bsc#901337) - sysctl: do not fail on read-only proc e.g. in LXC (bsc#904432) - netlink: recover from netlink event socket errors and allow to configure the event socket buffer sizes (bsc#905421) - fixed some memory and a file descriptor leak - bonding: add encap2+3 and 3+4 xmit-hash-policies (bsc#905750) - client: apply suse ifcfg alias label (bsc#907683) - netlink: retry on DUMP_INTR and AGAIN (bsc#904776) - gcrypt: do not fail when wicked has been build using a newer but compatible library than the currently used (bsc#906217) - compat: use info level on unspecified ip (bsc#904903) - compat: fix tap group node generation (bsc#904380) - sit,ipip,gre: generate tunnel config on change (bsc#901402) - fsm: always refresh worker on device-ready event and match only ready devices against config workers (bsc#904061) - fsm: perform tentative check on all started interfaces with nanny (bsc#900951) libwicked-0-6-0.6.14-4.1.i586.rpm libwicked-0-6-debuginfo-0.6.14-4.1.i586.rpm wicked-0.6.14-4.1.i586.rpm wicked-0.6.14-4.1.src.rpm wicked-debuginfo-0.6.14-4.1.i586.rpm wicked-debugsource-0.6.14-4.1.i586.rpm wicked-service-0.6.14-4.1.i586.rpm libwicked-0-6-0.6.14-4.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.14-4.1.x86_64.rpm wicked-0.6.14-4.1.x86_64.rpm wicked-debuginfo-0.6.14-4.1.x86_64.rpm wicked-debugsource-0.6.14-4.1.x86_64.rpm wicked-service-0.6.14-4.1.x86_64.rpm openSUSE-2015-5 Recommended update for release-notes-openSUSE moderate openSUSE 13.2 Update The openSUSE release notes were updated: - Update translations; bnc#907273. - .spec: Add missing fonts; bnc#906936. release-notes-openSUSE-13.2.20141216-8.1.noarch.rpm release-notes-openSUSE-13.2.20141216-8.1.src.rpm openSUSE-2014-822 Security update for apache2 moderate openSUSE 13.2 Update Apache2 was updated to fix bugs and security issues. Security issues fixed: CVE-2013-5704: Added a change to fix a flaw in the way mod_headers handled chunked requests. Adds "MergeTrailers" directive to restore legacy behavior [bnc#871310], CVE-2014-8109: Fixes handling of the Require line when a LuaAuthzProvider is used in multiple Require directives with different arguments. Bugfixes: - changed apache2.service file to fix situation where apache won't start at boot when using an encrypted certificate because user isn't prompted for password during boot [bnc#792309]. - added <IfModule> around SSLSessionCache to avoid failing to start [bnc#842377], [bnc#849445] and [bnc#864166]. apache2-2.4.10-4.1.i586.rpm apache2-2.4.10-4.1.src.rpm apache2-debuginfo-2.4.10-4.1.i586.rpm apache2-debugsource-2.4.10-4.1.i586.rpm apache2-devel-2.4.10-4.1.i586.rpm apache2-doc-2.4.10-4.1.noarch.rpm apache2-event-2.4.10-4.1.i586.rpm apache2-event-debuginfo-2.4.10-4.1.i586.rpm apache2-example-pages-2.4.10-4.1.i586.rpm apache2-prefork-2.4.10-4.1.i586.rpm apache2-prefork-debuginfo-2.4.10-4.1.i586.rpm apache2-utils-2.4.10-4.1.i586.rpm apache2-utils-debuginfo-2.4.10-4.1.i586.rpm apache2-worker-2.4.10-4.1.i586.rpm apache2-worker-debuginfo-2.4.10-4.1.i586.rpm apache2-2.4.10-4.1.x86_64.rpm apache2-debuginfo-2.4.10-4.1.x86_64.rpm apache2-debugsource-2.4.10-4.1.x86_64.rpm apache2-devel-2.4.10-4.1.x86_64.rpm apache2-event-2.4.10-4.1.x86_64.rpm apache2-event-debuginfo-2.4.10-4.1.x86_64.rpm apache2-example-pages-2.4.10-4.1.x86_64.rpm apache2-prefork-2.4.10-4.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-4.1.x86_64.rpm apache2-utils-2.4.10-4.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-4.1.x86_64.rpm apache2-worker-2.4.10-4.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-4.1.x86_64.rpm openSUSE-2015-6 Security update for ruby2.1 moderate openSUSE 13.2 Update The following issues were fixed in this update: - CVE-2014-8090: Denial Of Service XML Expansion (bnc#905326) - CVE-2014-8080: Denial Of Service XML Expansion (bnc#902851) libruby2_1-2_1-2.1.3-4.1.i586.rpm libruby2_1-2_1-debuginfo-2.1.3-4.1.i586.rpm ruby2.1-2.1.3-4.1.i586.rpm ruby2.1-2.1.3-4.1.src.rpm ruby2.1-debuginfo-2.1.3-4.1.i586.rpm ruby2.1-debugsource-2.1.3-4.1.i586.rpm ruby2.1-devel-2.1.3-4.1.i586.rpm ruby2.1-devel-extra-2.1.3-4.1.i586.rpm ruby2.1-doc-2.1.3-4.1.i586.rpm ruby2.1-doc-ri-2.1.3-4.1.noarch.rpm ruby2.1-stdlib-2.1.3-4.1.i586.rpm ruby2.1-stdlib-debuginfo-2.1.3-4.1.i586.rpm libruby2_1-2_1-2.1.3-4.1.x86_64.rpm libruby2_1-2_1-debuginfo-2.1.3-4.1.x86_64.rpm ruby2.1-2.1.3-4.1.x86_64.rpm ruby2.1-debuginfo-2.1.3-4.1.x86_64.rpm ruby2.1-debugsource-2.1.3-4.1.x86_64.rpm ruby2.1-devel-2.1.3-4.1.x86_64.rpm ruby2.1-devel-extra-2.1.3-4.1.x86_64.rpm ruby2.1-doc-2.1.3-4.1.x86_64.rpm ruby2.1-stdlib-2.1.3-4.1.x86_64.rpm ruby2.1-stdlib-debuginfo-2.1.3-4.1.x86_64.rpm openSUSE-2015-7 Security update for libssh moderate openSUSE 13.2 Update This update fixed the following security issue: - Fix CVE-2014-8132: Double free on dangling pointers in initial key exchange packet; (bsc#910790). libssh-0.6.3-2.4.1.src.rpm libssh-debugsource-0.6.3-2.4.1.i586.rpm libssh-devel-0.6.3-2.4.1.i586.rpm libssh-devel-doc-0.6.3-2.4.1.i586.rpm libssh4-0.6.3-2.4.1.i586.rpm libssh4-32bit-0.6.3-2.4.1.x86_64.rpm libssh4-debuginfo-0.6.3-2.4.1.i586.rpm libssh4-debuginfo-32bit-0.6.3-2.4.1.x86_64.rpm libssh-debugsource-0.6.3-2.4.1.x86_64.rpm libssh-devel-0.6.3-2.4.1.x86_64.rpm libssh-devel-doc-0.6.3-2.4.1.x86_64.rpm libssh4-0.6.3-2.4.1.x86_64.rpm libssh4-debuginfo-0.6.3-2.4.1.x86_64.rpm openSUSE-2014-801 Recommended update for kernel module packages moderate openSUSE 13.2 Update This update includes all current kernel module packages built against the last released kernel update. bbswitch-0.8-3.3.1.i586.rpm bbswitch-0.8-3.3.1.src.rpm bbswitch-debugsource-0.8-3.3.1.i586.rpm bbswitch-kmp-default-0.8_k3.16.7_7-3.3.1.i586.rpm bbswitch-kmp-default-debuginfo-0.8_k3.16.7_7-3.3.1.i586.rpm bbswitch-kmp-desktop-0.8_k3.16.7_7-3.3.1.i586.rpm bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_7-3.3.1.i586.rpm bbswitch-kmp-pae-0.8_k3.16.7_7-3.3.1.i586.rpm bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_7-3.3.1.i586.rpm bbswitch-kmp-xen-0.8_k3.16.7_7-3.3.1.i586.rpm bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_7-3.3.1.i586.rpm cloop-2.639-14.3.1.i586.rpm cloop-2.639-14.3.1.src.rpm cloop-debuginfo-2.639-14.3.1.i586.rpm cloop-debugsource-2.639-14.3.1.i586.rpm cloop-kmp-default-2.639_k3.16.7_7-14.3.1.i586.rpm cloop-kmp-default-debuginfo-2.639_k3.16.7_7-14.3.1.i586.rpm cloop-kmp-desktop-2.639_k3.16.7_7-14.3.1.i586.rpm cloop-kmp-desktop-debuginfo-2.639_k3.16.7_7-14.3.1.i586.rpm cloop-kmp-pae-2.639_k3.16.7_7-14.3.1.i586.rpm cloop-kmp-pae-debuginfo-2.639_k3.16.7_7-14.3.1.i586.rpm cloop-kmp-xen-2.639_k3.16.7_7-14.3.1.i586.rpm cloop-kmp-xen-debuginfo-2.639_k3.16.7_7-14.3.1.i586.rpm crash-7.0.8-3.1.i586.rpm crash-7.0.8-3.1.src.rpm crash-debuginfo-7.0.8-3.1.i586.rpm crash-debugsource-7.0.8-3.1.i586.rpm crash-devel-7.0.8-3.1.i586.rpm crash-doc-7.0.8-3.1.i586.rpm crash-eppic-7.0.8-3.1.i586.rpm crash-eppic-debuginfo-7.0.8-3.1.i586.rpm crash-gcore-7.0.8-3.1.i586.rpm crash-gcore-debuginfo-7.0.8-3.1.i586.rpm crash-kmp-default-7.0.8_k3.16.7_7-3.1.i586.rpm crash-kmp-default-debuginfo-7.0.8_k3.16.7_7-3.1.i586.rpm crash-kmp-desktop-7.0.8_k3.16.7_7-3.1.i586.rpm crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_7-3.1.i586.rpm crash-kmp-pae-7.0.8_k3.16.7_7-3.1.i586.rpm crash-kmp-pae-debuginfo-7.0.8_k3.16.7_7-3.1.i586.rpm crash-kmp-xen-7.0.8_k3.16.7_7-3.1.i586.rpm crash-kmp-xen-debuginfo-7.0.8_k3.16.7_7-3.1.i586.rpm hdjmod-1.28-18.4.1.src.rpm hdjmod-debugsource-1.28-18.4.1.i586.rpm hdjmod-kmp-default-1.28_k3.16.7_7-18.4.1.i586.rpm hdjmod-kmp-default-debuginfo-1.28_k3.16.7_7-18.4.1.i586.rpm hdjmod-kmp-desktop-1.28_k3.16.7_7-18.4.1.i586.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_7-18.4.1.i586.rpm hdjmod-kmp-pae-1.28_k3.16.7_7-18.4.1.i586.rpm hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_7-18.4.1.i586.rpm hdjmod-kmp-xen-1.28_k3.16.7_7-18.4.1.i586.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_7-18.4.1.i586.rpm ipset-6.23-3.1.i586.rpm ipset-6.23-3.1.src.rpm ipset-debuginfo-6.23-3.1.i586.rpm ipset-debugsource-6.23-3.1.i586.rpm ipset-devel-6.23-3.1.i586.rpm ipset-kmp-default-6.23_k3.16.7_7-3.1.i586.rpm ipset-kmp-default-debuginfo-6.23_k3.16.7_7-3.1.i586.rpm ipset-kmp-desktop-6.23_k3.16.7_7-3.1.i586.rpm ipset-kmp-desktop-debuginfo-6.23_k3.16.7_7-3.1.i586.rpm ipset-kmp-pae-6.23_k3.16.7_7-3.1.i586.rpm ipset-kmp-pae-debuginfo-6.23_k3.16.7_7-3.1.i586.rpm ipset-kmp-xen-6.23_k3.16.7_7-3.1.i586.rpm ipset-kmp-xen-debuginfo-6.23_k3.16.7_7-3.1.i586.rpm libipset3-6.23-3.1.i586.rpm libipset3-debuginfo-6.23-3.1.i586.rpm pcfclock-0.44-260.3.1.i586.rpm pcfclock-0.44-260.3.1.src.rpm pcfclock-debuginfo-0.44-260.3.1.i586.rpm pcfclock-debugsource-0.44-260.3.1.i586.rpm pcfclock-kmp-default-0.44_k3.16.7_7-260.3.1.i586.rpm pcfclock-kmp-default-debuginfo-0.44_k3.16.7_7-260.3.1.i586.rpm pcfclock-kmp-desktop-0.44_k3.16.7_7-260.3.1.i586.rpm pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_7-260.3.1.i586.rpm pcfclock-kmp-pae-0.44_k3.16.7_7-260.3.1.i586.rpm pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_7-260.3.1.i586.rpm vhba-kmp-20140629-2.3.1.src.rpm vhba-kmp-debugsource-20140629-2.3.1.i586.rpm vhba-kmp-default-20140629_k3.16.7_7-2.3.1.i586.rpm vhba-kmp-default-debuginfo-20140629_k3.16.7_7-2.3.1.i586.rpm vhba-kmp-desktop-20140629_k3.16.7_7-2.3.1.i586.rpm vhba-kmp-desktop-debuginfo-20140629_k3.16.7_7-2.3.1.i586.rpm vhba-kmp-pae-20140629_k3.16.7_7-2.3.1.i586.rpm vhba-kmp-pae-debuginfo-20140629_k3.16.7_7-2.3.1.i586.rpm vhba-kmp-xen-20140629_k3.16.7_7-2.3.1.i586.rpm vhba-kmp-xen-debuginfo-20140629_k3.16.7_7-2.3.1.i586.rpm python-virtualbox-4.3.18-3.1.i586.rpm python-virtualbox-debuginfo-4.3.18-3.1.i586.rpm virtualbox-4.3.18-3.1.i586.rpm virtualbox-4.3.18-3.1.src.rpm virtualbox-debuginfo-4.3.18-3.1.i586.rpm virtualbox-debugsource-4.3.18-3.1.i586.rpm virtualbox-devel-4.3.18-3.1.i586.rpm virtualbox-guest-desktop-icons-4.3.18-3.1.noarch.rpm virtualbox-guest-kmp-default-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-guest-kmp-desktop-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-guest-kmp-pae-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-guest-tools-4.3.18-3.1.i586.rpm virtualbox-guest-tools-debuginfo-4.3.18-3.1.i586.rpm virtualbox-guest-x11-4.3.18-3.1.i586.rpm virtualbox-guest-x11-debuginfo-4.3.18-3.1.i586.rpm virtualbox-host-kmp-default-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-host-kmp-desktop-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-host-kmp-pae-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.18_k3.16.7_7-3.1.i586.rpm virtualbox-qt-4.3.18-3.1.i586.rpm virtualbox-qt-debuginfo-4.3.18-3.1.i586.rpm virtualbox-websrv-4.3.18-3.1.i586.rpm virtualbox-websrv-debuginfo-4.3.18-3.1.i586.rpm xen-4.4.1_06-5.1.src.rpm xen-debugsource-4.4.1_06-5.1.i586.rpm xen-devel-4.4.1_06-5.1.i586.rpm xen-libs-32bit-4.4.1_06-5.1.x86_64.rpm xen-libs-4.4.1_06-5.1.i586.rpm xen-libs-debuginfo-32bit-4.4.1_06-5.1.x86_64.rpm xen-libs-debuginfo-4.4.1_06-5.1.i586.rpm xen-tools-domU-4.4.1_06-5.1.i586.rpm xen-tools-domU-debuginfo-4.4.1_06-5.1.i586.rpm xtables-addons-2.6-3.1.i586.rpm xtables-addons-2.6-3.1.src.rpm xtables-addons-debuginfo-2.6-3.1.i586.rpm xtables-addons-debugsource-2.6-3.1.i586.rpm xtables-addons-kmp-default-2.6_k3.16.7_7-3.1.i586.rpm xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_7-3.1.i586.rpm xtables-addons-kmp-desktop-2.6_k3.16.7_7-3.1.i586.rpm xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_7-3.1.i586.rpm xtables-addons-kmp-pae-2.6_k3.16.7_7-3.1.i586.rpm xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_7-3.1.i586.rpm xtables-addons-kmp-xen-2.6_k3.16.7_7-3.1.i586.rpm xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_7-3.1.i586.rpm bbswitch-0.8-3.3.1.x86_64.rpm bbswitch-debugsource-0.8-3.3.1.x86_64.rpm bbswitch-kmp-default-0.8_k3.16.7_7-3.3.1.x86_64.rpm bbswitch-kmp-default-debuginfo-0.8_k3.16.7_7-3.3.1.x86_64.rpm bbswitch-kmp-desktop-0.8_k3.16.7_7-3.3.1.x86_64.rpm bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_7-3.3.1.x86_64.rpm bbswitch-kmp-xen-0.8_k3.16.7_7-3.3.1.x86_64.rpm bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_7-3.3.1.x86_64.rpm cloop-2.639-14.3.1.x86_64.rpm cloop-debuginfo-2.639-14.3.1.x86_64.rpm cloop-debugsource-2.639-14.3.1.x86_64.rpm cloop-kmp-default-2.639_k3.16.7_7-14.3.1.x86_64.rpm cloop-kmp-default-debuginfo-2.639_k3.16.7_7-14.3.1.x86_64.rpm cloop-kmp-desktop-2.639_k3.16.7_7-14.3.1.x86_64.rpm cloop-kmp-desktop-debuginfo-2.639_k3.16.7_7-14.3.1.x86_64.rpm cloop-kmp-xen-2.639_k3.16.7_7-14.3.1.x86_64.rpm cloop-kmp-xen-debuginfo-2.639_k3.16.7_7-14.3.1.x86_64.rpm crash-7.0.8-3.1.x86_64.rpm crash-debuginfo-7.0.8-3.1.x86_64.rpm crash-debugsource-7.0.8-3.1.x86_64.rpm crash-devel-7.0.8-3.1.x86_64.rpm crash-doc-7.0.8-3.1.x86_64.rpm crash-eppic-7.0.8-3.1.x86_64.rpm crash-eppic-debuginfo-7.0.8-3.1.x86_64.rpm crash-gcore-7.0.8-3.1.x86_64.rpm crash-gcore-debuginfo-7.0.8-3.1.x86_64.rpm crash-kmp-default-7.0.8_k3.16.7_7-3.1.x86_64.rpm crash-kmp-default-debuginfo-7.0.8_k3.16.7_7-3.1.x86_64.rpm crash-kmp-desktop-7.0.8_k3.16.7_7-3.1.x86_64.rpm crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_7-3.1.x86_64.rpm crash-kmp-xen-7.0.8_k3.16.7_7-3.1.x86_64.rpm crash-kmp-xen-debuginfo-7.0.8_k3.16.7_7-3.1.x86_64.rpm hdjmod-debugsource-1.28-18.4.1.x86_64.rpm hdjmod-kmp-default-1.28_k3.16.7_7-18.4.1.x86_64.rpm hdjmod-kmp-default-debuginfo-1.28_k3.16.7_7-18.4.1.x86_64.rpm hdjmod-kmp-desktop-1.28_k3.16.7_7-18.4.1.x86_64.rpm hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_7-18.4.1.x86_64.rpm hdjmod-kmp-xen-1.28_k3.16.7_7-18.4.1.x86_64.rpm hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_7-18.4.1.x86_64.rpm ipset-6.23-3.1.x86_64.rpm ipset-debuginfo-6.23-3.1.x86_64.rpm ipset-debugsource-6.23-3.1.x86_64.rpm ipset-devel-6.23-3.1.x86_64.rpm ipset-kmp-default-6.23_k3.16.7_7-3.1.x86_64.rpm ipset-kmp-default-debuginfo-6.23_k3.16.7_7-3.1.x86_64.rpm ipset-kmp-desktop-6.23_k3.16.7_7-3.1.x86_64.rpm ipset-kmp-desktop-debuginfo-6.23_k3.16.7_7-3.1.x86_64.rpm ipset-kmp-xen-6.23_k3.16.7_7-3.1.x86_64.rpm ipset-kmp-xen-debuginfo-6.23_k3.16.7_7-3.1.x86_64.rpm libipset3-6.23-3.1.x86_64.rpm libipset3-debuginfo-6.23-3.1.x86_64.rpm pcfclock-0.44-260.3.1.x86_64.rpm pcfclock-debuginfo-0.44-260.3.1.x86_64.rpm pcfclock-debugsource-0.44-260.3.1.x86_64.rpm pcfclock-kmp-default-0.44_k3.16.7_7-260.3.1.x86_64.rpm pcfclock-kmp-default-debuginfo-0.44_k3.16.7_7-260.3.1.x86_64.rpm pcfclock-kmp-desktop-0.44_k3.16.7_7-260.3.1.x86_64.rpm pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_7-260.3.1.x86_64.rpm vhba-kmp-debugsource-20140629-2.3.1.x86_64.rpm vhba-kmp-default-20140629_k3.16.7_7-2.3.1.x86_64.rpm vhba-kmp-default-debuginfo-20140629_k3.16.7_7-2.3.1.x86_64.rpm vhba-kmp-desktop-20140629_k3.16.7_7-2.3.1.x86_64.rpm vhba-kmp-desktop-debuginfo-20140629_k3.16.7_7-2.3.1.x86_64.rpm vhba-kmp-xen-20140629_k3.16.7_7-2.3.1.x86_64.rpm vhba-kmp-xen-debuginfo-20140629_k3.16.7_7-2.3.1.x86_64.rpm python-virtualbox-4.3.18-3.1.x86_64.rpm python-virtualbox-debuginfo-4.3.18-3.1.x86_64.rpm virtualbox-4.3.18-3.1.x86_64.rpm virtualbox-debuginfo-4.3.18-3.1.x86_64.rpm virtualbox-debugsource-4.3.18-3.1.x86_64.rpm virtualbox-devel-4.3.18-3.1.x86_64.rpm virtualbox-guest-kmp-default-4.3.18_k3.16.7_7-3.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.18_k3.16.7_7-3.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.18_k3.16.7_7-3.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.18_k3.16.7_7-3.1.x86_64.rpm virtualbox-guest-tools-4.3.18-3.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.18-3.1.x86_64.rpm virtualbox-guest-x11-4.3.18-3.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.18-3.1.x86_64.rpm virtualbox-host-kmp-default-4.3.18_k3.16.7_7-3.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.18_k3.16.7_7-3.1.x86_64.rpm virtualbox-host-kmp-desktop-4.3.18_k3.16.7_7-3.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.18_k3.16.7_7-3.1.x86_64.rpm virtualbox-qt-4.3.18-3.1.x86_64.rpm virtualbox-qt-debuginfo-4.3.18-3.1.x86_64.rpm virtualbox-websrv-4.3.18-3.1.x86_64.rpm virtualbox-websrv-debuginfo-4.3.18-3.1.x86_64.rpm xen-4.4.1_06-5.1.x86_64.rpm xen-debugsource-4.4.1_06-5.1.x86_64.rpm xen-devel-4.4.1_06-5.1.x86_64.rpm xen-doc-html-4.4.1_06-5.1.x86_64.rpm xen-kmp-default-4.4.1_06_k3.16.7_7-5.1.x86_64.rpm xen-kmp-default-debuginfo-4.4.1_06_k3.16.7_7-5.1.x86_64.rpm xen-kmp-desktop-4.4.1_06_k3.16.7_7-5.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.4.1_06_k3.16.7_7-5.1.x86_64.rpm xen-libs-4.4.1_06-5.1.x86_64.rpm xen-libs-debuginfo-4.4.1_06-5.1.x86_64.rpm xen-tools-4.4.1_06-5.1.x86_64.rpm xen-tools-debuginfo-4.4.1_06-5.1.x86_64.rpm xen-tools-domU-4.4.1_06-5.1.x86_64.rpm xen-tools-domU-debuginfo-4.4.1_06-5.1.x86_64.rpm xen-xend-tools-4.4.1_06-5.1.x86_64.rpm xen-xend-tools-debuginfo-4.4.1_06-5.1.x86_64.rpm xtables-addons-2.6-3.1.x86_64.rpm xtables-addons-debuginfo-2.6-3.1.x86_64.rpm xtables-addons-debugsource-2.6-3.1.x86_64.rpm xtables-addons-kmp-default-2.6_k3.16.7_7-3.1.x86_64.rpm xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_7-3.1.x86_64.rpm xtables-addons-kmp-desktop-2.6_k3.16.7_7-3.1.x86_64.rpm xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_7-3.1.x86_64.rpm xtables-addons-kmp-xen-2.6_k3.16.7_7-3.1.x86_64.rpm xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_7-3.1.x86_64.rpm openSUSE-2015-12 Security update for jasper moderate openSUSE 13.2 Update The follow issues were fixed with this update: - CVE-2014-8137 double-free in jas_iccattrval_destroy()(bnc#909474) - CVE-2014-8138 heap overflow in jas_decode() (bnc#909475) jasper-1.900.1-163.9.1.i586.rpm jasper-1.900.1-163.9.1.src.rpm jasper-debuginfo-1.900.1-163.9.1.i586.rpm jasper-debugsource-1.900.1-163.9.1.i586.rpm libjasper-devel-1.900.1-163.9.1.i586.rpm libjasper1-1.900.1-163.9.1.i586.rpm libjasper1-32bit-1.900.1-163.9.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.9.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-163.9.1.x86_64.rpm jasper-1.900.1-163.9.1.x86_64.rpm jasper-debuginfo-1.900.1-163.9.1.x86_64.rpm jasper-debugsource-1.900.1-163.9.1.x86_64.rpm libjasper-devel-1.900.1-163.9.1.x86_64.rpm libjasper1-1.900.1-163.9.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.9.1.x86_64.rpm openSUSE-2015-53 Security update for otrs moderate openSUSE 13.2 Update This update fixes the following issue: CVE-2014-9324: The GenericInterface in OTRS Help Desk access-control problems (bnc#910988) otrs-3.3.11-4.1.noarch.rpm otrs-3.3.11-4.1.src.rpm otrs-doc-3.3.11-4.1.noarch.rpm otrs-itsm-3.3.11-4.1.noarch.rpm openSUSE-2015-54 Security update for strongswan moderate openSUSE 13.2 Update This update fixes the following security issues: - denial-of-service vulnerability, which can be triggered by an IKEv2 Key Exchange payload, that contains the Diffie-Hellman group 1025 (bsc#910491,CVE-2014-9221). - Applied an upstream patch reverting to store algorithms in the registration order again as ordering them by identifier caused weaker algorithms to be proposed first by default (bsc#897512). strongswan-5.1.3-4.4.1.i586.rpm strongswan-5.1.3-4.4.1.src.rpm strongswan-debugsource-5.1.3-4.4.1.i586.rpm strongswan-doc-5.1.3-4.4.1.noarch.rpm strongswan-ipsec-5.1.3-4.4.1.i586.rpm strongswan-ipsec-debuginfo-5.1.3-4.4.1.i586.rpm strongswan-libs0-5.1.3-4.4.1.i586.rpm strongswan-libs0-debuginfo-5.1.3-4.4.1.i586.rpm strongswan-mysql-5.1.3-4.4.1.i586.rpm strongswan-mysql-debuginfo-5.1.3-4.4.1.i586.rpm strongswan-nm-5.1.3-4.4.1.i586.rpm strongswan-nm-debuginfo-5.1.3-4.4.1.i586.rpm strongswan-sqlite-5.1.3-4.4.1.i586.rpm strongswan-sqlite-debuginfo-5.1.3-4.4.1.i586.rpm strongswan-5.1.3-4.4.1.x86_64.rpm strongswan-debugsource-5.1.3-4.4.1.x86_64.rpm strongswan-ipsec-5.1.3-4.4.1.x86_64.rpm strongswan-ipsec-debuginfo-5.1.3-4.4.1.x86_64.rpm strongswan-libs0-5.1.3-4.4.1.x86_64.rpm strongswan-libs0-debuginfo-5.1.3-4.4.1.x86_64.rpm strongswan-mysql-5.1.3-4.4.1.x86_64.rpm strongswan-mysql-debuginfo-5.1.3-4.4.1.x86_64.rpm strongswan-nm-5.1.3-4.4.1.x86_64.rpm strongswan-nm-debuginfo-5.1.3-4.4.1.x86_64.rpm strongswan-sqlite-5.1.3-4.4.1.x86_64.rpm strongswan-sqlite-debuginfo-5.1.3-4.4.1.x86_64.rpm openSUSE-2015-10 recommended update for kdebase4-workspace low openSUSE 13.2 Update This recommended update for kdebase4-workspace fixes the following issues: - Added patch to fix keyboard input in kdm's dialogs (boo#772344, kde#338018) kde4-kgreeter-plugins-4.11.14-9.1.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.14-9.1.i586.rpm kdebase4-workspace-4.11.14-9.1.i586.rpm kdebase4-workspace-4.11.14-9.1.src.rpm kdebase4-workspace-addons-4.11.14-9.1.i586.rpm kdebase4-workspace-addons-debuginfo-4.11.14-9.1.i586.rpm kdebase4-workspace-branding-upstream-4.11.14-9.1.i586.rpm kdebase4-workspace-debuginfo-4.11.14-9.1.i586.rpm kdebase4-workspace-debugsource-4.11.14-9.1.i586.rpm kdebase4-workspace-devel-4.11.14-9.1.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.14-9.1.i586.rpm kdebase4-workspace-ksysguardd-4.11.14-9.1.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.14-9.1.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.14-9.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.14-9.1.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.14-9.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.14-9.1.i586.rpm kdebase4-workspace-libs-32bit-4.11.14-9.1.x86_64.rpm kdebase4-workspace-libs-4.11.14-9.1.i586.rpm kdebase4-workspace-libs-debuginfo-32bit-4.11.14-9.1.x86_64.rpm kdebase4-workspace-libs-debuginfo-4.11.14-9.1.i586.rpm kdebase4-workspace-plasma-calendar-4.11.14-9.1.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.14-9.1.i586.rpm kdm-4.11.14-9.1.i586.rpm kdm-branding-upstream-4.11.14-9.1.i586.rpm kdm-debuginfo-4.11.14-9.1.i586.rpm krandr-4.11.14-9.1.i586.rpm krandr-debuginfo-4.11.14-9.1.i586.rpm kwin-4.11.14-9.1.i586.rpm kwin-debuginfo-4.11.14-9.1.i586.rpm oxygen-cursors4-4.11.14-9.1.i586.rpm python-kdebase4-4.11.14-9.1.i586.rpm kde4-kgreeter-plugins-4.11.14-9.1.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.14-9.1.x86_64.rpm kdebase4-workspace-4.11.14-9.1.x86_64.rpm kdebase4-workspace-addons-4.11.14-9.1.x86_64.rpm kdebase4-workspace-addons-debuginfo-4.11.14-9.1.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.14-9.1.x86_64.rpm kdebase4-workspace-debuginfo-4.11.14-9.1.x86_64.rpm kdebase4-workspace-debugsource-4.11.14-9.1.x86_64.rpm kdebase4-workspace-devel-4.11.14-9.1.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.14-9.1.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.14-9.1.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.14-9.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.14-9.1.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.14-9.1.x86_64.rpm kdebase4-workspace-libs-4.11.14-9.1.x86_64.rpm kdebase4-workspace-libs-debuginfo-4.11.14-9.1.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.14-9.1.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.14-9.1.x86_64.rpm kdm-4.11.14-9.1.x86_64.rpm kdm-branding-upstream-4.11.14-9.1.x86_64.rpm kdm-debuginfo-4.11.14-9.1.x86_64.rpm krandr-4.11.14-9.1.x86_64.rpm krandr-debuginfo-4.11.14-9.1.x86_64.rpm kwin-4.11.14-9.1.x86_64.rpm kwin-debuginfo-4.11.14-9.1.x86_64.rpm oxygen-cursors4-4.11.14-9.1.x86_64.rpm python-kdebase4-4.11.14-9.1.x86_64.rpm openSUSE-2015-21 recommended update for rdesktop low openSUSE 13.2 Update This recommended update for rdesktop fixes the following issues: - fix for boo#897205, disconnection with error when rdesktop to a Windows 2008 R2 Terminal Server rdesktop-1.8.3-2.7.1.i586.rpm rdesktop-1.8.3-2.7.1.src.rpm rdesktop-debuginfo-1.8.3-2.7.1.i586.rpm rdesktop-debugsource-1.8.3-2.7.1.i586.rpm rdesktop-1.8.3-2.7.1.x86_64.rpm rdesktop-debuginfo-1.8.3-2.7.1.x86_64.rpm rdesktop-debugsource-1.8.3-2.7.1.x86_64.rpm openSUSE-2015-13 Security update for gcab moderate openSUSE 13.2 Update This update fixes the following security issue: - CVE-2015-0552: Avoid path traversal (boo#911814, bgo#742331, CVE-2015-0552). gcab-0.4-4.4.1.i586.rpm gcab-0.4-4.4.1.src.rpm gcab-debuginfo-0.4-4.4.1.i586.rpm gcab-debugsource-0.4-4.4.1.i586.rpm gcab-devel-0.4-4.4.1.i586.rpm gcab-lang-0.4-4.4.1.noarch.rpm libgcab-1_0-0-0.4-4.4.1.i586.rpm libgcab-1_0-0-debuginfo-0.4-4.4.1.i586.rpm gcab-0.4-4.4.1.x86_64.rpm gcab-debuginfo-0.4-4.4.1.x86_64.rpm gcab-debugsource-0.4-4.4.1.x86_64.rpm gcab-devel-0.4-4.4.1.x86_64.rpm libgcab-1_0-0-0.4-4.4.1.x86_64.rpm libgcab-1_0-0-debuginfo-0.4-4.4.1.x86_64.rpm openSUSE-2015-50 Security update for dbus-1 moderate openSUSE 13.2 Update This update fixes the following security issues: * CVE-2014-8148: - Do not allow calls to UpdateActivationEnvironment from uids other than the uid of the dbus-daemon. If a system service installs unsafe security policy rules that allow arbitrary method calls (such as CVE-2014-8148) then this prevents memory consumption and possible privilege escalation via UpdateActivationEnvironment. * CVE-2012-3524: Don't access environment variables (bnc#912016) dbus-1-1.8.14-12.2.i586.rpm dbus-1-debuginfo-1.8.14-12.2.i586.rpm dbus-1-debuginfo-32bit-1.8.14-12.2.x86_64.rpm dbus-1-devel-doc-1.8.14-12.2.noarch.rpm dbus-1-x11-1.8.14-12.2.i586.rpm dbus-1-x11-1.8.14-12.2.src.rpm dbus-1-x11-debuginfo-1.8.14-12.2.i586.rpm dbus-1-x11-debugsource-1.8.14-12.2.i586.rpm dbus-1-1.8.14-12.1.src.rpm dbus-1-debugsource-1.8.14-12.1.i586.rpm dbus-1-devel-1.8.14-12.1.i586.rpm dbus-1-devel-32bit-1.8.14-12.1.x86_64.rpm libdbus-1-3-1.8.14-12.1.i586.rpm libdbus-1-3-32bit-1.8.14-12.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.14-12.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.14-12.1.x86_64.rpm dbus-1-1.8.14-12.2.x86_64.rpm dbus-1-debuginfo-1.8.14-12.2.x86_64.rpm dbus-1-x11-1.8.14-12.2.x86_64.rpm dbus-1-x11-debuginfo-1.8.14-12.2.x86_64.rpm dbus-1-x11-debugsource-1.8.14-12.2.x86_64.rpm dbus-1-debugsource-1.8.14-12.1.x86_64.rpm dbus-1-devel-1.8.14-12.1.x86_64.rpm libdbus-1-3-1.8.14-12.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.14-12.1.x86_64.rpm openSUSE-2015-18 Security update for libsndfile moderate openSUSE 13.2 Update Changes in libsndfile: two buffer read overflows in sd2_parse_rsrc_fork() (CVE-2014-9496, bnc#911796): backported upstream fix patches libsndfile-progs-1.0.25-19.4.1.i586.rpm libsndfile-progs-1.0.25-19.4.1.src.rpm libsndfile-progs-debuginfo-1.0.25-19.4.1.i586.rpm libsndfile-progs-debugsource-1.0.25-19.4.1.i586.rpm libsndfile-1.0.25-19.4.1.src.rpm libsndfile-debugsource-1.0.25-19.4.1.i586.rpm libsndfile-devel-1.0.25-19.4.1.i586.rpm libsndfile1-1.0.25-19.4.1.i586.rpm libsndfile1-32bit-1.0.25-19.4.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-19.4.1.i586.rpm libsndfile1-debuginfo-32bit-1.0.25-19.4.1.x86_64.rpm libsndfile-progs-1.0.25-19.4.1.x86_64.rpm libsndfile-progs-debuginfo-1.0.25-19.4.1.x86_64.rpm libsndfile-progs-debugsource-1.0.25-19.4.1.x86_64.rpm libsndfile-debugsource-1.0.25-19.4.1.x86_64.rpm libsndfile-devel-1.0.25-19.4.1.x86_64.rpm libsndfile1-1.0.25-19.4.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-19.4.1.x86_64.rpm openSUSE-2016-1316 Security update for otrs moderate openSUSE 13.2 Update This update for otrs fixes the following security issues: - CVE-2016-9139: execution of JavaScript in OTRS context by opening malicious attachment (OSA-2016-02, bsc#1008017) In addition, OTRS was updated to 3.3.16, containing all upstream improvements and bug fixes. otrs-3.3.16-7.1.noarch.rpm otrs-3.3.16-7.1.src.rpm otrs-doc-3.3.16-7.1.noarch.rpm otrs-itsm-3.3.14-7.1.noarch.rpm openSUSE-2015-9 recommended update for libvisio low openSUSE 13.2 Update This recommended update for libvisio fixes the following issues: - Updates Version to 0.1.1: * Various bugfixes - Remove obsolete patches - Enable testsuite libvisio-0.1.1-2.4.1.src.rpm libvisio-0_1-1-0.1.1-2.4.1.i586.rpm libvisio-0_1-1-debuginfo-0.1.1-2.4.1.i586.rpm libvisio-debugsource-0.1.1-2.4.1.i586.rpm libvisio-devel-0.1.1-2.4.1.i586.rpm libvisio-devel-doc-0.1.1-2.4.1.noarch.rpm libvisio-tools-0.1.1-2.4.1.i586.rpm libvisio-tools-debuginfo-0.1.1-2.4.1.i586.rpm libvisio-0_1-1-0.1.1-2.4.1.x86_64.rpm libvisio-0_1-1-debuginfo-0.1.1-2.4.1.x86_64.rpm libvisio-debugsource-0.1.1-2.4.1.x86_64.rpm libvisio-devel-0.1.1-2.4.1.x86_64.rpm libvisio-tools-0.1.1-2.4.1.x86_64.rpm libvisio-tools-debuginfo-0.1.1-2.4.1.x86_64.rpm openSUSE-2015-38 Security update for vsftpd low openSUSE 13.2 Update This update for vsftpd fixes the following security issue: - Fixed deny_file parsing to do more what is expected. bnc#900326 vsftpd-3.0.2-14.5.1.i586.rpm vsftpd-3.0.2-14.5.1.src.rpm vsftpd-debuginfo-3.0.2-14.5.1.i586.rpm vsftpd-debugsource-3.0.2-14.5.1.i586.rpm vsftpd-3.0.2-14.5.1.x86_64.rpm vsftpd-debuginfo-3.0.2-14.5.1.x86_64.rpm vsftpd-debugsource-3.0.2-14.5.1.x86_64.rpm openSUSE-2015-15 recommended update for kernel-firmware moderate openSUSE 13.2 Update This recommended update for kernel-firmware fixes the following issue: - Require coreutils for %pre scripts. In some instances (mainly kiwi builds) this package can end up being installed before coreutils, having some errors spit in the %pre phase. - Realtek WiFi and Ethernet updates and Intel BT updates (bnc#906212) kernel-firmware-20141122git-5.1.noarch.rpm kernel-firmware-20141122git-5.1.src.rpm ucode-amd-20141122git-5.1.noarch.rpm openSUSE-2015-61 recommended udpate for llvm moderate openSUSE 13.2 Update This recommended udpate for llvm fixes the following issue: - Conditionalize libcxx{abi} build on build_libcxx variable - Turn libc++.so into an ldscript so it links to libc++abi automatically. libLLVM-3.5.0-7.1.i586.rpm libLLVM-32bit-3.5.0-7.1.x86_64.rpm libLLVM-debuginfo-3.5.0-7.1.i586.rpm libLLVM-debuginfo-32bit-3.5.0-7.1.x86_64.rpm libclang-3.5.0-7.1.i586.rpm libclang-32bit-3.5.0-7.1.x86_64.rpm libclang-debuginfo-3.5.0-7.1.i586.rpm libclang-debuginfo-32bit-3.5.0-7.1.x86_64.rpm llvm-3.5.0-7.1.i586.rpm llvm-3.5.0-7.1.src.rpm llvm-clang-3.5.0-7.1.i586.rpm llvm-clang-debuginfo-3.5.0-7.1.i586.rpm llvm-clang-devel-3.5.0-7.1.i586.rpm llvm-debuginfo-3.5.0-7.1.i586.rpm llvm-debugsource-3.5.0-7.1.i586.rpm llvm-devel-3.5.0-7.1.i586.rpm llvm-devel-debuginfo-3.5.0-7.1.i586.rpm llvm-vim-plugins-3.5.0-7.1.i586.rpm python-clang-3.5.0-7.1.i586.rpm lldb-3.5.0-7.1.src.rpm lldb-3.5.0-7.1.x86_64.rpm lldb-debuginfo-3.5.0-7.1.x86_64.rpm lldb-devel-3.5.0-7.1.x86_64.rpm libLLVM-3.5.0-7.1.x86_64.rpm libLLVM-debuginfo-3.5.0-7.1.x86_64.rpm libclang-3.5.0-7.1.x86_64.rpm libclang-debuginfo-3.5.0-7.1.x86_64.rpm llvm-3.5.0-7.1.x86_64.rpm llvm-clang-3.5.0-7.1.x86_64.rpm llvm-clang-debuginfo-3.5.0-7.1.x86_64.rpm llvm-clang-devel-3.5.0-7.1.x86_64.rpm llvm-debuginfo-3.5.0-7.1.x86_64.rpm llvm-debugsource-3.5.0-7.1.x86_64.rpm llvm-devel-3.5.0-7.1.x86_64.rpm llvm-devel-debuginfo-3.5.0-7.1.x86_64.rpm llvm-vim-plugins-3.5.0-7.1.x86_64.rpm python-clang-3.5.0-7.1.x86_64.rpm openSUSE-2015-28 recommended update for mozc moderate openSUSE 13.2 Update This recommended update for mozc fixes the following issue: - bnc#906143: pre-edit text is not reset appropriately after focus lost under XIM fcitx-mozc-1.15.1868.102-4.1.i586.rpm fcitx-mozc-debuginfo-1.15.1868.102-4.1.i586.rpm ibus-mozc-1.15.1868.102-4.1.i586.rpm ibus-mozc-candidate-window-1.15.1868.102-4.1.i586.rpm ibus-mozc-candidate-window-debuginfo-1.15.1868.102-4.1.i586.rpm ibus-mozc-debuginfo-1.15.1868.102-4.1.i586.rpm mozc-1.15.1868.102-4.1.i586.rpm mozc-1.15.1868.102-4.1.src.rpm mozc-debuginfo-1.15.1868.102-4.1.i586.rpm mozc-debugsource-1.15.1868.102-4.1.i586.rpm mozc-gui-tools-1.15.1868.102-4.1.i586.rpm mozc-gui-tools-debuginfo-1.15.1868.102-4.1.i586.rpm fcitx-mozc-1.15.1868.102-4.1.x86_64.rpm fcitx-mozc-debuginfo-1.15.1868.102-4.1.x86_64.rpm ibus-mozc-1.15.1868.102-4.1.x86_64.rpm ibus-mozc-candidate-window-1.15.1868.102-4.1.x86_64.rpm ibus-mozc-candidate-window-debuginfo-1.15.1868.102-4.1.x86_64.rpm ibus-mozc-debuginfo-1.15.1868.102-4.1.x86_64.rpm mozc-1.15.1868.102-4.1.x86_64.rpm mozc-debuginfo-1.15.1868.102-4.1.x86_64.rpm mozc-debugsource-1.15.1868.102-4.1.x86_64.rpm mozc-gui-tools-1.15.1868.102-4.1.x86_64.rpm mozc-gui-tools-debuginfo-1.15.1868.102-4.1.x86_64.rpm openSUSE-2015-86 recommended update for KF5 libs and Plasma5 to latest bugfix release moderate openSUSE 13.2 Update This recommended update for KF5 libs and Plasma5 provides fixes and improvements. For a detailed changelog, please see: - Plasma: https://www.kde.org/announcements/plasma-5.1.2.php - KF5: https://dot.kde.org/2014/12/12/release-kde-frameworks-550 attica-qt5-5.6.0-8.1.src.rpm True attica-qt5-debugsource-5.6.0-8.1.i586.rpm True attica-qt5-devel-32bit-5.6.0-8.1.x86_64.rpm True attica-qt5-devel-5.6.0-8.1.i586.rpm True libKF5Attica5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Attica5-5.6.0-8.1.i586.rpm True libKF5Attica5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Attica5-debuginfo-5.6.0-8.1.i586.rpm True baloo5-5.1.2-8.34.i586.rpm True baloo5-5.1.2-8.34.src.rpm True baloo5-debugsource-5.1.2-8.34.i586.rpm True baloo5-devel-5.1.2-8.34.i586.rpm True baloo5-file-5.1.2-8.34.i586.rpm True baloo5-file-debuginfo-5.1.2-8.34.i586.rpm True baloo5-imports-5.1.2-8.34.i586.rpm True baloo5-imports-debuginfo-5.1.2-8.34.i586.rpm True baloo5-kioslaves-5.1.2-8.34.i586.rpm True baloo5-kioslaves-debuginfo-5.1.2-8.34.i586.rpm True baloo5-lang-5.1.2-8.34.noarch.rpm True baloo5-pim-5.1.2-8.34.i586.rpm True baloo5-pim-debuginfo-5.1.2-8.34.i586.rpm True baloo5-tools-5.1.2-8.34.i586.rpm True baloo5-tools-debuginfo-5.1.2-8.34.i586.rpm True libKF5BalooCore1-5.1.2-8.34.i586.rpm True libKF5BalooCore1-debuginfo-5.1.2-8.34.i586.rpm True libKF5BalooFiles1-5.1.2-8.34.i586.rpm True libKF5BalooFiles1-debuginfo-5.1.2-8.34.i586.rpm True libKF5BalooNaturalQueryParser1-5.1.2-8.34.i586.rpm True libKF5BalooNaturalQueryParser1-debuginfo-5.1.2-8.34.i586.rpm True libKF5BalooXapian1-5.1.2-8.34.i586.rpm True libKF5BalooXapian1-debuginfo-5.1.2-8.34.i586.rpm True breeze-5.1.2-8.1.i586.rpm True breeze-5.1.2-8.1.src.rpm True breeze-debugsource-5.1.2-8.1.i586.rpm True breeze5-cursors-5.1.2-8.1.noarch.rpm True breeze5-decoration-5.1.2-8.1.i586.rpm True breeze5-icons-5.1.2-8.1.noarch.rpm True breeze5-style-5.1.2-8.1.i586.rpm True breeze5-style-debuginfo-5.1.2-8.1.i586.rpm True breeze5-style-lang-5.1.2-8.1.noarch.rpm True breeze5-wallpapers-5.1.2-8.1.noarch.rpm True breeze4-style-5.1.2-8.1.i586.rpm True breeze4-style-5.1.2-8.1.src.rpm True breeze4-style-debuginfo-5.1.2-8.1.i586.rpm True breeze4-style-debugsource-5.1.2-8.1.i586.rpm True extra-cmake-modules-1.6.0-8.1.i586.rpm True extra-cmake-modules-1.6.0-8.1.src.rpm True extra-cmake-modules-doc-1.6.0-8.1.noarch.rpm True frameworkintegration-5.6.0-8.22.src.rpm True frameworkintegration-debugsource-5.6.0-8.22.i586.rpm True frameworkintegration-devel-32bit-5.6.0-8.22.x86_64.rpm True frameworkintegration-devel-5.6.0-8.22.i586.rpm True frameworkintegration-plugin-32bit-5.6.0-8.22.x86_64.rpm True frameworkintegration-plugin-5.6.0-8.22.i586.rpm True frameworkintegration-plugin-debuginfo-32bit-5.6.0-8.22.x86_64.rpm True frameworkintegration-plugin-debuginfo-5.6.0-8.22.i586.rpm True libKF5Style5-32bit-5.6.0-8.22.x86_64.rpm True libKF5Style5-5.6.0-8.22.i586.rpm True libKF5Style5-debuginfo-32bit-5.6.0-8.22.x86_64.rpm True libKF5Style5-debuginfo-5.6.0-8.22.i586.rpm True libKF5Style5-lang-5.6.0-8.22.noarch.rpm True kactivities5-5.6.0-8.22.i586.rpm True kactivities5-5.6.0-8.22.src.rpm True kactivities5-debuginfo-5.6.0-8.22.i586.rpm True kactivities5-debugsource-5.6.0-8.22.i586.rpm True kactivities5-devel-32bit-5.6.0-8.22.x86_64.rpm True kactivities5-devel-5.6.0-8.22.i586.rpm True kactivities5-imports-5.6.0-8.22.i586.rpm True kactivities5-imports-debuginfo-5.6.0-8.22.i586.rpm True libKF5Activities5-32bit-5.6.0-8.22.x86_64.rpm True libKF5Activities5-5.6.0-8.22.i586.rpm True libKF5Activities5-debuginfo-32bit-5.6.0-8.22.x86_64.rpm True libKF5Activities5-debuginfo-5.6.0-8.22.i586.rpm True libKF5Activities5-lang-5.6.0-8.22.noarch.rpm True kapidox-5.6.0-8.1.i586.rpm True kapidox-5.6.0-8.1.src.rpm True karchive-5.6.0-8.1.src.rpm True karchive-debugsource-5.6.0-8.1.i586.rpm True karchive-devel-32bit-5.6.0-8.1.x86_64.rpm True karchive-devel-5.6.0-8.1.i586.rpm True libKF5Archive5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Archive5-5.6.0-8.1.i586.rpm True libKF5Archive5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Archive5-debuginfo-5.6.0-8.1.i586.rpm True kauth-5.6.0-8.9.src.rpm True kauth-debugsource-5.6.0-8.9.i586.rpm True kauth-devel-32bit-5.6.0-8.9.x86_64.rpm True kauth-devel-5.6.0-8.9.i586.rpm True libKF5Auth5-32bit-5.6.0-8.9.x86_64.rpm True libKF5Auth5-5.6.0-8.9.i586.rpm True libKF5Auth5-debuginfo-32bit-5.6.0-8.9.x86_64.rpm True libKF5Auth5-debuginfo-5.6.0-8.9.i586.rpm True libKF5Auth5-lang-5.6.0-8.9.noarch.rpm True kbookmarks-5.6.0-8.1.src.rpm True kbookmarks-debugsource-5.6.0-8.1.i586.rpm True kbookmarks-devel-32bit-5.6.0-8.1.x86_64.rpm True kbookmarks-devel-5.6.0-8.1.i586.rpm True libKF5Bookmarks5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Bookmarks5-5.6.0-8.1.i586.rpm True libKF5Bookmarks5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Bookmarks5-debuginfo-5.6.0-8.1.i586.rpm True libKF5Bookmarks5-lang-5.6.0-8.1.noarch.rpm True kcmutils-5.6.0-8.1.src.rpm True kcmutils-debugsource-5.6.0-8.1.i586.rpm True kcmutils-devel-32bit-5.6.0-8.1.x86_64.rpm True kcmutils-devel-5.6.0-8.1.i586.rpm True libKF5KCMUtils5-32bit-5.6.0-8.1.x86_64.rpm True libKF5KCMUtils5-5.6.0-8.1.i586.rpm True libKF5KCMUtils5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5KCMUtils5-debuginfo-5.6.0-8.1.i586.rpm True libKF5KCMUtils5-lang-5.6.0-8.1.noarch.rpm True kcodecs-5.6.0-8.1.src.rpm True kcodecs-debugsource-5.6.0-8.1.i586.rpm True kcodecs-devel-32bit-5.6.0-8.1.x86_64.rpm True kcodecs-devel-5.6.0-8.1.i586.rpm True libKF5Codecs5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Codecs5-5.6.0-8.1.i586.rpm True libKF5Codecs5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Codecs5-debuginfo-5.6.0-8.1.i586.rpm True libKF5Codecs5-lang-5.6.0-8.1.noarch.rpm True kcompletion-5.6.0-8.1.src.rpm True kcompletion-debugsource-5.6.0-8.1.i586.rpm True kcompletion-devel-32bit-5.6.0-8.1.x86_64.rpm True kcompletion-devel-5.6.0-8.1.i586.rpm True libKF5Completion5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Completion5-5.6.0-8.1.i586.rpm True libKF5Completion5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Completion5-debuginfo-5.6.0-8.1.i586.rpm True libKF5Completion5-lang-5.6.0-8.1.noarch.rpm True kconf_update5-5.6.0-8.1.i586.rpm True kconf_update5-debuginfo-5.6.0-8.1.i586.rpm True kconfig-5.6.0-8.1.src.rpm True kconfig-debugsource-5.6.0-8.1.i586.rpm True kconfig-devel-32bit-5.6.0-8.1.x86_64.rpm True kconfig-devel-5.6.0-8.1.i586.rpm True kconfig-devel-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kconfig-devel-debuginfo-5.6.0-8.1.i586.rpm True libKF5ConfigCore5-32bit-5.6.0-8.1.x86_64.rpm True libKF5ConfigCore5-5.6.0-8.1.i586.rpm True libKF5ConfigCore5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5ConfigCore5-debuginfo-5.6.0-8.1.i586.rpm True libKF5ConfigCore5-lang-5.6.0-8.1.noarch.rpm True libKF5ConfigGui5-32bit-5.6.0-8.1.x86_64.rpm True libKF5ConfigGui5-5.6.0-8.1.i586.rpm True libKF5ConfigGui5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5ConfigGui5-debuginfo-5.6.0-8.1.i586.rpm True kconfigwidgets-5.6.0-8.1.src.rpm True kconfigwidgets-debugsource-5.6.0-8.1.i586.rpm True kconfigwidgets-devel-32bit-5.6.0-8.1.x86_64.rpm True kconfigwidgets-devel-5.6.0-8.1.i586.rpm True libKF5ConfigWidgets5-32bit-5.6.0-8.1.x86_64.rpm True libKF5ConfigWidgets5-5.6.0-8.1.i586.rpm True libKF5ConfigWidgets5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5ConfigWidgets5-debuginfo-5.6.0-8.1.i586.rpm True libKF5ConfigWidgets5-lang-5.6.0-8.1.noarch.rpm True kcoreaddons-5.6.0-8.1.i586.rpm True kcoreaddons-5.6.0-8.1.src.rpm True kcoreaddons-debugsource-5.6.0-8.1.i586.rpm True kcoreaddons-devel-32bit-5.6.0-8.1.x86_64.rpm True kcoreaddons-devel-5.6.0-8.1.i586.rpm True kcoreaddons-devel-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kcoreaddons-devel-debuginfo-5.6.0-8.1.i586.rpm True kcoreaddons-lang-5.6.0-8.1.noarch.rpm True libKF5CoreAddons5-32bit-5.6.0-8.1.x86_64.rpm True libKF5CoreAddons5-5.6.0-8.1.i586.rpm True libKF5CoreAddons5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5CoreAddons5-debuginfo-5.6.0-8.1.i586.rpm True kcrash-5.6.0-8.1.src.rpm True kcrash-debugsource-5.6.0-8.1.i586.rpm True kcrash-devel-32bit-5.6.0-8.1.x86_64.rpm True kcrash-devel-5.6.0-8.1.i586.rpm True libKF5Crash5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Crash5-5.6.0-8.1.i586.rpm True libKF5Crash5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Crash5-debuginfo-5.6.0-8.1.i586.rpm True kdbusaddons-5.6.0-8.8.src.rpm True kdbusaddons-debugsource-5.6.0-8.8.i586.rpm True kdbusaddons-devel-32bit-5.6.0-8.8.x86_64.rpm True kdbusaddons-devel-5.6.0-8.8.i586.rpm True kdbusaddons-tools-5.6.0-8.8.i586.rpm True kdbusaddons-tools-debuginfo-5.6.0-8.8.i586.rpm True libKF5DBusAddons5-32bit-5.6.0-8.8.x86_64.rpm True libKF5DBusAddons5-5.6.0-8.8.i586.rpm True libKF5DBusAddons5-debuginfo-32bit-5.6.0-8.8.x86_64.rpm True libKF5DBusAddons5-debuginfo-5.6.0-8.8.i586.rpm True libKF5DBusAddons5-lang-5.6.0-8.8.noarch.rpm True kde-cli-tools5-5.1.2-8.2.i586.rpm True kde-cli-tools5-5.1.2-8.2.src.rpm True kde-cli-tools5-debuginfo-5.1.2-8.2.i586.rpm True kde-cli-tools5-debugsource-5.1.2-8.2.i586.rpm True kde-cli-tools5-lang-5.1.2-8.2.noarch.rpm True kdeclarative-5.6.0-8.1.src.rpm True kdeclarative-components-32bit-5.6.0-8.1.x86_64.rpm True kdeclarative-components-5.6.0-8.1.i586.rpm True kdeclarative-components-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kdeclarative-components-debuginfo-5.6.0-8.1.i586.rpm True kdeclarative-debugsource-5.6.0-8.1.i586.rpm True kdeclarative-devel-32bit-5.6.0-8.1.x86_64.rpm True kdeclarative-devel-5.6.0-8.1.i586.rpm True libKF5Declarative5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Declarative5-5.6.0-8.1.i586.rpm True libKF5Declarative5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Declarative5-debuginfo-5.6.0-8.1.i586.rpm True libKF5Declarative5-lang-5.6.0-8.1.noarch.rpm True libKF5QuickAddons5-32bit-5.6.0-8.1.x86_64.rpm True libKF5QuickAddons5-5.6.0-8.1.i586.rpm True libKF5QuickAddons5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5QuickAddons5-debuginfo-5.6.0-8.1.i586.rpm True kded-5.6.0-8.1.i586.rpm True kded-5.6.0-8.1.src.rpm True kded-debuginfo-5.6.0-8.1.i586.rpm True kded-debugsource-5.6.0-8.1.i586.rpm True kded-devel-5.6.0-8.1.i586.rpm True kded-lang-5.6.0-8.1.noarch.rpm True kdelibs4support-32bit-5.6.0-8.21.x86_64.rpm True kdelibs4support-5.6.0-8.21.i586.rpm True kdelibs4support-5.6.0-8.21.src.rpm True kdelibs4support-debuginfo-32bit-5.6.0-8.21.x86_64.rpm True kdelibs4support-debuginfo-5.6.0-8.21.i586.rpm True kdelibs4support-debugsource-5.6.0-8.21.i586.rpm True kdelibs4support-devel-32bit-5.6.0-8.21.x86_64.rpm True kdelibs4support-devel-5.6.0-8.21.i586.rpm True kdelibs4support-lang-5.6.0-8.21.noarch.rpm True kssl-5.6.0-8.21.i586.rpm True kssl-debuginfo-5.6.0-8.21.i586.rpm True libKF5KDELibs4Support5-32bit-5.6.0-8.21.x86_64.rpm True libKF5KDELibs4Support5-5.6.0-8.21.i586.rpm True libKF5KDELibs4Support5-debuginfo-32bit-5.6.0-8.21.x86_64.rpm True libKF5KDELibs4Support5-debuginfo-5.6.0-8.21.i586.rpm True kdesignerplugin-5.6.0-8.17.i586.rpm True kdesignerplugin-5.6.0-8.17.src.rpm True kdesignerplugin-debuginfo-5.6.0-8.17.i586.rpm True kdesignerplugin-debugsource-5.6.0-8.17.i586.rpm True kdesignerplugin-devel-5.6.0-8.17.i586.rpm True kdesignerplugin-lang-5.6.0-8.17.noarch.rpm True kdesu-5.6.0-8.1.src.rpm True kdesu-debugsource-5.6.0-8.1.i586.rpm True kdesu-devel-32bit-5.6.0-8.1.x86_64.rpm True kdesu-devel-5.6.0-8.1.i586.rpm True libKF5Su5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Su5-5.6.0-8.1.i586.rpm True libKF5Su5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Su5-debuginfo-5.6.0-8.1.i586.rpm True libKF5Su5-lang-5.6.0-8.1.noarch.rpm True kdewebkit-5.6.0-8.1.src.rpm True kdewebkit-debugsource-5.6.0-8.1.i586.rpm True kdewebkit-devel-32bit-5.6.0-8.1.x86_64.rpm True kdewebkit-devel-5.6.0-8.1.i586.rpm True libKF5WebKit5-32bit-5.6.0-8.1.x86_64.rpm True libKF5WebKit5-5.6.0-8.1.i586.rpm True libKF5WebKit5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5WebKit5-debuginfo-5.6.0-8.1.i586.rpm True kdnssd-framework-5.6.0-8.1.src.rpm True kdnssd-framework-debugsource-5.6.0-8.1.i586.rpm True kdnssd-framework-devel-32bit-5.6.0-8.1.x86_64.rpm True kdnssd-framework-devel-5.6.0-8.1.i586.rpm True libKF5DNSSD5-32bit-5.6.0-8.1.x86_64.rpm True libKF5DNSSD5-5.6.0-8.1.i586.rpm True libKF5DNSSD5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5DNSSD5-debuginfo-5.6.0-8.1.i586.rpm True libKF5DNSSD5-lang-5.6.0-8.1.noarch.rpm True kdoctools-5.6.0-8.8.i586.rpm True kdoctools-5.6.0-8.8.src.rpm True kdoctools-debuginfo-5.6.0-8.8.i586.rpm True kdoctools-debugsource-5.6.0-8.8.i586.rpm True kdoctools-devel-5.6.0-8.8.i586.rpm True kdoctools-lang-5.6.0-8.8.noarch.rpm True kemoticons-5.6.0-8.1.src.rpm True kemoticons-debugsource-5.6.0-8.1.i586.rpm True kemoticons-devel-32bit-5.6.0-8.1.x86_64.rpm True kemoticons-devel-5.6.0-8.1.i586.rpm True libKF5Emoticons5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Emoticons5-5.6.0-8.1.i586.rpm True libKF5Emoticons5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Emoticons5-debuginfo-5.6.0-8.1.i586.rpm True kf5-filesystem-5.6.0-5.1.i586.rpm True kf5-filesystem-5.6.0-5.1.src.rpm True kfilemetadata5-32bit-5.1.2-8.1.x86_64.rpm True kfilemetadata5-5.1.2-8.1.i586.rpm True kfilemetadata5-5.1.2-8.1.src.rpm True kfilemetadata5-debuginfo-32bit-5.1.2-8.1.x86_64.rpm True kfilemetadata5-debuginfo-5.1.2-8.1.i586.rpm True kfilemetadata5-debugsource-5.1.2-8.1.i586.rpm True kfilemetadata5-devel-5.1.2-8.1.i586.rpm True kglobalaccel-5.6.0-8.1.src.rpm True kglobalaccel-debugsource-5.6.0-8.1.i586.rpm True kglobalaccel-devel-32bit-5.6.0-8.1.x86_64.rpm True kglobalaccel-devel-5.6.0-8.1.i586.rpm True libKF5GlobalAccel5-32bit-5.6.0-8.1.x86_64.rpm True libKF5GlobalAccel5-5.6.0-8.1.i586.rpm True libKF5GlobalAccel5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5GlobalAccel5-debuginfo-5.6.0-8.1.i586.rpm True libKF5GlobalAccel5-lang-5.6.0-8.1.noarch.rpm True kguiaddons-5.6.0-8.1.src.rpm True kguiaddons-debugsource-5.6.0-8.1.i586.rpm True kguiaddons-devel-32bit-5.6.0-8.1.x86_64.rpm True kguiaddons-devel-5.6.0-8.1.i586.rpm True libKF5GuiAddons5-32bit-5.6.0-8.1.x86_64.rpm True libKF5GuiAddons5-5.6.0-8.1.i586.rpm True libKF5GuiAddons5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5GuiAddons5-debuginfo-5.6.0-8.1.i586.rpm True khotkeys5-5.1.2-13.32.i586.rpm True khotkeys5-5.1.2-13.32.src.rpm True khotkeys5-debuginfo-5.1.2-13.32.i586.rpm True khotkeys5-debugsource-5.1.2-13.32.i586.rpm True khotkeys5-devel-5.1.2-13.32.i586.rpm True khotkeys5-lang-5.1.2-13.32.noarch.rpm True khtml-5.6.0-8.11.src.rpm True khtml-debugsource-5.6.0-8.11.i586.rpm True khtml-devel-32bit-5.6.0-8.11.x86_64.rpm True khtml-devel-5.6.0-8.11.i586.rpm True libKF5KHtml5-32bit-5.6.0-8.11.x86_64.rpm True libKF5KHtml5-5.6.0-8.11.i586.rpm True libKF5KHtml5-debuginfo-32bit-5.6.0-8.11.x86_64.rpm True libKF5KHtml5-debuginfo-5.6.0-8.11.i586.rpm True libKF5KHtml5-lang-5.6.0-8.11.noarch.rpm True ki18n-5.6.0-8.1.src.rpm True ki18n-debugsource-5.6.0-8.1.i586.rpm True ki18n-devel-32bit-5.6.0-8.1.x86_64.rpm True ki18n-devel-5.6.0-8.1.i586.rpm True libKF5I18n5-32bit-5.6.0-8.1.x86_64.rpm True libKF5I18n5-5.6.0-8.1.i586.rpm True libKF5I18n5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5I18n5-debuginfo-5.6.0-8.1.i586.rpm True libKF5I18n5-lang-5.6.0-8.1.noarch.rpm True kiconthemes-5.6.0-8.1.src.rpm True kiconthemes-debugsource-5.6.0-8.1.i586.rpm True kiconthemes-devel-32bit-5.6.0-8.1.x86_64.rpm True kiconthemes-devel-5.6.0-8.1.i586.rpm True kiconthemes-devel-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kiconthemes-devel-debuginfo-5.6.0-8.1.i586.rpm True libKF5IconThemes5-32bit-5.6.0-8.1.x86_64.rpm True libKF5IconThemes5-5.6.0-8.1.i586.rpm True libKF5IconThemes5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5IconThemes5-debuginfo-5.6.0-8.1.i586.rpm True libKF5IconThemes5-lang-5.6.0-8.1.noarch.rpm True kidletime-5.6.0-8.1.src.rpm True kidletime-debugsource-5.6.0-8.1.i586.rpm True kidletime-devel-32bit-5.6.0-8.1.x86_64.rpm True kidletime-devel-5.6.0-8.1.i586.rpm True libKF5IdleTime5-32bit-5.6.0-8.1.x86_64.rpm True libKF5IdleTime5-5.6.0-8.1.i586.rpm True libKF5IdleTime5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5IdleTime5-debuginfo-5.6.0-8.1.i586.rpm True kimageformats-32bit-5.6.0-8.1.x86_64.rpm True kimageformats-5.6.0-8.1.i586.rpm True kimageformats-5.6.0-8.1.src.rpm True kimageformats-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kimageformats-debuginfo-5.6.0-8.1.i586.rpm True kimageformats-debugsource-5.6.0-8.1.i586.rpm True kinfocenter5-5.1.2-8.2.i586.rpm True kinfocenter5-5.1.2-8.2.src.rpm True kinfocenter5-debuginfo-5.1.2-8.2.i586.rpm True kinfocenter5-debugsource-5.1.2-8.2.i586.rpm True kinfocenter5-lang-5.1.2-8.2.noarch.rpm True kinit-32bit-5.6.0-8.19.x86_64.rpm True kinit-5.6.0-8.19.i586.rpm True kinit-5.6.0-8.19.src.rpm True kinit-debuginfo-32bit-5.6.0-8.19.x86_64.rpm True kinit-debuginfo-5.6.0-8.19.i586.rpm True kinit-debugsource-5.6.0-8.19.i586.rpm True kinit-devel-5.6.0-8.19.i586.rpm True kinit-lang-5.6.0-8.19.noarch.rpm True kio-extras5-5.1.2-9.15.i586.rpm True kio-extras5-5.1.2-9.15.src.rpm True kio-extras5-debuginfo-5.1.2-9.15.i586.rpm True kio-extras5-debugsource-5.1.2-9.15.i586.rpm True kio-extras5-lang-5.1.2-9.15.noarch.rpm True kio-32bit-5.6.0-8.13.x86_64.rpm True kio-5.6.0-8.13.i586.rpm True kio-5.6.0-8.13.src.rpm True kio-debuginfo-32bit-5.6.0-8.13.x86_64.rpm True kio-debuginfo-5.6.0-8.13.i586.rpm True kio-debugsource-5.6.0-8.13.i586.rpm True kio-devel-32bit-5.6.0-8.13.x86_64.rpm True kio-devel-5.6.0-8.13.i586.rpm True kio-lang-5.6.0-8.13.noarch.rpm True kitemmodels-5.6.0-8.1.src.rpm True kitemmodels-debugsource-5.6.0-8.1.i586.rpm True kitemmodels-devel-32bit-5.6.0-8.1.x86_64.rpm True kitemmodels-devel-5.6.0-8.1.i586.rpm True libKF5ItemModels5-32bit-5.6.0-8.1.x86_64.rpm True libKF5ItemModels5-5.6.0-8.1.i586.rpm True libKF5ItemModels5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5ItemModels5-debuginfo-5.6.0-8.1.i586.rpm True kitemviews-5.6.0-8.1.src.rpm True kitemviews-debugsource-5.6.0-8.1.i586.rpm True kitemviews-devel-32bit-5.6.0-8.1.x86_64.rpm True kitemviews-devel-5.6.0-8.1.i586.rpm True libKF5ItemViews5-32bit-5.6.0-8.1.x86_64.rpm True libKF5ItemViews5-5.6.0-8.1.i586.rpm True libKF5ItemViews5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5ItemViews5-debuginfo-5.6.0-8.1.i586.rpm True libKF5ItemViews5-lang-5.6.0-8.1.noarch.rpm True kjobwidgets-5.6.0-8.1.src.rpm True kjobwidgets-debugsource-5.6.0-8.1.i586.rpm True kjobwidgets-devel-32bit-5.6.0-8.1.x86_64.rpm True kjobwidgets-devel-5.6.0-8.1.i586.rpm True libKF5JobWidgets5-32bit-5.6.0-8.1.x86_64.rpm True libKF5JobWidgets5-5.6.0-8.1.i586.rpm True libKF5JobWidgets5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5JobWidgets5-debuginfo-5.6.0-8.1.i586.rpm True libKF5JobWidgets5-lang-5.6.0-8.1.noarch.rpm True kjs-5.6.0-8.1.src.rpm True kjs-debugsource-5.6.0-8.1.i586.rpm True kjs-devel-32bit-5.6.0-8.1.x86_64.rpm True kjs-devel-5.6.0-8.1.i586.rpm True kjs-devel-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kjs-devel-debuginfo-5.6.0-8.1.i586.rpm True libKF5JS5-32bit-5.6.0-8.1.x86_64.rpm True libKF5JS5-5.6.0-8.1.i586.rpm True libKF5JS5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5JS5-debuginfo-5.6.0-8.1.i586.rpm True libKF5JSApi5-32bit-5.6.0-8.1.x86_64.rpm True libKF5JSApi5-5.6.0-8.1.i586.rpm True libKF5JSApi5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5JSApi5-debuginfo-5.6.0-8.1.i586.rpm True kjsembed-5.6.0-8.1.src.rpm True kjsembed-debugsource-5.6.0-8.1.i586.rpm True kjsembed-devel-32bit-5.6.0-8.1.x86_64.rpm True kjsembed-devel-5.6.0-8.1.i586.rpm True kjsembed-devel-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kjsembed-devel-debuginfo-5.6.0-8.1.i586.rpm True libKF5JsEmbed5-32bit-5.6.0-8.1.x86_64.rpm True libKF5JsEmbed5-5.6.0-8.1.i586.rpm True libKF5JsEmbed5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5JsEmbed5-debuginfo-5.6.0-8.1.i586.rpm True libKF5JsEmbed5-lang-5.6.0-8.1.noarch.rpm True kmediaplayer-5.6.0-8.1.src.rpm True kmediaplayer-debugsource-5.6.0-8.1.i586.rpm True kmediaplayer-devel-32bit-5.6.0-8.1.x86_64.rpm True kmediaplayer-devel-5.6.0-8.1.i586.rpm True libKF5MediaPlayer5-32bit-5.6.0-8.1.x86_64.rpm True libKF5MediaPlayer5-5.6.0-8.1.i586.rpm True libKF5MediaPlayer5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5MediaPlayer5-debuginfo-5.6.0-8.1.i586.rpm True kmenuedit5-5.1.2-8.18.i586.rpm True kmenuedit5-5.1.2-8.18.src.rpm True kmenuedit5-debuginfo-5.1.2-8.18.i586.rpm True kmenuedit5-debugsource-5.1.2-8.18.i586.rpm True kmenuedit5-lang-5.1.2-8.18.noarch.rpm True knewstuff-5.6.0-8.1.src.rpm True knewstuff-debugsource-5.6.0-8.1.i586.rpm True knewstuff-devel-32bit-5.6.0-8.1.x86_64.rpm True knewstuff-devel-5.6.0-8.1.i586.rpm True libKF5NewStuff5-32bit-5.6.0-8.1.x86_64.rpm True libKF5NewStuff5-5.6.0-8.1.i586.rpm True libKF5NewStuff5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5NewStuff5-debuginfo-5.6.0-8.1.i586.rpm True libKF5NewStuff5-lang-5.6.0-8.1.noarch.rpm True knotifications-5.6.0-8.9.src.rpm True knotifications-debugsource-5.6.0-8.9.i586.rpm True knotifications-devel-32bit-5.6.0-8.9.x86_64.rpm True knotifications-devel-5.6.0-8.9.i586.rpm True libKF5Notifications5-32bit-5.6.0-8.9.x86_64.rpm True libKF5Notifications5-5.6.0-8.9.i586.rpm True libKF5Notifications5-debuginfo-32bit-5.6.0-8.9.x86_64.rpm True libKF5Notifications5-debuginfo-5.6.0-8.9.i586.rpm True libKF5Notifications5-lang-5.6.0-8.9.noarch.rpm True knotifyconfig-5.6.0-8.1.src.rpm True knotifyconfig-debugsource-5.6.0-8.1.i586.rpm True knotifyconfig-devel-32bit-5.6.0-8.1.x86_64.rpm True knotifyconfig-devel-5.6.0-8.1.i586.rpm True libKF5NotifyConfig5-32bit-5.6.0-8.1.x86_64.rpm True libKF5NotifyConfig5-5.6.0-8.1.i586.rpm True libKF5NotifyConfig5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5NotifyConfig5-debuginfo-5.6.0-8.1.i586.rpm True libKF5NotifyConfig5-lang-5.6.0-8.1.noarch.rpm True kpackage-32bit-5.6.0-2.1.x86_64.rpm True kpackage-5.6.0-2.1.i586.rpm True kpackage-5.6.0-2.1.src.rpm True kpackage-debuginfo-32bit-5.6.0-2.1.x86_64.rpm True kpackage-debuginfo-5.6.0-2.1.i586.rpm True kpackage-debugsource-5.6.0-2.1.i586.rpm True kpackage-devel-32bit-5.6.0-2.1.x86_64.rpm True kpackage-devel-5.6.0-2.1.i586.rpm True kpackage-lang-5.6.0-2.1.noarch.rpm True kparts-5.6.0-8.1.src.rpm True kparts-debugsource-5.6.0-8.1.i586.rpm True kparts-devel-32bit-5.6.0-8.1.x86_64.rpm True kparts-devel-5.6.0-8.1.i586.rpm True libKF5Parts5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Parts5-5.6.0-8.1.i586.rpm True libKF5Parts5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Parts5-debuginfo-5.6.0-8.1.i586.rpm True libKF5Parts5-lang-5.6.0-8.1.noarch.rpm True kplotting-5.6.0-8.1.src.rpm True kplotting-debugsource-5.6.0-8.1.i586.rpm True kplotting-devel-32bit-5.6.0-8.1.x86_64.rpm True kplotting-devel-5.6.0-8.1.i586.rpm True libKF5Plotting5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Plotting5-5.6.0-8.1.i586.rpm True libKF5Plotting5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Plotting5-debuginfo-5.6.0-8.1.i586.rpm True kpty-5.6.0-8.1.src.rpm True kpty-debugsource-5.6.0-8.1.i586.rpm True kpty-devel-32bit-5.6.0-8.1.x86_64.rpm True kpty-devel-5.6.0-8.1.i586.rpm True libKF5Pty5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Pty5-5.6.0-8.1.i586.rpm True libKF5Pty5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Pty5-debuginfo-5.6.0-8.1.i586.rpm True libKF5Pty5-lang-5.6.0-8.1.noarch.rpm True kross-32bit-5.6.0-8.1.x86_64.rpm True kross-5.6.0-8.1.i586.rpm True kross-5.6.0-8.1.src.rpm True kross-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kross-debuginfo-5.6.0-8.1.i586.rpm True kross-debugsource-5.6.0-8.1.i586.rpm True kross-devel-32bit-5.6.0-8.1.x86_64.rpm True kross-devel-5.6.0-8.1.i586.rpm True kross-devel-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kross-devel-debuginfo-5.6.0-8.1.i586.rpm True kross-lang-5.6.0-8.1.noarch.rpm True krunner-5.6.0-8.1.src.rpm True krunner-debugsource-5.6.0-8.1.i586.rpm True krunner-devel-32bit-5.6.0-8.1.x86_64.rpm True krunner-devel-5.6.0-8.1.i586.rpm True libKF5Runner5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Runner5-5.6.0-8.1.i586.rpm True libKF5Runner5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Runner5-debuginfo-5.6.0-8.1.i586.rpm True kservice-32bit-5.6.0-8.1.x86_64.rpm True kservice-5.6.0-8.1.i586.rpm True kservice-5.6.0-8.1.src.rpm True kservice-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True kservice-debuginfo-5.6.0-8.1.i586.rpm True kservice-debugsource-5.6.0-8.1.i586.rpm True kservice-devel-32bit-5.6.0-8.1.x86_64.rpm True kservice-devel-5.6.0-8.1.i586.rpm True kservice-lang-5.6.0-8.1.noarch.rpm True ksysguard5-5.1.2-8.21.i586.rpm True ksysguard5-5.1.2-8.21.src.rpm True ksysguard5-debuginfo-5.1.2-8.21.i586.rpm True ksysguard5-debugsource-5.1.2-8.21.i586.rpm True ksysguard5-lang-5.1.2-8.21.noarch.rpm True ktexteditor-32bit-5.6.0-8.1.x86_64.rpm True ktexteditor-5.6.0-8.1.i586.rpm True ktexteditor-5.6.0-8.1.src.rpm True ktexteditor-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True ktexteditor-debuginfo-5.6.0-8.1.i586.rpm True ktexteditor-debugsource-5.6.0-8.1.i586.rpm True ktexteditor-devel-32bit-5.6.0-8.1.x86_64.rpm True ktexteditor-devel-5.6.0-8.1.i586.rpm True ktexteditor-lang-5.6.0-8.1.noarch.rpm True ktextwidgets-5.6.0-8.1.src.rpm True ktextwidgets-debugsource-5.6.0-8.1.i586.rpm True ktextwidgets-devel-32bit-5.6.0-8.1.x86_64.rpm True ktextwidgets-devel-5.6.0-8.1.i586.rpm True libKF5TextWidgets5-32bit-5.6.0-8.1.x86_64.rpm True libKF5TextWidgets5-5.6.0-8.1.i586.rpm True libKF5TextWidgets5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5TextWidgets5-debuginfo-5.6.0-8.1.i586.rpm True libKF5TextWidgets5-lang-5.6.0-8.1.noarch.rpm True kunitconversion-5.6.0-8.1.src.rpm True kunitconversion-debugsource-5.6.0-8.1.i586.rpm True kunitconversion-devel-32bit-5.6.0-8.1.x86_64.rpm True kunitconversion-devel-5.6.0-8.1.i586.rpm True libKF5UnitConversion5-32bit-5.6.0-8.1.x86_64.rpm True libKF5UnitConversion5-5.6.0-8.1.i586.rpm True libKF5UnitConversion5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5UnitConversion5-debuginfo-5.6.0-8.1.i586.rpm True libKF5UnitConversion5-lang-5.6.0-8.1.noarch.rpm True kwallet-5.6.0-8.8.src.rpm True kwallet-debugsource-5.6.0-8.8.i586.rpm True kwallet-devel-32bit-5.6.0-8.8.x86_64.rpm True kwallet-devel-5.6.0-8.8.i586.rpm True kwalletd5-5.6.0-8.8.i586.rpm True kwalletd5-debuginfo-5.6.0-8.8.i586.rpm True kwalletd5-lang-5.6.0-8.8.noarch.rpm True libKF5Wallet5-32bit-5.6.0-8.8.x86_64.rpm True libKF5Wallet5-5.6.0-8.8.i586.rpm True libKF5Wallet5-debuginfo-32bit-5.6.0-8.8.x86_64.rpm True libKF5Wallet5-debuginfo-5.6.0-8.8.i586.rpm True libkwalletbackend5-5-32bit-5.6.0-8.8.x86_64.rpm True libkwalletbackend5-5-5.6.0-8.8.i586.rpm True libkwalletbackend5-5-debuginfo-32bit-5.6.0-8.8.x86_64.rpm True libkwalletbackend5-5-debuginfo-5.6.0-8.8.i586.rpm True kwayland-5.1.2-8.1.src.rpm True kwayland-debugsource-5.1.2-8.1.i586.rpm True kwayland-devel-32bit-5.1.2-8.1.x86_64.rpm True kwayland-devel-5.1.2-8.1.i586.rpm True libKF5WaylandClient5-32bit-5.1.2-8.1.x86_64.rpm True libKF5WaylandClient5-5.1.2-8.1.i586.rpm True libKF5WaylandClient5-debuginfo-32bit-5.1.2-8.1.x86_64.rpm True libKF5WaylandClient5-debuginfo-5.1.2-8.1.i586.rpm True kwidgetsaddons-5.6.0-8.1.src.rpm True kwidgetsaddons-debugsource-5.6.0-8.1.i586.rpm True kwidgetsaddons-devel-32bit-5.6.0-8.1.x86_64.rpm True kwidgetsaddons-devel-5.6.0-8.1.i586.rpm True libKF5WidgetsAddons5-32bit-5.6.0-8.1.x86_64.rpm True libKF5WidgetsAddons5-5.6.0-8.1.i586.rpm True libKF5WidgetsAddons5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5WidgetsAddons5-debuginfo-5.6.0-8.1.i586.rpm True libKF5WidgetsAddons5-lang-5.6.0-8.1.noarch.rpm True kwin5-5.1.2-8.14.i586.rpm True kwin5-5.1.2-8.14.src.rpm True kwin5-debuginfo-5.1.2-8.14.i586.rpm True kwin5-debugsource-5.1.2-8.14.i586.rpm True kwin5-devel-5.1.2-8.14.i586.rpm True kwin5-lang-5.1.2-8.14.noarch.rpm True libkdecorations-devel-32bit-5.1.2-8.14.x86_64.rpm True libkdecorations-devel-5.1.2-8.14.i586.rpm True libkdecorations5-32bit-5.1.2-8.14.x86_64.rpm True libkdecorations5-5.1.2-8.14.i586.rpm True libkdecorations5-debuginfo-32bit-5.1.2-8.14.x86_64.rpm True libkdecorations5-debuginfo-5.1.2-8.14.i586.rpm True kwindowsystem-5.6.0-9.1.src.rpm True kwindowsystem-debugsource-5.6.0-9.1.i586.rpm True kwindowsystem-devel-32bit-5.6.0-9.1.x86_64.rpm True kwindowsystem-devel-5.6.0-9.1.i586.rpm True libKF5WindowSystem5-32bit-5.6.0-9.1.x86_64.rpm True libKF5WindowSystem5-5.6.0-9.1.i586.rpm True libKF5WindowSystem5-debuginfo-32bit-5.6.0-9.1.x86_64.rpm True libKF5WindowSystem5-debuginfo-5.6.0-9.1.i586.rpm True libKF5WindowSystem5-lang-5.6.0-9.1.noarch.rpm True kwrited5-5.1.2-8.1.i586.rpm True kwrited5-5.1.2-8.1.src.rpm True kwrited5-debuginfo-5.1.2-8.1.i586.rpm True kwrited5-debugsource-5.1.2-8.1.i586.rpm True kxmlgui-5.6.0-8.4.src.rpm True kxmlgui-debugsource-5.6.0-8.4.i586.rpm True kxmlgui-devel-32bit-5.6.0-8.4.x86_64.rpm True kxmlgui-devel-5.6.0-8.4.i586.rpm True libKF5XmlGui5-32bit-5.6.0-8.4.x86_64.rpm True libKF5XmlGui5-5.6.0-8.4.i586.rpm True libKF5XmlGui5-debuginfo-32bit-5.6.0-8.4.x86_64.rpm True libKF5XmlGui5-debuginfo-5.6.0-8.4.i586.rpm True libKF5XmlGui5-lang-5.6.0-8.4.noarch.rpm True libKF5ModemManagerQt-5.1.2-8.1.src.rpm True libKF5ModemManagerQt-debugsource-5.1.2-8.1.i586.rpm True libKF5ModemManagerQt-devel-5.1.2-8.1.i586.rpm True libKF5ModemManagerQt5-5.1.2-8.1.i586.rpm True libKF5ModemManagerQt5-debuginfo-5.1.2-8.1.i586.rpm True libKF5NetworkManagerQt-5.6.0-8.1.src.rpm True libKF5NetworkManagerQt-debugsource-5.6.0-8.1.i586.rpm True libKF5NetworkManagerQt-devel-32bit-5.6.0-8.1.x86_64.rpm True libKF5NetworkManagerQt-devel-5.6.0-8.1.i586.rpm True libKF5NetworkManagerQt6-32bit-5.6.0-8.1.x86_64.rpm True libKF5NetworkManagerQt6-5.6.0-8.1.i586.rpm True libKF5NetworkManagerQt6-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5NetworkManagerQt6-debuginfo-5.6.0-8.1.i586.rpm True libKF5Screen5-32bit-5.1.2-8.1.x86_64.rpm True libKF5Screen5-5.1.2-8.1.i586.rpm True libKF5Screen5-debuginfo-32bit-5.1.2-8.1.x86_64.rpm True libKF5Screen5-debuginfo-5.1.2-8.1.i586.rpm True libkscreen2-5.1.2-8.1.src.rpm True libkscreen2-debugsource-5.1.2-8.1.i586.rpm True libkscreen2-devel-32bit-5.1.2-8.1.x86_64.rpm True libkscreen2-devel-5.1.2-8.1.i586.rpm True libkscreen2-plugin-32bit-5.1.2-8.1.x86_64.rpm True libkscreen2-plugin-5.1.2-8.1.i586.rpm True libkscreen2-plugin-debuginfo-32bit-5.1.2-8.1.x86_64.rpm True libkscreen2-plugin-debuginfo-5.1.2-8.1.i586.rpm True libksysguard5-32bit-5.1.2-8.13.x86_64.rpm True libksysguard5-5.1.2-8.13.i586.rpm True libksysguard5-5.1.2-8.13.src.rpm True libksysguard5-debuginfo-32bit-5.1.2-8.13.x86_64.rpm True libksysguard5-debuginfo-5.1.2-8.13.i586.rpm True libksysguard5-debugsource-5.1.2-8.13.i586.rpm True libksysguard5-devel-32bit-5.1.2-8.13.x86_64.rpm True libksysguard5-devel-5.1.2-8.13.i586.rpm True libksysguard5-helper-5.1.2-8.13.i586.rpm True libksysguard5-helper-debuginfo-5.1.2-8.13.i586.rpm True libksysguard5-lang-5.1.2-8.13.noarch.rpm True milou5-5.1.2-8.1.i586.rpm True milou5-5.1.2-8.1.src.rpm True milou5-debuginfo-5.1.2-8.1.i586.rpm True milou5-debugsource-5.1.2-8.1.i586.rpm True milou5-lang-5.1.2-8.1.noarch.rpm True oxygen5-5.1.2-8.1.i586.rpm True oxygen5-5.1.2-8.1.src.rpm True oxygen5-cursors-5.1.2-8.1.i586.rpm True oxygen5-debugsource-5.1.2-8.1.i586.rpm True oxygen5-decoration-5.1.2-8.1.i586.rpm True oxygen5-decoration-debuginfo-5.1.2-8.1.i586.rpm True oxygen5-devel-5.1.2-8.1.i586.rpm True oxygen5-lang-5.1.2-8.1.noarch.rpm True oxygen5-sounds-5.1.2-8.1.i586.rpm True oxygen5-style-32bit-5.1.2-8.1.x86_64.rpm True oxygen5-style-5.1.2-8.1.i586.rpm True oxygen5-style-debuginfo-32bit-5.1.2-8.1.x86_64.rpm True oxygen5-style-debuginfo-5.1.2-8.1.i586.rpm True phonon4qt5-backend-gstreamer-4.8.2-2.8.2.i586.rpm True phonon4qt5-backend-gstreamer-4.8.2-2.8.2.src.rpm True phonon4qt5-backend-gstreamer-debuginfo-4.8.2-2.8.2.i586.rpm True phonon4qt5-backend-gstreamer-debugsource-4.8.2-2.8.2.i586.rpm True phonon4qt5-backend-vlc-0.8.2-2.8.1.i586.rpm True phonon4qt5-backend-vlc-0.8.2-2.8.1.src.rpm True phonon4qt5-backend-vlc-debuginfo-0.8.2-2.8.1.i586.rpm True phonon4qt5-backend-vlc-debugsource-0.8.2-2.8.1.i586.rpm True libphonon4qt5-32bit-4.8.3-2.8.9.x86_64.rpm True libphonon4qt5-4.8.3-2.8.9.i586.rpm True libphonon4qt5-debuginfo-32bit-4.8.3-2.8.9.x86_64.rpm True libphonon4qt5-debuginfo-4.8.3-2.8.9.i586.rpm True phonon4qt5-4.8.3-2.8.9.src.rpm True phonon4qt5-debugsource-4.8.3-2.8.9.i586.rpm True phonon4qt5-devel-32bit-4.8.3-2.8.9.x86_64.rpm True phonon4qt5-devel-4.8.3-2.8.9.i586.rpm True phonon4qt5-devel-debuginfo-32bit-4.8.3-2.8.9.x86_64.rpm True phonon4qt5-devel-debuginfo-4.8.3-2.8.9.i586.rpm True plasma-framework-32bit-5.6.0-10.8.x86_64.rpm True plasma-framework-5.6.0-10.8.i586.rpm True plasma-framework-5.6.0-10.8.src.rpm True plasma-framework-components-32bit-5.6.0-10.8.x86_64.rpm True plasma-framework-components-5.6.0-10.8.i586.rpm True plasma-framework-components-debuginfo-32bit-5.6.0-10.8.x86_64.rpm True plasma-framework-components-debuginfo-5.6.0-10.8.i586.rpm True plasma-framework-debuginfo-32bit-5.6.0-10.8.x86_64.rpm True plasma-framework-debuginfo-5.6.0-10.8.i586.rpm True plasma-framework-debugsource-5.6.0-10.8.i586.rpm True plasma-framework-devel-32bit-5.6.0-10.8.x86_64.rpm True plasma-framework-devel-5.6.0-10.8.i586.rpm True plasma-framework-lang-5.6.0-10.8.noarch.rpm True plasma-framework-private-32bit-5.6.0-10.8.x86_64.rpm True plasma-framework-private-5.6.0-10.8.i586.rpm True plasma-framework-private-debuginfo-32bit-5.6.0-10.8.x86_64.rpm True plasma-framework-private-debuginfo-5.6.0-10.8.i586.rpm True plasma-nm5-5.1.2-10.6.i586.rpm True plasma-nm5-5.1.2-10.6.src.rpm True plasma-nm5-debuginfo-5.1.2-10.6.i586.rpm True plasma-nm5-debugsource-5.1.2-10.6.i586.rpm True plasma-nm5-l2tp-5.1.2-10.6.i586.rpm True plasma-nm5-l2tp-debuginfo-5.1.2-10.6.i586.rpm True plasma-nm5-lang-5.1.2-10.6.noarch.rpm True plasma-nm5-openconnect-5.1.2-10.6.i586.rpm True plasma-nm5-openconnect-debuginfo-5.1.2-10.6.i586.rpm True plasma-nm5-openswan-5.1.2-10.6.i586.rpm True plasma-nm5-openswan-debuginfo-5.1.2-10.6.i586.rpm True plasma-nm5-openvpn-5.1.2-10.6.i586.rpm True plasma-nm5-openvpn-debuginfo-5.1.2-10.6.i586.rpm True plasma-nm5-pptp-5.1.2-10.6.i586.rpm True plasma-nm5-pptp-debuginfo-5.1.2-10.6.i586.rpm True plasma-nm5-strongswan-5.1.2-10.6.i586.rpm True plasma-nm5-strongswan-debuginfo-5.1.2-10.6.i586.rpm True plasma-nm5-vpnc-5.1.2-10.6.i586.rpm True plasma-nm5-vpnc-debuginfo-5.1.2-10.6.i586.rpm True plasma5-addons-5.1.2-8.9.i586.rpm True plasma5-addons-5.1.2-8.9.src.rpm True plasma5-addons-debuginfo-5.1.2-8.9.i586.rpm True plasma5-addons-debugsource-5.1.2-8.9.i586.rpm True plasma5-addons-lang-5.1.2-8.9.noarch.rpm True plasma5-desktop-5.1.2-12.16.i586.rpm True plasma5-desktop-5.1.2-12.16.src.rpm True plasma5-desktop-branding-upstream-5.1.2-12.16.i586.rpm True plasma5-desktop-debuginfo-5.1.2-12.16.i586.rpm True plasma5-desktop-debugsource-5.1.2-12.16.i586.rpm True plasma5-desktop-lang-5.1.2-12.16.noarch.rpm True plasma5-workspace-wallpapers-5.1.2-8.1.noarch.rpm True plasma5-workspace-wallpapers-5.1.2-8.1.src.rpm True drkonqi5-5.1.2-16.2.i586.rpm True drkonqi5-debuginfo-5.1.2-16.2.i586.rpm True kglobalaccel5-5.1.2-16.2.i586.rpm True kglobalaccel5-debuginfo-5.1.2-16.2.i586.rpm True plasma5-workspace-5.1.2-16.2.i586.rpm True plasma5-workspace-5.1.2-16.2.src.rpm True plasma5-workspace-branding-upstream-5.1.2-16.2.i586.rpm True plasma5-workspace-debuginfo-5.1.2-16.2.i586.rpm True plasma5-workspace-debugsource-5.1.2-16.2.i586.rpm True plasma5-workspace-devel-5.1.2-16.2.i586.rpm True plasma5-workspace-lang-5.1.2-16.2.noarch.rpm True plasma5-workspace-libs-32bit-5.1.2-16.2.x86_64.rpm True plasma5-workspace-libs-5.1.2-16.2.i586.rpm True plasma5-workspace-libs-debuginfo-32bit-5.1.2-16.2.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.1.2-16.2.i586.rpm True powerdevil5-5.0.2-4.10.i586.rpm True powerdevil5-5.0.2-4.10.src.rpm True powerdevil5-debuginfo-5.0.2-4.10.i586.rpm True powerdevil5-debugsource-5.0.2-4.10.i586.rpm True powerdevil5-lang-5.0.2-4.10.noarch.rpm True libKF5Solid5-32bit-5.6.0-8.1.x86_64.rpm True libKF5Solid5-5.6.0-8.1.i586.rpm True libKF5Solid5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5Solid5-debuginfo-5.6.0-8.1.i586.rpm True libKF5Solid5-lang-5.6.0-8.1.noarch.rpm True solid-5.6.0-8.1.src.rpm True solid-debugsource-5.6.0-8.1.i586.rpm True solid-devel-32bit-5.6.0-8.1.x86_64.rpm True solid-devel-5.6.0-8.1.i586.rpm True solid-imports-5.6.0-8.1.i586.rpm True solid-imports-debuginfo-5.6.0-8.1.i586.rpm True solid-tools-5.6.0-8.1.i586.rpm True solid-tools-debuginfo-5.6.0-8.1.i586.rpm True libKF5SonnetCore5-32bit-5.6.0-8.8.x86_64.rpm True libKF5SonnetCore5-5.6.0-8.8.i586.rpm True libKF5SonnetCore5-debuginfo-32bit-5.6.0-8.8.x86_64.rpm True libKF5SonnetCore5-debuginfo-5.6.0-8.8.i586.rpm True libKF5SonnetCore5-lang-5.6.0-8.8.noarch.rpm True libKF5SonnetUi5-32bit-5.6.0-8.8.x86_64.rpm True libKF5SonnetUi5-5.6.0-8.8.i586.rpm True libKF5SonnetUi5-debuginfo-32bit-5.6.0-8.8.x86_64.rpm True libKF5SonnetUi5-debuginfo-5.6.0-8.8.i586.rpm True sonnet-5.6.0-8.8.src.rpm True sonnet-debugsource-5.6.0-8.8.i586.rpm True sonnet-devel-32bit-5.6.0-8.8.x86_64.rpm True sonnet-devel-5.6.0-8.8.i586.rpm True systemsettings5-5.1.2-8.9.i586.rpm True systemsettings5-5.1.2-8.9.src.rpm True systemsettings5-debuginfo-5.1.2-8.9.i586.rpm True systemsettings5-debugsource-5.1.2-8.9.i586.rpm True systemsettings5-devel-5.1.2-8.9.i586.rpm True systemsettings5-lang-5.1.2-8.9.noarch.rpm True libKF5ThreadWeaver5-32bit-5.6.0-8.1.x86_64.rpm True libKF5ThreadWeaver5-5.6.0-8.1.i586.rpm True libKF5ThreadWeaver5-debuginfo-32bit-5.6.0-8.1.x86_64.rpm True libKF5ThreadWeaver5-debuginfo-5.6.0-8.1.i586.rpm True threadweaver-5.6.0-8.1.src.rpm True threadweaver-debugsource-5.6.0-8.1.i586.rpm True threadweaver-devel-32bit-5.6.0-8.1.x86_64.rpm True threadweaver-devel-5.6.0-8.1.i586.rpm True attica-qt5-debugsource-5.6.0-8.1.x86_64.rpm True attica-qt5-devel-5.6.0-8.1.x86_64.rpm True libKF5Attica5-5.6.0-8.1.x86_64.rpm True libKF5Attica5-debuginfo-5.6.0-8.1.x86_64.rpm True baloo5-5.1.2-8.34.x86_64.rpm True baloo5-debugsource-5.1.2-8.34.x86_64.rpm True baloo5-devel-5.1.2-8.34.x86_64.rpm True baloo5-file-5.1.2-8.34.x86_64.rpm True baloo5-file-debuginfo-5.1.2-8.34.x86_64.rpm True baloo5-imports-5.1.2-8.34.x86_64.rpm True baloo5-imports-debuginfo-5.1.2-8.34.x86_64.rpm True baloo5-kioslaves-5.1.2-8.34.x86_64.rpm True baloo5-kioslaves-debuginfo-5.1.2-8.34.x86_64.rpm True baloo5-pim-5.1.2-8.34.x86_64.rpm True baloo5-pim-debuginfo-5.1.2-8.34.x86_64.rpm True baloo5-tools-5.1.2-8.34.x86_64.rpm True baloo5-tools-debuginfo-5.1.2-8.34.x86_64.rpm True libKF5BalooCore1-5.1.2-8.34.x86_64.rpm True libKF5BalooCore1-debuginfo-5.1.2-8.34.x86_64.rpm True libKF5BalooFiles1-5.1.2-8.34.x86_64.rpm True libKF5BalooFiles1-debuginfo-5.1.2-8.34.x86_64.rpm True libKF5BalooNaturalQueryParser1-5.1.2-8.34.x86_64.rpm True libKF5BalooNaturalQueryParser1-debuginfo-5.1.2-8.34.x86_64.rpm True libKF5BalooXapian1-5.1.2-8.34.x86_64.rpm True libKF5BalooXapian1-debuginfo-5.1.2-8.34.x86_64.rpm True breeze-5.1.2-8.1.x86_64.rpm True breeze-debugsource-5.1.2-8.1.x86_64.rpm True breeze5-decoration-5.1.2-8.1.x86_64.rpm True breeze5-style-5.1.2-8.1.x86_64.rpm True breeze5-style-debuginfo-5.1.2-8.1.x86_64.rpm True breeze4-style-5.1.2-8.1.x86_64.rpm True breeze4-style-debuginfo-5.1.2-8.1.x86_64.rpm True breeze4-style-debugsource-5.1.2-8.1.x86_64.rpm True extra-cmake-modules-1.6.0-8.1.x86_64.rpm True frameworkintegration-debugsource-5.6.0-8.22.x86_64.rpm True frameworkintegration-devel-5.6.0-8.22.x86_64.rpm True frameworkintegration-plugin-5.6.0-8.22.x86_64.rpm True frameworkintegration-plugin-debuginfo-5.6.0-8.22.x86_64.rpm True libKF5Style5-5.6.0-8.22.x86_64.rpm True libKF5Style5-debuginfo-5.6.0-8.22.x86_64.rpm True kactivities5-5.6.0-8.22.x86_64.rpm True kactivities5-debuginfo-5.6.0-8.22.x86_64.rpm True kactivities5-debugsource-5.6.0-8.22.x86_64.rpm True kactivities5-devel-5.6.0-8.22.x86_64.rpm True kactivities5-imports-5.6.0-8.22.x86_64.rpm True kactivities5-imports-debuginfo-5.6.0-8.22.x86_64.rpm True libKF5Activities5-5.6.0-8.22.x86_64.rpm True libKF5Activities5-debuginfo-5.6.0-8.22.x86_64.rpm True kapidox-5.6.0-8.1.x86_64.rpm True karchive-debugsource-5.6.0-8.1.x86_64.rpm True karchive-devel-5.6.0-8.1.x86_64.rpm True libKF5Archive5-5.6.0-8.1.x86_64.rpm True libKF5Archive5-debuginfo-5.6.0-8.1.x86_64.rpm True kauth-debugsource-5.6.0-8.9.x86_64.rpm True kauth-devel-5.6.0-8.9.x86_64.rpm True libKF5Auth5-5.6.0-8.9.x86_64.rpm True libKF5Auth5-debuginfo-5.6.0-8.9.x86_64.rpm True kbookmarks-debugsource-5.6.0-8.1.x86_64.rpm True kbookmarks-devel-5.6.0-8.1.x86_64.rpm True libKF5Bookmarks5-5.6.0-8.1.x86_64.rpm True libKF5Bookmarks5-debuginfo-5.6.0-8.1.x86_64.rpm True kcmutils-debugsource-5.6.0-8.1.x86_64.rpm True kcmutils-devel-5.6.0-8.1.x86_64.rpm True libKF5KCMUtils5-5.6.0-8.1.x86_64.rpm True libKF5KCMUtils5-debuginfo-5.6.0-8.1.x86_64.rpm True kcodecs-debugsource-5.6.0-8.1.x86_64.rpm True kcodecs-devel-5.6.0-8.1.x86_64.rpm True libKF5Codecs5-5.6.0-8.1.x86_64.rpm True libKF5Codecs5-debuginfo-5.6.0-8.1.x86_64.rpm True kcompletion-debugsource-5.6.0-8.1.x86_64.rpm True kcompletion-devel-5.6.0-8.1.x86_64.rpm True libKF5Completion5-5.6.0-8.1.x86_64.rpm True libKF5Completion5-debuginfo-5.6.0-8.1.x86_64.rpm True kconf_update5-5.6.0-8.1.x86_64.rpm True kconf_update5-debuginfo-5.6.0-8.1.x86_64.rpm True kconfig-debugsource-5.6.0-8.1.x86_64.rpm True kconfig-devel-5.6.0-8.1.x86_64.rpm True kconfig-devel-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5ConfigCore5-5.6.0-8.1.x86_64.rpm True libKF5ConfigCore5-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5ConfigGui5-5.6.0-8.1.x86_64.rpm True libKF5ConfigGui5-debuginfo-5.6.0-8.1.x86_64.rpm True kconfigwidgets-debugsource-5.6.0-8.1.x86_64.rpm True kconfigwidgets-devel-5.6.0-8.1.x86_64.rpm True libKF5ConfigWidgets5-5.6.0-8.1.x86_64.rpm True libKF5ConfigWidgets5-debuginfo-5.6.0-8.1.x86_64.rpm True kcoreaddons-5.6.0-8.1.x86_64.rpm True kcoreaddons-debugsource-5.6.0-8.1.x86_64.rpm True kcoreaddons-devel-5.6.0-8.1.x86_64.rpm True kcoreaddons-devel-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5CoreAddons5-5.6.0-8.1.x86_64.rpm True libKF5CoreAddons5-debuginfo-5.6.0-8.1.x86_64.rpm True kcrash-debugsource-5.6.0-8.1.x86_64.rpm True kcrash-devel-5.6.0-8.1.x86_64.rpm True libKF5Crash5-5.6.0-8.1.x86_64.rpm True libKF5Crash5-debuginfo-5.6.0-8.1.x86_64.rpm True kdbusaddons-debugsource-5.6.0-8.8.x86_64.rpm True kdbusaddons-devel-5.6.0-8.8.x86_64.rpm True kdbusaddons-tools-5.6.0-8.8.x86_64.rpm True kdbusaddons-tools-debuginfo-5.6.0-8.8.x86_64.rpm True libKF5DBusAddons5-5.6.0-8.8.x86_64.rpm True libKF5DBusAddons5-debuginfo-5.6.0-8.8.x86_64.rpm True kde-cli-tools5-5.1.2-8.2.x86_64.rpm True kde-cli-tools5-debuginfo-5.1.2-8.2.x86_64.rpm True kde-cli-tools5-debugsource-5.1.2-8.2.x86_64.rpm True kdeclarative-components-5.6.0-8.1.x86_64.rpm True kdeclarative-components-debuginfo-5.6.0-8.1.x86_64.rpm True kdeclarative-debugsource-5.6.0-8.1.x86_64.rpm True kdeclarative-devel-5.6.0-8.1.x86_64.rpm True libKF5Declarative5-5.6.0-8.1.x86_64.rpm True libKF5Declarative5-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5QuickAddons5-5.6.0-8.1.x86_64.rpm True libKF5QuickAddons5-debuginfo-5.6.0-8.1.x86_64.rpm True kded-5.6.0-8.1.x86_64.rpm True kded-debuginfo-5.6.0-8.1.x86_64.rpm True kded-debugsource-5.6.0-8.1.x86_64.rpm True kded-devel-5.6.0-8.1.x86_64.rpm True kdelibs4support-5.6.0-8.21.x86_64.rpm True kdelibs4support-debuginfo-5.6.0-8.21.x86_64.rpm True kdelibs4support-debugsource-5.6.0-8.21.x86_64.rpm True kdelibs4support-devel-5.6.0-8.21.x86_64.rpm True kssl-5.6.0-8.21.x86_64.rpm True kssl-debuginfo-5.6.0-8.21.x86_64.rpm True libKF5KDELibs4Support5-5.6.0-8.21.x86_64.rpm True libKF5KDELibs4Support5-debuginfo-5.6.0-8.21.x86_64.rpm True kdesignerplugin-5.6.0-8.17.x86_64.rpm True kdesignerplugin-debuginfo-5.6.0-8.17.x86_64.rpm True kdesignerplugin-debugsource-5.6.0-8.17.x86_64.rpm True kdesignerplugin-devel-5.6.0-8.17.x86_64.rpm True kdesu-debugsource-5.6.0-8.1.x86_64.rpm True kdesu-devel-5.6.0-8.1.x86_64.rpm True libKF5Su5-5.6.0-8.1.x86_64.rpm True libKF5Su5-debuginfo-5.6.0-8.1.x86_64.rpm True kdewebkit-debugsource-5.6.0-8.1.x86_64.rpm True kdewebkit-devel-5.6.0-8.1.x86_64.rpm True libKF5WebKit5-5.6.0-8.1.x86_64.rpm True libKF5WebKit5-debuginfo-5.6.0-8.1.x86_64.rpm True kdnssd-framework-debugsource-5.6.0-8.1.x86_64.rpm True kdnssd-framework-devel-5.6.0-8.1.x86_64.rpm True libKF5DNSSD5-5.6.0-8.1.x86_64.rpm True libKF5DNSSD5-debuginfo-5.6.0-8.1.x86_64.rpm True kdoctools-5.6.0-8.8.x86_64.rpm True kdoctools-debuginfo-5.6.0-8.8.x86_64.rpm True kdoctools-debugsource-5.6.0-8.8.x86_64.rpm True kdoctools-devel-5.6.0-8.8.x86_64.rpm True kemoticons-debugsource-5.6.0-8.1.x86_64.rpm True kemoticons-devel-5.6.0-8.1.x86_64.rpm True libKF5Emoticons5-5.6.0-8.1.x86_64.rpm True libKF5Emoticons5-debuginfo-5.6.0-8.1.x86_64.rpm True kf5-filesystem-5.6.0-5.1.x86_64.rpm True kfilemetadata5-5.1.2-8.1.x86_64.rpm True kfilemetadata5-debuginfo-5.1.2-8.1.x86_64.rpm True kfilemetadata5-debugsource-5.1.2-8.1.x86_64.rpm True kfilemetadata5-devel-5.1.2-8.1.x86_64.rpm True kglobalaccel-debugsource-5.6.0-8.1.x86_64.rpm True kglobalaccel-devel-5.6.0-8.1.x86_64.rpm True libKF5GlobalAccel5-5.6.0-8.1.x86_64.rpm True libKF5GlobalAccel5-debuginfo-5.6.0-8.1.x86_64.rpm True kguiaddons-debugsource-5.6.0-8.1.x86_64.rpm True kguiaddons-devel-5.6.0-8.1.x86_64.rpm True libKF5GuiAddons5-5.6.0-8.1.x86_64.rpm True libKF5GuiAddons5-debuginfo-5.6.0-8.1.x86_64.rpm True khotkeys5-5.1.2-13.32.x86_64.rpm True khotkeys5-debuginfo-5.1.2-13.32.x86_64.rpm True khotkeys5-debugsource-5.1.2-13.32.x86_64.rpm True khotkeys5-devel-5.1.2-13.32.x86_64.rpm True khtml-debugsource-5.6.0-8.11.x86_64.rpm True khtml-devel-5.6.0-8.11.x86_64.rpm True libKF5KHtml5-5.6.0-8.11.x86_64.rpm True libKF5KHtml5-debuginfo-5.6.0-8.11.x86_64.rpm True ki18n-debugsource-5.6.0-8.1.x86_64.rpm True ki18n-devel-5.6.0-8.1.x86_64.rpm True libKF5I18n5-5.6.0-8.1.x86_64.rpm True libKF5I18n5-debuginfo-5.6.0-8.1.x86_64.rpm True kiconthemes-debugsource-5.6.0-8.1.x86_64.rpm True kiconthemes-devel-5.6.0-8.1.x86_64.rpm True kiconthemes-devel-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5IconThemes5-5.6.0-8.1.x86_64.rpm True libKF5IconThemes5-debuginfo-5.6.0-8.1.x86_64.rpm True kidletime-debugsource-5.6.0-8.1.x86_64.rpm True kidletime-devel-5.6.0-8.1.x86_64.rpm True libKF5IdleTime5-5.6.0-8.1.x86_64.rpm True libKF5IdleTime5-debuginfo-5.6.0-8.1.x86_64.rpm True kimageformats-5.6.0-8.1.x86_64.rpm True kimageformats-debuginfo-5.6.0-8.1.x86_64.rpm True kimageformats-debugsource-5.6.0-8.1.x86_64.rpm True kinfocenter5-5.1.2-8.2.x86_64.rpm True kinfocenter5-debuginfo-5.1.2-8.2.x86_64.rpm True kinfocenter5-debugsource-5.1.2-8.2.x86_64.rpm True kinit-5.6.0-8.19.x86_64.rpm True kinit-debuginfo-5.6.0-8.19.x86_64.rpm True kinit-debugsource-5.6.0-8.19.x86_64.rpm True kinit-devel-5.6.0-8.19.x86_64.rpm True kio-extras5-5.1.2-9.15.x86_64.rpm True kio-extras5-debuginfo-5.1.2-9.15.x86_64.rpm True kio-extras5-debugsource-5.1.2-9.15.x86_64.rpm True kio-5.6.0-8.13.x86_64.rpm True kio-debuginfo-5.6.0-8.13.x86_64.rpm True kio-debugsource-5.6.0-8.13.x86_64.rpm True kio-devel-5.6.0-8.13.x86_64.rpm True kitemmodels-debugsource-5.6.0-8.1.x86_64.rpm True kitemmodels-devel-5.6.0-8.1.x86_64.rpm True libKF5ItemModels5-5.6.0-8.1.x86_64.rpm True libKF5ItemModels5-debuginfo-5.6.0-8.1.x86_64.rpm True kitemviews-debugsource-5.6.0-8.1.x86_64.rpm True kitemviews-devel-5.6.0-8.1.x86_64.rpm True libKF5ItemViews5-5.6.0-8.1.x86_64.rpm True libKF5ItemViews5-debuginfo-5.6.0-8.1.x86_64.rpm True kjobwidgets-debugsource-5.6.0-8.1.x86_64.rpm True kjobwidgets-devel-5.6.0-8.1.x86_64.rpm True libKF5JobWidgets5-5.6.0-8.1.x86_64.rpm True libKF5JobWidgets5-debuginfo-5.6.0-8.1.x86_64.rpm True kjs-debugsource-5.6.0-8.1.x86_64.rpm True kjs-devel-5.6.0-8.1.x86_64.rpm True kjs-devel-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5JS5-5.6.0-8.1.x86_64.rpm True libKF5JS5-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5JSApi5-5.6.0-8.1.x86_64.rpm True libKF5JSApi5-debuginfo-5.6.0-8.1.x86_64.rpm True kjsembed-debugsource-5.6.0-8.1.x86_64.rpm True kjsembed-devel-5.6.0-8.1.x86_64.rpm True kjsembed-devel-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5JsEmbed5-5.6.0-8.1.x86_64.rpm True libKF5JsEmbed5-debuginfo-5.6.0-8.1.x86_64.rpm True kmediaplayer-debugsource-5.6.0-8.1.x86_64.rpm True kmediaplayer-devel-5.6.0-8.1.x86_64.rpm True libKF5MediaPlayer5-5.6.0-8.1.x86_64.rpm True libKF5MediaPlayer5-debuginfo-5.6.0-8.1.x86_64.rpm True kmenuedit5-5.1.2-8.18.x86_64.rpm True kmenuedit5-debuginfo-5.1.2-8.18.x86_64.rpm True kmenuedit5-debugsource-5.1.2-8.18.x86_64.rpm True knewstuff-debugsource-5.6.0-8.1.x86_64.rpm True knewstuff-devel-5.6.0-8.1.x86_64.rpm True libKF5NewStuff5-5.6.0-8.1.x86_64.rpm True libKF5NewStuff5-debuginfo-5.6.0-8.1.x86_64.rpm True knotifications-debugsource-5.6.0-8.9.x86_64.rpm True knotifications-devel-5.6.0-8.9.x86_64.rpm True libKF5Notifications5-5.6.0-8.9.x86_64.rpm True libKF5Notifications5-debuginfo-5.6.0-8.9.x86_64.rpm True knotifyconfig-debugsource-5.6.0-8.1.x86_64.rpm True knotifyconfig-devel-5.6.0-8.1.x86_64.rpm True libKF5NotifyConfig5-5.6.0-8.1.x86_64.rpm True libKF5NotifyConfig5-debuginfo-5.6.0-8.1.x86_64.rpm True kpackage-5.6.0-2.1.x86_64.rpm True kpackage-debuginfo-5.6.0-2.1.x86_64.rpm True kpackage-debugsource-5.6.0-2.1.x86_64.rpm True kpackage-devel-5.6.0-2.1.x86_64.rpm True kparts-debugsource-5.6.0-8.1.x86_64.rpm True kparts-devel-5.6.0-8.1.x86_64.rpm True libKF5Parts5-5.6.0-8.1.x86_64.rpm True libKF5Parts5-debuginfo-5.6.0-8.1.x86_64.rpm True kplotting-debugsource-5.6.0-8.1.x86_64.rpm True kplotting-devel-5.6.0-8.1.x86_64.rpm True libKF5Plotting5-5.6.0-8.1.x86_64.rpm True libKF5Plotting5-debuginfo-5.6.0-8.1.x86_64.rpm True kpty-debugsource-5.6.0-8.1.x86_64.rpm True kpty-devel-5.6.0-8.1.x86_64.rpm True libKF5Pty5-5.6.0-8.1.x86_64.rpm True libKF5Pty5-debuginfo-5.6.0-8.1.x86_64.rpm True kross-5.6.0-8.1.x86_64.rpm True kross-debuginfo-5.6.0-8.1.x86_64.rpm True kross-debugsource-5.6.0-8.1.x86_64.rpm True kross-devel-5.6.0-8.1.x86_64.rpm True kross-devel-debuginfo-5.6.0-8.1.x86_64.rpm True krunner-debugsource-5.6.0-8.1.x86_64.rpm True krunner-devel-5.6.0-8.1.x86_64.rpm True libKF5Runner5-5.6.0-8.1.x86_64.rpm True libKF5Runner5-debuginfo-5.6.0-8.1.x86_64.rpm True kservice-5.6.0-8.1.x86_64.rpm True kservice-debuginfo-5.6.0-8.1.x86_64.rpm True kservice-debugsource-5.6.0-8.1.x86_64.rpm True kservice-devel-5.6.0-8.1.x86_64.rpm True ksysguard5-5.1.2-8.21.x86_64.rpm True ksysguard5-debuginfo-5.1.2-8.21.x86_64.rpm True ksysguard5-debugsource-5.1.2-8.21.x86_64.rpm True ktexteditor-5.6.0-8.1.x86_64.rpm True ktexteditor-debuginfo-5.6.0-8.1.x86_64.rpm True ktexteditor-debugsource-5.6.0-8.1.x86_64.rpm True ktexteditor-devel-5.6.0-8.1.x86_64.rpm True ktextwidgets-debugsource-5.6.0-8.1.x86_64.rpm True ktextwidgets-devel-5.6.0-8.1.x86_64.rpm True libKF5TextWidgets5-5.6.0-8.1.x86_64.rpm True libKF5TextWidgets5-debuginfo-5.6.0-8.1.x86_64.rpm True kunitconversion-debugsource-5.6.0-8.1.x86_64.rpm True kunitconversion-devel-5.6.0-8.1.x86_64.rpm True libKF5UnitConversion5-5.6.0-8.1.x86_64.rpm True libKF5UnitConversion5-debuginfo-5.6.0-8.1.x86_64.rpm True kwallet-debugsource-5.6.0-8.8.x86_64.rpm True kwallet-devel-5.6.0-8.8.x86_64.rpm True kwalletd5-5.6.0-8.8.x86_64.rpm True kwalletd5-debuginfo-5.6.0-8.8.x86_64.rpm True libKF5Wallet5-5.6.0-8.8.x86_64.rpm True libKF5Wallet5-debuginfo-5.6.0-8.8.x86_64.rpm True libkwalletbackend5-5-5.6.0-8.8.x86_64.rpm True libkwalletbackend5-5-debuginfo-5.6.0-8.8.x86_64.rpm True kwayland-debugsource-5.1.2-8.1.x86_64.rpm True kwayland-devel-5.1.2-8.1.x86_64.rpm True libKF5WaylandClient5-5.1.2-8.1.x86_64.rpm True libKF5WaylandClient5-debuginfo-5.1.2-8.1.x86_64.rpm True kwidgetsaddons-debugsource-5.6.0-8.1.x86_64.rpm True kwidgetsaddons-devel-5.6.0-8.1.x86_64.rpm True libKF5WidgetsAddons5-5.6.0-8.1.x86_64.rpm True libKF5WidgetsAddons5-debuginfo-5.6.0-8.1.x86_64.rpm True kwin5-5.1.2-8.14.x86_64.rpm True kwin5-debuginfo-5.1.2-8.14.x86_64.rpm True kwin5-debugsource-5.1.2-8.14.x86_64.rpm True kwin5-devel-5.1.2-8.14.x86_64.rpm True libkdecorations-devel-5.1.2-8.14.x86_64.rpm True libkdecorations5-5.1.2-8.14.x86_64.rpm True libkdecorations5-debuginfo-5.1.2-8.14.x86_64.rpm True kwindowsystem-debugsource-5.6.0-9.1.x86_64.rpm True kwindowsystem-devel-5.6.0-9.1.x86_64.rpm True libKF5WindowSystem5-5.6.0-9.1.x86_64.rpm True libKF5WindowSystem5-debuginfo-5.6.0-9.1.x86_64.rpm True kwrited5-5.1.2-8.1.x86_64.rpm True kwrited5-debuginfo-5.1.2-8.1.x86_64.rpm True kwrited5-debugsource-5.1.2-8.1.x86_64.rpm True kxmlgui-debugsource-5.6.0-8.4.x86_64.rpm True kxmlgui-devel-5.6.0-8.4.x86_64.rpm True libKF5XmlGui5-5.6.0-8.4.x86_64.rpm True libKF5XmlGui5-debuginfo-5.6.0-8.4.x86_64.rpm True libKF5ModemManagerQt-debugsource-5.1.2-8.1.x86_64.rpm True libKF5ModemManagerQt-devel-5.1.2-8.1.x86_64.rpm True libKF5ModemManagerQt5-5.1.2-8.1.x86_64.rpm True libKF5ModemManagerQt5-debuginfo-5.1.2-8.1.x86_64.rpm True libKF5NetworkManagerQt-debugsource-5.6.0-8.1.x86_64.rpm True libKF5NetworkManagerQt-devel-5.6.0-8.1.x86_64.rpm True libKF5NetworkManagerQt6-5.6.0-8.1.x86_64.rpm True libKF5NetworkManagerQt6-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5Screen5-5.1.2-8.1.x86_64.rpm True libKF5Screen5-debuginfo-5.1.2-8.1.x86_64.rpm True libkscreen2-debugsource-5.1.2-8.1.x86_64.rpm True libkscreen2-devel-5.1.2-8.1.x86_64.rpm True libkscreen2-plugin-5.1.2-8.1.x86_64.rpm True libkscreen2-plugin-debuginfo-5.1.2-8.1.x86_64.rpm True libksysguard5-5.1.2-8.13.x86_64.rpm True libksysguard5-debuginfo-5.1.2-8.13.x86_64.rpm True libksysguard5-debugsource-5.1.2-8.13.x86_64.rpm True libksysguard5-devel-5.1.2-8.13.x86_64.rpm True libksysguard5-helper-5.1.2-8.13.x86_64.rpm True libksysguard5-helper-debuginfo-5.1.2-8.13.x86_64.rpm True milou5-5.1.2-8.1.x86_64.rpm True milou5-debuginfo-5.1.2-8.1.x86_64.rpm True milou5-debugsource-5.1.2-8.1.x86_64.rpm True oxygen5-5.1.2-8.1.x86_64.rpm True oxygen5-cursors-5.1.2-8.1.x86_64.rpm True oxygen5-debugsource-5.1.2-8.1.x86_64.rpm True oxygen5-decoration-5.1.2-8.1.x86_64.rpm True oxygen5-decoration-debuginfo-5.1.2-8.1.x86_64.rpm True oxygen5-devel-5.1.2-8.1.x86_64.rpm True oxygen5-sounds-5.1.2-8.1.x86_64.rpm True oxygen5-style-5.1.2-8.1.x86_64.rpm True oxygen5-style-debuginfo-5.1.2-8.1.x86_64.rpm True phonon4qt5-backend-gstreamer-4.8.2-2.8.2.x86_64.rpm True phonon4qt5-backend-gstreamer-debuginfo-4.8.2-2.8.2.x86_64.rpm True phonon4qt5-backend-gstreamer-debugsource-4.8.2-2.8.2.x86_64.rpm True phonon4qt5-backend-vlc-0.8.2-2.8.1.x86_64.rpm True phonon4qt5-backend-vlc-debuginfo-0.8.2-2.8.1.x86_64.rpm True phonon4qt5-backend-vlc-debugsource-0.8.2-2.8.1.x86_64.rpm True libphonon4qt5-4.8.3-2.8.9.x86_64.rpm True libphonon4qt5-debuginfo-4.8.3-2.8.9.x86_64.rpm True phonon4qt5-debugsource-4.8.3-2.8.9.x86_64.rpm True phonon4qt5-devel-4.8.3-2.8.9.x86_64.rpm True phonon4qt5-devel-debuginfo-4.8.3-2.8.9.x86_64.rpm True plasma-framework-5.6.0-10.8.x86_64.rpm True plasma-framework-components-5.6.0-10.8.x86_64.rpm True plasma-framework-components-debuginfo-5.6.0-10.8.x86_64.rpm True plasma-framework-debuginfo-5.6.0-10.8.x86_64.rpm True plasma-framework-debugsource-5.6.0-10.8.x86_64.rpm True plasma-framework-devel-5.6.0-10.8.x86_64.rpm True plasma-framework-private-5.6.0-10.8.x86_64.rpm True plasma-framework-private-debuginfo-5.6.0-10.8.x86_64.rpm True plasma-nm5-5.1.2-10.6.x86_64.rpm True plasma-nm5-debuginfo-5.1.2-10.6.x86_64.rpm True plasma-nm5-debugsource-5.1.2-10.6.x86_64.rpm True plasma-nm5-l2tp-5.1.2-10.6.x86_64.rpm True plasma-nm5-l2tp-debuginfo-5.1.2-10.6.x86_64.rpm True plasma-nm5-openconnect-5.1.2-10.6.x86_64.rpm True plasma-nm5-openconnect-debuginfo-5.1.2-10.6.x86_64.rpm True plasma-nm5-openswan-5.1.2-10.6.x86_64.rpm True plasma-nm5-openswan-debuginfo-5.1.2-10.6.x86_64.rpm True plasma-nm5-openvpn-5.1.2-10.6.x86_64.rpm True plasma-nm5-openvpn-debuginfo-5.1.2-10.6.x86_64.rpm True plasma-nm5-pptp-5.1.2-10.6.x86_64.rpm True plasma-nm5-pptp-debuginfo-5.1.2-10.6.x86_64.rpm True plasma-nm5-strongswan-5.1.2-10.6.x86_64.rpm True plasma-nm5-strongswan-debuginfo-5.1.2-10.6.x86_64.rpm True plasma-nm5-vpnc-5.1.2-10.6.x86_64.rpm True plasma-nm5-vpnc-debuginfo-5.1.2-10.6.x86_64.rpm True plasma5-addons-5.1.2-8.9.x86_64.rpm True plasma5-addons-debuginfo-5.1.2-8.9.x86_64.rpm True plasma5-addons-debugsource-5.1.2-8.9.x86_64.rpm True plasma5-desktop-5.1.2-12.16.x86_64.rpm True plasma5-desktop-branding-upstream-5.1.2-12.16.x86_64.rpm True plasma5-desktop-debuginfo-5.1.2-12.16.x86_64.rpm True plasma5-desktop-debugsource-5.1.2-12.16.x86_64.rpm True drkonqi5-5.1.2-16.2.x86_64.rpm True drkonqi5-debuginfo-5.1.2-16.2.x86_64.rpm True kglobalaccel5-5.1.2-16.2.x86_64.rpm True kglobalaccel5-debuginfo-5.1.2-16.2.x86_64.rpm True plasma5-workspace-5.1.2-16.2.x86_64.rpm True plasma5-workspace-branding-upstream-5.1.2-16.2.x86_64.rpm True plasma5-workspace-debuginfo-5.1.2-16.2.x86_64.rpm True plasma5-workspace-debugsource-5.1.2-16.2.x86_64.rpm True plasma5-workspace-devel-5.1.2-16.2.x86_64.rpm True plasma5-workspace-libs-5.1.2-16.2.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.1.2-16.2.x86_64.rpm True powerdevil5-5.0.2-4.10.x86_64.rpm True powerdevil5-debuginfo-5.0.2-4.10.x86_64.rpm True powerdevil5-debugsource-5.0.2-4.10.x86_64.rpm True libKF5Solid5-5.6.0-8.1.x86_64.rpm True libKF5Solid5-debuginfo-5.6.0-8.1.x86_64.rpm True solid-debugsource-5.6.0-8.1.x86_64.rpm True solid-devel-5.6.0-8.1.x86_64.rpm True solid-imports-5.6.0-8.1.x86_64.rpm True solid-imports-debuginfo-5.6.0-8.1.x86_64.rpm True solid-tools-5.6.0-8.1.x86_64.rpm True solid-tools-debuginfo-5.6.0-8.1.x86_64.rpm True libKF5SonnetCore5-5.6.0-8.8.x86_64.rpm True libKF5SonnetCore5-debuginfo-5.6.0-8.8.x86_64.rpm True libKF5SonnetUi5-5.6.0-8.8.x86_64.rpm True libKF5SonnetUi5-debuginfo-5.6.0-8.8.x86_64.rpm True sonnet-debugsource-5.6.0-8.8.x86_64.rpm True sonnet-devel-5.6.0-8.8.x86_64.rpm True systemsettings5-5.1.2-8.9.x86_64.rpm True systemsettings5-debuginfo-5.1.2-8.9.x86_64.rpm True systemsettings5-debugsource-5.1.2-8.9.x86_64.rpm True systemsettings5-devel-5.1.2-8.9.x86_64.rpm True libKF5ThreadWeaver5-5.6.0-8.1.x86_64.rpm True libKF5ThreadWeaver5-debuginfo-5.6.0-8.1.x86_64.rpm True threadweaver-debugsource-5.6.0-8.1.x86_64.rpm True threadweaver-devel-5.6.0-8.1.x86_64.rpm True openSUSE-2015-23 recommended update for libmspub moderate openSUSE 13.2 Update This recommended update for libmspub fixes the following issues: - Version bump to 0.1.2: + Check arguments of public functions. Passing NULL no longer causes a crash. + Use symbol visibility on Linux. The library only exports the two public functions now. + Fix several crashes and hangs when reading broken files, found with the help of american-fuzzy-lop. + Add support for embedded fonts. + Add initial support for tables. + Parse document metadata. libmspub-0.1.2-2.4.1.src.rpm libmspub-0_1-1-0.1.2-2.4.1.i586.rpm libmspub-0_1-1-debuginfo-0.1.2-2.4.1.i586.rpm libmspub-debugsource-0.1.2-2.4.1.i586.rpm libmspub-devel-0.1.2-2.4.1.i586.rpm libmspub-devel-doc-0.1.2-2.4.1.noarch.rpm libmspub-tools-0.1.2-2.4.1.i586.rpm libmspub-tools-debuginfo-0.1.2-2.4.1.i586.rpm libmspub-0_1-1-0.1.2-2.4.1.x86_64.rpm libmspub-0_1-1-debuginfo-0.1.2-2.4.1.x86_64.rpm libmspub-debugsource-0.1.2-2.4.1.x86_64.rpm libmspub-devel-0.1.2-2.4.1.x86_64.rpm libmspub-tools-0.1.2-2.4.1.x86_64.rpm libmspub-tools-debuginfo-0.1.2-2.4.1.x86_64.rpm openSUSE-2015-27 recommended update for librevenge low openSUSE 13.2 Update This recommended update for librevenge fixes the following issues: - Version bump to 0.0.2: + Better handling of invalid input in RVNGDirectoryStream functions. + Add documentation for RVNGDirectoryStream. + Add text:outline-level to allowed paragraph properties. This is to allow import libraries to handle headings properly. + Properly handle units in all generators, instead of expecting everything is in inches. + Implement open/closeGroup for RVNGSVGDrawingGenerator. + Improve handling of layers in RVNGSVGPresentationGenerator. + Handle master pages in RVNGSVGDrawingGenerator and RVNGSVGPresentationGenerator. + Simple handling of tables in RVNGSVGDrawingGenerator and RVNGSVGPresentationGenerator: just create a text box for each cell. + Fix return value of RVNGStringStream::seek when seeking to end. + Fix some warnings found by Coverity + Use symbol visibility on Linux. The library only exports public functions now. + Fix several crashes or hangs when reading broken OLE2 or Zip files, found with the help of american-fuzzy-lop. + Add fo:language, fo:country and fo:script to allowed span properties. + Handle headings in RVNGHTMLTextGenerator librevenge-0.0.2-3.4.1.src.rpm librevenge-0_0-0-0.0.2-3.4.1.i586.rpm librevenge-0_0-0-debuginfo-0.0.2-3.4.1.i586.rpm librevenge-debugsource-0.0.2-3.4.1.i586.rpm librevenge-devel-0.0.2-3.4.1.i586.rpm librevenge-doc-0.0.2-3.4.1.noarch.rpm librevenge-generators-0_0-0-0.0.2-3.4.1.i586.rpm librevenge-generators-0_0-0-debuginfo-0.0.2-3.4.1.i586.rpm librevenge-stream-0_0-0-0.0.2-3.4.1.i586.rpm librevenge-stream-0_0-0-debuginfo-0.0.2-3.4.1.i586.rpm librevenge-0_0-0-0.0.2-3.4.1.x86_64.rpm librevenge-0_0-0-debuginfo-0.0.2-3.4.1.x86_64.rpm librevenge-debugsource-0.0.2-3.4.1.x86_64.rpm librevenge-devel-0.0.2-3.4.1.x86_64.rpm librevenge-generators-0_0-0-0.0.2-3.4.1.x86_64.rpm librevenge-generators-0_0-0-debuginfo-0.0.2-3.4.1.x86_64.rpm librevenge-stream-0_0-0-0.0.2-3.4.1.x86_64.rpm librevenge-stream-0_0-0-debuginfo-0.0.2-3.4.1.x86_64.rpm openSUSE-2015-26 recommended update for libmwaw low openSUSE 13.2 Update This recommended update for libmwaw provides various tweaks and fixes on the 0.3 series found by fuzzy testing/etc libmwaw-0.3.4-2.4.1.src.rpm libmwaw-0_3-3-0.3.4-2.4.1.i586.rpm libmwaw-0_3-3-debuginfo-0.3.4-2.4.1.i586.rpm libmwaw-debugsource-0.3.4-2.4.1.i586.rpm libmwaw-devel-0.3.4-2.4.1.i586.rpm libmwaw-devel-doc-0.3.4-2.4.1.noarch.rpm libmwaw-tools-0.3.4-2.4.1.i586.rpm libmwaw-tools-debuginfo-0.3.4-2.4.1.i586.rpm libmwaw-0_3-3-0.3.4-2.4.1.x86_64.rpm libmwaw-0_3-3-debuginfo-0.3.4-2.4.1.x86_64.rpm libmwaw-debugsource-0.3.4-2.4.1.x86_64.rpm libmwaw-devel-0.3.4-2.4.1.x86_64.rpm libmwaw-tools-0.3.4-2.4.1.x86_64.rpm libmwaw-tools-debuginfo-0.3.4-2.4.1.x86_64.rpm openSUSE-2015-19 recommended update for quota moderate openSUSE 13.2 Update This recommended udpate for quota fixes the following issues: fixes bnc#908846 - Properly run all systemd calls on services - fix bashism in quotad_env.sh script - Version bump to 4.02 release * Mostly few trivial fixes including bnc#908846 quota-4.02-2.4.1.i586.rpm quota-4.02-2.4.1.src.rpm quota-debuginfo-4.02-2.4.1.i586.rpm quota-debugsource-4.02-2.4.1.i586.rpm quota-nfs-4.02-2.4.1.i586.rpm quota-nfs-debuginfo-4.02-2.4.1.i586.rpm quota-4.02-2.4.1.x86_64.rpm quota-debuginfo-4.02-2.4.1.x86_64.rpm quota-debugsource-4.02-2.4.1.x86_64.rpm quota-nfs-4.02-2.4.1.x86_64.rpm quota-nfs-debuginfo-4.02-2.4.1.x86_64.rpm openSUSE-2015-25 recommended update for enlightenment, enlightenment-branding-openSUSE, elementary, efl and xdg-utils moderate openSUSE 13.2 Update This recommended update fixes the following issues: - enlightenment + Update from version 0.19.0 to 0.19.2 * Randr Fixes particuarlly for nvidia * Fix X Crash * eeze and efm fixes * don't add nocomp damages for input-only windows * check protocol visibility for nocomp breaks, not comp object visibility * manually break out of nocomp * end nocomp on nocomp end...always * force render queue on unmaximize if client was fullscreen * add borderless theme for deskmirror clients to support various animations * comp render queue on every client resize instead of on unmaximize * force comp render queue more aggressively to detect changes in nocomp * client hooks should not continue to be called if the client has been deleted * thaw evas on winlist activation with no clients available * modules/teamwork: Use eina_file_mkstemp() to avoid problems with umask * fix: Add more desktops to be tiled by default in the tiling config. * Further minor fixes - enlightenment-branding-openSUSE + Should require openSUSE Profiles as these are a fundamental part of the branding - xdg-utils + xdg-su and xdg-terminal both detected enlightenment then did nothing + xdg-su and xdg-terminal both use terminology rather then xterm now - elementary + fileselector: Do not call _populate directly in APIs + entry/test: make scrollable entries visible + Elm_Panel: forbid changing of content of "elm.swallow.event" part + elm_widget: fix segfaults for _elm_widget_item_style_set/get + genlist: Remove unnecessary callbacks when item loop is disabled. + widget: fix the typo. Use win object instead. + elm_box_align_set API fix + label: Reset sd->lastw as '-1' in some elm_label APIs for ensure the sizing_eval. + elm_box: inappropriate size_hint_align value usage fix + elm_win should not check ELM_ACCEL variable if application has overridden it + remove accel_override from elm_config + bg: fix the _elm_bg_elm_layout_sizing_eval bug. - efl + Eo id: Fix id security checks for invalid objects. + Fix bug ecore_imf_context_cursor_position_set was not called when cursor was moved by ECORE_IMF_CALLBACK_SELECTION_SET + Evas filters: Fix parsing of argument lists + edje_program: added signal "focus,part,out" when focus is discarded + efl - vsync - deal with both broken and non-broken libdrm + ecore_x_vsync - fix tiny leaklet of drmversion + Evas Textblock: Fix bad empty line add on wrapping + ecore vsync - fix up dual nvidia + dri/drm driver discovery + eeze - sensors - ints for sensor events were decld in .h - and never .c + Evas Textblock: Fix native width of BiDi text (T1532) + ecore_imf/ibus : provide to get surrounding text + evas: GL_X11 context need to always be with alpha or it will fail to change. edje-1.11.5-4.1.i586.rpm edje-debuginfo-1.11.5-4.1.i586.rpm efl-1.11.5-4.1.i586.rpm efl-1.11.5-4.1.src.rpm efl-debuginfo-1.11.5-4.1.i586.rpm efl-debugsource-1.11.5-4.1.i586.rpm efl-devel-1.11.5-4.1.i586.rpm efl-examples-1.11.5-4.1.i586.rpm efl-testsuite-1.11.5-4.1.i586.rpm elua-1.11.5-4.1.i586.rpm embryo-1.11.5-4.1.i586.rpm embryo-debuginfo-1.11.5-4.1.i586.rpm libecore1-1.11.5-4.1.i586.rpm libecore1-debuginfo-1.11.5-4.1.i586.rpm libedje1-1.11.5-4.1.i586.rpm libedje1-debuginfo-1.11.5-4.1.i586.rpm libeet1-1.11.5-4.1.i586.rpm libeet1-debuginfo-1.11.5-4.1.i586.rpm libeeze1-1.11.5-4.1.i586.rpm libeeze1-debuginfo-1.11.5-4.1.i586.rpm libefreet1-1.11.5-4.1.i586.rpm libefreet1-debuginfo-1.11.5-4.1.i586.rpm libefreet_mime1-1.11.5-4.1.i586.rpm libefreet_mime1-debuginfo-1.11.5-4.1.i586.rpm libefreet_trash1-1.11.5-4.1.i586.rpm libefreet_trash1-debuginfo-1.11.5-4.1.i586.rpm libeina1-1.11.5-4.1.i586.rpm libeina1-debuginfo-1.11.5-4.1.i586.rpm libeio1-1.11.5-4.1.i586.rpm libeio1-debuginfo-1.11.5-4.1.i586.rpm libeldbus1-1.11.5-4.1.i586.rpm libeldbus1-debuginfo-1.11.5-4.1.i586.rpm libembryo1-1.11.5-4.1.i586.rpm libembryo1-debuginfo-1.11.5-4.1.i586.rpm libemotion1-1.11.5-4.1.i586.rpm libemotion1-debuginfo-1.11.5-4.1.i586.rpm libeo1-1.11.5-4.1.i586.rpm libeo1-debuginfo-1.11.5-4.1.i586.rpm libeolian1-1.11.5-4.1.i586.rpm libeolian1-debuginfo-1.11.5-4.1.i586.rpm libephysics1-1.11.5-4.1.i586.rpm libephysics1-debuginfo-1.11.5-4.1.i586.rpm libethumb1-1.11.5-4.1.i586.rpm libethumb1-debuginfo-1.11.5-4.1.i586.rpm libethumb_client1-1.11.5-4.1.i586.rpm libethumb_client1-debuginfo-1.11.5-4.1.i586.rpm libevas1-1.11.5-4.1.i586.rpm libevas1-debuginfo-1.11.5-4.1.i586.rpm elementary-1.11.5-10.5.1.i586.rpm elementary-1.11.5-10.5.1.src.rpm elementary-debuginfo-1.11.5-10.5.1.i586.rpm elementary-debugsource-1.11.5-10.5.1.i586.rpm elementary-devel-1.11.5-10.5.1.i586.rpm elementary-examples-1.11.5-10.5.1.i586.rpm enlightenment-theme-dark-1.11.5-10.5.1.i586.rpm enlightenment-theme-upstream-0.18.0-10.5.1.i586.rpm libelementary1-1.11.5-10.5.1.i586.rpm libelementary1-debuginfo-1.11.5-10.5.1.i586.rpm enlightenment-branding-openSUSE-0.1-2.4.1.i586.rpm enlightenment-branding-openSUSE-0.1-2.4.1.src.rpm enlightenment-0.19.2-4.2.i586.rpm enlightenment-0.19.2-4.2.src.rpm enlightenment-branding-upstream-0.19.2-4.2.i586.rpm enlightenment-debuginfo-0.19.2-4.2.i586.rpm enlightenment-debugsource-0.19.2-4.2.i586.rpm enlightenment-devel-0.19.2-4.2.i586.rpm enlightenment-doc-html-0.19.2-4.2.i586.rpm xdg-utils-20140922-4.1.noarch.rpm xdg-utils-20140922-4.1.src.rpm edje-1.11.5-4.1.x86_64.rpm edje-debuginfo-1.11.5-4.1.x86_64.rpm efl-1.11.5-4.1.x86_64.rpm efl-debuginfo-1.11.5-4.1.x86_64.rpm efl-debugsource-1.11.5-4.1.x86_64.rpm efl-devel-1.11.5-4.1.x86_64.rpm efl-examples-1.11.5-4.1.x86_64.rpm efl-testsuite-1.11.5-4.1.x86_64.rpm elua-1.11.5-4.1.x86_64.rpm embryo-1.11.5-4.1.x86_64.rpm embryo-debuginfo-1.11.5-4.1.x86_64.rpm libecore1-1.11.5-4.1.x86_64.rpm libecore1-debuginfo-1.11.5-4.1.x86_64.rpm libedje1-1.11.5-4.1.x86_64.rpm libedje1-debuginfo-1.11.5-4.1.x86_64.rpm libeet1-1.11.5-4.1.x86_64.rpm libeet1-debuginfo-1.11.5-4.1.x86_64.rpm libeeze1-1.11.5-4.1.x86_64.rpm libeeze1-debuginfo-1.11.5-4.1.x86_64.rpm libefreet1-1.11.5-4.1.x86_64.rpm libefreet1-debuginfo-1.11.5-4.1.x86_64.rpm libefreet_mime1-1.11.5-4.1.x86_64.rpm libefreet_mime1-debuginfo-1.11.5-4.1.x86_64.rpm libefreet_trash1-1.11.5-4.1.x86_64.rpm libefreet_trash1-debuginfo-1.11.5-4.1.x86_64.rpm libeina1-1.11.5-4.1.x86_64.rpm libeina1-debuginfo-1.11.5-4.1.x86_64.rpm libeio1-1.11.5-4.1.x86_64.rpm libeio1-debuginfo-1.11.5-4.1.x86_64.rpm libeldbus1-1.11.5-4.1.x86_64.rpm libeldbus1-debuginfo-1.11.5-4.1.x86_64.rpm libembryo1-1.11.5-4.1.x86_64.rpm libembryo1-debuginfo-1.11.5-4.1.x86_64.rpm libemotion1-1.11.5-4.1.x86_64.rpm libemotion1-debuginfo-1.11.5-4.1.x86_64.rpm libeo1-1.11.5-4.1.x86_64.rpm libeo1-debuginfo-1.11.5-4.1.x86_64.rpm libeolian1-1.11.5-4.1.x86_64.rpm libeolian1-debuginfo-1.11.5-4.1.x86_64.rpm libephysics1-1.11.5-4.1.x86_64.rpm libephysics1-debuginfo-1.11.5-4.1.x86_64.rpm libethumb1-1.11.5-4.1.x86_64.rpm libethumb1-debuginfo-1.11.5-4.1.x86_64.rpm libethumb_client1-1.11.5-4.1.x86_64.rpm libethumb_client1-debuginfo-1.11.5-4.1.x86_64.rpm libevas1-1.11.5-4.1.x86_64.rpm libevas1-debuginfo-1.11.5-4.1.x86_64.rpm elementary-1.11.5-10.5.1.x86_64.rpm elementary-debuginfo-1.11.5-10.5.1.x86_64.rpm elementary-debugsource-1.11.5-10.5.1.x86_64.rpm elementary-devel-1.11.5-10.5.1.x86_64.rpm elementary-examples-1.11.5-10.5.1.x86_64.rpm enlightenment-theme-dark-1.11.5-10.5.1.x86_64.rpm enlightenment-theme-upstream-0.18.0-10.5.1.x86_64.rpm libelementary1-1.11.5-10.5.1.x86_64.rpm libelementary1-debuginfo-1.11.5-10.5.1.x86_64.rpm enlightenment-branding-openSUSE-0.1-2.4.1.x86_64.rpm enlightenment-0.19.2-4.2.x86_64.rpm enlightenment-branding-upstream-0.19.2-4.2.x86_64.rpm enlightenment-debuginfo-0.19.2-4.2.x86_64.rpm enlightenment-debugsource-0.19.2-4.2.x86_64.rpm enlightenment-devel-0.19.2-4.2.x86_64.rpm enlightenment-doc-html-0.19.2-4.2.x86_64.rpm openSUSE-2015-16 recommended update for squidview moderate openSUSE 13.2 Update This recommended update for squidview fixes the following issues: - squid result code update squidview-0.81-2.5.1.i586.rpm squidview-0.81-2.5.1.src.rpm squidview-debuginfo-0.81-2.5.1.i586.rpm squidview-debugsource-0.81-2.5.1.i586.rpm squidview-0.81-2.5.1.x86_64.rpm squidview-debuginfo-0.81-2.5.1.x86_64.rpm squidview-debugsource-0.81-2.5.1.x86_64.rpm openSUSE-2015-8 recommended udpate for apache2 moderate openSUSE 13.2 Update This recommended udpate for apache2 fixes the following issue: - bnc#842377c11: fix IfModule directive around SSLSessionCache apache2-2.4.10-8.1.i586.rpm apache2-2.4.10-8.1.src.rpm apache2-debuginfo-2.4.10-8.1.i586.rpm apache2-debugsource-2.4.10-8.1.i586.rpm apache2-devel-2.4.10-8.1.i586.rpm apache2-doc-2.4.10-8.1.noarch.rpm apache2-event-2.4.10-8.1.i586.rpm apache2-event-debuginfo-2.4.10-8.1.i586.rpm apache2-example-pages-2.4.10-8.1.i586.rpm apache2-prefork-2.4.10-8.1.i586.rpm apache2-prefork-debuginfo-2.4.10-8.1.i586.rpm apache2-utils-2.4.10-8.1.i586.rpm apache2-utils-debuginfo-2.4.10-8.1.i586.rpm apache2-worker-2.4.10-8.1.i586.rpm apache2-worker-debuginfo-2.4.10-8.1.i586.rpm apache2-2.4.10-8.1.x86_64.rpm apache2-debuginfo-2.4.10-8.1.x86_64.rpm apache2-debugsource-2.4.10-8.1.x86_64.rpm apache2-devel-2.4.10-8.1.x86_64.rpm apache2-event-2.4.10-8.1.x86_64.rpm apache2-event-debuginfo-2.4.10-8.1.x86_64.rpm apache2-example-pages-2.4.10-8.1.x86_64.rpm apache2-prefork-2.4.10-8.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-8.1.x86_64.rpm apache2-utils-2.4.10-8.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-8.1.x86_64.rpm apache2-worker-2.4.10-8.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-8.1.x86_64.rpm openSUSE-2015-22 recommended update for kbd low openSUSE 13.2 Update This recommended update for kbd fixes the following issues: - fix previously added links [bnc#907391c#9] kbd-2.0.2-2.10.1.i586.rpm kbd-2.0.2-2.10.1.src.rpm kbd-debuginfo-2.0.2-2.10.1.i586.rpm kbd-debugsource-2.0.2-2.10.1.i586.rpm kbd-2.0.2-2.10.1.x86_64.rpm kbd-debuginfo-2.0.2-2.10.1.x86_64.rpm kbd-debugsource-2.0.2-2.10.1.x86_64.rpm openSUSE-2015-20 recommended update for release-notes-openSUSE low openSUSE 13.2 Update This recommended update for release-notes-openSUSE fixes the following issues - Update - bnc#906936: Set LANG as a work around to properly build all .txt outputs; release-notes-openSUSE-13.2.20150107-12.1.noarch.rpm release-notes-openSUSE-13.2.20150107-12.1.src.rpm openSUSE-2015-34 Security update for util-linux moderate openSUSE 13.2 Update util-linux was updated to fix a security issue, where local attackers might be able to execute code as root with a prepared USB stick (CVE-2014-9114 bsc#907434). python-libmount-2.25.1-9.2.i586.rpm python-libmount-2.25.1-9.2.src.rpm python-libmount-debuginfo-2.25.1-9.2.i586.rpm python-libmount-debugsource-2.25.1-9.2.i586.rpm util-linux-systemd-2.25.1-9.1.i586.rpm util-linux-systemd-2.25.1-9.1.src.rpm util-linux-systemd-debuginfo-2.25.1-9.1.i586.rpm util-linux-systemd-debugsource-2.25.1-9.1.i586.rpm uuidd-2.25.1-9.1.i586.rpm uuidd-debuginfo-2.25.1-9.1.i586.rpm libblkid-devel-2.25.1-9.1.i586.rpm libblkid-devel-32bit-2.25.1-9.1.x86_64.rpm libblkid-devel-static-2.25.1-9.1.i586.rpm libblkid1-2.25.1-9.1.i586.rpm libblkid1-32bit-2.25.1-9.1.x86_64.rpm libblkid1-debuginfo-2.25.1-9.1.i586.rpm libblkid1-debuginfo-32bit-2.25.1-9.1.x86_64.rpm libmount-devel-2.25.1-9.1.i586.rpm libmount-devel-32bit-2.25.1-9.1.x86_64.rpm libmount-devel-static-2.25.1-9.1.i586.rpm libmount1-2.25.1-9.1.i586.rpm libmount1-32bit-2.25.1-9.1.x86_64.rpm libmount1-debuginfo-2.25.1-9.1.i586.rpm libmount1-debuginfo-32bit-2.25.1-9.1.x86_64.rpm libsmartcols-devel-2.25.1-9.1.i586.rpm libsmartcols-devel-static-2.25.1-9.1.i586.rpm libsmartcols1-2.25.1-9.1.i586.rpm libsmartcols1-debuginfo-2.25.1-9.1.i586.rpm libuuid-devel-2.25.1-9.1.i586.rpm libuuid-devel-32bit-2.25.1-9.1.x86_64.rpm libuuid-devel-static-2.25.1-9.1.i586.rpm libuuid1-2.25.1-9.1.i586.rpm libuuid1-32bit-2.25.1-9.1.x86_64.rpm libuuid1-debuginfo-2.25.1-9.1.i586.rpm libuuid1-debuginfo-32bit-2.25.1-9.1.x86_64.rpm util-linux-2.25.1-9.1.i586.rpm util-linux-2.25.1-9.1.src.rpm util-linux-debuginfo-2.25.1-9.1.i586.rpm util-linux-debugsource-2.25.1-9.1.i586.rpm util-linux-lang-2.25.1-9.1.noarch.rpm python-libmount-2.25.1-9.2.x86_64.rpm python-libmount-debuginfo-2.25.1-9.2.x86_64.rpm python-libmount-debugsource-2.25.1-9.2.x86_64.rpm util-linux-systemd-2.25.1-9.1.x86_64.rpm util-linux-systemd-debuginfo-2.25.1-9.1.x86_64.rpm util-linux-systemd-debugsource-2.25.1-9.1.x86_64.rpm uuidd-2.25.1-9.1.x86_64.rpm uuidd-debuginfo-2.25.1-9.1.x86_64.rpm libblkid-devel-2.25.1-9.1.x86_64.rpm libblkid-devel-static-2.25.1-9.1.x86_64.rpm libblkid1-2.25.1-9.1.x86_64.rpm libblkid1-debuginfo-2.25.1-9.1.x86_64.rpm libmount-devel-2.25.1-9.1.x86_64.rpm libmount-devel-static-2.25.1-9.1.x86_64.rpm libmount1-2.25.1-9.1.x86_64.rpm libmount1-debuginfo-2.25.1-9.1.x86_64.rpm libsmartcols-devel-2.25.1-9.1.x86_64.rpm libsmartcols-devel-static-2.25.1-9.1.x86_64.rpm libsmartcols1-2.25.1-9.1.x86_64.rpm libsmartcols1-debuginfo-2.25.1-9.1.x86_64.rpm libuuid-devel-2.25.1-9.1.x86_64.rpm libuuid-devel-static-2.25.1-9.1.x86_64.rpm libuuid1-2.25.1-9.1.x86_64.rpm libuuid1-debuginfo-2.25.1-9.1.x86_64.rpm util-linux-2.25.1-9.1.x86_64.rpm util-linux-debuginfo-2.25.1-9.1.x86_64.rpm util-linux-debugsource-2.25.1-9.1.x86_64.rpm openSUSE-2015-33 recommended update for patterns-openSUSE low openSUSE 13.2 Update This recommended update for patterns-openSUSE fixes the following issues: - Fixes bnc#911588: replace microcode_crl with ucode-amd and ucode-intel patterns-openSUSE-20141007-5.1.src.rpm patterns-openSUSE-32bit-20141007-5.1.i586.rpm patterns-openSUSE-64bit-20141007-5.1.i586.rpm patterns-openSUSE-apparmor-20141007-5.1.i586.rpm patterns-openSUSE-apparmor_opt-20141007-5.1.i586.rpm patterns-openSUSE-base-20141007-5.1.i586.rpm patterns-openSUSE-books-20141007-5.1.i586.rpm patterns-openSUSE-console-20141007-5.1.i586.rpm patterns-openSUSE-devel_C_C++-20141007-5.1.i586.rpm patterns-openSUSE-devel_basis-20141007-5.1.i586.rpm patterns-openSUSE-devel_gnome-20141007-5.1.i586.rpm patterns-openSUSE-devel_ide-20141007-5.1.i586.rpm patterns-openSUSE-devel_java-20141007-5.1.i586.rpm patterns-openSUSE-devel_kde-20141007-5.1.i586.rpm patterns-openSUSE-devel_kernel-20141007-5.1.i586.rpm patterns-openSUSE-devel_mono-20141007-5.1.i586.rpm patterns-openSUSE-devel_perl-20141007-5.1.i586.rpm patterns-openSUSE-devel_python-20141007-5.1.i586.rpm patterns-openSUSE-devel_python3-20141007-5.1.i586.rpm patterns-openSUSE-devel_qt4-20141007-5.1.i586.rpm patterns-openSUSE-devel_qt5-20141007-5.1.i586.rpm patterns-openSUSE-devel_rpm_build-20141007-5.1.i586.rpm patterns-openSUSE-devel_ruby-20141007-5.1.i586.rpm patterns-openSUSE-devel_tcl-20141007-5.1.i586.rpm patterns-openSUSE-devel_web-20141007-5.1.i586.rpm patterns-openSUSE-devel_yast-20141007-5.1.i586.rpm patterns-openSUSE-dhcp_dns_server-20141007-5.1.i586.rpm patterns-openSUSE-directory_server-20141007-5.1.i586.rpm patterns-openSUSE-e17-20141007-5.1.i586.rpm patterns-openSUSE-enhanced_base-20141007-5.1.i586.rpm patterns-openSUSE-enhanced_base_opt-20141007-5.1.i586.rpm patterns-openSUSE-file_server-20141007-5.1.i586.rpm patterns-openSUSE-fonts-20141007-5.1.i586.rpm patterns-openSUSE-fonts_opt-20141007-5.1.i586.rpm patterns-openSUSE-games-20141007-5.1.i586.rpm patterns-openSUSE-gateway_server-20141007-5.1.i586.rpm patterns-openSUSE-gnome-20141007-5.1.i586.rpm patterns-openSUSE-gnome_admin-20141007-5.1.i586.rpm patterns-openSUSE-gnome_basis-20141007-5.1.i586.rpm patterns-openSUSE-gnome_basis_opt-20141007-5.1.i586.rpm patterns-openSUSE-gnome_games-20141007-5.1.i586.rpm patterns-openSUSE-gnome_ide-20141007-5.1.i586.rpm patterns-openSUSE-gnome_imaging-20141007-5.1.i586.rpm patterns-openSUSE-gnome_imaging_opt-20141007-5.1.i586.rpm patterns-openSUSE-gnome_internet-20141007-5.1.i586.rpm patterns-openSUSE-gnome_laptop-20141007-5.1.i586.rpm patterns-openSUSE-gnome_multimedia-20141007-5.1.i586.rpm patterns-openSUSE-gnome_multimedia_opt-20141007-5.1.i586.rpm patterns-openSUSE-gnome_office-20141007-5.1.i586.rpm patterns-openSUSE-gnome_office_opt-20141007-5.1.i586.rpm patterns-openSUSE-gnome_utilities-20141007-5.1.i586.rpm patterns-openSUSE-gnome_yast-20141007-5.1.i586.rpm patterns-openSUSE-imaging-20141007-5.1.i586.rpm patterns-openSUSE-imaging_opt-20141007-5.1.i586.rpm patterns-openSUSE-kde-20141007-5.1.i586.rpm patterns-openSUSE-kde4_admin-20141007-5.1.i586.rpm patterns-openSUSE-kde4_basis-20141007-5.1.i586.rpm patterns-openSUSE-kde4_edutainment-20141007-5.1.i586.rpm patterns-openSUSE-kde4_games-20141007-5.1.i586.rpm patterns-openSUSE-kde4_ide-20141007-5.1.i586.rpm patterns-openSUSE-kde4_imaging-20141007-5.1.i586.rpm patterns-openSUSE-kde4_internet-20141007-5.1.i586.rpm patterns-openSUSE-kde4_laptop-20141007-5.1.i586.rpm patterns-openSUSE-kde4_multimedia-20141007-5.1.i586.rpm patterns-openSUSE-kde4_office-20141007-5.1.i586.rpm patterns-openSUSE-kde4_pure-20141007-5.1.i586.rpm patterns-openSUSE-kde4_utilities-20141007-5.1.i586.rpm patterns-openSUSE-kde4_utilities_opt-20141007-5.1.i586.rpm patterns-openSUSE-kde4_yast-20141007-5.1.i586.rpm patterns-openSUSE-kvm_server-20141007-5.1.i586.rpm patterns-openSUSE-lamp_server-20141007-5.1.i586.rpm patterns-openSUSE-laptop-20141007-5.1.i586.rpm patterns-openSUSE-leechcraft-20141007-5.1.i586.rpm patterns-openSUSE-leechcraft_browser-20141007-5.1.i586.rpm patterns-openSUSE-leechcraft_media-20141007-5.1.i586.rpm patterns-openSUSE-leechcraft_messenger-20141007-5.1.i586.rpm patterns-openSUSE-leechcraft_netutils-20141007-5.1.i586.rpm patterns-openSUSE-leechcraft_office-20141007-5.1.i586.rpm patterns-openSUSE-leechcraft_utilities-20141007-5.1.i586.rpm patterns-openSUSE-lxde-20141007-5.1.i586.rpm patterns-openSUSE-lxde_laptop-20141007-5.1.i586.rpm patterns-openSUSE-lxde_office-20141007-5.1.i586.rpm patterns-openSUSE-mail_server-20141007-5.1.i586.rpm patterns-openSUSE-mate-20141007-5.1.i586.rpm patterns-openSUSE-mate_admin-20141007-5.1.i586.rpm patterns-openSUSE-mate_basis-20141007-5.1.i586.rpm patterns-openSUSE-mate_laptop-20141007-5.1.i586.rpm patterns-openSUSE-mate_office-20141007-5.1.i586.rpm patterns-openSUSE-mate_utilities-20141007-5.1.i586.rpm patterns-openSUSE-minimal_base-20141007-5.1.i586.rpm patterns-openSUSE-minimal_base-conflicts-20141007-5.1.i586.rpm patterns-openSUSE-misc_server-20141007-5.1.i586.rpm patterns-openSUSE-multimedia-20141007-5.1.i586.rpm patterns-openSUSE-multimedia_opt-20141007-5.1.i586.rpm patterns-openSUSE-network_admin-20141007-5.1.i586.rpm patterns-openSUSE-non_oss-20141007-5.1.i586.rpm patterns-openSUSE-non_oss_opt-20141007-5.1.i586.rpm patterns-openSUSE-office-20141007-5.1.i586.rpm patterns-openSUSE-office_opt-20141007-5.1.i586.rpm patterns-openSUSE-plasma5_basis-20141007-5.1.i586.rpm patterns-openSUSE-print_server-20141007-5.1.i586.rpm patterns-openSUSE-remote_desktop-20141007-5.1.i586.rpm patterns-openSUSE-rest_cd_gnome-20141007-5.1.i586.rpm patterns-openSUSE-rest_cd_kde4-20141007-5.1.i586.rpm patterns-openSUSE-rest_cd_x11-20141007-5.1.i586.rpm patterns-openSUSE-rest_core_dvd-20141007-5.1.i586.rpm patterns-openSUSE-rest_dvd-20141007-5.1.i586.rpm patterns-openSUSE-rest_dvd9-20141007-5.1.i586.rpm patterns-openSUSE-rest_promo_dvd-20141007-5.1.i586.rpm patterns-openSUSE-sw_management-20141007-5.1.i586.rpm patterns-openSUSE-sw_management_gnome-20141007-5.1.i586.rpm patterns-openSUSE-sw_management_kde4-20141007-5.1.i586.rpm patterns-openSUSE-tabletpc-20141007-5.1.i586.rpm patterns-openSUSE-technical_writing-20141007-5.1.i586.rpm patterns-openSUSE-update_test-20141007-5.1.i586.rpm patterns-openSUSE-voip-20141007-5.1.i586.rpm patterns-openSUSE-x11-20141007-5.1.i586.rpm patterns-openSUSE-x11_opt-20141007-5.1.i586.rpm patterns-openSUSE-x11_yast-20141007-5.1.i586.rpm patterns-openSUSE-x86-20141007-5.1.i586.rpm patterns-openSUSE-xen_server-20141007-5.1.i586.rpm patterns-openSUSE-xfce-20141007-5.1.i586.rpm patterns-openSUSE-xfce_basis-20141007-5.1.i586.rpm patterns-openSUSE-xfce_laptop-20141007-5.1.i586.rpm patterns-openSUSE-xfce_office-20141007-5.1.i586.rpm patterns-openSUSE-yast2_basis-20141007-5.1.i586.rpm patterns-openSUSE-yast2_install_wf-20141007-5.1.i586.rpm patterns-openSUSE-32bit-20141007-5.1.x86_64.rpm patterns-openSUSE-64bit-20141007-5.1.x86_64.rpm patterns-openSUSE-apparmor-20141007-5.1.x86_64.rpm patterns-openSUSE-apparmor_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-base-20141007-5.1.x86_64.rpm patterns-openSUSE-books-20141007-5.1.x86_64.rpm patterns-openSUSE-console-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_C_C++-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_basis-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_gnome-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_ide-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_java-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_kde-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_kernel-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_mono-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_perl-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_python-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_python3-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_qt4-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_qt5-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_rpm_build-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_ruby-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_tcl-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_web-20141007-5.1.x86_64.rpm patterns-openSUSE-devel_yast-20141007-5.1.x86_64.rpm patterns-openSUSE-dhcp_dns_server-20141007-5.1.x86_64.rpm patterns-openSUSE-directory_server-20141007-5.1.x86_64.rpm patterns-openSUSE-e17-20141007-5.1.x86_64.rpm patterns-openSUSE-enhanced_base-20141007-5.1.x86_64.rpm patterns-openSUSE-enhanced_base_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-file_server-20141007-5.1.x86_64.rpm patterns-openSUSE-fonts-20141007-5.1.x86_64.rpm patterns-openSUSE-fonts_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-games-20141007-5.1.x86_64.rpm patterns-openSUSE-gateway_server-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_admin-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_basis-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_basis_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_games-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_ide-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_imaging-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_imaging_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_internet-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_laptop-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_multimedia-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_multimedia_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_office-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_office_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_utilities-20141007-5.1.x86_64.rpm patterns-openSUSE-gnome_yast-20141007-5.1.x86_64.rpm patterns-openSUSE-imaging-20141007-5.1.x86_64.rpm patterns-openSUSE-imaging_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-kde-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_admin-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_basis-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_edutainment-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_games-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_ide-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_imaging-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_internet-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_laptop-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_multimedia-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_office-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_pure-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_utilities-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_utilities_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-kde4_yast-20141007-5.1.x86_64.rpm patterns-openSUSE-kvm_server-20141007-5.1.x86_64.rpm patterns-openSUSE-lamp_server-20141007-5.1.x86_64.rpm patterns-openSUSE-laptop-20141007-5.1.x86_64.rpm patterns-openSUSE-leechcraft-20141007-5.1.x86_64.rpm patterns-openSUSE-leechcraft_browser-20141007-5.1.x86_64.rpm patterns-openSUSE-leechcraft_media-20141007-5.1.x86_64.rpm patterns-openSUSE-leechcraft_messenger-20141007-5.1.x86_64.rpm patterns-openSUSE-leechcraft_netutils-20141007-5.1.x86_64.rpm patterns-openSUSE-leechcraft_office-20141007-5.1.x86_64.rpm patterns-openSUSE-leechcraft_utilities-20141007-5.1.x86_64.rpm patterns-openSUSE-lxde-20141007-5.1.x86_64.rpm patterns-openSUSE-lxde_laptop-20141007-5.1.x86_64.rpm patterns-openSUSE-lxde_office-20141007-5.1.x86_64.rpm patterns-openSUSE-mail_server-20141007-5.1.x86_64.rpm patterns-openSUSE-mate-20141007-5.1.x86_64.rpm patterns-openSUSE-mate_admin-20141007-5.1.x86_64.rpm patterns-openSUSE-mate_basis-20141007-5.1.x86_64.rpm patterns-openSUSE-mate_laptop-20141007-5.1.x86_64.rpm patterns-openSUSE-mate_office-20141007-5.1.x86_64.rpm patterns-openSUSE-mate_utilities-20141007-5.1.x86_64.rpm patterns-openSUSE-minimal_base-20141007-5.1.x86_64.rpm patterns-openSUSE-minimal_base-conflicts-20141007-5.1.x86_64.rpm patterns-openSUSE-misc_server-20141007-5.1.x86_64.rpm patterns-openSUSE-multimedia-20141007-5.1.x86_64.rpm patterns-openSUSE-multimedia_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-network_admin-20141007-5.1.x86_64.rpm patterns-openSUSE-non_oss-20141007-5.1.x86_64.rpm patterns-openSUSE-non_oss_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-office-20141007-5.1.x86_64.rpm patterns-openSUSE-office_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-plasma5_basis-20141007-5.1.x86_64.rpm patterns-openSUSE-print_server-20141007-5.1.x86_64.rpm patterns-openSUSE-remote_desktop-20141007-5.1.x86_64.rpm patterns-openSUSE-rest_cd_gnome-20141007-5.1.x86_64.rpm patterns-openSUSE-rest_cd_kde4-20141007-5.1.x86_64.rpm patterns-openSUSE-rest_cd_x11-20141007-5.1.x86_64.rpm patterns-openSUSE-rest_core_dvd-20141007-5.1.x86_64.rpm patterns-openSUSE-rest_dvd-20141007-5.1.x86_64.rpm patterns-openSUSE-rest_dvd9-20141007-5.1.x86_64.rpm patterns-openSUSE-rest_promo_dvd-20141007-5.1.x86_64.rpm patterns-openSUSE-sw_management-20141007-5.1.x86_64.rpm patterns-openSUSE-sw_management_gnome-20141007-5.1.x86_64.rpm patterns-openSUSE-sw_management_kde4-20141007-5.1.x86_64.rpm patterns-openSUSE-tabletpc-20141007-5.1.x86_64.rpm patterns-openSUSE-technical_writing-20141007-5.1.x86_64.rpm patterns-openSUSE-update_test-20141007-5.1.x86_64.rpm patterns-openSUSE-voip-20141007-5.1.x86_64.rpm patterns-openSUSE-x11-20141007-5.1.x86_64.rpm patterns-openSUSE-x11_opt-20141007-5.1.x86_64.rpm patterns-openSUSE-x11_yast-20141007-5.1.x86_64.rpm patterns-openSUSE-x86-20141007-5.1.x86_64.rpm patterns-openSUSE-xen_server-20141007-5.1.x86_64.rpm patterns-openSUSE-xfce-20141007-5.1.x86_64.rpm patterns-openSUSE-xfce_basis-20141007-5.1.x86_64.rpm patterns-openSUSE-xfce_laptop-20141007-5.1.x86_64.rpm patterns-openSUSE-xfce_office-20141007-5.1.x86_64.rpm patterns-openSUSE-yast2_basis-20141007-5.1.x86_64.rpm patterns-openSUSE-yast2_install_wf-20141007-5.1.x86_64.rpm openSUSE-2015-32 recommended update for NetworkManager low openSUSE 13.2 Update This recommended update for NetworkManager fixes the following issues: - Added Patch for to let dhclient handle requesting the 'server-id' option (boo#912315) NetworkManager-0.9.10.0-3.4.1.i586.rpm NetworkManager-0.9.10.0-3.4.1.src.rpm NetworkManager-debuginfo-0.9.10.0-3.4.1.i586.rpm NetworkManager-debugsource-0.9.10.0-3.4.1.i586.rpm NetworkManager-devel-0.9.10.0-3.4.1.i586.rpm NetworkManager-devel-32bit-0.9.10.0-3.4.1.x86_64.rpm NetworkManager-lang-0.9.10.0-3.4.1.noarch.rpm libnm-glib-vpn1-0.9.10.0-3.4.1.i586.rpm libnm-glib-vpn1-32bit-0.9.10.0-3.4.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.10.0-3.4.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.10.0-3.4.1.x86_64.rpm libnm-glib4-0.9.10.0-3.4.1.i586.rpm libnm-glib4-32bit-0.9.10.0-3.4.1.x86_64.rpm libnm-glib4-debuginfo-0.9.10.0-3.4.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.10.0-3.4.1.x86_64.rpm libnm-util2-0.9.10.0-3.4.1.i586.rpm libnm-util2-32bit-0.9.10.0-3.4.1.x86_64.rpm libnm-util2-debuginfo-0.9.10.0-3.4.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.10.0-3.4.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.10.0-3.4.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.10.0-3.4.1.i586.rpm NetworkManager-0.9.10.0-3.4.1.x86_64.rpm NetworkManager-debuginfo-0.9.10.0-3.4.1.x86_64.rpm NetworkManager-debugsource-0.9.10.0-3.4.1.x86_64.rpm NetworkManager-devel-0.9.10.0-3.4.1.x86_64.rpm libnm-glib-vpn1-0.9.10.0-3.4.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.10.0-3.4.1.x86_64.rpm libnm-glib4-0.9.10.0-3.4.1.x86_64.rpm libnm-glib4-debuginfo-0.9.10.0-3.4.1.x86_64.rpm libnm-util2-0.9.10.0-3.4.1.x86_64.rpm libnm-util2-debuginfo-0.9.10.0-3.4.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.10.0-3.4.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.10.0-3.4.1.x86_64.rpm openSUSE-2015-129 Security update for xen important openSUSE 13.2 Update The XEN virtualization was updated to fix bugs and security issues: Security issues fixed: CVE-2015-0361: XSA-116: xen: xen crash due to use after free on hvm guest teardown CVE-2014-9065, CVE-2014-9066: XSA-114: xen: p2m lock starvation CVE-2014-9030: XSA-113: Guest effectable page reference leak in MMU_MACHPHYS_UPDATE handling CVE-2014-8867: XSA-112: xen: Insufficient bounding of "REP MOVS" to MMIO emulated inside the hypervisor CVE-2014-8866: XSA-111: xen: Excessive checking in compatibility mode hypercall argument translation CVE-2014-8595: XSA-110: xen: Missing privilege level checks in x86 emulation of far branches CVE-2014-8594: XSA-109: xen: Insufficient restrictions on certain MMU update hypercalls CVE-2013-3495: XSA-59: xen: Intel VT-d Interrupt Remapping engines can be evaded by native NMI interrupts CVE-2014-5146, CVE-2014-5149: xen: XSA-97 Long latency virtual-mmu operations are not preemptible Bugs fixed: - Restore missing fixes from block-dmmd script - bnc#904255 - XEN boot hangs in early boot on UEFI system - Fix missing banner by restoring figlet program - bnc#903357 - Corrupted save/restore test leaves orphaned data in xenstore - bnc#903359 - Temporary migration name is not cleaned up after migration - bnc#903850 - Xen: guest user mode triggerable VM exits not handled by hypervisor - bnc#866902 - Xen save/restore of HVM guests cuts off disk and networking - bnc#901317 - increase limit domUloader to 32MB - bnc#898772 - SLES 12 RC3 - XEN Host crashes when assigning non-VF device (SR-IOV) to guest - bnc#882089 - Windows 2012 R2 fails to boot up with greater than 60 vcpus - bsc#900292 - xl: change default dump directory - Update xen2libvirt.py to better detect and handle file formats - bnc#882089 - Windows 2012 R2 fails to boot up with greater than 60 vcpus - bnc#897906 - libxc: check return values on mmap() and madvise() on xc_alloc_hypercall_buffer() - bnc#896023 - Adjust xentop column layout xen-4.4.1_08-9.1.src.rpm True xen-debugsource-4.4.1_08-9.1.i586.rpm True xen-devel-4.4.1_08-9.1.i586.rpm True xen-libs-32bit-4.4.1_08-9.1.x86_64.rpm True xen-libs-4.4.1_08-9.1.i586.rpm True xen-libs-debuginfo-32bit-4.4.1_08-9.1.x86_64.rpm True xen-libs-debuginfo-4.4.1_08-9.1.i586.rpm True xen-tools-domU-4.4.1_08-9.1.i586.rpm True xen-tools-domU-debuginfo-4.4.1_08-9.1.i586.rpm True xen-4.4.1_08-9.1.x86_64.rpm True xen-debugsource-4.4.1_08-9.1.x86_64.rpm True xen-devel-4.4.1_08-9.1.x86_64.rpm True xen-doc-html-4.4.1_08-9.1.x86_64.rpm True xen-kmp-default-4.4.1_08_k3.16.7_7-9.1.x86_64.rpm True xen-kmp-default-debuginfo-4.4.1_08_k3.16.7_7-9.1.x86_64.rpm True xen-kmp-desktop-4.4.1_08_k3.16.7_7-9.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.1_08_k3.16.7_7-9.1.x86_64.rpm True xen-libs-4.4.1_08-9.1.x86_64.rpm True xen-libs-debuginfo-4.4.1_08-9.1.x86_64.rpm True xen-tools-4.4.1_08-9.1.x86_64.rpm True xen-tools-debuginfo-4.4.1_08-9.1.x86_64.rpm True xen-tools-domU-4.4.1_08-9.1.x86_64.rpm True xen-tools-domU-debuginfo-4.4.1_08-9.1.x86_64.rpm True openSUSE-2015-35 recommended update for systemd-presets-branding-openSUSE low openSUSE 13.2 Update This recommended update for systemd-presets-branding-openSUSE fixes the following issues: - remove lvm2-lvmetad.service (bnc#901859) systemd-presets-branding-openSUSE-0.3.0-12.4.1.noarch.rpm systemd-presets-branding-openSUSE-0.3.0-12.4.1.src.rpm openSUSE-2015-80 Security update for git moderate openSUSE 13.2 Update This update fixes the following security issue: - CVE-2014-9390: arbitrary command execution vulnerability on case-insensitive file system ( bnc#910756) git-2.1.4-9.7.i586.rpm git-2.1.4-9.7.src.rpm git-arch-2.1.4-9.7.i586.rpm git-core-2.1.4-9.7.i586.rpm git-core-debuginfo-2.1.4-9.7.i586.rpm git-cvs-2.1.4-9.7.i586.rpm git-daemon-2.1.4-9.7.i586.rpm git-daemon-debuginfo-2.1.4-9.7.i586.rpm git-debugsource-2.1.4-9.7.i586.rpm git-doc-2.1.4-9.7.noarch.rpm git-email-2.1.4-9.7.i586.rpm git-gui-2.1.4-9.7.i586.rpm git-svn-2.1.4-9.7.i586.rpm git-svn-debuginfo-2.1.4-9.7.i586.rpm git-web-2.1.4-9.7.i586.rpm gitk-2.1.4-9.7.i586.rpm git-2.1.4-9.6.x86_64.rpm git-arch-2.1.4-9.6.x86_64.rpm git-core-2.1.4-9.6.x86_64.rpm git-core-debuginfo-2.1.4-9.6.x86_64.rpm git-cvs-2.1.4-9.6.x86_64.rpm git-daemon-2.1.4-9.6.x86_64.rpm git-daemon-debuginfo-2.1.4-9.6.x86_64.rpm git-debugsource-2.1.4-9.6.x86_64.rpm git-email-2.1.4-9.6.x86_64.rpm git-gui-2.1.4-9.6.x86_64.rpm git-svn-2.1.4-9.6.x86_64.rpm git-svn-debuginfo-2.1.4-9.6.x86_64.rpm git-web-2.1.4-9.6.x86_64.rpm gitk-2.1.4-9.6.x86_64.rpm openSUSE-2015-36 recommended update for e2fsprogs low openSUSE 13.2 Update This recommended update for e2fsprogs fixes the following issue: - Fix use after free in e2fsck leading to occasional crashes (bnc#912229) e2fsprogs-1.42.12-4.1.i586.rpm e2fsprogs-1.42.12-4.1.src.rpm e2fsprogs-debuginfo-1.42.12-4.1.i586.rpm e2fsprogs-debuginfo-32bit-1.42.12-4.1.x86_64.rpm e2fsprogs-debugsource-1.42.12-4.1.i586.rpm e2fsprogs-devel-1.42.12-4.1.i586.rpm libcom_err-devel-1.42.12-4.1.i586.rpm libcom_err-devel-32bit-1.42.12-4.1.x86_64.rpm libcom_err2-1.42.12-4.1.i586.rpm libcom_err2-32bit-1.42.12-4.1.x86_64.rpm libcom_err2-debuginfo-1.42.12-4.1.i586.rpm libcom_err2-debuginfo-32bit-1.42.12-4.1.x86_64.rpm libext2fs-devel-1.42.12-4.1.i586.rpm libext2fs-devel-32bit-1.42.12-4.1.x86_64.rpm libext2fs2-1.42.12-4.1.i586.rpm libext2fs2-32bit-1.42.12-4.1.x86_64.rpm libext2fs2-debuginfo-1.42.12-4.1.i586.rpm libext2fs2-debuginfo-32bit-1.42.12-4.1.x86_64.rpm e2fsprogs-1.42.12-4.1.x86_64.rpm e2fsprogs-debuginfo-1.42.12-4.1.x86_64.rpm e2fsprogs-debugsource-1.42.12-4.1.x86_64.rpm e2fsprogs-devel-1.42.12-4.1.x86_64.rpm libcom_err-devel-1.42.12-4.1.x86_64.rpm libcom_err2-1.42.12-4.1.x86_64.rpm libcom_err2-debuginfo-1.42.12-4.1.x86_64.rpm libext2fs-devel-1.42.12-4.1.x86_64.rpm libext2fs2-1.42.12-4.1.x86_64.rpm libext2fs2-debuginfo-1.42.12-4.1.x86_64.rpm openSUSE-2015-52 Security update for wireshark moderate openSUSE 13.2 Update This update fixes the following security issues: + The WCCP dissector could crash wnpa-sec-2015-01 CVE-2015-0559 CVE-2015-0560 [boo#912365] + The LPP dissector could crash. wnpa-sec-2015-02 CVE-2015-0561 [boo#912368] + The DEC DNA Routing Protocol dissector could crash. wnpa-sec-2015-03 CVE-2015-0562 [boo#912369] + The SMTP dissector could crash. wnpa-sec-2015-04 CVE-2015-0563 [boo#912370] + Wireshark could crash while decypting TLS/SSL sessions. wnpa-sec-2015-05 CVE-2015-0564 [boo#912372] wireshark-1.12.3-8.1.i586.rpm wireshark-1.12.3-8.1.src.rpm wireshark-debuginfo-1.12.3-8.1.i586.rpm wireshark-debugsource-1.12.3-8.1.i586.rpm wireshark-devel-1.12.3-8.1.i586.rpm wireshark-ui-gtk-1.12.3-8.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.3-8.1.i586.rpm wireshark-ui-qt-1.12.3-8.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.3-8.1.i586.rpm wireshark-1.12.3-8.1.x86_64.rpm wireshark-debuginfo-1.12.3-8.1.x86_64.rpm wireshark-debugsource-1.12.3-8.1.x86_64.rpm wireshark-devel-1.12.3-8.1.x86_64.rpm wireshark-ui-gtk-1.12.3-8.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.3-8.1.x86_64.rpm wireshark-ui-qt-1.12.3-8.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.3-8.1.x86_64.rpm openSUSE-2015-37 recommended update for canna low openSUSE 13.2 Update This recommended update for canna fixes the following issues: - boo#910933: Canna service does not start + roll back the fix for bnc#878691 + use wnn user instead of canna + fix the command line options in canna.service + use /bin/rm instead of cannakill in canna.service - Fix wrong permission of systemd files canna-3.7p3-234.4.1.i586.rpm canna-3.7p3-234.4.1.src.rpm canna-debuginfo-3.7p3-234.4.1.i586.rpm canna-debugsource-3.7p3-234.4.1.i586.rpm canna-devel-3.7p3-234.4.1.i586.rpm canna-libs-3.7p3-234.4.1.i586.rpm canna-libs-32bit-3.7p3-234.4.1.x86_64.rpm canna-libs-debuginfo-3.7p3-234.4.1.i586.rpm canna-libs-debuginfo-32bit-3.7p3-234.4.1.x86_64.rpm canna-3.7p3-234.4.1.x86_64.rpm canna-debuginfo-3.7p3-234.4.1.x86_64.rpm canna-debugsource-3.7p3-234.4.1.x86_64.rpm canna-devel-3.7p3-234.4.1.x86_64.rpm canna-libs-3.7p3-234.4.1.x86_64.rpm canna-libs-debuginfo-3.7p3-234.4.1.x86_64.rpm openSUSE-2015-43 recommended update for findutils low openSUSE 13.2 Update This recommended update for findutils fixes the following issues: - Add upstream patch to fix 'oldfind' which skipped all files starting with ".." (e.g. "..file"). - Add BuildRequires:dejagnu - otherwise only a very limited set of the tests was run by 'make check'. findutils-4.5.14-2.4.1.i586.rpm findutils-4.5.14-2.4.1.src.rpm findutils-debuginfo-4.5.14-2.4.1.i586.rpm findutils-debugsource-4.5.14-2.4.1.i586.rpm findutils-lang-4.5.14-2.4.1.noarch.rpm findutils-4.5.14-2.4.1.x86_64.rpm findutils-debuginfo-4.5.14-2.4.1.x86_64.rpm findutils-debugsource-4.5.14-2.4.1.x86_64.rpm openSUSE-2015-60 recommended update for libqt5-qtbase low openSUSE 13.2 Update This recommended update for libqt5-qtbase fixes the following issues: - Added patch from upstream to fix Qt5 Apllication crashed in rendering when executing over ssh (qtbug#43623, boo#870151) libQt5Bootstrap-devel-static-32bit-5.3.2-12.2.x86_64.rpm libQt5Bootstrap-devel-static-5.3.2-12.2.i586.rpm libQt5Concurrent-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5Concurrent-devel-5.3.2-12.2.i586.rpm libQt5Concurrent5-32bit-5.3.2-12.2.x86_64.rpm libQt5Concurrent5-5.3.2-12.2.i586.rpm libQt5Concurrent5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Concurrent5-debuginfo-5.3.2-12.2.i586.rpm libQt5Core-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5Core-devel-5.3.2-12.2.i586.rpm libQt5Core-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5Core5-32bit-5.3.2-12.2.x86_64.rpm libQt5Core5-5.3.2-12.2.i586.rpm libQt5Core5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Core5-debuginfo-5.3.2-12.2.i586.rpm libQt5DBus-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5DBus-devel-5.3.2-12.2.i586.rpm libQt5DBus-devel-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5DBus-devel-debuginfo-5.3.2-12.2.i586.rpm libQt5DBus-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5DBus5-32bit-5.3.2-12.2.x86_64.rpm libQt5DBus5-5.3.2-12.2.i586.rpm libQt5DBus5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5DBus5-debuginfo-5.3.2-12.2.i586.rpm libQt5Gui-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5Gui-devel-5.3.2-12.2.i586.rpm libQt5Gui-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5Gui5-32bit-5.3.2-12.2.x86_64.rpm libQt5Gui5-5.3.2-12.2.i586.rpm libQt5Gui5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Gui5-debuginfo-5.3.2-12.2.i586.rpm libQt5Network-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5Network-devel-5.3.2-12.2.i586.rpm libQt5Network-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5Network5-32bit-5.3.2-12.2.x86_64.rpm libQt5Network5-5.3.2-12.2.i586.rpm libQt5Network5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Network5-debuginfo-5.3.2-12.2.i586.rpm libQt5OpenGL-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5OpenGL-devel-5.3.2-12.2.i586.rpm libQt5OpenGL-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5OpenGL5-32bit-5.3.2-12.2.x86_64.rpm libQt5OpenGL5-5.3.2-12.2.i586.rpm libQt5OpenGL5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5OpenGL5-debuginfo-5.3.2-12.2.i586.rpm libQt5OpenGLExtensions-devel-static-32bit-5.3.2-12.2.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.3.2-12.2.i586.rpm libQt5PlatformSupport-devel-static-32bit-5.3.2-12.2.x86_64.rpm libQt5PlatformSupport-devel-static-5.3.2-12.2.i586.rpm libQt5PlatformSupport-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5PrintSupport-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5PrintSupport-devel-5.3.2-12.2.i586.rpm libQt5PrintSupport-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5PrintSupport5-32bit-5.3.2-12.2.x86_64.rpm libQt5PrintSupport5-5.3.2-12.2.i586.rpm libQt5PrintSupport5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5PrintSupport5-debuginfo-5.3.2-12.2.i586.rpm libQt5Sql-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql-devel-5.3.2-12.2.i586.rpm libQt5Sql-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5Sql5-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-5.3.2-12.2.i586.rpm libQt5Sql5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-debuginfo-5.3.2-12.2.i586.rpm libQt5Sql5-mysql-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-mysql-5.3.2-12.2.i586.rpm libQt5Sql5-mysql-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.3.2-12.2.i586.rpm libQt5Sql5-postgresql-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-postgresql-5.3.2-12.2.i586.rpm libQt5Sql5-postgresql-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.3.2-12.2.i586.rpm libQt5Sql5-sqlite-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-sqlite-5.3.2-12.2.i586.rpm libQt5Sql5-sqlite-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.3.2-12.2.i586.rpm libQt5Sql5-unixODBC-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-unixODBC-5.3.2-12.2.i586.rpm libQt5Sql5-unixODBC-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.3.2-12.2.i586.rpm libQt5Test-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5Test-devel-5.3.2-12.2.i586.rpm libQt5Test-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5Test5-32bit-5.3.2-12.2.x86_64.rpm libQt5Test5-5.3.2-12.2.i586.rpm libQt5Test5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Test5-debuginfo-5.3.2-12.2.i586.rpm libQt5Widgets-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5Widgets-devel-5.3.2-12.2.i586.rpm libQt5Widgets-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5Widgets5-32bit-5.3.2-12.2.x86_64.rpm libQt5Widgets5-5.3.2-12.2.i586.rpm libQt5Widgets5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Widgets5-debuginfo-5.3.2-12.2.i586.rpm libQt5Xml-devel-32bit-5.3.2-12.2.x86_64.rpm libQt5Xml-devel-5.3.2-12.2.i586.rpm libQt5Xml5-32bit-5.3.2-12.2.x86_64.rpm libQt5Xml5-5.3.2-12.2.i586.rpm libQt5Xml5-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libQt5Xml5-debuginfo-5.3.2-12.2.i586.rpm libqt5-qtbase-5.3.2-12.2.src.rpm libqt5-qtbase-common-devel-5.3.2-12.2.i586.rpm libqt5-qtbase-common-devel-debuginfo-5.3.2-12.2.i586.rpm libqt5-qtbase-debugsource-5.3.2-12.2.i586.rpm libqt5-qtbase-devel-5.3.2-12.2.i586.rpm libqt5-qtbase-doc-5.3.2-12.2.i586.rpm libqt5-qtbase-doc-debuginfo-5.3.2-12.2.i586.rpm libqt5-qtbase-examples-32bit-5.3.2-12.2.x86_64.rpm libqt5-qtbase-examples-5.3.2-12.2.i586.rpm libqt5-qtbase-examples-debuginfo-32bit-5.3.2-12.2.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.3.2-12.2.i586.rpm libqt5-qtbase-private-headers-devel-5.3.2-12.2.noarch.rpm libQt5Bootstrap-devel-static-5.3.2-12.2.x86_64.rpm libQt5Concurrent-devel-5.3.2-12.2.x86_64.rpm libQt5Concurrent5-5.3.2-12.2.x86_64.rpm libQt5Concurrent5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Core-devel-5.3.2-12.2.x86_64.rpm libQt5Core5-5.3.2-12.2.x86_64.rpm libQt5Core5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5DBus-devel-5.3.2-12.2.x86_64.rpm libQt5DBus-devel-debuginfo-5.3.2-12.2.x86_64.rpm libQt5DBus5-5.3.2-12.2.x86_64.rpm libQt5DBus5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Gui-devel-5.3.2-12.2.x86_64.rpm libQt5Gui5-5.3.2-12.2.x86_64.rpm libQt5Gui5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Network-devel-5.3.2-12.2.x86_64.rpm libQt5Network5-5.3.2-12.2.x86_64.rpm libQt5Network5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5OpenGL-devel-5.3.2-12.2.x86_64.rpm libQt5OpenGL5-5.3.2-12.2.x86_64.rpm libQt5OpenGL5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.3.2-12.2.x86_64.rpm libQt5PlatformSupport-devel-static-5.3.2-12.2.x86_64.rpm libQt5PrintSupport-devel-5.3.2-12.2.x86_64.rpm libQt5PrintSupport5-5.3.2-12.2.x86_64.rpm libQt5PrintSupport5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Sql-devel-5.3.2-12.2.x86_64.rpm libQt5Sql5-5.3.2-12.2.x86_64.rpm libQt5Sql5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Sql5-mysql-5.3.2-12.2.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Sql5-postgresql-5.3.2-12.2.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Sql5-sqlite-5.3.2-12.2.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Sql5-unixODBC-5.3.2-12.2.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Test-devel-5.3.2-12.2.x86_64.rpm libQt5Test5-5.3.2-12.2.x86_64.rpm libQt5Test5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Widgets-devel-5.3.2-12.2.x86_64.rpm libQt5Widgets5-5.3.2-12.2.x86_64.rpm libQt5Widgets5-debuginfo-5.3.2-12.2.x86_64.rpm libQt5Xml-devel-5.3.2-12.2.x86_64.rpm libQt5Xml5-5.3.2-12.2.x86_64.rpm libQt5Xml5-debuginfo-5.3.2-12.2.x86_64.rpm libqt5-qtbase-common-devel-5.3.2-12.2.x86_64.rpm libqt5-qtbase-common-devel-debuginfo-5.3.2-12.2.x86_64.rpm libqt5-qtbase-debugsource-5.3.2-12.2.x86_64.rpm libqt5-qtbase-devel-5.3.2-12.2.x86_64.rpm libqt5-qtbase-doc-5.3.2-12.2.x86_64.rpm libqt5-qtbase-doc-debuginfo-5.3.2-12.2.x86_64.rpm libqt5-qtbase-examples-5.3.2-12.2.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.3.2-12.2.x86_64.rpm openSUSE-2015-44 recommended update for fonts-config low openSUSE 13.2 Update This recommended update for fonts-config fixes the following issues: - Run fonts-config whenever sysconfig variable is changed via yast sysconfig module. - bnc#912279: added Command "metadata" to relevant sysconfig variables fonts-config-20140604-3.5.1.noarch.rpm fonts-config-20140604-3.5.1.src.rpm openSUSE-2015-41 Recommended update for polkit moderate openSUSE 13.2 Update The polkit library was updated to fix a memory leak that was exposed by the KDE PowerDevil application. libpolkit0-0.112-3.5.1.i586.rpm libpolkit0-32bit-0.112-3.5.1.x86_64.rpm libpolkit0-debuginfo-0.112-3.5.1.i586.rpm libpolkit0-debuginfo-32bit-0.112-3.5.1.x86_64.rpm polkit-0.112-3.5.1.i586.rpm polkit-0.112-3.5.1.src.rpm polkit-debuginfo-0.112-3.5.1.i586.rpm polkit-debugsource-0.112-3.5.1.i586.rpm polkit-devel-0.112-3.5.1.i586.rpm polkit-devel-debuginfo-0.112-3.5.1.i586.rpm polkit-doc-0.112-3.5.1.noarch.rpm typelib-1_0-Polkit-1_0-0.112-3.5.1.i586.rpm libpolkit0-0.112-3.5.1.x86_64.rpm libpolkit0-debuginfo-0.112-3.5.1.x86_64.rpm polkit-0.112-3.5.1.x86_64.rpm polkit-debuginfo-0.112-3.5.1.x86_64.rpm polkit-debugsource-0.112-3.5.1.x86_64.rpm polkit-devel-0.112-3.5.1.x86_64.rpm polkit-devel-debuginfo-0.112-3.5.1.x86_64.rpm typelib-1_0-Polkit-1_0-0.112-3.5.1.x86_64.rpm openSUSE-2015-45 recommended update for rpm moderate openSUSE 13.2 Update This recommended udpate for rpm fixes the following issue: - boo#911228: fix noglob patch, which broke files with spaces python3-rpm-4.11.3-12.1.i586.rpm True python3-rpm-4.11.3-12.1.src.rpm True python3-rpm-debuginfo-4.11.3-12.1.i586.rpm True python3-rpm-debugsource-4.11.3-12.1.i586.rpm True rpm-python-4.11.3-12.1.i586.rpm True rpm-python-4.11.3-12.1.src.rpm True rpm-python-debuginfo-4.11.3-12.1.i586.rpm True rpm-python-debugsource-4.11.3-12.1.i586.rpm True rpm-32bit-4.11.3-12.1.x86_64.rpm True rpm-4.11.3-12.1.i586.rpm True rpm-4.11.3-12.1.src.rpm True rpm-build-4.11.3-12.1.i586.rpm True rpm-build-debuginfo-4.11.3-12.1.i586.rpm True rpm-debuginfo-32bit-4.11.3-12.1.x86_64.rpm True rpm-debuginfo-4.11.3-12.1.i586.rpm True rpm-debugsource-4.11.3-12.1.i586.rpm True rpm-devel-4.11.3-12.1.i586.rpm True python3-rpm-4.11.3-12.1.x86_64.rpm True python3-rpm-debuginfo-4.11.3-12.1.x86_64.rpm True python3-rpm-debugsource-4.11.3-12.1.x86_64.rpm True rpm-python-4.11.3-12.1.x86_64.rpm True rpm-python-debuginfo-4.11.3-12.1.x86_64.rpm True rpm-python-debugsource-4.11.3-12.1.x86_64.rpm True rpm-4.11.3-12.1.x86_64.rpm True rpm-build-4.11.3-12.1.x86_64.rpm True rpm-build-debuginfo-4.11.3-12.1.x86_64.rpm True rpm-debuginfo-4.11.3-12.1.x86_64.rpm True rpm-debugsource-4.11.3-12.1.x86_64.rpm True rpm-devel-4.11.3-12.1.x86_64.rpm True openSUSE-2015-46 recommended update for tigervnc moderate openSUSE 13.2 Update This reommended update provides the current version 1.4.1 for tigervnc and 1.16.1 for X server with various fixes and improvements. - boo#911577: fixed unresolved symbol in libvnc - For a detailed changelog please see https://github.com/TigerVNC/tigervnc/releases tigervnc-1.4.1-6.18.1.i586.rpm tigervnc-1.4.1-6.18.1.src.rpm tigervnc-debuginfo-1.4.1-6.18.1.i586.rpm tigervnc-debugsource-1.4.1-6.18.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.18.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.18.1.i586.rpm tigervnc-1.4.1-6.18.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.18.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.18.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.18.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.18.1.x86_64.rpm openSUSE-2015-51 recommended update for alpine-branding-openSUSE moderate openSUSE 13.2 Update This recommended update for alpine-branding-openSUSE fixes the following issue: - boo#912611: Disable IMAP-over-SSH by defualt alpine-branding-openSUSE-0-2.4.1.noarch.rpm alpine-branding-openSUSE-0-2.4.1.src.rpm openSUSE-2015-66 recommended update for open-vm-tools moderate openSUSE 13.2 Update This recommended update for open-vm-tools fixes the following issues: - boo#905420: Enable building of kmps and split it into own spec file open-vm-tools-KMP. - Fix building of vmhgfs with Kernel 3.17.7+ and Kernel 3.18.0+. - Fix bashisms in vmware-user-autostart-wrapper script - Fix build with Linux 3.17.0. - Remove unused DEPRECATED-macro - Conditionally define g_info-macro - Add kuid_t- and kgid_t-compatibility-layer - Use new link helpers - Update hgfs file operations for newer kernels - Fix vmxnet-module on 3.16 kernels - Fix vmhgfs-module on 3.16 kernels - Fix segfault in vmhgfs - Fix bashisms in preun script. - Do not generate timestamps in the doxygen docs. - Add -Wno-cpp to CFLAGS. - Release matching the vSphere 5.5p02 release - "which" as separate package does not exist on older opensuse versions so removed from Requires for older distributions - used autoreconf as source package does not provide configure script anymore - removed vmsync module from OS12.3 build target as it does not compile libvmtools-devel-9.4.6-4.4.1.i586.rpm libvmtools0-9.4.6-4.4.1.i586.rpm libvmtools0-debuginfo-9.4.6-4.4.1.i586.rpm open-vm-tools-9.4.6-4.4.1.i586.rpm open-vm-tools-9.4.6-4.4.1.src.rpm open-vm-tools-debuginfo-9.4.6-4.4.1.i586.rpm open-vm-tools-debugsource-9.4.6-4.4.1.i586.rpm open-vm-tools-desktop-9.4.6-4.4.1.i586.rpm open-vm-tools-desktop-debuginfo-9.4.6-4.4.1.i586.rpm libvmtools-devel-9.4.6-4.4.1.x86_64.rpm libvmtools0-9.4.6-4.4.1.x86_64.rpm libvmtools0-debuginfo-9.4.6-4.4.1.x86_64.rpm open-vm-tools-9.4.6-4.4.1.x86_64.rpm open-vm-tools-debuginfo-9.4.6-4.4.1.x86_64.rpm open-vm-tools-debugsource-9.4.6-4.4.1.x86_64.rpm open-vm-tools-desktop-9.4.6-4.4.1.x86_64.rpm open-vm-tools-desktop-debuginfo-9.4.6-4.4.1.x86_64.rpm openSUSE-2015-47 recommended update for apache2 moderate openSUSE 13.2 Update This recommended update for apache2 fixes the following issues: - boo#859439: Fixed service reload can cause log data to be lost with logrotate under some circumstances. Remove "-t" from service reload. apache2-2.4.10-8.1.i586.rpm apache2-2.4.10-8.1.src.rpm apache2-debuginfo-2.4.10-8.1.i586.rpm apache2-debugsource-2.4.10-8.1.i586.rpm apache2-devel-2.4.10-8.1.i586.rpm apache2-doc-2.4.10-8.1.noarch.rpm apache2-event-2.4.10-8.1.i586.rpm apache2-event-debuginfo-2.4.10-8.1.i586.rpm apache2-example-pages-2.4.10-8.1.i586.rpm apache2-prefork-2.4.10-8.1.i586.rpm apache2-prefork-debuginfo-2.4.10-8.1.i586.rpm apache2-utils-2.4.10-8.1.i586.rpm apache2-utils-debuginfo-2.4.10-8.1.i586.rpm apache2-worker-2.4.10-8.1.i586.rpm apache2-worker-debuginfo-2.4.10-8.1.i586.rpm apache2-2.4.10-12.1.src.rpm apache2-2.4.10-12.1.x86_64.rpm apache2-debuginfo-2.4.10-12.1.x86_64.rpm apache2-debugsource-2.4.10-12.1.x86_64.rpm apache2-devel-2.4.10-12.1.x86_64.rpm apache2-doc-2.4.10-12.1.noarch.rpm apache2-event-2.4.10-12.1.x86_64.rpm apache2-event-debuginfo-2.4.10-12.1.x86_64.rpm apache2-example-pages-2.4.10-12.1.x86_64.rpm apache2-prefork-2.4.10-12.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-12.1.x86_64.rpm apache2-utils-2.4.10-12.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-12.1.x86_64.rpm apache2-worker-2.4.10-12.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-12.1.x86_64.rpm openSUSE-2015-56 Recommended update for ca-certificates-mozilla moderate openSUSE 13.2 Update The system root SSL certificates were updated to match Mozilla NSS 2.2. Some removed/disabled 1024 bit certificates were temporarily reenabled/readded, as openssl and gnutls have a different handling of intermediates than mozilla nss and would otherwise not recognize SSL certificates from sites like Amazon. Updated to 2.2 (bnc#888534) - The following CAs were added: + COMODO_RSA_Certification_Authority codeSigning emailProtection serverAuth + GlobalSign_ECC_Root_CA_-_R4 codeSigning emailProtection serverAuth + GlobalSign_ECC_Root_CA_-_R5 codeSigning emailProtection serverAuth + USERTrust_ECC_Certification_Authority codeSigning emailProtection serverAuth + USERTrust_RSA_Certification_Authority codeSigning emailProtection serverAuth + VeriSign-C3SSA-G2-temporary-intermediate-after-1024bit-removal - The following CAs were changed: + Equifax_Secure_eBusiness_CA_1 remote code signing and https trust, leave email trust + Verisign_Class_3_Public_Primary_Certification_Authority_-_G2 only trust emailProtection - Updated to 2.1 (bnc#888534) - The following 1024-bit CA certificates were removed - Entrust.net Secure Server Certification Authority - ValiCert Class 1 Policy Validation Authority - ValiCert Class 2 Policy Validation Authority - ValiCert Class 3 Policy Validation Authority - TDC Internet Root CA - The following CA certificates were added: - Certification Authority of WoSign - CA 沃通根证书 - DigiCert Assured ID Root G2 - DigiCert Assured ID Root G3 - DigiCert Global Root G2 - DigiCert Global Root G3 - DigiCert Trusted Root G4 - QuoVadis Root CA 1 G3 - QuoVadis Root CA 2 G3 - QuoVadis Root CA 3 G3 - The Trust Bits were changed for the following CA certificates - Class 3 Public Primary Certification Authority - Class 3 Public Primary Certification Authority - Class 2 Public Primary Certification Authority - G2 - VeriSign Class 2 Public Primary Certification Authority - G3 - AC Raíz Certicámara S.A. - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado Temporary reenable some root ca trusts, as openssl/gnutls have trouble using intermediates as root CA. - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - ValiCert Class 1 VA - ValiCert Class 2 VA - RSA Root Certificate 1 - Entrust.net Secure Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 ca-certificates-mozilla-2.2-3.4.1.noarch.rpm ca-certificates-mozilla-2.2-3.4.1.src.rpm openSUSE-2015-85 KDE-applications update to version 14.12.1 moderate openSUSE 13.2 Update This recommended update provides the current version 14.12.1 of the KDE-applications with various fixes and improvements. For a detailed changelog, please see https://www.kde.org/announcements/announce-applications-14.12.1.php amor-14.12.1-8.25.i586.rpm amor-14.12.1-8.25.src.rpm amor-debuginfo-14.12.1-8.25.i586.rpm amor-debugsource-14.12.1-8.25.i586.rpm ark-14.12.1-8.3.i586.rpm ark-14.12.1-8.3.src.rpm ark-debuginfo-14.12.1-8.3.i586.rpm ark-debugsource-14.12.1-8.3.i586.rpm ark-devel-14.12.1-8.3.i586.rpm libkerfuffle4-14.12.1-8.3.i586.rpm libkerfuffle4-debuginfo-14.12.1-8.3.i586.rpm artikulate-14.12.1-8.3.i586.rpm artikulate-14.12.1-8.3.src.rpm artikulate-debuginfo-14.12.1-8.3.i586.rpm artikulate-debugsource-14.12.1-8.3.i586.rpm blinken-14.12.1-8.1.i586.rpm blinken-14.12.1-8.1.src.rpm blinken-debuginfo-14.12.1-8.1.i586.rpm blinken-debugsource-14.12.1-8.1.i586.rpm bomber-14.12.1-8.1.i586.rpm bomber-14.12.1-8.1.src.rpm bomber-debuginfo-14.12.1-8.1.i586.rpm bomber-debugsource-14.12.1-8.1.i586.rpm bovo-14.12.1-8.1.i586.rpm bovo-14.12.1-8.1.src.rpm bovo-debuginfo-14.12.1-8.1.i586.rpm bovo-debugsource-14.12.1-8.1.i586.rpm cantor-14.12.1-8.3.i586.rpm cantor-14.12.1-8.3.src.rpm cantor-debuginfo-14.12.1-8.3.i586.rpm cantor-debugsource-14.12.1-8.3.i586.rpm cantor-devel-14.12.1-8.3.i586.rpm libcantorlibs1-14.12.1-8.3.i586.rpm libcantorlibs1-debuginfo-14.12.1-8.3.i586.rpm cervisia-14.12.1-8.3.i586.rpm cervisia-14.12.1-8.3.src.rpm cervisia-debuginfo-14.12.1-8.3.i586.rpm cervisia-debugsource-14.12.1-8.3.i586.rpm digikam-4.6.0-13.23.i586.rpm digikam-4.6.0-13.23.src.rpm digikam-debuginfo-4.6.0-13.23.i586.rpm digikam-debugsource-4.6.0-13.23.i586.rpm digikam-doc-4.6.0-13.23.noarch.rpm digikam-lang-4.6.0-13.23.noarch.rpm kipi-plugins-4.6.0-13.23.i586.rpm kipi-plugins-acquireimage-4.6.0-13.23.i586.rpm kipi-plugins-acquireimage-debuginfo-4.6.0-13.23.i586.rpm kipi-plugins-debuginfo-4.6.0-13.23.i586.rpm kipi-plugins-geolocation-4.6.0-13.23.i586.rpm kipi-plugins-geolocation-debuginfo-4.6.0-13.23.i586.rpm kipi-plugins-lang-4.6.0-13.23.noarch.rpm libkgeomap-devel-4.6.0-13.23.i586.rpm libkgeomap-lang-4.6.0-13.23.noarch.rpm libkgeomap2-4.6.0-13.23.i586.rpm libkgeomap2-debuginfo-4.6.0-13.23.i586.rpm libmediawiki-devel-4.6.0-13.23.i586.rpm libmediawiki1-4.6.0-13.23.i586.rpm libmediawiki1-debuginfo-4.6.0-13.23.i586.rpm dolphin-plugins-14.12.1-8.3.i586.rpm dolphin-plugins-14.12.1-8.3.src.rpm dolphin-plugins-debuginfo-14.12.1-8.3.i586.rpm dolphin-plugins-debugsource-14.12.1-8.3.i586.rpm dragonplayer-14.12.1-8.3.i586.rpm dragonplayer-14.12.1-8.3.src.rpm dragonplayer-debuginfo-14.12.1-8.3.i586.rpm dragonplayer-debugsource-14.12.1-8.3.i586.rpm filelight-14.12.1-8.3.i586.rpm filelight-14.12.1-8.3.src.rpm filelight-debuginfo-14.12.1-8.3.i586.rpm filelight-debugsource-14.12.1-8.3.i586.rpm granatier-14.12.1-8.1.i586.rpm granatier-14.12.1-8.1.src.rpm granatier-debuginfo-14.12.1-8.1.i586.rpm granatier-debugsource-14.12.1-8.1.i586.rpm jovie-14.12.1-8.25.i586.rpm jovie-14.12.1-8.25.src.rpm jovie-debuginfo-14.12.1-8.25.i586.rpm jovie-debugsource-14.12.1-8.25.i586.rpm juk-14.12.1-8.1.i586.rpm juk-14.12.1-8.1.src.rpm juk-debuginfo-14.12.1-8.1.i586.rpm juk-debugsource-14.12.1-8.1.i586.rpm kaccessible-14.12.1-8.1.i586.rpm kaccessible-14.12.1-8.1.src.rpm kaccessible-debuginfo-14.12.1-8.1.i586.rpm kaccessible-debugsource-14.12.1-8.1.i586.rpm kajongg-14.12.1-8.44.i586.rpm kajongg-14.12.1-8.44.src.rpm kalzium-14.12.1-8.17.i586.rpm kalzium-14.12.1-8.17.src.rpm kalzium-debuginfo-14.12.1-8.17.i586.rpm kalzium-debugsource-14.12.1-8.17.i586.rpm kalzium-devel-14.12.1-8.17.i586.rpm kamera-14.12.1-8.3.src.rpm kamera-debugsource-14.12.1-8.3.i586.rpm kio_kamera-14.12.1-8.3.i586.rpm kio_kamera-debuginfo-14.12.1-8.3.i586.rpm kapman-14.12.1-8.1.i586.rpm kapman-14.12.1-8.1.src.rpm kapman-debuginfo-14.12.1-8.1.i586.rpm kapman-debugsource-14.12.1-8.1.i586.rpm katomic-14.12.1-8.1.i586.rpm katomic-14.12.1-8.1.src.rpm katomic-debuginfo-14.12.1-8.1.i586.rpm katomic-debugsource-14.12.1-8.1.i586.rpm kblackbox-14.12.1-8.1.i586.rpm kblackbox-14.12.1-8.1.src.rpm kblackbox-debuginfo-14.12.1-8.1.i586.rpm kblackbox-debugsource-14.12.1-8.1.i586.rpm kblocks-14.12.1-8.1.i586.rpm kblocks-14.12.1-8.1.src.rpm kblocks-debuginfo-14.12.1-8.1.i586.rpm kblocks-debugsource-14.12.1-8.1.i586.rpm kbounce-14.12.1-8.1.i586.rpm kbounce-14.12.1-8.1.src.rpm kbounce-debuginfo-14.12.1-8.1.i586.rpm kbounce-debugsource-14.12.1-8.1.i586.rpm kbreakout-14.12.1-8.1.i586.rpm kbreakout-14.12.1-8.1.src.rpm kbreakout-debuginfo-14.12.1-8.1.i586.rpm kbreakout-debugsource-14.12.1-8.1.i586.rpm kbruch-14.12.1-8.1.i586.rpm kbruch-14.12.1-8.1.src.rpm kbruch-debuginfo-14.12.1-8.1.i586.rpm kbruch-debugsource-14.12.1-8.1.i586.rpm kcachegrind-14.12.1-8.1.i586.rpm kcachegrind-14.12.1-8.1.src.rpm kcachegrind-debuginfo-14.12.1-8.1.i586.rpm kcachegrind-debugsource-14.12.1-8.1.i586.rpm kcalc-14.12.1-8.1.i586.rpm kcalc-14.12.1-8.1.src.rpm kcalc-debuginfo-14.12.1-8.1.i586.rpm kcalc-debugsource-14.12.1-8.1.i586.rpm kcharselect-14.12.1-8.1.i586.rpm kcharselect-14.12.1-8.1.src.rpm kcharselect-debuginfo-14.12.1-8.1.i586.rpm kcharselect-debugsource-14.12.1-8.1.i586.rpm kcolorchooser-14.12.1-8.1.i586.rpm kcolorchooser-14.12.1-8.1.src.rpm kcolorchooser-debuginfo-14.12.1-8.1.i586.rpm kcolorchooser-debugsource-14.12.1-8.1.i586.rpm kcron-14.12.1-8.3.i586.rpm kcron-14.12.1-8.3.src.rpm kcron-debuginfo-14.12.1-8.3.i586.rpm kcron-debugsource-14.12.1-8.3.i586.rpm kde-dev-utils-14.12.1-8.3.src.rpm kde-dev-utils-debugsource-14.12.1-8.3.i586.rpm kmtrace-14.12.1-8.3.i586.rpm kpartloader-14.12.1-8.3.i586.rpm kpartloader-debuginfo-14.12.1-8.3.i586.rpm kprofilemethod-14.12.1-8.3.i586.rpm kstartperf-14.12.1-8.3.i586.rpm kuiviewer-14.12.1-8.3.i586.rpm kuiviewer-debuginfo-14.12.1-8.3.i586.rpm kde-mplayer-thumbnailer-14.12.1-8.1.i586.rpm kde-mplayer-thumbnailer-14.12.1-8.1.src.rpm kde-mplayer-thumbnailer-debuginfo-14.12.1-8.1.i586.rpm kde-mplayer-thumbnailer-debugsource-14.12.1-8.1.i586.rpm kde4-print-manager-14.12.1-8.3.i586.rpm kde4-print-manager-14.12.1-8.3.src.rpm kde4-print-manager-debuginfo-14.12.1-8.3.i586.rpm kde4-print-manager-debugsource-14.12.1-8.3.i586.rpm kdeartwork4-14.12.1-8.39.src.rpm kdeartwork4-colorschemes-14.12.1-8.39.noarch.rpm kdeartwork4-debugsource-14.12.1-8.39.i586.rpm kdeartwork4-decorations-14.12.1-8.39.i586.rpm kdeartwork4-decorations-debuginfo-14.12.1-8.39.i586.rpm kdeartwork4-desktopthemes-14.12.1-8.39.noarch.rpm kdeartwork4-emoticons-14.12.1-8.39.noarch.rpm kdeartwork4-icons-14.12.1-8.39.noarch.rpm kdeartwork4-icons-mono-14.12.1-8.39.noarch.rpm kdeartwork4-screensaver-14.12.1-8.39.i586.rpm kdeartwork4-screensaver-debuginfo-14.12.1-8.39.i586.rpm kdeartwork4-styles-14.12.1-8.39.i586.rpm kdeartwork4-styles-debuginfo-14.12.1-8.39.i586.rpm kdeartwork4-wallpapers-14.12.1-8.39.noarch.rpm kdeartwork4-wallpapers-large-14.12.1-8.39.noarch.rpm kdeartwork4-wallpapers-weather-14.12.1-8.39.noarch.rpm plasma-theme-aya-14.12.1-8.39.noarch.rpm kdebase4-artwork-14.12.1-8.1.noarch.rpm kdebase4-artwork-14.12.1-8.1.src.rpm kdebase4-runtime-14.12.1-8.24.i586.rpm kdebase4-runtime-14.12.1-8.24.src.rpm kdebase4-runtime-branding-upstream-14.12.1-8.24.i586.rpm kdebase4-runtime-debuginfo-14.12.1-8.24.i586.rpm kdebase4-runtime-debugsource-14.12.1-8.24.i586.rpm kdebase4-runtime-devel-14.12.1-8.24.i586.rpm plasma-theme-oxygen-14.12.1-8.24.i586.rpm kdebase4-wallpaper-default-14.12.0-8.1.noarch.rpm kdebase4-wallpapers-14.12.0-8.1.noarch.rpm kdebase4-wallpapers-14.12.0-8.1.src.rpm kde4-kgreeter-plugins-4.11.15-13.20.i586.rpm kde4-kgreeter-plugins-debuginfo-4.11.15-13.20.i586.rpm kdebase4-workspace-4.11.15-13.20.i586.rpm kdebase4-workspace-4.11.15-13.20.src.rpm kdebase4-workspace-addons-4.11.15-13.20.i586.rpm kdebase4-workspace-addons-debuginfo-4.11.15-13.20.i586.rpm kdebase4-workspace-branding-upstream-4.11.15-13.20.i586.rpm kdebase4-workspace-debuginfo-4.11.15-13.20.i586.rpm kdebase4-workspace-debugsource-4.11.15-13.20.i586.rpm kdebase4-workspace-devel-4.11.15-13.20.i586.rpm kdebase4-workspace-devel-debuginfo-4.11.15-13.20.i586.rpm kdebase4-workspace-ksysguardd-4.11.15-13.20.i586.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.15-13.20.i586.rpm kdebase4-workspace-liboxygenstyle-32bit-4.11.15-13.20.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.15-13.20.i586.rpm kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.15-13.20.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.15-13.20.i586.rpm kdebase4-workspace-libs-32bit-4.11.15-13.20.x86_64.rpm kdebase4-workspace-libs-4.11.15-13.20.i586.rpm kdebase4-workspace-libs-debuginfo-32bit-4.11.15-13.20.x86_64.rpm kdebase4-workspace-libs-debuginfo-4.11.15-13.20.i586.rpm kdebase4-workspace-plasma-calendar-4.11.15-13.20.i586.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.15-13.20.i586.rpm kdm-4.11.15-13.20.i586.rpm kdm-branding-upstream-4.11.15-13.20.i586.rpm kdm-debuginfo-4.11.15-13.20.i586.rpm krandr-4.11.15-13.20.i586.rpm krandr-debuginfo-4.11.15-13.20.i586.rpm kwin-4.11.15-13.20.i586.rpm kwin-debuginfo-4.11.15-13.20.i586.rpm oxygen-cursors4-4.11.15-13.20.i586.rpm python-kdebase4-4.11.15-13.20.i586.rpm dolphin-14.12.1-8.21.i586.rpm dolphin-debuginfo-14.12.1-8.21.i586.rpm kdebase4-14.12.1-8.21.src.rpm kdebase4-debugsource-14.12.1-8.21.i586.rpm kdebase4-libkonq-14.12.1-8.21.i586.rpm kdebase4-libkonq-debuginfo-14.12.1-8.21.i586.rpm kdebase4-nsplugin-14.12.1-8.21.i586.rpm kdebase4-nsplugin-debuginfo-14.12.1-8.21.i586.rpm kdepasswd-14.12.1-8.21.i586.rpm kdepasswd-debuginfo-14.12.1-8.21.i586.rpm kdialog-14.12.1-8.21.i586.rpm kdialog-debuginfo-14.12.1-8.21.i586.rpm keditbookmarks-14.12.1-8.21.i586.rpm keditbookmarks-debuginfo-14.12.1-8.21.i586.rpm kfind-14.12.1-8.21.i586.rpm kfind-debuginfo-14.12.1-8.21.i586.rpm konqueror-14.12.1-8.21.i586.rpm konqueror-debuginfo-14.12.1-8.21.i586.rpm konqueror-plugins-14.12.1-8.21.i586.rpm konqueror-plugins-debuginfo-14.12.1-8.21.i586.rpm libkonq-devel-14.12.1-8.21.i586.rpm libkonq5-14.12.1-8.21.i586.rpm libkonq5-32bit-14.12.1-8.21.x86_64.rpm libkonq5-debuginfo-14.12.1-8.21.i586.rpm libkonq5-debuginfo-32bit-14.12.1-8.21.x86_64.rpm plasmoid-folderview-14.12.1-8.21.i586.rpm plasmoid-folderview-debuginfo-14.12.1-8.21.i586.rpm kdeedu-data-14.12.1-4.1.noarch.rpm kdeedu-data-14.12.1-4.1.src.rpm kdegraphics-strigi-analyzer-14.12.1-8.1.i586.rpm kdegraphics-strigi-analyzer-14.12.1-8.1.src.rpm kdegraphics-strigi-analyzer-debuginfo-14.12.1-8.1.i586.rpm kdegraphics-strigi-analyzer-debugsource-14.12.1-8.1.i586.rpm kdegraphics-thumbnailers-14.12.1-8.1.i586.rpm kdegraphics-thumbnailers-14.12.1-8.1.src.rpm kdegraphics-thumbnailers-debuginfo-14.12.1-8.1.i586.rpm kdegraphics-thumbnailers-debugsource-14.12.1-8.1.i586.rpm kdelibs4-apidocs-4.14.4-8.8.noarch.rpm kdelibs4-apidocs-4.14.4-8.8.src.rpm kdelibs4-4.14.4-8.9.i586.rpm kdelibs4-4.14.4-8.9.src.rpm kdelibs4-branding-upstream-4.14.4-8.9.i586.rpm kdelibs4-core-4.14.4-8.9.i586.rpm kdelibs4-core-debuginfo-4.14.4-8.9.i586.rpm kdelibs4-debuginfo-4.14.4-8.9.i586.rpm kdelibs4-debugsource-4.14.4-8.9.i586.rpm kdelibs4-doc-4.14.4-8.9.i586.rpm kdelibs4-doc-debuginfo-4.14.4-8.9.i586.rpm libkde4-32bit-4.14.4-8.9.x86_64.rpm libkde4-4.14.4-8.9.i586.rpm libkde4-debuginfo-32bit-4.14.4-8.9.x86_64.rpm libkde4-debuginfo-4.14.4-8.9.i586.rpm libkde4-devel-4.14.4-8.9.i586.rpm libkdecore4-32bit-4.14.4-8.9.x86_64.rpm libkdecore4-4.14.4-8.9.i586.rpm libkdecore4-debuginfo-32bit-4.14.4-8.9.x86_64.rpm libkdecore4-debuginfo-4.14.4-8.9.i586.rpm libkdecore4-devel-4.14.4-8.9.i586.rpm libkdecore4-devel-debuginfo-4.14.4-8.9.i586.rpm libksuseinstall-devel-4.14.4-8.9.i586.rpm libksuseinstall1-32bit-4.14.4-8.9.x86_64.rpm libksuseinstall1-4.14.4-8.9.i586.rpm libksuseinstall1-debuginfo-32bit-4.14.4-8.9.x86_64.rpm libksuseinstall1-debuginfo-4.14.4-8.9.i586.rpm kdenetwork-strigi-analyzers-14.12.1-8.1.i586.rpm kdenetwork-strigi-analyzers-14.12.1-8.1.src.rpm kdenetwork-strigi-analyzers-debuginfo-14.12.1-8.1.i586.rpm kdenetwork-strigi-analyzers-debugsource-14.12.1-8.1.i586.rpm kdenetwork4-filesharing-14.12.1-8.1.i586.rpm kdenetwork4-filesharing-14.12.1-8.1.src.rpm kdenetwork4-filesharing-debuginfo-14.12.1-8.1.i586.rpm kdenetwork4-filesharing-debugsource-14.12.1-8.1.i586.rpm kdepim4-runtime-4.14.4-8.1.i586.rpm kdepim4-runtime-4.14.4-8.1.src.rpm kdepim4-runtime-debuginfo-4.14.4-8.1.i586.rpm kdepim4-runtime-debugsource-4.14.4-8.1.i586.rpm akonadi-4.14.4-8.8.i586.rpm akonadi-debuginfo-4.14.4-8.8.i586.rpm akregator-4.14.4-8.8.i586.rpm akregator-debuginfo-4.14.4-8.8.i586.rpm blogilo-4.14.4-8.8.i586.rpm blogilo-debuginfo-4.14.4-8.8.i586.rpm kaddressbook-4.14.4-8.8.i586.rpm kaddressbook-debuginfo-4.14.4-8.8.i586.rpm kalarm-4.14.4-8.8.i586.rpm kalarm-debuginfo-4.14.4-8.8.i586.rpm kdepim4-4.14.4-8.8.i586.rpm kdepim4-4.14.4-8.8.src.rpm kdepim4-debuginfo-4.14.4-8.8.i586.rpm kdepim4-debugsource-4.14.4-8.8.i586.rpm kjots-4.14.4-8.8.i586.rpm kjots-debuginfo-4.14.4-8.8.i586.rpm kmail-4.14.4-8.8.i586.rpm kmail-debuginfo-4.14.4-8.8.i586.rpm knode-4.14.4-8.8.i586.rpm knode-debuginfo-4.14.4-8.8.i586.rpm knotes-4.14.4-8.8.i586.rpm knotes-debuginfo-4.14.4-8.8.i586.rpm kontact-4.14.4-8.8.i586.rpm kontact-debuginfo-4.14.4-8.8.i586.rpm korganizer-4.14.4-8.8.i586.rpm korganizer-debuginfo-4.14.4-8.8.i586.rpm ktimetracker-4.14.4-8.8.i586.rpm ktimetracker-debuginfo-4.14.4-8.8.i586.rpm ktnef-4.14.4-8.8.i586.rpm ktnef-debuginfo-4.14.4-8.8.i586.rpm libkdepim4-4.14.4-8.8.i586.rpm libkdepim4-debuginfo-4.14.4-8.8.i586.rpm kdepimlibs4-4.14.4-8.1.i586.rpm kdepimlibs4-4.14.4-8.1.src.rpm kdepimlibs4-debuginfo-4.14.4-8.1.i586.rpm kdepimlibs4-debugsource-4.14.4-8.1.i586.rpm libakonadi4-32bit-4.14.4-8.1.x86_64.rpm libakonadi4-4.14.4-8.1.i586.rpm libakonadi4-debuginfo-32bit-4.14.4-8.1.x86_64.rpm libakonadi4-debuginfo-4.14.4-8.1.i586.rpm libkdepimlibs4-32bit-4.14.4-8.1.x86_64.rpm libkdepimlibs4-4.14.4-8.1.i586.rpm libkdepimlibs4-debuginfo-32bit-4.14.4-8.1.x86_64.rpm libkdepimlibs4-debuginfo-4.14.4-8.1.i586.rpm libkdepimlibs4-devel-4.14.4-8.1.i586.rpm libkdepimlibs4-devel-debuginfo-4.14.4-8.1.i586.rpm kdesdk-kioslaves-14.12.1-8.1.src.rpm kdesdk-kioslaves-debugsource-14.12.1-8.1.i586.rpm kio_svn-14.12.1-8.1.i586.rpm kio_svn-debuginfo-14.12.1-8.1.i586.rpm kdesdk-strigi-analyzers-14.12.1-8.1.i586.rpm kdesdk-strigi-analyzers-14.12.1-8.1.src.rpm kdesdk-strigi-analyzers-debuginfo-14.12.1-8.1.i586.rpm kdesdk-strigi-analyzers-debugsource-14.12.1-8.1.i586.rpm kdesdk-thumbnailers-14.12.1-8.1.i586.rpm kdesdk-thumbnailers-14.12.1-8.1.src.rpm kdesdk-thumbnailers-debuginfo-14.12.1-8.1.i586.rpm kdesdk-thumbnailers-debugsource-14.12.1-8.1.i586.rpm kdesdk4-scripts-14.12.1-8.1.i586.rpm kdesdk4-scripts-14.12.1-8.1.src.rpm kdewebdev4-14.12.1-8.1.src.rpm kdewebdev4-debugsource-14.12.1-8.1.i586.rpm kfilereplace-14.12.1-8.1.i586.rpm kfilereplace-debuginfo-14.12.1-8.1.i586.rpm kimagemapeditor-14.12.1-8.1.i586.rpm kimagemapeditor-debuginfo-14.12.1-8.1.i586.rpm klinkstatus-14.12.1-8.1.i586.rpm klinkstatus-debuginfo-14.12.1-8.1.i586.rpm kommander-runtime-14.12.1-8.1.i586.rpm kommander-runtime-debuginfo-14.12.1-8.1.i586.rpm kommander-runtime-devel-14.12.1-8.1.i586.rpm kdf-14.12.1-8.1.i586.rpm kdf-14.12.1-8.1.src.rpm kdf-debuginfo-14.12.1-8.1.i586.rpm kdf-debugsource-14.12.1-8.1.i586.rpm kwikdisk-14.12.1-8.1.i586.rpm kwikdisk-debuginfo-14.12.1-8.1.i586.rpm kdiamond-14.12.1-8.1.i586.rpm kdiamond-14.12.1-8.1.src.rpm kdiamond-debuginfo-14.12.1-8.1.i586.rpm kdiamond-debugsource-14.12.1-8.1.i586.rpm kdnssd-14.12.1-8.1.i586.rpm kdnssd-14.12.1-8.1.src.rpm kdnssd-debuginfo-14.12.1-8.1.i586.rpm kdnssd-debugsource-14.12.1-8.1.i586.rpm kfloppy-14.12.1-8.1.i586.rpm kfloppy-14.12.1-8.1.src.rpm kfloppy-debuginfo-14.12.1-8.1.i586.rpm kfloppy-debugsource-14.12.1-8.1.i586.rpm kfourinline-14.12.1-8.1.i586.rpm kfourinline-14.12.1-8.1.src.rpm kfourinline-debuginfo-14.12.1-8.1.i586.rpm kfourinline-debugsource-14.12.1-8.1.i586.rpm kgamma-14.12.1-8.1.i586.rpm kgamma-14.12.1-8.1.src.rpm kgamma-debuginfo-14.12.1-8.1.i586.rpm kgamma-debugsource-14.12.1-8.1.i586.rpm kgeography-14.12.1-8.7.i586.rpm kgeography-14.12.1-8.7.src.rpm kgeography-debuginfo-14.12.1-8.7.i586.rpm kgeography-debugsource-14.12.1-8.7.i586.rpm kget-14.12.1-8.1.i586.rpm kget-14.12.1-8.1.src.rpm kget-debuginfo-14.12.1-8.1.i586.rpm kget-debugsource-14.12.1-8.1.i586.rpm kgoldrunner-14.12.1-8.1.i586.rpm kgoldrunner-14.12.1-8.1.src.rpm kgoldrunner-debuginfo-14.12.1-8.1.i586.rpm kgoldrunner-debugsource-14.12.1-8.1.i586.rpm kgpg-14.12.1-8.1.i586.rpm kgpg-14.12.1-8.1.src.rpm kgpg-debuginfo-14.12.1-8.1.i586.rpm kgpg-debugsource-14.12.1-8.1.i586.rpm kigo-14.12.1-8.1.i586.rpm kigo-14.12.1-8.1.src.rpm kigo-debuginfo-14.12.1-8.1.i586.rpm kigo-debugsource-14.12.1-8.1.i586.rpm killbots-14.12.1-8.1.i586.rpm killbots-14.12.1-8.1.src.rpm killbots-debuginfo-14.12.1-8.1.i586.rpm killbots-debugsource-14.12.1-8.1.i586.rpm kio_audiocd-14.12.1-8.1.i586.rpm kio_audiocd-14.12.1-8.1.src.rpm kio_audiocd-debuginfo-14.12.1-8.1.i586.rpm kio_audiocd-debugsource-14.12.1-8.1.i586.rpm kiriki-14.12.1-8.1.i586.rpm kiriki-14.12.1-8.1.src.rpm kiriki-debuginfo-14.12.1-8.1.i586.rpm kiriki-debugsource-14.12.1-8.1.i586.rpm fonts-KanjiStrokeOrders-14.12.1-8.8.noarch.rpm kiten-14.12.1-8.8.i586.rpm kiten-14.12.1-8.8.src.rpm kiten-debuginfo-14.12.1-8.8.i586.rpm kiten-debugsource-14.12.1-8.8.i586.rpm kiten-devel-14.12.1-8.8.i586.rpm kjumpingcube-14.12.1-8.1.i586.rpm kjumpingcube-14.12.1-8.1.src.rpm kjumpingcube-debuginfo-14.12.1-8.1.i586.rpm kjumpingcube-debugsource-14.12.1-8.1.i586.rpm klettres-14.12.1-8.1.i586.rpm klettres-14.12.1-8.1.src.rpm klettres-debuginfo-14.12.1-8.1.i586.rpm klettres-debugsource-14.12.1-8.1.i586.rpm klickety-14.12.1-8.1.i586.rpm klickety-14.12.1-8.1.src.rpm klickety-debuginfo-14.12.1-8.1.i586.rpm klickety-debugsource-14.12.1-8.1.i586.rpm klines-14.12.1-8.1.i586.rpm klines-14.12.1-8.1.src.rpm klines-debuginfo-14.12.1-8.1.i586.rpm klines-debugsource-14.12.1-8.1.i586.rpm kmag-14.12.1-8.1.i586.rpm kmag-14.12.1-8.1.src.rpm kmag-debuginfo-14.12.1-8.1.i586.rpm kmag-debugsource-14.12.1-8.1.i586.rpm kmahjongg-14.12.1-8.1.i586.rpm kmahjongg-14.12.1-8.1.src.rpm kmahjongg-debuginfo-14.12.1-8.1.i586.rpm kmahjongg-debugsource-14.12.1-8.1.i586.rpm kmines-14.12.1-8.1.i586.rpm kmines-14.12.1-8.1.src.rpm kmines-debuginfo-14.12.1-8.1.i586.rpm kmines-debugsource-14.12.1-8.1.i586.rpm kmix-14.12.0-8.1.i586.rpm kmix-14.12.0-8.1.src.rpm kmix-debuginfo-14.12.0-8.1.i586.rpm kmix-debugsource-14.12.0-8.1.i586.rpm kmousetool-14.12.1-8.1.i586.rpm kmousetool-14.12.1-8.1.src.rpm kmousetool-debuginfo-14.12.1-8.1.i586.rpm kmousetool-debugsource-14.12.1-8.1.i586.rpm kmouth-14.12.1-8.1.i586.rpm kmouth-14.12.1-8.1.src.rpm kmouth-debuginfo-14.12.1-8.1.i586.rpm kmouth-debugsource-14.12.1-8.1.i586.rpm kmplot-14.12.1-8.1.i586.rpm kmplot-14.12.1-8.1.src.rpm kmplot-debuginfo-14.12.1-8.1.i586.rpm kmplot-debugsource-14.12.1-8.1.i586.rpm knavalbattle-14.12.1-8.1.i586.rpm knavalbattle-14.12.1-8.1.src.rpm knavalbattle-debuginfo-14.12.1-8.1.i586.rpm knavalbattle-debugsource-14.12.1-8.1.i586.rpm knetwalk-14.12.1-8.1.i586.rpm knetwalk-14.12.1-8.1.src.rpm knetwalk-debuginfo-14.12.1-8.1.i586.rpm knetwalk-debugsource-14.12.1-8.1.i586.rpm kolf-14.12.1-8.1.i586.rpm kolf-14.12.1-8.1.src.rpm kolf-debuginfo-14.12.1-8.1.i586.rpm kolf-debugsource-14.12.1-8.1.i586.rpm kollision-14.12.1-8.1.i586.rpm kollision-14.12.1-8.1.src.rpm kollision-debuginfo-14.12.1-8.1.i586.rpm kollision-debugsource-14.12.1-8.1.i586.rpm kolourpaint-14.12.1-8.5.i586.rpm kolourpaint-14.12.1-8.5.src.rpm kolourpaint-debuginfo-14.12.1-8.5.i586.rpm kolourpaint-debugsource-14.12.1-8.5.i586.rpm kompare-14.12.1-8.1.i586.rpm kompare-14.12.1-8.1.src.rpm kompare-debuginfo-14.12.1-8.1.i586.rpm kompare-debugsource-14.12.1-8.1.i586.rpm kompare-devel-14.12.1-8.1.i586.rpm konquest-14.12.1-8.1.i586.rpm konquest-14.12.1-8.1.src.rpm konquest-debuginfo-14.12.1-8.1.i586.rpm konquest-debugsource-14.12.1-8.1.i586.rpm kopete-14.12.1-8.1.i586.rpm kopete-14.12.1-8.1.src.rpm kopete-debuginfo-14.12.1-8.1.i586.rpm kopete-debugsource-14.12.1-8.1.i586.rpm kopete-devel-14.12.1-8.1.i586.rpm kpat-14.12.1-8.19.i586.rpm kpat-14.12.1-8.19.src.rpm kpat-debuginfo-14.12.1-8.19.i586.rpm kpat-debugsource-14.12.1-8.19.i586.rpm kppp-14.12.1-8.1.i586.rpm kppp-14.12.1-8.1.src.rpm kppp-debuginfo-14.12.1-8.1.i586.rpm kppp-debugsource-14.12.1-8.1.i586.rpm kqtquickcharts-14.12.1-8.1.i586.rpm kqtquickcharts-14.12.1-8.1.src.rpm kqtquickcharts-debuginfo-14.12.1-8.1.i586.rpm kqtquickcharts-debugsource-14.12.1-8.1.i586.rpm krdc-14.12.1-8.1.i586.rpm krdc-14.12.1-8.1.src.rpm krdc-debuginfo-14.12.1-8.1.i586.rpm krdc-debugsource-14.12.1-8.1.i586.rpm krdc-devel-14.12.1-8.1.i586.rpm kremotecontrol-14.12.1-8.1.i586.rpm kremotecontrol-14.12.1-8.1.src.rpm kremotecontrol-debuginfo-14.12.1-8.1.i586.rpm kremotecontrol-debugsource-14.12.1-8.1.i586.rpm kremotecontrol-devel-14.12.1-8.1.i586.rpm liblibkremotecontrol1-14.12.1-8.1.i586.rpm liblibkremotecontrol1-debuginfo-14.12.1-8.1.i586.rpm kreversi-14.12.1-8.1.i586.rpm kreversi-14.12.1-8.1.src.rpm kreversi-debuginfo-14.12.1-8.1.i586.rpm kreversi-debugsource-14.12.1-8.1.i586.rpm krfb-14.12.1-8.1.i586.rpm krfb-14.12.1-8.1.src.rpm krfb-debuginfo-14.12.1-8.1.i586.rpm krfb-debugsource-14.12.1-8.1.i586.rpm kruler-14.12.1-8.1.i586.rpm kruler-14.12.1-8.1.src.rpm kruler-debuginfo-14.12.1-8.1.i586.rpm kruler-debugsource-14.12.1-8.1.i586.rpm ksaneplugin-14.12.1-8.1.i586.rpm ksaneplugin-14.12.1-8.1.src.rpm ksaneplugin-debuginfo-14.12.1-8.1.i586.rpm ksaneplugin-debugsource-14.12.1-8.1.i586.rpm kscd-14.12.1-8.1.i586.rpm kscd-14.12.1-8.1.src.rpm kscd-debuginfo-14.12.1-8.1.i586.rpm kscd-debugsource-14.12.1-8.1.i586.rpm kshisen-14.12.1-8.1.i586.rpm kshisen-14.12.1-8.1.src.rpm kshisen-debuginfo-14.12.1-8.1.i586.rpm kshisen-debugsource-14.12.1-8.1.i586.rpm ksirk-14.12.1-8.1.i586.rpm ksirk-14.12.1-8.1.src.rpm ksirk-debuginfo-14.12.1-8.1.i586.rpm ksirk-debugsource-14.12.1-8.1.i586.rpm ksnakeduel-14.12.1-8.1.i586.rpm ksnakeduel-14.12.1-8.1.src.rpm ksnakeduel-debuginfo-14.12.1-8.1.i586.rpm ksnakeduel-debugsource-14.12.1-8.1.i586.rpm ksnapshot-14.12.1-8.1.i586.rpm ksnapshot-14.12.1-8.1.src.rpm ksnapshot-debuginfo-14.12.1-8.1.i586.rpm ksnapshot-debugsource-14.12.1-8.1.i586.rpm kspaceduel-14.12.1-8.1.i586.rpm kspaceduel-14.12.1-8.1.src.rpm kspaceduel-debuginfo-14.12.1-8.1.i586.rpm kspaceduel-debugsource-14.12.1-8.1.i586.rpm ksquares-14.12.1-8.1.i586.rpm ksquares-14.12.1-8.1.src.rpm ksquares-debuginfo-14.12.1-8.1.i586.rpm ksquares-debugsource-14.12.1-8.1.i586.rpm kstars-14.12.1-8.8.i586.rpm kstars-14.12.1-8.8.src.rpm kstars-debuginfo-14.12.1-8.8.i586.rpm kstars-debugsource-14.12.1-8.8.i586.rpm ksudoku-14.12.1-8.2.i586.rpm ksudoku-14.12.1-8.2.src.rpm ksudoku-debuginfo-14.12.1-8.2.i586.rpm ksudoku-debugsource-14.12.1-8.2.i586.rpm ksystemlog-14.12.1-8.1.i586.rpm ksystemlog-14.12.1-8.1.src.rpm ksystemlog-debuginfo-14.12.1-8.1.i586.rpm ksystemlog-debugsource-14.12.1-8.1.i586.rpm kteatime-14.12.1-8.1.i586.rpm kteatime-14.12.1-8.1.src.rpm kteatime-debuginfo-14.12.1-8.1.i586.rpm kteatime-debugsource-14.12.1-8.1.i586.rpm ktimer-14.12.1-8.1.i586.rpm ktimer-14.12.1-8.1.src.rpm ktimer-debuginfo-14.12.1-8.1.i586.rpm ktimer-debugsource-14.12.1-8.1.i586.rpm ktouch-14.12.1-8.1.i586.rpm ktouch-14.12.1-8.1.src.rpm ktouch-debuginfo-14.12.1-8.1.i586.rpm ktouch-debugsource-14.12.1-8.1.i586.rpm ktuberling-14.12.1-8.2.i586.rpm ktuberling-14.12.1-8.2.src.rpm ktuberling-debuginfo-14.12.1-8.2.i586.rpm ktuberling-debugsource-14.12.1-8.2.i586.rpm kturtle-14.12.1-8.8.i586.rpm kturtle-14.12.1-8.8.src.rpm kturtle-debuginfo-14.12.1-8.8.i586.rpm kturtle-debugsource-14.12.1-8.8.i586.rpm ktux-14.12.1-8.1.i586.rpm ktux-14.12.1-8.1.src.rpm ktux-debuginfo-14.12.1-8.1.i586.rpm ktux-debugsource-14.12.1-8.1.i586.rpm kubrick-14.12.1-8.1.i586.rpm kubrick-14.12.1-8.1.src.rpm kubrick-debuginfo-14.12.1-8.1.i586.rpm kubrick-debugsource-14.12.1-8.1.i586.rpm kuser-14.12.1-8.1.i586.rpm kuser-14.12.1-8.1.src.rpm kuser-debuginfo-14.12.1-8.1.i586.rpm kuser-debugsource-14.12.1-8.1.i586.rpm kwalletmanager-14.12.1-8.1.i586.rpm kwalletmanager-14.12.1-8.1.src.rpm kwalletmanager-debuginfo-14.12.1-8.1.i586.rpm kwalletmanager-debugsource-14.12.1-8.1.i586.rpm kwordquiz-14.12.1-8.15.i586.rpm kwordquiz-14.12.1-8.15.src.rpm kwordquiz-debuginfo-14.12.1-8.15.i586.rpm kwordquiz-debugsource-14.12.1-8.15.i586.rpm libkcddb4-14.12.1-8.1.i586.rpm libkcddb4-14.12.1-8.1.src.rpm libkcddb4-debuginfo-14.12.1-8.1.i586.rpm libkcddb4-debugsource-14.12.1-8.1.i586.rpm libkcddb4-devel-14.12.1-8.1.i586.rpm libkcompactdisc4-14.12.1-8.1.i586.rpm libkcompactdisc4-14.12.1-8.1.src.rpm libkcompactdisc4-debuginfo-14.12.1-8.1.i586.rpm libkcompactdisc4-debugsource-14.12.1-8.1.i586.rpm libkcompactdisc4-devel-14.12.1-8.1.i586.rpm libkdcraw-14.12.1-8.1.src.rpm libkdcraw-debugsource-14.12.1-8.1.i586.rpm libkdcraw-devel-14.12.1-8.1.i586.rpm libkdcraw23-14.12.1-8.1.i586.rpm libkdcraw23-debuginfo-14.12.1-8.1.i586.rpm libkdeedu4-14.12.1-8.8.src.rpm libkdeedu4-debugsource-14.12.1-8.8.i586.rpm libkdeedu4-devel-14.12.1-8.8.i586.rpm libkeduvocdocument4-14.12.1-8.8.i586.rpm libkeduvocdocument4-debuginfo-14.12.1-8.8.i586.rpm kdegames4-carddecks-default-14.12.1-8.7.noarch.rpm kdegames4-carddecks-other-14.12.1-8.7.noarch.rpm libkdegames-14.12.1-8.7.i586.rpm libkdegames-14.12.1-8.7.src.rpm libkdegames-debugsource-14.12.1-8.7.i586.rpm libkdegames-devel-14.12.1-8.7.i586.rpm libkdegames6-14.12.1-8.7.i586.rpm libkdegames6-debuginfo-14.12.1-8.7.i586.rpm libKEduVocDocument5-14.12.1-2.1.i586.rpm libKEduVocDocument5-debuginfo-14.12.1-2.1.i586.rpm libkeduvocdocument-14.12.1-2.1.src.rpm libkeduvocdocument-debugsource-14.12.1-2.1.i586.rpm libkeduvocdocument-devel-14.12.1-2.1.i586.rpm libkexiv2-11-14.12.1-8.1.i586.rpm libkexiv2-11-debuginfo-14.12.1-8.1.i586.rpm libkexiv2-14.12.1-8.1.src.rpm libkexiv2-debugsource-14.12.1-8.1.i586.rpm libkexiv2-devel-14.12.1-8.1.i586.rpm libkface-14.12.1-2.1.i586.rpm libkface-14.12.1-2.1.src.rpm libkface-debugsource-14.12.1-2.1.i586.rpm libkface-devel-14.12.1-2.1.i586.rpm libkface3-14.12.1-2.1.i586.rpm libkface3-debuginfo-14.12.1-2.1.i586.rpm libkipi-14.12.1-8.1.src.rpm libkipi-debugsource-14.12.1-8.1.i586.rpm libkipi-devel-14.12.1-8.1.i586.rpm libkipi11-14.12.1-8.1.i586.rpm libkipi11-debuginfo-14.12.1-8.1.i586.rpm libkmahjongg-14.12.1-8.6.i586.rpm libkmahjongg-14.12.1-8.6.src.rpm libkmahjongg-debugsource-14.12.1-8.6.i586.rpm libkmahjongg-devel-14.12.1-8.6.i586.rpm libkmahjongglib4-14.12.1-8.6.i586.rpm libkmahjongglib4-debuginfo-14.12.1-8.6.i586.rpm libkomparediff2-14.12.1-8.1.src.rpm libkomparediff2-4-14.12.1-8.1.i586.rpm libkomparediff2-4-debuginfo-14.12.1-8.1.i586.rpm libkomparediff2-debugsource-14.12.1-8.1.i586.rpm libkomparediff2-devel-14.12.1-8.1.i586.rpm libksane-14.12.1-8.1.src.rpm libksane-debugsource-14.12.1-8.1.i586.rpm libksane-devel-14.12.1-8.1.i586.rpm libksane0-14.12.1-8.1.i586.rpm libksane0-debuginfo-14.12.1-8.1.i586.rpm lokalize-14.12.1-8.1.i586.rpm lokalize-14.12.1-8.1.src.rpm lokalize-debuginfo-14.12.1-8.1.i586.rpm lokalize-debugsource-14.12.1-8.1.i586.rpm lskat-14.12.1-8.1.i586.rpm lskat-14.12.1-8.1.src.rpm lskat-debuginfo-14.12.1-8.1.i586.rpm lskat-debugsource-14.12.1-8.1.i586.rpm libastro1-14.12.1-8.8.i586.rpm libastro1-debuginfo-14.12.1-8.8.i586.rpm libmarblewidget20-14.12.1-8.8.i586.rpm libmarblewidget20-debuginfo-14.12.1-8.8.i586.rpm marble-14.12.1-8.8.i586.rpm marble-14.12.1-8.8.src.rpm marble-data-14.12.1-8.8.noarch.rpm marble-debuginfo-14.12.1-8.8.i586.rpm marble-debugsource-14.12.1-8.8.i586.rpm marble-devel-14.12.1-8.8.i586.rpm marble-doc-14.12.1-8.8.noarch.rpm mobipocket-14.12.1-8.1.i586.rpm mobipocket-14.12.1-8.1.src.rpm mobipocket-debuginfo-14.12.1-8.1.i586.rpm mobipocket-debugsource-14.12.1-8.1.i586.rpm mobipocket-devel-14.12.1-8.1.i586.rpm okular-14.12.1-8.1.i586.rpm okular-14.12.1-8.1.src.rpm okular-debuginfo-14.12.1-8.1.i586.rpm okular-debugsource-14.12.1-8.1.i586.rpm okular-devel-14.12.1-8.1.i586.rpm oxygen-icon-theme-14.12.1-2.8.1.noarch.rpm oxygen-icon-theme-14.12.1-2.8.1.src.rpm oxygen-icon-theme-large-14.12.1-2.8.1.noarch.rpm oxygen-icon-theme-scalable-14.12.1-2.8.1.noarch.rpm pairs-14.12.1-8.1.i586.rpm pairs-14.12.1-8.1.src.rpm pairs-data-14.12.1-8.1.noarch.rpm pairs-debuginfo-14.12.1-8.1.i586.rpm pairs-debugsource-14.12.1-8.1.i586.rpm palapeli-14.12.1-8.1.i586.rpm palapeli-14.12.1-8.1.src.rpm palapeli-data-14.12.1-8.1.noarch.rpm palapeli-debuginfo-14.12.1-8.1.i586.rpm palapeli-debugsource-14.12.1-8.1.i586.rpm palapeli-devel-14.12.1-8.1.i586.rpm picmi-14.12.1-8.1.i586.rpm picmi-14.12.1-8.1.src.rpm picmi-debuginfo-14.12.1-8.1.i586.rpm picmi-debugsource-14.12.1-8.1.i586.rpm plasma-addons-4.14.3-12.6.i586.rpm plasma-addons-4.14.3-12.6.src.rpm plasma-addons-akonadi-4.14.3-12.6.i586.rpm plasma-addons-akonadi-debuginfo-4.14.3-12.6.i586.rpm plasma-addons-debuginfo-4.14.3-12.6.i586.rpm plasma-addons-debugsource-4.14.3-12.6.i586.rpm plasma-addons-devel-4.14.3-12.6.i586.rpm plasma-addons-kimpanel-4.14.3-12.6.i586.rpm plasma-addons-kimpanel-debuginfo-4.14.3-12.6.i586.rpm plasma-addons-lancelot-4.14.3-12.6.i586.rpm plasma-addons-lancelot-debuginfo-4.14.3-12.6.i586.rpm plasma-addons-marble-4.14.3-12.6.i586.rpm plasma-addons-marble-debuginfo-4.14.3-12.6.i586.rpm kde4-l10n-devel-14.12.1-8.1.i586.rpm kde4-l10n-devel-debuginfo-14.12.1-8.1.i586.rpm poxml-14.12.1-8.1.src.rpm poxml-debugsource-14.12.1-8.1.i586.rpm librocslib4-14.12.1-8.1.i586.rpm librocslib4-debuginfo-14.12.1-8.1.i586.rpm rocs-14.12.1-8.1.i586.rpm rocs-14.12.1-8.1.src.rpm rocs-debuginfo-14.12.1-8.1.i586.rpm rocs-debugsource-14.12.1-8.1.i586.rpm rocs-devel-14.12.1-8.1.i586.rpm step-14.12.1-8.8.i586.rpm step-14.12.1-8.8.src.rpm step-debuginfo-14.12.1-8.8.i586.rpm step-debugsource-14.12.1-8.8.i586.rpm superkaramba-14.12.1-8.1.i586.rpm superkaramba-14.12.1-8.1.src.rpm superkaramba-debuginfo-14.12.1-8.1.i586.rpm superkaramba-debugsource-14.12.1-8.1.i586.rpm svgpart-14.12.1-8.1.i586.rpm svgpart-14.12.1-8.1.src.rpm svgpart-debuginfo-14.12.1-8.1.i586.rpm svgpart-debugsource-14.12.1-8.1.i586.rpm sweeper-14.12.1-8.1.i586.rpm sweeper-14.12.1-8.1.src.rpm sweeper-debuginfo-14.12.1-8.1.i586.rpm sweeper-debugsource-14.12.1-8.1.i586.rpm umbrello-14.12.1-8.1.i586.rpm umbrello-14.12.1-8.1.src.rpm umbrello-debuginfo-14.12.1-8.1.i586.rpm umbrello-debugsource-14.12.1-8.1.i586.rpm amor-14.12.1-8.25.x86_64.rpm amor-debuginfo-14.12.1-8.25.x86_64.rpm amor-debugsource-14.12.1-8.25.x86_64.rpm ark-14.12.1-8.3.x86_64.rpm ark-debuginfo-14.12.1-8.3.x86_64.rpm ark-debugsource-14.12.1-8.3.x86_64.rpm ark-devel-14.12.1-8.3.x86_64.rpm libkerfuffle4-14.12.1-8.3.x86_64.rpm libkerfuffle4-debuginfo-14.12.1-8.3.x86_64.rpm artikulate-14.12.1-8.3.x86_64.rpm artikulate-debuginfo-14.12.1-8.3.x86_64.rpm artikulate-debugsource-14.12.1-8.3.x86_64.rpm blinken-14.12.1-8.1.x86_64.rpm blinken-debuginfo-14.12.1-8.1.x86_64.rpm blinken-debugsource-14.12.1-8.1.x86_64.rpm bomber-14.12.1-8.1.x86_64.rpm bomber-debuginfo-14.12.1-8.1.x86_64.rpm bomber-debugsource-14.12.1-8.1.x86_64.rpm bovo-14.12.1-8.1.x86_64.rpm bovo-debuginfo-14.12.1-8.1.x86_64.rpm bovo-debugsource-14.12.1-8.1.x86_64.rpm cantor-14.12.1-8.3.x86_64.rpm cantor-debuginfo-14.12.1-8.3.x86_64.rpm cantor-debugsource-14.12.1-8.3.x86_64.rpm cantor-devel-14.12.1-8.3.x86_64.rpm libcantorlibs1-14.12.1-8.3.x86_64.rpm libcantorlibs1-debuginfo-14.12.1-8.3.x86_64.rpm cervisia-14.12.1-8.3.x86_64.rpm cervisia-debuginfo-14.12.1-8.3.x86_64.rpm cervisia-debugsource-14.12.1-8.3.x86_64.rpm digikam-4.6.0-13.23.x86_64.rpm digikam-debuginfo-4.6.0-13.23.x86_64.rpm digikam-debugsource-4.6.0-13.23.x86_64.rpm kipi-plugins-4.6.0-13.23.x86_64.rpm kipi-plugins-acquireimage-4.6.0-13.23.x86_64.rpm kipi-plugins-acquireimage-debuginfo-4.6.0-13.23.x86_64.rpm kipi-plugins-debuginfo-4.6.0-13.23.x86_64.rpm kipi-plugins-geolocation-4.6.0-13.23.x86_64.rpm kipi-plugins-geolocation-debuginfo-4.6.0-13.23.x86_64.rpm libkgeomap-devel-4.6.0-13.23.x86_64.rpm libkgeomap2-4.6.0-13.23.x86_64.rpm libkgeomap2-debuginfo-4.6.0-13.23.x86_64.rpm libmediawiki-devel-4.6.0-13.23.x86_64.rpm libmediawiki1-4.6.0-13.23.x86_64.rpm libmediawiki1-debuginfo-4.6.0-13.23.x86_64.rpm dolphin-plugins-14.12.1-8.3.x86_64.rpm dolphin-plugins-debuginfo-14.12.1-8.3.x86_64.rpm dolphin-plugins-debugsource-14.12.1-8.3.x86_64.rpm dragonplayer-14.12.1-8.3.x86_64.rpm dragonplayer-debuginfo-14.12.1-8.3.x86_64.rpm dragonplayer-debugsource-14.12.1-8.3.x86_64.rpm filelight-14.12.1-8.3.x86_64.rpm filelight-debuginfo-14.12.1-8.3.x86_64.rpm filelight-debugsource-14.12.1-8.3.x86_64.rpm granatier-14.12.1-8.1.x86_64.rpm granatier-debuginfo-14.12.1-8.1.x86_64.rpm granatier-debugsource-14.12.1-8.1.x86_64.rpm jovie-14.12.1-8.25.x86_64.rpm jovie-debuginfo-14.12.1-8.25.x86_64.rpm jovie-debugsource-14.12.1-8.25.x86_64.rpm juk-14.12.1-8.1.x86_64.rpm juk-debuginfo-14.12.1-8.1.x86_64.rpm juk-debugsource-14.12.1-8.1.x86_64.rpm kaccessible-14.12.1-8.1.x86_64.rpm kaccessible-debuginfo-14.12.1-8.1.x86_64.rpm kaccessible-debugsource-14.12.1-8.1.x86_64.rpm kajongg-14.12.1-8.44.x86_64.rpm kalzium-14.12.1-8.17.x86_64.rpm kalzium-debuginfo-14.12.1-8.17.x86_64.rpm kalzium-debugsource-14.12.1-8.17.x86_64.rpm kalzium-devel-14.12.1-8.17.x86_64.rpm kamera-debugsource-14.12.1-8.3.x86_64.rpm kio_kamera-14.12.1-8.3.x86_64.rpm kio_kamera-debuginfo-14.12.1-8.3.x86_64.rpm kapman-14.12.1-8.1.x86_64.rpm kapman-debuginfo-14.12.1-8.1.x86_64.rpm kapman-debugsource-14.12.1-8.1.x86_64.rpm katomic-14.12.1-8.1.x86_64.rpm katomic-debuginfo-14.12.1-8.1.x86_64.rpm katomic-debugsource-14.12.1-8.1.x86_64.rpm kblackbox-14.12.1-8.1.x86_64.rpm kblackbox-debuginfo-14.12.1-8.1.x86_64.rpm kblackbox-debugsource-14.12.1-8.1.x86_64.rpm kblocks-14.12.1-8.1.x86_64.rpm kblocks-debuginfo-14.12.1-8.1.x86_64.rpm kblocks-debugsource-14.12.1-8.1.x86_64.rpm kbounce-14.12.1-8.1.x86_64.rpm kbounce-debuginfo-14.12.1-8.1.x86_64.rpm kbounce-debugsource-14.12.1-8.1.x86_64.rpm kbreakout-14.12.1-8.1.x86_64.rpm kbreakout-debuginfo-14.12.1-8.1.x86_64.rpm kbreakout-debugsource-14.12.1-8.1.x86_64.rpm kbruch-14.12.1-8.1.x86_64.rpm kbruch-debuginfo-14.12.1-8.1.x86_64.rpm kbruch-debugsource-14.12.1-8.1.x86_64.rpm kcachegrind-14.12.1-8.1.x86_64.rpm kcachegrind-debuginfo-14.12.1-8.1.x86_64.rpm kcachegrind-debugsource-14.12.1-8.1.x86_64.rpm kcalc-14.12.1-8.1.x86_64.rpm kcalc-debuginfo-14.12.1-8.1.x86_64.rpm kcalc-debugsource-14.12.1-8.1.x86_64.rpm kcharselect-14.12.1-8.1.x86_64.rpm kcharselect-debuginfo-14.12.1-8.1.x86_64.rpm kcharselect-debugsource-14.12.1-8.1.x86_64.rpm kcolorchooser-14.12.1-8.1.x86_64.rpm kcolorchooser-debuginfo-14.12.1-8.1.x86_64.rpm kcolorchooser-debugsource-14.12.1-8.1.x86_64.rpm kcron-14.12.1-8.3.x86_64.rpm kcron-debuginfo-14.12.1-8.3.x86_64.rpm kcron-debugsource-14.12.1-8.3.x86_64.rpm kde-dev-utils-debugsource-14.12.1-8.3.x86_64.rpm kmtrace-14.12.1-8.3.x86_64.rpm kpartloader-14.12.1-8.3.x86_64.rpm kpartloader-debuginfo-14.12.1-8.3.x86_64.rpm kprofilemethod-14.12.1-8.3.x86_64.rpm kstartperf-14.12.1-8.3.x86_64.rpm kuiviewer-14.12.1-8.3.x86_64.rpm kuiviewer-debuginfo-14.12.1-8.3.x86_64.rpm kde-mplayer-thumbnailer-14.12.1-8.1.x86_64.rpm kde-mplayer-thumbnailer-debuginfo-14.12.1-8.1.x86_64.rpm kde-mplayer-thumbnailer-debugsource-14.12.1-8.1.x86_64.rpm kde4-print-manager-14.12.1-8.3.x86_64.rpm kde4-print-manager-debuginfo-14.12.1-8.3.x86_64.rpm kde4-print-manager-debugsource-14.12.1-8.3.x86_64.rpm kdeartwork4-debugsource-14.12.1-8.39.x86_64.rpm kdeartwork4-decorations-14.12.1-8.39.x86_64.rpm kdeartwork4-decorations-debuginfo-14.12.1-8.39.x86_64.rpm kdeartwork4-screensaver-14.12.1-8.39.x86_64.rpm kdeartwork4-screensaver-debuginfo-14.12.1-8.39.x86_64.rpm kdeartwork4-styles-14.12.1-8.39.x86_64.rpm kdeartwork4-styles-debuginfo-14.12.1-8.39.x86_64.rpm kdebase4-runtime-14.12.1-8.24.x86_64.rpm kdebase4-runtime-branding-upstream-14.12.1-8.24.x86_64.rpm kdebase4-runtime-debuginfo-14.12.1-8.24.x86_64.rpm kdebase4-runtime-debugsource-14.12.1-8.24.x86_64.rpm kdebase4-runtime-devel-14.12.1-8.24.x86_64.rpm plasma-theme-oxygen-14.12.1-8.24.x86_64.rpm kde4-kgreeter-plugins-4.11.15-13.20.x86_64.rpm kde4-kgreeter-plugins-debuginfo-4.11.15-13.20.x86_64.rpm kdebase4-workspace-4.11.15-13.20.x86_64.rpm kdebase4-workspace-addons-4.11.15-13.20.x86_64.rpm kdebase4-workspace-addons-debuginfo-4.11.15-13.20.x86_64.rpm kdebase4-workspace-branding-upstream-4.11.15-13.20.x86_64.rpm kdebase4-workspace-debuginfo-4.11.15-13.20.x86_64.rpm kdebase4-workspace-debugsource-4.11.15-13.20.x86_64.rpm kdebase4-workspace-devel-4.11.15-13.20.x86_64.rpm kdebase4-workspace-devel-debuginfo-4.11.15-13.20.x86_64.rpm kdebase4-workspace-ksysguardd-4.11.15-13.20.x86_64.rpm kdebase4-workspace-ksysguardd-debuginfo-4.11.15-13.20.x86_64.rpm kdebase4-workspace-liboxygenstyle-4.11.15-13.20.x86_64.rpm kdebase4-workspace-liboxygenstyle-debuginfo-4.11.15-13.20.x86_64.rpm kdebase4-workspace-libs-4.11.15-13.20.x86_64.rpm kdebase4-workspace-libs-debuginfo-4.11.15-13.20.x86_64.rpm kdebase4-workspace-plasma-calendar-4.11.15-13.20.x86_64.rpm kdebase4-workspace-plasma-calendar-debuginfo-4.11.15-13.20.x86_64.rpm kdm-4.11.15-13.20.x86_64.rpm kdm-branding-upstream-4.11.15-13.20.x86_64.rpm kdm-debuginfo-4.11.15-13.20.x86_64.rpm krandr-4.11.15-13.20.x86_64.rpm krandr-debuginfo-4.11.15-13.20.x86_64.rpm kwin-4.11.15-13.20.x86_64.rpm kwin-debuginfo-4.11.15-13.20.x86_64.rpm oxygen-cursors4-4.11.15-13.20.x86_64.rpm python-kdebase4-4.11.15-13.20.x86_64.rpm dolphin-14.12.1-8.21.x86_64.rpm dolphin-debuginfo-14.12.1-8.21.x86_64.rpm kdebase4-debugsource-14.12.1-8.21.x86_64.rpm kdebase4-libkonq-14.12.1-8.21.x86_64.rpm kdebase4-libkonq-debuginfo-14.12.1-8.21.x86_64.rpm kdebase4-nsplugin-14.12.1-8.21.x86_64.rpm kdebase4-nsplugin-debuginfo-14.12.1-8.21.x86_64.rpm kdepasswd-14.12.1-8.21.x86_64.rpm kdepasswd-debuginfo-14.12.1-8.21.x86_64.rpm kdialog-14.12.1-8.21.x86_64.rpm kdialog-debuginfo-14.12.1-8.21.x86_64.rpm keditbookmarks-14.12.1-8.21.x86_64.rpm keditbookmarks-debuginfo-14.12.1-8.21.x86_64.rpm kfind-14.12.1-8.21.x86_64.rpm kfind-debuginfo-14.12.1-8.21.x86_64.rpm konqueror-14.12.1-8.21.x86_64.rpm konqueror-debuginfo-14.12.1-8.21.x86_64.rpm konqueror-plugins-14.12.1-8.21.x86_64.rpm konqueror-plugins-debuginfo-14.12.1-8.21.x86_64.rpm libkonq-devel-14.12.1-8.21.x86_64.rpm libkonq5-14.12.1-8.21.x86_64.rpm libkonq5-debuginfo-14.12.1-8.21.x86_64.rpm plasmoid-folderview-14.12.1-8.21.x86_64.rpm plasmoid-folderview-debuginfo-14.12.1-8.21.x86_64.rpm kdegraphics-strigi-analyzer-14.12.1-8.1.x86_64.rpm kdegraphics-strigi-analyzer-debuginfo-14.12.1-8.1.x86_64.rpm kdegraphics-strigi-analyzer-debugsource-14.12.1-8.1.x86_64.rpm kdegraphics-thumbnailers-14.12.1-8.1.x86_64.rpm kdegraphics-thumbnailers-debuginfo-14.12.1-8.1.x86_64.rpm kdegraphics-thumbnailers-debugsource-14.12.1-8.1.x86_64.rpm kdelibs4-4.14.4-8.9.x86_64.rpm kdelibs4-branding-upstream-4.14.4-8.9.x86_64.rpm kdelibs4-core-4.14.4-8.9.x86_64.rpm kdelibs4-core-debuginfo-4.14.4-8.9.x86_64.rpm kdelibs4-debuginfo-4.14.4-8.9.x86_64.rpm kdelibs4-debugsource-4.14.4-8.9.x86_64.rpm kdelibs4-doc-4.14.4-8.9.x86_64.rpm kdelibs4-doc-debuginfo-4.14.4-8.9.x86_64.rpm libkde4-4.14.4-8.9.x86_64.rpm libkde4-debuginfo-4.14.4-8.9.x86_64.rpm libkde4-devel-4.14.4-8.9.x86_64.rpm libkdecore4-4.14.4-8.9.x86_64.rpm libkdecore4-debuginfo-4.14.4-8.9.x86_64.rpm libkdecore4-devel-4.14.4-8.9.x86_64.rpm libkdecore4-devel-debuginfo-4.14.4-8.9.x86_64.rpm libksuseinstall-devel-4.14.4-8.9.x86_64.rpm libksuseinstall1-4.14.4-8.9.x86_64.rpm libksuseinstall1-debuginfo-4.14.4-8.9.x86_64.rpm kdenetwork-strigi-analyzers-14.12.1-8.1.x86_64.rpm kdenetwork-strigi-analyzers-debuginfo-14.12.1-8.1.x86_64.rpm kdenetwork-strigi-analyzers-debugsource-14.12.1-8.1.x86_64.rpm kdenetwork4-filesharing-14.12.1-8.1.x86_64.rpm kdenetwork4-filesharing-debuginfo-14.12.1-8.1.x86_64.rpm kdenetwork4-filesharing-debugsource-14.12.1-8.1.x86_64.rpm kdepim4-runtime-4.14.4-8.1.x86_64.rpm kdepim4-runtime-debuginfo-4.14.4-8.1.x86_64.rpm kdepim4-runtime-debugsource-4.14.4-8.1.x86_64.rpm akonadi-4.14.4-8.8.x86_64.rpm akonadi-debuginfo-4.14.4-8.8.x86_64.rpm akregator-4.14.4-8.8.x86_64.rpm akregator-debuginfo-4.14.4-8.8.x86_64.rpm blogilo-4.14.4-8.8.x86_64.rpm blogilo-debuginfo-4.14.4-8.8.x86_64.rpm kaddressbook-4.14.4-8.8.x86_64.rpm kaddressbook-debuginfo-4.14.4-8.8.x86_64.rpm kalarm-4.14.4-8.8.x86_64.rpm kalarm-debuginfo-4.14.4-8.8.x86_64.rpm kdepim4-4.14.4-8.8.x86_64.rpm kdepim4-debuginfo-4.14.4-8.8.x86_64.rpm kdepim4-debugsource-4.14.4-8.8.x86_64.rpm kjots-4.14.4-8.8.x86_64.rpm kjots-debuginfo-4.14.4-8.8.x86_64.rpm kmail-4.14.4-8.8.x86_64.rpm kmail-debuginfo-4.14.4-8.8.x86_64.rpm knode-4.14.4-8.8.x86_64.rpm knode-debuginfo-4.14.4-8.8.x86_64.rpm knotes-4.14.4-8.8.x86_64.rpm knotes-debuginfo-4.14.4-8.8.x86_64.rpm kontact-4.14.4-8.8.x86_64.rpm kontact-debuginfo-4.14.4-8.8.x86_64.rpm korganizer-4.14.4-8.8.x86_64.rpm korganizer-debuginfo-4.14.4-8.8.x86_64.rpm ktimetracker-4.14.4-8.8.x86_64.rpm ktimetracker-debuginfo-4.14.4-8.8.x86_64.rpm ktnef-4.14.4-8.8.x86_64.rpm ktnef-debuginfo-4.14.4-8.8.x86_64.rpm libkdepim4-4.14.4-8.8.x86_64.rpm libkdepim4-debuginfo-4.14.4-8.8.x86_64.rpm kdepimlibs4-4.14.4-8.1.x86_64.rpm kdepimlibs4-debuginfo-4.14.4-8.1.x86_64.rpm kdepimlibs4-debugsource-4.14.4-8.1.x86_64.rpm libakonadi4-4.14.4-8.1.x86_64.rpm libakonadi4-debuginfo-4.14.4-8.1.x86_64.rpm libkdepimlibs4-4.14.4-8.1.x86_64.rpm libkdepimlibs4-debuginfo-4.14.4-8.1.x86_64.rpm libkdepimlibs4-devel-4.14.4-8.1.x86_64.rpm libkdepimlibs4-devel-debuginfo-4.14.4-8.1.x86_64.rpm kdesdk-kioslaves-debugsource-14.12.1-8.1.x86_64.rpm kio_svn-14.12.1-8.1.x86_64.rpm kio_svn-debuginfo-14.12.1-8.1.x86_64.rpm kdesdk-strigi-analyzers-14.12.1-8.1.x86_64.rpm kdesdk-strigi-analyzers-debuginfo-14.12.1-8.1.x86_64.rpm kdesdk-strigi-analyzers-debugsource-14.12.1-8.1.x86_64.rpm kdesdk-thumbnailers-14.12.1-8.1.x86_64.rpm kdesdk-thumbnailers-debuginfo-14.12.1-8.1.x86_64.rpm kdesdk-thumbnailers-debugsource-14.12.1-8.1.x86_64.rpm kdesdk4-scripts-14.12.1-8.1.x86_64.rpm kdewebdev4-debugsource-14.12.1-8.1.x86_64.rpm kfilereplace-14.12.1-8.1.x86_64.rpm kfilereplace-debuginfo-14.12.1-8.1.x86_64.rpm kimagemapeditor-14.12.1-8.1.x86_64.rpm kimagemapeditor-debuginfo-14.12.1-8.1.x86_64.rpm klinkstatus-14.12.1-8.1.x86_64.rpm klinkstatus-debuginfo-14.12.1-8.1.x86_64.rpm kommander-runtime-14.12.1-8.1.x86_64.rpm kommander-runtime-debuginfo-14.12.1-8.1.x86_64.rpm kommander-runtime-devel-14.12.1-8.1.x86_64.rpm kdf-14.12.1-8.1.x86_64.rpm kdf-debuginfo-14.12.1-8.1.x86_64.rpm kdf-debugsource-14.12.1-8.1.x86_64.rpm kwikdisk-14.12.1-8.1.x86_64.rpm kwikdisk-debuginfo-14.12.1-8.1.x86_64.rpm kdiamond-14.12.1-8.1.x86_64.rpm kdiamond-debuginfo-14.12.1-8.1.x86_64.rpm kdiamond-debugsource-14.12.1-8.1.x86_64.rpm kdnssd-14.12.1-8.1.x86_64.rpm kdnssd-debuginfo-14.12.1-8.1.x86_64.rpm kdnssd-debugsource-14.12.1-8.1.x86_64.rpm kfloppy-14.12.1-8.1.x86_64.rpm kfloppy-debuginfo-14.12.1-8.1.x86_64.rpm kfloppy-debugsource-14.12.1-8.1.x86_64.rpm kfourinline-14.12.1-8.1.x86_64.rpm kfourinline-debuginfo-14.12.1-8.1.x86_64.rpm kfourinline-debugsource-14.12.1-8.1.x86_64.rpm kgamma-14.12.1-8.1.x86_64.rpm kgamma-debuginfo-14.12.1-8.1.x86_64.rpm kgamma-debugsource-14.12.1-8.1.x86_64.rpm kgeography-14.12.1-8.7.x86_64.rpm kgeography-debuginfo-14.12.1-8.7.x86_64.rpm kgeography-debugsource-14.12.1-8.7.x86_64.rpm kget-14.12.1-8.1.x86_64.rpm kget-debuginfo-14.12.1-8.1.x86_64.rpm kget-debugsource-14.12.1-8.1.x86_64.rpm kgoldrunner-14.12.1-8.1.x86_64.rpm kgoldrunner-debuginfo-14.12.1-8.1.x86_64.rpm kgoldrunner-debugsource-14.12.1-8.1.x86_64.rpm kgpg-14.12.1-8.1.x86_64.rpm kgpg-debuginfo-14.12.1-8.1.x86_64.rpm kgpg-debugsource-14.12.1-8.1.x86_64.rpm kigo-14.12.1-8.1.x86_64.rpm kigo-debuginfo-14.12.1-8.1.x86_64.rpm kigo-debugsource-14.12.1-8.1.x86_64.rpm killbots-14.12.1-8.1.x86_64.rpm killbots-debuginfo-14.12.1-8.1.x86_64.rpm killbots-debugsource-14.12.1-8.1.x86_64.rpm kio_audiocd-14.12.1-8.1.x86_64.rpm kio_audiocd-debuginfo-14.12.1-8.1.x86_64.rpm kio_audiocd-debugsource-14.12.1-8.1.x86_64.rpm kiriki-14.12.1-8.1.x86_64.rpm kiriki-debuginfo-14.12.1-8.1.x86_64.rpm kiriki-debugsource-14.12.1-8.1.x86_64.rpm kiten-14.12.1-8.8.x86_64.rpm kiten-debuginfo-14.12.1-8.8.x86_64.rpm kiten-debugsource-14.12.1-8.8.x86_64.rpm kiten-devel-14.12.1-8.8.x86_64.rpm kjumpingcube-14.12.1-8.1.x86_64.rpm kjumpingcube-debuginfo-14.12.1-8.1.x86_64.rpm kjumpingcube-debugsource-14.12.1-8.1.x86_64.rpm klettres-14.12.1-8.1.x86_64.rpm klettres-debuginfo-14.12.1-8.1.x86_64.rpm klettres-debugsource-14.12.1-8.1.x86_64.rpm klickety-14.12.1-8.1.x86_64.rpm klickety-debuginfo-14.12.1-8.1.x86_64.rpm klickety-debugsource-14.12.1-8.1.x86_64.rpm klines-14.12.1-8.1.x86_64.rpm klines-debuginfo-14.12.1-8.1.x86_64.rpm klines-debugsource-14.12.1-8.1.x86_64.rpm kmag-14.12.1-8.1.x86_64.rpm kmag-debuginfo-14.12.1-8.1.x86_64.rpm kmag-debugsource-14.12.1-8.1.x86_64.rpm kmahjongg-14.12.1-8.1.x86_64.rpm kmahjongg-debuginfo-14.12.1-8.1.x86_64.rpm kmahjongg-debugsource-14.12.1-8.1.x86_64.rpm kmines-14.12.1-8.1.x86_64.rpm kmines-debuginfo-14.12.1-8.1.x86_64.rpm kmines-debugsource-14.12.1-8.1.x86_64.rpm kmix-14.12.0-8.1.x86_64.rpm kmix-debuginfo-14.12.0-8.1.x86_64.rpm kmix-debugsource-14.12.0-8.1.x86_64.rpm kmousetool-14.12.1-8.1.x86_64.rpm kmousetool-debuginfo-14.12.1-8.1.x86_64.rpm kmousetool-debugsource-14.12.1-8.1.x86_64.rpm kmouth-14.12.1-8.1.x86_64.rpm kmouth-debuginfo-14.12.1-8.1.x86_64.rpm kmouth-debugsource-14.12.1-8.1.x86_64.rpm kmplot-14.12.1-8.1.x86_64.rpm kmplot-debuginfo-14.12.1-8.1.x86_64.rpm kmplot-debugsource-14.12.1-8.1.x86_64.rpm knavalbattle-14.12.1-8.1.x86_64.rpm knavalbattle-debuginfo-14.12.1-8.1.x86_64.rpm knavalbattle-debugsource-14.12.1-8.1.x86_64.rpm knetwalk-14.12.1-8.1.x86_64.rpm knetwalk-debuginfo-14.12.1-8.1.x86_64.rpm knetwalk-debugsource-14.12.1-8.1.x86_64.rpm kolf-14.12.1-8.1.x86_64.rpm kolf-debuginfo-14.12.1-8.1.x86_64.rpm kolf-debugsource-14.12.1-8.1.x86_64.rpm kollision-14.12.1-8.1.x86_64.rpm kollision-debuginfo-14.12.1-8.1.x86_64.rpm kollision-debugsource-14.12.1-8.1.x86_64.rpm kolourpaint-14.12.1-8.5.x86_64.rpm kolourpaint-debuginfo-14.12.1-8.5.x86_64.rpm kolourpaint-debugsource-14.12.1-8.5.x86_64.rpm kompare-14.12.1-8.1.x86_64.rpm kompare-debuginfo-14.12.1-8.1.x86_64.rpm kompare-debugsource-14.12.1-8.1.x86_64.rpm kompare-devel-14.12.1-8.1.x86_64.rpm konquest-14.12.1-8.1.x86_64.rpm konquest-debuginfo-14.12.1-8.1.x86_64.rpm konquest-debugsource-14.12.1-8.1.x86_64.rpm kopete-14.12.1-8.1.x86_64.rpm kopete-debuginfo-14.12.1-8.1.x86_64.rpm kopete-debugsource-14.12.1-8.1.x86_64.rpm kopete-devel-14.12.1-8.1.x86_64.rpm kpat-14.12.1-8.19.x86_64.rpm kpat-debuginfo-14.12.1-8.19.x86_64.rpm kpat-debugsource-14.12.1-8.19.x86_64.rpm kppp-14.12.1-8.1.x86_64.rpm kppp-debuginfo-14.12.1-8.1.x86_64.rpm kppp-debugsource-14.12.1-8.1.x86_64.rpm kqtquickcharts-14.12.1-8.1.x86_64.rpm kqtquickcharts-debuginfo-14.12.1-8.1.x86_64.rpm kqtquickcharts-debugsource-14.12.1-8.1.x86_64.rpm krdc-14.12.1-8.1.x86_64.rpm krdc-debuginfo-14.12.1-8.1.x86_64.rpm krdc-debugsource-14.12.1-8.1.x86_64.rpm krdc-devel-14.12.1-8.1.x86_64.rpm kremotecontrol-14.12.1-8.1.x86_64.rpm kremotecontrol-debuginfo-14.12.1-8.1.x86_64.rpm kremotecontrol-debugsource-14.12.1-8.1.x86_64.rpm kremotecontrol-devel-14.12.1-8.1.x86_64.rpm liblibkremotecontrol1-14.12.1-8.1.x86_64.rpm liblibkremotecontrol1-debuginfo-14.12.1-8.1.x86_64.rpm kreversi-14.12.1-8.1.x86_64.rpm kreversi-debuginfo-14.12.1-8.1.x86_64.rpm kreversi-debugsource-14.12.1-8.1.x86_64.rpm krfb-14.12.1-8.1.x86_64.rpm krfb-debuginfo-14.12.1-8.1.x86_64.rpm krfb-debugsource-14.12.1-8.1.x86_64.rpm kruler-14.12.1-8.1.x86_64.rpm kruler-debuginfo-14.12.1-8.1.x86_64.rpm kruler-debugsource-14.12.1-8.1.x86_64.rpm ksaneplugin-14.12.1-8.1.x86_64.rpm ksaneplugin-debuginfo-14.12.1-8.1.x86_64.rpm ksaneplugin-debugsource-14.12.1-8.1.x86_64.rpm kscd-14.12.1-8.1.x86_64.rpm kscd-debuginfo-14.12.1-8.1.x86_64.rpm kscd-debugsource-14.12.1-8.1.x86_64.rpm kshisen-14.12.1-8.1.x86_64.rpm kshisen-debuginfo-14.12.1-8.1.x86_64.rpm kshisen-debugsource-14.12.1-8.1.x86_64.rpm ksirk-14.12.1-8.1.x86_64.rpm ksirk-debuginfo-14.12.1-8.1.x86_64.rpm ksirk-debugsource-14.12.1-8.1.x86_64.rpm ksnakeduel-14.12.1-8.1.x86_64.rpm ksnakeduel-debuginfo-14.12.1-8.1.x86_64.rpm ksnakeduel-debugsource-14.12.1-8.1.x86_64.rpm ksnapshot-14.12.1-8.1.x86_64.rpm ksnapshot-debuginfo-14.12.1-8.1.x86_64.rpm ksnapshot-debugsource-14.12.1-8.1.x86_64.rpm kspaceduel-14.12.1-8.1.x86_64.rpm kspaceduel-debuginfo-14.12.1-8.1.x86_64.rpm kspaceduel-debugsource-14.12.1-8.1.x86_64.rpm ksquares-14.12.1-8.1.x86_64.rpm ksquares-debuginfo-14.12.1-8.1.x86_64.rpm ksquares-debugsource-14.12.1-8.1.x86_64.rpm kstars-14.12.1-8.8.x86_64.rpm kstars-debuginfo-14.12.1-8.8.x86_64.rpm kstars-debugsource-14.12.1-8.8.x86_64.rpm ksudoku-14.12.1-8.2.x86_64.rpm ksudoku-debuginfo-14.12.1-8.2.x86_64.rpm ksudoku-debugsource-14.12.1-8.2.x86_64.rpm ksystemlog-14.12.1-8.1.x86_64.rpm ksystemlog-debuginfo-14.12.1-8.1.x86_64.rpm ksystemlog-debugsource-14.12.1-8.1.x86_64.rpm kteatime-14.12.1-8.1.x86_64.rpm kteatime-debuginfo-14.12.1-8.1.x86_64.rpm kteatime-debugsource-14.12.1-8.1.x86_64.rpm ktimer-14.12.1-8.1.x86_64.rpm ktimer-debuginfo-14.12.1-8.1.x86_64.rpm ktimer-debugsource-14.12.1-8.1.x86_64.rpm ktouch-14.12.1-8.1.x86_64.rpm ktouch-debuginfo-14.12.1-8.1.x86_64.rpm ktouch-debugsource-14.12.1-8.1.x86_64.rpm ktuberling-14.12.1-8.2.x86_64.rpm ktuberling-debuginfo-14.12.1-8.2.x86_64.rpm ktuberling-debugsource-14.12.1-8.2.x86_64.rpm kturtle-14.12.1-8.8.x86_64.rpm kturtle-debuginfo-14.12.1-8.8.x86_64.rpm kturtle-debugsource-14.12.1-8.8.x86_64.rpm ktux-14.12.1-8.1.x86_64.rpm ktux-debuginfo-14.12.1-8.1.x86_64.rpm ktux-debugsource-14.12.1-8.1.x86_64.rpm kubrick-14.12.1-8.1.x86_64.rpm kubrick-debuginfo-14.12.1-8.1.x86_64.rpm kubrick-debugsource-14.12.1-8.1.x86_64.rpm kuser-14.12.1-8.1.x86_64.rpm kuser-debuginfo-14.12.1-8.1.x86_64.rpm kuser-debugsource-14.12.1-8.1.x86_64.rpm kwalletmanager-14.12.1-8.1.x86_64.rpm kwalletmanager-debuginfo-14.12.1-8.1.x86_64.rpm kwalletmanager-debugsource-14.12.1-8.1.x86_64.rpm kwordquiz-14.12.1-8.15.x86_64.rpm kwordquiz-debuginfo-14.12.1-8.15.x86_64.rpm kwordquiz-debugsource-14.12.1-8.15.x86_64.rpm libkcddb4-14.12.1-8.1.x86_64.rpm libkcddb4-debuginfo-14.12.1-8.1.x86_64.rpm libkcddb4-debugsource-14.12.1-8.1.x86_64.rpm libkcddb4-devel-14.12.1-8.1.x86_64.rpm libkcompactdisc4-14.12.1-8.1.x86_64.rpm libkcompactdisc4-debuginfo-14.12.1-8.1.x86_64.rpm libkcompactdisc4-debugsource-14.12.1-8.1.x86_64.rpm libkcompactdisc4-devel-14.12.1-8.1.x86_64.rpm libkdcraw-debugsource-14.12.1-8.1.x86_64.rpm libkdcraw-devel-14.12.1-8.1.x86_64.rpm libkdcraw23-14.12.1-8.1.x86_64.rpm libkdcraw23-debuginfo-14.12.1-8.1.x86_64.rpm libkdeedu4-debugsource-14.12.1-8.8.x86_64.rpm libkdeedu4-devel-14.12.1-8.8.x86_64.rpm libkeduvocdocument4-14.12.1-8.8.x86_64.rpm libkeduvocdocument4-debuginfo-14.12.1-8.8.x86_64.rpm libkdegames-14.12.1-8.7.x86_64.rpm libkdegames-debugsource-14.12.1-8.7.x86_64.rpm libkdegames-devel-14.12.1-8.7.x86_64.rpm libkdegames6-14.12.1-8.7.x86_64.rpm libkdegames6-debuginfo-14.12.1-8.7.x86_64.rpm libKEduVocDocument5-14.12.1-2.1.x86_64.rpm libKEduVocDocument5-debuginfo-14.12.1-2.1.x86_64.rpm libkeduvocdocument-debugsource-14.12.1-2.1.x86_64.rpm libkeduvocdocument-devel-14.12.1-2.1.x86_64.rpm libkexiv2-11-14.12.1-8.1.x86_64.rpm libkexiv2-11-debuginfo-14.12.1-8.1.x86_64.rpm libkexiv2-debugsource-14.12.1-8.1.x86_64.rpm libkexiv2-devel-14.12.1-8.1.x86_64.rpm libkface-14.12.1-2.1.x86_64.rpm libkface-debugsource-14.12.1-2.1.x86_64.rpm libkface-devel-14.12.1-2.1.x86_64.rpm libkface3-14.12.1-2.1.x86_64.rpm libkface3-debuginfo-14.12.1-2.1.x86_64.rpm libkipi-debugsource-14.12.1-8.1.x86_64.rpm libkipi-devel-14.12.1-8.1.x86_64.rpm libkipi11-14.12.1-8.1.x86_64.rpm libkipi11-debuginfo-14.12.1-8.1.x86_64.rpm libkmahjongg-14.12.1-8.6.x86_64.rpm libkmahjongg-debugsource-14.12.1-8.6.x86_64.rpm libkmahjongg-devel-14.12.1-8.6.x86_64.rpm libkmahjongglib4-14.12.1-8.6.x86_64.rpm libkmahjongglib4-debuginfo-14.12.1-8.6.x86_64.rpm libkomparediff2-4-14.12.1-8.1.x86_64.rpm libkomparediff2-4-debuginfo-14.12.1-8.1.x86_64.rpm libkomparediff2-debugsource-14.12.1-8.1.x86_64.rpm libkomparediff2-devel-14.12.1-8.1.x86_64.rpm libksane-debugsource-14.12.1-8.1.x86_64.rpm libksane-devel-14.12.1-8.1.x86_64.rpm libksane0-14.12.1-8.1.x86_64.rpm libksane0-debuginfo-14.12.1-8.1.x86_64.rpm lokalize-14.12.1-8.1.x86_64.rpm lokalize-debuginfo-14.12.1-8.1.x86_64.rpm lokalize-debugsource-14.12.1-8.1.x86_64.rpm lskat-14.12.1-8.1.x86_64.rpm lskat-debuginfo-14.12.1-8.1.x86_64.rpm lskat-debugsource-14.12.1-8.1.x86_64.rpm libastro1-14.12.1-8.8.x86_64.rpm libastro1-debuginfo-14.12.1-8.8.x86_64.rpm libmarblewidget20-14.12.1-8.8.x86_64.rpm libmarblewidget20-debuginfo-14.12.1-8.8.x86_64.rpm marble-14.12.1-8.8.x86_64.rpm marble-debuginfo-14.12.1-8.8.x86_64.rpm marble-debugsource-14.12.1-8.8.x86_64.rpm marble-devel-14.12.1-8.8.x86_64.rpm mobipocket-14.12.1-8.1.x86_64.rpm mobipocket-debuginfo-14.12.1-8.1.x86_64.rpm mobipocket-debugsource-14.12.1-8.1.x86_64.rpm mobipocket-devel-14.12.1-8.1.x86_64.rpm okular-14.12.1-8.1.x86_64.rpm okular-debuginfo-14.12.1-8.1.x86_64.rpm okular-debugsource-14.12.1-8.1.x86_64.rpm okular-devel-14.12.1-8.1.x86_64.rpm pairs-14.12.1-8.1.x86_64.rpm pairs-debuginfo-14.12.1-8.1.x86_64.rpm pairs-debugsource-14.12.1-8.1.x86_64.rpm palapeli-14.12.1-8.1.x86_64.rpm palapeli-debuginfo-14.12.1-8.1.x86_64.rpm palapeli-debugsource-14.12.1-8.1.x86_64.rpm palapeli-devel-14.12.1-8.1.x86_64.rpm picmi-14.12.1-8.1.x86_64.rpm picmi-debuginfo-14.12.1-8.1.x86_64.rpm picmi-debugsource-14.12.1-8.1.x86_64.rpm plasma-addons-4.14.3-12.6.x86_64.rpm plasma-addons-akonadi-4.14.3-12.6.x86_64.rpm plasma-addons-akonadi-debuginfo-4.14.3-12.6.x86_64.rpm plasma-addons-debuginfo-4.14.3-12.6.x86_64.rpm plasma-addons-debugsource-4.14.3-12.6.x86_64.rpm plasma-addons-devel-4.14.3-12.6.x86_64.rpm plasma-addons-kimpanel-4.14.3-12.6.x86_64.rpm plasma-addons-kimpanel-debuginfo-4.14.3-12.6.x86_64.rpm plasma-addons-lancelot-4.14.3-12.6.x86_64.rpm plasma-addons-lancelot-debuginfo-4.14.3-12.6.x86_64.rpm plasma-addons-marble-4.14.3-12.6.x86_64.rpm plasma-addons-marble-debuginfo-4.14.3-12.6.x86_64.rpm kde4-l10n-devel-14.12.1-8.1.x86_64.rpm kde4-l10n-devel-debuginfo-14.12.1-8.1.x86_64.rpm poxml-debugsource-14.12.1-8.1.x86_64.rpm librocslib4-14.12.1-8.1.x86_64.rpm librocslib4-debuginfo-14.12.1-8.1.x86_64.rpm rocs-14.12.1-8.1.x86_64.rpm rocs-debuginfo-14.12.1-8.1.x86_64.rpm rocs-debugsource-14.12.1-8.1.x86_64.rpm rocs-devel-14.12.1-8.1.x86_64.rpm step-14.12.1-8.8.x86_64.rpm step-debuginfo-14.12.1-8.8.x86_64.rpm step-debugsource-14.12.1-8.8.x86_64.rpm superkaramba-14.12.1-8.1.x86_64.rpm superkaramba-debuginfo-14.12.1-8.1.x86_64.rpm superkaramba-debugsource-14.12.1-8.1.x86_64.rpm svgpart-14.12.1-8.1.x86_64.rpm svgpart-debuginfo-14.12.1-8.1.x86_64.rpm svgpart-debugsource-14.12.1-8.1.x86_64.rpm sweeper-14.12.1-8.1.x86_64.rpm sweeper-debuginfo-14.12.1-8.1.x86_64.rpm sweeper-debugsource-14.12.1-8.1.x86_64.rpm umbrello-14.12.1-8.1.x86_64.rpm umbrello-debuginfo-14.12.1-8.1.x86_64.rpm umbrello-debugsource-14.12.1-8.1.x86_64.rpm openSUSE-2015-55 recommended update for sysconfig moderate openSUSE 13.2 Update This recommended update for sysconfig provides version 0.83.8 with various fixes and improvements: - netconfig: use domain name from hostname (boo#912891) + When there is no dns domain or search list provided (by dhcp), but a hostname as FQDN, use it's domain for /etc/resolv.conf search list. - netconfig: merge NetworkManager settings on -m (boo#900982) - rpm: kill all NetworkManager child processes on migration + Before we stop (the always running) NetworkManager.service, ensure to kill all (child) processes when migrating from the NETWORKMANAGER=no variable (boo#895447). sysconfig-0.83.8-5.1.i586.rpm sysconfig-0.83.8-5.1.src.rpm sysconfig-debuginfo-0.83.8-5.1.i586.rpm sysconfig-debugsource-0.83.8-5.1.i586.rpm sysconfig-netconfig-0.83.8-5.1.i586.rpm sysconfig-0.83.8-5.1.x86_64.rpm sysconfig-debuginfo-0.83.8-5.1.x86_64.rpm sysconfig-debugsource-0.83.8-5.1.x86_64.rpm sysconfig-netconfig-0.83.8-5.1.x86_64.rpm openSUSE-2015-57 Recommended update for docker moderate openSUSE 13.2 Update This recommended update for docker provides the following fixes: - Update from 1.4.0 to 1.4.1 + Runtime: * Fix issue with volumes-from and bind mounts not being honored after create (bnc#913213) + Added e2fsprogs as runtime dependency, this is required when the devicemapper driver is used. (bnc#913211). + Fixed owner and group for docker.socket docker-1.4.1-17.1.src.rpm docker-1.4.1-17.1.x86_64.rpm docker-bash-completion-1.4.1-17.1.noarch.rpm docker-debuginfo-1.4.1-17.1.x86_64.rpm docker-debugsource-1.4.1-17.1.x86_64.rpm docker-zsh-completion-1.4.1-17.1.noarch.rpm openSUSE-2015-65 Recommended update for lvm2 low openSUSE 13.2 Update This recommended update for lvm2 fixes the following issue: - Change default locking type to 1 (bnc#901859) lvm2-2.02.98-43.5.1.i586.rpm lvm2-2.02.98-43.5.1.src.rpm lvm2-clvm-2.02.98-43.5.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-43.5.1.i586.rpm lvm2-cmirrord-2.02.98-43.5.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-43.5.1.i586.rpm lvm2-debuginfo-2.02.98-43.5.1.i586.rpm lvm2-debugsource-2.02.98-43.5.1.i586.rpm lvm2-devel-2.02.98-43.5.1.i586.rpm lvm2-2.02.98-43.5.1.x86_64.rpm lvm2-clvm-2.02.98-43.5.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-43.5.1.x86_64.rpm lvm2-cmirrord-2.02.98-43.5.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-43.5.1.x86_64.rpm lvm2-debuginfo-2.02.98-43.5.1.x86_64.rpm lvm2-debugsource-2.02.98-43.5.1.x86_64.rpm lvm2-devel-2.02.98-43.5.1.x86_64.rpm openSUSE-2015-62 Recommended update for spamassassin moderate openSUSE 13.2 Update This recommended update for spamassassin fixes the following issue: - Run sa-update before starting service (bnc#911355) perl-Mail-SpamAssassin-3.4.0-44.4.1.i586.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-44.4.1.i586.rpm spamassassin-3.4.0-44.4.1.i586.rpm spamassassin-3.4.0-44.4.1.src.rpm spamassassin-debuginfo-3.4.0-44.4.1.i586.rpm spamassassin-debugsource-3.4.0-44.4.1.i586.rpm perl-Mail-SpamAssassin-3.4.0-44.4.1.x86_64.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-44.4.1.x86_64.rpm spamassassin-3.4.0-44.4.1.x86_64.rpm spamassassin-debuginfo-3.4.0-44.4.1.x86_64.rpm spamassassin-debugsource-3.4.0-44.4.1.x86_64.rpm openSUSE-2015-63 Recommended update for docbook-xsl-stylesheets moderate openSUSE 13.2 Update This recommended update for docbook-xsl-stylesheets provides the following fix: - Fixed missing image directory (bnc#912669) docbook-xsl-stylesheets-1.78.1+svn9743-3.4.2.noarch.rpm docbook-xsl-stylesheets-1.78.1+svn9743-3.4.2.src.rpm docbook-xsl-stylesheets-scripts-1.78.1+svn9743-3.4.2.noarch.rpm openSUSE-2015-59 Security update for elfutils moderate openSUSE 13.2 Update elfutils was updated to fix a directory traversal vulnerability (bnc#911662 CVE-2014-9447) elfutils-0.158-4.5.1.i586.rpm elfutils-0.158-4.5.1.src.rpm elfutils-debuginfo-0.158-4.5.1.i586.rpm elfutils-debugsource-0.158-4.5.1.i586.rpm libasm-devel-0.158-4.5.1.i586.rpm libasm1-0.158-4.5.1.i586.rpm libasm1-32bit-0.158-4.5.1.x86_64.rpm libasm1-debuginfo-0.158-4.5.1.i586.rpm libasm1-debuginfo-32bit-0.158-4.5.1.x86_64.rpm libdw-devel-0.158-4.5.1.i586.rpm libdw1-0.158-4.5.1.i586.rpm libdw1-32bit-0.158-4.5.1.x86_64.rpm libdw1-debuginfo-0.158-4.5.1.i586.rpm libdw1-debuginfo-32bit-0.158-4.5.1.x86_64.rpm libebl-devel-0.158-4.5.1.i586.rpm libebl1-0.158-4.5.1.i586.rpm libebl1-32bit-0.158-4.5.1.x86_64.rpm libebl1-debuginfo-0.158-4.5.1.i586.rpm libebl1-debuginfo-32bit-0.158-4.5.1.x86_64.rpm libelf-devel-0.158-4.5.1.i586.rpm libelf-devel-32bit-0.158-4.5.1.x86_64.rpm libelf1-0.158-4.5.1.i586.rpm libelf1-32bit-0.158-4.5.1.x86_64.rpm libelf1-debuginfo-0.158-4.5.1.i586.rpm libelf1-debuginfo-32bit-0.158-4.5.1.x86_64.rpm elfutils-0.158-4.5.1.x86_64.rpm elfutils-debuginfo-0.158-4.5.1.x86_64.rpm elfutils-debugsource-0.158-4.5.1.x86_64.rpm libasm-devel-0.158-4.5.1.x86_64.rpm libasm1-0.158-4.5.1.x86_64.rpm libasm1-debuginfo-0.158-4.5.1.x86_64.rpm libdw-devel-0.158-4.5.1.x86_64.rpm libdw1-0.158-4.5.1.x86_64.rpm libdw1-debuginfo-0.158-4.5.1.x86_64.rpm libebl-devel-0.158-4.5.1.x86_64.rpm libebl1-0.158-4.5.1.x86_64.rpm libebl1-debuginfo-0.158-4.5.1.x86_64.rpm libelf-devel-0.158-4.5.1.x86_64.rpm libelf1-0.158-4.5.1.x86_64.rpm libelf1-debuginfo-0.158-4.5.1.x86_64.rpm openSUSE-2015-70 Security update for shotwell, vala moderate openSUSE 13.2 Update vala was updated to fix a heap buffer overflow in generated code during build (boo#913071, CVE-2014-8154). shotwell was rebuilt using above fixed vala. shotwell-0.20.1-5.2.i586.rpm shotwell-0.20.1-5.2.src.rpm shotwell-debuginfo-0.20.1-5.2.i586.rpm shotwell-debugsource-0.20.1-5.2.i586.rpm shotwell-lang-0.20.1-5.2.noarch.rpm libvala-0_26-0-0.26.1-4.1.i586.rpm libvala-0_26-0-debuginfo-0.26.1-4.1.i586.rpm libvala-0_26-devel-0.26.1-4.1.i586.rpm vala-0.26.1-4.1.i586.rpm vala-0.26.1-4.1.src.rpm vala-debuginfo-0.26.1-4.1.i586.rpm vala-debugsource-0.26.1-4.1.i586.rpm shotwell-0.20.1-5.2.x86_64.rpm shotwell-debuginfo-0.20.1-5.2.x86_64.rpm shotwell-debugsource-0.20.1-5.2.x86_64.rpm libvala-0_26-0-0.26.1-4.1.x86_64.rpm libvala-0_26-0-debuginfo-0.26.1-4.1.x86_64.rpm libvala-0_26-devel-0.26.1-4.1.x86_64.rpm vala-0.26.1-4.1.x86_64.rpm vala-debuginfo-0.26.1-4.1.x86_64.rpm vala-debugsource-0.26.1-4.1.x86_64.rpm openSUSE-2015-69 Security update for MozillaThunderbird moderate openSUSE 13.2 Update MozillaThunderbird was updated to Thunderbird 31.4.0 (bnc#910669) * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635 Miscellaneous memory safety hazards * MFSA 2015-03/CVE-2014-8638 (bmo#1080987) sendBeacon requests lack an Origin header * MFSA 2015-04/CVE-2014-8639 (bmo#1095859) Cookie injection through Proxy Authenticate responses MozillaThunderbird-31.4.0-8.1.i586.rpm MozillaThunderbird-31.4.0-8.1.src.rpm MozillaThunderbird-buildsymbols-31.4.0-8.1.i586.rpm MozillaThunderbird-debuginfo-31.4.0-8.1.i586.rpm MozillaThunderbird-debugsource-31.4.0-8.1.i586.rpm MozillaThunderbird-devel-31.4.0-8.1.i586.rpm MozillaThunderbird-translations-common-31.4.0-8.1.i586.rpm MozillaThunderbird-translations-other-31.4.0-8.1.i586.rpm MozillaThunderbird-31.4.0-8.1.x86_64.rpm MozillaThunderbird-buildsymbols-31.4.0-8.1.x86_64.rpm MozillaThunderbird-debuginfo-31.4.0-8.1.x86_64.rpm MozillaThunderbird-debugsource-31.4.0-8.1.x86_64.rpm MozillaThunderbird-devel-31.4.0-8.1.x86_64.rpm MozillaThunderbird-translations-common-31.4.0-8.1.x86_64.rpm MozillaThunderbird-translations-other-31.4.0-8.1.x86_64.rpm openSUSE-2015-58 Security update for roundcubemail moderate openSUSE 13.2 Update roundcubemail was updated to 1.0.4 fixing bugs and security issues. Changes: * Disable TinyMCE contextmenu plugin as there are more cons than pros in using it (#1490118) * Fix bug where show_real_foldernames setting wasn't honored on compose page (#1490153) * Fix issue where Archive folder wasn't protected in Folder Manager (#1490154) * Fix compatibility with PHP 5.2. in rcube_imap_generic (#1490115) * Fix setting flags on servers with no PERMANENTFLAGS response (#1490087) * Fix regression in SHAA password generation in ldap driver of password plugin (#1490094) * Fix displaying of HTML messages with absolutely positioned elements in Larry skin (#1490103) * Fix font style display issue in HTML messages with styled <span> elements (#1490101) * Fix download of attachments that are part of TNEF message (#1490091) * Fix handling of uuencoded messages if messages_cache is enabled (#1490108) * Fix handling of base64-encoded attachments with extra spaces (#1490111) * Fix handling of UNKNOWN-CTE response, try do decode content client-side (#1490046) * Fix bug where creating subfolders in shared folders wasn't possible without ACL extension (#1490113) * Fix reply scrolling issue with text mode and start message below the quote (#1490114) * Fix possible issues in skin/skin_path config handling (#1490125) * Fix lack of delimiter for recipient addresses in smtp_log (#1490150) * Fix generation of Blowfish-based password hashes (#1490184) * Fix bugs where CSRF attacks were still possible on some requests (CVE-2014-9587) roundcubemail-1.0.4-4.1.noarch.rpm roundcubemail-1.0.4-4.1.src.rpm openSUSE-2015-68 Security update for libevent moderate openSUSE 13.2 Update libevent was updated to fixed heap overflows in buffer API (bsc#897243 CVE-2014-6272) libevent-2.0.21-4.4.1.src.rpm libevent-2_0-5-2.0.21-4.4.1.i586.rpm libevent-2_0-5-32bit-2.0.21-4.4.1.x86_64.rpm libevent-2_0-5-debuginfo-2.0.21-4.4.1.i586.rpm libevent-2_0-5-debuginfo-32bit-2.0.21-4.4.1.x86_64.rpm libevent-debugsource-2.0.21-4.4.1.i586.rpm libevent-devel-2.0.21-4.4.1.i586.rpm libevent-2_0-5-2.0.21-4.4.1.x86_64.rpm libevent-2_0-5-debuginfo-2.0.21-4.4.1.x86_64.rpm libevent-debugsource-2.0.21-4.4.1.x86_64.rpm libevent-devel-2.0.21-4.4.1.x86_64.rpm openSUSE-2015-40 Security update for MozillaFirefox important openSUSE 13.2 Update MozillaFirefox was updated to version 35.0 (bnc#910669) Notable features: * Firefox Hello with new rooms-based conversations model * Implemented HTTP Public Key Pinning Extension (for enhanced authentication of encrypted connections) Security fixes: * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635 Miscellaneous memory safety hazards * MFSA 2015-02/CVE-2014-8637 (bmo#1094536) Uninitialized memory use during bitmap rendering * MFSA 2015-03/CVE-2014-8638 (bmo#1080987) sendBeacon requests lack an Origin header * MFSA 2015-04/CVE-2014-8639 (bmo#1095859) Cookie injection through Proxy Authenticate responses * MFSA 2015-05/CVE-2014-8640 (bmo#1100409) Read of uninitialized memory in Web Audio * MFSA 2015-06/CVE-2014-8641 (bmo#1108455) Read-after-free in WebRTC * MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only) Gecko Media Plugin sandbox escape * MFSA 2015-08/CVE-2014-8642 (bmo#1079658) Delegated OCSP responder certificates failure with id-pkix-ocsp-nocheck extension * MFSA 2015-09/CVE-2014-8636 (bmo#987794) XrayWrapper bypass through DOM objects - obsolete tracker-miner-firefox < 0.15 because it leads to startup crashes (bnc#908892) MozillaFirefox-35.0-9.1.i586.rpm MozillaFirefox-35.0-9.1.src.rpm MozillaFirefox-branding-upstream-35.0-9.1.i586.rpm MozillaFirefox-buildsymbols-35.0-9.1.i586.rpm MozillaFirefox-debuginfo-35.0-9.1.i586.rpm MozillaFirefox-debugsource-35.0-9.1.i586.rpm MozillaFirefox-devel-35.0-9.1.i586.rpm MozillaFirefox-translations-common-35.0-9.1.i586.rpm MozillaFirefox-translations-other-35.0-9.1.i586.rpm MozillaFirefox-35.0-9.1.x86_64.rpm MozillaFirefox-branding-upstream-35.0-9.1.x86_64.rpm MozillaFirefox-buildsymbols-35.0-9.1.x86_64.rpm MozillaFirefox-debuginfo-35.0-9.1.x86_64.rpm MozillaFirefox-debugsource-35.0-9.1.x86_64.rpm MozillaFirefox-devel-35.0-9.1.x86_64.rpm MozillaFirefox-translations-common-35.0-9.1.x86_64.rpm MozillaFirefox-translations-other-35.0-9.1.x86_64.rpm openSUSE-2015-64 recommended update for python-wxWidgets low openSUSE 13.2 Update This recommended update for python-wxWidgets fixes the following issues: - bnc#907703: fixes plot library to make it compatible with a new version of NumPy. python-wxWidgets-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-2.8.12.1-10.4.1.src.rpm python-wxWidgets-debuginfo-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-debugsource-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-devel-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-lang-2.8.12.1-10.4.1.i586.rpm python-wxWidgets-2.8.12.1-10.4.1.x86_64.rpm python-wxWidgets-debuginfo-2.8.12.1-10.4.1.x86_64.rpm python-wxWidgets-debugsource-2.8.12.1-10.4.1.x86_64.rpm python-wxWidgets-devel-2.8.12.1-10.4.1.x86_64.rpm python-wxWidgets-lang-2.8.12.1-10.4.1.x86_64.rpm openSUSE-2015-67 Security update for openssl important openSUSE 13.2 Update openssl was updated to 1.0.1k to fix various security issues and bugs. More information can be found in the openssl advisory: http://openssl.org/news/secadv_20150108.txt Following issues were fixed: * CVE-2014-3570 (bsc#912296): Bignum squaring (BN_sqr) may have produced incorrect results on some platforms, including x86_64. * CVE-2014-3571 (bsc#912294): Fixed crash in dtls1_get_record whilst in the listen state where you get two separate reads performed - one for the header and one for the body of the handshake record. * CVE-2014-3572 (bsc#912015): Don't accept a handshake using an ephemeral ECDH ciphersuites with the server key exchange message omitted. * CVE-2014-8275 (bsc#912018): Fixed various certificate fingerprint issues. * CVE-2015-0204 (bsc#912014): Only allow ephemeral RSA keys in export ciphersuites * CVE-2015-0205 (bsc#912293): A fixwas added to prevent use of DH client certificates without sending certificate verify message. * CVE-2015-0206 (bsc#912292): A memory leak was fixed in dtls1_buffer_record. libopenssl-devel-1.0.1k-2.16.2.i586.rpm libopenssl-devel-32bit-1.0.1k-2.16.2.x86_64.rpm libopenssl1_0_0-1.0.1k-2.16.2.i586.rpm libopenssl1_0_0-32bit-1.0.1k-2.16.2.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.16.2.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.16.2.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.16.2.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1k-2.16.2.x86_64.rpm openssl-1.0.1k-2.16.2.i586.rpm openssl-1.0.1k-2.16.2.src.rpm openssl-debuginfo-1.0.1k-2.16.2.i586.rpm openssl-debugsource-1.0.1k-2.16.2.i586.rpm openssl-doc-1.0.1k-2.16.2.noarch.rpm libopenssl-devel-1.0.1k-2.16.2.x86_64.rpm libopenssl1_0_0-1.0.1k-2.16.2.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.16.2.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.16.2.x86_64.rpm openssl-1.0.1k-2.16.2.x86_64.rpm openssl-debuginfo-1.0.1k-2.16.2.x86_64.rpm openssl-debugsource-1.0.1k-2.16.2.x86_64.rpm openSUSE-2015-79 Security update for libpng16 important openSUSE 13.2 Update libpng was updated to fix some security issues: * CVE-2014-9495 [bnc#912076]: Heap-buffer overflow png_combine_row() with very wide interlaced images * CVE-2015-0973 [bnc#912929]: overflow in png_read_IDAT_data libpng is now also build with -DPNG_SAFE_LIMITS_SUPPORTED. libpng16-1.6.13-2.4.1.src.rpm libpng16-16-1.6.13-2.4.1.i586.rpm libpng16-16-32bit-1.6.13-2.4.1.x86_64.rpm libpng16-16-debuginfo-1.6.13-2.4.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.13-2.4.1.x86_64.rpm libpng16-compat-devel-1.6.13-2.4.1.i586.rpm libpng16-compat-devel-32bit-1.6.13-2.4.1.x86_64.rpm libpng16-debugsource-1.6.13-2.4.1.i586.rpm libpng16-devel-1.6.13-2.4.1.i586.rpm libpng16-devel-32bit-1.6.13-2.4.1.x86_64.rpm libpng16-tools-1.6.13-2.4.1.i586.rpm libpng16-tools-debuginfo-1.6.13-2.4.1.i586.rpm libpng16-16-1.6.13-2.4.1.x86_64.rpm libpng16-16-debuginfo-1.6.13-2.4.1.x86_64.rpm libpng16-compat-devel-1.6.13-2.4.1.x86_64.rpm libpng16-debugsource-1.6.13-2.4.1.x86_64.rpm libpng16-devel-1.6.13-2.4.1.x86_64.rpm libpng16-tools-1.6.13-2.4.1.x86_64.rpm libpng16-tools-debuginfo-1.6.13-2.4.1.x86_64.rpm openSUSE-2015-72 recommended update for aws-cli low openSUSE 13.2 Update This recommended update for aws-cli fixes the following issues: - Update to version 1.7.1 (bnc#905354) + bugfix:``aws s3 cp``: Fix issue with parts of a file being downloaded more than once when streaming to stdout (`issue 1087 <https://github.com/aws/aws-cli/pull/1087>`__) + bugfix:``--no-sign-request``: Fix issue where requests were still trying to be signed even though user used the ``--no-sign-request`` flag. (`botocore issue 433 <https://github.com/boto/botocore/pull/433>`__) + bugfix:``aws cloudsearchdomain search``: Fix invalid signatures when using the ``aws cloudsearchdomain search`` command (`issue 976 <https://github.com/aws/aws-cli/issues/976>`__) + feature:``aws cloudhsm``: Add support for AWS CloudHSM. + feature:``aws ecs``: Add support for ``aws ecs``, the Amazon EC2 Container Service (ECS) + feature:``aws rds``: Add Encryption at Rest and CloudHSM Support. + feature:``aws ec2``: Add Classic Link support + feature:``aws cloudsearch``: Update ``aws cloudsearch`` command to latest version + bugfix:``aws cloudfront wait``: Fix issue where wait commands did not stop waiting when a success state was reached. (`botocore issue 426 <https://github.com/boto/botocore/pull/426>`_) + bugfix:``aws ec2 run-instances``: Allow binary files to be passed to ``--user-data`` (`botocore issue 416 <https://github.com/boto/botocore/pull/416>`_) + bugfix:``aws cloudsearchdomain suggest``: Add ``--suggest-query`` option to fix the argument being shadowed by the top level ``--query`` option. (`issue 1068 <https://github.com/aws/aws-cli/pull/1068>`__) + bugfix:``aws emr``: Fix issue with endpoints for ``eu-central-1`` and ``cn-north-1`` (`botocore issue 423 <https://github.com/boto/botocore/pull/423>`__) + bugfix:``aws s3``: Fix issue where empty XML nodes are now parsed as an empty string ``""`` instead of ``null``, which allows for round tripping ``aws s3 get/put-bucket-lifecycle`` (`issue 1076 <https://github.com/aws/aws-cli/issues/1076>`__) + bugfix:AssumeRole: Fix issue with cache filenames when assuming a role on Windows (`issue 1063 <https://github.com/aws/aws-cli/issues/1063>`__) + bugfix:``aws s3 ls``: Fix issue when listing Amazon S3 objects containing non-ascii characters in eu-central-1 (`issue 1046 <https://github.com/aws/aws-cli/issues/1046>`__) + feature:``aws storagegateway``: Update the ``aws storagegateway`` command to the latest version + feature:``aws emr``: Update the ``aws emr`` command to the latest version + bugfix:``aws emr create-cluster``: Fix script runnner jar to the current region location when ``--enable-debugging`` is specified in the ``aws emr create-cluster`` command + bugfix:``aws datapipeline get-pipeline-definition``: Rename operation parameter ``--version`` to ``--pipeline-version`` to avoid shadowinga built in parameter (`issue 1058 <https://github.com/aws/aws-cli/pull/1058>`__) + bugfix:pip installation: Fix issue where pip installations would cause an error due to the system's python configuration (`issue 1051 <https://github.com/aws/aws-cli/issues/1051>`__) + feature:``aws elastictranscoder``: Update the ``aws elastictranscoder`` command to the latest version + bugfix:Non-ascii chars: Fix issue where escape sequences were being printed instead of the non-ascii chars (`issue 1048 <https://github.com/aws/aws-cli/issues/1048>`__) + bugfix:``aws iam create-virtual-mfa-device``: Fix issue with ``--outfile`` not supporting relative paths (`issue 1002 <https://github.com/aws/aws-cli/pull/1002>`__) + feature:``aws sqs``: Add support for Amazon Simple Queue Service purge queue which allows users to delete the messages in their queue. + feature:``aws opsworks``: Add AWS OpsWorks support for registering and assigning existing Amazon EC2 instances and on-premises servers. + feature:``aws opsworks register``: Registers an EC2 instance or machine with AWS OpsWorks. Registering a machine using this command will install the AWS OpsWorks agent on the target machine and register it with an existing OpsWorks stack. + bugfix:``aws s3``: Fix issue with expired signatures when retrying failed requests (`botocore issue 399 <https://github.com/boto/botocore/pull/399>`__) + bugfix:``aws cloudformation get-template``: Fix error message when template does not exist (`issue 1044 <https://github.com/aws/aws-cli/issues/1044>`__) + feature:``aws kinesis put-records``: Add support for PutRecord operation. It writes multiple data records from a producer into an Amazon Kinesis stream in a single call + feature:``aws iam get-account-authorization-details``: Add support for GetAccountAuthorizationDetails operation. It retrieves information about all IAM users, groups, and roles in your account, including their relationships to one another and their attached policies. + feature:``aws route53 update-hosted-zone-comment``: Add support for updating the comment of a hosted zone. + bugfix:Timestamp Arguments: Fix issue where certain timestamps were not being accepted as valid input (`botocore issue 389 <https://github.com/boto/botocore/pull/389>`__) + bugfix:``aws s3``: Skip files whose names cannot be properly decoded (`issue 1038 <https://github.com/aws/aws-cli/pull/1038>`__) + bugfix:``aws kinesis put-record``: Fix issue where ``--data`` argument was not being base64 encoded (`issue 1033 <https://github.com/aws/aws-cli/issues/1033>`__) + bugfix:``aws cloudwatch put-metric-data``: Fix issue where the values for ``--statistic-values`` were not being parsed properly (`issue 1036 <https://github.com/aws/aws-cli/issues/1036>`__) + feature:``aws datapipeline``: Add support for using AWS Data Pipeline templates to create pipelines and bind values to parameters in the pipeline + feature:``aws elastictranscoder``: Add support for encryption of files in Amazon S3 + bugfix:``aws s3``: Fix issue where requests were not being resigned correctly when using Signature Version 4 (`botocore issue 388 <https://github.com/boto/botocore/pull/388>`__) + bugfix:``aws s3``: Fix issue where KMS encrypted objects could not be downloaded (`issue 1026 <https://github.com/aws/aws-cli/pull/1026>`__) + bugfix:``aws s3``: Fix issue where datetime's were not being parsed properly when a profile was specified (`issue 1020 <https://github.com/aws/aws-cli/issues/1020>`__) + bugfix:Assume Role Credential Provider: Fix issue with parsing expiry time from assume role credential provider (`botocore issue 387 <https://github.com/boto/botocore/pull/387>`__) + feature:``aws redshift``: Add support for integration with KMS + bugfix:``aws cloudtrail create-subscription``: Set a bucket config location constraint on buckets created outside of us-east-1. (`issue 1013 <https://github.com/aws/aws-cli/pull/1013>`__) + bugfix:``aws deploy push``: Fix s3 multipart uploads + bugfix:``aws s3 ls``: Fix return codes for non existing objects (`issue 1008 <https://github.com/aws/aws-cli/pull/1008>`__) + bugfix:Retrying Signed Requests: Fix issue where requests using Signature Version 4 signed with temporary credentials were not being retried properly, resulting in auth errors (`botocore issue 379 <https://github.com/boto/botocore/pull/379>`__) + bugfix:``aws s3api get-bucket-location``: Fix issue where getting the bucket location for a bucket in eu-central-1 required specifying ``--region eu-central-1`` (`botocore issue 380 <https://github.com/boto/botocore/pull/380>`__) + bugfix:Timestamp Input: Fix regression where timestamps without any timezone information were not being handled properly (`issue 982 <https://github.com/aws/aws-cli/issues/982>`__) + bugfix:Signature Version 4: You can enable Signature Version 4 for Amazon S3 commands by running ``aws configure set default.s3.signature_version s3v4`` (`issue 1006 <https://github.com/aws/aws-cli/issues/1006>`__, `botocore issue 382 <https://github.com/boto/botocore/pull/382>`__) + bugfix:``aws emr``: Fix issue where ``--ssh``, ``--get``, ``--put`` would not work when the cluster was in a waiting state (`issue 1007 <https://github.com/aws/aws-cli/issues/1007>`__) + feature:Binary File Input: Add support for reading file contents as binary by prepending the filename with ``fileb://`` (`issue 1010 <https://github.com/aws/aws-cli/pull/1010>`__) + bugfix:Streaming Output File: Fix issue when streaming a response to a file and an error response is returned (`issue 1012 <https://github.com/aws/aws-cli/pull/1012>`__) + bugfix:Binary Output: Fix regression where binary output was no longer being base64 encoded (`issue 1001 <https://github.com/aws/aws-cli/pull/1001>`__, `issue 970 <https://github.com/aws/aws-cli/pull/970>`__) + feature:``aws lambda``: Add support for Amazon Lambda + feature:``aws s3``: Add support for S3 notifications + bugfix:``aws configservice get-status``: Fix connecting to endpoint without using ssl. (`issue 998 <https://github.com/aws/aws-cli/pull/998>`__) + bugfix:``aws deploy push``: Fix some python compatibility issues (`issue 1000 <https://github.com/aws/aws-cli/pull/1000>`__) + feature:``aws deploy``: Adds support for AWS CodeDeploy + feature:``aws configservice``: Adds support for AWS Config + feature:``aws kms``: Adds support AWS Key Management Service + feature:``aws s3api``: Adds support for S3 server-side encryption using KMS + feature:``aws ec2``: Adds support for EBS encryption using KMS + feature:``aws cloudtrail``: Adds support for CloudWatch Logs delivery + feature:``aws cloudformation``: Adds support for template summary. + feature:AssumeRole Credential Provider: Add support for assuming a role by configuring a ``role_arn`` and a ``source_profile`` in the AWS config file (`issue 991 <https://github.com/aws/aws-cli/pull/991>`__, `issue 990 <https://github.com/aws/aws-cli/pull/990>`__) + feature:Waiters: Add a ``wait`` subcommand that allows for a command to block until an AWS resource reaches a given state (`issue 992 <https://github.com/aws/aws-cli/pull/992>`__, `issue 985 <https://github.com/aws/aws-cli/pull/985>`__) + bugfix:``aws s3``: Fix issue where request was not properly signed on retried requests for ``aws s3`` (`issue 986 <https://github.com/aws/aws-cli/issues/986>`__, `botocore issue 375 <https://github.com/boto/botocore/pull/375>`__) + bugfix:``aws s3``: Fix issue where ``--exclude`` and ``--include`` were not being properly applied when a s3 prefix was provided. (`issue 993 <https://github.com/aws/aws-cli/pull/993>`__) + feature:``aws cloudfront``: Adds support for wildcard cookie names and options caching. + feature:``aws route53``: Add further support for private dns and sigv4. + feature:``aws cognito-sync``: Add support for push sync. + bugfix:Pagination: Only display ``--page-size`` when an operation can be paginated (`issue 956 <https://github.com/aws/aws-cli/pull/956>`__) + feature:``--generate-cli-skeleton``: Generates a JSON skeleton to fill out and be used as input to ``--cli-input-json``. (`issue 963 <https://github.com/aws/aws-cli/pull/963>`_) + feature:``--cli-input-json``: Runs an operation using a global JSON file that supplies all of the operation's arguments. This JSON file can be generated by ``--generate-cli-skeleton``. (`issue 963 <https://github.com/aws/aws-cli/pull/963>`_) + feature:``aws s3/s3api``: Show hint about using the correct region when the corresponding error occurs (`issue 968 <https://github.com/aws/aws-cli/pull/968>`__) aws-cli-1.7.1-2.8.1.noarch.rpm aws-cli-1.7.1-2.8.1.src.rpm python-botocore-0.82.0-2.8.1.noarch.rpm python-botocore-0.82.0-2.8.1.src.rpm python-jmespath-0.5.0-2.8.1.noarch.rpm python-jmespath-0.5.0-2.8.1.src.rpm openSUSE-2015-73 recommended update for dosfstools low openSUSE 13.2 Update This recommended update for dosfstools fixes the following issues: - Fix attempt to rename root dir in fsck due to uninitialized fields [bnc#912607] dosfstools-3.0.26-3.5.1.i586.rpm dosfstools-3.0.26-3.5.1.src.rpm dosfstools-debuginfo-3.0.26-3.5.1.i586.rpm dosfstools-debugsource-3.0.26-3.5.1.i586.rpm dosfstools-3.0.26-3.5.1.x86_64.rpm dosfstools-debuginfo-3.0.26-3.5.1.x86_64.rpm dosfstools-debugsource-3.0.26-3.5.1.x86_64.rpm openSUSE-2015-76 recommended update for xdm low openSUSE 13.2 Update This recommended update for xdm fixes the following issues: - part of solution of bnc#897803 * modify /etc/X11/xdm/keytable to don't truncate too much *.map.gz names with dot. * rpm post script: * move away /etc/X11/xorg.conf.d/00-keyboard.conf * run /etc/X11/xdm/keytable xdm-1.1.11-3.8.1.i586.rpm xdm-1.1.11-3.8.1.src.rpm xdm-debuginfo-1.1.11-3.8.1.i586.rpm xdm-debugsource-1.1.11-3.8.1.i586.rpm xdm-1.1.11-3.8.1.x86_64.rpm xdm-debuginfo-1.1.11-3.8.1.x86_64.rpm xdm-debugsource-1.1.11-3.8.1.x86_64.rpm openSUSE-2015-74 recommended update for namazu low openSUSE 13.2 Update This recommended update for namazu fixes the following issues: - fixes bnc#912784: /usr/bin/mknz gives Perl warning: "Useless use of greediness modifier '?' in regex namazu-2.0.21-8.4.1.i586.rpm namazu-2.0.21-8.4.1.src.rpm namazu-cgi-2.0.21-8.4.1.i586.rpm namazu-cgi-debuginfo-2.0.21-8.4.1.i586.rpm namazu-debuginfo-2.0.21-8.4.1.i586.rpm namazu-debugsource-2.0.21-8.4.1.i586.rpm namazu-devel-2.0.21-8.4.1.i586.rpm namazu-2.0.21-8.4.1.x86_64.rpm namazu-cgi-2.0.21-8.4.1.x86_64.rpm namazu-cgi-debuginfo-2.0.21-8.4.1.x86_64.rpm namazu-debuginfo-2.0.21-8.4.1.x86_64.rpm namazu-debugsource-2.0.21-8.4.1.x86_64.rpm namazu-devel-2.0.21-8.4.1.x86_64.rpm openSUSE-2015-71 recommended update for xdg-utils low openSUSE 13.2 Update This recommended update for xdg-utils fixes the following issues: - added patch to fix not opening files with standard application (bnc#906625) xdg-utils-20140922-8.1.noarch.rpm xdg-utils-20140922-8.1.src.rpm openSUSE-2015-77 recommended update for subversion low openSUSE 13.2 Update This recommended update for subversion fixes the following issues: - fixes sysconfig file generation (bnc#911620) libsvn_auth_gnome_keyring-1-0-1.8.11-2.11.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.11-2.11.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.11-2.11.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.11-2.11.1.i586.rpm subversion-1.8.11-2.11.1.i586.rpm subversion-1.8.11-2.11.1.src.rpm subversion-bash-completion-1.8.11-2.11.1.noarch.rpm subversion-debuginfo-1.8.11-2.11.1.i586.rpm subversion-debugsource-1.8.11-2.11.1.i586.rpm subversion-devel-1.8.11-2.11.1.i586.rpm subversion-perl-1.8.11-2.11.1.i586.rpm subversion-perl-debuginfo-1.8.11-2.11.1.i586.rpm subversion-python-1.8.11-2.11.1.i586.rpm subversion-python-ctypes-1.8.11-2.11.1.i586.rpm subversion-python-debuginfo-1.8.11-2.11.1.i586.rpm subversion-ruby-1.8.11-2.11.1.i586.rpm subversion-ruby-debuginfo-1.8.11-2.11.1.i586.rpm subversion-server-1.8.11-2.11.1.i586.rpm subversion-server-debuginfo-1.8.11-2.11.1.i586.rpm subversion-tools-1.8.11-2.11.1.i586.rpm subversion-tools-debuginfo-1.8.11-2.11.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.11-2.11.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.11-2.11.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.11-2.11.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.11-2.11.1.x86_64.rpm subversion-1.8.11-2.11.1.x86_64.rpm subversion-debuginfo-1.8.11-2.11.1.x86_64.rpm subversion-debugsource-1.8.11-2.11.1.x86_64.rpm subversion-devel-1.8.11-2.11.1.x86_64.rpm subversion-perl-1.8.11-2.11.1.x86_64.rpm subversion-perl-debuginfo-1.8.11-2.11.1.x86_64.rpm subversion-python-1.8.11-2.11.1.x86_64.rpm subversion-python-ctypes-1.8.11-2.11.1.x86_64.rpm subversion-python-debuginfo-1.8.11-2.11.1.x86_64.rpm subversion-ruby-1.8.11-2.11.1.x86_64.rpm subversion-ruby-debuginfo-1.8.11-2.11.1.x86_64.rpm subversion-server-1.8.11-2.11.1.x86_64.rpm subversion-server-debuginfo-1.8.11-2.11.1.x86_64.rpm subversion-tools-1.8.11-2.11.1.x86_64.rpm subversion-tools-debuginfo-1.8.11-2.11.1.x86_64.rpm openSUSE-2015-82 recommended update for coreutils low openSUSE 13.2 Update This recommended update for coreutils fixes the following issues: - Add upstream patches for df(1) from upstream, thus aligning with SLES12: * df: improve mount point selection with inaccurate mount list: - coreutils-df-improve-mount-point-selection.patch * doc: mention that df -a includes duplicate file systems (deb#737399) - coreutils-df-doc-df-a-includes-duplicate-file-systems.patch * df: ensure -a shows all remote file system entries (deb#737399) - coreutils-df-show-all-remote-file-systems.patch * df: only suppress remote mounts of separate exports with --total (deb#737399, rh#920806, boo#866010, boo#901905) - coreutils-df-total-suppress-separate-remotes.patch coreutils-testsuite-8.23-2.6.2.i586.rpm coreutils-testsuite-8.23-2.6.2.src.rpm coreutils-8.23-2.6.1.i586.rpm coreutils-8.23-2.6.1.src.rpm coreutils-debuginfo-8.23-2.6.1.i586.rpm coreutils-debugsource-8.23-2.6.1.i586.rpm coreutils-lang-8.23-2.6.1.noarch.rpm coreutils-testsuite-8.23-2.6.2.x86_64.rpm coreutils-8.23-2.6.1.x86_64.rpm coreutils-debuginfo-8.23-2.6.1.x86_64.rpm coreutils-debugsource-8.23-2.6.1.x86_64.rpm openSUSE-2015-94 recommended update for lvm2 low openSUSE 13.2 Update This recommended update for lvm2 fixes the following issues: - fix lvmetad: pvscan --cache aborts if no VG is defined for PV.(bsc#874396) - fixes bug(bsc#891736): sometimes lvm suffers a "token_mismatch", then gets stuck. lvm2-2.02.98-43.13.1.i586.rpm lvm2-2.02.98-43.13.1.src.rpm lvm2-clvm-2.02.98-43.13.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-43.13.1.i586.rpm lvm2-cmirrord-2.02.98-43.13.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-43.13.1.i586.rpm lvm2-debuginfo-2.02.98-43.13.1.i586.rpm lvm2-debugsource-2.02.98-43.13.1.i586.rpm lvm2-devel-2.02.98-43.13.1.i586.rpm lvm2-2.02.98-43.13.1.x86_64.rpm lvm2-clvm-2.02.98-43.13.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-43.13.1.x86_64.rpm lvm2-cmirrord-2.02.98-43.13.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-43.13.1.x86_64.rpm lvm2-debuginfo-2.02.98-43.13.1.x86_64.rpm lvm2-debugsource-2.02.98-43.13.1.x86_64.rpm lvm2-devel-2.02.98-43.13.1.x86_64.rpm openSUSE-2015-83 recommended update for clamav low openSUSE 13.2 Update This recommended update for clamav fixes the following issues: - Restore the updateclamconf script (bnc#908731). - Fix a step backwards in the soname version from 0.98.4 to 0.98.5 (https://bugzilla.clamav.net/show_bug.cgi?id=11193). clamav-0.98.5-2.9.2.i586.rpm clamav-0.98.5-2.9.2.src.rpm clamav-debuginfo-0.98.5-2.9.2.i586.rpm clamav-debugsource-0.98.5-2.9.2.i586.rpm clamav-0.98.5-2.9.2.x86_64.rpm clamav-debuginfo-0.98.5-2.9.2.x86_64.rpm clamav-debugsource-0.98.5-2.9.2.x86_64.rpm openSUSE-2015-102 Recommended update for desktop-translations low openSUSE 13.2 Update This recommended update for desktop-translations fixes the following issues: - Update translations; bnc#914068. desktop-translations-13.1-11.6.1.noarch.rpm desktop-translations-13.1-11.6.1.src.rpm openSUSE-2015-90 Security update for xdg-utils moderate openSUSE 13.2 Update This update fixes the following security issue: - Fix Remote code execution in xdg-open due to bad quotes handling CVE-2014-9622 (bnc#913676). xdg-utils-20140922-12.1.noarch.rpm xdg-utils-20140922-12.1.src.rpm openSUSE-2015-92 Security update for seamonkey important openSUSE 13.2 Update Mozilla seamonkey was updated to SeaMonkey 2.32 (bnc#910669) * MFSA 2015-01/CVE-2014-8634/CVE-2014-8635 Miscellaneous memory safety hazards * MFSA 2015-02/CVE-2014-8637 (bmo#1094536) Uninitialized memory use during bitmap rendering * MFSA 2015-03/CVE-2014-8638 (bmo#1080987) sendBeacon requests lack an Origin header * MFSA 2015-04/CVE-2014-8639 (bmo#1095859) Cookie injection through Proxy Authenticate responses * MFSA 2015-05/CVE-2014-8640 (bmo#1100409) Read of uninitialized memory in Web Audio * MFSA 2015-06/CVE-2014-8641 (bmo#1108455) Read-after-free in WebRTC * MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only) Gecko Media Plugin sandbox escape * MFSA 2015-08/CVE-2014-8642 (bmo#1079658) Delegated OCSP responder certificates failure with id-pkix-ocsp-nocheck extension * MFSA 2015-09/CVE-2014-8636 (bmo#987794) XrayWrapper bypass through DOM objects - use GStreamer 1.0 from 13.2 on seamonkey-2.32-8.2.i586.rpm seamonkey-2.32-8.2.src.rpm seamonkey-debuginfo-2.32-8.2.i586.rpm seamonkey-debugsource-2.32-8.2.i586.rpm seamonkey-dom-inspector-2.32-8.2.i586.rpm seamonkey-irc-2.32-8.2.i586.rpm seamonkey-translations-common-2.32-8.2.i586.rpm seamonkey-translations-other-2.32-8.2.i586.rpm seamonkey-2.32-8.2.x86_64.rpm seamonkey-debuginfo-2.32-8.2.x86_64.rpm seamonkey-debugsource-2.32-8.2.x86_64.rpm seamonkey-dom-inspector-2.32-8.2.x86_64.rpm seamonkey-irc-2.32-8.2.x86_64.rpm seamonkey-translations-common-2.32-8.2.x86_64.rpm seamonkey-translations-other-2.32-8.2.x86_64.rpm openSUSE-2015-87 Security update for libmspack moderate openSUSE 13.2 Update libmspack was updated to fix a possible infinite loop caused DoS (bnc912214, CVE-2014-9556). libmspack-0.4-5.4.1.src.rpm libmspack-debugsource-0.4-5.4.1.i586.rpm libmspack-devel-0.4-5.4.1.i586.rpm libmspack0-0.4-5.4.1.i586.rpm libmspack0-32bit-0.4-5.4.1.x86_64.rpm libmspack0-debuginfo-0.4-5.4.1.i586.rpm libmspack0-debuginfo-32bit-0.4-5.4.1.x86_64.rpm libmspack-debugsource-0.4-5.4.1.x86_64.rpm libmspack-devel-0.4-5.4.1.x86_64.rpm libmspack0-0.4-5.4.1.x86_64.rpm libmspack0-debuginfo-0.4-5.4.1.x86_64.rpm openSUSE-2015-88 Security update for polarssl moderate openSUSE 13.2 Update polarssl was updated to fix a remote attack using crafted certificates. (boo#913903, CVE-2015-1182) libpolarssl7-1.3.9-8.1.i586.rpm libpolarssl7-debuginfo-1.3.9-8.1.i586.rpm polarssl-1.3.9-8.1.src.rpm polarssl-devel-1.3.9-8.1.i586.rpm libpolarssl7-1.3.9-8.1.x86_64.rpm libpolarssl7-debuginfo-1.3.9-8.1.x86_64.rpm polarssl-devel-1.3.9-8.1.x86_64.rpm openSUSE-2015-99 Security update for vlc moderate openSUSE 13.2 Update vlc was updated to the current openSUSE Tumbleweed version. live555 was also updated to the current openSUSE Tumbleweed version as a dependency. Security issues fixed: - Fix various buffer overflows and null ptr dereferencing (boo#914268, CVE-2014-9625). Other fixes: - Enable SSE2 instruction set for x86_64 - Disable fluidsynth again: the crashes we had earlier are still not all fixed. They are less, but less common makes it more difficult to debug. On openSUSE 13.1: - Update to version 2.1.5: + Core: Fix compilation on OS/2. + Access: Stability improvements for the QTSound capture module. + Mac OS X audio output: - Fix channel ordering. - Increase the buffersize. + Decoders: - Fix DxVA2 decoding of samples needing more surfaces. - Improve MAD resistance to broken mp3 streams. - Fix PGS alignment in MKV. + Qt Interface: Don't rename mp3 converted files to .raw. + Mac OS X Interface: - Correctly support video-on-top. - Fix video output event propagation on Macs with retina displays. - Stability improvements when using future VLC releases side by side. + Streaming: Fix transcode when audio format changes. + Updated translations. - Update to version 2.1.4: + Demuxers: Fix issue in WMV with multiple compressed payload and empty payloads. + Video Output: Fix subtitles size rendering on Windows. + Mac OS X: - Fix DVD playback regression. - Fix misleading error message during video playback on OS X 10.9. - Fix hardware acceleration memleaks. live555-2014.09.22-4.4.1.src.rpm live555-devel-2014.09.22-4.4.1.i586.rpm libvlc5-2.1.5-2.4.1.i586.rpm libvlc5-debuginfo-2.1.5-2.4.1.i586.rpm libvlccore7-2.1.5-2.4.1.i586.rpm libvlccore7-debuginfo-2.1.5-2.4.1.i586.rpm vlc-2.1.5-2.4.1.i586.rpm vlc-2.1.5-2.4.1.src.rpm vlc-debuginfo-2.1.5-2.4.1.i586.rpm vlc-debugsource-2.1.5-2.4.1.i586.rpm vlc-devel-2.1.5-2.4.1.i586.rpm vlc-gnome-2.1.5-2.4.1.i586.rpm vlc-gnome-debuginfo-2.1.5-2.4.1.i586.rpm vlc-noX-2.1.5-2.4.1.i586.rpm vlc-noX-debuginfo-2.1.5-2.4.1.i586.rpm vlc-noX-lang-2.1.5-2.4.1.noarch.rpm vlc-qt-2.1.5-2.4.1.i586.rpm vlc-qt-debuginfo-2.1.5-2.4.1.i586.rpm live555-devel-2014.09.22-4.4.1.x86_64.rpm libvlc5-2.1.5-2.4.1.x86_64.rpm libvlc5-debuginfo-2.1.5-2.4.1.x86_64.rpm libvlccore7-2.1.5-2.4.1.x86_64.rpm libvlccore7-debuginfo-2.1.5-2.4.1.x86_64.rpm vlc-2.1.5-2.4.1.x86_64.rpm vlc-debuginfo-2.1.5-2.4.1.x86_64.rpm vlc-debugsource-2.1.5-2.4.1.x86_64.rpm vlc-devel-2.1.5-2.4.1.x86_64.rpm vlc-gnome-2.1.5-2.4.1.x86_64.rpm vlc-gnome-debuginfo-2.1.5-2.4.1.x86_64.rpm vlc-noX-2.1.5-2.4.1.x86_64.rpm vlc-noX-debuginfo-2.1.5-2.4.1.x86_64.rpm vlc-qt-2.1.5-2.4.1.x86_64.rpm vlc-qt-debuginfo-2.1.5-2.4.1.x86_64.rpm openSUSE-2015-89 Security update for hivex moderate openSUSE 13.2 Update hivex was updated to fix a possible denial of service due to missing size checks (bnc#908614). hivex-1.3.10-2.4.1.i586.rpm hivex-1.3.10-2.4.1.src.rpm hivex-debuginfo-1.3.10-2.4.1.i586.rpm hivex-debugsource-1.3.10-2.4.1.i586.rpm hivex-devel-1.3.10-2.4.1.i586.rpm libhivex0-1.3.10-2.4.1.i586.rpm libhivex0-debuginfo-1.3.10-2.4.1.i586.rpm perl-Win-Hivex-1.3.10-2.4.1.i586.rpm perl-Win-Hivex-debuginfo-1.3.10-2.4.1.i586.rpm python-hivex-1.3.10-2.4.1.i586.rpm python-hivex-debuginfo-1.3.10-2.4.1.i586.rpm hivex-1.3.10-2.4.1.x86_64.rpm hivex-debuginfo-1.3.10-2.4.1.x86_64.rpm hivex-debugsource-1.3.10-2.4.1.x86_64.rpm hivex-devel-1.3.10-2.4.1.x86_64.rpm libhivex0-1.3.10-2.4.1.x86_64.rpm libhivex0-debuginfo-1.3.10-2.4.1.x86_64.rpm perl-Win-Hivex-1.3.10-2.4.1.x86_64.rpm perl-Win-Hivex-debuginfo-1.3.10-2.4.1.x86_64.rpm python-hivex-1.3.10-2.4.1.x86_64.rpm python-hivex-debuginfo-1.3.10-2.4.1.x86_64.rpm openSUSE-2015-91 Security update for java-1_7_0-openjdk important openSUSE 13.2 Update OpenJDK was updated to 2.5.4 - OpenJDK 7u75 to fix security issues and bugs: * Security fixes - S8046656: Update protocol support - S8047125, CVE-2015-0395: (ref) More phantom object references - S8047130: Fewer escapes from escape analysis - S8048035, CVE-2015-0400: Ensure proper proxy protocols - S8049253: Better GC validation - S8050807, CVE-2015-0383: Better performing performance data handling - S8054367, CVE-2015-0412: More references for endpoints - S8055304, CVE-2015-0407: More boxing for DirectoryComboBoxModel - S8055309, CVE-2015-0408: RMI needs better transportation considerations - S8055479: TLAB stability - S8055489, CVE-2014-6585: Better substitution formats - S8056264, CVE-2014-6587: Multicast support improvements - S8056276, CVE-2014-6591: Fontmanager feature improvements - S8057555, CVE-2014-6593: Less cryptic cipher suite management - S8058982, CVE-2014-6601: Better verification of an exceptional invokespecial - S8059485, CVE-2015-0410: Resolve parsing ambiguity - S8061210, CVE-2014-3566: Issues in TLS java-1_7_0-openjdk-bootstrap-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.75-4.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-1.7.0.75-4.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.75-4.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.75-4.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.75-4.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.75-4.1.x86_64.rpm openSUSE-2015-97 Security update for jasper moderate openSUSE 13.2 Update This update fixes the following security issues: - CVE-2014-8157, CVE-2014-8158: use after free and OOB vulnerabilities (bnc#911837) jasper-1.900.1-163.13.1.i586.rpm jasper-1.900.1-163.13.1.src.rpm jasper-debuginfo-1.900.1-163.13.1.i586.rpm jasper-debugsource-1.900.1-163.13.1.i586.rpm libjasper-devel-1.900.1-163.13.1.i586.rpm libjasper1-1.900.1-163.13.1.i586.rpm libjasper1-32bit-1.900.1-163.13.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.13.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-163.13.1.x86_64.rpm jasper-1.900.1-163.13.1.x86_64.rpm jasper-debuginfo-1.900.1-163.13.1.x86_64.rpm jasper-debugsource-1.900.1-163.13.1.x86_64.rpm libjasper-devel-1.900.1-163.13.1.x86_64.rpm libjasper1-1.900.1-163.13.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.13.1.x86_64.rpm openSUSE-2015-98 Security update for patch moderate openSUSE 13.2 Update This update fixes the following security issue: + Security fix for a directory traversal flaw when handling git-style patches. This could allow an attacker to overwrite arbitrary files by applying a specially crafted patch. [boo#913678] [CVE-2015-1196] This update fixes the following issues: + When a file isn't being deleted because the file contents don't match the patch, the resulting message is now "Not deleting file ... as content differs from patch" instead of "File ... is not empty after patch; not deleting". + Function names in hunks (from diff -p) are now preserved in reject files [boo#904519] patch-2.7.3-7.4.1.i586.rpm patch-2.7.3-7.4.1.src.rpm patch-debuginfo-2.7.3-7.4.1.i586.rpm patch-debugsource-2.7.3-7.4.1.i586.rpm patch-2.7.3-7.4.1.x86_64.rpm patch-debuginfo-2.7.3-7.4.1.x86_64.rpm patch-debugsource-2.7.3-7.4.1.x86_64.rpm openSUSE-2015-93 Recommended update for alpine-branding low openSUSE 13.2 Update This recommended update for alpine-branding fixes the following issues: - Demote Suggests to Enhances to work around zypper's suboptimal default preferences. [bnc#912611] alpine-branding-openSUSE-0-2.8.1.noarch.rpm alpine-branding-openSUSE-0-2.8.1.src.rpm openSUSE-2015-96 Recommended update for wicked low openSUSE 13.2 Update This recommended update for wicked fixes the following issues: - updates Version to 0.6.15 * nanny: use ifindex to reference workers in managed devices and hold worker references when starting fsm (bsc#904061) * nanny: Always reference mdev's worker by ifindex (bsc#904061) * nanny: register discovered devices only when ready (bsc#904061) * events: query and update device name on events (bsc#904061) * udev: verify netdev index and update name at start, disable ready handling if udev is not used, e.g. in LXC (bug#904061) * xml: don't require parent's control node in config (bsc#901517) * wireless: use string dict entry for WIRELESS_AP/bssid (bsc#911315) * extensions: fixed false errors from hostname update (bsc#910323) * tuntap: typo fix causing to not set IFF_NO_PI flag * fixed some memory leaks in client and dbus object code * doc/ChangeLog: do not omit merge commits which contain bug refs libwicked-0-6-0.6.15-8.1.i586.rpm libwicked-0-6-debuginfo-0.6.15-8.1.i586.rpm wicked-0.6.15-8.1.i586.rpm wicked-0.6.15-8.1.src.rpm wicked-debuginfo-0.6.15-8.1.i586.rpm wicked-debugsource-0.6.15-8.1.i586.rpm wicked-service-0.6.15-8.1.i586.rpm libwicked-0-6-0.6.15-8.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.15-8.1.x86_64.rpm wicked-0.6.15-8.1.x86_64.rpm wicked-debuginfo-0.6.15-8.1.x86_64.rpm wicked-debugsource-0.6.15-8.1.x86_64.rpm wicked-service-0.6.15-8.1.x86_64.rpm openSUSE-2015-103 Recommended update for jing low openSUSE 13.2 Update This recommended update for jing fixes the following issues: - Fixed name of saxon jar [bsc#914681] jing-20091111-19.4.1.noarch.rpm jing-20091111-19.4.1.src.rpm openSUSE-2015-105 Recommended update for Mesa moderate openSUSE 13.2 Update This recommended update for Mesa provides the current bugfix-release 10.3.7 with the following fixes: - Surfaces not drawn in Unvanquished - Changes to state such as render targets change fragment shader without marking it dirty. - [radeonsi] X11 can't start with acceleration enabled - geometry shader with optional out variable segfaults - Inverted bumpmap in webgl applications - [BSW]Piglit spec_glsl-1.50_execution_geometry-basic fails - [NV96] neg modifiers not working in MIN and MAX operations - Dynamic loading/unloading of opengl32.dll results in a deadlock - [SNB bisected]Webglc conformance/textures/texture-size-limit.html fails - si_dma_copy_tile causes GPU hangs - Random radeonsi crashes with mesa 10.3.x - egl-static/Makefile: linking fails with llvm &gt;= 3.4 - layout(location=0) emits error &gt;= MAX_UNIFORM_LOCATIONS due to integer underflow - [llvmpipe] [softpipe] piglit arb_explicit_uniform_location-use-of-unused-loc regression - Unigine Sanctuary with Wine crashes on Mesa Git - Mesa: MSVC 2010/2012 Compile error - [r600g] Firefox crashes with hardware acceleration turned on - mplayer crashes playing some files using vdpau output - Long pauses with Unreal demo Elemental on R9270X since : Always flush the HDP cache before submitting a CS to the GPU - vlc crashes with vdpau (Radeon 3850HD) [r600] - [NVC0/Codegen] Shader compilation falis in spill logic - [SNB+ Bisected]Ogles3conform ES3-CTS.shaders.indexing.vector_subscript.vec3_static_loop_subscript_write_direct_read_vertex fails - [UBO] row_major layout ignored inside structures - [UBO] nested structures don't get appropriate padding - Glyphy demo throws unhandled Integer division by zero exception - [UBO] row_major layout partially ignored for arrays of structures - Big glamor regression in Xorg server 1.6.99.1 GIT: x11perf 1.5 Test: PutImage XY 500x500 Square Mesa-10.3.7-91.6.1.i586.rpm Mesa-10.3.7-91.6.1.src.rpm Mesa-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-debuginfo-10.3.7-91.6.1.i586.rpm Mesa-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-debugsource-10.3.7-91.6.1.i586.rpm Mesa-devel-10.3.7-91.6.1.i586.rpm Mesa-libEGL-devel-10.3.7-91.6.1.i586.rpm Mesa-libEGL-devel-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libEGL1-10.3.7-91.6.1.i586.rpm Mesa-libEGL1-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.6.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGL-devel-10.3.7-91.6.1.i586.rpm Mesa-libGL-devel-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGL1-10.3.7-91.6.1.i586.rpm Mesa-libGL1-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.6.1.i586.rpm Mesa-libGL1-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.6.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.6.1.i586.rpm Mesa-libGLESv1_CM1-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.6.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.6.1.i586.rpm Mesa-libGLESv2-2-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.6.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.6.1.i586.rpm Mesa-libGLESv2-devel-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.6.1.i586.rpm Mesa-libglapi-devel-10.3.7-91.6.1.i586.rpm Mesa-libglapi-devel-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libglapi0-10.3.7-91.6.1.i586.rpm Mesa-libglapi0-32bit-10.3.7-91.6.1.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.6.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm libOSMesa-devel-10.3.7-91.6.1.i586.rpm libOSMesa-devel-32bit-10.3.7-91.6.1.x86_64.rpm libOSMesa9-10.3.7-91.6.1.i586.rpm libOSMesa9-32bit-10.3.7-91.6.1.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.6.1.i586.rpm libOSMesa9-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm libXvMC_nouveau-10.3.7-91.6.1.i586.rpm libXvMC_nouveau-32bit-10.3.7-91.6.1.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.6.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm libXvMC_r600-10.3.7-91.6.1.i586.rpm libXvMC_r600-32bit-10.3.7-91.6.1.x86_64.rpm libgbm-devel-10.3.7-91.6.1.i586.rpm libgbm-devel-32bit-10.3.7-91.6.1.x86_64.rpm libgbm1-10.3.7-91.6.1.i586.rpm libgbm1-32bit-10.3.7-91.6.1.x86_64.rpm libgbm1-debuginfo-10.3.7-91.6.1.i586.rpm libgbm1-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm libvdpau_nouveau-10.3.7-91.6.1.i586.rpm libvdpau_nouveau-32bit-10.3.7-91.6.1.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.6.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm libvdpau_r600-10.3.7-91.6.1.i586.rpm libvdpau_r600-32bit-10.3.7-91.6.1.x86_64.rpm libvdpau_radeonsi-10.3.7-91.6.1.i586.rpm libvdpau_radeonsi-32bit-10.3.7-91.6.1.x86_64.rpm libwayland-egl-devel-10.3.7-91.6.1.i586.rpm libwayland-egl-devel-32bit-10.3.7-91.6.1.x86_64.rpm libwayland-egl1-10.3.7-91.6.1.i586.rpm libwayland-egl1-32bit-10.3.7-91.6.1.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.6.1.i586.rpm libwayland-egl1-debuginfo-32bit-10.3.7-91.6.1.x86_64.rpm libxatracker-devel-1.0.0-91.6.1.i586.rpm libxatracker2-1.0.0-91.6.1.i586.rpm libxatracker2-debuginfo-1.0.0-91.6.1.i586.rpm Mesa-10.3.7-91.6.1.x86_64.rpm Mesa-debuginfo-10.3.7-91.6.1.x86_64.rpm Mesa-debugsource-10.3.7-91.6.1.x86_64.rpm Mesa-devel-10.3.7-91.6.1.x86_64.rpm Mesa-libEGL-devel-10.3.7-91.6.1.x86_64.rpm Mesa-libEGL1-10.3.7-91.6.1.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.6.1.x86_64.rpm Mesa-libGL-devel-10.3.7-91.6.1.x86_64.rpm Mesa-libGL1-10.3.7-91.6.1.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.6.1.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.6.1.x86_64.rpm Mesa-libglapi-devel-10.3.7-91.6.1.x86_64.rpm Mesa-libglapi0-10.3.7-91.6.1.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.6.1.x86_64.rpm libOSMesa-devel-10.3.7-91.6.1.x86_64.rpm libOSMesa9-10.3.7-91.6.1.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.6.1.x86_64.rpm libXvMC_nouveau-10.3.7-91.6.1.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.6.1.x86_64.rpm libXvMC_r600-10.3.7-91.6.1.x86_64.rpm libgbm-devel-10.3.7-91.6.1.x86_64.rpm libgbm1-10.3.7-91.6.1.x86_64.rpm libgbm1-debuginfo-10.3.7-91.6.1.x86_64.rpm libvdpau_nouveau-10.3.7-91.6.1.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.6.1.x86_64.rpm libvdpau_r600-10.3.7-91.6.1.x86_64.rpm libvdpau_radeonsi-10.3.7-91.6.1.x86_64.rpm libwayland-egl-devel-10.3.7-91.6.1.x86_64.rpm libwayland-egl1-10.3.7-91.6.1.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.6.1.x86_64.rpm libxatracker-devel-1.0.0-91.6.1.x86_64.rpm libxatracker2-1.0.0-91.6.1.x86_64.rpm libxatracker2-debuginfo-1.0.0-91.6.1.x86_64.rpm openSUSE-2015-104 Recommended update for nautilus-dropbox low openSUSE 13.2 Update This recommended update for nautilus-dropbox fixes the following issues: - Change Dependency to python-gpgme (bnc#909803) dropbox-1.6.2-4.1.i586.rpm nautilus-dropbox-1.6.2-4.1.src.rpm nautilus-dropbox-debugsource-1.6.2-4.1.i586.rpm nautilus-extension-dropbox-1.6.2-4.1.i586.rpm nautilus-extension-dropbox-debuginfo-1.6.2-4.1.i586.rpm dropbox-1.6.2-4.1.x86_64.rpm nautilus-dropbox-debugsource-1.6.2-4.1.x86_64.rpm nautilus-extension-dropbox-1.6.2-4.1.x86_64.rpm nautilus-extension-dropbox-debuginfo-1.6.2-4.1.x86_64.rpm openSUSE-2015-109 Recommended update for systemd important openSUSE 13.2 Update This recommended update for systemd fixes the following issues: - latest release for systemd with various bufixes For more details please see the changelog libudev-mini-devel-210-25.12.1.i586.rpm True libudev-mini1-210-25.12.1.i586.rpm True libudev-mini1-debuginfo-210-25.12.1.i586.rpm True systemd-mini-210-25.12.1.i586.rpm True systemd-mini-210-25.12.1.src.rpm True systemd-mini-debuginfo-210-25.12.1.i586.rpm True systemd-mini-debugsource-210-25.12.1.i586.rpm True systemd-mini-devel-210-25.12.1.i586.rpm True systemd-mini-sysvinit-210-25.12.1.i586.rpm True udev-mini-210-25.12.1.i586.rpm True udev-mini-debuginfo-210-25.12.1.i586.rpm True libgudev-1_0-0-210-25.12.1.i586.rpm True libgudev-1_0-0-32bit-210-25.12.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210-25.12.1.i586.rpm True libgudev-1_0-0-debuginfo-32bit-210-25.12.1.x86_64.rpm True libgudev-1_0-devel-210-25.12.1.i586.rpm True libudev-devel-210-25.12.1.i586.rpm True libudev1-210-25.12.1.i586.rpm True libudev1-32bit-210-25.12.1.x86_64.rpm True libudev1-debuginfo-210-25.12.1.i586.rpm True libudev1-debuginfo-32bit-210-25.12.1.x86_64.rpm True nss-myhostname-210-25.12.1.i586.rpm True nss-myhostname-32bit-210-25.12.1.x86_64.rpm True nss-myhostname-debuginfo-210-25.12.1.i586.rpm True nss-myhostname-debuginfo-32bit-210-25.12.1.x86_64.rpm True systemd-210-25.12.1.i586.rpm True systemd-210-25.12.1.src.rpm True systemd-32bit-210-25.12.1.x86_64.rpm True systemd-bash-completion-210-25.12.1.noarch.rpm True systemd-debuginfo-210-25.12.1.i586.rpm True systemd-debuginfo-32bit-210-25.12.1.x86_64.rpm True systemd-debugsource-210-25.12.1.i586.rpm True systemd-devel-210-25.12.1.i586.rpm True systemd-journal-gateway-210-25.12.1.i586.rpm True systemd-journal-gateway-debuginfo-210-25.12.1.i586.rpm True systemd-logger-210-25.12.1.i586.rpm True systemd-sysvinit-210-25.12.1.i586.rpm True typelib-1_0-GUdev-1_0-210-25.12.1.i586.rpm True udev-210-25.12.1.i586.rpm True udev-debuginfo-210-25.12.1.i586.rpm True libudev-mini-devel-210-25.12.1.x86_64.rpm True libudev-mini1-210-25.12.1.x86_64.rpm True libudev-mini1-debuginfo-210-25.12.1.x86_64.rpm True systemd-mini-210-25.12.1.x86_64.rpm True systemd-mini-debuginfo-210-25.12.1.x86_64.rpm True systemd-mini-debugsource-210-25.12.1.x86_64.rpm True systemd-mini-devel-210-25.12.1.x86_64.rpm True systemd-mini-sysvinit-210-25.12.1.x86_64.rpm True udev-mini-210-25.12.1.x86_64.rpm True udev-mini-debuginfo-210-25.12.1.x86_64.rpm True libgudev-1_0-0-210-25.12.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210-25.12.1.x86_64.rpm True libgudev-1_0-devel-210-25.12.1.x86_64.rpm True libudev-devel-210-25.12.1.x86_64.rpm True libudev1-210-25.12.1.x86_64.rpm True libudev1-debuginfo-210-25.12.1.x86_64.rpm True nss-myhostname-210-25.12.1.x86_64.rpm True nss-myhostname-debuginfo-210-25.12.1.x86_64.rpm True systemd-210-25.12.1.x86_64.rpm True systemd-debuginfo-210-25.12.1.x86_64.rpm True systemd-debugsource-210-25.12.1.x86_64.rpm True systemd-devel-210-25.12.1.x86_64.rpm True systemd-journal-gateway-210-25.12.1.x86_64.rpm True systemd-journal-gateway-debuginfo-210-25.12.1.x86_64.rpm True systemd-logger-210-25.12.1.x86_64.rpm True systemd-sysvinit-210-25.12.1.x86_64.rpm True typelib-1_0-GUdev-1_0-210-25.12.1.x86_64.rpm True udev-210-25.12.1.x86_64.rpm True udev-debuginfo-210-25.12.1.x86_64.rpm True openSUSE-2015-108 Re-introduce tls which was broken at the time of the 13.2 release low openSUSE 13.2 Update This update re-introduce tls which was broken at the time of the 13.2 release tls-1.6.3-2.1.i586.rpm tls-1.6.3-2.1.src.rpm tls-debuginfo-1.6.3-2.1.i586.rpm tls-debugsource-1.6.3-2.1.i586.rpm tls-1.6.3-2.1.x86_64.rpm tls-debuginfo-1.6.3-2.1.x86_64.rpm tls-debugsource-1.6.3-2.1.x86_64.rpm openSUSE-2015-107 Recommended update for fltk moderate openSUSE 13.2 Update -This recommended update fixes the following issues for fltk: - Add support for custom cursor and clipboard notifications. (bnc#908738) fltk-1.3.2-8.4.1.src.rpm fltk-debugsource-1.3.2-8.4.1.i586.rpm fltk-devel-1.3.2-8.4.1.i586.rpm fltk-devel-32bit-1.3.2-8.4.1.x86_64.rpm fltk-devel-debuginfo-1.3.2-8.4.1.i586.rpm fltk-devel-debuginfo-32bit-1.3.2-8.4.1.x86_64.rpm fltk-devel-static-1.3.2-8.4.1.i586.rpm libfltk1-1.3.2-8.4.1.i586.rpm libfltk1-32bit-1.3.2-8.4.1.x86_64.rpm libfltk1-debuginfo-1.3.2-8.4.1.i586.rpm libfltk1-debuginfo-32bit-1.3.2-8.4.1.x86_64.rpm fltk-debugsource-1.3.2-8.4.1.x86_64.rpm fltk-devel-1.3.2-8.4.1.x86_64.rpm fltk-devel-debuginfo-1.3.2-8.4.1.x86_64.rpm fltk-devel-static-1.3.2-8.4.1.x86_64.rpm libfltk1-1.3.2-8.4.1.x86_64.rpm libfltk1-debuginfo-1.3.2-8.4.1.x86_64.rpm openSUSE-2015-106 Recommended update for AppArmor moderate openSUSE 13.2 Update This recommended update for AppArmor provides the current bugfix release 2.9.1 with several fixes and improvements: - major-changes + update the dovecot, dnsmasq and nscd profiles + add profile for lessopen.sh + several fixes and performance improvements in the aa-* tools + fix log parsing for syslog-style logs + drop cache after installing updated apparmor-profiles package - For all changes, please see the changelog apache2-mod_apparmor-2.9.1-4.1.i586.rpm apache2-mod_apparmor-debuginfo-2.9.1-4.1.i586.rpm apparmor-2.9.1-4.1.src.rpm apparmor-abstractions-2.9.1-4.1.noarch.rpm apparmor-debugsource-2.9.1-4.1.i586.rpm apparmor-docs-2.9.1-4.1.noarch.rpm apparmor-parser-2.9.1-4.1.i586.rpm apparmor-parser-debuginfo-2.9.1-4.1.i586.rpm apparmor-parser-lang-2.9.1-4.1.noarch.rpm apparmor-profiles-2.9.1-4.1.noarch.rpm apparmor-utils-2.9.1-4.1.noarch.rpm apparmor-utils-lang-2.9.1-4.1.noarch.rpm libapparmor-devel-2.9.1-4.1.i586.rpm libapparmor1-2.9.1-4.1.i586.rpm libapparmor1-32bit-2.9.1-4.1.x86_64.rpm libapparmor1-debuginfo-2.9.1-4.1.i586.rpm libapparmor1-debuginfo-32bit-2.9.1-4.1.x86_64.rpm pam_apparmor-2.9.1-4.1.i586.rpm pam_apparmor-32bit-2.9.1-4.1.x86_64.rpm pam_apparmor-debuginfo-2.9.1-4.1.i586.rpm pam_apparmor-debuginfo-32bit-2.9.1-4.1.x86_64.rpm perl-apparmor-2.9.1-4.1.i586.rpm perl-apparmor-debuginfo-2.9.1-4.1.i586.rpm python3-apparmor-2.9.1-4.1.i586.rpm python3-apparmor-debuginfo-2.9.1-4.1.i586.rpm ruby-apparmor-2.9.1-4.1.i586.rpm ruby-apparmor-debuginfo-2.9.1-4.1.i586.rpm apache2-mod_apparmor-2.9.1-4.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.9.1-4.1.x86_64.rpm apparmor-debugsource-2.9.1-4.1.x86_64.rpm apparmor-parser-2.9.1-4.1.x86_64.rpm apparmor-parser-debuginfo-2.9.1-4.1.x86_64.rpm libapparmor-devel-2.9.1-4.1.x86_64.rpm libapparmor1-2.9.1-4.1.x86_64.rpm libapparmor1-debuginfo-2.9.1-4.1.x86_64.rpm pam_apparmor-2.9.1-4.1.x86_64.rpm pam_apparmor-debuginfo-2.9.1-4.1.x86_64.rpm perl-apparmor-2.9.1-4.1.x86_64.rpm perl-apparmor-debuginfo-2.9.1-4.1.x86_64.rpm python3-apparmor-2.9.1-4.1.x86_64.rpm python3-apparmor-debuginfo-2.9.1-4.1.x86_64.rpm ruby-apparmor-2.9.1-4.1.x86_64.rpm ruby-apparmor-debuginfo-2.9.1-4.1.x86_64.rpm openSUSE-2015-112 Security update for libvirt moderate openSUSE 13.2 Update This update fixes the following security issues: - CVE-2015-0236: libvirt: access control bypass bsc#914693 - bnc#905086: libvirt cannot properly determine cpu flags with qemu-kvm - Fixed allowing devices for containers. libvirt-1.2.9-12.1.i586.rpm libvirt-1.2.9-12.1.src.rpm libvirt-client-1.2.9-12.1.i586.rpm libvirt-client-32bit-1.2.9-12.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-12.1.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-12.1.x86_64.rpm libvirt-daemon-1.2.9-12.1.i586.rpm libvirt-daemon-config-network-1.2.9-12.1.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-12.1.i586.rpm libvirt-daemon-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-interface-1.2.9-12.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-lxc-1.2.9-12.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-network-1.2.9-12.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-12.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-12.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-qemu-1.2.9-12.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-secret-1.2.9-12.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-storage-1.2.9-12.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-uml-1.2.9-12.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-driver-vbox-1.2.9-12.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-12.1.i586.rpm libvirt-daemon-lxc-1.2.9-12.1.i586.rpm libvirt-daemon-qemu-1.2.9-12.1.i586.rpm libvirt-daemon-uml-1.2.9-12.1.i586.rpm libvirt-daemon-vbox-1.2.9-12.1.i586.rpm libvirt-debugsource-1.2.9-12.1.i586.rpm libvirt-devel-1.2.9-12.1.i586.rpm libvirt-devel-32bit-1.2.9-12.1.x86_64.rpm libvirt-doc-1.2.9-12.1.i586.rpm libvirt-lock-sanlock-1.2.9-12.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-12.1.i586.rpm libvirt-login-shell-1.2.9-12.1.i586.rpm libvirt-login-shell-debuginfo-1.2.9-12.1.i586.rpm libvirt-1.2.9-12.1.x86_64.rpm libvirt-client-1.2.9-12.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-1.2.9-12.1.x86_64.rpm libvirt-daemon-config-network-1.2.9-12.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-12.1.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-network-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-12.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-daemon-lxc-1.2.9-12.1.x86_64.rpm libvirt-daemon-qemu-1.2.9-12.1.x86_64.rpm libvirt-daemon-uml-1.2.9-12.1.x86_64.rpm libvirt-daemon-vbox-1.2.9-12.1.x86_64.rpm libvirt-daemon-xen-1.2.9-12.1.x86_64.rpm libvirt-debugsource-1.2.9-12.1.x86_64.rpm libvirt-devel-1.2.9-12.1.x86_64.rpm libvirt-doc-1.2.9-12.1.x86_64.rpm libvirt-lock-sanlock-1.2.9-12.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-12.1.x86_64.rpm libvirt-login-shell-1.2.9-12.1.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-12.1.x86_64.rpm openSUSE-2015-127 Recommended update for zsh low openSUSE 13.2 Update This recommended update for zsh fixes the following issues: - Add back rpm completion file (bnc#900424) - Harden CFLAGS/LDFLAGS zsh-5.0.7-4.1.i586.rpm zsh-5.0.7-4.1.src.rpm zsh-debuginfo-5.0.7-4.1.i586.rpm zsh-debugsource-5.0.7-4.1.i586.rpm zsh-htmldoc-5.0.7-4.1.i586.rpm zsh-5.0.7-4.1.x86_64.rpm zsh-debuginfo-5.0.7-4.1.x86_64.rpm zsh-debugsource-5.0.7-4.1.x86_64.rpm zsh-htmldoc-5.0.7-4.1.x86_64.rpm openSUSE-2015-126 Recommended update for xlockmore low openSUSE 13.2 Update This recommended update for xlockmore fixes the following issues: - [bnc#911133]: fixes Xinerama support. If you have more than one display, you want it. xlockmore-5.43-6.4.1.i586.rpm xlockmore-5.43-6.4.1.src.rpm xlockmore-debuginfo-5.43-6.4.1.i586.rpm xlockmore-debugsource-5.43-6.4.1.i586.rpm xlockmore-5.43-6.4.1.x86_64.rpm xlockmore-debuginfo-5.43-6.4.1.x86_64.rpm xlockmore-debugsource-5.43-6.4.1.x86_64.rpm openSUSE-2015-119 Security update for unzip moderate openSUSE 13.2 Update unzip was updated to fix security issues. The unzip command line tool is affected by heap-based buffer overflows within the CRC32 verification (CVE-2014-8139), the test_compr_eb() (CVE-2014-8140) and the getZip64Data() functions (CVE-2014-8141). The input errors may result in in arbitrary code execution. More info can be found in the oCert announcement: http://seclists.org/oss-sec/2014/q4/1127 unzip-rcc-6.00-26.4.1.i586.rpm unzip-rcc-6.00-26.4.1.src.rpm unzip-rcc-debuginfo-6.00-26.4.1.i586.rpm unzip-rcc-debugsource-6.00-26.4.1.i586.rpm unzip-6.00-26.4.1.i586.rpm unzip-6.00-26.4.1.src.rpm unzip-debuginfo-6.00-26.4.1.i586.rpm unzip-debugsource-6.00-26.4.1.i586.rpm unzip-doc-6.00-26.4.1.i586.rpm unzip-rcc-6.00-26.4.1.x86_64.rpm unzip-rcc-debuginfo-6.00-26.4.1.x86_64.rpm unzip-rcc-debugsource-6.00-26.4.1.x86_64.rpm unzip-6.00-26.4.1.x86_64.rpm unzip-debuginfo-6.00-26.4.1.x86_64.rpm unzip-debugsource-6.00-26.4.1.x86_64.rpm unzip-doc-6.00-26.4.1.x86_64.rpm openSUSE-2015-114 Security update for vorbis-tools moderate openSUSE 13.2 Update vorbis-tools was updated to fix one security issue. This security issue was fixed: - Segfault when trying to encode trivial raw input (CVE-2014-9640). vorbis-tools-1.4.0-17.4.1.i586.rpm vorbis-tools-1.4.0-17.4.1.src.rpm vorbis-tools-debuginfo-1.4.0-17.4.1.i586.rpm vorbis-tools-debugsource-1.4.0-17.4.1.i586.rpm vorbis-tools-lang-1.4.0-17.4.1.noarch.rpm vorbis-tools-1.4.0-17.4.1.x86_64.rpm vorbis-tools-debuginfo-1.4.0-17.4.1.x86_64.rpm vorbis-tools-debugsource-1.4.0-17.4.1.x86_64.rpm openSUSE-2015-116 Security update for virtualbox moderate openSUSE 13.2 Update virtualbox was updated to version 4.2.28 to fix eight security issues. These security issues were fixed: - OpenSSL fixes for VirtualBox (CVE-2014-0224) - Unspecified vulnerability in the Oracle VM VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0418 (CVE-2015-0377, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2015-0427 (CVE-2014-6595, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6589, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6588, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6589, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6590, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox prior to 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2014-6595 (CVE-2015-0427, bnc#914447). - Unspecified vulnerability in the Oracle VM VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0377 (CVE-2015-0418, bnc#914447). For the full changelog please read https://www.virtualbox.org/wiki/Changelog-4.2 python-virtualbox-4.3.20-7.1.i586.rpm python-virtualbox-debuginfo-4.3.20-7.1.i586.rpm virtualbox-4.3.20-7.1.i586.rpm virtualbox-4.3.20-7.1.src.rpm virtualbox-debuginfo-4.3.20-7.1.i586.rpm virtualbox-debugsource-4.3.20-7.1.i586.rpm virtualbox-devel-4.3.20-7.1.i586.rpm virtualbox-guest-desktop-icons-4.3.20-7.1.noarch.rpm virtualbox-guest-kmp-default-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-guest-kmp-desktop-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-guest-kmp-pae-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-guest-tools-4.3.20-7.1.i586.rpm virtualbox-guest-tools-debuginfo-4.3.20-7.1.i586.rpm virtualbox-guest-x11-4.3.20-7.1.i586.rpm virtualbox-guest-x11-debuginfo-4.3.20-7.1.i586.rpm virtualbox-host-kmp-default-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-host-kmp-desktop-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-host-kmp-pae-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.20_k3.16.7_7-7.1.i586.rpm virtualbox-qt-4.3.20-7.1.i586.rpm virtualbox-qt-debuginfo-4.3.20-7.1.i586.rpm virtualbox-websrv-4.3.20-7.1.i586.rpm virtualbox-websrv-debuginfo-4.3.20-7.1.i586.rpm python-virtualbox-4.3.20-7.1.x86_64.rpm python-virtualbox-debuginfo-4.3.20-7.1.x86_64.rpm virtualbox-4.3.20-7.1.x86_64.rpm virtualbox-debuginfo-4.3.20-7.1.x86_64.rpm virtualbox-debugsource-4.3.20-7.1.x86_64.rpm virtualbox-devel-4.3.20-7.1.x86_64.rpm virtualbox-guest-kmp-default-4.3.20_k3.16.7_7-7.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.20_k3.16.7_7-7.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.20_k3.16.7_7-7.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.20_k3.16.7_7-7.1.x86_64.rpm virtualbox-guest-tools-4.3.20-7.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.20-7.1.x86_64.rpm virtualbox-guest-x11-4.3.20-7.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.20-7.1.x86_64.rpm virtualbox-host-kmp-default-4.3.20_k3.16.7_7-7.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.20_k3.16.7_7-7.1.x86_64.rpm virtualbox-host-kmp-desktop-4.3.20_k3.16.7_7-7.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.20_k3.16.7_7-7.1.x86_64.rpm virtualbox-qt-4.3.20-7.1.x86_64.rpm virtualbox-qt-debuginfo-4.3.20-7.1.x86_64.rpm virtualbox-websrv-4.3.20-7.1.x86_64.rpm virtualbox-websrv-debuginfo-4.3.20-7.1.x86_64.rpm openSUSE-2015-121 Security update for grep moderate openSUSE 13.2 Update grep was updated to fix one security issue. This security issue was fixed: - Heap buffer overrun with a carefully crafted combination of input and regexp (CVE-2015-1345). grep-2.20-2.4.1.i586.rpm grep-2.20-2.4.1.src.rpm grep-debuginfo-2.20-2.4.1.i586.rpm grep-debugsource-2.20-2.4.1.i586.rpm grep-2.20-2.4.1.x86_64.rpm grep-debuginfo-2.20-2.4.1.x86_64.rpm grep-debugsource-2.20-2.4.1.x86_64.rpm openSUSE-2015-115 Security update for privoxy moderate openSUSE 13.2 Update privoxy was updated to version 3.0.23 to fix three security issues. These security issues were fixed: - Fixed a DoS issue in case of client requests with incorrect chunk-encoded body. When compiled with assertions enabled (the default) they could previously cause Privoxy to abort() (CVE-2015-1380). - Fixed multiple segmentation faults and memory leaks in the pcrs code. This fix also increases the chances that an invalid pcrs command is rejected as such (CVE-2015-1381). - Client requests with body that can't be delivered no longer cause pipelined requests behind them to be rejected as invalid (CVE-2015-1382). privoxy-3.0.23-8.8.1.i586.rpm privoxy-3.0.23-8.8.1.src.rpm privoxy-debuginfo-3.0.23-8.8.1.i586.rpm privoxy-debugsource-3.0.23-8.8.1.i586.rpm privoxy-doc-3.0.23-8.8.1.i586.rpm privoxy-3.0.23-8.8.1.x86_64.rpm privoxy-debuginfo-3.0.23-8.8.1.x86_64.rpm privoxy-debugsource-3.0.23-8.8.1.x86_64.rpm privoxy-doc-3.0.23-8.8.1.x86_64.rpm openSUSE-2015-123 Security update for openvas-manager moderate openSUSE 13.2 Update openvas-manager was updated to fix one security issue. This security issue was fixed: * CVE-2014-9220: SQL injection vulnerability (bnc#908427) openvas-manager-4.0.4-6.4.1.i586.rpm openvas-manager-4.0.4-6.4.1.src.rpm openvas-manager-debuginfo-4.0.4-6.4.1.i586.rpm openvas-manager-debugsource-4.0.4-6.4.1.i586.rpm openvas-manager-4.0.4-6.4.1.x86_64.rpm openvas-manager-debuginfo-4.0.4-6.4.1.x86_64.rpm openvas-manager-debugsource-4.0.4-6.4.1.x86_64.rpm openSUSE-2015-117 Recommended update for timezone important openSUSE 13.2 Update This recommended update for timezone provides version 2015a with the following fixes and enhancements: - New positive leap second 2015-06-30 23:59:60 UTC as per IERS Bulletin C 49 (boo#914676) - Mexico state Quintana Roo (America/Cancun) shift from Central Time with DST to Eastern Time without DST on 2015-02-01 02:00. - Chile (America/Santiago) will retain old DST as standard time from April, also Pacific/Easter, and Antarctica/Palmer - Changes affecting past timestamps (Iceland 1837 through 1939) - Some more zones have been turned into links (pre-1970) timezone-java-2015a-12.1.noarch.rpm timezone-java-2015a-12.1.src.rpm timezone-2015a-12.1.i586.rpm timezone-2015a-12.1.src.rpm timezone-debuginfo-2015a-12.1.i586.rpm timezone-debugsource-2015a-12.1.i586.rpm timezone-2015a-12.1.x86_64.rpm timezone-debuginfo-2015a-12.1.x86_64.rpm timezone-debugsource-2015a-12.1.x86_64.rpm openSUSE-2015-124 Security update for rsync moderate openSUSE 13.2 Update rsync was updated to fix one security issue. This security issue was fixed: - Path spoofing attack vulnerability (CVE-2014-9512). rsync-3.1.1-2.4.1.i586.rpm rsync-3.1.1-2.4.1.src.rpm rsync-debuginfo-3.1.1-2.4.1.i586.rpm rsync-debugsource-3.1.1-2.4.1.i586.rpm rsync-3.1.1-2.4.1.x86_64.rpm rsync-debuginfo-3.1.1-2.4.1.x86_64.rpm rsync-debugsource-3.1.1-2.4.1.x86_64.rpm openSUSE-2015-125 Security update for curl moderate openSUSE 13.2 Update was updated to version 7.40.0 to fix two security issues. These security issues were fixed: - CVE-2014-8150: CRLF injection vulnerability in libcurl 6.0 through 7.x before 7.40.0, when using an HTTP proxy, allowed remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in a URL (bnc#911363). - CVE-2014-3707: The curl_easy_duphandle function in libcurl 7.17.1 through 7.38.0, when running with the CURLOPT_COPYPOSTFIELDS option, did not properly copy HTTP POST data for an easy handle, which triggered an out-of-bounds read that allowed remote web servers to read sensitive memory information (bnc#901924). These non-security issues were fixed: - http_digest: Added support for Windows SSPI based authentication - version info: Added Kerberos V5 to the supported features - Makefile: Added VC targets for WinIDN - SSL: Add PEM format support for public key pinning - smtp: Added support for the conversion of Unix newlines during mail send - smb: Added initial support for the SMB/CIFS protocol - Added support for HTTP over unix domain sockets, - via CURLOPT_UNIX_SOCKET_PATH and --unix-socket - sasl: Added support for GSS-API based Kerberos V5 authentication curl-7.40.0-4.1.i586.rpm curl-7.40.0-4.1.src.rpm curl-debuginfo-7.40.0-4.1.i586.rpm curl-debugsource-7.40.0-4.1.i586.rpm libcurl-devel-7.40.0-4.1.i586.rpm libcurl4-32bit-7.40.0-4.1.x86_64.rpm libcurl4-7.40.0-4.1.i586.rpm libcurl4-debuginfo-32bit-7.40.0-4.1.x86_64.rpm libcurl4-debuginfo-7.40.0-4.1.i586.rpm curl-7.40.0-4.1.x86_64.rpm curl-debuginfo-7.40.0-4.1.x86_64.rpm curl-debugsource-7.40.0-4.1.x86_64.rpm libcurl-devel-7.40.0-4.1.x86_64.rpm libcurl4-7.40.0-4.1.x86_64.rpm libcurl4-debuginfo-7.40.0-4.1.x86_64.rpm openSUSE-2015-135 Recommended update for ucode-intel low openSUSE 13.2 Update This recommended update for ucode-intel fixes the following issues: - Added Pre-require for coreutils (bnc#914169). ucode-intel-20140913-4.1.i586.rpm ucode-intel-20140913-4.1.src.rpm ucode-intel-debuginfo-20140913-4.1.i586.rpm ucode-intel-debugsource-20140913-4.1.i586.rpm ucode-intel-20140913-4.1.x86_64.rpm ucode-intel-debuginfo-20140913-4.1.x86_64.rpm ucode-intel-debugsource-20140913-4.1.x86_64.rpm openSUSE-2015-138 Recommended update for mgetty low openSUSE 13.2 Update This recommended update for mgetty fixes the following issues: - Add mgetty@.service and vgetty@.service (boo#914661) g3utils-1.1.36-55.4.1.i586.rpm g3utils-debuginfo-1.1.36-55.4.1.i586.rpm mgetty-1.1.36-55.4.1.i586.rpm mgetty-1.1.36-55.4.1.src.rpm mgetty-debuginfo-1.1.36-55.4.1.i586.rpm mgetty-debugsource-1.1.36-55.4.1.i586.rpm sendfax-1.1.36-55.4.1.i586.rpm sendfax-debuginfo-1.1.36-55.4.1.i586.rpm g3utils-1.1.36-55.4.1.x86_64.rpm g3utils-debuginfo-1.1.36-55.4.1.x86_64.rpm mgetty-1.1.36-55.4.1.x86_64.rpm mgetty-debuginfo-1.1.36-55.4.1.x86_64.rpm mgetty-debugsource-1.1.36-55.4.1.x86_64.rpm sendfax-1.1.36-55.4.1.x86_64.rpm sendfax-debuginfo-1.1.36-55.4.1.x86_64.rpm openSUSE-2015-137 Recommended update for squid low openSUSE 13.2 Update This recommended update for squid fixes the following issues: - Avoid building with unsupported instructions (boo#915397) squid-3.4.4-3.4.2.i586.rpm squid-3.4.4-3.4.2.src.rpm squid-debuginfo-3.4.4-3.4.2.i586.rpm squid-debugsource-3.4.4-3.4.2.i586.rpm squid-3.4.4-3.4.2.x86_64.rpm squid-debuginfo-3.4.4-3.4.2.x86_64.rpm squid-debugsource-3.4.4-3.4.2.x86_64.rpm openSUSE-2015-136 Recommended update for spamassassin low openSUSE 13.2 Update This recommended update for spamassassin fixes the following issues: - Enable reload in unit files (boo#915736) perl-Mail-SpamAssassin-3.4.0-44.8.1.i586.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-44.8.1.i586.rpm spamassassin-3.4.0-44.8.1.i586.rpm spamassassin-3.4.0-44.8.1.src.rpm spamassassin-debuginfo-3.4.0-44.8.1.i586.rpm spamassassin-debugsource-3.4.0-44.8.1.i586.rpm perl-Mail-SpamAssassin-3.4.0-44.8.1.x86_64.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-44.8.1.x86_64.rpm spamassassin-3.4.0-44.8.1.x86_64.rpm spamassassin-debuginfo-3.4.0-44.8.1.x86_64.rpm spamassassin-debugsource-3.4.0-44.8.1.x86_64.rpm openSUSE-2015-133 Recommended update for tigervnc low openSUSE 13.2 Update This recommended update for tigervnc fixes the following issues: - Added patch to revert bugged upstream commit. (bnc#915782) - Rebuild against fltk backported patches for cursor and clipboard handling. (bnc#908738) tigervnc-1.4.1-6.22.2.i586.rpm tigervnc-1.4.1-6.22.2.src.rpm tigervnc-debuginfo-1.4.1-6.22.2.i586.rpm tigervnc-debugsource-1.4.1-6.22.2.i586.rpm xorg-x11-Xvnc-1.4.1-6.22.2.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.22.2.i586.rpm tigervnc-1.4.1-6.22.2.x86_64.rpm tigervnc-debuginfo-1.4.1-6.22.2.x86_64.rpm tigervnc-debugsource-1.4.1-6.22.2.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.22.2.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.22.2.x86_64.rpm openSUSE-2015-128 Security update for krb5 moderate openSUSE 13.2 Update krb5 was updated to fix five security issues. These security issues were fixed: - CVE-2014-5351: current keys returned when randomizing the keys for a service principal (bnc#897874) - CVE-2014-5352: An authenticated attacker could cause a vulnerable application (including kadmind) to crash or to execute arbitrary code (bnc#912002). - CVE-2014-9421: An authenticated attacker could cause kadmind or other vulnerable server application to crash or to execute arbitrary code (bnc#912002). - CVE-2014-9422: An attacker who possess the key of a particularly named principal (such as "kad/root") could impersonate any user to kadmind and perform administrative actions as that user (bnc#912002). - CVE-2014-9423: An attacker could attempt to glean sensitive information from the four or eight bytes of uninitialized data output by kadmind or other libgssrpc server application. Because MIT krb5 generally sanitizes memory containing krb5 keys before freeing it, it is unlikely that kadmind would leak Kerberos key information, but it is not impossible (bnc#912002). This non-security issue was fixed: - Work around replay cache creation race (bnc#898439). krb5-mini-1.12.2-6.1.i586.rpm krb5-mini-1.12.2-6.1.src.rpm krb5-mini-debuginfo-1.12.2-6.1.i586.rpm krb5-mini-debugsource-1.12.2-6.1.i586.rpm krb5-mini-devel-1.12.2-6.1.i586.rpm krb5-1.12.2-6.1.i586.rpm krb5-1.12.2-6.1.src.rpm krb5-32bit-1.12.2-6.1.x86_64.rpm krb5-client-1.12.2-6.1.i586.rpm krb5-client-debuginfo-1.12.2-6.1.i586.rpm krb5-debuginfo-1.12.2-6.1.i586.rpm krb5-debuginfo-32bit-1.12.2-6.1.x86_64.rpm krb5-debugsource-1.12.2-6.1.i586.rpm krb5-devel-1.12.2-6.1.i586.rpm krb5-devel-32bit-1.12.2-6.1.x86_64.rpm krb5-doc-1.12.2-6.1.i586.rpm krb5-plugin-kdb-ldap-1.12.2-6.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-6.1.i586.rpm krb5-plugin-preauth-otp-1.12.2-6.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-6.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.2-6.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-6.1.i586.rpm krb5-server-1.12.2-6.1.i586.rpm krb5-server-debuginfo-1.12.2-6.1.i586.rpm krb5-mini-1.12.2-6.1.x86_64.rpm krb5-mini-debuginfo-1.12.2-6.1.x86_64.rpm krb5-mini-debugsource-1.12.2-6.1.x86_64.rpm krb5-mini-devel-1.12.2-6.1.x86_64.rpm krb5-1.12.2-6.1.x86_64.rpm krb5-client-1.12.2-6.1.x86_64.rpm krb5-client-debuginfo-1.12.2-6.1.x86_64.rpm krb5-debuginfo-1.12.2-6.1.x86_64.rpm krb5-debugsource-1.12.2-6.1.x86_64.rpm krb5-devel-1.12.2-6.1.x86_64.rpm krb5-doc-1.12.2-6.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.2-6.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-6.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.2-6.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-6.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.2-6.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-6.1.x86_64.rpm krb5-server-1.12.2-6.1.x86_64.rpm krb5-server-debuginfo-1.12.2-6.1.x86_64.rpm openSUSE-2015-134 Recommended update for yast2 low openSUSE 13.2 Update This recommended update for yast2 fixes the following issues: - Update to version 3.1.109.1 * Better handling of line breaks in system log viewer (bnc#912169) * fixed \r, \f, \v and \b characters lost during conversion to Ruby * enable automatic rubocop style checker and adjust code to YaST style guide * Treat PowerNV platform as CHRP yast2-3.1.109.1-8.1.i586.rpm yast2-3.1.109.1-8.1.src.rpm yast2-devel-doc-3.1.109.1-8.1.i586.rpm yast2-3.1.109.1-8.1.x86_64.rpm yast2-devel-doc-3.1.109.1-8.1.x86_64.rpm openSUSE-2015-132 Recommended update for lvm2 low openSUSE 13.2 Update This recommended update for lvm2 fixes the following issues: - fixes not to support dasd device(bsc#894202) and not start lvm2-lvmetad.socket(bsc#914415) lvm2-2.02.98-43.17.1.i586.rpm lvm2-2.02.98-43.17.1.src.rpm lvm2-clvm-2.02.98-43.17.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-43.17.1.i586.rpm lvm2-cmirrord-2.02.98-43.17.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-43.17.1.i586.rpm lvm2-debuginfo-2.02.98-43.17.1.i586.rpm lvm2-debugsource-2.02.98-43.17.1.i586.rpm lvm2-devel-2.02.98-43.17.1.i586.rpm lvm2-2.02.98-43.17.1.x86_64.rpm lvm2-clvm-2.02.98-43.17.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-43.17.1.x86_64.rpm lvm2-cmirrord-2.02.98-43.17.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-43.17.1.x86_64.rpm lvm2-debuginfo-2.02.98-43.17.1.x86_64.rpm lvm2-debugsource-2.02.98-43.17.1.x86_64.rpm lvm2-devel-2.02.98-43.17.1.x86_64.rpm openSUSE-2015-131 Recommended update for cloud-init low openSUSE 13.2 Update This recommended update for cloud-init fixes the following issues: - Remove Requires for python-yaml . There's already the right requirement for python-PyYAML - fixed syntax error in dmidecode on ppc64 patch (bnc#914920) - users-groups module checks if the account is locked by calling 'passwd -l' which is ok but it should not raise if the account is already locked. This patch will cause lock_passwd to raise only if the account locking failed cloud-init-no-user-lock-if-already-locked.patch cloud-init-0.7.5-5.4.1.i586.rpm cloud-init-0.7.5-5.4.1.src.rpm cloud-init-doc-0.7.5-5.4.1.i586.rpm cloud-init-test-0.7.5-5.4.1.i586.rpm cloud-init-0.7.5-5.4.1.x86_64.rpm cloud-init-doc-0.7.5-5.4.1.x86_64.rpm cloud-init-test-0.7.5-5.4.1.x86_64.rpm openSUSE-2015-130 Recommended update for vm-install moderate openSUSE 13.2 Update This recommended update for vm-install fixes the following issues: - Several important bug fixes * bnc#915102 - vm-install is broken * bnc#857916 - keymap option not passed to xen vm * bnc#913744 - DomU upgrade from SLES 11 SP3 to SLES 12 using installation source doesn't give you the option to upgrade * Fix get_running_vms parsing for libvirt managed VMs. vm-install-0.8.38-8.1.i586.rpm vm-install-0.8.38-8.1.src.rpm vm-install-0.8.38-8.1.x86_64.rpm openSUSE-2015-139 Security update for jython moderate openSUSE 13.2 Update jython was updated to fix one security issue. This security issue was fixed: - CVE-2013-2027: Creates executables class files with wrong permissions jython-2.2.1-13.4.2.noarch.rpm jython-2.2.1-13.4.2.src.rpm jython-demo-2.2.1-13.4.2.noarch.rpm jython-javadoc-2.2.1-13.4.2.noarch.rpm jython-manual-2.2.1-13.4.2.noarch.rpm openSUSE-2015-145 Recommended update for argyllcms low openSUSE 13.2 Update This recommended update for argyllcms fixes the following issues: - Add argyllcms.changes to Source, used to compute timestamp - Use a stable timestamp for generated files (boo#916158), ensuring build is reproducible. - Move reference files to /usr/share/argyll/ref, expected path from gnome-color-manager (bsc#914679). argyllcms-1.6.3-2.4.1.i586.rpm argyllcms-1.6.3-2.4.1.src.rpm argyllcms-debuginfo-1.6.3-2.4.1.i586.rpm argyllcms-debugsource-1.6.3-2.4.1.i586.rpm argyllcms-doc-1.6.3-2.4.1.i586.rpm argyllcms-1.6.3-2.4.1.x86_64.rpm argyllcms-debuginfo-1.6.3-2.4.1.x86_64.rpm argyllcms-debugsource-1.6.3-2.4.1.x86_64.rpm argyllcms-doc-1.6.3-2.4.1.x86_64.rpm openSUSE-2015-144 Recommended update for fail2ban low openSUSE 13.2 Update This recommended update for fail2ban fixes the following issues: - Fixed strptime thread safety issue [bnc#914075] SuSEfirewall2-fail2ban-0.8.14-2.12.1.noarch.rpm fail2ban-0.8.14-2.12.1.noarch.rpm fail2ban-0.8.14-2.12.1.src.rpm nagios-plugins-fail2ban-0.8.14-2.12.1.noarch.rpm openSUSE-2015-147 Security update for clamav important openSUSE 13.2 Update clamav was updated to version 0.98.6 that fixes bugs and several security issues: * bsc#916217, CVE-2015-1461: Remote attackers can have unspecified impact via Yoda's crypter or mew packer files. * bsc#916214, CVE-2015-1462: Unspecified impact via acrafted upx packer file. * bsc#916215, CVE-2015-1463: Remote attackers can cause a denial of service via a crafted petite packer file. * bsc#915512, CVE-2014-9328: heap out of bounds condition with crafted upack packer files. clamav-0.98.6-2.13.1.i586.rpm clamav-0.98.6-2.13.1.src.rpm clamav-debuginfo-0.98.6-2.13.1.i586.rpm clamav-debugsource-0.98.6-2.13.1.i586.rpm clamav-0.98.6-2.13.1.x86_64.rpm clamav-debuginfo-0.98.6-2.13.1.x86_64.rpm clamav-debugsource-0.98.6-2.13.1.x86_64.rpm openSUSE-2015-143 Recommended update for yast2-firstboot low openSUSE 13.2 Update This recommended update for yast2-firstboot fixes the following issues: - Update to version 3.1.5.1 * Fixed the step for host name configuration (bnc#911952, bnc#802822) yast2-firstboot-3.1.5.1-8.1.noarch.rpm yast2-firstboot-3.1.5.1-8.1.src.rpm openSUSE-2015-142 Recommended update for libgnomesu low openSUSE 13.2 Update This recommended update for libgnomesu fixes the following issues: - fixes hanging GNOME Shell after using gnomesu with some UI apps (due to files reowned by root inside XDG_RUNTIME_DIR) - Use rm -f to avoid rm asking back with strict umasks libgnomesu-1.0.0-353.4.1.i586.rpm libgnomesu-1.0.0-353.4.1.src.rpm libgnomesu-debuginfo-1.0.0-353.4.1.i586.rpm libgnomesu-debugsource-1.0.0-353.4.1.i586.rpm libgnomesu-devel-1.0.0-353.4.1.i586.rpm libgnomesu-lang-1.0.0-353.4.1.noarch.rpm libgnomesu0-1.0.0-353.4.1.i586.rpm libgnomesu0-debuginfo-1.0.0-353.4.1.i586.rpm libgnomesu-1.0.0-353.4.1.x86_64.rpm libgnomesu-debuginfo-1.0.0-353.4.1.x86_64.rpm libgnomesu-debugsource-1.0.0-353.4.1.x86_64.rpm libgnomesu-devel-1.0.0-353.4.1.x86_64.rpm libgnomesu0-1.0.0-353.4.1.x86_64.rpm libgnomesu0-debuginfo-1.0.0-353.4.1.x86_64.rpm openSUSE-2015-141 Recommended update for libtirpc moderate openSUSE 13.2 Update This recommended update for libtirpc fixes the following issues: - fixes race conditions in getnetconfig(). These races could cause segmentation faults in programs linked against libtirpc, such as AutoFS. libtirpc-0.2.3-6.4.1.src.rpm libtirpc-debugsource-0.2.3-6.4.1.i586.rpm libtirpc-devel-0.2.3-6.4.1.i586.rpm libtirpc1-0.2.3-6.4.1.i586.rpm libtirpc1-32bit-0.2.3-6.4.1.x86_64.rpm libtirpc1-debuginfo-0.2.3-6.4.1.i586.rpm libtirpc1-debuginfo-32bit-0.2.3-6.4.1.x86_64.rpm libtirpc-debugsource-0.2.3-6.4.1.x86_64.rpm libtirpc-devel-0.2.3-6.4.1.x86_64.rpm libtirpc1-0.2.3-6.4.1.x86_64.rpm libtirpc1-debuginfo-0.2.3-6.4.1.x86_64.rpm openSUSE-2015-146 Security update for tcpdump moderate openSUSE 13.2 Update tcpdump was updated to fix three security issues. These security issues were fixed: - CVE-2014-8767: Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allowed remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame (bnc#905870 905871). - CVE-2014-8769: tcpdump 3.8 through 4.6.2 might allowed remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access (bnc#905871 905872). - CVE-2014-8768: Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allowed remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame (bnc#905871). tcpdump-4.6.2-4.1.i586.rpm tcpdump-4.6.2-4.1.src.rpm tcpdump-debuginfo-4.6.2-4.1.i586.rpm tcpdump-debugsource-4.6.2-4.1.i586.rpm tcpdump-4.6.2-4.1.x86_64.rpm tcpdump-debuginfo-4.6.2-4.1.x86_64.rpm tcpdump-debugsource-4.6.2-4.1.x86_64.rpm openSUSE-2015-148 Security update for roundcubemail moderate openSUSE 13.2 Update roundcubemail was updated to version 1.0.5 to fix one security issue. This security issue was fixed: - CVE-2015-1433: program/lib/Roundcube/rcube_washtml.php in Roundcube before 1.0.5 did not properly quote strings, which allowed remote attackers to conduct cross-site scripting (XSS) attacks via the style attribute in an email (bnc#915789). Various non-security bugs were resolved in this update. Please see the changes file for details. roundcubemail-1.0.5-8.1.noarch.rpm roundcubemail-1.0.5-8.1.src.rpm openSUSE-2015-150 Security update for dbus-1, dbus-1-x11 moderate openSUSE 13.2 Update dbus-1, dbus-1-x11 were updated to version 1.8.16 to fix one security issue. This update fixes the following security issue: - CVE-2015-0245: Do not allow non-uid-0 processes to send forged ActivationFailure messages. On Linux systems with systemd activation, this would allow a local denial of service (bnc#916343). These additional security hardenings are included: - Do not allow calls to UpdateActivationEnvironment from uids other than the uid of the dbus-daemon. If a system service installs unsafe security policy rules that allow arbitrary method calls (such as CVE-2014-8148) then this prevents memory consumption and possible privilege escalation via UpdateActivationEnvironment. - Do not allow calls to UpdateActivationEnvironment or the Stats interface on object paths other than /org/freedesktop/DBus. Some system services install unsafe security policy rules that allow arbitrary method calls to any destination, method and interface with a specified object path. dbus-1-1.8.16-16.1.i586.rpm dbus-1-debuginfo-1.8.16-16.1.i586.rpm dbus-1-debuginfo-32bit-1.8.16-16.1.x86_64.rpm dbus-1-devel-doc-1.8.16-16.1.noarch.rpm dbus-1-x11-1.8.16-16.1.i586.rpm dbus-1-x11-1.8.16-16.1.src.rpm dbus-1-x11-debuginfo-1.8.16-16.1.i586.rpm dbus-1-x11-debugsource-1.8.16-16.1.i586.rpm dbus-1-1.8.16-16.1.src.rpm dbus-1-debugsource-1.8.16-16.1.i586.rpm dbus-1-devel-1.8.16-16.1.i586.rpm dbus-1-devel-32bit-1.8.16-16.1.x86_64.rpm libdbus-1-3-1.8.16-16.1.i586.rpm libdbus-1-3-32bit-1.8.16-16.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.16-16.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.16-16.1.x86_64.rpm dbus-1-1.8.16-16.1.x86_64.rpm dbus-1-debuginfo-1.8.16-16.1.x86_64.rpm dbus-1-x11-1.8.16-16.1.x86_64.rpm dbus-1-x11-debuginfo-1.8.16-16.1.x86_64.rpm dbus-1-x11-debugsource-1.8.16-16.1.x86_64.rpm dbus-1-debugsource-1.8.16-16.1.x86_64.rpm dbus-1-devel-1.8.16-16.1.x86_64.rpm libdbus-1-3-1.8.16-16.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.16-16.1.x86_64.rpm openSUSE-2015-151 Recommended update for tar low openSUSE 13.2 Update This recommended update for tar fixes the following issues: - extract files recursively with --files-from (bnc#913058) - call autoreconf in %prep tar-1.28-2.13.1.i586.rpm tar-1.28-2.13.1.src.rpm tar-backup-scripts-1.28-2.13.1.i586.rpm tar-debuginfo-1.28-2.13.1.i586.rpm tar-debugsource-1.28-2.13.1.i586.rpm tar-lang-1.28-2.13.1.noarch.rpm tar-tests-1.28-2.13.1.i586.rpm tar-tests-debuginfo-1.28-2.13.1.i586.rpm tar-1.28-2.13.1.x86_64.rpm tar-backup-scripts-1.28-2.13.1.x86_64.rpm tar-debuginfo-1.28-2.13.1.x86_64.rpm tar-debugsource-1.28-2.13.1.x86_64.rpm tar-tests-1.28-2.13.1.x86_64.rpm tar-tests-debuginfo-1.28-2.13.1.x86_64.rpm openSUSE-2015-161 Recommended update for yast2-packager low openSUSE 13.2 Update This recommended update for yast2-packager fixes the following issues: - Version update to 3.1.52.10 * Fixed the network configuration during upgrade (bnc#911132) yast2-packager-3.1.52.1-4.3.i586.rpm yast2-packager-3.1.52.1-4.3.src.rpm yast2-packager-devel-doc-3.1.52.1-4.3.i586.rpm yast2-packager-3.1.52.1-4.3.x86_64.rpm yast2-packager-devel-doc-3.1.52.1-4.3.x86_64.rpm openSUSE-2015-153 Security update for mdadm low openSUSE 13.2 Update mdadm was updated to fix one security issue. This security issue was fixed: - CVE-2014-5220: mdcheck doesn't validate the input of mdadm --detail --export, possible command injection (bnc#910500). mdadm-3.3.1-5.14.1.i586.rpm mdadm-3.3.1-5.14.1.src.rpm mdadm-debuginfo-3.3.1-5.14.1.i586.rpm mdadm-debugsource-3.3.1-5.14.1.i586.rpm mdadm-3.3.1-5.14.1.x86_64.rpm mdadm-debuginfo-3.3.1-5.14.1.x86_64.rpm mdadm-debugsource-3.3.1-5.14.1.x86_64.rpm openSUSE-2015-160 Recommended update for spec-cleaner moderate openSUSE 13.2 Update This recommended update updates spec-cleaner from 0.6.4 to 0.6.8 and includes the following fixes and improvements: - Update copyright line to match current SUSE one - Excludes for java qmake gem_ and kde macros - Cleanup conflicts lines properly - Cleanup kernel subpkgs properly - Work with spaces in version string - Fix vertical spacing around nested conditionals - Fix issue with bogus %lang detection spec-cleaner-0.6.8-8.1.noarch.rpm spec-cleaner-0.6.8-8.1.src.rpm openSUSE-2015-162 Security update for perl-YAML-LibYAML moderate openSUSE 13.2 Update perl-YAML-LibYAML was updated to version 0.59 to fix four security issues. These security issues were fixed: - CVE-2013-6393: The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allowed remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow (bnc#860617, bnc#911782). - CVE-2012-1152: Multiple format string vulnerabilities in the error reporting functionality in the YAML::LibYAML (aka YAML-LibYAML and perl-YAML-LibYAML) module 0.38 for Perl allowed remote attackers to cause a denial of service (process crash) via format string specifiers in a (1) YAML stream to the Load function, (2) YAML node to the load_node function, (3) YAML mapping to the load_mapping function, or (4) YAML sequence to the load_sequence function (bnc#751503). - CVE-2014-9130: scanner.c in LibYAML 0.1.5 and 0.1.6, as used in the YAML-LibYAML (aka YAML-XS) module for Perl, allowed context-dependent attackers to cause a denial of service (assertion failure and crash) via vectors involving line-wrapping (bnc#907809, bnc#911782). - CVE-2014-2525: Heap-based buffer overflow in the yaml_parser_scan_uri_escapes function in LibYAML before 0.1.6 allowed context-dependent attackers to execute arbitrary code via a long sequence of percent-encoded characters in a URI in a YAML file (bnc#868944, bnc#911782). These non-security issues were fixed: - PR/23 Better scalar dump heuristics - More closely match YAML.pm - Add a VERSION statement to YAML::LibYAML (issue#8) - Applied fix for PR/21. nawglan++ - Use Swim cpan-tail block functions in doc - Get YAML::XS using latest libyaml - Fix for https://bitbucket.org/xi/libyaml/issue/10/wrapped-strings-cause-assert-failure - Fix e1 test failure on 5.21.4 - Remove =travis section - Meta 0.0.2 - Eliminate spurious trailing whitespace - Add t/000-compile-modules.t - Fix swim errors - Add badges to doc - Fix ReadMe - Fix Meta and add Contributing. - Doc fix. GitHub-Issue-#6. Thanks to Debian Perl Group for finding this. - Test::Base tests needed 'inc' in @INC - Switch to Zilla::Dist - No longer dep on Test::Base, Spiffy, and Filter::Util::Call - Remove test/changes.t - Removed another C++ // style comment. jdb++ - Removed C++ // style comments, for better portability. jdb++ - Using the latest libyaml codebase - https://github.com/yaml/libyaml/tree/perl-yaml-xs - Changes have been made to start moving libyaml to 1.2 perl-YAML-LibYAML-0.59-2.4.1.i586.rpm perl-YAML-LibYAML-0.59-2.4.1.src.rpm perl-YAML-LibYAML-debuginfo-0.59-2.4.1.i586.rpm perl-YAML-LibYAML-debugsource-0.59-2.4.1.i586.rpm perl-YAML-LibYAML-0.59-2.4.1.x86_64.rpm perl-YAML-LibYAML-debuginfo-0.59-2.4.1.x86_64.rpm perl-YAML-LibYAML-debugsource-0.59-2.4.1.x86_64.rpm openSUSE-2015-159 Recommended update for libvirt moderate openSUSE 13.2 Update libvirt was updated to adjust the apparmor profile to allow ipc_lock capabilities and match upstream configuration, which up to now made some XEN based work not possible. libvirt-1.2.9-16.1.i586.rpm libvirt-1.2.9-16.1.src.rpm libvirt-client-1.2.9-16.1.i586.rpm libvirt-client-32bit-1.2.9-16.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-16.1.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-16.1.x86_64.rpm libvirt-daemon-1.2.9-16.1.i586.rpm libvirt-daemon-config-network-1.2.9-16.1.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-16.1.i586.rpm libvirt-daemon-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-interface-1.2.9-16.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-lxc-1.2.9-16.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-network-1.2.9-16.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-16.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-16.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-qemu-1.2.9-16.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-secret-1.2.9-16.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-storage-1.2.9-16.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-uml-1.2.9-16.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-driver-vbox-1.2.9-16.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-16.1.i586.rpm libvirt-daemon-lxc-1.2.9-16.1.i586.rpm libvirt-daemon-qemu-1.2.9-16.1.i586.rpm libvirt-daemon-uml-1.2.9-16.1.i586.rpm libvirt-daemon-vbox-1.2.9-16.1.i586.rpm libvirt-debugsource-1.2.9-16.1.i586.rpm libvirt-devel-1.2.9-16.1.i586.rpm libvirt-devel-32bit-1.2.9-16.1.x86_64.rpm libvirt-doc-1.2.9-16.1.i586.rpm libvirt-lock-sanlock-1.2.9-16.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-16.1.i586.rpm libvirt-login-shell-1.2.9-16.1.i586.rpm libvirt-login-shell-debuginfo-1.2.9-16.1.i586.rpm libvirt-1.2.9-16.1.x86_64.rpm libvirt-client-1.2.9-16.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-1.2.9-16.1.x86_64.rpm libvirt-daemon-config-network-1.2.9-16.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-16.1.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-network-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-16.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-daemon-lxc-1.2.9-16.1.x86_64.rpm libvirt-daemon-qemu-1.2.9-16.1.x86_64.rpm libvirt-daemon-uml-1.2.9-16.1.x86_64.rpm libvirt-daemon-vbox-1.2.9-16.1.x86_64.rpm libvirt-daemon-xen-1.2.9-16.1.x86_64.rpm libvirt-debugsource-1.2.9-16.1.x86_64.rpm libvirt-devel-1.2.9-16.1.x86_64.rpm libvirt-doc-1.2.9-16.1.x86_64.rpm libvirt-lock-sanlock-1.2.9-16.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-16.1.x86_64.rpm libvirt-login-shell-1.2.9-16.1.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-16.1.x86_64.rpm openSUSE-2015-164 Recommended update for build, osc moderate openSUSE 13.2 Update osc was updated to 0.150.1 to fix various issues and support also newer OBS version features. Also build was updated to fix various SUSE Linux Enterprise 12 issues. Changes: - 0.150.0 - support local builds using builenv (for same build environment as a former build) - add "osc api --edit" option to be able to edit some meta files directly - follow the request order of the api (sorting according to priorization) - add mr --release-project option for kgraft updates - add support for makeoriginolder in request - fix bash completion (complete is not propagated into subshells, but PROFILEREAD is, so the setup script is never executed) - fixed github issue #123 (wrong requires for Fedora 20) - 0.149 - removed "--diff" option from the "createrequest" command - introduced new "vc-cmd" config option, which is used to specify the path to the vc script - various bugfixes - add recommend to perl(Net::SSL) (bnc#880212) - add support for debian debootstrap build engine - Update arch config - Add support for conflicts, addselfprovides, weakdeps to query functions - installed package handling works also for arch and debian now - large code cleanup - bugfixes and documentation updates - Add releasesuffix hack for new PTF handling - support parallel build jobs for debs - Fix repocfg usage in the "exact match" case - Improve exclarch handling for deb builds - rewritten workaround for broken chroot tool - add support for new chroot tool * fixes Ubuntu 14.10 builds - man pages for unrpm and vc - drop not available packages from SLE 12 config - fix syntax error in SLE 12 config - add SLE 12 config (bnc#893618) - build-vm-kvm: Always use -mem-prealloc when using -mem-path - debian livebuild support - various ppc handling fixes - various smaller fixes build-20150115-2.4.1.noarch.rpm build-20150115-2.4.1.src.rpm build-initvm-i586-20150115-2.4.1.noarch.rpm build-mkbaselibs-20150115-2.4.1.noarch.rpm build-mkdrpms-20150115-2.4.1.noarch.rpm osc-0.150.1-4.1.noarch.rpm osc-0.150.1-4.1.src.rpm build-initvm-x86_64-20150115-2.4.1.noarch.rpm openSUSE-2015-163 Security update for php5 moderate openSUSE 13.2 Update php5 was updated to fix five security issues. These security issues were fixed: - CVE-2015-0231: Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allowed remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142 (bnc#910659). - CVE-2015-0232: The exif_process_unicode function in ext/exif/exif.c in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allowed remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free and application crash) via crafted EXIF data in a JPEG image (bnc#914690). - CVE-2014-8142: Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.36, 5.5.x before 5.5.20, and 5.6.x before 5.6.4 allowed remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate keys within the serialized properties of an object, a different vulnerability than CVE-2004-1019 (bnc#910659). - CVE-2014-9427: sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap was used to read a .php file, did not properly consider the mapping's length during processing of an invalid file that begins with a # character and lacks a newline character, which caused an out-of-bounds read and might (1) allowed remote attackers to obtain sensitive information from php-cgi process memory by leveraging the ability to upload a .php file or (2) trigger unexpected code execution if a valid PHP script is present in memory locations adjacent to the mapping (bnc#911664). For openSUSE 13.2 this additional security issue was fixed: - CVE-2014-9426: The apprentice_load function in libmagic/apprentice.c in the Fileinfo component in PHP through 5.6.4 attempted to perform a free operation on a stack-based character array, which allowed remote attackers to cause a denial of service (memory corruption or application crash) or possibly have unspecified other impact via unknown vectors (bnc#911663). apache2-mod_php5-5.6.1-8.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-8.1.i586.rpm php5-5.6.1-8.1.i586.rpm php5-5.6.1-8.1.src.rpm php5-bcmath-5.6.1-8.1.i586.rpm php5-bcmath-debuginfo-5.6.1-8.1.i586.rpm php5-bz2-5.6.1-8.1.i586.rpm php5-bz2-debuginfo-5.6.1-8.1.i586.rpm php5-calendar-5.6.1-8.1.i586.rpm php5-calendar-debuginfo-5.6.1-8.1.i586.rpm php5-ctype-5.6.1-8.1.i586.rpm php5-ctype-debuginfo-5.6.1-8.1.i586.rpm php5-curl-5.6.1-8.1.i586.rpm php5-curl-debuginfo-5.6.1-8.1.i586.rpm php5-dba-5.6.1-8.1.i586.rpm php5-dba-debuginfo-5.6.1-8.1.i586.rpm php5-debuginfo-5.6.1-8.1.i586.rpm php5-debugsource-5.6.1-8.1.i586.rpm php5-devel-5.6.1-8.1.i586.rpm php5-dom-5.6.1-8.1.i586.rpm php5-dom-debuginfo-5.6.1-8.1.i586.rpm php5-enchant-5.6.1-8.1.i586.rpm php5-enchant-debuginfo-5.6.1-8.1.i586.rpm php5-exif-5.6.1-8.1.i586.rpm php5-exif-debuginfo-5.6.1-8.1.i586.rpm php5-fastcgi-5.6.1-8.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-8.1.i586.rpm php5-fileinfo-5.6.1-8.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-8.1.i586.rpm php5-firebird-5.6.1-8.1.i586.rpm php5-firebird-debuginfo-5.6.1-8.1.i586.rpm php5-fpm-5.6.1-8.1.i586.rpm php5-fpm-debuginfo-5.6.1-8.1.i586.rpm php5-ftp-5.6.1-8.1.i586.rpm php5-ftp-debuginfo-5.6.1-8.1.i586.rpm php5-gd-5.6.1-8.1.i586.rpm php5-gd-debuginfo-5.6.1-8.1.i586.rpm php5-gettext-5.6.1-8.1.i586.rpm php5-gettext-debuginfo-5.6.1-8.1.i586.rpm php5-gmp-5.6.1-8.1.i586.rpm php5-gmp-debuginfo-5.6.1-8.1.i586.rpm php5-iconv-5.6.1-8.1.i586.rpm php5-iconv-debuginfo-5.6.1-8.1.i586.rpm php5-imap-5.6.1-8.1.i586.rpm php5-imap-debuginfo-5.6.1-8.1.i586.rpm php5-intl-5.6.1-8.1.i586.rpm php5-intl-debuginfo-5.6.1-8.1.i586.rpm php5-json-5.6.1-8.1.i586.rpm php5-json-debuginfo-5.6.1-8.1.i586.rpm php5-ldap-5.6.1-8.1.i586.rpm php5-ldap-debuginfo-5.6.1-8.1.i586.rpm php5-mbstring-5.6.1-8.1.i586.rpm php5-mbstring-debuginfo-5.6.1-8.1.i586.rpm php5-mcrypt-5.6.1-8.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-8.1.i586.rpm php5-mssql-5.6.1-8.1.i586.rpm php5-mssql-debuginfo-5.6.1-8.1.i586.rpm php5-mysql-5.6.1-8.1.i586.rpm php5-mysql-debuginfo-5.6.1-8.1.i586.rpm php5-odbc-5.6.1-8.1.i586.rpm php5-odbc-debuginfo-5.6.1-8.1.i586.rpm php5-opcache-5.6.1-8.1.i586.rpm php5-opcache-debuginfo-5.6.1-8.1.i586.rpm php5-openssl-5.6.1-8.1.i586.rpm php5-openssl-debuginfo-5.6.1-8.1.i586.rpm php5-pcntl-5.6.1-8.1.i586.rpm php5-pcntl-debuginfo-5.6.1-8.1.i586.rpm php5-pdo-5.6.1-8.1.i586.rpm php5-pdo-debuginfo-5.6.1-8.1.i586.rpm php5-pear-5.6.1-8.1.noarch.rpm php5-pgsql-5.6.1-8.1.i586.rpm php5-pgsql-debuginfo-5.6.1-8.1.i586.rpm php5-phar-5.6.1-8.1.i586.rpm php5-phar-debuginfo-5.6.1-8.1.i586.rpm php5-posix-5.6.1-8.1.i586.rpm php5-posix-debuginfo-5.6.1-8.1.i586.rpm php5-pspell-5.6.1-8.1.i586.rpm php5-pspell-debuginfo-5.6.1-8.1.i586.rpm php5-readline-5.6.1-8.1.i586.rpm php5-readline-debuginfo-5.6.1-8.1.i586.rpm php5-shmop-5.6.1-8.1.i586.rpm php5-shmop-debuginfo-5.6.1-8.1.i586.rpm php5-snmp-5.6.1-8.1.i586.rpm php5-snmp-debuginfo-5.6.1-8.1.i586.rpm php5-soap-5.6.1-8.1.i586.rpm php5-soap-debuginfo-5.6.1-8.1.i586.rpm php5-sockets-5.6.1-8.1.i586.rpm php5-sockets-debuginfo-5.6.1-8.1.i586.rpm php5-sqlite-5.6.1-8.1.i586.rpm php5-sqlite-debuginfo-5.6.1-8.1.i586.rpm php5-suhosin-5.6.1-8.1.i586.rpm php5-suhosin-debuginfo-5.6.1-8.1.i586.rpm php5-sysvmsg-5.6.1-8.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-8.1.i586.rpm php5-sysvsem-5.6.1-8.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-8.1.i586.rpm php5-sysvshm-5.6.1-8.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-8.1.i586.rpm php5-tidy-5.6.1-8.1.i586.rpm php5-tidy-debuginfo-5.6.1-8.1.i586.rpm php5-tokenizer-5.6.1-8.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-8.1.i586.rpm php5-wddx-5.6.1-8.1.i586.rpm php5-wddx-debuginfo-5.6.1-8.1.i586.rpm php5-xmlreader-5.6.1-8.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-8.1.i586.rpm php5-xmlrpc-5.6.1-8.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-8.1.i586.rpm php5-xmlwriter-5.6.1-8.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-8.1.i586.rpm php5-xsl-5.6.1-8.1.i586.rpm php5-xsl-debuginfo-5.6.1-8.1.i586.rpm php5-zip-5.6.1-8.1.i586.rpm php5-zip-debuginfo-5.6.1-8.1.i586.rpm php5-zlib-5.6.1-8.1.i586.rpm php5-zlib-debuginfo-5.6.1-8.1.i586.rpm apache2-mod_php5-5.6.1-8.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-8.1.x86_64.rpm php5-5.6.1-8.1.x86_64.rpm php5-bcmath-5.6.1-8.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-8.1.x86_64.rpm php5-bz2-5.6.1-8.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-8.1.x86_64.rpm php5-calendar-5.6.1-8.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-8.1.x86_64.rpm php5-ctype-5.6.1-8.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-8.1.x86_64.rpm php5-curl-5.6.1-8.1.x86_64.rpm php5-curl-debuginfo-5.6.1-8.1.x86_64.rpm php5-dba-5.6.1-8.1.x86_64.rpm php5-dba-debuginfo-5.6.1-8.1.x86_64.rpm php5-debuginfo-5.6.1-8.1.x86_64.rpm php5-debugsource-5.6.1-8.1.x86_64.rpm php5-devel-5.6.1-8.1.x86_64.rpm php5-dom-5.6.1-8.1.x86_64.rpm php5-dom-debuginfo-5.6.1-8.1.x86_64.rpm php5-enchant-5.6.1-8.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-8.1.x86_64.rpm php5-exif-5.6.1-8.1.x86_64.rpm php5-exif-debuginfo-5.6.1-8.1.x86_64.rpm php5-fastcgi-5.6.1-8.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-8.1.x86_64.rpm php5-fileinfo-5.6.1-8.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-8.1.x86_64.rpm php5-firebird-5.6.1-8.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-8.1.x86_64.rpm php5-fpm-5.6.1-8.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-8.1.x86_64.rpm php5-ftp-5.6.1-8.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-8.1.x86_64.rpm php5-gd-5.6.1-8.1.x86_64.rpm php5-gd-debuginfo-5.6.1-8.1.x86_64.rpm php5-gettext-5.6.1-8.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-8.1.x86_64.rpm php5-gmp-5.6.1-8.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-8.1.x86_64.rpm php5-iconv-5.6.1-8.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-8.1.x86_64.rpm php5-imap-5.6.1-8.1.x86_64.rpm php5-imap-debuginfo-5.6.1-8.1.x86_64.rpm php5-intl-5.6.1-8.1.x86_64.rpm php5-intl-debuginfo-5.6.1-8.1.x86_64.rpm php5-json-5.6.1-8.1.x86_64.rpm php5-json-debuginfo-5.6.1-8.1.x86_64.rpm php5-ldap-5.6.1-8.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-8.1.x86_64.rpm php5-mbstring-5.6.1-8.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-8.1.x86_64.rpm php5-mcrypt-5.6.1-8.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-8.1.x86_64.rpm php5-mssql-5.6.1-8.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-8.1.x86_64.rpm php5-mysql-5.6.1-8.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-8.1.x86_64.rpm php5-odbc-5.6.1-8.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-8.1.x86_64.rpm php5-opcache-5.6.1-8.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-8.1.x86_64.rpm php5-openssl-5.6.1-8.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-8.1.x86_64.rpm php5-pcntl-5.6.1-8.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-8.1.x86_64.rpm php5-pdo-5.6.1-8.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-8.1.x86_64.rpm php5-pgsql-5.6.1-8.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-8.1.x86_64.rpm php5-phar-5.6.1-8.1.x86_64.rpm php5-phar-debuginfo-5.6.1-8.1.x86_64.rpm php5-posix-5.6.1-8.1.x86_64.rpm php5-posix-debuginfo-5.6.1-8.1.x86_64.rpm php5-pspell-5.6.1-8.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-8.1.x86_64.rpm php5-readline-5.6.1-8.1.x86_64.rpm php5-readline-debuginfo-5.6.1-8.1.x86_64.rpm php5-shmop-5.6.1-8.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-8.1.x86_64.rpm php5-snmp-5.6.1-8.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-8.1.x86_64.rpm php5-soap-5.6.1-8.1.x86_64.rpm php5-soap-debuginfo-5.6.1-8.1.x86_64.rpm php5-sockets-5.6.1-8.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-8.1.x86_64.rpm php5-sqlite-5.6.1-8.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-8.1.x86_64.rpm php5-suhosin-5.6.1-8.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-8.1.x86_64.rpm php5-sysvmsg-5.6.1-8.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-8.1.x86_64.rpm php5-sysvsem-5.6.1-8.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-8.1.x86_64.rpm php5-sysvshm-5.6.1-8.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-8.1.x86_64.rpm php5-tidy-5.6.1-8.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-8.1.x86_64.rpm php5-tokenizer-5.6.1-8.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-8.1.x86_64.rpm php5-wddx-5.6.1-8.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-8.1.x86_64.rpm php5-xmlreader-5.6.1-8.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-8.1.x86_64.rpm php5-xmlrpc-5.6.1-8.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-8.1.x86_64.rpm php5-xmlwriter-5.6.1-8.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-8.1.x86_64.rpm php5-xsl-5.6.1-8.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-8.1.x86_64.rpm php5-zip-5.6.1-8.1.x86_64.rpm php5-zip-debuginfo-5.6.1-8.1.x86_64.rpm php5-zlib-5.6.1-8.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-8.1.x86_64.rpm openSUSE-2015-205 Recommended update for libsolv, libzypp, zypper moderate openSUSE 13.2 Update The package management stack was updated to fix some bugs. Changes done in libsolv: - add product:regflavor attribute [bnc#896224] - fixes to build with swig 3.0.3 Changes done in libzypp: - Properly propagate repo variables in service refresh. - Let $ZYPP_REPO_RELEASEVER overwrite $releasever in .repo files (bnc#911658) - Call pool_set_rootdir to properly check for file conflicts. - Use xgettext --boost to support boost-format (%N%) - Parse and offer productRegisterFlavor attribute (bnc#896224) - Improve conflict message for locked packages (bnc#828631) - Fix broken de-escaping in str::splitEscaped (bnc#909772) - cleanup loging - CheckAccessDeleted: Filter PIDs running in a container (bnc#909143) Changes done in zypper: - New global option --releasever: Set the value of the $releasever variable in all .repo files. This can be used to switch to new distribution repositories when performing a distribution upgrade. (bnc#911658) - BuildRequires: libzypp-devel >= 14.34.0 - Clarify legacy warning (bnc#911335) - info: show new product:registerflavor attribute (bnc#896224) - Enhance 'Digest verification failed' message (FATE#315008) - Enhance message text when skipping repos due to an error (bnc#909244) - zypper.conf: fix wrong default mentioned in comment - zypper-log(8): Update man page libsolv-0.6.8-6.1.src.rpm True libsolv-debugsource-0.6.8-6.1.i586.rpm True libsolv-demo-0.6.8-6.1.i586.rpm True libsolv-demo-debuginfo-0.6.8-6.1.i586.rpm True libsolv-devel-0.6.8-6.1.i586.rpm True libsolv-devel-debuginfo-0.6.8-6.1.i586.rpm True libsolv-tools-0.6.8-6.1.i586.rpm True libsolv-tools-debuginfo-0.6.8-6.1.i586.rpm True perl-solv-0.6.8-6.1.i586.rpm True perl-solv-debuginfo-0.6.8-6.1.i586.rpm True python-solv-0.6.8-6.1.i586.rpm True python-solv-debuginfo-0.6.8-6.1.i586.rpm True ruby-solv-0.6.8-6.1.i586.rpm True ruby-solv-debuginfo-0.6.8-6.1.i586.rpm True libzypp-14.36.0-18.1.i586.rpm True libzypp-14.36.0-18.1.src.rpm True libzypp-debuginfo-14.36.0-18.1.i586.rpm True libzypp-debugsource-14.36.0-18.1.i586.rpm True libzypp-devel-14.36.0-18.1.i586.rpm True libzypp-devel-doc-14.36.0-18.1.i586.rpm True zypper-1.11.22-15.1.i586.rpm True zypper-1.11.22-15.1.src.rpm True zypper-aptitude-1.11.22-15.1.noarch.rpm True zypper-debuginfo-1.11.22-15.1.i586.rpm True zypper-debugsource-1.11.22-15.1.i586.rpm True zypper-log-1.11.22-15.1.noarch.rpm True libsolv-debugsource-0.6.8-6.1.x86_64.rpm True libsolv-demo-0.6.8-6.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.8-6.1.x86_64.rpm True libsolv-devel-0.6.8-6.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.8-6.1.x86_64.rpm True libsolv-tools-0.6.8-6.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.8-6.1.x86_64.rpm True perl-solv-0.6.8-6.1.x86_64.rpm True perl-solv-debuginfo-0.6.8-6.1.x86_64.rpm True python-solv-0.6.8-6.1.x86_64.rpm True python-solv-debuginfo-0.6.8-6.1.x86_64.rpm True ruby-solv-0.6.8-6.1.x86_64.rpm True ruby-solv-debuginfo-0.6.8-6.1.x86_64.rpm True libzypp-14.36.0-18.1.x86_64.rpm True libzypp-debuginfo-14.36.0-18.1.x86_64.rpm True libzypp-debugsource-14.36.0-18.1.x86_64.rpm True libzypp-devel-14.36.0-18.1.x86_64.rpm True libzypp-devel-doc-14.36.0-18.1.x86_64.rpm True zypper-1.11.22-15.1.x86_64.rpm True zypper-debuginfo-1.11.22-15.1.x86_64.rpm True zypper-debugsource-1.11.22-15.1.x86_64.rpm True openSUSE-2015-158 Recommended update for docker moderate openSUSE 13.2 Update Docker was updated to 1.5.0 (2015-02-10) bringing features and bugfixes. Changes: * Builder: - Dockerfile to use for a given `docker build` can be specified with the `-f` flag - Dockerfile and .dockerignore files can be themselves excluded as part of the .dockerignore file, thus preventing modifications to these files invalidating ADD or COPY instructions cache - ADD and COPY instructions accept relative paths - Dockerfile `FROM scratch` instruction is now interpreted as a no-base specifier - Improve performance when exposing a large number of ports * Hack: - Allow client-side only integration tests for Windows - Include docker-py integration tests against Docker daemon as part of our test suites * Packaging: - Support for the new version of the registry HTTP API - Speed up `docker push` for images with a majority of already existing layers - Fixed contacting a private registry through a proxy * Remote API: - A new endpoint will stream live container resource metrics and can be accessed with the `docker stats` command - Containers can be renamed using the new `rename` endpoint and the associated `docker rename` command - Container `inspect` endpoint show the ID of `exec` commands running in this container - Container `inspect` endpoint show the number of times Docker auto-restarted the container - New types of event can be streamed by the `events` endpoint: ‘OOM’ (container died with out of memory), ‘exec_create’, and ‘exec_start' - Fixed returned string fields which hold numeric characters incorrectly omitting surrounding double quotes * Runtime: - Docker daemon has full IPv6 support - The `docker run` command can take the `--pid=host` flag to use the host PID namespace, which makes it possible for example to debug host processes using containerized debugging tools - The `docker run` command can take the `--read-only` flag to make the container’s root filesystem mounted as readonly, which can be used in combination with volumes to force a container’s processes to only write to locations that will be persisted - Container total memory usage can be limited for `docker run` using the `—memory-swap` flag - Major stability improvements for devicemapper storage driver - Better integration with host system: containers will reflect changes to the host's `/etc/resolv.conf` file when restarted - Better integration with host system: per-container iptable rules are moved to the DOCKER chain - Fixed container exiting on out of memory to return an invalid exit code * Other: - The HTTP_PROXY, HTTPS_PROXY, and NO_PROXY environment variables are properly taken into account by the client when connecting to the Docker daemon docker-1.5.0-21.1.src.rpm docker-1.5.0-21.1.x86_64.rpm docker-bash-completion-1.5.0-21.1.noarch.rpm docker-debuginfo-1.5.0-21.1.x86_64.rpm docker-debugsource-1.5.0-21.1.x86_64.rpm docker-zsh-completion-1.5.0-21.1.noarch.rpm openSUSE-2015-165 Recommended update for postfix moderate openSUSE 13.2 Update Postfix was updated to version 2.11.3 to bring features and bugfixes. Changes done: - postfix 2.11.3: * Fix for configurations that prepend message headers with Postfix access maps, policy servers or Milter applications. Postfix now hides its own Received: header from Milters and exposes prepended headers to Milters, regardless of the mechanism used to prepend a header. This fix reverts a partial solution that was released on October 13, 2014, and replaces it with a complete solution. * Portability fix for MacOS X 10.7.x (Darwin 11.x) build procedure. - postfix 2.11.2: * Fix for DMARC implementations based on SPF policy plus DKIM Milter. The PREPEND access/policy action added headers ABOVE Postfix's own Received: header, exposing Postfix's own Received: header to Milters (protocol violation) and hiding the PREPENDed header from Milters. PREPENDed headers are now added BELOW Postfix's own Received: header and remain visible to Milters. * The Postfix SMTP server logged an incorrect client name in reject messages for check_reverse_client_hostname_access and check_reverse_client_hostname_{mx,ns}_access. They replied with the verified client name, instead of the name that was rejected. * The qmqpd daemon crashed with null pointer bug when logging a lost connection while not in a mail transaction. - postfix 2.11.1: * With connection caching enabled (the default), recipients could be given to the wrong mail server. * Enforce TLS when TLSA records exist, but all are unusable. * Don't leak memory when TLSA records exist, but all are unusable. * Prepend "-I. -I../../include" to the compiler command-line options, to avoid name clashes with non-Postfix header files. * documentation fixes * logging fixes Other bugfixes done: - bnc#914086 syntax error in config.postfix - Adapt config.postfix to be able to run on SLE11 too. - Don't install sysvinit script when systemd is used - Make explicit PreReq dependencies conditional only for older systems - Don't try to set explicit attributes to symlinks - Cleanup spec file vith spec-cleaner - bnc#912594 config.postfix creates config based on old options - bnc#911806 config.postfix does not set up correct saslauthd socket directory for chroot - bnc#910265 config.postfix does not upgrade the chroot - bnc#908003 wrong access rights on /usr/sbin/postdrop causes permission denied when trying to send a mail as non root user - bnc#729154 wrong permissions for some postfix components - restore previously lost fix: Fri Oct 11 13:32:32 UTC 2013 - matz@suse.de - Ignore errors in %pre/%post. postfix-2.11.3-5.5.1.i586.rpm postfix-2.11.3-5.5.1.src.rpm postfix-debuginfo-2.11.3-5.5.1.i586.rpm postfix-debugsource-2.11.3-5.5.1.i586.rpm postfix-devel-2.11.3-5.5.1.i586.rpm postfix-doc-2.11.3-5.5.1.noarch.rpm postfix-mysql-2.11.3-5.5.1.i586.rpm postfix-mysql-debuginfo-2.11.3-5.5.1.i586.rpm postfix-postgresql-2.11.3-5.5.1.i586.rpm postfix-postgresql-debuginfo-2.11.3-5.5.1.i586.rpm postfix-2.11.3-5.5.1.x86_64.rpm postfix-debuginfo-2.11.3-5.5.1.x86_64.rpm postfix-debugsource-2.11.3-5.5.1.x86_64.rpm postfix-devel-2.11.3-5.5.1.x86_64.rpm postfix-mysql-2.11.3-5.5.1.x86_64.rpm postfix-mysql-debuginfo-2.11.3-5.5.1.x86_64.rpm postfix-postgresql-2.11.3-5.5.1.x86_64.rpm postfix-postgresql-debuginfo-2.11.3-5.5.1.x86_64.rpm openSUSE-2015-157 Recommended update for release-notes-openSUSE moderate openSUSE 13.2 Update The openSUSE 13.2 release notes were updated: - Fixing making translated files for yast; bsc#906936. - Update translations; bsc#916162. release-notes-openSUSE-13.2.20150209-16.1.noarch.rpm release-notes-openSUSE-13.2.20150209-16.1.src.rpm openSUSE-2015-156 Recommended update for yast2-scanner moderate openSUSE 13.2 Update This update of yast2 scanner releases fixes also done for SUSE Linux Enterprise 12. Bugfixes: - setup_network_scanner_config.with_systemd_support is an enhancement for /usr/lib/YaST2/bin/setup_network_scanner_config that provides additional support for systemd (bnc#859353). - use_fast_append_instead_of_slow_add.diff replaces slow Builtins.add() with fast '<<' append operator where needed to avoid "hang up impression" (bnc#877516). yast2-scanner-3.1.1.1-2.4.1.i586.rpm yast2-scanner-3.1.1.1-2.4.1.src.rpm yast2-scanner-debuginfo-3.1.1.1-2.4.1.i586.rpm yast2-scanner-debugsource-3.1.1.1-2.4.1.i586.rpm yast2-scanner-3.1.1.1-2.4.1.x86_64.rpm yast2-scanner-debuginfo-3.1.1.1-2.4.1.x86_64.rpm yast2-scanner-debugsource-3.1.1.1-2.4.1.x86_64.rpm openSUSE-2015-155 Recommended update for yast2-printer moderate openSUSE 13.2 Update This update of yast2 printer releases fixes also done for SUSE Linux Enterprise 12. Bugfixes done: - disable_legacy_items_and_add_beh_requirement.diff disables legacy stuff for SLE12 (see comment#18 in bnc#871548 and for other legacy stuff see bnc#892395 and bnc#877520) and furthermore it adds the cups-backends RPM as needed package when using beh (beh = Backend Error Handler). - restart_cupsd_when_driver_RPMs_changed.diff shows the "Restart locally running CUPS daemon" user confirmation popup because usually a change in printer driver RPMs (installation or removal) changes print job processing which requires a restart of cupsd (bnc#888782). - In replace_network_test_with_echo.diff replace the therein new string "Server name must not be empty" by the elsewhere existing string "Servername could not be empty." that exists already in the list of translated strings so that its translation is shown in non-English locales (bnc#887562). - Added timeouts to cups_client_only.for_cups_since_version_1.6, replace_network_test_with_echo.diff, test_remote_ipp.without_ping, test_remote_lpd.without_ping, and test_remote_socket.without_ping (i.e. all test that run "echo -n '' >/dev/tcp/$SERVER/$PORT") so that those tests exit in any case after 2 seconds and do no longer hang in possibly annoying long default system timeouts in "unfriendly" network environments e.g. when a firewall drops packages without any response (fate#312491). - Added "/version=1.1" support to test_remote_ipp.without_ping see the entry dated "Tue Apr 29 15:00:04 CEST 2014" below (bnc#868241). - use_fast_append_instead_of_slow_add.diff replaces slow Builtins.add() with fast '<<' append operator where needed to avoid "hang up impression" (bnc#877516). - test_remote_ipp.without_ping, test_remote_lpd.without_ping, test_remote_novell.without_ping, test_remote_smb.without_ping, and test_remote_socket.without_ping are replacements for test_remote_ipp, test_remote_lpd, test_remote_novell, test_remote_smb and test_remote_socket in /usr/lib/YaST2/bin/ that do no longer use 'ping' so that there is no need to distinguish between IPv4 and IPv6 and there is no longer a requirement for 'netcat' (fate#312491). - Adapted cups_client_only.for_cups_since_version_1.6 so that it also does no longer use 'ping' or 'netcat' (fate#312491). - cups_client_only.for_cups_since_version_1.6 is an enhancement for /usr/lib/YaST2/bin/cups_client_only that provides additional support when on a CUPS >= 1.6 client system a CUPS <= 1.5 server should be used via "ServerName <name>/version=1.1" (bnc#868241). - Enhanced modify_cupsd_conf.for_cups-browsed which now has support when cups-browsed should poll CUPS <= 1.5 servers via "BrowsePoll <name>/version=1.1" (bnc#868241). - Enhanced modify_cupsd_conf.for_cups-browsed which now has some basic support for what was BrowseAddress up to CUPS 1.5.4 via BrowseLocalProtocols settings for cups-browsed (bnc#868241). - modify_cupsd_conf.for_cups-browsed is an enhancement for /usr/lib/YaST2/bin/modify_cupsd_conf that provides additional support for cups-browsed (bnc#868241). - replace_network_test_with_echo.diff implements IPv6 support for YaST printer module (fate#312491). yast2-printer-3.1.1.1-2.4.1.i586.rpm yast2-printer-3.1.1.1-2.4.1.src.rpm yast2-printer-debuginfo-3.1.1.1-2.4.1.i586.rpm yast2-printer-debugsource-3.1.1.1-2.4.1.i586.rpm yast2-printer-devel-doc-3.1.1.1-2.4.1.i586.rpm yast2-printer-3.1.1.1-2.4.1.x86_64.rpm yast2-printer-debuginfo-3.1.1.1-2.4.1.x86_64.rpm yast2-printer-debugsource-3.1.1.1-2.4.1.x86_64.rpm yast2-printer-devel-doc-3.1.1.1-2.4.1.x86_64.rpm openSUSE-2015-154 Recommended update for yast2-country moderate openSUSE 13.2 Update The yast2 country module was updated to fix a crash while setting locale. It attempted to update the not longer supported lilo configuration (bnc#917014) yast2-country-3.1.13.1-4.1.i586.rpm yast2-country-3.1.13.1-4.1.src.rpm yast2-country-data-3.1.13.1-4.1.i586.rpm yast2-country-3.1.13.1-4.1.x86_64.rpm yast2-country-data-3.1.13.1-4.1.x86_64.rpm openSUSE-2015-166 Recommended update for util-linux moderate openSUSE 13.2 Update This update fixes an error in util-linux in the probe tool, that caused exFAT formatted cards being undetected. python-libmount-2.25.1-13.1.i586.rpm python-libmount-2.25.1-13.1.src.rpm python-libmount-debuginfo-2.25.1-13.1.i586.rpm python-libmount-debugsource-2.25.1-13.1.i586.rpm util-linux-systemd-2.25.1-13.1.i586.rpm util-linux-systemd-2.25.1-13.1.src.rpm util-linux-systemd-debuginfo-2.25.1-13.1.i586.rpm util-linux-systemd-debugsource-2.25.1-13.1.i586.rpm uuidd-2.25.1-13.1.i586.rpm uuidd-debuginfo-2.25.1-13.1.i586.rpm libblkid-devel-2.25.1-13.1.i586.rpm libblkid-devel-32bit-2.25.1-13.1.x86_64.rpm libblkid-devel-static-2.25.1-13.1.i586.rpm libblkid1-2.25.1-13.1.i586.rpm libblkid1-32bit-2.25.1-13.1.x86_64.rpm libblkid1-debuginfo-2.25.1-13.1.i586.rpm libblkid1-debuginfo-32bit-2.25.1-13.1.x86_64.rpm libmount-devel-2.25.1-13.1.i586.rpm libmount-devel-32bit-2.25.1-13.1.x86_64.rpm libmount-devel-static-2.25.1-13.1.i586.rpm libmount1-2.25.1-13.1.i586.rpm libmount1-32bit-2.25.1-13.1.x86_64.rpm libmount1-debuginfo-2.25.1-13.1.i586.rpm libmount1-debuginfo-32bit-2.25.1-13.1.x86_64.rpm libsmartcols-devel-2.25.1-13.1.i586.rpm libsmartcols-devel-static-2.25.1-13.1.i586.rpm libsmartcols1-2.25.1-13.1.i586.rpm libsmartcols1-debuginfo-2.25.1-13.1.i586.rpm libuuid-devel-2.25.1-13.1.i586.rpm libuuid-devel-32bit-2.25.1-13.1.x86_64.rpm libuuid-devel-static-2.25.1-13.1.i586.rpm libuuid1-2.25.1-13.1.i586.rpm libuuid1-32bit-2.25.1-13.1.x86_64.rpm libuuid1-debuginfo-2.25.1-13.1.i586.rpm libuuid1-debuginfo-32bit-2.25.1-13.1.x86_64.rpm util-linux-2.25.1-13.1.i586.rpm util-linux-2.25.1-13.1.src.rpm util-linux-debuginfo-2.25.1-13.1.i586.rpm util-linux-debugsource-2.25.1-13.1.i586.rpm util-linux-lang-2.25.1-13.1.noarch.rpm python-libmount-2.25.1-13.1.x86_64.rpm python-libmount-debuginfo-2.25.1-13.1.x86_64.rpm python-libmount-debugsource-2.25.1-13.1.x86_64.rpm util-linux-systemd-2.25.1-13.1.x86_64.rpm util-linux-systemd-debuginfo-2.25.1-13.1.x86_64.rpm util-linux-systemd-debugsource-2.25.1-13.1.x86_64.rpm uuidd-2.25.1-13.1.x86_64.rpm uuidd-debuginfo-2.25.1-13.1.x86_64.rpm libblkid-devel-2.25.1-13.1.x86_64.rpm libblkid-devel-static-2.25.1-13.1.x86_64.rpm libblkid1-2.25.1-13.1.x86_64.rpm libblkid1-debuginfo-2.25.1-13.1.x86_64.rpm libmount-devel-2.25.1-13.1.x86_64.rpm libmount-devel-static-2.25.1-13.1.x86_64.rpm libmount1-2.25.1-13.1.x86_64.rpm libmount1-debuginfo-2.25.1-13.1.x86_64.rpm libsmartcols-devel-2.25.1-13.1.x86_64.rpm libsmartcols-devel-static-2.25.1-13.1.x86_64.rpm libsmartcols1-2.25.1-13.1.x86_64.rpm libsmartcols1-debuginfo-2.25.1-13.1.x86_64.rpm libuuid-devel-2.25.1-13.1.x86_64.rpm libuuid-devel-static-2.25.1-13.1.x86_64.rpm libuuid1-2.25.1-13.1.x86_64.rpm libuuid1-debuginfo-2.25.1-13.1.x86_64.rpm util-linux-2.25.1-13.1.x86_64.rpm util-linux-debuginfo-2.25.1-13.1.x86_64.rpm util-linux-debugsource-2.25.1-13.1.x86_64.rpm openSUSE-2015-173 Security update for glibc moderate openSUSE 13.2 Update Glibc was updated to fix several security issues. - Avoid infinite loop in nss_dns getnetbyname (CVE-2014-9402, bsc#910599, BZ #17630) - wordexp fails to honour WRDE_NOCMD (CVE-2014-7817, bsc#906371, BZ #17625) - Fix invalid file descriptor reuse while sending DNS query (CVE-2013-7423, bsc#915526, BZ #15946) - Fix buffer overflow in wscanf (CVE-2015-1472, bsc#916222, BZ #16618) glibc-testsuite-2.19-16.9.2.src.rpm glibc-utils-2.19-16.9.1.i586.rpm glibc-utils-2.19-16.9.1.src.rpm glibc-utils-32bit-2.19-16.9.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.9.1.i586.rpm glibc-utils-debuginfo-32bit-2.19-16.9.1.x86_64.rpm glibc-utils-debugsource-2.19-16.9.1.i586.rpm glibc-2.19-16.9.1.i686.rpm glibc-2.19-16.9.1.nosrc.rpm glibc-32bit-2.19-16.9.1.x86_64.rpm glibc-debuginfo-2.19-16.9.1.i686.rpm glibc-debuginfo-32bit-2.19-16.9.1.x86_64.rpm glibc-debugsource-2.19-16.9.1.i686.rpm glibc-devel-2.19-16.9.1.i686.rpm glibc-devel-32bit-2.19-16.9.1.x86_64.rpm glibc-devel-debuginfo-2.19-16.9.1.i686.rpm glibc-devel-debuginfo-32bit-2.19-16.9.1.x86_64.rpm glibc-devel-static-2.19-16.9.1.i686.rpm glibc-devel-static-32bit-2.19-16.9.1.x86_64.rpm glibc-locale-2.19-16.9.1.i686.rpm glibc-locale-32bit-2.19-16.9.1.x86_64.rpm glibc-locale-debuginfo-2.19-16.9.1.i686.rpm glibc-locale-debuginfo-32bit-2.19-16.9.1.x86_64.rpm glibc-profile-2.19-16.9.1.i686.rpm glibc-profile-32bit-2.19-16.9.1.x86_64.rpm glibc-2.19-16.9.1.i586.rpm glibc-2.19-16.9.1.src.rpm glibc-debuginfo-2.19-16.9.1.i586.rpm glibc-debugsource-2.19-16.9.1.i586.rpm glibc-devel-2.19-16.9.1.i586.rpm glibc-devel-debuginfo-2.19-16.9.1.i586.rpm glibc-devel-static-2.19-16.9.1.i586.rpm glibc-extra-2.19-16.9.1.i586.rpm glibc-extra-debuginfo-2.19-16.9.1.i586.rpm glibc-html-2.19-16.9.1.noarch.rpm glibc-i18ndata-2.19-16.9.1.noarch.rpm glibc-info-2.19-16.9.1.noarch.rpm glibc-locale-2.19-16.9.1.i586.rpm glibc-locale-debuginfo-2.19-16.9.1.i586.rpm glibc-obsolete-2.19-16.9.1.i586.rpm glibc-obsolete-debuginfo-2.19-16.9.1.i586.rpm glibc-profile-2.19-16.9.1.i586.rpm nscd-2.19-16.9.1.i586.rpm nscd-debuginfo-2.19-16.9.1.i586.rpm glibc-utils-2.19-16.9.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.9.1.x86_64.rpm glibc-utils-debugsource-2.19-16.9.1.x86_64.rpm glibc-2.19-16.9.1.x86_64.rpm glibc-debuginfo-2.19-16.9.1.x86_64.rpm glibc-debugsource-2.19-16.9.1.x86_64.rpm glibc-devel-2.19-16.9.1.x86_64.rpm glibc-devel-debuginfo-2.19-16.9.1.x86_64.rpm glibc-devel-static-2.19-16.9.1.x86_64.rpm glibc-extra-2.19-16.9.1.x86_64.rpm glibc-extra-debuginfo-2.19-16.9.1.x86_64.rpm glibc-locale-2.19-16.9.1.x86_64.rpm glibc-locale-debuginfo-2.19-16.9.1.x86_64.rpm glibc-profile-2.19-16.9.1.x86_64.rpm nscd-2.19-16.9.1.x86_64.rpm nscd-debuginfo-2.19-16.9.1.x86_64.rpm openSUSE-2015-167 Recommended update for xemacs moderate openSUSE 13.2 Update xemacs was updated to fix bugs: - Correct some load paths - Set progress-feedback-use-echo-area to true to allow some modes like C-mode and TeX-mode to write messages (boo#905625 and bdc#902003) xemacs-21.5.34-5.4.1.i586.rpm xemacs-21.5.34-5.4.1.src.rpm xemacs-debuginfo-21.5.34-5.4.1.i586.rpm xemacs-debugsource-21.5.34-5.4.1.i586.rpm xemacs-el-21.5.34-5.4.1.noarch.rpm xemacs-info-21.5.34-5.4.1.noarch.rpm xemacs-21.5.34-5.4.1.x86_64.rpm xemacs-debuginfo-21.5.34-5.4.1.x86_64.rpm xemacs-debugsource-21.5.34-5.4.1.x86_64.rpm openSUSE-2015-174 Recommended update for xemacs-packages moderate openSUSE 13.2 Update This recommended update for xemacs-packages fixes the following issue: - fix problem of not loaded subr-more (boo#857207) xemacs-packages-20130822-4.4.1.noarch.rpm xemacs-packages-20130822-4.4.1.src.rpm xemacs-packages-el-20130822-4.4.1.noarch.rpm xemacs-packages-info-20130822-4.4.1.noarch.rpm openSUSE-2015-168 Recommended update for idzebra moderate openSUSE 13.2 Update This recommended update for idzebra fixes the following issues: - Update to version 2.0.60 + Fix ICU phrase searches for terms split by ICU ZEB-664. + Fix Issue with ICU token processing (boo#917030) + Update Visual Studio nmake file for VS 2013. + Update Url and Source to new location. + for details, see http://indexdata.dk/zebra/doc/NEWS idzebra-2.0.60-2.4.1.i586.rpm idzebra-2.0.60-2.4.1.src.rpm idzebra-debuginfo-2.0.60-2.4.1.i586.rpm idzebra-debugsource-2.0.60-2.4.1.i586.rpm idzebra-devel-2.0.60-2.4.1.i586.rpm idzebra-doc-2.0.60-2.4.1.i586.rpm idzebra-2.0.60-2.4.1.x86_64.rpm idzebra-debuginfo-2.0.60-2.4.1.x86_64.rpm idzebra-debugsource-2.0.60-2.4.1.x86_64.rpm idzebra-devel-2.0.60-2.4.1.x86_64.rpm idzebra-doc-2.0.60-2.4.1.x86_64.rpm openSUSE-2015-171 Recommended update for dconf low openSUSE 13.2 Update This recommended update for dconf fixes the following issue: - Move ca.desrt.dconf-editor.appdata.xml to dconf-editor subpackage. The appdata.xml file is supposed to be in the same package as the .desktop file (boo#915692). dconf-0.22.0-5.1.i586.rpm dconf-0.22.0-5.1.src.rpm dconf-debuginfo-0.22.0-5.1.i586.rpm dconf-debugsource-0.22.0-5.1.i586.rpm dconf-devel-0.22.0-5.1.i586.rpm dconf-editor-0.22.0-5.1.i586.rpm dconf-editor-debuginfo-0.22.0-5.1.i586.rpm dconf-lang-0.22.0-5.1.noarch.rpm gsettings-backend-dconf-0.22.0-5.1.i586.rpm gsettings-backend-dconf-32bit-0.22.0-5.1.x86_64.rpm gsettings-backend-dconf-debuginfo-0.22.0-5.1.i586.rpm gsettings-backend-dconf-debuginfo-32bit-0.22.0-5.1.x86_64.rpm libdconf-dbus-1-0-0.22.0-5.1.i586.rpm libdconf-dbus-1-0-debuginfo-0.22.0-5.1.i586.rpm libdconf-dbus-devel-0.22.0-5.1.i586.rpm libdconf1-0.22.0-5.1.i586.rpm libdconf1-32bit-0.22.0-5.1.x86_64.rpm libdconf1-debuginfo-0.22.0-5.1.i586.rpm libdconf1-debuginfo-32bit-0.22.0-5.1.x86_64.rpm dconf-0.22.0-5.1.x86_64.rpm dconf-debuginfo-0.22.0-5.1.x86_64.rpm dconf-debugsource-0.22.0-5.1.x86_64.rpm dconf-devel-0.22.0-5.1.x86_64.rpm dconf-editor-0.22.0-5.1.x86_64.rpm dconf-editor-debuginfo-0.22.0-5.1.x86_64.rpm gsettings-backend-dconf-0.22.0-5.1.x86_64.rpm gsettings-backend-dconf-debuginfo-0.22.0-5.1.x86_64.rpm libdconf-dbus-1-0-0.22.0-5.1.x86_64.rpm libdconf-dbus-1-0-debuginfo-0.22.0-5.1.x86_64.rpm libdconf-dbus-devel-0.22.0-5.1.x86_64.rpm libdconf1-0.22.0-5.1.x86_64.rpm libdconf1-debuginfo-0.22.0-5.1.x86_64.rpm openSUSE-2015-169 Security update for xorg-x11-server moderate openSUSE 13.2 Update xorg-x11-server was updated to fix one security issue. This security issue was fixed: - CVE-2015-0255: Information leak in the XkbSetGeometry request of X servers (bnc#915810). xorg-x11-server-7.6_1.16.1-9.1.i586.rpm xorg-x11-server-7.6_1.16.1-9.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-9.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-9.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-9.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-9.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-9.1.i586.rpm xorg-x11-server-7.6_1.16.1-9.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-9.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-9.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-9.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-9.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-9.1.x86_64.rpm openSUSE-2015-170 Security update for tigervnc moderate openSUSE 13.2 Update tigervnc was updated to fix one security issue. This security issue was fixed: - CVE-2015-0255: Information leak in the XkbSetGeometry request of X servers (bnc#915810). tigervnc-1.4.1-6.26.1.i586.rpm tigervnc-1.4.1-6.26.1.src.rpm tigervnc-debuginfo-1.4.1-6.26.1.i586.rpm tigervnc-debugsource-1.4.1-6.26.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.26.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.26.1.i586.rpm tigervnc-1.4.1-6.26.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.26.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.26.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.26.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.26.1.x86_64.rpm openSUSE-2015-175 Recommended update for yast2-bootloader moderate openSUSE 13.2 Update This recommended update for yast2-bootloader fixes the following issues: - Clean integration of several patches introduced during the openSUSE 13.2 release - Fixed detection for encrypted partitions (bnc#913540) yast2-bootloader-3.1.101.1-8.1.i586.rpm yast2-bootloader-3.1.101.1-8.1.src.rpm yast2-bootloader-devel-doc-3.1.101.1-8.1.i586.rpm yast2-bootloader-3.1.101.1-8.1.x86_64.rpm yast2-bootloader-devel-doc-3.1.101.1-8.1.x86_64.rpm openSUSE-2015-177 Recommended update for YaST 2 moderate openSUSE 13.2 Update This recommended update for YaST 2 fixes the following issue: - Fixed a crash when a media is requested during packages management (bnc#917606) yast2-3.1.109.2-12.1.i586.rpm yast2-3.1.109.2-12.1.src.rpm yast2-devel-doc-3.1.109.2-12.1.i586.rpm yast2-3.1.109.2-12.1.x86_64.rpm yast2-devel-doc-3.1.109.2-12.1.x86_64.rpm openSUSE-2015-176 Recommended udpate for obs-service-format_spec_file moderate openSUSE 13.2 Update This recommended update for obs-service-format_spec_file fixes the following issues: - change company name + SUSE LINUX Products GmbH => SUSE LINUX GmbH - remove PKGBUILD as it makes factory submissions impossible - one more license + SUSE-Scrot obs-service-format_spec_file-20150121-4.1.noarch.rpm obs-service-format_spec_file-20150121-4.1.src.rpm openSUSE-2015-196 Recommended update for the KDE Applications low openSUSE 13.2 Update This recommended update for KDE Applications provides version 14.12.2 with various fixes and improvements. For a detailed description, please refer to https://www.kde.org/announcements/announce-applications-14.12.2.php amor-14.12.2-12.9.i586.rpm True amor-14.12.2-12.9.src.rpm True amor-debuginfo-14.12.2-12.9.i586.rpm True amor-debugsource-14.12.2-12.9.i586.rpm True ark-14.12.2-12.1.i586.rpm True ark-14.12.2-12.1.src.rpm True ark-debuginfo-14.12.2-12.1.i586.rpm True ark-debugsource-14.12.2-12.1.i586.rpm True ark-devel-14.12.2-12.1.i586.rpm True libkerfuffle4-14.12.2-12.1.i586.rpm True libkerfuffle4-debuginfo-14.12.2-12.1.i586.rpm True artikulate-14.12.2-12.1.i586.rpm True artikulate-14.12.2-12.1.src.rpm True artikulate-debuginfo-14.12.2-12.1.i586.rpm True artikulate-debugsource-14.12.2-12.1.i586.rpm True blinken-14.12.2-12.1.i586.rpm True blinken-14.12.2-12.1.src.rpm True blinken-debuginfo-14.12.2-12.1.i586.rpm True blinken-debugsource-14.12.2-12.1.i586.rpm True bomber-14.12.2-12.1.i586.rpm True bomber-14.12.2-12.1.src.rpm True bomber-debuginfo-14.12.2-12.1.i586.rpm True bomber-debugsource-14.12.2-12.1.i586.rpm True bovo-14.12.2-12.1.i586.rpm True bovo-14.12.2-12.1.src.rpm True bovo-debuginfo-14.12.2-12.1.i586.rpm True bovo-debugsource-14.12.2-12.1.i586.rpm True cantor-14.12.2-12.1.i586.rpm True cantor-14.12.2-12.1.src.rpm True cantor-debuginfo-14.12.2-12.1.i586.rpm True cantor-debugsource-14.12.2-12.1.i586.rpm True cantor-devel-14.12.2-12.1.i586.rpm True libcantorlibs1-14.12.2-12.1.i586.rpm True libcantorlibs1-debuginfo-14.12.2-12.1.i586.rpm True cervisia-14.12.2-12.1.i586.rpm True cervisia-14.12.2-12.1.src.rpm True cervisia-debuginfo-14.12.2-12.1.i586.rpm True cervisia-debugsource-14.12.2-12.1.i586.rpm True dolphin-plugins-14.12.2-12.1.i586.rpm True dolphin-plugins-14.12.2-12.1.src.rpm True dolphin-plugins-debuginfo-14.12.2-12.1.i586.rpm True dolphin-plugins-debugsource-14.12.2-12.1.i586.rpm True dragonplayer-14.12.2-12.1.i586.rpm True dragonplayer-14.12.2-12.1.src.rpm True dragonplayer-debuginfo-14.12.2-12.1.i586.rpm True dragonplayer-debugsource-14.12.2-12.1.i586.rpm True filelight-14.12.2-12.1.i586.rpm True filelight-14.12.2-12.1.src.rpm True filelight-debuginfo-14.12.2-12.1.i586.rpm True filelight-debugsource-14.12.2-12.1.i586.rpm True granatier-14.12.2-12.1.i586.rpm True granatier-14.12.2-12.1.src.rpm True granatier-debuginfo-14.12.2-12.1.i586.rpm True granatier-debugsource-14.12.2-12.1.i586.rpm True jovie-14.12.2-12.10.i586.rpm True jovie-14.12.2-12.10.src.rpm True jovie-debuginfo-14.12.2-12.10.i586.rpm True jovie-debugsource-14.12.2-12.10.i586.rpm True juk-14.12.2-12.1.i586.rpm True juk-14.12.2-12.1.src.rpm True juk-debuginfo-14.12.2-12.1.i586.rpm True juk-debugsource-14.12.2-12.1.i586.rpm True kaccessible-14.12.2-12.1.i586.rpm True kaccessible-14.12.2-12.1.src.rpm True kaccessible-debuginfo-14.12.2-12.1.i586.rpm True kaccessible-debugsource-14.12.2-12.1.i586.rpm True kajongg-14.12.2-12.19.i586.rpm True kajongg-14.12.2-12.19.src.rpm True kalzium-14.12.2-12.9.i586.rpm True kalzium-14.12.2-12.9.src.rpm True kalzium-debuginfo-14.12.2-12.9.i586.rpm True kalzium-debugsource-14.12.2-12.9.i586.rpm True kalzium-devel-14.12.2-12.9.i586.rpm True kamera-14.12.2-12.1.src.rpm True kamera-debugsource-14.12.2-12.1.i586.rpm True kio_kamera-14.12.2-12.1.i586.rpm True kio_kamera-debuginfo-14.12.2-12.1.i586.rpm True kapman-14.12.2-12.1.i586.rpm True kapman-14.12.2-12.1.src.rpm True kapman-debuginfo-14.12.2-12.1.i586.rpm True kapman-debugsource-14.12.2-12.1.i586.rpm True katomic-14.12.2-12.1.i586.rpm True katomic-14.12.2-12.1.src.rpm True katomic-debuginfo-14.12.2-12.1.i586.rpm True katomic-debugsource-14.12.2-12.1.i586.rpm True kblackbox-14.12.2-12.1.i586.rpm True kblackbox-14.12.2-12.1.src.rpm True kblackbox-debuginfo-14.12.2-12.1.i586.rpm True kblackbox-debugsource-14.12.2-12.1.i586.rpm True kblocks-14.12.2-12.1.i586.rpm True kblocks-14.12.2-12.1.src.rpm True kblocks-debuginfo-14.12.2-12.1.i586.rpm True kblocks-debugsource-14.12.2-12.1.i586.rpm True kbounce-14.12.2-12.1.i586.rpm True kbounce-14.12.2-12.1.src.rpm True kbounce-debuginfo-14.12.2-12.1.i586.rpm True kbounce-debugsource-14.12.2-12.1.i586.rpm True kbreakout-14.12.2-12.1.i586.rpm True kbreakout-14.12.2-12.1.src.rpm True kbreakout-debuginfo-14.12.2-12.1.i586.rpm True kbreakout-debugsource-14.12.2-12.1.i586.rpm True kbruch-14.12.2-12.1.i586.rpm True kbruch-14.12.2-12.1.src.rpm True kbruch-debuginfo-14.12.2-12.1.i586.rpm True kbruch-debugsource-14.12.2-12.1.i586.rpm True kcachegrind-14.12.2-12.1.i586.rpm True kcachegrind-14.12.2-12.1.src.rpm True kcachegrind-debuginfo-14.12.2-12.1.i586.rpm True kcachegrind-debugsource-14.12.2-12.1.i586.rpm True kcalc-14.12.2-12.1.i586.rpm True kcalc-14.12.2-12.1.src.rpm True kcalc-debuginfo-14.12.2-12.1.i586.rpm True kcalc-debugsource-14.12.2-12.1.i586.rpm True kcharselect-14.12.2-12.1.i586.rpm True kcharselect-14.12.2-12.1.src.rpm True kcharselect-debuginfo-14.12.2-12.1.i586.rpm True kcharselect-debugsource-14.12.2-12.1.i586.rpm True kcolorchooser-14.12.2-12.1.i586.rpm True kcolorchooser-14.12.2-12.1.src.rpm True kcolorchooser-debuginfo-14.12.2-12.1.i586.rpm True kcolorchooser-debugsource-14.12.2-12.1.i586.rpm True kcron-14.12.2-12.1.i586.rpm True kcron-14.12.2-12.1.src.rpm True kcron-debuginfo-14.12.2-12.1.i586.rpm True kcron-debugsource-14.12.2-12.1.i586.rpm True kde-dev-utils-14.12.2-12.1.src.rpm True kde-dev-utils-debugsource-14.12.2-12.1.i586.rpm True kmtrace-14.12.2-12.1.i586.rpm True kpartloader-14.12.2-12.1.i586.rpm True kpartloader-debuginfo-14.12.2-12.1.i586.rpm True kprofilemethod-14.12.2-12.1.i586.rpm True kstartperf-14.12.2-12.1.i586.rpm True kuiviewer-14.12.2-12.1.i586.rpm True kuiviewer-debuginfo-14.12.2-12.1.i586.rpm True kde-mplayer-thumbnailer-14.12.2-12.1.i586.rpm True kde-mplayer-thumbnailer-14.12.2-12.1.src.rpm True kde-mplayer-thumbnailer-debuginfo-14.12.2-12.1.i586.rpm True kde-mplayer-thumbnailer-debugsource-14.12.2-12.1.i586.rpm True kde4-print-manager-14.12.2-12.3.i586.rpm True kde4-print-manager-14.12.2-12.3.src.rpm True kde4-print-manager-debuginfo-14.12.2-12.3.i586.rpm True kde4-print-manager-debugsource-14.12.2-12.3.i586.rpm True kdeartwork4-14.12.2-12.13.src.rpm True kdeartwork4-colorschemes-14.12.2-12.13.noarch.rpm True kdeartwork4-debugsource-14.12.2-12.13.i586.rpm True kdeartwork4-decorations-14.12.2-12.13.i586.rpm True kdeartwork4-decorations-debuginfo-14.12.2-12.13.i586.rpm True kdeartwork4-desktopthemes-14.12.2-12.13.noarch.rpm True kdeartwork4-emoticons-14.12.2-12.13.noarch.rpm True kdeartwork4-icons-14.12.2-12.13.noarch.rpm True kdeartwork4-icons-mono-14.12.2-12.13.noarch.rpm True kdeartwork4-screensaver-14.12.2-12.13.i586.rpm True kdeartwork4-screensaver-debuginfo-14.12.2-12.13.i586.rpm True kdeartwork4-styles-14.12.2-12.13.i586.rpm True kdeartwork4-styles-debuginfo-14.12.2-12.13.i586.rpm True kdeartwork4-wallpapers-14.12.2-12.13.noarch.rpm True kdeartwork4-wallpapers-large-14.12.2-12.13.noarch.rpm True kdeartwork4-wallpapers-weather-14.12.2-12.13.noarch.rpm True plasma-theme-aya-14.12.2-12.13.noarch.rpm True kdebase4-artwork-14.12.2-12.1.noarch.rpm True kdebase4-artwork-14.12.2-12.1.src.rpm True kdebase4-runtime-14.12.2-12.8.i586.rpm True kdebase4-runtime-14.12.2-12.8.src.rpm True kdebase4-runtime-branding-upstream-14.12.2-12.8.i586.rpm True kdebase4-runtime-debuginfo-14.12.2-12.8.i586.rpm True kdebase4-runtime-debugsource-14.12.2-12.8.i586.rpm True kdebase4-runtime-devel-14.12.2-12.8.i586.rpm True plasma-theme-oxygen-14.12.2-12.8.i586.rpm True kdebase4-wallpaper-default-14.12.2-12.1.noarch.rpm True kdebase4-wallpapers-14.12.2-12.1.noarch.rpm True kdebase4-wallpapers-14.12.2-12.1.src.rpm True kde4-kgreeter-plugins-4.11.16-17.9.i586.rpm True kde4-kgreeter-plugins-debuginfo-4.11.16-17.9.i586.rpm True kdebase4-workspace-4.11.16-17.9.i586.rpm True kdebase4-workspace-4.11.16-17.9.src.rpm True kdebase4-workspace-addons-4.11.16-17.9.i586.rpm True kdebase4-workspace-addons-debuginfo-4.11.16-17.9.i586.rpm True kdebase4-workspace-branding-upstream-4.11.16-17.9.i586.rpm True kdebase4-workspace-debuginfo-4.11.16-17.9.i586.rpm True kdebase4-workspace-debugsource-4.11.16-17.9.i586.rpm True kdebase4-workspace-devel-4.11.16-17.9.i586.rpm True kdebase4-workspace-devel-debuginfo-4.11.16-17.9.i586.rpm True kdebase4-workspace-ksysguardd-4.11.16-17.9.i586.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.16-17.9.i586.rpm True kdebase4-workspace-liboxygenstyle-32bit-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.16-17.9.i586.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.16-17.9.i586.rpm True kdebase4-workspace-libs-32bit-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-libs-4.11.16-17.9.i586.rpm True kdebase4-workspace-libs-debuginfo-32bit-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-libs-debuginfo-4.11.16-17.9.i586.rpm True kdebase4-workspace-plasma-calendar-4.11.16-17.9.i586.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.16-17.9.i586.rpm True kdm-4.11.16-17.9.i586.rpm True kdm-branding-upstream-4.11.16-17.9.i586.rpm True kdm-debuginfo-4.11.16-17.9.i586.rpm True krandr-4.11.16-17.9.i586.rpm True krandr-debuginfo-4.11.16-17.9.i586.rpm True kwin-4.11.16-17.9.i586.rpm True kwin-debuginfo-4.11.16-17.9.i586.rpm True oxygen-cursors4-4.11.16-17.9.i586.rpm True python-kdebase4-4.11.16-17.9.i586.rpm True dolphin-14.12.2-12.9.i586.rpm True dolphin-debuginfo-14.12.2-12.9.i586.rpm True kdebase4-14.12.2-12.9.src.rpm True kdebase4-debugsource-14.12.2-12.9.i586.rpm True kdebase4-libkonq-14.12.2-12.9.i586.rpm True kdebase4-libkonq-debuginfo-14.12.2-12.9.i586.rpm True kdebase4-nsplugin-14.12.2-12.9.i586.rpm True kdebase4-nsplugin-debuginfo-14.12.2-12.9.i586.rpm True kdepasswd-14.12.2-12.9.i586.rpm True kdepasswd-debuginfo-14.12.2-12.9.i586.rpm True kdialog-14.12.2-12.9.i586.rpm True kdialog-debuginfo-14.12.2-12.9.i586.rpm True keditbookmarks-14.12.2-12.9.i586.rpm True keditbookmarks-debuginfo-14.12.2-12.9.i586.rpm True kfind-14.12.2-12.9.i586.rpm True kfind-debuginfo-14.12.2-12.9.i586.rpm True konqueror-14.12.2-12.9.i586.rpm True konqueror-debuginfo-14.12.2-12.9.i586.rpm True konqueror-plugins-14.12.2-12.9.i586.rpm True konqueror-plugins-debuginfo-14.12.2-12.9.i586.rpm True libkonq-devel-14.12.2-12.9.i586.rpm True libkonq5-14.12.2-12.9.i586.rpm True libkonq5-32bit-14.12.2-12.9.x86_64.rpm True libkonq5-debuginfo-14.12.2-12.9.i586.rpm True libkonq5-debuginfo-32bit-14.12.2-12.9.x86_64.rpm True plasmoid-folderview-14.12.2-12.9.i586.rpm True plasmoid-folderview-debuginfo-14.12.2-12.9.i586.rpm True kdeedu-data-14.12.2-8.1.noarch.rpm True kdeedu-data-14.12.2-8.1.src.rpm True kdegraphics-strigi-analyzer-14.12.2-12.1.i586.rpm True kdegraphics-strigi-analyzer-14.12.2-12.1.src.rpm True kdegraphics-strigi-analyzer-debuginfo-14.12.2-12.1.i586.rpm True kdegraphics-strigi-analyzer-debugsource-14.12.2-12.1.i586.rpm True kdegraphics-thumbnailers-14.12.2-12.1.i586.rpm True kdegraphics-thumbnailers-14.12.2-12.1.src.rpm True kdegraphics-thumbnailers-debuginfo-14.12.2-12.1.i586.rpm True kdegraphics-thumbnailers-debugsource-14.12.2-12.1.i586.rpm True kdelibs4-apidocs-4.14.5-12.4.noarch.rpm True kdelibs4-apidocs-4.14.5-12.4.src.rpm True kdelibs4-4.14.5-12.4.i586.rpm True kdelibs4-4.14.5-12.4.src.rpm True kdelibs4-branding-upstream-4.14.5-12.4.i586.rpm True kdelibs4-core-4.14.5-12.4.i586.rpm True kdelibs4-core-debuginfo-4.14.5-12.4.i586.rpm True kdelibs4-debuginfo-4.14.5-12.4.i586.rpm True kdelibs4-debugsource-4.14.5-12.4.i586.rpm True kdelibs4-doc-4.14.5-12.4.i586.rpm True kdelibs4-doc-debuginfo-4.14.5-12.4.i586.rpm True libkde4-32bit-4.14.5-12.4.x86_64.rpm True libkde4-4.14.5-12.4.i586.rpm True libkde4-debuginfo-32bit-4.14.5-12.4.x86_64.rpm True libkde4-debuginfo-4.14.5-12.4.i586.rpm True libkde4-devel-4.14.5-12.4.i586.rpm True libkdecore4-32bit-4.14.5-12.4.x86_64.rpm True libkdecore4-4.14.5-12.4.i586.rpm True libkdecore4-debuginfo-32bit-4.14.5-12.4.x86_64.rpm True libkdecore4-debuginfo-4.14.5-12.4.i586.rpm True libkdecore4-devel-4.14.5-12.4.i586.rpm True libkdecore4-devel-debuginfo-4.14.5-12.4.i586.rpm True libksuseinstall-devel-4.14.5-12.4.i586.rpm True libksuseinstall1-32bit-4.14.5-12.4.x86_64.rpm True libksuseinstall1-4.14.5-12.4.i586.rpm True libksuseinstall1-debuginfo-32bit-4.14.5-12.4.x86_64.rpm True libksuseinstall1-debuginfo-4.14.5-12.4.i586.rpm True kdenetwork-strigi-analyzers-14.12.2-12.1.i586.rpm True kdenetwork-strigi-analyzers-14.12.2-12.1.src.rpm True kdenetwork-strigi-analyzers-debuginfo-14.12.2-12.1.i586.rpm True kdenetwork-strigi-analyzers-debugsource-14.12.2-12.1.i586.rpm True kdenetwork4-filesharing-14.12.2-12.1.i586.rpm True kdenetwork4-filesharing-14.12.2-12.1.src.rpm True kdenetwork4-filesharing-debuginfo-14.12.2-12.1.i586.rpm True kdenetwork4-filesharing-debugsource-14.12.2-12.1.i586.rpm True kdepim4-runtime-4.14.5-12.1.i586.rpm True kdepim4-runtime-4.14.5-12.1.src.rpm True kdepim4-runtime-debuginfo-4.14.5-12.1.i586.rpm True kdepim4-runtime-debugsource-4.14.5-12.1.i586.rpm True akonadi-4.14.5-12.5.i586.rpm True akonadi-debuginfo-4.14.5-12.5.i586.rpm True akregator-4.14.5-12.5.i586.rpm True akregator-debuginfo-4.14.5-12.5.i586.rpm True blogilo-4.14.5-12.5.i586.rpm True blogilo-debuginfo-4.14.5-12.5.i586.rpm True kaddressbook-4.14.5-12.5.i586.rpm True kaddressbook-debuginfo-4.14.5-12.5.i586.rpm True kalarm-4.14.5-12.5.i586.rpm True kalarm-debuginfo-4.14.5-12.5.i586.rpm True kdepim4-4.14.5-12.5.i586.rpm True kdepim4-4.14.5-12.5.src.rpm True kdepim4-debuginfo-4.14.5-12.5.i586.rpm True kdepim4-debugsource-4.14.5-12.5.i586.rpm True kjots-4.14.5-12.5.i586.rpm True kjots-debuginfo-4.14.5-12.5.i586.rpm True kmail-4.14.5-12.5.i586.rpm True kmail-debuginfo-4.14.5-12.5.i586.rpm True knode-4.14.5-12.5.i586.rpm True knode-debuginfo-4.14.5-12.5.i586.rpm True knotes-4.14.5-12.5.i586.rpm True knotes-debuginfo-4.14.5-12.5.i586.rpm True kontact-4.14.5-12.5.i586.rpm True kontact-debuginfo-4.14.5-12.5.i586.rpm True korganizer-4.14.5-12.5.i586.rpm True korganizer-debuginfo-4.14.5-12.5.i586.rpm True ktimetracker-4.14.5-12.5.i586.rpm True ktimetracker-debuginfo-4.14.5-12.5.i586.rpm True ktnef-4.14.5-12.5.i586.rpm True ktnef-debuginfo-4.14.5-12.5.i586.rpm True libkdepim4-4.14.5-12.5.i586.rpm True libkdepim4-debuginfo-4.14.5-12.5.i586.rpm True kdepimlibs4-4.14.5-12.1.i586.rpm True kdepimlibs4-4.14.5-12.1.src.rpm True kdepimlibs4-debuginfo-4.14.5-12.1.i586.rpm True kdepimlibs4-debugsource-4.14.5-12.1.i586.rpm True libakonadi4-32bit-4.14.5-12.1.x86_64.rpm True libakonadi4-4.14.5-12.1.i586.rpm True libakonadi4-debuginfo-32bit-4.14.5-12.1.x86_64.rpm True libakonadi4-debuginfo-4.14.5-12.1.i586.rpm True libkdepimlibs4-32bit-4.14.5-12.1.x86_64.rpm True libkdepimlibs4-4.14.5-12.1.i586.rpm True libkdepimlibs4-debuginfo-32bit-4.14.5-12.1.x86_64.rpm True libkdepimlibs4-debuginfo-4.14.5-12.1.i586.rpm True libkdepimlibs4-devel-4.14.5-12.1.i586.rpm True libkdepimlibs4-devel-debuginfo-4.14.5-12.1.i586.rpm True kdesdk-kioslaves-14.12.2-12.1.src.rpm True kdesdk-kioslaves-debugsource-14.12.2-12.1.i586.rpm True kio_svn-14.12.2-12.1.i586.rpm True kio_svn-debuginfo-14.12.2-12.1.i586.rpm True kdesdk-strigi-analyzers-14.12.2-12.1.i586.rpm True kdesdk-strigi-analyzers-14.12.2-12.1.src.rpm True kdesdk-strigi-analyzers-debuginfo-14.12.2-12.1.i586.rpm True kdesdk-strigi-analyzers-debugsource-14.12.2-12.1.i586.rpm True kdesdk-thumbnailers-14.12.2-12.1.i586.rpm True kdesdk-thumbnailers-14.12.2-12.1.src.rpm True kdesdk-thumbnailers-debuginfo-14.12.2-12.1.i586.rpm True kdesdk-thumbnailers-debugsource-14.12.2-12.1.i586.rpm True kdesdk4-scripts-14.12.2-12.1.i586.rpm True kdesdk4-scripts-14.12.2-12.1.src.rpm True kdewebdev4-14.12.2-12.1.src.rpm True kdewebdev4-debugsource-14.12.2-12.1.i586.rpm True kfilereplace-14.12.2-12.1.i586.rpm True kfilereplace-debuginfo-14.12.2-12.1.i586.rpm True kimagemapeditor-14.12.2-12.1.i586.rpm True kimagemapeditor-debuginfo-14.12.2-12.1.i586.rpm True klinkstatus-14.12.2-12.1.i586.rpm True klinkstatus-debuginfo-14.12.2-12.1.i586.rpm True kommander-runtime-14.12.2-12.1.i586.rpm True kommander-runtime-debuginfo-14.12.2-12.1.i586.rpm True kommander-runtime-devel-14.12.2-12.1.i586.rpm True kdf-14.12.2-12.1.i586.rpm True kdf-14.12.2-12.1.src.rpm True kdf-debuginfo-14.12.2-12.1.i586.rpm True kdf-debugsource-14.12.2-12.1.i586.rpm True kwikdisk-14.12.2-12.1.i586.rpm True kwikdisk-debuginfo-14.12.2-12.1.i586.rpm True kdiamond-14.12.2-12.1.i586.rpm True kdiamond-14.12.2-12.1.src.rpm True kdiamond-debuginfo-14.12.2-12.1.i586.rpm True kdiamond-debugsource-14.12.2-12.1.i586.rpm True kdnssd-14.12.2-12.1.i586.rpm True kdnssd-14.12.2-12.1.src.rpm True kdnssd-debuginfo-14.12.2-12.1.i586.rpm True kdnssd-debugsource-14.12.2-12.1.i586.rpm True kfloppy-14.12.2-12.1.i586.rpm True kfloppy-14.12.2-12.1.src.rpm True kfloppy-debuginfo-14.12.2-12.1.i586.rpm True kfloppy-debugsource-14.12.2-12.1.i586.rpm True kfourinline-14.12.2-12.1.i586.rpm True kfourinline-14.12.2-12.1.src.rpm True kfourinline-debuginfo-14.12.2-12.1.i586.rpm True kfourinline-debugsource-14.12.2-12.1.i586.rpm True kgamma-14.12.2-12.1.i586.rpm True kgamma-14.12.2-12.1.src.rpm True kgamma-debuginfo-14.12.2-12.1.i586.rpm True kgamma-debugsource-14.12.2-12.1.i586.rpm True kgeography-14.12.2-12.4.i586.rpm True kgeography-14.12.2-12.4.src.rpm True kgeography-debuginfo-14.12.2-12.4.i586.rpm True kgeography-debugsource-14.12.2-12.4.i586.rpm True kget-14.12.2-12.1.i586.rpm True kget-14.12.2-12.1.src.rpm True kget-debuginfo-14.12.2-12.1.i586.rpm True kget-debugsource-14.12.2-12.1.i586.rpm True kgoldrunner-14.12.2-12.1.i586.rpm True kgoldrunner-14.12.2-12.1.src.rpm True kgoldrunner-debuginfo-14.12.2-12.1.i586.rpm True kgoldrunner-debugsource-14.12.2-12.1.i586.rpm True kgpg-14.12.2-12.1.i586.rpm True kgpg-14.12.2-12.1.src.rpm True kgpg-debuginfo-14.12.2-12.1.i586.rpm True kgpg-debugsource-14.12.2-12.1.i586.rpm True kigo-14.12.2-12.1.i586.rpm True kigo-14.12.2-12.1.src.rpm True kigo-debuginfo-14.12.2-12.1.i586.rpm True kigo-debugsource-14.12.2-12.1.i586.rpm True killbots-14.12.2-12.1.i586.rpm True killbots-14.12.2-12.1.src.rpm True killbots-debuginfo-14.12.2-12.1.i586.rpm True killbots-debugsource-14.12.2-12.1.i586.rpm True kio_audiocd-14.12.2-12.1.i586.rpm True kio_audiocd-14.12.2-12.1.src.rpm True kio_audiocd-debuginfo-14.12.2-12.1.i586.rpm True kio_audiocd-debugsource-14.12.2-12.1.i586.rpm True kiriki-14.12.2-12.1.i586.rpm True kiriki-14.12.2-12.1.src.rpm True kiriki-debuginfo-14.12.2-12.1.i586.rpm True kiriki-debugsource-14.12.2-12.1.i586.rpm True fonts-KanjiStrokeOrders-14.12.2-12.4.noarch.rpm True kiten-14.12.2-12.4.i586.rpm True kiten-14.12.2-12.4.src.rpm True kiten-debuginfo-14.12.2-12.4.i586.rpm True kiten-debugsource-14.12.2-12.4.i586.rpm True kiten-devel-14.12.2-12.4.i586.rpm True kjumpingcube-14.12.2-12.1.i586.rpm True kjumpingcube-14.12.2-12.1.src.rpm True kjumpingcube-debuginfo-14.12.2-12.1.i586.rpm True kjumpingcube-debugsource-14.12.2-12.1.i586.rpm True klettres-14.12.2-12.1.i586.rpm True klettres-14.12.2-12.1.src.rpm True klettres-debuginfo-14.12.2-12.1.i586.rpm True klettres-debugsource-14.12.2-12.1.i586.rpm True klickety-14.12.2-12.1.i586.rpm True klickety-14.12.2-12.1.src.rpm True klickety-debuginfo-14.12.2-12.1.i586.rpm True klickety-debugsource-14.12.2-12.1.i586.rpm True klines-14.12.2-12.1.i586.rpm True klines-14.12.2-12.1.src.rpm True klines-debuginfo-14.12.2-12.1.i586.rpm True klines-debugsource-14.12.2-12.1.i586.rpm True kmag-14.12.2-12.1.i586.rpm True kmag-14.12.2-12.1.src.rpm True kmag-debuginfo-14.12.2-12.1.i586.rpm True kmag-debugsource-14.12.2-12.1.i586.rpm True kmahjongg-14.12.2-12.1.i586.rpm True kmahjongg-14.12.2-12.1.src.rpm True kmahjongg-debuginfo-14.12.2-12.1.i586.rpm True kmahjongg-debugsource-14.12.2-12.1.i586.rpm True kmines-14.12.2-12.1.i586.rpm True kmines-14.12.2-12.1.src.rpm True kmines-debuginfo-14.12.2-12.1.i586.rpm True kmines-debugsource-14.12.2-12.1.i586.rpm True kmix-14.12.2-12.1.i586.rpm True kmix-14.12.2-12.1.src.rpm True kmix-debuginfo-14.12.2-12.1.i586.rpm True kmix-debugsource-14.12.2-12.1.i586.rpm True kmousetool-14.12.2-12.1.i586.rpm True kmousetool-14.12.2-12.1.src.rpm True kmousetool-debuginfo-14.12.2-12.1.i586.rpm True kmousetool-debugsource-14.12.2-12.1.i586.rpm True kmouth-14.12.2-12.1.i586.rpm True kmouth-14.12.2-12.1.src.rpm True kmouth-debuginfo-14.12.2-12.1.i586.rpm True kmouth-debugsource-14.12.2-12.1.i586.rpm True kmplot-14.12.2-12.1.i586.rpm True kmplot-14.12.2-12.1.src.rpm True kmplot-debuginfo-14.12.2-12.1.i586.rpm True kmplot-debugsource-14.12.2-12.1.i586.rpm True knavalbattle-14.12.2-12.1.i586.rpm True knavalbattle-14.12.2-12.1.src.rpm True knavalbattle-debuginfo-14.12.2-12.1.i586.rpm True knavalbattle-debugsource-14.12.2-12.1.i586.rpm True knetwalk-14.12.2-12.1.i586.rpm True knetwalk-14.12.2-12.1.src.rpm True knetwalk-debuginfo-14.12.2-12.1.i586.rpm True knetwalk-debugsource-14.12.2-12.1.i586.rpm True kolf-14.12.2-12.1.i586.rpm True kolf-14.12.2-12.1.src.rpm True kolf-debuginfo-14.12.2-12.1.i586.rpm True kolf-debugsource-14.12.2-12.1.i586.rpm True kollision-14.12.2-12.1.i586.rpm True kollision-14.12.2-12.1.src.rpm True kollision-debuginfo-14.12.2-12.1.i586.rpm True kollision-debugsource-14.12.2-12.1.i586.rpm True kolourpaint-14.12.2-12.5.i586.rpm True kolourpaint-14.12.2-12.5.src.rpm True kolourpaint-debuginfo-14.12.2-12.5.i586.rpm True kolourpaint-debugsource-14.12.2-12.5.i586.rpm True kompare-14.12.2-12.1.i586.rpm True kompare-14.12.2-12.1.src.rpm True kompare-debuginfo-14.12.2-12.1.i586.rpm True kompare-debugsource-14.12.2-12.1.i586.rpm True kompare-devel-14.12.2-12.1.i586.rpm True konquest-14.12.2-12.1.i586.rpm True konquest-14.12.2-12.1.src.rpm True konquest-debuginfo-14.12.2-12.1.i586.rpm True konquest-debugsource-14.12.2-12.1.i586.rpm True kopete-14.12.2-12.1.i586.rpm True kopete-14.12.2-12.1.src.rpm True kopete-debuginfo-14.12.2-12.1.i586.rpm True kopete-debugsource-14.12.2-12.1.i586.rpm True kopete-devel-14.12.2-12.1.i586.rpm True kpat-14.12.2-12.9.i586.rpm True kpat-14.12.2-12.9.src.rpm True kpat-debuginfo-14.12.2-12.9.i586.rpm True kpat-debugsource-14.12.2-12.9.i586.rpm True kppp-14.12.2-12.1.i586.rpm True kppp-14.12.2-12.1.src.rpm True kppp-debuginfo-14.12.2-12.1.i586.rpm True kppp-debugsource-14.12.2-12.1.i586.rpm True kqtquickcharts-14.12.2-12.1.i586.rpm True kqtquickcharts-14.12.2-12.1.src.rpm True kqtquickcharts-debuginfo-14.12.2-12.1.i586.rpm True kqtquickcharts-debugsource-14.12.2-12.1.i586.rpm True krdc-14.12.2-12.1.i586.rpm True krdc-14.12.2-12.1.src.rpm True krdc-debuginfo-14.12.2-12.1.i586.rpm True krdc-debugsource-14.12.2-12.1.i586.rpm True krdc-devel-14.12.2-12.1.i586.rpm True kremotecontrol-14.12.2-12.1.i586.rpm True kremotecontrol-14.12.2-12.1.src.rpm True kremotecontrol-debuginfo-14.12.2-12.1.i586.rpm True kremotecontrol-debugsource-14.12.2-12.1.i586.rpm True kremotecontrol-devel-14.12.2-12.1.i586.rpm True liblibkremotecontrol1-14.12.2-12.1.i586.rpm True liblibkremotecontrol1-debuginfo-14.12.2-12.1.i586.rpm True kreversi-14.12.2-12.1.i586.rpm True kreversi-14.12.2-12.1.src.rpm True kreversi-debuginfo-14.12.2-12.1.i586.rpm True kreversi-debugsource-14.12.2-12.1.i586.rpm True krfb-14.12.2-12.1.i586.rpm True krfb-14.12.2-12.1.src.rpm True krfb-debuginfo-14.12.2-12.1.i586.rpm True krfb-debugsource-14.12.2-12.1.i586.rpm True kruler-14.12.2-12.1.i586.rpm True kruler-14.12.2-12.1.src.rpm True kruler-debuginfo-14.12.2-12.1.i586.rpm True kruler-debugsource-14.12.2-12.1.i586.rpm True ksaneplugin-14.12.2-12.1.i586.rpm True ksaneplugin-14.12.2-12.1.src.rpm True ksaneplugin-debuginfo-14.12.2-12.1.i586.rpm True ksaneplugin-debugsource-14.12.2-12.1.i586.rpm True kscd-14.12.2-12.1.i586.rpm True kscd-14.12.2-12.1.src.rpm True kscd-debuginfo-14.12.2-12.1.i586.rpm True kscd-debugsource-14.12.2-12.1.i586.rpm True kshisen-14.12.2-12.1.i586.rpm True kshisen-14.12.2-12.1.src.rpm True kshisen-debuginfo-14.12.2-12.1.i586.rpm True kshisen-debugsource-14.12.2-12.1.i586.rpm True ksirk-14.12.2-12.1.i586.rpm True ksirk-14.12.2-12.1.src.rpm True ksirk-debuginfo-14.12.2-12.1.i586.rpm True ksirk-debugsource-14.12.2-12.1.i586.rpm True ksnakeduel-14.12.2-12.1.i586.rpm True ksnakeduel-14.12.2-12.1.src.rpm True ksnakeduel-debuginfo-14.12.2-12.1.i586.rpm True ksnakeduel-debugsource-14.12.2-12.1.i586.rpm True ksnapshot-14.12.2-12.1.i586.rpm True ksnapshot-14.12.2-12.1.src.rpm True ksnapshot-debuginfo-14.12.2-12.1.i586.rpm True ksnapshot-debugsource-14.12.2-12.1.i586.rpm True kspaceduel-14.12.2-12.1.i586.rpm True kspaceduel-14.12.2-12.1.src.rpm True kspaceduel-debuginfo-14.12.2-12.1.i586.rpm True kspaceduel-debugsource-14.12.2-12.1.i586.rpm True ksquares-14.12.2-12.1.i586.rpm True ksquares-14.12.2-12.1.src.rpm True ksquares-debuginfo-14.12.2-12.1.i586.rpm True ksquares-debugsource-14.12.2-12.1.i586.rpm True kstars-14.12.2-12.4.i586.rpm True kstars-14.12.2-12.4.src.rpm True kstars-debuginfo-14.12.2-12.4.i586.rpm True kstars-debugsource-14.12.2-12.4.i586.rpm True ksudoku-14.12.2-12.1.i586.rpm True ksudoku-14.12.2-12.1.src.rpm True ksudoku-debuginfo-14.12.2-12.1.i586.rpm True ksudoku-debugsource-14.12.2-12.1.i586.rpm True ksystemlog-14.12.2-12.1.i586.rpm True ksystemlog-14.12.2-12.1.src.rpm True ksystemlog-debuginfo-14.12.2-12.1.i586.rpm True ksystemlog-debugsource-14.12.2-12.1.i586.rpm True kteatime-14.12.2-12.1.i586.rpm True kteatime-14.12.2-12.1.src.rpm True kteatime-debuginfo-14.12.2-12.1.i586.rpm True kteatime-debugsource-14.12.2-12.1.i586.rpm True ktimer-14.12.2-12.1.i586.rpm True ktimer-14.12.2-12.1.src.rpm True ktimer-debuginfo-14.12.2-12.1.i586.rpm True ktimer-debugsource-14.12.2-12.1.i586.rpm True ktouch-14.12.2-12.1.i586.rpm True ktouch-14.12.2-12.1.src.rpm True ktouch-debuginfo-14.12.2-12.1.i586.rpm True ktouch-debugsource-14.12.2-12.1.i586.rpm True ktuberling-14.12.2-12.1.i586.rpm True ktuberling-14.12.2-12.1.src.rpm True ktuberling-debuginfo-14.12.2-12.1.i586.rpm True ktuberling-debugsource-14.12.2-12.1.i586.rpm True kturtle-14.12.2-12.4.i586.rpm True kturtle-14.12.2-12.4.src.rpm True kturtle-debuginfo-14.12.2-12.4.i586.rpm True kturtle-debugsource-14.12.2-12.4.i586.rpm True ktux-14.12.2-12.1.i586.rpm True ktux-14.12.2-12.1.src.rpm True ktux-debuginfo-14.12.2-12.1.i586.rpm True ktux-debugsource-14.12.2-12.1.i586.rpm True kubrick-14.12.2-12.1.i586.rpm True kubrick-14.12.2-12.1.src.rpm True kubrick-debuginfo-14.12.2-12.1.i586.rpm True kubrick-debugsource-14.12.2-12.1.i586.rpm True kuser-14.12.2-12.1.i586.rpm True kuser-14.12.2-12.1.src.rpm True kuser-debuginfo-14.12.2-12.1.i586.rpm True kuser-debugsource-14.12.2-12.1.i586.rpm True kwalletmanager-14.12.2-12.1.i586.rpm True kwalletmanager-14.12.2-12.1.src.rpm True kwalletmanager-debuginfo-14.12.2-12.1.i586.rpm True kwalletmanager-debugsource-14.12.2-12.1.i586.rpm True kwordquiz-14.12.2-12.8.i586.rpm True kwordquiz-14.12.2-12.8.src.rpm True kwordquiz-debuginfo-14.12.2-12.8.i586.rpm True kwordquiz-debugsource-14.12.2-12.8.i586.rpm True libkcddb4-14.12.2-12.1.i586.rpm True libkcddb4-14.12.2-12.1.src.rpm True libkcddb4-debuginfo-14.12.2-12.1.i586.rpm True libkcddb4-debugsource-14.12.2-12.1.i586.rpm True libkcddb4-devel-14.12.2-12.1.i586.rpm True libkcompactdisc4-14.12.2-12.1.i586.rpm True libkcompactdisc4-14.12.2-12.1.src.rpm True libkcompactdisc4-debuginfo-14.12.2-12.1.i586.rpm True libkcompactdisc4-debugsource-14.12.2-12.1.i586.rpm True libkcompactdisc4-devel-14.12.2-12.1.i586.rpm True libkdcraw-14.12.2-12.1.src.rpm True libkdcraw-debugsource-14.12.2-12.1.i586.rpm True libkdcraw-devel-14.12.2-12.1.i586.rpm True libkdcraw23-14.12.2-12.1.i586.rpm True libkdcraw23-debuginfo-14.12.2-12.1.i586.rpm True libkdeedu4-14.12.2-12.4.src.rpm True libkdeedu4-debugsource-14.12.2-12.4.i586.rpm True libkdeedu4-devel-14.12.2-12.4.i586.rpm True libkeduvocdocument4-14.12.2-12.4.i586.rpm True libkeduvocdocument4-debuginfo-14.12.2-12.4.i586.rpm True kdegames4-carddecks-default-14.12.2-12.4.noarch.rpm True kdegames4-carddecks-other-14.12.2-12.4.noarch.rpm True libkdegames-14.12.2-12.4.i586.rpm True libkdegames-14.12.2-12.4.src.rpm True libkdegames-debugsource-14.12.2-12.4.i586.rpm True libkdegames-devel-14.12.2-12.4.i586.rpm True libkdegames6-14.12.2-12.4.i586.rpm True libkdegames6-debuginfo-14.12.2-12.4.i586.rpm True libKEduVocDocument5-14.12.2-6.1.i586.rpm True libKEduVocDocument5-debuginfo-14.12.2-6.1.i586.rpm True libkeduvocdocument-14.12.2-6.1.src.rpm True libkeduvocdocument-debugsource-14.12.2-6.1.i586.rpm True libkeduvocdocument-devel-14.12.2-6.1.i586.rpm True libkexiv2-11-14.12.2-12.1.i586.rpm True libkexiv2-11-debuginfo-14.12.2-12.1.i586.rpm True libkexiv2-14.12.2-12.1.src.rpm True libkexiv2-debugsource-14.12.2-12.1.i586.rpm True libkexiv2-devel-14.12.2-12.1.i586.rpm True libkface-14.12.2-6.1.i586.rpm True libkface-14.12.2-6.1.src.rpm True libkface-debugsource-14.12.2-6.1.i586.rpm True libkface-devel-14.12.2-6.1.i586.rpm True libkface3-14.12.2-6.1.i586.rpm True libkface3-debuginfo-14.12.2-6.1.i586.rpm True libkipi-14.12.2-12.1.src.rpm True libkipi-debugsource-14.12.2-12.1.i586.rpm True libkipi-devel-14.12.2-12.1.i586.rpm True libkipi11-14.12.2-12.1.i586.rpm True libkipi11-debuginfo-14.12.2-12.1.i586.rpm True libkmahjongg-14.12.2-12.2.i586.rpm True libkmahjongg-14.12.2-12.2.src.rpm True libkmahjongg-debugsource-14.12.2-12.2.i586.rpm True libkmahjongg-devel-14.12.2-12.2.i586.rpm True libkmahjongglib4-14.12.2-12.2.i586.rpm True libkmahjongglib4-debuginfo-14.12.2-12.2.i586.rpm True libkomparediff2-14.12.2-12.1.src.rpm True libkomparediff2-4-14.12.2-12.1.i586.rpm True libkomparediff2-4-debuginfo-14.12.2-12.1.i586.rpm True libkomparediff2-debugsource-14.12.2-12.1.i586.rpm True libkomparediff2-devel-14.12.2-12.1.i586.rpm True libksane-14.12.2-12.1.src.rpm True libksane-debugsource-14.12.2-12.1.i586.rpm True libksane-devel-14.12.2-12.1.i586.rpm True libksane0-14.12.2-12.1.i586.rpm True libksane0-debuginfo-14.12.2-12.1.i586.rpm True lokalize-14.12.2-12.1.i586.rpm True lokalize-14.12.2-12.1.src.rpm True lokalize-debuginfo-14.12.2-12.1.i586.rpm True lokalize-debugsource-14.12.2-12.1.i586.rpm True lskat-14.12.2-12.1.i586.rpm True lskat-14.12.2-12.1.src.rpm True lskat-debuginfo-14.12.2-12.1.i586.rpm True lskat-debugsource-14.12.2-12.1.i586.rpm True libastro1-14.12.2-12.4.i586.rpm True libastro1-debuginfo-14.12.2-12.4.i586.rpm True libmarblewidget20-14.12.2-12.4.i586.rpm True libmarblewidget20-debuginfo-14.12.2-12.4.i586.rpm True marble-14.12.2-12.4.i586.rpm True marble-14.12.2-12.4.src.rpm True marble-data-14.12.2-12.4.noarch.rpm True marble-debuginfo-14.12.2-12.4.i586.rpm True marble-debugsource-14.12.2-12.4.i586.rpm True marble-devel-14.12.2-12.4.i586.rpm True marble-doc-14.12.2-12.4.noarch.rpm True mobipocket-14.12.2-12.1.i586.rpm True mobipocket-14.12.2-12.1.src.rpm True mobipocket-debuginfo-14.12.2-12.1.i586.rpm True mobipocket-debugsource-14.12.2-12.1.i586.rpm True mobipocket-devel-14.12.2-12.1.i586.rpm True okular-14.12.2-12.1.i586.rpm True okular-14.12.2-12.1.src.rpm True okular-debuginfo-14.12.2-12.1.i586.rpm True okular-debugsource-14.12.2-12.1.i586.rpm True okular-devel-14.12.2-12.1.i586.rpm True oxygen-icon-theme-14.12.2-2.12.1.noarch.rpm True oxygen-icon-theme-14.12.2-2.12.1.src.rpm True oxygen-icon-theme-large-14.12.2-2.12.1.noarch.rpm True oxygen-icon-theme-scalable-14.12.2-2.12.1.noarch.rpm True pairs-14.12.2-12.1.i586.rpm True pairs-14.12.2-12.1.src.rpm True pairs-data-14.12.2-12.1.noarch.rpm True pairs-debuginfo-14.12.2-12.1.i586.rpm True pairs-debugsource-14.12.2-12.1.i586.rpm True palapeli-14.12.2-12.1.i586.rpm True palapeli-14.12.2-12.1.src.rpm True palapeli-data-14.12.2-12.1.noarch.rpm True palapeli-debuginfo-14.12.2-12.1.i586.rpm True palapeli-debugsource-14.12.2-12.1.i586.rpm True palapeli-devel-14.12.2-12.1.i586.rpm True picmi-14.12.2-12.1.i586.rpm True picmi-14.12.2-12.1.src.rpm True picmi-debuginfo-14.12.2-12.1.i586.rpm True picmi-debugsource-14.12.2-12.1.i586.rpm True kde4-l10n-devel-14.12.2-12.1.i586.rpm True kde4-l10n-devel-debuginfo-14.12.2-12.1.i586.rpm True poxml-14.12.2-12.1.src.rpm True poxml-debugsource-14.12.2-12.1.i586.rpm True librocslib4-14.12.2-12.1.i586.rpm True librocslib4-debuginfo-14.12.2-12.1.i586.rpm True rocs-14.12.2-12.1.i586.rpm True rocs-14.12.2-12.1.src.rpm True rocs-debuginfo-14.12.2-12.1.i586.rpm True rocs-debugsource-14.12.2-12.1.i586.rpm True rocs-devel-14.12.2-12.1.i586.rpm True step-14.12.2-12.3.i586.rpm True step-14.12.2-12.3.src.rpm True step-debuginfo-14.12.2-12.3.i586.rpm True step-debugsource-14.12.2-12.3.i586.rpm True superkaramba-14.12.2-12.1.i586.rpm True superkaramba-14.12.2-12.1.src.rpm True superkaramba-debuginfo-14.12.2-12.1.i586.rpm True superkaramba-debugsource-14.12.2-12.1.i586.rpm True svgpart-14.12.2-12.1.i586.rpm True svgpart-14.12.2-12.1.src.rpm True svgpart-debuginfo-14.12.2-12.1.i586.rpm True svgpart-debugsource-14.12.2-12.1.i586.rpm True sweeper-14.12.2-12.1.i586.rpm True sweeper-14.12.2-12.1.src.rpm True sweeper-debuginfo-14.12.2-12.1.i586.rpm True sweeper-debugsource-14.12.2-12.1.i586.rpm True umbrello-14.12.2-12.1.i586.rpm True umbrello-14.12.2-12.1.src.rpm True umbrello-debuginfo-14.12.2-12.1.i586.rpm True umbrello-debugsource-14.12.2-12.1.i586.rpm True amor-14.12.2-12.9.x86_64.rpm True amor-debuginfo-14.12.2-12.9.x86_64.rpm True amor-debugsource-14.12.2-12.9.x86_64.rpm True ark-14.12.2-12.1.x86_64.rpm True ark-debuginfo-14.12.2-12.1.x86_64.rpm True ark-debugsource-14.12.2-12.1.x86_64.rpm True ark-devel-14.12.2-12.1.x86_64.rpm True libkerfuffle4-14.12.2-12.1.x86_64.rpm True libkerfuffle4-debuginfo-14.12.2-12.1.x86_64.rpm True artikulate-14.12.2-12.1.x86_64.rpm True artikulate-debuginfo-14.12.2-12.1.x86_64.rpm True artikulate-debugsource-14.12.2-12.1.x86_64.rpm True blinken-14.12.2-12.1.x86_64.rpm True blinken-debuginfo-14.12.2-12.1.x86_64.rpm True blinken-debugsource-14.12.2-12.1.x86_64.rpm True bomber-14.12.2-12.1.x86_64.rpm True bomber-debuginfo-14.12.2-12.1.x86_64.rpm True bomber-debugsource-14.12.2-12.1.x86_64.rpm True bovo-14.12.2-12.1.x86_64.rpm True bovo-debuginfo-14.12.2-12.1.x86_64.rpm True bovo-debugsource-14.12.2-12.1.x86_64.rpm True cantor-14.12.2-12.1.x86_64.rpm True cantor-debuginfo-14.12.2-12.1.x86_64.rpm True cantor-debugsource-14.12.2-12.1.x86_64.rpm True cantor-devel-14.12.2-12.1.x86_64.rpm True libcantorlibs1-14.12.2-12.1.x86_64.rpm True libcantorlibs1-debuginfo-14.12.2-12.1.x86_64.rpm True cervisia-14.12.2-12.1.x86_64.rpm True cervisia-debuginfo-14.12.2-12.1.x86_64.rpm True cervisia-debugsource-14.12.2-12.1.x86_64.rpm True dolphin-plugins-14.12.2-12.1.x86_64.rpm True dolphin-plugins-debuginfo-14.12.2-12.1.x86_64.rpm True dolphin-plugins-debugsource-14.12.2-12.1.x86_64.rpm True dragonplayer-14.12.2-12.1.x86_64.rpm True dragonplayer-debuginfo-14.12.2-12.1.x86_64.rpm True dragonplayer-debugsource-14.12.2-12.1.x86_64.rpm True filelight-14.12.2-12.1.x86_64.rpm True filelight-debuginfo-14.12.2-12.1.x86_64.rpm True filelight-debugsource-14.12.2-12.1.x86_64.rpm True granatier-14.12.2-12.1.x86_64.rpm True granatier-debuginfo-14.12.2-12.1.x86_64.rpm True granatier-debugsource-14.12.2-12.1.x86_64.rpm True jovie-14.12.2-12.10.x86_64.rpm True jovie-debuginfo-14.12.2-12.10.x86_64.rpm True jovie-debugsource-14.12.2-12.10.x86_64.rpm True juk-14.12.2-12.1.x86_64.rpm True juk-debuginfo-14.12.2-12.1.x86_64.rpm True juk-debugsource-14.12.2-12.1.x86_64.rpm True kaccessible-14.12.2-12.1.x86_64.rpm True kaccessible-debuginfo-14.12.2-12.1.x86_64.rpm True kaccessible-debugsource-14.12.2-12.1.x86_64.rpm True kajongg-14.12.2-12.19.x86_64.rpm True kalzium-14.12.2-12.9.x86_64.rpm True kalzium-debuginfo-14.12.2-12.9.x86_64.rpm True kalzium-debugsource-14.12.2-12.9.x86_64.rpm True kalzium-devel-14.12.2-12.9.x86_64.rpm True kamera-debugsource-14.12.2-12.1.x86_64.rpm True kio_kamera-14.12.2-12.1.x86_64.rpm True kio_kamera-debuginfo-14.12.2-12.1.x86_64.rpm True kapman-14.12.2-12.1.x86_64.rpm True kapman-debuginfo-14.12.2-12.1.x86_64.rpm True kapman-debugsource-14.12.2-12.1.x86_64.rpm True katomic-14.12.2-12.1.x86_64.rpm True katomic-debuginfo-14.12.2-12.1.x86_64.rpm True katomic-debugsource-14.12.2-12.1.x86_64.rpm True kblackbox-14.12.2-12.1.x86_64.rpm True kblackbox-debuginfo-14.12.2-12.1.x86_64.rpm True kblackbox-debugsource-14.12.2-12.1.x86_64.rpm True kblocks-14.12.2-12.1.x86_64.rpm True kblocks-debuginfo-14.12.2-12.1.x86_64.rpm True kblocks-debugsource-14.12.2-12.1.x86_64.rpm True kbounce-14.12.2-12.1.x86_64.rpm True kbounce-debuginfo-14.12.2-12.1.x86_64.rpm True kbounce-debugsource-14.12.2-12.1.x86_64.rpm True kbreakout-14.12.2-12.1.x86_64.rpm True kbreakout-debuginfo-14.12.2-12.1.x86_64.rpm True kbreakout-debugsource-14.12.2-12.1.x86_64.rpm True kbruch-14.12.2-12.1.x86_64.rpm True kbruch-debuginfo-14.12.2-12.1.x86_64.rpm True kbruch-debugsource-14.12.2-12.1.x86_64.rpm True kcachegrind-14.12.2-12.1.x86_64.rpm True kcachegrind-debuginfo-14.12.2-12.1.x86_64.rpm True kcachegrind-debugsource-14.12.2-12.1.x86_64.rpm True kcalc-14.12.2-12.1.x86_64.rpm True kcalc-debuginfo-14.12.2-12.1.x86_64.rpm True kcalc-debugsource-14.12.2-12.1.x86_64.rpm True kcharselect-14.12.2-12.1.x86_64.rpm True kcharselect-debuginfo-14.12.2-12.1.x86_64.rpm True kcharselect-debugsource-14.12.2-12.1.x86_64.rpm True kcolorchooser-14.12.2-12.1.x86_64.rpm True kcolorchooser-debuginfo-14.12.2-12.1.x86_64.rpm True kcolorchooser-debugsource-14.12.2-12.1.x86_64.rpm True kcron-14.12.2-12.1.x86_64.rpm True kcron-debuginfo-14.12.2-12.1.x86_64.rpm True kcron-debugsource-14.12.2-12.1.x86_64.rpm True kde-dev-utils-debugsource-14.12.2-12.1.x86_64.rpm True kmtrace-14.12.2-12.1.x86_64.rpm True kpartloader-14.12.2-12.1.x86_64.rpm True kpartloader-debuginfo-14.12.2-12.1.x86_64.rpm True kprofilemethod-14.12.2-12.1.x86_64.rpm True kstartperf-14.12.2-12.1.x86_64.rpm True kuiviewer-14.12.2-12.1.x86_64.rpm True kuiviewer-debuginfo-14.12.2-12.1.x86_64.rpm True kde-mplayer-thumbnailer-14.12.2-12.1.x86_64.rpm True kde-mplayer-thumbnailer-debuginfo-14.12.2-12.1.x86_64.rpm True kde-mplayer-thumbnailer-debugsource-14.12.2-12.1.x86_64.rpm True kde4-print-manager-14.12.2-12.3.x86_64.rpm True kde4-print-manager-debuginfo-14.12.2-12.3.x86_64.rpm True kde4-print-manager-debugsource-14.12.2-12.3.x86_64.rpm True kdeartwork4-debugsource-14.12.2-12.13.x86_64.rpm True kdeartwork4-decorations-14.12.2-12.13.x86_64.rpm True kdeartwork4-decorations-debuginfo-14.12.2-12.13.x86_64.rpm True kdeartwork4-screensaver-14.12.2-12.13.x86_64.rpm True kdeartwork4-screensaver-debuginfo-14.12.2-12.13.x86_64.rpm True kdeartwork4-styles-14.12.2-12.13.x86_64.rpm True kdeartwork4-styles-debuginfo-14.12.2-12.13.x86_64.rpm True kdebase4-runtime-14.12.2-12.8.x86_64.rpm True kdebase4-runtime-branding-upstream-14.12.2-12.8.x86_64.rpm True kdebase4-runtime-debuginfo-14.12.2-12.8.x86_64.rpm True kdebase4-runtime-debugsource-14.12.2-12.8.x86_64.rpm True kdebase4-runtime-devel-14.12.2-12.8.x86_64.rpm True plasma-theme-oxygen-14.12.2-12.8.x86_64.rpm True kde4-kgreeter-plugins-4.11.16-17.9.x86_64.rpm True kde4-kgreeter-plugins-debuginfo-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-addons-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-addons-debuginfo-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-branding-upstream-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-debuginfo-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-debugsource-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-devel-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-devel-debuginfo-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-ksysguardd-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-libs-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-libs-debuginfo-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-plasma-calendar-4.11.16-17.9.x86_64.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.16-17.9.x86_64.rpm True kdm-4.11.16-17.9.x86_64.rpm True kdm-branding-upstream-4.11.16-17.9.x86_64.rpm True kdm-debuginfo-4.11.16-17.9.x86_64.rpm True krandr-4.11.16-17.9.x86_64.rpm True krandr-debuginfo-4.11.16-17.9.x86_64.rpm True kwin-4.11.16-17.9.x86_64.rpm True kwin-debuginfo-4.11.16-17.9.x86_64.rpm True oxygen-cursors4-4.11.16-17.9.x86_64.rpm True python-kdebase4-4.11.16-17.9.x86_64.rpm True dolphin-14.12.2-12.9.x86_64.rpm True dolphin-debuginfo-14.12.2-12.9.x86_64.rpm True kdebase4-debugsource-14.12.2-12.9.x86_64.rpm True kdebase4-libkonq-14.12.2-12.9.x86_64.rpm True kdebase4-libkonq-debuginfo-14.12.2-12.9.x86_64.rpm True kdebase4-nsplugin-14.12.2-12.9.x86_64.rpm True kdebase4-nsplugin-debuginfo-14.12.2-12.9.x86_64.rpm True kdepasswd-14.12.2-12.9.x86_64.rpm True kdepasswd-debuginfo-14.12.2-12.9.x86_64.rpm True kdialog-14.12.2-12.9.x86_64.rpm True kdialog-debuginfo-14.12.2-12.9.x86_64.rpm True keditbookmarks-14.12.2-12.9.x86_64.rpm True keditbookmarks-debuginfo-14.12.2-12.9.x86_64.rpm True kfind-14.12.2-12.9.x86_64.rpm True kfind-debuginfo-14.12.2-12.9.x86_64.rpm True konqueror-14.12.2-12.9.x86_64.rpm True konqueror-debuginfo-14.12.2-12.9.x86_64.rpm True konqueror-plugins-14.12.2-12.9.x86_64.rpm True konqueror-plugins-debuginfo-14.12.2-12.9.x86_64.rpm True libkonq-devel-14.12.2-12.9.x86_64.rpm True libkonq5-14.12.2-12.9.x86_64.rpm True libkonq5-debuginfo-14.12.2-12.9.x86_64.rpm True plasmoid-folderview-14.12.2-12.9.x86_64.rpm True plasmoid-folderview-debuginfo-14.12.2-12.9.x86_64.rpm True kdegraphics-strigi-analyzer-14.12.2-12.1.x86_64.rpm True kdegraphics-strigi-analyzer-debuginfo-14.12.2-12.1.x86_64.rpm True kdegraphics-strigi-analyzer-debugsource-14.12.2-12.1.x86_64.rpm True kdegraphics-thumbnailers-14.12.2-12.1.x86_64.rpm True kdegraphics-thumbnailers-debuginfo-14.12.2-12.1.x86_64.rpm True kdegraphics-thumbnailers-debugsource-14.12.2-12.1.x86_64.rpm True kdelibs4-4.14.5-12.4.x86_64.rpm True kdelibs4-branding-upstream-4.14.5-12.4.x86_64.rpm True kdelibs4-core-4.14.5-12.4.x86_64.rpm True kdelibs4-core-debuginfo-4.14.5-12.4.x86_64.rpm True kdelibs4-debuginfo-4.14.5-12.4.x86_64.rpm True kdelibs4-debugsource-4.14.5-12.4.x86_64.rpm True kdelibs4-doc-4.14.5-12.4.x86_64.rpm True kdelibs4-doc-debuginfo-4.14.5-12.4.x86_64.rpm True libkde4-4.14.5-12.4.x86_64.rpm True libkde4-debuginfo-4.14.5-12.4.x86_64.rpm True libkde4-devel-4.14.5-12.4.x86_64.rpm True libkdecore4-4.14.5-12.4.x86_64.rpm True libkdecore4-debuginfo-4.14.5-12.4.x86_64.rpm True libkdecore4-devel-4.14.5-12.4.x86_64.rpm True libkdecore4-devel-debuginfo-4.14.5-12.4.x86_64.rpm True libksuseinstall-devel-4.14.5-12.4.x86_64.rpm True libksuseinstall1-4.14.5-12.4.x86_64.rpm True libksuseinstall1-debuginfo-4.14.5-12.4.x86_64.rpm True kdenetwork-strigi-analyzers-14.12.2-12.1.x86_64.rpm True kdenetwork-strigi-analyzers-debuginfo-14.12.2-12.1.x86_64.rpm True kdenetwork-strigi-analyzers-debugsource-14.12.2-12.1.x86_64.rpm True kdenetwork4-filesharing-14.12.2-12.1.x86_64.rpm True kdenetwork4-filesharing-debuginfo-14.12.2-12.1.x86_64.rpm True kdenetwork4-filesharing-debugsource-14.12.2-12.1.x86_64.rpm True kdepim4-runtime-4.14.5-12.1.x86_64.rpm True kdepim4-runtime-debuginfo-4.14.5-12.1.x86_64.rpm True kdepim4-runtime-debugsource-4.14.5-12.1.x86_64.rpm True akonadi-4.14.5-12.5.x86_64.rpm True akonadi-debuginfo-4.14.5-12.5.x86_64.rpm True akregator-4.14.5-12.5.x86_64.rpm True akregator-debuginfo-4.14.5-12.5.x86_64.rpm True blogilo-4.14.5-12.5.x86_64.rpm True blogilo-debuginfo-4.14.5-12.5.x86_64.rpm True kaddressbook-4.14.5-12.5.x86_64.rpm True kaddressbook-debuginfo-4.14.5-12.5.x86_64.rpm True kalarm-4.14.5-12.5.x86_64.rpm True kalarm-debuginfo-4.14.5-12.5.x86_64.rpm True kdepim4-4.14.5-12.5.x86_64.rpm True kdepim4-debuginfo-4.14.5-12.5.x86_64.rpm True kdepim4-debugsource-4.14.5-12.5.x86_64.rpm True kjots-4.14.5-12.5.x86_64.rpm True kjots-debuginfo-4.14.5-12.5.x86_64.rpm True kmail-4.14.5-12.5.x86_64.rpm True kmail-debuginfo-4.14.5-12.5.x86_64.rpm True knode-4.14.5-12.5.x86_64.rpm True knode-debuginfo-4.14.5-12.5.x86_64.rpm True knotes-4.14.5-12.5.x86_64.rpm True knotes-debuginfo-4.14.5-12.5.x86_64.rpm True kontact-4.14.5-12.5.x86_64.rpm True kontact-debuginfo-4.14.5-12.5.x86_64.rpm True korganizer-4.14.5-12.5.x86_64.rpm True korganizer-debuginfo-4.14.5-12.5.x86_64.rpm True ktimetracker-4.14.5-12.5.x86_64.rpm True ktimetracker-debuginfo-4.14.5-12.5.x86_64.rpm True ktnef-4.14.5-12.5.x86_64.rpm True ktnef-debuginfo-4.14.5-12.5.x86_64.rpm True libkdepim4-4.14.5-12.5.x86_64.rpm True libkdepim4-debuginfo-4.14.5-12.5.x86_64.rpm True kdepimlibs4-4.14.5-12.1.x86_64.rpm True kdepimlibs4-debuginfo-4.14.5-12.1.x86_64.rpm True kdepimlibs4-debugsource-4.14.5-12.1.x86_64.rpm True libakonadi4-4.14.5-12.1.x86_64.rpm True libakonadi4-debuginfo-4.14.5-12.1.x86_64.rpm True libkdepimlibs4-4.14.5-12.1.x86_64.rpm True libkdepimlibs4-debuginfo-4.14.5-12.1.x86_64.rpm True libkdepimlibs4-devel-4.14.5-12.1.x86_64.rpm True libkdepimlibs4-devel-debuginfo-4.14.5-12.1.x86_64.rpm True kdesdk-kioslaves-debugsource-14.12.2-12.1.x86_64.rpm True kio_svn-14.12.2-12.1.x86_64.rpm True kio_svn-debuginfo-14.12.2-12.1.x86_64.rpm True kdesdk-strigi-analyzers-14.12.2-12.1.x86_64.rpm True kdesdk-strigi-analyzers-debuginfo-14.12.2-12.1.x86_64.rpm True kdesdk-strigi-analyzers-debugsource-14.12.2-12.1.x86_64.rpm True kdesdk-thumbnailers-14.12.2-12.1.x86_64.rpm True kdesdk-thumbnailers-debuginfo-14.12.2-12.1.x86_64.rpm True kdesdk-thumbnailers-debugsource-14.12.2-12.1.x86_64.rpm True kdesdk4-scripts-14.12.2-12.1.x86_64.rpm True kdewebdev4-debugsource-14.12.2-12.1.x86_64.rpm True kfilereplace-14.12.2-12.1.x86_64.rpm True kfilereplace-debuginfo-14.12.2-12.1.x86_64.rpm True kimagemapeditor-14.12.2-12.1.x86_64.rpm True kimagemapeditor-debuginfo-14.12.2-12.1.x86_64.rpm True klinkstatus-14.12.2-12.1.x86_64.rpm True klinkstatus-debuginfo-14.12.2-12.1.x86_64.rpm True kommander-runtime-14.12.2-12.1.x86_64.rpm True kommander-runtime-debuginfo-14.12.2-12.1.x86_64.rpm True kommander-runtime-devel-14.12.2-12.1.x86_64.rpm True kdf-14.12.2-12.1.x86_64.rpm True kdf-debuginfo-14.12.2-12.1.x86_64.rpm True kdf-debugsource-14.12.2-12.1.x86_64.rpm True kwikdisk-14.12.2-12.1.x86_64.rpm True kwikdisk-debuginfo-14.12.2-12.1.x86_64.rpm True kdiamond-14.12.2-12.1.x86_64.rpm True kdiamond-debuginfo-14.12.2-12.1.x86_64.rpm True kdiamond-debugsource-14.12.2-12.1.x86_64.rpm True kdnssd-14.12.2-12.1.x86_64.rpm True kdnssd-debuginfo-14.12.2-12.1.x86_64.rpm True kdnssd-debugsource-14.12.2-12.1.x86_64.rpm True kfloppy-14.12.2-12.1.x86_64.rpm True kfloppy-debuginfo-14.12.2-12.1.x86_64.rpm True kfloppy-debugsource-14.12.2-12.1.x86_64.rpm True kfourinline-14.12.2-12.1.x86_64.rpm True kfourinline-debuginfo-14.12.2-12.1.x86_64.rpm True kfourinline-debugsource-14.12.2-12.1.x86_64.rpm True kgamma-14.12.2-12.1.x86_64.rpm True kgamma-debuginfo-14.12.2-12.1.x86_64.rpm True kgamma-debugsource-14.12.2-12.1.x86_64.rpm True kgeography-14.12.2-12.4.x86_64.rpm True kgeography-debuginfo-14.12.2-12.4.x86_64.rpm True kgeography-debugsource-14.12.2-12.4.x86_64.rpm True kget-14.12.2-12.1.x86_64.rpm True kget-debuginfo-14.12.2-12.1.x86_64.rpm True kget-debugsource-14.12.2-12.1.x86_64.rpm True kgoldrunner-14.12.2-12.1.x86_64.rpm True kgoldrunner-debuginfo-14.12.2-12.1.x86_64.rpm True kgoldrunner-debugsource-14.12.2-12.1.x86_64.rpm True kgpg-14.12.2-12.1.x86_64.rpm True kgpg-debuginfo-14.12.2-12.1.x86_64.rpm True kgpg-debugsource-14.12.2-12.1.x86_64.rpm True kigo-14.12.2-12.1.x86_64.rpm True kigo-debuginfo-14.12.2-12.1.x86_64.rpm True kigo-debugsource-14.12.2-12.1.x86_64.rpm True killbots-14.12.2-12.1.x86_64.rpm True killbots-debuginfo-14.12.2-12.1.x86_64.rpm True killbots-debugsource-14.12.2-12.1.x86_64.rpm True kio_audiocd-14.12.2-12.1.x86_64.rpm True kio_audiocd-debuginfo-14.12.2-12.1.x86_64.rpm True kio_audiocd-debugsource-14.12.2-12.1.x86_64.rpm True kiriki-14.12.2-12.1.x86_64.rpm True kiriki-debuginfo-14.12.2-12.1.x86_64.rpm True kiriki-debugsource-14.12.2-12.1.x86_64.rpm True kiten-14.12.2-12.4.x86_64.rpm True kiten-debuginfo-14.12.2-12.4.x86_64.rpm True kiten-debugsource-14.12.2-12.4.x86_64.rpm True kiten-devel-14.12.2-12.4.x86_64.rpm True kjumpingcube-14.12.2-12.1.x86_64.rpm True kjumpingcube-debuginfo-14.12.2-12.1.x86_64.rpm True kjumpingcube-debugsource-14.12.2-12.1.x86_64.rpm True klettres-14.12.2-12.1.x86_64.rpm True klettres-debuginfo-14.12.2-12.1.x86_64.rpm True klettres-debugsource-14.12.2-12.1.x86_64.rpm True klickety-14.12.2-12.1.x86_64.rpm True klickety-debuginfo-14.12.2-12.1.x86_64.rpm True klickety-debugsource-14.12.2-12.1.x86_64.rpm True klines-14.12.2-12.1.x86_64.rpm True klines-debuginfo-14.12.2-12.1.x86_64.rpm True klines-debugsource-14.12.2-12.1.x86_64.rpm True kmag-14.12.2-12.1.x86_64.rpm True kmag-debuginfo-14.12.2-12.1.x86_64.rpm True kmag-debugsource-14.12.2-12.1.x86_64.rpm True kmahjongg-14.12.2-12.1.x86_64.rpm True kmahjongg-debuginfo-14.12.2-12.1.x86_64.rpm True kmahjongg-debugsource-14.12.2-12.1.x86_64.rpm True kmines-14.12.2-12.1.x86_64.rpm True kmines-debuginfo-14.12.2-12.1.x86_64.rpm True kmines-debugsource-14.12.2-12.1.x86_64.rpm True kmix-14.12.2-12.1.x86_64.rpm True kmix-debuginfo-14.12.2-12.1.x86_64.rpm True kmix-debugsource-14.12.2-12.1.x86_64.rpm True kmousetool-14.12.2-12.1.x86_64.rpm True kmousetool-debuginfo-14.12.2-12.1.x86_64.rpm True kmousetool-debugsource-14.12.2-12.1.x86_64.rpm True kmouth-14.12.2-12.1.x86_64.rpm True kmouth-debuginfo-14.12.2-12.1.x86_64.rpm True kmouth-debugsource-14.12.2-12.1.x86_64.rpm True kmplot-14.12.2-12.1.x86_64.rpm True kmplot-debuginfo-14.12.2-12.1.x86_64.rpm True kmplot-debugsource-14.12.2-12.1.x86_64.rpm True knavalbattle-14.12.2-12.1.x86_64.rpm True knavalbattle-debuginfo-14.12.2-12.1.x86_64.rpm True knavalbattle-debugsource-14.12.2-12.1.x86_64.rpm True knetwalk-14.12.2-12.1.x86_64.rpm True knetwalk-debuginfo-14.12.2-12.1.x86_64.rpm True knetwalk-debugsource-14.12.2-12.1.x86_64.rpm True kolf-14.12.2-12.1.x86_64.rpm True kolf-debuginfo-14.12.2-12.1.x86_64.rpm True kolf-debugsource-14.12.2-12.1.x86_64.rpm True kollision-14.12.2-12.1.x86_64.rpm True kollision-debuginfo-14.12.2-12.1.x86_64.rpm True kollision-debugsource-14.12.2-12.1.x86_64.rpm True kolourpaint-14.12.2-12.5.x86_64.rpm True kolourpaint-debuginfo-14.12.2-12.5.x86_64.rpm True kolourpaint-debugsource-14.12.2-12.5.x86_64.rpm True kompare-14.12.2-12.1.x86_64.rpm True kompare-debuginfo-14.12.2-12.1.x86_64.rpm True kompare-debugsource-14.12.2-12.1.x86_64.rpm True kompare-devel-14.12.2-12.1.x86_64.rpm True konquest-14.12.2-12.1.x86_64.rpm True konquest-debuginfo-14.12.2-12.1.x86_64.rpm True konquest-debugsource-14.12.2-12.1.x86_64.rpm True kopete-14.12.2-12.1.x86_64.rpm True kopete-debuginfo-14.12.2-12.1.x86_64.rpm True kopete-debugsource-14.12.2-12.1.x86_64.rpm True kopete-devel-14.12.2-12.1.x86_64.rpm True kpat-14.12.2-12.9.x86_64.rpm True kpat-debuginfo-14.12.2-12.9.x86_64.rpm True kpat-debugsource-14.12.2-12.9.x86_64.rpm True kppp-14.12.2-12.1.x86_64.rpm True kppp-debuginfo-14.12.2-12.1.x86_64.rpm True kppp-debugsource-14.12.2-12.1.x86_64.rpm True kqtquickcharts-14.12.2-12.1.x86_64.rpm True kqtquickcharts-debuginfo-14.12.2-12.1.x86_64.rpm True kqtquickcharts-debugsource-14.12.2-12.1.x86_64.rpm True krdc-14.12.2-12.1.x86_64.rpm True krdc-debuginfo-14.12.2-12.1.x86_64.rpm True krdc-debugsource-14.12.2-12.1.x86_64.rpm True krdc-devel-14.12.2-12.1.x86_64.rpm True kremotecontrol-14.12.2-12.1.x86_64.rpm True kremotecontrol-debuginfo-14.12.2-12.1.x86_64.rpm True kremotecontrol-debugsource-14.12.2-12.1.x86_64.rpm True kremotecontrol-devel-14.12.2-12.1.x86_64.rpm True liblibkremotecontrol1-14.12.2-12.1.x86_64.rpm True liblibkremotecontrol1-debuginfo-14.12.2-12.1.x86_64.rpm True kreversi-14.12.2-12.1.x86_64.rpm True kreversi-debuginfo-14.12.2-12.1.x86_64.rpm True kreversi-debugsource-14.12.2-12.1.x86_64.rpm True krfb-14.12.2-12.1.x86_64.rpm True krfb-debuginfo-14.12.2-12.1.x86_64.rpm True krfb-debugsource-14.12.2-12.1.x86_64.rpm True kruler-14.12.2-12.1.x86_64.rpm True kruler-debuginfo-14.12.2-12.1.x86_64.rpm True kruler-debugsource-14.12.2-12.1.x86_64.rpm True ksaneplugin-14.12.2-12.1.x86_64.rpm True ksaneplugin-debuginfo-14.12.2-12.1.x86_64.rpm True ksaneplugin-debugsource-14.12.2-12.1.x86_64.rpm True kscd-14.12.2-12.1.x86_64.rpm True kscd-debuginfo-14.12.2-12.1.x86_64.rpm True kscd-debugsource-14.12.2-12.1.x86_64.rpm True kshisen-14.12.2-12.1.x86_64.rpm True kshisen-debuginfo-14.12.2-12.1.x86_64.rpm True kshisen-debugsource-14.12.2-12.1.x86_64.rpm True ksirk-14.12.2-12.1.x86_64.rpm True ksirk-debuginfo-14.12.2-12.1.x86_64.rpm True ksirk-debugsource-14.12.2-12.1.x86_64.rpm True ksnakeduel-14.12.2-12.1.x86_64.rpm True ksnakeduel-debuginfo-14.12.2-12.1.x86_64.rpm True ksnakeduel-debugsource-14.12.2-12.1.x86_64.rpm True ksnapshot-14.12.2-12.1.x86_64.rpm True ksnapshot-debuginfo-14.12.2-12.1.x86_64.rpm True ksnapshot-debugsource-14.12.2-12.1.x86_64.rpm True kspaceduel-14.12.2-12.1.x86_64.rpm True kspaceduel-debuginfo-14.12.2-12.1.x86_64.rpm True kspaceduel-debugsource-14.12.2-12.1.x86_64.rpm True ksquares-14.12.2-12.1.x86_64.rpm True ksquares-debuginfo-14.12.2-12.1.x86_64.rpm True ksquares-debugsource-14.12.2-12.1.x86_64.rpm True kstars-14.12.2-12.4.x86_64.rpm True kstars-debuginfo-14.12.2-12.4.x86_64.rpm True kstars-debugsource-14.12.2-12.4.x86_64.rpm True ksudoku-14.12.2-12.1.x86_64.rpm True ksudoku-debuginfo-14.12.2-12.1.x86_64.rpm True ksudoku-debugsource-14.12.2-12.1.x86_64.rpm True ksystemlog-14.12.2-12.1.x86_64.rpm True ksystemlog-debuginfo-14.12.2-12.1.x86_64.rpm True ksystemlog-debugsource-14.12.2-12.1.x86_64.rpm True kteatime-14.12.2-12.1.x86_64.rpm True kteatime-debuginfo-14.12.2-12.1.x86_64.rpm True kteatime-debugsource-14.12.2-12.1.x86_64.rpm True ktimer-14.12.2-12.1.x86_64.rpm True ktimer-debuginfo-14.12.2-12.1.x86_64.rpm True ktimer-debugsource-14.12.2-12.1.x86_64.rpm True ktouch-14.12.2-12.1.x86_64.rpm True ktouch-debuginfo-14.12.2-12.1.x86_64.rpm True ktouch-debugsource-14.12.2-12.1.x86_64.rpm True ktuberling-14.12.2-12.1.x86_64.rpm True ktuberling-debuginfo-14.12.2-12.1.x86_64.rpm True ktuberling-debugsource-14.12.2-12.1.x86_64.rpm True kturtle-14.12.2-12.4.x86_64.rpm True kturtle-debuginfo-14.12.2-12.4.x86_64.rpm True kturtle-debugsource-14.12.2-12.4.x86_64.rpm True ktux-14.12.2-12.1.x86_64.rpm True ktux-debuginfo-14.12.2-12.1.x86_64.rpm True ktux-debugsource-14.12.2-12.1.x86_64.rpm True kubrick-14.12.2-12.1.x86_64.rpm True kubrick-debuginfo-14.12.2-12.1.x86_64.rpm True kubrick-debugsource-14.12.2-12.1.x86_64.rpm True kuser-14.12.2-12.1.x86_64.rpm True kuser-debuginfo-14.12.2-12.1.x86_64.rpm True kuser-debugsource-14.12.2-12.1.x86_64.rpm True kwalletmanager-14.12.2-12.1.x86_64.rpm True kwalletmanager-debuginfo-14.12.2-12.1.x86_64.rpm True kwalletmanager-debugsource-14.12.2-12.1.x86_64.rpm True kwordquiz-14.12.2-12.8.x86_64.rpm True kwordquiz-debuginfo-14.12.2-12.8.x86_64.rpm True kwordquiz-debugsource-14.12.2-12.8.x86_64.rpm True libkcddb4-14.12.2-12.1.x86_64.rpm True libkcddb4-debuginfo-14.12.2-12.1.x86_64.rpm True libkcddb4-debugsource-14.12.2-12.1.x86_64.rpm True libkcddb4-devel-14.12.2-12.1.x86_64.rpm True libkcompactdisc4-14.12.2-12.1.x86_64.rpm True libkcompactdisc4-debuginfo-14.12.2-12.1.x86_64.rpm True libkcompactdisc4-debugsource-14.12.2-12.1.x86_64.rpm True libkcompactdisc4-devel-14.12.2-12.1.x86_64.rpm True libkdcraw-debugsource-14.12.2-12.1.x86_64.rpm True libkdcraw-devel-14.12.2-12.1.x86_64.rpm True libkdcraw23-14.12.2-12.1.x86_64.rpm True libkdcraw23-debuginfo-14.12.2-12.1.x86_64.rpm True libkdeedu4-debugsource-14.12.2-12.4.x86_64.rpm True libkdeedu4-devel-14.12.2-12.4.x86_64.rpm True libkeduvocdocument4-14.12.2-12.4.x86_64.rpm True libkeduvocdocument4-debuginfo-14.12.2-12.4.x86_64.rpm True libkdegames-14.12.2-12.4.x86_64.rpm True libkdegames-debugsource-14.12.2-12.4.x86_64.rpm True libkdegames-devel-14.12.2-12.4.x86_64.rpm True libkdegames6-14.12.2-12.4.x86_64.rpm True libkdegames6-debuginfo-14.12.2-12.4.x86_64.rpm True libKEduVocDocument5-14.12.2-6.1.x86_64.rpm True libKEduVocDocument5-debuginfo-14.12.2-6.1.x86_64.rpm True libkeduvocdocument-debugsource-14.12.2-6.1.x86_64.rpm True libkeduvocdocument-devel-14.12.2-6.1.x86_64.rpm True libkexiv2-11-14.12.2-12.1.x86_64.rpm True libkexiv2-11-debuginfo-14.12.2-12.1.x86_64.rpm True libkexiv2-debugsource-14.12.2-12.1.x86_64.rpm True libkexiv2-devel-14.12.2-12.1.x86_64.rpm True libkface-14.12.2-6.1.x86_64.rpm True libkface-debugsource-14.12.2-6.1.x86_64.rpm True libkface-devel-14.12.2-6.1.x86_64.rpm True libkface3-14.12.2-6.1.x86_64.rpm True libkface3-debuginfo-14.12.2-6.1.x86_64.rpm True libkipi-debugsource-14.12.2-12.1.x86_64.rpm True libkipi-devel-14.12.2-12.1.x86_64.rpm True libkipi11-14.12.2-12.1.x86_64.rpm True libkipi11-debuginfo-14.12.2-12.1.x86_64.rpm True libkmahjongg-14.12.2-12.2.x86_64.rpm True libkmahjongg-debugsource-14.12.2-12.2.x86_64.rpm True libkmahjongg-devel-14.12.2-12.2.x86_64.rpm True libkmahjongglib4-14.12.2-12.2.x86_64.rpm True libkmahjongglib4-debuginfo-14.12.2-12.2.x86_64.rpm True libkomparediff2-4-14.12.2-12.1.x86_64.rpm True libkomparediff2-4-debuginfo-14.12.2-12.1.x86_64.rpm True libkomparediff2-debugsource-14.12.2-12.1.x86_64.rpm True libkomparediff2-devel-14.12.2-12.1.x86_64.rpm True libksane-debugsource-14.12.2-12.1.x86_64.rpm True libksane-devel-14.12.2-12.1.x86_64.rpm True libksane0-14.12.2-12.1.x86_64.rpm True libksane0-debuginfo-14.12.2-12.1.x86_64.rpm True lokalize-14.12.2-12.1.x86_64.rpm True lokalize-debuginfo-14.12.2-12.1.x86_64.rpm True lokalize-debugsource-14.12.2-12.1.x86_64.rpm True lskat-14.12.2-12.1.x86_64.rpm True lskat-debuginfo-14.12.2-12.1.x86_64.rpm True lskat-debugsource-14.12.2-12.1.x86_64.rpm True libastro1-14.12.2-12.4.x86_64.rpm True libastro1-debuginfo-14.12.2-12.4.x86_64.rpm True libmarblewidget20-14.12.2-12.4.x86_64.rpm True libmarblewidget20-debuginfo-14.12.2-12.4.x86_64.rpm True marble-14.12.2-12.4.x86_64.rpm True marble-debuginfo-14.12.2-12.4.x86_64.rpm True marble-debugsource-14.12.2-12.4.x86_64.rpm True marble-devel-14.12.2-12.4.x86_64.rpm True mobipocket-14.12.2-12.1.x86_64.rpm True mobipocket-debuginfo-14.12.2-12.1.x86_64.rpm True mobipocket-debugsource-14.12.2-12.1.x86_64.rpm True mobipocket-devel-14.12.2-12.1.x86_64.rpm True okular-14.12.2-12.1.x86_64.rpm True okular-debuginfo-14.12.2-12.1.x86_64.rpm True okular-debugsource-14.12.2-12.1.x86_64.rpm True okular-devel-14.12.2-12.1.x86_64.rpm True pairs-14.12.2-12.1.x86_64.rpm True pairs-debuginfo-14.12.2-12.1.x86_64.rpm True pairs-debugsource-14.12.2-12.1.x86_64.rpm True palapeli-14.12.2-12.1.x86_64.rpm True palapeli-debuginfo-14.12.2-12.1.x86_64.rpm True palapeli-debugsource-14.12.2-12.1.x86_64.rpm True palapeli-devel-14.12.2-12.1.x86_64.rpm True picmi-14.12.2-12.1.x86_64.rpm True picmi-debuginfo-14.12.2-12.1.x86_64.rpm True picmi-debugsource-14.12.2-12.1.x86_64.rpm True kde4-l10n-devel-14.12.2-12.1.x86_64.rpm True kde4-l10n-devel-debuginfo-14.12.2-12.1.x86_64.rpm True poxml-debugsource-14.12.2-12.1.x86_64.rpm True librocslib4-14.12.2-12.1.x86_64.rpm True librocslib4-debuginfo-14.12.2-12.1.x86_64.rpm True rocs-14.12.2-12.1.x86_64.rpm True rocs-debuginfo-14.12.2-12.1.x86_64.rpm True rocs-debugsource-14.12.2-12.1.x86_64.rpm True rocs-devel-14.12.2-12.1.x86_64.rpm True step-14.12.2-12.3.x86_64.rpm True step-debuginfo-14.12.2-12.3.x86_64.rpm True step-debugsource-14.12.2-12.3.x86_64.rpm True superkaramba-14.12.2-12.1.x86_64.rpm True superkaramba-debuginfo-14.12.2-12.1.x86_64.rpm True superkaramba-debugsource-14.12.2-12.1.x86_64.rpm True svgpart-14.12.2-12.1.x86_64.rpm True svgpart-debuginfo-14.12.2-12.1.x86_64.rpm True svgpart-debugsource-14.12.2-12.1.x86_64.rpm True sweeper-14.12.2-12.1.x86_64.rpm True sweeper-debuginfo-14.12.2-12.1.x86_64.rpm True sweeper-debugsource-14.12.2-12.1.x86_64.rpm True umbrello-14.12.2-12.1.x86_64.rpm True umbrello-debuginfo-14.12.2-12.1.x86_64.rpm True umbrello-debugsource-14.12.2-12.1.x86_64.rpm True openSUSE-2015-180 Recommended update for sysconfig moderate openSUSE 13.2 Update This recommended update for sysconfig fixes the following issue: - dhcp: add variables for handling of DHCPv4 user-class (bsc#909307) sysconfig-0.83.8-9.1.i586.rpm sysconfig-0.83.8-9.1.src.rpm sysconfig-debuginfo-0.83.8-9.1.i586.rpm sysconfig-debugsource-0.83.8-9.1.i586.rpm sysconfig-netconfig-0.83.8-9.1.i586.rpm sysconfig-0.83.8-9.1.x86_64.rpm sysconfig-debuginfo-0.83.8-9.1.x86_64.rpm sysconfig-debugsource-0.83.8-9.1.x86_64.rpm sysconfig-netconfig-0.83.8-9.1.x86_64.rpm openSUSE-2015-181 Recommended update for autofs moderate openSUSE 13.2 Update This recommended update for autofs fixes the following issue: - Don't pass sloppy-option for other than nfs-mounts (bsc#911720) autofs-5.1.0-2.4.1.i586.rpm autofs-5.1.0-2.4.1.src.rpm autofs-debuginfo-5.1.0-2.4.1.i586.rpm autofs-debugsource-5.1.0-2.4.1.i586.rpm autofs-5.1.0-2.4.1.x86_64.rpm autofs-debuginfo-5.1.0-2.4.1.x86_64.rpm autofs-debugsource-5.1.0-2.4.1.x86_64.rpm openSUSE-2015-184 Recommended udpate for kdenetwork3 moderate openSUSE 13.2 Update This recommended udpate for kdenetwork3 fixes the following issue: - make dsirc work with current perl versions (boo#917693) kdenetwork3-3.5.10-28.4.2.i586.rpm kdenetwork3-3.5.10-28.4.2.src.rpm kdenetwork3-IRC-3.5.10-28.4.2.i586.rpm kdenetwork3-IRC-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-InstantMessenger-3.5.10-28.4.2.i586.rpm kdenetwork3-InstantMessenger-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-debugsource-3.5.10-28.4.2.i586.rpm kdenetwork3-devel-3.5.10-28.4.2.i586.rpm kdenetwork3-dialup-3.5.10-28.4.2.i586.rpm kdenetwork3-dialup-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-lan-3.5.10-28.4.2.i586.rpm kdenetwork3-lan-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-lisa-3.5.10-28.4.2.i586.rpm kdenetwork3-lisa-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-news-3.5.10-28.4.2.i586.rpm kdenetwork3-news-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-query-3.5.10-28.4.2.i586.rpm kdenetwork3-query-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-vnc-3.5.10-28.4.2.i586.rpm kdenetwork3-vnc-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-wireless-3.5.10-28.4.2.i586.rpm kdenetwork3-wireless-debuginfo-3.5.10-28.4.2.i586.rpm kdenetwork3-3.5.10-28.4.2.x86_64.rpm kdenetwork3-IRC-3.5.10-28.4.2.x86_64.rpm kdenetwork3-IRC-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-InstantMessenger-3.5.10-28.4.2.x86_64.rpm kdenetwork3-InstantMessenger-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-debugsource-3.5.10-28.4.2.x86_64.rpm kdenetwork3-devel-3.5.10-28.4.2.x86_64.rpm kdenetwork3-dialup-3.5.10-28.4.2.x86_64.rpm kdenetwork3-dialup-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-lan-3.5.10-28.4.2.x86_64.rpm kdenetwork3-lan-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-lisa-3.5.10-28.4.2.x86_64.rpm kdenetwork3-lisa-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-news-3.5.10-28.4.2.x86_64.rpm kdenetwork3-news-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-query-3.5.10-28.4.2.x86_64.rpm kdenetwork3-query-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-vnc-3.5.10-28.4.2.x86_64.rpm kdenetwork3-vnc-debuginfo-3.5.10-28.4.2.x86_64.rpm kdenetwork3-wireless-3.5.10-28.4.2.x86_64.rpm kdenetwork3-wireless-debuginfo-3.5.10-28.4.2.x86_64.rpm openSUSE-2015-182 Security update for cups moderate openSUSE 13.2 Update cups was updated to fix one security issue. This security issue was fixed: - CVE-2014-9679: A malformed compressed raster file can trigger a buffer overflow in cupsRasterReadPixels (bnc#917799). cups-1.5.4-21.6.1.i586.rpm cups-1.5.4-21.6.1.src.rpm cups-client-1.5.4-21.6.1.i586.rpm cups-client-debuginfo-1.5.4-21.6.1.i586.rpm cups-ddk-1.5.4-21.6.1.i586.rpm cups-ddk-debuginfo-1.5.4-21.6.1.i586.rpm cups-debuginfo-1.5.4-21.6.1.i586.rpm cups-debugsource-1.5.4-21.6.1.i586.rpm cups-devel-1.5.4-21.6.1.i586.rpm cups-libs-1.5.4-21.6.1.i586.rpm cups-libs-32bit-1.5.4-21.6.1.x86_64.rpm cups-libs-debuginfo-1.5.4-21.6.1.i586.rpm cups-libs-debuginfo-32bit-1.5.4-21.6.1.x86_64.rpm cups-1.5.4-21.6.1.x86_64.rpm cups-client-1.5.4-21.6.1.x86_64.rpm cups-client-debuginfo-1.5.4-21.6.1.x86_64.rpm cups-ddk-1.5.4-21.6.1.x86_64.rpm cups-ddk-debuginfo-1.5.4-21.6.1.x86_64.rpm cups-debuginfo-1.5.4-21.6.1.x86_64.rpm cups-debugsource-1.5.4-21.6.1.x86_64.rpm cups-devel-1.5.4-21.6.1.x86_64.rpm cups-libs-1.5.4-21.6.1.x86_64.rpm cups-libs-debuginfo-1.5.4-21.6.1.x86_64.rpm openSUSE-2015-183 Security update for snack important openSUSE 13.2 Update snack was updated to fix one security issue. This security issue was fixed: - CVE-2012-6303: Heap-based buffer overflow in the GetWavHeader function in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in WaveSurfer 1.8.8p4, allowed remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large chunk size in a WAV file (bnc#793860). snack-2.2.10-212.4.1.i586.rpm snack-2.2.10-212.4.1.src.rpm snack-debuginfo-2.2.10-212.4.1.i586.rpm snack-debugsource-2.2.10-212.4.1.i586.rpm snack-2.2.10-212.4.1.x86_64.rpm snack-debuginfo-2.2.10-212.4.1.x86_64.rpm snack-debugsource-2.2.10-212.4.1.x86_64.rpm openSUSE-2015-204 Security update for chromium important openSUSE 13.2 Update chromium was updated to version 40.0.2214.111 to fix 31 vulnerabilities. These security issues were fixed: - CVE-2015-1209: Use-after-free in DOM (bnc#916841). - CVE-2015-1210: Cross-origin-bypass in V8 bindings (bnc#916843). - CVE-2015-1211: Privilege escalation using service workers (bnc#916838). - CVE-2015-1212: Various fixes from internal audits, fuzzing and other initiatives (bnc#916840). - CVE-2014-7923: Memory corruption in ICU (bnc#914468). - CVE-2014-7924: Use-after-free in IndexedDB (bnc#914468). - CVE-2014-7925: Use-after-free in WebAudio (bnc#914468). - CVE-2014-7926: Memory corruption in ICU (bnc#914468). - CVE-2014-7927: Memory corruption in V8 (bnc#914468). - CVE-2014-7928: Memory corruption in V8 (bnc#914468). - CVE-2014-7930: Use-after-free in DOM (bnc#914468). - CVE-2014-7931: Memory corruption in V8 (bnc#914468). - CVE-2014-7929: Use-after-free in DOM (bnc#914468). - CVE-2014-7932: Use-after-free in DOM (bnc#914468). - CVE-2014-7933: Use-after-free in FFmpeg (bnc#914468). - CVE-2014-7934: Use-after-free in DOM (bnc#914468). - CVE-2014-7935: Use-after-free in Speech (bnc#914468). - CVE-2014-7936: Use-after-free in Views (bnc#914468). - CVE-2014-7937: Use-after-free in FFmpeg (bnc#914468). - CVE-2014-7938: Memory corruption in Fonts (bnc#914468). - CVE-2014-7939: Same-origin-bypass in V8 (bnc#914468). - CVE-2014-7940: Uninitialized-value in ICU (bnc#914468). - CVE-2014-7941: Out-of-bounds read in UI (bnc#914468). - CVE-2014-7942: Uninitialized-value in Fonts (bnc#914468). - CVE-2014-7943: Out-of-bounds read in Skia - CVE-2014-7944: Out-of-bounds read in PDFium - CVE-2014-7945: Out-of-bounds read in PDFium - CVE-2014-7946: Out-of-bounds read in Fonts - CVE-2014-7947: Out-of-bounds read in PDFium - CVE-2014-7948: Caching error in AppCache - CVE-2015-1205: Various fixes from internal audits, fuzzing and other initiatives These non-security issues were fixed: - Fix using 'echo' command in chromium-browser.sh script chromedriver-40.0.2214.111-13.4.i586.rpm chromedriver-debuginfo-40.0.2214.111-13.4.i586.rpm chromium-40.0.2214.111-13.4.i586.rpm chromium-40.0.2214.111-13.4.src.rpm chromium-debuginfo-40.0.2214.111-13.4.i586.rpm chromium-debugsource-40.0.2214.111-13.4.i586.rpm chromium-desktop-gnome-40.0.2214.111-13.4.i586.rpm chromium-desktop-kde-40.0.2214.111-13.4.i586.rpm chromium-ffmpegsumo-40.0.2214.111-13.4.i586.rpm chromium-ffmpegsumo-debuginfo-40.0.2214.111-13.4.i586.rpm chromedriver-40.0.2214.111-13.4.x86_64.rpm chromedriver-debuginfo-40.0.2214.111-13.4.x86_64.rpm chromium-40.0.2214.111-13.4.x86_64.rpm chromium-debuginfo-40.0.2214.111-13.4.x86_64.rpm chromium-debugsource-40.0.2214.111-13.4.x86_64.rpm chromium-desktop-gnome-40.0.2214.111-13.4.x86_64.rpm chromium-desktop-kde-40.0.2214.111-13.4.x86_64.rpm chromium-ffmpegsumo-40.0.2214.111-13.4.x86_64.rpm chromium-ffmpegsumo-debuginfo-40.0.2214.111-13.4.x86_64.rpm openSUSE-2015-186 Recommended update for star moderate openSUSE 13.2 Update star was updated to fix a situation when star outputs contents of an archive to stderr instead of stdout (bnc#918021). star-1.5final-65.4.1.i586.rpm star-1.5final-65.4.1.src.rpm star-debuginfo-1.5final-65.4.1.i586.rpm star-debugsource-1.5final-65.4.1.i586.rpm star-1.5final-65.4.1.x86_64.rpm star-debuginfo-1.5final-65.4.1.x86_64.rpm star-debugsource-1.5final-65.4.1.x86_64.rpm openSUSE-2015-187 Recommended update for shared-mime-info moderate openSUSE 13.2 Update shared-mime-info was updated to adjust the priority for ISO images. (fdo#80877, kde#337035, boo#904100) shared-mime-info-1.4-2.4.1.i586.rpm shared-mime-info-1.4-2.4.1.src.rpm shared-mime-info-debuginfo-1.4-2.4.1.i586.rpm shared-mime-info-debugsource-1.4-2.4.1.i586.rpm shared-mime-info-lang-1.4-2.4.1.noarch.rpm shared-mime-info-1.4-2.4.1.x86_64.rpm shared-mime-info-debuginfo-1.4-2.4.1.x86_64.rpm shared-mime-info-debugsource-1.4-2.4.1.x86_64.rpm openSUSE-2015-188 Recommended update for wicked moderate openSUSE 13.2 Update wicked was updated to version 0.6.17 fixing various bugs. - nanny: fixed a memory-leak on policy load failure - wickedd: fixed broken dummy0 autocreation workaround - ifreload: segfault fix to require argument for --timeout option - client/nanny: initial handing of link-detection/require-link and timeout control flags (LINK_REQUIRED, LINK_READY_WAIT variables in suse ifcfg) to continue setup without ready link when requested in the config or based on device requirements (bsc#911562,bsc#914792). - client/nanny: wait for event ACKs from wickedd instead to continue on successful request results where possible, to minimize the risk of an event backlog (bsc#905421). - client/nanny: fsm timer and cleanup related fixes and improvements, fix to use "device-setup" (MAC, bond/bridge options, ...) as state name instead of "device-up" and use "device-up" as state when the device/link is administratively set UP. Separated waitLinkUp method to wait for link/carrier from linkUp setting it administratively UP. - wickedd: fix to handle automatically created dummy0 interface - wireless: consider auth-proto parameter (wpa1|wpa2) (bsc#911299) - ipv6: add accept-dad sysctl support, fix accept-ra constants - dhcp4: do not set/query mtu if set in the config (bsc#904323) - dhcp4: limit MTU to be lower-equal 576 as before - dhcp4: completed user-class option support permitting an rfc3004 formatted option or as non-rfc, but widely used string (bsc#909307) libwicked-0-6-0.6.17-12.1.i586.rpm libwicked-0-6-debuginfo-0.6.17-12.1.i586.rpm wicked-0.6.17-12.1.i586.rpm wicked-0.6.17-12.1.src.rpm wicked-debuginfo-0.6.17-12.1.i586.rpm wicked-debugsource-0.6.17-12.1.i586.rpm wicked-service-0.6.17-12.1.i586.rpm libwicked-0-6-0.6.17-12.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.17-12.1.x86_64.rpm wicked-0.6.17-12.1.x86_64.rpm wicked-debuginfo-0.6.17-12.1.x86_64.rpm wicked-debugsource-0.6.17-12.1.x86_64.rpm wicked-service-0.6.17-12.1.x86_64.rpm openSUSE-2015-179 Security update for samba important openSUSE 13.2 Update samba was updated to fix two security issues. These security issues were fixed: - CVE-2015-0240: Ensure we don't call talloc_free on an uninitialized pointer (bnc#917376). - CVE-2014-8143: Samba 4.0.x before 4.0.24, 4.1.x before 4.1.16, and 4.2.x before 4.2rc4, when an Active Directory Domain Controller (AD DC) is configured, allowed remote authenticated users to set the LDB userAccountControl UF_SERVER_TRUST_ACCOUNT bit, and consequently gain privileges, by leveraging delegation of authority for user-account or computer-account creation (bnc#914279). Several non-security issues were fixed, please refer to the changes file. libdcerpc-atsvc-devel-4.1.17-5.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.17-5.1.x86_64.rpm libdcerpc-atsvc0-4.1.17-5.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.17-5.1.i586.rpm libdcerpc-binding0-32bit-4.1.17-5.1.x86_64.rpm libdcerpc-binding0-4.1.17-5.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.17-5.1.i586.rpm libdcerpc-devel-4.1.17-5.1.i586.rpm libdcerpc-samr-devel-4.1.17-5.1.i586.rpm libdcerpc-samr0-32bit-4.1.17-5.1.x86_64.rpm libdcerpc-samr0-4.1.17-5.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.17-5.1.i586.rpm libdcerpc0-32bit-4.1.17-5.1.x86_64.rpm libdcerpc0-4.1.17-5.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libdcerpc0-debuginfo-4.1.17-5.1.i586.rpm libgensec-devel-4.1.17-5.1.i586.rpm libgensec0-32bit-4.1.17-5.1.x86_64.rpm libgensec0-4.1.17-5.1.i586.rpm libgensec0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libgensec0-debuginfo-4.1.17-5.1.i586.rpm libndr-devel-4.1.17-5.1.i586.rpm libndr-krb5pac-devel-4.1.17-5.1.i586.rpm libndr-krb5pac0-32bit-4.1.17-5.1.x86_64.rpm libndr-krb5pac0-4.1.17-5.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.17-5.1.i586.rpm libndr-nbt-devel-4.1.17-5.1.i586.rpm libndr-nbt0-32bit-4.1.17-5.1.x86_64.rpm libndr-nbt0-4.1.17-5.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.17-5.1.i586.rpm libndr-standard-devel-4.1.17-5.1.i586.rpm libndr-standard0-32bit-4.1.17-5.1.x86_64.rpm libndr-standard0-4.1.17-5.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libndr-standard0-debuginfo-4.1.17-5.1.i586.rpm libndr0-32bit-4.1.17-5.1.x86_64.rpm libndr0-4.1.17-5.1.i586.rpm libndr0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libndr0-debuginfo-4.1.17-5.1.i586.rpm libnetapi-devel-4.1.17-5.1.i586.rpm libnetapi0-32bit-4.1.17-5.1.x86_64.rpm libnetapi0-4.1.17-5.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libnetapi0-debuginfo-4.1.17-5.1.i586.rpm libpdb-devel-4.1.17-5.1.i586.rpm libpdb0-32bit-4.1.17-5.1.x86_64.rpm libpdb0-4.1.17-5.1.i586.rpm libpdb0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libpdb0-debuginfo-4.1.17-5.1.i586.rpm libregistry-devel-4.1.17-5.1.i586.rpm libregistry0-32bit-4.1.17-5.1.x86_64.rpm libregistry0-4.1.17-5.1.i586.rpm libregistry0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libregistry0-debuginfo-4.1.17-5.1.i586.rpm libsamba-credentials-devel-4.1.17-5.1.i586.rpm libsamba-credentials0-32bit-4.1.17-5.1.x86_64.rpm libsamba-credentials0-4.1.17-5.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.17-5.1.i586.rpm libsamba-hostconfig-devel-4.1.17-5.1.i586.rpm libsamba-hostconfig0-32bit-4.1.17-5.1.x86_64.rpm libsamba-hostconfig0-4.1.17-5.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.17-5.1.i586.rpm libsamba-policy-devel-4.1.17-5.1.i586.rpm libsamba-policy0-32bit-4.1.17-5.1.x86_64.rpm libsamba-policy0-4.1.17-5.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.17-5.1.i586.rpm libsamba-util-devel-4.1.17-5.1.i586.rpm libsamba-util0-32bit-4.1.17-5.1.x86_64.rpm libsamba-util0-4.1.17-5.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsamba-util0-debuginfo-4.1.17-5.1.i586.rpm libsamdb-devel-4.1.17-5.1.i586.rpm libsamdb0-32bit-4.1.17-5.1.x86_64.rpm libsamdb0-4.1.17-5.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsamdb0-debuginfo-4.1.17-5.1.i586.rpm libsmbclient-devel-4.1.17-5.1.i586.rpm libsmbclient-raw-devel-4.1.17-5.1.i586.rpm libsmbclient-raw0-32bit-4.1.17-5.1.x86_64.rpm libsmbclient-raw0-4.1.17-5.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.17-5.1.i586.rpm libsmbclient0-32bit-4.1.17-5.1.x86_64.rpm libsmbclient0-4.1.17-5.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsmbclient0-debuginfo-4.1.17-5.1.i586.rpm libsmbconf-devel-4.1.17-5.1.i586.rpm libsmbconf0-32bit-4.1.17-5.1.x86_64.rpm libsmbconf0-4.1.17-5.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsmbconf0-debuginfo-4.1.17-5.1.i586.rpm libsmbldap-devel-4.1.17-5.1.i586.rpm libsmbldap0-32bit-4.1.17-5.1.x86_64.rpm libsmbldap0-4.1.17-5.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libsmbldap0-debuginfo-4.1.17-5.1.i586.rpm libsmbsharemodes-devel-4.1.17-5.1.i586.rpm libsmbsharemodes0-4.1.17-5.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.17-5.1.i586.rpm libtevent-util-devel-4.1.17-5.1.i586.rpm libtevent-util0-32bit-4.1.17-5.1.x86_64.rpm libtevent-util0-4.1.17-5.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libtevent-util0-debuginfo-4.1.17-5.1.i586.rpm libwbclient-devel-4.1.17-5.1.i586.rpm libwbclient0-32bit-4.1.17-5.1.x86_64.rpm libwbclient0-4.1.17-5.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.17-5.1.x86_64.rpm libwbclient0-debuginfo-4.1.17-5.1.i586.rpm samba-32bit-4.1.17-5.1.x86_64.rpm samba-4.1.17-5.1.i586.rpm samba-4.1.17-5.1.src.rpm samba-client-32bit-4.1.17-5.1.x86_64.rpm samba-client-4.1.17-5.1.i586.rpm samba-client-debuginfo-32bit-4.1.17-5.1.x86_64.rpm samba-client-debuginfo-4.1.17-5.1.i586.rpm samba-core-devel-4.1.17-5.1.i586.rpm samba-debuginfo-32bit-4.1.17-5.1.x86_64.rpm samba-debuginfo-4.1.17-5.1.i586.rpm samba-debugsource-4.1.17-5.1.i586.rpm samba-doc-4.1.17-5.1.noarch.rpm samba-libs-32bit-4.1.17-5.1.x86_64.rpm samba-libs-4.1.17-5.1.i586.rpm samba-libs-debuginfo-32bit-4.1.17-5.1.x86_64.rpm samba-libs-debuginfo-4.1.17-5.1.i586.rpm samba-pidl-4.1.17-5.1.i586.rpm samba-python-4.1.17-5.1.i586.rpm samba-python-debuginfo-4.1.17-5.1.i586.rpm samba-test-4.1.17-5.1.i586.rpm samba-test-debuginfo-4.1.17-5.1.i586.rpm samba-test-devel-4.1.17-5.1.i586.rpm samba-winbind-32bit-4.1.17-5.1.x86_64.rpm samba-winbind-4.1.17-5.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.17-5.1.x86_64.rpm samba-winbind-debuginfo-4.1.17-5.1.i586.rpm libdcerpc-atsvc-devel-4.1.17-5.1.x86_64.rpm libdcerpc-atsvc0-4.1.17-5.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.17-5.1.x86_64.rpm libdcerpc-binding0-4.1.17-5.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.17-5.1.x86_64.rpm libdcerpc-devel-4.1.17-5.1.x86_64.rpm libdcerpc-samr-devel-4.1.17-5.1.x86_64.rpm libdcerpc-samr0-4.1.17-5.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.17-5.1.x86_64.rpm libdcerpc0-4.1.17-5.1.x86_64.rpm libdcerpc0-debuginfo-4.1.17-5.1.x86_64.rpm libgensec-devel-4.1.17-5.1.x86_64.rpm libgensec0-4.1.17-5.1.x86_64.rpm libgensec0-debuginfo-4.1.17-5.1.x86_64.rpm libndr-devel-4.1.17-5.1.x86_64.rpm libndr-krb5pac-devel-4.1.17-5.1.x86_64.rpm libndr-krb5pac0-4.1.17-5.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.17-5.1.x86_64.rpm libndr-nbt-devel-4.1.17-5.1.x86_64.rpm libndr-nbt0-4.1.17-5.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.17-5.1.x86_64.rpm libndr-standard-devel-4.1.17-5.1.x86_64.rpm libndr-standard0-4.1.17-5.1.x86_64.rpm libndr-standard0-debuginfo-4.1.17-5.1.x86_64.rpm libndr0-4.1.17-5.1.x86_64.rpm libndr0-debuginfo-4.1.17-5.1.x86_64.rpm libnetapi-devel-4.1.17-5.1.x86_64.rpm libnetapi0-4.1.17-5.1.x86_64.rpm libnetapi0-debuginfo-4.1.17-5.1.x86_64.rpm libpdb-devel-4.1.17-5.1.x86_64.rpm libpdb0-4.1.17-5.1.x86_64.rpm libpdb0-debuginfo-4.1.17-5.1.x86_64.rpm libregistry-devel-4.1.17-5.1.x86_64.rpm libregistry0-4.1.17-5.1.x86_64.rpm libregistry0-debuginfo-4.1.17-5.1.x86_64.rpm libsamba-credentials-devel-4.1.17-5.1.x86_64.rpm libsamba-credentials0-4.1.17-5.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.17-5.1.x86_64.rpm libsamba-hostconfig-devel-4.1.17-5.1.x86_64.rpm libsamba-hostconfig0-4.1.17-5.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.17-5.1.x86_64.rpm libsamba-policy-devel-4.1.17-5.1.x86_64.rpm libsamba-policy0-4.1.17-5.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.17-5.1.x86_64.rpm libsamba-util-devel-4.1.17-5.1.x86_64.rpm libsamba-util0-4.1.17-5.1.x86_64.rpm libsamba-util0-debuginfo-4.1.17-5.1.x86_64.rpm libsamdb-devel-4.1.17-5.1.x86_64.rpm libsamdb0-4.1.17-5.1.x86_64.rpm libsamdb0-debuginfo-4.1.17-5.1.x86_64.rpm libsmbclient-devel-4.1.17-5.1.x86_64.rpm libsmbclient-raw-devel-4.1.17-5.1.x86_64.rpm libsmbclient-raw0-4.1.17-5.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.17-5.1.x86_64.rpm libsmbclient0-4.1.17-5.1.x86_64.rpm libsmbclient0-debuginfo-4.1.17-5.1.x86_64.rpm libsmbconf-devel-4.1.17-5.1.x86_64.rpm libsmbconf0-4.1.17-5.1.x86_64.rpm libsmbconf0-debuginfo-4.1.17-5.1.x86_64.rpm libsmbldap-devel-4.1.17-5.1.x86_64.rpm libsmbldap0-4.1.17-5.1.x86_64.rpm libsmbldap0-debuginfo-4.1.17-5.1.x86_64.rpm libsmbsharemodes-devel-4.1.17-5.1.x86_64.rpm libsmbsharemodes0-4.1.17-5.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.17-5.1.x86_64.rpm libtevent-util-devel-4.1.17-5.1.x86_64.rpm libtevent-util0-4.1.17-5.1.x86_64.rpm libtevent-util0-debuginfo-4.1.17-5.1.x86_64.rpm libwbclient-devel-4.1.17-5.1.x86_64.rpm libwbclient0-4.1.17-5.1.x86_64.rpm libwbclient0-debuginfo-4.1.17-5.1.x86_64.rpm samba-4.1.17-5.1.x86_64.rpm samba-client-4.1.17-5.1.x86_64.rpm samba-client-debuginfo-4.1.17-5.1.x86_64.rpm samba-core-devel-4.1.17-5.1.x86_64.rpm samba-debuginfo-4.1.17-5.1.x86_64.rpm samba-debugsource-4.1.17-5.1.x86_64.rpm samba-libs-4.1.17-5.1.x86_64.rpm samba-libs-debuginfo-4.1.17-5.1.x86_64.rpm samba-pidl-4.1.17-5.1.x86_64.rpm samba-python-4.1.17-5.1.x86_64.rpm samba-python-debuginfo-4.1.17-5.1.x86_64.rpm samba-test-4.1.17-5.1.x86_64.rpm samba-test-debuginfo-4.1.17-5.1.x86_64.rpm samba-test-devel-4.1.17-5.1.x86_64.rpm samba-winbind-4.1.17-5.1.x86_64.rpm samba-winbind-debuginfo-4.1.17-5.1.x86_64.rpm openSUSE-2015-189 Security update for postgresql93 moderate openSUSE 13.2 Update postgresql93 was updated to version 9.3.6 to fix four security issues. These security issues were fixed: - CVE-2015-0241: Fix buffer overruns in to_char() (bnc#916953). - CVE-2015-0243: Fix buffer overruns in contrib/pgcrypto (bnc#916953). - CVE-2015-0244: Fix possible loss of frontend/backend protocol synchronization after an error (bnc#916953). - CVE-2014-8161: Fix information leak via constraint-violation error messages (bnc#916953). libecpg6-32bit-9.3.6-2.4.1.x86_64.rpm libecpg6-9.3.6-2.4.1.i586.rpm libecpg6-debuginfo-32bit-9.3.6-2.4.1.x86_64.rpm libecpg6-debuginfo-9.3.6-2.4.1.i586.rpm libpq5-32bit-9.3.6-2.4.1.x86_64.rpm libpq5-9.3.6-2.4.1.i586.rpm libpq5-debuginfo-32bit-9.3.6-2.4.1.x86_64.rpm libpq5-debuginfo-9.3.6-2.4.1.i586.rpm postgresql93-devel-9.3.6-2.4.1.i586.rpm postgresql93-devel-debuginfo-9.3.6-2.4.1.i586.rpm postgresql93-libs-9.3.6-2.4.1.src.rpm postgresql93-libs-debugsource-9.3.6-2.4.1.i586.rpm postgresql93-9.3.6-2.4.1.i586.rpm postgresql93-9.3.6-2.4.1.src.rpm postgresql93-contrib-9.3.6-2.4.1.i586.rpm postgresql93-contrib-debuginfo-9.3.6-2.4.1.i586.rpm postgresql93-debuginfo-9.3.6-2.4.1.i586.rpm postgresql93-debugsource-9.3.6-2.4.1.i586.rpm postgresql93-docs-9.3.6-2.4.1.noarch.rpm postgresql93-plperl-9.3.6-2.4.1.i586.rpm postgresql93-plperl-debuginfo-9.3.6-2.4.1.i586.rpm postgresql93-plpython-9.3.6-2.4.1.i586.rpm postgresql93-plpython-debuginfo-9.3.6-2.4.1.i586.rpm postgresql93-pltcl-9.3.6-2.4.1.i586.rpm postgresql93-pltcl-debuginfo-9.3.6-2.4.1.i586.rpm postgresql93-server-9.3.6-2.4.1.i586.rpm postgresql93-server-debuginfo-9.3.6-2.4.1.i586.rpm postgresql93-test-9.3.6-2.4.1.i586.rpm libecpg6-9.3.6-2.4.1.x86_64.rpm libecpg6-debuginfo-9.3.6-2.4.1.x86_64.rpm libpq5-9.3.6-2.4.1.x86_64.rpm libpq5-debuginfo-9.3.6-2.4.1.x86_64.rpm postgresql93-devel-9.3.6-2.4.1.x86_64.rpm postgresql93-devel-debuginfo-9.3.6-2.4.1.x86_64.rpm postgresql93-libs-debugsource-9.3.6-2.4.1.x86_64.rpm postgresql93-9.3.6-2.4.1.x86_64.rpm postgresql93-contrib-9.3.6-2.4.1.x86_64.rpm postgresql93-contrib-debuginfo-9.3.6-2.4.1.x86_64.rpm postgresql93-debuginfo-9.3.6-2.4.1.x86_64.rpm postgresql93-debugsource-9.3.6-2.4.1.x86_64.rpm postgresql93-plperl-9.3.6-2.4.1.x86_64.rpm postgresql93-plperl-debuginfo-9.3.6-2.4.1.x86_64.rpm postgresql93-plpython-9.3.6-2.4.1.x86_64.rpm postgresql93-plpython-debuginfo-9.3.6-2.4.1.x86_64.rpm postgresql93-pltcl-9.3.6-2.4.1.x86_64.rpm postgresql93-pltcl-debuginfo-9.3.6-2.4.1.x86_64.rpm postgresql93-server-9.3.6-2.4.1.x86_64.rpm postgresql93-server-debuginfo-9.3.6-2.4.1.x86_64.rpm postgresql93-test-9.3.6-2.4.1.x86_64.rpm openSUSE-2015-190 Security update for python-rope low openSUSE 13.2 Update python-rope was updated to fix one security issue. This security issue was fixed: - CVE-2014-3539: Disable dynamic object analysis by default (bnc#916890). python-rope-0.9.4-8.4.1.noarch.rpm python-rope-0.9.4-8.4.1.src.rpm openSUSE-2015-191 Security update for apache2 moderate openSUSE 13.2 Update apache2 was updated to fix one security issue. This security issue was fixed: - CVE-2015-0228: Mod_lua websocket DoS (bnc#918352). apache2-2.4.10-16.1.i586.rpm apache2-2.4.10-16.1.src.rpm apache2-debuginfo-2.4.10-16.1.i586.rpm apache2-debugsource-2.4.10-16.1.i586.rpm apache2-devel-2.4.10-16.1.i586.rpm apache2-doc-2.4.10-16.1.noarch.rpm apache2-event-2.4.10-16.1.i586.rpm apache2-event-debuginfo-2.4.10-16.1.i586.rpm apache2-example-pages-2.4.10-16.1.i586.rpm apache2-prefork-2.4.10-16.1.i586.rpm apache2-prefork-debuginfo-2.4.10-16.1.i586.rpm apache2-utils-2.4.10-16.1.i586.rpm apache2-utils-debuginfo-2.4.10-16.1.i586.rpm apache2-worker-2.4.10-16.1.i586.rpm apache2-worker-debuginfo-2.4.10-16.1.i586.rpm apache2-2.4.10-16.1.x86_64.rpm apache2-debuginfo-2.4.10-16.1.x86_64.rpm apache2-debugsource-2.4.10-16.1.x86_64.rpm apache2-devel-2.4.10-16.1.x86_64.rpm apache2-event-2.4.10-16.1.x86_64.rpm apache2-event-debuginfo-2.4.10-16.1.x86_64.rpm apache2-example-pages-2.4.10-16.1.x86_64.rpm apache2-prefork-2.4.10-16.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-16.1.x86_64.rpm apache2-utils-2.4.10-16.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-16.1.x86_64.rpm apache2-worker-2.4.10-16.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-16.1.x86_64.rpm openSUSE-2015-195 Recommended update for release-notes-openSUSE moderate openSUSE 13.2 Update The release notes were updated to: - Convert yast-html files to UTF-8; bsc#906936. - And install .rtf files also UTF-8 encoded. release-notes-openSUSE-13.2.20150224-20.1.noarch.rpm release-notes-openSUSE-13.2.20150224-20.1.src.rpm openSUSE-2015-194 Recommended update for cairo moderate openSUSE 13.2 Update cairo was updated to fix a crash when displaying certain PDFs in evince. cairo-1.14.0-7.8.1.src.rpm cairo-debugsource-1.14.0-7.8.1.i586.rpm cairo-devel-1.14.0-7.8.1.i586.rpm cairo-devel-32bit-1.14.0-7.8.1.x86_64.rpm cairo-tools-1.14.0-7.8.1.i586.rpm cairo-tools-debuginfo-1.14.0-7.8.1.i586.rpm libcairo-gobject2-1.14.0-7.8.1.i586.rpm libcairo-gobject2-32bit-1.14.0-7.8.1.x86_64.rpm libcairo-gobject2-debuginfo-1.14.0-7.8.1.i586.rpm libcairo-gobject2-debuginfo-32bit-1.14.0-7.8.1.x86_64.rpm libcairo-script-interpreter2-1.14.0-7.8.1.i586.rpm libcairo-script-interpreter2-32bit-1.14.0-7.8.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.14.0-7.8.1.i586.rpm libcairo-script-interpreter2-debuginfo-32bit-1.14.0-7.8.1.x86_64.rpm libcairo2-1.14.0-7.8.1.i586.rpm libcairo2-32bit-1.14.0-7.8.1.x86_64.rpm libcairo2-debuginfo-1.14.0-7.8.1.i586.rpm libcairo2-debuginfo-32bit-1.14.0-7.8.1.x86_64.rpm cairo-debugsource-1.14.0-7.8.1.x86_64.rpm cairo-devel-1.14.0-7.8.1.x86_64.rpm cairo-tools-1.14.0-7.8.1.x86_64.rpm cairo-tools-debuginfo-1.14.0-7.8.1.x86_64.rpm libcairo-gobject2-1.14.0-7.8.1.x86_64.rpm libcairo-gobject2-debuginfo-1.14.0-7.8.1.x86_64.rpm libcairo-script-interpreter2-1.14.0-7.8.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.14.0-7.8.1.x86_64.rpm libcairo2-1.14.0-7.8.1.x86_64.rpm libcairo2-debuginfo-1.14.0-7.8.1.x86_64.rpm openSUSE-2015-192 Recommended update for cloud-init moderate openSUSE 13.2 Update cloud-init was updated to: - Properly handle persistent network device names for OpenNebula - Properly set up network mode if interface config file - Require e2fsprogs for filesystem resizing cloud-init-0.7.5-5.8.1.i586.rpm cloud-init-0.7.5-5.8.1.src.rpm cloud-init-doc-0.7.5-5.8.1.i586.rpm cloud-init-test-0.7.5-5.8.1.i586.rpm cloud-init-0.7.5-5.8.1.x86_64.rpm cloud-init-doc-0.7.5-5.8.1.x86_64.rpm cloud-init-test-0.7.5-5.8.1.x86_64.rpm openSUSE-2015-197 Security update for vsftpd low openSUSE 13.2 Update vsftpd was updated to fix one security issue. This security issue was fixed: - CVE-2015-1419: vsftpd config option deny_file was not handled correctly (bnc#915522). Note: deny_file shouldn't be used to restrict access, as stated in the documentation. Please use more reliable methods. vsftpd-3.0.2-14.9.1.i586.rpm vsftpd-3.0.2-14.9.1.src.rpm vsftpd-debuginfo-3.0.2-14.9.1.i586.rpm vsftpd-debugsource-3.0.2-14.9.1.i586.rpm vsftpd-3.0.2-14.9.1.x86_64.rpm vsftpd-debuginfo-3.0.2-14.9.1.x86_64.rpm vsftpd-debugsource-3.0.2-14.9.1.x86_64.rpm openSUSE-2015-185 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.2 Update MozillaFirefox, mozilla-nss were updated to fix 18 security issues. MozillaFirefox was updated to version 36.0. These security issues were fixed: - CVE-2015-0835, CVE-2015-0836: Miscellaneous memory safety hazards - CVE-2015-0832: Appended period to hostnames can bypass HPKP and HSTS protections - CVE-2015-0830: Malicious WebGL content crash when writing strings - CVE-2015-0834: TLS TURN and STUN connections silently fail to simple TCP connections - CVE-2015-0831: Use-after-free in IndexedDB - CVE-2015-0829: Buffer overflow in libstagefright during MP4 video playback - CVE-2015-0828: Double-free when using non-default memory allocators with a zero-length XHR - CVE-2015-0827: Out-of-bounds read and write while rendering SVG content - CVE-2015-0826: Buffer overflow during CSS restyling - CVE-2015-0825: Buffer underflow during MP3 playback - CVE-2015-0824: Crash using DrawTarget in Cairo graphics library - CVE-2015-0823: Use-after-free in Developer Console date with OpenType Sanitiser - CVE-2015-0822: Reading of local files through manipulation of form autocomplete - CVE-2015-0821: Local files or privileged URLs in pages can be opened into new tabs - CVE-2015-0819: UI Tour whitelisted sites in background tab can spoof foreground tabs - CVE-2015-0820: Caja Compiler JavaScript sandbox bypass mozilla-nss was updated to version 3.17.4 to fix the following issues: - CVE-2014-1569: QuickDER decoder length issue (bnc#910647). - bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). - bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. - bmo#1094492: fixed a memory corruption issue during failure of keypair generation. - bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. - bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client. MozillaFirefox-36.0-14.2.i586.rpm MozillaFirefox-36.0-14.2.src.rpm MozillaFirefox-branding-upstream-36.0-14.2.i586.rpm MozillaFirefox-buildsymbols-36.0-14.2.i586.rpm MozillaFirefox-debuginfo-36.0-14.2.i586.rpm MozillaFirefox-debugsource-36.0-14.2.i586.rpm MozillaFirefox-devel-36.0-14.2.i586.rpm MozillaFirefox-translations-common-36.0-14.2.i586.rpm MozillaFirefox-translations-other-36.0-14.2.i586.rpm libfreebl3-3.17.4-9.1.i586.rpm libfreebl3-32bit-3.17.4-9.1.x86_64.rpm libfreebl3-debuginfo-3.17.4-9.1.i586.rpm libfreebl3-debuginfo-32bit-3.17.4-9.1.x86_64.rpm libsoftokn3-3.17.4-9.1.i586.rpm libsoftokn3-32bit-3.17.4-9.1.x86_64.rpm libsoftokn3-debuginfo-3.17.4-9.1.i586.rpm libsoftokn3-debuginfo-32bit-3.17.4-9.1.x86_64.rpm mozilla-nss-3.17.4-9.1.i586.rpm mozilla-nss-3.17.4-9.1.src.rpm mozilla-nss-32bit-3.17.4-9.1.x86_64.rpm mozilla-nss-certs-3.17.4-9.1.i586.rpm mozilla-nss-certs-32bit-3.17.4-9.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.4-9.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.17.4-9.1.x86_64.rpm mozilla-nss-debuginfo-3.17.4-9.1.i586.rpm mozilla-nss-debuginfo-32bit-3.17.4-9.1.x86_64.rpm mozilla-nss-debugsource-3.17.4-9.1.i586.rpm mozilla-nss-devel-3.17.4-9.1.i586.rpm mozilla-nss-sysinit-3.17.4-9.1.i586.rpm mozilla-nss-sysinit-32bit-3.17.4-9.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.4-9.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.17.4-9.1.x86_64.rpm mozilla-nss-tools-3.17.4-9.1.i586.rpm mozilla-nss-tools-debuginfo-3.17.4-9.1.i586.rpm MozillaFirefox-36.0-14.2.x86_64.rpm MozillaFirefox-branding-upstream-36.0-14.2.x86_64.rpm MozillaFirefox-buildsymbols-36.0-14.2.x86_64.rpm MozillaFirefox-debuginfo-36.0-14.2.x86_64.rpm MozillaFirefox-debugsource-36.0-14.2.x86_64.rpm MozillaFirefox-devel-36.0-14.2.x86_64.rpm MozillaFirefox-translations-common-36.0-14.2.x86_64.rpm MozillaFirefox-translations-other-36.0-14.2.x86_64.rpm libfreebl3-3.17.4-9.1.x86_64.rpm libfreebl3-debuginfo-3.17.4-9.1.x86_64.rpm libsoftokn3-3.17.4-9.1.x86_64.rpm libsoftokn3-debuginfo-3.17.4-9.1.x86_64.rpm mozilla-nss-3.17.4-9.1.x86_64.rpm mozilla-nss-certs-3.17.4-9.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.17.4-9.1.x86_64.rpm mozilla-nss-debuginfo-3.17.4-9.1.x86_64.rpm mozilla-nss-debugsource-3.17.4-9.1.x86_64.rpm mozilla-nss-devel-3.17.4-9.1.x86_64.rpm mozilla-nss-sysinit-3.17.4-9.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.17.4-9.1.x86_64.rpm mozilla-nss-tools-3.17.4-9.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.17.4-9.1.x86_64.rpm openSUSE-2015-206 Security update for MozillaThunderbird important openSUSE 13.2 Update MozillaThunderbird was updated to version 31.5.0 to fix four security issues. These security issues were fixed: - CVE-2015-0836: Miscellaneous memory safety hazards - CVE-2015-0831: Use-after-free in IndexedDB - CVE-2015-0827: Out-of-bounds read and write while rendering SVG content - CVE-2015-0822: Reading of local files through manipulation of form autocomplete MozillaThunderbird-31.5.0-12.2.i586.rpm MozillaThunderbird-31.5.0-12.2.src.rpm MozillaThunderbird-buildsymbols-31.5.0-12.2.i586.rpm MozillaThunderbird-debuginfo-31.5.0-12.2.i586.rpm MozillaThunderbird-debugsource-31.5.0-12.2.i586.rpm MozillaThunderbird-devel-31.5.0-12.2.i586.rpm MozillaThunderbird-translations-common-31.5.0-12.2.i586.rpm MozillaThunderbird-translations-other-31.5.0-12.2.i586.rpm MozillaThunderbird-31.5.0-12.2.x86_64.rpm MozillaThunderbird-buildsymbols-31.5.0-12.2.x86_64.rpm MozillaThunderbird-debuginfo-31.5.0-12.2.x86_64.rpm MozillaThunderbird-debugsource-31.5.0-12.2.x86_64.rpm MozillaThunderbird-devel-31.5.0-12.2.x86_64.rpm MozillaThunderbird-translations-common-31.5.0-12.2.x86_64.rpm MozillaThunderbird-translations-other-31.5.0-12.2.x86_64.rpm openSUSE-2015-231 Recommended update for java-1_8_0-openjdk moderate openSUSE 13.2 Update Java OpenJDK 8 was updated to 8u40 fixing bugs and bringing features. The case mismatch that prevented JPEG decoder from working correctly was corrected (bnc#905950) java-1_8_0-openjdk-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-1.8.0.40-6.2.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-demo-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-devel-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-headless-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.40-6.2.noarch.rpm java-1_8_0-openjdk-src-1.8.0.40-6.2.i586.rpm java-1_8_0-openjdk-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.40-6.2.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.40-6.2.x86_64.rpm openSUSE-2015-200 Recommended update for brltty moderate openSUSE 13.2 Update This update adjusts the brltty path in the systemd unit file (bnc#917176) brlapi-devel-5.1-3.4.1.i586.rpm brlapi-java-5.1-3.4.1.i586.rpm brlapi-java-debuginfo-5.1-3.4.1.i586.rpm brltty-5.1-3.4.1.i586.rpm brltty-5.1-3.4.1.src.rpm brltty-debuginfo-5.1-3.4.1.i586.rpm brltty-debugsource-5.1-3.4.1.i586.rpm brltty-driver-at-spi2-5.1-3.4.1.i586.rpm brltty-driver-at-spi2-debuginfo-5.1-3.4.1.i586.rpm brltty-driver-brlapi-5.1-3.4.1.i586.rpm brltty-driver-brlapi-debuginfo-5.1-3.4.1.i586.rpm brltty-driver-espeak-5.1-3.4.1.i586.rpm brltty-driver-espeak-debuginfo-5.1-3.4.1.i586.rpm brltty-driver-libbraille-5.1-3.4.1.i586.rpm brltty-driver-libbraille-debuginfo-5.1-3.4.1.i586.rpm brltty-driver-speech-dispatcher-5.1-3.4.1.i586.rpm brltty-driver-speech-dispatcher-debuginfo-5.1-3.4.1.i586.rpm brltty-driver-xwindow-5.1-3.4.1.i586.rpm brltty-driver-xwindow-debuginfo-5.1-3.4.1.i586.rpm brltty-lang-5.1-3.4.1.noarch.rpm brltty-utils-5.1-3.4.1.i586.rpm brltty-utils-debuginfo-5.1-3.4.1.i586.rpm libbrlapi0_6-5.1-3.4.1.i586.rpm libbrlapi0_6-debuginfo-5.1-3.4.1.i586.rpm ocaml-brlapi-5.1-3.4.1.i586.rpm ocaml-brlapi-debuginfo-5.1-3.4.1.i586.rpm python3-brlapi-5.1-3.4.1.i586.rpm python3-brlapi-debuginfo-5.1-3.4.1.i586.rpm tcl-brlapi-5.1-3.4.1.i586.rpm tcl-brlapi-debuginfo-5.1-3.4.1.i586.rpm xbrlapi-5.1-3.4.1.i586.rpm xbrlapi-debuginfo-5.1-3.4.1.i586.rpm brlapi-devel-5.1-3.4.1.x86_64.rpm brlapi-java-5.1-3.4.1.x86_64.rpm brlapi-java-debuginfo-5.1-3.4.1.x86_64.rpm brltty-5.1-3.4.1.x86_64.rpm brltty-debuginfo-5.1-3.4.1.x86_64.rpm brltty-debugsource-5.1-3.4.1.x86_64.rpm brltty-driver-at-spi2-5.1-3.4.1.x86_64.rpm brltty-driver-at-spi2-debuginfo-5.1-3.4.1.x86_64.rpm brltty-driver-brlapi-5.1-3.4.1.x86_64.rpm brltty-driver-brlapi-debuginfo-5.1-3.4.1.x86_64.rpm brltty-driver-espeak-5.1-3.4.1.x86_64.rpm brltty-driver-espeak-debuginfo-5.1-3.4.1.x86_64.rpm brltty-driver-libbraille-5.1-3.4.1.x86_64.rpm brltty-driver-libbraille-debuginfo-5.1-3.4.1.x86_64.rpm brltty-driver-speech-dispatcher-5.1-3.4.1.x86_64.rpm brltty-driver-speech-dispatcher-debuginfo-5.1-3.4.1.x86_64.rpm brltty-driver-xwindow-5.1-3.4.1.x86_64.rpm brltty-driver-xwindow-debuginfo-5.1-3.4.1.x86_64.rpm brltty-utils-5.1-3.4.1.x86_64.rpm brltty-utils-debuginfo-5.1-3.4.1.x86_64.rpm libbrlapi0_6-5.1-3.4.1.x86_64.rpm libbrlapi0_6-debuginfo-5.1-3.4.1.x86_64.rpm ocaml-brlapi-5.1-3.4.1.x86_64.rpm ocaml-brlapi-debuginfo-5.1-3.4.1.x86_64.rpm python3-brlapi-5.1-3.4.1.x86_64.rpm python3-brlapi-debuginfo-5.1-3.4.1.x86_64.rpm tcl-brlapi-5.1-3.4.1.x86_64.rpm tcl-brlapi-debuginfo-5.1-3.4.1.x86_64.rpm xbrlapi-5.1-3.4.1.x86_64.rpm xbrlapi-debuginfo-5.1-3.4.1.x86_64.rpm openSUSE-2015-201 Recommended update for tamago moderate openSUSE 13.2 Update This updates brings tamago to the current Tumbleweed version. Main reason of update is however fixing a startup bug with emacs: - suse-start.el: removed (load "egg-canna.el") to fix boo#917480. Other changes: - Change upstream Debian -> Tamago-tsunagi. Tamago's upstream died with m17n.org. So many distros imported Egg(= tamago) from Debian, and Each applied patches to them independently. It is nonefficiency, so I made new upstream project. Tamago-tsunagi-5.0.7.1 imported patches from FreeBSD's tamago-emacs24-4.0.6.0.20041122.19_12. https://www.freebsd.org/cgi/ports.cgi?query=tamago&stype=all . Because FreeBSD's tamago advances most. Now, Tamago-tsunagi goes along with FreeBSD's tamago maintainer. - Fix (boo#915293) by Tamago-tsunagi. - Change URL m17n.org -> sourceforge.jp (tamago-tsunagi). - Comment out BuildRoot:. - Add NEWS in doc. - Delete config from suse-start-tamago.el. Because rpmlint warned it. tamago-5.0.7.1-5.4.1.noarch.rpm tamago-5.0.7.1-5.4.1.src.rpm openSUSE-2015-203 Security update for php5 important openSUSE 13.2 Update php5 was updated to fix two security issues. These security issues were fixed: - CVE-2014-9652: Out of bounds read in mconvert() (bnc#917150). - CVE-2015-0273: Use after free vulnerability in unserialize() with DateTimeZone (bnc#918768). apache2-mod_php5-5.6.1-12.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-12.1.i586.rpm php5-5.6.1-12.1.i586.rpm php5-5.6.1-12.1.src.rpm php5-bcmath-5.6.1-12.1.i586.rpm php5-bcmath-debuginfo-5.6.1-12.1.i586.rpm php5-bz2-5.6.1-12.1.i586.rpm php5-bz2-debuginfo-5.6.1-12.1.i586.rpm php5-calendar-5.6.1-12.1.i586.rpm php5-calendar-debuginfo-5.6.1-12.1.i586.rpm php5-ctype-5.6.1-12.1.i586.rpm php5-ctype-debuginfo-5.6.1-12.1.i586.rpm php5-curl-5.6.1-12.1.i586.rpm php5-curl-debuginfo-5.6.1-12.1.i586.rpm php5-dba-5.6.1-12.1.i586.rpm php5-dba-debuginfo-5.6.1-12.1.i586.rpm php5-debuginfo-5.6.1-12.1.i586.rpm php5-debugsource-5.6.1-12.1.i586.rpm php5-devel-5.6.1-12.1.i586.rpm php5-dom-5.6.1-12.1.i586.rpm php5-dom-debuginfo-5.6.1-12.1.i586.rpm php5-enchant-5.6.1-12.1.i586.rpm php5-enchant-debuginfo-5.6.1-12.1.i586.rpm php5-exif-5.6.1-12.1.i586.rpm php5-exif-debuginfo-5.6.1-12.1.i586.rpm php5-fastcgi-5.6.1-12.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-12.1.i586.rpm php5-fileinfo-5.6.1-12.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-12.1.i586.rpm php5-firebird-5.6.1-12.1.i586.rpm php5-firebird-debuginfo-5.6.1-12.1.i586.rpm php5-fpm-5.6.1-12.1.i586.rpm php5-fpm-debuginfo-5.6.1-12.1.i586.rpm php5-ftp-5.6.1-12.1.i586.rpm php5-ftp-debuginfo-5.6.1-12.1.i586.rpm php5-gd-5.6.1-12.1.i586.rpm php5-gd-debuginfo-5.6.1-12.1.i586.rpm php5-gettext-5.6.1-12.1.i586.rpm php5-gettext-debuginfo-5.6.1-12.1.i586.rpm php5-gmp-5.6.1-12.1.i586.rpm php5-gmp-debuginfo-5.6.1-12.1.i586.rpm php5-iconv-5.6.1-12.1.i586.rpm php5-iconv-debuginfo-5.6.1-12.1.i586.rpm php5-imap-5.6.1-12.1.i586.rpm php5-imap-debuginfo-5.6.1-12.1.i586.rpm php5-intl-5.6.1-12.1.i586.rpm php5-intl-debuginfo-5.6.1-12.1.i586.rpm php5-json-5.6.1-12.1.i586.rpm php5-json-debuginfo-5.6.1-12.1.i586.rpm php5-ldap-5.6.1-12.1.i586.rpm php5-ldap-debuginfo-5.6.1-12.1.i586.rpm php5-mbstring-5.6.1-12.1.i586.rpm php5-mbstring-debuginfo-5.6.1-12.1.i586.rpm php5-mcrypt-5.6.1-12.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-12.1.i586.rpm php5-mssql-5.6.1-12.1.i586.rpm php5-mssql-debuginfo-5.6.1-12.1.i586.rpm php5-mysql-5.6.1-12.1.i586.rpm php5-mysql-debuginfo-5.6.1-12.1.i586.rpm php5-odbc-5.6.1-12.1.i586.rpm php5-odbc-debuginfo-5.6.1-12.1.i586.rpm php5-opcache-5.6.1-12.1.i586.rpm php5-opcache-debuginfo-5.6.1-12.1.i586.rpm php5-openssl-5.6.1-12.1.i586.rpm php5-openssl-debuginfo-5.6.1-12.1.i586.rpm php5-pcntl-5.6.1-12.1.i586.rpm php5-pcntl-debuginfo-5.6.1-12.1.i586.rpm php5-pdo-5.6.1-12.1.i586.rpm php5-pdo-debuginfo-5.6.1-12.1.i586.rpm php5-pear-5.6.1-12.1.noarch.rpm php5-pgsql-5.6.1-12.1.i586.rpm php5-pgsql-debuginfo-5.6.1-12.1.i586.rpm php5-phar-5.6.1-12.1.i586.rpm php5-phar-debuginfo-5.6.1-12.1.i586.rpm php5-posix-5.6.1-12.1.i586.rpm php5-posix-debuginfo-5.6.1-12.1.i586.rpm php5-pspell-5.6.1-12.1.i586.rpm php5-pspell-debuginfo-5.6.1-12.1.i586.rpm php5-readline-5.6.1-12.1.i586.rpm php5-readline-debuginfo-5.6.1-12.1.i586.rpm php5-shmop-5.6.1-12.1.i586.rpm php5-shmop-debuginfo-5.6.1-12.1.i586.rpm php5-snmp-5.6.1-12.1.i586.rpm php5-snmp-debuginfo-5.6.1-12.1.i586.rpm php5-soap-5.6.1-12.1.i586.rpm php5-soap-debuginfo-5.6.1-12.1.i586.rpm php5-sockets-5.6.1-12.1.i586.rpm php5-sockets-debuginfo-5.6.1-12.1.i586.rpm php5-sqlite-5.6.1-12.1.i586.rpm php5-sqlite-debuginfo-5.6.1-12.1.i586.rpm php5-suhosin-5.6.1-12.1.i586.rpm php5-suhosin-debuginfo-5.6.1-12.1.i586.rpm php5-sysvmsg-5.6.1-12.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-12.1.i586.rpm php5-sysvsem-5.6.1-12.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-12.1.i586.rpm php5-sysvshm-5.6.1-12.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-12.1.i586.rpm php5-tidy-5.6.1-12.1.i586.rpm php5-tidy-debuginfo-5.6.1-12.1.i586.rpm php5-tokenizer-5.6.1-12.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-12.1.i586.rpm php5-wddx-5.6.1-12.1.i586.rpm php5-wddx-debuginfo-5.6.1-12.1.i586.rpm php5-xmlreader-5.6.1-12.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-12.1.i586.rpm php5-xmlrpc-5.6.1-12.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-12.1.i586.rpm php5-xmlwriter-5.6.1-12.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-12.1.i586.rpm php5-xsl-5.6.1-12.1.i586.rpm php5-xsl-debuginfo-5.6.1-12.1.i586.rpm php5-zip-5.6.1-12.1.i586.rpm php5-zip-debuginfo-5.6.1-12.1.i586.rpm php5-zlib-5.6.1-12.1.i586.rpm php5-zlib-debuginfo-5.6.1-12.1.i586.rpm apache2-mod_php5-5.6.1-12.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-12.1.x86_64.rpm php5-5.6.1-12.1.x86_64.rpm php5-bcmath-5.6.1-12.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-12.1.x86_64.rpm php5-bz2-5.6.1-12.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-12.1.x86_64.rpm php5-calendar-5.6.1-12.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-12.1.x86_64.rpm php5-ctype-5.6.1-12.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-12.1.x86_64.rpm php5-curl-5.6.1-12.1.x86_64.rpm php5-curl-debuginfo-5.6.1-12.1.x86_64.rpm php5-dba-5.6.1-12.1.x86_64.rpm php5-dba-debuginfo-5.6.1-12.1.x86_64.rpm php5-debuginfo-5.6.1-12.1.x86_64.rpm php5-debugsource-5.6.1-12.1.x86_64.rpm php5-devel-5.6.1-12.1.x86_64.rpm php5-dom-5.6.1-12.1.x86_64.rpm php5-dom-debuginfo-5.6.1-12.1.x86_64.rpm php5-enchant-5.6.1-12.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-12.1.x86_64.rpm php5-exif-5.6.1-12.1.x86_64.rpm php5-exif-debuginfo-5.6.1-12.1.x86_64.rpm php5-fastcgi-5.6.1-12.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-12.1.x86_64.rpm php5-fileinfo-5.6.1-12.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-12.1.x86_64.rpm php5-firebird-5.6.1-12.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-12.1.x86_64.rpm php5-fpm-5.6.1-12.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-12.1.x86_64.rpm php5-ftp-5.6.1-12.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-12.1.x86_64.rpm php5-gd-5.6.1-12.1.x86_64.rpm php5-gd-debuginfo-5.6.1-12.1.x86_64.rpm php5-gettext-5.6.1-12.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-12.1.x86_64.rpm php5-gmp-5.6.1-12.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-12.1.x86_64.rpm php5-iconv-5.6.1-12.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-12.1.x86_64.rpm php5-imap-5.6.1-12.1.x86_64.rpm php5-imap-debuginfo-5.6.1-12.1.x86_64.rpm php5-intl-5.6.1-12.1.x86_64.rpm php5-intl-debuginfo-5.6.1-12.1.x86_64.rpm php5-json-5.6.1-12.1.x86_64.rpm php5-json-debuginfo-5.6.1-12.1.x86_64.rpm php5-ldap-5.6.1-12.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-12.1.x86_64.rpm php5-mbstring-5.6.1-12.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-12.1.x86_64.rpm php5-mcrypt-5.6.1-12.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-12.1.x86_64.rpm php5-mssql-5.6.1-12.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-12.1.x86_64.rpm php5-mysql-5.6.1-12.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-12.1.x86_64.rpm php5-odbc-5.6.1-12.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-12.1.x86_64.rpm php5-opcache-5.6.1-12.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-12.1.x86_64.rpm php5-openssl-5.6.1-12.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-12.1.x86_64.rpm php5-pcntl-5.6.1-12.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-12.1.x86_64.rpm php5-pdo-5.6.1-12.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-12.1.x86_64.rpm php5-pgsql-5.6.1-12.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-12.1.x86_64.rpm php5-phar-5.6.1-12.1.x86_64.rpm php5-phar-debuginfo-5.6.1-12.1.x86_64.rpm php5-posix-5.6.1-12.1.x86_64.rpm php5-posix-debuginfo-5.6.1-12.1.x86_64.rpm php5-pspell-5.6.1-12.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-12.1.x86_64.rpm php5-readline-5.6.1-12.1.x86_64.rpm php5-readline-debuginfo-5.6.1-12.1.x86_64.rpm php5-shmop-5.6.1-12.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-12.1.x86_64.rpm php5-snmp-5.6.1-12.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-12.1.x86_64.rpm php5-soap-5.6.1-12.1.x86_64.rpm php5-soap-debuginfo-5.6.1-12.1.x86_64.rpm php5-sockets-5.6.1-12.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-12.1.x86_64.rpm php5-sqlite-5.6.1-12.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-12.1.x86_64.rpm php5-suhosin-5.6.1-12.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-12.1.x86_64.rpm php5-sysvmsg-5.6.1-12.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-12.1.x86_64.rpm php5-sysvsem-5.6.1-12.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-12.1.x86_64.rpm php5-sysvshm-5.6.1-12.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-12.1.x86_64.rpm php5-tidy-5.6.1-12.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-12.1.x86_64.rpm php5-tokenizer-5.6.1-12.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-12.1.x86_64.rpm php5-wddx-5.6.1-12.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-12.1.x86_64.rpm php5-xmlreader-5.6.1-12.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-12.1.x86_64.rpm php5-xmlrpc-5.6.1-12.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-12.1.x86_64.rpm php5-xmlwriter-5.6.1-12.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-12.1.x86_64.rpm php5-xsl-5.6.1-12.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-12.1.x86_64.rpm php5-zip-5.6.1-12.1.x86_64.rpm php5-zip-debuginfo-5.6.1-12.1.x86_64.rpm php5-zlib-5.6.1-12.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-12.1.x86_64.rpm openSUSE-2015-210 Recommended update for Tcl and Tk moderate openSUSE 13.2 Update This update brings new versions of tcl and tk, fixing various bugs. Tcl was updated to version 8.6.3: * (bug)[b9e1a3] Correct Method Search Order * (bug)[ccc2c2] Regression [lreplace {} 1 1] * <oo-1.18.2> Crash regression in [oo::class destroy] * (bug)[84af11] Regress [regsub -all {\(.*} a(b) {}] * (bug)[cee90e] [try {} on ok {} - on return {} {}] panic * (feature) [tcl::unsupported::getbytecode] disassember * (enhancement) [string cat] bytecode optimization * (bug)[82521b] segfault in mangled bytecode * (bug)[bc5b79] Hang in some [read]s of limited size * (bug)[bc1a96] segfault in [array set] of traced array * (bug)[59a2e7] MSVC14 compile support * (bug)[ed29c4] [fcopy] treats [blocked] as error * (bug)[bf7135] regression in Tcl_Write() interface * (bug)[10dc6d] fix [gets] on non-blocking channels * (bug)[214cc0] Restore [lappend v] return value * (bug)[5adc35] Stop forcing EOF to be permanent - Add itcl-unbreak-iwidgets.patch to revert a recent change in itcl that broke iwidgets. - Update license tag to SPDX 1.2. - Update to 8.6.2: * TIP 429: New command [string cat]. * [lsearch -integer], [lsort -integer] operate on wide ints. *** POTENTIAL INCOMPATIBILITY *** * [dict replace], [dict remove] return canonical dicts. *** POTENTIAL INCOMPATIBILITY *** * Improved ::env synchronization with environment. * transchans converted blocked writes to errors. * [info class subclasses ::oo::object] includes ::oo::class . * Fix: [chan configure -error] breaks [socket -async] connection. * Better handle NUL in filenames. * Fix: failures in nested ensemble bytecode compiler. * Fixed crashes in... - [apply {{} {while 1 {a {*} [return -level 0 -code continue]}}}] - [apply {{} {namespace upvar a b [x]}}] - [coroutine X coroutine Y info frame] - multi-interp font teardown - oo chain deletion * Plugged memory leaks in... - execution traced coroutine deletion - [close [zlib push ... -dictionary ...]] - AtForkChild() - managing oo instance lists * Performance addressed in... - [lappend l $multiple $arg] compile: quadratic -> linear - binary [chan copy]: move bytes instead of copy - Improved bytecode: [catch], [foreach], [lmap], num. conversion * Bytecode compiled: [concat], [linsert], [namespace origin], [next], [nextto], [string is], [string replace], [string tolower], [string totitle], [string toupper], [string trim], [string trimleft], [string trimright] [yieldto] * New package releases: http 2.8.8: Accept upper case schemes in URLs tcltest 2.3.7: cleanup runs before output comparisons platform 1.0.13: Update macosx-* variant compatibilities TclOO 1.0.2 itcl 4.0.1 thread 2.7.1 sqlite3 3.8.6 tdbc* 1.0.1 Tk was updated to version 8.6.3: * (bug)[9e487e] Phony button clicks from browsers to plugin * (bug)[810c43] [text] elide changes advance epoch * (bug)[fb35eb] fix PNG transparency appearance * (bug)[3417012] [scale -digits $bigValue] segfault * (bug)[3529885] [scale] handling of negative resolution * Ocaml trouble with Tk and tailcall splice. * Accept [image create -format PNG] (upper case). * fix png wrong component indices * PNG parser accept uppercase -format * fix double free of a TkFont * support PPM maxval up to 65535 * fix multi-interp font teardown double free * fix option file \n syntax support * X: correct fontconfig dependence * fix @TK_LIBS@ in pkgconfig * fix autoscroll initiation tcl-32bit-8.6.3-6.1.x86_64.rpm tcl-8.6.3-6.1.i586.rpm tcl-8.6.3-6.1.src.rpm tcl-debuginfo-32bit-8.6.3-6.1.x86_64.rpm tcl-debuginfo-8.6.3-6.1.i586.rpm tcl-debugsource-8.6.3-6.1.i586.rpm tcl-devel-8.6.3-6.1.i586.rpm tk-32bit-8.6.3-4.1.x86_64.rpm tk-8.6.3-4.1.i586.rpm tk-8.6.3-4.1.src.rpm tk-debuginfo-32bit-8.6.3-4.1.x86_64.rpm tk-debuginfo-8.6.3-4.1.i586.rpm tk-debugsource-8.6.3-4.1.i586.rpm tk-devel-8.6.3-4.1.i586.rpm tcl-8.6.3-6.1.x86_64.rpm tcl-debuginfo-8.6.3-6.1.x86_64.rpm tcl-debugsource-8.6.3-6.1.x86_64.rpm tcl-devel-8.6.3-6.1.x86_64.rpm tk-8.6.3-4.1.x86_64.rpm tk-debuginfo-8.6.3-4.1.x86_64.rpm tk-debugsource-8.6.3-4.1.x86_64.rpm tk-devel-8.6.3-4.1.x86_64.rpm openSUSE-2015-207 Security update for tiff moderate openSUSE 13.2 Update LibTIFF was updated fix various security issues that could lead to crashes of the image decoder. (CVE-2014-9655, CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130, CVE-2015-1547) libtiff-devel-32bit-4.0.3-10.4.1.x86_64.rpm libtiff-devel-4.0.3-10.4.1.i586.rpm libtiff5-32bit-4.0.3-10.4.1.x86_64.rpm libtiff5-4.0.3-10.4.1.i586.rpm libtiff5-debuginfo-32bit-4.0.3-10.4.1.x86_64.rpm libtiff5-debuginfo-4.0.3-10.4.1.i586.rpm tiff-4.0.3-10.4.1.i586.rpm tiff-4.0.3-10.4.1.src.rpm tiff-debuginfo-4.0.3-10.4.1.i586.rpm tiff-debugsource-4.0.3-10.4.1.i586.rpm libtiff-devel-4.0.3-10.4.1.x86_64.rpm libtiff5-4.0.3-10.4.1.x86_64.rpm libtiff5-debuginfo-4.0.3-10.4.1.x86_64.rpm tiff-4.0.3-10.4.1.x86_64.rpm tiff-debuginfo-4.0.3-10.4.1.x86_64.rpm tiff-debugsource-4.0.3-10.4.1.x86_64.rpm openSUSE-2015-208 Better fix for buffer overflow causing DoS moderate openSUSE 13.2 Update This update fixes previous security update, which was not considered as complete. libmspack-0.4-5.8.1.src.rpm libmspack-debugsource-0.4-5.8.1.i586.rpm libmspack-devel-0.4-5.8.1.i586.rpm libmspack0-0.4-5.8.1.i586.rpm libmspack0-32bit-0.4-5.8.1.x86_64.rpm libmspack0-debuginfo-0.4-5.8.1.i586.rpm libmspack0-debuginfo-32bit-0.4-5.8.1.x86_64.rpm libmspack-debugsource-0.4-5.8.1.x86_64.rpm libmspack-devel-0.4-5.8.1.x86_64.rpm libmspack0-0.4-5.8.1.x86_64.rpm libmspack0-debuginfo-0.4-5.8.1.x86_64.rpm openSUSE-2015-212 Recommended update for apache2-mod_nss moderate openSUSE 13.2 Update This recommended udpate for apache2-mod_nss fixes the following issue: - add Server Name Indication support, that allows to have multiple HTTPS websites with multiple certificates on the same IP address and port. (bnc#897712) apache2-mod_nss-1.0.8-11.8.1.i586.rpm apache2-mod_nss-1.0.8-11.8.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-11.8.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-11.8.1.i586.rpm apache2-mod_nss-1.0.8-11.8.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-11.8.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-11.8.1.x86_64.rpm openSUSE-2015-216 Recommended update for octave moderate openSUSE 13.2 Update This recommended update for octave fixes the following issue: - Prevent octave --force-gui from freezing when called with zipped info files. (boo#918942) octave-3.8.2-4.5.1.i586.rpm octave-3.8.2-4.5.1.src.rpm octave-debuginfo-3.8.2-4.5.1.i586.rpm octave-debugsource-3.8.2-4.5.1.i586.rpm octave-devel-3.8.2-4.5.1.i586.rpm octave-doc-3.8.2-4.5.1.noarch.rpm octave-gui-3.8.2-4.5.1.i586.rpm octave-gui-debuginfo-3.8.2-4.5.1.i586.rpm octave-3.8.2-4.5.1.x86_64.rpm octave-debuginfo-3.8.2-4.5.1.x86_64.rpm octave-debugsource-3.8.2-4.5.1.x86_64.rpm octave-devel-3.8.2-4.5.1.x86_64.rpm octave-gui-3.8.2-4.5.1.x86_64.rpm octave-gui-debuginfo-3.8.2-4.5.1.x86_64.rpm openSUSE-2015-199 Recommended udpate for several kde-applications moderate openSUSE 13.2 Update This recommended update for kdebindings-smokekde, mono-kde4, perl-kde4, python-kde4, python3-kde4 and ruby-kde4 provides rebuilds based on the current okular-version. (bnc#917961) kdebindings-smokekde-4.14.3-8.2.src.rpm kdebindings-smokekde-debugsource-4.14.3-8.2.i586.rpm libsmokekde-devel-4.14.3-8.2.i586.rpm libsmokekde3-4.14.3-8.2.i586.rpm libsmokekde3-debuginfo-4.14.3-8.2.i586.rpm mono-kde4-4.14.3-8.2.i586.rpm mono-kde4-4.14.3-8.2.src.rpm mono-kde4-debuginfo-4.14.3-8.2.i586.rpm mono-kde4-debugsource-4.14.3-8.2.i586.rpm perl-kde4-4.14.3-8.2.i586.rpm perl-kde4-4.14.3-8.2.src.rpm perl-kde4-debuginfo-4.14.3-8.2.i586.rpm perl-kde4-debugsource-4.14.3-8.2.i586.rpm python-kde4-4.14.3-8.2.i586.rpm python-kde4-4.14.3-8.2.src.rpm python-kde4-akonadi-4.14.3-8.2.i586.rpm python-kde4-akonadi-debuginfo-4.14.3-8.2.i586.rpm python-kde4-debuginfo-4.14.3-8.2.i586.rpm python-kde4-debugsource-4.14.3-8.2.i586.rpm python-kde4-devel-4.14.3-8.2.i586.rpm python-kde4-khtml-4.14.3-8.2.i586.rpm python-kde4-khtml-debuginfo-4.14.3-8.2.i586.rpm python-kde4-knewstuff-4.14.3-8.2.i586.rpm python-kde4-knewstuff-debuginfo-4.14.3-8.2.i586.rpm python-kde4-phonon-4.14.3-8.2.i586.rpm python-kde4-phonon-debuginfo-4.14.3-8.2.i586.rpm python-kde4-plasma-4.14.3-8.2.i586.rpm python-kde4-plasma-debuginfo-4.14.3-8.2.i586.rpm python3-kde4-4.14.3-8.2.i586.rpm python3-kde4-4.14.3-8.2.src.rpm python3-kde4-akonadi-4.14.3-8.2.i586.rpm python3-kde4-akonadi-debuginfo-4.14.3-8.2.i586.rpm python3-kde4-debuginfo-4.14.3-8.2.i586.rpm python3-kde4-debugsource-4.14.3-8.2.i586.rpm python3-kde4-devel-4.14.3-8.2.i586.rpm python3-kde4-khtml-4.14.3-8.2.i586.rpm python3-kde4-khtml-debuginfo-4.14.3-8.2.i586.rpm python3-kde4-knewstuff-4.14.3-8.2.i586.rpm python3-kde4-knewstuff-debuginfo-4.14.3-8.2.i586.rpm python3-kde4-phonon-4.14.3-8.2.i586.rpm python3-kde4-phonon-debuginfo-4.14.3-8.2.i586.rpm python3-kde4-plasma-4.14.3-8.2.i586.rpm python3-kde4-plasma-debuginfo-4.14.3-8.2.i586.rpm ruby-kde4-4.14.3-8.2.i586.rpm ruby-kde4-4.14.3-8.2.src.rpm ruby-kde4-debuginfo-4.14.3-8.2.i586.rpm ruby-kde4-debugsource-4.14.3-8.2.i586.rpm kdebindings-smokekde-debugsource-4.14.3-8.2.x86_64.rpm libsmokekde-devel-4.14.3-8.2.x86_64.rpm libsmokekde3-4.14.3-8.2.x86_64.rpm libsmokekde3-debuginfo-4.14.3-8.2.x86_64.rpm mono-kde4-4.14.3-8.2.x86_64.rpm mono-kde4-debuginfo-4.14.3-8.2.x86_64.rpm mono-kde4-debugsource-4.14.3-8.2.x86_64.rpm perl-kde4-4.14.3-8.2.x86_64.rpm perl-kde4-debuginfo-4.14.3-8.2.x86_64.rpm perl-kde4-debugsource-4.14.3-8.2.x86_64.rpm python-kde4-4.14.3-8.2.x86_64.rpm python-kde4-akonadi-4.14.3-8.2.x86_64.rpm python-kde4-akonadi-debuginfo-4.14.3-8.2.x86_64.rpm python-kde4-debuginfo-4.14.3-8.2.x86_64.rpm python-kde4-debugsource-4.14.3-8.2.x86_64.rpm python-kde4-devel-4.14.3-8.2.x86_64.rpm python-kde4-khtml-4.14.3-8.2.x86_64.rpm python-kde4-khtml-debuginfo-4.14.3-8.2.x86_64.rpm python-kde4-knewstuff-4.14.3-8.2.x86_64.rpm python-kde4-knewstuff-debuginfo-4.14.3-8.2.x86_64.rpm python-kde4-phonon-4.14.3-8.2.x86_64.rpm python-kde4-phonon-debuginfo-4.14.3-8.2.x86_64.rpm python-kde4-plasma-4.14.3-8.2.x86_64.rpm python-kde4-plasma-debuginfo-4.14.3-8.2.x86_64.rpm python3-kde4-4.14.3-8.2.x86_64.rpm python3-kde4-akonadi-4.14.3-8.2.x86_64.rpm python3-kde4-akonadi-debuginfo-4.14.3-8.2.x86_64.rpm python3-kde4-debuginfo-4.14.3-8.2.x86_64.rpm python3-kde4-debugsource-4.14.3-8.2.x86_64.rpm python3-kde4-devel-4.14.3-8.2.x86_64.rpm python3-kde4-khtml-4.14.3-8.2.x86_64.rpm python3-kde4-khtml-debuginfo-4.14.3-8.2.x86_64.rpm python3-kde4-knewstuff-4.14.3-8.2.x86_64.rpm python3-kde4-knewstuff-debuginfo-4.14.3-8.2.x86_64.rpm python3-kde4-phonon-4.14.3-8.2.x86_64.rpm python3-kde4-phonon-debuginfo-4.14.3-8.2.x86_64.rpm python3-kde4-plasma-4.14.3-8.2.x86_64.rpm python3-kde4-plasma-debuginfo-4.14.3-8.2.x86_64.rpm ruby-kde4-4.14.3-8.2.x86_64.rpm ruby-kde4-debuginfo-4.14.3-8.2.x86_64.rpm ruby-kde4-debugsource-4.14.3-8.2.x86_64.rpm openSUSE-2015-202 Recommended udpate for calligra moderate openSUSE 13.2 Update Calligra needs to be rebuild based on the update of okular (bnc#917961). It also provides version 2.9.0 with various fixes and improvements. For a detailed description, please refer to the changelog. calligra-2.9.0-3.4.3.i586.rpm calligra-2.9.0-3.4.3.src.rpm calligra-active-2.9.0-3.4.3.i586.rpm calligra-active-debuginfo-2.9.0-3.4.3.i586.rpm calligra-author-2.9.0-3.4.3.i586.rpm calligra-author-debuginfo-2.9.0-3.4.3.i586.rpm calligra-braindump-2.9.0-3.4.3.i586.rpm calligra-braindump-debuginfo-2.9.0-3.4.3.i586.rpm calligra-debuginfo-2.9.0-3.4.3.i586.rpm calligra-debugsource-2.9.0-3.4.3.i586.rpm calligra-devel-2.9.0-3.4.3.i586.rpm calligra-doc-2.9.0-3.4.3.noarch.rpm calligra-extras-converter-2.9.0-3.4.3.i586.rpm calligra-extras-converter-debuginfo-2.9.0-3.4.3.i586.rpm calligra-extras-dolphin-2.9.0-3.4.3.i586.rpm calligra-extras-dolphin-debuginfo-2.9.0-3.4.3.i586.rpm calligra-extras-okular-2.9.0-3.4.3.i586.rpm calligra-extras-okular-debuginfo-2.9.0-3.4.3.i586.rpm calligra-flow-2.9.0-3.4.3.i586.rpm calligra-flow-debuginfo-2.9.0-3.4.3.i586.rpm calligra-gemini-2.9.0-3.4.3.i586.rpm calligra-gemini-debuginfo-2.9.0-3.4.3.i586.rpm calligra-karbon-2.9.0-3.4.3.i586.rpm calligra-karbon-debuginfo-2.9.0-3.4.3.i586.rpm calligra-kexi-2.9.0-3.4.3.i586.rpm calligra-kexi-debuginfo-2.9.0-3.4.3.i586.rpm calligra-kexi-mssql-driver-2.9.0-3.4.3.i586.rpm calligra-kexi-mssql-driver-debuginfo-2.9.0-3.4.3.i586.rpm calligra-kexi-mysql-driver-2.9.0-3.4.3.i586.rpm calligra-kexi-mysql-driver-debuginfo-2.9.0-3.4.3.i586.rpm calligra-kexi-postgresql-driver-2.9.0-3.4.3.i586.rpm calligra-kexi-postgresql-driver-debuginfo-2.9.0-3.4.3.i586.rpm calligra-kexi-spreadsheet-import-2.9.0-3.4.3.i586.rpm calligra-kexi-spreadsheet-import-debuginfo-2.9.0-3.4.3.i586.rpm calligra-kexi-sqlite3-driver-2.9.0-3.4.3.i586.rpm calligra-kexi-sqlite3-driver-debuginfo-2.9.0-3.4.3.i586.rpm calligra-kexi-xbase-driver-2.9.0-3.4.3.i586.rpm calligra-kexi-xbase-driver-debuginfo-2.9.0-3.4.3.i586.rpm calligra-krita-2.9.0-3.4.3.i586.rpm calligra-krita-debuginfo-2.9.0-3.4.3.i586.rpm calligra-plan-2.9.0-3.4.3.i586.rpm calligra-plan-debuginfo-2.9.0-3.4.3.i586.rpm calligra-sheets-2.9.0-3.4.3.i586.rpm calligra-sheets-debuginfo-2.9.0-3.4.3.i586.rpm calligra-stage-2.9.0-3.4.3.i586.rpm calligra-stage-debuginfo-2.9.0-3.4.3.i586.rpm calligra-tools-2.9.0-3.4.3.i586.rpm calligra-tools-debuginfo-2.9.0-3.4.3.i586.rpm calligra-words-2.9.0-3.4.3.i586.rpm calligra-words-common-2.9.0-3.4.3.i586.rpm calligra-words-common-debuginfo-2.9.0-3.4.3.i586.rpm calligra-words-debuginfo-2.9.0-3.4.3.i586.rpm calligra-2.9.0-3.4.3.x86_64.rpm calligra-active-2.9.0-3.4.3.x86_64.rpm calligra-active-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-author-2.9.0-3.4.3.x86_64.rpm calligra-author-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-braindump-2.9.0-3.4.3.x86_64.rpm calligra-braindump-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-debugsource-2.9.0-3.4.3.x86_64.rpm calligra-devel-2.9.0-3.4.3.x86_64.rpm calligra-extras-converter-2.9.0-3.4.3.x86_64.rpm calligra-extras-converter-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-extras-dolphin-2.9.0-3.4.3.x86_64.rpm calligra-extras-dolphin-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-extras-okular-2.9.0-3.4.3.x86_64.rpm calligra-extras-okular-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-flow-2.9.0-3.4.3.x86_64.rpm calligra-flow-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-gemini-2.9.0-3.4.3.x86_64.rpm calligra-gemini-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-karbon-2.9.0-3.4.3.x86_64.rpm calligra-karbon-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-kexi-2.9.0-3.4.3.x86_64.rpm calligra-kexi-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-kexi-mssql-driver-2.9.0-3.4.3.x86_64.rpm calligra-kexi-mssql-driver-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-kexi-mysql-driver-2.9.0-3.4.3.x86_64.rpm calligra-kexi-mysql-driver-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-kexi-postgresql-driver-2.9.0-3.4.3.x86_64.rpm calligra-kexi-postgresql-driver-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-kexi-spreadsheet-import-2.9.0-3.4.3.x86_64.rpm calligra-kexi-spreadsheet-import-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-kexi-sqlite3-driver-2.9.0-3.4.3.x86_64.rpm calligra-kexi-sqlite3-driver-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-kexi-xbase-driver-2.9.0-3.4.3.x86_64.rpm calligra-kexi-xbase-driver-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-krita-2.9.0-3.4.3.x86_64.rpm calligra-krita-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-plan-2.9.0-3.4.3.x86_64.rpm calligra-plan-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-sheets-2.9.0-3.4.3.x86_64.rpm calligra-sheets-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-stage-2.9.0-3.4.3.x86_64.rpm calligra-stage-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-tools-2.9.0-3.4.3.x86_64.rpm calligra-tools-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-words-2.9.0-3.4.3.x86_64.rpm calligra-words-common-2.9.0-3.4.3.x86_64.rpm calligra-words-common-debuginfo-2.9.0-3.4.3.x86_64.rpm calligra-words-debuginfo-2.9.0-3.4.3.x86_64.rpm openSUSE-2015-217 Security update for percona-toolkit, xtrabackup low openSUSE 13.2 Update Percona Toolkit and XtraBackup were updated to fix bugs and security issues. Percona XtraBackup was vulnerable to MITM attack which could allow exfiltration of MySQL configuration information via the --version-check option. [boo#919298] CVE-2015-1027 lp#1408375. The openSUSE package has the version check disabled by default. Percona Toolkit was updated to 2.2.13: * Feature lp#1391240: pt-kill added query fingerprint hash to output * Fixed lp#1402668: pt-mysql-summary fails on cluster in Donor/Desynced status * Fixed lp#1396870: pt-online-schema-change CTRL+C leaves terminal in inconsistent state * Fixed lp#1396868: pt-online-schema-change --ask-pass option error * Fixed lp#1266869: pt-stalk fails to start if $HOME environment variable is not set * Fixed lp#1019479: pt-table-checksum does not work with sql_mode ONLY_FULL_GROUP_BY * Fixed lp#1394934: pt-table-checksum error in debug mode * Fixed lp#1321297: pt-table-checksum reports diffs on timestamp columns in 5.5 vs 5.6 * Fixed lp#1399789: pt-table-checksum fails to find pxc nodes when wsrep_node_incoming_address is set to AUTO * Fixed lp#1388870: pt-table-checksum has some errors with different time zones * Fixed lp#1408375: vulnerable to MITM attack which would allow exfiltration of MySQL configuration information via --version-check [boo#919298] [CVE-2015-1027] * Fixed lp#1404298: missing MySQL5.7 test files for pt-table-checksum * Fixed lp#1403900: added sandbox and fixed sakila test db for 5.7 Percona XtraBackup was updated to version 2.2.9: * xtrabackup_galera_info file isn't overwritten during the Galera auto-recovery. lp#1418584. * Percona XtraBackup now sets the maximum supported session value for lock_wait_timeout variable to prevent unnecessary timeouts when the global value is changed from the default. lp#1410339. * New option --backup-locks, enabled by default, has been implemented to control if backup locks will be used even if they are supported by the server. To disable backup locks innobackupex should be run with innobackupex --no-backup-locks option. lp#1418820. percona-toolkit-2.2.13-4.1.noarch.rpm percona-toolkit-2.2.13-4.1.src.rpm xtrabackup-2.2.9-4.1.i586.rpm xtrabackup-2.2.9-4.1.src.rpm xtrabackup-debuginfo-2.2.9-4.1.i586.rpm xtrabackup-debugsource-2.2.9-4.1.i586.rpm xtrabackup-test-2.2.9-4.1.i586.rpm xtrabackup-2.2.9-4.1.x86_64.rpm xtrabackup-debuginfo-2.2.9-4.1.x86_64.rpm xtrabackup-debugsource-2.2.9-4.1.x86_64.rpm xtrabackup-test-2.2.9-4.1.x86_64.rpm openSUSE-2015-213 Introduce hylafax+ moderate openSUSE 13.2 Update This recommended update introduces hylafax+ version 5.5.5 which replaces hylafax. Amongst other things, it fixes boo#856906, missing systemd configuration files for faxgetty in Hylafax. For a detailed description, please refer to the changelog. hylafax+-5.5.5-2.1.i586.rpm hylafax+-5.5.5-2.1.src.rpm hylafax+-client-5.5.5-2.1.i586.rpm hylafax+-client-debuginfo-5.5.5-2.1.i586.rpm hylafax+-debuginfo-5.5.5-2.1.i586.rpm hylafax+-debugsource-5.5.5-2.1.i586.rpm hylafax+-5.5.5-2.1.x86_64.rpm hylafax+-client-5.5.5-2.1.x86_64.rpm hylafax+-client-debuginfo-5.5.5-2.1.x86_64.rpm hylafax+-debuginfo-5.5.5-2.1.x86_64.rpm hylafax+-debugsource-5.5.5-2.1.x86_64.rpm openSUSE-2015-218 Security update for putty moderate openSUSE 13.2 Update The SSH Terminal emulator putty was updated to the new upstream release 0.64, fixing security issues and bugs: Security fix: PuTTY no longer retains the private half of users' keys in memory by mistake after authenticating with them. [bsc#920167] (CVE-2015-2157) New feature: Support for SSH connection sharing, so that multiple instances of PuTTY to the same host can share a single SSH connection instead of all having to log in independently. Bug fix: IPv6 literals are handled sensibly throughout the suite, if you enclose them in square brackets to prevent the colons being mistaken for a :port suffix. putty-0.64-4.4.1.i586.rpm putty-0.64-4.4.1.src.rpm putty-debuginfo-0.64-4.4.1.i586.rpm putty-debugsource-0.64-4.4.1.i586.rpm putty-0.64-4.4.1.x86_64.rpm putty-debuginfo-0.64-4.4.1.x86_64.rpm putty-debugsource-0.64-4.4.1.x86_64.rpm openSUSE-2015-220 Security update for autofs moderate openSUSE 13.2 Update The automount service autofs was updated to prevent a potential privilege escalation via interpreter load path for program-based automount maps. (bsc#917977 CVE-2014-8169) autofs-5.1.0-2.8.1.i586.rpm autofs-5.1.0-2.8.1.src.rpm autofs-debuginfo-5.1.0-2.8.1.i586.rpm autofs-debugsource-5.1.0-2.8.1.i586.rpm autofs-5.1.0-2.8.1.x86_64.rpm autofs-debuginfo-5.1.0-2.8.1.x86_64.rpm autofs-debugsource-5.1.0-2.8.1.x86_64.rpm openSUSE-2015-214 Recommended update for drbd moderate openSUSE 13.2 Update This recommended update provides version 8.4.3 of drbd with various fixes and improvements. For a detailed description of all changes, please refer to the changelog. (boo#911871) drbd-8.4.3-10.4.1.i586.rpm drbd-8.4.3-10.4.1.src.rpm drbd-debuginfo-8.4.3-10.4.1.i586.rpm drbd-debugsource-8.4.3-10.4.1.i586.rpm drbd-8.4.3-10.4.1.x86_64.rpm drbd-debuginfo-8.4.3-10.4.1.x86_64.rpm drbd-debugsource-8.4.3-10.4.1.x86_64.rpm openSUSE-2015-211 Recommended udpate for python-oslo.config moderate openSUSE 13.2 Update This recommended udpate for python-oslo.config provides version 1.4.0, which is required from python-openstackclient (boo#920180), with various fixes and improvements. - Update from 1.3.0 to 1.4.0 - update to version 1.4.0: + Looks for variable subtitution in the same group + Fix version Requires for python-netaddr + Adjust BuildRequires according to test-requirements.txt + Updated from global requirements + Log a fixed length string of asterisks for obfuscation + Added link to bug tracker and documentation in oslo.config readme + Bump hacking to version 0.9.2 + Changes imports order to pass H305, enables check + generator: tweak how MultiStrOpt defaults are handled + Add release notes for 1.3.0 and 1.4.0.0a1/2 + Hook up config fixture docs + Hook IPOpt class into the docs + Replaced 'e.g.' with 'for example' + Add cfgfilter.ConfigFilter + generator: remove the default sanitizer feature + cfg,generator: add Opt.sample_default attribute + generator: refactor MultiStrOpt handling + Fix flaws in methods' docstring + Introduce Opts for IP addresses + Refactors _Namespace to make the code clearer + Add oslo-config-generator python-oslo.config-1.4.0-2.4.1.noarch.rpm python-oslo.config-1.4.0-2.4.1.src.rpm python-oslo.config-doc-1.4.0-2.4.1.noarch.rpm openSUSE-2015-238 Recommended update for facter moderate openSUSE 13.2 Update This recommended update for facter fixes the following issue: - Provide 'operatingsystemmajversion' variable which is needed by several puppet modules. facter-2.0.2-2.9.1.i586.rpm facter-2.0.2-2.9.1.src.rpm facter-2.0.2-2.9.1.x86_64.rpm openSUSE-2015-221 Security update for cacti moderate openSUSE 13.2 Update cacti was updated to version 0.8.8c [boo#920399] This update fixes four vulnerabilities and adds some compatible features. - Security fixes not previously patched: - CVE-2014-2326 - XSS issue via CDEF editing - CVE-2014-2327 - Cross-site request forgery (CSRF) vulnerability - CVE-2014-2328 - Remote Command Execution Vulnerability in graph export - CVE-2014-4002 - XSS issues in multiple files - CVE-2014-5025 - XSS issue via data source editing - CVE-2014-5026 - XSS issues in multiple files - Security fixes now upstream: - CVE-2013-5588 - XSS issue via installer or device editing - CVE-2013-5589 - SQL injection vulnerability in device editing New features: - New graph tree view - Updated graph list and graph preview - Refactor graph tree view to remove GPL incompatible code - Updated command line database upgrade utility - Graph zooming now from everywhere cacti-0.8.8c-4.4.1.noarch.rpm cacti-0.8.8c-4.4.1.src.rpm openSUSE-2015-223 Recommended update for xorg-x11-server moderate openSUSE 13.2 Update This recommended update for xorg-x11-server fixes the following issue: - Export GetMaster to allow VNC to work as a module. (bnc#918628) xorg-x11-server-7.6_1.16.1-13.1.i586.rpm xorg-x11-server-7.6_1.16.1-13.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-13.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-13.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-13.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-13.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-13.1.i586.rpm xorg-x11-server-7.6_1.16.1-13.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-13.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-13.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-13.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-13.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-13.1.x86_64.rpm openSUSE-2015-222 Recommended udpate for radvd moderate openSUSE 13.2 Update This recommended update for radvd fixes the following issue: - Fix calculation of the RDNSS option size (bsc#920156) radvd-2.2-2.4.1.i586.rpm radvd-2.2-2.4.1.src.rpm radvd-debuginfo-2.2-2.4.1.i586.rpm radvd-debugsource-2.2-2.4.1.i586.rpm radvd-2.2-2.4.1.x86_64.rpm radvd-debuginfo-2.2-2.4.1.x86_64.rpm radvd-debugsource-2.2-2.4.1.x86_64.rpm openSUSE-2015-227 Recommended update for Qt5, KF5 and Plasma5 moderate openSUSE 13.2 Update This recommended update for Qt5, KF5 and Plasma5 provides the latest bugfix release. For a detailed description of all changes, please refer to: Qt5: http://qt-project.org/wiki/Change-files-in-Qt-5.4.1 KF5: https://www.kde.org/announcements/kde-frameworks-5.7.0.php Plasma5: https://www.kde.org/announcements/plasma-5.2.1.php attica-qt5-5.7.0-12.3.src.rpm attica-qt5-debugsource-5.7.0-12.3.i586.rpm attica-qt5-devel-32bit-5.7.0-12.3.x86_64.rpm attica-qt5-devel-5.7.0-12.3.i586.rpm libKF5Attica5-32bit-5.7.0-12.3.x86_64.rpm libKF5Attica5-5.7.0-12.3.i586.rpm libKF5Attica5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Attica5-debuginfo-5.7.0-12.3.i586.rpm baloo5-5.6.1-12.16.i586.rpm baloo5-5.6.1-12.16.src.rpm baloo5-debugsource-5.6.1-12.16.i586.rpm baloo5-devel-5.6.1-12.16.i586.rpm baloo5-file-5.6.1-12.16.i586.rpm baloo5-file-debuginfo-5.6.1-12.16.i586.rpm baloo5-imports-5.6.1-12.16.i586.rpm baloo5-imports-debuginfo-5.6.1-12.16.i586.rpm baloo5-kioslaves-5.6.1-12.16.i586.rpm baloo5-kioslaves-debuginfo-5.6.1-12.16.i586.rpm baloo5-lang-5.6.1-12.16.noarch.rpm baloo5-tools-5.6.1-12.16.i586.rpm baloo5-tools-debuginfo-5.6.1-12.16.i586.rpm libKF5Baloo1-32bit-5.6.1-12.16.x86_64.rpm libKF5Baloo1-5.6.1-12.16.i586.rpm libKF5Baloo1-debuginfo-32bit-5.6.1-12.16.x86_64.rpm libKF5Baloo1-debuginfo-5.6.1-12.16.i586.rpm libKF5BalooXapian1-32bit-5.6.1-12.16.x86_64.rpm libKF5BalooXapian1-5.6.1-12.16.i586.rpm libKF5BalooXapian1-debuginfo-32bit-5.6.1-12.16.x86_64.rpm libKF5BalooXapian1-debuginfo-5.6.1-12.16.i586.rpm bluedevil5-5.2.1-2.4.i586.rpm bluedevil5-5.2.1-2.4.src.rpm bluedevil5-debuginfo-5.2.1-2.4.i586.rpm bluedevil5-debugsource-5.2.1-2.4.i586.rpm bluedevil5-lang-5.2.1-2.4.noarch.rpm breeze-5.2.1-12.3.i586.rpm breeze-5.2.1-12.3.src.rpm breeze-debugsource-5.2.1-12.3.i586.rpm breeze5-cursors-5.2.1-12.3.noarch.rpm breeze5-decoration-5.2.1-12.3.i586.rpm breeze5-decoration-debuginfo-5.2.1-12.3.i586.rpm breeze5-icons-5.2.1-12.3.noarch.rpm breeze5-style-5.2.1-12.3.i586.rpm breeze5-style-debuginfo-5.2.1-12.3.i586.rpm breeze5-style-lang-5.2.1-12.3.noarch.rpm breeze5-wallpapers-5.2.1-12.3.noarch.rpm breeze4-style-5.2.1-12.1.i586.rpm breeze4-style-5.2.1-12.1.src.rpm breeze4-style-debuginfo-5.2.1-12.1.i586.rpm breeze4-style-debugsource-5.2.1-12.1.i586.rpm extra-cmake-modules-1.7.0-12.1.i586.rpm extra-cmake-modules-1.7.0-12.1.src.rpm extra-cmake-modules-doc-1.7.0-12.1.noarch.rpm fcitx-qt5-0.1.2-2.5.3.i586.rpm fcitx-qt5-0.1.2-2.5.3.src.rpm fcitx-qt5-32bit-0.1.2-2.5.3.x86_64.rpm fcitx-qt5-debuginfo-0.1.2-2.5.3.i586.rpm fcitx-qt5-debuginfo-32bit-0.1.2-2.5.3.x86_64.rpm fcitx-qt5-debugsource-0.1.2-2.5.3.i586.rpm fcitx-qt5-devel-0.1.2-2.5.3.i586.rpm frameworkintegration-5.7.0-12.1.src.rpm frameworkintegration-debugsource-5.7.0-12.1.i586.rpm frameworkintegration-devel-32bit-5.7.0-12.1.x86_64.rpm frameworkintegration-devel-5.7.0-12.1.i586.rpm frameworkintegration-plugin-32bit-5.7.0-12.1.x86_64.rpm frameworkintegration-plugin-5.7.0-12.1.i586.rpm frameworkintegration-plugin-debuginfo-32bit-5.7.0-12.1.x86_64.rpm frameworkintegration-plugin-debuginfo-5.7.0-12.1.i586.rpm libKF5Style5-32bit-5.7.0-12.1.x86_64.rpm libKF5Style5-5.7.0-12.1.i586.rpm libKF5Style5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5Style5-debuginfo-5.7.0-12.1.i586.rpm libKF5Style5-lang-5.7.0-12.1.noarch.rpm kactivities5-5.7.0-12.1.i586.rpm kactivities5-5.7.0-12.1.src.rpm kactivities5-debuginfo-5.7.0-12.1.i586.rpm kactivities5-debugsource-5.7.0-12.1.i586.rpm kactivities5-devel-32bit-5.7.0-12.1.x86_64.rpm kactivities5-devel-5.7.0-12.1.i586.rpm kactivities5-imports-5.7.0-12.1.i586.rpm kactivities5-imports-debuginfo-5.7.0-12.1.i586.rpm libKF5Activities5-32bit-5.7.0-12.1.x86_64.rpm libKF5Activities5-5.7.0-12.1.i586.rpm libKF5Activities5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5Activities5-debuginfo-5.7.0-12.1.i586.rpm libKF5Activities5-lang-5.7.0-12.1.noarch.rpm kapidox-5.7.0-12.1.i586.rpm kapidox-5.7.0-12.1.src.rpm karchive-5.7.0-12.3.src.rpm karchive-debugsource-5.7.0-12.3.i586.rpm karchive-devel-32bit-5.7.0-12.3.x86_64.rpm karchive-devel-5.7.0-12.3.i586.rpm libKF5Archive5-32bit-5.7.0-12.3.x86_64.rpm libKF5Archive5-5.7.0-12.3.i586.rpm libKF5Archive5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Archive5-debuginfo-5.7.0-12.3.i586.rpm kauth-5.7.0-12.3.src.rpm kauth-debugsource-5.7.0-12.3.i586.rpm kauth-devel-32bit-5.7.0-12.3.x86_64.rpm kauth-devel-5.7.0-12.3.i586.rpm libKF5Auth5-32bit-5.7.0-12.3.x86_64.rpm libKF5Auth5-5.7.0-12.3.i586.rpm libKF5Auth5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Auth5-debuginfo-5.7.0-12.3.i586.rpm libKF5Auth5-lang-5.7.0-12.3.noarch.rpm kbookmarks-5.7.0-12.1.src.rpm kbookmarks-debugsource-5.7.0-12.1.i586.rpm kbookmarks-devel-32bit-5.7.0-12.1.x86_64.rpm kbookmarks-devel-5.7.0-12.1.i586.rpm libKF5Bookmarks5-32bit-5.7.0-12.1.x86_64.rpm libKF5Bookmarks5-5.7.0-12.1.i586.rpm libKF5Bookmarks5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5Bookmarks5-debuginfo-5.7.0-12.1.i586.rpm libKF5Bookmarks5-lang-5.7.0-12.1.noarch.rpm kcm-touchpad5-5.2.1~git20150225-2.19.i586.rpm kcm-touchpad5-5.2.1~git20150225-2.19.src.rpm kcm-touchpad5-debuginfo-5.2.1~git20150225-2.19.i586.rpm kcm-touchpad5-debugsource-5.2.1~git20150225-2.19.i586.rpm kcm_sddm-5.2.1-2.30.i586.rpm kcm_sddm-5.2.1-2.30.src.rpm kcm_sddm-debuginfo-5.2.1-2.30.i586.rpm kcm_sddm-debugsource-5.2.1-2.30.i586.rpm kcm_sddm-lang-5.2.1-2.30.noarch.rpm kcmutils-5.7.0-12.1.src.rpm kcmutils-debugsource-5.7.0-12.1.i586.rpm kcmutils-devel-32bit-5.7.0-12.1.x86_64.rpm kcmutils-devel-5.7.0-12.1.i586.rpm libKF5KCMUtils5-32bit-5.7.0-12.1.x86_64.rpm libKF5KCMUtils5-5.7.0-12.1.i586.rpm libKF5KCMUtils5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5KCMUtils5-debuginfo-5.7.0-12.1.i586.rpm libKF5KCMUtils5-lang-5.7.0-12.1.noarch.rpm kcodecs-5.7.0-12.3.src.rpm kcodecs-debugsource-5.7.0-12.3.i586.rpm kcodecs-devel-32bit-5.7.0-12.3.x86_64.rpm kcodecs-devel-5.7.0-12.3.i586.rpm libKF5Codecs5-32bit-5.7.0-12.3.x86_64.rpm libKF5Codecs5-5.7.0-12.3.i586.rpm libKF5Codecs5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Codecs5-debuginfo-5.7.0-12.3.i586.rpm libKF5Codecs5-lang-5.7.0-12.3.noarch.rpm kcompletion-5.7.0-12.3.src.rpm kcompletion-debugsource-5.7.0-12.3.i586.rpm kcompletion-devel-32bit-5.7.0-12.3.x86_64.rpm kcompletion-devel-5.7.0-12.3.i586.rpm libKF5Completion5-32bit-5.7.0-12.3.x86_64.rpm libKF5Completion5-5.7.0-12.3.i586.rpm libKF5Completion5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Completion5-debuginfo-5.7.0-12.3.i586.rpm libKF5Completion5-lang-5.7.0-12.3.noarch.rpm kconf_update5-5.7.0-12.3.i586.rpm kconf_update5-debuginfo-5.7.0-12.3.i586.rpm kconfig-5.7.0-12.3.src.rpm kconfig-debugsource-5.7.0-12.3.i586.rpm kconfig-devel-32bit-5.7.0-12.3.x86_64.rpm kconfig-devel-5.7.0-12.3.i586.rpm kconfig-devel-debuginfo-32bit-5.7.0-12.3.x86_64.rpm kconfig-devel-debuginfo-5.7.0-12.3.i586.rpm libKF5ConfigCore5-32bit-5.7.0-12.3.x86_64.rpm libKF5ConfigCore5-5.7.0-12.3.i586.rpm libKF5ConfigCore5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5ConfigCore5-debuginfo-5.7.0-12.3.i586.rpm libKF5ConfigCore5-lang-5.7.0-12.3.noarch.rpm libKF5ConfigGui5-32bit-5.7.0-12.3.x86_64.rpm libKF5ConfigGui5-5.7.0-12.3.i586.rpm libKF5ConfigGui5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5ConfigGui5-debuginfo-5.7.0-12.3.i586.rpm kconfigwidgets-5.7.0-12.3.src.rpm kconfigwidgets-debugsource-5.7.0-12.3.i586.rpm kconfigwidgets-devel-32bit-5.7.0-12.3.x86_64.rpm kconfigwidgets-devel-5.7.0-12.3.i586.rpm libKF5ConfigWidgets5-32bit-5.7.0-12.3.x86_64.rpm libKF5ConfigWidgets5-5.7.0-12.3.i586.rpm libKF5ConfigWidgets5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5ConfigWidgets5-debuginfo-5.7.0-12.3.i586.rpm libKF5ConfigWidgets5-lang-5.7.0-12.3.noarch.rpm kcoreaddons-5.7.0-12.3.i586.rpm kcoreaddons-5.7.0-12.3.src.rpm kcoreaddons-debugsource-5.7.0-12.3.i586.rpm kcoreaddons-devel-32bit-5.7.0-12.3.x86_64.rpm kcoreaddons-devel-5.7.0-12.3.i586.rpm kcoreaddons-devel-debuginfo-32bit-5.7.0-12.3.x86_64.rpm kcoreaddons-devel-debuginfo-5.7.0-12.3.i586.rpm kcoreaddons-lang-5.7.0-12.3.noarch.rpm libKF5CoreAddons5-32bit-5.7.0-12.3.x86_64.rpm libKF5CoreAddons5-5.7.0-12.3.i586.rpm libKF5CoreAddons5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5CoreAddons5-debuginfo-5.7.0-12.3.i586.rpm kcrash-5.7.0-12.3.src.rpm kcrash-debugsource-5.7.0-12.3.i586.rpm kcrash-devel-32bit-5.7.0-12.3.x86_64.rpm kcrash-devel-5.7.0-12.3.i586.rpm libKF5Crash5-32bit-5.7.0-12.3.x86_64.rpm libKF5Crash5-5.7.0-12.3.i586.rpm libKF5Crash5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Crash5-debuginfo-5.7.0-12.3.i586.rpm kdbusaddons-5.7.0-12.3.src.rpm kdbusaddons-debugsource-5.7.0-12.3.i586.rpm kdbusaddons-devel-32bit-5.7.0-12.3.x86_64.rpm kdbusaddons-devel-5.7.0-12.3.i586.rpm kdbusaddons-tools-5.7.0-12.3.i586.rpm kdbusaddons-tools-debuginfo-5.7.0-12.3.i586.rpm libKF5DBusAddons5-32bit-5.7.0-12.3.x86_64.rpm libKF5DBusAddons5-5.7.0-12.3.i586.rpm libKF5DBusAddons5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5DBusAddons5-debuginfo-5.7.0-12.3.i586.rpm libKF5DBusAddons5-lang-5.7.0-12.3.noarch.rpm kde-cli-tools5-5.2.1-12.2.i586.rpm kde-cli-tools5-5.2.1-12.2.src.rpm kde-cli-tools5-debuginfo-5.2.1-12.2.i586.rpm kde-cli-tools5-debugsource-5.2.1-12.2.i586.rpm kde-cli-tools5-lang-5.2.1-12.2.noarch.rpm kde-gtk-config5-5.2.1-2.4.i586.rpm kde-gtk-config5-5.2.1-2.4.src.rpm kde-gtk-config5-debuginfo-5.2.1-2.4.i586.rpm kde-gtk-config5-debugsource-5.2.1-2.4.i586.rpm kde-gtk-config5-lang-5.2.1-2.4.noarch.rpm kdeclarative-5.7.0-12.1.src.rpm kdeclarative-components-32bit-5.7.0-12.1.x86_64.rpm kdeclarative-components-5.7.0-12.1.i586.rpm kdeclarative-components-debuginfo-32bit-5.7.0-12.1.x86_64.rpm kdeclarative-components-debuginfo-5.7.0-12.1.i586.rpm kdeclarative-debugsource-5.7.0-12.1.i586.rpm kdeclarative-devel-32bit-5.7.0-12.1.x86_64.rpm kdeclarative-devel-5.7.0-12.1.i586.rpm libKF5Declarative5-32bit-5.7.0-12.1.x86_64.rpm libKF5Declarative5-5.7.0-12.1.i586.rpm libKF5Declarative5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5Declarative5-debuginfo-5.7.0-12.1.i586.rpm libKF5Declarative5-lang-5.7.0-12.1.noarch.rpm libKF5QuickAddons5-32bit-5.7.0-12.1.x86_64.rpm libKF5QuickAddons5-5.7.0-12.1.i586.rpm libKF5QuickAddons5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5QuickAddons5-debuginfo-5.7.0-12.1.i586.rpm kded-5.7.0-12.1.i586.rpm kded-5.7.0-12.1.src.rpm kded-debuginfo-5.7.0-12.1.i586.rpm kded-debugsource-5.7.0-12.1.i586.rpm kded-devel-5.7.0-12.1.i586.rpm kded-lang-5.7.0-12.1.noarch.rpm kdelibs4support-32bit-5.7.0-12.7.x86_64.rpm kdelibs4support-5.7.0-12.7.i586.rpm kdelibs4support-5.7.0-12.7.src.rpm kdelibs4support-debuginfo-32bit-5.7.0-12.7.x86_64.rpm kdelibs4support-debuginfo-5.7.0-12.7.i586.rpm kdelibs4support-debugsource-5.7.0-12.7.i586.rpm kdelibs4support-devel-32bit-5.7.0-12.7.x86_64.rpm kdelibs4support-devel-5.7.0-12.7.i586.rpm kdelibs4support-lang-5.7.0-12.7.noarch.rpm kssl-5.7.0-12.7.i586.rpm kssl-debuginfo-5.7.0-12.7.i586.rpm libKF5KDELibs4Support5-32bit-5.7.0-12.7.x86_64.rpm libKF5KDELibs4Support5-5.7.0-12.7.i586.rpm libKF5KDELibs4Support5-debuginfo-32bit-5.7.0-12.7.x86_64.rpm libKF5KDELibs4Support5-debuginfo-5.7.0-12.7.i586.rpm kdesignerplugin-5.7.0-12.4.i586.rpm kdesignerplugin-5.7.0-12.4.src.rpm kdesignerplugin-debuginfo-5.7.0-12.4.i586.rpm kdesignerplugin-debugsource-5.7.0-12.4.i586.rpm kdesignerplugin-devel-5.7.0-12.4.i586.rpm kdesignerplugin-lang-5.7.0-12.4.noarch.rpm kdesu-5.7.0-12.3.src.rpm kdesu-debugsource-5.7.0-12.3.i586.rpm kdesu-devel-32bit-5.7.0-12.3.x86_64.rpm kdesu-devel-5.7.0-12.3.i586.rpm libKF5Su5-32bit-5.7.0-12.3.x86_64.rpm libKF5Su5-5.7.0-12.3.i586.rpm libKF5Su5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Su5-debuginfo-5.7.0-12.3.i586.rpm libKF5Su5-lang-5.7.0-12.3.noarch.rpm kdewebkit-5.7.0-12.1.src.rpm kdewebkit-debugsource-5.7.0-12.1.i586.rpm kdewebkit-devel-32bit-5.7.0-12.1.x86_64.rpm kdewebkit-devel-5.7.0-12.1.i586.rpm libKF5WebKit5-32bit-5.7.0-12.1.x86_64.rpm libKF5WebKit5-5.7.0-12.1.i586.rpm libKF5WebKit5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5WebKit5-debuginfo-5.7.0-12.1.i586.rpm kdnssd-framework-5.7.0-12.3.src.rpm kdnssd-framework-debugsource-5.7.0-12.3.i586.rpm kdnssd-framework-devel-32bit-5.7.0-12.3.x86_64.rpm kdnssd-framework-devel-5.7.0-12.3.i586.rpm libKF5DNSSD5-32bit-5.7.0-12.3.x86_64.rpm libKF5DNSSD5-5.7.0-12.3.i586.rpm libKF5DNSSD5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5DNSSD5-debuginfo-5.7.0-12.3.i586.rpm libKF5DNSSD5-lang-5.7.0-12.3.noarch.rpm kdoctools-5.7.0-12.8.i586.rpm kdoctools-5.7.0-12.8.src.rpm kdoctools-debuginfo-5.7.0-12.8.i586.rpm kdoctools-debugsource-5.7.0-12.8.i586.rpm kdoctools-devel-5.7.0-12.8.i586.rpm kdoctools-lang-5.7.0-12.8.noarch.rpm kemoticons-5.7.0-12.3.src.rpm kemoticons-debugsource-5.7.0-12.3.i586.rpm kemoticons-devel-32bit-5.7.0-12.3.x86_64.rpm kemoticons-devel-5.7.0-12.3.i586.rpm libKF5Emoticons5-32bit-5.7.0-12.3.x86_64.rpm libKF5Emoticons5-5.7.0-12.3.i586.rpm libKF5Emoticons5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Emoticons5-debuginfo-5.7.0-12.3.i586.rpm kfilemetadata5-32bit-5.6.1-12.3.x86_64.rpm kfilemetadata5-5.6.1-12.3.i586.rpm kfilemetadata5-5.6.1-12.3.src.rpm kfilemetadata5-debuginfo-32bit-5.6.1-12.3.x86_64.rpm kfilemetadata5-debuginfo-5.6.1-12.3.i586.rpm kfilemetadata5-debugsource-5.6.1-12.3.i586.rpm kfilemetadata5-devel-5.6.1-12.3.i586.rpm kfilemetadata5-lang-5.6.1-12.3.noarch.rpm kglobalaccel-5.7.0-12.3.src.rpm kglobalaccel-debugsource-5.7.0-12.3.i586.rpm kglobalaccel-devel-32bit-5.7.0-12.3.x86_64.rpm kglobalaccel-devel-5.7.0-12.3.i586.rpm kglobalaccel5-5.7.0-12.3.i586.rpm kglobalaccel5-debuginfo-5.7.0-12.3.i586.rpm libKF5GlobalAccel5-32bit-5.7.0-12.3.x86_64.rpm libKF5GlobalAccel5-5.7.0-12.3.i586.rpm libKF5GlobalAccel5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5GlobalAccel5-debuginfo-5.7.0-12.3.i586.rpm libKF5GlobalAccel5-lang-5.7.0-12.3.noarch.rpm kguiaddons-5.7.0-12.3.src.rpm kguiaddons-debugsource-5.7.0-12.3.i586.rpm kguiaddons-devel-32bit-5.7.0-12.3.x86_64.rpm kguiaddons-devel-5.7.0-12.3.i586.rpm libKF5GuiAddons5-32bit-5.7.0-12.3.x86_64.rpm libKF5GuiAddons5-5.7.0-12.3.i586.rpm libKF5GuiAddons5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5GuiAddons5-debuginfo-5.7.0-12.3.i586.rpm khotkeys5-5.2.1-17.10.i586.rpm khotkeys5-5.2.1-17.10.src.rpm khotkeys5-debuginfo-5.2.1-17.10.i586.rpm khotkeys5-debugsource-5.2.1-17.10.i586.rpm khotkeys5-devel-5.2.1-17.10.i586.rpm khotkeys5-lang-5.2.1-17.10.noarch.rpm khtml-5.7.0-12.1.src.rpm khtml-debugsource-5.7.0-12.1.i586.rpm khtml-devel-32bit-5.7.0-12.1.x86_64.rpm khtml-devel-5.7.0-12.1.i586.rpm libKF5KHtml5-32bit-5.7.0-12.1.x86_64.rpm libKF5KHtml5-5.7.0-12.1.i586.rpm libKF5KHtml5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5KHtml5-debuginfo-5.7.0-12.1.i586.rpm libKF5KHtml5-lang-5.7.0-12.1.noarch.rpm ki18n-5.7.0-12.5.src.rpm ki18n-debugsource-5.7.0-12.5.i586.rpm ki18n-devel-32bit-5.7.0-12.5.x86_64.rpm ki18n-devel-5.7.0-12.5.i586.rpm libKF5I18n5-32bit-5.7.0-12.5.x86_64.rpm libKF5I18n5-5.7.0-12.5.i586.rpm libKF5I18n5-debuginfo-32bit-5.7.0-12.5.x86_64.rpm libKF5I18n5-debuginfo-5.7.0-12.5.i586.rpm libKF5I18n5-lang-5.7.0-12.5.noarch.rpm kiconthemes-5.7.0-12.2.src.rpm kiconthemes-debugsource-5.7.0-12.2.i586.rpm kiconthemes-devel-32bit-5.7.0-12.2.x86_64.rpm kiconthemes-devel-5.7.0-12.2.i586.rpm kiconthemes-devel-debuginfo-32bit-5.7.0-12.2.x86_64.rpm kiconthemes-devel-debuginfo-5.7.0-12.2.i586.rpm libKF5IconThemes5-32bit-5.7.0-12.2.x86_64.rpm libKF5IconThemes5-5.7.0-12.2.i586.rpm libKF5IconThemes5-debuginfo-32bit-5.7.0-12.2.x86_64.rpm libKF5IconThemes5-debuginfo-5.7.0-12.2.i586.rpm libKF5IconThemes5-lang-5.7.0-12.2.noarch.rpm kidletime-5.7.0-12.5.src.rpm kidletime-debugsource-5.7.0-12.5.i586.rpm kidletime-devel-32bit-5.7.0-12.5.x86_64.rpm kidletime-devel-5.7.0-12.5.i586.rpm libKF5IdleTime5-32bit-5.7.0-12.5.x86_64.rpm libKF5IdleTime5-5.7.0-12.5.i586.rpm libKF5IdleTime5-debuginfo-32bit-5.7.0-12.5.x86_64.rpm libKF5IdleTime5-debuginfo-5.7.0-12.5.i586.rpm kimageformats-32bit-5.7.0-12.3.x86_64.rpm kimageformats-5.7.0-12.3.i586.rpm kimageformats-5.7.0-12.3.src.rpm kimageformats-debuginfo-32bit-5.7.0-12.3.x86_64.rpm kimageformats-debuginfo-5.7.0-12.3.i586.rpm kimageformats-debugsource-5.7.0-12.3.i586.rpm kinfocenter5-5.2.1-12.2.i586.rpm kinfocenter5-5.2.1-12.2.src.rpm kinfocenter5-debuginfo-5.2.1-12.2.i586.rpm kinfocenter5-debugsource-5.2.1-12.2.i586.rpm kinfocenter5-lang-5.2.1-12.2.noarch.rpm kinit-32bit-5.7.0-12.1.x86_64.rpm kinit-5.7.0-12.1.i586.rpm kinit-5.7.0-12.1.src.rpm kinit-debuginfo-32bit-5.7.0-12.1.x86_64.rpm kinit-debuginfo-5.7.0-12.1.i586.rpm kinit-debugsource-5.7.0-12.1.i586.rpm kinit-devel-5.7.0-12.1.i586.rpm kinit-lang-5.7.0-12.1.noarch.rpm kio-extras5-5.2.1-13.5.i586.rpm kio-extras5-5.2.1-13.5.src.rpm kio-extras5-debuginfo-5.2.1-13.5.i586.rpm kio-extras5-debugsource-5.2.1-13.5.i586.rpm kio-extras5-lang-5.2.1-13.5.noarch.rpm kio-32bit-5.7.0-12.3.x86_64.rpm kio-5.7.0-12.3.i586.rpm kio-5.7.0-12.3.src.rpm kio-debuginfo-32bit-5.7.0-12.3.x86_64.rpm kio-debuginfo-5.7.0-12.3.i586.rpm kio-debugsource-5.7.0-12.3.i586.rpm kio-devel-32bit-5.7.0-12.3.x86_64.rpm kio-devel-5.7.0-12.3.i586.rpm kio-lang-5.7.0-12.3.noarch.rpm kitemmodels-5.7.0-12.3.src.rpm kitemmodels-debugsource-5.7.0-12.3.i586.rpm kitemmodels-devel-32bit-5.7.0-12.3.x86_64.rpm kitemmodels-devel-5.7.0-12.3.i586.rpm libKF5ItemModels5-32bit-5.7.0-12.3.x86_64.rpm libKF5ItemModels5-5.7.0-12.3.i586.rpm libKF5ItemModels5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5ItemModels5-debuginfo-5.7.0-12.3.i586.rpm kitemviews-5.7.0-12.3.src.rpm kitemviews-debugsource-5.7.0-12.3.i586.rpm kitemviews-devel-32bit-5.7.0-12.3.x86_64.rpm kitemviews-devel-5.7.0-12.3.i586.rpm libKF5ItemViews5-32bit-5.7.0-12.3.x86_64.rpm libKF5ItemViews5-5.7.0-12.3.i586.rpm libKF5ItemViews5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5ItemViews5-debuginfo-5.7.0-12.3.i586.rpm libKF5ItemViews5-lang-5.7.0-12.3.noarch.rpm kjobwidgets-5.7.0-12.3.src.rpm kjobwidgets-debugsource-5.7.0-12.3.i586.rpm kjobwidgets-devel-32bit-5.7.0-12.3.x86_64.rpm kjobwidgets-devel-5.7.0-12.3.i586.rpm libKF5JobWidgets5-32bit-5.7.0-12.3.x86_64.rpm libKF5JobWidgets5-5.7.0-12.3.i586.rpm libKF5JobWidgets5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5JobWidgets5-debuginfo-5.7.0-12.3.i586.rpm libKF5JobWidgets5-lang-5.7.0-12.3.noarch.rpm kjs-5.7.0-12.3.src.rpm kjs-debugsource-5.7.0-12.3.i586.rpm kjs-devel-32bit-5.7.0-12.3.x86_64.rpm kjs-devel-5.7.0-12.3.i586.rpm kjs-devel-debuginfo-32bit-5.7.0-12.3.x86_64.rpm kjs-devel-debuginfo-5.7.0-12.3.i586.rpm libKF5JS5-32bit-5.7.0-12.3.x86_64.rpm libKF5JS5-5.7.0-12.3.i586.rpm libKF5JS5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5JS5-debuginfo-5.7.0-12.3.i586.rpm libKF5JSApi5-32bit-5.7.0-12.3.x86_64.rpm libKF5JSApi5-5.7.0-12.3.i586.rpm libKF5JSApi5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5JSApi5-debuginfo-5.7.0-12.3.i586.rpm kjsembed-5.7.0-12.5.src.rpm kjsembed-debugsource-5.7.0-12.5.i586.rpm kjsembed-devel-32bit-5.7.0-12.5.x86_64.rpm kjsembed-devel-5.7.0-12.5.i586.rpm kjsembed-devel-debuginfo-32bit-5.7.0-12.5.x86_64.rpm kjsembed-devel-debuginfo-5.7.0-12.5.i586.rpm libKF5JsEmbed5-32bit-5.7.0-12.5.x86_64.rpm libKF5JsEmbed5-5.7.0-12.5.i586.rpm libKF5JsEmbed5-debuginfo-32bit-5.7.0-12.5.x86_64.rpm libKF5JsEmbed5-debuginfo-5.7.0-12.5.i586.rpm libKF5JsEmbed5-lang-5.7.0-12.5.noarch.rpm kmediaplayer-5.7.0-12.1.src.rpm kmediaplayer-debugsource-5.7.0-12.1.i586.rpm kmediaplayer-devel-32bit-5.7.0-12.1.x86_64.rpm kmediaplayer-devel-5.7.0-12.1.i586.rpm libKF5MediaPlayer5-32bit-5.7.0-12.1.x86_64.rpm libKF5MediaPlayer5-5.7.0-12.1.i586.rpm libKF5MediaPlayer5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5MediaPlayer5-debuginfo-5.7.0-12.1.i586.rpm kmenuedit5-5.2.1-12.4.i586.rpm kmenuedit5-5.2.1-12.4.src.rpm kmenuedit5-debuginfo-5.2.1-12.4.i586.rpm kmenuedit5-debugsource-5.2.1-12.4.i586.rpm kmenuedit5-lang-5.2.1-12.4.noarch.rpm knewstuff-5.7.0-12.1.src.rpm knewstuff-debugsource-5.7.0-12.1.i586.rpm knewstuff-devel-32bit-5.7.0-12.1.x86_64.rpm knewstuff-devel-5.7.0-12.1.i586.rpm libKF5NewStuff5-32bit-5.7.0-12.1.x86_64.rpm libKF5NewStuff5-5.7.0-12.1.i586.rpm libKF5NewStuff5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5NewStuff5-debuginfo-5.7.0-12.1.i586.rpm libKF5NewStuff5-lang-5.7.0-12.1.noarch.rpm knotifications-5.7.0-12.2.src.rpm knotifications-debugsource-5.7.0-12.2.i586.rpm knotifications-devel-32bit-5.7.0-12.2.x86_64.rpm knotifications-devel-5.7.0-12.2.i586.rpm libKF5Notifications5-32bit-5.7.0-12.2.x86_64.rpm libKF5Notifications5-5.7.0-12.2.i586.rpm libKF5Notifications5-debuginfo-32bit-5.7.0-12.2.x86_64.rpm libKF5Notifications5-debuginfo-5.7.0-12.2.i586.rpm libKF5Notifications5-lang-5.7.0-12.2.noarch.rpm knotifyconfig-5.7.0-12.1.src.rpm knotifyconfig-debugsource-5.7.0-12.1.i586.rpm knotifyconfig-devel-32bit-5.7.0-12.1.x86_64.rpm knotifyconfig-devel-5.7.0-12.1.i586.rpm libKF5NotifyConfig5-32bit-5.7.0-12.1.x86_64.rpm libKF5NotifyConfig5-5.7.0-12.1.i586.rpm libKF5NotifyConfig5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5NotifyConfig5-debuginfo-5.7.0-12.1.i586.rpm libKF5NotifyConfig5-lang-5.7.0-12.1.noarch.rpm kpackage-32bit-5.7.0-6.3.x86_64.rpm kpackage-5.7.0-6.3.i586.rpm kpackage-5.7.0-6.3.src.rpm kpackage-debuginfo-32bit-5.7.0-6.3.x86_64.rpm kpackage-debuginfo-5.7.0-6.3.i586.rpm kpackage-debugsource-5.7.0-6.3.i586.rpm kpackage-devel-32bit-5.7.0-6.3.x86_64.rpm kpackage-devel-5.7.0-6.3.i586.rpm kpackage-lang-5.7.0-6.3.noarch.rpm kparts-5.7.0-12.1.src.rpm kparts-debugsource-5.7.0-12.1.i586.rpm kparts-devel-32bit-5.7.0-12.1.x86_64.rpm kparts-devel-5.7.0-12.1.i586.rpm libKF5Parts5-32bit-5.7.0-12.1.x86_64.rpm libKF5Parts5-5.7.0-12.1.i586.rpm libKF5Parts5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5Parts5-debuginfo-5.7.0-12.1.i586.rpm libKF5Parts5-lang-5.7.0-12.1.noarch.rpm kplotting-5.7.0-12.3.src.rpm kplotting-debugsource-5.7.0-12.3.i586.rpm kplotting-devel-32bit-5.7.0-12.3.x86_64.rpm kplotting-devel-5.7.0-12.3.i586.rpm libKF5Plotting5-32bit-5.7.0-12.3.x86_64.rpm libKF5Plotting5-5.7.0-12.3.i586.rpm libKF5Plotting5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Plotting5-debuginfo-5.7.0-12.3.i586.rpm kpty-5.7.0-12.3.src.rpm kpty-debugsource-5.7.0-12.3.i586.rpm kpty-devel-32bit-5.7.0-12.3.x86_64.rpm kpty-devel-5.7.0-12.3.i586.rpm libKF5Pty5-32bit-5.7.0-12.3.x86_64.rpm libKF5Pty5-5.7.0-12.3.i586.rpm libKF5Pty5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5Pty5-debuginfo-5.7.0-12.3.i586.rpm libKF5Pty5-lang-5.7.0-12.3.noarch.rpm kross-32bit-5.7.0-12.3.x86_64.rpm kross-5.7.0-12.3.i586.rpm kross-5.7.0-12.3.src.rpm kross-debuginfo-32bit-5.7.0-12.3.x86_64.rpm kross-debuginfo-5.7.0-12.3.i586.rpm kross-debugsource-5.7.0-12.3.i586.rpm kross-devel-32bit-5.7.0-12.3.x86_64.rpm kross-devel-5.7.0-12.3.i586.rpm kross-devel-debuginfo-32bit-5.7.0-12.3.x86_64.rpm kross-devel-debuginfo-5.7.0-12.3.i586.rpm kross-lang-5.7.0-12.3.noarch.rpm krunner-5.7.0-12.1.src.rpm krunner-debugsource-5.7.0-12.1.i586.rpm krunner-devel-32bit-5.7.0-12.1.x86_64.rpm krunner-devel-5.7.0-12.1.i586.rpm libKF5Runner5-32bit-5.7.0-12.1.x86_64.rpm libKF5Runner5-5.7.0-12.1.i586.rpm libKF5Runner5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5Runner5-debuginfo-5.7.0-12.1.i586.rpm kscreen5-5.2.1-2.2.i586.rpm kscreen5-5.2.1-2.2.src.rpm kscreen5-debuginfo-5.2.1-2.2.i586.rpm kscreen5-debugsource-5.2.1-2.2.i586.rpm kscreen5-lang-5.2.1-2.2.noarch.rpm kservice-32bit-5.7.0-12.2.x86_64.rpm kservice-5.7.0-12.2.i586.rpm kservice-5.7.0-12.2.src.rpm kservice-debuginfo-32bit-5.7.0-12.2.x86_64.rpm kservice-debuginfo-5.7.0-12.2.i586.rpm kservice-debugsource-5.7.0-12.2.i586.rpm kservice-devel-32bit-5.7.0-12.2.x86_64.rpm kservice-devel-5.7.0-12.2.i586.rpm kservice-lang-5.7.0-12.2.noarch.rpm ksshaskpass5-5.2.1-2.2.i586.rpm ksshaskpass5-5.2.1-2.2.src.rpm ksshaskpass5-debuginfo-5.2.1-2.2.i586.rpm ksshaskpass5-debugsource-5.2.1-2.2.i586.rpm ksshaskpass5-lang-5.2.1-2.2.noarch.rpm ksysguard5-5.2.1-12.8.i586.rpm ksysguard5-5.2.1-12.8.src.rpm ksysguard5-debuginfo-5.2.1-12.8.i586.rpm ksysguard5-debugsource-5.2.1-12.8.i586.rpm ksysguard5-lang-5.2.1-12.8.noarch.rpm ktexteditor-32bit-5.7.0-12.1.x86_64.rpm ktexteditor-5.7.0-12.1.i586.rpm ktexteditor-5.7.0-12.1.src.rpm ktexteditor-debuginfo-32bit-5.7.0-12.1.x86_64.rpm ktexteditor-debuginfo-5.7.0-12.1.i586.rpm ktexteditor-debugsource-5.7.0-12.1.i586.rpm ktexteditor-devel-32bit-5.7.0-12.1.x86_64.rpm ktexteditor-devel-5.7.0-12.1.i586.rpm ktexteditor-lang-5.7.0-12.1.noarch.rpm ktextwidgets-5.7.0-12.1.src.rpm ktextwidgets-debugsource-5.7.0-12.1.i586.rpm ktextwidgets-devel-32bit-5.7.0-12.1.x86_64.rpm ktextwidgets-devel-5.7.0-12.1.i586.rpm libKF5TextWidgets5-32bit-5.7.0-12.1.x86_64.rpm libKF5TextWidgets5-5.7.0-12.1.i586.rpm libKF5TextWidgets5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5TextWidgets5-debuginfo-5.7.0-12.1.i586.rpm libKF5TextWidgets5-lang-5.7.0-12.1.noarch.rpm kunitconversion-5.7.0-12.3.src.rpm kunitconversion-debugsource-5.7.0-12.3.i586.rpm kunitconversion-devel-32bit-5.7.0-12.3.x86_64.rpm kunitconversion-devel-5.7.0-12.3.i586.rpm libKF5UnitConversion5-32bit-5.7.0-12.3.x86_64.rpm libKF5UnitConversion5-5.7.0-12.3.i586.rpm libKF5UnitConversion5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5UnitConversion5-debuginfo-5.7.0-12.3.i586.rpm libKF5UnitConversion5-lang-5.7.0-12.3.noarch.rpm kwallet-5.7.0-12.2.src.rpm kwallet-debugsource-5.7.0-12.2.i586.rpm kwallet-devel-32bit-5.7.0-12.2.x86_64.rpm kwallet-devel-5.7.0-12.2.i586.rpm kwalletd5-5.7.0-12.2.i586.rpm kwalletd5-debuginfo-5.7.0-12.2.i586.rpm kwalletd5-lang-5.7.0-12.2.noarch.rpm libKF5Wallet5-32bit-5.7.0-12.2.x86_64.rpm libKF5Wallet5-5.7.0-12.2.i586.rpm libKF5Wallet5-debuginfo-32bit-5.7.0-12.2.x86_64.rpm libKF5Wallet5-debuginfo-5.7.0-12.2.i586.rpm libkwalletbackend5-5-32bit-5.7.0-12.2.x86_64.rpm libkwalletbackend5-5-5.7.0-12.2.i586.rpm libkwalletbackend5-5-debuginfo-32bit-5.7.0-12.2.x86_64.rpm libkwalletbackend5-5-debuginfo-5.7.0-12.2.i586.rpm kwayland-5.2.1-12.3.src.rpm kwayland-debugsource-5.2.1-12.3.i586.rpm kwayland-devel-32bit-5.2.1-12.3.x86_64.rpm kwayland-devel-5.2.1-12.3.i586.rpm libKF5WaylandClient5-32bit-5.2.1-12.3.x86_64.rpm libKF5WaylandClient5-5.2.1-12.3.i586.rpm libKF5WaylandClient5-debuginfo-32bit-5.2.1-12.3.x86_64.rpm libKF5WaylandClient5-debuginfo-5.2.1-12.3.i586.rpm libKF5WaylandServer5-32bit-5.2.1-12.3.x86_64.rpm libKF5WaylandServer5-5.2.1-12.3.i586.rpm libKF5WaylandServer5-debuginfo-32bit-5.2.1-12.3.x86_64.rpm libKF5WaylandServer5-debuginfo-5.2.1-12.3.i586.rpm kwidgetsaddons-5.7.0-12.3.src.rpm kwidgetsaddons-debugsource-5.7.0-12.3.i586.rpm kwidgetsaddons-devel-32bit-5.7.0-12.3.x86_64.rpm kwidgetsaddons-devel-5.7.0-12.3.i586.rpm libKF5WidgetsAddons5-32bit-5.7.0-12.3.x86_64.rpm libKF5WidgetsAddons5-5.7.0-12.3.i586.rpm libKF5WidgetsAddons5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5WidgetsAddons5-debuginfo-5.7.0-12.3.i586.rpm libKF5WidgetsAddons5-lang-5.7.0-12.3.noarch.rpm kwin5-5.2.1-12.5.i586.rpm kwin5-5.2.1-12.5.src.rpm kwin5-debuginfo-5.2.1-12.5.i586.rpm kwin5-debugsource-5.2.1-12.5.i586.rpm kwin5-devel-5.2.1-12.5.i586.rpm kwin5-lang-5.2.1-12.5.noarch.rpm kwindowsystem-5.7.0-13.5.src.rpm kwindowsystem-debugsource-5.7.0-13.5.i586.rpm kwindowsystem-devel-32bit-5.7.0-13.5.x86_64.rpm kwindowsystem-devel-5.7.0-13.5.i586.rpm libKF5WindowSystem5-32bit-5.7.0-13.5.x86_64.rpm libKF5WindowSystem5-5.7.0-13.5.i586.rpm libKF5WindowSystem5-debuginfo-32bit-5.7.0-13.5.x86_64.rpm libKF5WindowSystem5-debuginfo-5.7.0-13.5.i586.rpm libKF5WindowSystem5-lang-5.7.0-13.5.noarch.rpm kwrited5-5.2.1-12.2.i586.rpm kwrited5-5.2.1-12.2.src.rpm kwrited5-debuginfo-5.2.1-12.2.i586.rpm kwrited5-debugsource-5.2.1-12.2.i586.rpm kxmlgui-5.7.0-12.2.src.rpm kxmlgui-debugsource-5.7.0-12.2.i586.rpm kxmlgui-devel-32bit-5.7.0-12.2.x86_64.rpm kxmlgui-devel-5.7.0-12.2.i586.rpm libKF5XmlGui5-32bit-5.7.0-12.2.x86_64.rpm libKF5XmlGui5-5.7.0-12.2.i586.rpm libKF5XmlGui5-debuginfo-32bit-5.7.0-12.2.x86_64.rpm libKF5XmlGui5-debuginfo-5.7.0-12.2.i586.rpm libKF5XmlGui5-lang-5.7.0-12.2.noarch.rpm libKF5ModemManagerQt-5.2.1-12.3.src.rpm libKF5ModemManagerQt-debugsource-5.2.1-12.3.i586.rpm libKF5ModemManagerQt-devel-5.2.1-12.3.i586.rpm libKF5ModemManagerQt5-5.2.1-12.3.i586.rpm libKF5ModemManagerQt5-debuginfo-5.2.1-12.3.i586.rpm libKF5NetworkManagerQt-5.7.0-12.2.src.rpm libKF5NetworkManagerQt-debugsource-5.7.0-12.2.i586.rpm libKF5NetworkManagerQt-devel-32bit-5.7.0-12.2.x86_64.rpm libKF5NetworkManagerQt-devel-5.7.0-12.2.i586.rpm libKF5NetworkManagerQt6-32bit-5.7.0-12.2.x86_64.rpm libKF5NetworkManagerQt6-5.7.0-12.2.i586.rpm libKF5NetworkManagerQt6-debuginfo-32bit-5.7.0-12.2.x86_64.rpm libKF5NetworkManagerQt6-debuginfo-5.7.0-12.2.i586.rpm libbluedevil5-5.2.1-2.3.i586.rpm libbluedevil5-5.2.1-2.3.src.rpm libbluedevil5-debuginfo-5.2.1-2.3.i586.rpm libbluedevil5-debugsource-5.2.1-2.3.i586.rpm libbluedevil5-devel-5.2.1-2.3.i586.rpm libkdecoration2-5.2.1-2.3.src.rpm libkdecoration2-debugsource-5.2.1-2.3.i586.rpm libkdecoration2-devel-32bit-5.2.1-2.3.x86_64.rpm libkdecoration2-devel-5.2.1-2.3.i586.rpm libkdecorations2-5-32bit-5.2.1-2.3.x86_64.rpm libkdecorations2-5-5.2.1-2.3.i586.rpm libkdecorations2-5-debuginfo-32bit-5.2.1-2.3.x86_64.rpm libkdecorations2-5-debuginfo-5.2.1-2.3.i586.rpm libkdecorations2private5-32bit-5.2.1-2.3.x86_64.rpm libkdecorations2private5-5.2.1-2.3.i586.rpm libkdecorations2private5-debuginfo-32bit-5.2.1-2.3.x86_64.rpm libkdecorations2private5-debuginfo-5.2.1-2.3.i586.rpm libKF5Screen6-32bit-5.2.1-12.3.x86_64.rpm libKF5Screen6-5.2.1-12.3.i586.rpm libKF5Screen6-debuginfo-32bit-5.2.1-12.3.x86_64.rpm libKF5Screen6-debuginfo-5.2.1-12.3.i586.rpm libkscreen2-5.2.1-12.3.src.rpm libkscreen2-debugsource-5.2.1-12.3.i586.rpm libkscreen2-devel-32bit-5.2.1-12.3.x86_64.rpm libkscreen2-devel-5.2.1-12.3.i586.rpm libkscreen2-plugin-32bit-5.2.1-12.3.x86_64.rpm libkscreen2-plugin-5.2.1-12.3.i586.rpm libkscreen2-plugin-debuginfo-32bit-5.2.1-12.3.x86_64.rpm libkscreen2-plugin-debuginfo-5.2.1-12.3.i586.rpm libksysguard5-32bit-5.2.1-12.7.x86_64.rpm libksysguard5-5.2.1-12.7.i586.rpm libksysguard5-5.2.1-12.7.src.rpm libksysguard5-debuginfo-32bit-5.2.1-12.7.x86_64.rpm libksysguard5-debuginfo-5.2.1-12.7.i586.rpm libksysguard5-debugsource-5.2.1-12.7.i586.rpm libksysguard5-devel-32bit-5.2.1-12.7.x86_64.rpm libksysguard5-devel-5.2.1-12.7.i586.rpm libksysguard5-helper-5.2.1-12.7.i586.rpm libksysguard5-helper-debuginfo-5.2.1-12.7.i586.rpm libksysguard5-lang-5.2.1-12.7.noarch.rpm libqt5-creator-3.3.1-9.1.i586.rpm libqt5-creator-3.3.1-9.1.src.rpm libqt5-creator-debuginfo-3.3.1-9.1.i586.rpm libQt5Bootstrap-devel-static-32bit-5.4.1-16.1.x86_64.rpm libQt5Bootstrap-devel-static-5.4.1-16.1.i586.rpm libQt5Concurrent-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5Concurrent-devel-5.4.1-16.1.i586.rpm libQt5Concurrent5-32bit-5.4.1-16.1.x86_64.rpm libQt5Concurrent5-5.4.1-16.1.i586.rpm libQt5Concurrent5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Concurrent5-debuginfo-5.4.1-16.1.i586.rpm libQt5Core-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5Core-devel-5.4.1-16.1.i586.rpm libQt5Core-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5Core5-32bit-5.4.1-16.1.x86_64.rpm libQt5Core5-5.4.1-16.1.i586.rpm libQt5Core5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Core5-debuginfo-5.4.1-16.1.i586.rpm libQt5DBus-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5DBus-devel-5.4.1-16.1.i586.rpm libQt5DBus-devel-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5DBus-devel-debuginfo-5.4.1-16.1.i586.rpm libQt5DBus-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5DBus5-32bit-5.4.1-16.1.x86_64.rpm libQt5DBus5-5.4.1-16.1.i586.rpm libQt5DBus5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5DBus5-debuginfo-5.4.1-16.1.i586.rpm libQt5Gui-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5Gui-devel-5.4.1-16.1.i586.rpm libQt5Gui-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5Gui5-32bit-5.4.1-16.1.x86_64.rpm libQt5Gui5-5.4.1-16.1.i586.rpm libQt5Gui5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Gui5-debuginfo-5.4.1-16.1.i586.rpm libQt5Network-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5Network-devel-5.4.1-16.1.i586.rpm libQt5Network-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5Network5-32bit-5.4.1-16.1.x86_64.rpm libQt5Network5-5.4.1-16.1.i586.rpm libQt5Network5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Network5-debuginfo-5.4.1-16.1.i586.rpm libQt5OpenGL-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5OpenGL-devel-5.4.1-16.1.i586.rpm libQt5OpenGL-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5OpenGL5-32bit-5.4.1-16.1.x86_64.rpm libQt5OpenGL5-5.4.1-16.1.i586.rpm libQt5OpenGL5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5OpenGL5-debuginfo-5.4.1-16.1.i586.rpm libQt5OpenGLExtensions-devel-static-32bit-5.4.1-16.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.4.1-16.1.i586.rpm libQt5PlatformHeaders-devel-5.4.1-16.1.i586.rpm libQt5PlatformSupport-devel-static-32bit-5.4.1-16.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.4.1-16.1.i586.rpm libQt5PlatformSupport-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5PrintSupport-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5PrintSupport-devel-5.4.1-16.1.i586.rpm libQt5PrintSupport-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5PrintSupport5-32bit-5.4.1-16.1.x86_64.rpm libQt5PrintSupport5-5.4.1-16.1.i586.rpm libQt5PrintSupport5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5PrintSupport5-debuginfo-5.4.1-16.1.i586.rpm libQt5Sql-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql-devel-5.4.1-16.1.i586.rpm libQt5Sql-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5Sql5-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-5.4.1-16.1.i586.rpm libQt5Sql5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-debuginfo-5.4.1-16.1.i586.rpm libQt5Sql5-mysql-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-mysql-5.4.1-16.1.i586.rpm libQt5Sql5-mysql-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.4.1-16.1.i586.rpm libQt5Sql5-postgresql-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-postgresql-5.4.1-16.1.i586.rpm libQt5Sql5-postgresql-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.4.1-16.1.i586.rpm libQt5Sql5-sqlite-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-sqlite-5.4.1-16.1.i586.rpm libQt5Sql5-sqlite-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.4.1-16.1.i586.rpm libQt5Sql5-unixODBC-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-unixODBC-5.4.1-16.1.i586.rpm libQt5Sql5-unixODBC-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.4.1-16.1.i586.rpm libQt5Test-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5Test-devel-5.4.1-16.1.i586.rpm libQt5Test-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5Test5-32bit-5.4.1-16.1.x86_64.rpm libQt5Test5-5.4.1-16.1.i586.rpm libQt5Test5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Test5-debuginfo-5.4.1-16.1.i586.rpm libQt5Widgets-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5Widgets-devel-5.4.1-16.1.i586.rpm libQt5Widgets-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5Widgets5-32bit-5.4.1-16.1.x86_64.rpm libQt5Widgets5-5.4.1-16.1.i586.rpm libQt5Widgets5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Widgets5-debuginfo-5.4.1-16.1.i586.rpm libQt5Xml-devel-32bit-5.4.1-16.1.x86_64.rpm libQt5Xml-devel-5.4.1-16.1.i586.rpm libQt5Xml5-32bit-5.4.1-16.1.x86_64.rpm libQt5Xml5-5.4.1-16.1.i586.rpm libQt5Xml5-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libQt5Xml5-debuginfo-5.4.1-16.1.i586.rpm libqt5-qtbase-5.4.1-16.1.src.rpm libqt5-qtbase-common-devel-5.4.1-16.1.i586.rpm libqt5-qtbase-common-devel-debuginfo-5.4.1-16.1.i586.rpm libqt5-qtbase-debugsource-5.4.1-16.1.i586.rpm libqt5-qtbase-devel-5.4.1-16.1.i586.rpm libqt5-qtbase-doc-5.4.1-16.1.i586.rpm libqt5-qtbase-doc-debuginfo-5.4.1-16.1.i586.rpm libqt5-qtbase-examples-32bit-5.4.1-16.1.x86_64.rpm libqt5-qtbase-examples-5.4.1-16.1.i586.rpm libqt5-qtbase-examples-debuginfo-32bit-5.4.1-16.1.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.4.1-16.1.i586.rpm libqt5-qtbase-platformtheme-gtk2-5.4.1-16.1.i586.rpm libqt5-qtbase-platformtheme-gtk2-debuginfo-5.4.1-16.1.i586.rpm libqt5-qtbase-private-headers-devel-5.4.1-16.1.noarch.rpm libQt5Bluetooth5-32bit-5.4.1-2.1.x86_64.rpm libQt5Bluetooth5-5.4.1-2.1.i586.rpm libQt5Bluetooth5-debuginfo-32bit-5.4.1-2.1.x86_64.rpm libQt5Bluetooth5-debuginfo-5.4.1-2.1.i586.rpm libQt5Bluetooth5-imports-5.4.1-2.1.i586.rpm libQt5Bluetooth5-imports-debuginfo-5.4.1-2.1.i586.rpm libQt5Nfc5-32bit-5.4.1-2.1.x86_64.rpm libQt5Nfc5-5.4.1-2.1.i586.rpm libQt5Nfc5-debuginfo-32bit-5.4.1-2.1.x86_64.rpm libQt5Nfc5-debuginfo-5.4.1-2.1.i586.rpm libQt5Nfc5-imports-5.4.1-2.1.i586.rpm libQt5Nfc5-imports-debuginfo-5.4.1-2.1.i586.rpm libqt5-qtconnectivity-5.4.1-2.1.src.rpm libqt5-qtconnectivity-debugsource-5.4.1-2.1.i586.rpm libqt5-qtconnectivity-devel-32bit-5.4.1-2.1.x86_64.rpm libqt5-qtconnectivity-devel-5.4.1-2.1.i586.rpm libqt5-qtconnectivity-examples-5.4.1-2.1.i586.rpm libqt5-qtconnectivity-examples-debuginfo-5.4.1-2.1.i586.rpm libqt5-qtconnectivity-private-headers-devel-5.4.1-2.1.noarch.rpm libqt5-qtconnectivity-tools-5.4.1-2.1.i586.rpm libqt5-qtconnectivity-tools-debuginfo-5.4.1-2.1.i586.rpm libqt5-qtct-0.8-2.1.i586.rpm libqt5-qtct-0.8-2.1.src.rpm libqt5-qtct-debuginfo-0.8-2.1.i586.rpm libQtQuick5-32bit-5.4.1-5.1.x86_64.rpm libQtQuick5-5.4.1-5.1.i586.rpm libQtQuick5-debuginfo-32bit-5.4.1-5.1.x86_64.rpm libQtQuick5-debuginfo-5.4.1-5.1.i586.rpm libqt5-qtdeclarative-5.4.1-5.1.src.rpm libqt5-qtdeclarative-debugsource-5.4.1-5.1.i586.rpm libqt5-qtdeclarative-devel-32bit-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-devel-5.4.1-5.1.i586.rpm libqt5-qtdeclarative-devel-debuginfo-32bit-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-devel-debuginfo-5.4.1-5.1.i586.rpm libqt5-qtdeclarative-examples-5.4.1-5.1.i586.rpm libqt5-qtdeclarative-examples-debuginfo-5.4.1-5.1.i586.rpm libqt5-qtdeclarative-private-headers-devel-5.4.1-5.1.noarch.rpm libqt5-qtdeclarative-tools-5.4.1-5.1.i586.rpm libqt5-qtdeclarative-tools-debuginfo-5.4.1-5.1.i586.rpm libqt5-qtdoc-5.4.1-5.1.noarch.rpm libqt5-qtdoc-5.4.1-5.1.src.rpm libqt5-qtgraphicaleffects-5.4.1-4.1.i586.rpm libqt5-qtgraphicaleffects-5.4.1-4.1.src.rpm libqt5-qtimageformats-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtimageformats-5.4.1-4.1.i586.rpm libqt5-qtimageformats-5.4.1-4.1.src.rpm libqt5-qtimageformats-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtimageformats-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtimageformats-debugsource-5.4.1-4.1.i586.rpm libqt5-qtimageformats-devel-5.4.1-4.1.i586.rpm libQt5Location5-32bit-5.4.1-4.1.x86_64.rpm libQt5Location5-5.4.1-4.1.i586.rpm libQt5Location5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Location5-debuginfo-5.4.1-4.1.i586.rpm libQt5Positioning5-32bit-5.4.1-4.1.x86_64.rpm libQt5Positioning5-5.4.1-4.1.i586.rpm libQt5Positioning5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Positioning5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtlocation-5.4.1-4.1.src.rpm libqt5-qtlocation-debugsource-5.4.1-4.1.i586.rpm libqt5-qtlocation-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtlocation-devel-5.4.1-4.1.i586.rpm libqt5-qtlocation-examples-5.4.1-4.1.i586.rpm libqt5-qtlocation-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtlocation-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5Multimedia5-32bit-5.4.1-4.1.x86_64.rpm libQt5Multimedia5-5.4.1-4.1.i586.rpm libQt5Multimedia5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Multimedia5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtmultimedia-5.4.1-4.1.src.rpm libqt5-qtmultimedia-debugsource-5.4.1-4.1.i586.rpm libqt5-qtmultimedia-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtmultimedia-devel-5.4.1-4.1.i586.rpm libqt5-qtmultimedia-examples-5.4.1-4.1.i586.rpm libqt5-qtmultimedia-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtmultimedia-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5Declarative5-32bit-5.4.1-4.1.x86_64.rpm libQt5Declarative5-5.4.1-4.1.i586.rpm libQt5Declarative5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Declarative5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtquick1-5.4.1-4.1.src.rpm libqt5-qtquick1-debugsource-5.4.1-4.1.i586.rpm libqt5-qtquick1-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtquick1-devel-5.4.1-4.1.i586.rpm libqt5-qtquick1-devel-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtquick1-devel-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtquick1-examples-5.4.1-4.1.i586.rpm libqt5-qtquick1-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtquick1-private-headers-devel-5.4.1-4.1.noarch.rpm libqt5-qtquickcontrols-5.4.1-8.1.i586.rpm libqt5-qtquickcontrols-5.4.1-8.1.src.rpm libqt5-qtquickcontrols-debuginfo-5.4.1-8.1.i586.rpm libqt5-qtquickcontrols-debugsource-5.4.1-8.1.i586.rpm libqt5-qtquickcontrols-examples-5.4.1-8.1.i586.rpm libqt5-qtquickcontrols-examples-debuginfo-5.4.1-8.1.i586.rpm libQt5Script5-32bit-5.4.1-4.1.x86_64.rpm libQt5Script5-5.4.1-4.1.i586.rpm libQt5Script5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Script5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtscript-5.4.1-4.1.src.rpm libqt5-qtscript-debugsource-5.4.1-4.1.i586.rpm libqt5-qtscript-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtscript-devel-5.4.1-4.1.i586.rpm libqt5-qtscript-examples-5.4.1-4.1.i586.rpm libqt5-qtscript-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtscript-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5Sensors5-32bit-5.4.1-4.1.x86_64.rpm libQt5Sensors5-5.4.1-4.1.i586.rpm libQt5Sensors5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Sensors5-debuginfo-5.4.1-4.1.i586.rpm libQt5Sensors5-imports-5.4.1-4.1.i586.rpm libQt5Sensors5-imports-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtsensors-5.4.1-4.1.src.rpm libqt5-qtsensors-debugsource-5.4.1-4.1.i586.rpm libqt5-qtsensors-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtsensors-devel-5.4.1-4.1.i586.rpm libqt5-qtsensors-examples-5.4.1-4.1.i586.rpm libqt5-qtsensors-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtsensors-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5SerialPort5-32bit-5.4.1-4.1.x86_64.rpm libQt5SerialPort5-5.4.1-4.1.i586.rpm libQt5SerialPort5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5SerialPort5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtserialport-5.4.1-4.1.src.rpm libqt5-qtserialport-debugsource-5.4.1-4.1.i586.rpm libqt5-qtserialport-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtserialport-devel-5.4.1-4.1.i586.rpm libqt5-qtserialport-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5Svg5-32bit-5.4.1-4.1.x86_64.rpm libQt5Svg5-5.4.1-4.1.i586.rpm libQt5Svg5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Svg5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtsvg-5.4.1-4.1.src.rpm libqt5-qtsvg-debugsource-5.4.1-4.1.i586.rpm libqt5-qtsvg-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtsvg-devel-5.4.1-4.1.i586.rpm libqt5-qtsvg-examples-5.4.1-4.1.i586.rpm libqt5-qtsvg-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtsvg-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5CLucene5-32bit-5.4.1-4.1.x86_64.rpm libQt5CLucene5-5.4.1-4.1.i586.rpm libQt5CLucene5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5CLucene5-debuginfo-5.4.1-4.1.i586.rpm libQt5Designer5-32bit-5.4.1-4.1.x86_64.rpm libQt5Designer5-5.4.1-4.1.i586.rpm libQt5Designer5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Designer5-debuginfo-5.4.1-4.1.i586.rpm libQt5DesignerComponents5-32bit-5.4.1-4.1.x86_64.rpm libQt5DesignerComponents5-5.4.1-4.1.i586.rpm libQt5DesignerComponents5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5DesignerComponents5-debuginfo-5.4.1-4.1.i586.rpm libQt5Help5-32bit-5.4.1-4.1.x86_64.rpm libQt5Help5-5.4.1-4.1.i586.rpm libQt5Help5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Help5-debuginfo-5.4.1-4.1.i586.rpm libqt5-linguist-5.4.1-4.1.i586.rpm libqt5-linguist-debuginfo-5.4.1-4.1.i586.rpm libqt5-linguist-devel-5.4.1-4.1.i586.rpm libqt5-qttools-32bit-5.4.1-4.1.x86_64.rpm libqt5-qttools-5.4.1-4.1.i586.rpm libqt5-qttools-5.4.1-4.1.src.rpm libqt5-qttools-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libqt5-qttools-debuginfo-5.4.1-4.1.i586.rpm libqt5-qttools-debugsource-5.4.1-4.1.i586.rpm libqt5-qttools-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qttools-devel-5.4.1-4.1.i586.rpm libqt5-qttools-examples-5.4.1-4.1.i586.rpm libqt5-qttools-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qttools-private-headers-devel-5.4.1-4.1.noarch.rpm libqt5-qttranslations-5.4.1-4.1.i586.rpm libqt5-qttranslations-5.4.1-4.1.src.rpm libQt5Compositor5-32bit-5.4.1-4.1.x86_64.rpm libQt5Compositor5-5.4.1-4.1.i586.rpm libQt5Compositor5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5Compositor5-debuginfo-5.4.1-4.1.i586.rpm libQt5WaylandClient5-32bit-5.4.1-4.1.x86_64.rpm libQt5WaylandClient5-5.4.1-4.1.i586.rpm libQt5WaylandClient5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5WaylandClient5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtwayland-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-5.4.1-4.1.i586.rpm libqt5-qtwayland-5.4.1-4.1.src.rpm libqt5-qtwayland-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtwayland-debugsource-5.4.1-4.1.i586.rpm libqt5-qtwayland-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-devel-5.4.1-4.1.i586.rpm libqt5-qtwayland-examples-5.4.1-4.1.i586.rpm libqt5-qtwayland-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtwayland-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5WebChannel5-32bit-5.4.1-2.1.x86_64.rpm libQt5WebChannel5-5.4.1-2.1.i586.rpm libQt5WebChannel5-debuginfo-32bit-5.4.1-2.1.x86_64.rpm libQt5WebChannel5-debuginfo-5.4.1-2.1.i586.rpm libQt5WebChannel5-imports-5.4.1-2.1.i586.rpm libQt5WebChannel5-imports-debuginfo-5.4.1-2.1.i586.rpm libqt5-qtwebchannel-5.4.1-2.1.src.rpm libqt5-qtwebchannel-debugsource-5.4.1-2.1.i586.rpm libqt5-qtwebchannel-devel-32bit-5.4.1-2.1.x86_64.rpm libqt5-qtwebchannel-devel-5.4.1-2.1.i586.rpm libqt5-qtwebchannel-examples-5.4.1-2.1.i586.rpm libqt5-qtwebchannel-private-headers-devel-5.4.1-2.1.noarch.rpm libqt5-qtwebengine-5.4.1-2.1.i586.rpm libqt5-qtwebengine-5.4.1-2.1.src.rpm libqt5-qtwebengine-debuginfo-5.4.1-2.1.i586.rpm libqt5-qtwebengine-debugsource-5.4.1-2.1.i586.rpm libqt5-qtwebengine-devel-5.4.1-2.1.i586.rpm libqt5-qtwebengine-examples-5.4.1-2.1.i586.rpm libqt5-qtwebengine-examples-debuginfo-5.4.1-2.1.i586.rpm libqt5-qtwebengine-private-headers-devel-5.4.1-2.1.noarch.rpm libqt5-qtwebkit-examples-5.4.1-4.1.i586.rpm libqt5-qtwebkit-examples-5.4.1-4.1.src.rpm libqt5-qtwebkit-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtwebkit-examples-debugsource-5.4.1-4.1.i586.rpm libQt5WebKit-private-headers-devel-5.4.1-5.1.noarch.rpm libQt5WebKit5-32bit-5.4.1-5.1.x86_64.rpm libQt5WebKit5-5.4.1-5.1.i586.rpm libQt5WebKit5-debuginfo-32bit-5.4.1-5.1.x86_64.rpm libQt5WebKit5-debuginfo-5.4.1-5.1.i586.rpm libQt5WebKit5-devel-32bit-5.4.1-5.1.x86_64.rpm libQt5WebKit5-devel-5.4.1-5.1.i586.rpm libQt5WebKit5-imports-5.4.1-5.1.i586.rpm libQt5WebKit5-imports-debuginfo-5.4.1-5.1.i586.rpm libQt5WebKitWidgets-devel-32bit-5.4.1-5.1.x86_64.rpm libQt5WebKitWidgets-devel-5.4.1-5.1.i586.rpm libQt5WebKitWidgets-private-headers-devel-5.4.1-5.1.noarch.rpm libQt5WebKitWidgets5-32bit-5.4.1-5.1.x86_64.rpm libQt5WebKitWidgets5-5.4.1-5.1.i586.rpm libQt5WebKitWidgets5-debuginfo-32bit-5.4.1-5.1.x86_64.rpm libQt5WebKitWidgets5-debuginfo-5.4.1-5.1.i586.rpm libqt5-qtwebkit-5.4.1-5.1.src.rpm libqt5-qtwebkit-debugsource-5.4.1-5.1.i586.rpm libQt5WebSockets5-32bit-5.4.1-4.1.x86_64.rpm libQt5WebSockets5-5.4.1-4.1.i586.rpm libQt5WebSockets5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5WebSockets5-debuginfo-5.4.1-4.1.i586.rpm libQt5WebSockets5-imports-5.4.1-4.1.i586.rpm libQt5WebSockets5-imports-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtwebsockets-5.4.1-4.1.src.rpm libqt5-qtwebsockets-debugsource-5.4.1-4.1.i586.rpm libqt5-qtwebsockets-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtwebsockets-devel-5.4.1-4.1.i586.rpm libqt5-qtwebsockets-examples-5.4.1-4.1.i586.rpm libqt5-qtwebsockets-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5X11Extras5-32bit-5.4.1-4.1.x86_64.rpm libQt5X11Extras5-5.4.1-4.1.i586.rpm libQt5X11Extras5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5X11Extras5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtx11extras-5.4.1-4.1.src.rpm libqt5-qtx11extras-debugsource-5.4.1-4.1.i586.rpm libqt5-qtx11extras-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtx11extras-devel-5.4.1-4.1.i586.rpm libQt5XmlPatterns5-32bit-5.4.1-4.1.x86_64.rpm libQt5XmlPatterns5-5.4.1-4.1.i586.rpm libQt5XmlPatterns5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5XmlPatterns5-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtxmlpatterns-5.4.1-4.1.src.rpm libqt5-qtxmlpatterns-debugsource-5.4.1-4.1.i586.rpm libqt5-qtxmlpatterns-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtxmlpatterns-devel-5.4.1-4.1.i586.rpm libqt5-qtxmlpatterns-examples-5.4.1-4.1.i586.rpm libqt5-qtxmlpatterns-examples-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtxmlpatterns-private-headers-devel-5.4.1-4.1.noarch.rpm milou5-5.2.1-12.4.i586.rpm milou5-5.2.1-12.4.src.rpm milou5-debuginfo-5.2.1-12.4.i586.rpm milou5-debugsource-5.2.1-12.4.i586.rpm milou5-lang-5.2.1-12.4.noarch.rpm oxygen5-5.2.1-12.1.i586.rpm oxygen5-5.2.1-12.1.src.rpm oxygen5-cursors-5.2.1-12.1.i586.rpm oxygen5-debugsource-5.2.1-12.1.i586.rpm oxygen5-devel-5.2.1-12.1.i586.rpm oxygen5-lang-5.2.1-12.1.noarch.rpm oxygen5-sounds-5.2.1-12.1.i586.rpm oxygen5-style-32bit-5.2.1-12.1.x86_64.rpm oxygen5-style-5.2.1-12.1.i586.rpm oxygen5-style-debuginfo-32bit-5.2.1-12.1.x86_64.rpm oxygen5-style-debuginfo-5.2.1-12.1.i586.rpm plasma-framework-32bit-5.7.0-14.3.x86_64.rpm plasma-framework-5.7.0-14.3.i586.rpm plasma-framework-5.7.0-14.3.src.rpm plasma-framework-components-32bit-5.7.0-14.3.x86_64.rpm plasma-framework-components-5.7.0-14.3.i586.rpm plasma-framework-components-debuginfo-32bit-5.7.0-14.3.x86_64.rpm plasma-framework-components-debuginfo-5.7.0-14.3.i586.rpm plasma-framework-debuginfo-32bit-5.7.0-14.3.x86_64.rpm plasma-framework-debuginfo-5.7.0-14.3.i586.rpm plasma-framework-debugsource-5.7.0-14.3.i586.rpm plasma-framework-devel-32bit-5.7.0-14.3.x86_64.rpm plasma-framework-devel-5.7.0-14.3.i586.rpm plasma-framework-lang-5.7.0-14.3.noarch.rpm plasma-framework-private-32bit-5.7.0-14.3.x86_64.rpm plasma-framework-private-5.7.0-14.3.i586.rpm plasma-framework-private-debuginfo-32bit-5.7.0-14.3.x86_64.rpm plasma-framework-private-debuginfo-5.7.0-14.3.i586.rpm plasma-nm5-5.2.1-14.1.i586.rpm plasma-nm5-5.2.1-14.1.src.rpm plasma-nm5-debuginfo-5.2.1-14.1.i586.rpm plasma-nm5-debugsource-5.2.1-14.1.i586.rpm plasma-nm5-l2tp-5.2.1-14.1.i586.rpm plasma-nm5-l2tp-debuginfo-5.2.1-14.1.i586.rpm plasma-nm5-lang-5.2.1-14.1.noarch.rpm plasma-nm5-openconnect-5.2.1-14.1.i586.rpm plasma-nm5-openconnect-debuginfo-5.2.1-14.1.i586.rpm plasma-nm5-openswan-5.2.1-14.1.i586.rpm plasma-nm5-openswan-debuginfo-5.2.1-14.1.i586.rpm plasma-nm5-openvpn-5.2.1-14.1.i586.rpm plasma-nm5-openvpn-debuginfo-5.2.1-14.1.i586.rpm plasma-nm5-pptp-5.2.1-14.1.i586.rpm plasma-nm5-pptp-debuginfo-5.2.1-14.1.i586.rpm plasma-nm5-strongswan-5.2.1-14.1.i586.rpm plasma-nm5-strongswan-debuginfo-5.2.1-14.1.i586.rpm plasma-nm5-vpnc-5.2.1-14.1.i586.rpm plasma-nm5-vpnc-debuginfo-5.2.1-14.1.i586.rpm plasma5-addons-5.2.1-12.1.i586.rpm plasma5-addons-5.2.1-12.1.src.rpm plasma5-addons-debuginfo-5.2.1-12.1.i586.rpm plasma5-addons-debugsource-5.2.1-12.1.i586.rpm plasma5-addons-kimpanel-5.2.1-12.1.i586.rpm plasma5-addons-kimpanel-debuginfo-5.2.1-12.1.i586.rpm plasma5-addons-lang-5.2.1-12.1.noarch.rpm plasma5-desktop-5.2.1-16.1.i586.rpm plasma5-desktop-5.2.1-16.1.src.rpm plasma5-desktop-branding-upstream-5.2.1-16.1.i586.rpm plasma5-desktop-debuginfo-5.2.1-16.1.i586.rpm plasma5-desktop-debugsource-5.2.1-16.1.i586.rpm plasma5-desktop-lang-5.2.1-16.1.noarch.rpm plasma5-desktop-branding-openSUSE-13.2-8.1.i586.rpm plasma5-openSUSE-13.2-8.1.i586.rpm plasma5-openSUSE-13.2-8.1.src.rpm plasma5-openSUSE-debugsource-13.2-8.1.i586.rpm plasma5-workspace-branding-openSUSE-13.2-8.1.i586.rpm plasma5-workspace-branding-openSUSE-debuginfo-13.2-8.1.i586.rpm plasma5-session-5.2.1-4.1.noarch.rpm plasma5-session-5.2.1-4.1.src.rpm plasma5-workspace-wallpapers-5.2.1-12.1.noarch.rpm plasma5-workspace-wallpapers-5.2.1-12.1.src.rpm drkonqi5-5.2.1-20.1.i586.rpm drkonqi5-debuginfo-5.2.1-20.1.i586.rpm plasma5-workspace-5.2.1-20.1.i586.rpm plasma5-workspace-5.2.1-20.1.src.rpm plasma5-workspace-branding-upstream-5.2.1-20.1.i586.rpm plasma5-workspace-debuginfo-5.2.1-20.1.i586.rpm plasma5-workspace-debugsource-5.2.1-20.1.i586.rpm plasma5-workspace-devel-5.2.1-20.1.i586.rpm plasma5-workspace-lang-5.2.1-20.1.noarch.rpm plasma5-workspace-libs-32bit-5.2.1-20.1.x86_64.rpm plasma5-workspace-libs-5.2.1-20.1.i586.rpm plasma5-workspace-libs-debuginfo-32bit-5.2.1-20.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.2.1-20.1.i586.rpm polkit-default-privs-13.2-7.9.1.noarch.rpm polkit-default-privs-13.2-7.9.1.src.rpm polkit-kde-agent-5-5.2.1-2.4.1.i586.rpm polkit-kde-agent-5-5.2.1-2.4.1.src.rpm polkit-kde-agent-5-debuginfo-5.2.1-2.4.1.i586.rpm polkit-kde-agent-5-debugsource-5.2.1-2.4.1.i586.rpm polkit-kde-agent-5-lang-5.2.1-2.4.1.noarch.rpm powerdevil5-5.2.1-8.1.i586.rpm powerdevil5-5.2.1-8.1.src.rpm powerdevil5-debuginfo-5.2.1-8.1.i586.rpm powerdevil5-debugsource-5.2.1-8.1.i586.rpm powerdevil5-lang-5.2.1-8.1.noarch.rpm python-qt5-5.3.1-2.5.1.i586.rpm python-qt5-5.3.1-2.5.1.src.rpm python-qt5-debuginfo-5.3.1-2.5.1.i586.rpm python-qt5-debugsource-5.3.1-2.5.1.i586.rpm python-qt5-devel-5.3.1-2.5.1.i586.rpm python-qt5-devel-debuginfo-5.3.1-2.5.1.i586.rpm python-qt5-utils-5.3.1-2.5.1.i586.rpm python3-qt5-5.3.1-2.5.1.i586.rpm python3-qt5-5.3.1-2.5.1.src.rpm python3-qt5-debuginfo-5.3.1-2.5.1.i586.rpm python3-qt5-debugsource-5.3.1-2.5.1.i586.rpm python3-qt5-devel-5.3.1-2.5.1.i586.rpm python3-qt5-devel-debuginfo-5.3.1-2.5.1.i586.rpm rpmlint-mini-1.5-8.4.1.i586.rpm rpmlint-mini-1.5-8.4.1.src.rpm rpmlint-mini-debuginfo-1.5-8.4.1.i586.rpm rpmlint-mini-debugsource-1.5-8.4.1.i586.rpm libKF5Solid5-32bit-5.7.0-12.1.x86_64.rpm libKF5Solid5-5.7.0-12.1.i586.rpm libKF5Solid5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5Solid5-debuginfo-5.7.0-12.1.i586.rpm libKF5Solid5-lang-5.7.0-12.1.noarch.rpm solid-5.7.0-12.1.src.rpm solid-debugsource-5.7.0-12.1.i586.rpm solid-devel-32bit-5.7.0-12.1.x86_64.rpm solid-devel-5.7.0-12.1.i586.rpm solid-imports-5.7.0-12.1.i586.rpm solid-imports-debuginfo-5.7.0-12.1.i586.rpm solid-tools-5.7.0-12.1.i586.rpm solid-tools-debuginfo-5.7.0-12.1.i586.rpm libKF5SonnetCore5-32bit-5.7.0-12.3.x86_64.rpm libKF5SonnetCore5-5.7.0-12.3.i586.rpm libKF5SonnetCore5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5SonnetCore5-debuginfo-5.7.0-12.3.i586.rpm libKF5SonnetCore5-lang-5.7.0-12.3.noarch.rpm libKF5SonnetUi5-32bit-5.7.0-12.3.x86_64.rpm libKF5SonnetUi5-5.7.0-12.3.i586.rpm libKF5SonnetUi5-debuginfo-32bit-5.7.0-12.3.x86_64.rpm libKF5SonnetUi5-debuginfo-5.7.0-12.3.i586.rpm sonnet-5.7.0-12.3.src.rpm sonnet-debugsource-5.7.0-12.3.i586.rpm sonnet-devel-32bit-5.7.0-12.3.x86_64.rpm sonnet-devel-5.7.0-12.3.i586.rpm systemsettings5-5.2.1-12.1.i586.rpm systemsettings5-5.2.1-12.1.src.rpm systemsettings5-debuginfo-5.2.1-12.1.i586.rpm systemsettings5-debugsource-5.2.1-12.1.i586.rpm systemsettings5-devel-5.2.1-12.1.i586.rpm systemsettings5-lang-5.2.1-12.1.noarch.rpm libKF5ThreadWeaver5-32bit-5.7.0-12.1.x86_64.rpm libKF5ThreadWeaver5-5.7.0-12.1.i586.rpm libKF5ThreadWeaver5-debuginfo-32bit-5.7.0-12.1.x86_64.rpm libKF5ThreadWeaver5-debuginfo-5.7.0-12.1.i586.rpm threadweaver-5.7.0-12.1.src.rpm threadweaver-debugsource-5.7.0-12.1.i586.rpm threadweaver-devel-32bit-5.7.0-12.1.x86_64.rpm threadweaver-devel-5.7.0-12.1.i586.rpm attica-qt5-debugsource-5.7.0-12.3.x86_64.rpm attica-qt5-devel-5.7.0-12.3.x86_64.rpm libKF5Attica5-5.7.0-12.3.x86_64.rpm libKF5Attica5-debuginfo-5.7.0-12.3.x86_64.rpm baloo5-5.6.1-12.16.x86_64.rpm baloo5-debugsource-5.6.1-12.16.x86_64.rpm baloo5-devel-5.6.1-12.16.x86_64.rpm baloo5-file-5.6.1-12.16.x86_64.rpm baloo5-file-debuginfo-5.6.1-12.16.x86_64.rpm baloo5-imports-5.6.1-12.16.x86_64.rpm baloo5-imports-debuginfo-5.6.1-12.16.x86_64.rpm baloo5-kioslaves-5.6.1-12.16.x86_64.rpm baloo5-kioslaves-debuginfo-5.6.1-12.16.x86_64.rpm baloo5-tools-5.6.1-12.16.x86_64.rpm baloo5-tools-debuginfo-5.6.1-12.16.x86_64.rpm libKF5Baloo1-5.6.1-12.16.x86_64.rpm libKF5Baloo1-debuginfo-5.6.1-12.16.x86_64.rpm libKF5BalooXapian1-5.6.1-12.16.x86_64.rpm libKF5BalooXapian1-debuginfo-5.6.1-12.16.x86_64.rpm bluedevil5-5.2.1-2.4.x86_64.rpm bluedevil5-debuginfo-5.2.1-2.4.x86_64.rpm bluedevil5-debugsource-5.2.1-2.4.x86_64.rpm breeze-5.2.1-12.3.x86_64.rpm breeze-debugsource-5.2.1-12.3.x86_64.rpm breeze5-decoration-5.2.1-12.3.x86_64.rpm breeze5-decoration-debuginfo-5.2.1-12.3.x86_64.rpm breeze5-style-5.2.1-12.3.x86_64.rpm breeze5-style-debuginfo-5.2.1-12.3.x86_64.rpm breeze4-style-5.2.1-12.1.x86_64.rpm breeze4-style-debuginfo-5.2.1-12.1.x86_64.rpm breeze4-style-debugsource-5.2.1-12.1.x86_64.rpm extra-cmake-modules-1.7.0-12.1.x86_64.rpm fcitx-qt5-0.1.2-2.5.3.x86_64.rpm fcitx-qt5-debuginfo-0.1.2-2.5.3.x86_64.rpm fcitx-qt5-debugsource-0.1.2-2.5.3.x86_64.rpm fcitx-qt5-devel-0.1.2-2.5.3.x86_64.rpm frameworkintegration-debugsource-5.7.0-12.1.x86_64.rpm frameworkintegration-devel-5.7.0-12.1.x86_64.rpm frameworkintegration-plugin-5.7.0-12.1.x86_64.rpm frameworkintegration-plugin-debuginfo-5.7.0-12.1.x86_64.rpm libKF5Style5-5.7.0-12.1.x86_64.rpm libKF5Style5-debuginfo-5.7.0-12.1.x86_64.rpm kactivities5-5.7.0-12.1.x86_64.rpm kactivities5-debuginfo-5.7.0-12.1.x86_64.rpm kactivities5-debugsource-5.7.0-12.1.x86_64.rpm kactivities5-devel-5.7.0-12.1.x86_64.rpm kactivities5-imports-5.7.0-12.1.x86_64.rpm kactivities5-imports-debuginfo-5.7.0-12.1.x86_64.rpm libKF5Activities5-5.7.0-12.1.x86_64.rpm libKF5Activities5-debuginfo-5.7.0-12.1.x86_64.rpm kapidox-5.7.0-12.1.x86_64.rpm karchive-debugsource-5.7.0-12.3.x86_64.rpm karchive-devel-5.7.0-12.3.x86_64.rpm libKF5Archive5-5.7.0-12.3.x86_64.rpm libKF5Archive5-debuginfo-5.7.0-12.3.x86_64.rpm kauth-debugsource-5.7.0-12.3.x86_64.rpm kauth-devel-5.7.0-12.3.x86_64.rpm libKF5Auth5-5.7.0-12.3.x86_64.rpm libKF5Auth5-debuginfo-5.7.0-12.3.x86_64.rpm kbookmarks-debugsource-5.7.0-12.1.x86_64.rpm kbookmarks-devel-5.7.0-12.1.x86_64.rpm libKF5Bookmarks5-5.7.0-12.1.x86_64.rpm libKF5Bookmarks5-debuginfo-5.7.0-12.1.x86_64.rpm kcm-touchpad5-5.2.1~git20150225-2.19.x86_64.rpm kcm-touchpad5-debuginfo-5.2.1~git20150225-2.19.x86_64.rpm kcm-touchpad5-debugsource-5.2.1~git20150225-2.19.x86_64.rpm kcm_sddm-5.2.1-2.30.x86_64.rpm kcm_sddm-debuginfo-5.2.1-2.30.x86_64.rpm kcm_sddm-debugsource-5.2.1-2.30.x86_64.rpm kcmutils-debugsource-5.7.0-12.1.x86_64.rpm kcmutils-devel-5.7.0-12.1.x86_64.rpm libKF5KCMUtils5-5.7.0-12.1.x86_64.rpm libKF5KCMUtils5-debuginfo-5.7.0-12.1.x86_64.rpm kcodecs-debugsource-5.7.0-12.3.x86_64.rpm kcodecs-devel-5.7.0-12.3.x86_64.rpm libKF5Codecs5-5.7.0-12.3.x86_64.rpm libKF5Codecs5-debuginfo-5.7.0-12.3.x86_64.rpm kcompletion-debugsource-5.7.0-12.3.x86_64.rpm kcompletion-devel-5.7.0-12.3.x86_64.rpm libKF5Completion5-5.7.0-12.3.x86_64.rpm libKF5Completion5-debuginfo-5.7.0-12.3.x86_64.rpm kconf_update5-5.7.0-12.3.x86_64.rpm kconf_update5-debuginfo-5.7.0-12.3.x86_64.rpm kconfig-debugsource-5.7.0-12.3.x86_64.rpm kconfig-devel-5.7.0-12.3.x86_64.rpm kconfig-devel-debuginfo-5.7.0-12.3.x86_64.rpm libKF5ConfigCore5-5.7.0-12.3.x86_64.rpm libKF5ConfigCore5-debuginfo-5.7.0-12.3.x86_64.rpm libKF5ConfigGui5-5.7.0-12.3.x86_64.rpm libKF5ConfigGui5-debuginfo-5.7.0-12.3.x86_64.rpm kconfigwidgets-debugsource-5.7.0-12.3.x86_64.rpm kconfigwidgets-devel-5.7.0-12.3.x86_64.rpm libKF5ConfigWidgets5-5.7.0-12.3.x86_64.rpm libKF5ConfigWidgets5-debuginfo-5.7.0-12.3.x86_64.rpm kcoreaddons-5.7.0-12.3.x86_64.rpm kcoreaddons-debugsource-5.7.0-12.3.x86_64.rpm kcoreaddons-devel-5.7.0-12.3.x86_64.rpm kcoreaddons-devel-debuginfo-5.7.0-12.3.x86_64.rpm libKF5CoreAddons5-5.7.0-12.3.x86_64.rpm libKF5CoreAddons5-debuginfo-5.7.0-12.3.x86_64.rpm kcrash-debugsource-5.7.0-12.3.x86_64.rpm kcrash-devel-5.7.0-12.3.x86_64.rpm libKF5Crash5-5.7.0-12.3.x86_64.rpm libKF5Crash5-debuginfo-5.7.0-12.3.x86_64.rpm kdbusaddons-debugsource-5.7.0-12.3.x86_64.rpm kdbusaddons-devel-5.7.0-12.3.x86_64.rpm kdbusaddons-tools-5.7.0-12.3.x86_64.rpm kdbusaddons-tools-debuginfo-5.7.0-12.3.x86_64.rpm libKF5DBusAddons5-5.7.0-12.3.x86_64.rpm libKF5DBusAddons5-debuginfo-5.7.0-12.3.x86_64.rpm kde-cli-tools5-5.2.1-12.2.x86_64.rpm kde-cli-tools5-debuginfo-5.2.1-12.2.x86_64.rpm kde-cli-tools5-debugsource-5.2.1-12.2.x86_64.rpm kde-gtk-config5-5.2.1-2.4.x86_64.rpm kde-gtk-config5-debuginfo-5.2.1-2.4.x86_64.rpm kde-gtk-config5-debugsource-5.2.1-2.4.x86_64.rpm kdeclarative-components-5.7.0-12.1.x86_64.rpm kdeclarative-components-debuginfo-5.7.0-12.1.x86_64.rpm kdeclarative-debugsource-5.7.0-12.1.x86_64.rpm kdeclarative-devel-5.7.0-12.1.x86_64.rpm libKF5Declarative5-5.7.0-12.1.x86_64.rpm libKF5Declarative5-debuginfo-5.7.0-12.1.x86_64.rpm libKF5QuickAddons5-5.7.0-12.1.x86_64.rpm libKF5QuickAddons5-debuginfo-5.7.0-12.1.x86_64.rpm kded-5.7.0-12.1.x86_64.rpm kded-debuginfo-5.7.0-12.1.x86_64.rpm kded-debugsource-5.7.0-12.1.x86_64.rpm kded-devel-5.7.0-12.1.x86_64.rpm kdelibs4support-5.7.0-12.7.x86_64.rpm kdelibs4support-debuginfo-5.7.0-12.7.x86_64.rpm kdelibs4support-debugsource-5.7.0-12.7.x86_64.rpm kdelibs4support-devel-5.7.0-12.7.x86_64.rpm kssl-5.7.0-12.7.x86_64.rpm kssl-debuginfo-5.7.0-12.7.x86_64.rpm libKF5KDELibs4Support5-5.7.0-12.7.x86_64.rpm libKF5KDELibs4Support5-debuginfo-5.7.0-12.7.x86_64.rpm kdesignerplugin-5.7.0-12.4.x86_64.rpm kdesignerplugin-debuginfo-5.7.0-12.4.x86_64.rpm kdesignerplugin-debugsource-5.7.0-12.4.x86_64.rpm kdesignerplugin-devel-5.7.0-12.4.x86_64.rpm kdesu-debugsource-5.7.0-12.3.x86_64.rpm kdesu-devel-5.7.0-12.3.x86_64.rpm libKF5Su5-5.7.0-12.3.x86_64.rpm libKF5Su5-debuginfo-5.7.0-12.3.x86_64.rpm kdewebkit-debugsource-5.7.0-12.1.x86_64.rpm kdewebkit-devel-5.7.0-12.1.x86_64.rpm libKF5WebKit5-5.7.0-12.1.x86_64.rpm libKF5WebKit5-debuginfo-5.7.0-12.1.x86_64.rpm kdnssd-framework-debugsource-5.7.0-12.3.x86_64.rpm kdnssd-framework-devel-5.7.0-12.3.x86_64.rpm libKF5DNSSD5-5.7.0-12.3.x86_64.rpm libKF5DNSSD5-debuginfo-5.7.0-12.3.x86_64.rpm kdoctools-5.7.0-12.8.x86_64.rpm kdoctools-debuginfo-5.7.0-12.8.x86_64.rpm kdoctools-debugsource-5.7.0-12.8.x86_64.rpm kdoctools-devel-5.7.0-12.8.x86_64.rpm kemoticons-debugsource-5.7.0-12.3.x86_64.rpm kemoticons-devel-5.7.0-12.3.x86_64.rpm libKF5Emoticons5-5.7.0-12.3.x86_64.rpm libKF5Emoticons5-debuginfo-5.7.0-12.3.x86_64.rpm kfilemetadata5-5.6.1-12.3.x86_64.rpm kfilemetadata5-debuginfo-5.6.1-12.3.x86_64.rpm kfilemetadata5-debugsource-5.6.1-12.3.x86_64.rpm kfilemetadata5-devel-5.6.1-12.3.x86_64.rpm kglobalaccel-debugsource-5.7.0-12.3.x86_64.rpm kglobalaccel-devel-5.7.0-12.3.x86_64.rpm kglobalaccel5-5.7.0-12.3.x86_64.rpm kglobalaccel5-debuginfo-5.7.0-12.3.x86_64.rpm libKF5GlobalAccel5-5.7.0-12.3.x86_64.rpm libKF5GlobalAccel5-debuginfo-5.7.0-12.3.x86_64.rpm kguiaddons-debugsource-5.7.0-12.3.x86_64.rpm kguiaddons-devel-5.7.0-12.3.x86_64.rpm libKF5GuiAddons5-5.7.0-12.3.x86_64.rpm libKF5GuiAddons5-debuginfo-5.7.0-12.3.x86_64.rpm khotkeys5-5.2.1-17.10.x86_64.rpm khotkeys5-debuginfo-5.2.1-17.10.x86_64.rpm khotkeys5-debugsource-5.2.1-17.10.x86_64.rpm khotkeys5-devel-5.2.1-17.10.x86_64.rpm khtml-debugsource-5.7.0-12.1.x86_64.rpm khtml-devel-5.7.0-12.1.x86_64.rpm libKF5KHtml5-5.7.0-12.1.x86_64.rpm libKF5KHtml5-debuginfo-5.7.0-12.1.x86_64.rpm ki18n-debugsource-5.7.0-12.5.x86_64.rpm ki18n-devel-5.7.0-12.5.x86_64.rpm libKF5I18n5-5.7.0-12.5.x86_64.rpm libKF5I18n5-debuginfo-5.7.0-12.5.x86_64.rpm kiconthemes-debugsource-5.7.0-12.2.x86_64.rpm kiconthemes-devel-5.7.0-12.2.x86_64.rpm kiconthemes-devel-debuginfo-5.7.0-12.2.x86_64.rpm libKF5IconThemes5-5.7.0-12.2.x86_64.rpm libKF5IconThemes5-debuginfo-5.7.0-12.2.x86_64.rpm kidletime-debugsource-5.7.0-12.5.x86_64.rpm kidletime-devel-5.7.0-12.5.x86_64.rpm libKF5IdleTime5-5.7.0-12.5.x86_64.rpm libKF5IdleTime5-debuginfo-5.7.0-12.5.x86_64.rpm kimageformats-5.7.0-12.3.x86_64.rpm kimageformats-debuginfo-5.7.0-12.3.x86_64.rpm kimageformats-debugsource-5.7.0-12.3.x86_64.rpm kinfocenter5-5.2.1-12.2.x86_64.rpm kinfocenter5-debuginfo-5.2.1-12.2.x86_64.rpm kinfocenter5-debugsource-5.2.1-12.2.x86_64.rpm kinit-5.7.0-12.1.x86_64.rpm kinit-debuginfo-5.7.0-12.1.x86_64.rpm kinit-debugsource-5.7.0-12.1.x86_64.rpm kinit-devel-5.7.0-12.1.x86_64.rpm kio-extras5-5.2.1-13.5.x86_64.rpm kio-extras5-debuginfo-5.2.1-13.5.x86_64.rpm kio-extras5-debugsource-5.2.1-13.5.x86_64.rpm kio-5.7.0-12.3.x86_64.rpm kio-debuginfo-5.7.0-12.3.x86_64.rpm kio-debugsource-5.7.0-12.3.x86_64.rpm kio-devel-5.7.0-12.3.x86_64.rpm kitemmodels-debugsource-5.7.0-12.3.x86_64.rpm kitemmodels-devel-5.7.0-12.3.x86_64.rpm libKF5ItemModels5-5.7.0-12.3.x86_64.rpm libKF5ItemModels5-debuginfo-5.7.0-12.3.x86_64.rpm kitemviews-debugsource-5.7.0-12.3.x86_64.rpm kitemviews-devel-5.7.0-12.3.x86_64.rpm libKF5ItemViews5-5.7.0-12.3.x86_64.rpm libKF5ItemViews5-debuginfo-5.7.0-12.3.x86_64.rpm kjobwidgets-debugsource-5.7.0-12.3.x86_64.rpm kjobwidgets-devel-5.7.0-12.3.x86_64.rpm libKF5JobWidgets5-5.7.0-12.3.x86_64.rpm libKF5JobWidgets5-debuginfo-5.7.0-12.3.x86_64.rpm kjs-debugsource-5.7.0-12.3.x86_64.rpm kjs-devel-5.7.0-12.3.x86_64.rpm kjs-devel-debuginfo-5.7.0-12.3.x86_64.rpm libKF5JS5-5.7.0-12.3.x86_64.rpm libKF5JS5-debuginfo-5.7.0-12.3.x86_64.rpm libKF5JSApi5-5.7.0-12.3.x86_64.rpm libKF5JSApi5-debuginfo-5.7.0-12.3.x86_64.rpm kjsembed-debugsource-5.7.0-12.5.x86_64.rpm kjsembed-devel-5.7.0-12.5.x86_64.rpm kjsembed-devel-debuginfo-5.7.0-12.5.x86_64.rpm libKF5JsEmbed5-5.7.0-12.5.x86_64.rpm libKF5JsEmbed5-debuginfo-5.7.0-12.5.x86_64.rpm kmediaplayer-debugsource-5.7.0-12.1.x86_64.rpm kmediaplayer-devel-5.7.0-12.1.x86_64.rpm libKF5MediaPlayer5-5.7.0-12.1.x86_64.rpm libKF5MediaPlayer5-debuginfo-5.7.0-12.1.x86_64.rpm kmenuedit5-5.2.1-12.4.x86_64.rpm kmenuedit5-debuginfo-5.2.1-12.4.x86_64.rpm kmenuedit5-debugsource-5.2.1-12.4.x86_64.rpm knewstuff-debugsource-5.7.0-12.1.x86_64.rpm knewstuff-devel-5.7.0-12.1.x86_64.rpm libKF5NewStuff5-5.7.0-12.1.x86_64.rpm libKF5NewStuff5-debuginfo-5.7.0-12.1.x86_64.rpm knotifications-debugsource-5.7.0-12.2.x86_64.rpm knotifications-devel-5.7.0-12.2.x86_64.rpm libKF5Notifications5-5.7.0-12.2.x86_64.rpm libKF5Notifications5-debuginfo-5.7.0-12.2.x86_64.rpm knotifyconfig-debugsource-5.7.0-12.1.x86_64.rpm knotifyconfig-devel-5.7.0-12.1.x86_64.rpm libKF5NotifyConfig5-5.7.0-12.1.x86_64.rpm libKF5NotifyConfig5-debuginfo-5.7.0-12.1.x86_64.rpm kpackage-5.7.0-6.3.x86_64.rpm kpackage-debuginfo-5.7.0-6.3.x86_64.rpm kpackage-debugsource-5.7.0-6.3.x86_64.rpm kpackage-devel-5.7.0-6.3.x86_64.rpm kparts-debugsource-5.7.0-12.1.x86_64.rpm kparts-devel-5.7.0-12.1.x86_64.rpm libKF5Parts5-5.7.0-12.1.x86_64.rpm libKF5Parts5-debuginfo-5.7.0-12.1.x86_64.rpm kplotting-debugsource-5.7.0-12.3.x86_64.rpm kplotting-devel-5.7.0-12.3.x86_64.rpm libKF5Plotting5-5.7.0-12.3.x86_64.rpm libKF5Plotting5-debuginfo-5.7.0-12.3.x86_64.rpm kpty-debugsource-5.7.0-12.3.x86_64.rpm kpty-devel-5.7.0-12.3.x86_64.rpm libKF5Pty5-5.7.0-12.3.x86_64.rpm libKF5Pty5-debuginfo-5.7.0-12.3.x86_64.rpm kross-5.7.0-12.3.x86_64.rpm kross-debuginfo-5.7.0-12.3.x86_64.rpm kross-debugsource-5.7.0-12.3.x86_64.rpm kross-devel-5.7.0-12.3.x86_64.rpm kross-devel-debuginfo-5.7.0-12.3.x86_64.rpm krunner-debugsource-5.7.0-12.1.x86_64.rpm krunner-devel-5.7.0-12.1.x86_64.rpm libKF5Runner5-5.7.0-12.1.x86_64.rpm libKF5Runner5-debuginfo-5.7.0-12.1.x86_64.rpm kscreen5-5.2.1-2.2.x86_64.rpm kscreen5-debuginfo-5.2.1-2.2.x86_64.rpm kscreen5-debugsource-5.2.1-2.2.x86_64.rpm kservice-5.7.0-12.2.x86_64.rpm kservice-debuginfo-5.7.0-12.2.x86_64.rpm kservice-debugsource-5.7.0-12.2.x86_64.rpm kservice-devel-5.7.0-12.2.x86_64.rpm ksshaskpass5-5.2.1-2.2.x86_64.rpm ksshaskpass5-debuginfo-5.2.1-2.2.x86_64.rpm ksshaskpass5-debugsource-5.2.1-2.2.x86_64.rpm ksysguard5-5.2.1-12.8.x86_64.rpm ksysguard5-debuginfo-5.2.1-12.8.x86_64.rpm ksysguard5-debugsource-5.2.1-12.8.x86_64.rpm ktexteditor-5.7.0-12.1.x86_64.rpm ktexteditor-debuginfo-5.7.0-12.1.x86_64.rpm ktexteditor-debugsource-5.7.0-12.1.x86_64.rpm ktexteditor-devel-5.7.0-12.1.x86_64.rpm ktextwidgets-debugsource-5.7.0-12.1.x86_64.rpm ktextwidgets-devel-5.7.0-12.1.x86_64.rpm libKF5TextWidgets5-5.7.0-12.1.x86_64.rpm libKF5TextWidgets5-debuginfo-5.7.0-12.1.x86_64.rpm kunitconversion-debugsource-5.7.0-12.3.x86_64.rpm kunitconversion-devel-5.7.0-12.3.x86_64.rpm libKF5UnitConversion5-5.7.0-12.3.x86_64.rpm libKF5UnitConversion5-debuginfo-5.7.0-12.3.x86_64.rpm kwallet-debugsource-5.7.0-12.2.x86_64.rpm kwallet-devel-5.7.0-12.2.x86_64.rpm kwalletd5-5.7.0-12.2.x86_64.rpm kwalletd5-debuginfo-5.7.0-12.2.x86_64.rpm libKF5Wallet5-5.7.0-12.2.x86_64.rpm libKF5Wallet5-debuginfo-5.7.0-12.2.x86_64.rpm libkwalletbackend5-5-5.7.0-12.2.x86_64.rpm libkwalletbackend5-5-debuginfo-5.7.0-12.2.x86_64.rpm kwayland-debugsource-5.2.1-12.3.x86_64.rpm kwayland-devel-5.2.1-12.3.x86_64.rpm libKF5WaylandClient5-5.2.1-12.3.x86_64.rpm libKF5WaylandClient5-debuginfo-5.2.1-12.3.x86_64.rpm libKF5WaylandServer5-5.2.1-12.3.x86_64.rpm libKF5WaylandServer5-debuginfo-5.2.1-12.3.x86_64.rpm kwidgetsaddons-debugsource-5.7.0-12.3.x86_64.rpm kwidgetsaddons-devel-5.7.0-12.3.x86_64.rpm libKF5WidgetsAddons5-5.7.0-12.3.x86_64.rpm libKF5WidgetsAddons5-debuginfo-5.7.0-12.3.x86_64.rpm kwin5-5.2.1-12.5.x86_64.rpm kwin5-debuginfo-5.2.1-12.5.x86_64.rpm kwin5-debugsource-5.2.1-12.5.x86_64.rpm kwin5-devel-5.2.1-12.5.x86_64.rpm kwindowsystem-debugsource-5.7.0-13.5.x86_64.rpm kwindowsystem-devel-5.7.0-13.5.x86_64.rpm libKF5WindowSystem5-5.7.0-13.5.x86_64.rpm libKF5WindowSystem5-debuginfo-5.7.0-13.5.x86_64.rpm kwrited5-5.2.1-12.2.x86_64.rpm kwrited5-debuginfo-5.2.1-12.2.x86_64.rpm kwrited5-debugsource-5.2.1-12.2.x86_64.rpm kxmlgui-debugsource-5.7.0-12.2.x86_64.rpm kxmlgui-devel-5.7.0-12.2.x86_64.rpm libKF5XmlGui5-5.7.0-12.2.x86_64.rpm libKF5XmlGui5-debuginfo-5.7.0-12.2.x86_64.rpm libKF5ModemManagerQt-debugsource-5.2.1-12.3.x86_64.rpm libKF5ModemManagerQt-devel-5.2.1-12.3.x86_64.rpm libKF5ModemManagerQt5-5.2.1-12.3.x86_64.rpm libKF5ModemManagerQt5-debuginfo-5.2.1-12.3.x86_64.rpm libKF5NetworkManagerQt-debugsource-5.7.0-12.2.x86_64.rpm libKF5NetworkManagerQt-devel-5.7.0-12.2.x86_64.rpm libKF5NetworkManagerQt6-5.7.0-12.2.x86_64.rpm libKF5NetworkManagerQt6-debuginfo-5.7.0-12.2.x86_64.rpm libbluedevil5-5.2.1-2.3.x86_64.rpm libbluedevil5-debuginfo-5.2.1-2.3.x86_64.rpm libbluedevil5-debugsource-5.2.1-2.3.x86_64.rpm libbluedevil5-devel-5.2.1-2.3.x86_64.rpm libkdecoration2-debugsource-5.2.1-2.3.x86_64.rpm libkdecoration2-devel-5.2.1-2.3.x86_64.rpm libkdecorations2-5-5.2.1-2.3.x86_64.rpm libkdecorations2-5-debuginfo-5.2.1-2.3.x86_64.rpm libkdecorations2private5-5.2.1-2.3.x86_64.rpm libkdecorations2private5-debuginfo-5.2.1-2.3.x86_64.rpm libKF5Screen6-5.2.1-12.3.x86_64.rpm libKF5Screen6-debuginfo-5.2.1-12.3.x86_64.rpm libkscreen2-debugsource-5.2.1-12.3.x86_64.rpm libkscreen2-devel-5.2.1-12.3.x86_64.rpm libkscreen2-plugin-5.2.1-12.3.x86_64.rpm libkscreen2-plugin-debuginfo-5.2.1-12.3.x86_64.rpm libksysguard5-5.2.1-12.7.x86_64.rpm libksysguard5-debuginfo-5.2.1-12.7.x86_64.rpm libksysguard5-debugsource-5.2.1-12.7.x86_64.rpm libksysguard5-devel-5.2.1-12.7.x86_64.rpm libksysguard5-helper-5.2.1-12.7.x86_64.rpm libksysguard5-helper-debuginfo-5.2.1-12.7.x86_64.rpm libqt5-creator-3.3.1-9.1.x86_64.rpm libqt5-creator-debuginfo-3.3.1-9.1.x86_64.rpm libQt5Bootstrap-devel-static-5.4.1-16.1.x86_64.rpm libQt5Concurrent-devel-5.4.1-16.1.x86_64.rpm libQt5Concurrent5-5.4.1-16.1.x86_64.rpm libQt5Concurrent5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Core-devel-5.4.1-16.1.x86_64.rpm libQt5Core5-5.4.1-16.1.x86_64.rpm libQt5Core5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5DBus-devel-5.4.1-16.1.x86_64.rpm libQt5DBus-devel-debuginfo-5.4.1-16.1.x86_64.rpm libQt5DBus5-5.4.1-16.1.x86_64.rpm libQt5DBus5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Gui-devel-5.4.1-16.1.x86_64.rpm libQt5Gui5-5.4.1-16.1.x86_64.rpm libQt5Gui5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Network-devel-5.4.1-16.1.x86_64.rpm libQt5Network5-5.4.1-16.1.x86_64.rpm libQt5Network5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5OpenGL-devel-5.4.1-16.1.x86_64.rpm libQt5OpenGL5-5.4.1-16.1.x86_64.rpm libQt5OpenGL5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.4.1-16.1.x86_64.rpm libQt5PlatformHeaders-devel-5.4.1-16.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.4.1-16.1.x86_64.rpm libQt5PrintSupport-devel-5.4.1-16.1.x86_64.rpm libQt5PrintSupport5-5.4.1-16.1.x86_64.rpm libQt5PrintSupport5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Sql-devel-5.4.1-16.1.x86_64.rpm libQt5Sql5-5.4.1-16.1.x86_64.rpm libQt5Sql5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Sql5-mysql-5.4.1-16.1.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Sql5-postgresql-5.4.1-16.1.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Sql5-sqlite-5.4.1-16.1.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Sql5-unixODBC-5.4.1-16.1.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Test-devel-5.4.1-16.1.x86_64.rpm libQt5Test5-5.4.1-16.1.x86_64.rpm libQt5Test5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Widgets-devel-5.4.1-16.1.x86_64.rpm libQt5Widgets5-5.4.1-16.1.x86_64.rpm libQt5Widgets5-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Xml-devel-5.4.1-16.1.x86_64.rpm libQt5Xml5-5.4.1-16.1.x86_64.rpm libQt5Xml5-debuginfo-5.4.1-16.1.x86_64.rpm libqt5-qtbase-common-devel-5.4.1-16.1.x86_64.rpm libqt5-qtbase-common-devel-debuginfo-5.4.1-16.1.x86_64.rpm libqt5-qtbase-debugsource-5.4.1-16.1.x86_64.rpm libqt5-qtbase-devel-5.4.1-16.1.x86_64.rpm libqt5-qtbase-doc-5.4.1-16.1.x86_64.rpm libqt5-qtbase-doc-debuginfo-5.4.1-16.1.x86_64.rpm libqt5-qtbase-examples-5.4.1-16.1.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.4.1-16.1.x86_64.rpm libqt5-qtbase-platformtheme-gtk2-5.4.1-16.1.x86_64.rpm libqt5-qtbase-platformtheme-gtk2-debuginfo-5.4.1-16.1.x86_64.rpm libQt5Bluetooth5-5.4.1-2.1.x86_64.rpm libQt5Bluetooth5-debuginfo-5.4.1-2.1.x86_64.rpm libQt5Bluetooth5-imports-5.4.1-2.1.x86_64.rpm libQt5Bluetooth5-imports-debuginfo-5.4.1-2.1.x86_64.rpm libQt5Nfc5-5.4.1-2.1.x86_64.rpm libQt5Nfc5-debuginfo-5.4.1-2.1.x86_64.rpm libQt5Nfc5-imports-5.4.1-2.1.x86_64.rpm libQt5Nfc5-imports-debuginfo-5.4.1-2.1.x86_64.rpm libqt5-qtconnectivity-debugsource-5.4.1-2.1.x86_64.rpm libqt5-qtconnectivity-devel-5.4.1-2.1.x86_64.rpm libqt5-qtconnectivity-examples-5.4.1-2.1.x86_64.rpm libqt5-qtconnectivity-examples-debuginfo-5.4.1-2.1.x86_64.rpm libqt5-qtconnectivity-tools-5.4.1-2.1.x86_64.rpm libqt5-qtconnectivity-tools-debuginfo-5.4.1-2.1.x86_64.rpm libqt5-qtct-0.8-2.1.x86_64.rpm libqt5-qtct-debuginfo-0.8-2.1.x86_64.rpm libQtQuick5-5.4.1-5.1.x86_64.rpm libQtQuick5-debuginfo-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-debugsource-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-devel-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-devel-debuginfo-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-examples-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-examples-debuginfo-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-tools-5.4.1-5.1.x86_64.rpm libqt5-qtdeclarative-tools-debuginfo-5.4.1-5.1.x86_64.rpm libqt5-qtgraphicaleffects-5.4.1-4.1.x86_64.rpm libqt5-qtimageformats-5.4.1-4.1.x86_64.rpm libqt5-qtimageformats-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtimageformats-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtimageformats-devel-5.4.1-4.1.x86_64.rpm libQt5Location5-5.4.1-4.1.x86_64.rpm libQt5Location5-debuginfo-5.4.1-4.1.x86_64.rpm libQt5Positioning5-5.4.1-4.1.x86_64.rpm libQt5Positioning5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtlocation-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtlocation-devel-5.4.1-4.1.x86_64.rpm libqt5-qtlocation-examples-5.4.1-4.1.x86_64.rpm libqt5-qtlocation-examples-debuginfo-5.4.1-4.1.x86_64.rpm libQt5Multimedia5-5.4.1-4.1.x86_64.rpm libQt5Multimedia5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtmultimedia-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtmultimedia-devel-5.4.1-4.1.x86_64.rpm libqt5-qtmultimedia-examples-5.4.1-4.1.x86_64.rpm libqt5-qtmultimedia-examples-debuginfo-5.4.1-4.1.x86_64.rpm libQt5Declarative5-5.4.1-4.1.x86_64.rpm libQt5Declarative5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtquick1-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtquick1-devel-5.4.1-4.1.x86_64.rpm libqt5-qtquick1-devel-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtquick1-examples-5.4.1-4.1.x86_64.rpm libqt5-qtquick1-examples-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtquickcontrols-5.4.1-8.1.x86_64.rpm libqt5-qtquickcontrols-debuginfo-5.4.1-8.1.x86_64.rpm libqt5-qtquickcontrols-debugsource-5.4.1-8.1.x86_64.rpm libqt5-qtquickcontrols-examples-5.4.1-8.1.x86_64.rpm libqt5-qtquickcontrols-examples-debuginfo-5.4.1-8.1.x86_64.rpm libQt5Script5-5.4.1-4.1.x86_64.rpm libQt5Script5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtscript-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtscript-devel-5.4.1-4.1.x86_64.rpm libqt5-qtscript-examples-5.4.1-4.1.x86_64.rpm libqt5-qtscript-examples-debuginfo-5.4.1-4.1.x86_64.rpm libQt5Sensors5-5.4.1-4.1.x86_64.rpm libQt5Sensors5-debuginfo-5.4.1-4.1.x86_64.rpm libQt5Sensors5-imports-5.4.1-4.1.x86_64.rpm libQt5Sensors5-imports-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtsensors-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtsensors-devel-5.4.1-4.1.x86_64.rpm libqt5-qtsensors-examples-5.4.1-4.1.x86_64.rpm libqt5-qtsensors-examples-debuginfo-5.4.1-4.1.x86_64.rpm libQt5SerialPort5-5.4.1-4.1.x86_64.rpm libQt5SerialPort5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtserialport-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtserialport-devel-5.4.1-4.1.x86_64.rpm libQt5Svg5-5.4.1-4.1.x86_64.rpm libQt5Svg5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtsvg-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtsvg-devel-5.4.1-4.1.x86_64.rpm libqt5-qtsvg-examples-5.4.1-4.1.x86_64.rpm libqt5-qtsvg-examples-debuginfo-5.4.1-4.1.x86_64.rpm libQt5CLucene5-5.4.1-4.1.x86_64.rpm libQt5CLucene5-debuginfo-5.4.1-4.1.x86_64.rpm libQt5Designer5-5.4.1-4.1.x86_64.rpm libQt5Designer5-debuginfo-5.4.1-4.1.x86_64.rpm libQt5DesignerComponents5-5.4.1-4.1.x86_64.rpm libQt5DesignerComponents5-debuginfo-5.4.1-4.1.x86_64.rpm libQt5Help5-5.4.1-4.1.x86_64.rpm libQt5Help5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-linguist-5.4.1-4.1.x86_64.rpm libqt5-linguist-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-linguist-devel-5.4.1-4.1.x86_64.rpm libqt5-qttools-5.4.1-4.1.x86_64.rpm libqt5-qttools-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qttools-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qttools-devel-5.4.1-4.1.x86_64.rpm libqt5-qttools-examples-5.4.1-4.1.x86_64.rpm libqt5-qttools-examples-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qttranslations-5.4.1-4.1.x86_64.rpm libQt5Compositor5-5.4.1-4.1.x86_64.rpm libQt5Compositor5-debuginfo-5.4.1-4.1.x86_64.rpm libQt5WaylandClient5-5.4.1-4.1.x86_64.rpm libQt5WaylandClient5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-devel-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-examples-5.4.1-4.1.x86_64.rpm libqt5-qtwayland-examples-debuginfo-5.4.1-4.1.x86_64.rpm libQt5WebChannel5-5.4.1-2.1.x86_64.rpm libQt5WebChannel5-debuginfo-5.4.1-2.1.x86_64.rpm libQt5WebChannel5-imports-5.4.1-2.1.x86_64.rpm libQt5WebChannel5-imports-debuginfo-5.4.1-2.1.x86_64.rpm libqt5-qtwebchannel-debugsource-5.4.1-2.1.x86_64.rpm libqt5-qtwebchannel-devel-5.4.1-2.1.x86_64.rpm libqt5-qtwebchannel-examples-5.4.1-2.1.x86_64.rpm libqt5-qtwebengine-5.4.1-2.1.x86_64.rpm libqt5-qtwebengine-debuginfo-5.4.1-2.1.x86_64.rpm libqt5-qtwebengine-debugsource-5.4.1-2.1.x86_64.rpm libqt5-qtwebengine-devel-5.4.1-2.1.x86_64.rpm libqt5-qtwebengine-examples-5.4.1-2.1.x86_64.rpm libqt5-qtwebengine-examples-debuginfo-5.4.1-2.1.x86_64.rpm libqt5-qtwebkit-examples-5.4.1-4.1.x86_64.rpm libqt5-qtwebkit-examples-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtwebkit-examples-debugsource-5.4.1-4.1.x86_64.rpm libQt5WebKit5-5.4.1-5.1.x86_64.rpm libQt5WebKit5-debuginfo-5.4.1-5.1.x86_64.rpm libQt5WebKit5-devel-5.4.1-5.1.x86_64.rpm libQt5WebKit5-imports-5.4.1-5.1.x86_64.rpm libQt5WebKit5-imports-debuginfo-5.4.1-5.1.x86_64.rpm libQt5WebKitWidgets-devel-5.4.1-5.1.x86_64.rpm libQt5WebKitWidgets5-5.4.1-5.1.x86_64.rpm libQt5WebKitWidgets5-debuginfo-5.4.1-5.1.x86_64.rpm libqt5-qtwebkit-debugsource-5.4.1-5.1.x86_64.rpm libQt5WebSockets5-5.4.1-4.1.x86_64.rpm libQt5WebSockets5-debuginfo-5.4.1-4.1.x86_64.rpm libQt5WebSockets5-imports-5.4.1-4.1.x86_64.rpm libQt5WebSockets5-imports-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtwebsockets-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtwebsockets-devel-5.4.1-4.1.x86_64.rpm libqt5-qtwebsockets-examples-5.4.1-4.1.x86_64.rpm libQt5X11Extras5-5.4.1-4.1.x86_64.rpm libQt5X11Extras5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtx11extras-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtx11extras-devel-5.4.1-4.1.x86_64.rpm libQt5XmlPatterns5-5.4.1-4.1.x86_64.rpm libQt5XmlPatterns5-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtxmlpatterns-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtxmlpatterns-devel-5.4.1-4.1.x86_64.rpm libqt5-qtxmlpatterns-examples-5.4.1-4.1.x86_64.rpm libqt5-qtxmlpatterns-examples-debuginfo-5.4.1-4.1.x86_64.rpm milou5-5.2.1-12.4.x86_64.rpm milou5-debuginfo-5.2.1-12.4.x86_64.rpm milou5-debugsource-5.2.1-12.4.x86_64.rpm oxygen5-5.2.1-12.1.x86_64.rpm oxygen5-cursors-5.2.1-12.1.x86_64.rpm oxygen5-debugsource-5.2.1-12.1.x86_64.rpm oxygen5-devel-5.2.1-12.1.x86_64.rpm oxygen5-sounds-5.2.1-12.1.x86_64.rpm oxygen5-style-5.2.1-12.1.x86_64.rpm oxygen5-style-debuginfo-5.2.1-12.1.x86_64.rpm plasma-framework-5.7.0-14.3.x86_64.rpm plasma-framework-components-5.7.0-14.3.x86_64.rpm plasma-framework-components-debuginfo-5.7.0-14.3.x86_64.rpm plasma-framework-debuginfo-5.7.0-14.3.x86_64.rpm plasma-framework-debugsource-5.7.0-14.3.x86_64.rpm plasma-framework-devel-5.7.0-14.3.x86_64.rpm plasma-framework-private-5.7.0-14.3.x86_64.rpm plasma-framework-private-debuginfo-5.7.0-14.3.x86_64.rpm plasma-nm5-5.2.1-14.1.x86_64.rpm plasma-nm5-debuginfo-5.2.1-14.1.x86_64.rpm plasma-nm5-debugsource-5.2.1-14.1.x86_64.rpm plasma-nm5-l2tp-5.2.1-14.1.x86_64.rpm plasma-nm5-l2tp-debuginfo-5.2.1-14.1.x86_64.rpm plasma-nm5-openconnect-5.2.1-14.1.x86_64.rpm plasma-nm5-openconnect-debuginfo-5.2.1-14.1.x86_64.rpm plasma-nm5-openswan-5.2.1-14.1.x86_64.rpm plasma-nm5-openswan-debuginfo-5.2.1-14.1.x86_64.rpm plasma-nm5-openvpn-5.2.1-14.1.x86_64.rpm plasma-nm5-openvpn-debuginfo-5.2.1-14.1.x86_64.rpm plasma-nm5-pptp-5.2.1-14.1.x86_64.rpm plasma-nm5-pptp-debuginfo-5.2.1-14.1.x86_64.rpm plasma-nm5-strongswan-5.2.1-14.1.x86_64.rpm plasma-nm5-strongswan-debuginfo-5.2.1-14.1.x86_64.rpm plasma-nm5-vpnc-5.2.1-14.1.x86_64.rpm plasma-nm5-vpnc-debuginfo-5.2.1-14.1.x86_64.rpm plasma5-addons-5.2.1-12.1.x86_64.rpm plasma5-addons-debuginfo-5.2.1-12.1.x86_64.rpm plasma5-addons-debugsource-5.2.1-12.1.x86_64.rpm plasma5-addons-kimpanel-5.2.1-12.1.x86_64.rpm plasma5-addons-kimpanel-debuginfo-5.2.1-12.1.x86_64.rpm plasma5-desktop-5.2.1-16.1.x86_64.rpm plasma5-desktop-branding-upstream-5.2.1-16.1.x86_64.rpm plasma5-desktop-debuginfo-5.2.1-16.1.x86_64.rpm plasma5-desktop-debugsource-5.2.1-16.1.x86_64.rpm plasma5-desktop-branding-openSUSE-13.2-8.1.x86_64.rpm plasma5-openSUSE-13.2-8.1.x86_64.rpm plasma5-openSUSE-debugsource-13.2-8.1.x86_64.rpm plasma5-workspace-branding-openSUSE-13.2-8.1.x86_64.rpm plasma5-workspace-branding-openSUSE-debuginfo-13.2-8.1.x86_64.rpm drkonqi5-5.2.1-20.1.x86_64.rpm drkonqi5-debuginfo-5.2.1-20.1.x86_64.rpm plasma5-workspace-5.2.1-20.1.x86_64.rpm plasma5-workspace-branding-upstream-5.2.1-20.1.x86_64.rpm plasma5-workspace-debuginfo-5.2.1-20.1.x86_64.rpm plasma5-workspace-debugsource-5.2.1-20.1.x86_64.rpm plasma5-workspace-devel-5.2.1-20.1.x86_64.rpm plasma5-workspace-libs-5.2.1-20.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.2.1-20.1.x86_64.rpm polkit-kde-agent-5-5.2.1-2.4.1.x86_64.rpm polkit-kde-agent-5-debuginfo-5.2.1-2.4.1.x86_64.rpm polkit-kde-agent-5-debugsource-5.2.1-2.4.1.x86_64.rpm powerdevil5-5.2.1-8.1.x86_64.rpm powerdevil5-debuginfo-5.2.1-8.1.x86_64.rpm powerdevil5-debugsource-5.2.1-8.1.x86_64.rpm python-qt5-5.3.1-2.5.1.x86_64.rpm python-qt5-debuginfo-5.3.1-2.5.1.x86_64.rpm python-qt5-debugsource-5.3.1-2.5.1.x86_64.rpm python-qt5-devel-5.3.1-2.5.1.x86_64.rpm python-qt5-devel-debuginfo-5.3.1-2.5.1.x86_64.rpm python-qt5-utils-5.3.1-2.5.1.x86_64.rpm python3-qt5-5.3.1-2.5.1.x86_64.rpm python3-qt5-debuginfo-5.3.1-2.5.1.x86_64.rpm python3-qt5-debugsource-5.3.1-2.5.1.x86_64.rpm python3-qt5-devel-5.3.1-2.5.1.x86_64.rpm python3-qt5-devel-debuginfo-5.3.1-2.5.1.x86_64.rpm rpmlint-mini-1.5-8.4.1.x86_64.rpm rpmlint-mini-debuginfo-1.5-8.4.1.x86_64.rpm rpmlint-mini-debugsource-1.5-8.4.1.x86_64.rpm libKF5Solid5-5.7.0-12.1.x86_64.rpm libKF5Solid5-debuginfo-5.7.0-12.1.x86_64.rpm solid-debugsource-5.7.0-12.1.x86_64.rpm solid-devel-5.7.0-12.1.x86_64.rpm solid-imports-5.7.0-12.1.x86_64.rpm solid-imports-debuginfo-5.7.0-12.1.x86_64.rpm solid-tools-5.7.0-12.1.x86_64.rpm solid-tools-debuginfo-5.7.0-12.1.x86_64.rpm libKF5SonnetCore5-5.7.0-12.3.x86_64.rpm libKF5SonnetCore5-debuginfo-5.7.0-12.3.x86_64.rpm libKF5SonnetUi5-5.7.0-12.3.x86_64.rpm libKF5SonnetUi5-debuginfo-5.7.0-12.3.x86_64.rpm sonnet-debugsource-5.7.0-12.3.x86_64.rpm sonnet-devel-5.7.0-12.3.x86_64.rpm systemsettings5-5.2.1-12.1.x86_64.rpm systemsettings5-debuginfo-5.2.1-12.1.x86_64.rpm systemsettings5-debugsource-5.2.1-12.1.x86_64.rpm systemsettings5-devel-5.2.1-12.1.x86_64.rpm libKF5ThreadWeaver5-5.7.0-12.1.x86_64.rpm libKF5ThreadWeaver5-debuginfo-5.7.0-12.1.x86_64.rpm threadweaver-debugsource-5.7.0-12.1.x86_64.rpm threadweaver-devel-5.7.0-12.1.x86_64.rpm openSUSE-2015-226 Security update for wireshark moderate openSUSE 13.2 Update Wireshark was updated to 1.10.13 on openSUSE 13.1 to fix bugs and security issues. Wireshark was updated to 1.12.4 on openSUSE 13.2 to fix bugs and security issues. The following security issues were fixed in 1.10.13: * The WCP dissector could crash. wnpa-sec-2015-07 CVE-2015-2188 [bnc#920696] * The pcapng file parser could crash. wnpa-sec-2015-08 CVE-2015-2189 [bnc#920697] * The TNEF dissector could go into an infinite loop. wnpa-sec-2015-10 CVE-2015-2191 [bnc#920699] - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.13.html The following security issues were fixed in 1.12.4: - The following security issues were fixed: * The ATN-CPDLC dissector could crash. wnpa-sec-2015-06 CVE-2015-2187 [bnc#920695] * The WCP dissector could crash. wnpa-sec-2015-07 CVE-2015-2188 [bnc#920696] * The pcapng file parser could crash. wnpa-sec-2015-08 CVE-2015-2189 [bnc#920697] * The LLDP dissector could crash. wnpa-sec-2015-09 CVE-2015-2190 [bnc#920698] * The TNEF dissector could go into an infinite loop. wnpa-sec-2015-10 CVE-2015-2191 [bnc#920699] * The SCSI OSD dissector could go into an infinite loop. wnpa-sec-2015-11 CVE-2015-2192 [bnc#920700] - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.4.html wireshark-1.12.4-12.1.i586.rpm wireshark-1.12.4-12.1.src.rpm wireshark-debuginfo-1.12.4-12.1.i586.rpm wireshark-debugsource-1.12.4-12.1.i586.rpm wireshark-devel-1.12.4-12.1.i586.rpm wireshark-ui-gtk-1.12.4-12.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.4-12.1.i586.rpm wireshark-ui-qt-1.12.4-12.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.4-12.1.i586.rpm wireshark-1.12.4-12.1.x86_64.rpm wireshark-debuginfo-1.12.4-12.1.x86_64.rpm wireshark-debugsource-1.12.4-12.1.x86_64.rpm wireshark-devel-1.12.4-12.1.x86_64.rpm wireshark-ui-gtk-1.12.4-12.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.4-12.1.x86_64.rpm wireshark-ui-qt-1.12.4-12.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.4-12.1.x86_64.rpm openSUSE-2015-228 Security update to Chromium 41.0.2272.76 important openSUSE 13.2 Update Chromium was updated to 41.0.2272.76 (bnc#920825) Security fixes: * CVE-2015-1212: Out-of-bounds write in media * CVE-2015-1213: Out-of-bounds write in skia filters * CVE-2015-1214: Out-of-bounds write in skia filters * CVE-2015-1215: Out-of-bounds write in skia filters * CVE-2015-1216: Use-after-free in v8 bindings * CVE-2015-1217: Type confusion in v8 bindings * CVE-2015-1218: Use-after-free in dom * CVE-2015-1219: Integer overflow in webgl * CVE-2015-1220: Use-after-free in gif decoder * CVE-2015-1221: Use-after-free in web databases * CVE-2015-1222: Use-after-free in service workers * CVE-2015-1223: Use-after-free in dom * CVE-2015-1230: Type confusion in v8 * CVE-2015-1224: Out-of-bounds read in vpxdecoder * CVE-2015-1225: Out-of-bounds read in pdfium * CVE-2015-1226: Validation issue in debugger * CVE-2015-1227: Uninitialized value in blink * CVE-2015-1228: Uninitialized value in rendering * CVE-2015-1229: Cookie injection via proxies * CVE-2015-1231: Various fixes from internal audits * Multiple vulnerabilities in V8 fixed at the tip of the 4.1 branch chromedriver-41.0.2272.76-17.1.i586.rpm chromedriver-debuginfo-41.0.2272.76-17.1.i586.rpm chromium-41.0.2272.76-17.1.i586.rpm chromium-41.0.2272.76-17.1.src.rpm chromium-debuginfo-41.0.2272.76-17.1.i586.rpm chromium-debugsource-41.0.2272.76-17.1.i586.rpm chromium-desktop-gnome-41.0.2272.76-17.1.i586.rpm chromium-desktop-kde-41.0.2272.76-17.1.i586.rpm chromium-ffmpegsumo-41.0.2272.76-17.1.i586.rpm chromium-ffmpegsumo-debuginfo-41.0.2272.76-17.1.i586.rpm chromedriver-41.0.2272.76-17.1.x86_64.rpm chromedriver-debuginfo-41.0.2272.76-17.1.x86_64.rpm chromium-41.0.2272.76-17.1.x86_64.rpm chromium-debuginfo-41.0.2272.76-17.1.x86_64.rpm chromium-debugsource-41.0.2272.76-17.1.x86_64.rpm chromium-desktop-gnome-41.0.2272.76-17.1.x86_64.rpm chromium-desktop-kde-41.0.2272.76-17.1.x86_64.rpm chromium-ffmpegsumo-41.0.2272.76-17.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-41.0.2272.76-17.1.x86_64.rpm openSUSE-2015-245 Recommended udpate for KDE Applications moderate openSUSE 13.2 Update This recommended update for KDE Applications provides version 14.12.3 with various fixes and improvements. For a detailed description, please refer to https://www.kde.org/announcements/announce-applications-14.12.3.php amor-14.12.3-16.5.i586.rpm True amor-14.12.3-16.5.src.rpm True amor-debuginfo-14.12.3-16.5.i586.rpm True amor-debugsource-14.12.3-16.5.i586.rpm True ark-14.12.3-16.3.i586.rpm True ark-14.12.3-16.3.src.rpm True ark-debuginfo-14.12.3-16.3.i586.rpm True ark-debugsource-14.12.3-16.3.i586.rpm True ark-devel-14.12.3-16.3.i586.rpm True libkerfuffle4-14.12.3-16.3.i586.rpm True libkerfuffle4-debuginfo-14.12.3-16.3.i586.rpm True artikulate-14.12.3-16.3.i586.rpm True artikulate-14.12.3-16.3.src.rpm True artikulate-debuginfo-14.12.3-16.3.i586.rpm True artikulate-debugsource-14.12.3-16.3.i586.rpm True blinken-14.12.3-16.3.i586.rpm True blinken-14.12.3-16.3.src.rpm True blinken-debuginfo-14.12.3-16.3.i586.rpm True blinken-debugsource-14.12.3-16.3.i586.rpm True bomber-14.12.3-16.1.i586.rpm True bomber-14.12.3-16.1.src.rpm True bomber-debuginfo-14.12.3-16.1.i586.rpm True bomber-debugsource-14.12.3-16.1.i586.rpm True bovo-14.12.3-16.1.i586.rpm True bovo-14.12.3-16.1.src.rpm True bovo-debuginfo-14.12.3-16.1.i586.rpm True bovo-debugsource-14.12.3-16.1.i586.rpm True cantor-14.12.3-16.3.i586.rpm True cantor-14.12.3-16.3.src.rpm True cantor-debuginfo-14.12.3-16.3.i586.rpm True cantor-debugsource-14.12.3-16.3.i586.rpm True cantor-devel-14.12.3-16.3.i586.rpm True libcantorlibs1-14.12.3-16.3.i586.rpm True libcantorlibs1-debuginfo-14.12.3-16.3.i586.rpm True cervisia-14.12.3-16.3.i586.rpm True cervisia-14.12.3-16.3.src.rpm True cervisia-debuginfo-14.12.3-16.3.i586.rpm True cervisia-debugsource-14.12.3-16.3.i586.rpm True dolphin-plugins-14.12.3-16.3.i586.rpm True dolphin-plugins-14.12.3-16.3.src.rpm True dolphin-plugins-debuginfo-14.12.3-16.3.i586.rpm True dolphin-plugins-debugsource-14.12.3-16.3.i586.rpm True dragonplayer-14.12.3-16.3.i586.rpm True dragonplayer-14.12.3-16.3.src.rpm True dragonplayer-debuginfo-14.12.3-16.3.i586.rpm True dragonplayer-debugsource-14.12.3-16.3.i586.rpm True filelight-14.12.3-16.3.i586.rpm True filelight-14.12.3-16.3.src.rpm True filelight-debuginfo-14.12.3-16.3.i586.rpm True filelight-debugsource-14.12.3-16.3.i586.rpm True granatier-14.12.3-16.3.i586.rpm True granatier-14.12.3-16.3.src.rpm True granatier-debuginfo-14.12.3-16.3.i586.rpm True granatier-debugsource-14.12.3-16.3.i586.rpm True jovie-14.12.3-16.6.i586.rpm True jovie-14.12.3-16.6.src.rpm True jovie-debuginfo-14.12.3-16.6.i586.rpm True jovie-debugsource-14.12.3-16.6.i586.rpm True juk-14.12.3-16.3.i586.rpm True juk-14.12.3-16.3.src.rpm True juk-debuginfo-14.12.3-16.3.i586.rpm True juk-debugsource-14.12.3-16.3.i586.rpm True kaccessible-14.12.3-16.1.i586.rpm True kaccessible-14.12.3-16.1.src.rpm True kaccessible-debuginfo-14.12.3-16.1.i586.rpm True kaccessible-debugsource-14.12.3-16.1.i586.rpm True kajongg-14.12.3-16.18.i586.rpm True kajongg-14.12.3-16.18.src.rpm True kalzium-14.12.3-16.5.i586.rpm True kalzium-14.12.3-16.5.src.rpm True kalzium-debuginfo-14.12.3-16.5.i586.rpm True kalzium-debugsource-14.12.3-16.5.i586.rpm True kalzium-devel-14.12.3-16.5.i586.rpm True kamera-14.12.3-16.3.src.rpm True kamera-debugsource-14.12.3-16.3.i586.rpm True kio_kamera-14.12.3-16.3.i586.rpm True kio_kamera-debuginfo-14.12.3-16.3.i586.rpm True kapman-14.12.3-16.3.i586.rpm True kapman-14.12.3-16.3.src.rpm True kapman-debuginfo-14.12.3-16.3.i586.rpm True kapman-debugsource-14.12.3-16.3.i586.rpm True katomic-14.12.3-16.1.i586.rpm True katomic-14.12.3-16.1.src.rpm True katomic-debuginfo-14.12.3-16.1.i586.rpm True katomic-debugsource-14.12.3-16.1.i586.rpm True kblackbox-14.12.3-16.2.i586.rpm True kblackbox-14.12.3-16.2.src.rpm True kblackbox-debuginfo-14.12.3-16.2.i586.rpm True kblackbox-debugsource-14.12.3-16.2.i586.rpm True kblocks-14.12.3-16.1.i586.rpm True kblocks-14.12.3-16.1.src.rpm True kblocks-debuginfo-14.12.3-16.1.i586.rpm True kblocks-debugsource-14.12.3-16.1.i586.rpm True kbounce-14.12.3-16.3.i586.rpm True kbounce-14.12.3-16.3.src.rpm True kbounce-debuginfo-14.12.3-16.3.i586.rpm True kbounce-debugsource-14.12.3-16.3.i586.rpm True kbreakout-14.12.3-16.1.i586.rpm True kbreakout-14.12.3-16.1.src.rpm True kbreakout-debuginfo-14.12.3-16.1.i586.rpm True kbreakout-debugsource-14.12.3-16.1.i586.rpm True kbruch-14.12.3-16.3.i586.rpm True kbruch-14.12.3-16.3.src.rpm True kbruch-debuginfo-14.12.3-16.3.i586.rpm True kbruch-debugsource-14.12.3-16.3.i586.rpm True kcachegrind-14.12.3-16.1.i586.rpm True kcachegrind-14.12.3-16.1.src.rpm True kcachegrind-debuginfo-14.12.3-16.1.i586.rpm True kcachegrind-debugsource-14.12.3-16.1.i586.rpm True kcalc-14.12.3-16.1.i586.rpm True kcalc-14.12.3-16.1.src.rpm True kcalc-debuginfo-14.12.3-16.1.i586.rpm True kcalc-debugsource-14.12.3-16.1.i586.rpm True kcharselect-14.12.3-16.3.i586.rpm True kcharselect-14.12.3-16.3.src.rpm True kcharselect-debuginfo-14.12.3-16.3.i586.rpm True kcharselect-debugsource-14.12.3-16.3.i586.rpm True kcolorchooser-14.12.3-16.1.i586.rpm True kcolorchooser-14.12.3-16.1.src.rpm True kcolorchooser-debuginfo-14.12.3-16.1.i586.rpm True kcolorchooser-debugsource-14.12.3-16.1.i586.rpm True kcron-14.12.3-16.3.i586.rpm True kcron-14.12.3-16.3.src.rpm True kcron-debuginfo-14.12.3-16.3.i586.rpm True kcron-debugsource-14.12.3-16.3.i586.rpm True kde-dev-utils-14.12.3-16.3.src.rpm True kde-dev-utils-debugsource-14.12.3-16.3.i586.rpm True kmtrace-14.12.3-16.3.i586.rpm True kpartloader-14.12.3-16.3.i586.rpm True kpartloader-debuginfo-14.12.3-16.3.i586.rpm True kprofilemethod-14.12.3-16.3.i586.rpm True kstartperf-14.12.3-16.3.i586.rpm True kuiviewer-14.12.3-16.3.i586.rpm True kuiviewer-debuginfo-14.12.3-16.3.i586.rpm True kde-mplayer-thumbnailer-14.12.3-16.1.i586.rpm True kde-mplayer-thumbnailer-14.12.3-16.1.src.rpm True kde-mplayer-thumbnailer-debuginfo-14.12.3-16.1.i586.rpm True kde-mplayer-thumbnailer-debugsource-14.12.3-16.1.i586.rpm True kde4-print-manager-14.12.3-16.3.i586.rpm True kde4-print-manager-14.12.3-16.3.src.rpm True kde4-print-manager-debuginfo-14.12.3-16.3.i586.rpm True kde4-print-manager-debugsource-14.12.3-16.3.i586.rpm True kdeartwork4-14.12.3-16.11.src.rpm True kdeartwork4-colorschemes-14.12.3-16.11.noarch.rpm True kdeartwork4-debugsource-14.12.3-16.11.i586.rpm True kdeartwork4-decorations-14.12.3-16.11.i586.rpm True kdeartwork4-decorations-debuginfo-14.12.3-16.11.i586.rpm True kdeartwork4-desktopthemes-14.12.3-16.11.noarch.rpm True kdeartwork4-emoticons-14.12.3-16.11.noarch.rpm True kdeartwork4-icons-14.12.3-16.11.noarch.rpm True kdeartwork4-icons-mono-14.12.3-16.11.noarch.rpm True kdeartwork4-screensaver-14.12.3-16.11.i586.rpm True kdeartwork4-screensaver-debuginfo-14.12.3-16.11.i586.rpm True kdeartwork4-styles-14.12.3-16.11.i586.rpm True kdeartwork4-styles-debuginfo-14.12.3-16.11.i586.rpm True kdeartwork4-wallpapers-14.12.3-16.11.noarch.rpm True kdeartwork4-wallpapers-large-14.12.3-16.11.noarch.rpm True kdeartwork4-wallpapers-weather-14.12.3-16.11.noarch.rpm True plasma-theme-aya-14.12.3-16.11.noarch.rpm True kdebase4-artwork-14.12.3-16.1.noarch.rpm True kdebase4-artwork-14.12.3-16.1.src.rpm True kdebase4-runtime-14.12.3-16.6.i586.rpm True kdebase4-runtime-14.12.3-16.6.src.rpm True kdebase4-runtime-branding-upstream-14.12.3-16.6.i586.rpm True kdebase4-runtime-debuginfo-14.12.3-16.6.i586.rpm True kdebase4-runtime-debugsource-14.12.3-16.6.i586.rpm True kdebase4-runtime-devel-14.12.3-16.6.i586.rpm True plasma-theme-oxygen-14.12.3-16.6.i586.rpm True kdebase4-wallpaper-default-14.12.3-16.1.noarch.rpm True kdebase4-wallpapers-14.12.3-16.1.noarch.rpm True kdebase4-wallpapers-14.12.3-16.1.src.rpm True kde4-kgreeter-plugins-4.11.17-21.5.i586.rpm True kde4-kgreeter-plugins-debuginfo-4.11.17-21.5.i586.rpm True kdebase4-workspace-4.11.17-21.5.i586.rpm True kdebase4-workspace-4.11.17-21.5.src.rpm True kdebase4-workspace-addons-4.11.17-21.5.i586.rpm True kdebase4-workspace-addons-debuginfo-4.11.17-21.5.i586.rpm True kdebase4-workspace-branding-upstream-4.11.17-21.5.i586.rpm True kdebase4-workspace-debuginfo-4.11.17-21.5.i586.rpm True kdebase4-workspace-debugsource-4.11.17-21.5.i586.rpm True kdebase4-workspace-devel-4.11.17-21.5.i586.rpm True kdebase4-workspace-devel-debuginfo-4.11.17-21.5.i586.rpm True kdebase4-workspace-ksysguardd-4.11.17-21.5.i586.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.17-21.5.i586.rpm True kdebase4-workspace-liboxygenstyle-32bit-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.17-21.5.i586.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.17-21.5.i586.rpm True kdebase4-workspace-libs-32bit-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-libs-4.11.17-21.5.i586.rpm True kdebase4-workspace-libs-debuginfo-32bit-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-libs-debuginfo-4.11.17-21.5.i586.rpm True kdebase4-workspace-plasma-calendar-4.11.17-21.5.i586.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.17-21.5.i586.rpm True kdm-4.11.17-21.5.i586.rpm True kdm-branding-upstream-4.11.17-21.5.i586.rpm True kdm-debuginfo-4.11.17-21.5.i586.rpm True krandr-4.11.17-21.5.i586.rpm True krandr-debuginfo-4.11.17-21.5.i586.rpm True kwin-4.11.17-21.5.i586.rpm True kwin-debuginfo-4.11.17-21.5.i586.rpm True oxygen-cursors4-4.11.17-21.5.i586.rpm True python-kdebase4-4.11.17-21.5.i586.rpm True dolphin-14.12.3-16.5.i586.rpm True dolphin-debuginfo-14.12.3-16.5.i586.rpm True kdebase4-14.12.3-16.5.src.rpm True kdebase4-debugsource-14.12.3-16.5.i586.rpm True kdebase4-libkonq-14.12.3-16.5.i586.rpm True kdebase4-libkonq-debuginfo-14.12.3-16.5.i586.rpm True kdebase4-nsplugin-14.12.3-16.5.i586.rpm True kdebase4-nsplugin-debuginfo-14.12.3-16.5.i586.rpm True kdepasswd-14.12.3-16.5.i586.rpm True kdepasswd-debuginfo-14.12.3-16.5.i586.rpm True kdialog-14.12.3-16.5.i586.rpm True kdialog-debuginfo-14.12.3-16.5.i586.rpm True keditbookmarks-14.12.3-16.5.i586.rpm True keditbookmarks-debuginfo-14.12.3-16.5.i586.rpm True kfind-14.12.3-16.5.i586.rpm True kfind-debuginfo-14.12.3-16.5.i586.rpm True konqueror-14.12.3-16.5.i586.rpm True konqueror-debuginfo-14.12.3-16.5.i586.rpm True konqueror-plugins-14.12.3-16.5.i586.rpm True konqueror-plugins-debuginfo-14.12.3-16.5.i586.rpm True libkonq-devel-14.12.3-16.5.i586.rpm True libkonq5-14.12.3-16.5.i586.rpm True libkonq5-32bit-14.12.3-16.5.x86_64.rpm True libkonq5-debuginfo-14.12.3-16.5.i586.rpm True libkonq5-debuginfo-32bit-14.12.3-16.5.x86_64.rpm True plasmoid-folderview-14.12.3-16.5.i586.rpm True plasmoid-folderview-debuginfo-14.12.3-16.5.i586.rpm True kdeedu-data-14.12.3-12.1.noarch.rpm True kdeedu-data-14.12.3-12.1.src.rpm True kdegraphics-strigi-analyzer-14.12.3-16.1.i586.rpm True kdegraphics-strigi-analyzer-14.12.3-16.1.src.rpm True kdegraphics-strigi-analyzer-debuginfo-14.12.3-16.1.i586.rpm True kdegraphics-strigi-analyzer-debugsource-14.12.3-16.1.i586.rpm True kdegraphics-thumbnailers-14.12.3-16.1.i586.rpm True kdegraphics-thumbnailers-14.12.3-16.1.src.rpm True kdegraphics-thumbnailers-debuginfo-14.12.3-16.1.i586.rpm True kdegraphics-thumbnailers-debugsource-14.12.3-16.1.i586.rpm True kdelibs4-apidocs-4.14.6-16.2.noarch.rpm True kdelibs4-apidocs-4.14.6-16.2.src.rpm True kdelibs4-4.14.6-16.2.i586.rpm True kdelibs4-4.14.6-16.2.src.rpm True kdelibs4-branding-upstream-4.14.6-16.2.i586.rpm True kdelibs4-core-4.14.6-16.2.i586.rpm True kdelibs4-core-debuginfo-4.14.6-16.2.i586.rpm True kdelibs4-debuginfo-4.14.6-16.2.i586.rpm True kdelibs4-debugsource-4.14.6-16.2.i586.rpm True kdelibs4-doc-4.14.6-16.2.i586.rpm True kdelibs4-doc-debuginfo-4.14.6-16.2.i586.rpm True libkde4-32bit-4.14.6-16.2.x86_64.rpm True libkde4-4.14.6-16.2.i586.rpm True libkde4-debuginfo-32bit-4.14.6-16.2.x86_64.rpm True libkde4-debuginfo-4.14.6-16.2.i586.rpm True libkde4-devel-4.14.6-16.2.i586.rpm True libkdecore4-32bit-4.14.6-16.2.x86_64.rpm True libkdecore4-4.14.6-16.2.i586.rpm True libkdecore4-debuginfo-32bit-4.14.6-16.2.x86_64.rpm True libkdecore4-debuginfo-4.14.6-16.2.i586.rpm True libkdecore4-devel-4.14.6-16.2.i586.rpm True libkdecore4-devel-debuginfo-4.14.6-16.2.i586.rpm True libksuseinstall-devel-4.14.6-16.2.i586.rpm True libksuseinstall1-32bit-4.14.6-16.2.x86_64.rpm True libksuseinstall1-4.14.6-16.2.i586.rpm True libksuseinstall1-debuginfo-32bit-4.14.6-16.2.x86_64.rpm True libksuseinstall1-debuginfo-4.14.6-16.2.i586.rpm True kdenetwork-strigi-analyzers-14.12.3-16.1.i586.rpm True kdenetwork-strigi-analyzers-14.12.3-16.1.src.rpm True kdenetwork-strigi-analyzers-debuginfo-14.12.3-16.1.i586.rpm True kdenetwork-strigi-analyzers-debugsource-14.12.3-16.1.i586.rpm True kdenetwork4-filesharing-14.12.3-16.1.i586.rpm True kdenetwork4-filesharing-14.12.3-16.1.src.rpm True kdenetwork4-filesharing-debuginfo-14.12.3-16.1.i586.rpm True kdenetwork4-filesharing-debugsource-14.12.3-16.1.i586.rpm True kdepim4-runtime-4.14.6-16.1.i586.rpm True kdepim4-runtime-4.14.6-16.1.src.rpm True kdepim4-runtime-debuginfo-4.14.6-16.1.i586.rpm True kdepim4-runtime-debugsource-4.14.6-16.1.i586.rpm True akonadi-4.14.6-16.2.i586.rpm True akonadi-debuginfo-4.14.6-16.2.i586.rpm True akregator-4.14.6-16.2.i586.rpm True akregator-debuginfo-4.14.6-16.2.i586.rpm True blogilo-4.14.6-16.2.i586.rpm True blogilo-debuginfo-4.14.6-16.2.i586.rpm True kaddressbook-4.14.6-16.2.i586.rpm True kaddressbook-debuginfo-4.14.6-16.2.i586.rpm True kalarm-4.14.6-16.2.i586.rpm True kalarm-debuginfo-4.14.6-16.2.i586.rpm True kdepim4-4.14.6-16.2.i586.rpm True kdepim4-4.14.6-16.2.src.rpm True kdepim4-debuginfo-4.14.6-16.2.i586.rpm True kdepim4-debugsource-4.14.6-16.2.i586.rpm True kjots-4.14.6-16.2.i586.rpm True kjots-debuginfo-4.14.6-16.2.i586.rpm True kmail-4.14.6-16.2.i586.rpm True kmail-debuginfo-4.14.6-16.2.i586.rpm True knode-4.14.6-16.2.i586.rpm True knode-debuginfo-4.14.6-16.2.i586.rpm True knotes-4.14.6-16.2.i586.rpm True knotes-debuginfo-4.14.6-16.2.i586.rpm True kontact-4.14.6-16.2.i586.rpm True kontact-debuginfo-4.14.6-16.2.i586.rpm True korganizer-4.14.6-16.2.i586.rpm True korganizer-debuginfo-4.14.6-16.2.i586.rpm True ktimetracker-4.14.6-16.2.i586.rpm True ktimetracker-debuginfo-4.14.6-16.2.i586.rpm True ktnef-4.14.6-16.2.i586.rpm True ktnef-debuginfo-4.14.6-16.2.i586.rpm True libkdepim4-4.14.6-16.2.i586.rpm True libkdepim4-debuginfo-4.14.6-16.2.i586.rpm True kdepimlibs4-4.14.6-16.1.i586.rpm True kdepimlibs4-4.14.6-16.1.src.rpm True kdepimlibs4-debuginfo-4.14.6-16.1.i586.rpm True kdepimlibs4-debugsource-4.14.6-16.1.i586.rpm True libakonadi4-32bit-4.14.6-16.1.x86_64.rpm True libakonadi4-4.14.6-16.1.i586.rpm True libakonadi4-debuginfo-32bit-4.14.6-16.1.x86_64.rpm True libakonadi4-debuginfo-4.14.6-16.1.i586.rpm True libkdepimlibs4-32bit-4.14.6-16.1.x86_64.rpm True libkdepimlibs4-4.14.6-16.1.i586.rpm True libkdepimlibs4-debuginfo-32bit-4.14.6-16.1.x86_64.rpm True libkdepimlibs4-debuginfo-4.14.6-16.1.i586.rpm True libkdepimlibs4-devel-4.14.6-16.1.i586.rpm True libkdepimlibs4-devel-debuginfo-4.14.6-16.1.i586.rpm True kdesdk-kioslaves-14.12.3-16.1.src.rpm True kdesdk-kioslaves-debugsource-14.12.3-16.1.i586.rpm True kio_svn-14.12.3-16.1.i586.rpm True kio_svn-debuginfo-14.12.3-16.1.i586.rpm True kdesdk-strigi-analyzers-14.12.3-16.1.i586.rpm True kdesdk-strigi-analyzers-14.12.3-16.1.src.rpm True kdesdk-strigi-analyzers-debuginfo-14.12.3-16.1.i586.rpm True kdesdk-strigi-analyzers-debugsource-14.12.3-16.1.i586.rpm True kdesdk-thumbnailers-14.12.3-16.1.i586.rpm True kdesdk-thumbnailers-14.12.3-16.1.src.rpm True kdesdk-thumbnailers-debuginfo-14.12.3-16.1.i586.rpm True kdesdk-thumbnailers-debugsource-14.12.3-16.1.i586.rpm True kdesdk4-scripts-14.12.3-16.1.i586.rpm True kdesdk4-scripts-14.12.3-16.1.src.rpm True kdewebdev4-14.12.3-16.1.src.rpm True kdewebdev4-debugsource-14.12.3-16.1.i586.rpm True kfilereplace-14.12.3-16.1.i586.rpm True kfilereplace-debuginfo-14.12.3-16.1.i586.rpm True kimagemapeditor-14.12.3-16.1.i586.rpm True kimagemapeditor-debuginfo-14.12.3-16.1.i586.rpm True klinkstatus-14.12.3-16.1.i586.rpm True klinkstatus-debuginfo-14.12.3-16.1.i586.rpm True kommander-runtime-14.12.3-16.1.i586.rpm True kommander-runtime-debuginfo-14.12.3-16.1.i586.rpm True kommander-runtime-devel-14.12.3-16.1.i586.rpm True kdf-14.12.3-16.2.i586.rpm True kdf-14.12.3-16.2.src.rpm True kdf-debuginfo-14.12.3-16.2.i586.rpm True kdf-debugsource-14.12.3-16.2.i586.rpm True kwikdisk-14.12.3-16.2.i586.rpm True kwikdisk-debuginfo-14.12.3-16.2.i586.rpm True kdiamond-14.12.3-16.1.i586.rpm True kdiamond-14.12.3-16.1.src.rpm True kdiamond-debuginfo-14.12.3-16.1.i586.rpm True kdiamond-debugsource-14.12.3-16.1.i586.rpm True kdnssd-14.12.3-16.1.i586.rpm True kdnssd-14.12.3-16.1.src.rpm True kdnssd-debuginfo-14.12.3-16.1.i586.rpm True kdnssd-debugsource-14.12.3-16.1.i586.rpm True kfloppy-14.12.3-16.1.i586.rpm True kfloppy-14.12.3-16.1.src.rpm True kfloppy-debuginfo-14.12.3-16.1.i586.rpm True kfloppy-debugsource-14.12.3-16.1.i586.rpm True kfourinline-14.12.3-16.1.i586.rpm True kfourinline-14.12.3-16.1.src.rpm True kfourinline-debuginfo-14.12.3-16.1.i586.rpm True kfourinline-debugsource-14.12.3-16.1.i586.rpm True kgamma-14.12.3-16.1.i586.rpm True kgamma-14.12.3-16.1.src.rpm True kgamma-debuginfo-14.12.3-16.1.i586.rpm True kgamma-debugsource-14.12.3-16.1.i586.rpm True kgeography-14.12.3-16.2.i586.rpm True kgeography-14.12.3-16.2.src.rpm True kgeography-debuginfo-14.12.3-16.2.i586.rpm True kgeography-debugsource-14.12.3-16.2.i586.rpm True kget-14.12.3-16.1.i586.rpm True kget-14.12.3-16.1.src.rpm True kget-debuginfo-14.12.3-16.1.i586.rpm True kget-debugsource-14.12.3-16.1.i586.rpm True kgoldrunner-14.12.3-16.1.i586.rpm True kgoldrunner-14.12.3-16.1.src.rpm True kgoldrunner-debuginfo-14.12.3-16.1.i586.rpm True kgoldrunner-debugsource-14.12.3-16.1.i586.rpm True kgpg-14.12.3-16.2.i586.rpm True kgpg-14.12.3-16.2.src.rpm True kgpg-debuginfo-14.12.3-16.2.i586.rpm True kgpg-debugsource-14.12.3-16.2.i586.rpm True kigo-14.12.3-16.1.i586.rpm True kigo-14.12.3-16.1.src.rpm True kigo-debuginfo-14.12.3-16.1.i586.rpm True kigo-debugsource-14.12.3-16.1.i586.rpm True killbots-14.12.3-16.1.i586.rpm True killbots-14.12.3-16.1.src.rpm True killbots-debuginfo-14.12.3-16.1.i586.rpm True killbots-debugsource-14.12.3-16.1.i586.rpm True kio_audiocd-14.12.3-16.1.i586.rpm True kio_audiocd-14.12.3-16.1.src.rpm True kio_audiocd-debuginfo-14.12.3-16.1.i586.rpm True kio_audiocd-debugsource-14.12.3-16.1.i586.rpm True kiriki-14.12.3-16.1.i586.rpm True kiriki-14.12.3-16.1.src.rpm True kiriki-debuginfo-14.12.3-16.1.i586.rpm True kiriki-debugsource-14.12.3-16.1.i586.rpm True fonts-KanjiStrokeOrders-14.12.3-16.2.noarch.rpm True kiten-14.12.3-16.2.i586.rpm True kiten-14.12.3-16.2.src.rpm True kiten-debuginfo-14.12.3-16.2.i586.rpm True kiten-debugsource-14.12.3-16.2.i586.rpm True kiten-devel-14.12.3-16.2.i586.rpm True kjumpingcube-14.12.3-16.1.i586.rpm True kjumpingcube-14.12.3-16.1.src.rpm True kjumpingcube-debuginfo-14.12.3-16.1.i586.rpm True kjumpingcube-debugsource-14.12.3-16.1.i586.rpm True klettres-14.12.3-16.1.i586.rpm True klettres-14.12.3-16.1.src.rpm True klettres-debuginfo-14.12.3-16.1.i586.rpm True klettres-debugsource-14.12.3-16.1.i586.rpm True klickety-14.12.3-16.1.i586.rpm True klickety-14.12.3-16.1.src.rpm True klickety-debuginfo-14.12.3-16.1.i586.rpm True klickety-debugsource-14.12.3-16.1.i586.rpm True klines-14.12.3-16.1.i586.rpm True klines-14.12.3-16.1.src.rpm True klines-debuginfo-14.12.3-16.1.i586.rpm True klines-debugsource-14.12.3-16.1.i586.rpm True kmag-14.12.3-16.1.i586.rpm True kmag-14.12.3-16.1.src.rpm True kmag-debuginfo-14.12.3-16.1.i586.rpm True kmag-debugsource-14.12.3-16.1.i586.rpm True kmahjongg-14.12.3-16.1.i586.rpm True kmahjongg-14.12.3-16.1.src.rpm True kmahjongg-debuginfo-14.12.3-16.1.i586.rpm True kmahjongg-debugsource-14.12.3-16.1.i586.rpm True kmines-14.12.3-16.1.i586.rpm True kmines-14.12.3-16.1.src.rpm True kmines-debuginfo-14.12.3-16.1.i586.rpm True kmines-debugsource-14.12.3-16.1.i586.rpm True kmix-14.12.3-16.1.i586.rpm True kmix-14.12.3-16.1.src.rpm True kmix-debuginfo-14.12.3-16.1.i586.rpm True kmix-debugsource-14.12.3-16.1.i586.rpm True kmousetool-14.12.3-16.1.i586.rpm True kmousetool-14.12.3-16.1.src.rpm True kmousetool-debuginfo-14.12.3-16.1.i586.rpm True kmousetool-debugsource-14.12.3-16.1.i586.rpm True kmouth-14.12.3-16.2.i586.rpm True kmouth-14.12.3-16.2.src.rpm True kmouth-debuginfo-14.12.3-16.2.i586.rpm True kmouth-debugsource-14.12.3-16.2.i586.rpm True kmplot-14.12.3-16.1.i586.rpm True kmplot-14.12.3-16.1.src.rpm True kmplot-debuginfo-14.12.3-16.1.i586.rpm True kmplot-debugsource-14.12.3-16.1.i586.rpm True knavalbattle-14.12.3-16.1.i586.rpm True knavalbattle-14.12.3-16.1.src.rpm True knavalbattle-debuginfo-14.12.3-16.1.i586.rpm True knavalbattle-debugsource-14.12.3-16.1.i586.rpm True knetwalk-14.12.3-16.1.i586.rpm True knetwalk-14.12.3-16.1.src.rpm True knetwalk-debuginfo-14.12.3-16.1.i586.rpm True knetwalk-debugsource-14.12.3-16.1.i586.rpm True kolf-14.12.3-16.1.i586.rpm True kolf-14.12.3-16.1.src.rpm True kolf-debuginfo-14.12.3-16.1.i586.rpm True kolf-debugsource-14.12.3-16.1.i586.rpm True kollision-14.12.3-16.1.i586.rpm True kollision-14.12.3-16.1.src.rpm True kollision-debuginfo-14.12.3-16.1.i586.rpm True kollision-debugsource-14.12.3-16.1.i586.rpm True kolourpaint-14.12.3-16.2.i586.rpm True kolourpaint-14.12.3-16.2.src.rpm True kolourpaint-debuginfo-14.12.3-16.2.i586.rpm True kolourpaint-debugsource-14.12.3-16.2.i586.rpm True kompare-14.12.3-16.1.i586.rpm True kompare-14.12.3-16.1.src.rpm True kompare-debuginfo-14.12.3-16.1.i586.rpm True kompare-debugsource-14.12.3-16.1.i586.rpm True kompare-devel-14.12.3-16.1.i586.rpm True konquest-14.12.3-16.1.i586.rpm True konquest-14.12.3-16.1.src.rpm True konquest-debuginfo-14.12.3-16.1.i586.rpm True konquest-debugsource-14.12.3-16.1.i586.rpm True kopete-14.12.3-16.2.i586.rpm True kopete-14.12.3-16.2.src.rpm True kopete-debuginfo-14.12.3-16.2.i586.rpm True kopete-debugsource-14.12.3-16.2.i586.rpm True kopete-devel-14.12.3-16.2.i586.rpm True kpat-14.12.3-16.5.i586.rpm True kpat-14.12.3-16.5.src.rpm True kpat-debuginfo-14.12.3-16.5.i586.rpm True kpat-debugsource-14.12.3-16.5.i586.rpm True kppp-14.12.3-16.1.i586.rpm True kppp-14.12.3-16.1.src.rpm True kppp-debuginfo-14.12.3-16.1.i586.rpm True kppp-debugsource-14.12.3-16.1.i586.rpm True kqtquickcharts-14.12.3-16.1.i586.rpm True kqtquickcharts-14.12.3-16.1.src.rpm True kqtquickcharts-debuginfo-14.12.3-16.1.i586.rpm True kqtquickcharts-debugsource-14.12.3-16.1.i586.rpm True krdc-14.12.3-16.1.i586.rpm True krdc-14.12.3-16.1.src.rpm True krdc-debuginfo-14.12.3-16.1.i586.rpm True krdc-debugsource-14.12.3-16.1.i586.rpm True krdc-devel-14.12.3-16.1.i586.rpm True kremotecontrol-14.12.3-16.1.i586.rpm True kremotecontrol-14.12.3-16.1.src.rpm True kremotecontrol-debuginfo-14.12.3-16.1.i586.rpm True kremotecontrol-debugsource-14.12.3-16.1.i586.rpm True kremotecontrol-devel-14.12.3-16.1.i586.rpm True liblibkremotecontrol1-14.12.3-16.1.i586.rpm True liblibkremotecontrol1-debuginfo-14.12.3-16.1.i586.rpm True kreversi-14.12.3-16.1.i586.rpm True kreversi-14.12.3-16.1.src.rpm True kreversi-debuginfo-14.12.3-16.1.i586.rpm True kreversi-debugsource-14.12.3-16.1.i586.rpm True krfb-14.12.3-16.1.i586.rpm True krfb-14.12.3-16.1.src.rpm True krfb-debuginfo-14.12.3-16.1.i586.rpm True krfb-debugsource-14.12.3-16.1.i586.rpm True kruler-14.12.3-16.1.i586.rpm True kruler-14.12.3-16.1.src.rpm True kruler-debuginfo-14.12.3-16.1.i586.rpm True kruler-debugsource-14.12.3-16.1.i586.rpm True ksaneplugin-14.12.3-16.1.i586.rpm True ksaneplugin-14.12.3-16.1.src.rpm True ksaneplugin-debuginfo-14.12.3-16.1.i586.rpm True ksaneplugin-debugsource-14.12.3-16.1.i586.rpm True kscd-14.12.3-16.1.i586.rpm True kscd-14.12.3-16.1.src.rpm True kscd-debuginfo-14.12.3-16.1.i586.rpm True kscd-debugsource-14.12.3-16.1.i586.rpm True kshisen-14.12.3-16.1.i586.rpm True kshisen-14.12.3-16.1.src.rpm True kshisen-debuginfo-14.12.3-16.1.i586.rpm True kshisen-debugsource-14.12.3-16.1.i586.rpm True ksirk-14.12.3-16.1.i586.rpm True ksirk-14.12.3-16.1.src.rpm True ksirk-debuginfo-14.12.3-16.1.i586.rpm True ksirk-debugsource-14.12.3-16.1.i586.rpm True ksnakeduel-14.12.3-16.1.i586.rpm True ksnakeduel-14.12.3-16.1.src.rpm True ksnakeduel-debuginfo-14.12.3-16.1.i586.rpm True ksnakeduel-debugsource-14.12.3-16.1.i586.rpm True ksnapshot-14.12.3-16.1.i586.rpm True ksnapshot-14.12.3-16.1.src.rpm True ksnapshot-debuginfo-14.12.3-16.1.i586.rpm True ksnapshot-debugsource-14.12.3-16.1.i586.rpm True kspaceduel-14.12.3-16.1.i586.rpm True kspaceduel-14.12.3-16.1.src.rpm True kspaceduel-debuginfo-14.12.3-16.1.i586.rpm True kspaceduel-debugsource-14.12.3-16.1.i586.rpm True ksquares-14.12.3-16.1.i586.rpm True ksquares-14.12.3-16.1.src.rpm True ksquares-debuginfo-14.12.3-16.1.i586.rpm True ksquares-debugsource-14.12.3-16.1.i586.rpm True kstars-14.12.3-16.2.i586.rpm True kstars-14.12.3-16.2.src.rpm True kstars-debuginfo-14.12.3-16.2.i586.rpm True kstars-debugsource-14.12.3-16.2.i586.rpm True ksudoku-14.12.3-16.2.i586.rpm True ksudoku-14.12.3-16.2.src.rpm True ksudoku-debuginfo-14.12.3-16.2.i586.rpm True ksudoku-debugsource-14.12.3-16.2.i586.rpm True ksystemlog-14.12.3-16.1.i586.rpm True ksystemlog-14.12.3-16.1.src.rpm True ksystemlog-debuginfo-14.12.3-16.1.i586.rpm True ksystemlog-debugsource-14.12.3-16.1.i586.rpm True kteatime-14.12.3-16.1.i586.rpm True kteatime-14.12.3-16.1.src.rpm True kteatime-debuginfo-14.12.3-16.1.i586.rpm True kteatime-debugsource-14.12.3-16.1.i586.rpm True ktimer-14.12.3-16.1.i586.rpm True ktimer-14.12.3-16.1.src.rpm True ktimer-debuginfo-14.12.3-16.1.i586.rpm True ktimer-debugsource-14.12.3-16.1.i586.rpm True ktouch-14.12.3-16.1.i586.rpm True ktouch-14.12.3-16.1.src.rpm True ktouch-debuginfo-14.12.3-16.1.i586.rpm True ktouch-debugsource-14.12.3-16.1.i586.rpm True ktuberling-14.12.3-16.2.i586.rpm True ktuberling-14.12.3-16.2.src.rpm True ktuberling-debuginfo-14.12.3-16.2.i586.rpm True ktuberling-debugsource-14.12.3-16.2.i586.rpm True kturtle-14.12.3-16.2.i586.rpm True kturtle-14.12.3-16.2.src.rpm True kturtle-debuginfo-14.12.3-16.2.i586.rpm True kturtle-debugsource-14.12.3-16.2.i586.rpm True ktux-14.12.3-16.1.i586.rpm True ktux-14.12.3-16.1.src.rpm True ktux-debuginfo-14.12.3-16.1.i586.rpm True ktux-debugsource-14.12.3-16.1.i586.rpm True kubrick-14.12.3-16.1.i586.rpm True kubrick-14.12.3-16.1.src.rpm True kubrick-debuginfo-14.12.3-16.1.i586.rpm True kubrick-debugsource-14.12.3-16.1.i586.rpm True kuser-14.12.3-16.1.i586.rpm True kuser-14.12.3-16.1.src.rpm True kuser-debuginfo-14.12.3-16.1.i586.rpm True kuser-debugsource-14.12.3-16.1.i586.rpm True kwalletmanager-14.12.3-16.1.i586.rpm True kwalletmanager-14.12.3-16.1.src.rpm True kwalletmanager-debuginfo-14.12.3-16.1.i586.rpm True kwalletmanager-debugsource-14.12.3-16.1.i586.rpm True kwordquiz-14.12.3-16.2.i586.rpm True kwordquiz-14.12.3-16.2.src.rpm True kwordquiz-debuginfo-14.12.3-16.2.i586.rpm True kwordquiz-debugsource-14.12.3-16.2.i586.rpm True libkcddb4-14.12.3-16.1.i586.rpm True libkcddb4-14.12.3-16.1.src.rpm True libkcddb4-debuginfo-14.12.3-16.1.i586.rpm True libkcddb4-debugsource-14.12.3-16.1.i586.rpm True libkcddb4-devel-14.12.3-16.1.i586.rpm True libkcompactdisc4-14.12.3-16.1.i586.rpm True libkcompactdisc4-14.12.3-16.1.src.rpm True libkcompactdisc4-debuginfo-14.12.3-16.1.i586.rpm True libkcompactdisc4-debugsource-14.12.3-16.1.i586.rpm True libkcompactdisc4-devel-14.12.3-16.1.i586.rpm True libkdcraw-14.12.3-16.1.src.rpm True libkdcraw-debugsource-14.12.3-16.1.i586.rpm True libkdcraw-devel-14.12.3-16.1.i586.rpm True libkdcraw23-14.12.3-16.1.i586.rpm True libkdcraw23-debuginfo-14.12.3-16.1.i586.rpm True libkdeedu4-14.12.3-16.1.src.rpm True libkdeedu4-debugsource-14.12.3-16.1.i586.rpm True libkdeedu4-devel-14.12.3-16.1.i586.rpm True libkeduvocdocument4-14.12.3-16.1.i586.rpm True libkeduvocdocument4-debuginfo-14.12.3-16.1.i586.rpm True kdegames4-carddecks-default-14.12.3-16.2.noarch.rpm True kdegames4-carddecks-other-14.12.3-16.2.noarch.rpm True libkdegames-14.12.3-16.2.i586.rpm True libkdegames-14.12.3-16.2.src.rpm True libkdegames-debugsource-14.12.3-16.2.i586.rpm True libkdegames-devel-14.12.3-16.2.i586.rpm True libkdegames6-14.12.3-16.2.i586.rpm True libkdegames6-debuginfo-14.12.3-16.2.i586.rpm True libKEduVocDocument5-14.12.3-10.1.i586.rpm True libKEduVocDocument5-debuginfo-14.12.3-10.1.i586.rpm True libkeduvocdocument-14.12.3-10.1.src.rpm True libkeduvocdocument-debugsource-14.12.3-10.1.i586.rpm True libkeduvocdocument-devel-14.12.3-10.1.i586.rpm True libkexiv2-11-14.12.3-16.1.i586.rpm True libkexiv2-11-debuginfo-14.12.3-16.1.i586.rpm True libkexiv2-14.12.3-16.1.src.rpm True libkexiv2-debugsource-14.12.3-16.1.i586.rpm True libkexiv2-devel-14.12.3-16.1.i586.rpm True libkface-14.12.3-10.1.i586.rpm True libkface-14.12.3-10.1.src.rpm True libkface-debugsource-14.12.3-10.1.i586.rpm True libkface-devel-14.12.3-10.1.i586.rpm True libkface3-14.12.3-10.1.i586.rpm True libkface3-debuginfo-14.12.3-10.1.i586.rpm True libkipi-14.12.3-16.1.src.rpm True libkipi-debugsource-14.12.3-16.1.i586.rpm True libkipi-devel-14.12.3-16.1.i586.rpm True libkipi11-14.12.3-16.1.i586.rpm True libkipi11-debuginfo-14.12.3-16.1.i586.rpm True libkmahjongg-14.12.3-16.2.i586.rpm True libkmahjongg-14.12.3-16.2.src.rpm True libkmahjongg-debugsource-14.12.3-16.2.i586.rpm True libkmahjongg-devel-14.12.3-16.2.i586.rpm True libkmahjongglib4-14.12.3-16.2.i586.rpm True libkmahjongglib4-debuginfo-14.12.3-16.2.i586.rpm True libkomparediff2-14.12.3-16.1.src.rpm True libkomparediff2-4-14.12.3-16.1.i586.rpm True libkomparediff2-4-debuginfo-14.12.3-16.1.i586.rpm True libkomparediff2-debugsource-14.12.3-16.1.i586.rpm True libkomparediff2-devel-14.12.3-16.1.i586.rpm True libksane-14.12.3-16.1.src.rpm True libksane-debugsource-14.12.3-16.1.i586.rpm True libksane-devel-14.12.3-16.1.i586.rpm True libksane0-14.12.3-16.1.i586.rpm True libksane0-debuginfo-14.12.3-16.1.i586.rpm True lokalize-14.12.3-16.1.i586.rpm True lokalize-14.12.3-16.1.src.rpm True lokalize-debuginfo-14.12.3-16.1.i586.rpm True lokalize-debugsource-14.12.3-16.1.i586.rpm True lskat-14.12.3-16.1.i586.rpm True lskat-14.12.3-16.1.src.rpm True lskat-debuginfo-14.12.3-16.1.i586.rpm True lskat-debugsource-14.12.3-16.1.i586.rpm True libastro1-14.12.3-16.2.i586.rpm True libastro1-debuginfo-14.12.3-16.2.i586.rpm True libmarblewidget20-14.12.3-16.2.i586.rpm True libmarblewidget20-debuginfo-14.12.3-16.2.i586.rpm True marble-14.12.3-16.2.i586.rpm True marble-14.12.3-16.2.src.rpm True marble-data-14.12.3-16.2.noarch.rpm True marble-debuginfo-14.12.3-16.2.i586.rpm True marble-debugsource-14.12.3-16.2.i586.rpm True marble-devel-14.12.3-16.2.i586.rpm True marble-doc-14.12.3-16.2.noarch.rpm True mobipocket-14.12.3-16.1.i586.rpm True mobipocket-14.12.3-16.1.src.rpm True mobipocket-debuginfo-14.12.3-16.1.i586.rpm True mobipocket-debugsource-14.12.3-16.1.i586.rpm True mobipocket-devel-14.12.3-16.1.i586.rpm True okular-14.12.3-16.1.i586.rpm True okular-14.12.3-16.1.src.rpm True okular-debuginfo-14.12.3-16.1.i586.rpm True okular-debugsource-14.12.3-16.1.i586.rpm True okular-devel-14.12.3-16.1.i586.rpm True oxygen-icon-theme-14.12.3-2.16.1.noarch.rpm True oxygen-icon-theme-14.12.3-2.16.1.src.rpm True oxygen-icon-theme-large-14.12.3-2.16.1.noarch.rpm True oxygen-icon-theme-scalable-14.12.3-2.16.1.noarch.rpm True pairs-14.12.3-16.1.i586.rpm True pairs-14.12.3-16.1.src.rpm True pairs-data-14.12.3-16.1.noarch.rpm True pairs-debuginfo-14.12.3-16.1.i586.rpm True pairs-debugsource-14.12.3-16.1.i586.rpm True palapeli-14.12.3-16.1.i586.rpm True palapeli-14.12.3-16.1.src.rpm True palapeli-data-14.12.3-16.1.noarch.rpm True palapeli-debuginfo-14.12.3-16.1.i586.rpm True palapeli-debugsource-14.12.3-16.1.i586.rpm True palapeli-devel-14.12.3-16.1.i586.rpm True picmi-14.12.3-16.1.i586.rpm True picmi-14.12.3-16.1.src.rpm True picmi-debuginfo-14.12.3-16.1.i586.rpm True picmi-debugsource-14.12.3-16.1.i586.rpm True kde4-l10n-devel-14.12.3-16.1.i586.rpm True kde4-l10n-devel-debuginfo-14.12.3-16.1.i586.rpm True poxml-14.12.3-16.1.src.rpm True poxml-debugsource-14.12.3-16.1.i586.rpm True librocslib4-14.12.3-16.1.i586.rpm True librocslib4-debuginfo-14.12.3-16.1.i586.rpm True rocs-14.12.3-16.1.i586.rpm True rocs-14.12.3-16.1.src.rpm True rocs-debuginfo-14.12.3-16.1.i586.rpm True rocs-debugsource-14.12.3-16.1.i586.rpm True rocs-devel-14.12.3-16.1.i586.rpm True step-14.12.3-16.2.i586.rpm True step-14.12.3-16.2.src.rpm True step-debuginfo-14.12.3-16.2.i586.rpm True step-debugsource-14.12.3-16.2.i586.rpm True superkaramba-14.12.3-16.1.i586.rpm True superkaramba-14.12.3-16.1.src.rpm True superkaramba-debuginfo-14.12.3-16.1.i586.rpm True superkaramba-debugsource-14.12.3-16.1.i586.rpm True svgpart-14.12.3-16.1.i586.rpm True svgpart-14.12.3-16.1.src.rpm True svgpart-debuginfo-14.12.3-16.1.i586.rpm True svgpart-debugsource-14.12.3-16.1.i586.rpm True sweeper-14.12.3-16.1.i586.rpm True sweeper-14.12.3-16.1.src.rpm True sweeper-debuginfo-14.12.3-16.1.i586.rpm True sweeper-debugsource-14.12.3-16.1.i586.rpm True umbrello-14.12.3-16.1.i586.rpm True umbrello-14.12.3-16.1.src.rpm True umbrello-debuginfo-14.12.3-16.1.i586.rpm True umbrello-debugsource-14.12.3-16.1.i586.rpm True amor-14.12.3-16.5.x86_64.rpm True amor-debuginfo-14.12.3-16.5.x86_64.rpm True amor-debugsource-14.12.3-16.5.x86_64.rpm True ark-14.12.3-16.3.x86_64.rpm True ark-debuginfo-14.12.3-16.3.x86_64.rpm True ark-debugsource-14.12.3-16.3.x86_64.rpm True ark-devel-14.12.3-16.3.x86_64.rpm True libkerfuffle4-14.12.3-16.3.x86_64.rpm True libkerfuffle4-debuginfo-14.12.3-16.3.x86_64.rpm True artikulate-14.12.3-16.3.x86_64.rpm True artikulate-debuginfo-14.12.3-16.3.x86_64.rpm True artikulate-debugsource-14.12.3-16.3.x86_64.rpm True blinken-14.12.3-16.3.x86_64.rpm True blinken-debuginfo-14.12.3-16.3.x86_64.rpm True blinken-debugsource-14.12.3-16.3.x86_64.rpm True bomber-14.12.3-16.1.x86_64.rpm True bomber-debuginfo-14.12.3-16.1.x86_64.rpm True bomber-debugsource-14.12.3-16.1.x86_64.rpm True bovo-14.12.3-16.1.x86_64.rpm True bovo-debuginfo-14.12.3-16.1.x86_64.rpm True bovo-debugsource-14.12.3-16.1.x86_64.rpm True cantor-14.12.3-16.3.x86_64.rpm True cantor-debuginfo-14.12.3-16.3.x86_64.rpm True cantor-debugsource-14.12.3-16.3.x86_64.rpm True cantor-devel-14.12.3-16.3.x86_64.rpm True libcantorlibs1-14.12.3-16.3.x86_64.rpm True libcantorlibs1-debuginfo-14.12.3-16.3.x86_64.rpm True cervisia-14.12.3-16.3.x86_64.rpm True cervisia-debuginfo-14.12.3-16.3.x86_64.rpm True cervisia-debugsource-14.12.3-16.3.x86_64.rpm True dolphin-plugins-14.12.3-16.3.x86_64.rpm True dolphin-plugins-debuginfo-14.12.3-16.3.x86_64.rpm True dolphin-plugins-debugsource-14.12.3-16.3.x86_64.rpm True dragonplayer-14.12.3-16.3.x86_64.rpm True dragonplayer-debuginfo-14.12.3-16.3.x86_64.rpm True dragonplayer-debugsource-14.12.3-16.3.x86_64.rpm True filelight-14.12.3-16.3.x86_64.rpm True filelight-debuginfo-14.12.3-16.3.x86_64.rpm True filelight-debugsource-14.12.3-16.3.x86_64.rpm True granatier-14.12.3-16.3.x86_64.rpm True granatier-debuginfo-14.12.3-16.3.x86_64.rpm True granatier-debugsource-14.12.3-16.3.x86_64.rpm True jovie-14.12.3-16.6.x86_64.rpm True jovie-debuginfo-14.12.3-16.6.x86_64.rpm True jovie-debugsource-14.12.3-16.6.x86_64.rpm True juk-14.12.3-16.3.x86_64.rpm True juk-debuginfo-14.12.3-16.3.x86_64.rpm True juk-debugsource-14.12.3-16.3.x86_64.rpm True kaccessible-14.12.3-16.1.x86_64.rpm True kaccessible-debuginfo-14.12.3-16.1.x86_64.rpm True kaccessible-debugsource-14.12.3-16.1.x86_64.rpm True kajongg-14.12.3-16.18.x86_64.rpm True kalzium-14.12.3-16.5.x86_64.rpm True kalzium-debuginfo-14.12.3-16.5.x86_64.rpm True kalzium-debugsource-14.12.3-16.5.x86_64.rpm True kalzium-devel-14.12.3-16.5.x86_64.rpm True kamera-debugsource-14.12.3-16.3.x86_64.rpm True kio_kamera-14.12.3-16.3.x86_64.rpm True kio_kamera-debuginfo-14.12.3-16.3.x86_64.rpm True kapman-14.12.3-16.3.x86_64.rpm True kapman-debuginfo-14.12.3-16.3.x86_64.rpm True kapman-debugsource-14.12.3-16.3.x86_64.rpm True katomic-14.12.3-16.1.x86_64.rpm True katomic-debuginfo-14.12.3-16.1.x86_64.rpm True katomic-debugsource-14.12.3-16.1.x86_64.rpm True kblackbox-14.12.3-16.2.x86_64.rpm True kblackbox-debuginfo-14.12.3-16.2.x86_64.rpm True kblackbox-debugsource-14.12.3-16.2.x86_64.rpm True kblocks-14.12.3-16.1.x86_64.rpm True kblocks-debuginfo-14.12.3-16.1.x86_64.rpm True kblocks-debugsource-14.12.3-16.1.x86_64.rpm True kbounce-14.12.3-16.3.x86_64.rpm True kbounce-debuginfo-14.12.3-16.3.x86_64.rpm True kbounce-debugsource-14.12.3-16.3.x86_64.rpm True kbreakout-14.12.3-16.1.x86_64.rpm True kbreakout-debuginfo-14.12.3-16.1.x86_64.rpm True kbreakout-debugsource-14.12.3-16.1.x86_64.rpm True kbruch-14.12.3-16.3.x86_64.rpm True kbruch-debuginfo-14.12.3-16.3.x86_64.rpm True kbruch-debugsource-14.12.3-16.3.x86_64.rpm True kcachegrind-14.12.3-16.1.x86_64.rpm True kcachegrind-debuginfo-14.12.3-16.1.x86_64.rpm True kcachegrind-debugsource-14.12.3-16.1.x86_64.rpm True kcalc-14.12.3-16.1.x86_64.rpm True kcalc-debuginfo-14.12.3-16.1.x86_64.rpm True kcalc-debugsource-14.12.3-16.1.x86_64.rpm True kcharselect-14.12.3-16.3.x86_64.rpm True kcharselect-debuginfo-14.12.3-16.3.x86_64.rpm True kcharselect-debugsource-14.12.3-16.3.x86_64.rpm True kcolorchooser-14.12.3-16.1.x86_64.rpm True kcolorchooser-debuginfo-14.12.3-16.1.x86_64.rpm True kcolorchooser-debugsource-14.12.3-16.1.x86_64.rpm True kcron-14.12.3-16.3.x86_64.rpm True kcron-debuginfo-14.12.3-16.3.x86_64.rpm True kcron-debugsource-14.12.3-16.3.x86_64.rpm True kde-dev-utils-debugsource-14.12.3-16.3.x86_64.rpm True kmtrace-14.12.3-16.3.x86_64.rpm True kpartloader-14.12.3-16.3.x86_64.rpm True kpartloader-debuginfo-14.12.3-16.3.x86_64.rpm True kprofilemethod-14.12.3-16.3.x86_64.rpm True kstartperf-14.12.3-16.3.x86_64.rpm True kuiviewer-14.12.3-16.3.x86_64.rpm True kuiviewer-debuginfo-14.12.3-16.3.x86_64.rpm True kde-mplayer-thumbnailer-14.12.3-16.1.x86_64.rpm True kde-mplayer-thumbnailer-debuginfo-14.12.3-16.1.x86_64.rpm True kde-mplayer-thumbnailer-debugsource-14.12.3-16.1.x86_64.rpm True kde4-print-manager-14.12.3-16.3.x86_64.rpm True kde4-print-manager-debuginfo-14.12.3-16.3.x86_64.rpm True kde4-print-manager-debugsource-14.12.3-16.3.x86_64.rpm True kdeartwork4-debugsource-14.12.3-16.11.x86_64.rpm True kdeartwork4-decorations-14.12.3-16.11.x86_64.rpm True kdeartwork4-decorations-debuginfo-14.12.3-16.11.x86_64.rpm True kdeartwork4-screensaver-14.12.3-16.11.x86_64.rpm True kdeartwork4-screensaver-debuginfo-14.12.3-16.11.x86_64.rpm True kdeartwork4-styles-14.12.3-16.11.x86_64.rpm True kdeartwork4-styles-debuginfo-14.12.3-16.11.x86_64.rpm True kdebase4-runtime-14.12.3-16.6.x86_64.rpm True kdebase4-runtime-branding-upstream-14.12.3-16.6.x86_64.rpm True kdebase4-runtime-debuginfo-14.12.3-16.6.x86_64.rpm True kdebase4-runtime-debugsource-14.12.3-16.6.x86_64.rpm True kdebase4-runtime-devel-14.12.3-16.6.x86_64.rpm True plasma-theme-oxygen-14.12.3-16.6.x86_64.rpm True kde4-kgreeter-plugins-4.11.17-21.5.x86_64.rpm True kde4-kgreeter-plugins-debuginfo-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-addons-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-addons-debuginfo-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-branding-upstream-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-debuginfo-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-debugsource-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-devel-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-devel-debuginfo-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-ksysguardd-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-libs-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-libs-debuginfo-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-plasma-calendar-4.11.17-21.5.x86_64.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.17-21.5.x86_64.rpm True kdm-4.11.17-21.5.x86_64.rpm True kdm-branding-upstream-4.11.17-21.5.x86_64.rpm True kdm-debuginfo-4.11.17-21.5.x86_64.rpm True krandr-4.11.17-21.5.x86_64.rpm True krandr-debuginfo-4.11.17-21.5.x86_64.rpm True kwin-4.11.17-21.5.x86_64.rpm True kwin-debuginfo-4.11.17-21.5.x86_64.rpm True oxygen-cursors4-4.11.17-21.5.x86_64.rpm True python-kdebase4-4.11.17-21.5.x86_64.rpm True dolphin-14.12.3-16.5.x86_64.rpm True dolphin-debuginfo-14.12.3-16.5.x86_64.rpm True kdebase4-debugsource-14.12.3-16.5.x86_64.rpm True kdebase4-libkonq-14.12.3-16.5.x86_64.rpm True kdebase4-libkonq-debuginfo-14.12.3-16.5.x86_64.rpm True kdebase4-nsplugin-14.12.3-16.5.x86_64.rpm True kdebase4-nsplugin-debuginfo-14.12.3-16.5.x86_64.rpm True kdepasswd-14.12.3-16.5.x86_64.rpm True kdepasswd-debuginfo-14.12.3-16.5.x86_64.rpm True kdialog-14.12.3-16.5.x86_64.rpm True kdialog-debuginfo-14.12.3-16.5.x86_64.rpm True keditbookmarks-14.12.3-16.5.x86_64.rpm True keditbookmarks-debuginfo-14.12.3-16.5.x86_64.rpm True kfind-14.12.3-16.5.x86_64.rpm True kfind-debuginfo-14.12.3-16.5.x86_64.rpm True konqueror-14.12.3-16.5.x86_64.rpm True konqueror-debuginfo-14.12.3-16.5.x86_64.rpm True konqueror-plugins-14.12.3-16.5.x86_64.rpm True konqueror-plugins-debuginfo-14.12.3-16.5.x86_64.rpm True libkonq-devel-14.12.3-16.5.x86_64.rpm True libkonq5-14.12.3-16.5.x86_64.rpm True libkonq5-debuginfo-14.12.3-16.5.x86_64.rpm True plasmoid-folderview-14.12.3-16.5.x86_64.rpm True plasmoid-folderview-debuginfo-14.12.3-16.5.x86_64.rpm True kdegraphics-strigi-analyzer-14.12.3-16.1.x86_64.rpm True kdegraphics-strigi-analyzer-debuginfo-14.12.3-16.1.x86_64.rpm True kdegraphics-strigi-analyzer-debugsource-14.12.3-16.1.x86_64.rpm True kdegraphics-thumbnailers-14.12.3-16.1.x86_64.rpm True kdegraphics-thumbnailers-debuginfo-14.12.3-16.1.x86_64.rpm True kdegraphics-thumbnailers-debugsource-14.12.3-16.1.x86_64.rpm True kdelibs4-4.14.6-16.2.x86_64.rpm True kdelibs4-branding-upstream-4.14.6-16.2.x86_64.rpm True kdelibs4-core-4.14.6-16.2.x86_64.rpm True kdelibs4-core-debuginfo-4.14.6-16.2.x86_64.rpm True kdelibs4-debuginfo-4.14.6-16.2.x86_64.rpm True kdelibs4-debugsource-4.14.6-16.2.x86_64.rpm True kdelibs4-doc-4.14.6-16.2.x86_64.rpm True kdelibs4-doc-debuginfo-4.14.6-16.2.x86_64.rpm True libkde4-4.14.6-16.2.x86_64.rpm True libkde4-debuginfo-4.14.6-16.2.x86_64.rpm True libkde4-devel-4.14.6-16.2.x86_64.rpm True libkdecore4-4.14.6-16.2.x86_64.rpm True libkdecore4-debuginfo-4.14.6-16.2.x86_64.rpm True libkdecore4-devel-4.14.6-16.2.x86_64.rpm True libkdecore4-devel-debuginfo-4.14.6-16.2.x86_64.rpm True libksuseinstall-devel-4.14.6-16.2.x86_64.rpm True libksuseinstall1-4.14.6-16.2.x86_64.rpm True libksuseinstall1-debuginfo-4.14.6-16.2.x86_64.rpm True kdenetwork-strigi-analyzers-14.12.3-16.1.x86_64.rpm True kdenetwork-strigi-analyzers-debuginfo-14.12.3-16.1.x86_64.rpm True kdenetwork-strigi-analyzers-debugsource-14.12.3-16.1.x86_64.rpm True kdenetwork4-filesharing-14.12.3-16.1.x86_64.rpm True kdenetwork4-filesharing-debuginfo-14.12.3-16.1.x86_64.rpm True kdenetwork4-filesharing-debugsource-14.12.3-16.1.x86_64.rpm True kdepim4-runtime-4.14.6-16.1.x86_64.rpm True kdepim4-runtime-debuginfo-4.14.6-16.1.x86_64.rpm True kdepim4-runtime-debugsource-4.14.6-16.1.x86_64.rpm True akonadi-4.14.6-16.2.x86_64.rpm True akonadi-debuginfo-4.14.6-16.2.x86_64.rpm True akregator-4.14.6-16.2.x86_64.rpm True akregator-debuginfo-4.14.6-16.2.x86_64.rpm True blogilo-4.14.6-16.2.x86_64.rpm True blogilo-debuginfo-4.14.6-16.2.x86_64.rpm True kaddressbook-4.14.6-16.2.x86_64.rpm True kaddressbook-debuginfo-4.14.6-16.2.x86_64.rpm True kalarm-4.14.6-16.2.x86_64.rpm True kalarm-debuginfo-4.14.6-16.2.x86_64.rpm True kdepim4-4.14.6-16.2.x86_64.rpm True kdepim4-debuginfo-4.14.6-16.2.x86_64.rpm True kdepim4-debugsource-4.14.6-16.2.x86_64.rpm True kjots-4.14.6-16.2.x86_64.rpm True kjots-debuginfo-4.14.6-16.2.x86_64.rpm True kmail-4.14.6-16.2.x86_64.rpm True kmail-debuginfo-4.14.6-16.2.x86_64.rpm True knode-4.14.6-16.2.x86_64.rpm True knode-debuginfo-4.14.6-16.2.x86_64.rpm True knotes-4.14.6-16.2.x86_64.rpm True knotes-debuginfo-4.14.6-16.2.x86_64.rpm True kontact-4.14.6-16.2.x86_64.rpm True kontact-debuginfo-4.14.6-16.2.x86_64.rpm True korganizer-4.14.6-16.2.x86_64.rpm True korganizer-debuginfo-4.14.6-16.2.x86_64.rpm True ktimetracker-4.14.6-16.2.x86_64.rpm True ktimetracker-debuginfo-4.14.6-16.2.x86_64.rpm True ktnef-4.14.6-16.2.x86_64.rpm True ktnef-debuginfo-4.14.6-16.2.x86_64.rpm True libkdepim4-4.14.6-16.2.x86_64.rpm True libkdepim4-debuginfo-4.14.6-16.2.x86_64.rpm True kdepimlibs4-4.14.6-16.1.x86_64.rpm True kdepimlibs4-debuginfo-4.14.6-16.1.x86_64.rpm True kdepimlibs4-debugsource-4.14.6-16.1.x86_64.rpm True libakonadi4-4.14.6-16.1.x86_64.rpm True libakonadi4-debuginfo-4.14.6-16.1.x86_64.rpm True libkdepimlibs4-4.14.6-16.1.x86_64.rpm True libkdepimlibs4-debuginfo-4.14.6-16.1.x86_64.rpm True libkdepimlibs4-devel-4.14.6-16.1.x86_64.rpm True libkdepimlibs4-devel-debuginfo-4.14.6-16.1.x86_64.rpm True kdesdk-kioslaves-debugsource-14.12.3-16.1.x86_64.rpm True kio_svn-14.12.3-16.1.x86_64.rpm True kio_svn-debuginfo-14.12.3-16.1.x86_64.rpm True kdesdk-strigi-analyzers-14.12.3-16.1.x86_64.rpm True kdesdk-strigi-analyzers-debuginfo-14.12.3-16.1.x86_64.rpm True kdesdk-strigi-analyzers-debugsource-14.12.3-16.1.x86_64.rpm True kdesdk-thumbnailers-14.12.3-16.1.x86_64.rpm True kdesdk-thumbnailers-debuginfo-14.12.3-16.1.x86_64.rpm True kdesdk-thumbnailers-debugsource-14.12.3-16.1.x86_64.rpm True kdesdk4-scripts-14.12.3-16.1.x86_64.rpm True kdewebdev4-debugsource-14.12.3-16.1.x86_64.rpm True kfilereplace-14.12.3-16.1.x86_64.rpm True kfilereplace-debuginfo-14.12.3-16.1.x86_64.rpm True kimagemapeditor-14.12.3-16.1.x86_64.rpm True kimagemapeditor-debuginfo-14.12.3-16.1.x86_64.rpm True klinkstatus-14.12.3-16.1.x86_64.rpm True klinkstatus-debuginfo-14.12.3-16.1.x86_64.rpm True kommander-runtime-14.12.3-16.1.x86_64.rpm True kommander-runtime-debuginfo-14.12.3-16.1.x86_64.rpm True kommander-runtime-devel-14.12.3-16.1.x86_64.rpm True kdf-14.12.3-16.2.x86_64.rpm True kdf-debuginfo-14.12.3-16.2.x86_64.rpm True kdf-debugsource-14.12.3-16.2.x86_64.rpm True kwikdisk-14.12.3-16.2.x86_64.rpm True kwikdisk-debuginfo-14.12.3-16.2.x86_64.rpm True kdiamond-14.12.3-16.1.x86_64.rpm True kdiamond-debuginfo-14.12.3-16.1.x86_64.rpm True kdiamond-debugsource-14.12.3-16.1.x86_64.rpm True kdnssd-14.12.3-16.1.x86_64.rpm True kdnssd-debuginfo-14.12.3-16.1.x86_64.rpm True kdnssd-debugsource-14.12.3-16.1.x86_64.rpm True kfloppy-14.12.3-16.1.x86_64.rpm True kfloppy-debuginfo-14.12.3-16.1.x86_64.rpm True kfloppy-debugsource-14.12.3-16.1.x86_64.rpm True kfourinline-14.12.3-16.1.x86_64.rpm True kfourinline-debuginfo-14.12.3-16.1.x86_64.rpm True kfourinline-debugsource-14.12.3-16.1.x86_64.rpm True kgamma-14.12.3-16.1.x86_64.rpm True kgamma-debuginfo-14.12.3-16.1.x86_64.rpm True kgamma-debugsource-14.12.3-16.1.x86_64.rpm True kgeography-14.12.3-16.2.x86_64.rpm True kgeography-debuginfo-14.12.3-16.2.x86_64.rpm True kgeography-debugsource-14.12.3-16.2.x86_64.rpm True kget-14.12.3-16.1.x86_64.rpm True kget-debuginfo-14.12.3-16.1.x86_64.rpm True kget-debugsource-14.12.3-16.1.x86_64.rpm True kgoldrunner-14.12.3-16.1.x86_64.rpm True kgoldrunner-debuginfo-14.12.3-16.1.x86_64.rpm True kgoldrunner-debugsource-14.12.3-16.1.x86_64.rpm True kgpg-14.12.3-16.2.x86_64.rpm True kgpg-debuginfo-14.12.3-16.2.x86_64.rpm True kgpg-debugsource-14.12.3-16.2.x86_64.rpm True kigo-14.12.3-16.1.x86_64.rpm True kigo-debuginfo-14.12.3-16.1.x86_64.rpm True kigo-debugsource-14.12.3-16.1.x86_64.rpm True killbots-14.12.3-16.1.x86_64.rpm True killbots-debuginfo-14.12.3-16.1.x86_64.rpm True killbots-debugsource-14.12.3-16.1.x86_64.rpm True kio_audiocd-14.12.3-16.1.x86_64.rpm True kio_audiocd-debuginfo-14.12.3-16.1.x86_64.rpm True kio_audiocd-debugsource-14.12.3-16.1.x86_64.rpm True kiriki-14.12.3-16.1.x86_64.rpm True kiriki-debuginfo-14.12.3-16.1.x86_64.rpm True kiriki-debugsource-14.12.3-16.1.x86_64.rpm True kiten-14.12.3-16.2.x86_64.rpm True kiten-debuginfo-14.12.3-16.2.x86_64.rpm True kiten-debugsource-14.12.3-16.2.x86_64.rpm True kiten-devel-14.12.3-16.2.x86_64.rpm True kjumpingcube-14.12.3-16.1.x86_64.rpm True kjumpingcube-debuginfo-14.12.3-16.1.x86_64.rpm True kjumpingcube-debugsource-14.12.3-16.1.x86_64.rpm True klettres-14.12.3-16.1.x86_64.rpm True klettres-debuginfo-14.12.3-16.1.x86_64.rpm True klettres-debugsource-14.12.3-16.1.x86_64.rpm True klickety-14.12.3-16.1.x86_64.rpm True klickety-debuginfo-14.12.3-16.1.x86_64.rpm True klickety-debugsource-14.12.3-16.1.x86_64.rpm True klines-14.12.3-16.1.x86_64.rpm True klines-debuginfo-14.12.3-16.1.x86_64.rpm True klines-debugsource-14.12.3-16.1.x86_64.rpm True kmag-14.12.3-16.1.x86_64.rpm True kmag-debuginfo-14.12.3-16.1.x86_64.rpm True kmag-debugsource-14.12.3-16.1.x86_64.rpm True kmahjongg-14.12.3-16.1.x86_64.rpm True kmahjongg-debuginfo-14.12.3-16.1.x86_64.rpm True kmahjongg-debugsource-14.12.3-16.1.x86_64.rpm True kmines-14.12.3-16.1.x86_64.rpm True kmines-debuginfo-14.12.3-16.1.x86_64.rpm True kmines-debugsource-14.12.3-16.1.x86_64.rpm True kmix-14.12.3-16.1.x86_64.rpm True kmix-debuginfo-14.12.3-16.1.x86_64.rpm True kmix-debugsource-14.12.3-16.1.x86_64.rpm True kmousetool-14.12.3-16.1.x86_64.rpm True kmousetool-debuginfo-14.12.3-16.1.x86_64.rpm True kmousetool-debugsource-14.12.3-16.1.x86_64.rpm True kmouth-14.12.3-16.2.x86_64.rpm True kmouth-debuginfo-14.12.3-16.2.x86_64.rpm True kmouth-debugsource-14.12.3-16.2.x86_64.rpm True kmplot-14.12.3-16.1.x86_64.rpm True kmplot-debuginfo-14.12.3-16.1.x86_64.rpm True kmplot-debugsource-14.12.3-16.1.x86_64.rpm True knavalbattle-14.12.3-16.1.x86_64.rpm True knavalbattle-debuginfo-14.12.3-16.1.x86_64.rpm True knavalbattle-debugsource-14.12.3-16.1.x86_64.rpm True knetwalk-14.12.3-16.1.x86_64.rpm True knetwalk-debuginfo-14.12.3-16.1.x86_64.rpm True knetwalk-debugsource-14.12.3-16.1.x86_64.rpm True kolf-14.12.3-16.1.x86_64.rpm True kolf-debuginfo-14.12.3-16.1.x86_64.rpm True kolf-debugsource-14.12.3-16.1.x86_64.rpm True kollision-14.12.3-16.1.x86_64.rpm True kollision-debuginfo-14.12.3-16.1.x86_64.rpm True kollision-debugsource-14.12.3-16.1.x86_64.rpm True kolourpaint-14.12.3-16.2.x86_64.rpm True kolourpaint-debuginfo-14.12.3-16.2.x86_64.rpm True kolourpaint-debugsource-14.12.3-16.2.x86_64.rpm True kompare-14.12.3-16.1.x86_64.rpm True kompare-debuginfo-14.12.3-16.1.x86_64.rpm True kompare-debugsource-14.12.3-16.1.x86_64.rpm True kompare-devel-14.12.3-16.1.x86_64.rpm True konquest-14.12.3-16.1.x86_64.rpm True konquest-debuginfo-14.12.3-16.1.x86_64.rpm True konquest-debugsource-14.12.3-16.1.x86_64.rpm True kopete-14.12.3-16.2.x86_64.rpm True kopete-debuginfo-14.12.3-16.2.x86_64.rpm True kopete-debugsource-14.12.3-16.2.x86_64.rpm True kopete-devel-14.12.3-16.2.x86_64.rpm True kpat-14.12.3-16.5.x86_64.rpm True kpat-debuginfo-14.12.3-16.5.x86_64.rpm True kpat-debugsource-14.12.3-16.5.x86_64.rpm True kppp-14.12.3-16.1.x86_64.rpm True kppp-debuginfo-14.12.3-16.1.x86_64.rpm True kppp-debugsource-14.12.3-16.1.x86_64.rpm True kqtquickcharts-14.12.3-16.1.x86_64.rpm True kqtquickcharts-debuginfo-14.12.3-16.1.x86_64.rpm True kqtquickcharts-debugsource-14.12.3-16.1.x86_64.rpm True krdc-14.12.3-16.1.x86_64.rpm True krdc-debuginfo-14.12.3-16.1.x86_64.rpm True krdc-debugsource-14.12.3-16.1.x86_64.rpm True krdc-devel-14.12.3-16.1.x86_64.rpm True kremotecontrol-14.12.3-16.1.x86_64.rpm True kremotecontrol-debuginfo-14.12.3-16.1.x86_64.rpm True kremotecontrol-debugsource-14.12.3-16.1.x86_64.rpm True kremotecontrol-devel-14.12.3-16.1.x86_64.rpm True liblibkremotecontrol1-14.12.3-16.1.x86_64.rpm True liblibkremotecontrol1-debuginfo-14.12.3-16.1.x86_64.rpm True kreversi-14.12.3-16.1.x86_64.rpm True kreversi-debuginfo-14.12.3-16.1.x86_64.rpm True kreversi-debugsource-14.12.3-16.1.x86_64.rpm True krfb-14.12.3-16.1.x86_64.rpm True krfb-debuginfo-14.12.3-16.1.x86_64.rpm True krfb-debugsource-14.12.3-16.1.x86_64.rpm True kruler-14.12.3-16.1.x86_64.rpm True kruler-debuginfo-14.12.3-16.1.x86_64.rpm True kruler-debugsource-14.12.3-16.1.x86_64.rpm True ksaneplugin-14.12.3-16.1.x86_64.rpm True ksaneplugin-debuginfo-14.12.3-16.1.x86_64.rpm True ksaneplugin-debugsource-14.12.3-16.1.x86_64.rpm True kscd-14.12.3-16.1.x86_64.rpm True kscd-debuginfo-14.12.3-16.1.x86_64.rpm True kscd-debugsource-14.12.3-16.1.x86_64.rpm True kshisen-14.12.3-16.1.x86_64.rpm True kshisen-debuginfo-14.12.3-16.1.x86_64.rpm True kshisen-debugsource-14.12.3-16.1.x86_64.rpm True ksirk-14.12.3-16.1.x86_64.rpm True ksirk-debuginfo-14.12.3-16.1.x86_64.rpm True ksirk-debugsource-14.12.3-16.1.x86_64.rpm True ksnakeduel-14.12.3-16.1.x86_64.rpm True ksnakeduel-debuginfo-14.12.3-16.1.x86_64.rpm True ksnakeduel-debugsource-14.12.3-16.1.x86_64.rpm True ksnapshot-14.12.3-16.1.x86_64.rpm True ksnapshot-debuginfo-14.12.3-16.1.x86_64.rpm True ksnapshot-debugsource-14.12.3-16.1.x86_64.rpm True kspaceduel-14.12.3-16.1.x86_64.rpm True kspaceduel-debuginfo-14.12.3-16.1.x86_64.rpm True kspaceduel-debugsource-14.12.3-16.1.x86_64.rpm True ksquares-14.12.3-16.1.x86_64.rpm True ksquares-debuginfo-14.12.3-16.1.x86_64.rpm True ksquares-debugsource-14.12.3-16.1.x86_64.rpm True kstars-14.12.3-16.2.x86_64.rpm True kstars-debuginfo-14.12.3-16.2.x86_64.rpm True kstars-debugsource-14.12.3-16.2.x86_64.rpm True ksudoku-14.12.3-16.2.x86_64.rpm True ksudoku-debuginfo-14.12.3-16.2.x86_64.rpm True ksudoku-debugsource-14.12.3-16.2.x86_64.rpm True ksystemlog-14.12.3-16.1.x86_64.rpm True ksystemlog-debuginfo-14.12.3-16.1.x86_64.rpm True ksystemlog-debugsource-14.12.3-16.1.x86_64.rpm True kteatime-14.12.3-16.1.x86_64.rpm True kteatime-debuginfo-14.12.3-16.1.x86_64.rpm True kteatime-debugsource-14.12.3-16.1.x86_64.rpm True ktimer-14.12.3-16.1.x86_64.rpm True ktimer-debuginfo-14.12.3-16.1.x86_64.rpm True ktimer-debugsource-14.12.3-16.1.x86_64.rpm True ktouch-14.12.3-16.1.x86_64.rpm True ktouch-debuginfo-14.12.3-16.1.x86_64.rpm True ktouch-debugsource-14.12.3-16.1.x86_64.rpm True ktuberling-14.12.3-16.2.x86_64.rpm True ktuberling-debuginfo-14.12.3-16.2.x86_64.rpm True ktuberling-debugsource-14.12.3-16.2.x86_64.rpm True kturtle-14.12.3-16.2.x86_64.rpm True kturtle-debuginfo-14.12.3-16.2.x86_64.rpm True kturtle-debugsource-14.12.3-16.2.x86_64.rpm True ktux-14.12.3-16.1.x86_64.rpm True ktux-debuginfo-14.12.3-16.1.x86_64.rpm True ktux-debugsource-14.12.3-16.1.x86_64.rpm True kubrick-14.12.3-16.1.x86_64.rpm True kubrick-debuginfo-14.12.3-16.1.x86_64.rpm True kubrick-debugsource-14.12.3-16.1.x86_64.rpm True kuser-14.12.3-16.1.x86_64.rpm True kuser-debuginfo-14.12.3-16.1.x86_64.rpm True kuser-debugsource-14.12.3-16.1.x86_64.rpm True kwalletmanager-14.12.3-16.1.x86_64.rpm True kwalletmanager-debuginfo-14.12.3-16.1.x86_64.rpm True kwalletmanager-debugsource-14.12.3-16.1.x86_64.rpm True kwordquiz-14.12.3-16.2.x86_64.rpm True kwordquiz-debuginfo-14.12.3-16.2.x86_64.rpm True kwordquiz-debugsource-14.12.3-16.2.x86_64.rpm True libkcddb4-14.12.3-16.1.x86_64.rpm True libkcddb4-debuginfo-14.12.3-16.1.x86_64.rpm True libkcddb4-debugsource-14.12.3-16.1.x86_64.rpm True libkcddb4-devel-14.12.3-16.1.x86_64.rpm True libkcompactdisc4-14.12.3-16.1.x86_64.rpm True libkcompactdisc4-debuginfo-14.12.3-16.1.x86_64.rpm True libkcompactdisc4-debugsource-14.12.3-16.1.x86_64.rpm True libkcompactdisc4-devel-14.12.3-16.1.x86_64.rpm True libkdcraw-debugsource-14.12.3-16.1.x86_64.rpm True libkdcraw-devel-14.12.3-16.1.x86_64.rpm True libkdcraw23-14.12.3-16.1.x86_64.rpm True libkdcraw23-debuginfo-14.12.3-16.1.x86_64.rpm True libkdeedu4-debugsource-14.12.3-16.1.x86_64.rpm True libkdeedu4-devel-14.12.3-16.1.x86_64.rpm True libkeduvocdocument4-14.12.3-16.1.x86_64.rpm True libkeduvocdocument4-debuginfo-14.12.3-16.1.x86_64.rpm True libkdegames-14.12.3-16.2.x86_64.rpm True libkdegames-debugsource-14.12.3-16.2.x86_64.rpm True libkdegames-devel-14.12.3-16.2.x86_64.rpm True libkdegames6-14.12.3-16.2.x86_64.rpm True libkdegames6-debuginfo-14.12.3-16.2.x86_64.rpm True libKEduVocDocument5-14.12.3-10.1.x86_64.rpm True libKEduVocDocument5-debuginfo-14.12.3-10.1.x86_64.rpm True libkeduvocdocument-debugsource-14.12.3-10.1.x86_64.rpm True libkeduvocdocument-devel-14.12.3-10.1.x86_64.rpm True libkexiv2-11-14.12.3-16.1.x86_64.rpm True libkexiv2-11-debuginfo-14.12.3-16.1.x86_64.rpm True libkexiv2-debugsource-14.12.3-16.1.x86_64.rpm True libkexiv2-devel-14.12.3-16.1.x86_64.rpm True libkface-14.12.3-10.1.x86_64.rpm True libkface-debugsource-14.12.3-10.1.x86_64.rpm True libkface-devel-14.12.3-10.1.x86_64.rpm True libkface3-14.12.3-10.1.x86_64.rpm True libkface3-debuginfo-14.12.3-10.1.x86_64.rpm True libkipi-debugsource-14.12.3-16.1.x86_64.rpm True libkipi-devel-14.12.3-16.1.x86_64.rpm True libkipi11-14.12.3-16.1.x86_64.rpm True libkipi11-debuginfo-14.12.3-16.1.x86_64.rpm True libkmahjongg-14.12.3-16.2.x86_64.rpm True libkmahjongg-debugsource-14.12.3-16.2.x86_64.rpm True libkmahjongg-devel-14.12.3-16.2.x86_64.rpm True libkmahjongglib4-14.12.3-16.2.x86_64.rpm True libkmahjongglib4-debuginfo-14.12.3-16.2.x86_64.rpm True libkomparediff2-4-14.12.3-16.1.x86_64.rpm True libkomparediff2-4-debuginfo-14.12.3-16.1.x86_64.rpm True libkomparediff2-debugsource-14.12.3-16.1.x86_64.rpm True libkomparediff2-devel-14.12.3-16.1.x86_64.rpm True libksane-debugsource-14.12.3-16.1.x86_64.rpm True libksane-devel-14.12.3-16.1.x86_64.rpm True libksane0-14.12.3-16.1.x86_64.rpm True libksane0-debuginfo-14.12.3-16.1.x86_64.rpm True lokalize-14.12.3-16.1.x86_64.rpm True lokalize-debuginfo-14.12.3-16.1.x86_64.rpm True lokalize-debugsource-14.12.3-16.1.x86_64.rpm True lskat-14.12.3-16.1.x86_64.rpm True lskat-debuginfo-14.12.3-16.1.x86_64.rpm True lskat-debugsource-14.12.3-16.1.x86_64.rpm True libastro1-14.12.3-16.2.x86_64.rpm True libastro1-debuginfo-14.12.3-16.2.x86_64.rpm True libmarblewidget20-14.12.3-16.2.x86_64.rpm True libmarblewidget20-debuginfo-14.12.3-16.2.x86_64.rpm True marble-14.12.3-16.2.x86_64.rpm True marble-debuginfo-14.12.3-16.2.x86_64.rpm True marble-debugsource-14.12.3-16.2.x86_64.rpm True marble-devel-14.12.3-16.2.x86_64.rpm True mobipocket-14.12.3-16.1.x86_64.rpm True mobipocket-debuginfo-14.12.3-16.1.x86_64.rpm True mobipocket-debugsource-14.12.3-16.1.x86_64.rpm True mobipocket-devel-14.12.3-16.1.x86_64.rpm True okular-14.12.3-16.1.x86_64.rpm True okular-debuginfo-14.12.3-16.1.x86_64.rpm True okular-debugsource-14.12.3-16.1.x86_64.rpm True okular-devel-14.12.3-16.1.x86_64.rpm True pairs-14.12.3-16.1.x86_64.rpm True pairs-debuginfo-14.12.3-16.1.x86_64.rpm True pairs-debugsource-14.12.3-16.1.x86_64.rpm True palapeli-14.12.3-16.1.x86_64.rpm True palapeli-debuginfo-14.12.3-16.1.x86_64.rpm True palapeli-debugsource-14.12.3-16.1.x86_64.rpm True palapeli-devel-14.12.3-16.1.x86_64.rpm True picmi-14.12.3-16.1.x86_64.rpm True picmi-debuginfo-14.12.3-16.1.x86_64.rpm True picmi-debugsource-14.12.3-16.1.x86_64.rpm True kde4-l10n-devel-14.12.3-16.1.x86_64.rpm True kde4-l10n-devel-debuginfo-14.12.3-16.1.x86_64.rpm True poxml-debugsource-14.12.3-16.1.x86_64.rpm True librocslib4-14.12.3-16.1.x86_64.rpm True librocslib4-debuginfo-14.12.3-16.1.x86_64.rpm True rocs-14.12.3-16.1.x86_64.rpm True rocs-debuginfo-14.12.3-16.1.x86_64.rpm True rocs-debugsource-14.12.3-16.1.x86_64.rpm True rocs-devel-14.12.3-16.1.x86_64.rpm True step-14.12.3-16.2.x86_64.rpm True step-debuginfo-14.12.3-16.2.x86_64.rpm True step-debugsource-14.12.3-16.2.x86_64.rpm True superkaramba-14.12.3-16.1.x86_64.rpm True superkaramba-debuginfo-14.12.3-16.1.x86_64.rpm True superkaramba-debugsource-14.12.3-16.1.x86_64.rpm True svgpart-14.12.3-16.1.x86_64.rpm True svgpart-debuginfo-14.12.3-16.1.x86_64.rpm True svgpart-debugsource-14.12.3-16.1.x86_64.rpm True sweeper-14.12.3-16.1.x86_64.rpm True sweeper-debuginfo-14.12.3-16.1.x86_64.rpm True sweeper-debugsource-14.12.3-16.1.x86_64.rpm True umbrello-14.12.3-16.1.x86_64.rpm True umbrello-debuginfo-14.12.3-16.1.x86_64.rpm True umbrello-debugsource-14.12.3-16.1.x86_64.rpm True openSUSE-2015-239 Security update for vorbis-tools moderate openSUSE 13.2 Update vorbis-tools was updated to fix division by zero and integer overflow by crafted WAV files (CVE-2014-9638, CVE-2014-9639, bnc#914439, bnc#914441). vorbis-tools-1.4.0-17.8.1.i586.rpm vorbis-tools-1.4.0-17.8.1.src.rpm vorbis-tools-debuginfo-1.4.0-17.8.1.i586.rpm vorbis-tools-debugsource-1.4.0-17.8.1.i586.rpm vorbis-tools-lang-1.4.0-17.8.1.noarch.rpm vorbis-tools-1.4.0-17.8.1.x86_64.rpm vorbis-tools-debuginfo-1.4.0-17.8.1.x86_64.rpm vorbis-tools-debugsource-1.4.0-17.8.1.x86_64.rpm openSUSE-2015-302 Security update for Linux Kernel important openSUSE 13.2 Update The Linux kernel was updated to fix bugs and security issues: Following security issues were fixed: CVE-2015-2830: A flaw was found in the way the Linux kernels 32-bit emulation implementation handled forking or closing of a task with an int80 entry. A local user could have potentially used this flaw to escalate their privileges on the system. CVE-2015-2042: A kernel information leak in rds sysctl files was fixed. CVE-2014-9683: Off-by-one error in the ecryptfs_decode_from_filename function in fs/ecryptfs/crypto.c in the eCryptfs subsystem in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted filename. CVE-2015-0275: A BUG_ON in ext4 was fixed which could be triggered by local users. CVE-2015-2666: A buffer overflow when loading microcode files into the kernel could be used by the administrator to execute code in the kernel, bypassing secure boot measures. - CVE-2015-1421: Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel allowed remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-key data. - CVE-2015-2150: XSA-120: Guests were permitted to modify all bits of the PCI command register of passed through cards, which could lead to Host system crashes. - CVE-2015-0777: The XEN usb backend could leak information to the guest system due to copying uninitialized memory. - CVE-2015-1593: A integer overflow reduced the effectiveness of the stack randomization on 64-bit systems. - CVE-2014-9419: The __switch_to function in arch/x86/kernel/process_64.c in the Linux kernel did not ensure that Thread Local Storage (TLS) descriptors are loaded before proceeding with other steps, which made it easier for local users to bypass the ASLR protection mechanism via a crafted application that reads a TLS base address. - CVE-2014-9428: The batadv_frag_merge_packets function in net/batman-adv/fragmentation.c in the B.A.T.M.A.N. implementation in the Linux kernel used an incorrect length field during a calculation of an amount of memory, which allowed remote attackers to cause a denial of service (mesh-node system crash) via fragmented packets. - CVE-2014-8160: net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel generated incorrect conntrack entries during handling of certain iptables rule sets for the SCTP, DCCP, GRE, and UDP-Lite protocols, which allowed remote attackers to bypass intended access restrictions via packets with disallowed port numbers. - CVE-2014-9529: Race condition in the key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (memory corruption or panic) or possibly have unspecified other impact via keyctl commands that trigger access to a key structure member during garbage collection of a key. - CVE-2014-9420: The rock_continue function in fs/isofs/rock.c in the Linux kernel did not restrict the number of Rock Ridge continuation entries, which allowed local users to cause a denial of service (infinite loop, and system crash or hang) via a crafted iso9660 image. - CVE-2014-9584: The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel did not validate a length value in the Extensions Reference (ER) System Use Field, which allowed local users to obtain sensitive information from kernel memory via a crafted iso9660 image. - CVE-2014-9585: The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel did not properly choose memory locations for the vDSO area, which made it easier for local users to bypass the ASLR protection mechanism by guessing a location at the end of a PMD. - CVE-2014-8559: The d_walk function in fs/dcache.c in the Linux kernel through did not properly maintain the semantics of rename_lock, which allowed local users to cause a denial of service (deadlock and system hang) via a crafted application. - CVE-2014-8134: The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel used an improper paravirt_enabled setting for KVM guest kernels, which made it easier for guest OS users to bypass the ASLR protection mechanism via a crafted application that reads a 16-bit value. Following bugs were fixed: - powerpc/pci: Fix IO space breakage after of_pci_range_to_resource() change (bnc#922542). - cifs: fix use-after-free bug in find_writable_file (bnc#909477). - usb: Do not allow usb_alloc_streams on unconfigured devices (bsc#920581). - fuse: honour max_read and max_write in direct_io mode (bnc#918954). - switch iov_iter_get_pages() to passing maximal number of pages (bnc#918954). - bcache: fix a livelock in btree lock v2 (bnc#910440) (bnc#910440). Updated because another version went upstream - drm/i915: Initialise userptr mmu_notifier serial to 1 (bnc#918970). - NFS: Don't try to reclaim delegation open state if recovery failed (boo#909634). - NFSv4: Ensure that we call FREE_STATEID when NFSv4.x stateids are revoked (boo#909634). - NFSv4: Fix races between nfs_remove_bad_delegation() and delegation return (boo#909634). - NFSv4: Ensure that we remove NFSv4.0 delegations when state has expired (boo#909634). - Fixing lease renewal (boo#909634). - bcache: Fix a bug when detaching (bsc#908582). - fix a leak in bch_cached_dev_run() (bnc#910440). - bcache: unregister reboot notifier when bcache fails to register a block device (bnc#910440). - bcache: fix a livelock in btree lock (bnc#910440). - bcache: [BUG] clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bnc#910440). - bcache: Add a cond_resched() call to gc (bnc#910440). - storvsc: ring buffer failures may result in I/O freeze (bnc#914175). - ALSA: seq-dummy: remove deadlock-causing events on close (boo#916608). - ALSA: pcm: Zero-clear reserved fields of PCM status ioctl in compat mode (boo#916608). - ALSA: bebob: Uninitialized id returned by saffirepro_both_clk_src_get (boo#916608). - ALSA: hda - Fix built-in mic on Compaq Presario CQ60 (bnc#920604). - ALSA: hda - Fix regression of HD-audio controller fallback modes (bsc#921313). - [media] sound: Update au0828 quirks table (boo#916608). - [media] sound: simplify au0828 quirk table (boo#916608). - ALSA: usb-audio: Add mic volume fix quirk for Logitech Webcam C210 (boo#916608). - ALSA: usb-audio: extend KEF X300A FU 10 tweak to Arcam rPAC (boo#916608). - ALSA: usb-audio: Add ctrl message delay quirk for Marantz/Denon devices (boo#916608). - ALSA: usb-audio: Fix memory leak in FTU quirk (boo#916608). - ALSA: usb-audio: Fix device_del() sysfs warnings at disconnect (boo#916608). - ALSA: hda - Add new GPU codec ID 0x10de0072 to snd-hda (boo#916608). - ALSA: hda - Fix wrong gpio_dir & gpio_mask hint setups for IDT/STAC codecs (boo#916608). - ALSA: hda/realtek - New codec support for ALC298 (boo#916608). - ALSA: hda/realtek - New codec support for ALC256 (boo#916608). - ALSA: hda/realtek - Add new Dell desktop for ALC3234 headset mode (boo#916608). - ALSA: hda - Add EAPD fixup for ASUS Z99He laptop (boo#916608). - ALSA: hda - Fix built-in mic at resume on Lenovo Ideapad S210 (boo#916608). - ALSA: hda/realtek - Add headset Mic support for new Dell machine (boo#916608). - ALSA: hda_intel: Add DeviceIDs for Sunrise Point-LP (boo#916608). - ALSA: hda_intel: Add Device IDs for Intel Sunrise Point PCH (boo#916608). - ALSA: hda - add codec ID for Braswell display audio codec (boo#916608). - ALSA: hda - add PCI IDs for Intel Braswell (boo#916608). - ALSA: hda - Add dock support for Thinkpad T440 (17aa:2212) (boo#916608). - ALSA: hda - Set up GPIO for Toshiba Satellite S50D (bnc#915858). - rpm/kernel-binary.spec.in: Fix build if there is no *.crt file - mm, vmscan: prevent kswapd livelock due to pfmemalloc-throttled process being killed (VM Functionality bnc#910150). - Input: evdev - fix EVIOCG{type} ioctl (bnc#904899). - mnt: Implicitly add MNT_NODEV on remount when it was implicitly added by mount (bsc#907988). - Btrfs: fix scrub race leading to use-after-free (bnc#915456). - Btrfs: fix setup_leaf_for_split() to avoid leaf corruption (bnc#915454). - Btrfs: fix fsync log replay for inodes with a mix of regular refs and extrefs (bnc#915425). - Btrfs: fix fsync when extend references are added to an inode (bnc#915425). - Btrfs: fix directory inconsistency after fsync log replay (bnc#915425). - Btrfs: make xattr replace operations atomic (bnc#913466). - Btrfs: fix directory recovery from fsync log (bnc#895797). - Btrfs: simplify insert_orphan_item (boo#926385). - Btrfs: set proper message level for skinny metadata. - Btrfs: make sure we wait on logged extents when fsycning two subvols. - Btrfs: fix lost return value due to variable shadowing. - Btrfs: fix leak of path in btrfs_find_item. - Btrfs: fix fsync data loss after adding hard link to inode. - Btrfs: fix fs corruption on transaction abort if device supports discard. - Btrfs: fix data loss in the fast fsync path. - Btrfs: don't delay inode ref updates during log replay. - Btrfs: do not move em to modified list when unpinning. - Btrfs:__add_inode_ref: out of bounds memory read when looking for extended ref. - Btrfs: fix inode eviction infinite loop after cloning into it (boo#905088). - bcache: add mutex lock for bch_is_open (bnc#908612). - bcache: Correct printing of btree_gc_max_duration_ms (bnc#908610). - bcache: fix crash with incomplete cache set (bnc#908608). - bcache: fix memory corruption in init error path (bnc#908606). - bcache: Fix more early shutdown bugs (bnc#908605). - bcache: fix use-after-free in btree_gc_coalesce() (bnc#908604). - bcache: Fix an infinite loop in journal replay (bnc#908603). - bcache: fix typo in bch_bkey_equal_header (bnc#908598). - bcache: Make sure to pass GFP_WAIT to mempool_alloc() (bnc#908596). - bcache: fix crash on shutdown in passthrough mode (bnc#908594). - bcache: fix lockdep warnings on shutdown (bnc#908593). - bcache allocator: send discards with correct size (bnc#908592). - bcache: Fix to remove the rcu_sched stalls (bnc#908589). - bcache: Fix a journal replay bug (bnc#908588). - Update x86_64 config files: CONFIG_SENSORS_NCT6683=m The nct6683 driver is already enabled on i386 and history suggests that it not being enabled on x86_64 is by mistake. - rpm/kernel-binary.spec.in: Own the modules directory in the devel package (bnc#910322) - Revert "iwlwifi: mvm: treat EAPOLs like mgmt frames wrt rate" (bnc#900811). - mm: free compound page with correct order (bnc#913695). - drm/i915: More cautious with pch fifo underruns (boo#907039). - Refresh patches.arch/arm64-0039-generic-pci.patch (fix PCI bridge support) - x86/microcode/intel: Fish out the stashed microcode for the BSP (bsc#903589). - x86, microcode: Reload microcode on resume (bsc#903589). - x86, microcode: Don't initialize microcode code on paravirt (bsc#903589). - x86, microcode, intel: Drop unused parameter (bsc#903589). - x86, microcode, AMD: Do not use smp_processor_id() in preemtible context (bsc#903589). - x86, microcode: Update BSPs microcode on resume (bsc#903589). - x86, microcode, AMD: Fix ucode patch stashing on 32-bit (bsc#903589). - x86, microcode: Fix accessing dis_ucode_ldr on 32-bit (bsc#903589). - x86, microcode, AMD: Fix early ucode loading on 32-bit (bsc#903589). - Bluetooth: Add support for Broadcom BCM20702A0 variants firmware download (bnc#911311). - drm/radeon: fix sad_count check for dce3 (bnc#911356). - drm/i915: Don't call intel_prepare_page_flip() multiple times on gen2-4 (bnc#911835). - udf: Check component length before reading it. - udf: Check path length when reading symlink. - udf: Verify symlink size before loading it. - udf: Verify i_size when loading inode. - arm64: Enable DRM - arm64: Enable generic PHB driver (bnc#912061). - ACPI / video: Add some Samsung models to disable_native_backlight list (boo#905681). - asus-nb-wmi: Add another wapf=4 quirk (boo#911438). - asus-nb-wmi: Add wapf4 quirk for the X550VB (boo#911438). - asus-nb-wmi: Add wapf4 quirk for the U32U (boo#911438). - asus-nb-wmi: Add wapf4 quirk for the X550CC (boo#911438). - asus-nb-wmi: Constify asus_quirks DMI table (boo#911438). - asus-nb-wmi: Add wapf4 quirk for the X550CL (boo#911438). - asus-nb-wmi.c: Rename x401u quirk to wapf4 (boo#911438). - asus-nb-wmi: Add ASUSTeK COMPUTER INC. X200CA (boo#911438). - WAPF 4 for ASUSTeK COMPUTER INC. X75VBP WLAN ON (boo#911438). - Input: synaptics - gate forcepad support by DMI check (bnc#911578). - ext4: introduce aging to extent status tree (bnc#893428). - ext4: cleanup flag definitions for extent status tree (bnc#893428). - ext4: limit number of scanned extents in status tree shrinker (bnc#893428). - ext4: move handling of list of shrinkable inodes into extent status code (bnc#893428). - ext4: change LRU to round-robin in extent status tree shrinker (bnc#893428). - ext4: cache extent hole in extent status tree for ext4_da_map_blocks() (bnc#893428). - ext4: fix block reservation for bigalloc filesystems (bnc#893428). - ext4: track extent status tree shrinker delay statictics (bnc#893428). - ext4: improve extents status tree trace point (bnc#893428). - rpm/kernel-binary.spec.in: Provide name-version-release for kgraft packages (bnc#901925) - rpm/kernel-binary.spec.in: Fix including the secure boot cert in /etc/uefi/certs - doc/README.SUSE: update Solid Driver team contacts - rpm/kernel-binary.spec.in: Do not sign firmware files (bnc#867199) - Port module signing changes from SLE11-SP3 (fate#314508) - doc/README.PATCH-POLICY.SUSE: add patch policy / best practices document after installation. - Update config files. (boo#925479) Do not set CONFIG_SYSTEM_TRUSTED_KEYRING until we need it in future openSUSE version: e.g. MODULE_SIG, IMA, PKCS7(new), KEXEC_BZIMAGE_VERIFY_SIG(new) - Input: xpad - use proper endpoint type (bnc#926397). - md: don't require sync_min to be a multiple of chunk_size (bnc#910500). bbswitch-0.8-3.9.2.i586.rpm True bbswitch-0.8-3.9.2.src.rpm True bbswitch-debugsource-0.8-3.9.2.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_21-3.9.2.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_21-3.9.2.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_21-3.9.2.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_21-3.9.2.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_21-3.9.2.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_21-3.9.2.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_21-3.9.2.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_21-3.9.2.i586.rpm True cloop-2.639-14.9.2.i586.rpm True cloop-2.639-14.9.2.src.rpm True cloop-debuginfo-2.639-14.9.2.i586.rpm True cloop-debugsource-2.639-14.9.2.i586.rpm True cloop-kmp-default-2.639_k3.16.7_21-14.9.2.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_21-14.9.2.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_21-14.9.2.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_21-14.9.2.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_21-14.9.2.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_21-14.9.2.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_21-14.9.2.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_21-14.9.2.i586.rpm True crash-7.0.8-9.2.i586.rpm True crash-7.0.8-9.2.src.rpm True crash-debuginfo-7.0.8-9.2.i586.rpm True crash-debugsource-7.0.8-9.2.i586.rpm True crash-devel-7.0.8-9.2.i586.rpm True crash-doc-7.0.8-9.2.i586.rpm True crash-eppic-7.0.8-9.2.i586.rpm True crash-eppic-debuginfo-7.0.8-9.2.i586.rpm True crash-gcore-7.0.8-9.2.i586.rpm True crash-gcore-debuginfo-7.0.8-9.2.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_21-9.2.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_21-9.2.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_21-9.2.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_21-9.2.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_21-9.2.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_21-9.2.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_21-9.2.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_21-9.2.i586.rpm True hdjmod-1.28-18.10.2.src.rpm True hdjmod-debugsource-1.28-18.10.2.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_21-18.10.2.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_21-18.10.2.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_21-18.10.2.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_21-18.10.2.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_21-18.10.2.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_21-18.10.2.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_21-18.10.2.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_21-18.10.2.i586.rpm True ipset-6.23-9.2.i586.rpm True ipset-6.23-9.2.src.rpm True ipset-debuginfo-6.23-9.2.i586.rpm True ipset-debugsource-6.23-9.2.i586.rpm True ipset-devel-6.23-9.2.i586.rpm True ipset-kmp-default-6.23_k3.16.7_21-9.2.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_21-9.2.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_21-9.2.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_21-9.2.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_21-9.2.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_21-9.2.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_21-9.2.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_21-9.2.i586.rpm True libipset3-6.23-9.2.i586.rpm True libipset3-debuginfo-6.23-9.2.i586.rpm True kernel-debug-3.16.7-21.1.i686.rpm True kernel-debug-3.16.7-21.1.nosrc.rpm True kernel-debug-base-3.16.7-21.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-21.1.i686.rpm True kernel-debug-debuginfo-3.16.7-21.1.i686.rpm True kernel-debug-debugsource-3.16.7-21.1.i686.rpm True kernel-debug-devel-3.16.7-21.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-21.1.i686.rpm True kernel-default-3.16.7-21.1.i586.rpm True kernel-default-3.16.7-21.1.nosrc.rpm True kernel-default-base-3.16.7-21.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-21.1.i586.rpm True kernel-default-debuginfo-3.16.7-21.1.i586.rpm True kernel-default-debugsource-3.16.7-21.1.i586.rpm True kernel-default-devel-3.16.7-21.1.i586.rpm True kernel-desktop-3.16.7-21.1.i686.rpm True kernel-desktop-3.16.7-21.1.nosrc.rpm True kernel-desktop-base-3.16.7-21.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-21.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-21.1.i686.rpm True kernel-desktop-debugsource-3.16.7-21.1.i686.rpm True kernel-desktop-devel-3.16.7-21.1.i686.rpm True kernel-docs-3.16.7-21.3.noarch.rpm True kernel-docs-3.16.7-21.3.src.rpm True kernel-ec2-3.16.7-21.1.i686.rpm True kernel-ec2-3.16.7-21.1.nosrc.rpm True kernel-ec2-base-3.16.7-21.1.i686.rpm True kernel-ec2-base-debuginfo-3.16.7-21.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-21.1.i686.rpm True kernel-ec2-debugsource-3.16.7-21.1.i686.rpm True kernel-ec2-devel-3.16.7-21.1.i686.rpm True kernel-obs-build-3.16.7-21.2.i586.rpm True kernel-obs-build-3.16.7-21.2.src.rpm True kernel-obs-build-debugsource-3.16.7-21.2.i586.rpm True kernel-obs-qa-xen-3.16.7-21.1.i586.rpm True kernel-obs-qa-xen-3.16.7-21.1.src.rpm True kernel-obs-qa-3.16.7-21.1.i586.rpm True kernel-obs-qa-3.16.7-21.1.src.rpm True kernel-pae-3.16.7-21.1.i686.rpm True kernel-pae-3.16.7-21.1.nosrc.rpm True kernel-pae-base-3.16.7-21.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-21.1.i686.rpm True kernel-pae-debuginfo-3.16.7-21.1.i686.rpm True kernel-pae-debugsource-3.16.7-21.1.i686.rpm True kernel-pae-devel-3.16.7-21.1.i686.rpm True kernel-devel-3.16.7-21.1.noarch.rpm True kernel-macros-3.16.7-21.1.noarch.rpm True kernel-source-3.16.7-21.1.noarch.rpm True kernel-source-3.16.7-21.1.src.rpm True kernel-source-vanilla-3.16.7-21.1.noarch.rpm True kernel-syms-3.16.7-21.1.i586.rpm True kernel-syms-3.16.7-21.1.src.rpm True kernel-vanilla-3.16.7-21.1.i686.rpm True kernel-vanilla-3.16.7-21.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-21.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-21.1.i686.rpm True kernel-vanilla-devel-3.16.7-21.1.i686.rpm True kernel-xen-3.16.7-21.1.i686.rpm True kernel-xen-3.16.7-21.1.nosrc.rpm True kernel-xen-base-3.16.7-21.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-21.1.i686.rpm True kernel-xen-debuginfo-3.16.7-21.1.i686.rpm True kernel-xen-debugsource-3.16.7-21.1.i686.rpm True kernel-xen-devel-3.16.7-21.1.i686.rpm True pcfclock-0.44-260.9.1.i586.rpm True pcfclock-0.44-260.9.1.src.rpm True pcfclock-debuginfo-0.44-260.9.1.i586.rpm True pcfclock-debugsource-0.44-260.9.1.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_21-260.9.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_21-260.9.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_21-260.9.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_21-260.9.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_21-260.9.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_21-260.9.1.i586.rpm True vhba-kmp-20140629-2.9.1.src.rpm True vhba-kmp-debugsource-20140629-2.9.1.i586.rpm True vhba-kmp-default-20140629_k3.16.7_21-2.9.1.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_21-2.9.1.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_21-2.9.1.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_21-2.9.1.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_21-2.9.1.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_21-2.9.1.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_21-2.9.1.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_21-2.9.1.i586.rpm True python-virtualbox-4.3.20-13.1.i586.rpm True python-virtualbox-debuginfo-4.3.20-13.1.i586.rpm True virtualbox-4.3.20-13.1.i586.rpm True virtualbox-4.3.20-13.1.src.rpm True virtualbox-debuginfo-4.3.20-13.1.i586.rpm True virtualbox-debugsource-4.3.20-13.1.i586.rpm True virtualbox-devel-4.3.20-13.1.i586.rpm True virtualbox-guest-desktop-icons-4.3.20-13.1.noarch.rpm True virtualbox-guest-kmp-default-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-guest-kmp-desktop-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-guest-kmp-pae-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-guest-tools-4.3.20-13.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.3.20-13.1.i586.rpm True virtualbox-guest-x11-4.3.20-13.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.3.20-13.1.i586.rpm True virtualbox-host-kmp-default-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-host-kmp-desktop-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-host-kmp-pae-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.3.20_k3.16.7_21-13.1.i586.rpm True virtualbox-qt-4.3.20-13.1.i586.rpm True virtualbox-qt-debuginfo-4.3.20-13.1.i586.rpm True virtualbox-websrv-4.3.20-13.1.i586.rpm True virtualbox-websrv-debuginfo-4.3.20-13.1.i586.rpm True xen-4.4.1_08-15.1.src.rpm True xen-debugsource-4.4.1_08-15.1.i586.rpm True xen-devel-4.4.1_08-15.1.i586.rpm True xen-libs-32bit-4.4.1_08-15.1.x86_64.rpm True xen-libs-4.4.1_08-15.1.i586.rpm True xen-libs-debuginfo-32bit-4.4.1_08-15.1.x86_64.rpm True xen-libs-debuginfo-4.4.1_08-15.1.i586.rpm True xen-tools-domU-4.4.1_08-15.1.i586.rpm True xen-tools-domU-debuginfo-4.4.1_08-15.1.i586.rpm True xtables-addons-2.6-9.1.i586.rpm True xtables-addons-2.6-9.1.src.rpm True xtables-addons-debuginfo-2.6-9.1.i586.rpm True xtables-addons-debugsource-2.6-9.1.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_21-9.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_21-9.1.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_21-9.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_21-9.1.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_21-9.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_21-9.1.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_21-9.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_21-9.1.i586.rpm True bbswitch-0.8-3.9.2.x86_64.rpm True bbswitch-debugsource-0.8-3.9.2.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_21-3.9.2.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_21-3.9.2.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_21-3.9.2.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_21-3.9.2.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_21-3.9.2.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_21-3.9.2.x86_64.rpm True cloop-2.639-14.9.2.x86_64.rpm True cloop-debuginfo-2.639-14.9.2.x86_64.rpm True cloop-debugsource-2.639-14.9.2.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_21-14.9.2.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_21-14.9.2.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_21-14.9.2.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_21-14.9.2.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_21-14.9.2.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_21-14.9.2.x86_64.rpm True crash-7.0.8-9.2.x86_64.rpm True crash-debuginfo-7.0.8-9.2.x86_64.rpm True crash-debugsource-7.0.8-9.2.x86_64.rpm True crash-devel-7.0.8-9.2.x86_64.rpm True crash-doc-7.0.8-9.2.x86_64.rpm True crash-eppic-7.0.8-9.2.x86_64.rpm True crash-eppic-debuginfo-7.0.8-9.2.x86_64.rpm True crash-gcore-7.0.8-9.2.x86_64.rpm True crash-gcore-debuginfo-7.0.8-9.2.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_21-9.2.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_21-9.2.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_21-9.2.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_21-9.2.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_21-9.2.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_21-9.2.x86_64.rpm True hdjmod-debugsource-1.28-18.10.2.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_21-18.10.2.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_21-18.10.2.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_21-18.10.2.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_21-18.10.2.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_21-18.10.2.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_21-18.10.2.x86_64.rpm True ipset-6.23-9.2.x86_64.rpm True ipset-debuginfo-6.23-9.2.x86_64.rpm True ipset-debugsource-6.23-9.2.x86_64.rpm True ipset-devel-6.23-9.2.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_21-9.2.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_21-9.2.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_21-9.2.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_21-9.2.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_21-9.2.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_21-9.2.x86_64.rpm True libipset3-6.23-9.2.x86_64.rpm True libipset3-debuginfo-6.23-9.2.x86_64.rpm True kernel-debug-3.16.7-21.1.x86_64.rpm True kernel-debug-base-3.16.7-21.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-21.1.x86_64.rpm True kernel-debug-devel-3.16.7-21.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-default-3.16.7-21.1.x86_64.rpm True kernel-default-base-3.16.7-21.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-default-debugsource-3.16.7-21.1.x86_64.rpm True kernel-default-devel-3.16.7-21.1.x86_64.rpm True kernel-desktop-3.16.7-21.1.x86_64.rpm True kernel-desktop-base-3.16.7-21.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-21.1.x86_64.rpm True kernel-desktop-devel-3.16.7-21.1.x86_64.rpm True kernel-ec2-3.16.7-21.1.x86_64.rpm True kernel-ec2-base-3.16.7-21.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-21.1.x86_64.rpm True kernel-ec2-devel-3.16.7-21.1.x86_64.rpm True kernel-obs-build-3.16.7-21.2.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-21.2.x86_64.rpm True kernel-obs-qa-xen-3.16.7-21.1.x86_64.rpm True kernel-obs-qa-3.16.7-21.1.x86_64.rpm True kernel-syms-3.16.7-21.1.x86_64.rpm True kernel-vanilla-3.16.7-21.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-21.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-21.1.x86_64.rpm True kernel-xen-3.16.7-21.1.x86_64.rpm True kernel-xen-base-3.16.7-21.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-21.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-21.1.x86_64.rpm True kernel-xen-devel-3.16.7-21.1.x86_64.rpm True pcfclock-0.44-260.9.1.x86_64.rpm True pcfclock-debuginfo-0.44-260.9.1.x86_64.rpm True pcfclock-debugsource-0.44-260.9.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_21-260.9.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_21-260.9.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_21-260.9.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_21-260.9.1.x86_64.rpm True vhba-kmp-debugsource-20140629-2.9.1.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_21-2.9.1.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_21-2.9.1.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_21-2.9.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_21-2.9.1.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_21-2.9.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_21-2.9.1.x86_64.rpm True python-virtualbox-4.3.20-13.1.x86_64.rpm True python-virtualbox-debuginfo-4.3.20-13.1.x86_64.rpm True virtualbox-4.3.20-13.1.x86_64.rpm True virtualbox-debuginfo-4.3.20-13.1.x86_64.rpm True virtualbox-debugsource-4.3.20-13.1.x86_64.rpm True virtualbox-devel-4.3.20-13.1.x86_64.rpm True virtualbox-guest-kmp-default-4.3.20_k3.16.7_21-13.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.3.20_k3.16.7_21-13.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.3.20_k3.16.7_21-13.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.3.20_k3.16.7_21-13.1.x86_64.rpm True virtualbox-guest-tools-4.3.20-13.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.3.20-13.1.x86_64.rpm True virtualbox-guest-x11-4.3.20-13.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.3.20-13.1.x86_64.rpm True virtualbox-host-kmp-default-4.3.20_k3.16.7_21-13.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.3.20_k3.16.7_21-13.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.3.20_k3.16.7_21-13.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.3.20_k3.16.7_21-13.1.x86_64.rpm True virtualbox-qt-4.3.20-13.1.x86_64.rpm True virtualbox-qt-debuginfo-4.3.20-13.1.x86_64.rpm True virtualbox-websrv-4.3.20-13.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.3.20-13.1.x86_64.rpm True xen-4.4.1_08-15.1.x86_64.rpm True xen-debugsource-4.4.1_08-15.1.x86_64.rpm True xen-devel-4.4.1_08-15.1.x86_64.rpm True xen-doc-html-4.4.1_08-15.1.x86_64.rpm True xen-kmp-default-4.4.1_08_k3.16.7_21-15.1.x86_64.rpm True xen-kmp-default-debuginfo-4.4.1_08_k3.16.7_21-15.1.x86_64.rpm True xen-kmp-desktop-4.4.1_08_k3.16.7_21-15.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.1_08_k3.16.7_21-15.1.x86_64.rpm True xen-libs-4.4.1_08-15.1.x86_64.rpm True xen-libs-debuginfo-4.4.1_08-15.1.x86_64.rpm True xen-tools-4.4.1_08-15.1.x86_64.rpm True xen-tools-debuginfo-4.4.1_08-15.1.x86_64.rpm True xen-tools-domU-4.4.1_08-15.1.x86_64.rpm True xen-tools-domU-debuginfo-4.4.1_08-15.1.x86_64.rpm True xtables-addons-2.6-9.1.x86_64.rpm True xtables-addons-debuginfo-2.6-9.1.x86_64.rpm True xtables-addons-debugsource-2.6-9.1.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_21-9.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_21-9.1.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_21-9.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_21-9.1.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_21-9.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_21-9.1.x86_64.rpm True openSUSE-2015-232 Recommended udpate for Strongswan moderate openSUSE 13.2 Update This recommended update for Strongswan fixes the following issue: - fix a loop check in ipsec pki causing a segfault on attempt to create certificates when fips is enabled (bsc#918474) strongswan-5.1.3-4.8.1.i586.rpm strongswan-5.1.3-4.8.1.src.rpm strongswan-debugsource-5.1.3-4.8.1.i586.rpm strongswan-doc-5.1.3-4.8.1.noarch.rpm strongswan-ipsec-5.1.3-4.8.1.i586.rpm strongswan-ipsec-debuginfo-5.1.3-4.8.1.i586.rpm strongswan-libs0-5.1.3-4.8.1.i586.rpm strongswan-libs0-debuginfo-5.1.3-4.8.1.i586.rpm strongswan-mysql-5.1.3-4.8.1.i586.rpm strongswan-mysql-debuginfo-5.1.3-4.8.1.i586.rpm strongswan-nm-5.1.3-4.8.1.i586.rpm strongswan-nm-debuginfo-5.1.3-4.8.1.i586.rpm strongswan-sqlite-5.1.3-4.8.1.i586.rpm strongswan-sqlite-debuginfo-5.1.3-4.8.1.i586.rpm strongswan-5.1.3-4.8.1.x86_64.rpm strongswan-debugsource-5.1.3-4.8.1.x86_64.rpm strongswan-ipsec-5.1.3-4.8.1.x86_64.rpm strongswan-ipsec-debuginfo-5.1.3-4.8.1.x86_64.rpm strongswan-libs0-5.1.3-4.8.1.x86_64.rpm strongswan-libs0-debuginfo-5.1.3-4.8.1.x86_64.rpm strongswan-mysql-5.1.3-4.8.1.x86_64.rpm strongswan-mysql-debuginfo-5.1.3-4.8.1.x86_64.rpm strongswan-nm-5.1.3-4.8.1.x86_64.rpm strongswan-nm-debuginfo-5.1.3-4.8.1.x86_64.rpm strongswan-sqlite-5.1.3-4.8.1.x86_64.rpm strongswan-sqlite-debuginfo-5.1.3-4.8.1.x86_64.rpm openSUSE-2015-237 Recommended update for libass moderate openSUSE 13.2 Update This recommended update for libass fixes the following issues: - Update from version 0.10.2 to 0.12.1 (boo#921212) + Make ASS drawings with an extremely high number of control points work. This change increases compatibility with VSFilter. + Bugfixes * Fix a crash when using newer harfbuzz versions * Load embedded memory fonts correctly * Large shadow offsets rendered incorrectly * Fix incorrect closing of last drawing contour * Fix issues with undefined behavior in shifts * Lots of of malloc() error checking libass-0.12.1-2.5.1.src.rpm libass-debugsource-0.12.1-2.5.1.i586.rpm libass-devel-0.12.1-2.5.1.i586.rpm libass5-0.12.1-2.5.1.i586.rpm libass5-32bit-0.12.1-2.5.1.x86_64.rpm libass5-debuginfo-0.12.1-2.5.1.i586.rpm libass5-debuginfo-32bit-0.12.1-2.5.1.x86_64.rpm libass-debugsource-0.12.1-2.5.1.x86_64.rpm libass-devel-0.12.1-2.5.1.x86_64.rpm libass5-0.12.1-2.5.1.x86_64.rpm libass5-debuginfo-0.12.1-2.5.1.x86_64.rpm openSUSE-2015-236 Recommended update for sudo moderate openSUSE 13.2 Update This recommended udpate for sudo fixes the following issue: - correctly parse /proc/stat for boottime (bnc#899252) - fix a typo in german translation (bnc#911298) sudo-1.8.10p3-2.4.1.i586.rpm sudo-1.8.10p3-2.4.1.src.rpm sudo-debuginfo-1.8.10p3-2.4.1.i586.rpm sudo-debugsource-1.8.10p3-2.4.1.i586.rpm sudo-devel-1.8.10p3-2.4.1.i586.rpm sudo-test-1.8.10p3-2.4.1.i586.rpm sudo-1.8.10p3-2.4.1.x86_64.rpm sudo-debuginfo-1.8.10p3-2.4.1.x86_64.rpm sudo-debugsource-1.8.10p3-2.4.1.x86_64.rpm sudo-devel-1.8.10p3-2.4.1.x86_64.rpm sudo-test-1.8.10p3-2.4.1.x86_64.rpm openSUSE-2015-235 Recommended update for ntp moderate openSUSE 13.2 Update This recommended update for ntp fixes the following issue: - Explicitely run /usr/sbin/sntp to synchronize in start-ntpd. When run as cron job, /usr/sbin/ is not in the path, which caused the synchronization to fail. (boo#901751) ntp-4.2.6p5-25.9.1.i586.rpm ntp-4.2.6p5-25.9.1.src.rpm ntp-debuginfo-4.2.6p5-25.9.1.i586.rpm ntp-debugsource-4.2.6p5-25.9.1.i586.rpm ntp-doc-4.2.6p5-25.9.1.i586.rpm ntp-4.2.6p5-25.9.1.x86_64.rpm ntp-debuginfo-4.2.6p5-25.9.1.x86_64.rpm ntp-debugsource-4.2.6p5-25.9.1.x86_64.rpm ntp-doc-4.2.6p5-25.9.1.x86_64.rpm openSUSE-2015-240 Security update for gdm moderate openSUSE 13.2 Update The GNOME Display Manager was updated to fix one security issue: - Removed gdm-fingerprint and gdm-smartcard pamfiles that allowed unlocking the screen without password or fingerprint if fingerprint reader support was enabled. (boo#900836). gdm-3.14.1-4.1.i586.rpm True gdm-3.14.1-4.1.src.rpm True gdm-branding-upstream-3.14.1-4.1.noarch.rpm True gdm-debuginfo-3.14.1-4.1.i586.rpm True gdm-debugsource-3.14.1-4.1.i586.rpm True gdm-devel-3.14.1-4.1.i586.rpm True gdm-lang-3.14.1-4.1.noarch.rpm True gdmflexiserver-3.14.1-4.1.noarch.rpm True libgdm1-3.14.1-4.1.i586.rpm True libgdm1-debuginfo-3.14.1-4.1.i586.rpm True typelib-1_0-Gdm-1_0-3.14.1-4.1.i586.rpm True gdm-3.14.1-4.1.x86_64.rpm True gdm-debuginfo-3.14.1-4.1.x86_64.rpm True gdm-debugsource-3.14.1-4.1.x86_64.rpm True gdm-devel-3.14.1-4.1.x86_64.rpm True libgdm1-3.14.1-4.1.x86_64.rpm True libgdm1-debuginfo-3.14.1-4.1.x86_64.rpm True typelib-1_0-Gdm-1_0-3.14.1-4.1.x86_64.rpm True openSUSE-2015-244 Recommended update for texstudio moderate openSUSE 13.2 Update This recommended update provides version 2.8.8 of texstudio. For a detailed description of all changes please refer to the CHANGELOG.txt texstudio-2.8.8-2.4.1.i586.rpm texstudio-2.8.8-2.4.1.src.rpm texstudio-2.8.8-2.4.1.x86_64.rpm openSUSE-2015-241 Security update for glusterfs moderate openSUSE 13.2 Update glusterfs was updated to fix a fragment header infinite loop denial of service attack (CVE-2014-3619). glusterfs-3.5.2-2.4.1.i586.rpm glusterfs-3.5.2-2.4.1.src.rpm glusterfs-debuginfo-3.5.2-2.4.1.i586.rpm glusterfs-debugsource-3.5.2-2.4.1.i586.rpm glusterfs-devel-3.5.2-2.4.1.i586.rpm libgfapi0-3.5.2-2.4.1.i586.rpm libgfapi0-debuginfo-3.5.2-2.4.1.i586.rpm libgfchangelog0-3.5.2-2.4.1.i586.rpm libgfchangelog0-debuginfo-3.5.2-2.4.1.i586.rpm libgfrpc0-3.5.2-2.4.1.i586.rpm libgfrpc0-debuginfo-3.5.2-2.4.1.i586.rpm libgfxdr0-3.5.2-2.4.1.i586.rpm libgfxdr0-debuginfo-3.5.2-2.4.1.i586.rpm libglusterfs0-3.5.2-2.4.1.i586.rpm libglusterfs0-debuginfo-3.5.2-2.4.1.i586.rpm glusterfs-3.5.2-2.4.1.x86_64.rpm glusterfs-debuginfo-3.5.2-2.4.1.x86_64.rpm glusterfs-debugsource-3.5.2-2.4.1.x86_64.rpm glusterfs-devel-3.5.2-2.4.1.x86_64.rpm libgfapi0-3.5.2-2.4.1.x86_64.rpm libgfapi0-debuginfo-3.5.2-2.4.1.x86_64.rpm libgfchangelog0-3.5.2-2.4.1.x86_64.rpm libgfchangelog0-debuginfo-3.5.2-2.4.1.x86_64.rpm libgfrpc0-3.5.2-2.4.1.x86_64.rpm libgfrpc0-debuginfo-3.5.2-2.4.1.x86_64.rpm libgfxdr0-3.5.2-2.4.1.x86_64.rpm libgfxdr0-debuginfo-3.5.2-2.4.1.x86_64.rpm libglusterfs0-3.5.2-2.4.1.x86_64.rpm libglusterfs0-debuginfo-3.5.2-2.4.1.x86_64.rpm openSUSE-2015-242 Security update for libssh2_org moderate openSUSE 13.2 Update libssh2_org was updated to version 1.5.0 to fix bugs and a security issue. Changes in 1.5.0: Added Windows Cryptography API: Next Generation based backend Bug fixes: - Security Advisory: Using `SSH_MSG_KEXINIT` data unbounded, CVE-2015-1782 - missing _libssh2_error in _libssh2_channel_write - knownhost: Fix DSS keys being detected as unknown. - knownhost: Restore behaviour of `libssh2_knownhost_writeline` with short buffer. - libssh2.h: on Windows, a socket is of type SOCKET, not int - libssh2_priv.h: a 1 bit bit-field should be unsigned - windows build: do not export externals from static library - Fixed two potential use-after-frees of the payload buffer - Fixed a few memory leaks in error paths - userauth: Fixed an attempt to free from stack on error - agent_list_identities: Fixed memory leak on OOM - knownhosts: Abort if the hosts buffer is too small - sftp_close_handle: ensure the handle is always closed - channel_close: Close the channel even in the case of errors - docs: added missing libssh2_session_handshake.3 file - docs: fixed a bunch of typos - userauth_password: pass on the underlying error code - _libssh2_channel_forward_cancel: accessed struct after free - _libssh2_packet_add: avoid using uninitialized memory - _libssh2_channel_forward_cancel: avoid memory leaks on error - _libssh2_channel_write: client spins on write when window full - windows build: fix build errors - publickey_packet_receive: avoid junk in returned pointers - channel_receive_window_adjust: store windows size always - userauth_hostbased_fromfile: zero assign to avoid uninitialized use - configure: change LIBS not LDFLAGS when checking for libs - agent_connect_unix: make sure there's a trailing zero - MinGW build: Fixed redefine warnings. - sftpdir.c: added authentication method detection. - Watcom build: added support for WinCNG build. - configure.ac: replace AM_CONFIG_HEADER with AC_CONFIG_HEADERS - sftp_statvfs: fix for servers not supporting statfvs extension - knownhost.c: use LIBSSH2_FREE macro instead of free - Fixed compilation using mingw-w64 - knownhost.c: fixed that 'key_type_len' may be used uninitialized - configure: Display individual crypto backends on separate lines - examples on Windows: check for WSAStartup return code - examples on Windows: check for socket return code - agent.c: check return code of MapViewOfFile - kex.c: fix possible NULL pointer de-reference with session->kex - packet.c: fix possible NULL pointer de-reference within listen_state - tests on Windows: check for WSAStartup return code - userauth.c: improve readability and clarity of for-loops - examples on Windows: use native SOCKET-type instead of int - packet.c: i < 256 was always true and i would overflow to 0 - kex.c: make sure mlist is not set to NULL - session.c: check return value of session_nonblock in debug mode - session.c: check return value of session_nonblock during startup - userauth.c: make sure that sp_len is positive and avoid overflows - knownhost.c: fix use of uninitialized argument variable wrote - openssl: initialise the digest context before calling EVP_DigestInit() - libssh2_agent_init: init ->fd to LIBSSH2_INVALID_SOCKET - configure.ac: Add zlib to Requires.private in libssh2.pc if using zlib - configure.ac: Rework crypto library detection - configure.ac: Reorder --with-* options in --help output - configure.ac: Call zlib zlib and not libz in text but keep option names - Fix non-autotools builds: Always define the LIBSSH2_OPENSSL CPP macro - sftp: seek: Don't flush buffers on same offset - sftp: statvfs: Along error path, reset the correct 'state' variable. - sftp: Add support for fsync (OpenSSH extension). - _libssh2_channel_read: fix data drop when out of window - comp_method_zlib_decomp: Improve buffer growing algorithm - _libssh2_channel_read: Honour window_size_initial - window_size: redid window handling for flow control reasons - knownhosts: handle unknown key types libssh2-1-1.5.0-9.4.1.i586.rpm libssh2-1-32bit-1.5.0-9.4.1.x86_64.rpm libssh2-1-debuginfo-1.5.0-9.4.1.i586.rpm libssh2-1-debuginfo-32bit-1.5.0-9.4.1.x86_64.rpm libssh2-devel-1.5.0-9.4.1.i586.rpm libssh2_org-1.5.0-9.4.1.src.rpm libssh2_org-debugsource-1.5.0-9.4.1.i586.rpm libssh2-1-1.5.0-9.4.1.x86_64.rpm libssh2-1-debuginfo-1.5.0-9.4.1.x86_64.rpm libssh2-devel-1.5.0-9.4.1.x86_64.rpm libssh2_org-debugsource-1.5.0-9.4.1.x86_64.rpm openSUSE-2015-246 Security update for krb5 moderate openSUSE 13.2 Update krb5 was updated to fix three security issues. Remote authenticated users could cause denial of service. On openSUSE 13.1 and 13.2 krb5 was updated to fix the following vulnerabilities: - bnc#910457: CVE-2014-5353: NULL pointer dereference when using a ticket policy name as password name - bnc#918595: CVE-2014-5355: krb5: denial of service in krb5_read_message On openSUSE 13.1 krb5 was updated to fix the following vulnerability: - bnc#910458: CVE-2014-5354: NULL pointer dereference when using keyless entries krb5-mini-1.12.2-12.1.i586.rpm krb5-mini-1.12.2-12.1.src.rpm krb5-mini-debuginfo-1.12.2-12.1.i586.rpm krb5-mini-debugsource-1.12.2-12.1.i586.rpm krb5-mini-devel-1.12.2-12.1.i586.rpm krb5-1.12.2-12.1.i586.rpm krb5-1.12.2-12.1.src.rpm krb5-32bit-1.12.2-12.1.x86_64.rpm krb5-client-1.12.2-12.1.i586.rpm krb5-client-debuginfo-1.12.2-12.1.i586.rpm krb5-debuginfo-1.12.2-12.1.i586.rpm krb5-debuginfo-32bit-1.12.2-12.1.x86_64.rpm krb5-debugsource-1.12.2-12.1.i586.rpm krb5-devel-1.12.2-12.1.i586.rpm krb5-devel-32bit-1.12.2-12.1.x86_64.rpm krb5-doc-1.12.2-12.1.i586.rpm krb5-plugin-kdb-ldap-1.12.2-12.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-12.1.i586.rpm krb5-plugin-preauth-otp-1.12.2-12.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-12.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.2-12.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-12.1.i586.rpm krb5-server-1.12.2-12.1.i586.rpm krb5-server-debuginfo-1.12.2-12.1.i586.rpm krb5-mini-1.12.2-12.1.x86_64.rpm krb5-mini-debuginfo-1.12.2-12.1.x86_64.rpm krb5-mini-debugsource-1.12.2-12.1.x86_64.rpm krb5-mini-devel-1.12.2-12.1.x86_64.rpm krb5-1.12.2-12.1.x86_64.rpm krb5-client-1.12.2-12.1.x86_64.rpm krb5-client-debuginfo-1.12.2-12.1.x86_64.rpm krb5-debuginfo-1.12.2-12.1.x86_64.rpm krb5-debugsource-1.12.2-12.1.x86_64.rpm krb5-devel-1.12.2-12.1.x86_64.rpm krb5-doc-1.12.2-12.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.2-12.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-12.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.2-12.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-12.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.2-12.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-12.1.x86_64.rpm krb5-server-1.12.2-12.1.x86_64.rpm krb5-server-debuginfo-1.12.2-12.1.x86_64.rpm openSUSE-2015-243 Recommended update for ffado moderate openSUSE 13.2 Update This recommended update for ffado fixes the following issue: - Install udev rule to the correct directory by removing the incorrect redefinition of %_udevrulesdir. (boo#911303) ffado-doc-2.2.1-4.2.noarch.rpm ffado-mixer-2.2.1-4.2.noarch.rpm ffado-mixer-2.2.1-4.2.src.rpm ffado-2.2.1-4.1.i586.rpm ffado-2.2.1-4.1.src.rpm ffado-debuginfo-2.2.1-4.1.i586.rpm ffado-debugsource-2.2.1-4.1.i586.rpm libffado-devel-2.2.1-4.1.i586.rpm libffado2-2.2.1-4.1.i586.rpm libffado2-32bit-2.2.1-4.1.x86_64.rpm libffado2-debuginfo-2.2.1-4.1.i586.rpm libffado2-debuginfo-32bit-2.2.1-4.1.x86_64.rpm ffado-2.2.1-4.1.x86_64.rpm ffado-debuginfo-2.2.1-4.1.x86_64.rpm ffado-debugsource-2.2.1-4.1.x86_64.rpm libffado-devel-2.2.1-4.1.x86_64.rpm libffado2-2.2.1-4.1.x86_64.rpm libffado2-debuginfo-2.2.1-4.1.x86_64.rpm openSUSE-2015-248 Security update for libarchive moderate openSUSE 13.2 Update libarchive was updated to fix a directory traversal in the bsdcpio tool, which allowed attackers supplying crafted archives to overwrite files. (CVE-2015-2304) Also, a integer overflow was fixed that could also overflow buffers. (CVE-2013-0211) bsdtar-3.1.2-7.5.1.i586.rpm bsdtar-debuginfo-3.1.2-7.5.1.i586.rpm libarchive-3.1.2-7.5.1.src.rpm libarchive-debugsource-3.1.2-7.5.1.i586.rpm libarchive-devel-3.1.2-7.5.1.i586.rpm libarchive13-3.1.2-7.5.1.i586.rpm libarchive13-32bit-3.1.2-7.5.1.x86_64.rpm libarchive13-debuginfo-3.1.2-7.5.1.i586.rpm libarchive13-debuginfo-32bit-3.1.2-7.5.1.x86_64.rpm bsdtar-3.1.2-7.5.1.x86_64.rpm bsdtar-debuginfo-3.1.2-7.5.1.x86_64.rpm libarchive-debugsource-3.1.2-7.5.1.x86_64.rpm libarchive-devel-3.1.2-7.5.1.x86_64.rpm libarchive13-3.1.2-7.5.1.x86_64.rpm libarchive13-debuginfo-3.1.2-7.5.1.x86_64.rpm openSUSE-2015-233 Recommended update for mariadb moderate openSUSE 13.2 Update This recommended update for mariadb fixes the build for ppc. (boo#921955) libmysqlclient-devel-10.0.13-2.6.1.i586.rpm libmysqlclient18-10.0.13-2.6.1.i586.rpm libmysqlclient18-32bit-10.0.13-2.6.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.13-2.6.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.13-2.6.1.x86_64.rpm libmysqlclient_r18-10.0.13-2.6.1.i586.rpm libmysqlclient_r18-32bit-10.0.13-2.6.1.x86_64.rpm libmysqld-devel-10.0.13-2.6.1.i586.rpm libmysqld18-10.0.13-2.6.1.i586.rpm libmysqld18-debuginfo-10.0.13-2.6.1.i586.rpm mariadb-10.0.13-2.6.1.i586.rpm mariadb-10.0.13-2.6.1.src.rpm mariadb-bench-10.0.13-2.6.1.i586.rpm mariadb-bench-debuginfo-10.0.13-2.6.1.i586.rpm mariadb-client-10.0.13-2.6.1.i586.rpm mariadb-client-debuginfo-10.0.13-2.6.1.i586.rpm mariadb-debug-version-10.0.13-2.6.1.i586.rpm mariadb-debug-version-debuginfo-10.0.13-2.6.1.i586.rpm mariadb-debuginfo-10.0.13-2.6.1.i586.rpm mariadb-debugsource-10.0.13-2.6.1.i586.rpm mariadb-errormessages-10.0.13-2.6.1.i586.rpm mariadb-test-10.0.13-2.6.1.i586.rpm mariadb-test-debuginfo-10.0.13-2.6.1.i586.rpm mariadb-tools-10.0.13-2.6.1.i586.rpm mariadb-tools-debuginfo-10.0.13-2.6.1.i586.rpm libmysqlclient-devel-10.0.13-2.6.1.x86_64.rpm libmysqlclient18-10.0.13-2.6.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.13-2.6.1.x86_64.rpm libmysqlclient_r18-10.0.13-2.6.1.x86_64.rpm libmysqld-devel-10.0.13-2.6.1.x86_64.rpm libmysqld18-10.0.13-2.6.1.x86_64.rpm libmysqld18-debuginfo-10.0.13-2.6.1.x86_64.rpm mariadb-10.0.13-2.6.1.x86_64.rpm mariadb-bench-10.0.13-2.6.1.x86_64.rpm mariadb-bench-debuginfo-10.0.13-2.6.1.x86_64.rpm mariadb-client-10.0.13-2.6.1.x86_64.rpm mariadb-client-debuginfo-10.0.13-2.6.1.x86_64.rpm mariadb-debug-version-10.0.13-2.6.1.x86_64.rpm mariadb-debug-version-debuginfo-10.0.13-2.6.1.x86_64.rpm mariadb-debuginfo-10.0.13-2.6.1.x86_64.rpm mariadb-debugsource-10.0.13-2.6.1.x86_64.rpm mariadb-errormessages-10.0.13-2.6.1.x86_64.rpm mariadb-test-10.0.13-2.6.1.x86_64.rpm mariadb-test-debuginfo-10.0.13-2.6.1.x86_64.rpm mariadb-tools-10.0.13-2.6.1.x86_64.rpm mariadb-tools-debuginfo-10.0.13-2.6.1.x86_64.rpm openSUSE-2015-224 Security update for osc important openSUSE 13.2 Update osc was updated to fix a security issue and some non-security bugs. osc was updated to 0.151.0, fixing the following vulnerability: * fixed shell command injection via crafted _service files CVE-2015-0778 boo#901643 The following non-security bugs were fixed: * fix times when data comes from OBS backend * support updateing the link in target package for submit requests * various minor bugfixes osc-0.151.0-8.1.noarch.rpm osc-0.151.0-8.1.src.rpm openSUSE-2015-229 Recommended update for calligra translations important openSUSE 13.2 Update This recommended update provides the new translations for calligra 2.9.0 calligra-l10n-2.9.0-2.4.1.src.rpm calligra-l10n-bs-2.9.0-2.4.1.noarch.rpm calligra-l10n-ca-2.9.0-2.4.1.noarch.rpm calligra-l10n-ca-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-caValencia-2.9.0-2.4.1.noarch.rpm calligra-l10n-cs-2.9.0-2.4.1.noarch.rpm calligra-l10n-da-2.9.0-2.4.1.noarch.rpm calligra-l10n-de-2.9.0-2.4.1.noarch.rpm calligra-l10n-de-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-el-2.9.0-2.4.1.noarch.rpm calligra-l10n-en_GB-2.9.0-2.4.1.noarch.rpm calligra-l10n-es-2.9.0-2.4.1.noarch.rpm calligra-l10n-es-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-et-2.9.0-2.4.1.noarch.rpm calligra-l10n-et-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-fi-2.9.0-2.4.1.noarch.rpm calligra-l10n-fr-2.9.0-2.4.1.noarch.rpm calligra-l10n-fr-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-gl-2.9.0-2.4.1.noarch.rpm calligra-l10n-hu-2.9.0-2.4.1.noarch.rpm calligra-l10n-it-2.9.0-2.4.1.noarch.rpm calligra-l10n-it-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-ja-2.9.0-2.4.1.noarch.rpm calligra-l10n-kk-2.9.0-2.4.1.noarch.rpm calligra-l10n-nb-2.9.0-2.4.1.noarch.rpm calligra-l10n-nl-2.9.0-2.4.1.noarch.rpm calligra-l10n-nl-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-pl-2.9.0-2.4.1.noarch.rpm calligra-l10n-pt-2.9.0-2.4.1.noarch.rpm calligra-l10n-pt-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-pt_BR-2.9.0-2.4.1.noarch.rpm calligra-l10n-pt_BR-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-ru-2.9.0-2.4.1.noarch.rpm calligra-l10n-ru-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-sk-2.9.0-2.4.1.noarch.rpm calligra-l10n-sv-2.9.0-2.4.1.noarch.rpm calligra-l10n-sv-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-tr-2.9.0-2.4.1.noarch.rpm calligra-l10n-uk-2.9.0-2.4.1.noarch.rpm calligra-l10n-uk-doc-2.9.0-2.4.1.noarch.rpm calligra-l10n-zh_CN-2.9.0-2.4.1.noarch.rpm calligra-l10n-zh_TW-2.9.0-2.4.1.noarch.rpm openSUSE-2015-249 Recommended udpate for util-linux moderate openSUSE 13.2 Update This recommended update for util-linux fixes the following issue: - When TERM is unset or set to a invalid value, cal does not crash. python-libmount-2.25.1-17.2.i586.rpm python-libmount-2.25.1-17.2.src.rpm python-libmount-debuginfo-2.25.1-17.2.i586.rpm python-libmount-debugsource-2.25.1-17.2.i586.rpm util-linux-systemd-2.25.1-17.1.i586.rpm util-linux-systemd-2.25.1-17.1.src.rpm util-linux-systemd-debuginfo-2.25.1-17.1.i586.rpm util-linux-systemd-debugsource-2.25.1-17.1.i586.rpm uuidd-2.25.1-17.1.i586.rpm uuidd-debuginfo-2.25.1-17.1.i586.rpm libblkid-devel-2.25.1-17.1.i586.rpm libblkid-devel-32bit-2.25.1-17.1.x86_64.rpm libblkid-devel-static-2.25.1-17.1.i586.rpm libblkid1-2.25.1-17.1.i586.rpm libblkid1-32bit-2.25.1-17.1.x86_64.rpm libblkid1-debuginfo-2.25.1-17.1.i586.rpm libblkid1-debuginfo-32bit-2.25.1-17.1.x86_64.rpm libmount-devel-2.25.1-17.1.i586.rpm libmount-devel-32bit-2.25.1-17.1.x86_64.rpm libmount-devel-static-2.25.1-17.1.i586.rpm libmount1-2.25.1-17.1.i586.rpm libmount1-32bit-2.25.1-17.1.x86_64.rpm libmount1-debuginfo-2.25.1-17.1.i586.rpm libmount1-debuginfo-32bit-2.25.1-17.1.x86_64.rpm libsmartcols-devel-2.25.1-17.1.i586.rpm libsmartcols-devel-static-2.25.1-17.1.i586.rpm libsmartcols1-2.25.1-17.1.i586.rpm libsmartcols1-debuginfo-2.25.1-17.1.i586.rpm libuuid-devel-2.25.1-17.1.i586.rpm libuuid-devel-32bit-2.25.1-17.1.x86_64.rpm libuuid-devel-static-2.25.1-17.1.i586.rpm libuuid1-2.25.1-17.1.i586.rpm libuuid1-32bit-2.25.1-17.1.x86_64.rpm libuuid1-debuginfo-2.25.1-17.1.i586.rpm libuuid1-debuginfo-32bit-2.25.1-17.1.x86_64.rpm util-linux-2.25.1-17.1.i586.rpm util-linux-2.25.1-17.1.src.rpm util-linux-debuginfo-2.25.1-17.1.i586.rpm util-linux-debugsource-2.25.1-17.1.i586.rpm util-linux-lang-2.25.1-17.1.noarch.rpm python-libmount-2.25.1-17.2.x86_64.rpm python-libmount-debuginfo-2.25.1-17.2.x86_64.rpm python-libmount-debugsource-2.25.1-17.2.x86_64.rpm util-linux-systemd-2.25.1-17.1.x86_64.rpm util-linux-systemd-debuginfo-2.25.1-17.1.x86_64.rpm util-linux-systemd-debugsource-2.25.1-17.1.x86_64.rpm uuidd-2.25.1-17.1.x86_64.rpm uuidd-debuginfo-2.25.1-17.1.x86_64.rpm libblkid-devel-2.25.1-17.1.x86_64.rpm libblkid-devel-static-2.25.1-17.1.x86_64.rpm libblkid1-2.25.1-17.1.x86_64.rpm libblkid1-debuginfo-2.25.1-17.1.x86_64.rpm libmount-devel-2.25.1-17.1.x86_64.rpm libmount-devel-static-2.25.1-17.1.x86_64.rpm libmount1-2.25.1-17.1.x86_64.rpm libmount1-debuginfo-2.25.1-17.1.x86_64.rpm libsmartcols-devel-2.25.1-17.1.x86_64.rpm libsmartcols-devel-static-2.25.1-17.1.x86_64.rpm libsmartcols1-2.25.1-17.1.x86_64.rpm libsmartcols1-debuginfo-2.25.1-17.1.x86_64.rpm libuuid-devel-2.25.1-17.1.x86_64.rpm libuuid-devel-static-2.25.1-17.1.x86_64.rpm libuuid1-2.25.1-17.1.x86_64.rpm libuuid1-debuginfo-2.25.1-17.1.x86_64.rpm util-linux-2.25.1-17.1.x86_64.rpm util-linux-debuginfo-2.25.1-17.1.x86_64.rpm util-linux-debugsource-2.25.1-17.1.x86_64.rpm openSUSE-2015-256 Recommended update for git low openSUSE 13.2 Update This recommended udpate for git fixes the following issue: - Fix missing /usr/share/tcsh/git.complete (bnc#919105) git-2.1.4-13.1.i586.rpm git-2.1.4-13.1.src.rpm git-arch-2.1.4-13.1.i586.rpm git-core-2.1.4-13.1.i586.rpm git-core-debuginfo-2.1.4-13.1.i586.rpm git-cvs-2.1.4-13.1.i586.rpm git-daemon-2.1.4-13.1.i586.rpm git-daemon-debuginfo-2.1.4-13.1.i586.rpm git-debugsource-2.1.4-13.1.i586.rpm git-doc-2.1.4-13.1.noarch.rpm git-email-2.1.4-13.1.i586.rpm git-gui-2.1.4-13.1.i586.rpm git-svn-2.1.4-13.1.i586.rpm git-svn-debuginfo-2.1.4-13.1.i586.rpm git-web-2.1.4-13.1.i586.rpm gitk-2.1.4-13.1.i586.rpm git-2.1.4-13.1.x86_64.rpm git-arch-2.1.4-13.1.x86_64.rpm git-core-2.1.4-13.1.x86_64.rpm git-core-debuginfo-2.1.4-13.1.x86_64.rpm git-cvs-2.1.4-13.1.x86_64.rpm git-daemon-2.1.4-13.1.x86_64.rpm git-daemon-debuginfo-2.1.4-13.1.x86_64.rpm git-debugsource-2.1.4-13.1.x86_64.rpm git-email-2.1.4-13.1.x86_64.rpm git-gui-2.1.4-13.1.x86_64.rpm git-svn-2.1.4-13.1.x86_64.rpm git-svn-debuginfo-2.1.4-13.1.x86_64.rpm git-web-2.1.4-13.1.x86_64.rpm gitk-2.1.4-13.1.x86_64.rpm openSUSE-2015-255 Recommended udpate for libsigrokdecode moderate openSUSE 13.2 Update This recommended update for libsigrokdecode fixes the following issues: - move decoders to a versioned subdirectory. (boo#918766) - Keep the decoders under /usr/share/libsigrokdecode (unversioned) otherwise the library won't find them. libsigrokdecode-0.3.0-2.5.1.src.rpm libsigrokdecode-debugsource-0.3.0-2.5.1.i586.rpm libsigrokdecode-devel-0.3.0-2.5.1.i586.rpm libsigrokdecode2-0.3.0-2.5.1.i586.rpm libsigrokdecode2-debuginfo-0.3.0-2.5.1.i586.rpm libsigrokdecode-debugsource-0.3.0-2.5.1.x86_64.rpm libsigrokdecode-devel-0.3.0-2.5.1.x86_64.rpm libsigrokdecode2-0.3.0-2.5.1.x86_64.rpm libsigrokdecode2-debuginfo-0.3.0-2.5.1.x86_64.rpm openSUSE-2015-258 Recommended update for kdevelop moderate openSUSE 13.2 Update This recommended update for kdevelop fixes the following issues: - kdevelop4: + Update to bugfix release 4.7.1 (No upstream changelog provided) + Require libktexteditor instead of kate, that package provides plugins used by kdevelop, and allows co-installability of kate5 and kdevelop4 + Fix bashisms in post/postun scripts + Split the cpp support from the kdevelop4 package. The cpp and Clang plugins are mutually exclusive. Moving the cpp plugin to its own package allows installing the experimental clang package. + Fix some rpmlint warnings - kdevplatform, kdevelop4-plugins and kdevelop-plugins-python + Update to bugfix release 1.7.1 (No upstream changelog provided) - kdevelop4-pg-qt + Fix warnings to resolve the current build errors kdevelop4-pg-qt-1.0.0-10.5.1.i586.rpm kdevelop4-pg-qt-1.0.0-10.5.1.src.rpm kdevelop4-pg-qt-debuginfo-1.0.0-10.5.1.i586.rpm kdevelop4-pg-qt-debugsource-1.0.0-10.5.1.i586.rpm kdevelop4-plugin-python-1.7.1-4.2.i586.rpm kdevelop4-plugin-python-1.7.1-4.2.src.rpm kdevelop4-plugin-python-debuginfo-1.7.1-4.2.i586.rpm kdevelop4-plugin-python-debugsource-1.7.1-4.2.i586.rpm kdevelop4-plugin-python-lang-1.7.1-4.2.noarch.rpm kdevelop4-plugins-1.7.1-4.2.src.rpm kdevelop4-plugins-debugsource-1.7.1-4.2.i586.rpm kdevelop4-plugins-php-1.7.1-4.2.i586.rpm kdevelop4-plugins-php-debuginfo-1.7.1-4.2.i586.rpm kdevelop4-plugins-php-doc-1.7.1-4.2.i586.rpm kdevelop4-plugins-php-doc-debuginfo-1.7.1-4.2.i586.rpm kdevelop4-4.7.1-4.1.i586.rpm kdevelop4-4.7.1-4.1.src.rpm kdevelop4-debuginfo-4.7.1-4.1.i586.rpm kdevelop4-debugsource-4.7.1-4.1.i586.rpm kdevelop4-devel-4.7.1-4.1.i586.rpm kdevelop4-doc-4.7.1-4.1.i586.rpm kdevelop4-lang-4.7.1-4.1.noarch.rpm kdevelop4-plugin-cppsupport-4.7.1-4.1.i586.rpm kdevelop4-plugin-cppsupport-debuginfo-4.7.1-4.1.i586.rpm kdevplatform-1.7.1-4.1.i586.rpm kdevplatform-1.7.1-4.1.src.rpm kdevplatform-debuginfo-1.7.1-4.1.i586.rpm kdevplatform-debugsource-1.7.1-4.1.i586.rpm kdevplatform-lang-1.7.1-4.1.noarch.rpm libkdevplatform-devel-1.7.1-4.1.i586.rpm libkdevplatform8-1.7.1-4.1.i586.rpm libkdevplatform8-debuginfo-1.7.1-4.1.i586.rpm kdevelop4-pg-qt-1.0.0-10.5.1.x86_64.rpm kdevelop4-pg-qt-debuginfo-1.0.0-10.5.1.x86_64.rpm kdevelop4-pg-qt-debugsource-1.0.0-10.5.1.x86_64.rpm kdevelop4-plugin-python-1.7.1-4.2.x86_64.rpm kdevelop4-plugin-python-debuginfo-1.7.1-4.2.x86_64.rpm kdevelop4-plugin-python-debugsource-1.7.1-4.2.x86_64.rpm kdevelop4-plugins-debugsource-1.7.1-4.2.x86_64.rpm kdevelop4-plugins-php-1.7.1-4.2.x86_64.rpm kdevelop4-plugins-php-debuginfo-1.7.1-4.2.x86_64.rpm kdevelop4-plugins-php-doc-1.7.1-4.2.x86_64.rpm kdevelop4-plugins-php-doc-debuginfo-1.7.1-4.2.x86_64.rpm kdevelop4-4.7.1-4.1.x86_64.rpm kdevelop4-debuginfo-4.7.1-4.1.x86_64.rpm kdevelop4-debugsource-4.7.1-4.1.x86_64.rpm kdevelop4-devel-4.7.1-4.1.x86_64.rpm kdevelop4-doc-4.7.1-4.1.x86_64.rpm kdevelop4-plugin-cppsupport-4.7.1-4.1.x86_64.rpm kdevelop4-plugin-cppsupport-debuginfo-4.7.1-4.1.x86_64.rpm kdevplatform-1.7.1-4.1.x86_64.rpm kdevplatform-debuginfo-1.7.1-4.1.x86_64.rpm kdevplatform-debugsource-1.7.1-4.1.x86_64.rpm libkdevplatform-devel-1.7.1-4.1.x86_64.rpm libkdevplatform8-1.7.1-4.1.x86_64.rpm libkdevplatform8-debuginfo-1.7.1-4.1.x86_64.rpm openSUSE-2015-259 Recommended update for the GNOME stack moderate openSUSE 13.2 Update This recommended update for the GNOME stack provides the current bugfix release with various fixes and improvements. NetworkManager-0.9.10.0-3.8.2.i586.rpm True NetworkManager-0.9.10.0-3.8.2.src.rpm True NetworkManager-debuginfo-0.9.10.0-3.8.2.i586.rpm True NetworkManager-debugsource-0.9.10.0-3.8.2.i586.rpm True NetworkManager-devel-0.9.10.0-3.8.2.i586.rpm True NetworkManager-devel-32bit-0.9.10.0-3.8.2.x86_64.rpm True NetworkManager-lang-0.9.10.0-3.8.2.noarch.rpm True libnm-glib-vpn1-0.9.10.0-3.8.2.i586.rpm True libnm-glib-vpn1-32bit-0.9.10.0-3.8.2.x86_64.rpm True libnm-glib-vpn1-debuginfo-0.9.10.0-3.8.2.i586.rpm True libnm-glib-vpn1-debuginfo-32bit-0.9.10.0-3.8.2.x86_64.rpm True libnm-glib4-0.9.10.0-3.8.2.i586.rpm True libnm-glib4-32bit-0.9.10.0-3.8.2.x86_64.rpm True libnm-glib4-debuginfo-0.9.10.0-3.8.2.i586.rpm True libnm-glib4-debuginfo-32bit-0.9.10.0-3.8.2.x86_64.rpm True libnm-util2-0.9.10.0-3.8.2.i586.rpm True libnm-util2-32bit-0.9.10.0-3.8.2.x86_64.rpm True libnm-util2-debuginfo-0.9.10.0-3.8.2.i586.rpm True libnm-util2-debuginfo-32bit-0.9.10.0-3.8.2.x86_64.rpm True typelib-1_0-NMClient-1_0-0.9.10.0-3.8.2.i586.rpm True typelib-1_0-NetworkManager-1_0-0.9.10.0-3.8.2.i586.rpm True anjuta-3.14.1-4.4.i586.rpm True anjuta-3.14.1-4.4.src.rpm True anjuta-debuginfo-3.14.1-4.4.i586.rpm True anjuta-debugsource-3.14.1-4.4.i586.rpm True anjuta-devel-3.14.1-4.4.i586.rpm True anjuta-lang-3.14.1-4.4.noarch.rpm True glade-catalog-anjuta-3.14.1-4.4.i586.rpm True glade-catalog-anjuta-debuginfo-3.14.1-4.4.i586.rpm True libanjuta-3-0-3.14.1-4.4.i586.rpm True libanjuta-3-0-debuginfo-3.14.1-4.4.i586.rpm True typelib-1_0-Anjuta-3_0-3.14.1-4.4.i586.rpm True clutter-gst-2.0.14-2.4.2.src.rpm True clutter-gst-debugsource-2.0.14-2.4.2.i586.rpm True clutter-gst-devel-2.0.14-2.4.2.i586.rpm True gstreamer-plugin-gstclutter-2.0.14-2.4.2.i586.rpm True gstreamer-plugin-gstclutter-debuginfo-2.0.14-2.4.2.i586.rpm True libclutter-gst-2_0-0-2.0.14-2.4.2.i586.rpm True libclutter-gst-2_0-0-32bit-2.0.14-2.4.2.x86_64.rpm True libclutter-gst-2_0-0-debuginfo-2.0.14-2.4.2.i586.rpm True libclutter-gst-2_0-0-debuginfo-32bit-2.0.14-2.4.2.x86_64.rpm True typelib-1_0-ClutterGst-2_0-2.0.14-2.4.2.i586.rpm True easytag-2.2.6-8.3.i586.rpm True easytag-2.2.6-8.3.src.rpm True easytag-debuginfo-2.2.6-8.3.i586.rpm True easytag-debugsource-2.2.6-8.3.i586.rpm True easytag-lang-2.2.6-8.3.noarch.rpm True evince-3.14.2-8.5.i586.rpm True evince-3.14.2-8.5.src.rpm True evince-debuginfo-3.14.2-8.5.i586.rpm True evince-debugsource-3.14.2-8.5.i586.rpm True evince-devel-3.14.2-8.5.i586.rpm True evince-lang-3.14.2-8.5.noarch.rpm True libevdocument3-4-3.14.2-8.5.i586.rpm True libevdocument3-4-debuginfo-3.14.2-8.5.i586.rpm True libevview3-3-3.14.2-8.5.i586.rpm True libevview3-3-debuginfo-3.14.2-8.5.i586.rpm True nautilus-evince-3.14.2-8.5.i586.rpm True nautilus-evince-debuginfo-3.14.2-8.5.i586.rpm True typelib-1_0-EvinceDocument-3_0-3.14.2-8.5.i586.rpm True typelib-1_0-EvinceView-3_0-3.14.2-8.5.i586.rpm True evolution-data-server-3.12.11-8.4.i586.rpm True evolution-data-server-3.12.11-8.4.src.rpm True evolution-data-server-debuginfo-3.12.11-8.4.i586.rpm True evolution-data-server-debugsource-3.12.11-8.4.i586.rpm True evolution-data-server-devel-3.12.11-8.4.i586.rpm True evolution-data-server-doc-3.12.11-8.4.i586.rpm True evolution-data-server-lang-3.12.11-8.4.noarch.rpm True libcamel-1_2-49-3.12.11-8.4.i586.rpm True libcamel-1_2-49-32bit-3.12.11-8.4.x86_64.rpm True libcamel-1_2-49-debuginfo-3.12.11-8.4.i586.rpm True libcamel-1_2-49-debuginfo-32bit-3.12.11-8.4.x86_64.rpm True libebackend-1_2-7-3.12.11-8.4.i586.rpm True libebackend-1_2-7-32bit-3.12.11-8.4.x86_64.rpm True libebackend-1_2-7-debuginfo-3.12.11-8.4.i586.rpm True libebackend-1_2-7-debuginfo-32bit-3.12.11-8.4.x86_64.rpm True libebook-1_2-14-3.12.11-8.4.i586.rpm True libebook-1_2-14-32bit-3.12.11-8.4.x86_64.rpm True libebook-1_2-14-debuginfo-3.12.11-8.4.i586.rpm True libebook-1_2-14-debuginfo-32bit-3.12.11-8.4.x86_64.rpm True libebook-contacts-1_2-0-3.12.11-8.4.i586.rpm True libebook-contacts-1_2-0-32bit-3.12.11-8.4.x86_64.rpm True libebook-contacts-1_2-0-debuginfo-3.12.11-8.4.i586.rpm True libebook-contacts-1_2-0-debuginfo-32bit-3.12.11-8.4.x86_64.rpm True libecal-1_2-16-3.12.11-8.4.i586.rpm True libecal-1_2-16-32bit-3.12.11-8.4.x86_64.rpm True libecal-1_2-16-debuginfo-3.12.11-8.4.i586.rpm True libecal-1_2-16-debuginfo-32bit-3.12.11-8.4.x86_64.rpm True libedata-book-1_2-20-3.12.11-8.4.i586.rpm True libedata-book-1_2-20-32bit-3.12.11-8.4.x86_64.rpm True libedata-book-1_2-20-debuginfo-3.12.11-8.4.i586.rpm True libedata-book-1_2-20-debuginfo-32bit-3.12.11-8.4.x86_64.rpm True libedata-cal-1_2-23-3.12.11-8.4.i586.rpm True libedata-cal-1_2-23-32bit-3.12.11-8.4.x86_64.rpm True libedata-cal-1_2-23-debuginfo-3.12.11-8.4.i586.rpm True libedata-cal-1_2-23-debuginfo-32bit-3.12.11-8.4.x86_64.rpm True libedataserver-1_2-18-3.12.11-8.4.i586.rpm True libedataserver-1_2-18-32bit-3.12.11-8.4.x86_64.rpm True libedataserver-1_2-18-debuginfo-3.12.11-8.4.i586.rpm True libedataserver-1_2-18-debuginfo-32bit-3.12.11-8.4.x86_64.rpm True typelib-1_0-EBook-1_2-3.12.11-8.4.i586.rpm True typelib-1_0-EBookContacts-1_2-3.12.11-8.4.i586.rpm True typelib-1_0-EDataServer-1_2-3.12.11-8.4.i586.rpm True evolution-ews-3.12.11-8.1.i586.rpm True evolution-ews-3.12.11-8.1.src.rpm True evolution-ews-debuginfo-3.12.11-8.1.i586.rpm True evolution-ews-debugsource-3.12.11-8.1.i586.rpm True evolution-ews-devel-3.12.11-8.1.i586.rpm True evolution-ews-lang-3.12.11-8.1.noarch.rpm True libeews-1_2-0-3.12.11-8.1.i586.rpm True libeews-1_2-0-debuginfo-3.12.11-8.1.i586.rpm True libewsutils0-3.12.11-8.1.i586.rpm True libewsutils0-debuginfo-3.12.11-8.1.i586.rpm True evolution-3.12.11-8.1.i586.rpm True evolution-3.12.11-8.1.src.rpm True evolution-debuginfo-3.12.11-8.1.i586.rpm True evolution-debugsource-3.12.11-8.1.i586.rpm True evolution-devel-3.12.11-8.1.i586.rpm True evolution-lang-3.12.11-8.1.noarch.rpm True glade-catalog-evolution-3.12.11-8.1.i586.rpm True glade-catalog-evolution-debuginfo-3.12.11-8.1.i586.rpm True folks-0.10.1-4.1.src.rpm True folks-debugsource-0.10.1-4.1.i586.rpm True folks-devel-0.10.1-4.1.i586.rpm True folks-lang-0.10.1-4.1.noarch.rpm True folks-tools-0.10.1-4.1.i586.rpm True folks-tools-debuginfo-0.10.1-4.1.i586.rpm True libfolks-data-0.10.1-4.1.i586.rpm True libfolks-eds25-0.10.1-4.1.i586.rpm True libfolks-eds25-debuginfo-0.10.1-4.1.i586.rpm True libfolks-telepathy25-0.10.1-4.1.i586.rpm True libfolks-telepathy25-debuginfo-0.10.1-4.1.i586.rpm True libfolks-tracker25-0.10.1-4.1.i586.rpm True libfolks-tracker25-debuginfo-0.10.1-4.1.i586.rpm True libfolks25-0.10.1-4.1.i586.rpm True libfolks25-debuginfo-0.10.1-4.1.i586.rpm True typelib-1_0-Folks-0_6-0.10.1-4.1.i586.rpm True typelib-1_0-FolksEds-0_6-0.10.1-4.1.i586.rpm True typelib-1_0-FolksTelepathy-0_6-0.10.1-4.1.i586.rpm True typelib-1_0-FolksTracker-0_6-0.10.1-4.1.i586.rpm True gedit-plugin-zeitgeist-3.14.1-8.5.i586.rpm True gedit-plugin-zeitgeist-debuginfo-3.14.1-8.5.i586.rpm True gedit-plugins-3.14.1-8.5.i586.rpm True gedit-plugins-3.14.1-8.5.src.rpm True gedit-plugins-debuginfo-3.14.1-8.5.i586.rpm True gedit-plugins-debugsource-3.14.1-8.5.i586.rpm True gedit-plugins-lang-3.14.1-8.5.noarch.rpm True gedit-3.14.3-8.1.i586.rpm True gedit-3.14.3-8.1.src.rpm True gedit-debuginfo-3.14.3-8.1.i586.rpm True gedit-debugsource-3.14.3-8.1.i586.rpm True gedit-devel-3.14.3-8.1.i586.rpm True gedit-lang-3.14.3-8.1.noarch.rpm True python3-gedit-3.14.3-8.1.i586.rpm True gio-branding-openSUSE-13.2-13.2.noarch.rpm True glib2-branding-openSUSE-13.2-13.2.src.rpm True gio-branding-upstream-2.42.2-9.1.noarch.rpm True glib2-2.42.2-9.1.src.rpm True glib2-debugsource-2.42.2-9.1.i586.rpm True glib2-devel-2.42.2-9.1.i586.rpm True glib2-devel-32bit-2.42.2-9.1.x86_64.rpm True glib2-devel-debuginfo-2.42.2-9.1.i586.rpm True glib2-devel-debuginfo-32bit-2.42.2-9.1.x86_64.rpm True glib2-devel-static-2.42.2-9.1.i586.rpm True glib2-lang-2.42.2-9.1.noarch.rpm True glib2-tools-2.42.2-9.1.i586.rpm True glib2-tools-32bit-2.42.2-9.1.x86_64.rpm True glib2-tools-debuginfo-2.42.2-9.1.i586.rpm True glib2-tools-debuginfo-32bit-2.42.2-9.1.x86_64.rpm True libgio-2_0-0-2.42.2-9.1.i586.rpm True libgio-2_0-0-32bit-2.42.2-9.1.x86_64.rpm True libgio-2_0-0-debuginfo-2.42.2-9.1.i586.rpm True libgio-2_0-0-debuginfo-32bit-2.42.2-9.1.x86_64.rpm True libgio-fam-2.42.2-9.1.i586.rpm True libgio-fam-32bit-2.42.2-9.1.x86_64.rpm True libgio-fam-debuginfo-2.42.2-9.1.i586.rpm True libgio-fam-debuginfo-32bit-2.42.2-9.1.x86_64.rpm True libglib-2_0-0-2.42.2-9.1.i586.rpm True libglib-2_0-0-32bit-2.42.2-9.1.x86_64.rpm True libglib-2_0-0-debuginfo-2.42.2-9.1.i586.rpm True libglib-2_0-0-debuginfo-32bit-2.42.2-9.1.x86_64.rpm True libgmodule-2_0-0-2.42.2-9.1.i586.rpm True libgmodule-2_0-0-32bit-2.42.2-9.1.x86_64.rpm True libgmodule-2_0-0-debuginfo-2.42.2-9.1.i586.rpm True libgmodule-2_0-0-debuginfo-32bit-2.42.2-9.1.x86_64.rpm True libgobject-2_0-0-2.42.2-9.1.i586.rpm True libgobject-2_0-0-32bit-2.42.2-9.1.x86_64.rpm True libgobject-2_0-0-debuginfo-2.42.2-9.1.i586.rpm True libgobject-2_0-0-debuginfo-32bit-2.42.2-9.1.x86_64.rpm True libgthread-2_0-0-2.42.2-9.1.i586.rpm True libgthread-2_0-0-32bit-2.42.2-9.1.x86_64.rpm True libgthread-2_0-0-debuginfo-2.42.2-9.1.i586.rpm True libgthread-2_0-0-debuginfo-32bit-2.42.2-9.1.x86_64.rpm True glom-1.28.4-4.2.i586.rpm True glom-1.28.4-4.2.src.rpm True glom-debuginfo-1.28.4-4.2.i586.rpm True glom-debugsource-1.28.4-4.2.i586.rpm True glom-lang-1.28.4-4.2.noarch.rpm True libglom-1_26-0-1.28.4-4.2.i586.rpm True libglom-1_26-0-debuginfo-1.28.4-4.2.i586.rpm True libglom-devel-1.28.4-4.2.i586.rpm True python-glom-1.28.4-4.2.i586.rpm True python-glom-debuginfo-1.28.4-4.2.i586.rpm True gnome-boxes-3.14.3.1-8.1.i586.rpm True gnome-boxes-3.14.3.1-8.1.src.rpm True gnome-boxes-debuginfo-3.14.3.1-8.1.i586.rpm True gnome-boxes-debugsource-3.14.3.1-8.1.i586.rpm True gnome-boxes-lang-3.14.3.1-8.1.noarch.rpm True gnome-shell-search-provider-boxes-3.14.3.1-8.1.i586.rpm True gnome-shell-search-provider-boxes-debuginfo-3.14.3.1-8.1.i586.rpm True gnome-chess-3.14.3-8.3.i586.rpm True gnome-chess-3.14.3-8.3.src.rpm True gnome-chess-debuginfo-3.14.3-8.3.i586.rpm True gnome-chess-debugsource-3.14.3-8.3.i586.rpm True gnome-chess-lang-3.14.3-8.3.noarch.rpm True gnome-control-center-3.14.3-12.1.i586.rpm True gnome-control-center-3.14.3-12.1.src.rpm True gnome-control-center-color-3.14.3-12.1.i586.rpm True gnome-control-center-debuginfo-3.14.3-12.1.i586.rpm True gnome-control-center-debugsource-3.14.3-12.1.i586.rpm True gnome-control-center-devel-3.14.3-12.1.i586.rpm True gnome-control-center-lang-3.14.3-12.1.noarch.rpm True gnome-control-center-user-faces-3.14.3-12.1.i586.rpm True gnome-devel-docs-3.14.4-8.1.noarch.rpm True gnome-devel-docs-3.14.4-8.1.src.rpm True gnome-devel-docs-lang-3.14.4-8.1.noarch.rpm True gnome-font-viewer-3.14.1-4.1.i586.rpm True gnome-font-viewer-3.14.1-4.1.src.rpm True gnome-font-viewer-debuginfo-3.14.1-4.1.i586.rpm True gnome-font-viewer-debugsource-3.14.1-4.1.i586.rpm True gnome-font-viewer-lang-3.14.1-4.1.noarch.rpm True gnome-music-3.14.3.1-8.2.i586.rpm True gnome-music-3.14.3.1-8.2.src.rpm True gnome-music-debuginfo-3.14.3.1-8.2.i586.rpm True gnome-music-debugsource-3.14.3.1-8.2.i586.rpm True gnome-music-lang-3.14.3.1-8.2.noarch.rpm True gnome-online-accounts-3.14.3-8.1.i586.rpm True gnome-online-accounts-3.14.3-8.1.src.rpm True gnome-online-accounts-debuginfo-3.14.3-8.1.i586.rpm True gnome-online-accounts-debugsource-3.14.3-8.1.i586.rpm True gnome-online-accounts-devel-3.14.3-8.1.i586.rpm True gnome-online-accounts-lang-3.14.3-8.1.noarch.rpm True libgoa-1_0-0-3.14.3-8.1.i586.rpm True libgoa-1_0-0-32bit-3.14.3-8.1.x86_64.rpm True libgoa-1_0-0-debuginfo-3.14.3-8.1.i586.rpm True libgoa-1_0-0-debuginfo-32bit-3.14.3-8.1.x86_64.rpm True libgoa-backend-1_0-1-3.14.3-8.1.i586.rpm True libgoa-backend-1_0-1-32bit-3.14.3-8.1.x86_64.rpm True libgoa-backend-1_0-1-debuginfo-3.14.3-8.1.i586.rpm True libgoa-backend-1_0-1-debuginfo-32bit-3.14.3-8.1.x86_64.rpm True typelib-1_0-Goa-1_0-3.14.3-8.1.i586.rpm True gnome-shell-search-provider-gnote-3.14.2-8.2.i586.rpm True gnote-3.14.2-8.2.i586.rpm True gnote-3.14.2-8.2.src.rpm True gnote-debuginfo-3.14.2-8.2.i586.rpm True gnote-debugsource-3.14.2-8.2.i586.rpm True gnote-lang-3.14.2-8.2.noarch.rpm True gnumeric-1.12.20-4.4.i586.rpm True gnumeric-1.12.20-4.4.src.rpm True gnumeric-debuginfo-1.12.20-4.4.i586.rpm True gnumeric-debugsource-1.12.20-4.4.i586.rpm True gnumeric-devel-1.12.20-4.4.i586.rpm True gnumeric-lang-1.12.20-4.4.noarch.rpm True goffice-0.10.20-4.3.src.rpm True goffice-debugsource-0.10.20-4.3.i586.rpm True goffice-devel-0.10.20-4.3.i586.rpm True goffice-lang-0.10.20-4.3.noarch.rpm True libgoffice-0_10-10-0.10.20-4.3.i586.rpm True libgoffice-0_10-10-debuginfo-0.10.20-4.3.i586.rpm True typelib-1_0-GOffice-0_10-0.10.20-4.3.i586.rpm True goobox-3.3.3-2.4.2.i586.rpm True goobox-3.3.3-2.4.2.src.rpm True goobox-debuginfo-3.3.3-2.4.2.i586.rpm True goobox-debugsource-3.3.3-2.4.2.i586.rpm True goobox-lang-3.3.3-2.4.2.noarch.rpm True gtk2-branding-SLED-13.2-8.2.noarch.rpm True gtk2-branding-SLED-13.2-8.2.src.rpm True gtk2-branding-openSUSE-13.2-8.2.noarch.rpm True gtk2-branding-openSUSE-13.2-8.2.src.rpm True gtk2-engine-clearlooks-2.20.2-18.8.2.i586.rpm True gtk2-engine-clearlooks-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-clearlooks-debuginfo-2.20.2-18.8.2.i586.rpm True gtk2-engine-clearlooks-debuginfo-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-crux-2.20.2-18.8.2.i586.rpm True gtk2-engine-crux-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-crux-debuginfo-2.20.2-18.8.2.i586.rpm True gtk2-engine-crux-debuginfo-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-glide-2.20.2-18.8.2.i586.rpm True gtk2-engine-glide-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-glide-debuginfo-2.20.2-18.8.2.i586.rpm True gtk2-engine-glide-debuginfo-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-hcengine-2.20.2-18.8.2.i586.rpm True gtk2-engine-hcengine-debuginfo-2.20.2-18.8.2.i586.rpm True gtk2-engine-industrial-2.20.2-18.8.2.i586.rpm True gtk2-engine-industrial-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-industrial-debuginfo-2.20.2-18.8.2.i586.rpm True gtk2-engine-industrial-debuginfo-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-mist-2.20.2-18.8.2.i586.rpm True gtk2-engine-mist-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-mist-debuginfo-2.20.2-18.8.2.i586.rpm True gtk2-engine-mist-debuginfo-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-redmond95-2.20.2-18.8.2.i586.rpm True gtk2-engine-redmond95-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-redmond95-debuginfo-2.20.2-18.8.2.i586.rpm True gtk2-engine-redmond95-debuginfo-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-thinice-2.20.2-18.8.2.i586.rpm True gtk2-engine-thinice-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-thinice-debuginfo-2.20.2-18.8.2.i586.rpm True gtk2-engine-thinice-debuginfo-32bit-2.20.2-18.8.2.x86_64.rpm True gtk2-engines-2.20.2-18.8.2.i586.rpm True gtk2-engines-2.20.2-18.8.2.src.rpm True gtk2-engines-debugsource-2.20.2-18.8.2.i586.rpm True gtk2-engines-devel-2.20.2-18.8.2.i586.rpm True gtk2-theme-clearlooks-2.20.2-18.8.2.noarch.rpm True gtk2-theme-crux-2.20.2-18.8.2.noarch.rpm True gtk2-theme-industrial-2.20.2-18.8.2.noarch.rpm True gtk2-theme-mist-2.20.2-18.8.2.noarch.rpm True gtk2-theme-redmond95-2.20.2-18.8.2.noarch.rpm True gtk2-theme-thinice-2.20.2-18.8.2.noarch.rpm True gtk2-2.24.27-4.8.1.src.rpm True gtk2-branding-upstream-2.24.27-4.8.1.noarch.rpm True gtk2-data-2.24.27-4.8.1.noarch.rpm True gtk2-debugsource-2.24.27-4.8.1.i586.rpm True gtk2-devel-2.24.27-4.8.1.i586.rpm True gtk2-devel-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-devel-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-devel-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-amharic-2.24.27-4.8.1.i586.rpm True gtk2-immodule-amharic-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-amharic-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-immodule-amharic-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-inuktitut-2.24.27-4.8.1.i586.rpm True gtk2-immodule-inuktitut-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-inuktitut-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-immodule-inuktitut-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-multipress-2.24.27-4.8.1.i586.rpm True gtk2-immodule-multipress-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-multipress-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-immodule-multipress-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-thai-2.24.27-4.8.1.i586.rpm True gtk2-immodule-thai-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-thai-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-immodule-thai-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-vietnamese-2.24.27-4.8.1.i586.rpm True gtk2-immodule-vietnamese-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-vietnamese-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-immodule-vietnamese-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-xim-2.24.27-4.8.1.i586.rpm True gtk2-immodule-xim-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-xim-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-immodule-xim-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodules-tigrigna-2.24.27-4.8.1.i586.rpm True gtk2-immodules-tigrigna-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-immodules-tigrigna-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-immodules-tigrigna-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-lang-2.24.27-4.8.1.noarch.rpm True gtk2-tools-2.24.27-4.8.1.i586.rpm True gtk2-tools-32bit-2.24.27-4.8.1.x86_64.rpm True gtk2-tools-debuginfo-2.24.27-4.8.1.i586.rpm True gtk2-tools-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True libgtk-2_0-0-2.24.27-4.8.1.i586.rpm True libgtk-2_0-0-32bit-2.24.27-4.8.1.x86_64.rpm True libgtk-2_0-0-debuginfo-2.24.27-4.8.1.i586.rpm True libgtk-2_0-0-debuginfo-32bit-2.24.27-4.8.1.x86_64.rpm True typelib-1_0-Gtk-2_0-2.24.27-4.8.1.i586.rpm True gtk3-branding-SLED-13.2-11.2.noarch.rpm True gtk3-branding-SLED-13.2-11.2.src.rpm True gtk3-branding-openSUSE-13.2-11.2.noarch.rpm True gtk3-branding-openSUSE-13.2-11.2.src.rpm True gtk3-3.14.9-12.1.src.rpm True gtk3-branding-upstream-3.14.9-12.1.noarch.rpm True gtk3-data-3.14.9-12.1.noarch.rpm True gtk3-debugsource-3.14.9-12.1.i586.rpm True gtk3-devel-3.14.9-12.1.i586.rpm True gtk3-devel-32bit-3.14.9-12.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.9-12.1.i586.rpm True gtk3-devel-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-amharic-3.14.9-12.1.i586.rpm True gtk3-immodule-amharic-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.9-12.1.i586.rpm True gtk3-immodule-amharic-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-broadway-3.14.9-12.1.i586.rpm True gtk3-immodule-broadway-debuginfo-3.14.9-12.1.i586.rpm True gtk3-immodule-inuktitut-3.14.9-12.1.i586.rpm True gtk3-immodule-inuktitut-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.9-12.1.i586.rpm True gtk3-immodule-inuktitut-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-multipress-3.14.9-12.1.i586.rpm True gtk3-immodule-multipress-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.9-12.1.i586.rpm True gtk3-immodule-multipress-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-thai-3.14.9-12.1.i586.rpm True gtk3-immodule-thai-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.9-12.1.i586.rpm True gtk3-immodule-thai-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.9-12.1.i586.rpm True gtk3-immodule-vietnamese-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.9-12.1.i586.rpm True gtk3-immodule-vietnamese-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-xim-3.14.9-12.1.i586.rpm True gtk3-immodule-xim-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.9-12.1.i586.rpm True gtk3-immodule-xim-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.9-12.1.i586.rpm True gtk3-immodules-tigrigna-32bit-3.14.9-12.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.9-12.1.i586.rpm True gtk3-immodules-tigrigna-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True gtk3-lang-3.14.9-12.1.noarch.rpm True gtk3-tools-3.14.9-12.1.i586.rpm True gtk3-tools-32bit-3.14.9-12.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.9-12.1.i586.rpm True gtk3-tools-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True libgtk-3-0-3.14.9-12.1.i586.rpm True libgtk-3-0-32bit-3.14.9-12.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.9-12.1.i586.rpm True libgtk-3-0-debuginfo-32bit-3.14.9-12.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.9-12.1.i586.rpm True glade-catalog-gtksourceview-3.14.3-8.1.i586.rpm True gtksourceview-3.14.3-8.1.src.rpm True gtksourceview-debugsource-3.14.3-8.1.i586.rpm True gtksourceview-devel-3.14.3-8.1.i586.rpm True gtksourceview-lang-3.14.3-8.1.noarch.rpm True libgtksourceview-3_0-1-3.14.3-8.1.i586.rpm True libgtksourceview-3_0-1-debuginfo-3.14.3-8.1.i586.rpm True typelib-1_0-GtkSource-3_0-3.14.3-8.1.i586.rpm True gvfs-1.22.3-8.1.i586.rpm True gvfs-1.22.3-8.1.src.rpm True gvfs-32bit-1.22.3-8.1.x86_64.rpm True gvfs-backend-afc-1.22.3-8.1.i586.rpm True gvfs-backend-afc-debuginfo-1.22.3-8.1.i586.rpm True gvfs-backends-1.22.3-8.1.i586.rpm True gvfs-backends-debuginfo-1.22.3-8.1.i586.rpm True gvfs-debuginfo-1.22.3-8.1.i586.rpm True gvfs-debuginfo-32bit-1.22.3-8.1.x86_64.rpm True gvfs-debugsource-1.22.3-8.1.i586.rpm True gvfs-devel-1.22.3-8.1.i586.rpm True gvfs-fuse-1.22.3-8.1.i586.rpm True gvfs-fuse-debuginfo-1.22.3-8.1.i586.rpm True gvfs-lang-1.22.3-8.1.noarch.rpm True lasem-0.4.2-4.4.1.i586.rpm True lasem-0.4.2-4.4.1.src.rpm True lasem-debuginfo-0.4.2-4.4.1.i586.rpm True lasem-debugsource-0.4.2-4.4.1.i586.rpm True lasem-devel-0.4.2-4.4.1.i586.rpm True liblasem-0_4-4-0.4.2-4.4.1.i586.rpm True liblasem-0_4-4-debuginfo-0.4.2-4.4.1.i586.rpm True latexila-3.14.3-8.1.i586.rpm True latexila-3.14.3-8.1.src.rpm True latexila-debuginfo-3.14.3-8.1.i586.rpm True latexila-debugsource-3.14.3-8.1.i586.rpm True gsf-office-thumbnailer-1.14.31-2.4.1.i586.rpm True gsf-office-thumbnailer-debuginfo-1.14.31-2.4.1.i586.rpm True libgsf-1-114-1.14.31-2.4.1.i586.rpm True libgsf-1-114-32bit-1.14.31-2.4.1.x86_64.rpm True libgsf-1-114-debuginfo-1.14.31-2.4.1.i586.rpm True libgsf-1-114-debuginfo-32bit-1.14.31-2.4.1.x86_64.rpm True libgsf-1.14.31-2.4.1.src.rpm True libgsf-debugsource-1.14.31-2.4.1.i586.rpm True libgsf-devel-1.14.31-2.4.1.i586.rpm True libgsf-lang-1.14.31-2.4.1.noarch.rpm True libgsf-tools-1.14.31-2.4.1.i586.rpm True libgsf-tools-debuginfo-1.14.31-2.4.1.i586.rpm True typelib-1_0-Gsf-1-1.14.31-2.4.1.i586.rpm True libgweather-3-6-3.14.3-4.1.i586.rpm True libgweather-3-6-32bit-3.14.3-4.1.x86_64.rpm True libgweather-3-6-debuginfo-3.14.3-4.1.i586.rpm True libgweather-3-6-debuginfo-32bit-3.14.3-4.1.x86_64.rpm True libgweather-3.14.3-4.1.src.rpm True libgweather-data-3.14.3-4.1.noarch.rpm True libgweather-debugsource-3.14.3-4.1.i586.rpm True libgweather-devel-3.14.3-4.1.i586.rpm True libgweather-lang-3.14.3-4.1.noarch.rpm True typelib-1_0-GWeather-3_0-3.14.3-4.1.i586.rpm True gdk-pixbuf-loader-rsvg-2.40.8-4.1.i586.rpm True gdk-pixbuf-loader-rsvg-32bit-2.40.8-4.1.x86_64.rpm True gdk-pixbuf-loader-rsvg-debuginfo-2.40.8-4.1.i586.rpm True gdk-pixbuf-loader-rsvg-debuginfo-32bit-2.40.8-4.1.x86_64.rpm True librsvg-2-2-2.40.8-4.1.i586.rpm True librsvg-2-2-32bit-2.40.8-4.1.x86_64.rpm True librsvg-2-2-debuginfo-2.40.8-4.1.i586.rpm True librsvg-2-2-debuginfo-32bit-2.40.8-4.1.x86_64.rpm True librsvg-2.40.8-4.1.src.rpm True librsvg-debugsource-2.40.8-4.1.i586.rpm True librsvg-devel-2.40.8-4.1.i586.rpm True rsvg-view-2.40.8-4.1.i586.rpm True rsvg-view-debuginfo-2.40.8-4.1.i586.rpm True typelib-1_0-Rsvg-2_0-2.40.8-4.1.i586.rpm True libsigc++2-2.4.1-4.1.src.rpm True libsigc++2-debugsource-2.4.1-4.1.i586.rpm True libsigc++2-devel-2.4.1-4.1.i586.rpm True libsigc-2_0-0-2.4.1-4.1.i586.rpm True libsigc-2_0-0-32bit-2.4.1-4.1.x86_64.rpm True libsigc-2_0-0-debuginfo-2.4.1-4.1.i586.rpm True libsigc-2_0-0-debuginfo-32bit-2.4.1-4.1.x86_64.rpm True liferea-1.10.14-2.8.1.i586.rpm True liferea-1.10.14-2.8.1.src.rpm True liferea-debuginfo-1.10.14-2.8.1.i586.rpm True liferea-debugsource-1.10.14-2.8.1.i586.rpm True liferea-lang-1.10.14-2.8.1.noarch.rpm True meld-3.12.3-13.1.noarch.rpm True meld-3.12.3-13.1.src.rpm True meld-lang-3.12.3-13.1.noarch.rpm True gnome-shell-search-provider-nautilus-3.14.2-12.1.i586.rpm True libnautilus-extension1-3.14.2-12.1.i586.rpm True libnautilus-extension1-32bit-3.14.2-12.1.x86_64.rpm True libnautilus-extension1-debuginfo-3.14.2-12.1.i586.rpm True libnautilus-extension1-debuginfo-32bit-3.14.2-12.1.x86_64.rpm True nautilus-3.14.2-12.1.i586.rpm True nautilus-3.14.2-12.1.src.rpm True nautilus-debuginfo-3.14.2-12.1.i586.rpm True nautilus-debugsource-3.14.2-12.1.i586.rpm True nautilus-devel-3.14.2-12.1.i586.rpm True nautilus-lang-3.14.2-12.1.noarch.rpm True typelib-1_0-Nautilus-3_0-3.14.2-12.1.i586.rpm True gnome-shell-search-provider-seahorse-3.14.1-4.1.i586.rpm True seahorse-3.14.1-4.1.i586.rpm True seahorse-3.14.1-4.1.src.rpm True seahorse-debuginfo-3.14.1-4.1.i586.rpm True seahorse-debugsource-3.14.1-4.1.i586.rpm True seahorse-lang-3.14.1-4.1.noarch.rpm True nautilus-totem-3.14.2-8.1.i586.rpm True nautilus-totem-debuginfo-3.14.2-8.1.i586.rpm True totem-3.14.2-8.1.i586.rpm True totem-3.14.2-8.1.src.rpm True totem-debuginfo-3.14.2-8.1.i586.rpm True totem-debugsource-3.14.2-8.1.i586.rpm True totem-devel-3.14.2-8.1.i586.rpm True totem-lang-3.14.2-8.1.noarch.rpm True totem-plugin-zeitgeist-3.14.2-8.1.i586.rpm True totem-plugin-zeitgeist-debuginfo-3.14.2-8.1.i586.rpm True totem-plugins-3.14.2-8.1.i586.rpm True totem-plugins-debuginfo-3.14.2-8.1.i586.rpm True libvala-0_26-0-0.26.2-8.1.i586.rpm True libvala-0_26-0-debuginfo-0.26.2-8.1.i586.rpm True libvala-0_26-devel-0.26.2-8.1.i586.rpm True vala-0.26.2-8.1.i586.rpm True vala-0.26.2-8.1.src.rpm True vala-debuginfo-0.26.2-8.1.i586.rpm True vala-debugsource-0.26.2-8.1.i586.rpm True vino-3.14.2-8.1.i586.rpm True vino-3.14.2-8.1.src.rpm True vino-debuginfo-3.14.2-8.1.i586.rpm True vino-debugsource-3.14.2-8.1.i586.rpm True vino-lang-3.14.2-8.1.noarch.rpm True libzeitgeist-2_0-0-0.9.14-5.4.1.i586.rpm True libzeitgeist-2_0-0-debuginfo-0.9.14-5.4.1.i586.rpm True typelib-1_0-Zeitgeist-2_0-0.9.14-5.4.1.i586.rpm True zeitgeist-0.9.14-5.4.1.i586.rpm True zeitgeist-0.9.14-5.4.1.src.rpm True zeitgeist-debuginfo-0.9.14-5.4.1.i586.rpm True zeitgeist-debugsource-0.9.14-5.4.1.i586.rpm True zeitgeist-devel-0.9.14-5.4.1.i586.rpm True NetworkManager-0.9.10.0-3.8.2.x86_64.rpm True NetworkManager-debuginfo-0.9.10.0-3.8.2.x86_64.rpm True NetworkManager-debugsource-0.9.10.0-3.8.2.x86_64.rpm True NetworkManager-devel-0.9.10.0-3.8.2.x86_64.rpm True libnm-glib-vpn1-0.9.10.0-3.8.2.x86_64.rpm True libnm-glib-vpn1-debuginfo-0.9.10.0-3.8.2.x86_64.rpm True libnm-glib4-0.9.10.0-3.8.2.x86_64.rpm True libnm-glib4-debuginfo-0.9.10.0-3.8.2.x86_64.rpm True libnm-util2-0.9.10.0-3.8.2.x86_64.rpm True libnm-util2-debuginfo-0.9.10.0-3.8.2.x86_64.rpm True typelib-1_0-NMClient-1_0-0.9.10.0-3.8.2.x86_64.rpm True typelib-1_0-NetworkManager-1_0-0.9.10.0-3.8.2.x86_64.rpm True anjuta-3.14.1-4.4.x86_64.rpm True anjuta-debuginfo-3.14.1-4.4.x86_64.rpm True anjuta-debugsource-3.14.1-4.4.x86_64.rpm True anjuta-devel-3.14.1-4.4.x86_64.rpm True glade-catalog-anjuta-3.14.1-4.4.x86_64.rpm True glade-catalog-anjuta-debuginfo-3.14.1-4.4.x86_64.rpm True libanjuta-3-0-3.14.1-4.4.x86_64.rpm True libanjuta-3-0-debuginfo-3.14.1-4.4.x86_64.rpm True typelib-1_0-Anjuta-3_0-3.14.1-4.4.x86_64.rpm True clutter-gst-debugsource-2.0.14-2.4.2.x86_64.rpm True clutter-gst-devel-2.0.14-2.4.2.x86_64.rpm True gstreamer-plugin-gstclutter-2.0.14-2.4.2.x86_64.rpm True gstreamer-plugin-gstclutter-debuginfo-2.0.14-2.4.2.x86_64.rpm True libclutter-gst-2_0-0-2.0.14-2.4.2.x86_64.rpm True libclutter-gst-2_0-0-debuginfo-2.0.14-2.4.2.x86_64.rpm True typelib-1_0-ClutterGst-2_0-2.0.14-2.4.2.x86_64.rpm True easytag-2.2.6-8.3.x86_64.rpm True easytag-debuginfo-2.2.6-8.3.x86_64.rpm True easytag-debugsource-2.2.6-8.3.x86_64.rpm True evince-3.14.2-8.5.x86_64.rpm True evince-debuginfo-3.14.2-8.5.x86_64.rpm True evince-debugsource-3.14.2-8.5.x86_64.rpm True evince-devel-3.14.2-8.5.x86_64.rpm True libevdocument3-4-3.14.2-8.5.x86_64.rpm True libevdocument3-4-debuginfo-3.14.2-8.5.x86_64.rpm True libevview3-3-3.14.2-8.5.x86_64.rpm True libevview3-3-debuginfo-3.14.2-8.5.x86_64.rpm True nautilus-evince-3.14.2-8.5.x86_64.rpm True nautilus-evince-debuginfo-3.14.2-8.5.x86_64.rpm True typelib-1_0-EvinceDocument-3_0-3.14.2-8.5.x86_64.rpm True typelib-1_0-EvinceView-3_0-3.14.2-8.5.x86_64.rpm True evolution-data-server-3.12.11-8.4.x86_64.rpm True evolution-data-server-debuginfo-3.12.11-8.4.x86_64.rpm True evolution-data-server-debugsource-3.12.11-8.4.x86_64.rpm True evolution-data-server-devel-3.12.11-8.4.x86_64.rpm True evolution-data-server-doc-3.12.11-8.4.x86_64.rpm True libcamel-1_2-49-3.12.11-8.4.x86_64.rpm True libcamel-1_2-49-debuginfo-3.12.11-8.4.x86_64.rpm True libebackend-1_2-7-3.12.11-8.4.x86_64.rpm True libebackend-1_2-7-debuginfo-3.12.11-8.4.x86_64.rpm True libebook-1_2-14-3.12.11-8.4.x86_64.rpm True libebook-1_2-14-debuginfo-3.12.11-8.4.x86_64.rpm True libebook-contacts-1_2-0-3.12.11-8.4.x86_64.rpm True libebook-contacts-1_2-0-debuginfo-3.12.11-8.4.x86_64.rpm True libecal-1_2-16-3.12.11-8.4.x86_64.rpm True libecal-1_2-16-debuginfo-3.12.11-8.4.x86_64.rpm True libedata-book-1_2-20-3.12.11-8.4.x86_64.rpm True libedata-book-1_2-20-debuginfo-3.12.11-8.4.x86_64.rpm True libedata-cal-1_2-23-3.12.11-8.4.x86_64.rpm True libedata-cal-1_2-23-debuginfo-3.12.11-8.4.x86_64.rpm True libedataserver-1_2-18-3.12.11-8.4.x86_64.rpm True libedataserver-1_2-18-debuginfo-3.12.11-8.4.x86_64.rpm True typelib-1_0-EBook-1_2-3.12.11-8.4.x86_64.rpm True typelib-1_0-EBookContacts-1_2-3.12.11-8.4.x86_64.rpm True typelib-1_0-EDataServer-1_2-3.12.11-8.4.x86_64.rpm True evolution-ews-3.12.11-8.1.x86_64.rpm True evolution-ews-debuginfo-3.12.11-8.1.x86_64.rpm True evolution-ews-debugsource-3.12.11-8.1.x86_64.rpm True evolution-ews-devel-3.12.11-8.1.x86_64.rpm True libeews-1_2-0-3.12.11-8.1.x86_64.rpm True libeews-1_2-0-debuginfo-3.12.11-8.1.x86_64.rpm True libewsutils0-3.12.11-8.1.x86_64.rpm True libewsutils0-debuginfo-3.12.11-8.1.x86_64.rpm True evolution-3.12.11-8.1.x86_64.rpm True evolution-debuginfo-3.12.11-8.1.x86_64.rpm True evolution-debugsource-3.12.11-8.1.x86_64.rpm True evolution-devel-3.12.11-8.1.x86_64.rpm True glade-catalog-evolution-3.12.11-8.1.x86_64.rpm True glade-catalog-evolution-debuginfo-3.12.11-8.1.x86_64.rpm True folks-debugsource-0.10.1-4.1.x86_64.rpm True folks-devel-0.10.1-4.1.x86_64.rpm True folks-tools-0.10.1-4.1.x86_64.rpm True folks-tools-debuginfo-0.10.1-4.1.x86_64.rpm True libfolks-data-0.10.1-4.1.x86_64.rpm True libfolks-eds25-0.10.1-4.1.x86_64.rpm True libfolks-eds25-debuginfo-0.10.1-4.1.x86_64.rpm True libfolks-telepathy25-0.10.1-4.1.x86_64.rpm True libfolks-telepathy25-debuginfo-0.10.1-4.1.x86_64.rpm True libfolks-tracker25-0.10.1-4.1.x86_64.rpm True libfolks-tracker25-debuginfo-0.10.1-4.1.x86_64.rpm True libfolks25-0.10.1-4.1.x86_64.rpm True libfolks25-debuginfo-0.10.1-4.1.x86_64.rpm True typelib-1_0-Folks-0_6-0.10.1-4.1.x86_64.rpm True typelib-1_0-FolksEds-0_6-0.10.1-4.1.x86_64.rpm True typelib-1_0-FolksTelepathy-0_6-0.10.1-4.1.x86_64.rpm True typelib-1_0-FolksTracker-0_6-0.10.1-4.1.x86_64.rpm True gedit-plugin-zeitgeist-3.14.1-8.5.x86_64.rpm True gedit-plugin-zeitgeist-debuginfo-3.14.1-8.5.x86_64.rpm True gedit-plugins-3.14.1-8.5.x86_64.rpm True gedit-plugins-debuginfo-3.14.1-8.5.x86_64.rpm True gedit-plugins-debugsource-3.14.1-8.5.x86_64.rpm True gedit-3.14.3-8.1.x86_64.rpm True gedit-debuginfo-3.14.3-8.1.x86_64.rpm True gedit-debugsource-3.14.3-8.1.x86_64.rpm True gedit-devel-3.14.3-8.1.x86_64.rpm True python3-gedit-3.14.3-8.1.x86_64.rpm True glib2-debugsource-2.42.2-9.1.x86_64.rpm True glib2-devel-2.42.2-9.1.x86_64.rpm True glib2-devel-debuginfo-2.42.2-9.1.x86_64.rpm True glib2-devel-static-2.42.2-9.1.x86_64.rpm True glib2-tools-2.42.2-9.1.x86_64.rpm True glib2-tools-debuginfo-2.42.2-9.1.x86_64.rpm True libgio-2_0-0-2.42.2-9.1.x86_64.rpm True libgio-2_0-0-debuginfo-2.42.2-9.1.x86_64.rpm True libgio-fam-2.42.2-9.1.x86_64.rpm True libgio-fam-debuginfo-2.42.2-9.1.x86_64.rpm True libglib-2_0-0-2.42.2-9.1.x86_64.rpm True libglib-2_0-0-debuginfo-2.42.2-9.1.x86_64.rpm True libgmodule-2_0-0-2.42.2-9.1.x86_64.rpm True libgmodule-2_0-0-debuginfo-2.42.2-9.1.x86_64.rpm True libgobject-2_0-0-2.42.2-9.1.x86_64.rpm True libgobject-2_0-0-debuginfo-2.42.2-9.1.x86_64.rpm True libgthread-2_0-0-2.42.2-9.1.x86_64.rpm True libgthread-2_0-0-debuginfo-2.42.2-9.1.x86_64.rpm True glom-1.28.4-4.2.x86_64.rpm True glom-debuginfo-1.28.4-4.2.x86_64.rpm True glom-debugsource-1.28.4-4.2.x86_64.rpm True libglom-1_26-0-1.28.4-4.2.x86_64.rpm True libglom-1_26-0-debuginfo-1.28.4-4.2.x86_64.rpm True libglom-devel-1.28.4-4.2.x86_64.rpm True python-glom-1.28.4-4.2.x86_64.rpm True python-glom-debuginfo-1.28.4-4.2.x86_64.rpm True gnome-boxes-3.14.3.1-8.1.x86_64.rpm True gnome-boxes-debuginfo-3.14.3.1-8.1.x86_64.rpm True gnome-boxes-debugsource-3.14.3.1-8.1.x86_64.rpm True gnome-shell-search-provider-boxes-3.14.3.1-8.1.x86_64.rpm True gnome-shell-search-provider-boxes-debuginfo-3.14.3.1-8.1.x86_64.rpm True gnome-chess-3.14.3-8.3.x86_64.rpm True gnome-chess-debuginfo-3.14.3-8.3.x86_64.rpm True gnome-chess-debugsource-3.14.3-8.3.x86_64.rpm True gnome-control-center-3.14.3-12.1.x86_64.rpm True gnome-control-center-color-3.14.3-12.1.x86_64.rpm True gnome-control-center-debuginfo-3.14.3-12.1.x86_64.rpm True gnome-control-center-debugsource-3.14.3-12.1.x86_64.rpm True gnome-control-center-devel-3.14.3-12.1.x86_64.rpm True gnome-control-center-user-faces-3.14.3-12.1.x86_64.rpm True gnome-font-viewer-3.14.1-4.1.x86_64.rpm True gnome-font-viewer-debuginfo-3.14.1-4.1.x86_64.rpm True gnome-font-viewer-debugsource-3.14.1-4.1.x86_64.rpm True gnome-music-3.14.3.1-8.2.x86_64.rpm True gnome-music-debuginfo-3.14.3.1-8.2.x86_64.rpm True gnome-music-debugsource-3.14.3.1-8.2.x86_64.rpm True gnome-online-accounts-3.14.3-8.1.x86_64.rpm True gnome-online-accounts-debuginfo-3.14.3-8.1.x86_64.rpm True gnome-online-accounts-debugsource-3.14.3-8.1.x86_64.rpm True gnome-online-accounts-devel-3.14.3-8.1.x86_64.rpm True libgoa-1_0-0-3.14.3-8.1.x86_64.rpm True libgoa-1_0-0-debuginfo-3.14.3-8.1.x86_64.rpm True libgoa-backend-1_0-1-3.14.3-8.1.x86_64.rpm True libgoa-backend-1_0-1-debuginfo-3.14.3-8.1.x86_64.rpm True typelib-1_0-Goa-1_0-3.14.3-8.1.x86_64.rpm True gnome-shell-search-provider-gnote-3.14.2-8.2.x86_64.rpm True gnote-3.14.2-8.2.x86_64.rpm True gnote-debuginfo-3.14.2-8.2.x86_64.rpm True gnote-debugsource-3.14.2-8.2.x86_64.rpm True gnumeric-1.12.20-4.4.x86_64.rpm True gnumeric-debuginfo-1.12.20-4.4.x86_64.rpm True gnumeric-debugsource-1.12.20-4.4.x86_64.rpm True gnumeric-devel-1.12.20-4.4.x86_64.rpm True goffice-debugsource-0.10.20-4.3.x86_64.rpm True goffice-devel-0.10.20-4.3.x86_64.rpm True libgoffice-0_10-10-0.10.20-4.3.x86_64.rpm True libgoffice-0_10-10-debuginfo-0.10.20-4.3.x86_64.rpm True typelib-1_0-GOffice-0_10-0.10.20-4.3.x86_64.rpm True goobox-3.3.3-2.4.2.x86_64.rpm True goobox-debuginfo-3.3.3-2.4.2.x86_64.rpm True goobox-debugsource-3.3.3-2.4.2.x86_64.rpm True gtk2-engine-clearlooks-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-clearlooks-debuginfo-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-crux-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-crux-debuginfo-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-glide-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-glide-debuginfo-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-hcengine-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-hcengine-debuginfo-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-industrial-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-industrial-debuginfo-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-mist-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-mist-debuginfo-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-redmond95-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-redmond95-debuginfo-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-thinice-2.20.2-18.8.2.x86_64.rpm True gtk2-engine-thinice-debuginfo-2.20.2-18.8.2.x86_64.rpm True gtk2-engines-2.20.2-18.8.2.x86_64.rpm True gtk2-engines-debugsource-2.20.2-18.8.2.x86_64.rpm True gtk2-engines-devel-2.20.2-18.8.2.x86_64.rpm True gtk2-debugsource-2.24.27-4.8.1.x86_64.rpm True gtk2-devel-2.24.27-4.8.1.x86_64.rpm True gtk2-devel-debuginfo-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-amharic-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-amharic-debuginfo-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-inuktitut-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-inuktitut-debuginfo-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-multipress-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-multipress-debuginfo-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-thai-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-thai-debuginfo-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-vietnamese-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-vietnamese-debuginfo-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-xim-2.24.27-4.8.1.x86_64.rpm True gtk2-immodule-xim-debuginfo-2.24.27-4.8.1.x86_64.rpm True gtk2-immodules-tigrigna-2.24.27-4.8.1.x86_64.rpm True gtk2-immodules-tigrigna-debuginfo-2.24.27-4.8.1.x86_64.rpm True gtk2-tools-2.24.27-4.8.1.x86_64.rpm True gtk2-tools-debuginfo-2.24.27-4.8.1.x86_64.rpm True libgtk-2_0-0-2.24.27-4.8.1.x86_64.rpm True libgtk-2_0-0-debuginfo-2.24.27-4.8.1.x86_64.rpm True typelib-1_0-Gtk-2_0-2.24.27-4.8.1.x86_64.rpm True gtk3-debugsource-3.14.9-12.1.x86_64.rpm True gtk3-devel-3.14.9-12.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-immodule-amharic-3.14.9-12.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-immodule-broadway-3.14.9-12.1.x86_64.rpm True gtk3-immodule-broadway-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-immodule-inuktitut-3.14.9-12.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-immodule-multipress-3.14.9-12.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-immodule-thai-3.14.9-12.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.9-12.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-immodule-xim-3.14.9-12.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.9-12.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.9-12.1.x86_64.rpm True gtk3-tools-3.14.9-12.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.9-12.1.x86_64.rpm True libgtk-3-0-3.14.9-12.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.9-12.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.9-12.1.x86_64.rpm True glade-catalog-gtksourceview-3.14.3-8.1.x86_64.rpm True gtksourceview-debugsource-3.14.3-8.1.x86_64.rpm True gtksourceview-devel-3.14.3-8.1.x86_64.rpm True libgtksourceview-3_0-1-3.14.3-8.1.x86_64.rpm True libgtksourceview-3_0-1-debuginfo-3.14.3-8.1.x86_64.rpm True typelib-1_0-GtkSource-3_0-3.14.3-8.1.x86_64.rpm True gvfs-1.22.3-8.1.x86_64.rpm True gvfs-backend-afc-1.22.3-8.1.x86_64.rpm True gvfs-backend-afc-debuginfo-1.22.3-8.1.x86_64.rpm True gvfs-backends-1.22.3-8.1.x86_64.rpm True gvfs-backends-debuginfo-1.22.3-8.1.x86_64.rpm True gvfs-debuginfo-1.22.3-8.1.x86_64.rpm True gvfs-debugsource-1.22.3-8.1.x86_64.rpm True gvfs-devel-1.22.3-8.1.x86_64.rpm True gvfs-fuse-1.22.3-8.1.x86_64.rpm True gvfs-fuse-debuginfo-1.22.3-8.1.x86_64.rpm True lasem-0.4.2-4.4.1.x86_64.rpm True lasem-debuginfo-0.4.2-4.4.1.x86_64.rpm True lasem-debugsource-0.4.2-4.4.1.x86_64.rpm True lasem-devel-0.4.2-4.4.1.x86_64.rpm True liblasem-0_4-4-0.4.2-4.4.1.x86_64.rpm True liblasem-0_4-4-debuginfo-0.4.2-4.4.1.x86_64.rpm True latexila-3.14.3-8.1.x86_64.rpm True latexila-debuginfo-3.14.3-8.1.x86_64.rpm True latexila-debugsource-3.14.3-8.1.x86_64.rpm True gsf-office-thumbnailer-1.14.31-2.4.1.x86_64.rpm True gsf-office-thumbnailer-debuginfo-1.14.31-2.4.1.x86_64.rpm True libgsf-1-114-1.14.31-2.4.1.x86_64.rpm True libgsf-1-114-debuginfo-1.14.31-2.4.1.x86_64.rpm True libgsf-debugsource-1.14.31-2.4.1.x86_64.rpm True libgsf-devel-1.14.31-2.4.1.x86_64.rpm True libgsf-tools-1.14.31-2.4.1.x86_64.rpm True libgsf-tools-debuginfo-1.14.31-2.4.1.x86_64.rpm True typelib-1_0-Gsf-1-1.14.31-2.4.1.x86_64.rpm True libgweather-3-6-3.14.3-4.1.x86_64.rpm True libgweather-3-6-debuginfo-3.14.3-4.1.x86_64.rpm True libgweather-debugsource-3.14.3-4.1.x86_64.rpm True libgweather-devel-3.14.3-4.1.x86_64.rpm True typelib-1_0-GWeather-3_0-3.14.3-4.1.x86_64.rpm True gdk-pixbuf-loader-rsvg-2.40.8-4.1.x86_64.rpm True gdk-pixbuf-loader-rsvg-debuginfo-2.40.8-4.1.x86_64.rpm True librsvg-2-2-2.40.8-4.1.x86_64.rpm True librsvg-2-2-debuginfo-2.40.8-4.1.x86_64.rpm True librsvg-debugsource-2.40.8-4.1.x86_64.rpm True librsvg-devel-2.40.8-4.1.x86_64.rpm True rsvg-view-2.40.8-4.1.x86_64.rpm True rsvg-view-debuginfo-2.40.8-4.1.x86_64.rpm True typelib-1_0-Rsvg-2_0-2.40.8-4.1.x86_64.rpm True libsigc++2-debugsource-2.4.1-4.1.x86_64.rpm True libsigc++2-devel-2.4.1-4.1.x86_64.rpm True libsigc-2_0-0-2.4.1-4.1.x86_64.rpm True libsigc-2_0-0-debuginfo-2.4.1-4.1.x86_64.rpm True liferea-1.10.14-2.8.1.x86_64.rpm True liferea-debuginfo-1.10.14-2.8.1.x86_64.rpm True liferea-debugsource-1.10.14-2.8.1.x86_64.rpm True gnome-shell-search-provider-nautilus-3.14.2-12.1.x86_64.rpm True libnautilus-extension1-3.14.2-12.1.x86_64.rpm True libnautilus-extension1-debuginfo-3.14.2-12.1.x86_64.rpm True nautilus-3.14.2-12.1.x86_64.rpm True nautilus-debuginfo-3.14.2-12.1.x86_64.rpm True nautilus-debugsource-3.14.2-12.1.x86_64.rpm True nautilus-devel-3.14.2-12.1.x86_64.rpm True typelib-1_0-Nautilus-3_0-3.14.2-12.1.x86_64.rpm True gnome-shell-search-provider-seahorse-3.14.1-4.1.x86_64.rpm True seahorse-3.14.1-4.1.x86_64.rpm True seahorse-debuginfo-3.14.1-4.1.x86_64.rpm True seahorse-debugsource-3.14.1-4.1.x86_64.rpm True nautilus-totem-3.14.2-8.1.x86_64.rpm True nautilus-totem-debuginfo-3.14.2-8.1.x86_64.rpm True totem-3.14.2-8.1.x86_64.rpm True totem-debuginfo-3.14.2-8.1.x86_64.rpm True totem-debugsource-3.14.2-8.1.x86_64.rpm True totem-devel-3.14.2-8.1.x86_64.rpm True totem-plugin-zeitgeist-3.14.2-8.1.x86_64.rpm True totem-plugin-zeitgeist-debuginfo-3.14.2-8.1.x86_64.rpm True totem-plugins-3.14.2-8.1.x86_64.rpm True totem-plugins-debuginfo-3.14.2-8.1.x86_64.rpm True libvala-0_26-0-0.26.2-8.1.x86_64.rpm True libvala-0_26-0-debuginfo-0.26.2-8.1.x86_64.rpm True libvala-0_26-devel-0.26.2-8.1.x86_64.rpm True vala-0.26.2-8.1.x86_64.rpm True vala-debuginfo-0.26.2-8.1.x86_64.rpm True vala-debugsource-0.26.2-8.1.x86_64.rpm True vino-3.14.2-8.1.x86_64.rpm True vino-debuginfo-3.14.2-8.1.x86_64.rpm True vino-debugsource-3.14.2-8.1.x86_64.rpm True libzeitgeist-2_0-0-0.9.14-5.4.1.x86_64.rpm True libzeitgeist-2_0-0-debuginfo-0.9.14-5.4.1.x86_64.rpm True typelib-1_0-Zeitgeist-2_0-0.9.14-5.4.1.x86_64.rpm True zeitgeist-0.9.14-5.4.1.x86_64.rpm True zeitgeist-debuginfo-0.9.14-5.4.1.x86_64.rpm True zeitgeist-debugsource-0.9.14-5.4.1.x86_64.rpm True zeitgeist-devel-0.9.14-5.4.1.x86_64.rpm True openSUSE-2015-257 Recommended update for ant-contrib moderate openSUSE 13.2 Update This update fixes the following issue with ant-contrib: - Enable the <antcontrib:for> task ant-contrib-1.0b3-3.4.1.noarch.rpm ant-contrib-1.0b3-3.4.1.src.rpm ant-contrib-javadoc-1.0b3-3.4.1.noarch.rpm ant-contrib-manual-1.0b3-3.4.1.noarch.rpm openSUSE-2015-260 Security update for less low openSUSE 13.2 Update less was updated to fix one minor security issue: Malformed UTF-8 data could have caused an out of bounds read in the UTF-8 decoding routines, causing an invalid read access. (bnc#921719) (CVE-2014-9488) less-458-6.4.1.i586.rpm less-458-6.4.1.src.rpm less-debuginfo-458-6.4.1.i586.rpm less-debugsource-458-6.4.1.i586.rpm less-458-6.4.1.x86_64.rpm less-debuginfo-458-6.4.1.x86_64.rpm less-debugsource-458-6.4.1.x86_64.rpm openSUSE-2015-250 Security update for seamonkey moderate openSUSE 13.2 Update SeaMonkey was updated to 2.33 (bnc#917597) * MFSA 2015-11/CVE-2015-0835/CVE-2015-0836 Miscellaneous memory safety hazards * MFSA 2015-12/CVE-2015-0833 (bmo#945192) Invoking Mozilla updater will load locally stored DLL files (Windows only) * MFSA 2015-13/CVE-2015-0832 (bmo#1065909) Appended period to hostnames can bypass HPKP and HSTS protections * MFSA 2015-14/CVE-2015-0830 (bmo#1110488) Malicious WebGL content crash when writing strings * MFSA 2015-15/CVE-2015-0834 (bmo#1098314) TLS TURN and STUN connections silently fail to simple TCP connections * MFSA 2015-16/CVE-2015-0831 (bmo#1130514) Use-after-free in IndexedDB * MFSA 2015-17/CVE-2015-0829 (bmo#1128939) Buffer overflow in libstagefright during MP4 video playback * MFSA 2015-18/CVE-2015-0828 (bmo#1030667, bmo#988675) Double-free when using non-default memory allocators with a zero-length XHR * MFSA 2015-19/CVE-2015-0827 (bmo#1117304) Out-of-bounds read and write while rendering SVG content * MFSA 2015-20/CVE-2015-0826 (bmo#1092363) Buffer overflow during CSS restyling * MFSA 2015-21/CVE-2015-0825 (bmo#1092370) Buffer underflow during MP3 playback * MFSA 2015-22/CVE-2015-0824 (bmo#1095925) Crash using DrawTarget in Cairo graphics library * MFSA 2015-23/CVE-2015-0823 (bmo#1098497) Use-after-free in Developer Console date with OpenType Sanitiser * MFSA 2015-24/CVE-2015-0822 (bmo#1110557) Reading of local files through manipulation of form autocomplete * MFSA 2015-25/CVE-2015-0821 (bmo#1111960) Local files or privileged URLs in pages can be opened into new tabs * MFSA 2015-26/CVE-2015-0819 (bmo#1079554) UI Tour whitelisted sites in background tab can spoof foreground tabs * MFSA 2015-27CVE-2015-0820 (bmo#1125398) Caja Compiler JavaScript sandbox bypass Update to SeaMonkey 2.32.1 * fixed MailNews feeds not updating * fixed selected profile in Profile Manager not remembered * fixed opening a bookmark folder in tabs on Linux * fixed Troubleshooting Information (about:support) with the Modern theme seamonkey-2.33-12.1.i586.rpm seamonkey-2.33-12.1.src.rpm seamonkey-debuginfo-2.33-12.1.i586.rpm seamonkey-debugsource-2.33-12.1.i586.rpm seamonkey-dom-inspector-2.33-12.1.i586.rpm seamonkey-irc-2.33-12.1.i586.rpm seamonkey-translations-common-2.33-12.1.i586.rpm seamonkey-translations-other-2.33-12.1.i586.rpm seamonkey-2.33-12.1.x86_64.rpm seamonkey-debuginfo-2.33-12.1.x86_64.rpm seamonkey-debugsource-2.33-12.1.x86_64.rpm seamonkey-dom-inspector-2.33-12.1.x86_64.rpm seamonkey-irc-2.33-12.1.x86_64.rpm seamonkey-translations-common-2.33-12.1.x86_64.rpm seamonkey-translations-other-2.33-12.1.x86_64.rpm openSUSE-2015-283 Recommended update for calligra and calligra-l10n moderate openSUSE 13.2 Update This recommended update for calligra and calligra-l10n provides the latest bugfix-release 2.9.1 with various fixes and enhancements. For a detailed description, please refer to https://www.calligra.org/news/announcements/stable/calligra-2-9-1-released/ calligra-l10n-2.9.1-2.8.8.src.rpm calligra-l10n-bs-2.9.1-2.8.8.noarch.rpm calligra-l10n-ca-2.9.1-2.8.8.noarch.rpm calligra-l10n-ca-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-caValencia-2.9.1-2.8.8.noarch.rpm calligra-l10n-cs-2.9.1-2.8.8.noarch.rpm calligra-l10n-da-2.9.1-2.8.8.noarch.rpm calligra-l10n-de-2.9.1-2.8.8.noarch.rpm calligra-l10n-de-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-el-2.9.1-2.8.8.noarch.rpm calligra-l10n-en_GB-2.9.1-2.8.8.noarch.rpm calligra-l10n-es-2.9.1-2.8.8.noarch.rpm calligra-l10n-es-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-et-2.9.1-2.8.8.noarch.rpm calligra-l10n-et-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-fi-2.9.1-2.8.8.noarch.rpm calligra-l10n-fr-2.9.1-2.8.8.noarch.rpm calligra-l10n-fr-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-gl-2.9.1-2.8.8.noarch.rpm calligra-l10n-hu-2.9.1-2.8.8.noarch.rpm calligra-l10n-it-2.9.1-2.8.8.noarch.rpm calligra-l10n-it-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-ja-2.9.1-2.8.8.noarch.rpm calligra-l10n-kk-2.9.1-2.8.8.noarch.rpm calligra-l10n-nb-2.9.1-2.8.8.noarch.rpm calligra-l10n-nl-2.9.1-2.8.8.noarch.rpm calligra-l10n-nl-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-pl-2.9.1-2.8.8.noarch.rpm calligra-l10n-pt-2.9.1-2.8.8.noarch.rpm calligra-l10n-pt-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-pt_BR-2.9.1-2.8.8.noarch.rpm calligra-l10n-pt_BR-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-ru-2.9.1-2.8.8.noarch.rpm calligra-l10n-ru-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-sk-2.9.1-2.8.8.noarch.rpm calligra-l10n-sv-2.9.1-2.8.8.noarch.rpm calligra-l10n-sv-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-tr-2.9.1-2.8.8.noarch.rpm calligra-l10n-uk-2.9.1-2.8.8.noarch.rpm calligra-l10n-uk-doc-2.9.1-2.8.8.noarch.rpm calligra-l10n-zh_CN-2.9.1-2.8.8.noarch.rpm calligra-l10n-zh_TW-2.9.1-2.8.8.noarch.rpm calligra-2.9.1-3.8.8.i586.rpm calligra-2.9.1-3.8.8.src.rpm calligra-active-2.9.1-3.8.8.i586.rpm calligra-active-debuginfo-2.9.1-3.8.8.i586.rpm calligra-author-2.9.1-3.8.8.i586.rpm calligra-author-debuginfo-2.9.1-3.8.8.i586.rpm calligra-braindump-2.9.1-3.8.8.i586.rpm calligra-braindump-debuginfo-2.9.1-3.8.8.i586.rpm calligra-debuginfo-2.9.1-3.8.8.i586.rpm calligra-debugsource-2.9.1-3.8.8.i586.rpm calligra-devel-2.9.1-3.8.8.i586.rpm calligra-doc-2.9.1-3.8.8.noarch.rpm calligra-extras-converter-2.9.1-3.8.8.i586.rpm calligra-extras-converter-debuginfo-2.9.1-3.8.8.i586.rpm calligra-extras-dolphin-2.9.1-3.8.8.i586.rpm calligra-extras-dolphin-debuginfo-2.9.1-3.8.8.i586.rpm calligra-extras-okular-2.9.1-3.8.8.i586.rpm calligra-extras-okular-debuginfo-2.9.1-3.8.8.i586.rpm calligra-flow-2.9.1-3.8.8.i586.rpm calligra-flow-debuginfo-2.9.1-3.8.8.i586.rpm calligra-gemini-2.9.1-3.8.8.i586.rpm calligra-gemini-debuginfo-2.9.1-3.8.8.i586.rpm calligra-karbon-2.9.1-3.8.8.i586.rpm calligra-karbon-debuginfo-2.9.1-3.8.8.i586.rpm calligra-kexi-2.9.1-3.8.8.i586.rpm calligra-kexi-debuginfo-2.9.1-3.8.8.i586.rpm calligra-kexi-mssql-driver-2.9.1-3.8.8.i586.rpm calligra-kexi-mssql-driver-debuginfo-2.9.1-3.8.8.i586.rpm calligra-kexi-mysql-driver-2.9.1-3.8.8.i586.rpm calligra-kexi-mysql-driver-debuginfo-2.9.1-3.8.8.i586.rpm calligra-kexi-postgresql-driver-2.9.1-3.8.8.i586.rpm calligra-kexi-postgresql-driver-debuginfo-2.9.1-3.8.8.i586.rpm calligra-kexi-spreadsheet-import-2.9.1-3.8.8.i586.rpm calligra-kexi-spreadsheet-import-debuginfo-2.9.1-3.8.8.i586.rpm calligra-kexi-sqlite3-driver-2.9.1-3.8.8.i586.rpm calligra-kexi-sqlite3-driver-debuginfo-2.9.1-3.8.8.i586.rpm calligra-kexi-xbase-driver-2.9.1-3.8.8.i586.rpm calligra-kexi-xbase-driver-debuginfo-2.9.1-3.8.8.i586.rpm calligra-krita-2.9.1-3.8.8.i586.rpm calligra-krita-debuginfo-2.9.1-3.8.8.i586.rpm calligra-plan-2.9.1-3.8.8.i586.rpm calligra-plan-debuginfo-2.9.1-3.8.8.i586.rpm calligra-sheets-2.9.1-3.8.8.i586.rpm calligra-sheets-debuginfo-2.9.1-3.8.8.i586.rpm calligra-stage-2.9.1-3.8.8.i586.rpm calligra-stage-debuginfo-2.9.1-3.8.8.i586.rpm calligra-tools-2.9.1-3.8.8.i586.rpm calligra-tools-debuginfo-2.9.1-3.8.8.i586.rpm calligra-words-2.9.1-3.8.8.i586.rpm calligra-words-common-2.9.1-3.8.8.i586.rpm calligra-words-common-debuginfo-2.9.1-3.8.8.i586.rpm calligra-words-debuginfo-2.9.1-3.8.8.i586.rpm calligra-2.9.1-3.8.8.x86_64.rpm calligra-active-2.9.1-3.8.8.x86_64.rpm calligra-active-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-author-2.9.1-3.8.8.x86_64.rpm calligra-author-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-braindump-2.9.1-3.8.8.x86_64.rpm calligra-braindump-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-debugsource-2.9.1-3.8.8.x86_64.rpm calligra-devel-2.9.1-3.8.8.x86_64.rpm calligra-extras-converter-2.9.1-3.8.8.x86_64.rpm calligra-extras-converter-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-extras-dolphin-2.9.1-3.8.8.x86_64.rpm calligra-extras-dolphin-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-extras-okular-2.9.1-3.8.8.x86_64.rpm calligra-extras-okular-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-flow-2.9.1-3.8.8.x86_64.rpm calligra-flow-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-gemini-2.9.1-3.8.8.x86_64.rpm calligra-gemini-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-karbon-2.9.1-3.8.8.x86_64.rpm calligra-karbon-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-kexi-2.9.1-3.8.8.x86_64.rpm calligra-kexi-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-kexi-mssql-driver-2.9.1-3.8.8.x86_64.rpm calligra-kexi-mssql-driver-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-kexi-mysql-driver-2.9.1-3.8.8.x86_64.rpm calligra-kexi-mysql-driver-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-kexi-postgresql-driver-2.9.1-3.8.8.x86_64.rpm calligra-kexi-postgresql-driver-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-kexi-spreadsheet-import-2.9.1-3.8.8.x86_64.rpm calligra-kexi-spreadsheet-import-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-kexi-sqlite3-driver-2.9.1-3.8.8.x86_64.rpm calligra-kexi-sqlite3-driver-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-kexi-xbase-driver-2.9.1-3.8.8.x86_64.rpm calligra-kexi-xbase-driver-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-krita-2.9.1-3.8.8.x86_64.rpm calligra-krita-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-plan-2.9.1-3.8.8.x86_64.rpm calligra-plan-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-sheets-2.9.1-3.8.8.x86_64.rpm calligra-sheets-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-stage-2.9.1-3.8.8.x86_64.rpm calligra-stage-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-tools-2.9.1-3.8.8.x86_64.rpm calligra-tools-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-words-2.9.1-3.8.8.x86_64.rpm calligra-words-common-2.9.1-3.8.8.x86_64.rpm calligra-words-common-debuginfo-2.9.1-3.8.8.x86_64.rpm calligra-words-debuginfo-2.9.1-3.8.8.x86_64.rpm openSUSE-2015-262 Recommended update for empathy moderate openSUSE 13.2 Update This recommended update provides version 3.12.8 of empathy and fixes the following issues: - User help suggests "ignore SSL certificate errors" option for Jabber accounts "if you trust the server you are connecting to". (bgo#705326) - goa-mc-plugin: Remove Facebook chat using Jabber, after Facebook dropped support for XMPP in version 2.0 of the Graph API. (bgo#746100) - Updated translations. empathy-3.12.8-4.1.i586.rpm empathy-3.12.8-4.1.src.rpm empathy-debuginfo-3.12.8-4.1.i586.rpm empathy-debugsource-3.12.8-4.1.i586.rpm empathy-lang-3.12.8-4.1.noarch.rpm telepathy-mission-control-plugin-goa-3.12.8-4.1.i586.rpm telepathy-mission-control-plugin-goa-debuginfo-3.12.8-4.1.i586.rpm empathy-3.12.8-4.1.x86_64.rpm empathy-debuginfo-3.12.8-4.1.x86_64.rpm empathy-debugsource-3.12.8-4.1.x86_64.rpm telepathy-mission-control-plugin-goa-3.12.8-4.1.x86_64.rpm telepathy-mission-control-plugin-goa-debuginfo-3.12.8-4.1.x86_64.rpm openSUSE-2015-252 Recommended udpate for yast2-control-center moderate openSUSE 13.2 Update This recommended update for yast2-control-center fixes the following issues: - Install YaST-systemsettings.desktop also to KF5 services directory, so it is also shown in Plasma5 session - Ignore desktop files whose Hidden attribute is set to "true" (boo#898861) yast2-control-center-3.1.5-2.4.1.i586.rpm yast2-control-center-3.1.5-2.4.1.src.rpm yast2-control-center-debugsource-3.1.5-2.4.1.i586.rpm yast2-control-center-qt-3.1.5-2.4.1.i586.rpm yast2-control-center-qt-debuginfo-3.1.5-2.4.1.i586.rpm yast2-control-center-3.1.5-2.4.1.x86_64.rpm yast2-control-center-debugsource-3.1.5-2.4.1.x86_64.rpm yast2-control-center-qt-3.1.5-2.4.1.x86_64.rpm yast2-control-center-qt-debuginfo-3.1.5-2.4.1.x86_64.rpm openSUSE-2015-253 Recommended update for xlockmore moderate openSUSE 13.2 Update This recommended udpate for xlockmore fixes the following issue: - fix a crash in nose mode (bnc#882747) xlockmore-5.43-6.8.1.i586.rpm xlockmore-5.43-6.8.1.src.rpm xlockmore-debuginfo-5.43-6.8.1.i586.rpm xlockmore-debugsource-5.43-6.8.1.i586.rpm xlockmore-5.43-6.8.1.x86_64.rpm xlockmore-debuginfo-5.43-6.8.1.x86_64.rpm xlockmore-debugsource-5.43-6.8.1.x86_64.rpm openSUSE-2015-271 Recommended update for LibreOffice moderate openSUSE 13.2 Update This recommended update for LibreOffice provides version 4.3.6 with various fixes and enhancements. Among others: - Move %pretrans script to %pre (bnc#916181) - For details please refer to https://www.libreoffice.org/download/release-notes/ libreoffice-4.3.6.2-12.3.i586.rpm libreoffice-4.3.6.2-12.3.src.rpm libreoffice-base-4.3.6.2-12.3.i586.rpm libreoffice-base-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-base-drivers-mysql-4.3.6.2-12.3.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-base-drivers-postgresql-4.3.6.2-12.3.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-branding-upstream-4.3.6.2-12.3.noarch.rpm libreoffice-calc-4.3.6.2-12.3.i586.rpm libreoffice-calc-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-calc-extensions-4.3.6.2-12.3.i586.rpm libreoffice-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-debugsource-4.3.6.2-12.3.i586.rpm libreoffice-draw-4.3.6.2-12.3.i586.rpm libreoffice-draw-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-filters-optional-4.3.6.2-12.3.i586.rpm libreoffice-gnome-4.3.6.2-12.3.i586.rpm libreoffice-gnome-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-icon-theme-crystal-4.3.6.2-12.3.noarch.rpm libreoffice-icon-theme-galaxy-4.3.6.2-12.3.noarch.rpm libreoffice-icon-theme-hicontrast-4.3.6.2-12.3.noarch.rpm libreoffice-icon-theme-oxygen-4.3.6.2-12.3.noarch.rpm libreoffice-icon-theme-sifr-4.3.6.2-12.3.noarch.rpm libreoffice-icon-theme-tango-4.3.6.2-12.3.noarch.rpm libreoffice-impress-4.3.6.2-12.3.i586.rpm libreoffice-impress-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-kde4-4.3.6.2-12.3.i586.rpm libreoffice-kde4-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-l10n-af-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ar-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-as-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-bg-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-bn-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-br-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ca-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-cs-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-cy-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-da-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-de-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-dz-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-el-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-en-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-es-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-et-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-eu-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-fa-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-fi-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-fr-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ga-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-gl-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-gu-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-he-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-hi-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-hr-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-hu-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-it-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ja-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-kk-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-kn-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ko-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-lt-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-lv-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-mai-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ml-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-mr-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-nb-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-nl-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-nn-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-nr-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-nso-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-or-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-pa-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-pl-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-pt-BR-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-pt-PT-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ro-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ru-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-si-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-sk-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-sl-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-sr-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ss-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-st-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-sv-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ta-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-te-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-th-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-tn-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-tr-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ts-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-uk-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-ve-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-xh-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-zh-Hans-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-zh-Hant-4.3.6.2-12.3.noarch.rpm libreoffice-l10n-zu-4.3.6.2-12.3.noarch.rpm libreoffice-mailmerge-4.3.6.2-12.3.i586.rpm libreoffice-math-4.3.6.2-12.3.i586.rpm libreoffice-math-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-officebean-4.3.6.2-12.3.i586.rpm libreoffice-officebean-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-pyuno-4.3.6.2-12.3.i586.rpm libreoffice-pyuno-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-sdk-4.3.6.2-12.3.i586.rpm libreoffice-sdk-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-sdk-doc-4.3.6.2-12.3.i586.rpm libreoffice-writer-4.3.6.2-12.3.i586.rpm libreoffice-writer-debuginfo-4.3.6.2-12.3.i586.rpm libreoffice-writer-extensions-4.3.6.2-12.3.i586.rpm libreoffice-4.3.6.2-12.3.x86_64.rpm libreoffice-base-4.3.6.2-12.3.x86_64.rpm libreoffice-base-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-base-drivers-mysql-4.3.6.2-12.3.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-base-drivers-postgresql-4.3.6.2-12.3.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-calc-4.3.6.2-12.3.x86_64.rpm libreoffice-calc-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-calc-extensions-4.3.6.2-12.3.x86_64.rpm libreoffice-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-debugsource-4.3.6.2-12.3.x86_64.rpm libreoffice-draw-4.3.6.2-12.3.x86_64.rpm libreoffice-draw-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-filters-optional-4.3.6.2-12.3.x86_64.rpm libreoffice-gnome-4.3.6.2-12.3.x86_64.rpm libreoffice-gnome-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-impress-4.3.6.2-12.3.x86_64.rpm libreoffice-impress-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-kde4-4.3.6.2-12.3.x86_64.rpm libreoffice-kde4-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-mailmerge-4.3.6.2-12.3.x86_64.rpm libreoffice-math-4.3.6.2-12.3.x86_64.rpm libreoffice-math-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-officebean-4.3.6.2-12.3.x86_64.rpm libreoffice-officebean-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-pyuno-4.3.6.2-12.3.x86_64.rpm libreoffice-pyuno-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-sdk-4.3.6.2-12.3.x86_64.rpm libreoffice-sdk-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-sdk-doc-4.3.6.2-12.3.x86_64.rpm libreoffice-writer-4.3.6.2-12.3.x86_64.rpm libreoffice-writer-debuginfo-4.3.6.2-12.3.x86_64.rpm libreoffice-writer-extensions-4.3.6.2-12.3.x86_64.rpm openSUSE-2015-264 Softwarestack update for openSUSE 13.2 important openSUSE 13.2 Update This recommended update for the Softwarestack of openSUSE 13.2 fixes the following issues: - libsolv: + fix bug in dislike_old_versions that could lead to a segfault (bnc#922352) + rework splitprovides handling (bnc#921332) + improve package choosing code + new testcase dependency format + add alternatives introspection + make reorder_dq_for_jobrules also look at recommends/suggests + rework branch handling + add parser for rpm rich deps - zypper: + patch: A date limit must ignore newer patch candidates (bnc#919709) + Show locked packages in zypper summary (FATE#318326,FATE#318299) + modify repo: Notify about volatile changes to service repos (bnc#916254) + ps: Change column header from 'Login' to 'User' (bnc#915461) + man: add missing patch --date option + man: mention $releasever_major/minor repo variables + man: Update repo variable substitution (default and alternate values) + Updated translations -libzypp: + add support for SHA224/384/512 + New RepoVarExpand: Functor expanding repo variables in a string . Supports bash style default ${v:-w}' and alternate ${v:+w} values (FATE#318354) + Easy.h: Use __typeof__ rather than typeof in header + Support repo variable replacement in service url + Support repo variable replacement in gpg url + Gettext.h: Fallback to ::gettext if accidentally included outside libzypp libsolv-0.6.10-10.1.src.rpm True libsolv-debugsource-0.6.10-10.1.i586.rpm True libsolv-demo-0.6.10-10.1.i586.rpm True libsolv-demo-debuginfo-0.6.10-10.1.i586.rpm True libsolv-devel-0.6.10-10.1.i586.rpm True libsolv-devel-debuginfo-0.6.10-10.1.i586.rpm True libsolv-tools-0.6.10-10.1.i586.rpm True libsolv-tools-debuginfo-0.6.10-10.1.i586.rpm True perl-solv-0.6.10-10.1.i586.rpm True perl-solv-debuginfo-0.6.10-10.1.i586.rpm True python-solv-0.6.10-10.1.i586.rpm True python-solv-debuginfo-0.6.10-10.1.i586.rpm True ruby-solv-0.6.10-10.1.i586.rpm True ruby-solv-debuginfo-0.6.10-10.1.i586.rpm True libzypp-14.37.1-22.2.i586.rpm True libzypp-14.37.1-22.2.src.rpm True libzypp-debuginfo-14.37.1-22.2.i586.rpm True libzypp-debugsource-14.37.1-22.2.i586.rpm True libzypp-devel-14.37.1-22.2.i586.rpm True libzypp-devel-doc-14.37.1-22.2.i586.rpm True zypper-1.11.23-19.1.i586.rpm True zypper-1.11.23-19.1.src.rpm True zypper-aptitude-1.11.23-19.1.noarch.rpm True zypper-debuginfo-1.11.23-19.1.i586.rpm True zypper-debugsource-1.11.23-19.1.i586.rpm True zypper-log-1.11.23-19.1.noarch.rpm True libsolv-debugsource-0.6.10-10.1.x86_64.rpm True libsolv-demo-0.6.10-10.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.10-10.1.x86_64.rpm True libsolv-devel-0.6.10-10.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.10-10.1.x86_64.rpm True libsolv-tools-0.6.10-10.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.10-10.1.x86_64.rpm True perl-solv-0.6.10-10.1.x86_64.rpm True perl-solv-debuginfo-0.6.10-10.1.x86_64.rpm True python-solv-0.6.10-10.1.x86_64.rpm True python-solv-debuginfo-0.6.10-10.1.x86_64.rpm True ruby-solv-0.6.10-10.1.x86_64.rpm True ruby-solv-debuginfo-0.6.10-10.1.x86_64.rpm True libzypp-14.37.1-22.2.x86_64.rpm True libzypp-debuginfo-14.37.1-22.2.x86_64.rpm True libzypp-debugsource-14.37.1-22.2.x86_64.rpm True libzypp-devel-14.37.1-22.2.x86_64.rpm True libzypp-devel-doc-14.37.1-22.2.x86_64.rpm True zypper-1.11.23-19.1.x86_64.rpm True zypper-debuginfo-1.11.23-19.1.x86_64.rpm True zypper-debugsource-1.11.23-19.1.x86_64.rpm True openSUSE-2015-273 Recommended update for lvm2 moderate openSUSE 13.2 Update This recommended update for lvm2 fixes the following issue: - Fix raid metadata miscaculation (bsc#923021) lvm2-2.02.98-43.21.1.i586.rpm lvm2-2.02.98-43.21.1.src.rpm lvm2-clvm-2.02.98-43.21.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-43.21.1.i586.rpm lvm2-cmirrord-2.02.98-43.21.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-43.21.1.i586.rpm lvm2-debuginfo-2.02.98-43.21.1.i586.rpm lvm2-debugsource-2.02.98-43.21.1.i586.rpm lvm2-devel-2.02.98-43.21.1.i586.rpm lvm2-2.02.98-43.21.1.x86_64.rpm lvm2-clvm-2.02.98-43.21.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-43.21.1.x86_64.rpm lvm2-cmirrord-2.02.98-43.21.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-43.21.1.x86_64.rpm lvm2-debuginfo-2.02.98-43.21.1.x86_64.rpm lvm2-debugsource-2.02.98-43.21.1.x86_64.rpm lvm2-devel-2.02.98-43.21.1.x86_64.rpm openSUSE-2015-247 Security update for openssl moderate openSUSE 13.2 Update OpenSSL was updated to fix various security issues. Following security issues were fixed: - CVE-2015-0209: A Use After Free following d2i_ECPrivatekey error was fixed which could lead to crashes for attacker supplied Elliptic Curve keys. This could be exploited over SSL connections with client supplied keys. - CVE-2015-0286: A segmentation fault in ASN1_TYPE_cmp was fixed that could be exploited by attackers when e.g. client authentication is used. This could be exploited over SSL connections. - CVE-2015-0287: A ASN.1 structure reuse memory corruption was fixed. This problem can not be exploited over regular SSL connections, only if specific client programs use specific ASN.1 routines. - CVE-2015-0288: A X509_to_X509_REQ NULL pointer dereference was fixed, which could lead to crashes. This function is not commonly used, and not reachable over SSL methods. - CVE-2015-0289: Several PKCS7 NULL pointer dereferences were fixed, which could lead to crashes of programs using the PKCS7 APIs. The SSL apis do not use those by default. - CVE-2015-0293: Denial of service via reachable assert in SSLv2 servers, could be used by remote attackers to terminate the server process. Note that this requires SSLv2 being allowed, which is not the default. libopenssl-devel-1.0.1k-2.20.1.i586.rpm libopenssl-devel-32bit-1.0.1k-2.20.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.20.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-2.20.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.20.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.20.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.20.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1k-2.20.1.x86_64.rpm openssl-1.0.1k-2.20.1.i586.rpm openssl-1.0.1k-2.20.1.src.rpm openssl-debuginfo-1.0.1k-2.20.1.i586.rpm openssl-debugsource-1.0.1k-2.20.1.i586.rpm openssl-doc-1.0.1k-2.20.1.noarch.rpm libopenssl-devel-1.0.1k-2.20.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.20.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.20.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.20.1.x86_64.rpm openssl-1.0.1k-2.20.1.x86_64.rpm openssl-debuginfo-1.0.1k-2.20.1.x86_64.rpm openssl-debugsource-1.0.1k-2.20.1.x86_64.rpm openSUSE-2015-261 Security update for tor moderate openSUSE 13.2 Update Tor was updated to 0.2.4.26 to fix several security issues: The release: Contains several medium-level security fixes for relays and exit nodes and also updates the list of directory authorities. * Directory authority updates * relay crashes trough assertion (CVE-2015-2688) * exit node crash through assertion under high DNS load (CVE-2015-2689) * update geoip/geoip6 to the March 3 2015 tor-0.2.4.26-9.1.i586.rpm tor-0.2.4.26-9.1.src.rpm tor-debuginfo-0.2.4.26-9.1.i586.rpm tor-debugsource-0.2.4.26-9.1.i586.rpm tor-0.2.4.26-9.1.x86_64.rpm tor-debuginfo-0.2.4.26-9.1.x86_64.rpm tor-debugsource-0.2.4.26-9.1.x86_64.rpm openSUSE-2015-265 Security update for libzip moderate openSUSE 13.2 Update Libzip was updated to fix one security issue. A zip file with an unusually large number of entries could have caused an integer overflow leading to a write past the heap boundary, crashing the application. (CVE-2015-2331 bnc#923240) libzip-0.11.2-3.4.1.i586.rpm libzip-0.11.2-3.4.1.src.rpm libzip-debuginfo-0.11.2-3.4.1.i586.rpm libzip-debugsource-0.11.2-3.4.1.i586.rpm libzip-devel-0.11.2-3.4.1.i586.rpm libzip2-0.11.2-3.4.1.i586.rpm libzip2-32bit-0.11.2-3.4.1.x86_64.rpm libzip2-debuginfo-0.11.2-3.4.1.i586.rpm libzip2-debuginfo-32bit-0.11.2-3.4.1.x86_64.rpm libzip-0.11.2-3.4.1.x86_64.rpm libzip-debuginfo-0.11.2-3.4.1.x86_64.rpm libzip-debugsource-0.11.2-3.4.1.x86_64.rpm libzip-devel-0.11.2-3.4.1.x86_64.rpm libzip2-0.11.2-3.4.1.x86_64.rpm libzip2-debuginfo-0.11.2-3.4.1.x86_64.rpm openSUSE-2015-266 Security update for libXfont important openSUSE 13.2 Update libXFont was updated to fix three vulnerabilities when parsing BDF files (bnc#921978) As libXfont is used by the X server to read font files, and an unprivileged user with access to the X server can tell the X server to read a given font file from a path of their choosing, these vulnerabilities have the potential to allow unprivileged users to run code with the privileges of the X server. The following vulnerabilities were fixed: * The BDF parser could allocate the a wrong buffer size, leading to out of bound writes (CVE-2015-1802) * The BDF parser could crash when trying to read an invalid pointer (CVE-2015-1803) * The BDF parser could read 32 bit metrics values into 16 bit integers, causing an out-of-bound memory access though integer overflow (CVE-2015-1804) libXfont-1.5.0-2.4.1.src.rpm True libXfont-debugsource-1.5.0-2.4.1.i586.rpm True libXfont-devel-1.5.0-2.4.1.i586.rpm True libXfont-devel-32bit-1.5.0-2.4.1.x86_64.rpm True libXfont1-1.5.0-2.4.1.i586.rpm True libXfont1-32bit-1.5.0-2.4.1.x86_64.rpm True libXfont1-debuginfo-1.5.0-2.4.1.i586.rpm True libXfont1-debuginfo-32bit-1.5.0-2.4.1.x86_64.rpm True libXfont-debugsource-1.5.0-2.4.1.x86_64.rpm True libXfont-devel-1.5.0-2.4.1.x86_64.rpm True libXfont1-1.5.0-2.4.1.x86_64.rpm True libXfont1-debuginfo-1.5.0-2.4.1.x86_64.rpm True openSUSE-2015-270 Recommended update for libvirt moderate openSUSE 13.2 Update This recommended update for libvirt fixex the following issues: - Instruct polkit to allow memebers of the 'libvirt' group to connect to libvirt without providing any password (bsc#920804) - Change default setting of security_default_confined in /etc/libvirt/qemu.conf instead of in code. Making the change in code changes the default behavior for all users, even those that have a custom security setup in their /etc/libvirt/qemu.conf. (bsc#921586) - Fixed a number of QEMU apparmor abstraction problems. (bsc#921355) libvirt-1.2.9-20.2.i586.rpm libvirt-1.2.9-20.2.src.rpm libvirt-client-1.2.9-20.2.i586.rpm libvirt-client-32bit-1.2.9-20.2.x86_64.rpm libvirt-client-debuginfo-1.2.9-20.2.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-20.2.x86_64.rpm libvirt-daemon-1.2.9-20.2.i586.rpm libvirt-daemon-config-network-1.2.9-20.2.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-20.2.i586.rpm libvirt-daemon-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-interface-1.2.9-20.2.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-lxc-1.2.9-20.2.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-network-1.2.9-20.2.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-20.2.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-20.2.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-qemu-1.2.9-20.2.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-secret-1.2.9-20.2.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-storage-1.2.9-20.2.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-uml-1.2.9-20.2.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-driver-vbox-1.2.9-20.2.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-20.2.i586.rpm libvirt-daemon-lxc-1.2.9-20.2.i586.rpm libvirt-daemon-qemu-1.2.9-20.2.i586.rpm libvirt-daemon-uml-1.2.9-20.2.i586.rpm libvirt-daemon-vbox-1.2.9-20.2.i586.rpm libvirt-debugsource-1.2.9-20.2.i586.rpm libvirt-devel-1.2.9-20.2.i586.rpm libvirt-devel-32bit-1.2.9-20.2.x86_64.rpm libvirt-doc-1.2.9-20.2.i586.rpm libvirt-lock-sanlock-1.2.9-20.2.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-20.2.i586.rpm libvirt-login-shell-1.2.9-20.2.i586.rpm libvirt-login-shell-debuginfo-1.2.9-20.2.i586.rpm libvirt-1.2.9-20.2.x86_64.rpm libvirt-client-1.2.9-20.2.x86_64.rpm libvirt-client-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-1.2.9-20.2.x86_64.rpm libvirt-daemon-config-network-1.2.9-20.2.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-20.2.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-network-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-20.2.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-daemon-lxc-1.2.9-20.2.x86_64.rpm libvirt-daemon-qemu-1.2.9-20.2.x86_64.rpm libvirt-daemon-uml-1.2.9-20.2.x86_64.rpm libvirt-daemon-vbox-1.2.9-20.2.x86_64.rpm libvirt-daemon-xen-1.2.9-20.2.x86_64.rpm libvirt-debugsource-1.2.9-20.2.x86_64.rpm libvirt-devel-1.2.9-20.2.x86_64.rpm libvirt-doc-1.2.9-20.2.x86_64.rpm libvirt-lock-sanlock-1.2.9-20.2.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-20.2.x86_64.rpm libvirt-login-shell-1.2.9-20.2.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-20.2.x86_64.rpm openSUSE-2015-267 Security update for tcpdump moderate openSUSE 13.2 Update tcpdump was updated to fix five vulnerabilities in protocol printers When running tcpdump, a remote unauthenticated user could have crashed the application or, potentially, execute arbitrary code by injecting crafted packages into the network. The following vulnerabilities were fixed: * IPv6 mobility printer remote DoS (CVE-2015-0261, bnc#922220) * PPP printer remote DoS (CVE-2014-9140, bnc#923142) * force printer remote DoS (CVE-2015-2155, bnc#922223) * ethernet printer remote DoS (CVE-2015-2154, bnc#922222) * tcp printer remote DoS (CVE-2015-2153, bnc#922221) tcpdump-4.6.2-8.1.i586.rpm tcpdump-4.6.2-8.1.src.rpm tcpdump-debuginfo-4.6.2-8.1.i586.rpm tcpdump-debugsource-4.6.2-8.1.i586.rpm tcpdump-4.6.2-8.1.x86_64.rpm tcpdump-debuginfo-4.6.2-8.1.x86_64.rpm tcpdump-debugsource-4.6.2-8.1.x86_64.rpm openSUSE-2015-268 Security update for mercurial moderate openSUSE 13.2 Update mercurial was updated to fix a command Injection via sshpeer._validaterepo() (CVE-2014-9462, bnc#923070). mercurial-3.1.2-4.1.i586.rpm mercurial-3.1.2-4.1.src.rpm mercurial-debuginfo-3.1.2-4.1.i586.rpm mercurial-debugsource-3.1.2-4.1.i586.rpm mercurial-lang-3.1.2-4.1.noarch.rpm mercurial-3.1.2-4.1.x86_64.rpm mercurial-debuginfo-3.1.2-4.1.x86_64.rpm mercurial-debugsource-3.1.2-4.1.x86_64.rpm openSUSE-2015-269 Security update for gnutls moderate openSUSE 13.2 Update gnutls was updated to fix a security issue: A certificate algorithm consistency checking issue was fixed (CVE-2015-0294). gnutls-3.2.18-8.1.i586.rpm gnutls-3.2.18-8.1.src.rpm gnutls-debuginfo-3.2.18-8.1.i586.rpm gnutls-debugsource-3.2.18-8.1.i586.rpm libgnutls-devel-3.2.18-8.1.i586.rpm libgnutls-devel-32bit-3.2.18-8.1.x86_64.rpm libgnutls-openssl-devel-3.2.18-8.1.i586.rpm libgnutls-openssl27-3.2.18-8.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.18-8.1.i586.rpm libgnutls28-3.2.18-8.1.i586.rpm libgnutls28-32bit-3.2.18-8.1.x86_64.rpm libgnutls28-debuginfo-3.2.18-8.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.18-8.1.x86_64.rpm libgnutlsxx-devel-3.2.18-8.1.i586.rpm libgnutlsxx28-3.2.18-8.1.i586.rpm libgnutlsxx28-debuginfo-3.2.18-8.1.i586.rpm gnutls-3.2.18-8.1.x86_64.rpm gnutls-debuginfo-3.2.18-8.1.x86_64.rpm gnutls-debugsource-3.2.18-8.1.x86_64.rpm libgnutls-devel-3.2.18-8.1.x86_64.rpm libgnutls-openssl-devel-3.2.18-8.1.x86_64.rpm libgnutls-openssl27-3.2.18-8.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.18-8.1.x86_64.rpm libgnutls28-3.2.18-8.1.x86_64.rpm libgnutls28-debuginfo-3.2.18-8.1.x86_64.rpm libgnutlsxx-devel-3.2.18-8.1.x86_64.rpm libgnutlsxx28-3.2.18-8.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.18-8.1.x86_64.rpm openSUSE-2015-263 Security update for MozillaFirefox important openSUSE 13.2 Update MozillaFirefox was updated to Firefox 36.0.4 to fix two critical security issues found during Pwn2Own: * MFSA 2015-28/CVE-2015-0818 (bmo#1144988) Privilege escalation through SVG navigation * MFSA 2015-29/CVE-2015-0817 (bmo#1145255) Code execution through incorrect JavaScript bounds checking elimination Als fixed were the following bugs: - Copy the icons to /usr/share/icons instead of symlinking them: in preparation for containerized apps (e.g. xdg-app) as well as AppStream metadata extraction, there are a couple locations that need to be real files for system integration (.desktop files, icons, mime-type info). - update to Firefox 36.0.1 Bugfixes: * Disable the usage of the ANY DNS query type (bmo#1093983) * Hello may become inactive until restart (bmo#1137469) * Print preferences may not be preserved (bmo#1136855) * Hello contact tabs may not be visible (bmo#1137141) * Accept hostnames that include an underscore character ("_") (bmo#1136616) * WebGL may use significant memory with Canvas2d (bmo#1137251) * Option -remote has been restored (bmo#1080319) MozillaFirefox-36.0.4-18.1.i586.rpm MozillaFirefox-36.0.4-18.1.src.rpm MozillaFirefox-branding-upstream-36.0.4-18.1.i586.rpm MozillaFirefox-buildsymbols-36.0.4-18.1.i586.rpm MozillaFirefox-debuginfo-36.0.4-18.1.i586.rpm MozillaFirefox-debugsource-36.0.4-18.1.i586.rpm MozillaFirefox-devel-36.0.4-18.1.i586.rpm MozillaFirefox-translations-common-36.0.4-18.1.i586.rpm MozillaFirefox-translations-other-36.0.4-18.1.i586.rpm MozillaFirefox-36.0.4-18.1.x86_64.rpm MozillaFirefox-branding-upstream-36.0.4-18.1.x86_64.rpm MozillaFirefox-buildsymbols-36.0.4-18.1.x86_64.rpm MozillaFirefox-debuginfo-36.0.4-18.1.x86_64.rpm MozillaFirefox-debugsource-36.0.4-18.1.x86_64.rpm MozillaFirefox-devel-36.0.4-18.1.x86_64.rpm MozillaFirefox-translations-common-36.0.4-18.1.x86_64.rpm MozillaFirefox-translations-other-36.0.4-18.1.x86_64.rpm openSUSE-2015-274 Security update for freetype2 moderate openSUSE 13.2 Update freetype2 was updated to fix various vulnerabilities that could lead to crashes or potentially code execution when parsing fonts. freetype2-2.5.3-2.4.1.src.rpm freetype2-debugsource-2.5.3-2.4.1.i586.rpm freetype2-devel-2.5.3-2.4.1.i586.rpm freetype2-devel-32bit-2.5.3-2.4.1.x86_64.rpm libfreetype6-2.5.3-2.4.1.i586.rpm libfreetype6-32bit-2.5.3-2.4.1.x86_64.rpm libfreetype6-debuginfo-2.5.3-2.4.1.i586.rpm libfreetype6-debuginfo-32bit-2.5.3-2.4.1.x86_64.rpm ft2demos-2.5.3-2.4.1.i586.rpm ft2demos-2.5.3-2.4.1.src.rpm ft2demos-debuginfo-2.5.3-2.4.1.i586.rpm ft2demos-debugsource-2.5.3-2.4.1.i586.rpm freetype2-debugsource-2.5.3-2.4.1.x86_64.rpm freetype2-devel-2.5.3-2.4.1.x86_64.rpm libfreetype6-2.5.3-2.4.1.x86_64.rpm libfreetype6-debuginfo-2.5.3-2.4.1.x86_64.rpm ft2demos-2.5.3-2.4.1.x86_64.rpm ft2demos-debuginfo-2.5.3-2.4.1.x86_64.rpm ft2demos-debugsource-2.5.3-2.4.1.x86_64.rpm openSUSE-2015-275 Security update for rubygem-bundler moderate openSUSE 13.2 Update rubygem-bunder was updated to fix security vulnerabilities and non-security issues The following security issues were fixed: * Hide credentials while warning about gems with ambiguous sources * Warn when more than one top-level source is present * Bundler may install gems from a different source than expected (CVE-2013-0334) (bnc#898205) In addition, rubygem-bundler was udpated to 1.8.4 to fix non-security issues. rubygem-bundler-1.8.4-2.4.1.i586.rpm rubygem-bundler-1.8.4-2.4.1.src.rpm rubygem-bundler-doc-1.8.4-2.4.1.i586.rpm rubygem-bundler-1.8.4-2.4.1.x86_64.rpm rubygem-bundler-doc-1.8.4-2.4.1.x86_64.rpm openSUSE-2015-279 Security update for seamonkey important openSUSE 13.2 Update SeaMonkey was updated to 2.33.1 to fix several vulnerabilities. The following vulnerabilities were fixed: * Privilege escalation through SVG navigation (CVE-2015-0818) * Code execution through incorrect JavaScript bounds checking elimination (CVE-2015-0817) seamonkey-2.33.1-17.1.i586.rpm seamonkey-2.33.1-17.1.src.rpm seamonkey-debuginfo-2.33.1-17.1.i586.rpm seamonkey-debugsource-2.33.1-17.1.i586.rpm seamonkey-dom-inspector-2.33.1-17.1.i586.rpm seamonkey-irc-2.33.1-17.1.i586.rpm seamonkey-translations-common-2.33.1-17.1.i586.rpm seamonkey-translations-other-2.33.1-17.1.i586.rpm seamonkey-2.33.1-17.1.x86_64.rpm seamonkey-debuginfo-2.33.1-17.1.x86_64.rpm seamonkey-debugsource-2.33.1-17.1.x86_64.rpm seamonkey-dom-inspector-2.33.1-17.1.x86_64.rpm seamonkey-irc-2.33.1-17.1.x86_64.rpm seamonkey-translations-common-2.33.1-17.1.x86_64.rpm seamonkey-translations-other-2.33.1-17.1.x86_64.rpm openSUSE-2015-276 Recommended update for hylafax+ moderate openSUSE 13.2 Update This recommended udpate for hylafax+ fixes the following issues: - Changed Obsoletes to Conflicts also for hylafax-client (boo#856906) - Move libfaxutil into its own sub package (boo#922017) - Fix standalone hylafax+-client fallout hylafax+-5.5.5-6.1.i586.rpm hylafax+-5.5.5-6.1.src.rpm hylafax+-client-5.5.5-6.1.i586.rpm hylafax+-client-debuginfo-5.5.5-6.1.i586.rpm hylafax+-debuginfo-5.5.5-6.1.i586.rpm hylafax+-debugsource-5.5.5-6.1.i586.rpm libfaxutil5_5_5-5.5.5-6.1.i586.rpm libfaxutil5_5_5-debuginfo-5.5.5-6.1.i586.rpm hylafax+-5.5.5-6.1.x86_64.rpm hylafax+-client-5.5.5-6.1.x86_64.rpm hylafax+-client-debuginfo-5.5.5-6.1.x86_64.rpm hylafax+-debuginfo-5.5.5-6.1.x86_64.rpm hylafax+-debugsource-5.5.5-6.1.x86_64.rpm libfaxutil5_5_5-5.5.5-6.1.x86_64.rpm libfaxutil5_5_5-debuginfo-5.5.5-6.1.x86_64.rpm openSUSE-2015-277 Recommended update for Bluedevil moderate openSUSE 13.2 Update This recommended update for Bluedevil and libbluedevil fixes the following issues: - bluedevil: + Update from 2.0-rc1 to 2.1.1 (last release based on KDE4 * don't try to infinitely kill monolithic when it fails (bko343682) * fix directly opening files from obexftp (eg. images in gwenview) * fix one crash in kded module (bko342581) * fix obexftp browse files on old S60 devices (bko342259) * Remember powered state of all adapters (kde#337193) * Monolithic (Bluetooth icon) will now be correctly hidden in system tray when all adapters are powered off (kde#341768) * Monolithic will now be removed from system tray when there are no adapters * Action to send files over Bluetooth will now be shown only for file that can actually be sent (only local files) * PIN in pairing wizard will now be accepted only after clicking "Matches" button * kio_obexftp should now better handle errors and correctly reconnect after losing connection (kde#321560) * kio_bluetooth will not crash when trying to access invalid device * Full Bluez5 support * fix bashisms in post/postun scripts - libbluedevil + Update from 2.0-rc1 to 2.1 * Adapter::name() now returns alias of adapter * Do not set the Adapter back to powered (kde#329411) * Check adapter for nullptr in interfacesAdded/interfacesRemoved slots (kde#340577) * Replace the tarball generated from tag, to the official one from KDE mirrors bluedevil-2.1.1-2.5.1.i586.rpm bluedevil-2.1.1-2.5.1.src.rpm bluedevil-debuginfo-2.1.1-2.5.1.i586.rpm bluedevil-debugsource-2.1.1-2.5.1.i586.rpm bluedevil-lang-2.1.1-2.5.1.noarch.rpm libbluedevil-2.1-2.4.1.src.rpm libbluedevil-debugsource-2.1-2.4.1.i586.rpm libbluedevil-devel-2.1-2.4.1.i586.rpm libbluedevil2-2.1-2.4.1.i586.rpm libbluedevil2-debuginfo-2.1-2.4.1.i586.rpm bluedevil-2.1.1-2.5.1.x86_64.rpm bluedevil-debuginfo-2.1.1-2.5.1.x86_64.rpm bluedevil-debugsource-2.1.1-2.5.1.x86_64.rpm libbluedevil-debugsource-2.1-2.4.1.x86_64.rpm libbluedevil-devel-2.1-2.4.1.x86_64.rpm libbluedevil2-2.1-2.4.1.x86_64.rpm libbluedevil2-debuginfo-2.1-2.4.1.x86_64.rpm openSUSE-2015-278 Recommended update for timezone moderate openSUSE 13.2 Update This recommended update for timezone provides version 2015b with various fixes and adjustments (boo#923493): - Changes to time zones: + Mongolia DST observance 2015 + Palestine DST dates 2015 and 2015 + correct 1982 zone shift in Pacific/Easter, regression in 2015a + More pre-1970 zones have been turned into links, when they differed from existing zones only for older time stamps: * America/Antigua * America/Cayman * Pacific/Midway, * Pacific/Saipan. + Correct the 1992-2010 DST abbreviation in Volgograd from "MSK" to "MSD". - Changes to code: + Fix integer overflow bug in reference 'mktime' implementation. + Allow -Dtime_tz=time_t compilations, and allow -Dtime_tz=... libraries to be used in the same executable as standard-library time_t functions. timezone-java-2015b-16.1.noarch.rpm timezone-java-2015b-16.1.src.rpm timezone-2015b-16.1.i586.rpm timezone-2015b-16.1.src.rpm timezone-debuginfo-2015b-16.1.i586.rpm timezone-debugsource-2015b-16.1.i586.rpm timezone-2015b-16.1.x86_64.rpm timezone-debuginfo-2015b-16.1.x86_64.rpm timezone-debugsource-2015b-16.1.x86_64.rpm openSUSE-2015-280 Security update for gd low openSUSE 13.2 Update The graphics drawing library gd was updated to fix one security issue. The following vulnerability was fixed: * possible buffer read overflow (CVE-2014-9709) gd-2.1.0-7.5.1.i586.rpm gd-2.1.0-7.5.1.src.rpm gd-debuginfo-2.1.0-7.5.1.i586.rpm gd-debugsource-2.1.0-7.5.1.i586.rpm gd-devel-2.1.0-7.5.1.i586.rpm libgd3-2.1.0-7.5.1.i586.rpm libgd3-32bit-2.1.0-7.5.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.5.1.i586.rpm libgd3-debuginfo-32bit-2.1.0-7.5.1.x86_64.rpm gd-2.1.0-7.5.1.x86_64.rpm gd-debuginfo-2.1.0-7.5.1.x86_64.rpm gd-debugsource-2.1.0-7.5.1.x86_64.rpm gd-devel-2.1.0-7.5.1.x86_64.rpm libgd3-2.1.0-7.5.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.5.1.x86_64.rpm openSUSE-2015-284 Recommended update for systemd moderate openSUSE 13.2 Update This recommended update for systemd fixes the following issues: - Fix systemd --test option (bsc#921920) - Correct systemd-sleep-grub return code (bsc#919095) libudev-mini-devel-210-25.16.1.i586.rpm True libudev-mini1-210-25.16.1.i586.rpm True libudev-mini1-debuginfo-210-25.16.1.i586.rpm True systemd-mini-210-25.16.1.i586.rpm True systemd-mini-210-25.16.1.src.rpm True systemd-mini-debuginfo-210-25.16.1.i586.rpm True systemd-mini-debugsource-210-25.16.1.i586.rpm True systemd-mini-devel-210-25.16.1.i586.rpm True systemd-mini-sysvinit-210-25.16.1.i586.rpm True udev-mini-210-25.16.1.i586.rpm True udev-mini-debuginfo-210-25.16.1.i586.rpm True libgudev-1_0-0-210-25.16.1.i586.rpm True libgudev-1_0-0-32bit-210-25.16.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210-25.16.1.i586.rpm True libgudev-1_0-0-debuginfo-32bit-210-25.16.1.x86_64.rpm True libgudev-1_0-devel-210-25.16.1.i586.rpm True libudev-devel-210-25.16.1.i586.rpm True libudev1-210-25.16.1.i586.rpm True libudev1-32bit-210-25.16.1.x86_64.rpm True libudev1-debuginfo-210-25.16.1.i586.rpm True libudev1-debuginfo-32bit-210-25.16.1.x86_64.rpm True nss-myhostname-210-25.16.1.i586.rpm True nss-myhostname-32bit-210-25.16.1.x86_64.rpm True nss-myhostname-debuginfo-210-25.16.1.i586.rpm True nss-myhostname-debuginfo-32bit-210-25.16.1.x86_64.rpm True systemd-210-25.16.1.i586.rpm True systemd-210-25.16.1.src.rpm True systemd-32bit-210-25.16.1.x86_64.rpm True systemd-bash-completion-210-25.16.1.noarch.rpm True systemd-debuginfo-210-25.16.1.i586.rpm True systemd-debuginfo-32bit-210-25.16.1.x86_64.rpm True systemd-debugsource-210-25.16.1.i586.rpm True systemd-devel-210-25.16.1.i586.rpm True systemd-journal-gateway-210-25.16.1.i586.rpm True systemd-journal-gateway-debuginfo-210-25.16.1.i586.rpm True systemd-logger-210-25.16.1.i586.rpm True systemd-sysvinit-210-25.16.1.i586.rpm True typelib-1_0-GUdev-1_0-210-25.16.1.i586.rpm True udev-210-25.16.1.i586.rpm True udev-debuginfo-210-25.16.1.i586.rpm True libudev-mini-devel-210-25.16.1.x86_64.rpm True libudev-mini1-210-25.16.1.x86_64.rpm True libudev-mini1-debuginfo-210-25.16.1.x86_64.rpm True systemd-mini-210-25.16.1.x86_64.rpm True systemd-mini-debuginfo-210-25.16.1.x86_64.rpm True systemd-mini-debugsource-210-25.16.1.x86_64.rpm True systemd-mini-devel-210-25.16.1.x86_64.rpm True systemd-mini-sysvinit-210-25.16.1.x86_64.rpm True udev-mini-210-25.16.1.x86_64.rpm True udev-mini-debuginfo-210-25.16.1.x86_64.rpm True libgudev-1_0-0-210-25.16.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210-25.16.1.x86_64.rpm True libgudev-1_0-devel-210-25.16.1.x86_64.rpm True libudev-devel-210-25.16.1.x86_64.rpm True libudev1-210-25.16.1.x86_64.rpm True libudev1-debuginfo-210-25.16.1.x86_64.rpm True nss-myhostname-210-25.16.1.x86_64.rpm True nss-myhostname-debuginfo-210-25.16.1.x86_64.rpm True systemd-210-25.16.1.x86_64.rpm True systemd-debuginfo-210-25.16.1.x86_64.rpm True systemd-debugsource-210-25.16.1.x86_64.rpm True systemd-devel-210-25.16.1.x86_64.rpm True systemd-journal-gateway-210-25.16.1.x86_64.rpm True systemd-journal-gateway-debuginfo-210-25.16.1.x86_64.rpm True systemd-logger-210-25.16.1.x86_64.rpm True systemd-sysvinit-210-25.16.1.x86_64.rpm True typelib-1_0-GUdev-1_0-210-25.16.1.x86_64.rpm True udev-210-25.16.1.x86_64.rpm True udev-debuginfo-210-25.16.1.x86_64.rpm True openSUSE-2015-282 Security update for php5 moderate openSUSE 13.2 Update PHP was updated to fix several security issues. The following vulnerabilities were fixed: * A specially crafted GIF file could cause a buffer read overflow in php-gd (CVE-2014-9709 bnc#923946) * Memory was use after it was freed in PHAR (CVE-2015-2301 bnc#922022) * heap overflow vulnerability in regcomp.c (CVE-2015-2305 bnc#922452) * heap buffer overflow in Enchant (CVE-2014-9705 bnc#922451) For openSUSE 13.2, the following additional vulnerability was fixed: * A specially crafted zip file could lead to writing past the heap boundary (CVE-2015-2331 bnc#922894) apache2-mod_php5-5.6.1-15.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-15.1.i586.rpm php5-5.6.1-15.1.i586.rpm php5-5.6.1-15.1.src.rpm php5-bcmath-5.6.1-15.1.i586.rpm php5-bcmath-debuginfo-5.6.1-15.1.i586.rpm php5-bz2-5.6.1-15.1.i586.rpm php5-bz2-debuginfo-5.6.1-15.1.i586.rpm php5-calendar-5.6.1-15.1.i586.rpm php5-calendar-debuginfo-5.6.1-15.1.i586.rpm php5-ctype-5.6.1-15.1.i586.rpm php5-ctype-debuginfo-5.6.1-15.1.i586.rpm php5-curl-5.6.1-15.1.i586.rpm php5-curl-debuginfo-5.6.1-15.1.i586.rpm php5-dba-5.6.1-15.1.i586.rpm php5-dba-debuginfo-5.6.1-15.1.i586.rpm php5-debuginfo-5.6.1-15.1.i586.rpm php5-debugsource-5.6.1-15.1.i586.rpm php5-devel-5.6.1-15.1.i586.rpm php5-dom-5.6.1-15.1.i586.rpm php5-dom-debuginfo-5.6.1-15.1.i586.rpm php5-enchant-5.6.1-15.1.i586.rpm php5-enchant-debuginfo-5.6.1-15.1.i586.rpm php5-exif-5.6.1-15.1.i586.rpm php5-exif-debuginfo-5.6.1-15.1.i586.rpm php5-fastcgi-5.6.1-15.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-15.1.i586.rpm php5-fileinfo-5.6.1-15.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-15.1.i586.rpm php5-firebird-5.6.1-15.1.i586.rpm php5-firebird-debuginfo-5.6.1-15.1.i586.rpm php5-fpm-5.6.1-15.1.i586.rpm php5-fpm-debuginfo-5.6.1-15.1.i586.rpm php5-ftp-5.6.1-15.1.i586.rpm php5-ftp-debuginfo-5.6.1-15.1.i586.rpm php5-gd-5.6.1-15.1.i586.rpm php5-gd-debuginfo-5.6.1-15.1.i586.rpm php5-gettext-5.6.1-15.1.i586.rpm php5-gettext-debuginfo-5.6.1-15.1.i586.rpm php5-gmp-5.6.1-15.1.i586.rpm php5-gmp-debuginfo-5.6.1-15.1.i586.rpm php5-iconv-5.6.1-15.1.i586.rpm php5-iconv-debuginfo-5.6.1-15.1.i586.rpm php5-imap-5.6.1-15.1.i586.rpm php5-imap-debuginfo-5.6.1-15.1.i586.rpm php5-intl-5.6.1-15.1.i586.rpm php5-intl-debuginfo-5.6.1-15.1.i586.rpm php5-json-5.6.1-15.1.i586.rpm php5-json-debuginfo-5.6.1-15.1.i586.rpm php5-ldap-5.6.1-15.1.i586.rpm php5-ldap-debuginfo-5.6.1-15.1.i586.rpm php5-mbstring-5.6.1-15.1.i586.rpm php5-mbstring-debuginfo-5.6.1-15.1.i586.rpm php5-mcrypt-5.6.1-15.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-15.1.i586.rpm php5-mssql-5.6.1-15.1.i586.rpm php5-mssql-debuginfo-5.6.1-15.1.i586.rpm php5-mysql-5.6.1-15.1.i586.rpm php5-mysql-debuginfo-5.6.1-15.1.i586.rpm php5-odbc-5.6.1-15.1.i586.rpm php5-odbc-debuginfo-5.6.1-15.1.i586.rpm php5-opcache-5.6.1-15.1.i586.rpm php5-opcache-debuginfo-5.6.1-15.1.i586.rpm php5-openssl-5.6.1-15.1.i586.rpm php5-openssl-debuginfo-5.6.1-15.1.i586.rpm php5-pcntl-5.6.1-15.1.i586.rpm php5-pcntl-debuginfo-5.6.1-15.1.i586.rpm php5-pdo-5.6.1-15.1.i586.rpm php5-pdo-debuginfo-5.6.1-15.1.i586.rpm php5-pear-5.6.1-15.1.noarch.rpm php5-pgsql-5.6.1-15.1.i586.rpm php5-pgsql-debuginfo-5.6.1-15.1.i586.rpm php5-phar-5.6.1-15.1.i586.rpm php5-phar-debuginfo-5.6.1-15.1.i586.rpm php5-posix-5.6.1-15.1.i586.rpm php5-posix-debuginfo-5.6.1-15.1.i586.rpm php5-pspell-5.6.1-15.1.i586.rpm php5-pspell-debuginfo-5.6.1-15.1.i586.rpm php5-readline-5.6.1-15.1.i586.rpm php5-readline-debuginfo-5.6.1-15.1.i586.rpm php5-shmop-5.6.1-15.1.i586.rpm php5-shmop-debuginfo-5.6.1-15.1.i586.rpm php5-snmp-5.6.1-15.1.i586.rpm php5-snmp-debuginfo-5.6.1-15.1.i586.rpm php5-soap-5.6.1-15.1.i586.rpm php5-soap-debuginfo-5.6.1-15.1.i586.rpm php5-sockets-5.6.1-15.1.i586.rpm php5-sockets-debuginfo-5.6.1-15.1.i586.rpm php5-sqlite-5.6.1-15.1.i586.rpm php5-sqlite-debuginfo-5.6.1-15.1.i586.rpm php5-suhosin-5.6.1-15.1.i586.rpm php5-suhosin-debuginfo-5.6.1-15.1.i586.rpm php5-sysvmsg-5.6.1-15.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-15.1.i586.rpm php5-sysvsem-5.6.1-15.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-15.1.i586.rpm php5-sysvshm-5.6.1-15.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-15.1.i586.rpm php5-tidy-5.6.1-15.1.i586.rpm php5-tidy-debuginfo-5.6.1-15.1.i586.rpm php5-tokenizer-5.6.1-15.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-15.1.i586.rpm php5-wddx-5.6.1-15.1.i586.rpm php5-wddx-debuginfo-5.6.1-15.1.i586.rpm php5-xmlreader-5.6.1-15.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-15.1.i586.rpm php5-xmlrpc-5.6.1-15.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-15.1.i586.rpm php5-xmlwriter-5.6.1-15.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-15.1.i586.rpm php5-xsl-5.6.1-15.1.i586.rpm php5-xsl-debuginfo-5.6.1-15.1.i586.rpm php5-zip-5.6.1-15.1.i586.rpm php5-zip-debuginfo-5.6.1-15.1.i586.rpm php5-zlib-5.6.1-15.1.i586.rpm php5-zlib-debuginfo-5.6.1-15.1.i586.rpm apache2-mod_php5-5.6.1-15.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-15.1.x86_64.rpm php5-5.6.1-15.1.x86_64.rpm php5-bcmath-5.6.1-15.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-15.1.x86_64.rpm php5-bz2-5.6.1-15.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-15.1.x86_64.rpm php5-calendar-5.6.1-15.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-15.1.x86_64.rpm php5-ctype-5.6.1-15.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-15.1.x86_64.rpm php5-curl-5.6.1-15.1.x86_64.rpm php5-curl-debuginfo-5.6.1-15.1.x86_64.rpm php5-dba-5.6.1-15.1.x86_64.rpm php5-dba-debuginfo-5.6.1-15.1.x86_64.rpm php5-debuginfo-5.6.1-15.1.x86_64.rpm php5-debugsource-5.6.1-15.1.x86_64.rpm php5-devel-5.6.1-15.1.x86_64.rpm php5-dom-5.6.1-15.1.x86_64.rpm php5-dom-debuginfo-5.6.1-15.1.x86_64.rpm php5-enchant-5.6.1-15.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-15.1.x86_64.rpm php5-exif-5.6.1-15.1.x86_64.rpm php5-exif-debuginfo-5.6.1-15.1.x86_64.rpm php5-fastcgi-5.6.1-15.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-15.1.x86_64.rpm php5-fileinfo-5.6.1-15.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-15.1.x86_64.rpm php5-firebird-5.6.1-15.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-15.1.x86_64.rpm php5-fpm-5.6.1-15.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-15.1.x86_64.rpm php5-ftp-5.6.1-15.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-15.1.x86_64.rpm php5-gd-5.6.1-15.1.x86_64.rpm php5-gd-debuginfo-5.6.1-15.1.x86_64.rpm php5-gettext-5.6.1-15.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-15.1.x86_64.rpm php5-gmp-5.6.1-15.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-15.1.x86_64.rpm php5-iconv-5.6.1-15.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-15.1.x86_64.rpm php5-imap-5.6.1-15.1.x86_64.rpm php5-imap-debuginfo-5.6.1-15.1.x86_64.rpm php5-intl-5.6.1-15.1.x86_64.rpm php5-intl-debuginfo-5.6.1-15.1.x86_64.rpm php5-json-5.6.1-15.1.x86_64.rpm php5-json-debuginfo-5.6.1-15.1.x86_64.rpm php5-ldap-5.6.1-15.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-15.1.x86_64.rpm php5-mbstring-5.6.1-15.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-15.1.x86_64.rpm php5-mcrypt-5.6.1-15.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-15.1.x86_64.rpm php5-mssql-5.6.1-15.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-15.1.x86_64.rpm php5-mysql-5.6.1-15.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-15.1.x86_64.rpm php5-odbc-5.6.1-15.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-15.1.x86_64.rpm php5-opcache-5.6.1-15.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-15.1.x86_64.rpm php5-openssl-5.6.1-15.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-15.1.x86_64.rpm php5-pcntl-5.6.1-15.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-15.1.x86_64.rpm php5-pdo-5.6.1-15.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-15.1.x86_64.rpm php5-pgsql-5.6.1-15.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-15.1.x86_64.rpm php5-phar-5.6.1-15.1.x86_64.rpm php5-phar-debuginfo-5.6.1-15.1.x86_64.rpm php5-posix-5.6.1-15.1.x86_64.rpm php5-posix-debuginfo-5.6.1-15.1.x86_64.rpm php5-pspell-5.6.1-15.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-15.1.x86_64.rpm php5-readline-5.6.1-15.1.x86_64.rpm php5-readline-debuginfo-5.6.1-15.1.x86_64.rpm php5-shmop-5.6.1-15.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-15.1.x86_64.rpm php5-snmp-5.6.1-15.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-15.1.x86_64.rpm php5-soap-5.6.1-15.1.x86_64.rpm php5-soap-debuginfo-5.6.1-15.1.x86_64.rpm php5-sockets-5.6.1-15.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-15.1.x86_64.rpm php5-sqlite-5.6.1-15.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-15.1.x86_64.rpm php5-suhosin-5.6.1-15.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-15.1.x86_64.rpm php5-sysvmsg-5.6.1-15.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-15.1.x86_64.rpm php5-sysvsem-5.6.1-15.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-15.1.x86_64.rpm php5-sysvshm-5.6.1-15.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-15.1.x86_64.rpm php5-tidy-5.6.1-15.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-15.1.x86_64.rpm php5-tokenizer-5.6.1-15.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-15.1.x86_64.rpm php5-wddx-5.6.1-15.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-15.1.x86_64.rpm php5-xmlreader-5.6.1-15.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-15.1.x86_64.rpm php5-xmlrpc-5.6.1-15.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-15.1.x86_64.rpm php5-xmlwriter-5.6.1-15.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-15.1.x86_64.rpm php5-xsl-5.6.1-15.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-15.1.x86_64.rpm php5-zip-5.6.1-15.1.x86_64.rpm php5-zip-debuginfo-5.6.1-15.1.x86_64.rpm php5-zlib-5.6.1-15.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-15.1.x86_64.rpm openSUSE-2015-281 Security update for python-Django moderate openSUSE 13.2 Update python-django was updated to 1.6.11 to fix security issues and non-security bugs. THe following vulnerabilities were fixed: * Made is_safe_url() reject URLs that start with control characters to mitigate possible XSS attack via user-supplied redirect URLs (bnc#923176, CVE-2015-2317) * Fixed an infinite loop possibility in strip_tags() (bnc#923172, CVE-2015-2316) * WSGI header spoofing via underscore/dash conflation (bnc#913053, CVE-2015-0219) * Mitigated possible XSS attack via user-supplied redirect URLs * Denial-of-service attack against ``django.views.static.serve`` (bnc#913056, CVE-2015-0221) * Database denial-of-service with ``ModelMultipleChoiceField`` (bnc#913055, CVE-2015-0222) The update also contains fixes for non-security bugs, functional and stability issues. python-Django-1.6.11-3.4.1.noarch.rpm python-Django-1.6.11-3.4.1.src.rpm openSUSE-2015-303 Recommended update for KDE Frameworks 5 and Plasma 5 low openSUSE 13.2 Update This recommended update provides the current bugfix-release 5.8.0 of KDE Frameworks5 and 5.2.2 of Plasma5 with various bugfixes and improvements. For a detailed description, please refer to: KDE Frameworks 5.8.0: https://www.kde.org/announcements/kde-frameworks-5.8.0.php Plasma5: https://www.kde.org/announcements/plasma-5.2.2.php attica-qt5-5.8.0-15.1.src.rpm True attica-qt5-debugsource-5.8.0-15.1.i586.rpm True attica-qt5-devel-32bit-5.8.0-15.1.x86_64.rpm True attica-qt5-devel-5.8.0-15.1.i586.rpm True libKF5Attica5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Attica5-5.8.0-15.1.i586.rpm True libKF5Attica5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Attica5-debuginfo-5.8.0-15.1.i586.rpm True baloo5-5.6.2-15.18.i586.rpm True baloo5-5.6.2-15.18.src.rpm True baloo5-debugsource-5.6.2-15.18.i586.rpm True baloo5-devel-5.6.2-15.18.i586.rpm True baloo5-file-5.6.2-15.18.i586.rpm True baloo5-file-debuginfo-5.6.2-15.18.i586.rpm True baloo5-imports-5.6.2-15.18.i586.rpm True baloo5-imports-debuginfo-5.6.2-15.18.i586.rpm True baloo5-kioslaves-5.6.2-15.18.i586.rpm True baloo5-kioslaves-debuginfo-5.6.2-15.18.i586.rpm True baloo5-lang-5.6.2-15.18.noarch.rpm True baloo5-tools-5.6.2-15.18.i586.rpm True baloo5-tools-debuginfo-5.6.2-15.18.i586.rpm True libKF5Baloo1-32bit-5.6.2-15.18.x86_64.rpm True libKF5Baloo1-5.6.2-15.18.i586.rpm True libKF5Baloo1-debuginfo-32bit-5.6.2-15.18.x86_64.rpm True libKF5Baloo1-debuginfo-5.6.2-15.18.i586.rpm True libKF5BalooXapian1-32bit-5.6.2-15.18.x86_64.rpm True libKF5BalooXapian1-5.6.2-15.18.i586.rpm True libKF5BalooXapian1-debuginfo-32bit-5.6.2-15.18.x86_64.rpm True libKF5BalooXapian1-debuginfo-5.6.2-15.18.i586.rpm True bluedevil5-5.2.2-5.3.i586.rpm True bluedevil5-5.2.2-5.3.src.rpm True bluedevil5-debuginfo-5.2.2-5.3.i586.rpm True bluedevil5-debugsource-5.2.2-5.3.i586.rpm True bluedevil5-lang-5.2.2-5.3.noarch.rpm True breeze-5.2.2-15.2.i586.rpm True breeze-5.2.2-15.2.src.rpm True breeze-debugsource-5.2.2-15.2.i586.rpm True breeze5-cursors-5.2.2-15.2.noarch.rpm True breeze5-decoration-5.2.2-15.2.i586.rpm True breeze5-decoration-debuginfo-5.2.2-15.2.i586.rpm True breeze5-icons-5.2.2-15.2.noarch.rpm True breeze5-style-5.2.2-15.2.i586.rpm True breeze5-style-debuginfo-5.2.2-15.2.i586.rpm True breeze5-style-lang-5.2.2-15.2.noarch.rpm True breeze5-wallpapers-5.2.2-15.2.noarch.rpm True breeze4-style-5.2.2-15.1.i586.rpm True breeze4-style-5.2.2-15.1.src.rpm True breeze4-style-debuginfo-5.2.2-15.1.i586.rpm True breeze4-style-debugsource-5.2.2-15.1.i586.rpm True extra-cmake-modules-1.8.0-15.1.i586.rpm True extra-cmake-modules-1.8.0-15.1.src.rpm True extra-cmake-modules-doc-1.8.0-15.1.noarch.rpm True frameworkintegration-5.8.0-15.4.src.rpm True frameworkintegration-debugsource-5.8.0-15.4.i586.rpm True frameworkintegration-devel-32bit-5.8.0-15.4.x86_64.rpm True frameworkintegration-devel-5.8.0-15.4.i586.rpm True frameworkintegration-plugin-32bit-5.8.0-15.4.x86_64.rpm True frameworkintegration-plugin-5.8.0-15.4.i586.rpm True frameworkintegration-plugin-debuginfo-32bit-5.8.0-15.4.x86_64.rpm True frameworkintegration-plugin-debuginfo-5.8.0-15.4.i586.rpm True libKF5Style5-32bit-5.8.0-15.4.x86_64.rpm True libKF5Style5-5.8.0-15.4.i586.rpm True libKF5Style5-debuginfo-32bit-5.8.0-15.4.x86_64.rpm True libKF5Style5-debuginfo-5.8.0-15.4.i586.rpm True libKF5Style5-lang-5.8.0-15.4.noarch.rpm True kactivities5-5.8.0-15.1.i586.rpm True kactivities5-5.8.0-15.1.src.rpm True kactivities5-debuginfo-5.8.0-15.1.i586.rpm True kactivities5-debugsource-5.8.0-15.1.i586.rpm True kactivities5-devel-32bit-5.8.0-15.1.x86_64.rpm True kactivities5-devel-5.8.0-15.1.i586.rpm True kactivities5-imports-5.8.0-15.1.i586.rpm True kactivities5-imports-debuginfo-5.8.0-15.1.i586.rpm True libKF5Activities5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Activities5-5.8.0-15.1.i586.rpm True libKF5Activities5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Activities5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Activities5-lang-5.8.0-15.1.noarch.rpm True kapidox-5.8.0-15.1.i586.rpm True kapidox-5.8.0-15.1.src.rpm True karchive-5.8.0-15.1.src.rpm True karchive-debugsource-5.8.0-15.1.i586.rpm True karchive-devel-32bit-5.8.0-15.1.x86_64.rpm True karchive-devel-5.8.0-15.1.i586.rpm True libKF5Archive5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Archive5-5.8.0-15.1.i586.rpm True libKF5Archive5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Archive5-debuginfo-5.8.0-15.1.i586.rpm True kauth-5.8.0-15.1.src.rpm True kauth-debugsource-5.8.0-15.1.i586.rpm True kauth-devel-32bit-5.8.0-15.1.x86_64.rpm True kauth-devel-5.8.0-15.1.i586.rpm True libKF5Auth5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Auth5-5.8.0-15.1.i586.rpm True libKF5Auth5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Auth5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Auth5-lang-5.8.0-15.1.noarch.rpm True kbookmarks-5.8.0-15.1.src.rpm True kbookmarks-debugsource-5.8.0-15.1.i586.rpm True kbookmarks-devel-32bit-5.8.0-15.1.x86_64.rpm True kbookmarks-devel-5.8.0-15.1.i586.rpm True libKF5Bookmarks5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Bookmarks5-5.8.0-15.1.i586.rpm True libKF5Bookmarks5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Bookmarks5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Bookmarks5-lang-5.8.0-15.1.noarch.rpm True kcm-touchpad5-5.2.1~git20150225-5.12.i586.rpm True kcm-touchpad5-5.2.1~git20150225-5.12.src.rpm True kcm-touchpad5-debuginfo-5.2.1~git20150225-5.12.i586.rpm True kcm-touchpad5-debugsource-5.2.1~git20150225-5.12.i586.rpm True kcm_sddm-5.2.2-5.9.i586.rpm True kcm_sddm-5.2.2-5.9.src.rpm True kcm_sddm-debuginfo-5.2.2-5.9.i586.rpm True kcm_sddm-debugsource-5.2.2-5.9.i586.rpm True kcm_sddm-lang-5.2.2-5.9.noarch.rpm True kcmutils-5.8.0-15.1.src.rpm True kcmutils-debugsource-5.8.0-15.1.i586.rpm True kcmutils-devel-32bit-5.8.0-15.1.x86_64.rpm True kcmutils-devel-5.8.0-15.1.i586.rpm True libKF5KCMUtils5-32bit-5.8.0-15.1.x86_64.rpm True libKF5KCMUtils5-5.8.0-15.1.i586.rpm True libKF5KCMUtils5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5KCMUtils5-debuginfo-5.8.0-15.1.i586.rpm True libKF5KCMUtils5-lang-5.8.0-15.1.noarch.rpm True kcodecs-5.8.0-15.1.src.rpm True kcodecs-debugsource-5.8.0-15.1.i586.rpm True kcodecs-devel-32bit-5.8.0-15.1.x86_64.rpm True kcodecs-devel-5.8.0-15.1.i586.rpm True libKF5Codecs5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Codecs5-5.8.0-15.1.i586.rpm True libKF5Codecs5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Codecs5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Codecs5-lang-5.8.0-15.1.noarch.rpm True kcompletion-5.8.0-15.1.src.rpm True kcompletion-debugsource-5.8.0-15.1.i586.rpm True kcompletion-devel-32bit-5.8.0-15.1.x86_64.rpm True kcompletion-devel-5.8.0-15.1.i586.rpm True libKF5Completion5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Completion5-5.8.0-15.1.i586.rpm True libKF5Completion5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Completion5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Completion5-lang-5.8.0-15.1.noarch.rpm True kconf_update5-5.8.0-15.1.i586.rpm True kconf_update5-debuginfo-5.8.0-15.1.i586.rpm True kconfig-5.8.0-15.1.src.rpm True kconfig-debugsource-5.8.0-15.1.i586.rpm True kconfig-devel-32bit-5.8.0-15.1.x86_64.rpm True kconfig-devel-5.8.0-15.1.i586.rpm True kconfig-devel-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kconfig-devel-debuginfo-5.8.0-15.1.i586.rpm True libKF5ConfigCore5-32bit-5.8.0-15.1.x86_64.rpm True libKF5ConfigCore5-5.8.0-15.1.i586.rpm True libKF5ConfigCore5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5ConfigCore5-debuginfo-5.8.0-15.1.i586.rpm True libKF5ConfigCore5-lang-5.8.0-15.1.noarch.rpm True libKF5ConfigGui5-32bit-5.8.0-15.1.x86_64.rpm True libKF5ConfigGui5-5.8.0-15.1.i586.rpm True libKF5ConfigGui5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5ConfigGui5-debuginfo-5.8.0-15.1.i586.rpm True kconfigwidgets-5.8.0-15.1.src.rpm True kconfigwidgets-debugsource-5.8.0-15.1.i586.rpm True kconfigwidgets-devel-32bit-5.8.0-15.1.x86_64.rpm True kconfigwidgets-devel-5.8.0-15.1.i586.rpm True libKF5ConfigWidgets5-32bit-5.8.0-15.1.x86_64.rpm True libKF5ConfigWidgets5-5.8.0-15.1.i586.rpm True libKF5ConfigWidgets5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5ConfigWidgets5-debuginfo-5.8.0-15.1.i586.rpm True libKF5ConfigWidgets5-lang-5.8.0-15.1.noarch.rpm True kcoreaddons-5.8.0-15.1.i586.rpm True kcoreaddons-5.8.0-15.1.src.rpm True kcoreaddons-debugsource-5.8.0-15.1.i586.rpm True kcoreaddons-devel-32bit-5.8.0-15.1.x86_64.rpm True kcoreaddons-devel-5.8.0-15.1.i586.rpm True kcoreaddons-devel-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kcoreaddons-devel-debuginfo-5.8.0-15.1.i586.rpm True kcoreaddons-lang-5.8.0-15.1.noarch.rpm True libKF5CoreAddons5-32bit-5.8.0-15.1.x86_64.rpm True libKF5CoreAddons5-5.8.0-15.1.i586.rpm True libKF5CoreAddons5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5CoreAddons5-debuginfo-5.8.0-15.1.i586.rpm True kcrash-5.8.0-15.1.src.rpm True kcrash-debugsource-5.8.0-15.1.i586.rpm True kcrash-devel-32bit-5.8.0-15.1.x86_64.rpm True kcrash-devel-5.8.0-15.1.i586.rpm True libKF5Crash5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Crash5-5.8.0-15.1.i586.rpm True libKF5Crash5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Crash5-debuginfo-5.8.0-15.1.i586.rpm True kdbusaddons-5.8.0-15.1.src.rpm True kdbusaddons-debugsource-5.8.0-15.1.i586.rpm True kdbusaddons-devel-32bit-5.8.0-15.1.x86_64.rpm True kdbusaddons-devel-5.8.0-15.1.i586.rpm True kdbusaddons-tools-5.8.0-15.1.i586.rpm True kdbusaddons-tools-debuginfo-5.8.0-15.1.i586.rpm True libKF5DBusAddons5-32bit-5.8.0-15.1.x86_64.rpm True libKF5DBusAddons5-5.8.0-15.1.i586.rpm True libKF5DBusAddons5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5DBusAddons5-debuginfo-5.8.0-15.1.i586.rpm True libKF5DBusAddons5-lang-5.8.0-15.1.noarch.rpm True kde-cli-tools5-5.2.2-15.1.i586.rpm True kde-cli-tools5-5.2.2-15.1.src.rpm True kde-cli-tools5-debuginfo-5.2.2-15.1.i586.rpm True kde-cli-tools5-debugsource-5.2.2-15.1.i586.rpm True kde-cli-tools5-lang-5.2.2-15.1.noarch.rpm True kde-gtk-config5-5.2.2-5.3.i586.rpm True kde-gtk-config5-5.2.2-5.3.src.rpm True kde-gtk-config5-debuginfo-5.2.2-5.3.i586.rpm True kde-gtk-config5-debugsource-5.2.2-5.3.i586.rpm True kde-gtk-config5-lang-5.2.2-5.3.noarch.rpm True kdeclarative-5.8.0-15.1.src.rpm True kdeclarative-components-32bit-5.8.0-15.1.x86_64.rpm True kdeclarative-components-5.8.0-15.1.i586.rpm True kdeclarative-components-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kdeclarative-components-debuginfo-5.8.0-15.1.i586.rpm True kdeclarative-debugsource-5.8.0-15.1.i586.rpm True kdeclarative-devel-32bit-5.8.0-15.1.x86_64.rpm True kdeclarative-devel-5.8.0-15.1.i586.rpm True kdeclarative-tools-5.8.0-15.1.i586.rpm True kdeclarative-tools-debuginfo-5.8.0-15.1.i586.rpm True libKF5Declarative5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Declarative5-5.8.0-15.1.i586.rpm True libKF5Declarative5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Declarative5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Declarative5-lang-5.8.0-15.1.noarch.rpm True libKF5QuickAddons5-32bit-5.8.0-15.1.x86_64.rpm True libKF5QuickAddons5-5.8.0-15.1.i586.rpm True libKF5QuickAddons5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5QuickAddons5-debuginfo-5.8.0-15.1.i586.rpm True kded-5.8.0-15.1.i586.rpm True kded-5.8.0-15.1.src.rpm True kded-debuginfo-5.8.0-15.1.i586.rpm True kded-debugsource-5.8.0-15.1.i586.rpm True kded-devel-5.8.0-15.1.i586.rpm True kded-lang-5.8.0-15.1.noarch.rpm True kdelibs4support-32bit-5.8.0-15.6.x86_64.rpm True kdelibs4support-5.8.0-15.6.i586.rpm True kdelibs4support-5.8.0-15.6.src.rpm True kdelibs4support-debuginfo-32bit-5.8.0-15.6.x86_64.rpm True kdelibs4support-debuginfo-5.8.0-15.6.i586.rpm True kdelibs4support-debugsource-5.8.0-15.6.i586.rpm True kdelibs4support-devel-32bit-5.8.0-15.6.x86_64.rpm True kdelibs4support-devel-5.8.0-15.6.i586.rpm True kdelibs4support-lang-5.8.0-15.6.noarch.rpm True kssl-5.8.0-15.6.i586.rpm True kssl-debuginfo-5.8.0-15.6.i586.rpm True libKF5KDELibs4Support5-32bit-5.8.0-15.6.x86_64.rpm True libKF5KDELibs4Support5-5.8.0-15.6.i586.rpm True libKF5KDELibs4Support5-debuginfo-32bit-5.8.0-15.6.x86_64.rpm True libKF5KDELibs4Support5-debuginfo-5.8.0-15.6.i586.rpm True kdesignerplugin-5.8.0-15.4.i586.rpm True kdesignerplugin-5.8.0-15.4.src.rpm True kdesignerplugin-debuginfo-5.8.0-15.4.i586.rpm True kdesignerplugin-debugsource-5.8.0-15.4.i586.rpm True kdesignerplugin-devel-5.8.0-15.4.i586.rpm True kdesignerplugin-lang-5.8.0-15.4.noarch.rpm True kdesu-5.8.0-15.1.src.rpm True kdesu-debugsource-5.8.0-15.1.i586.rpm True kdesu-devel-32bit-5.8.0-15.1.x86_64.rpm True kdesu-devel-5.8.0-15.1.i586.rpm True libKF5Su5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Su5-5.8.0-15.1.i586.rpm True libKF5Su5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Su5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Su5-lang-5.8.0-15.1.noarch.rpm True kdewebkit-5.8.0-15.1.src.rpm True kdewebkit-debugsource-5.8.0-15.1.i586.rpm True kdewebkit-devel-32bit-5.8.0-15.1.x86_64.rpm True kdewebkit-devel-5.8.0-15.1.i586.rpm True libKF5WebKit5-32bit-5.8.0-15.1.x86_64.rpm True libKF5WebKit5-5.8.0-15.1.i586.rpm True libKF5WebKit5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5WebKit5-debuginfo-5.8.0-15.1.i586.rpm True kdnssd-framework-5.8.0-15.1.src.rpm True kdnssd-framework-debugsource-5.8.0-15.1.i586.rpm True kdnssd-framework-devel-32bit-5.8.0-15.1.x86_64.rpm True kdnssd-framework-devel-5.8.0-15.1.i586.rpm True libKF5DNSSD5-32bit-5.8.0-15.1.x86_64.rpm True libKF5DNSSD5-5.8.0-15.1.i586.rpm True libKF5DNSSD5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5DNSSD5-debuginfo-5.8.0-15.1.i586.rpm True libKF5DNSSD5-lang-5.8.0-15.1.noarch.rpm True kdoctools-5.8.0-15.4.i586.rpm True kdoctools-5.8.0-15.4.src.rpm True kdoctools-debuginfo-5.8.0-15.4.i586.rpm True kdoctools-debugsource-5.8.0-15.4.i586.rpm True kdoctools-devel-5.8.0-15.4.i586.rpm True kdoctools-lang-5.8.0-15.4.noarch.rpm True kemoticons-5.8.0-15.1.src.rpm True kemoticons-debugsource-5.8.0-15.1.i586.rpm True kemoticons-devel-32bit-5.8.0-15.1.x86_64.rpm True kemoticons-devel-5.8.0-15.1.i586.rpm True libKF5Emoticons5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Emoticons5-5.8.0-15.1.i586.rpm True libKF5Emoticons5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Emoticons5-debuginfo-5.8.0-15.1.i586.rpm True kfilemetadata5-32bit-5.6.2-15.1.x86_64.rpm True kfilemetadata5-5.6.2-15.1.i586.rpm True kfilemetadata5-5.6.2-15.1.src.rpm True kfilemetadata5-debuginfo-32bit-5.6.2-15.1.x86_64.rpm True kfilemetadata5-debuginfo-5.6.2-15.1.i586.rpm True kfilemetadata5-debugsource-5.6.2-15.1.i586.rpm True kfilemetadata5-devel-5.6.2-15.1.i586.rpm True kfilemetadata5-lang-5.6.2-15.1.noarch.rpm True kglobalaccel-5.8.0-15.1.src.rpm True kglobalaccel-debugsource-5.8.0-15.1.i586.rpm True kglobalaccel-devel-32bit-5.8.0-15.1.x86_64.rpm True kglobalaccel-devel-5.8.0-15.1.i586.rpm True kglobalaccel5-5.8.0-15.1.i586.rpm True kglobalaccel5-debuginfo-5.8.0-15.1.i586.rpm True libKF5GlobalAccel5-32bit-5.8.0-15.1.x86_64.rpm True libKF5GlobalAccel5-5.8.0-15.1.i586.rpm True libKF5GlobalAccel5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5GlobalAccel5-debuginfo-5.8.0-15.1.i586.rpm True libKF5GlobalAccel5-lang-5.8.0-15.1.noarch.rpm True kguiaddons-5.8.0-15.1.src.rpm True kguiaddons-debugsource-5.8.0-15.1.i586.rpm True kguiaddons-devel-32bit-5.8.0-15.1.x86_64.rpm True kguiaddons-devel-5.8.0-15.1.i586.rpm True libKF5GuiAddons5-32bit-5.8.0-15.1.x86_64.rpm True libKF5GuiAddons5-5.8.0-15.1.i586.rpm True libKF5GuiAddons5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5GuiAddons5-debuginfo-5.8.0-15.1.i586.rpm True khotkeys5-5.2.2-20.13.i586.rpm True khotkeys5-5.2.2-20.13.src.rpm True khotkeys5-debuginfo-5.2.2-20.13.i586.rpm True khotkeys5-debugsource-5.2.2-20.13.i586.rpm True khotkeys5-devel-5.2.2-20.13.i586.rpm True khotkeys5-lang-5.2.2-20.13.noarch.rpm True khtml-5.8.0-15.1.src.rpm True khtml-debugsource-5.8.0-15.1.i586.rpm True khtml-devel-32bit-5.8.0-15.1.x86_64.rpm True khtml-devel-5.8.0-15.1.i586.rpm True libKF5KHtml5-32bit-5.8.0-15.1.x86_64.rpm True libKF5KHtml5-5.8.0-15.1.i586.rpm True libKF5KHtml5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5KHtml5-debuginfo-5.8.0-15.1.i586.rpm True libKF5KHtml5-lang-5.8.0-15.1.noarch.rpm True ki18n-5.8.0-15.1.src.rpm True ki18n-debugsource-5.8.0-15.1.i586.rpm True ki18n-devel-32bit-5.8.0-15.1.x86_64.rpm True ki18n-devel-5.8.0-15.1.i586.rpm True libKF5I18n5-32bit-5.8.0-15.1.x86_64.rpm True libKF5I18n5-5.8.0-15.1.i586.rpm True libKF5I18n5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5I18n5-debuginfo-5.8.0-15.1.i586.rpm True libKF5I18n5-lang-5.8.0-15.1.noarch.rpm True kiconthemes-5.8.0-15.1.src.rpm True kiconthemes-debugsource-5.8.0-15.1.i586.rpm True kiconthemes-devel-32bit-5.8.0-15.1.x86_64.rpm True kiconthemes-devel-5.8.0-15.1.i586.rpm True kiconthemes-devel-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kiconthemes-devel-debuginfo-5.8.0-15.1.i586.rpm True libKF5IconThemes5-32bit-5.8.0-15.1.x86_64.rpm True libKF5IconThemes5-5.8.0-15.1.i586.rpm True libKF5IconThemes5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5IconThemes5-debuginfo-5.8.0-15.1.i586.rpm True libKF5IconThemes5-lang-5.8.0-15.1.noarch.rpm True kidletime-5.8.0-15.1.src.rpm True kidletime-debugsource-5.8.0-15.1.i586.rpm True kidletime-devel-32bit-5.8.0-15.1.x86_64.rpm True kidletime-devel-5.8.0-15.1.i586.rpm True libKF5IdleTime5-32bit-5.8.0-15.1.x86_64.rpm True libKF5IdleTime5-5.8.0-15.1.i586.rpm True libKF5IdleTime5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5IdleTime5-debuginfo-5.8.0-15.1.i586.rpm True kimageformats-32bit-5.8.0-15.1.x86_64.rpm True kimageformats-5.8.0-15.1.i586.rpm True kimageformats-5.8.0-15.1.src.rpm True kimageformats-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kimageformats-debuginfo-5.8.0-15.1.i586.rpm True kimageformats-debugsource-5.8.0-15.1.i586.rpm True kinfocenter5-5.2.2-15.1.i586.rpm True kinfocenter5-5.2.2-15.1.src.rpm True kinfocenter5-debuginfo-5.2.2-15.1.i586.rpm True kinfocenter5-debugsource-5.2.2-15.1.i586.rpm True kinfocenter5-lang-5.2.2-15.1.noarch.rpm True kinit-32bit-5.8.0-15.1.x86_64.rpm True kinit-5.8.0-15.1.i586.rpm True kinit-5.8.0-15.1.src.rpm True kinit-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kinit-debuginfo-5.8.0-15.1.i586.rpm True kinit-debugsource-5.8.0-15.1.i586.rpm True kinit-devel-5.8.0-15.1.i586.rpm True kinit-lang-5.8.0-15.1.noarch.rpm True kio-extras5-5.2.2-16.2.i586.rpm True kio-extras5-5.2.2-16.2.src.rpm True kio-extras5-debuginfo-5.2.2-16.2.i586.rpm True kio-extras5-debugsource-5.2.2-16.2.i586.rpm True kio-extras5-lang-5.2.2-16.2.noarch.rpm True kio-32bit-5.8.0-15.4.x86_64.rpm True kio-5.8.0-15.4.i586.rpm True kio-5.8.0-15.4.src.rpm True kio-debuginfo-32bit-5.8.0-15.4.x86_64.rpm True kio-debuginfo-5.8.0-15.4.i586.rpm True kio-debugsource-5.8.0-15.4.i586.rpm True kio-devel-32bit-5.8.0-15.4.x86_64.rpm True kio-devel-5.8.0-15.4.i586.rpm True kio-lang-5.8.0-15.4.noarch.rpm True kitemmodels-5.8.0-15.1.src.rpm True kitemmodels-debugsource-5.8.0-15.1.i586.rpm True kitemmodels-devel-32bit-5.8.0-15.1.x86_64.rpm True kitemmodels-devel-5.8.0-15.1.i586.rpm True libKF5ItemModels5-32bit-5.8.0-15.1.x86_64.rpm True libKF5ItemModels5-5.8.0-15.1.i586.rpm True libKF5ItemModels5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5ItemModels5-debuginfo-5.8.0-15.1.i586.rpm True kitemviews-5.8.0-15.1.src.rpm True kitemviews-debugsource-5.8.0-15.1.i586.rpm True kitemviews-devel-32bit-5.8.0-15.1.x86_64.rpm True kitemviews-devel-5.8.0-15.1.i586.rpm True libKF5ItemViews5-32bit-5.8.0-15.1.x86_64.rpm True libKF5ItemViews5-5.8.0-15.1.i586.rpm True libKF5ItemViews5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5ItemViews5-debuginfo-5.8.0-15.1.i586.rpm True libKF5ItemViews5-lang-5.8.0-15.1.noarch.rpm True kjobwidgets-5.8.0-15.1.src.rpm True kjobwidgets-debugsource-5.8.0-15.1.i586.rpm True kjobwidgets-devel-32bit-5.8.0-15.1.x86_64.rpm True kjobwidgets-devel-5.8.0-15.1.i586.rpm True libKF5JobWidgets5-32bit-5.8.0-15.1.x86_64.rpm True libKF5JobWidgets5-5.8.0-15.1.i586.rpm True libKF5JobWidgets5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5JobWidgets5-debuginfo-5.8.0-15.1.i586.rpm True libKF5JobWidgets5-lang-5.8.0-15.1.noarch.rpm True kjs-5.8.0-15.1.src.rpm True kjs-debugsource-5.8.0-15.1.i586.rpm True kjs-devel-32bit-5.8.0-15.1.x86_64.rpm True kjs-devel-5.8.0-15.1.i586.rpm True kjs-devel-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kjs-devel-debuginfo-5.8.0-15.1.i586.rpm True libKF5JS5-32bit-5.8.0-15.1.x86_64.rpm True libKF5JS5-5.8.0-15.1.i586.rpm True libKF5JS5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5JS5-debuginfo-5.8.0-15.1.i586.rpm True libKF5JSApi5-32bit-5.8.0-15.1.x86_64.rpm True libKF5JSApi5-5.8.0-15.1.i586.rpm True libKF5JSApi5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5JSApi5-debuginfo-5.8.0-15.1.i586.rpm True kjsembed-5.8.0-15.1.src.rpm True kjsembed-debugsource-5.8.0-15.1.i586.rpm True kjsembed-devel-32bit-5.8.0-15.1.x86_64.rpm True kjsembed-devel-5.8.0-15.1.i586.rpm True kjsembed-devel-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kjsembed-devel-debuginfo-5.8.0-15.1.i586.rpm True libKF5JsEmbed5-32bit-5.8.0-15.1.x86_64.rpm True libKF5JsEmbed5-5.8.0-15.1.i586.rpm True libKF5JsEmbed5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5JsEmbed5-debuginfo-5.8.0-15.1.i586.rpm True libKF5JsEmbed5-lang-5.8.0-15.1.noarch.rpm True kmediaplayer-5.8.0-15.1.src.rpm True kmediaplayer-debugsource-5.8.0-15.1.i586.rpm True kmediaplayer-devel-32bit-5.8.0-15.1.x86_64.rpm True kmediaplayer-devel-5.8.0-15.1.i586.rpm True libKF5MediaPlayer5-32bit-5.8.0-15.1.x86_64.rpm True libKF5MediaPlayer5-5.8.0-15.1.i586.rpm True libKF5MediaPlayer5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5MediaPlayer5-debuginfo-5.8.0-15.1.i586.rpm True kmenuedit5-5.2.2-15.6.i586.rpm True kmenuedit5-5.2.2-15.6.src.rpm True kmenuedit5-debuginfo-5.2.2-15.6.i586.rpm True kmenuedit5-debugsource-5.2.2-15.6.i586.rpm True kmenuedit5-lang-5.2.2-15.6.noarch.rpm True knewstuff-5.8.0-15.1.src.rpm True knewstuff-debugsource-5.8.0-15.1.i586.rpm True knewstuff-devel-32bit-5.8.0-15.1.x86_64.rpm True knewstuff-devel-5.8.0-15.1.i586.rpm True libKF5NewStuff5-32bit-5.8.0-15.1.x86_64.rpm True libKF5NewStuff5-5.8.0-15.1.i586.rpm True libKF5NewStuff5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5NewStuff5-debuginfo-5.8.0-15.1.i586.rpm True libKF5NewStuff5-lang-5.8.0-15.1.noarch.rpm True knotifications-5.8.0-15.1.src.rpm True knotifications-debugsource-5.8.0-15.1.i586.rpm True knotifications-devel-32bit-5.8.0-15.1.x86_64.rpm True knotifications-devel-5.8.0-15.1.i586.rpm True libKF5Notifications5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Notifications5-5.8.0-15.1.i586.rpm True libKF5Notifications5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Notifications5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Notifications5-lang-5.8.0-15.1.noarch.rpm True knotifyconfig-5.8.0-15.1.src.rpm True knotifyconfig-debugsource-5.8.0-15.1.i586.rpm True knotifyconfig-devel-32bit-5.8.0-15.1.x86_64.rpm True knotifyconfig-devel-5.8.0-15.1.i586.rpm True libKF5NotifyConfig5-32bit-5.8.0-15.1.x86_64.rpm True libKF5NotifyConfig5-5.8.0-15.1.i586.rpm True libKF5NotifyConfig5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5NotifyConfig5-debuginfo-5.8.0-15.1.i586.rpm True libKF5NotifyConfig5-lang-5.8.0-15.1.noarch.rpm True kpackage-32bit-5.8.0-9.1.x86_64.rpm True kpackage-5.8.0-9.1.i586.rpm True kpackage-5.8.0-9.1.src.rpm True kpackage-debuginfo-32bit-5.8.0-9.1.x86_64.rpm True kpackage-debuginfo-5.8.0-9.1.i586.rpm True kpackage-debugsource-5.8.0-9.1.i586.rpm True kpackage-devel-32bit-5.8.0-9.1.x86_64.rpm True kpackage-devel-5.8.0-9.1.i586.rpm True kpackage-lang-5.8.0-9.1.noarch.rpm True kparts-5.8.0-15.1.src.rpm True kparts-debugsource-5.8.0-15.1.i586.rpm True kparts-devel-32bit-5.8.0-15.1.x86_64.rpm True kparts-devel-5.8.0-15.1.i586.rpm True libKF5Parts5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Parts5-5.8.0-15.1.i586.rpm True libKF5Parts5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Parts5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Parts5-lang-5.8.0-15.1.noarch.rpm True kpeople5-32bit-5.8.0-2.1.x86_64.rpm True kpeople5-5.8.0-2.1.i586.rpm True kpeople5-5.8.0-2.1.src.rpm True kpeople5-debuginfo-32bit-5.8.0-2.1.x86_64.rpm True kpeople5-debuginfo-5.8.0-2.1.i586.rpm True kpeople5-debugsource-5.8.0-2.1.i586.rpm True kpeople5-devel-32bit-5.8.0-2.1.x86_64.rpm True kpeople5-devel-5.8.0-2.1.i586.rpm True kpeople5-lang-5.8.0-2.1.i586.rpm True kplotting-5.8.0-15.1.src.rpm True kplotting-debugsource-5.8.0-15.1.i586.rpm True kplotting-devel-32bit-5.8.0-15.1.x86_64.rpm True kplotting-devel-5.8.0-15.1.i586.rpm True libKF5Plotting5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Plotting5-5.8.0-15.1.i586.rpm True libKF5Plotting5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Plotting5-debuginfo-5.8.0-15.1.i586.rpm True kpty-5.8.0-15.1.src.rpm True kpty-debugsource-5.8.0-15.1.i586.rpm True kpty-devel-32bit-5.8.0-15.1.x86_64.rpm True kpty-devel-5.8.0-15.1.i586.rpm True libKF5Pty5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Pty5-5.8.0-15.1.i586.rpm True libKF5Pty5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Pty5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Pty5-lang-5.8.0-15.1.noarch.rpm True kross-32bit-5.8.0-15.1.x86_64.rpm True kross-5.8.0-15.1.i586.rpm True kross-5.8.0-15.1.src.rpm True kross-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kross-debuginfo-5.8.0-15.1.i586.rpm True kross-debugsource-5.8.0-15.1.i586.rpm True kross-devel-32bit-5.8.0-15.1.x86_64.rpm True kross-devel-5.8.0-15.1.i586.rpm True kross-devel-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kross-devel-debuginfo-5.8.0-15.1.i586.rpm True kross-lang-5.8.0-15.1.noarch.rpm True krunner-5.8.0-15.1.src.rpm True krunner-debugsource-5.8.0-15.1.i586.rpm True krunner-devel-32bit-5.8.0-15.1.x86_64.rpm True krunner-devel-5.8.0-15.1.i586.rpm True libKF5Runner5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Runner5-5.8.0-15.1.i586.rpm True libKF5Runner5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Runner5-debuginfo-5.8.0-15.1.i586.rpm True kscreen5-5.2.2-5.3.i586.rpm True kscreen5-5.2.2-5.3.src.rpm True kscreen5-debuginfo-5.2.2-5.3.i586.rpm True kscreen5-debugsource-5.2.2-5.3.i586.rpm True kscreen5-lang-5.2.2-5.3.noarch.rpm True kservice-32bit-5.8.0-15.1.x86_64.rpm True kservice-5.8.0-15.1.i586.rpm True kservice-5.8.0-15.1.src.rpm True kservice-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True kservice-debuginfo-5.8.0-15.1.i586.rpm True kservice-debugsource-5.8.0-15.1.i586.rpm True kservice-devel-32bit-5.8.0-15.1.x86_64.rpm True kservice-devel-5.8.0-15.1.i586.rpm True kservice-lang-5.8.0-15.1.noarch.rpm True ksshaskpass5-5.2.2-5.3.i586.rpm True ksshaskpass5-5.2.2-5.3.src.rpm True ksshaskpass5-debuginfo-5.2.2-5.3.i586.rpm True ksshaskpass5-debugsource-5.2.2-5.3.i586.rpm True ksshaskpass5-lang-5.2.2-5.3.noarch.rpm True ksysguard5-5.2.2-15.9.i586.rpm True ksysguard5-5.2.2-15.9.src.rpm True ksysguard5-debuginfo-5.2.2-15.9.i586.rpm True ksysguard5-debugsource-5.2.2-15.9.i586.rpm True ksysguard5-lang-5.2.2-15.9.noarch.rpm True ktexteditor-32bit-5.8.0-15.1.x86_64.rpm True ktexteditor-5.8.0-15.1.i586.rpm True ktexteditor-5.8.0-15.1.src.rpm True ktexteditor-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True ktexteditor-debuginfo-5.8.0-15.1.i586.rpm True ktexteditor-debugsource-5.8.0-15.1.i586.rpm True ktexteditor-devel-32bit-5.8.0-15.1.x86_64.rpm True ktexteditor-devel-5.8.0-15.1.i586.rpm True ktexteditor-lang-5.8.0-15.1.noarch.rpm True ktextwidgets-5.8.0-15.1.src.rpm True ktextwidgets-debugsource-5.8.0-15.1.i586.rpm True ktextwidgets-devel-32bit-5.8.0-15.1.x86_64.rpm True ktextwidgets-devel-5.8.0-15.1.i586.rpm True libKF5TextWidgets5-32bit-5.8.0-15.1.x86_64.rpm True libKF5TextWidgets5-5.8.0-15.1.i586.rpm True libKF5TextWidgets5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5TextWidgets5-debuginfo-5.8.0-15.1.i586.rpm True libKF5TextWidgets5-lang-5.8.0-15.1.noarch.rpm True kunitconversion-5.8.0-15.1.src.rpm True kunitconversion-debugsource-5.8.0-15.1.i586.rpm True kunitconversion-devel-32bit-5.8.0-15.1.x86_64.rpm True kunitconversion-devel-5.8.0-15.1.i586.rpm True libKF5UnitConversion5-32bit-5.8.0-15.1.x86_64.rpm True libKF5UnitConversion5-5.8.0-15.1.i586.rpm True libKF5UnitConversion5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5UnitConversion5-debuginfo-5.8.0-15.1.i586.rpm True libKF5UnitConversion5-lang-5.8.0-15.1.noarch.rpm True kwallet-5.8.0-15.1.src.rpm True kwallet-debugsource-5.8.0-15.1.i586.rpm True kwallet-devel-32bit-5.8.0-15.1.x86_64.rpm True kwallet-devel-5.8.0-15.1.i586.rpm True kwalletd5-5.8.0-15.1.i586.rpm True kwalletd5-debuginfo-5.8.0-15.1.i586.rpm True kwalletd5-lang-5.8.0-15.1.noarch.rpm True libKF5Wallet5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Wallet5-5.8.0-15.1.i586.rpm True libKF5Wallet5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Wallet5-debuginfo-5.8.0-15.1.i586.rpm True libkwalletbackend5-5-32bit-5.8.0-15.1.x86_64.rpm True libkwalletbackend5-5-5.8.0-15.1.i586.rpm True libkwalletbackend5-5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libkwalletbackend5-5-debuginfo-5.8.0-15.1.i586.rpm True kwayland-5.2.2-15.1.src.rpm True kwayland-debugsource-5.2.2-15.1.i586.rpm True kwayland-devel-32bit-5.2.2-15.1.x86_64.rpm True kwayland-devel-5.2.2-15.1.i586.rpm True libKF5WaylandClient5-32bit-5.2.2-15.1.x86_64.rpm True libKF5WaylandClient5-5.2.2-15.1.i586.rpm True libKF5WaylandClient5-debuginfo-32bit-5.2.2-15.1.x86_64.rpm True libKF5WaylandClient5-debuginfo-5.2.2-15.1.i586.rpm True libKF5WaylandServer5-32bit-5.2.2-15.1.x86_64.rpm True libKF5WaylandServer5-5.2.2-15.1.i586.rpm True libKF5WaylandServer5-debuginfo-32bit-5.2.2-15.1.x86_64.rpm True libKF5WaylandServer5-debuginfo-5.2.2-15.1.i586.rpm True kwidgetsaddons-5.8.0-15.1.src.rpm True kwidgetsaddons-debugsource-5.8.0-15.1.i586.rpm True kwidgetsaddons-devel-32bit-5.8.0-15.1.x86_64.rpm True kwidgetsaddons-devel-5.8.0-15.1.i586.rpm True libKF5WidgetsAddons5-32bit-5.8.0-15.1.x86_64.rpm True libKF5WidgetsAddons5-5.8.0-15.1.i586.rpm True libKF5WidgetsAddons5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5WidgetsAddons5-debuginfo-5.8.0-15.1.i586.rpm True libKF5WidgetsAddons5-lang-5.8.0-15.1.noarch.rpm True kwin5-5.2.2-15.6.i586.rpm True kwin5-5.2.2-15.6.src.rpm True kwin5-debuginfo-5.2.2-15.6.i586.rpm True kwin5-debugsource-5.2.2-15.6.i586.rpm True kwin5-devel-5.2.2-15.6.i586.rpm True kwin5-lang-5.2.2-15.6.noarch.rpm True kwindowsystem-5.8.0-16.1.src.rpm True kwindowsystem-debugsource-5.8.0-16.1.i586.rpm True kwindowsystem-devel-32bit-5.8.0-16.1.x86_64.rpm True kwindowsystem-devel-5.8.0-16.1.i586.rpm True libKF5WindowSystem5-32bit-5.8.0-16.1.x86_64.rpm True libKF5WindowSystem5-5.8.0-16.1.i586.rpm True libKF5WindowSystem5-debuginfo-32bit-5.8.0-16.1.x86_64.rpm True libKF5WindowSystem5-debuginfo-5.8.0-16.1.i586.rpm True libKF5WindowSystem5-lang-5.8.0-16.1.noarch.rpm True kwrited5-5.2.2-15.1.i586.rpm True kwrited5-5.2.2-15.1.src.rpm True kwrited5-debuginfo-5.2.2-15.1.i586.rpm True kwrited5-debugsource-5.2.2-15.1.i586.rpm True kxmlgui-5.8.0-15.4.src.rpm True kxmlgui-debugsource-5.8.0-15.4.i586.rpm True kxmlgui-devel-32bit-5.8.0-15.4.x86_64.rpm True kxmlgui-devel-5.8.0-15.4.i586.rpm True libKF5XmlGui5-32bit-5.8.0-15.4.x86_64.rpm True libKF5XmlGui5-5.8.0-15.4.i586.rpm True libKF5XmlGui5-debuginfo-32bit-5.8.0-15.4.x86_64.rpm True libKF5XmlGui5-debuginfo-5.8.0-15.4.i586.rpm True libKF5XmlGui5-lang-5.8.0-15.4.noarch.rpm True kxmlrpcclient5-5.8.0-2.1.src.rpm True kxmlrpcclient5-debugsource-5.8.0-2.1.i586.rpm True kxmlrpcclient5-devel-32bit-5.8.0-2.1.x86_64.rpm True kxmlrpcclient5-devel-5.8.0-2.1.i586.rpm True libKF5XmlRpcClient5-32bit-5.8.0-2.1.x86_64.rpm True libKF5XmlRpcClient5-5.8.0-2.1.i586.rpm True libKF5XmlRpcClient5-debuginfo-32bit-5.8.0-2.1.x86_64.rpm True libKF5XmlRpcClient5-debuginfo-5.8.0-2.1.i586.rpm True libKF5ModemManagerQt-5.2.2-15.1.src.rpm True libKF5ModemManagerQt-debugsource-5.2.2-15.1.i586.rpm True libKF5ModemManagerQt-devel-5.2.2-15.1.i586.rpm True libKF5ModemManagerQt5-5.2.2-15.1.i586.rpm True libKF5ModemManagerQt5-debuginfo-5.2.2-15.1.i586.rpm True libKF5NetworkManagerQt-5.8.0-15.1.src.rpm True libKF5NetworkManagerQt-debugsource-5.8.0-15.1.i586.rpm True libKF5NetworkManagerQt-devel-32bit-5.8.0-15.1.x86_64.rpm True libKF5NetworkManagerQt-devel-5.8.0-15.1.i586.rpm True libKF5NetworkManagerQt6-32bit-5.8.0-15.1.x86_64.rpm True libKF5NetworkManagerQt6-5.8.0-15.1.i586.rpm True libKF5NetworkManagerQt6-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5NetworkManagerQt6-debuginfo-5.8.0-15.1.i586.rpm True libbluedevil5-5.2.2-5.2.i586.rpm True libbluedevil5-5.2.2-5.2.src.rpm True libbluedevil5-debuginfo-5.2.2-5.2.i586.rpm True libbluedevil5-debugsource-5.2.2-5.2.i586.rpm True libbluedevil5-devel-5.2.2-5.2.i586.rpm True libkdecoration2-5.2.2-5.3.src.rpm True libkdecoration2-debugsource-5.2.2-5.3.i586.rpm True libkdecoration2-devel-32bit-5.2.2-5.3.x86_64.rpm True libkdecoration2-devel-5.2.2-5.3.i586.rpm True libkdecorations2-5-32bit-5.2.2-5.3.x86_64.rpm True libkdecorations2-5-5.2.2-5.3.i586.rpm True libkdecorations2-5-debuginfo-32bit-5.2.2-5.3.x86_64.rpm True libkdecorations2-5-debuginfo-5.2.2-5.3.i586.rpm True libkdecorations2private5-32bit-5.2.2-5.3.x86_64.rpm True libkdecorations2private5-5.2.2-5.3.i586.rpm True libkdecorations2private5-debuginfo-32bit-5.2.2-5.3.x86_64.rpm True libkdecorations2private5-debuginfo-5.2.2-5.3.i586.rpm True libKF5Screen6-32bit-5.2.2-15.1.x86_64.rpm True libKF5Screen6-5.2.2-15.1.i586.rpm True libKF5Screen6-debuginfo-32bit-5.2.2-15.1.x86_64.rpm True libKF5Screen6-debuginfo-5.2.2-15.1.i586.rpm True libkscreen2-5.2.2-15.1.src.rpm True libkscreen2-debugsource-5.2.2-15.1.i586.rpm True libkscreen2-devel-32bit-5.2.2-15.1.x86_64.rpm True libkscreen2-devel-5.2.2-15.1.i586.rpm True libkscreen2-plugin-32bit-5.2.2-15.1.x86_64.rpm True libkscreen2-plugin-5.2.2-15.1.i586.rpm True libkscreen2-plugin-debuginfo-32bit-5.2.2-15.1.x86_64.rpm True libkscreen2-plugin-debuginfo-5.2.2-15.1.i586.rpm True libksysguard5-32bit-5.2.2-15.5.x86_64.rpm True libksysguard5-5.2.2-15.5.i586.rpm True libksysguard5-5.2.2-15.5.src.rpm True libksysguard5-debuginfo-32bit-5.2.2-15.5.x86_64.rpm True libksysguard5-debuginfo-5.2.2-15.5.i586.rpm True libksysguard5-debugsource-5.2.2-15.5.i586.rpm True libksysguard5-devel-32bit-5.2.2-15.5.x86_64.rpm True libksysguard5-devel-5.2.2-15.5.i586.rpm True libksysguard5-helper-5.2.2-15.5.i586.rpm True libksysguard5-helper-debuginfo-5.2.2-15.5.i586.rpm True libksysguard5-lang-5.2.2-15.5.noarch.rpm True milou5-5.2.2-15.5.i586.rpm True milou5-5.2.2-15.5.src.rpm True milou5-debuginfo-5.2.2-15.5.i586.rpm True milou5-debugsource-5.2.2-15.5.i586.rpm True milou5-lang-5.2.2-15.5.noarch.rpm True oxygen5-5.2.2-15.1.i586.rpm True oxygen5-5.2.2-15.1.src.rpm True oxygen5-cursors-5.2.2-15.1.i586.rpm True oxygen5-debugsource-5.2.2-15.1.i586.rpm True oxygen5-devel-5.2.2-15.1.i586.rpm True oxygen5-lang-5.2.2-15.1.noarch.rpm True oxygen5-sounds-5.2.2-15.1.i586.rpm True oxygen5-style-32bit-5.2.2-15.1.x86_64.rpm True oxygen5-style-5.2.2-15.1.i586.rpm True oxygen5-style-debuginfo-32bit-5.2.2-15.1.x86_64.rpm True oxygen5-style-debuginfo-5.2.2-15.1.i586.rpm True plasma-framework-32bit-5.8.0-17.4.x86_64.rpm True plasma-framework-5.8.0-17.4.i586.rpm True plasma-framework-5.8.0-17.4.src.rpm True plasma-framework-components-32bit-5.8.0-17.4.x86_64.rpm True plasma-framework-components-5.8.0-17.4.i586.rpm True plasma-framework-components-debuginfo-32bit-5.8.0-17.4.x86_64.rpm True plasma-framework-components-debuginfo-5.8.0-17.4.i586.rpm True plasma-framework-debuginfo-32bit-5.8.0-17.4.x86_64.rpm True plasma-framework-debuginfo-5.8.0-17.4.i586.rpm True plasma-framework-debugsource-5.8.0-17.4.i586.rpm True plasma-framework-devel-32bit-5.8.0-17.4.x86_64.rpm True plasma-framework-devel-5.8.0-17.4.i586.rpm True plasma-framework-lang-5.8.0-17.4.noarch.rpm True plasma-framework-private-32bit-5.8.0-17.4.x86_64.rpm True plasma-framework-private-5.8.0-17.4.i586.rpm True plasma-framework-private-debuginfo-32bit-5.8.0-17.4.x86_64.rpm True plasma-framework-private-debuginfo-5.8.0-17.4.i586.rpm True plasma-nm5-5.2.2-17.4.i586.rpm True plasma-nm5-5.2.2-17.4.src.rpm True plasma-nm5-debuginfo-5.2.2-17.4.i586.rpm True plasma-nm5-debugsource-5.2.2-17.4.i586.rpm True plasma-nm5-l2tp-5.2.2-17.4.i586.rpm True plasma-nm5-l2tp-debuginfo-5.2.2-17.4.i586.rpm True plasma-nm5-lang-5.2.2-17.4.noarch.rpm True plasma-nm5-openconnect-5.2.2-17.4.i586.rpm True plasma-nm5-openconnect-debuginfo-5.2.2-17.4.i586.rpm True plasma-nm5-openswan-5.2.2-17.4.i586.rpm True plasma-nm5-openswan-debuginfo-5.2.2-17.4.i586.rpm True plasma-nm5-openvpn-5.2.2-17.4.i586.rpm True plasma-nm5-openvpn-debuginfo-5.2.2-17.4.i586.rpm True plasma-nm5-pptp-5.2.2-17.4.i586.rpm True plasma-nm5-pptp-debuginfo-5.2.2-17.4.i586.rpm True plasma-nm5-strongswan-5.2.2-17.4.i586.rpm True plasma-nm5-strongswan-debuginfo-5.2.2-17.4.i586.rpm True plasma-nm5-vpnc-5.2.2-17.4.i586.rpm True plasma-nm5-vpnc-debuginfo-5.2.2-17.4.i586.rpm True plasma5-addons-5.2.2-15.1.i586.rpm True plasma5-addons-5.2.2-15.1.src.rpm True plasma5-addons-debuginfo-5.2.2-15.1.i586.rpm True plasma5-addons-debugsource-5.2.2-15.1.i586.rpm True plasma5-addons-kimpanel-5.2.2-15.1.i586.rpm True plasma5-addons-kimpanel-debuginfo-5.2.2-15.1.i586.rpm True plasma5-addons-lang-5.2.2-15.1.noarch.rpm True plasma5-desktop-5.2.2-20.1.i586.rpm True plasma5-desktop-5.2.2-20.1.src.rpm True plasma5-desktop-branding-upstream-5.2.2-20.1.i586.rpm True plasma5-desktop-debuginfo-5.2.2-20.1.i586.rpm True plasma5-desktop-debugsource-5.2.2-20.1.i586.rpm True plasma5-desktop-lang-5.2.2-20.1.noarch.rpm True plasma5-desktop-branding-openSUSE-13.2-11.1.i586.rpm True plasma5-openSUSE-13.2-11.1.i586.rpm True plasma5-openSUSE-13.2-11.1.src.rpm True plasma5-openSUSE-debugsource-13.2-11.1.i586.rpm True plasma5-workspace-branding-openSUSE-13.2-11.1.i586.rpm True plasma5-workspace-branding-openSUSE-debuginfo-13.2-11.1.i586.rpm True plasma5-session-5.2.2-7.1.noarch.rpm True plasma5-session-5.2.2-7.1.src.rpm True plasma5-workspace-wallpapers-5.2.2-15.1.noarch.rpm True plasma5-workspace-wallpapers-5.2.2-15.1.src.rpm True drkonqi5-5.2.2-23.1.i586.rpm True drkonqi5-debuginfo-5.2.2-23.1.i586.rpm True plasma5-workspace-5.2.2-23.1.i586.rpm True plasma5-workspace-5.2.2-23.1.src.rpm True plasma5-workspace-branding-upstream-5.2.2-23.1.i586.rpm True plasma5-workspace-debuginfo-5.2.2-23.1.i586.rpm True plasma5-workspace-debugsource-5.2.2-23.1.i586.rpm True plasma5-workspace-devel-5.2.2-23.1.i586.rpm True plasma5-workspace-lang-5.2.2-23.1.noarch.rpm True plasma5-workspace-libs-32bit-5.2.2-23.1.x86_64.rpm True plasma5-workspace-libs-5.2.2-23.1.i586.rpm True plasma5-workspace-libs-debuginfo-32bit-5.2.2-23.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.2.2-23.1.i586.rpm True polkit-kde-agent-5-5.2.2-2.7.1.i586.rpm True polkit-kde-agent-5-5.2.2-2.7.1.src.rpm True polkit-kde-agent-5-debuginfo-5.2.2-2.7.1.i586.rpm True polkit-kde-agent-5-debugsource-5.2.2-2.7.1.i586.rpm True polkit-kde-agent-5-lang-5.2.2-2.7.1.noarch.rpm True powerdevil5-5.2.2-11.3.i586.rpm True powerdevil5-5.2.2-11.3.src.rpm True powerdevil5-debuginfo-5.2.2-11.3.i586.rpm True powerdevil5-debugsource-5.2.2-11.3.i586.rpm True powerdevil5-lang-5.2.2-11.3.noarch.rpm True libKF5Solid5-32bit-5.8.0-15.1.x86_64.rpm True libKF5Solid5-5.8.0-15.1.i586.rpm True libKF5Solid5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5Solid5-debuginfo-5.8.0-15.1.i586.rpm True libKF5Solid5-lang-5.8.0-15.1.noarch.rpm True solid-5.8.0-15.1.src.rpm True solid-debugsource-5.8.0-15.1.i586.rpm True solid-devel-32bit-5.8.0-15.1.x86_64.rpm True solid-devel-5.8.0-15.1.i586.rpm True solid-imports-5.8.0-15.1.i586.rpm True solid-imports-debuginfo-5.8.0-15.1.i586.rpm True solid-tools-5.8.0-15.1.i586.rpm True solid-tools-debuginfo-5.8.0-15.1.i586.rpm True libKF5SonnetCore5-32bit-5.8.0-15.4.x86_64.rpm True libKF5SonnetCore5-5.8.0-15.4.i586.rpm True libKF5SonnetCore5-debuginfo-32bit-5.8.0-15.4.x86_64.rpm True libKF5SonnetCore5-debuginfo-5.8.0-15.4.i586.rpm True libKF5SonnetCore5-lang-5.8.0-15.4.noarch.rpm True libKF5SonnetUi5-32bit-5.8.0-15.4.x86_64.rpm True libKF5SonnetUi5-5.8.0-15.4.i586.rpm True libKF5SonnetUi5-debuginfo-32bit-5.8.0-15.4.x86_64.rpm True libKF5SonnetUi5-debuginfo-5.8.0-15.4.i586.rpm True sonnet-5.8.0-15.4.src.rpm True sonnet-debugsource-5.8.0-15.4.i586.rpm True sonnet-devel-32bit-5.8.0-15.4.x86_64.rpm True sonnet-devel-5.8.0-15.4.i586.rpm True systemsettings5-5.2.2-15.1.i586.rpm True systemsettings5-5.2.2-15.1.src.rpm True systemsettings5-debuginfo-5.2.2-15.1.i586.rpm True systemsettings5-debugsource-5.2.2-15.1.i586.rpm True systemsettings5-devel-5.2.2-15.1.i586.rpm True systemsettings5-lang-5.2.2-15.1.noarch.rpm True libKF5ThreadWeaver5-32bit-5.8.0-15.1.x86_64.rpm True libKF5ThreadWeaver5-5.8.0-15.1.i586.rpm True libKF5ThreadWeaver5-debuginfo-32bit-5.8.0-15.1.x86_64.rpm True libKF5ThreadWeaver5-debuginfo-5.8.0-15.1.i586.rpm True threadweaver-5.8.0-15.1.src.rpm True threadweaver-debugsource-5.8.0-15.1.i586.rpm True threadweaver-devel-32bit-5.8.0-15.1.x86_64.rpm True threadweaver-devel-5.8.0-15.1.i586.rpm True attica-qt5-debugsource-5.8.0-15.1.x86_64.rpm True attica-qt5-devel-5.8.0-15.1.x86_64.rpm True libKF5Attica5-5.8.0-15.1.x86_64.rpm True libKF5Attica5-debuginfo-5.8.0-15.1.x86_64.rpm True baloo5-5.6.2-15.18.x86_64.rpm True baloo5-debugsource-5.6.2-15.18.x86_64.rpm True baloo5-devel-5.6.2-15.18.x86_64.rpm True baloo5-file-5.6.2-15.18.x86_64.rpm True baloo5-file-debuginfo-5.6.2-15.18.x86_64.rpm True baloo5-imports-5.6.2-15.18.x86_64.rpm True baloo5-imports-debuginfo-5.6.2-15.18.x86_64.rpm True baloo5-kioslaves-5.6.2-15.18.x86_64.rpm True baloo5-kioslaves-debuginfo-5.6.2-15.18.x86_64.rpm True baloo5-tools-5.6.2-15.18.x86_64.rpm True baloo5-tools-debuginfo-5.6.2-15.18.x86_64.rpm True libKF5Baloo1-5.6.2-15.18.x86_64.rpm True libKF5Baloo1-debuginfo-5.6.2-15.18.x86_64.rpm True libKF5BalooXapian1-5.6.2-15.18.x86_64.rpm True libKF5BalooXapian1-debuginfo-5.6.2-15.18.x86_64.rpm True bluedevil5-5.2.2-5.3.x86_64.rpm True bluedevil5-debuginfo-5.2.2-5.3.x86_64.rpm True bluedevil5-debugsource-5.2.2-5.3.x86_64.rpm True breeze-5.2.2-15.2.x86_64.rpm True breeze-debugsource-5.2.2-15.2.x86_64.rpm True breeze5-decoration-5.2.2-15.2.x86_64.rpm True breeze5-decoration-debuginfo-5.2.2-15.2.x86_64.rpm True breeze5-style-5.2.2-15.2.x86_64.rpm True breeze5-style-debuginfo-5.2.2-15.2.x86_64.rpm True breeze4-style-5.2.2-15.1.x86_64.rpm True breeze4-style-debuginfo-5.2.2-15.1.x86_64.rpm True breeze4-style-debugsource-5.2.2-15.1.x86_64.rpm True extra-cmake-modules-1.8.0-15.1.x86_64.rpm True frameworkintegration-debugsource-5.8.0-15.4.x86_64.rpm True frameworkintegration-devel-5.8.0-15.4.x86_64.rpm True frameworkintegration-plugin-5.8.0-15.4.x86_64.rpm True frameworkintegration-plugin-debuginfo-5.8.0-15.4.x86_64.rpm True libKF5Style5-5.8.0-15.4.x86_64.rpm True libKF5Style5-debuginfo-5.8.0-15.4.x86_64.rpm True kactivities5-5.8.0-15.1.x86_64.rpm True kactivities5-debuginfo-5.8.0-15.1.x86_64.rpm True kactivities5-debugsource-5.8.0-15.1.x86_64.rpm True kactivities5-devel-5.8.0-15.1.x86_64.rpm True kactivities5-imports-5.8.0-15.1.x86_64.rpm True kactivities5-imports-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5Activities5-5.8.0-15.1.x86_64.rpm True libKF5Activities5-debuginfo-5.8.0-15.1.x86_64.rpm True kapidox-5.8.0-15.1.x86_64.rpm True karchive-debugsource-5.8.0-15.1.x86_64.rpm True karchive-devel-5.8.0-15.1.x86_64.rpm True libKF5Archive5-5.8.0-15.1.x86_64.rpm True libKF5Archive5-debuginfo-5.8.0-15.1.x86_64.rpm True kauth-debugsource-5.8.0-15.1.x86_64.rpm True kauth-devel-5.8.0-15.1.x86_64.rpm True libKF5Auth5-5.8.0-15.1.x86_64.rpm True libKF5Auth5-debuginfo-5.8.0-15.1.x86_64.rpm True kbookmarks-debugsource-5.8.0-15.1.x86_64.rpm True kbookmarks-devel-5.8.0-15.1.x86_64.rpm True libKF5Bookmarks5-5.8.0-15.1.x86_64.rpm True libKF5Bookmarks5-debuginfo-5.8.0-15.1.x86_64.rpm True kcm-touchpad5-5.2.1~git20150225-5.12.x86_64.rpm True kcm-touchpad5-debuginfo-5.2.1~git20150225-5.12.x86_64.rpm True kcm-touchpad5-debugsource-5.2.1~git20150225-5.12.x86_64.rpm True kcm_sddm-5.2.2-5.9.x86_64.rpm True kcm_sddm-debuginfo-5.2.2-5.9.x86_64.rpm True kcm_sddm-debugsource-5.2.2-5.9.x86_64.rpm True kcmutils-debugsource-5.8.0-15.1.x86_64.rpm True kcmutils-devel-5.8.0-15.1.x86_64.rpm True libKF5KCMUtils5-5.8.0-15.1.x86_64.rpm True libKF5KCMUtils5-debuginfo-5.8.0-15.1.x86_64.rpm True kcodecs-debugsource-5.8.0-15.1.x86_64.rpm True kcodecs-devel-5.8.0-15.1.x86_64.rpm True libKF5Codecs5-5.8.0-15.1.x86_64.rpm True libKF5Codecs5-debuginfo-5.8.0-15.1.x86_64.rpm True kcompletion-debugsource-5.8.0-15.1.x86_64.rpm True kcompletion-devel-5.8.0-15.1.x86_64.rpm True libKF5Completion5-5.8.0-15.1.x86_64.rpm True libKF5Completion5-debuginfo-5.8.0-15.1.x86_64.rpm True kconf_update5-5.8.0-15.1.x86_64.rpm True kconf_update5-debuginfo-5.8.0-15.1.x86_64.rpm True kconfig-debugsource-5.8.0-15.1.x86_64.rpm True kconfig-devel-5.8.0-15.1.x86_64.rpm True kconfig-devel-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5ConfigCore5-5.8.0-15.1.x86_64.rpm True libKF5ConfigCore5-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5ConfigGui5-5.8.0-15.1.x86_64.rpm True libKF5ConfigGui5-debuginfo-5.8.0-15.1.x86_64.rpm True kconfigwidgets-debugsource-5.8.0-15.1.x86_64.rpm True kconfigwidgets-devel-5.8.0-15.1.x86_64.rpm True libKF5ConfigWidgets5-5.8.0-15.1.x86_64.rpm True libKF5ConfigWidgets5-debuginfo-5.8.0-15.1.x86_64.rpm True kcoreaddons-5.8.0-15.1.x86_64.rpm True kcoreaddons-debugsource-5.8.0-15.1.x86_64.rpm True kcoreaddons-devel-5.8.0-15.1.x86_64.rpm True kcoreaddons-devel-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5CoreAddons5-5.8.0-15.1.x86_64.rpm True libKF5CoreAddons5-debuginfo-5.8.0-15.1.x86_64.rpm True kcrash-debugsource-5.8.0-15.1.x86_64.rpm True kcrash-devel-5.8.0-15.1.x86_64.rpm True libKF5Crash5-5.8.0-15.1.x86_64.rpm True libKF5Crash5-debuginfo-5.8.0-15.1.x86_64.rpm True kdbusaddons-debugsource-5.8.0-15.1.x86_64.rpm True kdbusaddons-devel-5.8.0-15.1.x86_64.rpm True kdbusaddons-tools-5.8.0-15.1.x86_64.rpm True kdbusaddons-tools-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5DBusAddons5-5.8.0-15.1.x86_64.rpm True libKF5DBusAddons5-debuginfo-5.8.0-15.1.x86_64.rpm True kde-cli-tools5-5.2.2-15.1.x86_64.rpm True kde-cli-tools5-debuginfo-5.2.2-15.1.x86_64.rpm True kde-cli-tools5-debugsource-5.2.2-15.1.x86_64.rpm True kde-gtk-config5-5.2.2-5.3.x86_64.rpm True kde-gtk-config5-debuginfo-5.2.2-5.3.x86_64.rpm True kde-gtk-config5-debugsource-5.2.2-5.3.x86_64.rpm True kdeclarative-components-5.8.0-15.1.x86_64.rpm True kdeclarative-components-debuginfo-5.8.0-15.1.x86_64.rpm True kdeclarative-debugsource-5.8.0-15.1.x86_64.rpm True kdeclarative-devel-5.8.0-15.1.x86_64.rpm True kdeclarative-tools-5.8.0-15.1.x86_64.rpm True kdeclarative-tools-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5Declarative5-5.8.0-15.1.x86_64.rpm True libKF5Declarative5-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5QuickAddons5-5.8.0-15.1.x86_64.rpm True libKF5QuickAddons5-debuginfo-5.8.0-15.1.x86_64.rpm True kded-5.8.0-15.1.x86_64.rpm True kded-debuginfo-5.8.0-15.1.x86_64.rpm True kded-debugsource-5.8.0-15.1.x86_64.rpm True kded-devel-5.8.0-15.1.x86_64.rpm True kdelibs4support-5.8.0-15.6.x86_64.rpm True kdelibs4support-debuginfo-5.8.0-15.6.x86_64.rpm True kdelibs4support-debugsource-5.8.0-15.6.x86_64.rpm True kdelibs4support-devel-5.8.0-15.6.x86_64.rpm True kssl-5.8.0-15.6.x86_64.rpm True kssl-debuginfo-5.8.0-15.6.x86_64.rpm True libKF5KDELibs4Support5-5.8.0-15.6.x86_64.rpm True libKF5KDELibs4Support5-debuginfo-5.8.0-15.6.x86_64.rpm True kdesignerplugin-5.8.0-15.4.x86_64.rpm True kdesignerplugin-debuginfo-5.8.0-15.4.x86_64.rpm True kdesignerplugin-debugsource-5.8.0-15.4.x86_64.rpm True kdesignerplugin-devel-5.8.0-15.4.x86_64.rpm True kdesu-debugsource-5.8.0-15.1.x86_64.rpm True kdesu-devel-5.8.0-15.1.x86_64.rpm True libKF5Su5-5.8.0-15.1.x86_64.rpm True libKF5Su5-debuginfo-5.8.0-15.1.x86_64.rpm True kdewebkit-debugsource-5.8.0-15.1.x86_64.rpm True kdewebkit-devel-5.8.0-15.1.x86_64.rpm True libKF5WebKit5-5.8.0-15.1.x86_64.rpm True libKF5WebKit5-debuginfo-5.8.0-15.1.x86_64.rpm True kdnssd-framework-debugsource-5.8.0-15.1.x86_64.rpm True kdnssd-framework-devel-5.8.0-15.1.x86_64.rpm True libKF5DNSSD5-5.8.0-15.1.x86_64.rpm True libKF5DNSSD5-debuginfo-5.8.0-15.1.x86_64.rpm True kdoctools-5.8.0-15.4.x86_64.rpm True kdoctools-debuginfo-5.8.0-15.4.x86_64.rpm True kdoctools-debugsource-5.8.0-15.4.x86_64.rpm True kdoctools-devel-5.8.0-15.4.x86_64.rpm True kemoticons-debugsource-5.8.0-15.1.x86_64.rpm True kemoticons-devel-5.8.0-15.1.x86_64.rpm True libKF5Emoticons5-5.8.0-15.1.x86_64.rpm True libKF5Emoticons5-debuginfo-5.8.0-15.1.x86_64.rpm True kfilemetadata5-5.6.2-15.1.x86_64.rpm True kfilemetadata5-debuginfo-5.6.2-15.1.x86_64.rpm True kfilemetadata5-debugsource-5.6.2-15.1.x86_64.rpm True kfilemetadata5-devel-5.6.2-15.1.x86_64.rpm True kglobalaccel-debugsource-5.8.0-15.1.x86_64.rpm True kglobalaccel-devel-5.8.0-15.1.x86_64.rpm True kglobalaccel5-5.8.0-15.1.x86_64.rpm True kglobalaccel5-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5GlobalAccel5-5.8.0-15.1.x86_64.rpm True libKF5GlobalAccel5-debuginfo-5.8.0-15.1.x86_64.rpm True kguiaddons-debugsource-5.8.0-15.1.x86_64.rpm True kguiaddons-devel-5.8.0-15.1.x86_64.rpm True libKF5GuiAddons5-5.8.0-15.1.x86_64.rpm True libKF5GuiAddons5-debuginfo-5.8.0-15.1.x86_64.rpm True khotkeys5-5.2.2-20.13.x86_64.rpm True khotkeys5-debuginfo-5.2.2-20.13.x86_64.rpm True khotkeys5-debugsource-5.2.2-20.13.x86_64.rpm True khotkeys5-devel-5.2.2-20.13.x86_64.rpm True khtml-debugsource-5.8.0-15.1.x86_64.rpm True khtml-devel-5.8.0-15.1.x86_64.rpm True libKF5KHtml5-5.8.0-15.1.x86_64.rpm True libKF5KHtml5-debuginfo-5.8.0-15.1.x86_64.rpm True ki18n-debugsource-5.8.0-15.1.x86_64.rpm True ki18n-devel-5.8.0-15.1.x86_64.rpm True libKF5I18n5-5.8.0-15.1.x86_64.rpm True libKF5I18n5-debuginfo-5.8.0-15.1.x86_64.rpm True kiconthemes-debugsource-5.8.0-15.1.x86_64.rpm True kiconthemes-devel-5.8.0-15.1.x86_64.rpm True kiconthemes-devel-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5IconThemes5-5.8.0-15.1.x86_64.rpm True libKF5IconThemes5-debuginfo-5.8.0-15.1.x86_64.rpm True kidletime-debugsource-5.8.0-15.1.x86_64.rpm True kidletime-devel-5.8.0-15.1.x86_64.rpm True libKF5IdleTime5-5.8.0-15.1.x86_64.rpm True libKF5IdleTime5-debuginfo-5.8.0-15.1.x86_64.rpm True kimageformats-5.8.0-15.1.x86_64.rpm True kimageformats-debuginfo-5.8.0-15.1.x86_64.rpm True kimageformats-debugsource-5.8.0-15.1.x86_64.rpm True kinfocenter5-5.2.2-15.1.x86_64.rpm True kinfocenter5-debuginfo-5.2.2-15.1.x86_64.rpm True kinfocenter5-debugsource-5.2.2-15.1.x86_64.rpm True kinit-5.8.0-15.1.x86_64.rpm True kinit-debuginfo-5.8.0-15.1.x86_64.rpm True kinit-debugsource-5.8.0-15.1.x86_64.rpm True kinit-devel-5.8.0-15.1.x86_64.rpm True kio-extras5-5.2.2-16.2.x86_64.rpm True kio-extras5-debuginfo-5.2.2-16.2.x86_64.rpm True kio-extras5-debugsource-5.2.2-16.2.x86_64.rpm True kio-5.8.0-15.4.x86_64.rpm True kio-debuginfo-5.8.0-15.4.x86_64.rpm True kio-debugsource-5.8.0-15.4.x86_64.rpm True kio-devel-5.8.0-15.4.x86_64.rpm True kitemmodels-debugsource-5.8.0-15.1.x86_64.rpm True kitemmodels-devel-5.8.0-15.1.x86_64.rpm True libKF5ItemModels5-5.8.0-15.1.x86_64.rpm True libKF5ItemModels5-debuginfo-5.8.0-15.1.x86_64.rpm True kitemviews-debugsource-5.8.0-15.1.x86_64.rpm True kitemviews-devel-5.8.0-15.1.x86_64.rpm True libKF5ItemViews5-5.8.0-15.1.x86_64.rpm True libKF5ItemViews5-debuginfo-5.8.0-15.1.x86_64.rpm True kjobwidgets-debugsource-5.8.0-15.1.x86_64.rpm True kjobwidgets-devel-5.8.0-15.1.x86_64.rpm True libKF5JobWidgets5-5.8.0-15.1.x86_64.rpm True libKF5JobWidgets5-debuginfo-5.8.0-15.1.x86_64.rpm True kjs-debugsource-5.8.0-15.1.x86_64.rpm True kjs-devel-5.8.0-15.1.x86_64.rpm True kjs-devel-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5JS5-5.8.0-15.1.x86_64.rpm True libKF5JS5-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5JSApi5-5.8.0-15.1.x86_64.rpm True libKF5JSApi5-debuginfo-5.8.0-15.1.x86_64.rpm True kjsembed-debugsource-5.8.0-15.1.x86_64.rpm True kjsembed-devel-5.8.0-15.1.x86_64.rpm True kjsembed-devel-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5JsEmbed5-5.8.0-15.1.x86_64.rpm True libKF5JsEmbed5-debuginfo-5.8.0-15.1.x86_64.rpm True kmediaplayer-debugsource-5.8.0-15.1.x86_64.rpm True kmediaplayer-devel-5.8.0-15.1.x86_64.rpm True libKF5MediaPlayer5-5.8.0-15.1.x86_64.rpm True libKF5MediaPlayer5-debuginfo-5.8.0-15.1.x86_64.rpm True kmenuedit5-5.2.2-15.6.x86_64.rpm True kmenuedit5-debuginfo-5.2.2-15.6.x86_64.rpm True kmenuedit5-debugsource-5.2.2-15.6.x86_64.rpm True knewstuff-debugsource-5.8.0-15.1.x86_64.rpm True knewstuff-devel-5.8.0-15.1.x86_64.rpm True libKF5NewStuff5-5.8.0-15.1.x86_64.rpm True libKF5NewStuff5-debuginfo-5.8.0-15.1.x86_64.rpm True knotifications-debugsource-5.8.0-15.1.x86_64.rpm True knotifications-devel-5.8.0-15.1.x86_64.rpm True libKF5Notifications5-5.8.0-15.1.x86_64.rpm True libKF5Notifications5-debuginfo-5.8.0-15.1.x86_64.rpm True knotifyconfig-debugsource-5.8.0-15.1.x86_64.rpm True knotifyconfig-devel-5.8.0-15.1.x86_64.rpm True libKF5NotifyConfig5-5.8.0-15.1.x86_64.rpm True libKF5NotifyConfig5-debuginfo-5.8.0-15.1.x86_64.rpm True kpackage-5.8.0-9.1.x86_64.rpm True kpackage-debuginfo-5.8.0-9.1.x86_64.rpm True kpackage-debugsource-5.8.0-9.1.x86_64.rpm True kpackage-devel-5.8.0-9.1.x86_64.rpm True kparts-debugsource-5.8.0-15.1.x86_64.rpm True kparts-devel-5.8.0-15.1.x86_64.rpm True libKF5Parts5-5.8.0-15.1.x86_64.rpm True libKF5Parts5-debuginfo-5.8.0-15.1.x86_64.rpm True kpeople5-5.8.0-2.1.x86_64.rpm True kpeople5-debuginfo-5.8.0-2.1.x86_64.rpm True kpeople5-debugsource-5.8.0-2.1.x86_64.rpm True kpeople5-devel-5.8.0-2.1.x86_64.rpm True kpeople5-lang-5.8.0-2.1.x86_64.rpm True kplotting-debugsource-5.8.0-15.1.x86_64.rpm True kplotting-devel-5.8.0-15.1.x86_64.rpm True libKF5Plotting5-5.8.0-15.1.x86_64.rpm True libKF5Plotting5-debuginfo-5.8.0-15.1.x86_64.rpm True kpty-debugsource-5.8.0-15.1.x86_64.rpm True kpty-devel-5.8.0-15.1.x86_64.rpm True libKF5Pty5-5.8.0-15.1.x86_64.rpm True libKF5Pty5-debuginfo-5.8.0-15.1.x86_64.rpm True kross-5.8.0-15.1.x86_64.rpm True kross-debuginfo-5.8.0-15.1.x86_64.rpm True kross-debugsource-5.8.0-15.1.x86_64.rpm True kross-devel-5.8.0-15.1.x86_64.rpm True kross-devel-debuginfo-5.8.0-15.1.x86_64.rpm True krunner-debugsource-5.8.0-15.1.x86_64.rpm True krunner-devel-5.8.0-15.1.x86_64.rpm True libKF5Runner5-5.8.0-15.1.x86_64.rpm True libKF5Runner5-debuginfo-5.8.0-15.1.x86_64.rpm True kscreen5-5.2.2-5.3.x86_64.rpm True kscreen5-debuginfo-5.2.2-5.3.x86_64.rpm True kscreen5-debugsource-5.2.2-5.3.x86_64.rpm True kservice-5.8.0-15.1.x86_64.rpm True kservice-debuginfo-5.8.0-15.1.x86_64.rpm True kservice-debugsource-5.8.0-15.1.x86_64.rpm True kservice-devel-5.8.0-15.1.x86_64.rpm True ksshaskpass5-5.2.2-5.3.x86_64.rpm True ksshaskpass5-debuginfo-5.2.2-5.3.x86_64.rpm True ksshaskpass5-debugsource-5.2.2-5.3.x86_64.rpm True ksysguard5-5.2.2-15.9.x86_64.rpm True ksysguard5-debuginfo-5.2.2-15.9.x86_64.rpm True ksysguard5-debugsource-5.2.2-15.9.x86_64.rpm True ktexteditor-5.8.0-15.1.x86_64.rpm True ktexteditor-debuginfo-5.8.0-15.1.x86_64.rpm True ktexteditor-debugsource-5.8.0-15.1.x86_64.rpm True ktexteditor-devel-5.8.0-15.1.x86_64.rpm True ktextwidgets-debugsource-5.8.0-15.1.x86_64.rpm True ktextwidgets-devel-5.8.0-15.1.x86_64.rpm True libKF5TextWidgets5-5.8.0-15.1.x86_64.rpm True libKF5TextWidgets5-debuginfo-5.8.0-15.1.x86_64.rpm True kunitconversion-debugsource-5.8.0-15.1.x86_64.rpm True kunitconversion-devel-5.8.0-15.1.x86_64.rpm True libKF5UnitConversion5-5.8.0-15.1.x86_64.rpm True libKF5UnitConversion5-debuginfo-5.8.0-15.1.x86_64.rpm True kwallet-debugsource-5.8.0-15.1.x86_64.rpm True kwallet-devel-5.8.0-15.1.x86_64.rpm True kwalletd5-5.8.0-15.1.x86_64.rpm True kwalletd5-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5Wallet5-5.8.0-15.1.x86_64.rpm True libKF5Wallet5-debuginfo-5.8.0-15.1.x86_64.rpm True libkwalletbackend5-5-5.8.0-15.1.x86_64.rpm True libkwalletbackend5-5-debuginfo-5.8.0-15.1.x86_64.rpm True kwayland-debugsource-5.2.2-15.1.x86_64.rpm True kwayland-devel-5.2.2-15.1.x86_64.rpm True libKF5WaylandClient5-5.2.2-15.1.x86_64.rpm True libKF5WaylandClient5-debuginfo-5.2.2-15.1.x86_64.rpm True libKF5WaylandServer5-5.2.2-15.1.x86_64.rpm True libKF5WaylandServer5-debuginfo-5.2.2-15.1.x86_64.rpm True kwidgetsaddons-debugsource-5.8.0-15.1.x86_64.rpm True kwidgetsaddons-devel-5.8.0-15.1.x86_64.rpm True libKF5WidgetsAddons5-5.8.0-15.1.x86_64.rpm True libKF5WidgetsAddons5-debuginfo-5.8.0-15.1.x86_64.rpm True kwin5-5.2.2-15.6.x86_64.rpm True kwin5-debuginfo-5.2.2-15.6.x86_64.rpm True kwin5-debugsource-5.2.2-15.6.x86_64.rpm True kwin5-devel-5.2.2-15.6.x86_64.rpm True kwindowsystem-debugsource-5.8.0-16.1.x86_64.rpm True kwindowsystem-devel-5.8.0-16.1.x86_64.rpm True libKF5WindowSystem5-5.8.0-16.1.x86_64.rpm True libKF5WindowSystem5-debuginfo-5.8.0-16.1.x86_64.rpm True kwrited5-5.2.2-15.1.x86_64.rpm True kwrited5-debuginfo-5.2.2-15.1.x86_64.rpm True kwrited5-debugsource-5.2.2-15.1.x86_64.rpm True kxmlgui-debugsource-5.8.0-15.4.x86_64.rpm True kxmlgui-devel-5.8.0-15.4.x86_64.rpm True libKF5XmlGui5-5.8.0-15.4.x86_64.rpm True libKF5XmlGui5-debuginfo-5.8.0-15.4.x86_64.rpm True kxmlrpcclient5-debugsource-5.8.0-2.1.x86_64.rpm True kxmlrpcclient5-devel-5.8.0-2.1.x86_64.rpm True libKF5XmlRpcClient5-5.8.0-2.1.x86_64.rpm True libKF5XmlRpcClient5-debuginfo-5.8.0-2.1.x86_64.rpm True libKF5ModemManagerQt-debugsource-5.2.2-15.1.x86_64.rpm True libKF5ModemManagerQt-devel-5.2.2-15.1.x86_64.rpm True libKF5ModemManagerQt5-5.2.2-15.1.x86_64.rpm True libKF5ModemManagerQt5-debuginfo-5.2.2-15.1.x86_64.rpm True libKF5NetworkManagerQt-debugsource-5.8.0-15.1.x86_64.rpm True libKF5NetworkManagerQt-devel-5.8.0-15.1.x86_64.rpm True libKF5NetworkManagerQt6-5.8.0-15.1.x86_64.rpm True libKF5NetworkManagerQt6-debuginfo-5.8.0-15.1.x86_64.rpm True libbluedevil5-5.2.2-5.2.x86_64.rpm True libbluedevil5-debuginfo-5.2.2-5.2.x86_64.rpm True libbluedevil5-debugsource-5.2.2-5.2.x86_64.rpm True libbluedevil5-devel-5.2.2-5.2.x86_64.rpm True libkdecoration2-debugsource-5.2.2-5.3.x86_64.rpm True libkdecoration2-devel-5.2.2-5.3.x86_64.rpm True libkdecorations2-5-5.2.2-5.3.x86_64.rpm True libkdecorations2-5-debuginfo-5.2.2-5.3.x86_64.rpm True libkdecorations2private5-5.2.2-5.3.x86_64.rpm True libkdecorations2private5-debuginfo-5.2.2-5.3.x86_64.rpm True libKF5Screen6-5.2.2-15.1.x86_64.rpm True libKF5Screen6-debuginfo-5.2.2-15.1.x86_64.rpm True libkscreen2-debugsource-5.2.2-15.1.x86_64.rpm True libkscreen2-devel-5.2.2-15.1.x86_64.rpm True libkscreen2-plugin-5.2.2-15.1.x86_64.rpm True libkscreen2-plugin-debuginfo-5.2.2-15.1.x86_64.rpm True libksysguard5-5.2.2-15.5.x86_64.rpm True libksysguard5-debuginfo-5.2.2-15.5.x86_64.rpm True libksysguard5-debugsource-5.2.2-15.5.x86_64.rpm True libksysguard5-devel-5.2.2-15.5.x86_64.rpm True libksysguard5-helper-5.2.2-15.5.x86_64.rpm True libksysguard5-helper-debuginfo-5.2.2-15.5.x86_64.rpm True milou5-5.2.2-15.5.x86_64.rpm True milou5-debuginfo-5.2.2-15.5.x86_64.rpm True milou5-debugsource-5.2.2-15.5.x86_64.rpm True oxygen5-5.2.2-15.1.x86_64.rpm True oxygen5-cursors-5.2.2-15.1.x86_64.rpm True oxygen5-debugsource-5.2.2-15.1.x86_64.rpm True oxygen5-devel-5.2.2-15.1.x86_64.rpm True oxygen5-sounds-5.2.2-15.1.x86_64.rpm True oxygen5-style-5.2.2-15.1.x86_64.rpm True oxygen5-style-debuginfo-5.2.2-15.1.x86_64.rpm True plasma-framework-5.8.0-17.4.x86_64.rpm True plasma-framework-components-5.8.0-17.4.x86_64.rpm True plasma-framework-components-debuginfo-5.8.0-17.4.x86_64.rpm True plasma-framework-debuginfo-5.8.0-17.4.x86_64.rpm True plasma-framework-debugsource-5.8.0-17.4.x86_64.rpm True plasma-framework-devel-5.8.0-17.4.x86_64.rpm True plasma-framework-private-5.8.0-17.4.x86_64.rpm True plasma-framework-private-debuginfo-5.8.0-17.4.x86_64.rpm True plasma-nm5-5.2.2-17.4.x86_64.rpm True plasma-nm5-debuginfo-5.2.2-17.4.x86_64.rpm True plasma-nm5-debugsource-5.2.2-17.4.x86_64.rpm True plasma-nm5-l2tp-5.2.2-17.4.x86_64.rpm True plasma-nm5-l2tp-debuginfo-5.2.2-17.4.x86_64.rpm True plasma-nm5-openconnect-5.2.2-17.4.x86_64.rpm True plasma-nm5-openconnect-debuginfo-5.2.2-17.4.x86_64.rpm True plasma-nm5-openswan-5.2.2-17.4.x86_64.rpm True plasma-nm5-openswan-debuginfo-5.2.2-17.4.x86_64.rpm True plasma-nm5-openvpn-5.2.2-17.4.x86_64.rpm True plasma-nm5-openvpn-debuginfo-5.2.2-17.4.x86_64.rpm True plasma-nm5-pptp-5.2.2-17.4.x86_64.rpm True plasma-nm5-pptp-debuginfo-5.2.2-17.4.x86_64.rpm True plasma-nm5-strongswan-5.2.2-17.4.x86_64.rpm True plasma-nm5-strongswan-debuginfo-5.2.2-17.4.x86_64.rpm True plasma-nm5-vpnc-5.2.2-17.4.x86_64.rpm True plasma-nm5-vpnc-debuginfo-5.2.2-17.4.x86_64.rpm True plasma5-addons-5.2.2-15.1.x86_64.rpm True plasma5-addons-debuginfo-5.2.2-15.1.x86_64.rpm True plasma5-addons-debugsource-5.2.2-15.1.x86_64.rpm True plasma5-addons-kimpanel-5.2.2-15.1.x86_64.rpm True plasma5-addons-kimpanel-debuginfo-5.2.2-15.1.x86_64.rpm True plasma5-desktop-5.2.2-20.1.x86_64.rpm True plasma5-desktop-branding-upstream-5.2.2-20.1.x86_64.rpm True plasma5-desktop-debuginfo-5.2.2-20.1.x86_64.rpm True plasma5-desktop-debugsource-5.2.2-20.1.x86_64.rpm True plasma5-desktop-branding-openSUSE-13.2-11.1.x86_64.rpm True plasma5-openSUSE-13.2-11.1.x86_64.rpm True plasma5-openSUSE-debugsource-13.2-11.1.x86_64.rpm True plasma5-workspace-branding-openSUSE-13.2-11.1.x86_64.rpm True plasma5-workspace-branding-openSUSE-debuginfo-13.2-11.1.x86_64.rpm True drkonqi5-5.2.2-23.1.x86_64.rpm True drkonqi5-debuginfo-5.2.2-23.1.x86_64.rpm True plasma5-workspace-5.2.2-23.1.x86_64.rpm True plasma5-workspace-branding-upstream-5.2.2-23.1.x86_64.rpm True plasma5-workspace-debuginfo-5.2.2-23.1.x86_64.rpm True plasma5-workspace-debugsource-5.2.2-23.1.x86_64.rpm True plasma5-workspace-devel-5.2.2-23.1.x86_64.rpm True plasma5-workspace-libs-5.2.2-23.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.2.2-23.1.x86_64.rpm True polkit-kde-agent-5-5.2.2-2.7.1.x86_64.rpm True polkit-kde-agent-5-debuginfo-5.2.2-2.7.1.x86_64.rpm True polkit-kde-agent-5-debugsource-5.2.2-2.7.1.x86_64.rpm True powerdevil5-5.2.2-11.3.x86_64.rpm True powerdevil5-debuginfo-5.2.2-11.3.x86_64.rpm True powerdevil5-debugsource-5.2.2-11.3.x86_64.rpm True libKF5Solid5-5.8.0-15.1.x86_64.rpm True libKF5Solid5-debuginfo-5.8.0-15.1.x86_64.rpm True solid-debugsource-5.8.0-15.1.x86_64.rpm True solid-devel-5.8.0-15.1.x86_64.rpm True solid-imports-5.8.0-15.1.x86_64.rpm True solid-imports-debuginfo-5.8.0-15.1.x86_64.rpm True solid-tools-5.8.0-15.1.x86_64.rpm True solid-tools-debuginfo-5.8.0-15.1.x86_64.rpm True libKF5SonnetCore5-5.8.0-15.4.x86_64.rpm True libKF5SonnetCore5-debuginfo-5.8.0-15.4.x86_64.rpm True libKF5SonnetUi5-5.8.0-15.4.x86_64.rpm True libKF5SonnetUi5-debuginfo-5.8.0-15.4.x86_64.rpm True sonnet-debugsource-5.8.0-15.4.x86_64.rpm True sonnet-devel-5.8.0-15.4.x86_64.rpm True systemsettings5-5.2.2-15.1.x86_64.rpm True systemsettings5-debuginfo-5.2.2-15.1.x86_64.rpm True systemsettings5-debugsource-5.2.2-15.1.x86_64.rpm True systemsettings5-devel-5.2.2-15.1.x86_64.rpm True libKF5ThreadWeaver5-5.8.0-15.1.x86_64.rpm True libKF5ThreadWeaver5-debuginfo-5.8.0-15.1.x86_64.rpm True threadweaver-debugsource-5.8.0-15.1.x86_64.rpm True threadweaver-devel-5.8.0-15.1.x86_64.rpm True openSUSE-2015-286 Recommended update for krusader moderate openSUSE 13.2 Update This recommended update for krusader fixes the following issue: - Require libktexteditor instead of kate to solve conflicts when using KF5. kio_iso-2.4.0~beta3-6.3.1.i586.rpm kio_iso-debuginfo-2.4.0~beta3-6.3.1.i586.rpm krusader-2.4.0~beta3-6.3.1.i586.rpm krusader-2.4.0~beta3-6.3.1.src.rpm krusader-debuginfo-2.4.0~beta3-6.3.1.i586.rpm krusader-debugsource-2.4.0~beta3-6.3.1.i586.rpm krusader-doc-2.4.0~beta3-6.3.1.i586.rpm kio_iso-2.4.0~beta3-6.3.1.x86_64.rpm kio_iso-debuginfo-2.4.0~beta3-6.3.1.x86_64.rpm krusader-2.4.0~beta3-6.3.1.x86_64.rpm krusader-debuginfo-2.4.0~beta3-6.3.1.x86_64.rpm krusader-debugsource-2.4.0~beta3-6.3.1.x86_64.rpm krusader-doc-2.4.0~beta3-6.3.1.x86_64.rpm openSUSE-2015-287 Recommended update for apper moderate openSUSE 13.2 Update The KDE update applet Apper was updated to fix: * Prevent erroneous "Your current backend does not support..." errors and fixes the installation of local rpm packages (boo#901067) * Fixed the plasmoid's status display (boo#908194) * The string "The following package(s) is/were found" was incorrectly translated with "The following package(s) is/were _not_ found" in the german translation (bko#344935) * Fixed layout of the "Review Changes" dialog * Fixed a typo that causes the plasmoid's layout to break with big fonts apper-0.9.1-4.1.i586.rpm apper-0.9.1-4.1.src.rpm apper-debuginfo-0.9.1-4.1.i586.rpm apper-debugsource-0.9.1-4.1.i586.rpm apper-lang-0.9.1-4.1.noarch.rpm apper-0.9.1-4.1.x86_64.rpm apper-debuginfo-0.9.1-4.1.x86_64.rpm apper-debugsource-0.9.1-4.1.x86_64.rpm openSUSE-2015-288 Security update for libgit2 moderate openSUSE 13.2 Update libgit2 was updated to fix an arbitrary command execution vulnerability on case-insentitive file systems. The following vulnerability was fixed: * When using programs using libgit2 on case-insensitive filesystems, .git/config could be overwritten, which allowed execution of arbitrary commands (boo#925040, CVE-2014-9390). The configuration is uncommon as all default file systems on openSUSE are case sensitive. Additionally, on openSUSE 13.2 libgit2 was updated to version 0.21.5 to backport further critical fixes. libgit2-0.21.5-2.3.1.src.rpm libgit2-21-0.21.5-2.3.1.i586.rpm libgit2-21-debuginfo-0.21.5-2.3.1.i586.rpm libgit2-debugsource-0.21.5-2.3.1.i586.rpm libgit2-devel-0.21.5-2.3.1.i586.rpm libgit2-21-0.21.5-2.3.1.x86_64.rpm libgit2-21-debuginfo-0.21.5-2.3.1.x86_64.rpm libgit2-debugsource-0.21.5-2.3.1.x86_64.rpm libgit2-devel-0.21.5-2.3.1.x86_64.rpm openSUSE-2015-289 Security update for subversion moderate openSUSE 13.2 Update Apache Subversion was updated to 1.8.13 to fix three vulnerabilities and a number of non-security bugs. This release fixes three vulnerabilities: * Subversion HTTP servers with FSFS repositories were vulnerable to a remotely triggerable excessive memory use with certain REPORT requests. (bsc#923793 CVE-2015-0202) * Subversion mod_dav_svn and svnserve were vulnerable to a remotely triggerable assertion DoS vulnerability for certain requests with dynamically evaluated revision numbers. (bsc#923794 CVE-2015-0248) * Subversion HTTP servers allow spoofing svn:author property values for new revisions (bsc#923795 CVE-2015-0251) Non-security fixes: * fixes number of client and server side non-security bugs * improved working copy performance * reduction of resource use * stability improvements * usability improvements * fix sample configuration comments in subversion.conf [boo#916286] * fix bashisms in mailer-init.sh script libsvn_auth_gnome_keyring-1-0-1.8.13-2.14.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.13-2.14.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.13-2.14.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.13-2.14.1.i586.rpm subversion-1.8.13-2.14.1.i586.rpm subversion-1.8.13-2.14.1.src.rpm subversion-bash-completion-1.8.13-2.14.1.noarch.rpm subversion-debuginfo-1.8.13-2.14.1.i586.rpm subversion-debugsource-1.8.13-2.14.1.i586.rpm subversion-devel-1.8.13-2.14.1.i586.rpm subversion-perl-1.8.13-2.14.1.i586.rpm subversion-perl-debuginfo-1.8.13-2.14.1.i586.rpm subversion-python-1.8.13-2.14.1.i586.rpm subversion-python-ctypes-1.8.13-2.14.1.i586.rpm subversion-python-debuginfo-1.8.13-2.14.1.i586.rpm subversion-ruby-1.8.13-2.14.1.i586.rpm subversion-ruby-debuginfo-1.8.13-2.14.1.i586.rpm subversion-server-1.8.13-2.14.1.i586.rpm subversion-server-debuginfo-1.8.13-2.14.1.i586.rpm subversion-tools-1.8.13-2.14.1.i586.rpm subversion-tools-debuginfo-1.8.13-2.14.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.13-2.14.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.13-2.14.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.13-2.14.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.13-2.14.1.x86_64.rpm subversion-1.8.13-2.14.1.x86_64.rpm subversion-debuginfo-1.8.13-2.14.1.x86_64.rpm subversion-debugsource-1.8.13-2.14.1.x86_64.rpm subversion-devel-1.8.13-2.14.1.x86_64.rpm subversion-perl-1.8.13-2.14.1.x86_64.rpm subversion-perl-debuginfo-1.8.13-2.14.1.x86_64.rpm subversion-python-1.8.13-2.14.1.x86_64.rpm subversion-python-ctypes-1.8.13-2.14.1.x86_64.rpm subversion-python-debuginfo-1.8.13-2.14.1.x86_64.rpm subversion-ruby-1.8.13-2.14.1.x86_64.rpm subversion-ruby-debuginfo-1.8.13-2.14.1.x86_64.rpm subversion-server-1.8.13-2.14.1.x86_64.rpm subversion-server-debuginfo-1.8.13-2.14.1.x86_64.rpm subversion-tools-1.8.13-2.14.1.x86_64.rpm subversion-tools-debuginfo-1.8.13-2.14.1.x86_64.rpm openSUSE-2015-290 Security update for MozillaFirefox, MozillaThunderbird, mozilla-nspr important openSUSE 13.2 Update Mozilla Firefox and Thunderbird were updated to fix several important vulnerabilities. Mozilla Firefox was updated to 37.0.1. Mozilla Thunderbird was updated to 31.6.0. mozilla-nspr was updated to 4.10.8 as a dependency. The following vulnerabilities were fixed in Mozilla Firefox: * Miscellaneous memory safety hazards (MFSA 2015-30/CVE-2015-0814/CVE-2015-0815 boo#925392) * Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31/CVE-2015-0813 bmo#1106596 boo#925393) * Add-on lightweight theme installation approval bypassed through MITM attack (MFSA 2015-32/CVE-2015-0812 bmo#1128126 boo#925394) * resource:// documents can load privileged pages (MFSA 2015-33/CVE-2015-0816 bmo#1144991 boo#925395) * Out of bounds read in QCMS library (MFSA-2015-34/CVE-2015-0811 bmo#1132468 boo#925396) * Incorrect memory management for simple-type arrays in WebRTC (MFSA-2015-36/CVE-2015-0808 bmo#1109552 boo#925397) * CORS requests should not follow 30x redirections after preflight (MFSA-2015-37/CVE-2015-0807 bmo#1111834 boo#925398) * Memory corruption crashes in Off Main Thread Compositing (MFSA-2015-38/CVE-2015-0805/CVE-2015-0806 bmo#1135511 bmo#1099437 boo#925399) * Use-after-free due to type confusion flaws (MFSA-2015-39/CVE-2015-0803/CVE-2015-0804 (mo#1134560 boo#925400) * Same-origin bypass through anchor navigation (MFSA-2015-40/CVE-2015-0801 bmo#1146339 boo#925401) * Windows can retain access to privileged content on navigation to unprivileged pages (MFSA-2015-42/CVE-2015-0802 bmo#1124898 boo#925402) The following vulnerability was fixed in functionality that was not released as an update to openSUSE: * Certificate verification could be bypassed through the HTTP/2 Alt-Svc header (MFSA 2015-44/CVE-2015-0799 bmo#1148328 bnc#926166) The functionality added in 37.0 and thus removed in 37.0.1 was: * Opportunistically encrypt HTTP traffic where the server supports HTTP/2 AltSvc The following functionality was added or updated in Mozilla Firefox: * Heartbeat user rating system * Yandex set as default search provider for the Turkish locale * Bing search now uses HTTPS for secure searching * Improved protection against site impersonation via OneCRL centralized certificate revocation * some more behaviour changes for TLS The following vulnerabilities were fixed in Mozilla Thunderbird: * Miscellaneous memory safety hazards (MFSA 2015-30/CVE-2015-0814/CVE-2015-0815 boo#925392) * Use-after-free when using the Fluendo MP3 GStreamer plugin (MFSA 2015-31/CVE-2015-0813 bmo#1106596 boo#925393) * resource:// documents can load privileged pages (MFSA 2015-33/CVE-2015-0816 bmo#1144991 boo#925395) * CORS requests should not follow 30x redirections after preflight (MFSA-2015-37/CVE-2015-0807 bmo#1111834 boo#925398) * Same-origin bypass through anchor navigation (MFSA-2015-40/CVE-2015-0801 bmo#1146339 boo#925401) mozilla-nspr was updated to 4.10.8 as a dependency and received the following changes: * bmo#573192: remove the stack-based PRFileDesc cache. * bmo#756047: check for _POSIX_THREAD_PRIORITY_SCHEDULING > 0 instead of only checking if the identifier is defined. * bmo#1089908: Fix variable shadowing in _PR_MD_LOCKFILE. Use PR_ARRAY_SIZE to get the array size of _PR_RUNQ(t->cpu). * bmo#1106600: Replace PR_ASSERT(!"foo") with PR_NOT_REACHED("foo") to fix clang -Wstring-conversion warnings. MozillaFirefox-37.0.1-23.1.i586.rpm MozillaFirefox-37.0.1-23.1.src.rpm MozillaFirefox-branding-upstream-37.0.1-23.1.i586.rpm MozillaFirefox-buildsymbols-37.0.1-23.1.i586.rpm MozillaFirefox-debuginfo-37.0.1-23.1.i586.rpm MozillaFirefox-debugsource-37.0.1-23.1.i586.rpm MozillaFirefox-devel-37.0.1-23.1.i586.rpm MozillaFirefox-translations-common-37.0.1-23.1.i586.rpm MozillaFirefox-translations-other-37.0.1-23.1.i586.rpm MozillaThunderbird-31.6.0-15.3.i586.rpm MozillaThunderbird-31.6.0-15.3.src.rpm MozillaThunderbird-buildsymbols-31.6.0-15.3.i586.rpm MozillaThunderbird-debuginfo-31.6.0-15.3.i586.rpm MozillaThunderbird-debugsource-31.6.0-15.3.i586.rpm MozillaThunderbird-devel-31.6.0-15.3.i586.rpm MozillaThunderbird-translations-common-31.6.0-15.3.i586.rpm MozillaThunderbird-translations-other-31.6.0-15.3.i586.rpm mozilla-nspr-32bit-4.10.8-6.1.x86_64.rpm mozilla-nspr-4.10.8-6.1.i586.rpm mozilla-nspr-4.10.8-6.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.8-6.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.8-6.1.i586.rpm mozilla-nspr-debugsource-4.10.8-6.1.i586.rpm mozilla-nspr-devel-4.10.8-6.1.i586.rpm MozillaFirefox-37.0.1-23.1.x86_64.rpm MozillaFirefox-branding-upstream-37.0.1-23.1.x86_64.rpm MozillaFirefox-buildsymbols-37.0.1-23.1.x86_64.rpm MozillaFirefox-debuginfo-37.0.1-23.1.x86_64.rpm MozillaFirefox-debugsource-37.0.1-23.1.x86_64.rpm MozillaFirefox-devel-37.0.1-23.1.x86_64.rpm MozillaFirefox-translations-common-37.0.1-23.1.x86_64.rpm MozillaFirefox-translations-other-37.0.1-23.1.x86_64.rpm MozillaThunderbird-31.6.0-15.3.x86_64.rpm MozillaThunderbird-buildsymbols-31.6.0-15.3.x86_64.rpm MozillaThunderbird-debuginfo-31.6.0-15.3.x86_64.rpm MozillaThunderbird-debugsource-31.6.0-15.3.x86_64.rpm MozillaThunderbird-devel-31.6.0-15.3.x86_64.rpm MozillaThunderbird-translations-common-31.6.0-15.3.x86_64.rpm MozillaThunderbird-translations-other-31.6.0-15.3.x86_64.rpm mozilla-nspr-4.10.8-6.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.8-6.1.x86_64.rpm mozilla-nspr-debugsource-4.10.8-6.1.x86_64.rpm mozilla-nspr-devel-4.10.8-6.1.x86_64.rpm openSUSE-2015-434 Security update for xen important openSUSE 13.2 Update Xen was updated to 4.4.2 to fix multiple vulnerabilities and non-security bugs. The following vulnerabilities were fixed: * CVE-2015-4103: Potential unintended writes to host MSI message data field via qemu (XSA-128) (boo#931625) * CVE-2015-4104: PCI MSI mask bits inadvertently exposed to guests (XSA-129) (boo#931626) * CVE-2015-4105: Guest triggerable qemu MSI-X pass-through error messages (XSA-130) (boo#931627) * CVE-2015-4106: Unmediated PCI register access in qemu (XSA-131) (boo#931628) * CVE-2015-4164: DoS through iret hypercall handler (XSA-136) (boo#932996) * CVE-2015-4163: GNTTABOP_swap_grant_ref operation misbehavior (XSA-134) (boo#932790) * CVE-2015-3209: heap overflow in qemu pcnet controller allowing guest to host escape (XSA-135) (boo#932770) * CVE-2015-3456: Fixed a buffer overflow in the floppy drive emulation, which could be used to denial of service attacks or potential code execution against the host. () * CVE-2015-3340: Xen did not initialize certain fields, which allowed certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request. () * CVE-2015-2752: Long latency MMIO mapping operations are not preemptible (XSA-125 boo#922705) * CVE-2015-2756: Unmediated PCI command register access in qemu (XSA-126 boo#922706) * CVE-2015-2751: Certain domctl operations may be abused to lock up the host (XSA-127 boo#922709) * CVE-2015-2151: Hypervisor memory corruption due to x86 emulator flaw (boo#919464 XSA-123) * CVE-2015-2045: Information leak through version information hypercall (boo#918998 XSA-122) * CVE-2015-2044: Information leak via internal x86 system device emulation (boo#918995 (XSA-121) * CVE-2015-2152: HVM qemu unexpectedly enabling emulated VGA graphics backends (boo#919663 XSA-119) * CVE-2014-3615: information leakage when guest sets high resolution (boo#895528) The following non-security bugs were fixed: * xentop: Fix memory leak on read failure * boo#923758: xen dmesg contains bogus output in early boot * boo#921842: Xentop doesn't display disk statistics for VMs using qdisks * boo#919098: L3: XEN blktap device intermittently fails to connect * boo#882089: Windows 2012 R2 fails to boot up with greater than 60 vcpus * boo#903680: Problems with detecting free loop devices on Xen guest startup * boo#861318: xentop reports "Found interface vif101.0 but domain 101 does not exist." * boo#901488: Intel ixgbe driver assigns rx/tx queues per core resulting in irq problems on servers with a large amount of CPU cores * boo#910254: SLES11 SP3 Xen VT-d igb NIC doesn't work * boo#912011: high ping latency after upgrade to latest SLES11SP3 on xen Dom0 * boo#906689: let systemd schedule xencommons after network-online.target and remote-fs.target so that xendomains has access to remote shares The following functionality was enabled or enhanced: * Enable spice support in qemu for x86_64 * Add Qxl vga support * Enhancement to virsh/libvirtd "send-key" command (FATE#317240) * Add domain_migrate_constraints_set API to Xend's http interface (FATE#317239) xen-4.4.2_06-23.1.src.rpm True xen-debugsource-4.4.2_06-23.1.i586.rpm True xen-devel-4.4.2_06-23.1.i586.rpm True xen-libs-32bit-4.4.2_06-23.1.x86_64.rpm True xen-libs-4.4.2_06-23.1.i586.rpm True xen-libs-debuginfo-32bit-4.4.2_06-23.1.x86_64.rpm True xen-libs-debuginfo-4.4.2_06-23.1.i586.rpm True xen-tools-domU-4.4.2_06-23.1.i586.rpm True xen-tools-domU-debuginfo-4.4.2_06-23.1.i586.rpm True xen-4.4.2_06-23.1.x86_64.rpm True xen-debugsource-4.4.2_06-23.1.x86_64.rpm True xen-devel-4.4.2_06-23.1.x86_64.rpm True xen-doc-html-4.4.2_06-23.1.x86_64.rpm True xen-kmp-default-4.4.2_06_k3.16.7_21-23.1.x86_64.rpm True xen-kmp-default-debuginfo-4.4.2_06_k3.16.7_21-23.1.x86_64.rpm True xen-kmp-desktop-4.4.2_06_k3.16.7_21-23.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.2_06_k3.16.7_21-23.1.x86_64.rpm True xen-libs-4.4.2_06-23.1.x86_64.rpm True xen-libs-debuginfo-4.4.2_06-23.1.x86_64.rpm True xen-tools-4.4.2_06-23.1.x86_64.rpm True xen-tools-debuginfo-4.4.2_06-23.1.x86_64.rpm True xen-tools-domU-4.4.2_06-23.1.x86_64.rpm True xen-tools-domU-debuginfo-4.4.2_06-23.1.x86_64.rpm True openSUSE-2015-295 Security update for php5 moderate openSUSE 13.2 Update PHP was updated to fix three security issues. The following vulnerabilities were fixed: * use-after-free vulnerability in the process_nested_data function (CVE-2015-2787 bnc#924972) * unserialize SoapClient type confusion (bnc#925109) * move_uploaded_file truncates a pathNAME upon encountering a x00 character (CVE-2015-2348 bnc#924970) apache2-mod_php5-5.6.1-18.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-18.1.i586.rpm php5-5.6.1-18.1.i586.rpm php5-5.6.1-18.1.src.rpm php5-bcmath-5.6.1-18.1.i586.rpm php5-bcmath-debuginfo-5.6.1-18.1.i586.rpm php5-bz2-5.6.1-18.1.i586.rpm php5-bz2-debuginfo-5.6.1-18.1.i586.rpm php5-calendar-5.6.1-18.1.i586.rpm php5-calendar-debuginfo-5.6.1-18.1.i586.rpm php5-ctype-5.6.1-18.1.i586.rpm php5-ctype-debuginfo-5.6.1-18.1.i586.rpm php5-curl-5.6.1-18.1.i586.rpm php5-curl-debuginfo-5.6.1-18.1.i586.rpm php5-dba-5.6.1-18.1.i586.rpm php5-dba-debuginfo-5.6.1-18.1.i586.rpm php5-debuginfo-5.6.1-18.1.i586.rpm php5-debugsource-5.6.1-18.1.i586.rpm php5-devel-5.6.1-18.1.i586.rpm php5-dom-5.6.1-18.1.i586.rpm php5-dom-debuginfo-5.6.1-18.1.i586.rpm php5-enchant-5.6.1-18.1.i586.rpm php5-enchant-debuginfo-5.6.1-18.1.i586.rpm php5-exif-5.6.1-18.1.i586.rpm php5-exif-debuginfo-5.6.1-18.1.i586.rpm php5-fastcgi-5.6.1-18.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-18.1.i586.rpm php5-fileinfo-5.6.1-18.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-18.1.i586.rpm php5-firebird-5.6.1-18.1.i586.rpm php5-firebird-debuginfo-5.6.1-18.1.i586.rpm php5-fpm-5.6.1-18.1.i586.rpm php5-fpm-debuginfo-5.6.1-18.1.i586.rpm php5-ftp-5.6.1-18.1.i586.rpm php5-ftp-debuginfo-5.6.1-18.1.i586.rpm php5-gd-5.6.1-18.1.i586.rpm php5-gd-debuginfo-5.6.1-18.1.i586.rpm php5-gettext-5.6.1-18.1.i586.rpm php5-gettext-debuginfo-5.6.1-18.1.i586.rpm php5-gmp-5.6.1-18.1.i586.rpm php5-gmp-debuginfo-5.6.1-18.1.i586.rpm php5-iconv-5.6.1-18.1.i586.rpm php5-iconv-debuginfo-5.6.1-18.1.i586.rpm php5-imap-5.6.1-18.1.i586.rpm php5-imap-debuginfo-5.6.1-18.1.i586.rpm php5-intl-5.6.1-18.1.i586.rpm php5-intl-debuginfo-5.6.1-18.1.i586.rpm php5-json-5.6.1-18.1.i586.rpm php5-json-debuginfo-5.6.1-18.1.i586.rpm php5-ldap-5.6.1-18.1.i586.rpm php5-ldap-debuginfo-5.6.1-18.1.i586.rpm php5-mbstring-5.6.1-18.1.i586.rpm php5-mbstring-debuginfo-5.6.1-18.1.i586.rpm php5-mcrypt-5.6.1-18.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-18.1.i586.rpm php5-mssql-5.6.1-18.1.i586.rpm php5-mssql-debuginfo-5.6.1-18.1.i586.rpm php5-mysql-5.6.1-18.1.i586.rpm php5-mysql-debuginfo-5.6.1-18.1.i586.rpm php5-odbc-5.6.1-18.1.i586.rpm php5-odbc-debuginfo-5.6.1-18.1.i586.rpm php5-opcache-5.6.1-18.1.i586.rpm php5-opcache-debuginfo-5.6.1-18.1.i586.rpm php5-openssl-5.6.1-18.1.i586.rpm php5-openssl-debuginfo-5.6.1-18.1.i586.rpm php5-pcntl-5.6.1-18.1.i586.rpm php5-pcntl-debuginfo-5.6.1-18.1.i586.rpm php5-pdo-5.6.1-18.1.i586.rpm php5-pdo-debuginfo-5.6.1-18.1.i586.rpm php5-pear-5.6.1-18.1.noarch.rpm php5-pgsql-5.6.1-18.1.i586.rpm php5-pgsql-debuginfo-5.6.1-18.1.i586.rpm php5-phar-5.6.1-18.1.i586.rpm php5-phar-debuginfo-5.6.1-18.1.i586.rpm php5-posix-5.6.1-18.1.i586.rpm php5-posix-debuginfo-5.6.1-18.1.i586.rpm php5-pspell-5.6.1-18.1.i586.rpm php5-pspell-debuginfo-5.6.1-18.1.i586.rpm php5-readline-5.6.1-18.1.i586.rpm php5-readline-debuginfo-5.6.1-18.1.i586.rpm php5-shmop-5.6.1-18.1.i586.rpm php5-shmop-debuginfo-5.6.1-18.1.i586.rpm php5-snmp-5.6.1-18.1.i586.rpm php5-snmp-debuginfo-5.6.1-18.1.i586.rpm php5-soap-5.6.1-18.1.i586.rpm php5-soap-debuginfo-5.6.1-18.1.i586.rpm php5-sockets-5.6.1-18.1.i586.rpm php5-sockets-debuginfo-5.6.1-18.1.i586.rpm php5-sqlite-5.6.1-18.1.i586.rpm php5-sqlite-debuginfo-5.6.1-18.1.i586.rpm php5-suhosin-5.6.1-18.1.i586.rpm php5-suhosin-debuginfo-5.6.1-18.1.i586.rpm php5-sysvmsg-5.6.1-18.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-18.1.i586.rpm php5-sysvsem-5.6.1-18.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-18.1.i586.rpm php5-sysvshm-5.6.1-18.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-18.1.i586.rpm php5-tidy-5.6.1-18.1.i586.rpm php5-tidy-debuginfo-5.6.1-18.1.i586.rpm php5-tokenizer-5.6.1-18.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-18.1.i586.rpm php5-wddx-5.6.1-18.1.i586.rpm php5-wddx-debuginfo-5.6.1-18.1.i586.rpm php5-xmlreader-5.6.1-18.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-18.1.i586.rpm php5-xmlrpc-5.6.1-18.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-18.1.i586.rpm php5-xmlwriter-5.6.1-18.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-18.1.i586.rpm php5-xsl-5.6.1-18.1.i586.rpm php5-xsl-debuginfo-5.6.1-18.1.i586.rpm php5-zip-5.6.1-18.1.i586.rpm php5-zip-debuginfo-5.6.1-18.1.i586.rpm php5-zlib-5.6.1-18.1.i586.rpm php5-zlib-debuginfo-5.6.1-18.1.i586.rpm apache2-mod_php5-5.6.1-18.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-18.1.x86_64.rpm php5-5.6.1-18.1.x86_64.rpm php5-bcmath-5.6.1-18.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-18.1.x86_64.rpm php5-bz2-5.6.1-18.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-18.1.x86_64.rpm php5-calendar-5.6.1-18.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-18.1.x86_64.rpm php5-ctype-5.6.1-18.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-18.1.x86_64.rpm php5-curl-5.6.1-18.1.x86_64.rpm php5-curl-debuginfo-5.6.1-18.1.x86_64.rpm php5-dba-5.6.1-18.1.x86_64.rpm php5-dba-debuginfo-5.6.1-18.1.x86_64.rpm php5-debuginfo-5.6.1-18.1.x86_64.rpm php5-debugsource-5.6.1-18.1.x86_64.rpm php5-devel-5.6.1-18.1.x86_64.rpm php5-dom-5.6.1-18.1.x86_64.rpm php5-dom-debuginfo-5.6.1-18.1.x86_64.rpm php5-enchant-5.6.1-18.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-18.1.x86_64.rpm php5-exif-5.6.1-18.1.x86_64.rpm php5-exif-debuginfo-5.6.1-18.1.x86_64.rpm php5-fastcgi-5.6.1-18.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-18.1.x86_64.rpm php5-fileinfo-5.6.1-18.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-18.1.x86_64.rpm php5-firebird-5.6.1-18.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-18.1.x86_64.rpm php5-fpm-5.6.1-18.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-18.1.x86_64.rpm php5-ftp-5.6.1-18.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-18.1.x86_64.rpm php5-gd-5.6.1-18.1.x86_64.rpm php5-gd-debuginfo-5.6.1-18.1.x86_64.rpm php5-gettext-5.6.1-18.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-18.1.x86_64.rpm php5-gmp-5.6.1-18.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-18.1.x86_64.rpm php5-iconv-5.6.1-18.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-18.1.x86_64.rpm php5-imap-5.6.1-18.1.x86_64.rpm php5-imap-debuginfo-5.6.1-18.1.x86_64.rpm php5-intl-5.6.1-18.1.x86_64.rpm php5-intl-debuginfo-5.6.1-18.1.x86_64.rpm php5-json-5.6.1-18.1.x86_64.rpm php5-json-debuginfo-5.6.1-18.1.x86_64.rpm php5-ldap-5.6.1-18.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-18.1.x86_64.rpm php5-mbstring-5.6.1-18.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-18.1.x86_64.rpm php5-mcrypt-5.6.1-18.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-18.1.x86_64.rpm php5-mssql-5.6.1-18.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-18.1.x86_64.rpm php5-mysql-5.6.1-18.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-18.1.x86_64.rpm php5-odbc-5.6.1-18.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-18.1.x86_64.rpm php5-opcache-5.6.1-18.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-18.1.x86_64.rpm php5-openssl-5.6.1-18.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-18.1.x86_64.rpm php5-pcntl-5.6.1-18.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-18.1.x86_64.rpm php5-pdo-5.6.1-18.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-18.1.x86_64.rpm php5-pgsql-5.6.1-18.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-18.1.x86_64.rpm php5-phar-5.6.1-18.1.x86_64.rpm php5-phar-debuginfo-5.6.1-18.1.x86_64.rpm php5-posix-5.6.1-18.1.x86_64.rpm php5-posix-debuginfo-5.6.1-18.1.x86_64.rpm php5-pspell-5.6.1-18.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-18.1.x86_64.rpm php5-readline-5.6.1-18.1.x86_64.rpm php5-readline-debuginfo-5.6.1-18.1.x86_64.rpm php5-shmop-5.6.1-18.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-18.1.x86_64.rpm php5-snmp-5.6.1-18.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-18.1.x86_64.rpm php5-soap-5.6.1-18.1.x86_64.rpm php5-soap-debuginfo-5.6.1-18.1.x86_64.rpm php5-sockets-5.6.1-18.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-18.1.x86_64.rpm php5-sqlite-5.6.1-18.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-18.1.x86_64.rpm php5-suhosin-5.6.1-18.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-18.1.x86_64.rpm php5-sysvmsg-5.6.1-18.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-18.1.x86_64.rpm php5-sysvsem-5.6.1-18.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-18.1.x86_64.rpm php5-sysvshm-5.6.1-18.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-18.1.x86_64.rpm php5-tidy-5.6.1-18.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-18.1.x86_64.rpm php5-tokenizer-5.6.1-18.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-18.1.x86_64.rpm php5-wddx-5.6.1-18.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-18.1.x86_64.rpm php5-xmlreader-5.6.1-18.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-18.1.x86_64.rpm php5-xmlrpc-5.6.1-18.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-18.1.x86_64.rpm php5-xmlwriter-5.6.1-18.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-18.1.x86_64.rpm php5-xsl-5.6.1-18.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-18.1.x86_64.rpm php5-zip-5.6.1-18.1.x86_64.rpm php5-zip-debuginfo-5.6.1-18.1.x86_64.rpm php5-zlib-5.6.1-18.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-18.1.x86_64.rpm openSUSE-2015-296 Recommended update for vsftpd moderate openSUSE 13.2 Update vsftpd was updated to fix the deny_file option better and avoid wildcard regressions introduced by previous updates. vsftpd-3.0.2-14.14.1.i586.rpm vsftpd-3.0.2-14.14.1.src.rpm vsftpd-debuginfo-3.0.2-14.14.1.i586.rpm vsftpd-debugsource-3.0.2-14.14.1.i586.rpm vsftpd-3.0.2-14.14.1.x86_64.rpm vsftpd-debuginfo-3.0.2-14.14.1.x86_64.rpm vsftpd-debugsource-3.0.2-14.14.1.x86_64.rpm openSUSE-2015-291 Recommended update for apache2-mod_nss low openSUSE 13.2 Update The Apache2 mod_nss sample configuration file was updated to remove "ecdhe_rsa_aes_256_sha256" cipher from the mod_nss.conf.in file as this cipher is not supported and it was listed here incorrectly [bnc#921182]. apache2-mod_nss-1.0.8-11.11.1.i586.rpm apache2-mod_nss-1.0.8-11.11.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-11.11.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-11.11.1.i586.rpm apache2-mod_nss-1.0.8-11.11.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-11.11.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-11.11.1.x86_64.rpm openSUSE-2015-293 Recommended update for tigervnc moderate openSUSE 13.2 Update TigerVNC was updated to terminate instead of ignoring restart. (bnc#920969) tigervnc-1.4.1-6.29.1.i586.rpm tigervnc-1.4.1-6.29.1.src.rpm tigervnc-debuginfo-1.4.1-6.29.1.i586.rpm tigervnc-debugsource-1.4.1-6.29.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.29.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.29.1.i586.rpm tigervnc-1.4.1-6.29.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.29.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.29.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.29.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.29.1.x86_64.rpm openSUSE-2015-294 Security update for quassel moderate openSUSE 13.2 Update The IRC client quassel was updated to fix two security issues. The following vulnerabilities were fixed: * quassel could crash when receiving an overlength CTCP query containing only multibyte characters (bnc#924930 CVE-2015-2778) * quassel could incorrectly split a message in the middle of a multibyte character, leading to DoS (bnc#924933 CVE-2015-2779) quassel-0.10.0-3.7.1.src.rpm quassel-base-0.10.0-3.7.1.i586.rpm quassel-client-0.10.0-3.7.1.i586.rpm quassel-client-debuginfo-0.10.0-3.7.1.i586.rpm quassel-core-0.10.0-3.7.1.i586.rpm quassel-core-debuginfo-0.10.0-3.7.1.i586.rpm quassel-debugsource-0.10.0-3.7.1.i586.rpm quassel-mono-0.10.0-3.7.1.i586.rpm quassel-mono-debuginfo-0.10.0-3.7.1.i586.rpm quassel-base-0.10.0-3.7.1.x86_64.rpm quassel-client-0.10.0-3.7.1.x86_64.rpm quassel-client-debuginfo-0.10.0-3.7.1.x86_64.rpm quassel-core-0.10.0-3.7.1.x86_64.rpm quassel-core-debuginfo-0.10.0-3.7.1.x86_64.rpm quassel-debugsource-0.10.0-3.7.1.x86_64.rpm quassel-mono-0.10.0-3.7.1.x86_64.rpm quassel-mono-debuginfo-0.10.0-3.7.1.x86_64.rpm openSUSE-2015-292 Recommended update for laptop-mode-tools moderate openSUSE 13.2 Update laptop-mode-tools was updated to fix an issue when using it with udev The following bugs were fixed: * fix laptop-mode-tools to make it find the correct path of udevadm (bnc#925636). laptop-mode-tools-1.62-6.3.1.noarch.rpm laptop-mode-tools-1.62-6.3.1.src.rpm openSUSE-2015-298 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 41.0.2272.118 to fix two security issues. The following vulnerabilities were fixed: * A combination of V8, Gamepad and IPC bugs could lead to remote code execution outside of the sandbox (CVE-2015-1233, boo#925713) * Buffer overflow via race condition in GPU (CVE-2015-1234, boo#925714) chromedriver-41.0.2272.118-20.1.i586.rpm chromedriver-debuginfo-41.0.2272.118-20.1.i586.rpm chromium-41.0.2272.118-20.1.i586.rpm chromium-41.0.2272.118-20.1.src.rpm chromium-debuginfo-41.0.2272.118-20.1.i586.rpm chromium-debugsource-41.0.2272.118-20.1.i586.rpm chromium-desktop-gnome-41.0.2272.118-20.1.i586.rpm chromium-desktop-kde-41.0.2272.118-20.1.i586.rpm chromium-ffmpegsumo-41.0.2272.118-20.1.i586.rpm chromium-ffmpegsumo-debuginfo-41.0.2272.118-20.1.i586.rpm chromedriver-41.0.2272.118-20.1.x86_64.rpm chromedriver-debuginfo-41.0.2272.118-20.1.x86_64.rpm chromium-41.0.2272.118-20.1.x86_64.rpm chromium-debuginfo-41.0.2272.118-20.1.x86_64.rpm chromium-debugsource-41.0.2272.118-20.1.x86_64.rpm chromium-desktop-gnome-41.0.2272.118-20.1.x86_64.rpm chromium-desktop-kde-41.0.2272.118-20.1.x86_64.rpm chromium-ffmpegsumo-41.0.2272.118-20.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-41.0.2272.118-20.1.x86_64.rpm openSUSE-2015-297 Security update for potrace low openSUSE 13.2 Update The bitmap to vector graphic tracing utility potrace was updated to fix one security issue. The following vulnerability was fixed: - Very large bitmaps could trigger a buffer overflow, crashing the program and causing denial of service (bsc#924904, CVE-2013-7437) libpotrace0-1.11-4.4.1.i586.rpm libpotrace0-debuginfo-1.11-4.4.1.i586.rpm potrace-1.11-4.4.1.i586.rpm potrace-1.11-4.4.1.src.rpm potrace-debuginfo-1.11-4.4.1.i586.rpm potrace-debugsource-1.11-4.4.1.i586.rpm potrace-devel-1.11-4.4.1.i586.rpm libpotrace0-1.11-4.4.1.x86_64.rpm libpotrace0-debuginfo-1.11-4.4.1.x86_64.rpm potrace-1.11-4.4.1.x86_64.rpm potrace-debuginfo-1.11-4.4.1.x86_64.rpm potrace-debugsource-1.11-4.4.1.x86_64.rpm potrace-devel-1.11-4.4.1.x86_64.rpm openSUSE-2015-300 Security update for tor moderate openSUSE 13.2 Update Tor was updated to 0.2.4.27 to fix two security issues that could be used by an attacker to crash hidden services, or crash clients visiting hidden services. Hidden services should upgrade as soon as possible. The following security issues were fixed: * A malicious client could trigger an assertion failure and halt a hidden service. (CVE-2015-2928) * A client could crash with an assertion failure when parsing a malformed hidden service descriptor. (CVE-2015-2929) This release also backports a simple improvement to make hidden services a bit less vulnerable to denial-of-service attacks: * Introduction points no longer allow multiple INTRODUCE1 cells to arrive on the same circuit. This should make it more expensive for attackers to overwhelm hidden services with introductions. tor-0.2.4.27-13.1.i586.rpm tor-0.2.4.27-13.1.src.rpm tor-debuginfo-0.2.4.27-13.1.i586.rpm tor-debugsource-0.2.4.27-13.1.i586.rpm tor-0.2.4.27-13.1.x86_64.rpm tor-debuginfo-0.2.4.27-13.1.x86_64.rpm tor-debugsource-0.2.4.27-13.1.x86_64.rpm openSUSE-2015-306 Recommended update for ibus moderate openSUSE 13.2 Update ibus was updated to fix a bug that would prevent it from saving settings of multiple ibus input engines in new installations. ibus-1.5.8-5.7.1.i586.rpm ibus-1.5.8-5.7.1.src.rpm ibus-branding-openSUSE-KDE-1.5.8-5.7.1.noarch.rpm ibus-debuginfo-1.5.8-5.7.1.i586.rpm ibus-debugsource-1.5.8-5.7.1.i586.rpm ibus-devel-1.5.8-5.7.1.i586.rpm ibus-gtk-1.5.8-5.7.1.i586.rpm ibus-gtk-32bit-1.5.8-5.7.1.x86_64.rpm ibus-gtk-debuginfo-1.5.8-5.7.1.i586.rpm ibus-gtk-debuginfo-32bit-1.5.8-5.7.1.x86_64.rpm ibus-gtk3-1.5.8-5.7.1.i586.rpm ibus-gtk3-32bit-1.5.8-5.7.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.8-5.7.1.i586.rpm ibus-gtk3-debuginfo-32bit-1.5.8-5.7.1.x86_64.rpm ibus-lang-1.5.8-5.7.1.noarch.rpm libibus-1_0-5-1.5.8-5.7.1.i586.rpm libibus-1_0-5-32bit-1.5.8-5.7.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.8-5.7.1.i586.rpm libibus-1_0-5-debuginfo-32bit-1.5.8-5.7.1.x86_64.rpm python-ibus-1.5.8-5.7.1.i586.rpm typelib-1_0-IBus-1_0-1.5.8-5.7.1.i586.rpm ibus-1.5.8-5.7.1.x86_64.rpm ibus-debuginfo-1.5.8-5.7.1.x86_64.rpm ibus-debugsource-1.5.8-5.7.1.x86_64.rpm ibus-devel-1.5.8-5.7.1.x86_64.rpm ibus-gtk-1.5.8-5.7.1.x86_64.rpm ibus-gtk-debuginfo-1.5.8-5.7.1.x86_64.rpm ibus-gtk3-1.5.8-5.7.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.8-5.7.1.x86_64.rpm libibus-1_0-5-1.5.8-5.7.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.8-5.7.1.x86_64.rpm python-ibus-1.5.8-5.7.1.x86_64.rpm typelib-1_0-IBus-1_0-1.5.8-5.7.1.x86_64.rpm openSUSE-2015-305 Recommended update for obs-service-download_files, obs-service-tar_scm, osc moderate openSUSE 13.2 Update obs-service-download_files was updated to version 0.5.1.git.1426665567.a5a06e5 to fix: - Stricter change filename check - fix syntax in .service file - Generate changes entries from special files - Add source service tar_scm to fetch sources moved to https://github.com/openSUSE/obs-service-download_files - We do not tell the server that we are an OBS tool by default anymore, because too many sites just have a white list, but they accept wget obs-service-tar_scm was updated to version 0.5.1.1426664483.de67b88 to fix a lot of issues. See RPM changelog or git history. obs-service-download_files-0.5.1.git.1426665567.a5a06e5-2.3.1.noarch.rpm obs-service-download_files-0.5.1.git.1426665567.a5a06e5-2.3.1.src.rpm obs-service-tar_scm-0.5.1.1426664483.de67b88-3.1.noarch.rpm obs-service-tar_scm-0.5.1.1426664483.de67b88-3.1.src.rpm osc-0.151.2-11.1.noarch.rpm osc-0.151.2-11.1.src.rpm openSUSE-2015-307 Security update for rubygem-rest-client moderate openSUSE 13.2 Update rubygem-rest-client was updated to fix one security issue. The following vulnerability was fixed: - Application logging of password information in plaintext could have allowed a local attacker to gain access to this information (bnc#917802) rubygem-rest-client-1.6.7-7.3.1.i586.rpm rubygem-rest-client-1.6.7-7.3.1.src.rpm rubygem-rest-client-doc-1.6.7-7.3.1.i586.rpm rubygem-rest-client-testsuite-1.6.7-7.3.1.i586.rpm rubygem-rest-client-1.6.7-7.3.1.x86_64.rpm rubygem-rest-client-doc-1.6.7-7.3.1.x86_64.rpm rubygem-rest-client-testsuite-1.6.7-7.3.1.x86_64.rpm openSUSE-2015-308 Recommended update for lsof moderate openSUSE 13.2 Update lsof was updated to fix output errors with certain NFS configurations. The following bugs were fixed: * lsof -N would print wrong export entries while having mounted two NFS volumes from the same server [bnc#919358] lsof-4.84-21.3.1.i586.rpm lsof-4.84-21.3.1.src.rpm lsof-debuginfo-4.84-21.3.1.i586.rpm lsof-debugsource-4.84-21.3.1.i586.rpm lsof-4.84-21.3.1.x86_64.rpm lsof-debuginfo-4.84-21.3.1.x86_64.rpm lsof-debugsource-4.84-21.3.1.x86_64.rpm openSUSE-2015-309 Security update for ntop moderate openSUSE 13.2 Update The network monitoring tool ntop was updated to fix one security issue. The following vulnerability was fixed: - Lack of filtering in the title parameter of links to rrdPlugin allowed cross-site-scripting (XSS) attacks against users of the web interface (bsc#882971, CVE-2014-4165) ntop-5.0.2-2.3.1.i586.rpm ntop-5.0.2-2.3.1.src.rpm ntop-debuginfo-5.0.2-2.3.1.i586.rpm ntop-debugsource-5.0.2-2.3.1.i586.rpm ntop-5.0.2-2.3.1.x86_64.rpm ntop-debuginfo-5.0.2-2.3.1.x86_64.rpm ntop-debugsource-5.0.2-2.3.1.x86_64.rpm openSUSE-2015-310 Security update for icecast moderate openSUSE 13.2 Update The streaming server icecast was updated to fix a remote denial of service vulnerability. A remote attacker could crash icecast and cause denial of service when URL Auth is configured and used with stream_auth without credentials (bnc#926402 CVE-2015-3026) icecast-2.4.0-2.11.1.i586.rpm icecast-2.4.0-2.11.1.src.rpm icecast-debuginfo-2.4.0-2.11.1.i586.rpm icecast-debugsource-2.4.0-2.11.1.i586.rpm icecast-doc-2.4.0-2.11.1.i586.rpm icecast-2.4.0-2.11.1.x86_64.rpm icecast-debuginfo-2.4.0-2.11.1.x86_64.rpm icecast-debugsource-2.4.0-2.11.1.x86_64.rpm icecast-doc-2.4.0-2.11.1.x86_64.rpm openSUSE-2015-311 Recommended update for Apache2 moderate openSUSE 13.2 Update This recommended update for Apache2 fixes the following issue: - enable mod_imagemap (bnc#866366) apache2-2.4.10-19.1.i586.rpm apache2-2.4.10-19.1.src.rpm apache2-debuginfo-2.4.10-19.1.i586.rpm apache2-debugsource-2.4.10-19.1.i586.rpm apache2-devel-2.4.10-19.1.i586.rpm apache2-doc-2.4.10-19.1.noarch.rpm apache2-event-2.4.10-19.1.i586.rpm apache2-event-debuginfo-2.4.10-19.1.i586.rpm apache2-example-pages-2.4.10-19.1.i586.rpm apache2-prefork-2.4.10-19.1.i586.rpm apache2-prefork-debuginfo-2.4.10-19.1.i586.rpm apache2-utils-2.4.10-19.1.i586.rpm apache2-utils-debuginfo-2.4.10-19.1.i586.rpm apache2-worker-2.4.10-19.1.i586.rpm apache2-worker-debuginfo-2.4.10-19.1.i586.rpm apache2-2.4.10-19.1.x86_64.rpm apache2-debuginfo-2.4.10-19.1.x86_64.rpm apache2-debugsource-2.4.10-19.1.x86_64.rpm apache2-devel-2.4.10-19.1.x86_64.rpm apache2-event-2.4.10-19.1.x86_64.rpm apache2-event-debuginfo-2.4.10-19.1.x86_64.rpm apache2-example-pages-2.4.10-19.1.x86_64.rpm apache2-prefork-2.4.10-19.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-19.1.x86_64.rpm apache2-utils-2.4.10-19.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-19.1.x86_64.rpm apache2-worker-2.4.10-19.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-19.1.x86_64.rpm openSUSE-2015-312 Recommended update for lvm2 moderate openSUSE 13.2 Update This recommended udpate for lvm2 fixes the following issues: - fix lvmetad meta overflow if >=4g (32bit) when reading an info about MDAs (bsc#926405, bsc#876192) lvm2-2.02.98-43.24.1.i586.rpm lvm2-2.02.98-43.24.1.src.rpm lvm2-clvm-2.02.98-43.24.1.i586.rpm lvm2-clvm-debuginfo-2.02.98-43.24.1.i586.rpm lvm2-cmirrord-2.02.98-43.24.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.98-43.24.1.i586.rpm lvm2-debuginfo-2.02.98-43.24.1.i586.rpm lvm2-debugsource-2.02.98-43.24.1.i586.rpm lvm2-devel-2.02.98-43.24.1.i586.rpm lvm2-2.02.98-43.24.1.x86_64.rpm lvm2-clvm-2.02.98-43.24.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.98-43.24.1.x86_64.rpm lvm2-cmirrord-2.02.98-43.24.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.98-43.24.1.x86_64.rpm lvm2-debuginfo-2.02.98-43.24.1.x86_64.rpm lvm2-debugsource-2.02.98-43.24.1.x86_64.rpm lvm2-devel-2.02.98-43.24.1.x86_64.rpm openSUSE-2015-317 Recommended update for Xournal moderate openSUSE 13.2 Update This recommended update for Xournal provides version 0.4.8 with various fixes and improvements: - Added missing German translations - Window title format is corrected - incorrect-fsf-address warning is reported upstream (Bug #151) - have the large pen cursor option updated in the interface after defaults loaded - added possibility to optionally select a larger cursor - fixed implicit functions - Update from 0.4.5 to 0.4.8. (changes from http://xournal.sourceforge.net/manual.html#changelog) + Bugfixes and Features * option to auto-save documents and recover auto-saves * new Export to PDF code using cairo (and config option to enable legacy code) * horizontal view mode * improved touchscreen handling * pencil cursor option * added "new pages duplicate background" option (new default is false) * updated Windows build and packaging instructions * insert image tool * paste images and text directly from and to other applications * lasso tool * ignore events from non-drawing devices by default (ignore_other_devices) * "touchscreen as hand tool" option * "pen disables touchscreen" option; dialog box to designate touch device * tweaks to xinput event processing for touchscreens * generate cursors from pixbufs (fixes a Win32 bug) * work around Win32 bug: refuse paste if mismatched format * fix configure.in for automake-1.13 (Florian Bruhin, Andreas Huettel) * smoother icons for eraser and shapes buttons (by Colin Macdonald) * fix a cross-platform g_basename() issue (after Daniel German) * bugfix for file paths with non-English characters in Win32 * add some margin around lasso selection rectangle (after Niklas Beisert) * warn for fontconfig cache generation in Win32 * renamed "Journal" menu to "Page" * win32 portability code * fix bug in PDF export code on 64-bit systems * fix hand tool bug when exiting canvas * fix save bug with text boxes containing > 4095 characters * fix crash upon unplugging input devices * change close dialog box default to "save" * option to force PDF background rendering via cairo (slower but nicer) * wrapper for missing GdkPixbuf rendering function in newest poppler * disable GTK+ XInput bugfix by default * fix linker flags * evdev coordinate fix * fix 1.#J coordinates from win32 xoj files + Translations * Chinese (simplified) * Polish * Chinese (traditional) * Japanese * Italian * German * Spanish * Brazil Portuguese * Czech * Dutch xournal-0.4.8-22.3.1.i586.rpm xournal-0.4.8-22.3.1.src.rpm xournal-debuginfo-0.4.8-22.3.1.i586.rpm xournal-debugsource-0.4.8-22.3.1.i586.rpm xournal-0.4.8-22.3.1.x86_64.rpm xournal-debuginfo-0.4.8-22.3.1.x86_64.rpm xournal-debugsource-0.4.8-22.3.1.x86_64.rpm openSUSE-2015-316 Recommended update for tar important openSUSE 13.2 Update This recommended update for tar fixes a regression: - disable tar-recursive--files-from.patch which was introduced with the latest update, but caused regressions (boo#918487, boo#919233) tar-1.28-2.16.1.i586.rpm tar-1.28-2.16.1.src.rpm tar-backup-scripts-1.28-2.16.1.i586.rpm tar-debuginfo-1.28-2.16.1.i586.rpm tar-debugsource-1.28-2.16.1.i586.rpm tar-lang-1.28-2.16.1.noarch.rpm tar-tests-1.28-2.16.1.i586.rpm tar-tests-debuginfo-1.28-2.16.1.i586.rpm tar-1.28-2.16.1.x86_64.rpm tar-backup-scripts-1.28-2.16.1.x86_64.rpm tar-debuginfo-1.28-2.16.1.x86_64.rpm tar-debugsource-1.28-2.16.1.x86_64.rpm tar-tests-1.28-2.16.1.x86_64.rpm tar-tests-debuginfo-1.28-2.16.1.x86_64.rpm openSUSE-2015-318 Gnomestack update for the 3.14 stable branch low openSUSE 13.2 Update This recommended update provides various bugfixes for the 3.14 GNOME stack. For a detailed description, please refer to the changelog. eog-plugins-3.14.2-3.2.i586.rpm True eog-plugins-3.14.2-3.2.src.rpm True eog-plugins-debuginfo-3.14.2-3.2.i586.rpm True eog-plugins-debugsource-3.14.2-3.2.i586.rpm True eog-plugins-lang-3.14.2-3.2.noarch.rpm True eog-3.14.4-7.3.i586.rpm True eog-3.14.4-7.3.src.rpm True eog-debuginfo-3.14.4-7.3.i586.rpm True eog-debugsource-3.14.4-7.3.i586.rpm True eog-devel-3.14.4-7.3.i586.rpm True eog-lang-3.14.4-7.3.noarch.rpm True gdm-branding-openSUSE-13.2-3.2.noarch.rpm True gdm-branding-openSUSE-13.2-3.2.src.rpm True gdm-3.14.2-7.1.i586.rpm True gdm-3.14.2-7.1.src.rpm True gdm-branding-upstream-3.14.2-7.1.noarch.rpm True gdm-debuginfo-3.14.2-7.1.i586.rpm True gdm-debugsource-3.14.2-7.1.i586.rpm True gdm-devel-3.14.2-7.1.i586.rpm True gdm-lang-3.14.2-7.1.noarch.rpm True gdmflexiserver-3.14.2-7.1.noarch.rpm True libgdm1-3.14.2-7.1.i586.rpm True libgdm1-debuginfo-3.14.2-7.1.i586.rpm True typelib-1_0-Gdm-1_0-3.14.2-7.1.i586.rpm True gedit-code-assistance-3.14.2-2.9.1.src.rpm True gedit-code-assistance-debugsource-3.14.2-2.9.1.i586.rpm True gedit-plugin-code-assistance-3.14.2-2.9.1.i586.rpm True gedit-plugin-code-assistance-debuginfo-3.14.2-2.9.1.i586.rpm True gnome-control-center-3.14.4-15.1.i586.rpm True gnome-control-center-3.14.4-15.1.src.rpm True gnome-control-center-color-3.14.4-15.1.i586.rpm True gnome-control-center-debuginfo-3.14.4-15.1.i586.rpm True gnome-control-center-debugsource-3.14.4-15.1.i586.rpm True gnome-control-center-devel-3.14.4-15.1.i586.rpm True gnome-control-center-lang-3.14.4-15.1.noarch.rpm True gnome-control-center-user-faces-3.14.4-15.1.i586.rpm True gnome-mines-3.14.2-3.3.i586.rpm True gnome-mines-3.14.2-3.3.src.rpm True gnome-mines-debuginfo-3.14.2-3.3.i586.rpm True gnome-mines-debugsource-3.14.2-3.3.i586.rpm True gnome-mines-lang-3.14.2-3.3.noarch.rpm True gnome-settings-daemon-3.14.3-7.1.i586.rpm True gnome-settings-daemon-3.14.3-7.1.src.rpm True gnome-settings-daemon-debuginfo-3.14.3-7.1.i586.rpm True gnome-settings-daemon-debugsource-3.14.3-7.1.i586.rpm True gnome-settings-daemon-devel-3.14.3-7.1.i586.rpm True gnome-settings-daemon-lang-3.14.3-7.1.noarch.rpm True gnome-shell-classic-3.14.4-9.1.noarch.rpm True gnome-shell-extensions-3.14.4-9.1.src.rpm True gnome-shell-extensions-common-3.14.4-9.1.noarch.rpm True gnome-shell-extensions-common-lang-3.14.4-9.1.noarch.rpm True gnome-shell-3.14.4-9.1.i586.rpm True gnome-shell-3.14.4-9.1.src.rpm True gnome-shell-browser-plugin-3.14.4-9.1.i586.rpm True gnome-shell-browser-plugin-debuginfo-3.14.4-9.1.i586.rpm True gnome-shell-debuginfo-3.14.4-9.1.i586.rpm True gnome-shell-debugsource-3.14.4-9.1.i586.rpm True gnome-shell-devel-3.14.4-9.1.i586.rpm True gnome-shell-lang-3.14.4-9.1.noarch.rpm True gnome-shell-wayland-3.14.4-9.1.i586.rpm True gnome-shell-search-provider-gnome-terminal-3.14.3-7.1.i586.rpm True gnome-terminal-3.14.3-7.1.i586.rpm True gnome-terminal-3.14.3-7.1.src.rpm True gnome-terminal-debuginfo-3.14.3-7.1.i586.rpm True gnome-terminal-debugsource-3.14.3-7.1.i586.rpm True gnome-terminal-lang-3.14.3-7.1.noarch.rpm True nautilus-extension-terminal-3.14.3-7.1.i586.rpm True nautilus-extension-terminal-debuginfo-3.14.3-7.1.i586.rpm True gnome-tweak-tool-3.14.3-8.2.noarch.rpm True gnome-tweak-tool-3.14.3-8.2.src.rpm True gnome-tweak-tool-lang-3.14.3-8.2.noarch.rpm True gssdp-0.14.11-2.3.1.src.rpm True gssdp-debugsource-0.14.11-2.3.1.i586.rpm True gssdp-utils-0.14.11-2.3.1.i586.rpm True gssdp-utils-debuginfo-0.14.11-2.3.1.i586.rpm True libgssdp-1_0-3-0.14.11-2.3.1.i586.rpm True libgssdp-1_0-3-debuginfo-0.14.11-2.3.1.i586.rpm True libgssdp-devel-0.14.11-2.3.1.i586.rpm True typelib-1_0-GSSDP-1_0-0.14.11-2.3.1.i586.rpm True gtk3-branding-SLED-13.2-14.2.noarch.rpm True gtk3-branding-SLED-13.2-14.2.src.rpm True gtk3-branding-openSUSE-13.2-14.2.noarch.rpm True gtk3-branding-openSUSE-13.2-14.2.src.rpm True gtk3-3.14.12-15.1.src.rpm True gtk3-branding-upstream-3.14.12-15.1.noarch.rpm True gtk3-data-3.14.12-15.1.noarch.rpm True gtk3-debugsource-3.14.12-15.1.i586.rpm True gtk3-devel-3.14.12-15.1.i586.rpm True gtk3-devel-32bit-3.14.12-15.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.12-15.1.i586.rpm True gtk3-devel-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-amharic-3.14.12-15.1.i586.rpm True gtk3-immodule-amharic-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.12-15.1.i586.rpm True gtk3-immodule-amharic-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-broadway-3.14.12-15.1.i586.rpm True gtk3-immodule-broadway-debuginfo-3.14.12-15.1.i586.rpm True gtk3-immodule-inuktitut-3.14.12-15.1.i586.rpm True gtk3-immodule-inuktitut-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.12-15.1.i586.rpm True gtk3-immodule-inuktitut-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-multipress-3.14.12-15.1.i586.rpm True gtk3-immodule-multipress-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.12-15.1.i586.rpm True gtk3-immodule-multipress-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-thai-3.14.12-15.1.i586.rpm True gtk3-immodule-thai-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.12-15.1.i586.rpm True gtk3-immodule-thai-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.12-15.1.i586.rpm True gtk3-immodule-vietnamese-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.12-15.1.i586.rpm True gtk3-immodule-vietnamese-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-xim-3.14.12-15.1.i586.rpm True gtk3-immodule-xim-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.12-15.1.i586.rpm True gtk3-immodule-xim-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.12-15.1.i586.rpm True gtk3-immodules-tigrigna-32bit-3.14.12-15.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.12-15.1.i586.rpm True gtk3-immodules-tigrigna-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True gtk3-lang-3.14.12-15.1.noarch.rpm True gtk3-tools-3.14.12-15.1.i586.rpm True gtk3-tools-32bit-3.14.12-15.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.12-15.1.i586.rpm True gtk3-tools-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True libgtk-3-0-3.14.12-15.1.i586.rpm True libgtk-3-0-32bit-3.14.12-15.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.12-15.1.i586.rpm True libgtk-3-0-debuginfo-32bit-3.14.12-15.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.12-15.1.i586.rpm True glade-catalog-gtksourceview-3.14.4-11.1.i586.rpm True gtksourceview-3.14.4-11.1.src.rpm True gtksourceview-debugsource-3.14.4-11.1.i586.rpm True gtksourceview-devel-3.14.4-11.1.i586.rpm True gtksourceview-lang-3.14.4-11.1.noarch.rpm True libgtksourceview-3_0-1-3.14.4-11.1.i586.rpm True libgtksourceview-3_0-1-debuginfo-3.14.4-11.1.i586.rpm True typelib-1_0-GtkSource-3_0-3.14.4-11.1.i586.rpm True gupnp-av-0.12.7-2.3.1.i586.rpm True gupnp-av-0.12.7-2.3.1.src.rpm True gupnp-av-debugsource-0.12.7-2.3.1.i586.rpm True libgupnp-av-1_0-2-0.12.7-2.3.1.i586.rpm True libgupnp-av-1_0-2-debuginfo-0.12.7-2.3.1.i586.rpm True libgupnp-av-devel-0.12.7-2.3.1.i586.rpm True typelib-1_0-GUPnPAV-1_0-0.12.7-2.3.1.i586.rpm True gupnp-0.20.13-2.3.1.src.rpm True gupnp-debugsource-0.20.13-2.3.1.i586.rpm True libgupnp-1_0-4-0.20.13-2.3.1.i586.rpm True libgupnp-1_0-4-debuginfo-0.20.13-2.3.1.i586.rpm True libgupnp-devel-0.20.13-2.3.1.i586.rpm True typelib-1_0-GUPnP-1_0-0.20.13-2.3.1.i586.rpm True gvfs-1.22.4-11.1.i586.rpm True gvfs-1.22.4-11.1.src.rpm True gvfs-32bit-1.22.4-11.1.x86_64.rpm True gvfs-backend-afc-1.22.4-11.1.i586.rpm True gvfs-backend-afc-debuginfo-1.22.4-11.1.i586.rpm True gvfs-backends-1.22.4-11.1.i586.rpm True gvfs-backends-debuginfo-1.22.4-11.1.i586.rpm True gvfs-debuginfo-1.22.4-11.1.i586.rpm True gvfs-debuginfo-32bit-1.22.4-11.1.x86_64.rpm True gvfs-debugsource-1.22.4-11.1.i586.rpm True gvfs-devel-1.22.4-11.1.i586.rpm True gvfs-fuse-1.22.4-11.1.i586.rpm True gvfs-fuse-debuginfo-1.22.4-11.1.i586.rpm True gvfs-lang-1.22.4-11.1.noarch.rpm True latexila-3.14.4-11.1.i586.rpm True latexila-3.14.4-11.1.src.rpm True latexila-debuginfo-3.14.4-11.1.i586.rpm True latexila-debugsource-3.14.4-11.1.i586.rpm True libchamplain-0.12.10-3.1.src.rpm True libchamplain-0_12-0-0.12.10-3.1.i586.rpm True libchamplain-0_12-0-debuginfo-0.12.10-3.1.i586.rpm True libchamplain-debugsource-0.12.10-3.1.i586.rpm True libchamplain-devel-0.12.10-3.1.i586.rpm True typelib-1_0-Champlain-0_12-0.12.10-3.1.i586.rpm True gdk-pixbuf-loader-rsvg-2.40.9-7.1.i586.rpm True gdk-pixbuf-loader-rsvg-32bit-2.40.9-7.1.x86_64.rpm True gdk-pixbuf-loader-rsvg-debuginfo-2.40.9-7.1.i586.rpm True gdk-pixbuf-loader-rsvg-debuginfo-32bit-2.40.9-7.1.x86_64.rpm True librsvg-2-2-2.40.9-7.1.i586.rpm True librsvg-2-2-32bit-2.40.9-7.1.x86_64.rpm True librsvg-2-2-debuginfo-2.40.9-7.1.i586.rpm True librsvg-2-2-debuginfo-32bit-2.40.9-7.1.x86_64.rpm True librsvg-2.40.9-7.1.src.rpm True librsvg-debugsource-2.40.9-7.1.i586.rpm True librsvg-devel-2.40.9-7.1.i586.rpm True rsvg-view-2.40.9-7.1.i586.rpm True rsvg-view-debuginfo-2.40.9-7.1.i586.rpm True typelib-1_0-Rsvg-2_0-2.40.9-7.1.i586.rpm True libmutter0-3.14.4-9.1.i586.rpm True libmutter0-debuginfo-3.14.4-9.1.i586.rpm True mutter-3.14.4-9.1.i586.rpm True mutter-3.14.4-9.1.src.rpm True mutter-data-3.14.4-9.1.i586.rpm True mutter-debuginfo-3.14.4-9.1.i586.rpm True mutter-debugsource-3.14.4-9.1.i586.rpm True mutter-devel-3.14.4-9.1.i586.rpm True mutter-devel-doc-3.14.4-9.1.i586.rpm True mutter-lang-3.14.4-9.1.noarch.rpm True typelib-1_0-Meta-3_0-3.14.4-9.1.i586.rpm True orca-3.14.4-7.1.i586.rpm True orca-3.14.4-7.1.src.rpm True orca-lang-3.14.4-7.1.noarch.rpm True nautilus-extension-tracker-tags-1.2.6-9.1.i586.rpm True nautilus-extension-tracker-tags-debuginfo-1.2.6-9.1.i586.rpm True tracker-extras-1.2.6-9.1.src.rpm True tracker-extras-debugsource-1.2.6-9.1.i586.rpm True tracker-gui-1.2.6-9.1.i586.rpm True tracker-gui-debuginfo-1.2.6-9.1.i586.rpm True tracker-miner-rss-1.2.6-9.1.i586.rpm True tracker-miner-rss-debuginfo-1.2.6-9.1.i586.rpm True tracker-miner-thunderbird-1.2.6-9.1.i586.rpm True libtracker-common-1_0-1.2.6-9.1.i586.rpm True libtracker-common-1_0-debuginfo-1.2.6-9.1.i586.rpm True libtracker-control-1_0-0-1.2.6-9.1.i586.rpm True libtracker-control-1_0-0-debuginfo-1.2.6-9.1.i586.rpm True libtracker-miner-1_0-0-1.2.6-9.1.i586.rpm True libtracker-miner-1_0-0-debuginfo-1.2.6-9.1.i586.rpm True libtracker-sparql-1_0-0-1.2.6-9.1.i586.rpm True libtracker-sparql-1_0-0-debuginfo-1.2.6-9.1.i586.rpm True tracker-1.2.6-9.1.i586.rpm True tracker-1.2.6-9.1.src.rpm True tracker-debuginfo-1.2.6-9.1.i586.rpm True tracker-debugsource-1.2.6-9.1.i586.rpm True tracker-devel-1.2.6-9.1.i586.rpm True tracker-lang-1.2.6-9.1.noarch.rpm True tracker-miner-files-1.2.6-9.1.i586.rpm True tracker-miner-files-debuginfo-1.2.6-9.1.i586.rpm True typelib-1_0-Tracker-1_0-1.2.6-9.1.i586.rpm True typelib-1_0-TrackerControl-1_0-1.2.6-9.1.i586.rpm True typelib-1_0-TrackerMiner-1_0-1.2.6-9.1.i586.rpm True eog-plugins-3.14.2-3.2.x86_64.rpm True eog-plugins-debuginfo-3.14.2-3.2.x86_64.rpm True eog-plugins-debugsource-3.14.2-3.2.x86_64.rpm True eog-3.14.4-7.3.x86_64.rpm True eog-debuginfo-3.14.4-7.3.x86_64.rpm True eog-debugsource-3.14.4-7.3.x86_64.rpm True eog-devel-3.14.4-7.3.x86_64.rpm True gdm-3.14.2-7.1.x86_64.rpm True gdm-debuginfo-3.14.2-7.1.x86_64.rpm True gdm-debugsource-3.14.2-7.1.x86_64.rpm True gdm-devel-3.14.2-7.1.x86_64.rpm True libgdm1-3.14.2-7.1.x86_64.rpm True libgdm1-debuginfo-3.14.2-7.1.x86_64.rpm True typelib-1_0-Gdm-1_0-3.14.2-7.1.x86_64.rpm True gedit-code-assistance-debugsource-3.14.2-2.9.1.x86_64.rpm True gedit-plugin-code-assistance-3.14.2-2.9.1.x86_64.rpm True gedit-plugin-code-assistance-debuginfo-3.14.2-2.9.1.x86_64.rpm True gnome-control-center-3.14.4-15.1.x86_64.rpm True gnome-control-center-color-3.14.4-15.1.x86_64.rpm True gnome-control-center-debuginfo-3.14.4-15.1.x86_64.rpm True gnome-control-center-debugsource-3.14.4-15.1.x86_64.rpm True gnome-control-center-devel-3.14.4-15.1.x86_64.rpm True gnome-control-center-user-faces-3.14.4-15.1.x86_64.rpm True gnome-mines-3.14.2-3.3.x86_64.rpm True gnome-mines-debuginfo-3.14.2-3.3.x86_64.rpm True gnome-mines-debugsource-3.14.2-3.3.x86_64.rpm True gnome-settings-daemon-3.14.3-7.1.x86_64.rpm True gnome-settings-daemon-debuginfo-3.14.3-7.1.x86_64.rpm True gnome-settings-daemon-debugsource-3.14.3-7.1.x86_64.rpm True gnome-settings-daemon-devel-3.14.3-7.1.x86_64.rpm True gnome-shell-3.14.4-9.1.x86_64.rpm True gnome-shell-browser-plugin-3.14.4-9.1.x86_64.rpm True gnome-shell-browser-plugin-debuginfo-3.14.4-9.1.x86_64.rpm True gnome-shell-debuginfo-3.14.4-9.1.x86_64.rpm True gnome-shell-debugsource-3.14.4-9.1.x86_64.rpm True gnome-shell-devel-3.14.4-9.1.x86_64.rpm True gnome-shell-wayland-3.14.4-9.1.x86_64.rpm True gnome-shell-search-provider-gnome-terminal-3.14.3-7.1.x86_64.rpm True gnome-terminal-3.14.3-7.1.x86_64.rpm True gnome-terminal-debuginfo-3.14.3-7.1.x86_64.rpm True gnome-terminal-debugsource-3.14.3-7.1.x86_64.rpm True nautilus-extension-terminal-3.14.3-7.1.x86_64.rpm True nautilus-extension-terminal-debuginfo-3.14.3-7.1.x86_64.rpm True gssdp-debugsource-0.14.11-2.3.1.x86_64.rpm True gssdp-utils-0.14.11-2.3.1.x86_64.rpm True gssdp-utils-debuginfo-0.14.11-2.3.1.x86_64.rpm True libgssdp-1_0-3-0.14.11-2.3.1.x86_64.rpm True libgssdp-1_0-3-debuginfo-0.14.11-2.3.1.x86_64.rpm True libgssdp-devel-0.14.11-2.3.1.x86_64.rpm True typelib-1_0-GSSDP-1_0-0.14.11-2.3.1.x86_64.rpm True gtk3-debugsource-3.14.12-15.1.x86_64.rpm True gtk3-devel-3.14.12-15.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-immodule-amharic-3.14.12-15.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-immodule-broadway-3.14.12-15.1.x86_64.rpm True gtk3-immodule-broadway-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-immodule-inuktitut-3.14.12-15.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-immodule-multipress-3.14.12-15.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-immodule-thai-3.14.12-15.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.12-15.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-immodule-xim-3.14.12-15.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.12-15.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.12-15.1.x86_64.rpm True gtk3-tools-3.14.12-15.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.12-15.1.x86_64.rpm True libgtk-3-0-3.14.12-15.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.12-15.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.12-15.1.x86_64.rpm True glade-catalog-gtksourceview-3.14.4-11.1.x86_64.rpm True gtksourceview-debugsource-3.14.4-11.1.x86_64.rpm True gtksourceview-devel-3.14.4-11.1.x86_64.rpm True libgtksourceview-3_0-1-3.14.4-11.1.x86_64.rpm True libgtksourceview-3_0-1-debuginfo-3.14.4-11.1.x86_64.rpm True typelib-1_0-GtkSource-3_0-3.14.4-11.1.x86_64.rpm True gupnp-av-0.12.7-2.3.1.x86_64.rpm True gupnp-av-debugsource-0.12.7-2.3.1.x86_64.rpm True libgupnp-av-1_0-2-0.12.7-2.3.1.x86_64.rpm True libgupnp-av-1_0-2-debuginfo-0.12.7-2.3.1.x86_64.rpm True libgupnp-av-devel-0.12.7-2.3.1.x86_64.rpm True typelib-1_0-GUPnPAV-1_0-0.12.7-2.3.1.x86_64.rpm True gupnp-debugsource-0.20.13-2.3.1.x86_64.rpm True libgupnp-1_0-4-0.20.13-2.3.1.x86_64.rpm True libgupnp-1_0-4-debuginfo-0.20.13-2.3.1.x86_64.rpm True libgupnp-devel-0.20.13-2.3.1.x86_64.rpm True typelib-1_0-GUPnP-1_0-0.20.13-2.3.1.x86_64.rpm True gvfs-1.22.4-11.1.x86_64.rpm True gvfs-backend-afc-1.22.4-11.1.x86_64.rpm True gvfs-backend-afc-debuginfo-1.22.4-11.1.x86_64.rpm True gvfs-backends-1.22.4-11.1.x86_64.rpm True gvfs-backends-debuginfo-1.22.4-11.1.x86_64.rpm True gvfs-debuginfo-1.22.4-11.1.x86_64.rpm True gvfs-debugsource-1.22.4-11.1.x86_64.rpm True gvfs-devel-1.22.4-11.1.x86_64.rpm True gvfs-fuse-1.22.4-11.1.x86_64.rpm True gvfs-fuse-debuginfo-1.22.4-11.1.x86_64.rpm True latexila-3.14.4-11.1.x86_64.rpm True latexila-debuginfo-3.14.4-11.1.x86_64.rpm True latexila-debugsource-3.14.4-11.1.x86_64.rpm True libchamplain-0_12-0-0.12.10-3.1.x86_64.rpm True libchamplain-0_12-0-debuginfo-0.12.10-3.1.x86_64.rpm True libchamplain-debugsource-0.12.10-3.1.x86_64.rpm True libchamplain-devel-0.12.10-3.1.x86_64.rpm True typelib-1_0-Champlain-0_12-0.12.10-3.1.x86_64.rpm True gdk-pixbuf-loader-rsvg-2.40.9-7.1.x86_64.rpm True gdk-pixbuf-loader-rsvg-debuginfo-2.40.9-7.1.x86_64.rpm True librsvg-2-2-2.40.9-7.1.x86_64.rpm True librsvg-2-2-debuginfo-2.40.9-7.1.x86_64.rpm True librsvg-debugsource-2.40.9-7.1.x86_64.rpm True librsvg-devel-2.40.9-7.1.x86_64.rpm True rsvg-view-2.40.9-7.1.x86_64.rpm True rsvg-view-debuginfo-2.40.9-7.1.x86_64.rpm True typelib-1_0-Rsvg-2_0-2.40.9-7.1.x86_64.rpm True libmutter0-3.14.4-9.1.x86_64.rpm True libmutter0-debuginfo-3.14.4-9.1.x86_64.rpm True mutter-3.14.4-9.1.x86_64.rpm True mutter-data-3.14.4-9.1.x86_64.rpm True mutter-debuginfo-3.14.4-9.1.x86_64.rpm True mutter-debugsource-3.14.4-9.1.x86_64.rpm True mutter-devel-3.14.4-9.1.x86_64.rpm True mutter-devel-doc-3.14.4-9.1.x86_64.rpm True typelib-1_0-Meta-3_0-3.14.4-9.1.x86_64.rpm True orca-3.14.4-7.1.x86_64.rpm True nautilus-extension-tracker-tags-1.2.6-9.1.x86_64.rpm True nautilus-extension-tracker-tags-debuginfo-1.2.6-9.1.x86_64.rpm True tracker-extras-debugsource-1.2.6-9.1.x86_64.rpm True tracker-gui-1.2.6-9.1.x86_64.rpm True tracker-gui-debuginfo-1.2.6-9.1.x86_64.rpm True tracker-miner-rss-1.2.6-9.1.x86_64.rpm True tracker-miner-rss-debuginfo-1.2.6-9.1.x86_64.rpm True tracker-miner-thunderbird-1.2.6-9.1.x86_64.rpm True libtracker-common-1_0-1.2.6-9.1.x86_64.rpm True libtracker-common-1_0-debuginfo-1.2.6-9.1.x86_64.rpm True libtracker-control-1_0-0-1.2.6-9.1.x86_64.rpm True libtracker-control-1_0-0-debuginfo-1.2.6-9.1.x86_64.rpm True libtracker-miner-1_0-0-1.2.6-9.1.x86_64.rpm True libtracker-miner-1_0-0-debuginfo-1.2.6-9.1.x86_64.rpm True libtracker-sparql-1_0-0-1.2.6-9.1.x86_64.rpm True libtracker-sparql-1_0-0-debuginfo-1.2.6-9.1.x86_64.rpm True tracker-1.2.6-9.1.x86_64.rpm True tracker-debuginfo-1.2.6-9.1.x86_64.rpm True tracker-debugsource-1.2.6-9.1.x86_64.rpm True tracker-devel-1.2.6-9.1.x86_64.rpm True tracker-miner-files-1.2.6-9.1.x86_64.rpm True tracker-miner-files-debuginfo-1.2.6-9.1.x86_64.rpm True typelib-1_0-Tracker-1_0-1.2.6-9.1.x86_64.rpm True typelib-1_0-TrackerControl-1_0-1.2.6-9.1.x86_64.rpm True typelib-1_0-TrackerMiner-1_0-1.2.6-9.1.x86_64.rpm True openSUSE-2015-319 Recommended update for pulseaudio moderate openSUSE 13.2 Update This recommended udpate for pulseaudio fixes the following issues: - Backport ALSA module fixes from PA 6.0 (bnc#906138, bnc#908288, bnc#910983, bnc#911615, bnc#913686, bnc#916048): + alsa-mixer: Fix Analog Input showing up on USB Headset + alsa: Use card description in default sink/source prefix when available + alsa-util: Reset hwparams_copy before the second try of buffer setup + Name HDMI outputs uniquely + sink, source: Assign to s->muted from only one place + alsa-mixer: Add surround 2.1 profile + alsa: Add extra HDMI mappings + alsa: Add "exact-channels" mapping configurability + alsa: Allow "fallback" configuration for mappings and profiles + alsa: Add a multichannel fallback mapping + alsa-mixer: Fix path subset detection + alsa: Remove four channel input profile + alsa-mixer: Mark "Line HP Swap" as required-any + alsa-mixer: recognize Dock headphone jack + alsa-util: Add functions for accessing mixer elements through mixer class + alsa-mixer/card: Move to use the new mixer interface + alsa: Remove unnecessary hctl handles being passed around + alsa-mixer: Merge analog-output-desktop-speaker with analog-output-speaker(-always) + alsa-mixer: Ignore some elements in the analog-output path + alsa-mixer: Disable line-out if headphone jack is plugged + alsa-mixer: Add support for "Headphone+LO" and "Speaker+LO" + alsa: Correct port availability with multiple jacks + alsa-util: fix parenthesis position in err assignment + alsa-mixer: Mute headphones and speakers on line out path + alsa-mixer: Add lineout to surround21 mappings + alsa-mixer: Make speaker unavailable when Line Out is plugged in + alsa: Don't try to use ELD controls with UCM libpulse-devel-5.0-4.18.1.i586.rpm libpulse-mainloop-glib0-32bit-5.0-4.18.1.x86_64.rpm libpulse-mainloop-glib0-5.0-4.18.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-5.0-4.18.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-5.0-4.18.1.i586.rpm libpulse0-32bit-5.0-4.18.1.x86_64.rpm libpulse0-5.0-4.18.1.i586.rpm libpulse0-debuginfo-32bit-5.0-4.18.1.x86_64.rpm libpulse0-debuginfo-5.0-4.18.1.i586.rpm pulseaudio-5.0-4.18.1.i586.rpm pulseaudio-5.0-4.18.1.src.rpm pulseaudio-debuginfo-5.0-4.18.1.i586.rpm pulseaudio-debugsource-5.0-4.18.1.i586.rpm pulseaudio-esound-compat-5.0-4.18.1.i586.rpm pulseaudio-gdm-hooks-5.0-4.18.1.i586.rpm pulseaudio-lang-5.0-4.18.1.noarch.rpm pulseaudio-module-bluetooth-5.0-4.18.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-5.0-4.18.1.i586.rpm pulseaudio-module-gconf-5.0-4.18.1.i586.rpm pulseaudio-module-gconf-debuginfo-5.0-4.18.1.i586.rpm pulseaudio-module-jack-5.0-4.18.1.i586.rpm pulseaudio-module-jack-debuginfo-5.0-4.18.1.i586.rpm pulseaudio-module-lirc-5.0-4.18.1.i586.rpm pulseaudio-module-lirc-debuginfo-5.0-4.18.1.i586.rpm pulseaudio-module-x11-5.0-4.18.1.i586.rpm pulseaudio-module-x11-debuginfo-5.0-4.18.1.i586.rpm pulseaudio-module-zeroconf-5.0-4.18.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-5.0-4.18.1.i586.rpm pulseaudio-system-wide-5.0-4.18.1.i586.rpm pulseaudio-utils-5.0-4.18.1.i586.rpm pulseaudio-utils-debuginfo-5.0-4.18.1.i586.rpm libpulse-devel-5.0-4.18.1.x86_64.rpm libpulse-mainloop-glib0-5.0-4.18.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-5.0-4.18.1.x86_64.rpm libpulse0-5.0-4.18.1.x86_64.rpm libpulse0-debuginfo-5.0-4.18.1.x86_64.rpm pulseaudio-5.0-4.18.1.x86_64.rpm pulseaudio-debuginfo-5.0-4.18.1.x86_64.rpm pulseaudio-debugsource-5.0-4.18.1.x86_64.rpm pulseaudio-esound-compat-5.0-4.18.1.x86_64.rpm pulseaudio-gdm-hooks-5.0-4.18.1.x86_64.rpm pulseaudio-module-bluetooth-5.0-4.18.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-5.0-4.18.1.x86_64.rpm pulseaudio-module-gconf-5.0-4.18.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-5.0-4.18.1.x86_64.rpm pulseaudio-module-jack-5.0-4.18.1.x86_64.rpm pulseaudio-module-jack-debuginfo-5.0-4.18.1.x86_64.rpm pulseaudio-module-lirc-5.0-4.18.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-5.0-4.18.1.x86_64.rpm pulseaudio-module-x11-5.0-4.18.1.x86_64.rpm pulseaudio-module-x11-debuginfo-5.0-4.18.1.x86_64.rpm pulseaudio-module-zeroconf-5.0-4.18.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-5.0-4.18.1.x86_64.rpm pulseaudio-system-wide-5.0-4.18.1.x86_64.rpm pulseaudio-utils-5.0-4.18.1.x86_64.rpm pulseaudio-utils-debuginfo-5.0-4.18.1.x86_64.rpm openSUSE-2015-323 Recommended update for libxine2 moderate openSUSE 13.2 Update This recommended update for libxine2 provides the latest bugfix release with various fixes and improvements: - Update from version 1.2.3 to 1.2.6 (boo#913588) + Add libmmal video output plugin for Raspberry Pi. + Add libmmal HW video decoder plugin for Raspberry Pi. + Add overlay colormatrix support. + Add "sqare monitor pixels" config option. + Add VAAPI colormatrix and fullrange video support. + Add "radeonhd" XV colormatrix support. + Add Opus audio support. + Update german translation. + Optimize OpenGL2 video out. + Optimize raw RGB video decoder. + Fix multithread ffmpeg video decoding. + Fix/optimize DVB subtitles. + Fix external text subtitles. + BSD build fixes. + Clang build fixes. + Build optimization fixes (aliasing). + AVformat demux build fix. + More safety on memory allocation failure. + Fix detection of and compilation with libcaca 0.99 beta 19. + Add bass downmix support to AC3 decoder. + Add experimental YCgCo colorspace support. + Add avformat demux plugin. * Support for new formats and protocols. * Proper rtsp support (with avformat+rtsp://, rtsp+tcp:// and rtsp+http:// mrls). * By default native xine demux plugins are probed first. This can be overridden in config, by selecting demuxer in mrl (#demux:avformat), or by using "avformat+" mrl prefix. + Add avio (libavformat) input plugin: * Support for new protocols (https://, ftp://, sftp://, ...). * Support for seekable http streams (with "avio+http://" mrl). * By default native xine input plugins are used. This can be overridden in config or by using "avio+" mrl prefix. + Recognise and use HEVC/H.265. (ffmpeg) + Add support for HEVC/H.265 to the mpeg-ts demuxer. + Add support for HEVC/H.265 and VP9 to the matroska demuxer. + Add VP8/VP9 decoder using libvpx. + Modernise Quicktime demuxer: * Multiple user selectable audio traks. * Support AC3, EAC3, vorbis, Purevoice audio. * Support ISO fragment media files. * More safety on broken files. * Slightly faster. + Recognise and use ADPCM G.726 and ATRAC3. (ffmpeg/libva) + Build fixes. + Fix HDMV subtitle channel. + FFmpeg compatibility fixes. + Some colour format conversion fixes. + Fix RealVideo re-ordered PTS: pass through, let the decoder re-order it. + Fix some problems with COOK audio. + Some VAAPI plugin fixes (build, image size changes). + ffmpeg multi-channel playback fixes: * Handle channel configuration changes sooner. * Generic layout if none provided; follow user changes. * Defer opening output if nothing to play. * Don't re-open with identical settings. * Don't use the bits-per-sample value (may not match decoder output). + ffmpeg video fixes: * Default to square pixels, avoiding black bars and unnecessary scaling. * Avoid CODEC_FLAG_EMU_EDGE (and some possible segfaults). * Use MPEG2VIDEO. + OpenGL2 output: don't render into invalid drawable. + Fix a possible xine_play() hang related to display locking. + FLV demuxer rewrite: * Improved metadata parsing. * PTS/DTS fixes. * Large file support on 32-bit. * Much improved seeking. * Much optimisation. * More codecs supported. + audio_out speed control fixes. + Optimised RGB→YUY2 conversion. + Avoid a possible performance penalty where AVX-optimised memcpy is used. + Add BD-J (BluRay Java) support with ARGB overlay capable video drivers (opengl2, vaapi, vdpau) + Add support for theora 4:2:2 and 4:4:4 pixel formats libxine-devel-1.2.6-5.3.1.i586.rpm libxine2-1.2.6-5.3.1.i586.rpm libxine2-32bit-1.2.6-5.3.1.x86_64.rpm libxine2-debuginfo-1.2.6-5.3.1.i586.rpm libxine2-debuginfo-32bit-1.2.6-5.3.1.x86_64.rpm libxine2-gnome-vfs-1.2.6-5.3.1.i586.rpm libxine2-gnome-vfs-debuginfo-1.2.6-5.3.1.i586.rpm libxine2-pulse-1.2.6-5.3.1.i586.rpm libxine2-pulse-debuginfo-1.2.6-5.3.1.i586.rpm xine-lib-1.2.6-5.3.1.src.rpm xine-lib-debugsource-1.2.6-5.3.1.i586.rpm libxine-devel-1.2.6-5.3.1.x86_64.rpm libxine2-1.2.6-5.3.1.x86_64.rpm libxine2-debuginfo-1.2.6-5.3.1.x86_64.rpm libxine2-gnome-vfs-1.2.6-5.3.1.x86_64.rpm libxine2-gnome-vfs-debuginfo-1.2.6-5.3.1.x86_64.rpm libxine2-pulse-1.2.6-5.3.1.x86_64.rpm libxine2-pulse-debuginfo-1.2.6-5.3.1.x86_64.rpm xine-lib-debugsource-1.2.6-5.3.1.x86_64.rpm openSUSE-2015-315 Recommended update for fail2ban moderate openSUSE 13.2 Update This recommended update for fail2ban adds a missing dependency on ed to fix boo#926943 SuSEfirewall2-fail2ban-0.8.14-2.15.1.noarch.rpm fail2ban-0.8.14-2.15.1.noarch.rpm fail2ban-0.8.14-2.15.1.src.rpm nagios-plugins-fail2ban-0.8.14-2.15.1.noarch.rpm openSUSE-2015-313 Recommended update for timezone moderate openSUSE 13.2 Update This recommended update for timezone provides version 2015c with various adjustments (boo#927029): - correct Egypt 2015 DST transition from April 24 to April 30 - Changes affecting past time stamps and historic DST changes - time zones turned into links where this affects UTC offsets in pre-1970 time stamps only: America/Montreal timezone-java-2015c-19.1.noarch.rpm timezone-java-2015c-19.1.src.rpm timezone-2015c-19.1.i586.rpm timezone-2015c-19.1.src.rpm timezone-debuginfo-2015c-19.1.i586.rpm timezone-debugsource-2015c-19.1.i586.rpm timezone-2015c-19.1.x86_64.rpm timezone-debuginfo-2015c-19.1.x86_64.rpm timezone-debugsource-2015c-19.1.x86_64.rpm openSUSE-2015-322 Recommended update for LibreOffice moderate openSUSE 13.2 Update This recommended update for LibreOffice fixes the following issue: - fixed .jar-generation in spec-file(boo#913042) libreoffice-4.3.6.2-15.1.i586.rpm libreoffice-4.3.6.2-15.1.src.rpm libreoffice-base-4.3.6.2-15.1.i586.rpm libreoffice-base-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-base-drivers-mysql-4.3.6.2-15.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-base-drivers-postgresql-4.3.6.2-15.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-branding-upstream-4.3.6.2-15.1.noarch.rpm libreoffice-calc-4.3.6.2-15.1.i586.rpm libreoffice-calc-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-calc-extensions-4.3.6.2-15.1.i586.rpm libreoffice-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-debugsource-4.3.6.2-15.1.i586.rpm libreoffice-draw-4.3.6.2-15.1.i586.rpm libreoffice-draw-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-filters-optional-4.3.6.2-15.1.i586.rpm libreoffice-gnome-4.3.6.2-15.1.i586.rpm libreoffice-gnome-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-icon-theme-crystal-4.3.6.2-15.1.noarch.rpm libreoffice-icon-theme-galaxy-4.3.6.2-15.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.3.6.2-15.1.noarch.rpm libreoffice-icon-theme-oxygen-4.3.6.2-15.1.noarch.rpm libreoffice-icon-theme-sifr-4.3.6.2-15.1.noarch.rpm libreoffice-icon-theme-tango-4.3.6.2-15.1.noarch.rpm libreoffice-impress-4.3.6.2-15.1.i586.rpm libreoffice-impress-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-kde4-4.3.6.2-15.1.i586.rpm libreoffice-kde4-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-l10n-af-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ar-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-as-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-bg-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-bn-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-br-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ca-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-cs-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-cy-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-da-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-de-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-dz-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-el-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-en-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-es-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-et-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-eu-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-fa-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-fi-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-fr-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ga-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-gl-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-gu-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-he-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-hi-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-hr-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-hu-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-it-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ja-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-kk-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-kn-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ko-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-lt-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-lv-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-mai-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ml-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-mr-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-nb-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-nl-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-nn-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-nr-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-nso-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-or-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-pa-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-pl-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-pt-BR-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-pt-PT-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ro-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ru-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-si-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-sk-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-sl-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-sr-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ss-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-st-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-sv-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ta-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-te-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-th-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-tn-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-tr-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ts-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-uk-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-ve-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-xh-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-zh-Hans-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-zh-Hant-4.3.6.2-15.1.noarch.rpm libreoffice-l10n-zu-4.3.6.2-15.1.noarch.rpm libreoffice-mailmerge-4.3.6.2-15.1.i586.rpm libreoffice-math-4.3.6.2-15.1.i586.rpm libreoffice-math-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-officebean-4.3.6.2-15.1.i586.rpm libreoffice-officebean-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-pyuno-4.3.6.2-15.1.i586.rpm libreoffice-pyuno-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-sdk-4.3.6.2-15.1.i586.rpm libreoffice-sdk-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-sdk-doc-4.3.6.2-15.1.i586.rpm libreoffice-writer-4.3.6.2-15.1.i586.rpm libreoffice-writer-debuginfo-4.3.6.2-15.1.i586.rpm libreoffice-writer-extensions-4.3.6.2-15.1.i586.rpm libreoffice-4.3.6.2-15.1.x86_64.rpm libreoffice-base-4.3.6.2-15.1.x86_64.rpm libreoffice-base-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-base-drivers-mysql-4.3.6.2-15.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.3.6.2-15.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-calc-4.3.6.2-15.1.x86_64.rpm libreoffice-calc-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-calc-extensions-4.3.6.2-15.1.x86_64.rpm libreoffice-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-debugsource-4.3.6.2-15.1.x86_64.rpm libreoffice-draw-4.3.6.2-15.1.x86_64.rpm libreoffice-draw-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-filters-optional-4.3.6.2-15.1.x86_64.rpm libreoffice-gnome-4.3.6.2-15.1.x86_64.rpm libreoffice-gnome-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-impress-4.3.6.2-15.1.x86_64.rpm libreoffice-impress-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-kde4-4.3.6.2-15.1.x86_64.rpm libreoffice-kde4-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-mailmerge-4.3.6.2-15.1.x86_64.rpm libreoffice-math-4.3.6.2-15.1.x86_64.rpm libreoffice-math-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-officebean-4.3.6.2-15.1.x86_64.rpm libreoffice-officebean-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-pyuno-4.3.6.2-15.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-sdk-4.3.6.2-15.1.x86_64.rpm libreoffice-sdk-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-sdk-doc-4.3.6.2-15.1.x86_64.rpm libreoffice-writer-4.3.6.2-15.1.x86_64.rpm libreoffice-writer-debuginfo-4.3.6.2-15.1.x86_64.rpm libreoffice-writer-extensions-4.3.6.2-15.1.x86_64.rpm openSUSE-2015-327 Recommended udpate for spec-cleaner moderate openSUSE 13.2 Update This recommended update for spec-cleaner fixes the following issues: - Version bump to 0.6.9: + Replace =&gt; with &gt;= + Bracketing excludes + Replace paths using regexps instead of hardcoding (more cases covered) + Remove various obsolete tags from preamble Icon/Packager/... + Fix RPM_BUILD_ROOT replacement cornercase failure + Remove %doc from %_mandir paths as it is pointless to have there spec-cleaner-0.6.9-11.1.noarch.rpm spec-cleaner-0.6.9-11.1.src.rpm openSUSE-2015-331 Security update for java-1_7_0-openjdk important openSUSE 13.2 Update OpenJDK was updated to 2.5.5 - OpenJdk 7u79 to fix security issues and bugs: The following vulnerabilities were fixed: * CVE-2015-0458: Deployment: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0459: 2D: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0460: Hotspot: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0469: 2D: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0477: Beans: unauthenticated remote attackers could update, insert or delete some JAVA accessible data via multiple protocols * CVE-2015-0478: JCE: unauthenticated remote attackers could read some JAVA accessible data via multiple protocols * CVE-2015-0480: Tools: unauthenticated remote attackers could update, insert or delete some JAVA accessible data via multiple protocols and cause a partial denial of service (partial DOS) * CVE-2015-0484: JavaFX: unauthenticated remote attackers could read, update, insert or delete access some Java accessible data via multiple protocols and cause a partial denial of service (partial DOS). * CVE-2015-0488: JSSE: unauthenticated remote attackers could cause a partial denial of service (partial DOS). * CVE-2015-0491: 2D: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0492: JavaFX: unauthenticated remote attackers could execute arbitrary code via multiple protocols. java-1_7_0-openjdk-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-1.7.0.79-7.4.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-demo-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-devel-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-headless-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.79-7.4.noarch.rpm java-1_7_0-openjdk-src-1.7.0.79-7.4.i586.rpm java-1_7_0-openjdk-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.79-7.4.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.79-7.4.x86_64.rpm openSUSE-2015-332 Security update for java-1_8_0-openjdk important openSUSE 13.2 Update OpenJDK was updated to jdk8u45-b14 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-0458: Deployment: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0459: 2D: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0460: Hotspot: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0469: 2D: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0470: Hotspot: unauthenticated remote attackers could update, insert or delete some JAVA accessible data via multiple protocols * CVE-2015-0477: Beans: unauthenticated remote attackers could update, insert or delete some JAVA accessible data via multiple protocols * CVE-2015-0478: JCE: unauthenticated remote attackers could read some JAVA accessible data via multiple protocols * CVE-2015-0480: Tools: unauthenticated remote attackers could update, insert or delete some JAVA accessible data via multiple protocols and cause a partial denial of service (partial DOS) * CVE-2015-0484: JavaFX: unauthenticated remote attackers could read, update, insert or delete access some Java accessible data via multiple protocols and cause a partial denial of service (partial DOS). * CVE-2015-0486: Deployment: unauthenticated remote attackers could read some JAVA accessible data via multiple protocols * CVE-2015-0488: JSSE: unauthenticated remote attackers could cause a partial denial of service (partial DOS). * CVE-2015-0491: 2D: unauthenticated remote attackers could execute arbitrary code via multiple protocols. * CVE-2015-0492: JavaFX: unauthenticated remote attackers could execute arbitrary code via multiple protocols. java-1_8_0-openjdk-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-1.8.0.45-9.3.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-demo-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-devel-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-headless-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.45-9.3.noarch.rpm java-1_8_0-openjdk-src-1.8.0.45-9.3.i586.rpm java-1_8_0-openjdk-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.45-9.3.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.45-9.3.x86_64.rpm openSUSE-2015-329 Recommended update for vsftpd low openSUSE 13.2 Update The ftp server vsftpd was updated to fix a regression in a previous update that broke browsing ftp trees with some browsers. (boo#927612) vsftpd-3.0.2-14.17.1.i586.rpm vsftpd-3.0.2-14.17.1.src.rpm vsftpd-debuginfo-3.0.2-14.17.1.i586.rpm vsftpd-debugsource-3.0.2-14.17.1.i586.rpm vsftpd-3.0.2-14.17.1.x86_64.rpm vsftpd-debuginfo-3.0.2-14.17.1.x86_64.rpm vsftpd-debugsource-3.0.2-14.17.1.x86_64.rpm openSUSE-2015-320 Security update for Chromium moderate openSUSE 13.2 Update Chromium was updated to latest stable release 42.0.2311.90 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-1235: Cross-origin-bypass in HTML parser. * CVE-2015-1236: Cross-origin-bypass in Blink. * CVE-2015-1237: Use-after-free in IPC. * CVE-2015-1238: Out-of-bounds write in Skia. * CVE-2015-1240: Out-of-bounds read in WebGL. * CVE-2015-1241: Tap-Jacking. * CVE-2015-1242: Type confusion in V8. * CVE-2015-1244: HSTS bypass in WebSockets. * CVE-2015-1245: Use-after-free in PDFium. * CVE-2015-1246: Out-of-bounds read in Blink. * CVE-2015-1247: Scheme issues in OpenSearch. * CVE-2015-1248: SafeBrowsing bypass. * CVE-2015-1249: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2015-3333: Multiple vulnerabilities in V8 fixed at the tip of the 4.2 branch (currently 4.2.77.14). * CVE-2015-3336: fullscreen and UI locking without user confirmeation * CVE-2015-3335: unspecified impact of crafed programs running in NaCl sandbox * CVE-2015-3334: "Media: Allowed by you" sometimes not shown in a permissions table New functionality added: * A number of new apps, extension and Web Platform APIs (including the Push API!) * Lots of under the hood changes for stability and performance chromedriver-42.0.2311.90-23.3.i586.rpm chromedriver-debuginfo-42.0.2311.90-23.3.i586.rpm chromium-42.0.2311.90-23.3.i586.rpm chromium-42.0.2311.90-23.3.src.rpm chromium-debuginfo-42.0.2311.90-23.3.i586.rpm chromium-debugsource-42.0.2311.90-23.3.i586.rpm chromium-desktop-gnome-42.0.2311.90-23.3.i586.rpm chromium-desktop-kde-42.0.2311.90-23.3.i586.rpm chromium-ffmpegsumo-42.0.2311.90-23.3.i586.rpm chromium-ffmpegsumo-debuginfo-42.0.2311.90-23.3.i586.rpm chromedriver-42.0.2311.90-23.3.x86_64.rpm chromedriver-debuginfo-42.0.2311.90-23.3.x86_64.rpm chromium-42.0.2311.90-23.3.x86_64.rpm chromium-debuginfo-42.0.2311.90-23.3.x86_64.rpm chromium-debugsource-42.0.2311.90-23.3.x86_64.rpm chromium-desktop-gnome-42.0.2311.90-23.3.x86_64.rpm chromium-desktop-kde-42.0.2311.90-23.3.x86_64.rpm chromium-ffmpegsumo-42.0.2311.90-23.3.x86_64.rpm chromium-ffmpegsumo-debuginfo-42.0.2311.90-23.3.x86_64.rpm openSUSE-2015-328 Recommended update for perl-IO-Socket-SSL moderate openSUSE 13.2 Update This recommended update for perl-IO-Socket-SSL fixes the following issue: - add DHE-RSA to the default client cipher list to support PFS with older machines (bnc#924976) perl-IO-Socket-SSL-1.997-2.3.1.noarch.rpm perl-IO-Socket-SSL-1.997-2.3.1.src.rpm openSUSE-2015-334 Recommended udpate for myspell-dictionaries moderate openSUSE 13.2 Update This recommended udpate for myspell-dictionaries fixes the following issue: - fix incompatible stripping characters and condition (bnc#806250) myspell-af_ZA-20140911-4.1.noarch.rpm myspell-an_ES-20140911-4.1.noarch.rpm myspell-ar-20140911-4.1.noarch.rpm myspell-be_BY-20140911-4.1.noarch.rpm myspell-bg_BG-20140911-4.1.noarch.rpm myspell-bn_BD-20140911-4.1.noarch.rpm myspell-br_FR-20140911-4.1.noarch.rpm myspell-bs_BA-20140911-4.1.noarch.rpm myspell-ca-20140911-4.1.noarch.rpm myspell-cs_CZ-20140911-4.1.noarch.rpm myspell-da_DK-20140911-4.1.noarch.rpm myspell-de-20140911-4.1.noarch.rpm myspell-dictionaries-20140911-4.1.i586.rpm myspell-dictionaries-20140911-4.1.src.rpm myspell-el_GR-20140911-4.1.noarch.rpm myspell-en-20140911-4.1.noarch.rpm myspell-es-20140911-4.1.noarch.rpm myspell-et_EE-20140911-4.1.noarch.rpm myspell-fr_FR-20140911-4.1.noarch.rpm myspell-gd_GB-20140911-4.1.noarch.rpm myspell-gl-20140911-4.1.noarch.rpm myspell-gu_IN-20140911-4.1.noarch.rpm myspell-he_IL-20140911-4.1.noarch.rpm myspell-hi_IN-20140911-4.1.noarch.rpm myspell-hr_HR-20140911-4.1.noarch.rpm myspell-hu_HU-20140911-4.1.noarch.rpm myspell-is-20140911-4.1.noarch.rpm myspell-it_IT-20140911-4.1.noarch.rpm myspell-kmr_Latn-20140911-4.1.noarch.rpm myspell-lightproof-en-20140911-4.1.i586.rpm myspell-lightproof-hu_HU-20140911-4.1.i586.rpm myspell-lightproof-pt_BR-20140911-4.1.i586.rpm myspell-lightproof-ru_RU-20140911-4.1.i586.rpm myspell-lo_LA-20140911-4.1.noarch.rpm myspell-lt_LT-20140911-4.1.noarch.rpm myspell-lv_LV-20140911-4.1.noarch.rpm myspell-ne_NP-20140911-4.1.noarch.rpm myspell-nl_NL-20140911-4.1.noarch.rpm myspell-no-20140911-4.1.noarch.rpm myspell-oc_FR-20140911-4.1.noarch.rpm myspell-pl_PL-20140911-4.1.noarch.rpm myspell-pt_BR-20140911-4.1.noarch.rpm myspell-pt_PT-20140911-4.1.noarch.rpm myspell-ro-20140911-4.1.noarch.rpm myspell-ru_RU-20140911-4.1.noarch.rpm myspell-si_LK-20140911-4.1.noarch.rpm myspell-sk_SK-20140911-4.1.noarch.rpm myspell-sl_SI-20140911-4.1.noarch.rpm myspell-sr-20140911-4.1.noarch.rpm myspell-sv_SE-20140911-4.1.noarch.rpm myspell-sw_TZ-20140911-4.1.noarch.rpm myspell-te_IN-20140911-4.1.noarch.rpm myspell-th_TH-20140911-4.1.noarch.rpm myspell-uk_UA-20140911-4.1.noarch.rpm myspell-vi-20140911-4.1.noarch.rpm myspell-zu_ZA-20140911-4.1.noarch.rpm myspell-dictionaries-20140911-4.1.x86_64.rpm myspell-lightproof-en-20140911-4.1.x86_64.rpm myspell-lightproof-hu_HU-20140911-4.1.x86_64.rpm myspell-lightproof-pt_BR-20140911-4.1.x86_64.rpm myspell-lightproof-ru_RU-20140911-4.1.x86_64.rpm openSUSE-2015-335 Recommended update for KDE Frameworks to version 5.9.0 low openSUSE 13.2 Update This recommended update provides version 5.9.0 of KDE Frameworks. For a detailed description of all changes and fixes, please refer to https://www.kde.org/announcements/kde-frameworks-5.9.0.php attica-qt5-5.9.0-18.1.src.rpm True attica-qt5-debugsource-5.9.0-18.1.i586.rpm True attica-qt5-devel-32bit-5.9.0-18.1.x86_64.rpm True attica-qt5-devel-5.9.0-18.1.i586.rpm True libKF5Attica5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Attica5-5.9.0-18.1.i586.rpm True libKF5Attica5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Attica5-debuginfo-5.9.0-18.1.i586.rpm True breeze-5.2.2-18.1.i586.rpm True breeze-5.2.2-18.1.src.rpm True breeze-debugsource-5.2.2-18.1.i586.rpm True breeze5-cursors-5.2.2-18.1.noarch.rpm True breeze5-decoration-5.2.2-18.1.i586.rpm True breeze5-decoration-debuginfo-5.2.2-18.1.i586.rpm True breeze5-icons-5.2.2-18.1.noarch.rpm True breeze5-style-5.2.2-18.1.i586.rpm True breeze5-style-debuginfo-5.2.2-18.1.i586.rpm True breeze5-style-lang-5.2.2-18.1.noarch.rpm True breeze5-wallpapers-5.2.2-18.1.noarch.rpm True breeze4-style-5.2.2-18.1.i586.rpm True breeze4-style-5.2.2-18.1.src.rpm True breeze4-style-debuginfo-5.2.2-18.1.i586.rpm True breeze4-style-debugsource-5.2.2-18.1.i586.rpm True extra-cmake-modules-5.9.0-18.1.i586.rpm True extra-cmake-modules-5.9.0-18.1.src.rpm True extra-cmake-modules-doc-5.9.0-18.1.noarch.rpm True frameworkintegration-5.9.0-18.1.src.rpm True frameworkintegration-debugsource-5.9.0-18.1.i586.rpm True frameworkintegration-devel-32bit-5.9.0-18.1.x86_64.rpm True frameworkintegration-devel-5.9.0-18.1.i586.rpm True frameworkintegration-plugin-32bit-5.9.0-18.1.x86_64.rpm True frameworkintegration-plugin-5.9.0-18.1.i586.rpm True frameworkintegration-plugin-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True frameworkintegration-plugin-debuginfo-5.9.0-18.1.i586.rpm True libKF5Style5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Style5-5.9.0-18.1.i586.rpm True libKF5Style5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Style5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Style5-lang-5.9.0-18.1.noarch.rpm True kactivities5-5.9.0-18.1.i586.rpm True kactivities5-5.9.0-18.1.src.rpm True kactivities5-debuginfo-5.9.0-18.1.i586.rpm True kactivities5-debugsource-5.9.0-18.1.i586.rpm True kactivities5-devel-32bit-5.9.0-18.1.x86_64.rpm True kactivities5-devel-5.9.0-18.1.i586.rpm True kactivities5-imports-5.9.0-18.1.i586.rpm True kactivities5-imports-debuginfo-5.9.0-18.1.i586.rpm True libKF5Activities5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Activities5-5.9.0-18.1.i586.rpm True libKF5Activities5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Activities5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Activities5-lang-5.9.0-18.1.noarch.rpm True kapidox-5.9.0-18.1.i586.rpm True kapidox-5.9.0-18.1.src.rpm True karchive-5.9.0-18.1.src.rpm True karchive-debugsource-5.9.0-18.1.i586.rpm True karchive-devel-32bit-5.9.0-18.1.x86_64.rpm True karchive-devel-5.9.0-18.1.i586.rpm True libKF5Archive5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Archive5-5.9.0-18.1.i586.rpm True libKF5Archive5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Archive5-debuginfo-5.9.0-18.1.i586.rpm True kauth-5.9.0-18.1.src.rpm True kauth-debugsource-5.9.0-18.1.i586.rpm True kauth-devel-32bit-5.9.0-18.1.x86_64.rpm True kauth-devel-5.9.0-18.1.i586.rpm True libKF5Auth5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Auth5-5.9.0-18.1.i586.rpm True libKF5Auth5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Auth5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Auth5-lang-5.9.0-18.1.noarch.rpm True kbookmarks-5.9.0-18.1.src.rpm True kbookmarks-debugsource-5.9.0-18.1.i586.rpm True kbookmarks-devel-32bit-5.9.0-18.1.x86_64.rpm True kbookmarks-devel-5.9.0-18.1.i586.rpm True libKF5Bookmarks5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Bookmarks5-5.9.0-18.1.i586.rpm True libKF5Bookmarks5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Bookmarks5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Bookmarks5-lang-5.9.0-18.1.noarch.rpm True kcmutils-5.9.0-18.1.src.rpm True kcmutils-debugsource-5.9.0-18.1.i586.rpm True kcmutils-devel-32bit-5.9.0-18.1.x86_64.rpm True kcmutils-devel-5.9.0-18.1.i586.rpm True libKF5KCMUtils5-32bit-5.9.0-18.1.x86_64.rpm True libKF5KCMUtils5-5.9.0-18.1.i586.rpm True libKF5KCMUtils5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5KCMUtils5-debuginfo-5.9.0-18.1.i586.rpm True libKF5KCMUtils5-lang-5.9.0-18.1.noarch.rpm True kcodecs-5.9.0-18.1.src.rpm True kcodecs-debugsource-5.9.0-18.1.i586.rpm True kcodecs-devel-32bit-5.9.0-18.1.x86_64.rpm True kcodecs-devel-5.9.0-18.1.i586.rpm True libKF5Codecs5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Codecs5-5.9.0-18.1.i586.rpm True libKF5Codecs5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Codecs5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Codecs5-lang-5.9.0-18.1.noarch.rpm True kcompletion-5.9.0-18.1.src.rpm True kcompletion-debugsource-5.9.0-18.1.i586.rpm True kcompletion-devel-32bit-5.9.0-18.1.x86_64.rpm True kcompletion-devel-5.9.0-18.1.i586.rpm True libKF5Completion5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Completion5-5.9.0-18.1.i586.rpm True libKF5Completion5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Completion5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Completion5-lang-5.9.0-18.1.noarch.rpm True kconf_update5-5.9.0-18.1.i586.rpm True kconf_update5-debuginfo-5.9.0-18.1.i586.rpm True kconfig-5.9.0-18.1.src.rpm True kconfig-debugsource-5.9.0-18.1.i586.rpm True kconfig-devel-32bit-5.9.0-18.1.x86_64.rpm True kconfig-devel-5.9.0-18.1.i586.rpm True kconfig-devel-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kconfig-devel-debuginfo-5.9.0-18.1.i586.rpm True libKF5ConfigCore5-32bit-5.9.0-18.1.x86_64.rpm True libKF5ConfigCore5-5.9.0-18.1.i586.rpm True libKF5ConfigCore5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5ConfigCore5-debuginfo-5.9.0-18.1.i586.rpm True libKF5ConfigCore5-lang-5.9.0-18.1.noarch.rpm True libKF5ConfigGui5-32bit-5.9.0-18.1.x86_64.rpm True libKF5ConfigGui5-5.9.0-18.1.i586.rpm True libKF5ConfigGui5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5ConfigGui5-debuginfo-5.9.0-18.1.i586.rpm True kconfigwidgets-5.9.0-18.1.src.rpm True kconfigwidgets-debugsource-5.9.0-18.1.i586.rpm True kconfigwidgets-devel-32bit-5.9.0-18.1.x86_64.rpm True kconfigwidgets-devel-5.9.0-18.1.i586.rpm True libKF5ConfigWidgets5-32bit-5.9.0-18.1.x86_64.rpm True libKF5ConfigWidgets5-5.9.0-18.1.i586.rpm True libKF5ConfigWidgets5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5ConfigWidgets5-debuginfo-5.9.0-18.1.i586.rpm True libKF5ConfigWidgets5-lang-5.9.0-18.1.noarch.rpm True kcoreaddons-5.9.0-18.1.i586.rpm True kcoreaddons-5.9.0-18.1.src.rpm True kcoreaddons-debugsource-5.9.0-18.1.i586.rpm True kcoreaddons-devel-32bit-5.9.0-18.1.x86_64.rpm True kcoreaddons-devel-5.9.0-18.1.i586.rpm True kcoreaddons-devel-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kcoreaddons-devel-debuginfo-5.9.0-18.1.i586.rpm True kcoreaddons-lang-5.9.0-18.1.noarch.rpm True libKF5CoreAddons5-32bit-5.9.0-18.1.x86_64.rpm True libKF5CoreAddons5-5.9.0-18.1.i586.rpm True libKF5CoreAddons5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5CoreAddons5-debuginfo-5.9.0-18.1.i586.rpm True kcrash-5.9.0-18.1.src.rpm True kcrash-debugsource-5.9.0-18.1.i586.rpm True kcrash-devel-32bit-5.9.0-18.1.x86_64.rpm True kcrash-devel-5.9.0-18.1.i586.rpm True libKF5Crash5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Crash5-5.9.0-18.1.i586.rpm True libKF5Crash5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Crash5-debuginfo-5.9.0-18.1.i586.rpm True kdbusaddons-5.9.0-18.1.src.rpm True kdbusaddons-debugsource-5.9.0-18.1.i586.rpm True kdbusaddons-devel-32bit-5.9.0-18.1.x86_64.rpm True kdbusaddons-devel-5.9.0-18.1.i586.rpm True kdbusaddons-tools-5.9.0-18.1.i586.rpm True kdbusaddons-tools-debuginfo-5.9.0-18.1.i586.rpm True libKF5DBusAddons5-32bit-5.9.0-18.1.x86_64.rpm True libKF5DBusAddons5-5.9.0-18.1.i586.rpm True libKF5DBusAddons5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5DBusAddons5-debuginfo-5.9.0-18.1.i586.rpm True libKF5DBusAddons5-lang-5.9.0-18.1.noarch.rpm True kdeclarative-5.9.0-18.1.src.rpm True kdeclarative-components-32bit-5.9.0-18.1.x86_64.rpm True kdeclarative-components-5.9.0-18.1.i586.rpm True kdeclarative-components-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kdeclarative-components-debuginfo-5.9.0-18.1.i586.rpm True kdeclarative-debugsource-5.9.0-18.1.i586.rpm True kdeclarative-devel-32bit-5.9.0-18.1.x86_64.rpm True kdeclarative-devel-5.9.0-18.1.i586.rpm True kdeclarative-tools-5.9.0-18.1.i586.rpm True kdeclarative-tools-debuginfo-5.9.0-18.1.i586.rpm True libKF5Declarative5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Declarative5-5.9.0-18.1.i586.rpm True libKF5Declarative5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Declarative5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Declarative5-lang-5.9.0-18.1.noarch.rpm True libKF5QuickAddons5-32bit-5.9.0-18.1.x86_64.rpm True libKF5QuickAddons5-5.9.0-18.1.i586.rpm True libKF5QuickAddons5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5QuickAddons5-debuginfo-5.9.0-18.1.i586.rpm True kded-5.9.0-18.1.i586.rpm True kded-5.9.0-18.1.src.rpm True kded-debuginfo-5.9.0-18.1.i586.rpm True kded-debugsource-5.9.0-18.1.i586.rpm True kded-devel-5.9.0-18.1.i586.rpm True kded-lang-5.9.0-18.1.noarch.rpm True kdelibs4support-32bit-5.9.0-18.1.x86_64.rpm True kdelibs4support-5.9.0-18.1.i586.rpm True kdelibs4support-5.9.0-18.1.src.rpm True kdelibs4support-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kdelibs4support-debuginfo-5.9.0-18.1.i586.rpm True kdelibs4support-debugsource-5.9.0-18.1.i586.rpm True kdelibs4support-devel-32bit-5.9.0-18.1.x86_64.rpm True kdelibs4support-devel-5.9.0-18.1.i586.rpm True kdelibs4support-lang-5.9.0-18.1.noarch.rpm True kssl-5.9.0-18.1.i586.rpm True kssl-debuginfo-5.9.0-18.1.i586.rpm True libKF5KDELibs4Support5-32bit-5.9.0-18.1.x86_64.rpm True libKF5KDELibs4Support5-5.9.0-18.1.i586.rpm True libKF5KDELibs4Support5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5KDELibs4Support5-debuginfo-5.9.0-18.1.i586.rpm True kdesignerplugin-5.9.0-18.1.i586.rpm True kdesignerplugin-5.9.0-18.1.src.rpm True kdesignerplugin-debuginfo-5.9.0-18.1.i586.rpm True kdesignerplugin-debugsource-5.9.0-18.1.i586.rpm True kdesignerplugin-devel-5.9.0-18.1.i586.rpm True kdesignerplugin-lang-5.9.0-18.1.noarch.rpm True kdesu-5.9.0-18.1.src.rpm True kdesu-debugsource-5.9.0-18.1.i586.rpm True kdesu-devel-32bit-5.9.0-18.1.x86_64.rpm True kdesu-devel-5.9.0-18.1.i586.rpm True libKF5Su5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Su5-5.9.0-18.1.i586.rpm True libKF5Su5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Su5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Su5-lang-5.9.0-18.1.noarch.rpm True kdewebkit-5.9.0-18.1.src.rpm True kdewebkit-debugsource-5.9.0-18.1.i586.rpm True kdewebkit-devel-32bit-5.9.0-18.1.x86_64.rpm True kdewebkit-devel-5.9.0-18.1.i586.rpm True libKF5WebKit5-32bit-5.9.0-18.1.x86_64.rpm True libKF5WebKit5-5.9.0-18.1.i586.rpm True libKF5WebKit5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5WebKit5-debuginfo-5.9.0-18.1.i586.rpm True kdnssd-framework-5.9.0-18.1.src.rpm True kdnssd-framework-debugsource-5.9.0-18.1.i586.rpm True kdnssd-framework-devel-32bit-5.9.0-18.1.x86_64.rpm True kdnssd-framework-devel-5.9.0-18.1.i586.rpm True libKF5DNSSD5-32bit-5.9.0-18.1.x86_64.rpm True libKF5DNSSD5-5.9.0-18.1.i586.rpm True libKF5DNSSD5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5DNSSD5-debuginfo-5.9.0-18.1.i586.rpm True libKF5DNSSD5-lang-5.9.0-18.1.noarch.rpm True kdoctools-5.9.0-18.1.i586.rpm True kdoctools-5.9.0-18.1.src.rpm True kdoctools-debuginfo-5.9.0-18.1.i586.rpm True kdoctools-debugsource-5.9.0-18.1.i586.rpm True kdoctools-devel-5.9.0-18.1.i586.rpm True kdoctools-lang-5.9.0-18.1.noarch.rpm True kemoticons-5.9.0-18.1.src.rpm True kemoticons-debugsource-5.9.0-18.1.i586.rpm True kemoticons-devel-32bit-5.9.0-18.1.x86_64.rpm True kemoticons-devel-5.9.0-18.1.i586.rpm True libKF5Emoticons5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Emoticons5-5.9.0-18.1.i586.rpm True libKF5Emoticons5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Emoticons5-debuginfo-5.9.0-18.1.i586.rpm True kglobalaccel-5.9.0-18.1.src.rpm True kglobalaccel-debugsource-5.9.0-18.1.i586.rpm True kglobalaccel-devel-32bit-5.9.0-18.1.x86_64.rpm True kglobalaccel-devel-5.9.0-18.1.i586.rpm True kglobalaccel5-5.9.0-18.1.i586.rpm True kglobalaccel5-debuginfo-5.9.0-18.1.i586.rpm True libKF5GlobalAccel5-32bit-5.9.0-18.1.x86_64.rpm True libKF5GlobalAccel5-5.9.0-18.1.i586.rpm True libKF5GlobalAccel5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5GlobalAccel5-debuginfo-5.9.0-18.1.i586.rpm True libKF5GlobalAccel5-lang-5.9.0-18.1.noarch.rpm True kguiaddons-5.9.0-18.1.src.rpm True kguiaddons-debugsource-5.9.0-18.1.i586.rpm True kguiaddons-devel-32bit-5.9.0-18.1.x86_64.rpm True kguiaddons-devel-5.9.0-18.1.i586.rpm True libKF5GuiAddons5-32bit-5.9.0-18.1.x86_64.rpm True libKF5GuiAddons5-5.9.0-18.1.i586.rpm True libKF5GuiAddons5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5GuiAddons5-debuginfo-5.9.0-18.1.i586.rpm True khtml-5.9.0-18.1.src.rpm True khtml-debugsource-5.9.0-18.1.i586.rpm True khtml-devel-32bit-5.9.0-18.1.x86_64.rpm True khtml-devel-5.9.0-18.1.i586.rpm True libKF5KHtml5-32bit-5.9.0-18.1.x86_64.rpm True libKF5KHtml5-5.9.0-18.1.i586.rpm True libKF5KHtml5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5KHtml5-debuginfo-5.9.0-18.1.i586.rpm True libKF5KHtml5-lang-5.9.0-18.1.noarch.rpm True ki18n-5.9.0-18.1.src.rpm True ki18n-debugsource-5.9.0-18.1.i586.rpm True ki18n-devel-32bit-5.9.0-18.1.x86_64.rpm True ki18n-devel-5.9.0-18.1.i586.rpm True libKF5I18n5-32bit-5.9.0-18.1.x86_64.rpm True libKF5I18n5-5.9.0-18.1.i586.rpm True libKF5I18n5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5I18n5-debuginfo-5.9.0-18.1.i586.rpm True libKF5I18n5-lang-5.9.0-18.1.noarch.rpm True kiconthemes-5.9.0-18.1.src.rpm True kiconthemes-debugsource-5.9.0-18.1.i586.rpm True kiconthemes-devel-32bit-5.9.0-18.1.x86_64.rpm True kiconthemes-devel-5.9.0-18.1.i586.rpm True kiconthemes-devel-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kiconthemes-devel-debuginfo-5.9.0-18.1.i586.rpm True libKF5IconThemes5-32bit-5.9.0-18.1.x86_64.rpm True libKF5IconThemes5-5.9.0-18.1.i586.rpm True libKF5IconThemes5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5IconThemes5-debuginfo-5.9.0-18.1.i586.rpm True libKF5IconThemes5-lang-5.9.0-18.1.noarch.rpm True kidletime-5.9.0-18.1.src.rpm True kidletime-debugsource-5.9.0-18.1.i586.rpm True kidletime-devel-32bit-5.9.0-18.1.x86_64.rpm True kidletime-devel-5.9.0-18.1.i586.rpm True libKF5IdleTime5-32bit-5.9.0-18.1.x86_64.rpm True libKF5IdleTime5-5.9.0-18.1.i586.rpm True libKF5IdleTime5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5IdleTime5-debuginfo-5.9.0-18.1.i586.rpm True kimageformats-32bit-5.9.0-18.1.x86_64.rpm True kimageformats-5.9.0-18.1.i586.rpm True kimageformats-5.9.0-18.1.src.rpm True kimageformats-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kimageformats-debuginfo-5.9.0-18.1.i586.rpm True kimageformats-debugsource-5.9.0-18.1.i586.rpm True kinit-32bit-5.9.0-18.1.x86_64.rpm True kinit-5.9.0-18.1.i586.rpm True kinit-5.9.0-18.1.src.rpm True kinit-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kinit-debuginfo-5.9.0-18.1.i586.rpm True kinit-debugsource-5.9.0-18.1.i586.rpm True kinit-devel-5.9.0-18.1.i586.rpm True kinit-lang-5.9.0-18.1.noarch.rpm True kio-32bit-5.9.0-18.1.x86_64.rpm True kio-5.9.0-18.1.i586.rpm True kio-5.9.0-18.1.src.rpm True kio-core-32bit-5.9.0-18.1.x86_64.rpm True kio-core-5.9.0-18.1.i586.rpm True kio-core-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kio-core-debuginfo-5.9.0-18.1.i586.rpm True kio-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kio-debuginfo-5.9.0-18.1.i586.rpm True kio-debugsource-5.9.0-18.1.i586.rpm True kio-devel-32bit-5.9.0-18.1.x86_64.rpm True kio-devel-5.9.0-18.1.i586.rpm True kio-lang-5.9.0-18.1.noarch.rpm True kitemmodels-5.9.0-18.1.src.rpm True kitemmodels-debugsource-5.9.0-18.1.i586.rpm True kitemmodels-devel-32bit-5.9.0-18.1.x86_64.rpm True kitemmodels-devel-5.9.0-18.1.i586.rpm True libKF5ItemModels5-32bit-5.9.0-18.1.x86_64.rpm True libKF5ItemModels5-5.9.0-18.1.i586.rpm True libKF5ItemModels5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5ItemModels5-debuginfo-5.9.0-18.1.i586.rpm True kitemviews-5.9.0-18.1.src.rpm True kitemviews-debugsource-5.9.0-18.1.i586.rpm True kitemviews-devel-32bit-5.9.0-18.1.x86_64.rpm True kitemviews-devel-5.9.0-18.1.i586.rpm True libKF5ItemViews5-32bit-5.9.0-18.1.x86_64.rpm True libKF5ItemViews5-5.9.0-18.1.i586.rpm True libKF5ItemViews5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5ItemViews5-debuginfo-5.9.0-18.1.i586.rpm True libKF5ItemViews5-lang-5.9.0-18.1.noarch.rpm True kjobwidgets-5.9.0-18.1.src.rpm True kjobwidgets-debugsource-5.9.0-18.1.i586.rpm True kjobwidgets-devel-32bit-5.9.0-18.1.x86_64.rpm True kjobwidgets-devel-5.9.0-18.1.i586.rpm True libKF5JobWidgets5-32bit-5.9.0-18.1.x86_64.rpm True libKF5JobWidgets5-5.9.0-18.1.i586.rpm True libKF5JobWidgets5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5JobWidgets5-debuginfo-5.9.0-18.1.i586.rpm True libKF5JobWidgets5-lang-5.9.0-18.1.noarch.rpm True kjs-5.9.0-18.1.src.rpm True kjs-debugsource-5.9.0-18.1.i586.rpm True kjs-devel-32bit-5.9.0-18.1.x86_64.rpm True kjs-devel-5.9.0-18.1.i586.rpm True kjs-devel-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kjs-devel-debuginfo-5.9.0-18.1.i586.rpm True libKF5JS5-32bit-5.9.0-18.1.x86_64.rpm True libKF5JS5-5.9.0-18.1.i586.rpm True libKF5JS5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5JS5-debuginfo-5.9.0-18.1.i586.rpm True libKF5JSApi5-32bit-5.9.0-18.1.x86_64.rpm True libKF5JSApi5-5.9.0-18.1.i586.rpm True libKF5JSApi5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5JSApi5-debuginfo-5.9.0-18.1.i586.rpm True kjsembed-5.9.0-18.1.src.rpm True kjsembed-debugsource-5.9.0-18.1.i586.rpm True kjsembed-devel-32bit-5.9.0-18.1.x86_64.rpm True kjsembed-devel-5.9.0-18.1.i586.rpm True kjsembed-devel-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kjsembed-devel-debuginfo-5.9.0-18.1.i586.rpm True libKF5JsEmbed5-32bit-5.9.0-18.1.x86_64.rpm True libKF5JsEmbed5-5.9.0-18.1.i586.rpm True libKF5JsEmbed5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5JsEmbed5-debuginfo-5.9.0-18.1.i586.rpm True libKF5JsEmbed5-lang-5.9.0-18.1.noarch.rpm True kmediaplayer-5.9.0-18.1.src.rpm True kmediaplayer-debugsource-5.9.0-18.1.i586.rpm True kmediaplayer-devel-32bit-5.9.0-18.1.x86_64.rpm True kmediaplayer-devel-5.9.0-18.1.i586.rpm True libKF5MediaPlayer5-32bit-5.9.0-18.1.x86_64.rpm True libKF5MediaPlayer5-5.9.0-18.1.i586.rpm True libKF5MediaPlayer5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5MediaPlayer5-debuginfo-5.9.0-18.1.i586.rpm True knewstuff-5.9.0-18.1.src.rpm True knewstuff-debugsource-5.9.0-18.1.i586.rpm True knewstuff-devel-32bit-5.9.0-18.1.x86_64.rpm True knewstuff-devel-5.9.0-18.1.i586.rpm True libKF5NewStuff5-32bit-5.9.0-18.1.x86_64.rpm True libKF5NewStuff5-5.9.0-18.1.i586.rpm True libKF5NewStuff5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5NewStuff5-debuginfo-5.9.0-18.1.i586.rpm True libKF5NewStuff5-lang-5.9.0-18.1.noarch.rpm True knotifications-5.9.0-18.1.src.rpm True knotifications-debugsource-5.9.0-18.1.i586.rpm True knotifications-devel-32bit-5.9.0-18.1.x86_64.rpm True knotifications-devel-5.9.0-18.1.i586.rpm True libKF5Notifications5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Notifications5-5.9.0-18.1.i586.rpm True libKF5Notifications5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Notifications5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Notifications5-lang-5.9.0-18.1.noarch.rpm True knotifyconfig-5.9.0-18.1.src.rpm True knotifyconfig-debugsource-5.9.0-18.1.i586.rpm True knotifyconfig-devel-32bit-5.9.0-18.1.x86_64.rpm True knotifyconfig-devel-5.9.0-18.1.i586.rpm True libKF5NotifyConfig5-32bit-5.9.0-18.1.x86_64.rpm True libKF5NotifyConfig5-5.9.0-18.1.i586.rpm True libKF5NotifyConfig5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5NotifyConfig5-debuginfo-5.9.0-18.1.i586.rpm True libKF5NotifyConfig5-lang-5.9.0-18.1.noarch.rpm True kpackage-32bit-5.9.0-12.1.x86_64.rpm True kpackage-5.9.0-12.1.i586.rpm True kpackage-5.9.0-12.1.src.rpm True kpackage-debuginfo-32bit-5.9.0-12.1.x86_64.rpm True kpackage-debuginfo-5.9.0-12.1.i586.rpm True kpackage-debugsource-5.9.0-12.1.i586.rpm True kpackage-devel-32bit-5.9.0-12.1.x86_64.rpm True kpackage-devel-5.9.0-12.1.i586.rpm True kpackage-lang-5.9.0-12.1.noarch.rpm True kparts-5.9.0-18.1.src.rpm True kparts-debugsource-5.9.0-18.1.i586.rpm True kparts-devel-32bit-5.9.0-18.1.x86_64.rpm True kparts-devel-5.9.0-18.1.i586.rpm True libKF5Parts5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Parts5-5.9.0-18.1.i586.rpm True libKF5Parts5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Parts5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Parts5-lang-5.9.0-18.1.noarch.rpm True kpeople5-32bit-5.9.0-5.1.x86_64.rpm True kpeople5-5.9.0-5.1.i586.rpm True kpeople5-5.9.0-5.1.src.rpm True kpeople5-debuginfo-32bit-5.9.0-5.1.x86_64.rpm True kpeople5-debuginfo-5.9.0-5.1.i586.rpm True kpeople5-debugsource-5.9.0-5.1.i586.rpm True kpeople5-devel-32bit-5.9.0-5.1.x86_64.rpm True kpeople5-devel-5.9.0-5.1.i586.rpm True kpeople5-lang-5.9.0-5.1.i586.rpm True kplotting-5.9.0-18.1.src.rpm True kplotting-debugsource-5.9.0-18.1.i586.rpm True kplotting-devel-32bit-5.9.0-18.1.x86_64.rpm True kplotting-devel-5.9.0-18.1.i586.rpm True libKF5Plotting5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Plotting5-5.9.0-18.1.i586.rpm True libKF5Plotting5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Plotting5-debuginfo-5.9.0-18.1.i586.rpm True kpty-5.9.0-18.1.src.rpm True kpty-debugsource-5.9.0-18.1.i586.rpm True kpty-devel-32bit-5.9.0-18.1.x86_64.rpm True kpty-devel-5.9.0-18.1.i586.rpm True libKF5Pty5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Pty5-5.9.0-18.1.i586.rpm True libKF5Pty5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Pty5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Pty5-lang-5.9.0-18.1.noarch.rpm True kross-32bit-5.9.0-18.1.x86_64.rpm True kross-5.9.0-18.1.i586.rpm True kross-5.9.0-18.1.src.rpm True kross-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kross-debuginfo-5.9.0-18.1.i586.rpm True kross-debugsource-5.9.0-18.1.i586.rpm True kross-devel-32bit-5.9.0-18.1.x86_64.rpm True kross-devel-5.9.0-18.1.i586.rpm True kross-devel-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kross-devel-debuginfo-5.9.0-18.1.i586.rpm True kross-lang-5.9.0-18.1.noarch.rpm True krunner-5.9.0-18.1.src.rpm True krunner-debugsource-5.9.0-18.1.i586.rpm True krunner-devel-32bit-5.9.0-18.1.x86_64.rpm True krunner-devel-5.9.0-18.1.i586.rpm True libKF5Runner5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Runner5-5.9.0-18.1.i586.rpm True libKF5Runner5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Runner5-debuginfo-5.9.0-18.1.i586.rpm True kservice-32bit-5.9.0-18.1.x86_64.rpm True kservice-5.9.0-18.1.i586.rpm True kservice-5.9.0-18.1.src.rpm True kservice-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True kservice-debuginfo-5.9.0-18.1.i586.rpm True kservice-debugsource-5.9.0-18.1.i586.rpm True kservice-devel-32bit-5.9.0-18.1.x86_64.rpm True kservice-devel-5.9.0-18.1.i586.rpm True kservice-lang-5.9.0-18.1.noarch.rpm True ktexteditor-32bit-5.9.0-18.1.x86_64.rpm True ktexteditor-5.9.0-18.1.i586.rpm True ktexteditor-5.9.0-18.1.src.rpm True ktexteditor-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True ktexteditor-debuginfo-5.9.0-18.1.i586.rpm True ktexteditor-debugsource-5.9.0-18.1.i586.rpm True ktexteditor-devel-32bit-5.9.0-18.1.x86_64.rpm True ktexteditor-devel-5.9.0-18.1.i586.rpm True ktexteditor-lang-5.9.0-18.1.noarch.rpm True ktextwidgets-5.9.0-18.1.src.rpm True ktextwidgets-debugsource-5.9.0-18.1.i586.rpm True ktextwidgets-devel-32bit-5.9.0-18.1.x86_64.rpm True ktextwidgets-devel-5.9.0-18.1.i586.rpm True libKF5TextWidgets5-32bit-5.9.0-18.1.x86_64.rpm True libKF5TextWidgets5-5.9.0-18.1.i586.rpm True libKF5TextWidgets5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5TextWidgets5-debuginfo-5.9.0-18.1.i586.rpm True libKF5TextWidgets5-lang-5.9.0-18.1.noarch.rpm True kunitconversion-5.9.0-18.1.src.rpm True kunitconversion-debugsource-5.9.0-18.1.i586.rpm True kunitconversion-devel-32bit-5.9.0-18.1.x86_64.rpm True kunitconversion-devel-5.9.0-18.1.i586.rpm True libKF5UnitConversion5-32bit-5.9.0-18.1.x86_64.rpm True libKF5UnitConversion5-5.9.0-18.1.i586.rpm True libKF5UnitConversion5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5UnitConversion5-debuginfo-5.9.0-18.1.i586.rpm True libKF5UnitConversion5-lang-5.9.0-18.1.noarch.rpm True kwallet-5.9.0-18.1.src.rpm True kwallet-debugsource-5.9.0-18.1.i586.rpm True kwallet-devel-32bit-5.9.0-18.1.x86_64.rpm True kwallet-devel-5.9.0-18.1.i586.rpm True kwalletd5-5.9.0-18.1.i586.rpm True kwalletd5-debuginfo-5.9.0-18.1.i586.rpm True kwalletd5-lang-5.9.0-18.1.noarch.rpm True libKF5Wallet5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Wallet5-5.9.0-18.1.i586.rpm True libKF5Wallet5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Wallet5-debuginfo-5.9.0-18.1.i586.rpm True libkwalletbackend5-5-32bit-5.9.0-18.1.x86_64.rpm True libkwalletbackend5-5-5.9.0-18.1.i586.rpm True libkwalletbackend5-5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libkwalletbackend5-5-debuginfo-5.9.0-18.1.i586.rpm True kwidgetsaddons-5.9.0-18.1.src.rpm True kwidgetsaddons-debugsource-5.9.0-18.1.i586.rpm True kwidgetsaddons-devel-32bit-5.9.0-18.1.x86_64.rpm True kwidgetsaddons-devel-5.9.0-18.1.i586.rpm True libKF5WidgetsAddons5-32bit-5.9.0-18.1.x86_64.rpm True libKF5WidgetsAddons5-5.9.0-18.1.i586.rpm True libKF5WidgetsAddons5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5WidgetsAddons5-debuginfo-5.9.0-18.1.i586.rpm True libKF5WidgetsAddons5-lang-5.9.0-18.1.noarch.rpm True kwindowsystem-5.9.0-19.1.src.rpm True kwindowsystem-debugsource-5.9.0-19.1.i586.rpm True kwindowsystem-devel-32bit-5.9.0-19.1.x86_64.rpm True kwindowsystem-devel-5.9.0-19.1.i586.rpm True libKF5WindowSystem5-32bit-5.9.0-19.1.x86_64.rpm True libKF5WindowSystem5-5.9.0-19.1.i586.rpm True libKF5WindowSystem5-debuginfo-32bit-5.9.0-19.1.x86_64.rpm True libKF5WindowSystem5-debuginfo-5.9.0-19.1.i586.rpm True libKF5WindowSystem5-lang-5.9.0-19.1.noarch.rpm True kxmlgui-5.9.0-18.1.src.rpm True kxmlgui-debugsource-5.9.0-18.1.i586.rpm True kxmlgui-devel-32bit-5.9.0-18.1.x86_64.rpm True kxmlgui-devel-5.9.0-18.1.i586.rpm True libKF5XmlGui5-32bit-5.9.0-18.1.x86_64.rpm True libKF5XmlGui5-5.9.0-18.1.i586.rpm True libKF5XmlGui5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5XmlGui5-debuginfo-5.9.0-18.1.i586.rpm True libKF5XmlGui5-lang-5.9.0-18.1.noarch.rpm True kxmlrpcclient5-5.9.0-5.1.src.rpm True kxmlrpcclient5-debugsource-5.9.0-5.1.i586.rpm True kxmlrpcclient5-devel-32bit-5.9.0-5.1.x86_64.rpm True kxmlrpcclient5-devel-5.9.0-5.1.i586.rpm True libKF5XmlRpcClient5-32bit-5.9.0-5.1.x86_64.rpm True libKF5XmlRpcClient5-5.9.0-5.1.i586.rpm True libKF5XmlRpcClient5-debuginfo-32bit-5.9.0-5.1.x86_64.rpm True libKF5XmlRpcClient5-debuginfo-5.9.0-5.1.i586.rpm True libKF5XmlRpcClient5-lang-5.9.0-5.1.noarch.rpm True libKF5ModemManagerQt-5.9.0-18.1.src.rpm True libKF5ModemManagerQt-debugsource-5.9.0-18.1.i586.rpm True libKF5ModemManagerQt-devel-5.9.0-18.1.i586.rpm True libKF5ModemManagerQt6-5.9.0-18.1.i586.rpm True libKF5ModemManagerQt6-debuginfo-5.9.0-18.1.i586.rpm True libKF5NetworkManagerQt-5.9.0-18.1.src.rpm True libKF5NetworkManagerQt-debugsource-5.9.0-18.1.i586.rpm True libKF5NetworkManagerQt-devel-32bit-5.9.0-18.1.x86_64.rpm True libKF5NetworkManagerQt-devel-5.9.0-18.1.i586.rpm True libKF5NetworkManagerQt6-32bit-5.9.0-18.1.x86_64.rpm True libKF5NetworkManagerQt6-5.9.0-18.1.i586.rpm True libKF5NetworkManagerQt6-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5NetworkManagerQt6-debuginfo-5.9.0-18.1.i586.rpm True plasma-framework-32bit-5.9.0-20.1.x86_64.rpm True plasma-framework-5.9.0-20.1.i586.rpm True plasma-framework-5.9.0-20.1.src.rpm True plasma-framework-components-32bit-5.9.0-20.1.x86_64.rpm True plasma-framework-components-5.9.0-20.1.i586.rpm True plasma-framework-components-debuginfo-32bit-5.9.0-20.1.x86_64.rpm True plasma-framework-components-debuginfo-5.9.0-20.1.i586.rpm True plasma-framework-debuginfo-32bit-5.9.0-20.1.x86_64.rpm True plasma-framework-debuginfo-5.9.0-20.1.i586.rpm True plasma-framework-debugsource-5.9.0-20.1.i586.rpm True plasma-framework-devel-32bit-5.9.0-20.1.x86_64.rpm True plasma-framework-devel-5.9.0-20.1.i586.rpm True plasma-framework-lang-5.9.0-20.1.noarch.rpm True plasma-framework-private-32bit-5.9.0-20.1.x86_64.rpm True plasma-framework-private-5.9.0-20.1.i586.rpm True plasma-framework-private-debuginfo-32bit-5.9.0-20.1.x86_64.rpm True plasma-framework-private-debuginfo-5.9.0-20.1.i586.rpm True plasma-nm5-5.2.2-20.1.i586.rpm True plasma-nm5-5.2.2-20.1.src.rpm True plasma-nm5-debuginfo-5.2.2-20.1.i586.rpm True plasma-nm5-debugsource-5.2.2-20.1.i586.rpm True plasma-nm5-l2tp-5.2.2-20.1.i586.rpm True plasma-nm5-l2tp-debuginfo-5.2.2-20.1.i586.rpm True plasma-nm5-lang-5.2.2-20.1.noarch.rpm True plasma-nm5-openconnect-5.2.2-20.1.i586.rpm True plasma-nm5-openconnect-debuginfo-5.2.2-20.1.i586.rpm True plasma-nm5-openswan-5.2.2-20.1.i586.rpm True plasma-nm5-openswan-debuginfo-5.2.2-20.1.i586.rpm True plasma-nm5-openvpn-5.2.2-20.1.i586.rpm True plasma-nm5-openvpn-debuginfo-5.2.2-20.1.i586.rpm True plasma-nm5-pptp-5.2.2-20.1.i586.rpm True plasma-nm5-pptp-debuginfo-5.2.2-20.1.i586.rpm True plasma-nm5-strongswan-5.2.2-20.1.i586.rpm True plasma-nm5-strongswan-debuginfo-5.2.2-20.1.i586.rpm True plasma-nm5-vpnc-5.2.2-20.1.i586.rpm True plasma-nm5-vpnc-debuginfo-5.2.2-20.1.i586.rpm True plasma5-desktop-5.2.2-23.2.i586.rpm True plasma5-desktop-5.2.2-23.2.src.rpm True plasma5-desktop-branding-upstream-5.2.2-23.2.i586.rpm True plasma5-desktop-debuginfo-5.2.2-23.2.i586.rpm True plasma5-desktop-debugsource-5.2.2-23.2.i586.rpm True plasma5-desktop-lang-5.2.2-23.2.noarch.rpm True plasma5-desktop-branding-openSUSE-13.2-14.1.i586.rpm True plasma5-openSUSE-13.2-14.1.i586.rpm True plasma5-openSUSE-13.2-14.1.src.rpm True plasma5-openSUSE-debugsource-13.2-14.1.i586.rpm True plasma5-workspace-branding-openSUSE-13.2-14.1.i586.rpm True plasma5-workspace-branding-openSUSE-debuginfo-13.2-14.1.i586.rpm True drkonqi5-5.2.2-26.1.i586.rpm True drkonqi5-debuginfo-5.2.2-26.1.i586.rpm True plasma5-workspace-5.2.2-26.1.i586.rpm True plasma5-workspace-5.2.2-26.1.src.rpm True plasma5-workspace-branding-upstream-5.2.2-26.1.i586.rpm True plasma5-workspace-debuginfo-5.2.2-26.1.i586.rpm True plasma5-workspace-debugsource-5.2.2-26.1.i586.rpm True plasma5-workspace-devel-5.2.2-26.1.i586.rpm True plasma5-workspace-lang-5.2.2-26.1.noarch.rpm True plasma5-workspace-libs-32bit-5.2.2-26.1.x86_64.rpm True plasma5-workspace-libs-5.2.2-26.1.i586.rpm True plasma5-workspace-libs-debuginfo-32bit-5.2.2-26.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.2.2-26.1.i586.rpm True libKF5Solid5-32bit-5.9.0-18.1.x86_64.rpm True libKF5Solid5-5.9.0-18.1.i586.rpm True libKF5Solid5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5Solid5-debuginfo-5.9.0-18.1.i586.rpm True libKF5Solid5-lang-5.9.0-18.1.noarch.rpm True solid-5.9.0-18.1.src.rpm True solid-debugsource-5.9.0-18.1.i586.rpm True solid-devel-32bit-5.9.0-18.1.x86_64.rpm True solid-devel-5.9.0-18.1.i586.rpm True solid-imports-5.9.0-18.1.i586.rpm True solid-imports-debuginfo-5.9.0-18.1.i586.rpm True solid-tools-5.9.0-18.1.i586.rpm True solid-tools-debuginfo-5.9.0-18.1.i586.rpm True libKF5SonnetCore5-32bit-5.9.0-18.1.x86_64.rpm True libKF5SonnetCore5-5.9.0-18.1.i586.rpm True libKF5SonnetCore5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5SonnetCore5-debuginfo-5.9.0-18.1.i586.rpm True libKF5SonnetCore5-lang-5.9.0-18.1.noarch.rpm True libKF5SonnetUi5-32bit-5.9.0-18.1.x86_64.rpm True libKF5SonnetUi5-5.9.0-18.1.i586.rpm True libKF5SonnetUi5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5SonnetUi5-debuginfo-5.9.0-18.1.i586.rpm True sonnet-5.9.0-18.1.src.rpm True sonnet-debugsource-5.9.0-18.1.i586.rpm True sonnet-devel-32bit-5.9.0-18.1.x86_64.rpm True sonnet-devel-5.9.0-18.1.i586.rpm True libKF5ThreadWeaver5-32bit-5.9.0-18.1.x86_64.rpm True libKF5ThreadWeaver5-5.9.0-18.1.i586.rpm True libKF5ThreadWeaver5-debuginfo-32bit-5.9.0-18.1.x86_64.rpm True libKF5ThreadWeaver5-debuginfo-5.9.0-18.1.i586.rpm True threadweaver-5.9.0-18.1.src.rpm True threadweaver-debugsource-5.9.0-18.1.i586.rpm True threadweaver-devel-32bit-5.9.0-18.1.x86_64.rpm True threadweaver-devel-5.9.0-18.1.i586.rpm True attica-qt5-debugsource-5.9.0-18.1.x86_64.rpm True attica-qt5-devel-5.9.0-18.1.x86_64.rpm True libKF5Attica5-5.9.0-18.1.x86_64.rpm True libKF5Attica5-debuginfo-5.9.0-18.1.x86_64.rpm True breeze-5.2.2-18.1.x86_64.rpm True breeze-debugsource-5.2.2-18.1.x86_64.rpm True breeze5-decoration-5.2.2-18.1.x86_64.rpm True breeze5-decoration-debuginfo-5.2.2-18.1.x86_64.rpm True breeze5-style-5.2.2-18.1.x86_64.rpm True breeze5-style-debuginfo-5.2.2-18.1.x86_64.rpm True breeze4-style-5.2.2-18.1.x86_64.rpm True breeze4-style-debuginfo-5.2.2-18.1.x86_64.rpm True breeze4-style-debugsource-5.2.2-18.1.x86_64.rpm True extra-cmake-modules-5.9.0-18.1.x86_64.rpm True frameworkintegration-debugsource-5.9.0-18.1.x86_64.rpm True frameworkintegration-devel-5.9.0-18.1.x86_64.rpm True frameworkintegration-plugin-5.9.0-18.1.x86_64.rpm True frameworkintegration-plugin-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5Style5-5.9.0-18.1.x86_64.rpm True libKF5Style5-debuginfo-5.9.0-18.1.x86_64.rpm True kactivities5-5.9.0-18.1.x86_64.rpm True kactivities5-debuginfo-5.9.0-18.1.x86_64.rpm True kactivities5-debugsource-5.9.0-18.1.x86_64.rpm True kactivities5-devel-5.9.0-18.1.x86_64.rpm True kactivities5-imports-5.9.0-18.1.x86_64.rpm True kactivities5-imports-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5Activities5-5.9.0-18.1.x86_64.rpm True libKF5Activities5-debuginfo-5.9.0-18.1.x86_64.rpm True kapidox-5.9.0-18.1.x86_64.rpm True karchive-debugsource-5.9.0-18.1.x86_64.rpm True karchive-devel-5.9.0-18.1.x86_64.rpm True libKF5Archive5-5.9.0-18.1.x86_64.rpm True libKF5Archive5-debuginfo-5.9.0-18.1.x86_64.rpm True kauth-debugsource-5.9.0-18.1.x86_64.rpm True kauth-devel-5.9.0-18.1.x86_64.rpm True libKF5Auth5-5.9.0-18.1.x86_64.rpm True libKF5Auth5-debuginfo-5.9.0-18.1.x86_64.rpm True kbookmarks-debugsource-5.9.0-18.1.x86_64.rpm True kbookmarks-devel-5.9.0-18.1.x86_64.rpm True libKF5Bookmarks5-5.9.0-18.1.x86_64.rpm True libKF5Bookmarks5-debuginfo-5.9.0-18.1.x86_64.rpm True kcmutils-debugsource-5.9.0-18.1.x86_64.rpm True kcmutils-devel-5.9.0-18.1.x86_64.rpm True libKF5KCMUtils5-5.9.0-18.1.x86_64.rpm True libKF5KCMUtils5-debuginfo-5.9.0-18.1.x86_64.rpm True kcodecs-debugsource-5.9.0-18.1.x86_64.rpm True kcodecs-devel-5.9.0-18.1.x86_64.rpm True libKF5Codecs5-5.9.0-18.1.x86_64.rpm True libKF5Codecs5-debuginfo-5.9.0-18.1.x86_64.rpm True kcompletion-debugsource-5.9.0-18.1.x86_64.rpm True kcompletion-devel-5.9.0-18.1.x86_64.rpm True libKF5Completion5-5.9.0-18.1.x86_64.rpm True libKF5Completion5-debuginfo-5.9.0-18.1.x86_64.rpm True kconf_update5-5.9.0-18.1.x86_64.rpm True kconf_update5-debuginfo-5.9.0-18.1.x86_64.rpm True kconfig-debugsource-5.9.0-18.1.x86_64.rpm True kconfig-devel-5.9.0-18.1.x86_64.rpm True kconfig-devel-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5ConfigCore5-5.9.0-18.1.x86_64.rpm True libKF5ConfigCore5-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5ConfigGui5-5.9.0-18.1.x86_64.rpm True libKF5ConfigGui5-debuginfo-5.9.0-18.1.x86_64.rpm True kconfigwidgets-debugsource-5.9.0-18.1.x86_64.rpm True kconfigwidgets-devel-5.9.0-18.1.x86_64.rpm True libKF5ConfigWidgets5-5.9.0-18.1.x86_64.rpm True libKF5ConfigWidgets5-debuginfo-5.9.0-18.1.x86_64.rpm True kcoreaddons-5.9.0-18.1.x86_64.rpm True kcoreaddons-debugsource-5.9.0-18.1.x86_64.rpm True kcoreaddons-devel-5.9.0-18.1.x86_64.rpm True kcoreaddons-devel-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5CoreAddons5-5.9.0-18.1.x86_64.rpm True libKF5CoreAddons5-debuginfo-5.9.0-18.1.x86_64.rpm True kcrash-debugsource-5.9.0-18.1.x86_64.rpm True kcrash-devel-5.9.0-18.1.x86_64.rpm True libKF5Crash5-5.9.0-18.1.x86_64.rpm True libKF5Crash5-debuginfo-5.9.0-18.1.x86_64.rpm True kdbusaddons-debugsource-5.9.0-18.1.x86_64.rpm True kdbusaddons-devel-5.9.0-18.1.x86_64.rpm True kdbusaddons-tools-5.9.0-18.1.x86_64.rpm True kdbusaddons-tools-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5DBusAddons5-5.9.0-18.1.x86_64.rpm True libKF5DBusAddons5-debuginfo-5.9.0-18.1.x86_64.rpm True kdeclarative-components-5.9.0-18.1.x86_64.rpm True kdeclarative-components-debuginfo-5.9.0-18.1.x86_64.rpm True kdeclarative-debugsource-5.9.0-18.1.x86_64.rpm True kdeclarative-devel-5.9.0-18.1.x86_64.rpm True kdeclarative-tools-5.9.0-18.1.x86_64.rpm True kdeclarative-tools-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5Declarative5-5.9.0-18.1.x86_64.rpm True libKF5Declarative5-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5QuickAddons5-5.9.0-18.1.x86_64.rpm True libKF5QuickAddons5-debuginfo-5.9.0-18.1.x86_64.rpm True kded-5.9.0-18.1.x86_64.rpm True kded-debuginfo-5.9.0-18.1.x86_64.rpm True kded-debugsource-5.9.0-18.1.x86_64.rpm True kded-devel-5.9.0-18.1.x86_64.rpm True kdelibs4support-5.9.0-18.1.x86_64.rpm True kdelibs4support-debuginfo-5.9.0-18.1.x86_64.rpm True kdelibs4support-debugsource-5.9.0-18.1.x86_64.rpm True kdelibs4support-devel-5.9.0-18.1.x86_64.rpm True kssl-5.9.0-18.1.x86_64.rpm True kssl-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5KDELibs4Support5-5.9.0-18.1.x86_64.rpm True libKF5KDELibs4Support5-debuginfo-5.9.0-18.1.x86_64.rpm True kdesignerplugin-5.9.0-18.1.x86_64.rpm True kdesignerplugin-debuginfo-5.9.0-18.1.x86_64.rpm True kdesignerplugin-debugsource-5.9.0-18.1.x86_64.rpm True kdesignerplugin-devel-5.9.0-18.1.x86_64.rpm True kdesu-debugsource-5.9.0-18.1.x86_64.rpm True kdesu-devel-5.9.0-18.1.x86_64.rpm True libKF5Su5-5.9.0-18.1.x86_64.rpm True libKF5Su5-debuginfo-5.9.0-18.1.x86_64.rpm True kdewebkit-debugsource-5.9.0-18.1.x86_64.rpm True kdewebkit-devel-5.9.0-18.1.x86_64.rpm True libKF5WebKit5-5.9.0-18.1.x86_64.rpm True libKF5WebKit5-debuginfo-5.9.0-18.1.x86_64.rpm True kdnssd-framework-debugsource-5.9.0-18.1.x86_64.rpm True kdnssd-framework-devel-5.9.0-18.1.x86_64.rpm True libKF5DNSSD5-5.9.0-18.1.x86_64.rpm True libKF5DNSSD5-debuginfo-5.9.0-18.1.x86_64.rpm True kdoctools-5.9.0-18.1.x86_64.rpm True kdoctools-debuginfo-5.9.0-18.1.x86_64.rpm True kdoctools-debugsource-5.9.0-18.1.x86_64.rpm True kdoctools-devel-5.9.0-18.1.x86_64.rpm True kemoticons-debugsource-5.9.0-18.1.x86_64.rpm True kemoticons-devel-5.9.0-18.1.x86_64.rpm True libKF5Emoticons5-5.9.0-18.1.x86_64.rpm True libKF5Emoticons5-debuginfo-5.9.0-18.1.x86_64.rpm True kglobalaccel-debugsource-5.9.0-18.1.x86_64.rpm True kglobalaccel-devel-5.9.0-18.1.x86_64.rpm True kglobalaccel5-5.9.0-18.1.x86_64.rpm True kglobalaccel5-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5GlobalAccel5-5.9.0-18.1.x86_64.rpm True libKF5GlobalAccel5-debuginfo-5.9.0-18.1.x86_64.rpm True kguiaddons-debugsource-5.9.0-18.1.x86_64.rpm True kguiaddons-devel-5.9.0-18.1.x86_64.rpm True libKF5GuiAddons5-5.9.0-18.1.x86_64.rpm True libKF5GuiAddons5-debuginfo-5.9.0-18.1.x86_64.rpm True khtml-debugsource-5.9.0-18.1.x86_64.rpm True khtml-devel-5.9.0-18.1.x86_64.rpm True libKF5KHtml5-5.9.0-18.1.x86_64.rpm True libKF5KHtml5-debuginfo-5.9.0-18.1.x86_64.rpm True ki18n-debugsource-5.9.0-18.1.x86_64.rpm True ki18n-devel-5.9.0-18.1.x86_64.rpm True libKF5I18n5-5.9.0-18.1.x86_64.rpm True libKF5I18n5-debuginfo-5.9.0-18.1.x86_64.rpm True kiconthemes-debugsource-5.9.0-18.1.x86_64.rpm True kiconthemes-devel-5.9.0-18.1.x86_64.rpm True kiconthemes-devel-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5IconThemes5-5.9.0-18.1.x86_64.rpm True libKF5IconThemes5-debuginfo-5.9.0-18.1.x86_64.rpm True kidletime-debugsource-5.9.0-18.1.x86_64.rpm True kidletime-devel-5.9.0-18.1.x86_64.rpm True libKF5IdleTime5-5.9.0-18.1.x86_64.rpm True libKF5IdleTime5-debuginfo-5.9.0-18.1.x86_64.rpm True kimageformats-5.9.0-18.1.x86_64.rpm True kimageformats-debuginfo-5.9.0-18.1.x86_64.rpm True kimageformats-debugsource-5.9.0-18.1.x86_64.rpm True kinit-5.9.0-18.1.x86_64.rpm True kinit-debuginfo-5.9.0-18.1.x86_64.rpm True kinit-debugsource-5.9.0-18.1.x86_64.rpm True kinit-devel-5.9.0-18.1.x86_64.rpm True kio-5.9.0-18.1.x86_64.rpm True kio-core-5.9.0-18.1.x86_64.rpm True kio-core-debuginfo-5.9.0-18.1.x86_64.rpm True kio-debuginfo-5.9.0-18.1.x86_64.rpm True kio-debugsource-5.9.0-18.1.x86_64.rpm True kio-devel-5.9.0-18.1.x86_64.rpm True kitemmodels-debugsource-5.9.0-18.1.x86_64.rpm True kitemmodels-devel-5.9.0-18.1.x86_64.rpm True libKF5ItemModels5-5.9.0-18.1.x86_64.rpm True libKF5ItemModels5-debuginfo-5.9.0-18.1.x86_64.rpm True kitemviews-debugsource-5.9.0-18.1.x86_64.rpm True kitemviews-devel-5.9.0-18.1.x86_64.rpm True libKF5ItemViews5-5.9.0-18.1.x86_64.rpm True libKF5ItemViews5-debuginfo-5.9.0-18.1.x86_64.rpm True kjobwidgets-debugsource-5.9.0-18.1.x86_64.rpm True kjobwidgets-devel-5.9.0-18.1.x86_64.rpm True libKF5JobWidgets5-5.9.0-18.1.x86_64.rpm True libKF5JobWidgets5-debuginfo-5.9.0-18.1.x86_64.rpm True kjs-debugsource-5.9.0-18.1.x86_64.rpm True kjs-devel-5.9.0-18.1.x86_64.rpm True kjs-devel-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5JS5-5.9.0-18.1.x86_64.rpm True libKF5JS5-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5JSApi5-5.9.0-18.1.x86_64.rpm True libKF5JSApi5-debuginfo-5.9.0-18.1.x86_64.rpm True kjsembed-debugsource-5.9.0-18.1.x86_64.rpm True kjsembed-devel-5.9.0-18.1.x86_64.rpm True kjsembed-devel-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5JsEmbed5-5.9.0-18.1.x86_64.rpm True libKF5JsEmbed5-debuginfo-5.9.0-18.1.x86_64.rpm True kmediaplayer-debugsource-5.9.0-18.1.x86_64.rpm True kmediaplayer-devel-5.9.0-18.1.x86_64.rpm True libKF5MediaPlayer5-5.9.0-18.1.x86_64.rpm True libKF5MediaPlayer5-debuginfo-5.9.0-18.1.x86_64.rpm True knewstuff-debugsource-5.9.0-18.1.x86_64.rpm True knewstuff-devel-5.9.0-18.1.x86_64.rpm True libKF5NewStuff5-5.9.0-18.1.x86_64.rpm True libKF5NewStuff5-debuginfo-5.9.0-18.1.x86_64.rpm True knotifications-debugsource-5.9.0-18.1.x86_64.rpm True knotifications-devel-5.9.0-18.1.x86_64.rpm True libKF5Notifications5-5.9.0-18.1.x86_64.rpm True libKF5Notifications5-debuginfo-5.9.0-18.1.x86_64.rpm True knotifyconfig-debugsource-5.9.0-18.1.x86_64.rpm True knotifyconfig-devel-5.9.0-18.1.x86_64.rpm True libKF5NotifyConfig5-5.9.0-18.1.x86_64.rpm True libKF5NotifyConfig5-debuginfo-5.9.0-18.1.x86_64.rpm True kpackage-5.9.0-12.1.x86_64.rpm True kpackage-debuginfo-5.9.0-12.1.x86_64.rpm True kpackage-debugsource-5.9.0-12.1.x86_64.rpm True kpackage-devel-5.9.0-12.1.x86_64.rpm True kparts-debugsource-5.9.0-18.1.x86_64.rpm True kparts-devel-5.9.0-18.1.x86_64.rpm True libKF5Parts5-5.9.0-18.1.x86_64.rpm True libKF5Parts5-debuginfo-5.9.0-18.1.x86_64.rpm True kpeople5-5.9.0-5.1.x86_64.rpm True kpeople5-debuginfo-5.9.0-5.1.x86_64.rpm True kpeople5-debugsource-5.9.0-5.1.x86_64.rpm True kpeople5-devel-5.9.0-5.1.x86_64.rpm True kpeople5-lang-5.9.0-5.1.x86_64.rpm True kplotting-debugsource-5.9.0-18.1.x86_64.rpm True kplotting-devel-5.9.0-18.1.x86_64.rpm True libKF5Plotting5-5.9.0-18.1.x86_64.rpm True libKF5Plotting5-debuginfo-5.9.0-18.1.x86_64.rpm True kpty-debugsource-5.9.0-18.1.x86_64.rpm True kpty-devel-5.9.0-18.1.x86_64.rpm True libKF5Pty5-5.9.0-18.1.x86_64.rpm True libKF5Pty5-debuginfo-5.9.0-18.1.x86_64.rpm True kross-5.9.0-18.1.x86_64.rpm True kross-debuginfo-5.9.0-18.1.x86_64.rpm True kross-debugsource-5.9.0-18.1.x86_64.rpm True kross-devel-5.9.0-18.1.x86_64.rpm True kross-devel-debuginfo-5.9.0-18.1.x86_64.rpm True krunner-debugsource-5.9.0-18.1.x86_64.rpm True krunner-devel-5.9.0-18.1.x86_64.rpm True libKF5Runner5-5.9.0-18.1.x86_64.rpm True libKF5Runner5-debuginfo-5.9.0-18.1.x86_64.rpm True kservice-5.9.0-18.1.x86_64.rpm True kservice-debuginfo-5.9.0-18.1.x86_64.rpm True kservice-debugsource-5.9.0-18.1.x86_64.rpm True kservice-devel-5.9.0-18.1.x86_64.rpm True ktexteditor-5.9.0-18.1.x86_64.rpm True ktexteditor-debuginfo-5.9.0-18.1.x86_64.rpm True ktexteditor-debugsource-5.9.0-18.1.x86_64.rpm True ktexteditor-devel-5.9.0-18.1.x86_64.rpm True ktextwidgets-debugsource-5.9.0-18.1.x86_64.rpm True ktextwidgets-devel-5.9.0-18.1.x86_64.rpm True libKF5TextWidgets5-5.9.0-18.1.x86_64.rpm True libKF5TextWidgets5-debuginfo-5.9.0-18.1.x86_64.rpm True kunitconversion-debugsource-5.9.0-18.1.x86_64.rpm True kunitconversion-devel-5.9.0-18.1.x86_64.rpm True libKF5UnitConversion5-5.9.0-18.1.x86_64.rpm True libKF5UnitConversion5-debuginfo-5.9.0-18.1.x86_64.rpm True kwallet-debugsource-5.9.0-18.1.x86_64.rpm True kwallet-devel-5.9.0-18.1.x86_64.rpm True kwalletd5-5.9.0-18.1.x86_64.rpm True kwalletd5-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5Wallet5-5.9.0-18.1.x86_64.rpm True libKF5Wallet5-debuginfo-5.9.0-18.1.x86_64.rpm True libkwalletbackend5-5-5.9.0-18.1.x86_64.rpm True libkwalletbackend5-5-debuginfo-5.9.0-18.1.x86_64.rpm True kwidgetsaddons-debugsource-5.9.0-18.1.x86_64.rpm True kwidgetsaddons-devel-5.9.0-18.1.x86_64.rpm True libKF5WidgetsAddons5-5.9.0-18.1.x86_64.rpm True libKF5WidgetsAddons5-debuginfo-5.9.0-18.1.x86_64.rpm True kwindowsystem-debugsource-5.9.0-19.1.x86_64.rpm True kwindowsystem-devel-5.9.0-19.1.x86_64.rpm True libKF5WindowSystem5-5.9.0-19.1.x86_64.rpm True libKF5WindowSystem5-debuginfo-5.9.0-19.1.x86_64.rpm True kxmlgui-debugsource-5.9.0-18.1.x86_64.rpm True kxmlgui-devel-5.9.0-18.1.x86_64.rpm True libKF5XmlGui5-5.9.0-18.1.x86_64.rpm True libKF5XmlGui5-debuginfo-5.9.0-18.1.x86_64.rpm True kxmlrpcclient5-debugsource-5.9.0-5.1.x86_64.rpm True kxmlrpcclient5-devel-5.9.0-5.1.x86_64.rpm True libKF5XmlRpcClient5-5.9.0-5.1.x86_64.rpm True libKF5XmlRpcClient5-debuginfo-5.9.0-5.1.x86_64.rpm True libKF5ModemManagerQt-debugsource-5.9.0-18.1.x86_64.rpm True libKF5ModemManagerQt-devel-5.9.0-18.1.x86_64.rpm True libKF5ModemManagerQt6-5.9.0-18.1.x86_64.rpm True libKF5ModemManagerQt6-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5NetworkManagerQt-debugsource-5.9.0-18.1.x86_64.rpm True libKF5NetworkManagerQt-devel-5.9.0-18.1.x86_64.rpm True libKF5NetworkManagerQt6-5.9.0-18.1.x86_64.rpm True libKF5NetworkManagerQt6-debuginfo-5.9.0-18.1.x86_64.rpm True plasma-framework-5.9.0-20.1.x86_64.rpm True plasma-framework-components-5.9.0-20.1.x86_64.rpm True plasma-framework-components-debuginfo-5.9.0-20.1.x86_64.rpm True plasma-framework-debuginfo-5.9.0-20.1.x86_64.rpm True plasma-framework-debugsource-5.9.0-20.1.x86_64.rpm True plasma-framework-devel-5.9.0-20.1.x86_64.rpm True plasma-framework-private-5.9.0-20.1.x86_64.rpm True plasma-framework-private-debuginfo-5.9.0-20.1.x86_64.rpm True plasma-nm5-5.2.2-20.1.x86_64.rpm True plasma-nm5-debuginfo-5.2.2-20.1.x86_64.rpm True plasma-nm5-debugsource-5.2.2-20.1.x86_64.rpm True plasma-nm5-l2tp-5.2.2-20.1.x86_64.rpm True plasma-nm5-l2tp-debuginfo-5.2.2-20.1.x86_64.rpm True plasma-nm5-openconnect-5.2.2-20.1.x86_64.rpm True plasma-nm5-openconnect-debuginfo-5.2.2-20.1.x86_64.rpm True plasma-nm5-openswan-5.2.2-20.1.x86_64.rpm True plasma-nm5-openswan-debuginfo-5.2.2-20.1.x86_64.rpm True plasma-nm5-openvpn-5.2.2-20.1.x86_64.rpm True plasma-nm5-openvpn-debuginfo-5.2.2-20.1.x86_64.rpm True plasma-nm5-pptp-5.2.2-20.1.x86_64.rpm True plasma-nm5-pptp-debuginfo-5.2.2-20.1.x86_64.rpm True plasma-nm5-strongswan-5.2.2-20.1.x86_64.rpm True plasma-nm5-strongswan-debuginfo-5.2.2-20.1.x86_64.rpm True plasma-nm5-vpnc-5.2.2-20.1.x86_64.rpm True plasma-nm5-vpnc-debuginfo-5.2.2-20.1.x86_64.rpm True plasma5-desktop-5.2.2-23.2.x86_64.rpm True plasma5-desktop-branding-upstream-5.2.2-23.2.x86_64.rpm True plasma5-desktop-debuginfo-5.2.2-23.2.x86_64.rpm True plasma5-desktop-debugsource-5.2.2-23.2.x86_64.rpm True plasma5-desktop-branding-openSUSE-13.2-14.1.x86_64.rpm True plasma5-openSUSE-13.2-14.1.x86_64.rpm True plasma5-openSUSE-debugsource-13.2-14.1.x86_64.rpm True plasma5-workspace-branding-openSUSE-13.2-14.1.x86_64.rpm True plasma5-workspace-branding-openSUSE-debuginfo-13.2-14.1.x86_64.rpm True drkonqi5-5.2.2-26.1.x86_64.rpm True drkonqi5-debuginfo-5.2.2-26.1.x86_64.rpm True plasma5-workspace-5.2.2-26.1.x86_64.rpm True plasma5-workspace-branding-upstream-5.2.2-26.1.x86_64.rpm True plasma5-workspace-debuginfo-5.2.2-26.1.x86_64.rpm True plasma5-workspace-debugsource-5.2.2-26.1.x86_64.rpm True plasma5-workspace-devel-5.2.2-26.1.x86_64.rpm True plasma5-workspace-libs-5.2.2-26.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.2.2-26.1.x86_64.rpm True libKF5Solid5-5.9.0-18.1.x86_64.rpm True libKF5Solid5-debuginfo-5.9.0-18.1.x86_64.rpm True solid-debugsource-5.9.0-18.1.x86_64.rpm True solid-devel-5.9.0-18.1.x86_64.rpm True solid-imports-5.9.0-18.1.x86_64.rpm True solid-imports-debuginfo-5.9.0-18.1.x86_64.rpm True solid-tools-5.9.0-18.1.x86_64.rpm True solid-tools-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5SonnetCore5-5.9.0-18.1.x86_64.rpm True libKF5SonnetCore5-debuginfo-5.9.0-18.1.x86_64.rpm True libKF5SonnetUi5-5.9.0-18.1.x86_64.rpm True libKF5SonnetUi5-debuginfo-5.9.0-18.1.x86_64.rpm True sonnet-debugsource-5.9.0-18.1.x86_64.rpm True sonnet-devel-5.9.0-18.1.x86_64.rpm True libKF5ThreadWeaver5-5.9.0-18.1.x86_64.rpm True libKF5ThreadWeaver5-debuginfo-5.9.0-18.1.x86_64.rpm True threadweaver-debugsource-5.9.0-18.1.x86_64.rpm True threadweaver-devel-5.9.0-18.1.x86_64.rpm True openSUSE-2015-333 Recommended udpate for docker moderate openSUSE 13.2 Update This recommended udpate for docker provides version 1.6.0 with several fixes and improvements: - Updated to version 1.6.0 (2015-04-07) + Builder: * Building images from an image ID * build containers with resource constraints, ie `docker build --cpu-shares=100 --memory=1024m...` * `commit --change` to apply specified Dockerfile instructions while committing the image * `import --change` to apply specified Dockerfile instructions while importing the image * basic build cancellation + Client: * Windows Support + Runtime: * Container and image Labels * `--cgroup-parent` for specifying a parent cgroup to place container cgroup within * Logging drivers, `json-file`, `syslog`, or `none` * Pulling images by ID * `--ulimit` to set the ulimit on a container * `--default-ulimit` option on the daemon which applies to all created containers (and overwritten by `--ulimit` on run) - Support of Docker Registry API v2. (bnc#908033) - Enable build for armv7l - Fix building with the latest version of our Go pacakge. - Fix check made by the docker daemon against the dockerinit binary. - Updated systemd service and socket units to fix socket activation and to align with best practices recommended by upstream. Moreover socket activation fixes bnc#920645. docker-1.6.0-25.1.src.rpm docker-1.6.0-25.1.x86_64.rpm docker-bash-completion-1.6.0-25.1.noarch.rpm docker-debuginfo-1.6.0-25.1.x86_64.rpm docker-debugsource-1.6.0-25.1.x86_64.rpm docker-zsh-completion-1.6.0-25.1.noarch.rpm openSUSE-2015-330 Security update for ntp moderate openSUSE 13.2 Update NTP was updated to fix two security vulnerabilities: * ntpd could accept unauthenticated packets with symmetric key crypto. (CVE-2015-1798) * ntpd authentication did not protect symmetric associations against DoS attacks (CVE-2015-1799) ntp-4.2.6p5-25.12.1.i586.rpm ntp-4.2.6p5-25.12.1.src.rpm ntp-debuginfo-4.2.6p5-25.12.1.i586.rpm ntp-debugsource-4.2.6p5-25.12.1.i586.rpm ntp-doc-4.2.6p5-25.12.1.i586.rpm ntp-4.2.6p5-25.12.1.x86_64.rpm ntp-debuginfo-4.2.6p5-25.12.1.x86_64.rpm ntp-debugsource-4.2.6p5-25.12.1.x86_64.rpm ntp-doc-4.2.6p5-25.12.1.x86_64.rpm openSUSE-2015-336 Security update for curl moderate openSUSE 13.2 Update curl was updated to fix four security issues. The following vulnerabilities were fixed: * CVE-2015-3143: curl could re-use NTML authenticateds connections * CVE-2015-3144: curl could access memory out of bounds with zero length host names * CVE-2015-3145: curl cookie parser could access memory out of boundary * CVE-2015-3148: curl could treat Negotiate as not connection-oriented curl-7.42.0-7.1.i586.rpm curl-7.42.0-7.1.src.rpm curl-debuginfo-7.42.0-7.1.i586.rpm curl-debugsource-7.42.0-7.1.i586.rpm libcurl-devel-7.42.0-7.1.i586.rpm libcurl4-32bit-7.42.0-7.1.x86_64.rpm libcurl4-7.42.0-7.1.i586.rpm libcurl4-debuginfo-32bit-7.42.0-7.1.x86_64.rpm libcurl4-debuginfo-7.42.0-7.1.i586.rpm curl-7.42.0-7.1.x86_64.rpm curl-debuginfo-7.42.0-7.1.x86_64.rpm curl-debugsource-7.42.0-7.1.x86_64.rpm libcurl-devel-7.42.0-7.1.x86_64.rpm libcurl4-7.42.0-7.1.x86_64.rpm libcurl4-debuginfo-7.42.0-7.1.x86_64.rpm openSUSE-2015-337 Security update for python-Pillow moderate openSUSE 13.2 Update python-pillow was updated to 2.7.0 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2014-9601: Remote attackers could cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed. * CVE-2014-3598: Remote attackers could cause a denial of service using specially crafted image files via Jpeg2KImagePlugin * CVE-2014-3589: Remote attackers could cause a denial of service using specially crafted image files via IcnsImagePlugin python-Pillow-2.8.1-3.3.1.i586.rpm python-Pillow-2.8.1-3.3.1.src.rpm python-Pillow-debuginfo-2.8.1-3.3.1.i586.rpm python-Pillow-debugsource-2.8.1-3.3.1.i586.rpm python-Pillow-tk-2.8.1-3.3.1.i586.rpm python-Pillow-tk-debuginfo-2.8.1-3.3.1.i586.rpm python-Pillow-2.8.1-3.3.1.x86_64.rpm python-Pillow-debuginfo-2.8.1-3.3.1.x86_64.rpm python-Pillow-debugsource-2.8.1-3.3.1.x86_64.rpm python-Pillow-tk-2.8.1-3.3.1.x86_64.rpm python-Pillow-tk-debuginfo-2.8.1-3.3.1.x86_64.rpm openSUSE-2015-321 Recommended update for pulseaudio important openSUSE 13.2 Update This recommended update fixes a regression introduced with the latest pulseaudio-update: - Fix crash by device switching (bnc#928035) libpulse-devel-5.0-4.21.1.i586.rpm libpulse-mainloop-glib0-32bit-5.0-4.21.1.x86_64.rpm libpulse-mainloop-glib0-5.0-4.21.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-5.0-4.21.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-5.0-4.21.1.i586.rpm libpulse0-32bit-5.0-4.21.1.x86_64.rpm libpulse0-5.0-4.21.1.i586.rpm libpulse0-debuginfo-32bit-5.0-4.21.1.x86_64.rpm libpulse0-debuginfo-5.0-4.21.1.i586.rpm pulseaudio-5.0-4.21.1.i586.rpm pulseaudio-5.0-4.21.1.src.rpm pulseaudio-debuginfo-5.0-4.21.1.i586.rpm pulseaudio-debugsource-5.0-4.21.1.i586.rpm pulseaudio-esound-compat-5.0-4.21.1.i586.rpm pulseaudio-gdm-hooks-5.0-4.21.1.i586.rpm pulseaudio-lang-5.0-4.21.1.noarch.rpm pulseaudio-module-bluetooth-5.0-4.21.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-5.0-4.21.1.i586.rpm pulseaudio-module-gconf-5.0-4.21.1.i586.rpm pulseaudio-module-gconf-debuginfo-5.0-4.21.1.i586.rpm pulseaudio-module-jack-5.0-4.21.1.i586.rpm pulseaudio-module-jack-debuginfo-5.0-4.21.1.i586.rpm pulseaudio-module-lirc-5.0-4.21.1.i586.rpm pulseaudio-module-lirc-debuginfo-5.0-4.21.1.i586.rpm pulseaudio-module-x11-5.0-4.21.1.i586.rpm pulseaudio-module-x11-debuginfo-5.0-4.21.1.i586.rpm pulseaudio-module-zeroconf-5.0-4.21.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-5.0-4.21.1.i586.rpm pulseaudio-system-wide-5.0-4.21.1.i586.rpm pulseaudio-utils-5.0-4.21.1.i586.rpm pulseaudio-utils-debuginfo-5.0-4.21.1.i586.rpm libpulse-devel-5.0-4.21.1.x86_64.rpm libpulse-mainloop-glib0-5.0-4.21.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-5.0-4.21.1.x86_64.rpm libpulse0-5.0-4.21.1.x86_64.rpm libpulse0-debuginfo-5.0-4.21.1.x86_64.rpm pulseaudio-5.0-4.21.1.x86_64.rpm pulseaudio-debuginfo-5.0-4.21.1.x86_64.rpm pulseaudio-debugsource-5.0-4.21.1.x86_64.rpm pulseaudio-esound-compat-5.0-4.21.1.x86_64.rpm pulseaudio-gdm-hooks-5.0-4.21.1.x86_64.rpm pulseaudio-module-bluetooth-5.0-4.21.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-5.0-4.21.1.x86_64.rpm pulseaudio-module-gconf-5.0-4.21.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-5.0-4.21.1.x86_64.rpm pulseaudio-module-jack-5.0-4.21.1.x86_64.rpm pulseaudio-module-jack-debuginfo-5.0-4.21.1.x86_64.rpm pulseaudio-module-lirc-5.0-4.21.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-5.0-4.21.1.x86_64.rpm pulseaudio-module-x11-5.0-4.21.1.x86_64.rpm pulseaudio-module-x11-debuginfo-5.0-4.21.1.x86_64.rpm pulseaudio-module-zeroconf-5.0-4.21.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-5.0-4.21.1.x86_64.rpm pulseaudio-system-wide-5.0-4.21.1.x86_64.rpm pulseaudio-utils-5.0-4.21.1.x86_64.rpm pulseaudio-utils-debuginfo-5.0-4.21.1.x86_64.rpm openSUSE-2015-338 Recommended udpate for rsyslog moderate openSUSE 13.2 Update This recommended udpate for rsyslog fixes the following issue: - Adjusted apparmor profile to prevent aa-genprof failures (bnc#925512) rsyslog-8.4.2-3.1.i586.rpm rsyslog-8.4.2-3.1.src.rpm rsyslog-debuginfo-8.4.2-3.1.i586.rpm rsyslog-debugsource-8.4.2-3.1.i586.rpm rsyslog-diag-tools-8.4.2-3.1.i586.rpm rsyslog-diag-tools-debuginfo-8.4.2-3.1.i586.rpm rsyslog-doc-8.4.2-3.1.i586.rpm rsyslog-module-dbi-8.4.2-3.1.i586.rpm rsyslog-module-dbi-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-elasticsearch-8.4.2-3.1.i586.rpm rsyslog-module-elasticsearch-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-gcrypt-8.4.2-3.1.i586.rpm rsyslog-module-gcrypt-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-gssapi-8.4.2-3.1.i586.rpm rsyslog-module-gssapi-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-gtls-8.4.2-3.1.i586.rpm rsyslog-module-gtls-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-guardtime-8.4.2-3.1.i586.rpm rsyslog-module-guardtime-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-mmnormalize-8.4.2-3.1.i586.rpm rsyslog-module-mmnormalize-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-mysql-8.4.2-3.1.i586.rpm rsyslog-module-mysql-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-pgsql-8.4.2-3.1.i586.rpm rsyslog-module-pgsql-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-relp-8.4.2-3.1.i586.rpm rsyslog-module-relp-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-snmp-8.4.2-3.1.i586.rpm rsyslog-module-snmp-debuginfo-8.4.2-3.1.i586.rpm rsyslog-module-udpspoof-8.4.2-3.1.i586.rpm rsyslog-module-udpspoof-debuginfo-8.4.2-3.1.i586.rpm rsyslog-8.4.2-3.1.x86_64.rpm rsyslog-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-debugsource-8.4.2-3.1.x86_64.rpm rsyslog-diag-tools-8.4.2-3.1.x86_64.rpm rsyslog-diag-tools-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-doc-8.4.2-3.1.x86_64.rpm rsyslog-module-dbi-8.4.2-3.1.x86_64.rpm rsyslog-module-dbi-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-elasticsearch-8.4.2-3.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-gcrypt-8.4.2-3.1.x86_64.rpm rsyslog-module-gcrypt-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-gssapi-8.4.2-3.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-gtls-8.4.2-3.1.x86_64.rpm rsyslog-module-gtls-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-guardtime-8.4.2-3.1.x86_64.rpm rsyslog-module-guardtime-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-mmnormalize-8.4.2-3.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-mysql-8.4.2-3.1.x86_64.rpm rsyslog-module-mysql-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-pgsql-8.4.2-3.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-relp-8.4.2-3.1.x86_64.rpm rsyslog-module-relp-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-snmp-8.4.2-3.1.x86_64.rpm rsyslog-module-snmp-debuginfo-8.4.2-3.1.x86_64.rpm rsyslog-module-udpspoof-8.4.2-3.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-8.4.2-3.1.x86_64.rpm openSUSE-2015-326 Security update for Mozille Firefox moderate openSUSE 13.2 Update Mozilla Firefox was updated to 37.0.2 to fix one security issue. The following vulnerability was fixed: * CVE-2015-2706: Memory corruption during failed plugin initialization (bmo#1141081 MFSA 2015-45 bnc#928116) MozillaFirefox-37.0.2-27.1.i586.rpm MozillaFirefox-37.0.2-27.1.src.rpm MozillaFirefox-branding-upstream-37.0.2-27.1.i586.rpm MozillaFirefox-buildsymbols-37.0.2-27.1.i586.rpm MozillaFirefox-debuginfo-37.0.2-27.1.i586.rpm MozillaFirefox-debugsource-37.0.2-27.1.i586.rpm MozillaFirefox-devel-37.0.2-27.1.i586.rpm MozillaFirefox-translations-common-37.0.2-27.1.i586.rpm MozillaFirefox-translations-other-37.0.2-27.1.i586.rpm MozillaFirefox-37.0.2-27.1.x86_64.rpm MozillaFirefox-branding-upstream-37.0.2-27.1.x86_64.rpm MozillaFirefox-buildsymbols-37.0.2-27.1.x86_64.rpm MozillaFirefox-debuginfo-37.0.2-27.1.x86_64.rpm MozillaFirefox-debugsource-37.0.2-27.1.x86_64.rpm MozillaFirefox-devel-37.0.2-27.1.x86_64.rpm MozillaFirefox-translations-common-37.0.2-27.1.x86_64.rpm MozillaFirefox-translations-other-37.0.2-27.1.x86_64.rpm openSUSE-2015-340 Security update for DirectFB important openSUSE 13.2 Update DirectFB was updated to fix two security issues. The following vulnerabilities were fixed: * CVE-2014-2977: Multiple integer signedness errors could allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the Voodoo interface, which triggers a stack-based buffer overflow. * CVE-2014-2978: Remote attackers could cause a denial of service (crash) and possibly execute arbitrary code via the Voodoo interface, which triggers an out-of-bounds write. DirectFB-1.7.5-3.3.1.i586.rpm DirectFB-1.7.5-3.3.1.src.rpm DirectFB-Mesa-1.7.5-3.3.1.i586.rpm DirectFB-Mesa-debuginfo-1.7.5-3.3.1.i586.rpm DirectFB-debuginfo-1.7.5-3.3.1.i586.rpm DirectFB-debugsource-1.7.5-3.3.1.i586.rpm DirectFB-devel-1.7.5-3.3.1.i586.rpm DirectFB-devel-32bit-1.7.5-3.3.1.x86_64.rpm DirectFB-doc-1.7.5-3.3.1.i586.rpm DirectFB-libSDL-1.7.5-3.3.1.i586.rpm DirectFB-libSDL-debuginfo-1.7.5-3.3.1.i586.rpm DirectFB-libvncclient-1.7.5-3.3.1.i586.rpm DirectFB-libvncclient-debuginfo-1.7.5-3.3.1.i586.rpm lib++dfb-1_7-5-1.7.5-3.3.1.i586.rpm lib++dfb-1_7-5-debuginfo-1.7.5-3.3.1.i586.rpm lib++dfb-devel-1.7.5-3.3.1.i586.rpm libdirectfb-1_7-5-1.7.5-3.3.1.i586.rpm libdirectfb-1_7-5-32bit-1.7.5-3.3.1.x86_64.rpm libdirectfb-1_7-5-debuginfo-1.7.5-3.3.1.i586.rpm libdirectfb-1_7-5-debuginfo-32bit-1.7.5-3.3.1.x86_64.rpm DirectFB-1.7.5-3.3.1.x86_64.rpm DirectFB-Mesa-1.7.5-3.3.1.x86_64.rpm DirectFB-Mesa-debuginfo-1.7.5-3.3.1.x86_64.rpm DirectFB-debuginfo-1.7.5-3.3.1.x86_64.rpm DirectFB-debugsource-1.7.5-3.3.1.x86_64.rpm DirectFB-devel-1.7.5-3.3.1.x86_64.rpm DirectFB-doc-1.7.5-3.3.1.x86_64.rpm DirectFB-libSDL-1.7.5-3.3.1.x86_64.rpm DirectFB-libSDL-debuginfo-1.7.5-3.3.1.x86_64.rpm DirectFB-libvncclient-1.7.5-3.3.1.x86_64.rpm DirectFB-libvncclient-debuginfo-1.7.5-3.3.1.x86_64.rpm lib++dfb-1_7-5-1.7.5-3.3.1.x86_64.rpm lib++dfb-1_7-5-debuginfo-1.7.5-3.3.1.x86_64.rpm lib++dfb-devel-1.7.5-3.3.1.x86_64.rpm libdirectfb-1_7-5-1.7.5-3.3.1.x86_64.rpm libdirectfb-1_7-5-debuginfo-1.7.5-3.3.1.x86_64.rpm openSUSE-2015-339 Recommended update for poppler moderate openSUSE 13.2 Update This recommended update fixes the following issues for poppler - Map Standard/Expert encoding ligatures to AGLFN names. [bnc#927466] libpoppler-qt4-4-0.26.5-3.1.i586.rpm libpoppler-qt4-4-32bit-0.26.5-3.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.26.5-3.1.i586.rpm libpoppler-qt4-4-debuginfo-32bit-0.26.5-3.1.x86_64.rpm libpoppler-qt4-devel-0.26.5-3.1.i586.rpm poppler-qt-0.26.5-3.1.src.rpm poppler-qt-debugsource-0.26.5-3.1.i586.rpm libpoppler-qt5-1-0.26.5-3.1.i586.rpm libpoppler-qt5-1-32bit-0.26.5-3.1.x86_64.rpm libpoppler-qt5-1-debuginfo-0.26.5-3.1.i586.rpm libpoppler-qt5-1-debuginfo-32bit-0.26.5-3.1.x86_64.rpm libpoppler-qt5-devel-0.26.5-3.1.i586.rpm poppler-qt5-0.26.5-3.1.src.rpm poppler-qt5-debugsource-0.26.5-3.1.i586.rpm libpoppler-cpp0-0.26.5-3.1.i586.rpm libpoppler-cpp0-32bit-0.26.5-3.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.26.5-3.1.i586.rpm libpoppler-cpp0-debuginfo-32bit-0.26.5-3.1.x86_64.rpm libpoppler-devel-0.26.5-3.1.i586.rpm libpoppler-glib-devel-0.26.5-3.1.i586.rpm libpoppler-glib8-0.26.5-3.1.i586.rpm libpoppler-glib8-32bit-0.26.5-3.1.x86_64.rpm libpoppler-glib8-debuginfo-0.26.5-3.1.i586.rpm libpoppler-glib8-debuginfo-32bit-0.26.5-3.1.x86_64.rpm libpoppler46-0.26.5-3.1.i586.rpm libpoppler46-32bit-0.26.5-3.1.x86_64.rpm libpoppler46-debuginfo-0.26.5-3.1.i586.rpm libpoppler46-debuginfo-32bit-0.26.5-3.1.x86_64.rpm poppler-0.26.5-3.1.src.rpm poppler-debugsource-0.26.5-3.1.i586.rpm poppler-tools-0.26.5-3.1.i586.rpm poppler-tools-debuginfo-0.26.5-3.1.i586.rpm typelib-1_0-Poppler-0_18-0.26.5-3.1.i586.rpm libpoppler-qt4-4-0.26.5-3.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.26.5-3.1.x86_64.rpm libpoppler-qt4-devel-0.26.5-3.1.x86_64.rpm poppler-qt-debugsource-0.26.5-3.1.x86_64.rpm libpoppler-qt5-1-0.26.5-3.1.x86_64.rpm libpoppler-qt5-1-debuginfo-0.26.5-3.1.x86_64.rpm libpoppler-qt5-devel-0.26.5-3.1.x86_64.rpm poppler-qt5-debugsource-0.26.5-3.1.x86_64.rpm libpoppler-cpp0-0.26.5-3.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.26.5-3.1.x86_64.rpm libpoppler-devel-0.26.5-3.1.x86_64.rpm libpoppler-glib-devel-0.26.5-3.1.x86_64.rpm libpoppler-glib8-0.26.5-3.1.x86_64.rpm libpoppler-glib8-debuginfo-0.26.5-3.1.x86_64.rpm libpoppler46-0.26.5-3.1.x86_64.rpm libpoppler46-debuginfo-0.26.5-3.1.x86_64.rpm poppler-debugsource-0.26.5-3.1.x86_64.rpm poppler-tools-0.26.5-3.1.x86_64.rpm poppler-tools-debuginfo-0.26.5-3.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.26.5-3.1.x86_64.rpm openSUSE-2015-341 Security update for wpa_supplicant important openSUSE 13.2 Update The wireless network encryption and authentication daemon wpa_supplicant was updated to fix a security issue. The following vulnerability was fixed: * CVE-2015-1863: A buffer overflow in handling SSIDs in P2P management frames allowed attackers in radio range to crash, expose memory content or potentially execute arbitrary code. wpa_supplicant-2.2-5.4.1.i586.rpm wpa_supplicant-2.2-5.4.1.src.rpm wpa_supplicant-debuginfo-2.2-5.4.1.i586.rpm wpa_supplicant-debugsource-2.2-5.4.1.i586.rpm wpa_supplicant-gui-2.2-5.4.1.i586.rpm wpa_supplicant-gui-debuginfo-2.2-5.4.1.i586.rpm wpa_supplicant-2.2-5.4.1.x86_64.rpm wpa_supplicant-debuginfo-2.2-5.4.1.x86_64.rpm wpa_supplicant-debugsource-2.2-5.4.1.x86_64.rpm wpa_supplicant-gui-2.2-5.4.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.2-5.4.1.x86_64.rpm openSUSE-2015-347 Recommended update for xorg-x11-server moderate openSUSE 13.2 Update xorg-x11-server was updated to fix a regression from a previous security update. The following bug was fixed: * Fix a regression introduced by CVE-2014-8092: PutImage crashes when called with 0 height (bnc#928513). xorg-x11-server-7.6_1.16.1-16.1.i586.rpm True xorg-x11-server-7.6_1.16.1-16.1.src.rpm True xorg-x11-server-debuginfo-7.6_1.16.1-16.1.i586.rpm True xorg-x11-server-debugsource-7.6_1.16.1-16.1.i586.rpm True xorg-x11-server-extra-7.6_1.16.1-16.1.i586.rpm True xorg-x11-server-extra-debuginfo-7.6_1.16.1-16.1.i586.rpm True xorg-x11-server-sdk-7.6_1.16.1-16.1.i586.rpm True xorg-x11-server-7.6_1.16.1-16.1.x86_64.rpm True xorg-x11-server-debuginfo-7.6_1.16.1-16.1.x86_64.rpm True xorg-x11-server-debugsource-7.6_1.16.1-16.1.x86_64.rpm True xorg-x11-server-extra-7.6_1.16.1-16.1.x86_64.rpm True xorg-x11-server-extra-debuginfo-7.6_1.16.1-16.1.x86_64.rpm True xorg-x11-server-sdk-7.6_1.16.1-16.1.x86_64.rpm True openSUSE-2015-360 Security update for libtasn1 low openSUSE 13.2 Update The ASN.1 parsing library libtasn1 was updated to fix one memory handling issue. The following vulnerability was fixed: * CVE-2015-2806: A stack-based buffer overflow in libtasn1 allowed remote attackers to have unspecified impact via unknown vectors. libtasn1-3.7-2.4.1.i586.rpm libtasn1-3.7-2.4.1.src.rpm libtasn1-6-3.7-2.4.1.i586.rpm libtasn1-6-32bit-3.7-2.4.1.x86_64.rpm libtasn1-6-debuginfo-3.7-2.4.1.i586.rpm libtasn1-6-debuginfo-32bit-3.7-2.4.1.x86_64.rpm libtasn1-debuginfo-3.7-2.4.1.i586.rpm libtasn1-debugsource-3.7-2.4.1.i586.rpm libtasn1-devel-3.7-2.4.1.i586.rpm libtasn1-devel-32bit-3.7-2.4.1.x86_64.rpm libtasn1-3.7-2.4.1.x86_64.rpm libtasn1-6-3.7-2.4.1.x86_64.rpm libtasn1-6-debuginfo-3.7-2.4.1.x86_64.rpm libtasn1-debuginfo-3.7-2.4.1.x86_64.rpm libtasn1-debugsource-3.7-2.4.1.x86_64.rpm libtasn1-devel-3.7-2.4.1.x86_64.rpm openSUSE-2015-343 Recommended update for wicked moderate openSUSE 13.2 Update This recommended update for wicked provides version 0.6.18 with various bugfixes: - initial pre/post-up/down script and systemd service start support (boo#920070,boo#907215) - fixed lease address owner and lifetime tracking to update address lifetimes on dhcp6 renewal, correctly drop (requesting/deferred) leases in wickedd not (yet) existing as lease in dhcp supplicants and avoid address exists error messages (boo#920889,boo#907694) - add missed wpa_supplicant's wireless mode names (boo#927616) - schema: require macvlan lower device same as vlan (boo#927065) - fixes to use only ready devices by name to avoid dependency confusion mapping config to wrong device, event races and wrong use of the link-up instead of the wireless link-associated event (boo#918662,boo#921218). - Build with -std=gnu89 to deal with GCC 5 defaulting to -std=gnu11 and that changing the semantics of 'inline' libwicked-0-6-0.6.18-15.1.i586.rpm libwicked-0-6-debuginfo-0.6.18-15.1.i586.rpm wicked-0.6.18-15.1.i586.rpm wicked-0.6.18-15.1.src.rpm wicked-debuginfo-0.6.18-15.1.i586.rpm wicked-debugsource-0.6.18-15.1.i586.rpm wicked-service-0.6.18-15.1.i586.rpm libwicked-0-6-0.6.18-15.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.18-15.1.x86_64.rpm wicked-0.6.18-15.1.x86_64.rpm wicked-debuginfo-0.6.18-15.1.x86_64.rpm wicked-debugsource-0.6.18-15.1.x86_64.rpm wicked-service-0.6.18-15.1.x86_64.rpm openSUSE-2015-344 Recommended update for q4wine moderate openSUSE 13.2 Update This recommended update fixes the following issues with q4wine: - Use web.archive.org until project website will be repaired. Also disable automatic opening this documentation after initial program configuring. (boo#926859) q4wine-1.1+r2-2.3.1.i586.rpm q4wine-1.1+r2-2.3.1.src.rpm q4wine-debuginfo-1.1+r2-2.3.1.i586.rpm q4wine-debugsource-1.1+r2-2.3.1.i586.rpm q4wine-lang-1.1+r2-2.3.1.noarch.rpm q4wine-1.1+r2-2.3.1.x86_64.rpm q4wine-debuginfo-1.1+r2-2.3.1.x86_64.rpm q4wine-debugsource-1.1+r2-2.3.1.x86_64.rpm openSUSE-2015-345 Recommended update for alsa-utils moderate openSUSE 13.2 Update This recommended update for alsa-utils fixes the following issue: - Fix empty file overwrite of alsa-info.sh without wget (boo#928394) alsa-utils-1.0.28-5.3.1.i586.rpm alsa-utils-1.0.28-5.3.1.src.rpm alsa-utils-debuginfo-1.0.28-5.3.1.i586.rpm alsa-utils-debugsource-1.0.28-5.3.1.i586.rpm alsa-utils-1.0.28-5.3.1.x86_64.rpm alsa-utils-debuginfo-1.0.28-5.3.1.x86_64.rpm alsa-utils-debugsource-1.0.28-5.3.1.x86_64.rpm openSUSE-2015-359 Security update for dnsmasq moderate openSUSE 13.2 Update The DNS server dnsmasq was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3294: A remote unauthenticated attacker could have caused a denial of service (DoS) or read heap memory, potentially disclosing information such as performed DNS queries or encryption keys. (bsc#928867) dnsmasq-2.71-3.4.1.i586.rpm dnsmasq-2.71-3.4.1.src.rpm dnsmasq-debuginfo-2.71-3.4.1.i586.rpm dnsmasq-debugsource-2.71-3.4.1.i586.rpm dnsmasq-utils-2.71-3.4.1.i586.rpm dnsmasq-utils-debuginfo-2.71-3.4.1.i586.rpm dnsmasq-2.71-3.4.1.x86_64.rpm dnsmasq-debuginfo-2.71-3.4.1.x86_64.rpm dnsmasq-debugsource-2.71-3.4.1.x86_64.rpm dnsmasq-utils-2.71-3.4.1.x86_64.rpm dnsmasq-utils-debuginfo-2.71-3.4.1.x86_64.rpm openSUSE-2015-352 Security update for php5 important openSUSE 13.2 Update PHP was updated to fix three security issues. The following vulnerabilities were fixed: * CVE-2015-3330: Specially crafted PHAR files could, when executed under Apache httpd 2.4 (apache2handler), allow arbitrary code execution (bnc#928506) * CVE-2015-3329: Specially crafted PHAR data could lead to disclosure of sensitive information due to a buffer overflow (bnc#928506) * CVE-2015-2783: Specially crafted PHAR data could lead to disclosure of sensitive information due to a buffer over-read (bnc#928511) On openSUSE 13.2, the following bug was fixed: * boo#927147: php5-fpm did not start correctly apache2-mod_php5-5.6.1-21.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-21.1.i586.rpm php5-5.6.1-21.1.i586.rpm php5-5.6.1-21.1.src.rpm php5-bcmath-5.6.1-21.1.i586.rpm php5-bcmath-debuginfo-5.6.1-21.1.i586.rpm php5-bz2-5.6.1-21.1.i586.rpm php5-bz2-debuginfo-5.6.1-21.1.i586.rpm php5-calendar-5.6.1-21.1.i586.rpm php5-calendar-debuginfo-5.6.1-21.1.i586.rpm php5-ctype-5.6.1-21.1.i586.rpm php5-ctype-debuginfo-5.6.1-21.1.i586.rpm php5-curl-5.6.1-21.1.i586.rpm php5-curl-debuginfo-5.6.1-21.1.i586.rpm php5-dba-5.6.1-21.1.i586.rpm php5-dba-debuginfo-5.6.1-21.1.i586.rpm php5-debuginfo-5.6.1-21.1.i586.rpm php5-debugsource-5.6.1-21.1.i586.rpm php5-devel-5.6.1-21.1.i586.rpm php5-dom-5.6.1-21.1.i586.rpm php5-dom-debuginfo-5.6.1-21.1.i586.rpm php5-enchant-5.6.1-21.1.i586.rpm php5-enchant-debuginfo-5.6.1-21.1.i586.rpm php5-exif-5.6.1-21.1.i586.rpm php5-exif-debuginfo-5.6.1-21.1.i586.rpm php5-fastcgi-5.6.1-21.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-21.1.i586.rpm php5-fileinfo-5.6.1-21.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-21.1.i586.rpm php5-firebird-5.6.1-21.1.i586.rpm php5-firebird-debuginfo-5.6.1-21.1.i586.rpm php5-fpm-5.6.1-21.1.i586.rpm php5-fpm-debuginfo-5.6.1-21.1.i586.rpm php5-ftp-5.6.1-21.1.i586.rpm php5-ftp-debuginfo-5.6.1-21.1.i586.rpm php5-gd-5.6.1-21.1.i586.rpm php5-gd-debuginfo-5.6.1-21.1.i586.rpm php5-gettext-5.6.1-21.1.i586.rpm php5-gettext-debuginfo-5.6.1-21.1.i586.rpm php5-gmp-5.6.1-21.1.i586.rpm php5-gmp-debuginfo-5.6.1-21.1.i586.rpm php5-iconv-5.6.1-21.1.i586.rpm php5-iconv-debuginfo-5.6.1-21.1.i586.rpm php5-imap-5.6.1-21.1.i586.rpm php5-imap-debuginfo-5.6.1-21.1.i586.rpm php5-intl-5.6.1-21.1.i586.rpm php5-intl-debuginfo-5.6.1-21.1.i586.rpm php5-json-5.6.1-21.1.i586.rpm php5-json-debuginfo-5.6.1-21.1.i586.rpm php5-ldap-5.6.1-21.1.i586.rpm php5-ldap-debuginfo-5.6.1-21.1.i586.rpm php5-mbstring-5.6.1-21.1.i586.rpm php5-mbstring-debuginfo-5.6.1-21.1.i586.rpm php5-mcrypt-5.6.1-21.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-21.1.i586.rpm php5-mssql-5.6.1-21.1.i586.rpm php5-mssql-debuginfo-5.6.1-21.1.i586.rpm php5-mysql-5.6.1-21.1.i586.rpm php5-mysql-debuginfo-5.6.1-21.1.i586.rpm php5-odbc-5.6.1-21.1.i586.rpm php5-odbc-debuginfo-5.6.1-21.1.i586.rpm php5-opcache-5.6.1-21.1.i586.rpm php5-opcache-debuginfo-5.6.1-21.1.i586.rpm php5-openssl-5.6.1-21.1.i586.rpm php5-openssl-debuginfo-5.6.1-21.1.i586.rpm php5-pcntl-5.6.1-21.1.i586.rpm php5-pcntl-debuginfo-5.6.1-21.1.i586.rpm php5-pdo-5.6.1-21.1.i586.rpm php5-pdo-debuginfo-5.6.1-21.1.i586.rpm php5-pear-5.6.1-21.1.noarch.rpm php5-pgsql-5.6.1-21.1.i586.rpm php5-pgsql-debuginfo-5.6.1-21.1.i586.rpm php5-phar-5.6.1-21.1.i586.rpm php5-phar-debuginfo-5.6.1-21.1.i586.rpm php5-posix-5.6.1-21.1.i586.rpm php5-posix-debuginfo-5.6.1-21.1.i586.rpm php5-pspell-5.6.1-21.1.i586.rpm php5-pspell-debuginfo-5.6.1-21.1.i586.rpm php5-readline-5.6.1-21.1.i586.rpm php5-readline-debuginfo-5.6.1-21.1.i586.rpm php5-shmop-5.6.1-21.1.i586.rpm php5-shmop-debuginfo-5.6.1-21.1.i586.rpm php5-snmp-5.6.1-21.1.i586.rpm php5-snmp-debuginfo-5.6.1-21.1.i586.rpm php5-soap-5.6.1-21.1.i586.rpm php5-soap-debuginfo-5.6.1-21.1.i586.rpm php5-sockets-5.6.1-21.1.i586.rpm php5-sockets-debuginfo-5.6.1-21.1.i586.rpm php5-sqlite-5.6.1-21.1.i586.rpm php5-sqlite-debuginfo-5.6.1-21.1.i586.rpm php5-suhosin-5.6.1-21.1.i586.rpm php5-suhosin-debuginfo-5.6.1-21.1.i586.rpm php5-sysvmsg-5.6.1-21.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-21.1.i586.rpm php5-sysvsem-5.6.1-21.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-21.1.i586.rpm php5-sysvshm-5.6.1-21.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-21.1.i586.rpm php5-tidy-5.6.1-21.1.i586.rpm php5-tidy-debuginfo-5.6.1-21.1.i586.rpm php5-tokenizer-5.6.1-21.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-21.1.i586.rpm php5-wddx-5.6.1-21.1.i586.rpm php5-wddx-debuginfo-5.6.1-21.1.i586.rpm php5-xmlreader-5.6.1-21.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-21.1.i586.rpm php5-xmlrpc-5.6.1-21.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-21.1.i586.rpm php5-xmlwriter-5.6.1-21.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-21.1.i586.rpm php5-xsl-5.6.1-21.1.i586.rpm php5-xsl-debuginfo-5.6.1-21.1.i586.rpm php5-zip-5.6.1-21.1.i586.rpm php5-zip-debuginfo-5.6.1-21.1.i586.rpm php5-zlib-5.6.1-21.1.i586.rpm php5-zlib-debuginfo-5.6.1-21.1.i586.rpm apache2-mod_php5-5.6.1-21.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-21.1.x86_64.rpm php5-5.6.1-21.1.x86_64.rpm php5-bcmath-5.6.1-21.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-21.1.x86_64.rpm php5-bz2-5.6.1-21.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-21.1.x86_64.rpm php5-calendar-5.6.1-21.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-21.1.x86_64.rpm php5-ctype-5.6.1-21.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-21.1.x86_64.rpm php5-curl-5.6.1-21.1.x86_64.rpm php5-curl-debuginfo-5.6.1-21.1.x86_64.rpm php5-dba-5.6.1-21.1.x86_64.rpm php5-dba-debuginfo-5.6.1-21.1.x86_64.rpm php5-debuginfo-5.6.1-21.1.x86_64.rpm php5-debugsource-5.6.1-21.1.x86_64.rpm php5-devel-5.6.1-21.1.x86_64.rpm php5-dom-5.6.1-21.1.x86_64.rpm php5-dom-debuginfo-5.6.1-21.1.x86_64.rpm php5-enchant-5.6.1-21.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-21.1.x86_64.rpm php5-exif-5.6.1-21.1.x86_64.rpm php5-exif-debuginfo-5.6.1-21.1.x86_64.rpm php5-fastcgi-5.6.1-21.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-21.1.x86_64.rpm php5-fileinfo-5.6.1-21.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-21.1.x86_64.rpm php5-firebird-5.6.1-21.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-21.1.x86_64.rpm php5-fpm-5.6.1-21.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-21.1.x86_64.rpm php5-ftp-5.6.1-21.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-21.1.x86_64.rpm php5-gd-5.6.1-21.1.x86_64.rpm php5-gd-debuginfo-5.6.1-21.1.x86_64.rpm php5-gettext-5.6.1-21.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-21.1.x86_64.rpm php5-gmp-5.6.1-21.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-21.1.x86_64.rpm php5-iconv-5.6.1-21.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-21.1.x86_64.rpm php5-imap-5.6.1-21.1.x86_64.rpm php5-imap-debuginfo-5.6.1-21.1.x86_64.rpm php5-intl-5.6.1-21.1.x86_64.rpm php5-intl-debuginfo-5.6.1-21.1.x86_64.rpm php5-json-5.6.1-21.1.x86_64.rpm php5-json-debuginfo-5.6.1-21.1.x86_64.rpm php5-ldap-5.6.1-21.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-21.1.x86_64.rpm php5-mbstring-5.6.1-21.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-21.1.x86_64.rpm php5-mcrypt-5.6.1-21.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-21.1.x86_64.rpm php5-mssql-5.6.1-21.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-21.1.x86_64.rpm php5-mysql-5.6.1-21.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-21.1.x86_64.rpm php5-odbc-5.6.1-21.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-21.1.x86_64.rpm php5-opcache-5.6.1-21.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-21.1.x86_64.rpm php5-openssl-5.6.1-21.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-21.1.x86_64.rpm php5-pcntl-5.6.1-21.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-21.1.x86_64.rpm php5-pdo-5.6.1-21.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-21.1.x86_64.rpm php5-pgsql-5.6.1-21.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-21.1.x86_64.rpm php5-phar-5.6.1-21.1.x86_64.rpm php5-phar-debuginfo-5.6.1-21.1.x86_64.rpm php5-posix-5.6.1-21.1.x86_64.rpm php5-posix-debuginfo-5.6.1-21.1.x86_64.rpm php5-pspell-5.6.1-21.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-21.1.x86_64.rpm php5-readline-5.6.1-21.1.x86_64.rpm php5-readline-debuginfo-5.6.1-21.1.x86_64.rpm php5-shmop-5.6.1-21.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-21.1.x86_64.rpm php5-snmp-5.6.1-21.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-21.1.x86_64.rpm php5-soap-5.6.1-21.1.x86_64.rpm php5-soap-debuginfo-5.6.1-21.1.x86_64.rpm php5-sockets-5.6.1-21.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-21.1.x86_64.rpm php5-sqlite-5.6.1-21.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-21.1.x86_64.rpm php5-suhosin-5.6.1-21.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-21.1.x86_64.rpm php5-sysvmsg-5.6.1-21.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-21.1.x86_64.rpm php5-sysvsem-5.6.1-21.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-21.1.x86_64.rpm php5-sysvshm-5.6.1-21.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-21.1.x86_64.rpm php5-tidy-5.6.1-21.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-21.1.x86_64.rpm php5-tokenizer-5.6.1-21.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-21.1.x86_64.rpm php5-wddx-5.6.1-21.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-21.1.x86_64.rpm php5-xmlreader-5.6.1-21.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-21.1.x86_64.rpm php5-xmlrpc-5.6.1-21.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-21.1.x86_64.rpm php5-xmlwriter-5.6.1-21.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-21.1.x86_64.rpm php5-xsl-5.6.1-21.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-21.1.x86_64.rpm php5-zip-5.6.1-21.1.x86_64.rpm php5-zip-debuginfo-5.6.1-21.1.x86_64.rpm php5-zlib-5.6.1-21.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-21.1.x86_64.rpm openSUSE-2015-358 Security update for gnu_parallel low openSUSE 13.2 Update GNU parallel was updated to version 20150422 to fix one security issue, several bugs and add functionality. The following vulnerability was fixed: * A local attacker could make a user overwrite one of his own files with a single byte when using --compress, --tmux, --pipe, --cat or --fifo when guessing random file names within a time window of 15 ms. [boo#928664] In addition, the update to 20150422 adds a number of bug fixes, improvements and new features. gnu_parallel-20150422-2.3.1.noarch.rpm gnu_parallel-20150422-2.3.1.src.rpm gnu_parallel-doc-20150422-2.3.1.noarch.rpm openSUSE-2015-357 Security update for libreoffice moderate openSUSE 13.2 Update LibreOffice was updated to 4.3.7 to fix one security issue and a number of bugs. The following vulnerability was fixed: * CVE-2015-1774: Specially crafted HWP documents could have led to an application crash or possibly the execution of arbitrary code (boo#919409) The following non-security bugs were fixed: * boo#881214: Failed to launch reprots wizard in libreoffice-base with error "java.lang.NoClassDefFoundError" In addition this update contains all upstream fixes of the 4.3.7 series. libreoffice-4.3.7.2-18.1.i586.rpm libreoffice-4.3.7.2-18.1.src.rpm libreoffice-base-4.3.7.2-18.1.i586.rpm libreoffice-base-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-base-drivers-mysql-4.3.7.2-18.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-base-drivers-postgresql-4.3.7.2-18.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-branding-upstream-4.3.7.2-18.1.noarch.rpm libreoffice-calc-4.3.7.2-18.1.i586.rpm libreoffice-calc-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-calc-extensions-4.3.7.2-18.1.i586.rpm libreoffice-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-debugsource-4.3.7.2-18.1.i586.rpm libreoffice-draw-4.3.7.2-18.1.i586.rpm libreoffice-draw-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-filters-optional-4.3.7.2-18.1.i586.rpm libreoffice-gnome-4.3.7.2-18.1.i586.rpm libreoffice-gnome-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-icon-theme-crystal-4.3.7.2-18.1.noarch.rpm libreoffice-icon-theme-galaxy-4.3.7.2-18.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.3.7.2-18.1.noarch.rpm libreoffice-icon-theme-oxygen-4.3.7.2-18.1.noarch.rpm libreoffice-icon-theme-sifr-4.3.7.2-18.1.noarch.rpm libreoffice-icon-theme-tango-4.3.7.2-18.1.noarch.rpm libreoffice-impress-4.3.7.2-18.1.i586.rpm libreoffice-impress-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-kde4-4.3.7.2-18.1.i586.rpm libreoffice-kde4-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-l10n-af-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ar-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-as-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-bg-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-bn-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-br-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ca-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-cs-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-cy-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-da-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-de-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-dz-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-el-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-en-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-es-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-et-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-eu-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-fa-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-fi-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-fr-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ga-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-gl-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-gu-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-he-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-hi-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-hr-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-hu-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-it-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ja-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-kk-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-kn-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ko-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-lt-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-lv-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-mai-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ml-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-mr-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-nb-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-nl-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-nn-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-nr-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-nso-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-or-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-pa-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-pl-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-pt-BR-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-pt-PT-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ro-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ru-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-si-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-sk-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-sl-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-sr-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ss-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-st-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-sv-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ta-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-te-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-th-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-tn-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-tr-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ts-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-uk-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-ve-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-xh-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-zh-Hans-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-zh-Hant-4.3.7.2-18.1.noarch.rpm libreoffice-l10n-zu-4.3.7.2-18.1.noarch.rpm libreoffice-mailmerge-4.3.7.2-18.1.i586.rpm libreoffice-math-4.3.7.2-18.1.i586.rpm libreoffice-math-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-officebean-4.3.7.2-18.1.i586.rpm libreoffice-officebean-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-pyuno-4.3.7.2-18.1.i586.rpm libreoffice-pyuno-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-sdk-4.3.7.2-18.1.i586.rpm libreoffice-sdk-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-sdk-doc-4.3.7.2-18.1.i586.rpm libreoffice-writer-4.3.7.2-18.1.i586.rpm libreoffice-writer-debuginfo-4.3.7.2-18.1.i586.rpm libreoffice-writer-extensions-4.3.7.2-18.1.i586.rpm libreoffice-4.3.7.2-18.1.x86_64.rpm libreoffice-base-4.3.7.2-18.1.x86_64.rpm libreoffice-base-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-base-drivers-mysql-4.3.7.2-18.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.3.7.2-18.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-calc-4.3.7.2-18.1.x86_64.rpm libreoffice-calc-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-calc-extensions-4.3.7.2-18.1.x86_64.rpm libreoffice-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-debugsource-4.3.7.2-18.1.x86_64.rpm libreoffice-draw-4.3.7.2-18.1.x86_64.rpm libreoffice-draw-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-filters-optional-4.3.7.2-18.1.x86_64.rpm libreoffice-gnome-4.3.7.2-18.1.x86_64.rpm libreoffice-gnome-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-impress-4.3.7.2-18.1.x86_64.rpm libreoffice-impress-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-kde4-4.3.7.2-18.1.x86_64.rpm libreoffice-kde4-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-mailmerge-4.3.7.2-18.1.x86_64.rpm libreoffice-math-4.3.7.2-18.1.x86_64.rpm libreoffice-math-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-officebean-4.3.7.2-18.1.x86_64.rpm libreoffice-officebean-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-pyuno-4.3.7.2-18.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-sdk-4.3.7.2-18.1.x86_64.rpm libreoffice-sdk-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-sdk-doc-4.3.7.2-18.1.x86_64.rpm libreoffice-writer-4.3.7.2-18.1.x86_64.rpm libreoffice-writer-debuginfo-4.3.7.2-18.1.x86_64.rpm libreoffice-writer-extensions-4.3.7.2-18.1.x86_64.rpm openSUSE-2015-356 Security update for curl moderate openSUSE 13.2 Update curl was updated to 7.42.1 to fix one security issue. The following vulnerability was fixed: * CVE-2015-3153: curl could have sent sensitive HTTP headers also to proxies (bnc#928533) curl-7.42.1-11.1.i586.rpm curl-7.42.1-11.1.src.rpm curl-debuginfo-7.42.1-11.1.i586.rpm curl-debugsource-7.42.1-11.1.i586.rpm libcurl-devel-32bit-7.42.1-11.1.x86_64.rpm libcurl-devel-7.42.1-11.1.i586.rpm libcurl4-32bit-7.42.1-11.1.x86_64.rpm libcurl4-7.42.1-11.1.i586.rpm libcurl4-debuginfo-32bit-7.42.1-11.1.x86_64.rpm libcurl4-debuginfo-7.42.1-11.1.i586.rpm curl-7.42.1-11.1.x86_64.rpm curl-debuginfo-7.42.1-11.1.x86_64.rpm curl-debugsource-7.42.1-11.1.x86_64.rpm libcurl-devel-7.42.1-11.1.x86_64.rpm libcurl4-7.42.1-11.1.x86_64.rpm libcurl4-debuginfo-7.42.1-11.1.x86_64.rpm openSUSE-2015-349 Recommended update for tiff important openSUSE 13.2 Update This recommended update for tiff fixes a regression introduced with the latest security update libtiff-devel-32bit-4.0.3-10.7.1.x86_64.rpm libtiff-devel-4.0.3-10.7.1.i586.rpm libtiff5-32bit-4.0.3-10.7.1.x86_64.rpm libtiff5-4.0.3-10.7.1.i586.rpm libtiff5-debuginfo-32bit-4.0.3-10.7.1.x86_64.rpm libtiff5-debuginfo-4.0.3-10.7.1.i586.rpm tiff-4.0.3-10.7.1.i586.rpm tiff-4.0.3-10.7.1.src.rpm tiff-debuginfo-4.0.3-10.7.1.i586.rpm tiff-debugsource-4.0.3-10.7.1.i586.rpm libtiff-devel-4.0.3-10.7.1.x86_64.rpm libtiff5-4.0.3-10.7.1.x86_64.rpm libtiff5-debuginfo-4.0.3-10.7.1.x86_64.rpm tiff-4.0.3-10.7.1.x86_64.rpm tiff-debuginfo-4.0.3-10.7.1.x86_64.rpm tiff-debugsource-4.0.3-10.7.1.x86_64.rpm openSUSE-2015-350 Recommended update for prelink low openSUSE 13.2 Update This recommended update fixes the following issue with prelink: - fix the "dry run verbose" mode, which was actually executing the prelinking. (bnc#923948) prelink-20130503-2.3.1.i586.rpm prelink-20130503-2.3.1.src.rpm prelink-debuginfo-20130503-2.3.1.i586.rpm prelink-debugsource-20130503-2.3.1.i586.rpm prelink-20130503-2.3.1.x86_64.rpm prelink-debuginfo-20130503-2.3.1.x86_64.rpm prelink-debugsource-20130503-2.3.1.x86_64.rpm openSUSE-2015-348 Recommended update for MyODBC-unixODBC moderate openSUSE 13.2 Update This recommended updated fixes the following issue with MyODBC-unixODBC: - fix segfault in myodbc-install when freeing pointer (allocated with basic malloc()) using x_free()/my_free(). my_free() accesses 8 bytes before the pointer returned by malloc(), hence my_malloc() is needed [bnc#881624] MyODBC-unixODBC-5.1.8-16.3.1.i586.rpm MyODBC-unixODBC-5.1.8-16.3.1.src.rpm MyODBC-unixODBC-debuginfo-5.1.8-16.3.1.i586.rpm MyODBC-unixODBC-debugsource-5.1.8-16.3.1.i586.rpm MyODBC-unixODBC-5.1.8-16.3.1.x86_64.rpm MyODBC-unixODBC-debuginfo-5.1.8-16.3.1.x86_64.rpm MyODBC-unixODBC-debugsource-5.1.8-16.3.1.x86_64.rpm openSUSE-2015-402 Recommended update for KDE4 applications low openSUSE 13.2 Update This recommended update provides version 15.04.1 of KDE applications and includes a regression fix in kdebase4. (boo#930911) For a detailed description please refer to https://www.kde.org/announcements/announce-applications-15.04.1.php kde4-kgreeter-plugins-4.11.19-26.8.i586.rpm True kde4-kgreeter-plugins-debuginfo-4.11.19-26.8.i586.rpm True kdebase4-workspace-4.11.19-26.8.i586.rpm True kdebase4-workspace-4.11.19-26.8.src.rpm True kdebase4-workspace-addons-4.11.19-26.8.i586.rpm True kdebase4-workspace-addons-debuginfo-4.11.19-26.8.i586.rpm True kdebase4-workspace-branding-upstream-4.11.19-26.8.i586.rpm True kdebase4-workspace-debuginfo-4.11.19-26.8.i586.rpm True kdebase4-workspace-debugsource-4.11.19-26.8.i586.rpm True kdebase4-workspace-devel-4.11.19-26.8.i586.rpm True kdebase4-workspace-devel-debuginfo-4.11.19-26.8.i586.rpm True kdebase4-workspace-ksysguardd-4.11.19-26.8.i586.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.19-26.8.i586.rpm True kdebase4-workspace-liboxygenstyle-32bit-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.19-26.8.i586.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.19-26.8.i586.rpm True kdebase4-workspace-libs-32bit-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-libs-4.11.19-26.8.i586.rpm True kdebase4-workspace-libs-debuginfo-32bit-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-libs-debuginfo-4.11.19-26.8.i586.rpm True kdebase4-workspace-plasma-calendar-4.11.19-26.8.i586.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.19-26.8.i586.rpm True kdm-4.11.19-26.8.i586.rpm True kdm-branding-upstream-4.11.19-26.8.i586.rpm True kdm-debuginfo-4.11.19-26.8.i586.rpm True krandr-4.11.19-26.8.i586.rpm True krandr-debuginfo-4.11.19-26.8.i586.rpm True kwin-4.11.19-26.8.i586.rpm True kwin-debuginfo-4.11.19-26.8.i586.rpm True oxygen-cursors4-4.11.19-26.8.i586.rpm True python-kdebase4-4.11.19-26.8.i586.rpm True dolphin-15.04.1-20.6.i586.rpm True dolphin-debuginfo-15.04.1-20.6.i586.rpm True kdebase4-15.04.1-20.6.src.rpm True kdebase4-debugsource-15.04.1-20.6.i586.rpm True kdebase4-libkonq-15.04.1-20.6.i586.rpm True kdebase4-libkonq-debuginfo-15.04.1-20.6.i586.rpm True kdebase4-nsplugin-15.04.1-20.6.i586.rpm True kdebase4-nsplugin-debuginfo-15.04.1-20.6.i586.rpm True kdepasswd-15.04.1-20.6.i586.rpm True kdepasswd-debuginfo-15.04.1-20.6.i586.rpm True kdialog-15.04.1-20.6.i586.rpm True kdialog-debuginfo-15.04.1-20.6.i586.rpm True keditbookmarks-15.04.1-20.6.i586.rpm True keditbookmarks-debuginfo-15.04.1-20.6.i586.rpm True kfind-15.04.1-20.6.i586.rpm True kfind-debuginfo-15.04.1-20.6.i586.rpm True konqueror-15.04.1-20.6.i586.rpm True konqueror-debuginfo-15.04.1-20.6.i586.rpm True konqueror-plugins-15.04.1-20.6.i586.rpm True konqueror-plugins-debuginfo-15.04.1-20.6.i586.rpm True libkonq-devel-15.04.1-20.6.i586.rpm True libkonq5-15.04.1-20.6.i586.rpm True libkonq5-32bit-15.04.1-20.6.x86_64.rpm True libkonq5-debuginfo-15.04.1-20.6.i586.rpm True libkonq5-debuginfo-32bit-15.04.1-20.6.x86_64.rpm True plasmoid-folderview-15.04.1-20.6.i586.rpm True plasmoid-folderview-debuginfo-15.04.1-20.6.i586.rpm True kdelibs4-apidocs-4.14.8-21.3.noarch.rpm True kdelibs4-apidocs-4.14.8-21.3.src.rpm True kdelibs4-4.14.8-21.3.i586.rpm True kdelibs4-4.14.8-21.3.src.rpm True kdelibs4-branding-upstream-4.14.8-21.3.i586.rpm True kdelibs4-core-4.14.8-21.3.i586.rpm True kdelibs4-core-debuginfo-4.14.8-21.3.i586.rpm True kdelibs4-debuginfo-4.14.8-21.3.i586.rpm True kdelibs4-debugsource-4.14.8-21.3.i586.rpm True kdelibs4-doc-4.14.8-21.3.i586.rpm True kdelibs4-doc-debuginfo-4.14.8-21.3.i586.rpm True libkde4-32bit-4.14.8-21.3.x86_64.rpm True libkde4-4.14.8-21.3.i586.rpm True libkde4-debuginfo-32bit-4.14.8-21.3.x86_64.rpm True libkde4-debuginfo-4.14.8-21.3.i586.rpm True libkde4-devel-4.14.8-21.3.i586.rpm True libkdecore4-32bit-4.14.8-21.3.x86_64.rpm True libkdecore4-4.14.8-21.3.i586.rpm True libkdecore4-debuginfo-32bit-4.14.8-21.3.x86_64.rpm True libkdecore4-debuginfo-4.14.8-21.3.i586.rpm True libkdecore4-devel-4.14.8-21.3.i586.rpm True libkdecore4-devel-debuginfo-4.14.8-21.3.i586.rpm True libksuseinstall-devel-4.14.8-21.3.i586.rpm True libksuseinstall1-32bit-4.14.8-21.3.x86_64.rpm True libksuseinstall1-4.14.8-21.3.i586.rpm True libksuseinstall1-debuginfo-32bit-4.14.8-21.3.x86_64.rpm True libksuseinstall1-debuginfo-4.14.8-21.3.i586.rpm True kdepim4-runtime-4.14.8-21.1.i586.rpm True kdepim4-runtime-4.14.8-21.1.src.rpm True kdepim4-runtime-debuginfo-4.14.8-21.1.i586.rpm True kdepim4-runtime-debugsource-4.14.8-21.1.i586.rpm True akonadi-4.14.8-21.3.i586.rpm True akonadi-debuginfo-4.14.8-21.3.i586.rpm True akregator-4.14.8-21.3.i586.rpm True akregator-debuginfo-4.14.8-21.3.i586.rpm True blogilo-4.14.8-21.3.i586.rpm True blogilo-debuginfo-4.14.8-21.3.i586.rpm True kaddressbook-4.14.8-21.3.i586.rpm True kaddressbook-debuginfo-4.14.8-21.3.i586.rpm True kalarm-4.14.8-21.3.i586.rpm True kalarm-debuginfo-4.14.8-21.3.i586.rpm True kdepim4-4.14.8-21.3.i586.rpm True kdepim4-4.14.8-21.3.src.rpm True kdepim4-debuginfo-4.14.8-21.3.i586.rpm True kdepim4-debugsource-4.14.8-21.3.i586.rpm True kjots-4.14.8-21.3.i586.rpm True kjots-debuginfo-4.14.8-21.3.i586.rpm True kmail-4.14.8-21.3.i586.rpm True kmail-debuginfo-4.14.8-21.3.i586.rpm True knode-4.14.8-21.3.i586.rpm True knode-debuginfo-4.14.8-21.3.i586.rpm True knotes-4.14.8-21.3.i586.rpm True knotes-debuginfo-4.14.8-21.3.i586.rpm True kontact-4.14.8-21.3.i586.rpm True kontact-debuginfo-4.14.8-21.3.i586.rpm True korganizer-4.14.8-21.3.i586.rpm True korganizer-debuginfo-4.14.8-21.3.i586.rpm True ktimetracker-4.14.8-21.3.i586.rpm True ktimetracker-debuginfo-4.14.8-21.3.i586.rpm True ktnef-4.14.8-21.3.i586.rpm True ktnef-debuginfo-4.14.8-21.3.i586.rpm True libkdepim4-4.14.8-21.3.i586.rpm True libkdepim4-debuginfo-4.14.8-21.3.i586.rpm True kdepimlibs4-4.14.8-21.1.i586.rpm True kdepimlibs4-4.14.8-21.1.src.rpm True kdepimlibs4-debuginfo-4.14.8-21.1.i586.rpm True kdepimlibs4-debugsource-4.14.8-21.1.i586.rpm True libakonadi4-32bit-4.14.8-21.1.x86_64.rpm True libakonadi4-4.14.8-21.1.i586.rpm True libakonadi4-debuginfo-32bit-4.14.8-21.1.x86_64.rpm True libakonadi4-debuginfo-4.14.8-21.1.i586.rpm True libkdepimlibs4-32bit-4.14.8-21.1.x86_64.rpm True libkdepimlibs4-4.14.8-21.1.i586.rpm True libkdepimlibs4-debuginfo-32bit-4.14.8-21.1.x86_64.rpm True libkdepimlibs4-debuginfo-4.14.8-21.1.i586.rpm True libkdepimlibs4-devel-4.14.8-21.1.i586.rpm True libkdepimlibs4-devel-debuginfo-4.14.8-21.1.i586.rpm True libkolab-0.5.3-2.1.src.rpm True libkolab-debugsource-0.5.3-2.1.i586.rpm True libkolab-devel-0.5.3-2.1.i586.rpm True libkolab0-0.5.3-2.1.i586.rpm True libkolab0-debuginfo-0.5.3-2.1.i586.rpm True php-libkolab0-0.5.3-2.1.i586.rpm True php-libkolab0-debuginfo-0.5.3-2.1.i586.rpm True python-libkolab0-0.5.3-2.1.i586.rpm True python-libkolab0-debuginfo-0.5.3-2.1.i586.rpm True kde4-kgreeter-plugins-4.11.19-26.8.x86_64.rpm True kde4-kgreeter-plugins-debuginfo-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-addons-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-addons-debuginfo-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-branding-upstream-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-debuginfo-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-debugsource-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-devel-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-devel-debuginfo-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-ksysguardd-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-libs-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-libs-debuginfo-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-plasma-calendar-4.11.19-26.8.x86_64.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.19-26.8.x86_64.rpm True kdm-4.11.19-26.8.x86_64.rpm True kdm-branding-upstream-4.11.19-26.8.x86_64.rpm True kdm-debuginfo-4.11.19-26.8.x86_64.rpm True krandr-4.11.19-26.8.x86_64.rpm True krandr-debuginfo-4.11.19-26.8.x86_64.rpm True kwin-4.11.19-26.8.x86_64.rpm True kwin-debuginfo-4.11.19-26.8.x86_64.rpm True oxygen-cursors4-4.11.19-26.8.x86_64.rpm True python-kdebase4-4.11.19-26.8.x86_64.rpm True dolphin-15.04.1-20.6.x86_64.rpm True dolphin-debuginfo-15.04.1-20.6.x86_64.rpm True kdebase4-debugsource-15.04.1-20.6.x86_64.rpm True kdebase4-libkonq-15.04.1-20.6.x86_64.rpm True kdebase4-libkonq-debuginfo-15.04.1-20.6.x86_64.rpm True kdebase4-nsplugin-15.04.1-20.6.x86_64.rpm True kdebase4-nsplugin-debuginfo-15.04.1-20.6.x86_64.rpm True kdepasswd-15.04.1-20.6.x86_64.rpm True kdepasswd-debuginfo-15.04.1-20.6.x86_64.rpm True kdialog-15.04.1-20.6.x86_64.rpm True kdialog-debuginfo-15.04.1-20.6.x86_64.rpm True keditbookmarks-15.04.1-20.6.x86_64.rpm True keditbookmarks-debuginfo-15.04.1-20.6.x86_64.rpm True kfind-15.04.1-20.6.x86_64.rpm True kfind-debuginfo-15.04.1-20.6.x86_64.rpm True konqueror-15.04.1-20.6.x86_64.rpm True konqueror-debuginfo-15.04.1-20.6.x86_64.rpm True konqueror-plugins-15.04.1-20.6.x86_64.rpm True konqueror-plugins-debuginfo-15.04.1-20.6.x86_64.rpm True libkonq-devel-15.04.1-20.6.x86_64.rpm True libkonq5-15.04.1-20.6.x86_64.rpm True libkonq5-debuginfo-15.04.1-20.6.x86_64.rpm True plasmoid-folderview-15.04.1-20.6.x86_64.rpm True plasmoid-folderview-debuginfo-15.04.1-20.6.x86_64.rpm True kdelibs4-4.14.8-21.3.x86_64.rpm True kdelibs4-branding-upstream-4.14.8-21.3.x86_64.rpm True kdelibs4-core-4.14.8-21.3.x86_64.rpm True kdelibs4-core-debuginfo-4.14.8-21.3.x86_64.rpm True kdelibs4-debuginfo-4.14.8-21.3.x86_64.rpm True kdelibs4-debugsource-4.14.8-21.3.x86_64.rpm True kdelibs4-doc-4.14.8-21.3.x86_64.rpm True kdelibs4-doc-debuginfo-4.14.8-21.3.x86_64.rpm True libkde4-4.14.8-21.3.x86_64.rpm True libkde4-debuginfo-4.14.8-21.3.x86_64.rpm True libkde4-devel-4.14.8-21.3.x86_64.rpm True libkdecore4-4.14.8-21.3.x86_64.rpm True libkdecore4-debuginfo-4.14.8-21.3.x86_64.rpm True libkdecore4-devel-4.14.8-21.3.x86_64.rpm True libkdecore4-devel-debuginfo-4.14.8-21.3.x86_64.rpm True libksuseinstall-devel-4.14.8-21.3.x86_64.rpm True libksuseinstall1-4.14.8-21.3.x86_64.rpm True libksuseinstall1-debuginfo-4.14.8-21.3.x86_64.rpm True kdepim4-runtime-4.14.8-21.1.x86_64.rpm True kdepim4-runtime-debuginfo-4.14.8-21.1.x86_64.rpm True kdepim4-runtime-debugsource-4.14.8-21.1.x86_64.rpm True akonadi-4.14.8-21.3.x86_64.rpm True akonadi-debuginfo-4.14.8-21.3.x86_64.rpm True akregator-4.14.8-21.3.x86_64.rpm True akregator-debuginfo-4.14.8-21.3.x86_64.rpm True blogilo-4.14.8-21.3.x86_64.rpm True blogilo-debuginfo-4.14.8-21.3.x86_64.rpm True kaddressbook-4.14.8-21.3.x86_64.rpm True kaddressbook-debuginfo-4.14.8-21.3.x86_64.rpm True kalarm-4.14.8-21.3.x86_64.rpm True kalarm-debuginfo-4.14.8-21.3.x86_64.rpm True kdepim4-4.14.8-21.3.x86_64.rpm True kdepim4-debuginfo-4.14.8-21.3.x86_64.rpm True kdepim4-debugsource-4.14.8-21.3.x86_64.rpm True kjots-4.14.8-21.3.x86_64.rpm True kjots-debuginfo-4.14.8-21.3.x86_64.rpm True kmail-4.14.8-21.3.x86_64.rpm True kmail-debuginfo-4.14.8-21.3.x86_64.rpm True knode-4.14.8-21.3.x86_64.rpm True knode-debuginfo-4.14.8-21.3.x86_64.rpm True knotes-4.14.8-21.3.x86_64.rpm True knotes-debuginfo-4.14.8-21.3.x86_64.rpm True kontact-4.14.8-21.3.x86_64.rpm True kontact-debuginfo-4.14.8-21.3.x86_64.rpm True korganizer-4.14.8-21.3.x86_64.rpm True korganizer-debuginfo-4.14.8-21.3.x86_64.rpm True ktimetracker-4.14.8-21.3.x86_64.rpm True ktimetracker-debuginfo-4.14.8-21.3.x86_64.rpm True ktnef-4.14.8-21.3.x86_64.rpm True ktnef-debuginfo-4.14.8-21.3.x86_64.rpm True libkdepim4-4.14.8-21.3.x86_64.rpm True libkdepim4-debuginfo-4.14.8-21.3.x86_64.rpm True kdepimlibs4-4.14.8-21.1.x86_64.rpm True kdepimlibs4-debuginfo-4.14.8-21.1.x86_64.rpm True kdepimlibs4-debugsource-4.14.8-21.1.x86_64.rpm True libakonadi4-4.14.8-21.1.x86_64.rpm True libakonadi4-debuginfo-4.14.8-21.1.x86_64.rpm True libkdepimlibs4-4.14.8-21.1.x86_64.rpm True libkdepimlibs4-debuginfo-4.14.8-21.1.x86_64.rpm True libkdepimlibs4-devel-4.14.8-21.1.x86_64.rpm True libkdepimlibs4-devel-debuginfo-4.14.8-21.1.x86_64.rpm True libkolab-debugsource-0.5.3-2.1.x86_64.rpm True libkolab-devel-0.5.3-2.1.x86_64.rpm True libkolab0-0.5.3-2.1.x86_64.rpm True libkolab0-debuginfo-0.5.3-2.1.x86_64.rpm True php-libkolab0-0.5.3-2.1.x86_64.rpm True php-libkolab0-debuginfo-0.5.3-2.1.x86_64.rpm True python-libkolab0-0.5.3-2.1.x86_64.rpm True python-libkolab0-debuginfo-0.5.3-2.1.x86_64.rpm True openSUSE-2015-370 Recommended update for docbook-xsl-stylesheets moderate openSUSE 13.2 Update This recommended update fixes the following issue with docbook-xsl-stylesheets: - added missing template directory (bsc#928753) docbook-xsl-stylesheets-1.78.1+svn9743-3.7.1.noarch.rpm docbook-xsl-stylesheets-1.78.1+svn9743-3.7.1.src.rpm docbook-xsl-stylesheets-scripts-1.78.1+svn9743-3.7.1.noarch.rpm openSUSE-2015-354 Security update for Chromium moderate openSUSE 13.2 Update Chromium was updated to 42.0.2311.135 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-1243: Use-after-free in DOM * CVE-2015-1250: Various fixes from internal audits, fuzzing and other initiatives. chromedriver-42.0.2311.135-26.1.i586.rpm chromedriver-debuginfo-42.0.2311.135-26.1.i586.rpm chromium-42.0.2311.135-26.1.i586.rpm chromium-42.0.2311.135-26.1.src.rpm chromium-debuginfo-42.0.2311.135-26.1.i586.rpm chromium-debugsource-42.0.2311.135-26.1.i586.rpm chromium-desktop-gnome-42.0.2311.135-26.1.i586.rpm chromium-desktop-kde-42.0.2311.135-26.1.i586.rpm chromium-ffmpegsumo-42.0.2311.135-26.1.i586.rpm chromium-ffmpegsumo-debuginfo-42.0.2311.135-26.1.i586.rpm chromedriver-42.0.2311.135-26.1.x86_64.rpm chromedriver-debuginfo-42.0.2311.135-26.1.x86_64.rpm chromium-42.0.2311.135-26.1.x86_64.rpm chromium-debuginfo-42.0.2311.135-26.1.x86_64.rpm chromium-debugsource-42.0.2311.135-26.1.x86_64.rpm chromium-desktop-gnome-42.0.2311.135-26.1.x86_64.rpm chromium-desktop-kde-42.0.2311.135-26.1.x86_64.rpm chromium-ffmpegsumo-42.0.2311.135-26.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-42.0.2311.135-26.1.x86_64.rpm openSUSE-2015-353 Security update for pcre moderate openSUSE 13.2 Update The regular expression library pcre was updated to 8.37 to fix three security issues and a number of bugs and correctness issues. The following vulnerabilities were fixed: * CVE-2015-2325: Specially crafted regular expressions could have caused a heap buffer overlow in compile_branch(), potentially allowing the execution of arbitrary code. (boo#924960) * CVE-2015-2326: Specially crafted regular expressions could have caused a heap buffer overlow in pcre_compile2(), potentially allowing the execution of arbitrary code. [boo#924961] * CVE-2014-8964: Specially crafted regular expression could have caused a denial of service (crash) or have other unspecified impact. [boo#906574] libpcre1-32bit-8.37-3.5.1.x86_64.rpm libpcre1-8.37-3.5.1.i586.rpm libpcre1-debuginfo-32bit-8.37-3.5.1.x86_64.rpm libpcre1-debuginfo-8.37-3.5.1.i586.rpm libpcre16-0-32bit-8.37-3.5.1.x86_64.rpm libpcre16-0-8.37-3.5.1.i586.rpm libpcre16-0-debuginfo-32bit-8.37-3.5.1.x86_64.rpm libpcre16-0-debuginfo-8.37-3.5.1.i586.rpm libpcrecpp0-32bit-8.37-3.5.1.x86_64.rpm libpcrecpp0-8.37-3.5.1.i586.rpm libpcrecpp0-debuginfo-32bit-8.37-3.5.1.x86_64.rpm libpcrecpp0-debuginfo-8.37-3.5.1.i586.rpm libpcreposix0-32bit-8.37-3.5.1.x86_64.rpm libpcreposix0-8.37-3.5.1.i586.rpm libpcreposix0-debuginfo-32bit-8.37-3.5.1.x86_64.rpm libpcreposix0-debuginfo-8.37-3.5.1.i586.rpm pcre-8.37-3.5.1.src.rpm pcre-debugsource-8.37-3.5.1.i586.rpm pcre-devel-8.37-3.5.1.i586.rpm pcre-devel-static-8.37-3.5.1.i586.rpm pcre-doc-8.37-3.5.1.noarch.rpm pcre-tools-8.37-3.5.1.i586.rpm pcre-tools-debuginfo-8.37-3.5.1.i586.rpm libpcre1-8.37-3.5.1.x86_64.rpm libpcre1-debuginfo-8.37-3.5.1.x86_64.rpm libpcre16-0-8.37-3.5.1.x86_64.rpm libpcre16-0-debuginfo-8.37-3.5.1.x86_64.rpm libpcrecpp0-8.37-3.5.1.x86_64.rpm libpcrecpp0-debuginfo-8.37-3.5.1.x86_64.rpm libpcreposix0-8.37-3.5.1.x86_64.rpm libpcreposix0-debuginfo-8.37-3.5.1.x86_64.rpm pcre-debugsource-8.37-3.5.1.x86_64.rpm pcre-devel-8.37-3.5.1.x86_64.rpm pcre-devel-static-8.37-3.5.1.x86_64.rpm pcre-tools-8.37-3.5.1.x86_64.rpm pcre-tools-debuginfo-8.37-3.5.1.x86_64.rpm openSUSE-2015-355 Security update for libssh low openSUSE 13.2 Update libssh was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3146: Specially crafted packages inserted into a connection could have lead to a client or server process crash via a null pointer dereference. libssh-0.6.3-2.7.1.src.rpm libssh-debugsource-0.6.3-2.7.1.i586.rpm libssh-devel-0.6.3-2.7.1.i586.rpm libssh-devel-doc-0.6.3-2.7.1.i586.rpm libssh4-0.6.3-2.7.1.i586.rpm libssh4-32bit-0.6.3-2.7.1.x86_64.rpm libssh4-debuginfo-0.6.3-2.7.1.i586.rpm libssh4-debuginfo-32bit-0.6.3-2.7.1.x86_64.rpm libssh-debugsource-0.6.3-2.7.1.x86_64.rpm libssh-devel-0.6.3-2.7.1.x86_64.rpm libssh-devel-doc-0.6.3-2.7.1.x86_64.rpm libssh4-0.6.3-2.7.1.x86_64.rpm libssh4-debuginfo-0.6.3-2.7.1.x86_64.rpm openSUSE-2016-1303 Security update for pcre moderate openSUSE 13.2 Update This version fixes a number of vulnerabilities that affect pcre and applications using the libary when accepting untrusted input as regular expressions or as part thereof. Remote attackers could have caused the application to crash, disclose information or potentially execute arbitrary code. - Update to PCRE 8.39 FATE#320298 boo#972127. - CVE-2015-3210: heap buffer overflow in pcre_compile2() / compile_regex() (boo#933288) - CVE-2015-3217: pcre: PCRE Library Call Stack Overflow Vulnerability in match() (boo#933878) - CVE-2015-5073: pcre: Library Heap Overflow Vulnerability in find_fixedlength() (boo#936227) - boo#942865: heap overflow in compile_regex() - CVE-2015-8380: pcre: heap overflow in pcre_exec (boo#957566) - boo#957598: various security issues fixed in pcre 8.37 and 8.38 release - CVE-2016-1283: pcre: Heap buffer overflow in pcre_compile2 causes DoS (boo#960837) - CVE-2016-3191: pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (boo#971741) libpcre1-32bit-8.39-3.8.1.x86_64.rpm libpcre1-8.39-3.8.1.i586.rpm libpcre1-debuginfo-32bit-8.39-3.8.1.x86_64.rpm libpcre1-debuginfo-8.39-3.8.1.i586.rpm libpcre16-0-32bit-8.39-3.8.1.x86_64.rpm libpcre16-0-8.39-3.8.1.i586.rpm libpcre16-0-debuginfo-32bit-8.39-3.8.1.x86_64.rpm libpcre16-0-debuginfo-8.39-3.8.1.i586.rpm libpcrecpp0-32bit-8.39-3.8.1.x86_64.rpm libpcrecpp0-8.39-3.8.1.i586.rpm libpcrecpp0-debuginfo-32bit-8.39-3.8.1.x86_64.rpm libpcrecpp0-debuginfo-8.39-3.8.1.i586.rpm libpcreposix0-32bit-8.39-3.8.1.x86_64.rpm libpcreposix0-8.39-3.8.1.i586.rpm libpcreposix0-debuginfo-32bit-8.39-3.8.1.x86_64.rpm libpcreposix0-debuginfo-8.39-3.8.1.i586.rpm pcre-8.39-3.8.1.src.rpm pcre-debugsource-8.39-3.8.1.i586.rpm pcre-devel-8.39-3.8.1.i586.rpm pcre-devel-static-8.39-3.8.1.i586.rpm pcre-doc-8.39-3.8.1.noarch.rpm pcre-tools-8.39-3.8.1.i586.rpm pcre-tools-debuginfo-8.39-3.8.1.i586.rpm libpcre1-8.39-3.8.1.x86_64.rpm libpcre1-debuginfo-8.39-3.8.1.x86_64.rpm libpcre16-0-8.39-3.8.1.x86_64.rpm libpcre16-0-debuginfo-8.39-3.8.1.x86_64.rpm libpcrecpp0-8.39-3.8.1.x86_64.rpm libpcrecpp0-debuginfo-8.39-3.8.1.x86_64.rpm libpcreposix0-8.39-3.8.1.x86_64.rpm libpcreposix0-debuginfo-8.39-3.8.1.x86_64.rpm pcre-debugsource-8.39-3.8.1.x86_64.rpm pcre-devel-8.39-3.8.1.x86_64.rpm pcre-devel-static-8.39-3.8.1.x86_64.rpm pcre-tools-8.39-3.8.1.x86_64.rpm pcre-tools-debuginfo-8.39-3.8.1.x86_64.rpm openSUSE-2015-369 Recommended update for apache2 moderate openSUSE 13.2 Update This recommended update provides fixes the following issue for apache2: - fix split-logfile2 script (bnc#869790) apache2-2.4.10-22.1.i586.rpm apache2-2.4.10-22.1.src.rpm apache2-debuginfo-2.4.10-22.1.i586.rpm apache2-debugsource-2.4.10-22.1.i586.rpm apache2-devel-2.4.10-22.1.i586.rpm apache2-doc-2.4.10-22.1.noarch.rpm apache2-event-2.4.10-22.1.i586.rpm apache2-event-debuginfo-2.4.10-22.1.i586.rpm apache2-example-pages-2.4.10-22.1.i586.rpm apache2-prefork-2.4.10-22.1.i586.rpm apache2-prefork-debuginfo-2.4.10-22.1.i586.rpm apache2-utils-2.4.10-22.1.i586.rpm apache2-utils-debuginfo-2.4.10-22.1.i586.rpm apache2-worker-2.4.10-22.1.i586.rpm apache2-worker-debuginfo-2.4.10-22.1.i586.rpm apache2-2.4.10-22.1.x86_64.rpm apache2-debuginfo-2.4.10-22.1.x86_64.rpm apache2-debugsource-2.4.10-22.1.x86_64.rpm apache2-devel-2.4.10-22.1.x86_64.rpm apache2-event-2.4.10-22.1.x86_64.rpm apache2-event-debuginfo-2.4.10-22.1.x86_64.rpm apache2-example-pages-2.4.10-22.1.x86_64.rpm apache2-prefork-2.4.10-22.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-22.1.x86_64.rpm apache2-utils-2.4.10-22.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-22.1.x86_64.rpm apache2-worker-2.4.10-22.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-22.1.x86_64.rpm openSUSE-2015-362 Recommended update for tigervnc moderate openSUSE 13.2 Update This recommended update fixes the following issue with tigervnc: - fix building on armv7l (bnc#929685) tigervnc-1.4.1-6.32.1.i586.rpm tigervnc-1.4.1-6.32.1.src.rpm tigervnc-debuginfo-1.4.1-6.32.1.i586.rpm tigervnc-debugsource-1.4.1-6.32.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.32.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.32.1.i586.rpm tigervnc-1.4.1-6.32.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.32.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.32.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.32.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.32.1.x86_64.rpm openSUSE-2015-371 Recommended update for KDE framework moderate openSUSE 13.2 Update KDE framwork update to 5.10.0 - For more details please see: https://www.kde.org/announcements/kde-frameworks-5.10.0.php attica-qt5-5.10.0-21.1.src.rpm attica-qt5-debugsource-5.10.0-21.1.i586.rpm attica-qt5-devel-32bit-5.10.0-21.1.x86_64.rpm attica-qt5-devel-5.10.0-21.1.i586.rpm libKF5Attica5-32bit-5.10.0-21.1.x86_64.rpm libKF5Attica5-5.10.0-21.1.i586.rpm libKF5Attica5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Attica5-debuginfo-5.10.0-21.1.i586.rpm extra-cmake-modules-5.10.0-21.1.i586.rpm extra-cmake-modules-5.10.0-21.1.src.rpm extra-cmake-modules-doc-5.10.0-21.1.noarch.rpm frameworkintegration-5.10.0-21.1.src.rpm frameworkintegration-debugsource-5.10.0-21.1.i586.rpm frameworkintegration-devel-32bit-5.10.0-21.1.x86_64.rpm frameworkintegration-devel-5.10.0-21.1.i586.rpm frameworkintegration-plugin-32bit-5.10.0-21.1.x86_64.rpm frameworkintegration-plugin-5.10.0-21.1.i586.rpm frameworkintegration-plugin-debuginfo-32bit-5.10.0-21.1.x86_64.rpm frameworkintegration-plugin-debuginfo-5.10.0-21.1.i586.rpm libKF5Style5-32bit-5.10.0-21.1.x86_64.rpm libKF5Style5-5.10.0-21.1.i586.rpm libKF5Style5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Style5-debuginfo-5.10.0-21.1.i586.rpm libKF5Style5-lang-5.10.0-21.1.noarch.rpm kactivities5-5.10.0-21.1.i586.rpm kactivities5-5.10.0-21.1.src.rpm kactivities5-debuginfo-5.10.0-21.1.i586.rpm kactivities5-debugsource-5.10.0-21.1.i586.rpm kactivities5-devel-32bit-5.10.0-21.1.x86_64.rpm kactivities5-devel-5.10.0-21.1.i586.rpm kactivities5-imports-5.10.0-21.1.i586.rpm kactivities5-imports-debuginfo-5.10.0-21.1.i586.rpm libKF5Activities5-32bit-5.10.0-21.1.x86_64.rpm libKF5Activities5-5.10.0-21.1.i586.rpm libKF5Activities5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Activities5-debuginfo-5.10.0-21.1.i586.rpm libKF5Activities5-lang-5.10.0-21.1.noarch.rpm kapidox-5.10.0-21.1.i586.rpm kapidox-5.10.0-21.1.src.rpm karchive-5.10.0-21.1.src.rpm karchive-debugsource-5.10.0-21.1.i586.rpm karchive-devel-32bit-5.10.0-21.1.x86_64.rpm karchive-devel-5.10.0-21.1.i586.rpm libKF5Archive5-32bit-5.10.0-21.1.x86_64.rpm libKF5Archive5-5.10.0-21.1.i586.rpm libKF5Archive5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Archive5-debuginfo-5.10.0-21.1.i586.rpm kauth-5.10.0-21.1.src.rpm kauth-debugsource-5.10.0-21.1.i586.rpm kauth-devel-32bit-5.10.0-21.1.x86_64.rpm kauth-devel-5.10.0-21.1.i586.rpm libKF5Auth5-32bit-5.10.0-21.1.x86_64.rpm libKF5Auth5-5.10.0-21.1.i586.rpm libKF5Auth5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Auth5-debuginfo-5.10.0-21.1.i586.rpm libKF5Auth5-lang-5.10.0-21.1.noarch.rpm kbookmarks-5.10.0-21.1.src.rpm kbookmarks-debugsource-5.10.0-21.1.i586.rpm kbookmarks-devel-32bit-5.10.0-21.1.x86_64.rpm kbookmarks-devel-5.10.0-21.1.i586.rpm libKF5Bookmarks5-32bit-5.10.0-21.1.x86_64.rpm libKF5Bookmarks5-5.10.0-21.1.i586.rpm libKF5Bookmarks5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Bookmarks5-debuginfo-5.10.0-21.1.i586.rpm libKF5Bookmarks5-lang-5.10.0-21.1.noarch.rpm kcmutils-5.10.0-21.1.src.rpm kcmutils-debugsource-5.10.0-21.1.i586.rpm kcmutils-devel-32bit-5.10.0-21.1.x86_64.rpm kcmutils-devel-5.10.0-21.1.i586.rpm libKF5KCMUtils5-32bit-5.10.0-21.1.x86_64.rpm libKF5KCMUtils5-5.10.0-21.1.i586.rpm libKF5KCMUtils5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5KCMUtils5-debuginfo-5.10.0-21.1.i586.rpm libKF5KCMUtils5-lang-5.10.0-21.1.noarch.rpm kcodecs-5.10.0-21.1.src.rpm kcodecs-debugsource-5.10.0-21.1.i586.rpm kcodecs-devel-32bit-5.10.0-21.1.x86_64.rpm kcodecs-devel-5.10.0-21.1.i586.rpm libKF5Codecs5-32bit-5.10.0-21.1.x86_64.rpm libKF5Codecs5-5.10.0-21.1.i586.rpm libKF5Codecs5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Codecs5-debuginfo-5.10.0-21.1.i586.rpm libKF5Codecs5-lang-5.10.0-21.1.noarch.rpm kcompletion-5.10.0-21.1.src.rpm kcompletion-debugsource-5.10.0-21.1.i586.rpm kcompletion-devel-32bit-5.10.0-21.1.x86_64.rpm kcompletion-devel-5.10.0-21.1.i586.rpm libKF5Completion5-32bit-5.10.0-21.1.x86_64.rpm libKF5Completion5-5.10.0-21.1.i586.rpm libKF5Completion5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Completion5-debuginfo-5.10.0-21.1.i586.rpm libKF5Completion5-lang-5.10.0-21.1.noarch.rpm kconf_update5-5.10.0-21.1.i586.rpm kconf_update5-debuginfo-5.10.0-21.1.i586.rpm kconfig-5.10.0-21.1.src.rpm kconfig-debugsource-5.10.0-21.1.i586.rpm kconfig-devel-32bit-5.10.0-21.1.x86_64.rpm kconfig-devel-5.10.0-21.1.i586.rpm kconfig-devel-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kconfig-devel-debuginfo-5.10.0-21.1.i586.rpm libKF5ConfigCore5-32bit-5.10.0-21.1.x86_64.rpm libKF5ConfigCore5-5.10.0-21.1.i586.rpm libKF5ConfigCore5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5ConfigCore5-debuginfo-5.10.0-21.1.i586.rpm libKF5ConfigCore5-lang-5.10.0-21.1.noarch.rpm libKF5ConfigGui5-32bit-5.10.0-21.1.x86_64.rpm libKF5ConfigGui5-5.10.0-21.1.i586.rpm libKF5ConfigGui5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5ConfigGui5-debuginfo-5.10.0-21.1.i586.rpm kconfigwidgets-5.10.0-21.1.src.rpm kconfigwidgets-debugsource-5.10.0-21.1.i586.rpm kconfigwidgets-devel-32bit-5.10.0-21.1.x86_64.rpm kconfigwidgets-devel-5.10.0-21.1.i586.rpm libKF5ConfigWidgets5-32bit-5.10.0-21.1.x86_64.rpm libKF5ConfigWidgets5-5.10.0-21.1.i586.rpm libKF5ConfigWidgets5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5ConfigWidgets5-debuginfo-5.10.0-21.1.i586.rpm libKF5ConfigWidgets5-lang-5.10.0-21.1.noarch.rpm kcoreaddons-5.10.0-21.1.i586.rpm kcoreaddons-5.10.0-21.1.src.rpm kcoreaddons-debugsource-5.10.0-21.1.i586.rpm kcoreaddons-devel-32bit-5.10.0-21.1.x86_64.rpm kcoreaddons-devel-5.10.0-21.1.i586.rpm kcoreaddons-devel-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.10.0-21.1.i586.rpm kcoreaddons-lang-5.10.0-21.1.noarch.rpm libKF5CoreAddons5-32bit-5.10.0-21.1.x86_64.rpm libKF5CoreAddons5-5.10.0-21.1.i586.rpm libKF5CoreAddons5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.10.0-21.1.i586.rpm kcrash-5.10.0-21.1.src.rpm kcrash-debugsource-5.10.0-21.1.i586.rpm kcrash-devel-32bit-5.10.0-21.1.x86_64.rpm kcrash-devel-5.10.0-21.1.i586.rpm libKF5Crash5-32bit-5.10.0-21.1.x86_64.rpm libKF5Crash5-5.10.0-21.1.i586.rpm libKF5Crash5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Crash5-debuginfo-5.10.0-21.1.i586.rpm kdbusaddons-5.10.0-21.1.src.rpm kdbusaddons-debugsource-5.10.0-21.1.i586.rpm kdbusaddons-devel-32bit-5.10.0-21.1.x86_64.rpm kdbusaddons-devel-5.10.0-21.1.i586.rpm kdbusaddons-tools-5.10.0-21.1.i586.rpm kdbusaddons-tools-debuginfo-5.10.0-21.1.i586.rpm libKF5DBusAddons5-32bit-5.10.0-21.1.x86_64.rpm libKF5DBusAddons5-5.10.0-21.1.i586.rpm libKF5DBusAddons5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5DBusAddons5-debuginfo-5.10.0-21.1.i586.rpm libKF5DBusAddons5-lang-5.10.0-21.1.noarch.rpm kdeclarative-5.10.0-21.1.src.rpm kdeclarative-components-32bit-5.10.0-21.1.x86_64.rpm kdeclarative-components-5.10.0-21.1.i586.rpm kdeclarative-components-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kdeclarative-components-debuginfo-5.10.0-21.1.i586.rpm kdeclarative-debugsource-5.10.0-21.1.i586.rpm kdeclarative-devel-32bit-5.10.0-21.1.x86_64.rpm kdeclarative-devel-5.10.0-21.1.i586.rpm kdeclarative-tools-5.10.0-21.1.i586.rpm kdeclarative-tools-debuginfo-5.10.0-21.1.i586.rpm libKF5Declarative5-32bit-5.10.0-21.1.x86_64.rpm libKF5Declarative5-5.10.0-21.1.i586.rpm libKF5Declarative5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Declarative5-debuginfo-5.10.0-21.1.i586.rpm libKF5Declarative5-lang-5.10.0-21.1.noarch.rpm libKF5QuickAddons5-32bit-5.10.0-21.1.x86_64.rpm libKF5QuickAddons5-5.10.0-21.1.i586.rpm libKF5QuickAddons5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5QuickAddons5-debuginfo-5.10.0-21.1.i586.rpm kded-5.10.0-21.1.i586.rpm kded-5.10.0-21.1.src.rpm kded-debuginfo-5.10.0-21.1.i586.rpm kded-debugsource-5.10.0-21.1.i586.rpm kded-devel-5.10.0-21.1.i586.rpm kded-lang-5.10.0-21.1.noarch.rpm kdelibs4support-32bit-5.10.0-21.19.x86_64.rpm kdelibs4support-5.10.0-21.19.i586.rpm kdelibs4support-5.10.0-21.19.src.rpm kdelibs4support-debuginfo-32bit-5.10.0-21.19.x86_64.rpm kdelibs4support-debuginfo-5.10.0-21.19.i586.rpm kdelibs4support-debugsource-5.10.0-21.19.i586.rpm kdelibs4support-devel-32bit-5.10.0-21.19.x86_64.rpm kdelibs4support-devel-5.10.0-21.19.i586.rpm kdelibs4support-lang-5.10.0-21.19.noarch.rpm kssl-5.10.0-21.19.i586.rpm kssl-debuginfo-5.10.0-21.19.i586.rpm libKF5KDELibs4Support5-32bit-5.10.0-21.19.x86_64.rpm libKF5KDELibs4Support5-5.10.0-21.19.i586.rpm libKF5KDELibs4Support5-debuginfo-32bit-5.10.0-21.19.x86_64.rpm libKF5KDELibs4Support5-debuginfo-5.10.0-21.19.i586.rpm kdesignerplugin-5.10.0-21.14.i586.rpm kdesignerplugin-5.10.0-21.14.src.rpm kdesignerplugin-debuginfo-5.10.0-21.14.i586.rpm kdesignerplugin-debugsource-5.10.0-21.14.i586.rpm kdesignerplugin-devel-5.10.0-21.14.i586.rpm kdesignerplugin-lang-5.10.0-21.14.noarch.rpm kdesu-5.10.0-21.1.src.rpm kdesu-debugsource-5.10.0-21.1.i586.rpm kdesu-devel-32bit-5.10.0-21.1.x86_64.rpm kdesu-devel-5.10.0-21.1.i586.rpm libKF5Su5-32bit-5.10.0-21.1.x86_64.rpm libKF5Su5-5.10.0-21.1.i586.rpm libKF5Su5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Su5-debuginfo-5.10.0-21.1.i586.rpm libKF5Su5-lang-5.10.0-21.1.noarch.rpm kdewebkit-5.10.0-21.1.src.rpm kdewebkit-debugsource-5.10.0-21.1.i586.rpm kdewebkit-devel-32bit-5.10.0-21.1.x86_64.rpm kdewebkit-devel-5.10.0-21.1.i586.rpm libKF5WebKit5-32bit-5.10.0-21.1.x86_64.rpm libKF5WebKit5-5.10.0-21.1.i586.rpm libKF5WebKit5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5WebKit5-debuginfo-5.10.0-21.1.i586.rpm kdnssd-framework-5.10.0-21.1.src.rpm kdnssd-framework-debugsource-5.10.0-21.1.i586.rpm kdnssd-framework-devel-32bit-5.10.0-21.1.x86_64.rpm kdnssd-framework-devel-5.10.0-21.1.i586.rpm libKF5DNSSD5-32bit-5.10.0-21.1.x86_64.rpm libKF5DNSSD5-5.10.0-21.1.i586.rpm libKF5DNSSD5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5DNSSD5-debuginfo-5.10.0-21.1.i586.rpm libKF5DNSSD5-lang-5.10.0-21.1.noarch.rpm kdoctools-5.10.0-21.1.i586.rpm kdoctools-5.10.0-21.1.src.rpm kdoctools-debuginfo-5.10.0-21.1.i586.rpm kdoctools-debugsource-5.10.0-21.1.i586.rpm kdoctools-devel-5.10.0-21.1.i586.rpm kdoctools-lang-5.10.0-21.1.noarch.rpm kemoticons-5.10.0-21.1.src.rpm kemoticons-debugsource-5.10.0-21.1.i586.rpm kemoticons-devel-32bit-5.10.0-21.1.x86_64.rpm kemoticons-devel-5.10.0-21.1.i586.rpm libKF5Emoticons5-32bit-5.10.0-21.1.x86_64.rpm libKF5Emoticons5-5.10.0-21.1.i586.rpm libKF5Emoticons5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Emoticons5-debuginfo-5.10.0-21.1.i586.rpm kf5-filesystem-5.6.0-7.1.i586.rpm kf5-filesystem-5.6.0-7.1.src.rpm kglobalaccel-5.10.0-21.1.src.rpm kglobalaccel-debugsource-5.10.0-21.1.i586.rpm kglobalaccel-devel-32bit-5.10.0-21.1.x86_64.rpm kglobalaccel-devel-5.10.0-21.1.i586.rpm kglobalaccel5-5.10.0-21.1.i586.rpm kglobalaccel5-debuginfo-5.10.0-21.1.i586.rpm libKF5GlobalAccel5-32bit-5.10.0-21.1.x86_64.rpm libKF5GlobalAccel5-5.10.0-21.1.i586.rpm libKF5GlobalAccel5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5GlobalAccel5-debuginfo-5.10.0-21.1.i586.rpm libKF5GlobalAccel5-lang-5.10.0-21.1.noarch.rpm kguiaddons-5.10.0-21.1.src.rpm kguiaddons-debugsource-5.10.0-21.1.i586.rpm kguiaddons-devel-32bit-5.10.0-21.1.x86_64.rpm kguiaddons-devel-5.10.0-21.1.i586.rpm libKF5GuiAddons5-32bit-5.10.0-21.1.x86_64.rpm libKF5GuiAddons5-5.10.0-21.1.i586.rpm libKF5GuiAddons5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5GuiAddons5-debuginfo-5.10.0-21.1.i586.rpm khtml-5.10.0-21.1.src.rpm khtml-debugsource-5.10.0-21.1.i586.rpm khtml-devel-32bit-5.10.0-21.1.x86_64.rpm khtml-devel-5.10.0-21.1.i586.rpm libKF5KHtml5-32bit-5.10.0-21.1.x86_64.rpm libKF5KHtml5-5.10.0-21.1.i586.rpm libKF5KHtml5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5KHtml5-debuginfo-5.10.0-21.1.i586.rpm libKF5KHtml5-lang-5.10.0-21.1.noarch.rpm ki18n-5.10.0-21.1.src.rpm ki18n-debugsource-5.10.0-21.1.i586.rpm ki18n-devel-32bit-5.10.0-21.1.x86_64.rpm ki18n-devel-5.10.0-21.1.i586.rpm libKF5I18n5-32bit-5.10.0-21.1.x86_64.rpm libKF5I18n5-5.10.0-21.1.i586.rpm libKF5I18n5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5I18n5-debuginfo-5.10.0-21.1.i586.rpm libKF5I18n5-lang-5.10.0-21.1.noarch.rpm kiconthemes-5.10.0-21.1.src.rpm kiconthemes-debugsource-5.10.0-21.1.i586.rpm kiconthemes-devel-32bit-5.10.0-21.1.x86_64.rpm kiconthemes-devel-5.10.0-21.1.i586.rpm kiconthemes-devel-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kiconthemes-devel-debuginfo-5.10.0-21.1.i586.rpm libKF5IconThemes5-32bit-5.10.0-21.1.x86_64.rpm libKF5IconThemes5-5.10.0-21.1.i586.rpm libKF5IconThemes5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5IconThemes5-debuginfo-5.10.0-21.1.i586.rpm libKF5IconThemes5-lang-5.10.0-21.1.noarch.rpm kidletime-5.10.0-21.1.src.rpm kidletime-debugsource-5.10.0-21.1.i586.rpm kidletime-devel-32bit-5.10.0-21.1.x86_64.rpm kidletime-devel-5.10.0-21.1.i586.rpm libKF5IdleTime5-32bit-5.10.0-21.1.x86_64.rpm libKF5IdleTime5-5.10.0-21.1.i586.rpm libKF5IdleTime5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5IdleTime5-debuginfo-5.10.0-21.1.i586.rpm kimageformats-32bit-5.10.0-21.1.x86_64.rpm kimageformats-5.10.0-21.1.i586.rpm kimageformats-5.10.0-21.1.src.rpm kimageformats-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kimageformats-debuginfo-5.10.0-21.1.i586.rpm kimageformats-debugsource-5.10.0-21.1.i586.rpm kinit-32bit-5.10.0-21.1.x86_64.rpm kinit-5.10.0-21.1.i586.rpm kinit-5.10.0-21.1.src.rpm kinit-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kinit-debuginfo-5.10.0-21.1.i586.rpm kinit-debugsource-5.10.0-21.1.i586.rpm kinit-devel-5.10.0-21.1.i586.rpm kinit-lang-5.10.0-21.1.noarch.rpm kio-32bit-5.10.0-21.4.x86_64.rpm kio-5.10.0-21.4.i586.rpm kio-5.10.0-21.4.src.rpm kio-core-32bit-5.10.0-21.4.x86_64.rpm kio-core-5.10.0-21.4.i586.rpm kio-core-debuginfo-32bit-5.10.0-21.4.x86_64.rpm kio-core-debuginfo-5.10.0-21.4.i586.rpm kio-debuginfo-32bit-5.10.0-21.4.x86_64.rpm kio-debuginfo-5.10.0-21.4.i586.rpm kio-debugsource-5.10.0-21.4.i586.rpm kio-devel-32bit-5.10.0-21.4.x86_64.rpm kio-devel-5.10.0-21.4.i586.rpm kio-lang-5.10.0-21.4.noarch.rpm kitemmodels-5.10.0-21.1.src.rpm kitemmodels-debugsource-5.10.0-21.1.i586.rpm kitemmodels-devel-32bit-5.10.0-21.1.x86_64.rpm kitemmodels-devel-5.10.0-21.1.i586.rpm libKF5ItemModels5-32bit-5.10.0-21.1.x86_64.rpm libKF5ItemModels5-5.10.0-21.1.i586.rpm libKF5ItemModels5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5ItemModels5-debuginfo-5.10.0-21.1.i586.rpm kitemviews-5.10.0-21.1.src.rpm kitemviews-debugsource-5.10.0-21.1.i586.rpm kitemviews-devel-32bit-5.10.0-21.1.x86_64.rpm kitemviews-devel-5.10.0-21.1.i586.rpm libKF5ItemViews5-32bit-5.10.0-21.1.x86_64.rpm libKF5ItemViews5-5.10.0-21.1.i586.rpm libKF5ItemViews5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5ItemViews5-debuginfo-5.10.0-21.1.i586.rpm libKF5ItemViews5-lang-5.10.0-21.1.noarch.rpm kjobwidgets-5.10.0-21.1.src.rpm kjobwidgets-debugsource-5.10.0-21.1.i586.rpm kjobwidgets-devel-32bit-5.10.0-21.1.x86_64.rpm kjobwidgets-devel-5.10.0-21.1.i586.rpm libKF5JobWidgets5-32bit-5.10.0-21.1.x86_64.rpm libKF5JobWidgets5-5.10.0-21.1.i586.rpm libKF5JobWidgets5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5JobWidgets5-debuginfo-5.10.0-21.1.i586.rpm libKF5JobWidgets5-lang-5.10.0-21.1.noarch.rpm kjs-5.10.0-21.1.src.rpm kjs-debugsource-5.10.0-21.1.i586.rpm kjs-devel-32bit-5.10.0-21.1.x86_64.rpm kjs-devel-5.10.0-21.1.i586.rpm kjs-devel-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kjs-devel-debuginfo-5.10.0-21.1.i586.rpm libKF5JS5-32bit-5.10.0-21.1.x86_64.rpm libKF5JS5-5.10.0-21.1.i586.rpm libKF5JS5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5JS5-debuginfo-5.10.0-21.1.i586.rpm libKF5JSApi5-32bit-5.10.0-21.1.x86_64.rpm libKF5JSApi5-5.10.0-21.1.i586.rpm libKF5JSApi5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5JSApi5-debuginfo-5.10.0-21.1.i586.rpm kjsembed-5.10.0-21.1.src.rpm kjsembed-debugsource-5.10.0-21.1.i586.rpm kjsembed-devel-32bit-5.10.0-21.1.x86_64.rpm kjsembed-devel-5.10.0-21.1.i586.rpm kjsembed-devel-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kjsembed-devel-debuginfo-5.10.0-21.1.i586.rpm libKF5JsEmbed5-32bit-5.10.0-21.1.x86_64.rpm libKF5JsEmbed5-5.10.0-21.1.i586.rpm libKF5JsEmbed5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5JsEmbed5-debuginfo-5.10.0-21.1.i586.rpm libKF5JsEmbed5-lang-5.10.0-21.1.noarch.rpm kmediaplayer-5.10.0-21.1.src.rpm kmediaplayer-debugsource-5.10.0-21.1.i586.rpm kmediaplayer-devel-32bit-5.10.0-21.1.x86_64.rpm kmediaplayer-devel-5.10.0-21.1.i586.rpm libKF5MediaPlayer5-32bit-5.10.0-21.1.x86_64.rpm libKF5MediaPlayer5-5.10.0-21.1.i586.rpm libKF5MediaPlayer5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5MediaPlayer5-debuginfo-5.10.0-21.1.i586.rpm knewstuff-5.10.0-21.1.src.rpm knewstuff-debugsource-5.10.0-21.1.i586.rpm knewstuff-devel-32bit-5.10.0-21.1.x86_64.rpm knewstuff-devel-5.10.0-21.1.i586.rpm libKF5NewStuff5-32bit-5.10.0-21.1.x86_64.rpm libKF5NewStuff5-5.10.0-21.1.i586.rpm libKF5NewStuff5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5NewStuff5-debuginfo-5.10.0-21.1.i586.rpm libKF5NewStuff5-lang-5.10.0-21.1.noarch.rpm knotifications-5.10.0-21.1.src.rpm knotifications-debugsource-5.10.0-21.1.i586.rpm knotifications-devel-32bit-5.10.0-21.1.x86_64.rpm knotifications-devel-5.10.0-21.1.i586.rpm libKF5Notifications5-32bit-5.10.0-21.1.x86_64.rpm libKF5Notifications5-5.10.0-21.1.i586.rpm libKF5Notifications5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Notifications5-debuginfo-5.10.0-21.1.i586.rpm libKF5Notifications5-lang-5.10.0-21.1.noarch.rpm knotifyconfig-5.10.0-21.1.src.rpm knotifyconfig-debugsource-5.10.0-21.1.i586.rpm knotifyconfig-devel-32bit-5.10.0-21.1.x86_64.rpm knotifyconfig-devel-5.10.0-21.1.i586.rpm libKF5NotifyConfig5-32bit-5.10.0-21.1.x86_64.rpm libKF5NotifyConfig5-5.10.0-21.1.i586.rpm libKF5NotifyConfig5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5NotifyConfig5-debuginfo-5.10.0-21.1.i586.rpm libKF5NotifyConfig5-lang-5.10.0-21.1.noarch.rpm kpackage-32bit-5.10.0-15.1.x86_64.rpm kpackage-5.10.0-15.1.i586.rpm kpackage-5.10.0-15.1.src.rpm kpackage-debuginfo-32bit-5.10.0-15.1.x86_64.rpm kpackage-debuginfo-5.10.0-15.1.i586.rpm kpackage-debugsource-5.10.0-15.1.i586.rpm kpackage-devel-32bit-5.10.0-15.1.x86_64.rpm kpackage-devel-5.10.0-15.1.i586.rpm kpackage-lang-5.10.0-15.1.noarch.rpm kparts-5.10.0-21.1.src.rpm kparts-debugsource-5.10.0-21.1.i586.rpm kparts-devel-32bit-5.10.0-21.1.x86_64.rpm kparts-devel-5.10.0-21.1.i586.rpm libKF5Parts5-32bit-5.10.0-21.1.x86_64.rpm libKF5Parts5-5.10.0-21.1.i586.rpm libKF5Parts5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Parts5-debuginfo-5.10.0-21.1.i586.rpm libKF5Parts5-lang-5.10.0-21.1.noarch.rpm kpeople5-32bit-5.10.0-8.1.x86_64.rpm kpeople5-5.10.0-8.1.i586.rpm kpeople5-5.10.0-8.1.src.rpm kpeople5-debuginfo-32bit-5.10.0-8.1.x86_64.rpm kpeople5-debuginfo-5.10.0-8.1.i586.rpm kpeople5-debugsource-5.10.0-8.1.i586.rpm kpeople5-devel-32bit-5.10.0-8.1.x86_64.rpm kpeople5-devel-5.10.0-8.1.i586.rpm kpeople5-lang-5.10.0-8.1.noarch.rpm kplotting-5.10.0-21.1.src.rpm kplotting-debugsource-5.10.0-21.1.i586.rpm kplotting-devel-32bit-5.10.0-21.1.x86_64.rpm kplotting-devel-5.10.0-21.1.i586.rpm libKF5Plotting5-32bit-5.10.0-21.1.x86_64.rpm libKF5Plotting5-5.10.0-21.1.i586.rpm libKF5Plotting5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Plotting5-debuginfo-5.10.0-21.1.i586.rpm kpty-5.10.0-21.1.src.rpm kpty-debugsource-5.10.0-21.1.i586.rpm kpty-devel-32bit-5.10.0-21.1.x86_64.rpm kpty-devel-5.10.0-21.1.i586.rpm libKF5Pty5-32bit-5.10.0-21.1.x86_64.rpm libKF5Pty5-5.10.0-21.1.i586.rpm libKF5Pty5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Pty5-debuginfo-5.10.0-21.1.i586.rpm libKF5Pty5-lang-5.10.0-21.1.noarch.rpm kross-32bit-5.10.0-21.1.x86_64.rpm kross-5.10.0-21.1.i586.rpm kross-5.10.0-21.1.src.rpm kross-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kross-debuginfo-5.10.0-21.1.i586.rpm kross-debugsource-5.10.0-21.1.i586.rpm kross-devel-32bit-5.10.0-21.1.x86_64.rpm kross-devel-5.10.0-21.1.i586.rpm kross-devel-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kross-devel-debuginfo-5.10.0-21.1.i586.rpm kross-lang-5.10.0-21.1.noarch.rpm krunner-5.10.0-21.1.src.rpm krunner-debugsource-5.10.0-21.1.i586.rpm krunner-devel-32bit-5.10.0-21.1.x86_64.rpm krunner-devel-5.10.0-21.1.i586.rpm libKF5Runner5-32bit-5.10.0-21.1.x86_64.rpm libKF5Runner5-5.10.0-21.1.i586.rpm libKF5Runner5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Runner5-debuginfo-5.10.0-21.1.i586.rpm kservice-32bit-5.10.0-21.1.x86_64.rpm kservice-5.10.0-21.1.i586.rpm kservice-5.10.0-21.1.src.rpm kservice-debuginfo-32bit-5.10.0-21.1.x86_64.rpm kservice-debuginfo-5.10.0-21.1.i586.rpm kservice-debugsource-5.10.0-21.1.i586.rpm kservice-devel-32bit-5.10.0-21.1.x86_64.rpm kservice-devel-5.10.0-21.1.i586.rpm kservice-lang-5.10.0-21.1.noarch.rpm ktexteditor-32bit-5.10.0-21.1.x86_64.rpm ktexteditor-5.10.0-21.1.i586.rpm ktexteditor-5.10.0-21.1.src.rpm ktexteditor-debuginfo-32bit-5.10.0-21.1.x86_64.rpm ktexteditor-debuginfo-5.10.0-21.1.i586.rpm ktexteditor-debugsource-5.10.0-21.1.i586.rpm ktexteditor-devel-32bit-5.10.0-21.1.x86_64.rpm ktexteditor-devel-5.10.0-21.1.i586.rpm ktexteditor-lang-5.10.0-21.1.noarch.rpm ktextwidgets-5.10.0-21.1.src.rpm ktextwidgets-debugsource-5.10.0-21.1.i586.rpm ktextwidgets-devel-32bit-5.10.0-21.1.x86_64.rpm ktextwidgets-devel-5.10.0-21.1.i586.rpm libKF5TextWidgets5-32bit-5.10.0-21.1.x86_64.rpm libKF5TextWidgets5-5.10.0-21.1.i586.rpm libKF5TextWidgets5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5TextWidgets5-debuginfo-5.10.0-21.1.i586.rpm libKF5TextWidgets5-lang-5.10.0-21.1.noarch.rpm kunitconversion-5.10.0-21.1.src.rpm kunitconversion-debugsource-5.10.0-21.1.i586.rpm kunitconversion-devel-32bit-5.10.0-21.1.x86_64.rpm kunitconversion-devel-5.10.0-21.1.i586.rpm libKF5UnitConversion5-32bit-5.10.0-21.1.x86_64.rpm libKF5UnitConversion5-5.10.0-21.1.i586.rpm libKF5UnitConversion5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5UnitConversion5-debuginfo-5.10.0-21.1.i586.rpm libKF5UnitConversion5-lang-5.10.0-21.1.noarch.rpm kwallet-5.10.0-21.1.src.rpm kwallet-debugsource-5.10.0-21.1.i586.rpm kwallet-devel-32bit-5.10.0-21.1.x86_64.rpm kwallet-devel-5.10.0-21.1.i586.rpm kwalletd5-5.10.0-21.1.i586.rpm kwalletd5-debuginfo-5.10.0-21.1.i586.rpm kwalletd5-lang-5.10.0-21.1.noarch.rpm libKF5Wallet5-32bit-5.10.0-21.1.x86_64.rpm libKF5Wallet5-5.10.0-21.1.i586.rpm libKF5Wallet5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Wallet5-debuginfo-5.10.0-21.1.i586.rpm libkwalletbackend5-5-32bit-5.10.0-21.1.x86_64.rpm libkwalletbackend5-5-5.10.0-21.1.i586.rpm libkwalletbackend5-5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libkwalletbackend5-5-debuginfo-5.10.0-21.1.i586.rpm kwidgetsaddons-5.10.0-21.1.src.rpm kwidgetsaddons-debugsource-5.10.0-21.1.i586.rpm kwidgetsaddons-devel-32bit-5.10.0-21.1.x86_64.rpm kwidgetsaddons-devel-5.10.0-21.1.i586.rpm libKF5WidgetsAddons5-32bit-5.10.0-21.1.x86_64.rpm libKF5WidgetsAddons5-5.10.0-21.1.i586.rpm libKF5WidgetsAddons5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5WidgetsAddons5-debuginfo-5.10.0-21.1.i586.rpm libKF5WidgetsAddons5-lang-5.10.0-21.1.noarch.rpm kwindowsystem-5.10.0-22.1.src.rpm kwindowsystem-debugsource-5.10.0-22.1.i586.rpm kwindowsystem-devel-32bit-5.10.0-22.1.x86_64.rpm kwindowsystem-devel-5.10.0-22.1.i586.rpm libKF5WindowSystem5-32bit-5.10.0-22.1.x86_64.rpm libKF5WindowSystem5-5.10.0-22.1.i586.rpm libKF5WindowSystem5-debuginfo-32bit-5.10.0-22.1.x86_64.rpm libKF5WindowSystem5-debuginfo-5.10.0-22.1.i586.rpm libKF5WindowSystem5-lang-5.10.0-22.1.noarch.rpm kxmlgui-5.10.0-21.1.src.rpm kxmlgui-debugsource-5.10.0-21.1.i586.rpm kxmlgui-devel-32bit-5.10.0-21.1.x86_64.rpm kxmlgui-devel-5.10.0-21.1.i586.rpm libKF5XmlGui5-32bit-5.10.0-21.1.x86_64.rpm libKF5XmlGui5-5.10.0-21.1.i586.rpm libKF5XmlGui5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5XmlGui5-debuginfo-5.10.0-21.1.i586.rpm libKF5XmlGui5-lang-5.10.0-21.1.noarch.rpm kxmlrpcclient5-5.10.0-8.1.src.rpm kxmlrpcclient5-debugsource-5.10.0-8.1.i586.rpm kxmlrpcclient5-devel-32bit-5.10.0-8.1.x86_64.rpm kxmlrpcclient5-devel-5.10.0-8.1.i586.rpm libKF5XmlRpcClient5-32bit-5.10.0-8.1.x86_64.rpm libKF5XmlRpcClient5-5.10.0-8.1.i586.rpm libKF5XmlRpcClient5-debuginfo-32bit-5.10.0-8.1.x86_64.rpm libKF5XmlRpcClient5-debuginfo-5.10.0-8.1.i586.rpm libKF5XmlRpcClient5-lang-5.10.0-8.1.noarch.rpm libKF5ModemManagerQt-5.10.0-21.1.src.rpm libKF5ModemManagerQt-debugsource-5.10.0-21.1.i586.rpm libKF5ModemManagerQt-devel-5.10.0-21.1.i586.rpm libKF5ModemManagerQt6-5.10.0-21.1.i586.rpm libKF5ModemManagerQt6-debuginfo-5.10.0-21.1.i586.rpm libKF5NetworkManagerQt-5.10.0-21.1.src.rpm libKF5NetworkManagerQt-debugsource-5.10.0-21.1.i586.rpm libKF5NetworkManagerQt-devel-32bit-5.10.0-21.1.x86_64.rpm libKF5NetworkManagerQt-devel-5.10.0-21.1.i586.rpm libKF5NetworkManagerQt6-32bit-5.10.0-21.1.x86_64.rpm libKF5NetworkManagerQt6-5.10.0-21.1.i586.rpm libKF5NetworkManagerQt6-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5NetworkManagerQt6-debuginfo-5.10.0-21.1.i586.rpm libQt5Bootstrap-devel-static-32bit-5.4.1-19.1.x86_64.rpm libQt5Bootstrap-devel-static-5.4.1-19.1.i586.rpm libQt5Concurrent-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5Concurrent-devel-5.4.1-19.1.i586.rpm libQt5Concurrent5-32bit-5.4.1-19.1.x86_64.rpm libQt5Concurrent5-5.4.1-19.1.i586.rpm libQt5Concurrent5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Concurrent5-debuginfo-5.4.1-19.1.i586.rpm libQt5Core-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5Core-devel-5.4.1-19.1.i586.rpm libQt5Core-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5Core5-32bit-5.4.1-19.1.x86_64.rpm libQt5Core5-5.4.1-19.1.i586.rpm libQt5Core5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Core5-debuginfo-5.4.1-19.1.i586.rpm libQt5DBus-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5DBus-devel-5.4.1-19.1.i586.rpm libQt5DBus-devel-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5DBus-devel-debuginfo-5.4.1-19.1.i586.rpm libQt5DBus-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5DBus5-32bit-5.4.1-19.1.x86_64.rpm libQt5DBus5-5.4.1-19.1.i586.rpm libQt5DBus5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5DBus5-debuginfo-5.4.1-19.1.i586.rpm libQt5Gui-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5Gui-devel-5.4.1-19.1.i586.rpm libQt5Gui-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5Gui5-32bit-5.4.1-19.1.x86_64.rpm libQt5Gui5-5.4.1-19.1.i586.rpm libQt5Gui5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Gui5-debuginfo-5.4.1-19.1.i586.rpm libQt5Network-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5Network-devel-5.4.1-19.1.i586.rpm libQt5Network-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5Network5-32bit-5.4.1-19.1.x86_64.rpm libQt5Network5-5.4.1-19.1.i586.rpm libQt5Network5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Network5-debuginfo-5.4.1-19.1.i586.rpm libQt5OpenGL-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5OpenGL-devel-5.4.1-19.1.i586.rpm libQt5OpenGL-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5OpenGL5-32bit-5.4.1-19.1.x86_64.rpm libQt5OpenGL5-5.4.1-19.1.i586.rpm libQt5OpenGL5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5OpenGL5-debuginfo-5.4.1-19.1.i586.rpm libQt5OpenGLExtensions-devel-static-32bit-5.4.1-19.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.4.1-19.1.i586.rpm libQt5PlatformHeaders-devel-5.4.1-19.1.i586.rpm libQt5PlatformSupport-devel-static-32bit-5.4.1-19.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.4.1-19.1.i586.rpm libQt5PlatformSupport-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5PrintSupport-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5PrintSupport-devel-5.4.1-19.1.i586.rpm libQt5PrintSupport-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5PrintSupport5-32bit-5.4.1-19.1.x86_64.rpm libQt5PrintSupport5-5.4.1-19.1.i586.rpm libQt5PrintSupport5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5PrintSupport5-debuginfo-5.4.1-19.1.i586.rpm libQt5Sql-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql-devel-5.4.1-19.1.i586.rpm libQt5Sql-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5Sql5-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-5.4.1-19.1.i586.rpm libQt5Sql5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-debuginfo-5.4.1-19.1.i586.rpm libQt5Sql5-mysql-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-mysql-5.4.1-19.1.i586.rpm libQt5Sql5-mysql-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.4.1-19.1.i586.rpm libQt5Sql5-postgresql-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-postgresql-5.4.1-19.1.i586.rpm libQt5Sql5-postgresql-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.4.1-19.1.i586.rpm libQt5Sql5-sqlite-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-sqlite-5.4.1-19.1.i586.rpm libQt5Sql5-sqlite-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.4.1-19.1.i586.rpm libQt5Sql5-unixODBC-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-unixODBC-5.4.1-19.1.i586.rpm libQt5Sql5-unixODBC-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.4.1-19.1.i586.rpm libQt5Test-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5Test-devel-5.4.1-19.1.i586.rpm libQt5Test-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5Test5-32bit-5.4.1-19.1.x86_64.rpm libQt5Test5-5.4.1-19.1.i586.rpm libQt5Test5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Test5-debuginfo-5.4.1-19.1.i586.rpm libQt5Widgets-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5Widgets-devel-5.4.1-19.1.i586.rpm libQt5Widgets-private-headers-devel-5.4.1-19.1.noarch.rpm libQt5Widgets5-32bit-5.4.1-19.1.x86_64.rpm libQt5Widgets5-5.4.1-19.1.i586.rpm libQt5Widgets5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Widgets5-debuginfo-5.4.1-19.1.i586.rpm libQt5Xml-devel-32bit-5.4.1-19.1.x86_64.rpm libQt5Xml-devel-5.4.1-19.1.i586.rpm libQt5Xml5-32bit-5.4.1-19.1.x86_64.rpm libQt5Xml5-5.4.1-19.1.i586.rpm libQt5Xml5-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libQt5Xml5-debuginfo-5.4.1-19.1.i586.rpm libqt5-qtbase-5.4.1-19.1.src.rpm libqt5-qtbase-common-devel-5.4.1-19.1.i586.rpm libqt5-qtbase-common-devel-debuginfo-5.4.1-19.1.i586.rpm libqt5-qtbase-debugsource-5.4.1-19.1.i586.rpm libqt5-qtbase-devel-5.4.1-19.1.i586.rpm libqt5-qtbase-doc-5.4.1-19.1.i586.rpm libqt5-qtbase-doc-debuginfo-5.4.1-19.1.i586.rpm libqt5-qtbase-examples-32bit-5.4.1-19.1.x86_64.rpm libqt5-qtbase-examples-5.4.1-19.1.i586.rpm libqt5-qtbase-examples-debuginfo-32bit-5.4.1-19.1.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.4.1-19.1.i586.rpm libqt5-qtbase-platformtheme-gtk2-5.4.1-19.1.i586.rpm libqt5-qtbase-platformtheme-gtk2-debuginfo-5.4.1-19.1.i586.rpm libqt5-qtbase-private-headers-devel-5.4.1-19.1.noarch.rpm libQtQuick5-32bit-5.4.1-8.2.x86_64.rpm libQtQuick5-5.4.1-8.2.i586.rpm libQtQuick5-debuginfo-32bit-5.4.1-8.2.x86_64.rpm libQtQuick5-debuginfo-5.4.1-8.2.i586.rpm libqt5-qtdeclarative-5.4.1-8.2.src.rpm libqt5-qtdeclarative-debugsource-5.4.1-8.2.i586.rpm libqt5-qtdeclarative-devel-32bit-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-devel-5.4.1-8.2.i586.rpm libqt5-qtdeclarative-devel-debuginfo-32bit-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-devel-debuginfo-5.4.1-8.2.i586.rpm libqt5-qtdeclarative-examples-5.4.1-8.2.i586.rpm libqt5-qtdeclarative-examples-debuginfo-5.4.1-8.2.i586.rpm libqt5-qtdeclarative-private-headers-devel-5.4.1-8.2.noarch.rpm libqt5-qtdeclarative-tools-5.4.1-8.2.i586.rpm libqt5-qtdeclarative-tools-debuginfo-5.4.1-8.2.i586.rpm libQt5Location5-32bit-5.4.1-6.1.x86_64.rpm libQt5Location5-5.4.1-6.1.i586.rpm libQt5Location5-debuginfo-32bit-5.4.1-6.1.x86_64.rpm libQt5Location5-debuginfo-5.4.1-6.1.i586.rpm libQt5Positioning5-32bit-5.4.1-6.1.x86_64.rpm libQt5Positioning5-5.4.1-6.1.i586.rpm libQt5Positioning5-debuginfo-32bit-5.4.1-6.1.x86_64.rpm libQt5Positioning5-debuginfo-5.4.1-6.1.i586.rpm libqt5-qtlocation-5.4.1-6.1.src.rpm libqt5-qtlocation-debugsource-5.4.1-6.1.i586.rpm libqt5-qtlocation-devel-32bit-5.4.1-6.1.x86_64.rpm libqt5-qtlocation-devel-5.4.1-6.1.i586.rpm libqt5-qtlocation-examples-5.4.1-6.1.i586.rpm libqt5-qtlocation-examples-debuginfo-5.4.1-6.1.i586.rpm libqt5-qtlocation-private-headers-devel-5.4.1-6.1.noarch.rpm libQt5Sensors5-32bit-5.4.1-6.1.x86_64.rpm libQt5Sensors5-5.4.1-6.1.i586.rpm libQt5Sensors5-debuginfo-32bit-5.4.1-6.1.x86_64.rpm libQt5Sensors5-debuginfo-5.4.1-6.1.i586.rpm libQt5Sensors5-imports-5.4.1-6.1.i586.rpm libQt5Sensors5-imports-debuginfo-5.4.1-6.1.i586.rpm libqt5-qtsensors-5.4.1-6.1.src.rpm libqt5-qtsensors-debugsource-5.4.1-6.1.i586.rpm libqt5-qtsensors-devel-32bit-5.4.1-6.1.x86_64.rpm libqt5-qtsensors-devel-5.4.1-6.1.i586.rpm libqt5-qtsensors-examples-5.4.1-6.1.i586.rpm libqt5-qtsensors-examples-debuginfo-5.4.1-6.1.i586.rpm libqt5-qtsensors-private-headers-devel-5.4.1-6.1.noarch.rpm libQt5WebChannel5-32bit-5.4.1-4.1.x86_64.rpm libQt5WebChannel5-5.4.1-4.1.i586.rpm libQt5WebChannel5-debuginfo-32bit-5.4.1-4.1.x86_64.rpm libQt5WebChannel5-debuginfo-5.4.1-4.1.i586.rpm libQt5WebChannel5-imports-5.4.1-4.1.i586.rpm libQt5WebChannel5-imports-debuginfo-5.4.1-4.1.i586.rpm libqt5-qtwebchannel-5.4.1-4.1.src.rpm libqt5-qtwebchannel-debugsource-5.4.1-4.1.i586.rpm libqt5-qtwebchannel-devel-32bit-5.4.1-4.1.x86_64.rpm libqt5-qtwebchannel-devel-5.4.1-4.1.i586.rpm libqt5-qtwebchannel-examples-5.4.1-4.1.i586.rpm libqt5-qtwebchannel-private-headers-devel-5.4.1-4.1.noarch.rpm libQt5WebKit-private-headers-devel-5.4.1-7.2.noarch.rpm libQt5WebKit5-32bit-5.4.1-7.2.x86_64.rpm libQt5WebKit5-5.4.1-7.2.i586.rpm libQt5WebKit5-debuginfo-32bit-5.4.1-7.2.x86_64.rpm libQt5WebKit5-debuginfo-5.4.1-7.2.i586.rpm libQt5WebKit5-devel-32bit-5.4.1-7.2.x86_64.rpm libQt5WebKit5-devel-5.4.1-7.2.i586.rpm libQt5WebKit5-imports-5.4.1-7.2.i586.rpm libQt5WebKit5-imports-debuginfo-5.4.1-7.2.i586.rpm libQt5WebKitWidgets-devel-32bit-5.4.1-7.2.x86_64.rpm libQt5WebKitWidgets-devel-5.4.1-7.2.i586.rpm libQt5WebKitWidgets-private-headers-devel-5.4.1-7.2.noarch.rpm libQt5WebKitWidgets5-32bit-5.4.1-7.2.x86_64.rpm libQt5WebKitWidgets5-5.4.1-7.2.i586.rpm libQt5WebKitWidgets5-debuginfo-32bit-5.4.1-7.2.x86_64.rpm libQt5WebKitWidgets5-debuginfo-5.4.1-7.2.i586.rpm libqt5-qtwebkit-5.4.1-7.2.src.rpm libqt5-qtwebkit-debugsource-5.4.1-7.2.i586.rpm libQt5WebSockets5-32bit-5.4.1-6.1.x86_64.rpm libQt5WebSockets5-5.4.1-6.1.i586.rpm libQt5WebSockets5-debuginfo-32bit-5.4.1-6.1.x86_64.rpm libQt5WebSockets5-debuginfo-5.4.1-6.1.i586.rpm libQt5WebSockets5-imports-5.4.1-6.1.i586.rpm libQt5WebSockets5-imports-debuginfo-5.4.1-6.1.i586.rpm libqt5-qtwebsockets-5.4.1-6.1.src.rpm libqt5-qtwebsockets-debugsource-5.4.1-6.1.i586.rpm libqt5-qtwebsockets-devel-32bit-5.4.1-6.1.x86_64.rpm libqt5-qtwebsockets-devel-5.4.1-6.1.i586.rpm libqt5-qtwebsockets-examples-5.4.1-6.1.i586.rpm libqt5-qtwebsockets-private-headers-devel-5.4.1-6.1.noarch.rpm libQt5X11Extras5-32bit-5.4.1-6.1.x86_64.rpm libQt5X11Extras5-5.4.1-6.1.i586.rpm libQt5X11Extras5-debuginfo-32bit-5.4.1-6.1.x86_64.rpm libQt5X11Extras5-debuginfo-5.4.1-6.1.i586.rpm libqt5-qtx11extras-5.4.1-6.1.src.rpm libqt5-qtx11extras-debugsource-5.4.1-6.1.i586.rpm libqt5-qtx11extras-devel-32bit-5.4.1-6.1.x86_64.rpm libqt5-qtx11extras-devel-5.4.1-6.1.i586.rpm libQt5XmlPatterns5-32bit-5.4.1-6.1.x86_64.rpm libQt5XmlPatterns5-5.4.1-6.1.i586.rpm libQt5XmlPatterns5-debuginfo-32bit-5.4.1-6.1.x86_64.rpm libQt5XmlPatterns5-debuginfo-5.4.1-6.1.i586.rpm libqt5-qtxmlpatterns-5.4.1-6.1.src.rpm libqt5-qtxmlpatterns-debugsource-5.4.1-6.1.i586.rpm libqt5-qtxmlpatterns-devel-32bit-5.4.1-6.1.x86_64.rpm libqt5-qtxmlpatterns-devel-5.4.1-6.1.i586.rpm libqt5-qtxmlpatterns-examples-5.4.1-6.1.i586.rpm libqt5-qtxmlpatterns-examples-debuginfo-5.4.1-6.1.i586.rpm libqt5-qtxmlpatterns-private-headers-devel-5.4.1-6.1.noarch.rpm plasma-framework-32bit-5.10.0-23.1.x86_64.rpm plasma-framework-5.10.0-23.1.i586.rpm plasma-framework-5.10.0-23.1.src.rpm plasma-framework-components-32bit-5.10.0-23.1.x86_64.rpm plasma-framework-components-5.10.0-23.1.i586.rpm plasma-framework-components-debuginfo-32bit-5.10.0-23.1.x86_64.rpm plasma-framework-components-debuginfo-5.10.0-23.1.i586.rpm plasma-framework-debuginfo-32bit-5.10.0-23.1.x86_64.rpm plasma-framework-debuginfo-5.10.0-23.1.i586.rpm plasma-framework-debugsource-5.10.0-23.1.i586.rpm plasma-framework-devel-32bit-5.10.0-23.1.x86_64.rpm plasma-framework-devel-5.10.0-23.1.i586.rpm plasma-framework-lang-5.10.0-23.1.noarch.rpm plasma-framework-private-32bit-5.10.0-23.1.x86_64.rpm plasma-framework-private-5.10.0-23.1.i586.rpm plasma-framework-private-debuginfo-32bit-5.10.0-23.1.x86_64.rpm plasma-framework-private-debuginfo-5.10.0-23.1.i586.rpm libKF5Solid5-32bit-5.10.0-21.1.x86_64.rpm libKF5Solid5-5.10.0-21.1.i586.rpm libKF5Solid5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5Solid5-debuginfo-5.10.0-21.1.i586.rpm libKF5Solid5-lang-5.10.0-21.1.noarch.rpm solid-5.10.0-21.1.src.rpm solid-debugsource-5.10.0-21.1.i586.rpm solid-devel-32bit-5.10.0-21.1.x86_64.rpm solid-devel-5.10.0-21.1.i586.rpm solid-imports-5.10.0-21.1.i586.rpm solid-imports-debuginfo-5.10.0-21.1.i586.rpm solid-tools-5.10.0-21.1.i586.rpm solid-tools-debuginfo-5.10.0-21.1.i586.rpm libKF5SonnetCore5-32bit-5.10.0-21.3.x86_64.rpm libKF5SonnetCore5-5.10.0-21.3.i586.rpm libKF5SonnetCore5-debuginfo-32bit-5.10.0-21.3.x86_64.rpm libKF5SonnetCore5-debuginfo-5.10.0-21.3.i586.rpm libKF5SonnetCore5-lang-5.10.0-21.3.noarch.rpm libKF5SonnetUi5-32bit-5.10.0-21.3.x86_64.rpm libKF5SonnetUi5-5.10.0-21.3.i586.rpm libKF5SonnetUi5-debuginfo-32bit-5.10.0-21.3.x86_64.rpm libKF5SonnetUi5-debuginfo-5.10.0-21.3.i586.rpm sonnet-5.10.0-21.3.src.rpm sonnet-debugsource-5.10.0-21.3.i586.rpm sonnet-devel-32bit-5.10.0-21.3.x86_64.rpm sonnet-devel-5.10.0-21.3.i586.rpm libKF5ThreadWeaver5-32bit-5.10.0-21.1.x86_64.rpm libKF5ThreadWeaver5-5.10.0-21.1.i586.rpm libKF5ThreadWeaver5-debuginfo-32bit-5.10.0-21.1.x86_64.rpm libKF5ThreadWeaver5-debuginfo-5.10.0-21.1.i586.rpm threadweaver-5.10.0-21.1.src.rpm threadweaver-debugsource-5.10.0-21.1.i586.rpm threadweaver-devel-32bit-5.10.0-21.1.x86_64.rpm threadweaver-devel-5.10.0-21.1.i586.rpm attica-qt5-debugsource-5.10.0-21.1.x86_64.rpm attica-qt5-devel-5.10.0-21.1.x86_64.rpm libKF5Attica5-5.10.0-21.1.x86_64.rpm libKF5Attica5-debuginfo-5.10.0-21.1.x86_64.rpm extra-cmake-modules-5.10.0-21.1.x86_64.rpm frameworkintegration-debugsource-5.10.0-21.1.x86_64.rpm frameworkintegration-devel-5.10.0-21.1.x86_64.rpm frameworkintegration-plugin-5.10.0-21.1.x86_64.rpm frameworkintegration-plugin-debuginfo-5.10.0-21.1.x86_64.rpm libKF5Style5-5.10.0-21.1.x86_64.rpm libKF5Style5-debuginfo-5.10.0-21.1.x86_64.rpm kactivities5-5.10.0-21.1.x86_64.rpm kactivities5-debuginfo-5.10.0-21.1.x86_64.rpm kactivities5-debugsource-5.10.0-21.1.x86_64.rpm kactivities5-devel-5.10.0-21.1.x86_64.rpm kactivities5-imports-5.10.0-21.1.x86_64.rpm kactivities5-imports-debuginfo-5.10.0-21.1.x86_64.rpm libKF5Activities5-5.10.0-21.1.x86_64.rpm libKF5Activities5-debuginfo-5.10.0-21.1.x86_64.rpm kapidox-5.10.0-21.1.x86_64.rpm karchive-debugsource-5.10.0-21.1.x86_64.rpm karchive-devel-5.10.0-21.1.x86_64.rpm libKF5Archive5-5.10.0-21.1.x86_64.rpm libKF5Archive5-debuginfo-5.10.0-21.1.x86_64.rpm kauth-debugsource-5.10.0-21.1.x86_64.rpm kauth-devel-5.10.0-21.1.x86_64.rpm libKF5Auth5-5.10.0-21.1.x86_64.rpm libKF5Auth5-debuginfo-5.10.0-21.1.x86_64.rpm kbookmarks-debugsource-5.10.0-21.1.x86_64.rpm kbookmarks-devel-5.10.0-21.1.x86_64.rpm libKF5Bookmarks5-5.10.0-21.1.x86_64.rpm libKF5Bookmarks5-debuginfo-5.10.0-21.1.x86_64.rpm kcmutils-debugsource-5.10.0-21.1.x86_64.rpm kcmutils-devel-5.10.0-21.1.x86_64.rpm libKF5KCMUtils5-5.10.0-21.1.x86_64.rpm libKF5KCMUtils5-debuginfo-5.10.0-21.1.x86_64.rpm kcodecs-debugsource-5.10.0-21.1.x86_64.rpm kcodecs-devel-5.10.0-21.1.x86_64.rpm libKF5Codecs5-5.10.0-21.1.x86_64.rpm libKF5Codecs5-debuginfo-5.10.0-21.1.x86_64.rpm kcompletion-debugsource-5.10.0-21.1.x86_64.rpm kcompletion-devel-5.10.0-21.1.x86_64.rpm libKF5Completion5-5.10.0-21.1.x86_64.rpm libKF5Completion5-debuginfo-5.10.0-21.1.x86_64.rpm kconf_update5-5.10.0-21.1.x86_64.rpm kconf_update5-debuginfo-5.10.0-21.1.x86_64.rpm kconfig-debugsource-5.10.0-21.1.x86_64.rpm kconfig-devel-5.10.0-21.1.x86_64.rpm kconfig-devel-debuginfo-5.10.0-21.1.x86_64.rpm libKF5ConfigCore5-5.10.0-21.1.x86_64.rpm libKF5ConfigCore5-debuginfo-5.10.0-21.1.x86_64.rpm libKF5ConfigGui5-5.10.0-21.1.x86_64.rpm libKF5ConfigGui5-debuginfo-5.10.0-21.1.x86_64.rpm kconfigwidgets-debugsource-5.10.0-21.1.x86_64.rpm kconfigwidgets-devel-5.10.0-21.1.x86_64.rpm libKF5ConfigWidgets5-5.10.0-21.1.x86_64.rpm libKF5ConfigWidgets5-debuginfo-5.10.0-21.1.x86_64.rpm kcoreaddons-5.10.0-21.1.x86_64.rpm kcoreaddons-debugsource-5.10.0-21.1.x86_64.rpm kcoreaddons-devel-5.10.0-21.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.10.0-21.1.x86_64.rpm libKF5CoreAddons5-5.10.0-21.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.10.0-21.1.x86_64.rpm kcrash-debugsource-5.10.0-21.1.x86_64.rpm kcrash-devel-5.10.0-21.1.x86_64.rpm libKF5Crash5-5.10.0-21.1.x86_64.rpm libKF5Crash5-debuginfo-5.10.0-21.1.x86_64.rpm kdbusaddons-debugsource-5.10.0-21.1.x86_64.rpm kdbusaddons-devel-5.10.0-21.1.x86_64.rpm kdbusaddons-tools-5.10.0-21.1.x86_64.rpm kdbusaddons-tools-debuginfo-5.10.0-21.1.x86_64.rpm libKF5DBusAddons5-5.10.0-21.1.x86_64.rpm libKF5DBusAddons5-debuginfo-5.10.0-21.1.x86_64.rpm kdeclarative-components-5.10.0-21.1.x86_64.rpm kdeclarative-components-debuginfo-5.10.0-21.1.x86_64.rpm kdeclarative-debugsource-5.10.0-21.1.x86_64.rpm kdeclarative-devel-5.10.0-21.1.x86_64.rpm kdeclarative-tools-5.10.0-21.1.x86_64.rpm kdeclarative-tools-debuginfo-5.10.0-21.1.x86_64.rpm libKF5Declarative5-5.10.0-21.1.x86_64.rpm libKF5Declarative5-debuginfo-5.10.0-21.1.x86_64.rpm libKF5QuickAddons5-5.10.0-21.1.x86_64.rpm libKF5QuickAddons5-debuginfo-5.10.0-21.1.x86_64.rpm kded-5.10.0-21.1.x86_64.rpm kded-debuginfo-5.10.0-21.1.x86_64.rpm kded-debugsource-5.10.0-21.1.x86_64.rpm kded-devel-5.10.0-21.1.x86_64.rpm kdelibs4support-5.10.0-21.19.x86_64.rpm kdelibs4support-debuginfo-5.10.0-21.19.x86_64.rpm kdelibs4support-debugsource-5.10.0-21.19.x86_64.rpm kdelibs4support-devel-5.10.0-21.19.x86_64.rpm kssl-5.10.0-21.19.x86_64.rpm kssl-debuginfo-5.10.0-21.19.x86_64.rpm libKF5KDELibs4Support5-5.10.0-21.19.x86_64.rpm libKF5KDELibs4Support5-debuginfo-5.10.0-21.19.x86_64.rpm kdesignerplugin-5.10.0-21.14.x86_64.rpm kdesignerplugin-debuginfo-5.10.0-21.14.x86_64.rpm kdesignerplugin-debugsource-5.10.0-21.14.x86_64.rpm kdesignerplugin-devel-5.10.0-21.14.x86_64.rpm kdesu-debugsource-5.10.0-21.1.x86_64.rpm kdesu-devel-5.10.0-21.1.x86_64.rpm libKF5Su5-5.10.0-21.1.x86_64.rpm libKF5Su5-debuginfo-5.10.0-21.1.x86_64.rpm kdewebkit-debugsource-5.10.0-21.1.x86_64.rpm kdewebkit-devel-5.10.0-21.1.x86_64.rpm libKF5WebKit5-5.10.0-21.1.x86_64.rpm libKF5WebKit5-debuginfo-5.10.0-21.1.x86_64.rpm kdnssd-framework-debugsource-5.10.0-21.1.x86_64.rpm kdnssd-framework-devel-5.10.0-21.1.x86_64.rpm libKF5DNSSD5-5.10.0-21.1.x86_64.rpm libKF5DNSSD5-debuginfo-5.10.0-21.1.x86_64.rpm kdoctools-5.10.0-21.1.x86_64.rpm kdoctools-debuginfo-5.10.0-21.1.x86_64.rpm kdoctools-debugsource-5.10.0-21.1.x86_64.rpm kdoctools-devel-5.10.0-21.1.x86_64.rpm kemoticons-debugsource-5.10.0-21.1.x86_64.rpm kemoticons-devel-5.10.0-21.1.x86_64.rpm libKF5Emoticons5-5.10.0-21.1.x86_64.rpm libKF5Emoticons5-debuginfo-5.10.0-21.1.x86_64.rpm kf5-filesystem-5.6.0-7.1.x86_64.rpm kglobalaccel-debugsource-5.10.0-21.1.x86_64.rpm kglobalaccel-devel-5.10.0-21.1.x86_64.rpm kglobalaccel5-5.10.0-21.1.x86_64.rpm kglobalaccel5-debuginfo-5.10.0-21.1.x86_64.rpm libKF5GlobalAccel5-5.10.0-21.1.x86_64.rpm libKF5GlobalAccel5-debuginfo-5.10.0-21.1.x86_64.rpm kguiaddons-debugsource-5.10.0-21.1.x86_64.rpm kguiaddons-devel-5.10.0-21.1.x86_64.rpm libKF5GuiAddons5-5.10.0-21.1.x86_64.rpm libKF5GuiAddons5-debuginfo-5.10.0-21.1.x86_64.rpm khtml-debugsource-5.10.0-21.1.x86_64.rpm khtml-devel-5.10.0-21.1.x86_64.rpm libKF5KHtml5-5.10.0-21.1.x86_64.rpm libKF5KHtml5-debuginfo-5.10.0-21.1.x86_64.rpm ki18n-debugsource-5.10.0-21.1.x86_64.rpm ki18n-devel-5.10.0-21.1.x86_64.rpm libKF5I18n5-5.10.0-21.1.x86_64.rpm libKF5I18n5-debuginfo-5.10.0-21.1.x86_64.rpm kiconthemes-debugsource-5.10.0-21.1.x86_64.rpm kiconthemes-devel-5.10.0-21.1.x86_64.rpm kiconthemes-devel-debuginfo-5.10.0-21.1.x86_64.rpm libKF5IconThemes5-5.10.0-21.1.x86_64.rpm libKF5IconThemes5-debuginfo-5.10.0-21.1.x86_64.rpm kidletime-debugsource-5.10.0-21.1.x86_64.rpm kidletime-devel-5.10.0-21.1.x86_64.rpm libKF5IdleTime5-5.10.0-21.1.x86_64.rpm libKF5IdleTime5-debuginfo-5.10.0-21.1.x86_64.rpm kimageformats-5.10.0-21.1.x86_64.rpm kimageformats-debuginfo-5.10.0-21.1.x86_64.rpm kimageformats-debugsource-5.10.0-21.1.x86_64.rpm kinit-5.10.0-21.1.x86_64.rpm kinit-debuginfo-5.10.0-21.1.x86_64.rpm kinit-debugsource-5.10.0-21.1.x86_64.rpm kinit-devel-5.10.0-21.1.x86_64.rpm kio-5.10.0-21.4.x86_64.rpm kio-core-5.10.0-21.4.x86_64.rpm kio-core-debuginfo-5.10.0-21.4.x86_64.rpm kio-debuginfo-5.10.0-21.4.x86_64.rpm kio-debugsource-5.10.0-21.4.x86_64.rpm kio-devel-5.10.0-21.4.x86_64.rpm kitemmodels-debugsource-5.10.0-21.1.x86_64.rpm kitemmodels-devel-5.10.0-21.1.x86_64.rpm libKF5ItemModels5-5.10.0-21.1.x86_64.rpm libKF5ItemModels5-debuginfo-5.10.0-21.1.x86_64.rpm kitemviews-debugsource-5.10.0-21.1.x86_64.rpm kitemviews-devel-5.10.0-21.1.x86_64.rpm libKF5ItemViews5-5.10.0-21.1.x86_64.rpm libKF5ItemViews5-debuginfo-5.10.0-21.1.x86_64.rpm kjobwidgets-debugsource-5.10.0-21.1.x86_64.rpm kjobwidgets-devel-5.10.0-21.1.x86_64.rpm libKF5JobWidgets5-5.10.0-21.1.x86_64.rpm libKF5JobWidgets5-debuginfo-5.10.0-21.1.x86_64.rpm kjs-debugsource-5.10.0-21.1.x86_64.rpm kjs-devel-5.10.0-21.1.x86_64.rpm kjs-devel-debuginfo-5.10.0-21.1.x86_64.rpm libKF5JS5-5.10.0-21.1.x86_64.rpm libKF5JS5-debuginfo-5.10.0-21.1.x86_64.rpm libKF5JSApi5-5.10.0-21.1.x86_64.rpm libKF5JSApi5-debuginfo-5.10.0-21.1.x86_64.rpm kjsembed-debugsource-5.10.0-21.1.x86_64.rpm kjsembed-devel-5.10.0-21.1.x86_64.rpm kjsembed-devel-debuginfo-5.10.0-21.1.x86_64.rpm libKF5JsEmbed5-5.10.0-21.1.x86_64.rpm libKF5JsEmbed5-debuginfo-5.10.0-21.1.x86_64.rpm kmediaplayer-debugsource-5.10.0-21.1.x86_64.rpm kmediaplayer-devel-5.10.0-21.1.x86_64.rpm libKF5MediaPlayer5-5.10.0-21.1.x86_64.rpm libKF5MediaPlayer5-debuginfo-5.10.0-21.1.x86_64.rpm knewstuff-debugsource-5.10.0-21.1.x86_64.rpm knewstuff-devel-5.10.0-21.1.x86_64.rpm libKF5NewStuff5-5.10.0-21.1.x86_64.rpm libKF5NewStuff5-debuginfo-5.10.0-21.1.x86_64.rpm knotifications-debugsource-5.10.0-21.1.x86_64.rpm knotifications-devel-5.10.0-21.1.x86_64.rpm libKF5Notifications5-5.10.0-21.1.x86_64.rpm libKF5Notifications5-debuginfo-5.10.0-21.1.x86_64.rpm knotifyconfig-debugsource-5.10.0-21.1.x86_64.rpm knotifyconfig-devel-5.10.0-21.1.x86_64.rpm libKF5NotifyConfig5-5.10.0-21.1.x86_64.rpm libKF5NotifyConfig5-debuginfo-5.10.0-21.1.x86_64.rpm kpackage-5.10.0-15.1.x86_64.rpm kpackage-debuginfo-5.10.0-15.1.x86_64.rpm kpackage-debugsource-5.10.0-15.1.x86_64.rpm kpackage-devel-5.10.0-15.1.x86_64.rpm kparts-debugsource-5.10.0-21.1.x86_64.rpm kparts-devel-5.10.0-21.1.x86_64.rpm libKF5Parts5-5.10.0-21.1.x86_64.rpm libKF5Parts5-debuginfo-5.10.0-21.1.x86_64.rpm kpeople5-5.10.0-8.1.x86_64.rpm kpeople5-debuginfo-5.10.0-8.1.x86_64.rpm kpeople5-debugsource-5.10.0-8.1.x86_64.rpm kpeople5-devel-5.10.0-8.1.x86_64.rpm kplotting-debugsource-5.10.0-21.1.x86_64.rpm kplotting-devel-5.10.0-21.1.x86_64.rpm libKF5Plotting5-5.10.0-21.1.x86_64.rpm libKF5Plotting5-debuginfo-5.10.0-21.1.x86_64.rpm kpty-debugsource-5.10.0-21.1.x86_64.rpm kpty-devel-5.10.0-21.1.x86_64.rpm libKF5Pty5-5.10.0-21.1.x86_64.rpm libKF5Pty5-debuginfo-5.10.0-21.1.x86_64.rpm kross-5.10.0-21.1.x86_64.rpm kross-debuginfo-5.10.0-21.1.x86_64.rpm kross-debugsource-5.10.0-21.1.x86_64.rpm kross-devel-5.10.0-21.1.x86_64.rpm kross-devel-debuginfo-5.10.0-21.1.x86_64.rpm krunner-debugsource-5.10.0-21.1.x86_64.rpm krunner-devel-5.10.0-21.1.x86_64.rpm libKF5Runner5-5.10.0-21.1.x86_64.rpm libKF5Runner5-debuginfo-5.10.0-21.1.x86_64.rpm kservice-5.10.0-21.1.x86_64.rpm kservice-debuginfo-5.10.0-21.1.x86_64.rpm kservice-debugsource-5.10.0-21.1.x86_64.rpm kservice-devel-5.10.0-21.1.x86_64.rpm ktexteditor-5.10.0-21.1.x86_64.rpm ktexteditor-debuginfo-5.10.0-21.1.x86_64.rpm ktexteditor-debugsource-5.10.0-21.1.x86_64.rpm ktexteditor-devel-5.10.0-21.1.x86_64.rpm ktextwidgets-debugsource-5.10.0-21.1.x86_64.rpm ktextwidgets-devel-5.10.0-21.1.x86_64.rpm libKF5TextWidgets5-5.10.0-21.1.x86_64.rpm libKF5TextWidgets5-debuginfo-5.10.0-21.1.x86_64.rpm kunitconversion-debugsource-5.10.0-21.1.x86_64.rpm kunitconversion-devel-5.10.0-21.1.x86_64.rpm libKF5UnitConversion5-5.10.0-21.1.x86_64.rpm libKF5UnitConversion5-debuginfo-5.10.0-21.1.x86_64.rpm kwallet-debugsource-5.10.0-21.1.x86_64.rpm kwallet-devel-5.10.0-21.1.x86_64.rpm kwalletd5-5.10.0-21.1.x86_64.rpm kwalletd5-debuginfo-5.10.0-21.1.x86_64.rpm libKF5Wallet5-5.10.0-21.1.x86_64.rpm libKF5Wallet5-debuginfo-5.10.0-21.1.x86_64.rpm libkwalletbackend5-5-5.10.0-21.1.x86_64.rpm libkwalletbackend5-5-debuginfo-5.10.0-21.1.x86_64.rpm kwidgetsaddons-debugsource-5.10.0-21.1.x86_64.rpm kwidgetsaddons-devel-5.10.0-21.1.x86_64.rpm libKF5WidgetsAddons5-5.10.0-21.1.x86_64.rpm libKF5WidgetsAddons5-debuginfo-5.10.0-21.1.x86_64.rpm kwindowsystem-debugsource-5.10.0-22.1.x86_64.rpm kwindowsystem-devel-5.10.0-22.1.x86_64.rpm libKF5WindowSystem5-5.10.0-22.1.x86_64.rpm libKF5WindowSystem5-debuginfo-5.10.0-22.1.x86_64.rpm kxmlgui-debugsource-5.10.0-21.1.x86_64.rpm kxmlgui-devel-5.10.0-21.1.x86_64.rpm libKF5XmlGui5-5.10.0-21.1.x86_64.rpm libKF5XmlGui5-debuginfo-5.10.0-21.1.x86_64.rpm kxmlrpcclient5-debugsource-5.10.0-8.1.x86_64.rpm kxmlrpcclient5-devel-5.10.0-8.1.x86_64.rpm libKF5XmlRpcClient5-5.10.0-8.1.x86_64.rpm libKF5XmlRpcClient5-debuginfo-5.10.0-8.1.x86_64.rpm libKF5ModemManagerQt-debugsource-5.10.0-21.1.x86_64.rpm libKF5ModemManagerQt-devel-5.10.0-21.1.x86_64.rpm libKF5ModemManagerQt6-5.10.0-21.1.x86_64.rpm libKF5ModemManagerQt6-debuginfo-5.10.0-21.1.x86_64.rpm libKF5NetworkManagerQt-debugsource-5.10.0-21.1.x86_64.rpm libKF5NetworkManagerQt-devel-5.10.0-21.1.x86_64.rpm libKF5NetworkManagerQt6-5.10.0-21.1.x86_64.rpm libKF5NetworkManagerQt6-debuginfo-5.10.0-21.1.x86_64.rpm libQt5Bootstrap-devel-static-5.4.1-19.1.x86_64.rpm libQt5Concurrent-devel-5.4.1-19.1.x86_64.rpm libQt5Concurrent5-5.4.1-19.1.x86_64.rpm libQt5Concurrent5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Core-devel-5.4.1-19.1.x86_64.rpm libQt5Core5-5.4.1-19.1.x86_64.rpm libQt5Core5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5DBus-devel-5.4.1-19.1.x86_64.rpm libQt5DBus-devel-debuginfo-5.4.1-19.1.x86_64.rpm libQt5DBus5-5.4.1-19.1.x86_64.rpm libQt5DBus5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Gui-devel-5.4.1-19.1.x86_64.rpm libQt5Gui5-5.4.1-19.1.x86_64.rpm libQt5Gui5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Network-devel-5.4.1-19.1.x86_64.rpm libQt5Network5-5.4.1-19.1.x86_64.rpm libQt5Network5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5OpenGL-devel-5.4.1-19.1.x86_64.rpm libQt5OpenGL5-5.4.1-19.1.x86_64.rpm libQt5OpenGL5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.4.1-19.1.x86_64.rpm libQt5PlatformHeaders-devel-5.4.1-19.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.4.1-19.1.x86_64.rpm libQt5PrintSupport-devel-5.4.1-19.1.x86_64.rpm libQt5PrintSupport5-5.4.1-19.1.x86_64.rpm libQt5PrintSupport5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Sql-devel-5.4.1-19.1.x86_64.rpm libQt5Sql5-5.4.1-19.1.x86_64.rpm libQt5Sql5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Sql5-mysql-5.4.1-19.1.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Sql5-postgresql-5.4.1-19.1.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Sql5-sqlite-5.4.1-19.1.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Sql5-unixODBC-5.4.1-19.1.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Test-devel-5.4.1-19.1.x86_64.rpm libQt5Test5-5.4.1-19.1.x86_64.rpm libQt5Test5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Widgets-devel-5.4.1-19.1.x86_64.rpm libQt5Widgets5-5.4.1-19.1.x86_64.rpm libQt5Widgets5-debuginfo-5.4.1-19.1.x86_64.rpm libQt5Xml-devel-5.4.1-19.1.x86_64.rpm libQt5Xml5-5.4.1-19.1.x86_64.rpm libQt5Xml5-debuginfo-5.4.1-19.1.x86_64.rpm libqt5-qtbase-common-devel-5.4.1-19.1.x86_64.rpm libqt5-qtbase-common-devel-debuginfo-5.4.1-19.1.x86_64.rpm libqt5-qtbase-debugsource-5.4.1-19.1.x86_64.rpm libqt5-qtbase-devel-5.4.1-19.1.x86_64.rpm libqt5-qtbase-doc-5.4.1-19.1.x86_64.rpm libqt5-qtbase-doc-debuginfo-5.4.1-19.1.x86_64.rpm libqt5-qtbase-examples-5.4.1-19.1.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.4.1-19.1.x86_64.rpm libqt5-qtbase-platformtheme-gtk2-5.4.1-19.1.x86_64.rpm libqt5-qtbase-platformtheme-gtk2-debuginfo-5.4.1-19.1.x86_64.rpm libQtQuick5-5.4.1-8.2.x86_64.rpm libQtQuick5-debuginfo-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-debugsource-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-devel-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-devel-debuginfo-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-examples-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-examples-debuginfo-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-tools-5.4.1-8.2.x86_64.rpm libqt5-qtdeclarative-tools-debuginfo-5.4.1-8.2.x86_64.rpm libQt5Location5-5.4.1-6.1.x86_64.rpm libQt5Location5-debuginfo-5.4.1-6.1.x86_64.rpm libQt5Positioning5-5.4.1-6.1.x86_64.rpm libQt5Positioning5-debuginfo-5.4.1-6.1.x86_64.rpm libqt5-qtlocation-debugsource-5.4.1-6.1.x86_64.rpm libqt5-qtlocation-devel-5.4.1-6.1.x86_64.rpm libqt5-qtlocation-examples-5.4.1-6.1.x86_64.rpm libqt5-qtlocation-examples-debuginfo-5.4.1-6.1.x86_64.rpm libQt5Sensors5-5.4.1-6.1.x86_64.rpm libQt5Sensors5-debuginfo-5.4.1-6.1.x86_64.rpm libQt5Sensors5-imports-5.4.1-6.1.x86_64.rpm libQt5Sensors5-imports-debuginfo-5.4.1-6.1.x86_64.rpm libqt5-qtsensors-debugsource-5.4.1-6.1.x86_64.rpm libqt5-qtsensors-devel-5.4.1-6.1.x86_64.rpm libqt5-qtsensors-examples-5.4.1-6.1.x86_64.rpm libqt5-qtsensors-examples-debuginfo-5.4.1-6.1.x86_64.rpm libQt5WebChannel5-5.4.1-4.1.x86_64.rpm libQt5WebChannel5-debuginfo-5.4.1-4.1.x86_64.rpm libQt5WebChannel5-imports-5.4.1-4.1.x86_64.rpm libQt5WebChannel5-imports-debuginfo-5.4.1-4.1.x86_64.rpm libqt5-qtwebchannel-debugsource-5.4.1-4.1.x86_64.rpm libqt5-qtwebchannel-devel-5.4.1-4.1.x86_64.rpm libqt5-qtwebchannel-examples-5.4.1-4.1.x86_64.rpm libQt5WebKit5-5.4.1-7.2.x86_64.rpm libQt5WebKit5-debuginfo-5.4.1-7.2.x86_64.rpm libQt5WebKit5-devel-5.4.1-7.2.x86_64.rpm libQt5WebKit5-imports-5.4.1-7.2.x86_64.rpm libQt5WebKit5-imports-debuginfo-5.4.1-7.2.x86_64.rpm libQt5WebKitWidgets-devel-5.4.1-7.2.x86_64.rpm libQt5WebKitWidgets5-5.4.1-7.2.x86_64.rpm libQt5WebKitWidgets5-debuginfo-5.4.1-7.2.x86_64.rpm libqt5-qtwebkit-debugsource-5.4.1-7.2.x86_64.rpm libQt5WebSockets5-5.4.1-6.1.x86_64.rpm libQt5WebSockets5-debuginfo-5.4.1-6.1.x86_64.rpm libQt5WebSockets5-imports-5.4.1-6.1.x86_64.rpm libQt5WebSockets5-imports-debuginfo-5.4.1-6.1.x86_64.rpm libqt5-qtwebsockets-debugsource-5.4.1-6.1.x86_64.rpm libqt5-qtwebsockets-devel-5.4.1-6.1.x86_64.rpm libqt5-qtwebsockets-examples-5.4.1-6.1.x86_64.rpm libQt5X11Extras5-5.4.1-6.1.x86_64.rpm libQt5X11Extras5-debuginfo-5.4.1-6.1.x86_64.rpm libqt5-qtx11extras-debugsource-5.4.1-6.1.x86_64.rpm libqt5-qtx11extras-devel-5.4.1-6.1.x86_64.rpm libQt5XmlPatterns5-5.4.1-6.1.x86_64.rpm libQt5XmlPatterns5-debuginfo-5.4.1-6.1.x86_64.rpm libqt5-qtxmlpatterns-debugsource-5.4.1-6.1.x86_64.rpm libqt5-qtxmlpatterns-devel-5.4.1-6.1.x86_64.rpm libqt5-qtxmlpatterns-examples-5.4.1-6.1.x86_64.rpm libqt5-qtxmlpatterns-examples-debuginfo-5.4.1-6.1.x86_64.rpm plasma-framework-5.10.0-23.1.x86_64.rpm plasma-framework-components-5.10.0-23.1.x86_64.rpm plasma-framework-components-debuginfo-5.10.0-23.1.x86_64.rpm plasma-framework-debuginfo-5.10.0-23.1.x86_64.rpm plasma-framework-debugsource-5.10.0-23.1.x86_64.rpm plasma-framework-devel-5.10.0-23.1.x86_64.rpm plasma-framework-private-5.10.0-23.1.x86_64.rpm plasma-framework-private-debuginfo-5.10.0-23.1.x86_64.rpm libKF5Solid5-5.10.0-21.1.x86_64.rpm libKF5Solid5-debuginfo-5.10.0-21.1.x86_64.rpm solid-debugsource-5.10.0-21.1.x86_64.rpm solid-devel-5.10.0-21.1.x86_64.rpm solid-imports-5.10.0-21.1.x86_64.rpm solid-imports-debuginfo-5.10.0-21.1.x86_64.rpm solid-tools-5.10.0-21.1.x86_64.rpm solid-tools-debuginfo-5.10.0-21.1.x86_64.rpm libKF5SonnetCore5-5.10.0-21.3.x86_64.rpm libKF5SonnetCore5-debuginfo-5.10.0-21.3.x86_64.rpm libKF5SonnetUi5-5.10.0-21.3.x86_64.rpm libKF5SonnetUi5-debuginfo-5.10.0-21.3.x86_64.rpm sonnet-debugsource-5.10.0-21.3.x86_64.rpm sonnet-devel-5.10.0-21.3.x86_64.rpm libKF5ThreadWeaver5-5.10.0-21.1.x86_64.rpm libKF5ThreadWeaver5-debuginfo-5.10.0-21.1.x86_64.rpm threadweaver-debugsource-5.10.0-21.1.x86_64.rpm threadweaver-devel-5.10.0-21.1.x86_64.rpm openSUSE-2015-368 Recommended update for fetchmsttfonts moderate openSUSE 13.2 Update This update of fetchmsttfonts removes the server "voxel" from the download rotation list, as it is not present anymore. fetchmsttfonts-11.4-17.3.1.noarch.rpm fetchmsttfonts-11.4-17.3.1.src.rpm openSUSE-2015-365 Security update for docker moderate openSUSE 13.2 Update docker was updated to version 1.6.1 to fix several security and non-security issues. - Updated to version 1.6.1 (2015-05-07) [bnc#930235] * Security - Fix read/write /proc paths (CVE-2015-3630) - Prohibit VOLUME /proc and VOLUME / (CVE-2015-3631) - Fix opening of file-descriptor 1 (CVE-2015-3627) - Fix symlink traversal on container respawn allowing local privilege escalation (CVE-2015-3629) - Prohibit mount of /sys * Runtime - Update Apparmor policy to not allow mounts - Updated libcontainer-apparmor-fixes.patch: adapt patch to reflect changes introduced by docker 1.6.1 docker-1.6.1-28.1.src.rpm docker-1.6.1-28.1.x86_64.rpm docker-bash-completion-1.6.1-28.1.noarch.rpm docker-debuginfo-1.6.1-28.1.x86_64.rpm docker-debugsource-1.6.1-28.1.x86_64.rpm docker-zsh-completion-1.6.1-28.1.noarch.rpm openSUSE-2015-366 Security update for clamav moderate openSUSE 13.2 Update The ClamAV antivirus engine was updated to version 0.98.7 to fix several security and non-security issues. The following vulnerabilities were fixed (bsc#929192): * CVE-2015-2170: Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. * CVE-2015-2221: Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. * CVE-2015-2222: Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. * CVE-2015-2668: Fix an infinite loop condition on a crafted "xz" archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. * CVE-2015-2305: Apply upstream patch for possible heap overflow in Henry Spencer's regex library. The following bugfixes were applyed (bsc#929192): * Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong. * Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior. * Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior. * Fix compilation error after ./configure --disable-pthreads. Reported and fix suggested by John E. Krokes. * Fix segfault scanning certain HTML files. Reported with sample by Kai Risku. * Improve detections within xar/pkg files. * Improvements to PDF processing: decryption, escape sequence handling, and file property collection. * Scanning/analysis of additional Microsoft Office 2003 XML format. clamav-0.98.7-2.16.1.i586.rpm clamav-0.98.7-2.16.1.src.rpm clamav-debuginfo-0.98.7-2.16.1.i586.rpm clamav-debugsource-0.98.7-2.16.1.i586.rpm clamav-0.98.7-2.16.1.x86_64.rpm clamav-debuginfo-0.98.7-2.16.1.x86_64.rpm clamav-debugsource-0.98.7-2.16.1.x86_64.rpm openSUSE-2015-376 Security update for quassel moderate openSUSE 13.2 Update The distributed IRC client quassel was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3427: The SQL injection fix for CVE-2013-4422 was incomplete (boo#928728) quassel-0.10.0-3.10.1.src.rpm quassel-base-0.10.0-3.10.1.i586.rpm quassel-client-0.10.0-3.10.1.i586.rpm quassel-client-debuginfo-0.10.0-3.10.1.i586.rpm quassel-core-0.10.0-3.10.1.i586.rpm quassel-core-debuginfo-0.10.0-3.10.1.i586.rpm quassel-debugsource-0.10.0-3.10.1.i586.rpm quassel-mono-0.10.0-3.10.1.i586.rpm quassel-mono-debuginfo-0.10.0-3.10.1.i586.rpm quassel-base-0.10.0-3.10.1.x86_64.rpm quassel-client-0.10.0-3.10.1.x86_64.rpm quassel-client-debuginfo-0.10.0-3.10.1.x86_64.rpm quassel-core-0.10.0-3.10.1.x86_64.rpm quassel-core-debuginfo-0.10.0-3.10.1.x86_64.rpm quassel-debugsource-0.10.0-3.10.1.x86_64.rpm quassel-mono-0.10.0-3.10.1.x86_64.rpm quassel-mono-debuginfo-0.10.0-3.10.1.x86_64.rpm openSUSE-2015-383 Security update for glibc, glibc-testsuite, glibc-utils, glibc.i686 moderate openSUSE 13.2 Update glibc was updated to fix security issues and bugs: - Separate internal state between getXXent and getXXbyYY NSS calls (CVE-2014-8121, bsc#918187, BZ #18007) - Fix read past end of pattern in fnmatch (bsc#920338, BZ #17062, BZ #18032, BZ #18036) - Fix buffer overflow in nss_dns (CVE-2015-1781, bsc#927080, BZ #18287) Also this bug got fixed: - Simplify handling of nameserver configuration in resolver (bsc#917539) glibc-testsuite-2.19-16.15.2.src.rpm glibc-utils-2.19-16.15.1.i586.rpm glibc-utils-2.19-16.15.1.src.rpm glibc-utils-32bit-2.19-16.15.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.15.1.i586.rpm glibc-utils-debuginfo-32bit-2.19-16.15.1.x86_64.rpm glibc-utils-debugsource-2.19-16.15.1.i586.rpm glibc-2.19-16.15.1.i686.rpm glibc-2.19-16.15.1.nosrc.rpm glibc-32bit-2.19-16.15.1.x86_64.rpm glibc-debuginfo-2.19-16.15.1.i686.rpm glibc-debuginfo-32bit-2.19-16.15.1.x86_64.rpm glibc-debugsource-2.19-16.15.1.i686.rpm glibc-devel-2.19-16.15.1.i686.rpm glibc-devel-32bit-2.19-16.15.1.x86_64.rpm glibc-devel-debuginfo-2.19-16.15.1.i686.rpm glibc-devel-debuginfo-32bit-2.19-16.15.1.x86_64.rpm glibc-devel-static-2.19-16.15.1.i686.rpm glibc-devel-static-32bit-2.19-16.15.1.x86_64.rpm glibc-locale-2.19-16.15.1.i686.rpm glibc-locale-32bit-2.19-16.15.1.x86_64.rpm glibc-locale-debuginfo-2.19-16.15.1.i686.rpm glibc-locale-debuginfo-32bit-2.19-16.15.1.x86_64.rpm glibc-profile-2.19-16.15.1.i686.rpm glibc-profile-32bit-2.19-16.15.1.x86_64.rpm glibc-2.19-16.15.1.i586.rpm glibc-2.19-16.15.1.src.rpm glibc-debuginfo-2.19-16.15.1.i586.rpm glibc-debugsource-2.19-16.15.1.i586.rpm glibc-devel-2.19-16.15.1.i586.rpm glibc-devel-debuginfo-2.19-16.15.1.i586.rpm glibc-devel-static-2.19-16.15.1.i586.rpm glibc-extra-2.19-16.15.1.i586.rpm glibc-extra-debuginfo-2.19-16.15.1.i586.rpm glibc-html-2.19-16.15.1.noarch.rpm glibc-i18ndata-2.19-16.15.1.noarch.rpm glibc-info-2.19-16.15.1.noarch.rpm glibc-locale-2.19-16.15.1.i586.rpm glibc-locale-debuginfo-2.19-16.15.1.i586.rpm glibc-obsolete-2.19-16.15.1.i586.rpm glibc-obsolete-debuginfo-2.19-16.15.1.i586.rpm glibc-profile-2.19-16.15.1.i586.rpm nscd-2.19-16.15.1.i586.rpm nscd-debuginfo-2.19-16.15.1.i586.rpm glibc-utils-2.19-16.15.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.15.1.x86_64.rpm glibc-utils-debugsource-2.19-16.15.1.x86_64.rpm glibc-2.19-16.15.1.x86_64.rpm glibc-debuginfo-2.19-16.15.1.x86_64.rpm glibc-debugsource-2.19-16.15.1.x86_64.rpm glibc-devel-2.19-16.15.1.x86_64.rpm glibc-devel-debuginfo-2.19-16.15.1.x86_64.rpm glibc-devel-static-2.19-16.15.1.x86_64.rpm glibc-extra-2.19-16.15.1.x86_64.rpm glibc-extra-debuginfo-2.19-16.15.1.x86_64.rpm glibc-locale-2.19-16.15.1.x86_64.rpm glibc-locale-debuginfo-2.19-16.15.1.x86_64.rpm glibc-profile-2.19-16.15.1.x86_64.rpm nscd-2.19-16.15.1.x86_64.rpm nscd-debuginfo-2.19-16.15.1.x86_64.rpm openSUSE-2015-367 Recommended update for i3lock moderate openSUSE 13.2 Update This update adds xdpyinfo as a missing dependency to the i3lock-xlock-compat package. (boo#930330) i3lock-2.5-3.3.1.i586.rpm i3lock-2.5-3.3.1.src.rpm i3lock-debuginfo-2.5-3.3.1.i586.rpm i3lock-debugsource-2.5-3.3.1.i586.rpm i3lock-xlock-compat-2.5-3.3.1.i586.rpm i3lock-2.5-3.3.1.x86_64.rpm i3lock-debuginfo-2.5-3.3.1.x86_64.rpm i3lock-debugsource-2.5-3.3.1.x86_64.rpm i3lock-xlock-compat-2.5-3.3.1.x86_64.rpm openSUSE-2015-381 Recommended update for coreutils moderate openSUSE 13.2 Update coreutils was updated to fix a bug in 'sort': Fixed memory handling error with case insensitive sort using UTF-8 (boo#928749). coreutils-testsuite-8.23-2.9.1.i586.rpm coreutils-testsuite-8.23-2.9.1.src.rpm coreutils-8.23-2.9.1.i586.rpm coreutils-8.23-2.9.1.src.rpm coreutils-debuginfo-8.23-2.9.1.i586.rpm coreutils-debugsource-8.23-2.9.1.i586.rpm coreutils-lang-8.23-2.9.1.noarch.rpm coreutils-testsuite-8.23-2.9.1.x86_64.rpm coreutils-8.23-2.9.1.x86_64.rpm coreutils-debuginfo-8.23-2.9.1.x86_64.rpm coreutils-debugsource-8.23-2.9.1.x86_64.rpm openSUSE-2015-377 Security update for LibVNCServer moderate openSUSE 13.2 Update LibVNCServer was updated to version 0.9.10 to fix several security and non-security issues. The following issues were fixed: - Remove xorg-x11-devel from buildRequires, X libraries are not directly used/linked - libvncserver-0.9.10-ossl.patch: Update, do not RAND_load_file("/dev/urandom", 1024) if the the PRNG is already seeded. (It always is on linux) - Update to version 0.9.10 + Moved the whole project from sourceforge to https://libvnc.github.io/. + Cleaned out the autotools build system which now uses autoreconf. + Updated noVNC HTML5 client to latest version. + Split out x11vnc sources into separate repository at https://github.com/LibVNC/x11vnc + Split out vncterm sources into separate repository at https://github.com/LibVNC/vncterm + Split out VisualNaCro sources into separate repository at https://github.com/LibVNC/VisualNaCro + Merged Debian patches. + Fixed some security-related buffer overflow cases. + Added compatibility headers to make LibVNCServer/LibVNCClient build on native Windows 8. + Update LZO to version 2.07, fixing CVE-2014-4607. + Merged patches from KDE/krfb. + Can now do IPv6 without IPv4. + Fixed a use-after-free issue in scale.c. - Update Url and download source to new project home - Remove LibVNCServer-0.9.9-no_x11vnc.patch; upstream splited it out of main tarball - Rebase libvncserver-ossl.patch to upstream changes > libvncserver-0.9.10-ossl.patch - Remove linuxvnc subpackage; like x11vnc, it has been splited out but is depreciated and unmaintained. LibVNCServer-0.9.10-10.4.1.src.rpm LibVNCServer-debugsource-0.9.10-10.4.1.i586.rpm LibVNCServer-devel-0.9.10-10.4.1.i586.rpm libvncclient0-0.9.10-10.4.1.i586.rpm libvncclient0-debuginfo-0.9.10-10.4.1.i586.rpm libvncserver0-0.9.10-10.4.1.i586.rpm libvncserver0-debuginfo-0.9.10-10.4.1.i586.rpm LibVNCServer-debugsource-0.9.10-10.4.1.x86_64.rpm LibVNCServer-devel-0.9.10-10.4.1.x86_64.rpm libvncclient0-0.9.10-10.4.1.x86_64.rpm libvncclient0-debuginfo-0.9.10-10.4.1.x86_64.rpm libvncserver0-0.9.10-10.4.1.x86_64.rpm libvncserver0-debuginfo-0.9.10-10.4.1.x86_64.rpm openSUSE-2015-378 Security update for libraw moderate openSUSE 13.2 Update The libraw library was updated to fix one security issue. The following vulnerability was fixed: * boo#930683: CVE-2015-3885: dcraw/libraw: input sanitization errors libraw-0.16.0-2.3.1.src.rpm libraw-debugsource-0.16.0-2.3.1.i586.rpm libraw-devel-0.16.0-2.3.1.i586.rpm libraw-devel-static-0.16.0-2.3.1.i586.rpm libraw-tools-0.16.0-2.3.1.i586.rpm libraw-tools-debuginfo-0.16.0-2.3.1.i586.rpm libraw10-0.16.0-2.3.1.i586.rpm libraw10-debuginfo-0.16.0-2.3.1.i586.rpm libraw-debugsource-0.16.0-2.3.1.x86_64.rpm libraw-devel-0.16.0-2.3.1.x86_64.rpm libraw-devel-static-0.16.0-2.3.1.x86_64.rpm libraw-tools-0.16.0-2.3.1.x86_64.rpm libraw-tools-debuginfo-0.16.0-2.3.1.x86_64.rpm libraw10-0.16.0-2.3.1.x86_64.rpm libraw10-debuginfo-0.16.0-2.3.1.x86_64.rpm openSUSE-2015-364 Security update for qemu important openSUSE 13.2 Update Qemu was updated to v2.1.3: See http://wiki.qemu-project.org/ChangeLog/2.1 for more information. This update includes a security fix: * CVE-2015-3456: Fixed a buffer overflow in the floppy drive emulation, which could be used to denial of service attacks or potential code execution against the host. libcacard-2.1.3-7.1.src.rpm libcacard-debugsource-2.1.3-7.1.i586.rpm libcacard-devel-2.1.3-7.1.i586.rpm libcacard0-2.1.3-7.1.i586.rpm libcacard0-debuginfo-2.1.3-7.1.i586.rpm qemu-linux-user-2.1.3-7.1.i586.rpm qemu-linux-user-2.1.3-7.1.src.rpm qemu-linux-user-debuginfo-2.1.3-7.1.i586.rpm qemu-linux-user-debugsource-2.1.3-7.1.i586.rpm qemu-2.1.3-7.2.i586.rpm qemu-2.1.3-7.2.src.rpm qemu-arm-2.1.3-7.2.i586.rpm qemu-arm-debuginfo-2.1.3-7.2.i586.rpm qemu-block-curl-2.1.3-7.2.i586.rpm qemu-block-curl-debuginfo-2.1.3-7.2.i586.rpm qemu-debugsource-2.1.3-7.2.i586.rpm qemu-extra-2.1.3-7.2.i586.rpm qemu-extra-debuginfo-2.1.3-7.2.i586.rpm qemu-guest-agent-2.1.3-7.2.i586.rpm qemu-guest-agent-debuginfo-2.1.3-7.2.i586.rpm qemu-ipxe-1.0.0-7.2.noarch.rpm qemu-ksm-2.1.3-7.2.i586.rpm qemu-kvm-2.1.3-7.2.i586.rpm qemu-lang-2.1.3-7.2.i586.rpm qemu-ppc-2.1.3-7.2.i586.rpm qemu-ppc-debuginfo-2.1.3-7.2.i586.rpm qemu-s390-2.1.3-7.2.i586.rpm qemu-s390-debuginfo-2.1.3-7.2.i586.rpm qemu-seabios-1.7.5-7.2.noarch.rpm qemu-sgabios-8-7.2.noarch.rpm qemu-tools-2.1.3-7.2.i586.rpm qemu-tools-debuginfo-2.1.3-7.2.i586.rpm qemu-vgabios-1.7.5-7.2.noarch.rpm qemu-x86-2.1.3-7.2.i586.rpm qemu-x86-debuginfo-2.1.3-7.2.i586.rpm libcacard-debugsource-2.1.3-7.1.x86_64.rpm libcacard-devel-2.1.3-7.1.x86_64.rpm libcacard0-2.1.3-7.1.x86_64.rpm libcacard0-debuginfo-2.1.3-7.1.x86_64.rpm qemu-linux-user-2.1.3-7.1.x86_64.rpm qemu-linux-user-debuginfo-2.1.3-7.1.x86_64.rpm qemu-linux-user-debugsource-2.1.3-7.1.x86_64.rpm qemu-2.1.3-7.2.x86_64.rpm qemu-arm-2.1.3-7.2.x86_64.rpm qemu-arm-debuginfo-2.1.3-7.2.x86_64.rpm qemu-block-curl-2.1.3-7.2.x86_64.rpm qemu-block-curl-debuginfo-2.1.3-7.2.x86_64.rpm qemu-debugsource-2.1.3-7.2.x86_64.rpm qemu-extra-2.1.3-7.2.x86_64.rpm qemu-extra-debuginfo-2.1.3-7.2.x86_64.rpm qemu-guest-agent-2.1.3-7.2.x86_64.rpm qemu-guest-agent-debuginfo-2.1.3-7.2.x86_64.rpm qemu-ksm-2.1.3-7.2.x86_64.rpm qemu-kvm-2.1.3-7.2.x86_64.rpm qemu-lang-2.1.3-7.2.x86_64.rpm qemu-ppc-2.1.3-7.2.x86_64.rpm qemu-ppc-debuginfo-2.1.3-7.2.x86_64.rpm qemu-s390-2.1.3-7.2.x86_64.rpm qemu-s390-debuginfo-2.1.3-7.2.x86_64.rpm qemu-tools-2.1.3-7.2.x86_64.rpm qemu-tools-debuginfo-2.1.3-7.2.x86_64.rpm qemu-x86-2.1.3-7.2.x86_64.rpm qemu-x86-debuginfo-2.1.3-7.2.x86_64.rpm openSUSE-2015-374 Security update for MozillaThunderbird moderate openSUSE 13.2 Update The Mozilla Thunderbird email, news, and chat client was updated to version 31.7.0 to fix several security issues. The following vulnerabilities were fixed (bnc#930622): * MFSA 2015-46/CVE-2015-2708 Miscellaneous memory safety hazards * MFSA 2015-47/CVE-2015-0797 (bmo#1080995) Buffer overflow parsing H.264 video with Linux Gstreamer * MFSA 2015-48/CVE-2015-2710 (bmo#1149542) Buffer overflow with SVG content and CSS * MFSA 2015-51/CVE-2015-2713 (bmo#1153478) Use-after-free during text processing with vertical text enabled * MFSA 2015-54/CVE-2015-2716 (bmo#1140537) Buffer overflow when parsing compressed XML * MFSA 2015-57/CVE-2011-3079 (bmo#1087565) Privilege escalation through IPC channel messages MozillaThunderbird-31.7.0-18.1.i586.rpm MozillaThunderbird-31.7.0-18.1.src.rpm MozillaThunderbird-buildsymbols-31.7.0-18.1.i586.rpm MozillaThunderbird-debuginfo-31.7.0-18.1.i586.rpm MozillaThunderbird-debugsource-31.7.0-18.1.i586.rpm MozillaThunderbird-devel-31.7.0-18.1.i586.rpm MozillaThunderbird-translations-common-31.7.0-18.1.i586.rpm MozillaThunderbird-translations-other-31.7.0-18.1.i586.rpm MozillaThunderbird-31.7.0-18.1.x86_64.rpm MozillaThunderbird-buildsymbols-31.7.0-18.1.x86_64.rpm MozillaThunderbird-debuginfo-31.7.0-18.1.x86_64.rpm MozillaThunderbird-debugsource-31.7.0-18.1.x86_64.rpm MozillaThunderbird-devel-31.7.0-18.1.x86_64.rpm MozillaThunderbird-translations-common-31.7.0-18.1.x86_64.rpm MozillaThunderbird-translations-other-31.7.0-18.1.x86_64.rpm openSUSE-2015-375 Security update for MozillaFirefox moderate openSUSE 13.2 Update The Mozilla Firefox web browser was updated to version 38.0.1 to fix several security and non-security issues. This update also includes a Mozilla Network Security Services (NSS) update to version 3.18.1. The following vulnerabilities and issues were fixed: Changes in Mozilla Firefox: - update to Firefox 38.0.1 stability and regression fixes * Systems with first generation NVidia Optimus graphics cards may crash on start-up * Users who import cookies from Google Chrome can end up with broken websites * Large animated images may fail to play and may stop other images from loading - update to Firefox 38.0 (bnc#930622) * New tab-based preferences * Ruby annotation support * more info: https://www.mozilla.org/en-US/firefox/38.0/releasenotes/ security fixes: * MFSA 2015-46/CVE-2015-2708/CVE-2015-2709 Miscellaneous memory safety hazards * MFSA 2015-47/VE-2015-0797 (bmo#1080995) Buffer overflow parsing H.264 video with Linux Gstreamer * MFSA 2015-48/CVE-2015-2710 (bmo#1149542) Buffer overflow with SVG content and CSS * MFSA 2015-49/CVE-2015-2711 (bmo#1113431) Referrer policy ignored when links opened by middle-click and context menu * MFSA 2015-50/CVE-2015-2712 (bmo#1152280) Out-of-bounds read and write in asm.js validation * MFSA 2015-51/CVE-2015-2713 (bmo#1153478) Use-after-free during text processing with vertical text enabled * MFSA 2015-53/CVE-2015-2715 (bmo#988698) Use-after-free due to Media Decoder Thread creation during shutdown * MFSA 2015-54/CVE-2015-2716 (bmo#1140537) Buffer overflow when parsing compressed XML * MFSA 2015-55/CVE-2015-2717 (bmo#1154683) Buffer overflow and out-of-bounds read while parsing MP4 video metadata * MFSA 2015-56/CVE-2015-2718 (bmo#1146724) Untrusted site hosting trusted page can intercept webchannel responses * MFSA 2015-57/CVE-2011-3079 (bmo#1087565) Privilege escalation through IPC channel messages Changes in Mozilla NSS: - update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4 - update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options -C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt MozillaFirefox-38.0.1-30.1.i586.rpm MozillaFirefox-38.0.1-30.1.src.rpm MozillaFirefox-branding-upstream-38.0.1-30.1.i586.rpm MozillaFirefox-buildsymbols-38.0.1-30.1.i586.rpm MozillaFirefox-debuginfo-38.0.1-30.1.i586.rpm MozillaFirefox-debugsource-38.0.1-30.1.i586.rpm MozillaFirefox-devel-38.0.1-30.1.i586.rpm MozillaFirefox-translations-common-38.0.1-30.1.i586.rpm MozillaFirefox-translations-other-38.0.1-30.1.i586.rpm libfreebl3-3.18.1-12.1.i586.rpm libfreebl3-32bit-3.18.1-12.1.x86_64.rpm libfreebl3-debuginfo-3.18.1-12.1.i586.rpm libfreebl3-debuginfo-32bit-3.18.1-12.1.x86_64.rpm libsoftokn3-3.18.1-12.1.i586.rpm libsoftokn3-32bit-3.18.1-12.1.x86_64.rpm libsoftokn3-debuginfo-3.18.1-12.1.i586.rpm libsoftokn3-debuginfo-32bit-3.18.1-12.1.x86_64.rpm mozilla-nss-3.18.1-12.1.i586.rpm mozilla-nss-3.18.1-12.1.src.rpm mozilla-nss-32bit-3.18.1-12.1.x86_64.rpm mozilla-nss-certs-3.18.1-12.1.i586.rpm mozilla-nss-certs-32bit-3.18.1-12.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.18.1-12.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.18.1-12.1.x86_64.rpm mozilla-nss-debuginfo-3.18.1-12.1.i586.rpm mozilla-nss-debuginfo-32bit-3.18.1-12.1.x86_64.rpm mozilla-nss-debugsource-3.18.1-12.1.i586.rpm mozilla-nss-devel-3.18.1-12.1.i586.rpm mozilla-nss-sysinit-3.18.1-12.1.i586.rpm mozilla-nss-sysinit-32bit-3.18.1-12.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.18.1-12.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.18.1-12.1.x86_64.rpm mozilla-nss-tools-3.18.1-12.1.i586.rpm mozilla-nss-tools-debuginfo-3.18.1-12.1.i586.rpm MozillaFirefox-38.0.1-30.1.x86_64.rpm MozillaFirefox-branding-upstream-38.0.1-30.1.x86_64.rpm MozillaFirefox-buildsymbols-38.0.1-30.1.x86_64.rpm MozillaFirefox-debuginfo-38.0.1-30.1.x86_64.rpm MozillaFirefox-debugsource-38.0.1-30.1.x86_64.rpm MozillaFirefox-devel-38.0.1-30.1.x86_64.rpm MozillaFirefox-translations-common-38.0.1-30.1.x86_64.rpm MozillaFirefox-translations-other-38.0.1-30.1.x86_64.rpm libfreebl3-3.18.1-12.1.x86_64.rpm libfreebl3-debuginfo-3.18.1-12.1.x86_64.rpm libsoftokn3-3.18.1-12.1.x86_64.rpm libsoftokn3-debuginfo-3.18.1-12.1.x86_64.rpm mozilla-nss-3.18.1-12.1.x86_64.rpm mozilla-nss-certs-3.18.1-12.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.18.1-12.1.x86_64.rpm mozilla-nss-debuginfo-3.18.1-12.1.x86_64.rpm mozilla-nss-debugsource-3.18.1-12.1.x86_64.rpm mozilla-nss-devel-3.18.1-12.1.x86_64.rpm mozilla-nss-sysinit-3.18.1-12.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.18.1-12.1.x86_64.rpm mozilla-nss-tools-3.18.1-12.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.18.1-12.1.x86_64.rpm openSUSE-2015-387 Recommended Update for GNOME Stack moderate openSUSE 13.2 Update This recommended update provides various bugfixes, improvements and security-fixes from upstream (boo#927357). brasero-3.12.1-8.5.i586.rpm True brasero-3.12.1-8.5.src.rpm True brasero-debuginfo-3.12.1-8.5.i586.rpm True brasero-debugsource-3.12.1-8.5.i586.rpm True brasero-devel-3.12.1-8.5.i586.rpm True brasero-lang-3.12.1-8.5.noarch.rpm True brasero-nautilus-3.12.1-8.5.i586.rpm True brasero-nautilus-debuginfo-3.12.1-8.5.i586.rpm True libbrasero-burn3-1-3.12.1-8.5.i586.rpm True libbrasero-burn3-1-debuginfo-3.12.1-8.5.i586.rpm True libbrasero-media3-1-3.12.1-8.5.i586.rpm True libbrasero-media3-1-debuginfo-3.12.1-8.5.i586.rpm True libbrasero-utils3-1-3.12.1-8.5.i586.rpm True libbrasero-utils3-1-debuginfo-3.12.1-8.5.i586.rpm True typelib-1_0-BraseroBurn-3_2_0-3.12.1-8.5.i586.rpm True typelib-1_0-BraseroMedia-3_2_0-3.12.1-8.5.i586.rpm True clutter-1.20.2-7.4.src.rpm True clutter-debugsource-1.20.2-7.4.i586.rpm True clutter-devel-1.20.2-7.4.i586.rpm True clutter-lang-1.20.2-7.4.noarch.rpm True libclutter-1_0-0-1.20.2-7.4.i586.rpm True libclutter-1_0-0-32bit-1.20.2-7.4.x86_64.rpm True libclutter-1_0-0-debuginfo-1.20.2-7.4.i586.rpm True libclutter-1_0-0-debuginfo-32bit-1.20.2-7.4.x86_64.rpm True typelib-1_0-Clutter-1_0-1.20.2-7.4.i586.rpm True empathy-3.12.9-7.6.i586.rpm True empathy-3.12.9-7.6.src.rpm True empathy-debuginfo-3.12.9-7.6.i586.rpm True empathy-debugsource-3.12.9-7.6.i586.rpm True empathy-lang-3.12.9-7.6.noarch.rpm True telepathy-mission-control-plugin-goa-3.12.9-7.6.i586.rpm True telepathy-mission-control-plugin-goa-debuginfo-3.12.9-7.6.i586.rpm True gedit-code-assistance-3.14.3-2.12.1.src.rpm True gedit-code-assistance-debugsource-3.14.3-2.12.1.i586.rpm True gedit-plugin-code-assistance-3.14.3-2.12.1.i586.rpm True gedit-plugin-code-assistance-debuginfo-3.14.3-2.12.1.i586.rpm True gnome-bluetooth-3.14.1-3.2.i586.rpm True gnome-bluetooth-3.14.1-3.2.src.rpm True gnome-bluetooth-debuginfo-3.14.1-3.2.i586.rpm True gnome-bluetooth-debugsource-3.14.1-3.2.i586.rpm True gnome-bluetooth-devel-3.14.1-3.2.i586.rpm True gnome-bluetooth-lang-3.14.1-3.2.noarch.rpm True libgnome-bluetooth13-3.14.1-3.2.i586.rpm True libgnome-bluetooth13-debuginfo-3.14.1-3.2.i586.rpm True typelib-1_0-GnomeBluetooth-1_0-3.14.1-3.2.i586.rpm True gnome-control-center-3.14.5-18.1.i586.rpm True gnome-control-center-3.14.5-18.1.src.rpm True gnome-control-center-color-3.14.5-18.1.i586.rpm True gnome-control-center-debuginfo-3.14.5-18.1.i586.rpm True gnome-control-center-debugsource-3.14.5-18.1.i586.rpm True gnome-control-center-devel-3.14.5-18.1.i586.rpm True gnome-control-center-lang-3.14.5-18.1.noarch.rpm True gnome-control-center-user-faces-3.14.5-18.1.i586.rpm True gnome-documents-3.14.3-7.1.i586.rpm True gnome-documents-3.14.3-7.1.src.rpm True gnome-documents-debuginfo-3.14.3-7.1.i586.rpm True gnome-documents-debugsource-3.14.3-7.1.i586.rpm True gnome-documents-lang-3.14.3-7.1.noarch.rpm True gnome-shell-search-provider-documents-3.14.3-7.1.i586.rpm True gnome-online-accounts-3.14.4-11.1.i586.rpm True gnome-online-accounts-3.14.4-11.1.src.rpm True gnome-online-accounts-debuginfo-3.14.4-11.1.i586.rpm True gnome-online-accounts-debugsource-3.14.4-11.1.i586.rpm True gnome-online-accounts-devel-3.14.4-11.1.i586.rpm True gnome-online-accounts-lang-3.14.4-11.1.noarch.rpm True libgoa-1_0-0-3.14.4-11.1.i586.rpm True libgoa-1_0-0-32bit-3.14.4-11.1.x86_64.rpm True libgoa-1_0-0-debuginfo-3.14.4-11.1.i586.rpm True libgoa-1_0-0-debuginfo-32bit-3.14.4-11.1.x86_64.rpm True libgoa-backend-1_0-1-3.14.4-11.1.i586.rpm True libgoa-backend-1_0-1-32bit-3.14.4-11.1.x86_64.rpm True libgoa-backend-1_0-1-debuginfo-3.14.4-11.1.i586.rpm True libgoa-backend-1_0-1-debuginfo-32bit-3.14.4-11.1.x86_64.rpm True typelib-1_0-Goa-1_0-3.14.4-11.1.i586.rpm True gnome-online-miners-3.14.3-7.1.i586.rpm True gnome-online-miners-3.14.3-7.1.src.rpm True gnome-online-miners-debuginfo-3.14.3-7.1.i586.rpm True gnome-online-miners-debugsource-3.14.3-7.1.i586.rpm True gnome-photos-3.14.3-7.3.i586.rpm True gnome-photos-3.14.3-7.3.src.rpm True gnome-photos-debuginfo-3.14.3-7.3.i586.rpm True gnome-photos-debugsource-3.14.3-7.3.i586.rpm True gnome-photos-lang-3.14.3-7.3.noarch.rpm True gnome-shell-search-provider-gnome-photos-3.14.3-7.3.i586.rpm True gnome-settings-daemon-3.14.4-10.1.i586.rpm True gnome-settings-daemon-3.14.4-10.1.src.rpm True gnome-settings-daemon-debuginfo-3.14.4-10.1.i586.rpm True gnome-settings-daemon-debugsource-3.14.4-10.1.i586.rpm True gnome-settings-daemon-devel-3.14.4-10.1.i586.rpm True gnome-settings-daemon-lang-3.14.4-10.1.noarch.rpm True gnonlin-1.4.0-2.3.1.src.rpm True gnonlin-debugsource-1.4.0-2.3.1.i586.rpm True gstreamer-plugin-gnonlin-1.4.0-2.3.1.i586.rpm True gstreamer-plugin-gnonlin-32bit-1.4.0-2.3.1.x86_64.rpm True gstreamer-plugin-gnonlin-debuginfo-1.4.0-2.3.1.i586.rpm True gstreamer-plugin-gnonlin-debuginfo-32bit-1.4.0-2.3.1.x86_64.rpm True gstreamer-plugin-gnonlin-doc-1.4.0-2.3.1.i586.rpm True goobox-3.4.0-2.7.2.i586.rpm True goobox-3.4.0-2.7.2.src.rpm True goobox-debuginfo-3.4.0-2.7.2.i586.rpm True goobox-debugsource-3.4.0-2.7.2.i586.rpm True goobox-lang-3.4.0-2.7.2.noarch.rpm True gsettings-desktop-schemas-3.14.2-3.1.i586.rpm True gsettings-desktop-schemas-3.14.2-3.1.src.rpm True gsettings-desktop-schemas-devel-3.14.2-3.1.i586.rpm True gsettings-desktop-schemas-lang-3.14.2-3.1.noarch.rpm True gstreamer-editing-services-1.4.0-2.3.1.i586.rpm True gstreamer-editing-services-1.4.0-2.3.1.src.rpm True gstreamer-editing-services-debuginfo-1.4.0-2.3.1.i586.rpm True gstreamer-editing-services-debugsource-1.4.0-2.3.1.i586.rpm True gstreamer-editing-services-devel-1.4.0-2.3.1.i586.rpm True libges-1_0-0-1.4.0-2.3.1.i586.rpm True libges-1_0-0-debuginfo-1.4.0-2.3.1.i586.rpm True typelib-1_0-GES-1_0-1.4.0-2.3.1.i586.rpm True gthumb-3.4.0-2.4.4.i586.rpm True gthumb-3.4.0-2.4.4.src.rpm True gthumb-debuginfo-3.4.0-2.4.4.i586.rpm True gthumb-debugsource-3.4.0-2.4.4.i586.rpm True gthumb-devel-3.4.0-2.4.4.i586.rpm True gthumb-lang-3.4.0-2.4.4.noarch.rpm True gtk2-branding-SLED-13.2-11.3.noarch.rpm True gtk2-branding-SLED-13.2-11.3.src.rpm True gtk2-branding-openSUSE-13.2-11.3.noarch.rpm True gtk2-branding-openSUSE-13.2-11.3.src.rpm True gtk2-engine-clearlooks-2.20.2-18.11.2.i586.rpm True gtk2-engine-clearlooks-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-clearlooks-debuginfo-2.20.2-18.11.2.i586.rpm True gtk2-engine-clearlooks-debuginfo-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-crux-2.20.2-18.11.2.i586.rpm True gtk2-engine-crux-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-crux-debuginfo-2.20.2-18.11.2.i586.rpm True gtk2-engine-crux-debuginfo-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-glide-2.20.2-18.11.2.i586.rpm True gtk2-engine-glide-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-glide-debuginfo-2.20.2-18.11.2.i586.rpm True gtk2-engine-glide-debuginfo-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-hcengine-2.20.2-18.11.2.i586.rpm True gtk2-engine-hcengine-debuginfo-2.20.2-18.11.2.i586.rpm True gtk2-engine-industrial-2.20.2-18.11.2.i586.rpm True gtk2-engine-industrial-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-industrial-debuginfo-2.20.2-18.11.2.i586.rpm True gtk2-engine-industrial-debuginfo-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-mist-2.20.2-18.11.2.i586.rpm True gtk2-engine-mist-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-mist-debuginfo-2.20.2-18.11.2.i586.rpm True gtk2-engine-mist-debuginfo-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-redmond95-2.20.2-18.11.2.i586.rpm True gtk2-engine-redmond95-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-redmond95-debuginfo-2.20.2-18.11.2.i586.rpm True gtk2-engine-redmond95-debuginfo-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-thinice-2.20.2-18.11.2.i586.rpm True gtk2-engine-thinice-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-thinice-debuginfo-2.20.2-18.11.2.i586.rpm True gtk2-engine-thinice-debuginfo-32bit-2.20.2-18.11.2.x86_64.rpm True gtk2-engines-2.20.2-18.11.2.i586.rpm True gtk2-engines-2.20.2-18.11.2.src.rpm True gtk2-engines-debugsource-2.20.2-18.11.2.i586.rpm True gtk2-engines-devel-2.20.2-18.11.2.i586.rpm True gtk2-theme-clearlooks-2.20.2-18.11.2.noarch.rpm True gtk2-theme-crux-2.20.2-18.11.2.noarch.rpm True gtk2-theme-industrial-2.20.2-18.11.2.noarch.rpm True gtk2-theme-mist-2.20.2-18.11.2.noarch.rpm True gtk2-theme-redmond95-2.20.2-18.11.2.noarch.rpm True gtk2-theme-thinice-2.20.2-18.11.2.noarch.rpm True gtk2-2.24.28-4.11.2.src.rpm True gtk2-branding-upstream-2.24.28-4.11.2.noarch.rpm True gtk2-data-2.24.28-4.11.2.noarch.rpm True gtk2-debugsource-2.24.28-4.11.2.i586.rpm True gtk2-devel-2.24.28-4.11.2.i586.rpm True gtk2-devel-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-devel-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-devel-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-amharic-2.24.28-4.11.2.i586.rpm True gtk2-immodule-amharic-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-amharic-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-immodule-amharic-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-inuktitut-2.24.28-4.11.2.i586.rpm True gtk2-immodule-inuktitut-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-inuktitut-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-immodule-inuktitut-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-multipress-2.24.28-4.11.2.i586.rpm True gtk2-immodule-multipress-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-multipress-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-immodule-multipress-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-thai-2.24.28-4.11.2.i586.rpm True gtk2-immodule-thai-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-thai-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-immodule-thai-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-vietnamese-2.24.28-4.11.2.i586.rpm True gtk2-immodule-vietnamese-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-vietnamese-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-immodule-vietnamese-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-xim-2.24.28-4.11.2.i586.rpm True gtk2-immodule-xim-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-xim-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-immodule-xim-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodules-tigrigna-2.24.28-4.11.2.i586.rpm True gtk2-immodules-tigrigna-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-immodules-tigrigna-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-immodules-tigrigna-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-lang-2.24.28-4.11.2.noarch.rpm True gtk2-tools-2.24.28-4.11.2.i586.rpm True gtk2-tools-32bit-2.24.28-4.11.2.x86_64.rpm True gtk2-tools-debuginfo-2.24.28-4.11.2.i586.rpm True gtk2-tools-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True libgtk-2_0-0-2.24.28-4.11.2.i586.rpm True libgtk-2_0-0-32bit-2.24.28-4.11.2.x86_64.rpm True libgtk-2_0-0-debuginfo-2.24.28-4.11.2.i586.rpm True libgtk-2_0-0-debuginfo-32bit-2.24.28-4.11.2.x86_64.rpm True typelib-1_0-Gtk-2_0-2.24.28-4.11.2.i586.rpm True gtk3-branding-SLED-13.2-17.3.noarch.rpm True gtk3-branding-SLED-13.2-17.3.src.rpm True gtk3-branding-openSUSE-13.2-17.3.noarch.rpm True gtk3-branding-openSUSE-13.2-17.3.src.rpm True gtk3-3.14.13-18.1.src.rpm True gtk3-branding-upstream-3.14.13-18.1.noarch.rpm True gtk3-data-3.14.13-18.1.noarch.rpm True gtk3-debugsource-3.14.13-18.1.i586.rpm True gtk3-devel-3.14.13-18.1.i586.rpm True gtk3-devel-32bit-3.14.13-18.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.13-18.1.i586.rpm True gtk3-devel-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-amharic-3.14.13-18.1.i586.rpm True gtk3-immodule-amharic-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.13-18.1.i586.rpm True gtk3-immodule-amharic-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-broadway-3.14.13-18.1.i586.rpm True gtk3-immodule-broadway-debuginfo-3.14.13-18.1.i586.rpm True gtk3-immodule-inuktitut-3.14.13-18.1.i586.rpm True gtk3-immodule-inuktitut-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.13-18.1.i586.rpm True gtk3-immodule-inuktitut-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-multipress-3.14.13-18.1.i586.rpm True gtk3-immodule-multipress-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.13-18.1.i586.rpm True gtk3-immodule-multipress-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-thai-3.14.13-18.1.i586.rpm True gtk3-immodule-thai-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.13-18.1.i586.rpm True gtk3-immodule-thai-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.13-18.1.i586.rpm True gtk3-immodule-vietnamese-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.13-18.1.i586.rpm True gtk3-immodule-vietnamese-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-xim-3.14.13-18.1.i586.rpm True gtk3-immodule-xim-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.13-18.1.i586.rpm True gtk3-immodule-xim-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.13-18.1.i586.rpm True gtk3-immodules-tigrigna-32bit-3.14.13-18.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.13-18.1.i586.rpm True gtk3-immodules-tigrigna-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True gtk3-lang-3.14.13-18.1.noarch.rpm True gtk3-tools-3.14.13-18.1.i586.rpm True gtk3-tools-32bit-3.14.13-18.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.13-18.1.i586.rpm True gtk3-tools-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True libgtk-3-0-3.14.13-18.1.i586.rpm True libgtk-3-0-32bit-3.14.13-18.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.13-18.1.i586.rpm True libgtk-3-0-debuginfo-32bit-3.14.13-18.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.13-18.1.i586.rpm True gsf-office-thumbnailer-1.14.33-2.7.1.i586.rpm True gsf-office-thumbnailer-debuginfo-1.14.33-2.7.1.i586.rpm True libgsf-1-114-1.14.33-2.7.1.i586.rpm True libgsf-1-114-32bit-1.14.33-2.7.1.x86_64.rpm True libgsf-1-114-debuginfo-1.14.33-2.7.1.i586.rpm True libgsf-1-114-debuginfo-32bit-1.14.33-2.7.1.x86_64.rpm True libgsf-1.14.33-2.7.1.src.rpm True libgsf-debugsource-1.14.33-2.7.1.i586.rpm True libgsf-devel-1.14.33-2.7.1.i586.rpm True libgsf-lang-1.14.33-2.7.1.noarch.rpm True libgsf-tools-1.14.33-2.7.1.i586.rpm True libgsf-tools-debuginfo-1.14.33-2.7.1.i586.rpm True typelib-1_0-Gsf-1-1.14.33-2.7.1.i586.rpm True libgweather-3-6-3.14.4-7.1.i586.rpm True libgweather-3-6-32bit-3.14.4-7.1.x86_64.rpm True libgweather-3-6-debuginfo-3.14.4-7.1.i586.rpm True libgweather-3-6-debuginfo-32bit-3.14.4-7.1.x86_64.rpm True libgweather-3.14.4-7.1.src.rpm True libgweather-data-3.14.4-7.1.noarch.rpm True libgweather-debugsource-3.14.4-7.1.i586.rpm True libgweather-devel-3.14.4-7.1.i586.rpm True libgweather-lang-3.14.4-7.1.noarch.rpm True typelib-1_0-GWeather-3_0-3.14.4-7.1.i586.rpm True pitivi-0.94-2.3.1.i586.rpm True pitivi-0.94-2.3.1.src.rpm True pitivi-debuginfo-0.94-2.3.1.i586.rpm True pitivi-debugsource-0.94-2.3.1.i586.rpm True pitivi-lang-0.94-2.3.1.noarch.rpm True librygel-core-2_4-2-0.24.4-7.1.i586.rpm True librygel-core-2_4-2-debuginfo-0.24.4-7.1.i586.rpm True librygel-renderer-2_4-2-0.24.4-7.1.i586.rpm True librygel-renderer-2_4-2-debuginfo-0.24.4-7.1.i586.rpm True librygel-renderer-gst-2_4-2-0.24.4-7.1.i586.rpm True librygel-renderer-gst-2_4-2-debuginfo-0.24.4-7.1.i586.rpm True librygel-server-2_4-2-0.24.4-7.1.i586.rpm True librygel-server-2_4-2-debuginfo-0.24.4-7.1.i586.rpm True rygel-0.24.4-7.1.i586.rpm True rygel-0.24.4-7.1.src.rpm True rygel-debuginfo-0.24.4-7.1.i586.rpm True rygel-debugsource-0.24.4-7.1.i586.rpm True rygel-devel-0.24.4-7.1.i586.rpm True rygel-lang-0.24.4-7.1.noarch.rpm True rygel-plugin-gstreamer-renderer-0.24.4-7.1.i586.rpm True rygel-plugin-gstreamer-renderer-debuginfo-0.24.4-7.1.i586.rpm True rygel-plugin-tracker-0.24.4-7.1.i586.rpm True rygel-plugin-tracker-debuginfo-0.24.4-7.1.i586.rpm True rygel-plugin-zdf-mediathek-0.24.4-7.1.i586.rpm True rygel-plugin-zdf-mediathek-debuginfo-0.24.4-7.1.i586.rpm True typelib-1_0-RygelCore-2_4-0.24.4-7.1.i586.rpm True typelib-1_0-RygelRenderer-2_4-0.24.4-7.1.i586.rpm True typelib-1_0-RygelServer-2_4-0.24.4-7.1.i586.rpm True nautilus-totem-3.14.3-11.2.i586.rpm True nautilus-totem-debuginfo-3.14.3-11.2.i586.rpm True totem-3.14.3-11.2.i586.rpm True totem-3.14.3-11.2.src.rpm True totem-debuginfo-3.14.3-11.2.i586.rpm True totem-debugsource-3.14.3-11.2.i586.rpm True totem-devel-3.14.3-11.2.i586.rpm True totem-lang-3.14.3-11.2.noarch.rpm True totem-plugin-zeitgeist-3.14.3-11.2.i586.rpm True totem-plugin-zeitgeist-debuginfo-3.14.3-11.2.i586.rpm True totem-plugins-3.14.3-11.2.i586.rpm True totem-plugins-debuginfo-3.14.3-11.2.i586.rpm True libjavascriptcoregtk-4_0-18-2.6.6-7.2.i586.rpm True libjavascriptcoregtk-4_0-18-32bit-2.6.6-7.2.x86_64.rpm True libjavascriptcoregtk-4_0-18-debuginfo-2.6.6-7.2.i586.rpm True libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.6.6-7.2.x86_64.rpm True libwebkit2gtk-4_0-37-2.6.6-7.2.i586.rpm True libwebkit2gtk-4_0-37-32bit-2.6.6-7.2.x86_64.rpm True libwebkit2gtk-4_0-37-debuginfo-2.6.6-7.2.i586.rpm True libwebkit2gtk-4_0-37-debuginfo-32bit-2.6.6-7.2.x86_64.rpm True libwebkit2gtk3-lang-2.6.6-7.2.noarch.rpm True typelib-1_0-JavaScriptCore-4_0-2.6.6-7.2.i586.rpm True typelib-1_0-WebKit2-4_0-2.6.6-7.2.i586.rpm True typelib-1_0-WebKit2WebExtension-4_0-2.6.6-7.2.i586.rpm True webkit-jsc-4-2.6.6-7.2.i586.rpm True webkit-jsc-4-debuginfo-2.6.6-7.2.i586.rpm True webkit2gtk-4_0-injected-bundles-2.6.6-7.2.i586.rpm True webkit2gtk-4_0-injected-bundles-debuginfo-2.6.6-7.2.i586.rpm True webkit2gtk3-2.6.6-7.2.src.rpm True webkit2gtk3-debugsource-2.6.6-7.2.i586.rpm True webkit2gtk3-devel-2.6.6-7.2.i586.rpm True libjavascriptcoregtk-1_0-0-2.4.8-7.2.i586.rpm True libjavascriptcoregtk-1_0-0-32bit-2.4.8-7.2.x86_64.rpm True libjavascriptcoregtk-1_0-0-debuginfo-2.4.8-7.2.i586.rpm True libjavascriptcoregtk-1_0-0-debuginfo-32bit-2.4.8-7.2.x86_64.rpm True libwebkitgtk-1_0-0-2.4.8-7.2.i586.rpm True libwebkitgtk-1_0-0-32bit-2.4.8-7.2.x86_64.rpm True libwebkitgtk-1_0-0-debuginfo-2.4.8-7.2.i586.rpm True libwebkitgtk-1_0-0-debuginfo-32bit-2.4.8-7.2.x86_64.rpm True libwebkitgtk-devel-2.4.8-7.2.i586.rpm True libwebkitgtk2-lang-2.4.8-7.2.noarch.rpm True typelib-1_0-JavaScriptCore-1_0-2.4.8-7.2.i586.rpm True typelib-1_0-WebKit-1_0-2.4.8-7.2.i586.rpm True webkit-jsc-1-2.4.8-7.2.i586.rpm True webkit-jsc-1-debuginfo-2.4.8-7.2.i586.rpm True webkitgtk-2.4.8-7.2.src.rpm True libjavascriptcoregtk-3_0-0-2.4.8-7.2.i586.rpm True libjavascriptcoregtk-3_0-0-32bit-2.4.8-7.2.x86_64.rpm True libjavascriptcoregtk-3_0-0-debuginfo-2.4.8-7.2.i586.rpm True libjavascriptcoregtk-3_0-0-debuginfo-32bit-2.4.8-7.2.x86_64.rpm True libwebkitgtk-3_0-0-2.4.8-7.2.i586.rpm True libwebkitgtk-3_0-0-32bit-2.4.8-7.2.x86_64.rpm True libwebkitgtk-3_0-0-debuginfo-2.4.8-7.2.i586.rpm True libwebkitgtk-3_0-0-debuginfo-32bit-2.4.8-7.2.x86_64.rpm True libwebkitgtk3-devel-2.4.8-7.2.i586.rpm True libwebkitgtk3-lang-2.4.8-7.2.noarch.rpm True typelib-1_0-JavaScriptCore-3_0-2.4.8-7.2.i586.rpm True typelib-1_0-WebKit-3_0-2.4.8-7.2.i586.rpm True webkit-jsc-3-2.4.8-7.2.i586.rpm True webkit-jsc-3-debuginfo-2.4.8-7.2.i586.rpm True webkitgtk3-2.4.8-7.2.src.rpm True libyelp0-3.14.2-3.1.i586.rpm True libyelp0-debuginfo-3.14.2-3.1.i586.rpm True yelp-3.14.2-3.1.i586.rpm True yelp-3.14.2-3.1.src.rpm True yelp-debuginfo-3.14.2-3.1.i586.rpm True yelp-debugsource-3.14.2-3.1.i586.rpm True yelp-devel-3.14.2-3.1.i586.rpm True yelp-lang-3.14.2-3.1.noarch.rpm True brasero-3.12.1-8.5.x86_64.rpm True brasero-debuginfo-3.12.1-8.5.x86_64.rpm True brasero-debugsource-3.12.1-8.5.x86_64.rpm True brasero-devel-3.12.1-8.5.x86_64.rpm True brasero-nautilus-3.12.1-8.5.x86_64.rpm True brasero-nautilus-debuginfo-3.12.1-8.5.x86_64.rpm True libbrasero-burn3-1-3.12.1-8.5.x86_64.rpm True libbrasero-burn3-1-debuginfo-3.12.1-8.5.x86_64.rpm True libbrasero-media3-1-3.12.1-8.5.x86_64.rpm True libbrasero-media3-1-debuginfo-3.12.1-8.5.x86_64.rpm True libbrasero-utils3-1-3.12.1-8.5.x86_64.rpm True libbrasero-utils3-1-debuginfo-3.12.1-8.5.x86_64.rpm True typelib-1_0-BraseroBurn-3_2_0-3.12.1-8.5.x86_64.rpm True typelib-1_0-BraseroMedia-3_2_0-3.12.1-8.5.x86_64.rpm True clutter-debugsource-1.20.2-7.4.x86_64.rpm True clutter-devel-1.20.2-7.4.x86_64.rpm True libclutter-1_0-0-1.20.2-7.4.x86_64.rpm True libclutter-1_0-0-debuginfo-1.20.2-7.4.x86_64.rpm True typelib-1_0-Clutter-1_0-1.20.2-7.4.x86_64.rpm True empathy-3.12.9-7.6.x86_64.rpm True empathy-debuginfo-3.12.9-7.6.x86_64.rpm True empathy-debugsource-3.12.9-7.6.x86_64.rpm True telepathy-mission-control-plugin-goa-3.12.9-7.6.x86_64.rpm True telepathy-mission-control-plugin-goa-debuginfo-3.12.9-7.6.x86_64.rpm True gedit-code-assistance-debugsource-3.14.3-2.12.1.x86_64.rpm True gedit-plugin-code-assistance-3.14.3-2.12.1.x86_64.rpm True gedit-plugin-code-assistance-debuginfo-3.14.3-2.12.1.x86_64.rpm True gnome-bluetooth-3.14.1-3.2.x86_64.rpm True gnome-bluetooth-debuginfo-3.14.1-3.2.x86_64.rpm True gnome-bluetooth-debugsource-3.14.1-3.2.x86_64.rpm True gnome-bluetooth-devel-3.14.1-3.2.x86_64.rpm True libgnome-bluetooth13-3.14.1-3.2.x86_64.rpm True libgnome-bluetooth13-debuginfo-3.14.1-3.2.x86_64.rpm True typelib-1_0-GnomeBluetooth-1_0-3.14.1-3.2.x86_64.rpm True gnome-control-center-3.14.5-18.1.x86_64.rpm True gnome-control-center-color-3.14.5-18.1.x86_64.rpm True gnome-control-center-debuginfo-3.14.5-18.1.x86_64.rpm True gnome-control-center-debugsource-3.14.5-18.1.x86_64.rpm True gnome-control-center-devel-3.14.5-18.1.x86_64.rpm True gnome-control-center-user-faces-3.14.5-18.1.x86_64.rpm True gnome-documents-3.14.3-7.1.x86_64.rpm True gnome-documents-debuginfo-3.14.3-7.1.x86_64.rpm True gnome-documents-debugsource-3.14.3-7.1.x86_64.rpm True gnome-shell-search-provider-documents-3.14.3-7.1.x86_64.rpm True gnome-online-accounts-3.14.4-11.1.x86_64.rpm True gnome-online-accounts-debuginfo-3.14.4-11.1.x86_64.rpm True gnome-online-accounts-debugsource-3.14.4-11.1.x86_64.rpm True gnome-online-accounts-devel-3.14.4-11.1.x86_64.rpm True libgoa-1_0-0-3.14.4-11.1.x86_64.rpm True libgoa-1_0-0-debuginfo-3.14.4-11.1.x86_64.rpm True libgoa-backend-1_0-1-3.14.4-11.1.x86_64.rpm True libgoa-backend-1_0-1-debuginfo-3.14.4-11.1.x86_64.rpm True typelib-1_0-Goa-1_0-3.14.4-11.1.x86_64.rpm True gnome-online-miners-3.14.3-7.1.x86_64.rpm True gnome-online-miners-debuginfo-3.14.3-7.1.x86_64.rpm True gnome-online-miners-debugsource-3.14.3-7.1.x86_64.rpm True gnome-photos-3.14.3-7.3.x86_64.rpm True gnome-photos-debuginfo-3.14.3-7.3.x86_64.rpm True gnome-photos-debugsource-3.14.3-7.3.x86_64.rpm True gnome-shell-search-provider-gnome-photos-3.14.3-7.3.x86_64.rpm True gnome-settings-daemon-3.14.4-10.1.x86_64.rpm True gnome-settings-daemon-debuginfo-3.14.4-10.1.x86_64.rpm True gnome-settings-daemon-debugsource-3.14.4-10.1.x86_64.rpm True gnome-settings-daemon-devel-3.14.4-10.1.x86_64.rpm True gnonlin-debugsource-1.4.0-2.3.1.x86_64.rpm True gstreamer-plugin-gnonlin-1.4.0-2.3.1.x86_64.rpm True gstreamer-plugin-gnonlin-debuginfo-1.4.0-2.3.1.x86_64.rpm True gstreamer-plugin-gnonlin-doc-1.4.0-2.3.1.x86_64.rpm True goobox-3.4.0-2.7.2.x86_64.rpm True goobox-debuginfo-3.4.0-2.7.2.x86_64.rpm True goobox-debugsource-3.4.0-2.7.2.x86_64.rpm True gsettings-desktop-schemas-3.14.2-3.1.x86_64.rpm True gsettings-desktop-schemas-devel-3.14.2-3.1.x86_64.rpm True gstreamer-editing-services-1.4.0-2.3.1.x86_64.rpm True gstreamer-editing-services-debuginfo-1.4.0-2.3.1.x86_64.rpm True gstreamer-editing-services-debugsource-1.4.0-2.3.1.x86_64.rpm True gstreamer-editing-services-devel-1.4.0-2.3.1.x86_64.rpm True libges-1_0-0-1.4.0-2.3.1.x86_64.rpm True libges-1_0-0-debuginfo-1.4.0-2.3.1.x86_64.rpm True typelib-1_0-GES-1_0-1.4.0-2.3.1.x86_64.rpm True gthumb-3.4.0-2.4.4.x86_64.rpm True gthumb-debuginfo-3.4.0-2.4.4.x86_64.rpm True gthumb-debugsource-3.4.0-2.4.4.x86_64.rpm True gthumb-devel-3.4.0-2.4.4.x86_64.rpm True gtk2-engine-clearlooks-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-clearlooks-debuginfo-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-crux-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-crux-debuginfo-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-glide-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-glide-debuginfo-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-hcengine-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-hcengine-debuginfo-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-industrial-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-industrial-debuginfo-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-mist-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-mist-debuginfo-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-redmond95-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-redmond95-debuginfo-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-thinice-2.20.2-18.11.2.x86_64.rpm True gtk2-engine-thinice-debuginfo-2.20.2-18.11.2.x86_64.rpm True gtk2-engines-2.20.2-18.11.2.x86_64.rpm True gtk2-engines-debugsource-2.20.2-18.11.2.x86_64.rpm True gtk2-engines-devel-2.20.2-18.11.2.x86_64.rpm True gtk2-debugsource-2.24.28-4.11.2.x86_64.rpm True gtk2-devel-2.24.28-4.11.2.x86_64.rpm True gtk2-devel-debuginfo-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-amharic-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-amharic-debuginfo-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-inuktitut-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-inuktitut-debuginfo-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-multipress-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-multipress-debuginfo-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-thai-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-thai-debuginfo-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-vietnamese-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-vietnamese-debuginfo-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-xim-2.24.28-4.11.2.x86_64.rpm True gtk2-immodule-xim-debuginfo-2.24.28-4.11.2.x86_64.rpm True gtk2-immodules-tigrigna-2.24.28-4.11.2.x86_64.rpm True gtk2-immodules-tigrigna-debuginfo-2.24.28-4.11.2.x86_64.rpm True gtk2-tools-2.24.28-4.11.2.x86_64.rpm True gtk2-tools-debuginfo-2.24.28-4.11.2.x86_64.rpm True libgtk-2_0-0-2.24.28-4.11.2.x86_64.rpm True libgtk-2_0-0-debuginfo-2.24.28-4.11.2.x86_64.rpm True typelib-1_0-Gtk-2_0-2.24.28-4.11.2.x86_64.rpm True gtk3-debugsource-3.14.13-18.1.x86_64.rpm True gtk3-devel-3.14.13-18.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-immodule-amharic-3.14.13-18.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-immodule-broadway-3.14.13-18.1.x86_64.rpm True gtk3-immodule-broadway-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-immodule-inuktitut-3.14.13-18.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-immodule-multipress-3.14.13-18.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-immodule-thai-3.14.13-18.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.13-18.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-immodule-xim-3.14.13-18.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.13-18.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.13-18.1.x86_64.rpm True gtk3-tools-3.14.13-18.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.13-18.1.x86_64.rpm True libgtk-3-0-3.14.13-18.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.13-18.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.13-18.1.x86_64.rpm True gsf-office-thumbnailer-1.14.33-2.7.1.x86_64.rpm True gsf-office-thumbnailer-debuginfo-1.14.33-2.7.1.x86_64.rpm True libgsf-1-114-1.14.33-2.7.1.x86_64.rpm True libgsf-1-114-debuginfo-1.14.33-2.7.1.x86_64.rpm True libgsf-debugsource-1.14.33-2.7.1.x86_64.rpm True libgsf-devel-1.14.33-2.7.1.x86_64.rpm True libgsf-tools-1.14.33-2.7.1.x86_64.rpm True libgsf-tools-debuginfo-1.14.33-2.7.1.x86_64.rpm True typelib-1_0-Gsf-1-1.14.33-2.7.1.x86_64.rpm True libgweather-3-6-3.14.4-7.1.x86_64.rpm True libgweather-3-6-debuginfo-3.14.4-7.1.x86_64.rpm True libgweather-debugsource-3.14.4-7.1.x86_64.rpm True libgweather-devel-3.14.4-7.1.x86_64.rpm True typelib-1_0-GWeather-3_0-3.14.4-7.1.x86_64.rpm True pitivi-0.94-2.3.1.x86_64.rpm True pitivi-debuginfo-0.94-2.3.1.x86_64.rpm True pitivi-debugsource-0.94-2.3.1.x86_64.rpm True librygel-core-2_4-2-0.24.4-7.1.x86_64.rpm True librygel-core-2_4-2-debuginfo-0.24.4-7.1.x86_64.rpm True librygel-renderer-2_4-2-0.24.4-7.1.x86_64.rpm True librygel-renderer-2_4-2-debuginfo-0.24.4-7.1.x86_64.rpm True librygel-renderer-gst-2_4-2-0.24.4-7.1.x86_64.rpm True librygel-renderer-gst-2_4-2-debuginfo-0.24.4-7.1.x86_64.rpm True librygel-server-2_4-2-0.24.4-7.1.x86_64.rpm True librygel-server-2_4-2-debuginfo-0.24.4-7.1.x86_64.rpm True rygel-0.24.4-7.1.x86_64.rpm True rygel-debuginfo-0.24.4-7.1.x86_64.rpm True rygel-debugsource-0.24.4-7.1.x86_64.rpm True rygel-devel-0.24.4-7.1.x86_64.rpm True rygel-plugin-gstreamer-renderer-0.24.4-7.1.x86_64.rpm True rygel-plugin-gstreamer-renderer-debuginfo-0.24.4-7.1.x86_64.rpm True rygel-plugin-tracker-0.24.4-7.1.x86_64.rpm True rygel-plugin-tracker-debuginfo-0.24.4-7.1.x86_64.rpm True rygel-plugin-zdf-mediathek-0.24.4-7.1.x86_64.rpm True rygel-plugin-zdf-mediathek-debuginfo-0.24.4-7.1.x86_64.rpm True typelib-1_0-RygelCore-2_4-0.24.4-7.1.x86_64.rpm True typelib-1_0-RygelRenderer-2_4-0.24.4-7.1.x86_64.rpm True typelib-1_0-RygelServer-2_4-0.24.4-7.1.x86_64.rpm True nautilus-totem-3.14.3-11.2.x86_64.rpm True nautilus-totem-debuginfo-3.14.3-11.2.x86_64.rpm True totem-3.14.3-11.2.x86_64.rpm True totem-debuginfo-3.14.3-11.2.x86_64.rpm True totem-debugsource-3.14.3-11.2.x86_64.rpm True totem-devel-3.14.3-11.2.x86_64.rpm True totem-plugin-zeitgeist-3.14.3-11.2.x86_64.rpm True totem-plugin-zeitgeist-debuginfo-3.14.3-11.2.x86_64.rpm True totem-plugins-3.14.3-11.2.x86_64.rpm True totem-plugins-debuginfo-3.14.3-11.2.x86_64.rpm True libjavascriptcoregtk-4_0-18-2.6.6-7.2.x86_64.rpm True libjavascriptcoregtk-4_0-18-debuginfo-2.6.6-7.2.x86_64.rpm True libwebkit2gtk-4_0-37-2.6.6-7.2.x86_64.rpm True libwebkit2gtk-4_0-37-debuginfo-2.6.6-7.2.x86_64.rpm True typelib-1_0-JavaScriptCore-4_0-2.6.6-7.2.x86_64.rpm True typelib-1_0-WebKit2-4_0-2.6.6-7.2.x86_64.rpm True typelib-1_0-WebKit2WebExtension-4_0-2.6.6-7.2.x86_64.rpm True webkit-jsc-4-2.6.6-7.2.x86_64.rpm True webkit-jsc-4-debuginfo-2.6.6-7.2.x86_64.rpm True webkit2gtk-4_0-injected-bundles-2.6.6-7.2.x86_64.rpm True webkit2gtk-4_0-injected-bundles-debuginfo-2.6.6-7.2.x86_64.rpm True webkit2gtk3-debugsource-2.6.6-7.2.x86_64.rpm True webkit2gtk3-devel-2.6.6-7.2.x86_64.rpm True libjavascriptcoregtk-1_0-0-2.4.8-7.2.x86_64.rpm True libjavascriptcoregtk-1_0-0-debuginfo-2.4.8-7.2.x86_64.rpm True libwebkitgtk-1_0-0-2.4.8-7.2.x86_64.rpm True libwebkitgtk-1_0-0-debuginfo-2.4.8-7.2.x86_64.rpm True libwebkitgtk-devel-2.4.8-7.2.x86_64.rpm True typelib-1_0-JavaScriptCore-1_0-2.4.8-7.2.x86_64.rpm True typelib-1_0-WebKit-1_0-2.4.8-7.2.x86_64.rpm True webkit-jsc-1-2.4.8-7.2.x86_64.rpm True webkit-jsc-1-debuginfo-2.4.8-7.2.x86_64.rpm True libjavascriptcoregtk-3_0-0-2.4.8-7.2.x86_64.rpm True libjavascriptcoregtk-3_0-0-debuginfo-2.4.8-7.2.x86_64.rpm True libwebkitgtk-3_0-0-2.4.8-7.2.x86_64.rpm True libwebkitgtk-3_0-0-debuginfo-2.4.8-7.2.x86_64.rpm True libwebkitgtk3-devel-2.4.8-7.2.x86_64.rpm True typelib-1_0-JavaScriptCore-3_0-2.4.8-7.2.x86_64.rpm True typelib-1_0-WebKit-3_0-2.4.8-7.2.x86_64.rpm True webkit-jsc-3-2.4.8-7.2.x86_64.rpm True webkit-jsc-3-debuginfo-2.4.8-7.2.x86_64.rpm True libyelp0-3.14.2-3.1.x86_64.rpm True libyelp0-debuginfo-3.14.2-3.1.x86_64.rpm True yelp-3.14.2-3.1.x86_64.rpm True yelp-debuginfo-3.14.2-3.1.x86_64.rpm True yelp-debugsource-3.14.2-3.1.x86_64.rpm True yelp-devel-3.14.2-3.1.x86_64.rpm True openSUSE-2015-379 Security update for Wireshark moderate openSUSE 13.2 Update Wireshark was updated to 1.12.5 to fix security issues and bugs. The following vulnerabilities have been fixed: * CVE-2015-3808, CVE-2015-3809: The LBMR dissector could go into an infinite loop. (wnpa-sec-2015-12) * CVE-2015-3810: The WebSocket dissector could recurse excessively. (wnpa-sec-2015-13) * CVE-2015-3811: The WCP dissector could crash while decompressing data. (wnpa-sec-2015-14) * CVE-2015-3812: The X11 dissector could leak memory. (wnpa-sec-2015-15) * CVE-2015-3813: The packet reassembly code could leak memory. (wnpa-sec-2015-16) * CVE-2015-3814: The IEEE 802.11 dissector could go into an infinite loop. (wnpa-sec-2015-17) * CVE-2015-3815: The Android Logcat file parser could crash. (wnpa-sec-2015-18) wireshark-1.12.5-15.1.i586.rpm wireshark-1.12.5-15.1.src.rpm wireshark-debuginfo-1.12.5-15.1.i586.rpm wireshark-debugsource-1.12.5-15.1.i586.rpm wireshark-devel-1.12.5-15.1.i586.rpm wireshark-ui-gtk-1.12.5-15.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.5-15.1.i586.rpm wireshark-ui-qt-1.12.5-15.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.5-15.1.i586.rpm wireshark-1.12.5-15.1.x86_64.rpm wireshark-debuginfo-1.12.5-15.1.x86_64.rpm wireshark-debugsource-1.12.5-15.1.x86_64.rpm wireshark-devel-1.12.5-15.1.x86_64.rpm wireshark-ui-gtk-1.12.5-15.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.5-15.1.x86_64.rpm wireshark-ui-qt-1.12.5-15.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.5-15.1.x86_64.rpm openSUSE-2015-384 Recommended update for texworks moderate openSUSE 13.2 Update This recommended update for texworks provides version 0.4.6 with various bugfixes and improvements: !!! Please note, the manual was droped after it's no longer bundled by upstream, see http://www.tug.org/texworks/#Documentation instead!!! - Update to version 0.4.6 (boo#930964) + Implement character-level synchronization by using text searching to assist SyncTeX. + Lift hardwrap line length limitation and implement (hard) unwrap. + Always show console output tab while typesetting to show progress. + Improve the handling of UTF-8 byte order marks. + Improve the log parsing script. + Improve the handling of script errors. + Work around a race condition that causes lines to become invisible, subsequently leading to a crash. + Fix incorrectly accumulating indent. + Fix SyncTeX initialization with non-ASCII filenames. + Fix selection of whole lines and when selecting right-to-left. + Fix hangs and crashes when using "Fit to ..." in the PDF view. + Fix a crash when running an invalid system command from scripts. + Fix encoding issues when reading environment variables. + Fix scrolling when searching for multi-line strings. + Fix auto-completion when working with RTL languages. + Improve the handling of Retina displays in Mac OS X. + Fix a crash when opening PDF files from the Windows Explorer. + Provide texworks.appdata.xml for *nix platforms. + Fix compilation with Qt 5. + Improve the CMake build system. + Add support for Lua 5.2. + Move development from Google Code to GitHub. + Drop conditionals referring to out-of-support openSUSE releases. + Use CMake based build system. texworks-0.4.6-4.3.1.i586.rpm texworks-0.4.6-4.3.1.src.rpm texworks-debuginfo-0.4.6-4.3.1.i586.rpm texworks-plugin-lua-0.4.6-4.3.1.i586.rpm texworks-plugin-lua-debuginfo-0.4.6-4.3.1.i586.rpm texworks-plugin-python-0.4.6-4.3.1.i586.rpm texworks-plugin-python-debuginfo-0.4.6-4.3.1.i586.rpm texworks-0.4.6-4.3.1.x86_64.rpm texworks-debuginfo-0.4.6-4.3.1.x86_64.rpm texworks-plugin-lua-0.4.6-4.3.1.x86_64.rpm texworks-plugin-lua-debuginfo-0.4.6-4.3.1.x86_64.rpm texworks-plugin-python-0.4.6-4.3.1.x86_64.rpm texworks-plugin-python-debuginfo-0.4.6-4.3.1.x86_64.rpm openSUSE-2015-388 Security update for GNU parallel moderate openSUSE 13.2 Update GNU parallel was updated to 20150522 to complete a fix one security issue and augment a fix for another. The following vulnerabilities were fixed: * The security issue for --sshlogin + --fifo/--cat has been fixed. * After further security analysis the issue fixed in 20150422 also fixed the problem for --tmux. gnu_parallel-20150522-2.6.1.noarch.rpm gnu_parallel-20150522-2.6.1.src.rpm gnu_parallel-doc-20150522-2.6.1.noarch.rpm openSUSE-2015-390 Security update for Chromium moderate openSUSE 13.2 Update Chromium was updated to 43.0.2357.65 to fix security issues and bugs. The following vulnerabilities were fixed: - CVE-2015-1251: Use-after-free in Speech (boo#931659) - CVE-2015-1252: Sandbox escape in Chrome (boo#931671) - CVE-2015-1253: Cross-origin bypass in DOM (boo#931670) - CVE-2015-1254: Cross-origin bypass in Editing (boo#931669) - CVE-2015-1255: Use-after-free in WebAudio (boo#931674) - CVE-2015-1256: Use-after-free in SVG (boo#931664) - CVE-2015-1257: Container-overflow in SVG (boo#931665) - CVE-2015-1258: Negative-size parameter in Libvpx (boo#931666) - CVE-2015-1259: Uninitialized value in PDFium (boo#931667) - CVE-2015-1260: Use-after-free in WebRTC (boo#931668) - CVE-2015-1261: URL bar spoofing (boo#931673) - CVE-2015-1262: Uninitialized value in Blink (boo#931672) - CVE-2015-1263: Insecure download of spellcheck dictionary (boo#931663) - CVE-2015-1264: Cross-site scripting in bookmarks (boo#931661) - CVE-2015-1265: Various fixes from internal audits, fuzzing and other initiatives (boo#931660) - Multiple vulnerabilities in V8 fixed at the tip of the 4.3 branch (currently 4.3.61.21) chromedriver-43.0.2357.65-29.1.i586.rpm chromedriver-debuginfo-43.0.2357.65-29.1.i586.rpm chromium-43.0.2357.65-29.1.i586.rpm chromium-43.0.2357.65-29.1.src.rpm chromium-debuginfo-43.0.2357.65-29.1.i586.rpm chromium-debugsource-43.0.2357.65-29.1.i586.rpm chromium-desktop-gnome-43.0.2357.65-29.1.i586.rpm chromium-desktop-kde-43.0.2357.65-29.1.i586.rpm chromium-ffmpegsumo-43.0.2357.65-29.1.i586.rpm chromium-ffmpegsumo-debuginfo-43.0.2357.65-29.1.i586.rpm chromedriver-43.0.2357.65-29.1.x86_64.rpm chromedriver-debuginfo-43.0.2357.65-29.1.x86_64.rpm chromium-43.0.2357.65-29.1.x86_64.rpm chromium-debuginfo-43.0.2357.65-29.1.x86_64.rpm chromium-debugsource-43.0.2357.65-29.1.x86_64.rpm chromium-desktop-gnome-43.0.2357.65-29.1.x86_64.rpm chromium-desktop-kde-43.0.2357.65-29.1.x86_64.rpm chromium-ffmpegsumo-43.0.2357.65-29.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-43.0.2357.65-29.1.x86_64.rpm openSUSE-2015-389 Security update for mysql-connector-java moderate openSUSE 13.2 Update mysql-connector-java was updated to 5.1.35 to fix one security issue and a number of bugs. The following vulnerability was fixed: * CVE-2015-2575: Difficult to exploit vulnerability allows successful authenticated network attacks via multiple protocols. Successful attack of this vulnerability can result in unauthorized update, insert or delete access to some MySQL Connectors accessible data as well as read access to a subset of MySQL Connectors accessible data. In addition, mysql-connector-java was updated to 5.1.35 to fix a number of upstream bugs, details of which listed in CHANGES as well as http://dev.mysql.com/doc/relnotes/connector-j/en/news-5-1.html mysql-connector-java-5.1.35-3.3.1.noarch.rpm mysql-connector-java-5.1.35-3.3.1.src.rpm openSUSE-2015-393 Security update for nbd moderate openSUSE 13.2 Update - Fix CVE-2013-7441 (boo#931987) * CVE-2013-7441.patch - Fix CVE-2015-0847 (boo#930173) * nbd_signaling_CVE-2015-0847.patch nbd-3.3-4.3.1.i586.rpm nbd-3.3-4.3.1.src.rpm nbd-debuginfo-3.3-4.3.1.i586.rpm nbd-debugsource-3.3-4.3.1.i586.rpm nbd-doc-3.3-4.3.1.i586.rpm nbd-3.3-4.3.1.x86_64.rpm nbd-debuginfo-3.3-4.3.1.x86_64.rpm nbd-debugsource-3.3-4.3.1.x86_64.rpm nbd-doc-3.3-4.3.1.x86_64.rpm openSUSE-2015-394 Security update for fuse moderate openSUSE 13.2 Update * Update to version 2.9.4 - fix exec environment for mount and umount (bsc#931452, CVE-2015-3202) - properly restore the default signal handler - fix directory file handle passed to ioctl() method. - fix for uids/gids larger than 2147483647 - initialize stat buffer passed to getattr() and fgetattr() fuse-2.9.4-4.3.1.i586.rpm fuse-2.9.4-4.3.1.src.rpm fuse-debuginfo-2.9.4-4.3.1.i586.rpm fuse-debugsource-2.9.4-4.3.1.i586.rpm fuse-devel-2.9.4-4.3.1.i586.rpm fuse-devel-static-2.9.4-4.3.1.i586.rpm libfuse2-2.9.4-4.3.1.i586.rpm libfuse2-32bit-2.9.4-4.3.1.x86_64.rpm libfuse2-debuginfo-2.9.4-4.3.1.i586.rpm libfuse2-debuginfo-32bit-2.9.4-4.3.1.x86_64.rpm libulockmgr1-2.9.4-4.3.1.i586.rpm libulockmgr1-debuginfo-2.9.4-4.3.1.i586.rpm fuse-2.9.4-4.3.1.x86_64.rpm fuse-debuginfo-2.9.4-4.3.1.x86_64.rpm fuse-debugsource-2.9.4-4.3.1.x86_64.rpm fuse-devel-2.9.4-4.3.1.x86_64.rpm fuse-devel-static-2.9.4-4.3.1.x86_64.rpm libfuse2-2.9.4-4.3.1.x86_64.rpm libfuse2-debuginfo-2.9.4-4.3.1.x86_64.rpm libulockmgr1-2.9.4-4.3.1.x86_64.rpm libulockmgr1-debuginfo-2.9.4-4.3.1.x86_64.rpm openSUSE-2015-392 Recommended update for seccheck moderate openSUSE 13.2 Update This recommended update fixes the following issues: - fix bashisms in scripts - fix chebang of autologout.sh script than contains bash-specific constructions - improved fix for daily-mailer.patch seccheck-3.0-2.8.1.noarch.rpm seccheck-3.0-2.8.1.src.rpm openSUSE-2015-395 Recommended update for gnome-commander moderate openSUSE 13.2 Update This recommended update provides version 1.4.6 of gnome-commander. It fixes the following issues: - Drop gnome-commander-appdata-translation.patch: fixed upstream. - Remove libtool BuildRequires and call to autoreconf, as we no longer carry any patches. - Add gnome-commander-appdata-translation.patch: Do not handle appdata.xml.in as a config file, but let INTLTOOL_XML_RULE handle it. - Add libtool BuildRequires and call to autoreconf, as above patch touches the build system. - Fixed appdata missing in POT (bgo#741316). - Fixed Option --start-right-dir crashes gnome-commander (bgo#742716). - Removed python-2.6 support from gentoo ebuild. - Updated translations. - Migrated from gnome_execute_shell to g_spawn_async(bgo#571495). - Support for user's terminal different from gnome-terminal (bgo#737088). - Updated translations. - And various more bugfixes gnome-commander-1.4.6-2.3.1.i586.rpm gnome-commander-1.4.6-2.3.1.src.rpm gnome-commander-debuginfo-1.4.6-2.3.1.i586.rpm gnome-commander-debugsource-1.4.6-2.3.1.i586.rpm gnome-commander-lang-1.4.6-2.3.1.noarch.rpm gnome-commander-1.4.6-2.3.1.x86_64.rpm gnome-commander-debuginfo-1.4.6-2.3.1.x86_64.rpm gnome-commander-debugsource-1.4.6-2.3.1.x86_64.rpm openSUSE-2015-396 Security update for php5 moderate openSUSE 13.2 Update php5 was updated to fix four security issues. The following vulnerabilities were fixed: * CVE-2015-4024: Multipart/form-data remote dos Vulnerability (bnc#931421) * CVE-2015-4026: pcntl_exec() does not check path validity (bnc#931776) * CVE-2015-4022: overflow in ftp_genlist() resulting in heap overflow (bnc#931772) * CVE-2015-4021: memory corruption in phar_parse_tarfile when entry filename starts with NULL (bnc#931769) apache2-mod_php5-5.6.1-24.2.i586.rpm apache2-mod_php5-debuginfo-5.6.1-24.2.i586.rpm php5-5.6.1-24.2.i586.rpm php5-5.6.1-24.2.src.rpm php5-bcmath-5.6.1-24.2.i586.rpm php5-bcmath-debuginfo-5.6.1-24.2.i586.rpm php5-bz2-5.6.1-24.2.i586.rpm php5-bz2-debuginfo-5.6.1-24.2.i586.rpm php5-calendar-5.6.1-24.2.i586.rpm php5-calendar-debuginfo-5.6.1-24.2.i586.rpm php5-ctype-5.6.1-24.2.i586.rpm php5-ctype-debuginfo-5.6.1-24.2.i586.rpm php5-curl-5.6.1-24.2.i586.rpm php5-curl-debuginfo-5.6.1-24.2.i586.rpm php5-dba-5.6.1-24.2.i586.rpm php5-dba-debuginfo-5.6.1-24.2.i586.rpm php5-debuginfo-5.6.1-24.2.i586.rpm php5-debugsource-5.6.1-24.2.i586.rpm php5-devel-5.6.1-24.2.i586.rpm php5-dom-5.6.1-24.2.i586.rpm php5-dom-debuginfo-5.6.1-24.2.i586.rpm php5-enchant-5.6.1-24.2.i586.rpm php5-enchant-debuginfo-5.6.1-24.2.i586.rpm php5-exif-5.6.1-24.2.i586.rpm php5-exif-debuginfo-5.6.1-24.2.i586.rpm php5-fastcgi-5.6.1-24.2.i586.rpm php5-fastcgi-debuginfo-5.6.1-24.2.i586.rpm php5-fileinfo-5.6.1-24.2.i586.rpm php5-fileinfo-debuginfo-5.6.1-24.2.i586.rpm php5-firebird-5.6.1-24.2.i586.rpm php5-firebird-debuginfo-5.6.1-24.2.i586.rpm php5-fpm-5.6.1-24.2.i586.rpm php5-fpm-debuginfo-5.6.1-24.2.i586.rpm php5-ftp-5.6.1-24.2.i586.rpm php5-ftp-debuginfo-5.6.1-24.2.i586.rpm php5-gd-5.6.1-24.2.i586.rpm php5-gd-debuginfo-5.6.1-24.2.i586.rpm php5-gettext-5.6.1-24.2.i586.rpm php5-gettext-debuginfo-5.6.1-24.2.i586.rpm php5-gmp-5.6.1-24.2.i586.rpm php5-gmp-debuginfo-5.6.1-24.2.i586.rpm php5-iconv-5.6.1-24.2.i586.rpm php5-iconv-debuginfo-5.6.1-24.2.i586.rpm php5-imap-5.6.1-24.2.i586.rpm php5-imap-debuginfo-5.6.1-24.2.i586.rpm php5-intl-5.6.1-24.2.i586.rpm php5-intl-debuginfo-5.6.1-24.2.i586.rpm php5-json-5.6.1-24.2.i586.rpm php5-json-debuginfo-5.6.1-24.2.i586.rpm php5-ldap-5.6.1-24.2.i586.rpm php5-ldap-debuginfo-5.6.1-24.2.i586.rpm php5-mbstring-5.6.1-24.2.i586.rpm php5-mbstring-debuginfo-5.6.1-24.2.i586.rpm php5-mcrypt-5.6.1-24.2.i586.rpm php5-mcrypt-debuginfo-5.6.1-24.2.i586.rpm php5-mssql-5.6.1-24.2.i586.rpm php5-mssql-debuginfo-5.6.1-24.2.i586.rpm php5-mysql-5.6.1-24.2.i586.rpm php5-mysql-debuginfo-5.6.1-24.2.i586.rpm php5-odbc-5.6.1-24.2.i586.rpm php5-odbc-debuginfo-5.6.1-24.2.i586.rpm php5-opcache-5.6.1-24.2.i586.rpm php5-opcache-debuginfo-5.6.1-24.2.i586.rpm php5-openssl-5.6.1-24.2.i586.rpm php5-openssl-debuginfo-5.6.1-24.2.i586.rpm php5-pcntl-5.6.1-24.2.i586.rpm php5-pcntl-debuginfo-5.6.1-24.2.i586.rpm php5-pdo-5.6.1-24.2.i586.rpm php5-pdo-debuginfo-5.6.1-24.2.i586.rpm php5-pear-5.6.1-24.2.noarch.rpm php5-pgsql-5.6.1-24.2.i586.rpm php5-pgsql-debuginfo-5.6.1-24.2.i586.rpm php5-phar-5.6.1-24.2.i586.rpm php5-phar-debuginfo-5.6.1-24.2.i586.rpm php5-posix-5.6.1-24.2.i586.rpm php5-posix-debuginfo-5.6.1-24.2.i586.rpm php5-pspell-5.6.1-24.2.i586.rpm php5-pspell-debuginfo-5.6.1-24.2.i586.rpm php5-readline-5.6.1-24.2.i586.rpm php5-readline-debuginfo-5.6.1-24.2.i586.rpm php5-shmop-5.6.1-24.2.i586.rpm php5-shmop-debuginfo-5.6.1-24.2.i586.rpm php5-snmp-5.6.1-24.2.i586.rpm php5-snmp-debuginfo-5.6.1-24.2.i586.rpm php5-soap-5.6.1-24.2.i586.rpm php5-soap-debuginfo-5.6.1-24.2.i586.rpm php5-sockets-5.6.1-24.2.i586.rpm php5-sockets-debuginfo-5.6.1-24.2.i586.rpm php5-sqlite-5.6.1-24.2.i586.rpm php5-sqlite-debuginfo-5.6.1-24.2.i586.rpm php5-suhosin-5.6.1-24.2.i586.rpm php5-suhosin-debuginfo-5.6.1-24.2.i586.rpm php5-sysvmsg-5.6.1-24.2.i586.rpm php5-sysvmsg-debuginfo-5.6.1-24.2.i586.rpm php5-sysvsem-5.6.1-24.2.i586.rpm php5-sysvsem-debuginfo-5.6.1-24.2.i586.rpm php5-sysvshm-5.6.1-24.2.i586.rpm php5-sysvshm-debuginfo-5.6.1-24.2.i586.rpm php5-tidy-5.6.1-24.2.i586.rpm php5-tidy-debuginfo-5.6.1-24.2.i586.rpm php5-tokenizer-5.6.1-24.2.i586.rpm php5-tokenizer-debuginfo-5.6.1-24.2.i586.rpm php5-wddx-5.6.1-24.2.i586.rpm php5-wddx-debuginfo-5.6.1-24.2.i586.rpm php5-xmlreader-5.6.1-24.2.i586.rpm php5-xmlreader-debuginfo-5.6.1-24.2.i586.rpm php5-xmlrpc-5.6.1-24.2.i586.rpm php5-xmlrpc-debuginfo-5.6.1-24.2.i586.rpm php5-xmlwriter-5.6.1-24.2.i586.rpm php5-xmlwriter-debuginfo-5.6.1-24.2.i586.rpm php5-xsl-5.6.1-24.2.i586.rpm php5-xsl-debuginfo-5.6.1-24.2.i586.rpm php5-zip-5.6.1-24.2.i586.rpm php5-zip-debuginfo-5.6.1-24.2.i586.rpm php5-zlib-5.6.1-24.2.i586.rpm php5-zlib-debuginfo-5.6.1-24.2.i586.rpm apache2-mod_php5-5.6.1-24.2.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-24.2.x86_64.rpm php5-5.6.1-24.2.x86_64.rpm php5-bcmath-5.6.1-24.2.x86_64.rpm php5-bcmath-debuginfo-5.6.1-24.2.x86_64.rpm php5-bz2-5.6.1-24.2.x86_64.rpm php5-bz2-debuginfo-5.6.1-24.2.x86_64.rpm php5-calendar-5.6.1-24.2.x86_64.rpm php5-calendar-debuginfo-5.6.1-24.2.x86_64.rpm php5-ctype-5.6.1-24.2.x86_64.rpm php5-ctype-debuginfo-5.6.1-24.2.x86_64.rpm php5-curl-5.6.1-24.2.x86_64.rpm php5-curl-debuginfo-5.6.1-24.2.x86_64.rpm php5-dba-5.6.1-24.2.x86_64.rpm php5-dba-debuginfo-5.6.1-24.2.x86_64.rpm php5-debuginfo-5.6.1-24.2.x86_64.rpm php5-debugsource-5.6.1-24.2.x86_64.rpm php5-devel-5.6.1-24.2.x86_64.rpm php5-dom-5.6.1-24.2.x86_64.rpm php5-dom-debuginfo-5.6.1-24.2.x86_64.rpm php5-enchant-5.6.1-24.2.x86_64.rpm php5-enchant-debuginfo-5.6.1-24.2.x86_64.rpm php5-exif-5.6.1-24.2.x86_64.rpm php5-exif-debuginfo-5.6.1-24.2.x86_64.rpm php5-fastcgi-5.6.1-24.2.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-24.2.x86_64.rpm php5-fileinfo-5.6.1-24.2.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-24.2.x86_64.rpm php5-firebird-5.6.1-24.2.x86_64.rpm php5-firebird-debuginfo-5.6.1-24.2.x86_64.rpm php5-fpm-5.6.1-24.2.x86_64.rpm php5-fpm-debuginfo-5.6.1-24.2.x86_64.rpm php5-ftp-5.6.1-24.2.x86_64.rpm php5-ftp-debuginfo-5.6.1-24.2.x86_64.rpm php5-gd-5.6.1-24.2.x86_64.rpm php5-gd-debuginfo-5.6.1-24.2.x86_64.rpm php5-gettext-5.6.1-24.2.x86_64.rpm php5-gettext-debuginfo-5.6.1-24.2.x86_64.rpm php5-gmp-5.6.1-24.2.x86_64.rpm php5-gmp-debuginfo-5.6.1-24.2.x86_64.rpm php5-iconv-5.6.1-24.2.x86_64.rpm php5-iconv-debuginfo-5.6.1-24.2.x86_64.rpm php5-imap-5.6.1-24.2.x86_64.rpm php5-imap-debuginfo-5.6.1-24.2.x86_64.rpm php5-intl-5.6.1-24.2.x86_64.rpm php5-intl-debuginfo-5.6.1-24.2.x86_64.rpm php5-json-5.6.1-24.2.x86_64.rpm php5-json-debuginfo-5.6.1-24.2.x86_64.rpm php5-ldap-5.6.1-24.2.x86_64.rpm php5-ldap-debuginfo-5.6.1-24.2.x86_64.rpm php5-mbstring-5.6.1-24.2.x86_64.rpm php5-mbstring-debuginfo-5.6.1-24.2.x86_64.rpm php5-mcrypt-5.6.1-24.2.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-24.2.x86_64.rpm php5-mssql-5.6.1-24.2.x86_64.rpm php5-mssql-debuginfo-5.6.1-24.2.x86_64.rpm php5-mysql-5.6.1-24.2.x86_64.rpm php5-mysql-debuginfo-5.6.1-24.2.x86_64.rpm php5-odbc-5.6.1-24.2.x86_64.rpm php5-odbc-debuginfo-5.6.1-24.2.x86_64.rpm php5-opcache-5.6.1-24.2.x86_64.rpm php5-opcache-debuginfo-5.6.1-24.2.x86_64.rpm php5-openssl-5.6.1-24.2.x86_64.rpm php5-openssl-debuginfo-5.6.1-24.2.x86_64.rpm php5-pcntl-5.6.1-24.2.x86_64.rpm php5-pcntl-debuginfo-5.6.1-24.2.x86_64.rpm php5-pdo-5.6.1-24.2.x86_64.rpm php5-pdo-debuginfo-5.6.1-24.2.x86_64.rpm php5-pgsql-5.6.1-24.2.x86_64.rpm php5-pgsql-debuginfo-5.6.1-24.2.x86_64.rpm php5-phar-5.6.1-24.2.x86_64.rpm php5-phar-debuginfo-5.6.1-24.2.x86_64.rpm php5-posix-5.6.1-24.2.x86_64.rpm php5-posix-debuginfo-5.6.1-24.2.x86_64.rpm php5-pspell-5.6.1-24.2.x86_64.rpm php5-pspell-debuginfo-5.6.1-24.2.x86_64.rpm php5-readline-5.6.1-24.2.x86_64.rpm php5-readline-debuginfo-5.6.1-24.2.x86_64.rpm php5-shmop-5.6.1-24.2.x86_64.rpm php5-shmop-debuginfo-5.6.1-24.2.x86_64.rpm php5-snmp-5.6.1-24.2.x86_64.rpm php5-snmp-debuginfo-5.6.1-24.2.x86_64.rpm php5-soap-5.6.1-24.2.x86_64.rpm php5-soap-debuginfo-5.6.1-24.2.x86_64.rpm php5-sockets-5.6.1-24.2.x86_64.rpm php5-sockets-debuginfo-5.6.1-24.2.x86_64.rpm php5-sqlite-5.6.1-24.2.x86_64.rpm php5-sqlite-debuginfo-5.6.1-24.2.x86_64.rpm php5-suhosin-5.6.1-24.2.x86_64.rpm php5-suhosin-debuginfo-5.6.1-24.2.x86_64.rpm php5-sysvmsg-5.6.1-24.2.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-24.2.x86_64.rpm php5-sysvsem-5.6.1-24.2.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-24.2.x86_64.rpm php5-sysvshm-5.6.1-24.2.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-24.2.x86_64.rpm php5-tidy-5.6.1-24.2.x86_64.rpm php5-tidy-debuginfo-5.6.1-24.2.x86_64.rpm php5-tokenizer-5.6.1-24.2.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-24.2.x86_64.rpm php5-wddx-5.6.1-24.2.x86_64.rpm php5-wddx-debuginfo-5.6.1-24.2.x86_64.rpm php5-xmlreader-5.6.1-24.2.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-24.2.x86_64.rpm php5-xmlrpc-5.6.1-24.2.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-24.2.x86_64.rpm php5-xmlwriter-5.6.1-24.2.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-24.2.x86_64.rpm php5-xsl-5.6.1-24.2.x86_64.rpm php5-xsl-debuginfo-5.6.1-24.2.x86_64.rpm php5-zip-5.6.1-24.2.x86_64.rpm php5-zip-debuginfo-5.6.1-24.2.x86_64.rpm php5-zlib-5.6.1-24.2.x86_64.rpm php5-zlib-debuginfo-5.6.1-24.2.x86_64.rpm openSUSE-2015-398 Recommended update for timezone moderate openSUSE 13.2 Update This recommended update for timezone provides version 2015d with various adjustments (boo#932118): * Egypt will not observe DST in 2015 and will consider canceling it permanently. For now, assume no DST indefinitely. * The abbreviations for Hawaii-Aleutian standard and daylight times have been changed from HAST/HADT to HST/HDT, as per US Government Printing Office style. This affects only America/Adak since 1983, as America/Honolulu was already using the new style. timezone-java-2015d-23.1.noarch.rpm timezone-java-2015d-23.1.src.rpm timezone-2015d-23.1.i586.rpm timezone-2015d-23.1.src.rpm timezone-debuginfo-2015d-23.1.i586.rpm timezone-debugsource-2015d-23.1.i586.rpm timezone-2015d-23.1.x86_64.rpm timezone-debuginfo-2015d-23.1.x86_64.rpm timezone-debugsource-2015d-23.1.x86_64.rpm openSUSE-2015-399 Security update for e2fsprogs moderate openSUSE 13.2 Update e2fsprogs was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-1572: A local user could have executed arbitrary code by causing a crafted block group descriptor to be marked as dirty. (boo#918346) e2fsprogs-1.42.12-7.1.i586.rpm e2fsprogs-1.42.12-7.1.src.rpm e2fsprogs-debuginfo-1.42.12-7.1.i586.rpm e2fsprogs-debuginfo-32bit-1.42.12-7.1.x86_64.rpm e2fsprogs-debugsource-1.42.12-7.1.i586.rpm e2fsprogs-devel-1.42.12-7.1.i586.rpm libcom_err-devel-1.42.12-7.1.i586.rpm libcom_err-devel-32bit-1.42.12-7.1.x86_64.rpm libcom_err2-1.42.12-7.1.i586.rpm libcom_err2-32bit-1.42.12-7.1.x86_64.rpm libcom_err2-debuginfo-1.42.12-7.1.i586.rpm libcom_err2-debuginfo-32bit-1.42.12-7.1.x86_64.rpm libext2fs-devel-1.42.12-7.1.i586.rpm libext2fs-devel-32bit-1.42.12-7.1.x86_64.rpm libext2fs2-1.42.12-7.1.i586.rpm libext2fs2-32bit-1.42.12-7.1.x86_64.rpm libext2fs2-debuginfo-1.42.12-7.1.i586.rpm libext2fs2-debuginfo-32bit-1.42.12-7.1.x86_64.rpm e2fsprogs-1.42.12-7.1.x86_64.rpm e2fsprogs-debuginfo-1.42.12-7.1.x86_64.rpm e2fsprogs-debugsource-1.42.12-7.1.x86_64.rpm e2fsprogs-devel-1.42.12-7.1.x86_64.rpm libcom_err-devel-1.42.12-7.1.x86_64.rpm libcom_err2-1.42.12-7.1.x86_64.rpm libcom_err2-debuginfo-1.42.12-7.1.x86_64.rpm libext2fs-devel-1.42.12-7.1.x86_64.rpm libext2fs2-1.42.12-7.1.x86_64.rpm libext2fs2-debuginfo-1.42.12-7.1.x86_64.rpm openSUSE-2015-403 Recommended update for pitivi moderate openSUSE 13.2 Update This recommended update for pitivi fixes the following issue: - Added a missing runtime-requirement on python3-cairo (bnc#905667) pitivi-0.94-2.6.1.i586.rpm pitivi-0.94-2.6.1.src.rpm pitivi-debuginfo-0.94-2.6.1.i586.rpm pitivi-debugsource-0.94-2.6.1.i586.rpm pitivi-lang-0.94-2.6.1.noarch.rpm pitivi-0.94-2.6.1.x86_64.rpm pitivi-debuginfo-0.94-2.6.1.x86_64.rpm pitivi-debugsource-0.94-2.6.1.x86_64.rpm openSUSE-2015-404 Recommended udpate for btrfsprogs moderate openSUSE 13.2 Update This recommended udpate for btrfsprogs provides verson 4.0 with a lot of fixes and improvements: - Update from version 3.16.2 to 4.0 + resize: * don't accept file as an argument (it's confusing) * print better error message in case of an error + restore: * optionally restore metadata (time, mode, uid/gid) * properly handle the page boundary corner case + receive: * optionally enforce chroot + check: * free space checks match kernel, fixes incorrect reports * make --init-csum-tree and --init-extent-tree work together * new option to explicitly say no to writes * option to set a different tree root byte number * ability to link lost files to lost+found, caused by a recent kernel bug * repair of severely corrupted fs (use with care) * add ability to replace missing dir item/dir indexes * fix missing inode items * create missing root dirid * fixed argument parsing for --subvol-extents * --init-csum-tree acutally does something useful, rebuilds the whole csum tree + convert: * fix setting of checksum bit if --no-datasum is used * new option to specify metadata block size * --no-progress actually works * show progress by default, can be turned off * option to show progress * fix conversion of sparse ext* filesystems * allow to copy label from the origin, or specify a new one + fsck.btrfs: * don't print messages + documentation: * files renamed to .asciidoc, misc fixups * doc and help updates + build fixes: * missing macro from public header, BTRFS_BUILD_VERSION * wrong handling of --enable-convert + fi usage: * reports correct space for degraded mounts + mkfs: * help string updates * message about trimming is not printed to stderr * skinny-metadata feature is now on by default, first introduced in kernel 3.10 + completion: * added 'usage' subcommands + btrfs-image * restore can now run in parallel threads * fixed restore of multiple image from multiple devices onto a single dev * introduced metadump v2 + find-new * option to search through all metadata even if a root was already found + corrupt-block * option to work on a specific root + spec: * convert to autotools + qgroup show: * print human readable sizes, options to say otherwise + fi show: * fixed return value * fixed stall if run concurrently with balance + tests: * new infrastructure + btrfstune: * force flag can be used together with seeding option + filesystem usage: * give an overview of fs usage in a way that's more comprehensible than existing 'fi df' + device usage: * more detailed information about per-device allocations + subvol create: * print the commit mode inline, print the global mode only if --verbose + show: * resolve to the correct path + fsck: * more verbose error for root dir problems + corrupt block: * enhancements for testing fsck + zero-log: * able to reset a fs with bogus log tree pointer (bko#72151) + fi df: * argument handling * SI prefixes corrected + replace: * better error reporting + filesystem df: * new options to set unit format + misc: * new rescue subcommand 'zero-log', same as btrfs-zero-log, but now also part of the main utility * fix quota rescan on PPC64 (mangled ioctl number) * cleanups in qgroup code, preparatory work * bash completion script for all subcommands * backtrace support is back * getopt cleanups * Added musl-libc support * package mkinitrd scripts conditionally (bsc#893577) * fix linking with libbtrfs * minor fixes * /dev scanning for btrfs devices is gone * /proc/partitions scanning is gone, blkid is used exclusively * new subcommand subvolume sync btrfsprogs-4.0-7.1.i586.rpm btrfsprogs-4.0-7.1.src.rpm btrfsprogs-debuginfo-4.0-7.1.i586.rpm btrfsprogs-debugsource-4.0-7.1.i586.rpm libbtrfs-devel-4.0-7.1.i586.rpm libbtrfs0-4.0-7.1.i586.rpm libbtrfs0-debuginfo-4.0-7.1.i586.rpm btrfsprogs-4.0-7.1.x86_64.rpm btrfsprogs-debuginfo-4.0-7.1.x86_64.rpm btrfsprogs-debugsource-4.0-7.1.x86_64.rpm libbtrfs-devel-4.0-7.1.x86_64.rpm libbtrfs0-4.0-7.1.x86_64.rpm libbtrfs0-debuginfo-4.0-7.1.x86_64.rpm openSUSE-2015-405 Recommended update for patch moderate openSUSE 13.2 Update GNU patch was updated to 2.7.5 to fix a functional regression introduced by the previous security fix. The following bugs were fixed: * The security fix would forbid legitimate use cases of relative symbolic links. [boo#918058] The following changes are included: * Do not change permissions if there isn't an explicit mode change. * Fix indentation heuristic for context diffs. patch-2.7.5-7.7.1.i586.rpm patch-2.7.5-7.7.1.src.rpm patch-debuginfo-2.7.5-7.7.1.i586.rpm patch-debugsource-2.7.5-7.7.1.i586.rpm patch-2.7.5-7.7.1.x86_64.rpm patch-debuginfo-2.7.5-7.7.1.x86_64.rpm patch-debugsource-2.7.5-7.7.1.x86_64.rpm openSUSE-2015-415 Recommended update for webgitgtk moderate openSUSE 13.2 Update This recommended udpate provides the current bugfix-release 2.4.9 of webkitgtk with various fixes and improvements (bnc#932229): - Check TLS errors as soon as they are set in the SoupMessage to prevent any data from being sent to the server in case of invalid certificate. - Clear the GObject DOM bindings internal cache when frames are destroyed or web view contents are updated. - Add HighDPI support for non-accelerated compositing contents. - Fix some transfer annotations used in GObject DOM bindings. - Use latin1 instead of UTF-8 for HTTP header values. - Fix synchronous loads when maximum connection limits are reached. - Fix a crash ScrollView::contentsToWindow() when GtkPluginWidget doesn't have a parent. - Fix a memory leak in webkit_web_policy_decision_new. - Fix g_closure_unref runtime warning. - Fix a crash due to empty drag image during drag and drop. - Fix rendering of scrollbars with GTK+ >= 3.16. - Fix the build on mingw32/msys. - Fix the build with WebKit2 disabled. - Fix the build with accelerated compositing disabled. - Fix clang version check in configure. - Fix the build with recent versions of GLib that have GMutexLocker. - Fix the build for Linux/MIPS64EL. libjavascriptcoregtk-1_0-0-2.4.9-10.1.i586.rpm libjavascriptcoregtk-1_0-0-32bit-2.4.9-10.1.x86_64.rpm libjavascriptcoregtk-1_0-0-debuginfo-2.4.9-10.1.i586.rpm libjavascriptcoregtk-1_0-0-debuginfo-32bit-2.4.9-10.1.x86_64.rpm libwebkitgtk-1_0-0-2.4.9-10.1.i586.rpm libwebkitgtk-1_0-0-32bit-2.4.9-10.1.x86_64.rpm libwebkitgtk-1_0-0-debuginfo-2.4.9-10.1.i586.rpm libwebkitgtk-1_0-0-debuginfo-32bit-2.4.9-10.1.x86_64.rpm libwebkitgtk-devel-2.4.9-10.1.i586.rpm libwebkitgtk2-lang-2.4.9-10.1.noarch.rpm typelib-1_0-JavaScriptCore-1_0-2.4.9-10.1.i586.rpm typelib-1_0-WebKit-1_0-2.4.9-10.1.i586.rpm webkit-jsc-1-2.4.9-10.1.i586.rpm webkit-jsc-1-debuginfo-2.4.9-10.1.i586.rpm webkitgtk-2.4.9-10.1.src.rpm libjavascriptcoregtk-3_0-0-2.4.9-10.1.i586.rpm libjavascriptcoregtk-3_0-0-32bit-2.4.9-10.1.x86_64.rpm libjavascriptcoregtk-3_0-0-debuginfo-2.4.9-10.1.i586.rpm libjavascriptcoregtk-3_0-0-debuginfo-32bit-2.4.9-10.1.x86_64.rpm libwebkitgtk-3_0-0-2.4.9-10.1.i586.rpm libwebkitgtk-3_0-0-32bit-2.4.9-10.1.x86_64.rpm libwebkitgtk-3_0-0-debuginfo-2.4.9-10.1.i586.rpm libwebkitgtk-3_0-0-debuginfo-32bit-2.4.9-10.1.x86_64.rpm libwebkitgtk3-devel-2.4.9-10.1.i586.rpm libwebkitgtk3-lang-2.4.9-10.1.noarch.rpm typelib-1_0-JavaScriptCore-3_0-2.4.9-10.1.i586.rpm typelib-1_0-WebKit-3_0-2.4.9-10.1.i586.rpm webkit-jsc-3-2.4.9-10.1.i586.rpm webkit-jsc-3-debuginfo-2.4.9-10.1.i586.rpm webkitgtk3-2.4.9-10.1.src.rpm libjavascriptcoregtk-1_0-0-2.4.9-10.1.x86_64.rpm libjavascriptcoregtk-1_0-0-debuginfo-2.4.9-10.1.x86_64.rpm libwebkitgtk-1_0-0-2.4.9-10.1.x86_64.rpm libwebkitgtk-1_0-0-debuginfo-2.4.9-10.1.x86_64.rpm libwebkitgtk-devel-2.4.9-10.1.x86_64.rpm typelib-1_0-JavaScriptCore-1_0-2.4.9-10.1.x86_64.rpm typelib-1_0-WebKit-1_0-2.4.9-10.1.x86_64.rpm webkit-jsc-1-2.4.9-10.1.x86_64.rpm webkit-jsc-1-debuginfo-2.4.9-10.1.x86_64.rpm libjavascriptcoregtk-3_0-0-2.4.9-10.1.x86_64.rpm libjavascriptcoregtk-3_0-0-debuginfo-2.4.9-10.1.x86_64.rpm libwebkitgtk-3_0-0-2.4.9-10.1.x86_64.rpm libwebkitgtk-3_0-0-debuginfo-2.4.9-10.1.x86_64.rpm libwebkitgtk3-devel-2.4.9-10.1.x86_64.rpm typelib-1_0-JavaScriptCore-3_0-2.4.9-10.1.x86_64.rpm typelib-1_0-WebKit-3_0-2.4.9-10.1.x86_64.rpm webkit-jsc-3-2.4.9-10.1.x86_64.rpm webkit-jsc-3-debuginfo-2.4.9-10.1.x86_64.rpm openSUSE-2015-406 Recommended udpate for puppet moderate openSUSE 13.2 Update This recommended update for puppet fixes the following issue: - make systemd the default service provider for openSUSE &gt;= 12 and SLES 12 [bnc#927946] puppet-3.7.1-3.1.i586.rpm puppet-3.7.1-3.1.src.rpm puppet-server-3.7.1-3.1.i586.rpm puppet-vim-3.7.1-3.1.noarch.rpm puppet-3.7.1-3.1.x86_64.rpm puppet-server-3.7.1-3.1.x86_64.rpm openSUSE-2015-407 Recommended udpate for gtk2 moderate openSUSE 13.2 Update This recommended update for gtk2 fixes the following issue: - boo#933034: + Allow credentials from gnome-keyring to be used for printing in GTK 2 (bgo#743166) + Fix applications from randomly crashing while printing with a password-secured SMB printer (bgo#737777) gtk2-2.24.28-4.14.1.src.rpm gtk2-branding-upstream-2.24.28-4.14.1.noarch.rpm gtk2-data-2.24.28-4.14.1.noarch.rpm gtk2-debugsource-2.24.28-4.14.1.i586.rpm gtk2-devel-2.24.28-4.14.1.i586.rpm gtk2-devel-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-devel-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-devel-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-amharic-2.24.28-4.14.1.i586.rpm gtk2-immodule-amharic-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-immodule-amharic-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-inuktitut-2.24.28-4.14.1.i586.rpm gtk2-immodule-inuktitut-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-immodule-inuktitut-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-multipress-2.24.28-4.14.1.i586.rpm gtk2-immodule-multipress-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-immodule-multipress-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-thai-2.24.28-4.14.1.i586.rpm gtk2-immodule-thai-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-immodule-thai-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-vietnamese-2.24.28-4.14.1.i586.rpm gtk2-immodule-vietnamese-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-immodule-vietnamese-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-xim-2.24.28-4.14.1.i586.rpm gtk2-immodule-xim-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-immodule-xim-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodules-tigrigna-2.24.28-4.14.1.i586.rpm gtk2-immodules-tigrigna-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-immodules-tigrigna-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-lang-2.24.28-4.14.1.noarch.rpm gtk2-tools-2.24.28-4.14.1.i586.rpm gtk2-tools-32bit-2.24.28-4.14.1.x86_64.rpm gtk2-tools-debuginfo-2.24.28-4.14.1.i586.rpm gtk2-tools-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm libgtk-2_0-0-2.24.28-4.14.1.i586.rpm libgtk-2_0-0-32bit-2.24.28-4.14.1.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.28-4.14.1.i586.rpm libgtk-2_0-0-debuginfo-32bit-2.24.28-4.14.1.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.28-4.14.1.i586.rpm gtk2-debugsource-2.24.28-4.14.1.x86_64.rpm gtk2-devel-2.24.28-4.14.1.x86_64.rpm gtk2-devel-debuginfo-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-amharic-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-inuktitut-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-multipress-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-thai-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-vietnamese-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-xim-2.24.28-4.14.1.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.28-4.14.1.x86_64.rpm gtk2-immodules-tigrigna-2.24.28-4.14.1.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.28-4.14.1.x86_64.rpm gtk2-tools-2.24.28-4.14.1.x86_64.rpm gtk2-tools-debuginfo-2.24.28-4.14.1.x86_64.rpm libgtk-2_0-0-2.24.28-4.14.1.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.28-4.14.1.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.28-4.14.1.x86_64.rpm openSUSE-2015-408 Recommended update for procps moderate openSUSE 13.2 Update This recommended udpate for procps fixes the following issue: - Fixed --no-truncat option for 'w' (boo#932950) libprocps3-3.3.9-3.8.1.i586.rpm libprocps3-debuginfo-3.3.9-3.8.1.i586.rpm procps-3.3.9-3.8.1.i586.rpm procps-3.3.9-3.8.1.src.rpm procps-debuginfo-3.3.9-3.8.1.i586.rpm procps-debugsource-3.3.9-3.8.1.i586.rpm procps-devel-3.3.9-3.8.1.i586.rpm libprocps3-3.3.9-3.8.1.x86_64.rpm libprocps3-debuginfo-3.3.9-3.8.1.x86_64.rpm procps-3.3.9-3.8.1.x86_64.rpm procps-debuginfo-3.3.9-3.8.1.x86_64.rpm procps-debugsource-3.3.9-3.8.1.x86_64.rpm procps-devel-3.3.9-3.8.1.x86_64.rpm openSUSE-2015-409 Security update for zeromq moderate openSUSE 13.2 Update zeromq was updated to fix one security issue and two non-security bugs. The following vulnerabilities were fixed: * CVE-2014-9721: zeromq protocol downgrade attack on sockets using the ZMTP v3 protocol (boo#931978) The following bugs were fixed: * boo#912460: avoid curve test to hang for ppc ppc64 ppc64le architectures * boo#907584: zeromq package could not be updated due to a file conflict, split tools into a separate subpackage libzmq4-4.0.5-3.9.1.i586.rpm libzmq4-debuginfo-4.0.5-3.9.1.i586.rpm zeromq-4.0.5-3.9.1.src.rpm zeromq-debugsource-4.0.5-3.9.1.i586.rpm zeromq-devel-4.0.5-3.9.1.i586.rpm zeromq-tools-4.0.5-3.9.1.i586.rpm zeromq-tools-debuginfo-4.0.5-3.9.1.i586.rpm libzmq4-4.0.5-3.9.1.x86_64.rpm libzmq4-debuginfo-4.0.5-3.9.1.x86_64.rpm zeromq-debugsource-4.0.5-3.9.1.x86_64.rpm zeromq-devel-4.0.5-3.9.1.x86_64.rpm zeromq-tools-4.0.5-3.9.1.x86_64.rpm zeromq-tools-debuginfo-4.0.5-3.9.1.x86_64.rpm openSUSE-2015-422 Recommended update for samba, permissions, samba-krb-printing and talloc important openSUSE 13.2 Update This recommended update provides version 4.1.18 of samba and fixes for permissions, talloc and samba-krb-printing: - samba: + Avoid a crash inside the tevent epoll backend (bso#11141, bnc#931854). + Remove the independently built libraries ldb, talloc, tdn, and tevent and the post-10.3 renamed libsmbclient from baselibs.conf. + s3:winbind:grent: Don't stop group enumeration when a group has no gid (bso#8905). + s3:smb2_server: protect against integer wrap with "smb2 max credits = 65535" (bso#9702). + Fix NTLM authentication (bso#10016). + vfs: Add glusterfs manpage; (bso#10240). + printing/cups: Pack requested-attributes with IPP_TAG_KEYWORD; (bso#10808, bnc#910378). + s3: client - "client use spnego principal = yes" code checks wrong name; (bso#10888). + spoolss: Clear PrinterInfo on GetPrinter error; (bso#10984). + s3-util: Fix authentication with long hostnames; (bso#11008). + smbd can't find the GUID for a printer in the registry and fails to publish printers; (bso#11018). + s3-libads: Fix a possible segfault in kerberos_fetch_pac(); (bso#11037). + smbd: Fix CID 1063259 Uninitialized scalar variable; (bso#11041). + net: Fix 'net sam addgroupmem'; (bso#11051). + cli_connect_nb_send: don't segfault on host == NULL; (bso#11058). + utils: Fix 'net time' segfault; (bso#11058). + libsmb: Provide authinfo domain for encrypted session referrals; (bso#11059). + s3-pam_smbpass: Fix memory leak in pam_sm_authenticate(); (bso#11066). + vfs_glusterfs: Add comments to the pipe(2) code; (bso#11069). + s3: lib: libsmbclient: If reusing a server struct, check every cli->timout miliseconds if it's still valid before use; (bso#11079). + s3: smbclient: Allinfo leaves the file handle open; (bso#11094). + debug: Set close-on-exec for the main log file FD; (bso#11100). + smbd: Stop using vfs_Chdir after SMB_VFS_DISCONNECT; (bso#11115). + vfs_glusterfs manpage corrections; (bso#11117). + doc-xml: Add 'sharesec' reference to 'access based share enum'; (bso#11127). + s3-winbind: Fix chached user group lookup of trusted domains; (bso#11143). + Fix memory leak in SMB2 notify handling; (bso#11144). + Fix memory leak in SMB2 notify handling; (bso#11144). + s4:auth/gensec_gssapi: let gensec_gssapi_update() return NT_STATUS_LOGON_FAILURE for unknown errors; (bso#11164). + docs/idmap_rid: Remove deprecated base_rid from example; (bso#11169, bnc#913304). + s3: libcli: smb1: Ensure we correctly finish a tevent req if the writev fails in the SMB1 case; (bso#11173). + s3: libsmbclient: Add missing talloc stackframe; (bso#11177). + s4-process_model: Do not close random fds while forking; (bso#11180). + s3-passdb: Fix 'force user' with winbind default domain; (bso#11185). + s3: libsmbclient: After getting attribute server, ensure main srv pointer is still valid; (bso#11186). + s3: Mac OS X 10.10.x fails validate negotiate request to 4.1.x; (bso#11187). + spoolss: Purge the printer name cache on name change; (bso#11210, bnc#901813). + s3:smbd: Missing tevent_req_nterror; (bso#11224). + s4:rpc_server: Add multiplex state to dcerpc flags and control over multiplex PFC flag in bind_ack and and dcesrv_alter replies; (bso#11225). + Fix terminate connection behavior for asynchronous endpoint with PUSH notification flavors; (bso#11226). + Fix crash in 'net ads dns gethostbyname' with an error in TALLOC_FREE if you enter invalid values; (bso#11234). + s4: rpc: Refactor dcesrv_alter() function into setup and send steps; (bso#11236). + s3: smbd: Incorrect file size returned in the response of "FILE_SUPERSEDE Create"; (bso#11240). + vfs: kernel_flock and named streams; (bso#11243). + s3: nmbd: Don't set work_changed = True inside update_server_ttl(); (bso#11254). + Take resource group sids into account when caching netsamlogon data; (bnc#912457). + Prevent samba package updates from disabling samba kerberos printing. + Purge printer name cache on spoolss SetPrinter change; (bso#11210, bnc#901813). + Correctly retain errno from Btrfs snapshot ioctls; (bnc#923374). + Fix tdb_store_flag_to_ntdb() gcc5 build failure. - talloc: + Fix memory leak in SMB2 notify handling; (bso#11144). + fix _talloc_total_limit_size prototype + build: improve detection of srcdir - permissions: + remove /usr/bin/get_printing_ticket; (bnc#906336) - samba-krb-printing: + new package to provide get_printing_ticket binary stand-alone. permissions-2014.08.26.1452.1-4.1.i586.rpm permissions-2014.08.26.1452.1-4.1.src.rpm permissions-debuginfo-2014.08.26.1452.1-4.1.i586.rpm permissions-debugsource-2014.08.26.1452.1-4.1.i586.rpm samba-krb-printing-3.7.0-3.1.i586.rpm samba-krb-printing-3.7.0-3.1.src.rpm samba-krb-printing-debuginfo-3.7.0-3.1.i586.rpm samba-krb-printing-debugsource-3.7.0-3.1.i586.rpm libdcerpc-atsvc-devel-4.1.18-8.2.i586.rpm libdcerpc-atsvc0-32bit-4.1.18-8.2.x86_64.rpm libdcerpc-atsvc0-4.1.18-8.2.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.18-8.2.i586.rpm libdcerpc-binding0-32bit-4.1.18-8.2.x86_64.rpm libdcerpc-binding0-4.1.18-8.2.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.18-8.2.i586.rpm libdcerpc-devel-4.1.18-8.2.i586.rpm libdcerpc-samr-devel-4.1.18-8.2.i586.rpm libdcerpc-samr0-32bit-4.1.18-8.2.x86_64.rpm libdcerpc-samr0-4.1.18-8.2.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.18-8.2.i586.rpm libdcerpc0-32bit-4.1.18-8.2.x86_64.rpm libdcerpc0-4.1.18-8.2.i586.rpm libdcerpc0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libdcerpc0-debuginfo-4.1.18-8.2.i586.rpm libgensec-devel-4.1.18-8.2.i586.rpm libgensec0-32bit-4.1.18-8.2.x86_64.rpm libgensec0-4.1.18-8.2.i586.rpm libgensec0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libgensec0-debuginfo-4.1.18-8.2.i586.rpm libndr-devel-4.1.18-8.2.i586.rpm libndr-krb5pac-devel-4.1.18-8.2.i586.rpm libndr-krb5pac0-32bit-4.1.18-8.2.x86_64.rpm libndr-krb5pac0-4.1.18-8.2.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.18-8.2.i586.rpm libndr-nbt-devel-4.1.18-8.2.i586.rpm libndr-nbt0-32bit-4.1.18-8.2.x86_64.rpm libndr-nbt0-4.1.18-8.2.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libndr-nbt0-debuginfo-4.1.18-8.2.i586.rpm libndr-standard-devel-4.1.18-8.2.i586.rpm libndr-standard0-32bit-4.1.18-8.2.x86_64.rpm libndr-standard0-4.1.18-8.2.i586.rpm libndr-standard0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libndr-standard0-debuginfo-4.1.18-8.2.i586.rpm libndr0-32bit-4.1.18-8.2.x86_64.rpm libndr0-4.1.18-8.2.i586.rpm libndr0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libndr0-debuginfo-4.1.18-8.2.i586.rpm libnetapi-devel-4.1.18-8.2.i586.rpm libnetapi0-32bit-4.1.18-8.2.x86_64.rpm libnetapi0-4.1.18-8.2.i586.rpm libnetapi0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libnetapi0-debuginfo-4.1.18-8.2.i586.rpm libpdb-devel-4.1.18-8.2.i586.rpm libpdb0-32bit-4.1.18-8.2.x86_64.rpm libpdb0-4.1.18-8.2.i586.rpm libpdb0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libpdb0-debuginfo-4.1.18-8.2.i586.rpm libregistry-devel-4.1.18-8.2.i586.rpm libregistry0-32bit-4.1.18-8.2.x86_64.rpm libregistry0-4.1.18-8.2.i586.rpm libregistry0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libregistry0-debuginfo-4.1.18-8.2.i586.rpm libsamba-credentials-devel-4.1.18-8.2.i586.rpm libsamba-credentials0-32bit-4.1.18-8.2.x86_64.rpm libsamba-credentials0-4.1.18-8.2.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsamba-credentials0-debuginfo-4.1.18-8.2.i586.rpm libsamba-hostconfig-devel-4.1.18-8.2.i586.rpm libsamba-hostconfig0-32bit-4.1.18-8.2.x86_64.rpm libsamba-hostconfig0-4.1.18-8.2.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.18-8.2.i586.rpm libsamba-policy-devel-4.1.18-8.2.i586.rpm libsamba-policy0-32bit-4.1.18-8.2.x86_64.rpm libsamba-policy0-4.1.18-8.2.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsamba-policy0-debuginfo-4.1.18-8.2.i586.rpm libsamba-util-devel-4.1.18-8.2.i586.rpm libsamba-util0-32bit-4.1.18-8.2.x86_64.rpm libsamba-util0-4.1.18-8.2.i586.rpm libsamba-util0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsamba-util0-debuginfo-4.1.18-8.2.i586.rpm libsamdb-devel-4.1.18-8.2.i586.rpm libsamdb0-32bit-4.1.18-8.2.x86_64.rpm libsamdb0-4.1.18-8.2.i586.rpm libsamdb0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsamdb0-debuginfo-4.1.18-8.2.i586.rpm libsmbclient-devel-4.1.18-8.2.i586.rpm libsmbclient-raw-devel-4.1.18-8.2.i586.rpm libsmbclient-raw0-32bit-4.1.18-8.2.x86_64.rpm libsmbclient-raw0-4.1.18-8.2.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.18-8.2.i586.rpm libsmbclient0-32bit-4.1.18-8.2.x86_64.rpm libsmbclient0-4.1.18-8.2.i586.rpm libsmbclient0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsmbclient0-debuginfo-4.1.18-8.2.i586.rpm libsmbconf-devel-4.1.18-8.2.i586.rpm libsmbconf0-32bit-4.1.18-8.2.x86_64.rpm libsmbconf0-4.1.18-8.2.i586.rpm libsmbconf0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsmbconf0-debuginfo-4.1.18-8.2.i586.rpm libsmbldap-devel-4.1.18-8.2.i586.rpm libsmbldap0-32bit-4.1.18-8.2.x86_64.rpm libsmbldap0-4.1.18-8.2.i586.rpm libsmbldap0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libsmbldap0-debuginfo-4.1.18-8.2.i586.rpm libsmbsharemodes-devel-4.1.18-8.2.i586.rpm libsmbsharemodes0-4.1.18-8.2.i586.rpm libsmbsharemodes0-debuginfo-4.1.18-8.2.i586.rpm libtevent-util-devel-4.1.18-8.2.i586.rpm libtevent-util0-32bit-4.1.18-8.2.x86_64.rpm libtevent-util0-4.1.18-8.2.i586.rpm libtevent-util0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libtevent-util0-debuginfo-4.1.18-8.2.i586.rpm libwbclient-devel-4.1.18-8.2.i586.rpm libwbclient0-32bit-4.1.18-8.2.x86_64.rpm libwbclient0-4.1.18-8.2.i586.rpm libwbclient0-debuginfo-32bit-4.1.18-8.2.x86_64.rpm libwbclient0-debuginfo-4.1.18-8.2.i586.rpm samba-32bit-4.1.18-8.2.x86_64.rpm samba-4.1.18-8.2.i586.rpm samba-4.1.18-8.2.src.rpm samba-client-32bit-4.1.18-8.2.x86_64.rpm samba-client-4.1.18-8.2.i586.rpm samba-client-debuginfo-32bit-4.1.18-8.2.x86_64.rpm samba-client-debuginfo-4.1.18-8.2.i586.rpm samba-core-devel-4.1.18-8.2.i586.rpm samba-debuginfo-32bit-4.1.18-8.2.x86_64.rpm samba-debuginfo-4.1.18-8.2.i586.rpm samba-debugsource-4.1.18-8.2.i586.rpm samba-doc-4.1.18-8.2.noarch.rpm samba-libs-32bit-4.1.18-8.2.x86_64.rpm samba-libs-4.1.18-8.2.i586.rpm samba-libs-debuginfo-32bit-4.1.18-8.2.x86_64.rpm samba-libs-debuginfo-4.1.18-8.2.i586.rpm samba-pidl-4.1.18-8.2.i586.rpm samba-python-4.1.18-8.2.i586.rpm samba-python-debuginfo-4.1.18-8.2.i586.rpm samba-test-4.1.18-8.2.i586.rpm samba-test-debuginfo-4.1.18-8.2.i586.rpm samba-test-devel-4.1.18-8.2.i586.rpm samba-winbind-32bit-4.1.18-8.2.x86_64.rpm samba-winbind-4.1.18-8.2.i586.rpm samba-winbind-debuginfo-32bit-4.1.18-8.2.x86_64.rpm samba-winbind-debuginfo-4.1.18-8.2.i586.rpm libtalloc-devel-2.1.2-2.3.1.i586.rpm libtalloc2-2.1.2-2.3.1.i586.rpm libtalloc2-32bit-2.1.2-2.3.1.x86_64.rpm libtalloc2-debuginfo-2.1.2-2.3.1.i586.rpm libtalloc2-debuginfo-32bit-2.1.2-2.3.1.x86_64.rpm pytalloc-2.1.2-2.3.1.i586.rpm pytalloc-32bit-2.1.2-2.3.1.x86_64.rpm pytalloc-debuginfo-2.1.2-2.3.1.i586.rpm pytalloc-debuginfo-32bit-2.1.2-2.3.1.x86_64.rpm pytalloc-devel-2.1.2-2.3.1.i586.rpm talloc-2.1.2-2.3.1.src.rpm talloc-debugsource-2.1.2-2.3.1.i586.rpm permissions-2014.08.26.1452.1-4.1.x86_64.rpm permissions-debuginfo-2014.08.26.1452.1-4.1.x86_64.rpm permissions-debugsource-2014.08.26.1452.1-4.1.x86_64.rpm samba-krb-printing-3.7.0-3.1.x86_64.rpm samba-krb-printing-debuginfo-3.7.0-3.1.x86_64.rpm samba-krb-printing-debugsource-3.7.0-3.1.x86_64.rpm libdcerpc-atsvc-devel-4.1.18-8.2.x86_64.rpm libdcerpc-atsvc0-4.1.18-8.2.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.18-8.2.x86_64.rpm libdcerpc-binding0-4.1.18-8.2.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.18-8.2.x86_64.rpm libdcerpc-devel-4.1.18-8.2.x86_64.rpm libdcerpc-samr-devel-4.1.18-8.2.x86_64.rpm libdcerpc-samr0-4.1.18-8.2.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.18-8.2.x86_64.rpm libdcerpc0-4.1.18-8.2.x86_64.rpm libdcerpc0-debuginfo-4.1.18-8.2.x86_64.rpm libgensec-devel-4.1.18-8.2.x86_64.rpm libgensec0-4.1.18-8.2.x86_64.rpm libgensec0-debuginfo-4.1.18-8.2.x86_64.rpm libndr-devel-4.1.18-8.2.x86_64.rpm libndr-krb5pac-devel-4.1.18-8.2.x86_64.rpm libndr-krb5pac0-4.1.18-8.2.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.18-8.2.x86_64.rpm libndr-nbt-devel-4.1.18-8.2.x86_64.rpm libndr-nbt0-4.1.18-8.2.x86_64.rpm libndr-nbt0-debuginfo-4.1.18-8.2.x86_64.rpm libndr-standard-devel-4.1.18-8.2.x86_64.rpm libndr-standard0-4.1.18-8.2.x86_64.rpm libndr-standard0-debuginfo-4.1.18-8.2.x86_64.rpm libndr0-4.1.18-8.2.x86_64.rpm libndr0-debuginfo-4.1.18-8.2.x86_64.rpm libnetapi-devel-4.1.18-8.2.x86_64.rpm libnetapi0-4.1.18-8.2.x86_64.rpm libnetapi0-debuginfo-4.1.18-8.2.x86_64.rpm libpdb-devel-4.1.18-8.2.x86_64.rpm libpdb0-4.1.18-8.2.x86_64.rpm libpdb0-debuginfo-4.1.18-8.2.x86_64.rpm libregistry-devel-4.1.18-8.2.x86_64.rpm libregistry0-4.1.18-8.2.x86_64.rpm libregistry0-debuginfo-4.1.18-8.2.x86_64.rpm libsamba-credentials-devel-4.1.18-8.2.x86_64.rpm libsamba-credentials0-4.1.18-8.2.x86_64.rpm libsamba-credentials0-debuginfo-4.1.18-8.2.x86_64.rpm libsamba-hostconfig-devel-4.1.18-8.2.x86_64.rpm libsamba-hostconfig0-4.1.18-8.2.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.18-8.2.x86_64.rpm libsamba-policy-devel-4.1.18-8.2.x86_64.rpm libsamba-policy0-4.1.18-8.2.x86_64.rpm libsamba-policy0-debuginfo-4.1.18-8.2.x86_64.rpm libsamba-util-devel-4.1.18-8.2.x86_64.rpm libsamba-util0-4.1.18-8.2.x86_64.rpm libsamba-util0-debuginfo-4.1.18-8.2.x86_64.rpm libsamdb-devel-4.1.18-8.2.x86_64.rpm libsamdb0-4.1.18-8.2.x86_64.rpm libsamdb0-debuginfo-4.1.18-8.2.x86_64.rpm libsmbclient-devel-4.1.18-8.2.x86_64.rpm libsmbclient-raw-devel-4.1.18-8.2.x86_64.rpm libsmbclient-raw0-4.1.18-8.2.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.18-8.2.x86_64.rpm libsmbclient0-4.1.18-8.2.x86_64.rpm libsmbclient0-debuginfo-4.1.18-8.2.x86_64.rpm libsmbconf-devel-4.1.18-8.2.x86_64.rpm libsmbconf0-4.1.18-8.2.x86_64.rpm libsmbconf0-debuginfo-4.1.18-8.2.x86_64.rpm libsmbldap-devel-4.1.18-8.2.x86_64.rpm libsmbldap0-4.1.18-8.2.x86_64.rpm libsmbldap0-debuginfo-4.1.18-8.2.x86_64.rpm libsmbsharemodes-devel-4.1.18-8.2.x86_64.rpm libsmbsharemodes0-4.1.18-8.2.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.18-8.2.x86_64.rpm libtevent-util-devel-4.1.18-8.2.x86_64.rpm libtevent-util0-4.1.18-8.2.x86_64.rpm libtevent-util0-debuginfo-4.1.18-8.2.x86_64.rpm libwbclient-devel-4.1.18-8.2.x86_64.rpm libwbclient0-4.1.18-8.2.x86_64.rpm libwbclient0-debuginfo-4.1.18-8.2.x86_64.rpm samba-4.1.18-8.2.x86_64.rpm samba-client-4.1.18-8.2.x86_64.rpm samba-client-debuginfo-4.1.18-8.2.x86_64.rpm samba-core-devel-4.1.18-8.2.x86_64.rpm samba-debuginfo-4.1.18-8.2.x86_64.rpm samba-debugsource-4.1.18-8.2.x86_64.rpm samba-libs-4.1.18-8.2.x86_64.rpm samba-libs-debuginfo-4.1.18-8.2.x86_64.rpm samba-pidl-4.1.18-8.2.x86_64.rpm samba-python-4.1.18-8.2.x86_64.rpm samba-python-debuginfo-4.1.18-8.2.x86_64.rpm samba-test-4.1.18-8.2.x86_64.rpm samba-test-debuginfo-4.1.18-8.2.x86_64.rpm samba-test-devel-4.1.18-8.2.x86_64.rpm samba-winbind-4.1.18-8.2.x86_64.rpm samba-winbind-debuginfo-4.1.18-8.2.x86_64.rpm libtalloc-devel-2.1.2-2.3.1.x86_64.rpm libtalloc2-2.1.2-2.3.1.x86_64.rpm libtalloc2-debuginfo-2.1.2-2.3.1.x86_64.rpm pytalloc-2.1.2-2.3.1.x86_64.rpm pytalloc-debuginfo-2.1.2-2.3.1.x86_64.rpm pytalloc-devel-2.1.2-2.3.1.x86_64.rpm talloc-debugsource-2.1.2-2.3.1.x86_64.rpm openSUSE-2015-425 Recommended update for spec-cleaner low openSUSE 13.2 Update spec-cleaner was updated to 0.7.1 to fix minor bugs and deliver improvements. * Better macro detection to allow braces in macros * Fix minimal mode appending empty lines in some cases * Various additional bracketing excludes * Fix %config(noreplace) curlification (boo#934059) * Preparation for more path replacements spec-cleaner-0.7.1-16.1.noarch.rpm spec-cleaner-0.7.1-16.1.src.rpm openSUSE-2015-411 Recommended update for wpa_supplicant moderate openSUSE 13.2 Update wpa_supplicant was updated to fix three security issues. The following vulnerabilities were fixed: CVE-2015-4141: WPS UPnP vulnerability with HTTP chunked transfer encoding (boo#930077) CVE-2015-4142: Integer underflow in AP mode WMM Action frame processing (boo#930078) CVE-2015-4143: EAP-pwd missing payload length validation (boo#930079) wpa_supplicant-2.2-5.7.1.i586.rpm wpa_supplicant-2.2-5.7.1.src.rpm wpa_supplicant-debuginfo-2.2-5.7.1.i586.rpm wpa_supplicant-debugsource-2.2-5.7.1.i586.rpm wpa_supplicant-gui-2.2-5.7.1.i586.rpm wpa_supplicant-gui-debuginfo-2.2-5.7.1.i586.rpm wpa_supplicant-2.2-5.7.1.x86_64.rpm wpa_supplicant-debuginfo-2.2-5.7.1.x86_64.rpm wpa_supplicant-debugsource-2.2-5.7.1.x86_64.rpm wpa_supplicant-gui-2.2-5.7.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.2-5.7.1.x86_64.rpm openSUSE-2015-410 Security update for proftpd moderate openSUSE 13.2 Update The ftp server ProFTPD was updated to 1.3.5a to fix one security issue. The following vulnerability was fixed: * CVE-2015-3306: Unauthenticated copying of files via SITE CPFR/CPTO allowed by mod_copy (boo#927290) In addition, proftpd was updated to 1.3.5a to fix a number of upstream bugs and improve functionality. proftpd-1.3.5a-3.1.i586.rpm proftpd-1.3.5a-3.1.src.rpm proftpd-debuginfo-1.3.5a-3.1.i586.rpm proftpd-debugsource-1.3.5a-3.1.i586.rpm proftpd-devel-1.3.5a-3.1.i586.rpm proftpd-doc-1.3.5a-3.1.i586.rpm proftpd-lang-1.3.5a-3.1.noarch.rpm proftpd-ldap-1.3.5a-3.1.i586.rpm proftpd-ldap-debuginfo-1.3.5a-3.1.i586.rpm proftpd-mysql-1.3.5a-3.1.i586.rpm proftpd-mysql-debuginfo-1.3.5a-3.1.i586.rpm proftpd-pgsql-1.3.5a-3.1.i586.rpm proftpd-pgsql-debuginfo-1.3.5a-3.1.i586.rpm proftpd-radius-1.3.5a-3.1.i586.rpm proftpd-radius-debuginfo-1.3.5a-3.1.i586.rpm proftpd-sqlite-1.3.5a-3.1.i586.rpm proftpd-sqlite-debuginfo-1.3.5a-3.1.i586.rpm proftpd-1.3.5a-3.1.x86_64.rpm proftpd-debuginfo-1.3.5a-3.1.x86_64.rpm proftpd-debugsource-1.3.5a-3.1.x86_64.rpm proftpd-devel-1.3.5a-3.1.x86_64.rpm proftpd-doc-1.3.5a-3.1.x86_64.rpm proftpd-ldap-1.3.5a-3.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.5a-3.1.x86_64.rpm proftpd-mysql-1.3.5a-3.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.5a-3.1.x86_64.rpm proftpd-pgsql-1.3.5a-3.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.5a-3.1.x86_64.rpm proftpd-radius-1.3.5a-3.1.x86_64.rpm proftpd-radius-debuginfo-1.3.5a-3.1.x86_64.rpm proftpd-sqlite-1.3.5a-3.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.5a-3.1.x86_64.rpm openSUSE-2015-416 Security update for tidy moderate openSUSE 13.2 Update Tidy was updated to fix one security issue. The following vulnerability was fixed: * A heap-based buffer overflow in tidy could have unspecified impact when processing user-supplied input. libtidy-0_99-0-1.0.20100204cvs-19.3.1.i586.rpm libtidy-0_99-0-debuginfo-1.0.20100204cvs-19.3.1.i586.rpm libtidy-0_99-0-devel-1.0.20100204cvs-19.3.1.i586.rpm tidy-1.0.20100204cvs-19.3.1.i586.rpm tidy-1.0.20100204cvs-19.3.1.src.rpm tidy-debuginfo-1.0.20100204cvs-19.3.1.i586.rpm tidy-debugsource-1.0.20100204cvs-19.3.1.i586.rpm tidy-doc-1.0.20100204cvs-19.3.1.noarch.rpm libtidy-0_99-0-1.0.20100204cvs-19.3.1.x86_64.rpm libtidy-0_99-0-debuginfo-1.0.20100204cvs-19.3.1.x86_64.rpm libtidy-0_99-0-devel-1.0.20100204cvs-19.3.1.x86_64.rpm tidy-1.0.20100204cvs-19.3.1.x86_64.rpm tidy-debuginfo-1.0.20100204cvs-19.3.1.x86_64.rpm tidy-debugsource-1.0.20100204cvs-19.3.1.x86_64.rpm openSUSE-2015-414 Recommended update for libvirt moderate openSUSE 13.2 Update This recommended update for libvirt fixes the following issues: - Remove unsupported settings in libvirtd.socket unit file when systemd version lt; 214 (bsc#933043) - libxl: support virtual sound devices in HVM domains (bsc#875216) - add libvirt-daemon-driver-qemu dependency on libvirt-daemon-driver-storage (boo#926765) libvirt-1.2.9-23.1.i586.rpm libvirt-1.2.9-23.1.src.rpm libvirt-client-1.2.9-23.1.i586.rpm libvirt-client-32bit-1.2.9-23.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-23.1.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-23.1.x86_64.rpm libvirt-daemon-1.2.9-23.1.i586.rpm libvirt-daemon-config-network-1.2.9-23.1.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-23.1.i586.rpm libvirt-daemon-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-interface-1.2.9-23.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-lxc-1.2.9-23.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-network-1.2.9-23.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-23.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-23.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-qemu-1.2.9-23.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-secret-1.2.9-23.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-storage-1.2.9-23.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-uml-1.2.9-23.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-driver-vbox-1.2.9-23.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-23.1.i586.rpm libvirt-daemon-lxc-1.2.9-23.1.i586.rpm libvirt-daemon-qemu-1.2.9-23.1.i586.rpm libvirt-daemon-uml-1.2.9-23.1.i586.rpm libvirt-daemon-vbox-1.2.9-23.1.i586.rpm libvirt-debugsource-1.2.9-23.1.i586.rpm libvirt-devel-1.2.9-23.1.i586.rpm libvirt-devel-32bit-1.2.9-23.1.x86_64.rpm libvirt-doc-1.2.9-23.1.i586.rpm libvirt-lock-sanlock-1.2.9-23.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-23.1.i586.rpm libvirt-login-shell-1.2.9-23.1.i586.rpm libvirt-login-shell-debuginfo-1.2.9-23.1.i586.rpm libvirt-1.2.9-23.1.x86_64.rpm libvirt-client-1.2.9-23.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-1.2.9-23.1.x86_64.rpm libvirt-daemon-config-network-1.2.9-23.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-23.1.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-network-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-23.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-daemon-lxc-1.2.9-23.1.x86_64.rpm libvirt-daemon-qemu-1.2.9-23.1.x86_64.rpm libvirt-daemon-uml-1.2.9-23.1.x86_64.rpm libvirt-daemon-vbox-1.2.9-23.1.x86_64.rpm libvirt-daemon-xen-1.2.9-23.1.x86_64.rpm libvirt-debugsource-1.2.9-23.1.x86_64.rpm libvirt-devel-1.2.9-23.1.x86_64.rpm libvirt-doc-1.2.9-23.1.x86_64.rpm libvirt-lock-sanlock-1.2.9-23.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-23.1.x86_64.rpm libvirt-login-shell-1.2.9-23.1.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-23.1.x86_64.rpm openSUSE-2015-419 Security update for php5 moderate openSUSE 13.2 Update PHP was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-4148: A type confusion flay in SoapClient could lead to information disclosure [bnc#933227] apache2-mod_php5-5.6.1-27.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-27.1.i586.rpm php5-5.6.1-27.1.i586.rpm php5-5.6.1-27.1.src.rpm php5-bcmath-5.6.1-27.1.i586.rpm php5-bcmath-debuginfo-5.6.1-27.1.i586.rpm php5-bz2-5.6.1-27.1.i586.rpm php5-bz2-debuginfo-5.6.1-27.1.i586.rpm php5-calendar-5.6.1-27.1.i586.rpm php5-calendar-debuginfo-5.6.1-27.1.i586.rpm php5-ctype-5.6.1-27.1.i586.rpm php5-ctype-debuginfo-5.6.1-27.1.i586.rpm php5-curl-5.6.1-27.1.i586.rpm php5-curl-debuginfo-5.6.1-27.1.i586.rpm php5-dba-5.6.1-27.1.i586.rpm php5-dba-debuginfo-5.6.1-27.1.i586.rpm php5-debuginfo-5.6.1-27.1.i586.rpm php5-debugsource-5.6.1-27.1.i586.rpm php5-devel-5.6.1-27.1.i586.rpm php5-dom-5.6.1-27.1.i586.rpm php5-dom-debuginfo-5.6.1-27.1.i586.rpm php5-enchant-5.6.1-27.1.i586.rpm php5-enchant-debuginfo-5.6.1-27.1.i586.rpm php5-exif-5.6.1-27.1.i586.rpm php5-exif-debuginfo-5.6.1-27.1.i586.rpm php5-fastcgi-5.6.1-27.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-27.1.i586.rpm php5-fileinfo-5.6.1-27.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-27.1.i586.rpm php5-firebird-5.6.1-27.1.i586.rpm php5-firebird-debuginfo-5.6.1-27.1.i586.rpm php5-fpm-5.6.1-27.1.i586.rpm php5-fpm-debuginfo-5.6.1-27.1.i586.rpm php5-ftp-5.6.1-27.1.i586.rpm php5-ftp-debuginfo-5.6.1-27.1.i586.rpm php5-gd-5.6.1-27.1.i586.rpm php5-gd-debuginfo-5.6.1-27.1.i586.rpm php5-gettext-5.6.1-27.1.i586.rpm php5-gettext-debuginfo-5.6.1-27.1.i586.rpm php5-gmp-5.6.1-27.1.i586.rpm php5-gmp-debuginfo-5.6.1-27.1.i586.rpm php5-iconv-5.6.1-27.1.i586.rpm php5-iconv-debuginfo-5.6.1-27.1.i586.rpm php5-imap-5.6.1-27.1.i586.rpm php5-imap-debuginfo-5.6.1-27.1.i586.rpm php5-intl-5.6.1-27.1.i586.rpm php5-intl-debuginfo-5.6.1-27.1.i586.rpm php5-json-5.6.1-27.1.i586.rpm php5-json-debuginfo-5.6.1-27.1.i586.rpm php5-ldap-5.6.1-27.1.i586.rpm php5-ldap-debuginfo-5.6.1-27.1.i586.rpm php5-mbstring-5.6.1-27.1.i586.rpm php5-mbstring-debuginfo-5.6.1-27.1.i586.rpm php5-mcrypt-5.6.1-27.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-27.1.i586.rpm php5-mssql-5.6.1-27.1.i586.rpm php5-mssql-debuginfo-5.6.1-27.1.i586.rpm php5-mysql-5.6.1-27.1.i586.rpm php5-mysql-debuginfo-5.6.1-27.1.i586.rpm php5-odbc-5.6.1-27.1.i586.rpm php5-odbc-debuginfo-5.6.1-27.1.i586.rpm php5-opcache-5.6.1-27.1.i586.rpm php5-opcache-debuginfo-5.6.1-27.1.i586.rpm php5-openssl-5.6.1-27.1.i586.rpm php5-openssl-debuginfo-5.6.1-27.1.i586.rpm php5-pcntl-5.6.1-27.1.i586.rpm php5-pcntl-debuginfo-5.6.1-27.1.i586.rpm php5-pdo-5.6.1-27.1.i586.rpm php5-pdo-debuginfo-5.6.1-27.1.i586.rpm php5-pear-5.6.1-27.1.noarch.rpm php5-pgsql-5.6.1-27.1.i586.rpm php5-pgsql-debuginfo-5.6.1-27.1.i586.rpm php5-phar-5.6.1-27.1.i586.rpm php5-phar-debuginfo-5.6.1-27.1.i586.rpm php5-posix-5.6.1-27.1.i586.rpm php5-posix-debuginfo-5.6.1-27.1.i586.rpm php5-pspell-5.6.1-27.1.i586.rpm php5-pspell-debuginfo-5.6.1-27.1.i586.rpm php5-readline-5.6.1-27.1.i586.rpm php5-readline-debuginfo-5.6.1-27.1.i586.rpm php5-shmop-5.6.1-27.1.i586.rpm php5-shmop-debuginfo-5.6.1-27.1.i586.rpm php5-snmp-5.6.1-27.1.i586.rpm php5-snmp-debuginfo-5.6.1-27.1.i586.rpm php5-soap-5.6.1-27.1.i586.rpm php5-soap-debuginfo-5.6.1-27.1.i586.rpm php5-sockets-5.6.1-27.1.i586.rpm php5-sockets-debuginfo-5.6.1-27.1.i586.rpm php5-sqlite-5.6.1-27.1.i586.rpm php5-sqlite-debuginfo-5.6.1-27.1.i586.rpm php5-suhosin-5.6.1-27.1.i586.rpm php5-suhosin-debuginfo-5.6.1-27.1.i586.rpm php5-sysvmsg-5.6.1-27.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-27.1.i586.rpm php5-sysvsem-5.6.1-27.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-27.1.i586.rpm php5-sysvshm-5.6.1-27.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-27.1.i586.rpm php5-tidy-5.6.1-27.1.i586.rpm php5-tidy-debuginfo-5.6.1-27.1.i586.rpm php5-tokenizer-5.6.1-27.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-27.1.i586.rpm php5-wddx-5.6.1-27.1.i586.rpm php5-wddx-debuginfo-5.6.1-27.1.i586.rpm php5-xmlreader-5.6.1-27.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-27.1.i586.rpm php5-xmlrpc-5.6.1-27.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-27.1.i586.rpm php5-xmlwriter-5.6.1-27.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-27.1.i586.rpm php5-xsl-5.6.1-27.1.i586.rpm php5-xsl-debuginfo-5.6.1-27.1.i586.rpm php5-zip-5.6.1-27.1.i586.rpm php5-zip-debuginfo-5.6.1-27.1.i586.rpm php5-zlib-5.6.1-27.1.i586.rpm php5-zlib-debuginfo-5.6.1-27.1.i586.rpm apache2-mod_php5-5.6.1-27.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-27.1.x86_64.rpm php5-5.6.1-27.1.x86_64.rpm php5-bcmath-5.6.1-27.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-27.1.x86_64.rpm php5-bz2-5.6.1-27.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-27.1.x86_64.rpm php5-calendar-5.6.1-27.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-27.1.x86_64.rpm php5-ctype-5.6.1-27.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-27.1.x86_64.rpm php5-curl-5.6.1-27.1.x86_64.rpm php5-curl-debuginfo-5.6.1-27.1.x86_64.rpm php5-dba-5.6.1-27.1.x86_64.rpm php5-dba-debuginfo-5.6.1-27.1.x86_64.rpm php5-debuginfo-5.6.1-27.1.x86_64.rpm php5-debugsource-5.6.1-27.1.x86_64.rpm php5-devel-5.6.1-27.1.x86_64.rpm php5-dom-5.6.1-27.1.x86_64.rpm php5-dom-debuginfo-5.6.1-27.1.x86_64.rpm php5-enchant-5.6.1-27.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-27.1.x86_64.rpm php5-exif-5.6.1-27.1.x86_64.rpm php5-exif-debuginfo-5.6.1-27.1.x86_64.rpm php5-fastcgi-5.6.1-27.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-27.1.x86_64.rpm php5-fileinfo-5.6.1-27.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-27.1.x86_64.rpm php5-firebird-5.6.1-27.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-27.1.x86_64.rpm php5-fpm-5.6.1-27.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-27.1.x86_64.rpm php5-ftp-5.6.1-27.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-27.1.x86_64.rpm php5-gd-5.6.1-27.1.x86_64.rpm php5-gd-debuginfo-5.6.1-27.1.x86_64.rpm php5-gettext-5.6.1-27.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-27.1.x86_64.rpm php5-gmp-5.6.1-27.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-27.1.x86_64.rpm php5-iconv-5.6.1-27.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-27.1.x86_64.rpm php5-imap-5.6.1-27.1.x86_64.rpm php5-imap-debuginfo-5.6.1-27.1.x86_64.rpm php5-intl-5.6.1-27.1.x86_64.rpm php5-intl-debuginfo-5.6.1-27.1.x86_64.rpm php5-json-5.6.1-27.1.x86_64.rpm php5-json-debuginfo-5.6.1-27.1.x86_64.rpm php5-ldap-5.6.1-27.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-27.1.x86_64.rpm php5-mbstring-5.6.1-27.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-27.1.x86_64.rpm php5-mcrypt-5.6.1-27.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-27.1.x86_64.rpm php5-mssql-5.6.1-27.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-27.1.x86_64.rpm php5-mysql-5.6.1-27.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-27.1.x86_64.rpm php5-odbc-5.6.1-27.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-27.1.x86_64.rpm php5-opcache-5.6.1-27.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-27.1.x86_64.rpm php5-openssl-5.6.1-27.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-27.1.x86_64.rpm php5-pcntl-5.6.1-27.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-27.1.x86_64.rpm php5-pdo-5.6.1-27.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-27.1.x86_64.rpm php5-pgsql-5.6.1-27.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-27.1.x86_64.rpm php5-phar-5.6.1-27.1.x86_64.rpm php5-phar-debuginfo-5.6.1-27.1.x86_64.rpm php5-posix-5.6.1-27.1.x86_64.rpm php5-posix-debuginfo-5.6.1-27.1.x86_64.rpm php5-pspell-5.6.1-27.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-27.1.x86_64.rpm php5-readline-5.6.1-27.1.x86_64.rpm php5-readline-debuginfo-5.6.1-27.1.x86_64.rpm php5-shmop-5.6.1-27.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-27.1.x86_64.rpm php5-snmp-5.6.1-27.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-27.1.x86_64.rpm php5-soap-5.6.1-27.1.x86_64.rpm php5-soap-debuginfo-5.6.1-27.1.x86_64.rpm php5-sockets-5.6.1-27.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-27.1.x86_64.rpm php5-sqlite-5.6.1-27.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-27.1.x86_64.rpm php5-suhosin-5.6.1-27.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-27.1.x86_64.rpm php5-sysvmsg-5.6.1-27.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-27.1.x86_64.rpm php5-sysvsem-5.6.1-27.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-27.1.x86_64.rpm php5-sysvshm-5.6.1-27.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-27.1.x86_64.rpm php5-tidy-5.6.1-27.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-27.1.x86_64.rpm php5-tokenizer-5.6.1-27.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-27.1.x86_64.rpm php5-wddx-5.6.1-27.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-27.1.x86_64.rpm php5-xmlreader-5.6.1-27.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-27.1.x86_64.rpm php5-xmlrpc-5.6.1-27.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-27.1.x86_64.rpm php5-xmlwriter-5.6.1-27.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-27.1.x86_64.rpm php5-xsl-5.6.1-27.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-27.1.x86_64.rpm php5-zip-5.6.1-27.1.x86_64.rpm php5-zip-debuginfo-5.6.1-27.1.x86_64.rpm php5-zlib-5.6.1-27.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-27.1.x86_64.rpm openSUSE-2015-417 Recommended update for xf86-video-intel important openSUSE 13.2 Update xf86-video-intel was updated to fix one bug. * Fix crash on PRIME setups when executing empty glyph strings (bnc#906972) xf86-video-intel-2.99.916-12.1.i586.rpm xf86-video-intel-2.99.916-12.1.src.rpm xf86-video-intel-32bit-2.99.916-12.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-12.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.916-12.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-12.1.i586.rpm xf86-video-intel-2.99.916-12.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-12.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-12.1.x86_64.rpm openSUSE-2015-420 Security update for coreutils, coreutils-testsuite moderate openSUSE 13.2 Update coreutils was updated to fix one security issue and one non-security bug. The following vulnerability was fixed: * CVE-2015-4042: Use a later version of the patch that fixed (boo#928749, CVE-2015-4041), also avoiding I18N issue The following bug was fixed: * boo#933396: adjust reference to info nodes in man pages coreutils-testsuite-8.23-2.12.1.i586.rpm coreutils-testsuite-8.23-2.12.1.src.rpm coreutils-8.23-2.12.1.i586.rpm coreutils-8.23-2.12.1.src.rpm coreutils-debuginfo-8.23-2.12.1.i586.rpm coreutils-debugsource-8.23-2.12.1.i586.rpm coreutils-lang-8.23-2.12.1.noarch.rpm coreutils-testsuite-8.23-2.12.1.x86_64.rpm coreutils-8.23-2.12.1.x86_64.rpm coreutils-debuginfo-8.23-2.12.1.x86_64.rpm coreutils-debugsource-8.23-2.12.1.x86_64.rpm openSUSE-2015-421 Security update for dpkg, update-alternatives moderate openSUSE 13.2 Update dpkg and update-alternatives were updated to 1.16.16 to fix one security issue and severan non-security bugs. The following vulnerabilities were fixed: * CVE-2015-0840: Specially crafted deb packages could have been used to bypass source package integrity verification in local installs (boo#926749) Also contains a number of upstream bugs and improvements. dpkg-1.16.16-8.3.1.i586.rpm dpkg-1.16.16-8.3.1.src.rpm dpkg-debuginfo-1.16.16-8.3.1.i586.rpm dpkg-debugsource-1.16.16-8.3.1.i586.rpm dpkg-devel-1.16.16-8.3.1.i586.rpm dpkg-lang-1.16.16-8.3.1.noarch.rpm update-alternatives-1.16.16-8.3.1.i586.rpm update-alternatives-1.16.16-8.3.1.src.rpm update-alternatives-debuginfo-1.16.16-8.3.1.i586.rpm update-alternatives-debugsource-1.16.16-8.3.1.i586.rpm dpkg-1.16.16-8.3.1.x86_64.rpm dpkg-debuginfo-1.16.16-8.3.1.x86_64.rpm dpkg-debugsource-1.16.16-8.3.1.x86_64.rpm dpkg-devel-1.16.16-8.3.1.x86_64.rpm update-alternatives-1.16.16-8.3.1.x86_64.rpm update-alternatives-debuginfo-1.16.16-8.3.1.x86_64.rpm update-alternatives-debugsource-1.16.16-8.3.1.x86_64.rpm openSUSE-2015-428 Recommended update for pam_ssh moderate openSUSE 13.2 Update This recommended update for pam_ssh provides version 2.1 with various fixes and improvements: - session/login/default keys lexical sort order - add ED25519 key support - updated openssh embedded code to 6.7p1 - pam_ssh.1: updated man page to reflect the current implementation (boo#933810) pam_ssh-2.1-2.3.1.i586.rpm pam_ssh-2.1-2.3.1.src.rpm pam_ssh-32bit-2.1-2.3.1.x86_64.rpm pam_ssh-debuginfo-2.1-2.3.1.i586.rpm pam_ssh-debuginfo-32bit-2.1-2.3.1.x86_64.rpm pam_ssh-debugsource-2.1-2.3.1.i586.rpm pam_ssh-2.1-2.3.1.x86_64.rpm pam_ssh-debuginfo-2.1-2.3.1.x86_64.rpm pam_ssh-debugsource-2.1-2.3.1.x86_64.rpm openSUSE-2015-427 Recommended update for dracut moderate openSUSE 13.2 Update This recommended udpate for dracut provides various fixes and improvements: - Fix NFS root if IP is used for mount instead of hostname - Fix dmraid - Parse rootflags correctly (bsc#912734) - 90multipath: start multipathd after udev (bsc#903001) - 98systemd/rootfs-generator: Use builtins instead of 'grep' (bnc#897252) - Enabled Warning for failed kernel modules per default (bnc#886839) - log dracut command line during boot process - Follow symbolic links for kernel arguments (bnc#902375) - add hooks for regenerating the initrd after updating this package, both mainpackage and -fips subpackage. (bsc#916348) - put aesni-intel.ko into the initrd for FIPS usage. (bsc#914126) - fixed "bad array subscript" messages when adding kernel modules using "/etc/dracut.conf". (bsc#911660) - Fix SUSE specific initrd-<kernel_ver> vs mainline initramfs-<kernel_ver>.img - Fixed typo in convertrunfs (bnc#901322) - add the cmac.ko cryptographic module to the modules (bnc#905296) - Fix install-kernel: + Call depmod (bnc#874621) + add .config (bnc#897901) dracut-037-17.12.1.i586.rpm dracut-037-17.12.1.src.rpm dracut-debuginfo-037-17.12.1.i586.rpm dracut-debugsource-037-17.12.1.i586.rpm dracut-fips-037-17.12.1.i586.rpm dracut-037-17.12.1.x86_64.rpm dracut-debuginfo-037-17.12.1.x86_64.rpm dracut-debugsource-037-17.12.1.x86_64.rpm dracut-fips-037-17.12.1.x86_64.rpm openSUSE-2015-432 Security update for strongswan moderate openSUSE 13.2 Update strongswan was updated to fix a rogue servers vulnerability, that may enable rogue servers able to authenticate itself with certificate issued by any CA the client trusts, to gain user credentials from a client in certain IKEv2 setups (bsc#933591,CVE-2015-4171). More information can be found on https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%28cve-2015-4171%29.html strongswan-5.1.3-4.11.1.i586.rpm strongswan-5.1.3-4.11.1.src.rpm strongswan-debugsource-5.1.3-4.11.1.i586.rpm strongswan-doc-5.1.3-4.11.1.noarch.rpm strongswan-ipsec-5.1.3-4.11.1.i586.rpm strongswan-ipsec-debuginfo-5.1.3-4.11.1.i586.rpm strongswan-libs0-5.1.3-4.11.1.i586.rpm strongswan-libs0-debuginfo-5.1.3-4.11.1.i586.rpm strongswan-mysql-5.1.3-4.11.1.i586.rpm strongswan-mysql-debuginfo-5.1.3-4.11.1.i586.rpm strongswan-nm-5.1.3-4.11.1.i586.rpm strongswan-nm-debuginfo-5.1.3-4.11.1.i586.rpm strongswan-sqlite-5.1.3-4.11.1.i586.rpm strongswan-sqlite-debuginfo-5.1.3-4.11.1.i586.rpm strongswan-5.1.3-4.11.1.x86_64.rpm strongswan-debugsource-5.1.3-4.11.1.x86_64.rpm strongswan-ipsec-5.1.3-4.11.1.x86_64.rpm strongswan-ipsec-debuginfo-5.1.3-4.11.1.x86_64.rpm strongswan-libs0-5.1.3-4.11.1.x86_64.rpm strongswan-libs0-debuginfo-5.1.3-4.11.1.x86_64.rpm strongswan-mysql-5.1.3-4.11.1.x86_64.rpm strongswan-mysql-debuginfo-5.1.3-4.11.1.x86_64.rpm strongswan-nm-5.1.3-4.11.1.x86_64.rpm strongswan-nm-debuginfo-5.1.3-4.11.1.x86_64.rpm strongswan-sqlite-5.1.3-4.11.1.x86_64.rpm strongswan-sqlite-debuginfo-5.1.3-4.11.1.x86_64.rpm openSUSE-2015-426 Recommended udpate for kiwi-config-openSUSE moderate openSUSE 13.2 Update This recommended update for kiwi-config-openSUSE enables the firewall by default kiwi-config-openSUSE-13.2-8.8.1.i586.rpm kiwi-config-openSUSE-13.2-8.8.1.src.rpm kiwi-config-openSUSE-13.2-8.8.1.x86_64.rpm openSUSE-2015-429 Recommended udpate for sysconfig moderate openSUSE 13.2 Update This recommended update for sysconfig fixes the following issues: - netconfig: use ntpd.service on &gt;13.1 (boo#930309) - sysconfig-netconfig requires /bin/logger, to fix the following error: + linux.site wickedd[31]: /etc/sysconfig/network/scripts/functions.netconfig: line 44: logger: command not found sysconfig-0.83.8-12.1.i586.rpm sysconfig-0.83.8-12.1.src.rpm sysconfig-debuginfo-0.83.8-12.1.i586.rpm sysconfig-debugsource-0.83.8-12.1.i586.rpm sysconfig-netconfig-0.83.8-12.1.i586.rpm sysconfig-0.83.8-12.1.x86_64.rpm sysconfig-debuginfo-0.83.8-12.1.x86_64.rpm sysconfig-debugsource-0.83.8-12.1.x86_64.rpm sysconfig-netconfig-0.83.8-12.1.x86_64.rpm openSUSE-2015-418 Security update for cups critical openSUSE 13.2 Update This update fixes the following issues: - CVE-2015-1158 and CVE-2015-1159 fixes a possible privilege escalation via cross-site scripting and bad print job submission used to replace cupsd.conf on server (CUPS STR#4609 CERT-VU-810572 CVE-2015-1158 CVE-2015-1159 bugzilla.suse.com bsc#924208). In general it is crucial to limit access to CUPS to trustworthy users who do not misuse their permission to submit print jobs which means to upload arbitrary data onto the CUPS server, see https://en.opensuse.org/SDB:CUPS_and_SANE_Firewall_settings and cf. the entries about CVE-2012-5519 below. cups-1.5.4-21.9.1.i586.rpm cups-1.5.4-21.9.1.src.rpm cups-client-1.5.4-21.9.1.i586.rpm cups-client-debuginfo-1.5.4-21.9.1.i586.rpm cups-ddk-1.5.4-21.9.1.i586.rpm cups-ddk-debuginfo-1.5.4-21.9.1.i586.rpm cups-debuginfo-1.5.4-21.9.1.i586.rpm cups-debugsource-1.5.4-21.9.1.i586.rpm cups-devel-1.5.4-21.9.1.i586.rpm cups-libs-1.5.4-21.9.1.i586.rpm cups-libs-32bit-1.5.4-21.9.1.x86_64.rpm cups-libs-debuginfo-1.5.4-21.9.1.i586.rpm cups-libs-debuginfo-32bit-1.5.4-21.9.1.x86_64.rpm cups-1.5.4-21.9.1.x86_64.rpm cups-client-1.5.4-21.9.1.x86_64.rpm cups-client-debuginfo-1.5.4-21.9.1.x86_64.rpm cups-ddk-1.5.4-21.9.1.x86_64.rpm cups-ddk-debuginfo-1.5.4-21.9.1.x86_64.rpm cups-debuginfo-1.5.4-21.9.1.x86_64.rpm cups-debugsource-1.5.4-21.9.1.x86_64.rpm cups-devel-1.5.4-21.9.1.x86_64.rpm cups-libs-1.5.4-21.9.1.x86_64.rpm cups-libs-debuginfo-1.5.4-21.9.1.x86_64.rpm openSUSE-2015-433 Security update for busybox moderate openSUSE 13.2 Update Busybox was updated to fix one security issue. The following vulnerability was fixed: * CVE-2014-9645: fixed a potential modprobe filter bypassing rule by filtering / (boo#914660) busybox-static-1.22.1-3.1.i586.rpm busybox-static-1.22.1-3.1.src.rpm busybox-1.22.1-3.1.i586.rpm busybox-1.22.1-3.1.src.rpm busybox-static-1.22.1-3.1.x86_64.rpm busybox-1.22.1-3.1.x86_64.rpm openSUSE-2015-430 Recommended update for dos2unix moderate openSUSE 13.2 Update This recommended update for dos2unix provides version 7.2.2 and fixes the following issues: - Fix: Fixed symlink support on FreeBSD. - Fix: Skip GB18030 test on FreeBSD. - Fix: When conversion of an UTF-16 file with binary symbols was forced, null characters were not written in the output. - Fix: Check UTF-16 input for invalid surrogate pairs. - Fix: Skip the GB18030 tests when the system does not support the Chinese locale with GB18030 character encoding. - Fix: Small corrections in the manual in section GB18030 and OPTIONS -m. - New: Japanese translation of the UI messages. - New: Support Chinese GB18030 locale. - Change: On Unix/Linux convert UTF-16 to the locale encoding. It is no longer required that the locale encoding is UTF-8. dos2unix-7.2.2-2.7.1.i586.rpm dos2unix-7.2.2-2.7.1.src.rpm dos2unix-debuginfo-7.2.2-2.7.1.i586.rpm dos2unix-debugsource-7.2.2-2.7.1.i586.rpm dos2unix-7.2.2-2.7.1.x86_64.rpm dos2unix-debuginfo-7.2.2-2.7.1.x86_64.rpm dos2unix-debugsource-7.2.2-2.7.1.x86_64.rpm openSUSE-2015-455 Recommended update for the KDE Applications stack low openSUSE 13.2 Update This recommended update for the KDE Applications stack provides version 15.04.2 with various fixes and improvements. For a detailed description, please refer to https://www.kde.org/announcements/announce-applications-15.04.2.php. kde4-kgreeter-plugins-4.11.20-29.5.i586.rpm True kde4-kgreeter-plugins-debuginfo-4.11.20-29.5.i586.rpm True kdebase4-workspace-4.11.20-29.5.i586.rpm True kdebase4-workspace-4.11.20-29.5.src.rpm True kdebase4-workspace-addons-4.11.20-29.5.i586.rpm True kdebase4-workspace-addons-debuginfo-4.11.20-29.5.i586.rpm True kdebase4-workspace-branding-upstream-4.11.20-29.5.i586.rpm True kdebase4-workspace-debuginfo-4.11.20-29.5.i586.rpm True kdebase4-workspace-debugsource-4.11.20-29.5.i586.rpm True kdebase4-workspace-devel-4.11.20-29.5.i586.rpm True kdebase4-workspace-devel-debuginfo-4.11.20-29.5.i586.rpm True kdebase4-workspace-ksysguardd-4.11.20-29.5.i586.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.20-29.5.i586.rpm True kdebase4-workspace-liboxygenstyle-32bit-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.20-29.5.i586.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.20-29.5.i586.rpm True kdebase4-workspace-libs-32bit-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-libs-4.11.20-29.5.i586.rpm True kdebase4-workspace-libs-debuginfo-32bit-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-libs-debuginfo-4.11.20-29.5.i586.rpm True kdebase4-workspace-plasma-calendar-4.11.20-29.5.i586.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.20-29.5.i586.rpm True kdm-4.11.20-29.5.i586.rpm True kdm-branding-upstream-4.11.20-29.5.i586.rpm True kdm-debuginfo-4.11.20-29.5.i586.rpm True krandr-4.11.20-29.5.i586.rpm True krandr-debuginfo-4.11.20-29.5.i586.rpm True kwin-4.11.20-29.5.i586.rpm True kwin-debuginfo-4.11.20-29.5.i586.rpm True oxygen-cursors4-4.11.20-29.5.i586.rpm True python-kdebase4-4.11.20-29.5.i586.rpm True kdelibs4-apidocs-4.14.9-24.2.noarch.rpm True kdelibs4-apidocs-4.14.9-24.2.src.rpm True kdelibs4-4.14.9-24.2.i586.rpm True kdelibs4-4.14.9-24.2.src.rpm True kdelibs4-branding-upstream-4.14.9-24.2.i586.rpm True kdelibs4-core-4.14.9-24.2.i586.rpm True kdelibs4-core-debuginfo-4.14.9-24.2.i586.rpm True kdelibs4-debuginfo-4.14.9-24.2.i586.rpm True kdelibs4-debugsource-4.14.9-24.2.i586.rpm True kdelibs4-doc-4.14.9-24.2.i586.rpm True kdelibs4-doc-debuginfo-4.14.9-24.2.i586.rpm True libkde4-32bit-4.14.9-24.2.x86_64.rpm True libkde4-4.14.9-24.2.i586.rpm True libkde4-debuginfo-32bit-4.14.9-24.2.x86_64.rpm True libkde4-debuginfo-4.14.9-24.2.i586.rpm True libkde4-devel-4.14.9-24.2.i586.rpm True libkdecore4-32bit-4.14.9-24.2.x86_64.rpm True libkdecore4-4.14.9-24.2.i586.rpm True libkdecore4-debuginfo-32bit-4.14.9-24.2.x86_64.rpm True libkdecore4-debuginfo-4.14.9-24.2.i586.rpm True libkdecore4-devel-4.14.9-24.2.i586.rpm True libkdecore4-devel-debuginfo-4.14.9-24.2.i586.rpm True libksuseinstall-devel-4.14.9-24.2.i586.rpm True libksuseinstall1-32bit-4.14.9-24.2.x86_64.rpm True libksuseinstall1-4.14.9-24.2.i586.rpm True libksuseinstall1-debuginfo-32bit-4.14.9-24.2.x86_64.rpm True libksuseinstall1-debuginfo-4.14.9-24.2.i586.rpm True kdepim4-runtime-4.14.9-24.1.i586.rpm True kdepim4-runtime-4.14.9-24.1.src.rpm True kdepim4-runtime-debuginfo-4.14.9-24.1.i586.rpm True kdepim4-runtime-debugsource-4.14.9-24.1.i586.rpm True akonadi-4.14.9-24.2.i586.rpm True akonadi-debuginfo-4.14.9-24.2.i586.rpm True akregator-4.14.9-24.2.i586.rpm True akregator-debuginfo-4.14.9-24.2.i586.rpm True blogilo-4.14.9-24.2.i586.rpm True blogilo-debuginfo-4.14.9-24.2.i586.rpm True kaddressbook-4.14.9-24.2.i586.rpm True kaddressbook-debuginfo-4.14.9-24.2.i586.rpm True kalarm-4.14.9-24.2.i586.rpm True kalarm-debuginfo-4.14.9-24.2.i586.rpm True kdepim4-4.14.9-24.2.i586.rpm True kdepim4-4.14.9-24.2.src.rpm True kdepim4-debuginfo-4.14.9-24.2.i586.rpm True kdepim4-debugsource-4.14.9-24.2.i586.rpm True kjots-4.14.9-24.2.i586.rpm True kjots-debuginfo-4.14.9-24.2.i586.rpm True kmail-4.14.9-24.2.i586.rpm True kmail-debuginfo-4.14.9-24.2.i586.rpm True knode-4.14.9-24.2.i586.rpm True knode-debuginfo-4.14.9-24.2.i586.rpm True knotes-4.14.9-24.2.i586.rpm True knotes-debuginfo-4.14.9-24.2.i586.rpm True kontact-4.14.9-24.2.i586.rpm True kontact-debuginfo-4.14.9-24.2.i586.rpm True korganizer-4.14.9-24.2.i586.rpm True korganizer-debuginfo-4.14.9-24.2.i586.rpm True ktimetracker-4.14.9-24.2.i586.rpm True ktimetracker-debuginfo-4.14.9-24.2.i586.rpm True ktnef-4.14.9-24.2.i586.rpm True ktnef-debuginfo-4.14.9-24.2.i586.rpm True libkdepim4-4.14.9-24.2.i586.rpm True libkdepim4-debuginfo-4.14.9-24.2.i586.rpm True kdepimlibs4-4.14.9-24.1.i586.rpm True kdepimlibs4-4.14.9-24.1.src.rpm True kdepimlibs4-debuginfo-4.14.9-24.1.i586.rpm True kdepimlibs4-debugsource-4.14.9-24.1.i586.rpm True libakonadi4-32bit-4.14.9-24.1.x86_64.rpm True libakonadi4-4.14.9-24.1.i586.rpm True libakonadi4-debuginfo-32bit-4.14.9-24.1.x86_64.rpm True libakonadi4-debuginfo-4.14.9-24.1.i586.rpm True libkdepimlibs4-32bit-4.14.9-24.1.x86_64.rpm True libkdepimlibs4-4.14.9-24.1.i586.rpm True libkdepimlibs4-debuginfo-32bit-4.14.9-24.1.x86_64.rpm True libkdepimlibs4-debuginfo-4.14.9-24.1.i586.rpm True libkdepimlibs4-devel-4.14.9-24.1.i586.rpm True libkdepimlibs4-devel-debuginfo-4.14.9-24.1.i586.rpm True kde4-kgreeter-plugins-4.11.20-29.5.x86_64.rpm True kde4-kgreeter-plugins-debuginfo-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-addons-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-addons-debuginfo-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-branding-upstream-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-debuginfo-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-debugsource-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-devel-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-devel-debuginfo-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-ksysguardd-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-ksysguardd-debuginfo-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-liboxygenstyle-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-liboxygenstyle-debuginfo-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-libs-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-libs-debuginfo-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-plasma-calendar-4.11.20-29.5.x86_64.rpm True kdebase4-workspace-plasma-calendar-debuginfo-4.11.20-29.5.x86_64.rpm True kdm-4.11.20-29.5.x86_64.rpm True kdm-branding-upstream-4.11.20-29.5.x86_64.rpm True kdm-debuginfo-4.11.20-29.5.x86_64.rpm True krandr-4.11.20-29.5.x86_64.rpm True krandr-debuginfo-4.11.20-29.5.x86_64.rpm True kwin-4.11.20-29.5.x86_64.rpm True kwin-debuginfo-4.11.20-29.5.x86_64.rpm True oxygen-cursors4-4.11.20-29.5.x86_64.rpm True python-kdebase4-4.11.20-29.5.x86_64.rpm True kdelibs4-4.14.9-24.2.x86_64.rpm True kdelibs4-branding-upstream-4.14.9-24.2.x86_64.rpm True kdelibs4-core-4.14.9-24.2.x86_64.rpm True kdelibs4-core-debuginfo-4.14.9-24.2.x86_64.rpm True kdelibs4-debuginfo-4.14.9-24.2.x86_64.rpm True kdelibs4-debugsource-4.14.9-24.2.x86_64.rpm True kdelibs4-doc-4.14.9-24.2.x86_64.rpm True kdelibs4-doc-debuginfo-4.14.9-24.2.x86_64.rpm True libkde4-4.14.9-24.2.x86_64.rpm True libkde4-debuginfo-4.14.9-24.2.x86_64.rpm True libkde4-devel-4.14.9-24.2.x86_64.rpm True libkdecore4-4.14.9-24.2.x86_64.rpm True libkdecore4-debuginfo-4.14.9-24.2.x86_64.rpm True libkdecore4-devel-4.14.9-24.2.x86_64.rpm True libkdecore4-devel-debuginfo-4.14.9-24.2.x86_64.rpm True libksuseinstall-devel-4.14.9-24.2.x86_64.rpm True libksuseinstall1-4.14.9-24.2.x86_64.rpm True libksuseinstall1-debuginfo-4.14.9-24.2.x86_64.rpm True kdepim4-runtime-4.14.9-24.1.x86_64.rpm True kdepim4-runtime-debuginfo-4.14.9-24.1.x86_64.rpm True kdepim4-runtime-debugsource-4.14.9-24.1.x86_64.rpm True akonadi-4.14.9-24.2.x86_64.rpm True akonadi-debuginfo-4.14.9-24.2.x86_64.rpm True akregator-4.14.9-24.2.x86_64.rpm True akregator-debuginfo-4.14.9-24.2.x86_64.rpm True blogilo-4.14.9-24.2.x86_64.rpm True blogilo-debuginfo-4.14.9-24.2.x86_64.rpm True kaddressbook-4.14.9-24.2.x86_64.rpm True kaddressbook-debuginfo-4.14.9-24.2.x86_64.rpm True kalarm-4.14.9-24.2.x86_64.rpm True kalarm-debuginfo-4.14.9-24.2.x86_64.rpm True kdepim4-4.14.9-24.2.x86_64.rpm True kdepim4-debuginfo-4.14.9-24.2.x86_64.rpm True kdepim4-debugsource-4.14.9-24.2.x86_64.rpm True kjots-4.14.9-24.2.x86_64.rpm True kjots-debuginfo-4.14.9-24.2.x86_64.rpm True kmail-4.14.9-24.2.x86_64.rpm True kmail-debuginfo-4.14.9-24.2.x86_64.rpm True knode-4.14.9-24.2.x86_64.rpm True knode-debuginfo-4.14.9-24.2.x86_64.rpm True knotes-4.14.9-24.2.x86_64.rpm True knotes-debuginfo-4.14.9-24.2.x86_64.rpm True kontact-4.14.9-24.2.x86_64.rpm True kontact-debuginfo-4.14.9-24.2.x86_64.rpm True korganizer-4.14.9-24.2.x86_64.rpm True korganizer-debuginfo-4.14.9-24.2.x86_64.rpm True ktimetracker-4.14.9-24.2.x86_64.rpm True ktimetracker-debuginfo-4.14.9-24.2.x86_64.rpm True ktnef-4.14.9-24.2.x86_64.rpm True ktnef-debuginfo-4.14.9-24.2.x86_64.rpm True libkdepim4-4.14.9-24.2.x86_64.rpm True libkdepim4-debuginfo-4.14.9-24.2.x86_64.rpm True kdepimlibs4-4.14.9-24.1.x86_64.rpm True kdepimlibs4-debuginfo-4.14.9-24.1.x86_64.rpm True kdepimlibs4-debugsource-4.14.9-24.1.x86_64.rpm True libakonadi4-4.14.9-24.1.x86_64.rpm True libakonadi4-debuginfo-4.14.9-24.1.x86_64.rpm True libkdepimlibs4-4.14.9-24.1.x86_64.rpm True libkdepimlibs4-debuginfo-4.14.9-24.1.x86_64.rpm True libkdepimlibs4-devel-4.14.9-24.1.x86_64.rpm True libkdepimlibs4-devel-debuginfo-4.14.9-24.1.x86_64.rpm True openSUSE-2015-423 Recommended update for mysql-connector-java moderate openSUSE 13.2 Update This update fixes a regression in previous update, which broke JDBC with Eclipselink, Libreoffice Base and others. mysql-connector-java-5.1.35-3.6.1.noarch.rpm mysql-connector-java-5.1.35-3.6.1.src.rpm openSUSE-2015-446 Security update for curl moderate openSUSE 13.2 Update Curl was updated to fix two security issues and enable metalink support The following vulnerabilities were fixed: * CVE-2015-3236: libcurl could have wrongly send HTTP credentials when re-using connections (boo#934501) * CVE-2015-3237: libcurl could have been tricked by a malicious SMB server to send off data it did not intend to (boo#934502) The following feature was enabled: * boo#851126: enable metalink support. curl-7.42.1-16.1.i586.rpm curl-7.42.1-16.1.src.rpm curl-debuginfo-7.42.1-16.1.i586.rpm curl-debugsource-7.42.1-16.1.i586.rpm libcurl-devel-32bit-7.42.1-16.1.x86_64.rpm libcurl-devel-7.42.1-16.1.i586.rpm libcurl4-32bit-7.42.1-16.1.x86_64.rpm libcurl4-7.42.1-16.1.i586.rpm libcurl4-debuginfo-32bit-7.42.1-16.1.x86_64.rpm libcurl4-debuginfo-7.42.1-16.1.i586.rpm curl-7.42.1-16.1.x86_64.rpm curl-debuginfo-7.42.1-16.1.x86_64.rpm curl-debugsource-7.42.1-16.1.x86_64.rpm libcurl-devel-7.42.1-16.1.x86_64.rpm libcurl4-7.42.1-16.1.x86_64.rpm libcurl4-debuginfo-7.42.1-16.1.x86_64.rpm openSUSE-2015-436 Security update for cgit moderate openSUSE 13.2 Update The git web frontend cgit was updated to 0.11.2 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2014-9390: arbitrary command execution vulnerability on case-insensitive file systems in git. Malicious commits could affect client users on all platforms using case-insensitive file systems when using vulnerable git versions. In addition cgit was updated to 0.11.2 with minor improvements and bug fixes. The embedded git version was updated to 2.4.3. cgit-0.11.2-13.3.1.i586.rpm cgit-0.11.2-13.3.1.src.rpm cgit-debuginfo-0.11.2-13.3.1.i586.rpm cgit-debugsource-0.11.2-13.3.1.i586.rpm cgit-0.11.2-13.3.1.x86_64.rpm cgit-debuginfo-0.11.2-13.3.1.x86_64.rpm cgit-debugsource-0.11.2-13.3.1.x86_64.rpm openSUSE-2015-437 Recommended update for NetworkManager-strongswan moderate openSUSE 13.2 Update NetworkManager-strongswan was updated to fix failures to connect go strongSwan VPN. The following bug was fixed: * boo#934129: NetworkManager-strongswan configures incorrect path to charon-nm NetworkManager-strongswan-1.3.1-2.3.1.i586.rpm NetworkManager-strongswan-1.3.1-2.3.1.src.rpm NetworkManager-strongswan-debugsource-1.3.1-2.3.1.i586.rpm NetworkManager-strongswan-gnome-1.3.1-2.3.1.i586.rpm NetworkManager-strongswan-gnome-debuginfo-1.3.1-2.3.1.i586.rpm NetworkManager-strongswan-lang-1.3.1-2.3.1.noarch.rpm NetworkManager-strongswan-1.3.1-2.3.1.x86_64.rpm NetworkManager-strongswan-debugsource-1.3.1-2.3.1.x86_64.rpm NetworkManager-strongswan-gnome-1.3.1-2.3.1.x86_64.rpm NetworkManager-strongswan-gnome-debuginfo-1.3.1-2.3.1.x86_64.rpm openSUSE-2015-444 Security update for libwmf moderate openSUSE 13.2 Update libwmf was updated to fix two security issues. The following vulnerabilities were fixed: * CVE-2015-0848: An attacker that could trick a victim into opening a specially crafted WMF file with BMP portions in a libwmf based application could have executed arbitrary code with the user's privileges. (boo#933109) * CVE-2015-0848: An attacker that could trick a victim into opening a specially crafted WMF file in a libwmf based application could have executed arbitrary code through incorrect run-length encoding. (boo#933109) libwmf-0.2.8.4-239.4.1.src.rpm libwmf-0_2-7-0.2.8.4-239.4.1.i586.rpm libwmf-0_2-7-32bit-0.2.8.4-239.4.1.x86_64.rpm libwmf-0_2-7-debuginfo-0.2.8.4-239.4.1.i586.rpm libwmf-0_2-7-debuginfo-32bit-0.2.8.4-239.4.1.x86_64.rpm libwmf-debugsource-0.2.8.4-239.4.1.i586.rpm libwmf-devel-0.2.8.4-239.4.1.i586.rpm libwmf-gnome-0.2.8.4-239.4.1.i586.rpm libwmf-gnome-32bit-0.2.8.4-239.4.1.x86_64.rpm libwmf-gnome-debuginfo-0.2.8.4-239.4.1.i586.rpm libwmf-gnome-debuginfo-32bit-0.2.8.4-239.4.1.x86_64.rpm libwmf-tools-0.2.8.4-239.4.1.i586.rpm libwmf-tools-debuginfo-0.2.8.4-239.4.1.i586.rpm libwmf-0_2-7-0.2.8.4-239.4.1.x86_64.rpm libwmf-0_2-7-debuginfo-0.2.8.4-239.4.1.x86_64.rpm libwmf-debugsource-0.2.8.4-239.4.1.x86_64.rpm libwmf-devel-0.2.8.4-239.4.1.x86_64.rpm libwmf-gnome-0.2.8.4-239.4.1.x86_64.rpm libwmf-gnome-debuginfo-0.2.8.4-239.4.1.x86_64.rpm libwmf-tools-0.2.8.4-239.4.1.x86_64.rpm libwmf-tools-debuginfo-0.2.8.4-239.4.1.x86_64.rpm openSUSE-2015-438 Security update for XWayland moderate openSUSE 13.2 Update The XWayland portion of the x.org X11 server was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3164: Unauthorised local client access in XWayland (boo#934102) xorg-x11-server-7.6_1.16.1-19.1.i586.rpm True xorg-x11-server-7.6_1.16.1-19.1.src.rpm True xorg-x11-server-debuginfo-7.6_1.16.1-19.1.i586.rpm True xorg-x11-server-debugsource-7.6_1.16.1-19.1.i586.rpm True xorg-x11-server-extra-7.6_1.16.1-19.1.i586.rpm True xorg-x11-server-extra-debuginfo-7.6_1.16.1-19.1.i586.rpm True xorg-x11-server-sdk-7.6_1.16.1-19.1.i586.rpm True xorg-x11-server-7.6_1.16.1-19.1.x86_64.rpm True xorg-x11-server-debuginfo-7.6_1.16.1-19.1.x86_64.rpm True xorg-x11-server-debugsource-7.6_1.16.1-19.1.x86_64.rpm True xorg-x11-server-extra-7.6_1.16.1-19.1.x86_64.rpm True xorg-x11-server-extra-debuginfo-7.6_1.16.1-19.1.x86_64.rpm True xorg-x11-server-sdk-7.6_1.16.1-19.1.x86_64.rpm True openSUSE-2015-447 Security update for openssl important openSUSE 13.2 Update openssl was updated to fix six security issues. The following vulnerabilities were fixed: * CVE-2015-4000: The Logjam Attack / weakdh.org. Rject connections with DH parameters shorter than 768 bits, generates 2048-bit DH parameters by default. (boo#931698) * CVE-2015-1788: Malformed ECParameters causes infinite loop (boo#934487) * CVE-2015-1789: Exploitable out-of-bounds read in X509_cmp_time (boo#934489) * CVE-2015-1790: PKCS7 crash with missing EnvelopedContent (boo#934491) * CVE-2015-1792: CMS verify infinite loop with unknown hash function (boo#934493) * CVE-2015-1791: race condition in NewSessionTicket (boo#933911) * CVE-2015-3216: Crash in ssleay_rand_bytes due to locking regression (boo#933898) libopenssl-devel-1.0.1k-2.24.1.i586.rpm libopenssl-devel-32bit-1.0.1k-2.24.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.24.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-2.24.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.24.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.24.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.24.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1k-2.24.1.x86_64.rpm openssl-1.0.1k-2.24.1.i586.rpm openssl-1.0.1k-2.24.1.src.rpm openssl-debuginfo-1.0.1k-2.24.1.i586.rpm openssl-debugsource-1.0.1k-2.24.1.i586.rpm openssl-doc-1.0.1k-2.24.1.noarch.rpm libopenssl-devel-1.0.1k-2.24.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.24.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.24.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.24.1.x86_64.rpm openssl-1.0.1k-2.24.1.x86_64.rpm openssl-debuginfo-1.0.1k-2.24.1.x86_64.rpm openssl-debugsource-1.0.1k-2.24.1.x86_64.rpm openSUSE-2015-442 Recommended update for seccheck important openSUSE 13.2 Update This recommended update for seccheck fixes a regression introduced with the last update: - fixed bashisms (bnc#934544) seccheck-3.0-2.11.1.noarch.rpm seccheck-3.0-2.11.1.src.rpm openSUSE-2015-441 Recommended update for postgrey moderate openSUSE 13.2 Update This recommended update of postgrey provides version 1.35 (boo#919194) with various fixes and improvements: - Build as noarch since there are now architecture dependend components - Don't install init scripts when systemd is used - Create rcpostgrey also when systemd is used - Remove condition for suggesting cron since all current releases already have cron - use just 'postgrey' as process name, instead of '/usr/sbin/postgrey', because Linux tools are limited to 15 characters - Make postgrey work with Perl 5.18 - updated whitelist postgrey-1.35-8.3.1.noarch.rpm postgrey-1.35-8.3.1.src.rpm openSUSE-2015-440 Recommended update for redis moderate openSUSE 13.2 Update This recommended update for redis fixes the following issue: - also pass the bind address to the redis-cli for shutdown (boo#835815) redis-2.8.13-2.3.1.i586.rpm redis-2.8.13-2.3.1.src.rpm redis-debuginfo-2.8.13-2.3.1.i586.rpm redis-debugsource-2.8.13-2.3.1.i586.rpm redis-2.8.13-2.3.1.x86_64.rpm redis-debuginfo-2.8.13-2.3.1.x86_64.rpm redis-debugsource-2.8.13-2.3.1.x86_64.rpm openSUSE-2015-439 Recommended udpate for atftp moderate openSUSE 13.2 Update This recommended update for atftp fixes the following issue: - Fix typo in init script (boo #921219) atftp-0.7.0-160.3.1.i586.rpm atftp-0.7.0-160.3.1.src.rpm atftp-debuginfo-0.7.0-160.3.1.i586.rpm atftp-debugsource-0.7.0-160.3.1.i586.rpm atftp-0.7.0-160.3.1.x86_64.rpm atftp-debuginfo-0.7.0-160.3.1.x86_64.rpm atftp-debugsource-0.7.0-160.3.1.x86_64.rpm openSUSE-2015-445 Security update for cacti moderate openSUSE 13.2 Update cacti was updated to 0.8.8d to fix multiple security issues and bugs. The following vulnerabilities were fixed: * SQL injection VN: JVN#78187936 / TN:JPCERT#98968540 * Cacti Cross-Site Scripting Vulnerability Notification [FG-VD-15-017] * SQL Injection and Location header injection from cdef id CVE-2015-4342 * SQL injection in graph templates Also contains bug fixes in the upstream 0.8.8d release. cacti-0.8.8d-4.7.1.noarch.rpm cacti-0.8.8d-4.7.1.src.rpm openSUSE-2015-448 Recommended update for iproute2 moderate openSUSE 13.2 Update This recommended update for iproute2 fixes the following issue: - Update iproute2-dirs.diff to respect /usr/share/tc [bnc#934828] iproute2-doc-3.16-2.7.1.noarch.rpm iproute2-doc-3.16-2.7.1.src.rpm iproute2-3.16-2.7.1.i586.rpm iproute2-3.16-2.7.1.src.rpm iproute2-debuginfo-3.16-2.7.1.i586.rpm iproute2-debugsource-3.16-2.7.1.i586.rpm libnetlink-devel-3.16-2.7.1.i586.rpm iproute2-3.16-2.7.1.x86_64.rpm iproute2-debuginfo-3.16-2.7.1.x86_64.rpm iproute2-debugsource-3.16-2.7.1.x86_64.rpm libnetlink-devel-3.16-2.7.1.x86_64.rpm openSUSE-2015-453 Softwarestack update for openSUSE 13.2 low openSUSE 13.2 Update This recommended update for the Softwarestack fixes the following issues: - zypper: + man: add section about GPG checks + repos/services: Show GPG Check status + Handle pkgGpgCheck callback (fate#314603) + download: fix wrong total (=0) counter in download message + download: actually abort on user request. + Clarify comment in zypper.conf (bnc#820693) + Fix format of sizes in output (bnc#897301) + Adapt enterprise product detection (bnc#933277) + removerepo: Warn user that deleting a service repo is a volatile change (bnc#929990) + Clarify 'zypper lp --date' description (bnc#929593) + Don't use color in XML mode. + fix table sort (bnc#832519) + only use ANSI codes on terminals (bnc#925678) + Fix prompt returning undefined default value after wrong input (bnc#925696) + man: fix typo (bnc#923800) + suppress MediaChangeReport while testing multiple baseurls (bnc#899510) + allow repo:package to reinstall from a different repo (bnc#725867) + fix wrong description of --force-resolution defaults + Updated translations - libzypp: + zypp.conf: Add config values for gpgcheck, repo_gpgcheck and pkg_gpgcheck. The default behavior 'gpgcheck=On' will automatically turn on the gpg signature check for packages downloaded from repository with unsigned metadata. If the repo metadata are signed, a faster comparison via checksums is done. By explicitly setting repo_gpgcheck or pkg_gpgcheck you can enforce the signature check of repository metadata or downloaded packages to be always performed. Those defaults can be overwritten per repository. (FATE#314603) + Downloader: Accept unsigned repository if pkgGpgCheck is ON. + Fix SSL client certificate authentication via URL option ssl_clientcert/ssl_clientkey (bnc#932393) + FindFileConflicts: avoid nested exception on user abort (bnc#931601) + Fix repo alias containing ']' not handled correctly (bnc#929528) + Fix SEGV when dumping rpm header with epoch (bnc#929483) + POODLE: libzypp should only talk TLS (bnc#903405) + Suppress MediaChangeReport while testing multiple baseurls (bnc#899510) - libsolv: + add forgotten sha-512 support to data_skip + speed up whatprovides lookup with a new helper array + fix dup with allowuninstall + improve alreadyinstalled handling of supplements + you really want to use rbconfig there PackageKit-1.0.3-13.1.i586.rpm True PackageKit-1.0.3-13.1.src.rpm True PackageKit-backend-zypp-1.0.3-13.1.i586.rpm True PackageKit-backend-zypp-debuginfo-1.0.3-13.1.i586.rpm True PackageKit-branding-upstream-1.0.3-13.1.noarch.rpm True PackageKit-browser-plugin-1.0.3-13.1.i586.rpm True PackageKit-browser-plugin-debuginfo-1.0.3-13.1.i586.rpm True PackageKit-debuginfo-1.0.3-13.1.i586.rpm True PackageKit-debugsource-1.0.3-13.1.i586.rpm True PackageKit-devel-1.0.3-13.1.i586.rpm True PackageKit-devel-debuginfo-1.0.3-13.1.i586.rpm True PackageKit-gstreamer-plugin-1.0.3-13.1.i586.rpm True PackageKit-gstreamer-plugin-debuginfo-1.0.3-13.1.i586.rpm True PackageKit-gtk3-module-1.0.3-13.1.i586.rpm True PackageKit-gtk3-module-debuginfo-1.0.3-13.1.i586.rpm True PackageKit-lang-1.0.3-13.1.noarch.rpm True libpackagekit-glib2-18-1.0.3-13.1.i586.rpm True libpackagekit-glib2-18-32bit-1.0.3-13.1.x86_64.rpm True libpackagekit-glib2-18-debuginfo-1.0.3-13.1.i586.rpm True libpackagekit-glib2-18-debuginfo-32bit-1.0.3-13.1.x86_64.rpm True libpackagekit-glib2-devel-1.0.3-13.1.i586.rpm True libpackagekit-glib2-devel-32bit-1.0.3-13.1.x86_64.rpm True typelib-1_0-PackageKitGlib-1_0-1.0.3-13.1.i586.rpm True libsolv-0.6.11-13.1.src.rpm True libsolv-debugsource-0.6.11-13.1.i586.rpm True libsolv-demo-0.6.11-13.1.i586.rpm True libsolv-demo-debuginfo-0.6.11-13.1.i586.rpm True libsolv-devel-0.6.11-13.1.i586.rpm True libsolv-devel-debuginfo-0.6.11-13.1.i586.rpm True libsolv-tools-0.6.11-13.1.i586.rpm True libsolv-tools-debuginfo-0.6.11-13.1.i586.rpm True perl-solv-0.6.11-13.1.i586.rpm True perl-solv-debuginfo-0.6.11-13.1.i586.rpm True python-solv-0.6.11-13.1.i586.rpm True python-solv-debuginfo-0.6.11-13.1.i586.rpm True ruby-solv-0.6.11-13.1.i586.rpm True ruby-solv-debuginfo-0.6.11-13.1.i586.rpm True libyui-gtk-pkg-doc-2.43.2-2.8.1.noarch.rpm True libyui-gtk-pkg-doc-2.43.2-2.8.1.src.rpm True libyui-gtk-pkg-2.43.2-2.8.1.src.rpm True libyui-gtk-pkg-debugsource-2.43.2-2.8.1.i586.rpm True libyui-gtk-pkg-devel-2.43.2-2.8.1.i586.rpm True libyui-gtk-pkg6-2.43.2-2.8.1.i586.rpm True libyui-gtk-pkg6-debuginfo-2.43.2-2.8.1.i586.rpm True libyui-ncurses-pkg-doc-2.46.1-2.8.1.noarch.rpm True libyui-ncurses-pkg-doc-2.46.1-2.8.1.src.rpm True libyui-ncurses-pkg-2.46.1-2.8.1.src.rpm True libyui-ncurses-pkg-debugsource-2.46.1-2.8.1.i586.rpm True libyui-ncurses-pkg-devel-2.46.1-2.8.1.i586.rpm True libyui-ncurses-pkg6-2.46.1-2.8.1.i586.rpm True libyui-ncurses-pkg6-debuginfo-2.46.1-2.8.1.i586.rpm True libyui-qt-pkg-doc-2.44.7-8.1.noarch.rpm True libyui-qt-pkg-doc-2.44.7-8.1.src.rpm True libyui-qt-pkg-2.44.7-8.1.src.rpm True libyui-qt-pkg-debugsource-2.44.7-8.1.i586.rpm True libyui-qt-pkg-devel-2.44.7-8.1.i586.rpm True libyui-qt-pkg6-2.44.7-8.1.i586.rpm True libyui-qt-pkg6-debuginfo-2.44.7-8.1.i586.rpm True libzypp-bindings-0.6.4-14.1.src.rpm True libzypp-bindings-debugsource-0.6.4-14.1.i586.rpm True perl-zypp-0.6.4-14.1.i586.rpm True perl-zypp-debuginfo-0.6.4-14.1.i586.rpm True python-zypp-0.6.4-14.1.i586.rpm True python-zypp-debuginfo-0.6.4-14.1.i586.rpm True ruby-zypp-0.6.4-14.1.i586.rpm True ruby-zypp-debuginfo-0.6.4-14.1.i586.rpm True libzypp-14.39.0-25.1.i586.rpm True libzypp-14.39.0-25.1.src.rpm True libzypp-debuginfo-14.39.0-25.1.i586.rpm True libzypp-debugsource-14.39.0-25.1.i586.rpm True libzypp-devel-14.39.0-25.1.i586.rpm True libzypp-devel-doc-14.39.0-25.1.i586.rpm True yast2-pkg-bindings-devel-doc-3.1.20-8.1.noarch.rpm True yast2-pkg-bindings-devel-doc-3.1.20-8.1.src.rpm True yast2-pkg-bindings-3.1.20-8.1.i586.rpm True yast2-pkg-bindings-3.1.20-8.1.src.rpm True yast2-pkg-bindings-debuginfo-3.1.20-8.1.i586.rpm True yast2-pkg-bindings-debugsource-3.1.20-8.1.i586.rpm True zypper-1.11.32-22.1.i586.rpm True zypper-1.11.32-22.1.src.rpm True zypper-aptitude-1.11.32-22.1.noarch.rpm True zypper-debuginfo-1.11.32-22.1.i586.rpm True zypper-debugsource-1.11.32-22.1.i586.rpm True zypper-log-1.11.32-22.1.noarch.rpm True PackageKit-1.0.3-13.1.x86_64.rpm True PackageKit-backend-zypp-1.0.3-13.1.x86_64.rpm True PackageKit-backend-zypp-debuginfo-1.0.3-13.1.x86_64.rpm True PackageKit-browser-plugin-1.0.3-13.1.x86_64.rpm True PackageKit-browser-plugin-debuginfo-1.0.3-13.1.x86_64.rpm True PackageKit-debuginfo-1.0.3-13.1.x86_64.rpm True PackageKit-debugsource-1.0.3-13.1.x86_64.rpm True PackageKit-devel-1.0.3-13.1.x86_64.rpm True PackageKit-devel-debuginfo-1.0.3-13.1.x86_64.rpm True PackageKit-gstreamer-plugin-1.0.3-13.1.x86_64.rpm True PackageKit-gstreamer-plugin-debuginfo-1.0.3-13.1.x86_64.rpm True PackageKit-gtk3-module-1.0.3-13.1.x86_64.rpm True PackageKit-gtk3-module-debuginfo-1.0.3-13.1.x86_64.rpm True libpackagekit-glib2-18-1.0.3-13.1.x86_64.rpm True libpackagekit-glib2-18-debuginfo-1.0.3-13.1.x86_64.rpm True libpackagekit-glib2-devel-1.0.3-13.1.x86_64.rpm True typelib-1_0-PackageKitGlib-1_0-1.0.3-13.1.x86_64.rpm True libsolv-debugsource-0.6.11-13.1.x86_64.rpm True libsolv-demo-0.6.11-13.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.11-13.1.x86_64.rpm True libsolv-devel-0.6.11-13.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.11-13.1.x86_64.rpm True libsolv-tools-0.6.11-13.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.11-13.1.x86_64.rpm True perl-solv-0.6.11-13.1.x86_64.rpm True perl-solv-debuginfo-0.6.11-13.1.x86_64.rpm True python-solv-0.6.11-13.1.x86_64.rpm True python-solv-debuginfo-0.6.11-13.1.x86_64.rpm True ruby-solv-0.6.11-13.1.x86_64.rpm True ruby-solv-debuginfo-0.6.11-13.1.x86_64.rpm True libyui-gtk-pkg-debugsource-2.43.2-2.8.1.x86_64.rpm True libyui-gtk-pkg-devel-2.43.2-2.8.1.x86_64.rpm True libyui-gtk-pkg6-2.43.2-2.8.1.x86_64.rpm True libyui-gtk-pkg6-debuginfo-2.43.2-2.8.1.x86_64.rpm True libyui-ncurses-pkg-debugsource-2.46.1-2.8.1.x86_64.rpm True libyui-ncurses-pkg-devel-2.46.1-2.8.1.x86_64.rpm True libyui-ncurses-pkg6-2.46.1-2.8.1.x86_64.rpm True libyui-ncurses-pkg6-debuginfo-2.46.1-2.8.1.x86_64.rpm True libyui-qt-pkg-debugsource-2.44.7-8.1.x86_64.rpm True libyui-qt-pkg-devel-2.44.7-8.1.x86_64.rpm True libyui-qt-pkg6-2.44.7-8.1.x86_64.rpm True libyui-qt-pkg6-debuginfo-2.44.7-8.1.x86_64.rpm True libzypp-bindings-debugsource-0.6.4-14.1.x86_64.rpm True perl-zypp-0.6.4-14.1.x86_64.rpm True perl-zypp-debuginfo-0.6.4-14.1.x86_64.rpm True python-zypp-0.6.4-14.1.x86_64.rpm True python-zypp-debuginfo-0.6.4-14.1.x86_64.rpm True ruby-zypp-0.6.4-14.1.x86_64.rpm True ruby-zypp-debuginfo-0.6.4-14.1.x86_64.rpm True libzypp-14.39.0-25.1.x86_64.rpm True libzypp-debuginfo-14.39.0-25.1.x86_64.rpm True libzypp-debugsource-14.39.0-25.1.x86_64.rpm True libzypp-devel-14.39.0-25.1.x86_64.rpm True libzypp-devel-doc-14.39.0-25.1.x86_64.rpm True yast2-pkg-bindings-3.1.20-8.1.x86_64.rpm True yast2-pkg-bindings-debuginfo-3.1.20-8.1.x86_64.rpm True yast2-pkg-bindings-debugsource-3.1.20-8.1.x86_64.rpm True zypper-1.11.32-22.1.x86_64.rpm True zypper-debuginfo-1.11.32-22.1.x86_64.rpm True zypper-debugsource-1.11.32-22.1.x86_64.rpm True openSUSE-2015-452 Recommended update for apache2 moderate openSUSE 13.2 Update This recommended update for apache2 fixes the following issue: - fix 2.4.10 regression when some LDAP searches or comparisons might be done with the wrong credentials when a backend connection is reused [bnc#930228] apache2-2.4.10-25.1.i586.rpm apache2-2.4.10-25.1.src.rpm apache2-debuginfo-2.4.10-25.1.i586.rpm apache2-debugsource-2.4.10-25.1.i586.rpm apache2-devel-2.4.10-25.1.i586.rpm apache2-doc-2.4.10-25.1.noarch.rpm apache2-event-2.4.10-25.1.i586.rpm apache2-event-debuginfo-2.4.10-25.1.i586.rpm apache2-example-pages-2.4.10-25.1.i586.rpm apache2-prefork-2.4.10-25.1.i586.rpm apache2-prefork-debuginfo-2.4.10-25.1.i586.rpm apache2-utils-2.4.10-25.1.i586.rpm apache2-utils-debuginfo-2.4.10-25.1.i586.rpm apache2-worker-2.4.10-25.1.i586.rpm apache2-worker-debuginfo-2.4.10-25.1.i586.rpm apache2-2.4.10-25.1.x86_64.rpm apache2-debuginfo-2.4.10-25.1.x86_64.rpm apache2-debugsource-2.4.10-25.1.x86_64.rpm apache2-devel-2.4.10-25.1.x86_64.rpm apache2-event-2.4.10-25.1.x86_64.rpm apache2-event-debuginfo-2.4.10-25.1.x86_64.rpm apache2-example-pages-2.4.10-25.1.x86_64.rpm apache2-prefork-2.4.10-25.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-25.1.x86_64.rpm apache2-utils-2.4.10-25.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-25.1.x86_64.rpm apache2-worker-2.4.10-25.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-25.1.x86_64.rpm openSUSE-2015-454 Security update for roundcubemail low openSUSE 13.2 Update roundcubemail was updated to version 1.0.6 to fix many minor bugs and two security issues. The security-related fixes in particular are: - security improvement in DBMail driver of password plugin - security improvement in contact photo handling roundcubemail-1.0.6-11.1.noarch.rpm roundcubemail-1.0.6-11.1.src.rpm openSUSE-2015-458 Recommended update for atftp moderate openSUSE 13.2 Update This recommended update for atftp fixes the following issues: * boo#921219: Use ATFTPD_BIND_ADDRESSES in init script * boo#932161: Fix atftpd.socket * boo#864187: Add systemd support atftp-0.7.0-160.8.1.i586.rpm atftp-0.7.0-160.8.1.src.rpm atftp-debuginfo-0.7.0-160.8.1.i586.rpm atftp-debugsource-0.7.0-160.8.1.i586.rpm atftp-0.7.0-160.4.1.src.rpm atftp-0.7.0-160.4.1.x86_64.rpm atftp-debuginfo-0.7.0-160.4.1.x86_64.rpm atftp-debugsource-0.7.0-160.4.1.x86_64.rpm openSUSE-2015-459 Recommended update for mtr moderate openSUSE 13.2 Update This recommended update for mtr fixes the following issue: - fix crash if '--xml' option is used [bnc#933854] mtr-0.85_p20140126-3.1.i586.rpm mtr-0.85_p20140126-3.1.src.rpm mtr-debuginfo-0.85_p20140126-3.1.i586.rpm mtr-debugsource-0.85_p20140126-3.1.i586.rpm mtr-gtk-0.85_p20140126-3.1.i586.rpm mtr-gtk-debuginfo-0.85_p20140126-3.1.i586.rpm mtr-0.85_p20140126-3.1.x86_64.rpm mtr-debuginfo-0.85_p20140126-3.1.x86_64.rpm mtr-debugsource-0.85_p20140126-3.1.x86_64.rpm mtr-gtk-0.85_p20140126-3.1.x86_64.rpm mtr-gtk-debuginfo-0.85_p20140126-3.1.x86_64.rpm openSUSE-2015-449 Security update for chromium moderate openSUSE 13.2 Update chromium was updated to 43.0.2357.130 to fix several security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-1266: Scheme validation error in WebUI * CVE-2015-1268: Cross-origin bypass in Blink * CVE-2015-1267: Cross-origin bypass in Blink * CVE-2015-1269: Normalization error in HSTS/HPKP preload list * boo#935022: Prevent Chromium from downloading a binary blob for speech recognition Contains the following non-security changes: * resolved browser font magnification/scaling issue. * Fixed an issue where sometimes a blank page would print * Icons not displaying properly on Linux chromedriver-43.0.2357.130-34.1.i586.rpm chromedriver-debuginfo-43.0.2357.130-34.1.i586.rpm chromium-43.0.2357.130-34.1.i586.rpm chromium-43.0.2357.130-34.1.src.rpm chromium-debuginfo-43.0.2357.130-34.1.i586.rpm chromium-debugsource-43.0.2357.130-34.1.i586.rpm chromium-desktop-gnome-43.0.2357.130-34.1.i586.rpm chromium-desktop-kde-43.0.2357.130-34.1.i586.rpm chromium-ffmpegsumo-43.0.2357.130-34.1.i586.rpm chromium-ffmpegsumo-debuginfo-43.0.2357.130-34.1.i586.rpm chromedriver-43.0.2357.130-34.1.x86_64.rpm chromedriver-debuginfo-43.0.2357.130-34.1.x86_64.rpm chromium-43.0.2357.130-34.1.x86_64.rpm chromium-debuginfo-43.0.2357.130-34.1.x86_64.rpm chromium-debugsource-43.0.2357.130-34.1.x86_64.rpm chromium-desktop-gnome-43.0.2357.130-34.1.x86_64.rpm chromium-desktop-kde-43.0.2357.130-34.1.x86_64.rpm chromium-ffmpegsumo-43.0.2357.130-34.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-43.0.2357.130-34.1.x86_64.rpm openSUSE-2015-451 Recommended update for timezone, timezone-java moderate openSUSE 13.2 Update The timezone database was updated to 2015e: [boo#934654] * Morocco will suspend DST from 2015-06-14 03:00 through 2015-07-19 02:00, not 06-13 and 07-18 as guessed. * Assume Cayman Islands will observe DST starting next year, using US rules. * The file 'iso3166.tab' now uses UTF-8 * When displaying data, tzselect converts it to the current locale's encoding if the iconv command works. * tzselect no longer mishandles Dominica, fixing a bug introduced in Release 2014f. * zic -l no longer fails when compiled with -DTZDEFAULT=\"/etc/localtime\", regression from 2014f. timezone-java-2015e-26.1.noarch.rpm timezone-java-2015e-26.1.src.rpm timezone-2015e-26.1.i586.rpm timezone-2015e-26.1.src.rpm timezone-debuginfo-2015e-26.1.i586.rpm timezone-debugsource-2015e-26.1.i586.rpm timezone-2015e-26.1.x86_64.rpm timezone-debuginfo-2015e-26.1.x86_64.rpm timezone-debugsource-2015e-26.1.x86_64.rpm openSUSE-2015-456 Security update for p7zip moderate openSUSE 13.2 Update p7zip was update to fix one security issue. The following vulnerability was fixed: * CVE-2015-1038: Attackers could have written to arbitrary files via a symlink attack in a specially crafted archive (boo#912878) p7zip-9.20.1-12.3.1.i586.rpm p7zip-9.20.1-12.3.1.src.rpm p7zip-debuginfo-9.20.1-12.3.1.i586.rpm p7zip-debugsource-9.20.1-12.3.1.i586.rpm p7zip-9.20.1-12.3.1.x86_64.rpm p7zip-debuginfo-9.20.1-12.3.1.x86_64.rpm p7zip-debugsource-9.20.1-12.3.1.x86_64.rpm openSUSE-2015-460 Recommended update for cronie moderate openSUSE 13.2 Update This recommended update for cronie fixes the following issue: - Sync cron.service with Factory, fixing (bnc#926961) cron-4.2-56.5.1.i586.rpm cronie-1.4.12-56.5.1.i586.rpm cronie-1.4.12-56.5.1.src.rpm cronie-anacron-1.4.12-56.5.1.i586.rpm cronie-anacron-debuginfo-1.4.12-56.5.1.i586.rpm cronie-debuginfo-1.4.12-56.5.1.i586.rpm cronie-debugsource-1.4.12-56.5.1.i586.rpm cron-4.2-56.5.1.x86_64.rpm cronie-1.4.12-56.5.1.x86_64.rpm cronie-anacron-1.4.12-56.5.1.x86_64.rpm cronie-anacron-debuginfo-1.4.12-56.5.1.x86_64.rpm cronie-debuginfo-1.4.12-56.5.1.x86_64.rpm cronie-debugsource-1.4.12-56.5.1.x86_64.rpm openSUSE-2015-461 Recommended update for Glabels moderate openSUSE 13.2 Update Glabels was updated to 3.2.1 to fix two bugs. The following bugs were fixed: * Fixed "new label dialog" crash introduced with Gtk 3.14. * Fixed text box layout problems with center and right alignment. glabels-3.2.1-3.3.2.i586.rpm glabels-3.2.1-3.3.2.src.rpm glabels-debuginfo-3.2.1-3.3.2.i586.rpm glabels-debugsource-3.2.1-3.3.2.i586.rpm glabels-devel-3.2.1-3.3.2.i586.rpm glabels-lang-3.2.1-3.3.2.noarch.rpm glabels-3.2.1-3.3.2.x86_64.rpm glabels-debuginfo-3.2.1-3.3.2.x86_64.rpm glabels-debugsource-3.2.1-3.3.2.x86_64.rpm glabels-devel-3.2.1-3.3.2.x86_64.rpm openSUSE-2015-471 Security update for php5 important openSUSE 13.2 Update The PHP script interpreter was updated to receive various security fixes: * CVE-2015-4602 [bnc#935224]: Fixed an incomplete Class unserialization type confusion. * CVE-2015-4599, CVE-2015-4600, CVE-2015-4601 [bnc#935226]: Fixed type confusion issues in unserialize() with various SOAP methods. * CVE-2015-4603 [bnc#935234]: Fixed exception::getTraceAsString type confusion issue after unserialize. * CVE-2015-4644 [bnc#935274]: Fixed a crash in php_pgsql_meta_data. * CVE-2015-4643 [bnc#935275]: Fixed an integer overflow in ftp_genlist() that could result in a heap overflow. * CVE-2015-3411, CVE-2015-3412, CVE-2015-4598 [bnc#935227], [bnc#935232]: Added missing null byte checks for paths in various PHP extensions. apache2-mod_php5-5.6.1-30.6.i586.rpm apache2-mod_php5-debuginfo-5.6.1-30.6.i586.rpm php5-5.6.1-30.6.i586.rpm php5-5.6.1-30.6.src.rpm php5-bcmath-5.6.1-30.6.i586.rpm php5-bcmath-debuginfo-5.6.1-30.6.i586.rpm php5-bz2-5.6.1-30.6.i586.rpm php5-bz2-debuginfo-5.6.1-30.6.i586.rpm php5-calendar-5.6.1-30.6.i586.rpm php5-calendar-debuginfo-5.6.1-30.6.i586.rpm php5-ctype-5.6.1-30.6.i586.rpm php5-ctype-debuginfo-5.6.1-30.6.i586.rpm php5-curl-5.6.1-30.6.i586.rpm php5-curl-debuginfo-5.6.1-30.6.i586.rpm php5-dba-5.6.1-30.6.i586.rpm php5-dba-debuginfo-5.6.1-30.6.i586.rpm php5-debuginfo-5.6.1-30.6.i586.rpm php5-debugsource-5.6.1-30.6.i586.rpm php5-devel-5.6.1-30.6.i586.rpm php5-dom-5.6.1-30.6.i586.rpm php5-dom-debuginfo-5.6.1-30.6.i586.rpm php5-enchant-5.6.1-30.6.i586.rpm php5-enchant-debuginfo-5.6.1-30.6.i586.rpm php5-exif-5.6.1-30.6.i586.rpm php5-exif-debuginfo-5.6.1-30.6.i586.rpm php5-fastcgi-5.6.1-30.6.i586.rpm php5-fastcgi-debuginfo-5.6.1-30.6.i586.rpm php5-fileinfo-5.6.1-30.6.i586.rpm php5-fileinfo-debuginfo-5.6.1-30.6.i586.rpm php5-firebird-5.6.1-30.6.i586.rpm php5-firebird-debuginfo-5.6.1-30.6.i586.rpm php5-fpm-5.6.1-30.6.i586.rpm php5-fpm-debuginfo-5.6.1-30.6.i586.rpm php5-ftp-5.6.1-30.6.i586.rpm php5-ftp-debuginfo-5.6.1-30.6.i586.rpm php5-gd-5.6.1-30.6.i586.rpm php5-gd-debuginfo-5.6.1-30.6.i586.rpm php5-gettext-5.6.1-30.6.i586.rpm php5-gettext-debuginfo-5.6.1-30.6.i586.rpm php5-gmp-5.6.1-30.6.i586.rpm php5-gmp-debuginfo-5.6.1-30.6.i586.rpm php5-iconv-5.6.1-30.6.i586.rpm php5-iconv-debuginfo-5.6.1-30.6.i586.rpm php5-imap-5.6.1-30.6.i586.rpm php5-imap-debuginfo-5.6.1-30.6.i586.rpm php5-intl-5.6.1-30.6.i586.rpm php5-intl-debuginfo-5.6.1-30.6.i586.rpm php5-json-5.6.1-30.6.i586.rpm php5-json-debuginfo-5.6.1-30.6.i586.rpm php5-ldap-5.6.1-30.6.i586.rpm php5-ldap-debuginfo-5.6.1-30.6.i586.rpm php5-mbstring-5.6.1-30.6.i586.rpm php5-mbstring-debuginfo-5.6.1-30.6.i586.rpm php5-mcrypt-5.6.1-30.6.i586.rpm php5-mcrypt-debuginfo-5.6.1-30.6.i586.rpm php5-mssql-5.6.1-30.6.i586.rpm php5-mssql-debuginfo-5.6.1-30.6.i586.rpm php5-mysql-5.6.1-30.6.i586.rpm php5-mysql-debuginfo-5.6.1-30.6.i586.rpm php5-odbc-5.6.1-30.6.i586.rpm php5-odbc-debuginfo-5.6.1-30.6.i586.rpm php5-opcache-5.6.1-30.6.i586.rpm php5-opcache-debuginfo-5.6.1-30.6.i586.rpm php5-openssl-5.6.1-30.6.i586.rpm php5-openssl-debuginfo-5.6.1-30.6.i586.rpm php5-pcntl-5.6.1-30.6.i586.rpm php5-pcntl-debuginfo-5.6.1-30.6.i586.rpm php5-pdo-5.6.1-30.6.i586.rpm php5-pdo-debuginfo-5.6.1-30.6.i586.rpm php5-pear-5.6.1-30.6.noarch.rpm php5-pgsql-5.6.1-30.6.i586.rpm php5-pgsql-debuginfo-5.6.1-30.6.i586.rpm php5-phar-5.6.1-30.6.i586.rpm php5-phar-debuginfo-5.6.1-30.6.i586.rpm php5-posix-5.6.1-30.6.i586.rpm php5-posix-debuginfo-5.6.1-30.6.i586.rpm php5-pspell-5.6.1-30.6.i586.rpm php5-pspell-debuginfo-5.6.1-30.6.i586.rpm php5-readline-5.6.1-30.6.i586.rpm php5-readline-debuginfo-5.6.1-30.6.i586.rpm php5-shmop-5.6.1-30.6.i586.rpm php5-shmop-debuginfo-5.6.1-30.6.i586.rpm php5-snmp-5.6.1-30.6.i586.rpm php5-snmp-debuginfo-5.6.1-30.6.i586.rpm php5-soap-5.6.1-30.6.i586.rpm php5-soap-debuginfo-5.6.1-30.6.i586.rpm php5-sockets-5.6.1-30.6.i586.rpm php5-sockets-debuginfo-5.6.1-30.6.i586.rpm php5-sqlite-5.6.1-30.6.i586.rpm php5-sqlite-debuginfo-5.6.1-30.6.i586.rpm php5-suhosin-5.6.1-30.6.i586.rpm php5-suhosin-debuginfo-5.6.1-30.6.i586.rpm php5-sysvmsg-5.6.1-30.6.i586.rpm php5-sysvmsg-debuginfo-5.6.1-30.6.i586.rpm php5-sysvsem-5.6.1-30.6.i586.rpm php5-sysvsem-debuginfo-5.6.1-30.6.i586.rpm php5-sysvshm-5.6.1-30.6.i586.rpm php5-sysvshm-debuginfo-5.6.1-30.6.i586.rpm php5-tidy-5.6.1-30.6.i586.rpm php5-tidy-debuginfo-5.6.1-30.6.i586.rpm php5-tokenizer-5.6.1-30.6.i586.rpm php5-tokenizer-debuginfo-5.6.1-30.6.i586.rpm php5-wddx-5.6.1-30.6.i586.rpm php5-wddx-debuginfo-5.6.1-30.6.i586.rpm php5-xmlreader-5.6.1-30.6.i586.rpm php5-xmlreader-debuginfo-5.6.1-30.6.i586.rpm php5-xmlrpc-5.6.1-30.6.i586.rpm php5-xmlrpc-debuginfo-5.6.1-30.6.i586.rpm php5-xmlwriter-5.6.1-30.6.i586.rpm php5-xmlwriter-debuginfo-5.6.1-30.6.i586.rpm php5-xsl-5.6.1-30.6.i586.rpm php5-xsl-debuginfo-5.6.1-30.6.i586.rpm php5-zip-5.6.1-30.6.i586.rpm php5-zip-debuginfo-5.6.1-30.6.i586.rpm php5-zlib-5.6.1-30.6.i586.rpm php5-zlib-debuginfo-5.6.1-30.6.i586.rpm apache2-mod_php5-5.6.1-30.6.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-30.6.x86_64.rpm php5-5.6.1-30.6.x86_64.rpm php5-bcmath-5.6.1-30.6.x86_64.rpm php5-bcmath-debuginfo-5.6.1-30.6.x86_64.rpm php5-bz2-5.6.1-30.6.x86_64.rpm php5-bz2-debuginfo-5.6.1-30.6.x86_64.rpm php5-calendar-5.6.1-30.6.x86_64.rpm php5-calendar-debuginfo-5.6.1-30.6.x86_64.rpm php5-ctype-5.6.1-30.6.x86_64.rpm php5-ctype-debuginfo-5.6.1-30.6.x86_64.rpm php5-curl-5.6.1-30.6.x86_64.rpm php5-curl-debuginfo-5.6.1-30.6.x86_64.rpm php5-dba-5.6.1-30.6.x86_64.rpm php5-dba-debuginfo-5.6.1-30.6.x86_64.rpm php5-debuginfo-5.6.1-30.6.x86_64.rpm php5-debugsource-5.6.1-30.6.x86_64.rpm php5-devel-5.6.1-30.6.x86_64.rpm php5-dom-5.6.1-30.6.x86_64.rpm php5-dom-debuginfo-5.6.1-30.6.x86_64.rpm php5-enchant-5.6.1-30.6.x86_64.rpm php5-enchant-debuginfo-5.6.1-30.6.x86_64.rpm php5-exif-5.6.1-30.6.x86_64.rpm php5-exif-debuginfo-5.6.1-30.6.x86_64.rpm php5-fastcgi-5.6.1-30.6.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-30.6.x86_64.rpm php5-fileinfo-5.6.1-30.6.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-30.6.x86_64.rpm php5-firebird-5.6.1-30.6.x86_64.rpm php5-firebird-debuginfo-5.6.1-30.6.x86_64.rpm php5-fpm-5.6.1-30.6.x86_64.rpm php5-fpm-debuginfo-5.6.1-30.6.x86_64.rpm php5-ftp-5.6.1-30.6.x86_64.rpm php5-ftp-debuginfo-5.6.1-30.6.x86_64.rpm php5-gd-5.6.1-30.6.x86_64.rpm php5-gd-debuginfo-5.6.1-30.6.x86_64.rpm php5-gettext-5.6.1-30.6.x86_64.rpm php5-gettext-debuginfo-5.6.1-30.6.x86_64.rpm php5-gmp-5.6.1-30.6.x86_64.rpm php5-gmp-debuginfo-5.6.1-30.6.x86_64.rpm php5-iconv-5.6.1-30.6.x86_64.rpm php5-iconv-debuginfo-5.6.1-30.6.x86_64.rpm php5-imap-5.6.1-30.6.x86_64.rpm php5-imap-debuginfo-5.6.1-30.6.x86_64.rpm php5-intl-5.6.1-30.6.x86_64.rpm php5-intl-debuginfo-5.6.1-30.6.x86_64.rpm php5-json-5.6.1-30.6.x86_64.rpm php5-json-debuginfo-5.6.1-30.6.x86_64.rpm php5-ldap-5.6.1-30.6.x86_64.rpm php5-ldap-debuginfo-5.6.1-30.6.x86_64.rpm php5-mbstring-5.6.1-30.6.x86_64.rpm php5-mbstring-debuginfo-5.6.1-30.6.x86_64.rpm php5-mcrypt-5.6.1-30.6.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-30.6.x86_64.rpm php5-mssql-5.6.1-30.6.x86_64.rpm php5-mssql-debuginfo-5.6.1-30.6.x86_64.rpm php5-mysql-5.6.1-30.6.x86_64.rpm php5-mysql-debuginfo-5.6.1-30.6.x86_64.rpm php5-odbc-5.6.1-30.6.x86_64.rpm php5-odbc-debuginfo-5.6.1-30.6.x86_64.rpm php5-opcache-5.6.1-30.6.x86_64.rpm php5-opcache-debuginfo-5.6.1-30.6.x86_64.rpm php5-openssl-5.6.1-30.6.x86_64.rpm php5-openssl-debuginfo-5.6.1-30.6.x86_64.rpm php5-pcntl-5.6.1-30.6.x86_64.rpm php5-pcntl-debuginfo-5.6.1-30.6.x86_64.rpm php5-pdo-5.6.1-30.6.x86_64.rpm php5-pdo-debuginfo-5.6.1-30.6.x86_64.rpm php5-pgsql-5.6.1-30.6.x86_64.rpm php5-pgsql-debuginfo-5.6.1-30.6.x86_64.rpm php5-phar-5.6.1-30.6.x86_64.rpm php5-phar-debuginfo-5.6.1-30.6.x86_64.rpm php5-posix-5.6.1-30.6.x86_64.rpm php5-posix-debuginfo-5.6.1-30.6.x86_64.rpm php5-pspell-5.6.1-30.6.x86_64.rpm php5-pspell-debuginfo-5.6.1-30.6.x86_64.rpm php5-readline-5.6.1-30.6.x86_64.rpm php5-readline-debuginfo-5.6.1-30.6.x86_64.rpm php5-shmop-5.6.1-30.6.x86_64.rpm php5-shmop-debuginfo-5.6.1-30.6.x86_64.rpm php5-snmp-5.6.1-30.6.x86_64.rpm php5-snmp-debuginfo-5.6.1-30.6.x86_64.rpm php5-soap-5.6.1-30.6.x86_64.rpm php5-soap-debuginfo-5.6.1-30.6.x86_64.rpm php5-sockets-5.6.1-30.6.x86_64.rpm php5-sockets-debuginfo-5.6.1-30.6.x86_64.rpm php5-sqlite-5.6.1-30.6.x86_64.rpm php5-sqlite-debuginfo-5.6.1-30.6.x86_64.rpm php5-suhosin-5.6.1-30.6.x86_64.rpm php5-suhosin-debuginfo-5.6.1-30.6.x86_64.rpm php5-sysvmsg-5.6.1-30.6.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-30.6.x86_64.rpm php5-sysvsem-5.6.1-30.6.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-30.6.x86_64.rpm php5-sysvshm-5.6.1-30.6.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-30.6.x86_64.rpm php5-tidy-5.6.1-30.6.x86_64.rpm php5-tidy-debuginfo-5.6.1-30.6.x86_64.rpm php5-tokenizer-5.6.1-30.6.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-30.6.x86_64.rpm php5-wddx-5.6.1-30.6.x86_64.rpm php5-wddx-debuginfo-5.6.1-30.6.x86_64.rpm php5-xmlreader-5.6.1-30.6.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-30.6.x86_64.rpm php5-xmlrpc-5.6.1-30.6.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-30.6.x86_64.rpm php5-xmlwriter-5.6.1-30.6.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-30.6.x86_64.rpm php5-xsl-5.6.1-30.6.x86_64.rpm php5-xsl-debuginfo-5.6.1-30.6.x86_64.rpm php5-zip-5.6.1-30.6.x86_64.rpm php5-zip-debuginfo-5.6.1-30.6.x86_64.rpm php5-zlib-5.6.1-30.6.x86_64.rpm php5-zlib-debuginfo-5.6.1-30.6.x86_64.rpm openSUSE-2015-457 Security update for rubygem-RedCloth moderate openSUSE 13.2 Update rubygem-RedCloth was updated to fix one security issue. The following vulnerability was fixed: CVE-2012-6684: A cross-site scripting (XSS) vulnerability allowed remote attackers to inject arbitrary web script or HTML via a javascript: URI (boo#912212) rubygem-RedCloth-4.2.9-7.3.1.i586.rpm rubygem-RedCloth-4.2.9-7.3.1.src.rpm rubygem-RedCloth-debuginfo-4.2.9-7.3.1.i586.rpm rubygem-RedCloth-debugsource-4.2.9-7.3.1.i586.rpm rubygem-RedCloth-doc-4.2.9-7.3.1.i586.rpm rubygem-RedCloth-testsuite-4.2.9-7.3.1.i586.rpm rubygem-RedCloth-4.2.9-7.3.1.x86_64.rpm rubygem-RedCloth-debuginfo-4.2.9-7.3.1.x86_64.rpm rubygem-RedCloth-debugsource-4.2.9-7.3.1.x86_64.rpm rubygem-RedCloth-doc-4.2.9-7.3.1.x86_64.rpm rubygem-RedCloth-testsuite-4.2.9-7.3.1.x86_64.rpm openSUSE-2015-463 Recommended update for sensors moderate openSUSE 13.2 Update This recommended update for sensors fixes the following issues: - fancontrol: Fix shell error when FCFANS is not set (bsc#903520) - sensors-detect: Detect graphics card in all cases (bsc#933072) - sensors-detect: Skip addresses 0x37 and 0x4f on DDC channels (bsc#933072) libsensors4-3.3.5-3.3.1.i586.rpm libsensors4-32bit-3.3.5-3.3.1.x86_64.rpm libsensors4-debuginfo-3.3.5-3.3.1.i586.rpm libsensors4-debuginfo-32bit-3.3.5-3.3.1.x86_64.rpm libsensors4-devel-3.3.5-3.3.1.i586.rpm sensord-3.3.5-3.3.1.i586.rpm sensord-debuginfo-3.3.5-3.3.1.i586.rpm sensors-3.3.5-3.3.1.i586.rpm sensors-3.3.5-3.3.1.src.rpm sensors-debuginfo-3.3.5-3.3.1.i586.rpm sensors-debugsource-3.3.5-3.3.1.i586.rpm libsensors4-3.3.5-3.3.1.x86_64.rpm libsensors4-debuginfo-3.3.5-3.3.1.x86_64.rpm libsensors4-devel-3.3.5-3.3.1.x86_64.rpm sensord-3.3.5-3.3.1.x86_64.rpm sensord-debuginfo-3.3.5-3.3.1.x86_64.rpm sensors-3.3.5-3.3.1.x86_64.rpm sensors-debuginfo-3.3.5-3.3.1.x86_64.rpm sensors-debugsource-3.3.5-3.3.1.x86_64.rpm openSUSE-2015-464 Recommended update for at moderate openSUSE 13.2 Update This recommended update for at fixes the following issue: - loadavg on Linux is a sum over all CPUs, so multiply LOADAVG_MX by the amount of CPUs when comparing to loadavg (bnc#889174) at-3.1.15-4.1.i586.rpm at-3.1.15-4.1.src.rpm at-debuginfo-3.1.15-4.1.i586.rpm at-debugsource-3.1.15-4.1.i586.rpm at-3.1.15-4.1.x86_64.rpm at-debuginfo-3.1.15-4.1.x86_64.rpm at-debugsource-3.1.15-4.1.x86_64.rpm openSUSE-2015-465 Recommended update for less moderate openSUSE 13.2 Update This recommended update for less fixes the following issue: - fix a crash in hilite_line (boo#915387) less-458-6.7.1.i586.rpm less-458-6.7.1.src.rpm less-debuginfo-458-6.7.1.i586.rpm less-debugsource-458-6.7.1.i586.rpm less-458-6.7.1.x86_64.rpm less-debuginfo-458-6.7.1.x86_64.rpm less-debugsource-458-6.7.1.x86_64.rpm openSUSE-2015-466 Security update for phpMyAdmin moderate openSUSE 13.2 Update phpMyAdmin was updated to 4.2.13.3 to fix three security issues. The following vulnerabilities were fixed: * CVE-2015-3902: CSRF vulnerability in setup (PMASA-2015-2, boo#930992) * CVE-2015-3903: Vulnerability allowing man-in-the-middle attack (PMASA-2015-3, boo#930993) * CVE-2015-2206: Risk of BREACH attack (PMASA-2015-1, boo#920773) Also contains all upstream bug fixes in the 4.2.13 branch. phpMyAdmin-4.2.13.3-11.1.noarch.rpm phpMyAdmin-4.2.13.3-11.1.src.rpm openSUSE-2015-468 Recommended update for SuSEfirewall2 low openSUSE 13.2 Update This update of SuSEfirewall2 fixes broadcast handling for IPv6, which is now the same as for IPv4. (boo#935716) SuSEfirewall2-3.6.315-2.3.1.noarch.rpm SuSEfirewall2-3.6.315-2.3.1.src.rpm openSUSE-2015-470 Recommended update for exim moderate openSUSE 13.2 Update The MTA exim was updated to the current stable release 4.85 to fix a number of bugs. The following bugs were fixed: * boo#935601: exim packaging issues - removed executable permission bits from exim.service file * boo#922145: exim systemd file did not parse execution arguments from /etc/sysconfig/exim * bsc#926861: eximstats-html contained obsolete apache syntax - install fitting eximstats.conf depending on SUSE version Also contains all bugfixes from the exim 4.85 stable release. exim-4.85-3.3.1.i586.rpm exim-4.85-3.3.1.src.rpm exim-debuginfo-4.85-3.3.1.i586.rpm exim-debugsource-4.85-3.3.1.i586.rpm eximon-4.85-3.3.1.i586.rpm eximon-debuginfo-4.85-3.3.1.i586.rpm eximstats-html-4.85-3.3.1.i586.rpm exim-4.85-3.3.1.x86_64.rpm exim-debuginfo-4.85-3.3.1.x86_64.rpm exim-debugsource-4.85-3.3.1.x86_64.rpm eximon-4.85-3.3.1.x86_64.rpm eximon-debuginfo-4.85-3.3.1.x86_64.rpm eximstats-html-4.85-3.3.1.x86_64.rpm openSUSE-2015-472 Recommended update for spec-cleaner low openSUSE 13.2 Update spec-cleaner was updated to 0.7.2 to fix some spec file cleaning bugs. * Do not curlify %20 which is usually space in Source lines * Few more excludes for bracket spec-cleaner-0.7.2-19.1.noarch.rpm spec-cleaner-0.7.2-19.1.src.rpm openSUSE-2015-479 Security update for MariaDB important openSUSE 13.2 Update MariaDB was updated to its current minor version, fixing bugs and security issues. These updates include a fix for Logjam (CVE-2015-4000), making MariaDB work with client software that no longer allows short DH groups over SSL, as e.g. our current openssl packages. On openSUSE 13.1, MariaDB was updated to 5.5.44. On openSUSE 13.2, MariaDB was updated from 10.0.13 to 10.0.20. Please read the release notes of MariaDB https://mariadb.com/kb/en/mariadb/mariadb-10020-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10019-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10018-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10017-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10016-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10015-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-10014-release-notes/ for more information. libmysqlclient-devel-10.0.20-2.9.1.i586.rpm libmysqlclient18-10.0.20-2.9.1.i586.rpm libmysqlclient18-32bit-10.0.20-2.9.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.20-2.9.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.20-2.9.1.x86_64.rpm libmysqlclient_r18-10.0.20-2.9.1.i586.rpm libmysqlclient_r18-32bit-10.0.20-2.9.1.x86_64.rpm libmysqld-devel-10.0.20-2.9.1.i586.rpm libmysqld18-10.0.20-2.9.1.i586.rpm libmysqld18-debuginfo-10.0.20-2.9.1.i586.rpm mariadb-10.0.20-2.9.1.i586.rpm mariadb-10.0.20-2.9.1.src.rpm mariadb-bench-10.0.20-2.9.1.i586.rpm mariadb-bench-debuginfo-10.0.20-2.9.1.i586.rpm mariadb-client-10.0.20-2.9.1.i586.rpm mariadb-client-debuginfo-10.0.20-2.9.1.i586.rpm mariadb-debuginfo-10.0.20-2.9.1.i586.rpm mariadb-debugsource-10.0.20-2.9.1.i586.rpm mariadb-errormessages-10.0.20-2.9.1.i586.rpm mariadb-test-10.0.20-2.9.1.i586.rpm mariadb-test-debuginfo-10.0.20-2.9.1.i586.rpm mariadb-tools-10.0.20-2.9.1.i586.rpm mariadb-tools-debuginfo-10.0.20-2.9.1.i586.rpm libmysqlclient-devel-10.0.20-2.9.1.x86_64.rpm libmysqlclient18-10.0.20-2.9.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.20-2.9.1.x86_64.rpm libmysqlclient_r18-10.0.20-2.9.1.x86_64.rpm libmysqld-devel-10.0.20-2.9.1.x86_64.rpm libmysqld18-10.0.20-2.9.1.x86_64.rpm libmysqld18-debuginfo-10.0.20-2.9.1.x86_64.rpm mariadb-10.0.20-2.9.1.x86_64.rpm mariadb-bench-10.0.20-2.9.1.x86_64.rpm mariadb-bench-debuginfo-10.0.20-2.9.1.x86_64.rpm mariadb-client-10.0.20-2.9.1.x86_64.rpm mariadb-client-debuginfo-10.0.20-2.9.1.x86_64.rpm mariadb-debuginfo-10.0.20-2.9.1.x86_64.rpm mariadb-debugsource-10.0.20-2.9.1.x86_64.rpm mariadb-errormessages-10.0.20-2.9.1.x86_64.rpm mariadb-test-10.0.20-2.9.1.x86_64.rpm mariadb-test-debuginfo-10.0.20-2.9.1.x86_64.rpm mariadb-tools-10.0.20-2.9.1.x86_64.rpm mariadb-tools-debuginfo-10.0.20-2.9.1.x86_64.rpm openSUSE-2015-474 Security update for mysql-community-server moderate openSUSE 13.2 Update mysql-community-server was updated to version 5.6.25 to fix one security issue. This security issue was fixed: * CVE-2015-4000: Logjam Attack: mysql uses 512 bit dh groups in SSL (bsc#934789). For other changes and details please check http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-25.html libmysql56client18-32bit-5.6.25-2.3.1.x86_64.rpm libmysql56client18-5.6.25-2.3.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.25-2.3.1.x86_64.rpm libmysql56client18-debuginfo-5.6.25-2.3.1.i586.rpm libmysql56client_r18-32bit-5.6.25-2.3.1.x86_64.rpm libmysql56client_r18-5.6.25-2.3.1.i586.rpm mysql-community-server-5.6.25-2.3.1.i586.rpm mysql-community-server-5.6.25-2.3.1.src.rpm mysql-community-server-bench-5.6.25-2.3.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.25-2.3.1.i586.rpm mysql-community-server-client-5.6.25-2.3.1.i586.rpm mysql-community-server-client-debuginfo-5.6.25-2.3.1.i586.rpm mysql-community-server-debuginfo-5.6.25-2.3.1.i586.rpm mysql-community-server-debugsource-5.6.25-2.3.1.i586.rpm mysql-community-server-errormessages-5.6.25-2.3.1.i586.rpm mysql-community-server-test-5.6.25-2.3.1.i586.rpm mysql-community-server-test-debuginfo-5.6.25-2.3.1.i586.rpm mysql-community-server-tools-5.6.25-2.3.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.25-2.3.1.i586.rpm libmysql56client18-5.6.25-2.3.1.x86_64.rpm libmysql56client18-debuginfo-5.6.25-2.3.1.x86_64.rpm libmysql56client_r18-5.6.25-2.3.1.x86_64.rpm mysql-community-server-5.6.25-2.3.1.x86_64.rpm mysql-community-server-bench-5.6.25-2.3.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.25-2.3.1.x86_64.rpm mysql-community-server-client-5.6.25-2.3.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.25-2.3.1.x86_64.rpm mysql-community-server-debuginfo-5.6.25-2.3.1.x86_64.rpm mysql-community-server-debugsource-5.6.25-2.3.1.x86_64.rpm mysql-community-server-errormessages-5.6.25-2.3.1.x86_64.rpm mysql-community-server-test-5.6.25-2.3.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.25-2.3.1.x86_64.rpm mysql-community-server-tools-5.6.25-2.3.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.25-2.3.1.x86_64.rpm openSUSE-2015-476 Security update for tiff moderate openSUSE 13.2 Update tiff was updated to version 4.0.4 to fix six security issues found by fuzzing initiatives. These security issues were fixed: - CVE-2014-8127: Out-of-bounds write (bnc#914890). - CVE-2014-9655: Access of uninitialized memory (bnc#916927). - CVE-2014-8130: Out-of-bounds write (bnc#914890). - CVE-2015-1547: Use of uninitialized memory in NeXTDecode (bnc#916925). - CVE-2014-8129: Out-of-bounds write (bnc#914890). - CVE-2014-8128: Out-of-bounds write (bnc#914890). libtiff-devel-32bit-4.0.4-10.10.1.x86_64.rpm libtiff-devel-4.0.4-10.10.1.i586.rpm libtiff5-32bit-4.0.4-10.10.1.x86_64.rpm libtiff5-4.0.4-10.10.1.i586.rpm libtiff5-debuginfo-32bit-4.0.4-10.10.1.x86_64.rpm libtiff5-debuginfo-4.0.4-10.10.1.i586.rpm tiff-4.0.4-10.10.1.i586.rpm tiff-4.0.4-10.10.1.src.rpm tiff-debuginfo-4.0.4-10.10.1.i586.rpm tiff-debugsource-4.0.4-10.10.1.i586.rpm libtiff-devel-4.0.4-10.10.1.x86_64.rpm libtiff5-4.0.4-10.10.1.x86_64.rpm libtiff5-debuginfo-4.0.4-10.10.1.x86_64.rpm tiff-4.0.4-10.10.1.x86_64.rpm tiff-debuginfo-4.0.4-10.10.1.x86_64.rpm tiff-debugsource-4.0.4-10.10.1.x86_64.rpm openSUSE-2015-477 Security update for libwmf moderate openSUSE 13.2 Update libwmf was updated to fix four security issues. These security issues were fixed: - CVE-2015-4588: Heap overflow (bnc#933109). - CVE-2015-4696: Use after free (bnc#936062). - CVE-2015-4695: Heap buffer over read (bnc#936058). - CVE-2015-0848: Heap overflow (bnc#933109). libwmf-0.2.8.4-239.7.1.src.rpm libwmf-0_2-7-0.2.8.4-239.7.1.i586.rpm libwmf-0_2-7-32bit-0.2.8.4-239.7.1.x86_64.rpm libwmf-0_2-7-debuginfo-0.2.8.4-239.7.1.i586.rpm libwmf-0_2-7-debuginfo-32bit-0.2.8.4-239.7.1.x86_64.rpm libwmf-debugsource-0.2.8.4-239.7.1.i586.rpm libwmf-devel-0.2.8.4-239.7.1.i586.rpm libwmf-gnome-0.2.8.4-239.7.1.i586.rpm libwmf-gnome-32bit-0.2.8.4-239.7.1.x86_64.rpm libwmf-gnome-debuginfo-0.2.8.4-239.7.1.i586.rpm libwmf-gnome-debuginfo-32bit-0.2.8.4-239.7.1.x86_64.rpm libwmf-tools-0.2.8.4-239.7.1.i586.rpm libwmf-tools-debuginfo-0.2.8.4-239.7.1.i586.rpm libwmf-0_2-7-0.2.8.4-239.7.1.x86_64.rpm libwmf-0_2-7-debuginfo-0.2.8.4-239.7.1.x86_64.rpm libwmf-debugsource-0.2.8.4-239.7.1.x86_64.rpm libwmf-devel-0.2.8.4-239.7.1.x86_64.rpm libwmf-gnome-0.2.8.4-239.7.1.x86_64.rpm libwmf-gnome-debuginfo-0.2.8.4-239.7.1.x86_64.rpm libwmf-tools-0.2.8.4-239.7.1.x86_64.rpm libwmf-tools-debuginfo-0.2.8.4-239.7.1.x86_64.rpm openSUSE-2015-489 Recommended update for gtk-vnc, gtk-vnc2 moderate openSUSE 13.2 Update The GTK VNC viewer was updated to allow virtual manager to be able to drop out of fullscreen mode (bsc#936312) gtk-vnc-0.5.3-2.3.1.src.rpm gtk-vnc-debugsource-0.5.3-2.3.1.i586.rpm gtk-vnc-devel-0.5.3-2.3.1.i586.rpm gtk-vnc-lang-0.5.3-2.3.1.noarch.rpm gtk-vnc-tools-0.5.3-2.3.1.i586.rpm gtk-vnc-tools-debuginfo-0.5.3-2.3.1.i586.rpm libgtk-vnc-2_0-0-0.5.3-2.3.1.i586.rpm libgtk-vnc-2_0-0-debuginfo-0.5.3-2.3.1.i586.rpm libgvnc-1_0-0-0.5.3-2.3.1.i586.rpm libgvnc-1_0-0-debuginfo-0.5.3-2.3.1.i586.rpm libgvncpulse-1_0-0-0.5.3-2.3.1.i586.rpm libgvncpulse-1_0-0-debuginfo-0.5.3-2.3.1.i586.rpm typelib-1_0-GVnc-1_0-0.5.3-2.3.1.i586.rpm typelib-1_0-GVncPulse-1_0-0.5.3-2.3.1.i586.rpm typelib-1_0-GtkVnc-2_0-0.5.3-2.3.1.i586.rpm gtk-vnc2-0.5.3-2.3.1.src.rpm gtk-vnc2-debugsource-0.5.3-2.3.1.i586.rpm gtk-vnc2-devel-0.5.3-2.3.1.i586.rpm libgtk-vnc-1_0-0-0.5.3-2.3.1.i586.rpm libgtk-vnc-1_0-0-debuginfo-0.5.3-2.3.1.i586.rpm python-gtk-vnc-0.5.3-2.3.1.i586.rpm python-gtk-vnc-debuginfo-0.5.3-2.3.1.i586.rpm typelib-1_0-GtkVnc-1_0-0.5.3-2.3.1.i586.rpm gtk-vnc-debugsource-0.5.3-2.3.1.x86_64.rpm gtk-vnc-devel-0.5.3-2.3.1.x86_64.rpm gtk-vnc-tools-0.5.3-2.3.1.x86_64.rpm gtk-vnc-tools-debuginfo-0.5.3-2.3.1.x86_64.rpm libgtk-vnc-2_0-0-0.5.3-2.3.1.x86_64.rpm libgtk-vnc-2_0-0-debuginfo-0.5.3-2.3.1.x86_64.rpm libgvnc-1_0-0-0.5.3-2.3.1.x86_64.rpm libgvnc-1_0-0-debuginfo-0.5.3-2.3.1.x86_64.rpm libgvncpulse-1_0-0-0.5.3-2.3.1.x86_64.rpm libgvncpulse-1_0-0-debuginfo-0.5.3-2.3.1.x86_64.rpm typelib-1_0-GVnc-1_0-0.5.3-2.3.1.x86_64.rpm typelib-1_0-GVncPulse-1_0-0.5.3-2.3.1.x86_64.rpm typelib-1_0-GtkVnc-2_0-0.5.3-2.3.1.x86_64.rpm gtk-vnc2-debugsource-0.5.3-2.3.1.x86_64.rpm gtk-vnc2-devel-0.5.3-2.3.1.x86_64.rpm libgtk-vnc-1_0-0-0.5.3-2.3.1.x86_64.rpm libgtk-vnc-1_0-0-debuginfo-0.5.3-2.3.1.x86_64.rpm python-gtk-vnc-0.5.3-2.3.1.x86_64.rpm python-gtk-vnc-debuginfo-0.5.3-2.3.1.x86_64.rpm typelib-1_0-GtkVnc-1_0-0.5.3-2.3.1.x86_64.rpm openSUSE-2015-478 Security update for wireshark moderate openSUSE 13.2 Update Wireshark was updated to 1.12.6 to fix two security issues. The following vulnerabilities were fixed: - CVE-2015-4651: The WCCP dissector crashed when reading specially crafted packages from the network or a capture files (wnpa-sec-2015-19, boo#935157). - CVE-2015-4652: The GSM DTAP dissector crashed when reading specially crafted packages from the network or a capture file (wnpa-sec-2015-20, boo#935158). This update also contains further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.6.html wireshark-1.12.6-18.1.i586.rpm wireshark-1.12.6-18.1.src.rpm wireshark-debuginfo-1.12.6-18.1.i586.rpm wireshark-debugsource-1.12.6-18.1.i586.rpm wireshark-devel-1.12.6-18.1.i586.rpm wireshark-ui-gtk-1.12.6-18.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.6-18.1.i586.rpm wireshark-ui-qt-1.12.6-18.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.6-18.1.i586.rpm wireshark-1.12.6-18.1.x86_64.rpm wireshark-debuginfo-1.12.6-18.1.x86_64.rpm wireshark-debugsource-1.12.6-18.1.x86_64.rpm wireshark-devel-1.12.6-18.1.x86_64.rpm wireshark-ui-gtk-1.12.6-18.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.6-18.1.x86_64.rpm wireshark-ui-qt-1.12.6-18.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.6-18.1.x86_64.rpm openSUSE-2015-488 Recommended update for openvpn moderate openSUSE 13.2 Update OpenVPN received various bugfixes. - Fixed to use correct sha digest data length and in fips mode, use aes instead of the disallowed blowfish crypto (boo#914166). - Fixed to mention actual plugin/doc dirs in openvpn(8) man page. - Depend on systemd-devel for the daemon check functionality, openvpn-2.3.4-2.7.1.i586.rpm openvpn-2.3.4-2.7.1.src.rpm openvpn-auth-pam-plugin-2.3.4-2.7.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.4-2.7.1.i586.rpm openvpn-debuginfo-2.3.4-2.7.1.i586.rpm openvpn-debugsource-2.3.4-2.7.1.i586.rpm openvpn-down-root-plugin-2.3.4-2.7.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.4-2.7.1.i586.rpm openvpn-2.3.4-2.7.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.4-2.7.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.4-2.7.1.x86_64.rpm openvpn-debuginfo-2.3.4-2.7.1.x86_64.rpm openvpn-debugsource-2.3.4-2.7.1.x86_64.rpm openvpn-down-root-plugin-2.3.4-2.7.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.4-2.7.1.x86_64.rpm openSUSE-2015-487 Recommended update for virt-manager moderate openSUSE 13.2 Update virt-manager was updated to fix several bugs: - bnc#934270 - virt-convert could not handle .ova files. - bsc#933242 - summary=Error launching manager: list index out of range . - bnc#910929 - Unable to clone a qcow2 guest. - bsc#909602 - virt-manager did not show text console for container when started from details page. virt-install-1.0.1-14.14.1.noarch.rpm virt-manager-1.0.1-14.14.1.noarch.rpm virt-manager-1.0.1-14.14.1.src.rpm virt-manager-common-1.0.1-14.14.1.noarch.rpm openSUSE-2015-485 Recommended update for kdesvn moderate openSUSE 13.2 Update kdesvn was updated to fix a crash when getting logs with the current subversion (boo#931401, kde#325074, kde#330624) kdesvn-1.6.0-8.3.1.i586.rpm kdesvn-1.6.0-8.3.1.src.rpm kdesvn-debuginfo-1.6.0-8.3.1.i586.rpm kdesvn-debugsource-1.6.0-8.3.1.i586.rpm libsvnqt-devel-1.6.0-8.3.1.i586.rpm libsvnqt7-1.6.0-8.3.1.i586.rpm libsvnqt7-debuginfo-1.6.0-8.3.1.i586.rpm kdesvn-1.6.0-8.3.1.x86_64.rpm kdesvn-debuginfo-1.6.0-8.3.1.x86_64.rpm kdesvn-debugsource-1.6.0-8.3.1.x86_64.rpm libsvnqt-devel-1.6.0-8.3.1.x86_64.rpm libsvnqt7-1.6.0-8.3.1.x86_64.rpm libsvnqt7-debuginfo-1.6.0-8.3.1.x86_64.rpm openSUSE-2015-480 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.2 Update MozillaFirefox was updated to version 39.0 to fix 21 security issues. These security issues were fixed: - CVE-2015-2724/CVE-2015-2725/CVE-2015-2726: Miscellaneous memory safety hazards (bsc#935979). - CVE-2015-2727: Local files or privileged URLs in pages can be opened into new tabs (bsc#935979). - CVE-2015-2728: Type confusion in Indexed Database Manager (bsc#935979). - CVE-2015-2729: Out-of-bound read while computing an oscillator rendering range in Web Audio (bsc#935979). - CVE-2015-2731: Use-after-free in Content Policy due to microtask execution error (bsc#935979). - CVE-2015-2730: ECDSA signature validation fails to handle some signatures correctly (bsc#935979). - CVE-2015-2722/CVE-2015-2733: Use-after-free in workers while using XMLHttpRequest (bsc#935979). - CVE-2015-2734/CVE-2015-2735/CVE-2015-2736/CVE-2015-2737/CVE-2015-2738/CVE-2015-2739/CVE-2015-2740: Vulnerabilities found through code inspection (bsc#935979). - CVE-2015-2741: Key pinning is ignored when overridable errors are encountered (bsc#935979). - CVE-2015-2743: Privilege escalation in PDF.js (bsc#935979). - CVE-2015-4000: NSS accepts export-length DHE keys with regular DHE cipher suites (bsc#935979). - CVE-2015-2721: NSS incorrectly permits skipping of ServerKeyExchange (bsc#935979). New features: - Share Hello URLs with social networks - Support for 'switch' role in ARIA 1.1 (web accessibility) - SafeBrowsing malware detection lookups enabled for downloads (Mac OS X and Linux) - Support for new Unicode 8.0 skin tone emoji - Removed support for insecure SSLv3 for network communications - Disable use of RC4 except for temporarily whitelisted hosts - NPAPI Plug-in performance improved via asynchronous initialization mozilla-nss was updated to version 3.19.2 to fix some of the security issues listed above. MozillaFirefox-39.0-34.2.i586.rpm MozillaFirefox-39.0-34.2.src.rpm MozillaFirefox-branding-upstream-39.0-34.2.i586.rpm MozillaFirefox-buildsymbols-39.0-34.2.i586.rpm MozillaFirefox-debuginfo-39.0-34.2.i586.rpm MozillaFirefox-debugsource-39.0-34.2.i586.rpm MozillaFirefox-devel-39.0-34.2.i586.rpm MozillaFirefox-translations-common-39.0-34.2.i586.rpm MozillaFirefox-translations-other-39.0-34.2.i586.rpm libfreebl3-3.19.2-16.1.i586.rpm libfreebl3-32bit-3.19.2-16.1.x86_64.rpm libfreebl3-debuginfo-3.19.2-16.1.i586.rpm libfreebl3-debuginfo-32bit-3.19.2-16.1.x86_64.rpm libsoftokn3-3.19.2-16.1.i586.rpm libsoftokn3-32bit-3.19.2-16.1.x86_64.rpm libsoftokn3-debuginfo-3.19.2-16.1.i586.rpm libsoftokn3-debuginfo-32bit-3.19.2-16.1.x86_64.rpm mozilla-nss-3.19.2-16.1.i586.rpm mozilla-nss-3.19.2-16.1.src.rpm mozilla-nss-32bit-3.19.2-16.1.x86_64.rpm mozilla-nss-certs-3.19.2-16.1.i586.rpm mozilla-nss-certs-32bit-3.19.2-16.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.19.2-16.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.19.2-16.1.x86_64.rpm mozilla-nss-debuginfo-3.19.2-16.1.i586.rpm mozilla-nss-debuginfo-32bit-3.19.2-16.1.x86_64.rpm mozilla-nss-debugsource-3.19.2-16.1.i586.rpm mozilla-nss-devel-3.19.2-16.1.i586.rpm mozilla-nss-sysinit-3.19.2-16.1.i586.rpm mozilla-nss-sysinit-32bit-3.19.2-16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.19.2-16.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.19.2-16.1.x86_64.rpm mozilla-nss-tools-3.19.2-16.1.i586.rpm mozilla-nss-tools-debuginfo-3.19.2-16.1.i586.rpm MozillaFirefox-39.0-34.2.x86_64.rpm MozillaFirefox-branding-upstream-39.0-34.2.x86_64.rpm MozillaFirefox-buildsymbols-39.0-34.2.x86_64.rpm MozillaFirefox-debuginfo-39.0-34.2.x86_64.rpm MozillaFirefox-debugsource-39.0-34.2.x86_64.rpm MozillaFirefox-devel-39.0-34.2.x86_64.rpm MozillaFirefox-translations-common-39.0-34.2.x86_64.rpm MozillaFirefox-translations-other-39.0-34.2.x86_64.rpm libfreebl3-3.19.2-16.1.x86_64.rpm libfreebl3-debuginfo-3.19.2-16.1.x86_64.rpm libsoftokn3-3.19.2-16.1.x86_64.rpm libsoftokn3-debuginfo-3.19.2-16.1.x86_64.rpm mozilla-nss-3.19.2-16.1.x86_64.rpm mozilla-nss-certs-3.19.2-16.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.19.2-16.1.x86_64.rpm mozilla-nss-debuginfo-3.19.2-16.1.x86_64.rpm mozilla-nss-debugsource-3.19.2-16.1.x86_64.rpm mozilla-nss-devel-3.19.2-16.1.x86_64.rpm mozilla-nss-sysinit-3.19.2-16.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.19.2-16.1.x86_64.rpm mozilla-nss-tools-3.19.2-16.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.19.2-16.1.x86_64.rpm openSUSE-2015-491 Security update for libunwind low openSUSE 13.2 Update libunwind was updated to fix one security issue. This security issue was fixed: - CVE-2015-3239: Off-by-one in dwarf_to_unw_regnum() (bsc#936786). libunwind-1.1-10.3.1.i586.rpm libunwind-1.1-10.3.1.src.rpm libunwind-32bit-1.1-10.3.1.x86_64.rpm libunwind-debuginfo-1.1-10.3.1.i586.rpm libunwind-debuginfo-32bit-1.1-10.3.1.x86_64.rpm libunwind-debugsource-1.1-10.3.1.i586.rpm libunwind-devel-1.1-10.3.1.i586.rpm libunwind-1.1-10.3.1.x86_64.rpm libunwind-debuginfo-1.1-10.3.1.x86_64.rpm libunwind-debugsource-1.1-10.3.1.x86_64.rpm libunwind-devel-1.1-10.3.1.x86_64.rpm openSUSE-2015-486 Recommended update for osc low openSUSE 13.2 Update The Open Build Service Commander osc was updated to 0.152.0, The following changes are included: * add support searching for groups via "group:" prefix * show possible used incident projects on "maintained" command To support OBS 2.7 the following changes are included: * support buildtime source services * support maintenance_incident requests with acceptinfo data * support maintenance_release requests with acceptinfo data osc-0.152.0-14.1.noarch.rpm osc-0.152.0-14.1.src.rpm openSUSE-2015-483 Recommended update for dracut moderate openSUSE 13.2 Update dracut was updated to use kpartx udev rules to create dmraid devices (bnc#905746) dracut-037-17.15.1.i586.rpm dracut-037-17.15.1.src.rpm dracut-debuginfo-037-17.15.1.i586.rpm dracut-debugsource-037-17.15.1.i586.rpm dracut-fips-037-17.15.1.i586.rpm dracut-037-17.15.1.x86_64.rpm dracut-debuginfo-037-17.15.1.x86_64.rpm dracut-debugsource-037-17.15.1.x86_64.rpm dracut-fips-037-17.15.1.x86_64.rpm openSUSE-2015-481 Recommended update for wicked moderate openSUSE 13.2 Update wicked was updated to version 0.6.19, bringing several changes and bugfixes: - dhcp4: improve invalid dhcp options handling (boo#918069) - dhcp6: just drop an info lease on release request and stop - dhcp6: refresh ipv6 link on newprefix in auto mode to workaround, that the kernel does not send us events about mode change when RA timers are unspecified (bsc#934067) - ethtool: do not warn when reading ethtool settings while netlink newlink processing and the device is already gone. - ibft: ignore invalid default gateway (0.0.0.0 and ::) provided by the firmware (bsc#903759) - wireless: handle ANY for WPA-EAP methods and send passwd when phase2 method isn't set (boo#927615) - bonding: don't insist, that arp_validate=none default is valid in active-backup mode only (boo#919573) - wickedd: fix to send requested device-up event ack - nanny: fix error handling for NULL policy objects and fix to not compare iftype to a dbus class name (boo#931288) - nanny: ensure a device is ready to satisfy a policy match - nanny: fixes improving delete and hotplug handling - ifup: do not recurse when generating nanny policy matches - ifreload: properly handle some config rename cases - fsm: ensure to process events in order and don't advance fsm state from events when device state outdistances it. - schema: cleanup netif-reference meta:require checks. - spec: require util-linux-systemd providing logger (bsc#911310) - conditionally enable nanny use (boo#915025,bsc#916402) libwicked-0-6-0.6.19-18.1.i586.rpm libwicked-0-6-debuginfo-0.6.19-18.1.i586.rpm wicked-0.6.19-18.1.i586.rpm wicked-0.6.19-18.1.src.rpm wicked-debuginfo-0.6.19-18.1.i586.rpm wicked-debugsource-0.6.19-18.1.i586.rpm wicked-service-0.6.19-18.1.i586.rpm libwicked-0-6-0.6.19-18.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.19-18.1.x86_64.rpm wicked-0.6.19-18.1.x86_64.rpm wicked-debuginfo-0.6.19-18.1.x86_64.rpm wicked-debugsource-0.6.19-18.1.x86_64.rpm wicked-service-0.6.19-18.1.x86_64.rpm openSUSE-2015-482 Recommended update for akonadi-runtime moderate openSUSE 13.2 Update This recommended update for akonadi-runtime fixes the following issues: - do not leak external payload files, fixes disk usage of akonadi file_db_data (kde#341884) - Package sqldrivers depending on its availibility instead of a given suse_version number akonadi-runtime-1.13.0-2.4.1.i586.rpm akonadi-runtime-1.13.0-2.4.1.src.rpm akonadi-runtime-debuginfo-1.13.0-2.4.1.i586.rpm akonadi-runtime-debugsource-1.13.0-2.4.1.i586.rpm libakonadiprotocolinternals-devel-1.13.0-2.4.1.i586.rpm libakonadiprotocolinternals1-1.13.0-2.4.1.i586.rpm libakonadiprotocolinternals1-32bit-1.13.0-2.4.1.x86_64.rpm libakonadiprotocolinternals1-debuginfo-1.13.0-2.4.1.i586.rpm libakonadiprotocolinternals1-debuginfo-32bit-1.13.0-2.4.1.x86_64.rpm akonadi-runtime-1.13.0-2.4.1.x86_64.rpm akonadi-runtime-debuginfo-1.13.0-2.4.1.x86_64.rpm akonadi-runtime-debugsource-1.13.0-2.4.1.x86_64.rpm libakonadiprotocolinternals-devel-1.13.0-2.4.1.x86_64.rpm libakonadiprotocolinternals1-1.13.0-2.4.1.x86_64.rpm libakonadiprotocolinternals1-debuginfo-1.13.0-2.4.1.x86_64.rpm openSUSE-2015-522 Recommended udpate for Qt5, KDE Frameworks 5 and Plasma 5 moderate openSUSE 13.2 Update This recommended update provides Qt 5.4.2, KDE Frameworks 5.11.0 and Plasma 5.3.2 with various fixes and improvements. For a detailed description of all changes and fixes please refer to: Qt5: https://blog.qt.io/blog/2015/06/02/qt-5-4-2-released/ KDE Frameworks 5: https://www.kde.org/announcements/kde-frameworks-5.11.0.php Plasma 5: https://www.kde.org/announcements/plasma-5.3.2.php attica-qt5-5.11.0-24.3.src.rpm True attica-qt5-debugsource-5.11.0-24.3.i586.rpm True attica-qt5-devel-32bit-5.11.0-24.3.x86_64.rpm True attica-qt5-devel-5.11.0-24.3.i586.rpm True libKF5Attica5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Attica5-5.11.0-24.3.i586.rpm True libKF5Attica5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Attica5-debuginfo-5.11.0-24.3.i586.rpm True baloo5-5.9.2-18.3.i586.rpm True baloo5-5.9.2-18.3.src.rpm True baloo5-debugsource-5.9.2-18.3.i586.rpm True baloo5-devel-5.9.2-18.3.i586.rpm True baloo5-file-5.9.2-18.3.i586.rpm True baloo5-file-debuginfo-5.9.2-18.3.i586.rpm True baloo5-imports-5.9.2-18.3.i586.rpm True baloo5-imports-debuginfo-5.9.2-18.3.i586.rpm True baloo5-kioslaves-5.9.2-18.3.i586.rpm True baloo5-kioslaves-debuginfo-5.9.2-18.3.i586.rpm True baloo5-lang-5.9.2-18.3.noarch.rpm True baloo5-tools-5.9.2-18.3.i586.rpm True baloo5-tools-debuginfo-5.9.2-18.3.i586.rpm True libKF5Baloo1-32bit-5.9.2-18.3.x86_64.rpm True libKF5Baloo1-5.9.2-18.3.i586.rpm True libKF5Baloo1-debuginfo-32bit-5.9.2-18.3.x86_64.rpm True libKF5Baloo1-debuginfo-5.9.2-18.3.i586.rpm True libKF5BalooXapian1-32bit-5.9.2-18.3.x86_64.rpm True libKF5BalooXapian1-5.9.2-18.3.i586.rpm True libKF5BalooXapian1-debuginfo-32bit-5.9.2-18.3.x86_64.rpm True libKF5BalooXapian1-debuginfo-5.9.2-18.3.i586.rpm True bluedevil5-5.3.2-8.3.i586.rpm True bluedevil5-5.3.2-8.3.src.rpm True bluedevil5-debuginfo-5.3.2-8.3.i586.rpm True bluedevil5-debugsource-5.3.2-8.3.i586.rpm True bluedevil5-lang-5.3.2-8.3.noarch.rpm True bluez-qt-5.11.0-2.5.src.rpm True bluez-qt-debugsource-5.11.0-2.5.i586.rpm True bluez-qt-devel-5.11.0-2.5.i586.rpm True bluez-qt-imports-5.11.0-2.5.i586.rpm True bluez-qt-imports-debuginfo-5.11.0-2.5.i586.rpm True bluez-qt-udev-5.11.0-2.5.i586.rpm True libKF5BluezQt6-5.11.0-2.5.i586.rpm True libKF5BluezQt6-debuginfo-5.11.0-2.5.i586.rpm True breeze-5.3.2-21.3.i586.rpm True breeze-5.3.2-21.3.src.rpm True breeze-debugsource-5.3.2-21.3.i586.rpm True breeze5-cursors-5.3.2-21.3.noarch.rpm True breeze5-decoration-5.3.2-21.3.i586.rpm True breeze5-decoration-debuginfo-5.3.2-21.3.i586.rpm True breeze5-icons-5.3.2-21.3.noarch.rpm True breeze5-style-5.3.2-21.3.i586.rpm True breeze5-style-debuginfo-5.3.2-21.3.i586.rpm True breeze5-style-lang-5.3.2-21.3.noarch.rpm True breeze5-wallpapers-5.3.2-21.3.noarch.rpm True breeze4-style-5.3.2-21.1.i586.rpm True breeze4-style-5.3.2-21.1.src.rpm True breeze4-style-debuginfo-5.3.2-21.1.i586.rpm True breeze4-style-debugsource-5.3.2-21.1.i586.rpm True cmake-gui-3.0.2-3.3.i586.rpm True cmake-gui-3.0.2-3.3.src.rpm True cmake-gui-debuginfo-3.0.2-3.3.i586.rpm True cmake-gui-debugsource-3.0.2-3.3.i586.rpm True cmake-man-3.0.2-3.3.i586.rpm True cmake-3.0.2-3.1.i586.rpm True cmake-3.0.2-3.1.src.rpm True cmake-debuginfo-3.0.2-3.1.i586.rpm True cmake-debugsource-3.0.2-3.1.i586.rpm True extra-cmake-modules-5.11.0-24.1.i586.rpm True extra-cmake-modules-5.11.0-24.1.src.rpm True extra-cmake-modules-doc-5.11.0-24.1.noarch.rpm True fcitx-qt5-0.1.2-2.8.3.i586.rpm True fcitx-qt5-0.1.2-2.8.3.src.rpm True fcitx-qt5-32bit-0.1.2-2.8.3.x86_64.rpm True fcitx-qt5-debuginfo-0.1.2-2.8.3.i586.rpm True fcitx-qt5-debuginfo-32bit-0.1.2-2.8.3.x86_64.rpm True fcitx-qt5-debugsource-0.1.2-2.8.3.i586.rpm True fcitx-qt5-devel-0.1.2-2.8.3.i586.rpm True frameworkintegration-5.11.0-24.1.src.rpm True frameworkintegration-debugsource-5.11.0-24.1.i586.rpm True frameworkintegration-devel-32bit-5.11.0-24.1.x86_64.rpm True frameworkintegration-devel-5.11.0-24.1.i586.rpm True frameworkintegration-plugin-32bit-5.11.0-24.1.x86_64.rpm True frameworkintegration-plugin-5.11.0-24.1.i586.rpm True frameworkintegration-plugin-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True frameworkintegration-plugin-debuginfo-5.11.0-24.1.i586.rpm True libKF5Style5-32bit-5.11.0-24.1.x86_64.rpm True libKF5Style5-5.11.0-24.1.i586.rpm True libKF5Style5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5Style5-debuginfo-5.11.0-24.1.i586.rpm True libKF5Style5-lang-5.11.0-24.1.noarch.rpm True kactivities5-5.11.0-24.1.i586.rpm True kactivities5-5.11.0-24.1.src.rpm True kactivities5-debuginfo-5.11.0-24.1.i586.rpm True kactivities5-debugsource-5.11.0-24.1.i586.rpm True kactivities5-devel-32bit-5.11.0-24.1.x86_64.rpm True kactivities5-devel-5.11.0-24.1.i586.rpm True kactivities5-imports-5.11.0-24.1.i586.rpm True kactivities5-imports-debuginfo-5.11.0-24.1.i586.rpm True libKF5Activities5-32bit-5.11.0-24.1.x86_64.rpm True libKF5Activities5-5.11.0-24.1.i586.rpm True libKF5Activities5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5Activities5-debuginfo-5.11.0-24.1.i586.rpm True libKF5Activities5-lang-5.11.0-24.1.noarch.rpm True kapidox-5.11.0-24.1.i586.rpm True kapidox-5.11.0-24.1.src.rpm True karchive-5.11.0-24.3.src.rpm True karchive-debugsource-5.11.0-24.3.i586.rpm True karchive-devel-32bit-5.11.0-24.3.x86_64.rpm True karchive-devel-5.11.0-24.3.i586.rpm True libKF5Archive5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Archive5-5.11.0-24.3.i586.rpm True libKF5Archive5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Archive5-debuginfo-5.11.0-24.3.i586.rpm True kauth-5.11.0-24.3.src.rpm True kauth-debugsource-5.11.0-24.3.i586.rpm True kauth-devel-32bit-5.11.0-24.3.x86_64.rpm True kauth-devel-5.11.0-24.3.i586.rpm True libKF5Auth5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Auth5-5.11.0-24.3.i586.rpm True libKF5Auth5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Auth5-debuginfo-5.11.0-24.3.i586.rpm True libKF5Auth5-lang-5.11.0-24.3.noarch.rpm True kbookmarks-5.11.0-24.1.src.rpm True kbookmarks-debugsource-5.11.0-24.1.i586.rpm True kbookmarks-devel-32bit-5.11.0-24.1.x86_64.rpm True kbookmarks-devel-5.11.0-24.1.i586.rpm True libKF5Bookmarks5-32bit-5.11.0-24.1.x86_64.rpm True libKF5Bookmarks5-5.11.0-24.1.i586.rpm True libKF5Bookmarks5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5Bookmarks5-debuginfo-5.11.0-24.1.i586.rpm True libKF5Bookmarks5-lang-5.11.0-24.1.noarch.rpm True kcm_sddm-5.3.2-8.3.i586.rpm True kcm_sddm-5.3.2-8.3.src.rpm True kcm_sddm-debuginfo-5.3.2-8.3.i586.rpm True kcm_sddm-debugsource-5.3.2-8.3.i586.rpm True kcm_sddm-lang-5.3.2-8.3.noarch.rpm True kcmutils-5.11.0-24.1.src.rpm True kcmutils-debugsource-5.11.0-24.1.i586.rpm True kcmutils-devel-32bit-5.11.0-24.1.x86_64.rpm True kcmutils-devel-5.11.0-24.1.i586.rpm True libKF5KCMUtils5-32bit-5.11.0-24.1.x86_64.rpm True libKF5KCMUtils5-5.11.0-24.1.i586.rpm True libKF5KCMUtils5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5KCMUtils5-debuginfo-5.11.0-24.1.i586.rpm True libKF5KCMUtils5-lang-5.11.0-24.1.noarch.rpm True kcodecs-5.11.0-24.3.src.rpm True kcodecs-debugsource-5.11.0-24.3.i586.rpm True kcodecs-devel-32bit-5.11.0-24.3.x86_64.rpm True kcodecs-devel-5.11.0-24.3.i586.rpm True libKF5Codecs5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Codecs5-5.11.0-24.3.i586.rpm True libKF5Codecs5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Codecs5-debuginfo-5.11.0-24.3.i586.rpm True libKF5Codecs5-lang-5.11.0-24.3.noarch.rpm True kcompletion-5.11.0-24.3.src.rpm True kcompletion-debugsource-5.11.0-24.3.i586.rpm True kcompletion-devel-32bit-5.11.0-24.3.x86_64.rpm True kcompletion-devel-5.11.0-24.3.i586.rpm True libKF5Completion5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Completion5-5.11.0-24.3.i586.rpm True libKF5Completion5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Completion5-debuginfo-5.11.0-24.3.i586.rpm True libKF5Completion5-lang-5.11.0-24.3.noarch.rpm True kconf_update5-5.11.0-24.3.i586.rpm True kconf_update5-debuginfo-5.11.0-24.3.i586.rpm True kconfig-5.11.0-24.3.src.rpm True kconfig-debugsource-5.11.0-24.3.i586.rpm True kconfig-devel-32bit-5.11.0-24.3.x86_64.rpm True kconfig-devel-5.11.0-24.3.i586.rpm True kconfig-devel-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True kconfig-devel-debuginfo-5.11.0-24.3.i586.rpm True libKF5ConfigCore5-32bit-5.11.0-24.3.x86_64.rpm True libKF5ConfigCore5-5.11.0-24.3.i586.rpm True libKF5ConfigCore5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5ConfigCore5-debuginfo-5.11.0-24.3.i586.rpm True libKF5ConfigCore5-lang-5.11.0-24.3.noarch.rpm True libKF5ConfigGui5-32bit-5.11.0-24.3.x86_64.rpm True libKF5ConfigGui5-5.11.0-24.3.i586.rpm True libKF5ConfigGui5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5ConfigGui5-debuginfo-5.11.0-24.3.i586.rpm True kconfigwidgets-5.11.0-24.3.src.rpm True kconfigwidgets-debugsource-5.11.0-24.3.i586.rpm True kconfigwidgets-devel-32bit-5.11.0-24.3.x86_64.rpm True kconfigwidgets-devel-5.11.0-24.3.i586.rpm True libKF5ConfigWidgets5-32bit-5.11.0-24.3.x86_64.rpm True libKF5ConfigWidgets5-5.11.0-24.3.i586.rpm True libKF5ConfigWidgets5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5ConfigWidgets5-debuginfo-5.11.0-24.3.i586.rpm True libKF5ConfigWidgets5-lang-5.11.0-24.3.noarch.rpm True kcoreaddons-5.11.0-24.3.i586.rpm True kcoreaddons-5.11.0-24.3.src.rpm True kcoreaddons-debugsource-5.11.0-24.3.i586.rpm True kcoreaddons-devel-32bit-5.11.0-24.3.x86_64.rpm True kcoreaddons-devel-5.11.0-24.3.i586.rpm True kcoreaddons-devel-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True kcoreaddons-devel-debuginfo-5.11.0-24.3.i586.rpm True kcoreaddons-lang-5.11.0-24.3.noarch.rpm True libKF5CoreAddons5-32bit-5.11.0-24.3.x86_64.rpm True libKF5CoreAddons5-5.11.0-24.3.i586.rpm True libKF5CoreAddons5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5CoreAddons5-debuginfo-5.11.0-24.3.i586.rpm True kcrash-5.11.0-24.1.src.rpm True kcrash-debugsource-5.11.0-24.1.i586.rpm True kcrash-devel-32bit-5.11.0-24.1.x86_64.rpm True kcrash-devel-5.11.0-24.1.i586.rpm True libKF5Crash5-32bit-5.11.0-24.1.x86_64.rpm True libKF5Crash5-5.11.0-24.1.i586.rpm True libKF5Crash5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5Crash5-debuginfo-5.11.0-24.1.i586.rpm True kdbusaddons-5.11.0-24.3.src.rpm True kdbusaddons-debugsource-5.11.0-24.3.i586.rpm True kdbusaddons-devel-32bit-5.11.0-24.3.x86_64.rpm True kdbusaddons-devel-5.11.0-24.3.i586.rpm True kdbusaddons-tools-5.11.0-24.3.i586.rpm True kdbusaddons-tools-debuginfo-5.11.0-24.3.i586.rpm True libKF5DBusAddons5-32bit-5.11.0-24.3.x86_64.rpm True libKF5DBusAddons5-5.11.0-24.3.i586.rpm True libKF5DBusAddons5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5DBusAddons5-debuginfo-5.11.0-24.3.i586.rpm True libKF5DBusAddons5-lang-5.11.0-24.3.noarch.rpm True kde-cli-tools5-5.3.2-18.2.i586.rpm True kde-cli-tools5-5.3.2-18.2.src.rpm True kde-cli-tools5-debuginfo-5.3.2-18.2.i586.rpm True kde-cli-tools5-debugsource-5.3.2-18.2.i586.rpm True kde-cli-tools5-lang-5.3.2-18.2.noarch.rpm True kde-gtk-config5-5.3.2-8.2.i586.rpm True kde-gtk-config5-5.3.2-8.2.src.rpm True kde-gtk-config5-debuginfo-5.3.2-8.2.i586.rpm True kde-gtk-config5-debugsource-5.3.2-8.2.i586.rpm True kde-gtk-config5-lang-5.3.2-8.2.noarch.rpm True kdeclarative-5.11.0-24.1.src.rpm True kdeclarative-components-32bit-5.11.0-24.1.x86_64.rpm True kdeclarative-components-5.11.0-24.1.i586.rpm True kdeclarative-components-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True kdeclarative-components-debuginfo-5.11.0-24.1.i586.rpm True kdeclarative-debugsource-5.11.0-24.1.i586.rpm True kdeclarative-devel-32bit-5.11.0-24.1.x86_64.rpm True kdeclarative-devel-5.11.0-24.1.i586.rpm True kdeclarative-tools-5.11.0-24.1.i586.rpm True kdeclarative-tools-debuginfo-5.11.0-24.1.i586.rpm True libKF5Declarative5-32bit-5.11.0-24.1.x86_64.rpm True libKF5Declarative5-5.11.0-24.1.i586.rpm True libKF5Declarative5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5Declarative5-debuginfo-5.11.0-24.1.i586.rpm True libKF5Declarative5-lang-5.11.0-24.1.noarch.rpm True libKF5QuickAddons5-32bit-5.11.0-24.1.x86_64.rpm True libKF5QuickAddons5-5.11.0-24.1.i586.rpm True libKF5QuickAddons5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5QuickAddons5-debuginfo-5.11.0-24.1.i586.rpm True kded-5.11.0-24.1.i586.rpm True kded-5.11.0-24.1.src.rpm True kded-debuginfo-5.11.0-24.1.i586.rpm True kded-debugsource-5.11.0-24.1.i586.rpm True kded-devel-5.11.0-24.1.i586.rpm True kded-lang-5.11.0-24.1.noarch.rpm True kdelibs4support-32bit-5.11.0-24.25.x86_64.rpm True kdelibs4support-5.11.0-24.25.i586.rpm True kdelibs4support-5.11.0-24.25.src.rpm True kdelibs4support-debuginfo-32bit-5.11.0-24.25.x86_64.rpm True kdelibs4support-debuginfo-5.11.0-24.25.i586.rpm True kdelibs4support-debugsource-5.11.0-24.25.i586.rpm True kdelibs4support-devel-32bit-5.11.0-24.25.x86_64.rpm True kdelibs4support-devel-5.11.0-24.25.i586.rpm True kdelibs4support-lang-5.11.0-24.25.noarch.rpm True kssl-5.11.0-24.25.i586.rpm True kssl-debuginfo-5.11.0-24.25.i586.rpm True libKF5KDELibs4Support5-32bit-5.11.0-24.25.x86_64.rpm True libKF5KDELibs4Support5-5.11.0-24.25.i586.rpm True libKF5KDELibs4Support5-debuginfo-32bit-5.11.0-24.25.x86_64.rpm True libKF5KDELibs4Support5-debuginfo-5.11.0-24.25.i586.rpm True kdesignerplugin-5.11.0-24.18.i586.rpm True kdesignerplugin-5.11.0-24.18.src.rpm True kdesignerplugin-debuginfo-5.11.0-24.18.i586.rpm True kdesignerplugin-debugsource-5.11.0-24.18.i586.rpm True kdesignerplugin-devel-5.11.0-24.18.i586.rpm True kdesignerplugin-lang-5.11.0-24.18.noarch.rpm True kdesu-5.11.0-24.3.src.rpm True kdesu-debugsource-5.11.0-24.3.i586.rpm True kdesu-devel-32bit-5.11.0-24.3.x86_64.rpm True kdesu-devel-5.11.0-24.3.i586.rpm True libKF5Su5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Su5-5.11.0-24.3.i586.rpm True libKF5Su5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Su5-debuginfo-5.11.0-24.3.i586.rpm True libKF5Su5-lang-5.11.0-24.3.noarch.rpm True kdewebkit-5.11.0-24.1.src.rpm True kdewebkit-debugsource-5.11.0-24.1.i586.rpm True kdewebkit-devel-32bit-5.11.0-24.1.x86_64.rpm True kdewebkit-devel-5.11.0-24.1.i586.rpm True libKF5WebKit5-32bit-5.11.0-24.1.x86_64.rpm True libKF5WebKit5-5.11.0-24.1.i586.rpm True libKF5WebKit5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5WebKit5-debuginfo-5.11.0-24.1.i586.rpm True kdnssd-framework-5.11.0-24.3.src.rpm True kdnssd-framework-debugsource-5.11.0-24.3.i586.rpm True kdnssd-framework-devel-32bit-5.11.0-24.3.x86_64.rpm True kdnssd-framework-devel-5.11.0-24.3.i586.rpm True libKF5DNSSD5-32bit-5.11.0-24.3.x86_64.rpm True libKF5DNSSD5-5.11.0-24.3.i586.rpm True libKF5DNSSD5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5DNSSD5-debuginfo-5.11.0-24.3.i586.rpm True libKF5DNSSD5-lang-5.11.0-24.3.noarch.rpm True kdoctools-5.11.0-24.3.i586.rpm True kdoctools-5.11.0-24.3.src.rpm True kdoctools-debuginfo-5.11.0-24.3.i586.rpm True kdoctools-debugsource-5.11.0-24.3.i586.rpm True kdoctools-devel-5.11.0-24.3.i586.rpm True kdoctools-lang-5.11.0-24.3.noarch.rpm True kemoticons-5.11.0-24.3.src.rpm True kemoticons-debugsource-5.11.0-24.3.i586.rpm True kemoticons-devel-32bit-5.11.0-24.3.x86_64.rpm True kemoticons-devel-5.11.0-24.3.i586.rpm True libKF5Emoticons5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Emoticons5-5.11.0-24.3.i586.rpm True libKF5Emoticons5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Emoticons5-debuginfo-5.11.0-24.3.i586.rpm True kfilemetadata5-32bit-5.9.2-18.3.x86_64.rpm True kfilemetadata5-5.9.2-18.3.i586.rpm True kfilemetadata5-5.9.2-18.3.src.rpm True kfilemetadata5-debuginfo-32bit-5.9.2-18.3.x86_64.rpm True kfilemetadata5-debuginfo-5.9.2-18.3.i586.rpm True kfilemetadata5-debugsource-5.9.2-18.3.i586.rpm True kfilemetadata5-devel-5.9.2-18.3.i586.rpm True kfilemetadata5-lang-5.9.2-18.3.noarch.rpm True kglobalaccel-5.11.0-24.3.src.rpm True kglobalaccel-debugsource-5.11.0-24.3.i586.rpm True kglobalaccel-devel-32bit-5.11.0-24.3.x86_64.rpm True kglobalaccel-devel-5.11.0-24.3.i586.rpm True kglobalaccel5-5.11.0-24.3.i586.rpm True kglobalaccel5-debuginfo-5.11.0-24.3.i586.rpm True libKF5GlobalAccel5-32bit-5.11.0-24.3.x86_64.rpm True libKF5GlobalAccel5-5.11.0-24.3.i586.rpm True libKF5GlobalAccel5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5GlobalAccel5-debuginfo-5.11.0-24.3.i586.rpm True libKF5GlobalAccel5-lang-5.11.0-24.3.noarch.rpm True kguiaddons-5.11.0-24.3.src.rpm True kguiaddons-debugsource-5.11.0-24.3.i586.rpm True kguiaddons-devel-32bit-5.11.0-24.3.x86_64.rpm True kguiaddons-devel-5.11.0-24.3.i586.rpm True libKF5GuiAddons5-32bit-5.11.0-24.3.x86_64.rpm True libKF5GuiAddons5-5.11.0-24.3.i586.rpm True libKF5GuiAddons5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5GuiAddons5-debuginfo-5.11.0-24.3.i586.rpm True khelpcenter5-5.3.2-2.21.i586.rpm True khelpcenter5-5.3.2-2.21.src.rpm True khelpcenter5-debuginfo-5.3.2-2.21.i586.rpm True khelpcenter5-debugsource-5.3.2-2.21.i586.rpm True khelpcenter5-lang-5.3.2-2.21.noarch.rpm True khotkeys5-5.3.2-23.13.i586.rpm True khotkeys5-5.3.2-23.13.src.rpm True khotkeys5-debuginfo-5.3.2-23.13.i586.rpm True khotkeys5-debugsource-5.3.2-23.13.i586.rpm True khotkeys5-devel-5.3.2-23.13.i586.rpm True khotkeys5-lang-5.3.2-23.13.noarch.rpm True khtml-5.11.0-24.1.src.rpm True khtml-debugsource-5.11.0-24.1.i586.rpm True khtml-devel-32bit-5.11.0-24.1.x86_64.rpm True khtml-devel-5.11.0-24.1.i586.rpm True libKF5KHtml5-32bit-5.11.0-24.1.x86_64.rpm True libKF5KHtml5-5.11.0-24.1.i586.rpm True libKF5KHtml5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5KHtml5-debuginfo-5.11.0-24.1.i586.rpm True libKF5KHtml5-lang-5.11.0-24.1.noarch.rpm True ki18n-5.11.0-24.5.src.rpm True ki18n-debugsource-5.11.0-24.5.i586.rpm True ki18n-devel-32bit-5.11.0-24.5.x86_64.rpm True ki18n-devel-5.11.0-24.5.i586.rpm True libKF5I18n5-32bit-5.11.0-24.5.x86_64.rpm True libKF5I18n5-5.11.0-24.5.i586.rpm True libKF5I18n5-debuginfo-32bit-5.11.0-24.5.x86_64.rpm True libKF5I18n5-debuginfo-5.11.0-24.5.i586.rpm True libKF5I18n5-lang-5.11.0-24.5.noarch.rpm True kiconthemes-5.11.0-24.2.src.rpm True kiconthemes-debugsource-5.11.0-24.2.i586.rpm True kiconthemes-devel-32bit-5.11.0-24.2.x86_64.rpm True kiconthemes-devel-5.11.0-24.2.i586.rpm True kiconthemes-devel-debuginfo-32bit-5.11.0-24.2.x86_64.rpm True kiconthemes-devel-debuginfo-5.11.0-24.2.i586.rpm True libKF5IconThemes5-32bit-5.11.0-24.2.x86_64.rpm True libKF5IconThemes5-5.11.0-24.2.i586.rpm True libKF5IconThemes5-debuginfo-32bit-5.11.0-24.2.x86_64.rpm True libKF5IconThemes5-debuginfo-5.11.0-24.2.i586.rpm True libKF5IconThemes5-lang-5.11.0-24.2.noarch.rpm True kidletime-5.11.0-24.4.src.rpm True kidletime-debugsource-5.11.0-24.4.i586.rpm True kidletime-devel-32bit-5.11.0-24.4.x86_64.rpm True kidletime-devel-5.11.0-24.4.i586.rpm True libKF5IdleTime5-32bit-5.11.0-24.4.x86_64.rpm True libKF5IdleTime5-5.11.0-24.4.i586.rpm True libKF5IdleTime5-debuginfo-32bit-5.11.0-24.4.x86_64.rpm True libKF5IdleTime5-debuginfo-5.11.0-24.4.i586.rpm True kimageformats-32bit-5.11.0-24.3.x86_64.rpm True kimageformats-5.11.0-24.3.i586.rpm True kimageformats-5.11.0-24.3.src.rpm True kimageformats-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True kimageformats-debuginfo-5.11.0-24.3.i586.rpm True kimageformats-debugsource-5.11.0-24.3.i586.rpm True kinfocenter5-5.3.2-18.2.i586.rpm True kinfocenter5-5.3.2-18.2.src.rpm True kinfocenter5-debuginfo-5.3.2-18.2.i586.rpm True kinfocenter5-debugsource-5.3.2-18.2.i586.rpm True kinfocenter5-lang-5.3.2-18.2.noarch.rpm True kinit-32bit-5.11.0-24.1.x86_64.rpm True kinit-5.11.0-24.1.i586.rpm True kinit-5.11.0-24.1.src.rpm True kinit-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True kinit-debuginfo-5.11.0-24.1.i586.rpm True kinit-debugsource-5.11.0-24.1.i586.rpm True kinit-devel-5.11.0-24.1.i586.rpm True kinit-lang-5.11.0-24.1.noarch.rpm True kio-extras5-5.3.2-19.4.i586.rpm True kio-extras5-5.3.2-19.4.src.rpm True kio-extras5-debuginfo-5.3.2-19.4.i586.rpm True kio-extras5-debugsource-5.3.2-19.4.i586.rpm True kio-extras5-lang-5.3.2-19.4.noarch.rpm True kio-32bit-5.11.0-24.13.x86_64.rpm True kio-5.11.0-24.13.i586.rpm True kio-5.11.0-24.13.src.rpm True kio-core-32bit-5.11.0-24.13.x86_64.rpm True kio-core-5.11.0-24.13.i586.rpm True kio-core-debuginfo-32bit-5.11.0-24.13.x86_64.rpm True kio-core-debuginfo-5.11.0-24.13.i586.rpm True kio-debuginfo-32bit-5.11.0-24.13.x86_64.rpm True kio-debuginfo-5.11.0-24.13.i586.rpm True kio-debugsource-5.11.0-24.13.i586.rpm True kio-devel-32bit-5.11.0-24.13.x86_64.rpm True kio-devel-5.11.0-24.13.i586.rpm True kio-lang-5.11.0-24.13.noarch.rpm True kitemmodels-5.11.0-24.3.src.rpm True kitemmodels-debugsource-5.11.0-24.3.i586.rpm True kitemmodels-devel-32bit-5.11.0-24.3.x86_64.rpm True kitemmodels-devel-5.11.0-24.3.i586.rpm True libKF5ItemModels5-32bit-5.11.0-24.3.x86_64.rpm True libKF5ItemModels5-5.11.0-24.3.i586.rpm True libKF5ItemModels5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5ItemModels5-debuginfo-5.11.0-24.3.i586.rpm True kitemviews-5.11.0-24.3.src.rpm True kitemviews-debugsource-5.11.0-24.3.i586.rpm True kitemviews-devel-32bit-5.11.0-24.3.x86_64.rpm True kitemviews-devel-5.11.0-24.3.i586.rpm True libKF5ItemViews5-32bit-5.11.0-24.3.x86_64.rpm True libKF5ItemViews5-5.11.0-24.3.i586.rpm True libKF5ItemViews5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5ItemViews5-debuginfo-5.11.0-24.3.i586.rpm True libKF5ItemViews5-lang-5.11.0-24.3.noarch.rpm True kjobwidgets-5.11.0-24.3.src.rpm True kjobwidgets-debugsource-5.11.0-24.3.i586.rpm True kjobwidgets-devel-32bit-5.11.0-24.3.x86_64.rpm True kjobwidgets-devel-5.11.0-24.3.i586.rpm True libKF5JobWidgets5-32bit-5.11.0-24.3.x86_64.rpm True libKF5JobWidgets5-5.11.0-24.3.i586.rpm True libKF5JobWidgets5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5JobWidgets5-debuginfo-5.11.0-24.3.i586.rpm True libKF5JobWidgets5-lang-5.11.0-24.3.noarch.rpm True kjs-5.11.0-24.3.src.rpm True kjs-debugsource-5.11.0-24.3.i586.rpm True kjs-devel-32bit-5.11.0-24.3.x86_64.rpm True kjs-devel-5.11.0-24.3.i586.rpm True kjs-devel-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True kjs-devel-debuginfo-5.11.0-24.3.i586.rpm True libKF5JS5-32bit-5.11.0-24.3.x86_64.rpm True libKF5JS5-5.11.0-24.3.i586.rpm True libKF5JS5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5JS5-debuginfo-5.11.0-24.3.i586.rpm True libKF5JSApi5-32bit-5.11.0-24.3.x86_64.rpm True libKF5JSApi5-5.11.0-24.3.i586.rpm True libKF5JSApi5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5JSApi5-debuginfo-5.11.0-24.3.i586.rpm True kjsembed-5.11.0-24.3.src.rpm True kjsembed-debugsource-5.11.0-24.3.i586.rpm True kjsembed-devel-32bit-5.11.0-24.3.x86_64.rpm True kjsembed-devel-5.11.0-24.3.i586.rpm True kjsembed-devel-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True kjsembed-devel-debuginfo-5.11.0-24.3.i586.rpm True libKF5JsEmbed5-32bit-5.11.0-24.3.x86_64.rpm True libKF5JsEmbed5-5.11.0-24.3.i586.rpm True libKF5JsEmbed5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5JsEmbed5-debuginfo-5.11.0-24.3.i586.rpm True libKF5JsEmbed5-lang-5.11.0-24.3.noarch.rpm True kmediaplayer-5.11.0-24.1.src.rpm True kmediaplayer-debugsource-5.11.0-24.1.i586.rpm True kmediaplayer-devel-32bit-5.11.0-24.1.x86_64.rpm True kmediaplayer-devel-5.11.0-24.1.i586.rpm True libKF5MediaPlayer5-32bit-5.11.0-24.1.x86_64.rpm True libKF5MediaPlayer5-5.11.0-24.1.i586.rpm True libKF5MediaPlayer5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5MediaPlayer5-debuginfo-5.11.0-24.1.i586.rpm True kmenuedit5-5.3.2-18.9.i586.rpm True kmenuedit5-5.3.2-18.9.src.rpm True kmenuedit5-debuginfo-5.3.2-18.9.i586.rpm True kmenuedit5-debugsource-5.3.2-18.9.i586.rpm True kmenuedit5-lang-5.3.2-18.9.noarch.rpm True knewstuff-5.11.0-24.1.src.rpm True knewstuff-debugsource-5.11.0-24.1.i586.rpm True knewstuff-devel-32bit-5.11.0-24.1.x86_64.rpm True knewstuff-devel-5.11.0-24.1.i586.rpm True libKF5NewStuff5-32bit-5.11.0-24.1.x86_64.rpm True libKF5NewStuff5-5.11.0-24.1.i586.rpm True libKF5NewStuff5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5NewStuff5-debuginfo-5.11.0-24.1.i586.rpm True libKF5NewStuff5-lang-5.11.0-24.1.noarch.rpm True knotifications-5.11.0-24.2.src.rpm True knotifications-debugsource-5.11.0-24.2.i586.rpm True knotifications-devel-32bit-5.11.0-24.2.x86_64.rpm True knotifications-devel-5.11.0-24.2.i586.rpm True libKF5Notifications5-32bit-5.11.0-24.2.x86_64.rpm True libKF5Notifications5-5.11.0-24.2.i586.rpm True libKF5Notifications5-debuginfo-32bit-5.11.0-24.2.x86_64.rpm True libKF5Notifications5-debuginfo-5.11.0-24.2.i586.rpm True libKF5Notifications5-lang-5.11.0-24.2.noarch.rpm True knotifyconfig-5.11.0-24.1.src.rpm True knotifyconfig-debugsource-5.11.0-24.1.i586.rpm True knotifyconfig-devel-32bit-5.11.0-24.1.x86_64.rpm True knotifyconfig-devel-5.11.0-24.1.i586.rpm True libKF5NotifyConfig5-32bit-5.11.0-24.1.x86_64.rpm True libKF5NotifyConfig5-5.11.0-24.1.i586.rpm True libKF5NotifyConfig5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5NotifyConfig5-debuginfo-5.11.0-24.1.i586.rpm True libKF5NotifyConfig5-lang-5.11.0-24.1.noarch.rpm True kpackage-32bit-5.11.0-18.3.x86_64.rpm True kpackage-5.11.0-18.3.i586.rpm True kpackage-5.11.0-18.3.src.rpm True kpackage-debuginfo-32bit-5.11.0-18.3.x86_64.rpm True kpackage-debuginfo-5.11.0-18.3.i586.rpm True kpackage-debugsource-5.11.0-18.3.i586.rpm True kpackage-devel-32bit-5.11.0-18.3.x86_64.rpm True kpackage-devel-5.11.0-18.3.i586.rpm True kpackage-lang-5.11.0-18.3.noarch.rpm True kparts-5.11.0-24.1.src.rpm True kparts-debugsource-5.11.0-24.1.i586.rpm True kparts-devel-32bit-5.11.0-24.1.x86_64.rpm True kparts-devel-5.11.0-24.1.i586.rpm True libKF5Parts5-32bit-5.11.0-24.1.x86_64.rpm True libKF5Parts5-5.11.0-24.1.i586.rpm True libKF5Parts5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5Parts5-debuginfo-5.11.0-24.1.i586.rpm True libKF5Parts5-lang-5.11.0-24.1.noarch.rpm True kpeople5-32bit-5.11.0-11.3.x86_64.rpm True kpeople5-5.11.0-11.3.i586.rpm True kpeople5-5.11.0-11.3.src.rpm True kpeople5-debuginfo-32bit-5.11.0-11.3.x86_64.rpm True kpeople5-debuginfo-5.11.0-11.3.i586.rpm True kpeople5-debugsource-5.11.0-11.3.i586.rpm True kpeople5-devel-32bit-5.11.0-11.3.x86_64.rpm True kpeople5-devel-5.11.0-11.3.i586.rpm True kpeople5-lang-5.11.0-11.3.noarch.rpm True kplotting-5.11.0-24.3.src.rpm True kplotting-debugsource-5.11.0-24.3.i586.rpm True kplotting-devel-32bit-5.11.0-24.3.x86_64.rpm True kplotting-devel-5.11.0-24.3.i586.rpm True libKF5Plotting5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Plotting5-5.11.0-24.3.i586.rpm True libKF5Plotting5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Plotting5-debuginfo-5.11.0-24.3.i586.rpm True kpty-5.11.0-24.3.src.rpm True kpty-debugsource-5.11.0-24.3.i586.rpm True kpty-devel-32bit-5.11.0-24.3.x86_64.rpm True kpty-devel-5.11.0-24.3.i586.rpm True libKF5Pty5-32bit-5.11.0-24.3.x86_64.rpm True libKF5Pty5-5.11.0-24.3.i586.rpm True libKF5Pty5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5Pty5-debuginfo-5.11.0-24.3.i586.rpm True libKF5Pty5-lang-5.11.0-24.3.noarch.rpm True kross-32bit-5.11.0-24.1.x86_64.rpm True kross-5.11.0-24.1.i586.rpm True kross-5.11.0-24.1.src.rpm True kross-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True kross-debuginfo-5.11.0-24.1.i586.rpm True kross-debugsource-5.11.0-24.1.i586.rpm True kross-devel-32bit-5.11.0-24.1.x86_64.rpm True kross-devel-5.11.0-24.1.i586.rpm True kross-devel-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True kross-devel-debuginfo-5.11.0-24.1.i586.rpm True kross-lang-5.11.0-24.1.noarch.rpm True krunner-5.11.0-24.1.src.rpm True krunner-debugsource-5.11.0-24.1.i586.rpm True krunner-devel-32bit-5.11.0-24.1.x86_64.rpm True krunner-devel-5.11.0-24.1.i586.rpm True libKF5Runner5-32bit-5.11.0-24.1.x86_64.rpm True libKF5Runner5-5.11.0-24.1.i586.rpm True libKF5Runner5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5Runner5-debuginfo-5.11.0-24.1.i586.rpm True kscreen5-5.3.2-8.2.i586.rpm True kscreen5-5.3.2-8.2.src.rpm True kscreen5-debuginfo-5.3.2-8.2.i586.rpm True kscreen5-debugsource-5.3.2-8.2.i586.rpm True kscreen5-lang-5.3.2-8.2.noarch.rpm True kservice-32bit-5.11.0-24.3.x86_64.rpm True kservice-5.11.0-24.3.i586.rpm True kservice-5.11.0-24.3.src.rpm True kservice-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True kservice-debuginfo-5.11.0-24.3.i586.rpm True kservice-debugsource-5.11.0-24.3.i586.rpm True kservice-devel-32bit-5.11.0-24.3.x86_64.rpm True kservice-devel-5.11.0-24.3.i586.rpm True kservice-lang-5.11.0-24.3.noarch.rpm True ksshaskpass5-5.3.2-8.2.i586.rpm True ksshaskpass5-5.3.2-8.2.src.rpm True ksshaskpass5-debuginfo-5.3.2-8.2.i586.rpm True ksshaskpass5-debugsource-5.3.2-8.2.i586.rpm True ksshaskpass5-lang-5.3.2-8.2.noarch.rpm True ksysguard5-5.3.2-18.17.i586.rpm True ksysguard5-5.3.2-18.17.src.rpm True ksysguard5-debuginfo-5.3.2-18.17.i586.rpm True ksysguard5-debugsource-5.3.2-18.17.i586.rpm True ksysguard5-lang-5.3.2-18.17.noarch.rpm True ktexteditor-32bit-5.11.0-24.1.x86_64.rpm True ktexteditor-5.11.0-24.1.i586.rpm True ktexteditor-5.11.0-24.1.src.rpm True ktexteditor-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True ktexteditor-debuginfo-5.11.0-24.1.i586.rpm True ktexteditor-debugsource-5.11.0-24.1.i586.rpm True ktexteditor-devel-32bit-5.11.0-24.1.x86_64.rpm True ktexteditor-devel-5.11.0-24.1.i586.rpm True ktexteditor-lang-5.11.0-24.1.noarch.rpm True ktextwidgets-5.11.0-24.1.src.rpm True ktextwidgets-debugsource-5.11.0-24.1.i586.rpm True ktextwidgets-devel-32bit-5.11.0-24.1.x86_64.rpm True ktextwidgets-devel-5.11.0-24.1.i586.rpm True libKF5TextWidgets5-32bit-5.11.0-24.1.x86_64.rpm True libKF5TextWidgets5-5.11.0-24.1.i586.rpm True libKF5TextWidgets5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5TextWidgets5-debuginfo-5.11.0-24.1.i586.rpm True libKF5TextWidgets5-lang-5.11.0-24.1.noarch.rpm True kunitconversion-5.11.0-24.1.src.rpm True kunitconversion-debugsource-5.11.0-24.1.i586.rpm True kunitconversion-devel-32bit-5.11.0-24.1.x86_64.rpm True kunitconversion-devel-5.11.0-24.1.i586.rpm True libKF5UnitConversion5-32bit-5.11.0-24.1.x86_64.rpm True libKF5UnitConversion5-5.11.0-24.1.i586.rpm True libKF5UnitConversion5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5UnitConversion5-debuginfo-5.11.0-24.1.i586.rpm True libKF5UnitConversion5-lang-5.11.0-24.1.noarch.rpm True kwallet-5.11.0-24.2.src.rpm True kwallet-debugsource-5.11.0-24.2.i586.rpm True kwallet-devel-32bit-5.11.0-24.2.x86_64.rpm True kwallet-devel-5.11.0-24.2.i586.rpm True kwalletd5-5.11.0-24.2.i586.rpm True kwalletd5-debuginfo-5.11.0-24.2.i586.rpm True kwalletd5-lang-5.11.0-24.2.noarch.rpm True libKF5Wallet5-32bit-5.11.0-24.2.x86_64.rpm True libKF5Wallet5-5.11.0-24.2.i586.rpm True libKF5Wallet5-debuginfo-32bit-5.11.0-24.2.x86_64.rpm True libKF5Wallet5-debuginfo-5.11.0-24.2.i586.rpm True libkwalletbackend5-5-32bit-5.11.0-24.2.x86_64.rpm True libkwalletbackend5-5-5.11.0-24.2.i586.rpm True libkwalletbackend5-5-debuginfo-32bit-5.11.0-24.2.x86_64.rpm True libkwalletbackend5-5-debuginfo-5.11.0-24.2.i586.rpm True kwayland-5.3.2-18.3.src.rpm True kwayland-debugsource-5.3.2-18.3.i586.rpm True kwayland-devel-32bit-5.3.2-18.3.x86_64.rpm True kwayland-devel-5.3.2-18.3.i586.rpm True libKF5WaylandClient5-32bit-5.3.2-18.3.x86_64.rpm True libKF5WaylandClient5-5.3.2-18.3.i586.rpm True libKF5WaylandClient5-debuginfo-32bit-5.3.2-18.3.x86_64.rpm True libKF5WaylandClient5-debuginfo-5.3.2-18.3.i586.rpm True libKF5WaylandServer5-32bit-5.3.2-18.3.x86_64.rpm True libKF5WaylandServer5-5.3.2-18.3.i586.rpm True libKF5WaylandServer5-debuginfo-32bit-5.3.2-18.3.x86_64.rpm True libKF5WaylandServer5-debuginfo-5.3.2-18.3.i586.rpm True kwidgetsaddons-5.11.0-24.3.src.rpm True kwidgetsaddons-debugsource-5.11.0-24.3.i586.rpm True kwidgetsaddons-devel-32bit-5.11.0-24.3.x86_64.rpm True kwidgetsaddons-devel-5.11.0-24.3.i586.rpm True libKF5WidgetsAddons5-32bit-5.11.0-24.3.x86_64.rpm True libKF5WidgetsAddons5-5.11.0-24.3.i586.rpm True libKF5WidgetsAddons5-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5WidgetsAddons5-debuginfo-5.11.0-24.3.i586.rpm True libKF5WidgetsAddons5-lang-5.11.0-24.3.noarch.rpm True kwin5-5.3.2-18.13.i586.rpm True kwin5-5.3.2-18.13.src.rpm True kwin5-debuginfo-5.3.2-18.13.i586.rpm True kwin5-debugsource-5.3.2-18.13.i586.rpm True kwin5-devel-5.3.2-18.13.i586.rpm True kwin5-lang-5.3.2-18.13.noarch.rpm True kwindowsystem-5.11.0-25.3.src.rpm True kwindowsystem-debugsource-5.11.0-25.3.i586.rpm True kwindowsystem-devel-32bit-5.11.0-25.3.x86_64.rpm True kwindowsystem-devel-5.11.0-25.3.i586.rpm True libKF5WindowSystem5-32bit-5.11.0-25.3.x86_64.rpm True libKF5WindowSystem5-5.11.0-25.3.i586.rpm True libKF5WindowSystem5-debuginfo-32bit-5.11.0-25.3.x86_64.rpm True libKF5WindowSystem5-debuginfo-5.11.0-25.3.i586.rpm True libKF5WindowSystem5-lang-5.11.0-25.3.noarch.rpm True kwrited5-5.3.2-18.2.i586.rpm True kwrited5-5.3.2-18.2.src.rpm True kwrited5-debuginfo-5.3.2-18.2.i586.rpm True kwrited5-debugsource-5.3.2-18.2.i586.rpm True kxmlgui-5.11.0-24.5.src.rpm True kxmlgui-debugsource-5.11.0-24.5.i586.rpm True kxmlgui-devel-32bit-5.11.0-24.5.x86_64.rpm True kxmlgui-devel-5.11.0-24.5.i586.rpm True libKF5XmlGui5-32bit-5.11.0-24.5.x86_64.rpm True libKF5XmlGui5-5.11.0-24.5.i586.rpm True libKF5XmlGui5-debuginfo-32bit-5.11.0-24.5.x86_64.rpm True libKF5XmlGui5-debuginfo-5.11.0-24.5.i586.rpm True libKF5XmlGui5-lang-5.11.0-24.5.noarch.rpm True kxmlrpcclient5-5.11.0-11.1.src.rpm True kxmlrpcclient5-debugsource-5.11.0-11.1.i586.rpm True kxmlrpcclient5-devel-32bit-5.11.0-11.1.x86_64.rpm True kxmlrpcclient5-devel-5.11.0-11.1.i586.rpm True libKF5XmlRpcClient5-32bit-5.11.0-11.1.x86_64.rpm True libKF5XmlRpcClient5-5.11.0-11.1.i586.rpm True libKF5XmlRpcClient5-debuginfo-32bit-5.11.0-11.1.x86_64.rpm True libKF5XmlRpcClient5-debuginfo-5.11.0-11.1.i586.rpm True libKF5XmlRpcClient5-lang-5.11.0-11.1.noarch.rpm True libKF5ModemManagerQt-5.11.0-24.3.src.rpm True libKF5ModemManagerQt-debugsource-5.11.0-24.3.i586.rpm True libKF5ModemManagerQt-devel-5.11.0-24.3.i586.rpm True libKF5ModemManagerQt6-5.11.0-24.3.i586.rpm True libKF5ModemManagerQt6-debuginfo-5.11.0-24.3.i586.rpm True libKF5NetworkManagerQt-5.11.0-24.3.src.rpm True libKF5NetworkManagerQt-debugsource-5.11.0-24.3.i586.rpm True libKF5NetworkManagerQt-devel-32bit-5.11.0-24.3.x86_64.rpm True libKF5NetworkManagerQt-devel-5.11.0-24.3.i586.rpm True libKF5NetworkManagerQt6-32bit-5.11.0-24.3.x86_64.rpm True libKF5NetworkManagerQt6-5.11.0-24.3.i586.rpm True libKF5NetworkManagerQt6-debuginfo-32bit-5.11.0-24.3.x86_64.rpm True libKF5NetworkManagerQt6-debuginfo-5.11.0-24.3.i586.rpm True libdbusmenu-qt5-0.9.3+15.10.20150604-3.7.src.rpm True libdbusmenu-qt5-2-0.9.3+15.10.20150604-3.7.i586.rpm True libdbusmenu-qt5-2-32bit-0.9.3+15.10.20150604-3.7.x86_64.rpm True libdbusmenu-qt5-2-debuginfo-0.9.3+15.10.20150604-3.7.i586.rpm True libdbusmenu-qt5-2-debuginfo-32bit-0.9.3+15.10.20150604-3.7.x86_64.rpm True libdbusmenu-qt5-debugsource-0.9.3+15.10.20150604-3.7.i586.rpm True libdbusmenu-qt5-devel-0.9.3+15.10.20150604-3.7.i586.rpm True libdbusmenu-qt5-devel-32bit-0.9.3+15.10.20150604-3.7.x86_64.rpm True libkdecoration2-5.3.2-8.3.src.rpm True libkdecoration2-debugsource-5.3.2-8.3.i586.rpm True libkdecoration2-devel-32bit-5.3.2-8.3.x86_64.rpm True libkdecoration2-devel-5.3.2-8.3.i586.rpm True libkdecorations2-5-32bit-5.3.2-8.3.x86_64.rpm True libkdecorations2-5-5.3.2-8.3.i586.rpm True libkdecorations2-5-debuginfo-32bit-5.3.2-8.3.x86_64.rpm True libkdecorations2-5-debuginfo-5.3.2-8.3.i586.rpm True libkdecorations2private5-32bit-5.3.2-8.3.x86_64.rpm True libkdecorations2private5-5.3.2-8.3.i586.rpm True libkdecorations2private5-debuginfo-32bit-5.3.2-8.3.x86_64.rpm True libkdecorations2private5-debuginfo-5.3.2-8.3.i586.rpm True libKF5Screen6-32bit-5.3.2-18.3.x86_64.rpm True libKF5Screen6-5.3.2-18.3.i586.rpm True libKF5Screen6-debuginfo-32bit-5.3.2-18.3.x86_64.rpm True libKF5Screen6-debuginfo-5.3.2-18.3.i586.rpm True libkscreen2-5.3.2-18.3.src.rpm True libkscreen2-debugsource-5.3.2-18.3.i586.rpm True libkscreen2-devel-32bit-5.3.2-18.3.x86_64.rpm True libkscreen2-devel-5.3.2-18.3.i586.rpm True libkscreen2-plugin-32bit-5.3.2-18.3.x86_64.rpm True libkscreen2-plugin-5.3.2-18.3.i586.rpm True libkscreen2-plugin-debuginfo-32bit-5.3.2-18.3.x86_64.rpm True libkscreen2-plugin-debuginfo-5.3.2-18.3.i586.rpm True libksysguard5-32bit-5.3.2-18.2.x86_64.rpm True libksysguard5-5.3.2-18.2.i586.rpm True libksysguard5-5.3.2-18.2.src.rpm True libksysguard5-debuginfo-32bit-5.3.2-18.2.x86_64.rpm True libksysguard5-debuginfo-5.3.2-18.2.i586.rpm True libksysguard5-debugsource-5.3.2-18.2.i586.rpm True libksysguard5-devel-32bit-5.3.2-18.2.x86_64.rpm True libksysguard5-devel-5.3.2-18.2.i586.rpm True libksysguard5-helper-5.3.2-18.2.i586.rpm True libksysguard5-helper-debuginfo-5.3.2-18.2.i586.rpm True libksysguard5-lang-5.3.2-18.2.noarch.rpm True libqt5-creator-3.4.1-12.10.i586.rpm True libqt5-creator-3.4.1-12.10.src.rpm True libqt5-creator-debuginfo-3.4.1-12.10.i586.rpm True libqt5-creator-debugsource-3.4.1-12.10.i586.rpm True libQt5Bootstrap-devel-static-32bit-5.4.2-22.3.x86_64.rpm True libQt5Bootstrap-devel-static-5.4.2-22.3.i586.rpm True libQt5Concurrent-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5Concurrent-devel-5.4.2-22.3.i586.rpm True libQt5Concurrent5-32bit-5.4.2-22.3.x86_64.rpm True libQt5Concurrent5-5.4.2-22.3.i586.rpm True libQt5Concurrent5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Concurrent5-debuginfo-5.4.2-22.3.i586.rpm True libQt5Core-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5Core-devel-5.4.2-22.3.i586.rpm True libQt5Core-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5Core5-32bit-5.4.2-22.3.x86_64.rpm True libQt5Core5-5.4.2-22.3.i586.rpm True libQt5Core5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Core5-debuginfo-5.4.2-22.3.i586.rpm True libQt5DBus-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5DBus-devel-5.4.2-22.3.i586.rpm True libQt5DBus-devel-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5DBus-devel-debuginfo-5.4.2-22.3.i586.rpm True libQt5DBus-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5DBus5-32bit-5.4.2-22.3.x86_64.rpm True libQt5DBus5-5.4.2-22.3.i586.rpm True libQt5DBus5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5DBus5-debuginfo-5.4.2-22.3.i586.rpm True libQt5Gui-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5Gui-devel-5.4.2-22.3.i586.rpm True libQt5Gui-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5Gui5-32bit-5.4.2-22.3.x86_64.rpm True libQt5Gui5-5.4.2-22.3.i586.rpm True libQt5Gui5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Gui5-debuginfo-5.4.2-22.3.i586.rpm True libQt5Network-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5Network-devel-5.4.2-22.3.i586.rpm True libQt5Network-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5Network5-32bit-5.4.2-22.3.x86_64.rpm True libQt5Network5-5.4.2-22.3.i586.rpm True libQt5Network5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Network5-debuginfo-5.4.2-22.3.i586.rpm True libQt5OpenGL-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5OpenGL-devel-5.4.2-22.3.i586.rpm True libQt5OpenGL-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5OpenGL5-32bit-5.4.2-22.3.x86_64.rpm True libQt5OpenGL5-5.4.2-22.3.i586.rpm True libQt5OpenGL5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5OpenGL5-debuginfo-5.4.2-22.3.i586.rpm True libQt5OpenGLExtensions-devel-static-32bit-5.4.2-22.3.x86_64.rpm True libQt5OpenGLExtensions-devel-static-5.4.2-22.3.i586.rpm True libQt5PlatformHeaders-devel-5.4.2-22.3.i586.rpm True libQt5PlatformSupport-devel-static-32bit-5.4.2-22.3.x86_64.rpm True libQt5PlatformSupport-devel-static-5.4.2-22.3.i586.rpm True libQt5PlatformSupport-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5PrintSupport-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5PrintSupport-devel-5.4.2-22.3.i586.rpm True libQt5PrintSupport-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5PrintSupport5-32bit-5.4.2-22.3.x86_64.rpm True libQt5PrintSupport5-5.4.2-22.3.i586.rpm True libQt5PrintSupport5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5PrintSupport5-debuginfo-5.4.2-22.3.i586.rpm True libQt5Sql-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql-devel-5.4.2-22.3.i586.rpm True libQt5Sql-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5Sql5-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-5.4.2-22.3.i586.rpm True libQt5Sql5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-debuginfo-5.4.2-22.3.i586.rpm True libQt5Sql5-mysql-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-mysql-5.4.2-22.3.i586.rpm True libQt5Sql5-mysql-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-mysql-debuginfo-5.4.2-22.3.i586.rpm True libQt5Sql5-postgresql-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-postgresql-5.4.2-22.3.i586.rpm True libQt5Sql5-postgresql-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-postgresql-debuginfo-5.4.2-22.3.i586.rpm True libQt5Sql5-sqlite-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-sqlite-5.4.2-22.3.i586.rpm True libQt5Sql5-sqlite-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-sqlite-debuginfo-5.4.2-22.3.i586.rpm True libQt5Sql5-unixODBC-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-unixODBC-5.4.2-22.3.i586.rpm True libQt5Sql5-unixODBC-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Sql5-unixODBC-debuginfo-5.4.2-22.3.i586.rpm True libQt5Test-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5Test-devel-5.4.2-22.3.i586.rpm True libQt5Test-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5Test5-32bit-5.4.2-22.3.x86_64.rpm True libQt5Test5-5.4.2-22.3.i586.rpm True libQt5Test5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Test5-debuginfo-5.4.2-22.3.i586.rpm True libQt5Widgets-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5Widgets-devel-5.4.2-22.3.i586.rpm True libQt5Widgets-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5Widgets5-32bit-5.4.2-22.3.x86_64.rpm True libQt5Widgets5-5.4.2-22.3.i586.rpm True libQt5Widgets5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Widgets5-debuginfo-5.4.2-22.3.i586.rpm True libQt5Xml-devel-32bit-5.4.2-22.3.x86_64.rpm True libQt5Xml-devel-5.4.2-22.3.i586.rpm True libQt5Xml5-32bit-5.4.2-22.3.x86_64.rpm True libQt5Xml5-5.4.2-22.3.i586.rpm True libQt5Xml5-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libQt5Xml5-debuginfo-5.4.2-22.3.i586.rpm True libqt5-qtbase-5.4.2-22.3.src.rpm True libqt5-qtbase-common-devel-5.4.2-22.3.i586.rpm True libqt5-qtbase-common-devel-debuginfo-5.4.2-22.3.i586.rpm True libqt5-qtbase-debugsource-5.4.2-22.3.i586.rpm True libqt5-qtbase-devel-5.4.2-22.3.i586.rpm True libqt5-qtbase-doc-5.4.2-22.3.i586.rpm True libqt5-qtbase-doc-debuginfo-5.4.2-22.3.i586.rpm True libqt5-qtbase-examples-32bit-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-examples-5.4.2-22.3.i586.rpm True libqt5-qtbase-examples-debuginfo-32bit-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-examples-debuginfo-5.4.2-22.3.i586.rpm True libqt5-qtbase-platformtheme-gtk2-5.4.2-22.3.i586.rpm True libqt5-qtbase-platformtheme-gtk2-debuginfo-5.4.2-22.3.i586.rpm True libqt5-qtbase-private-headers-devel-5.4.2-22.3.noarch.rpm True libQt5Bluetooth5-32bit-5.4.2-5.8.x86_64.rpm True libQt5Bluetooth5-5.4.2-5.8.i586.rpm True libQt5Bluetooth5-debuginfo-32bit-5.4.2-5.8.x86_64.rpm True libQt5Bluetooth5-debuginfo-5.4.2-5.8.i586.rpm True libQt5Bluetooth5-imports-5.4.2-5.8.i586.rpm True libQt5Bluetooth5-imports-debuginfo-5.4.2-5.8.i586.rpm True libQt5Nfc5-32bit-5.4.2-5.8.x86_64.rpm True libQt5Nfc5-5.4.2-5.8.i586.rpm True libQt5Nfc5-debuginfo-32bit-5.4.2-5.8.x86_64.rpm True libQt5Nfc5-debuginfo-5.4.2-5.8.i586.rpm True libQt5Nfc5-imports-5.4.2-5.8.i586.rpm True libQt5Nfc5-imports-debuginfo-5.4.2-5.8.i586.rpm True libqt5-qtconnectivity-5.4.2-5.8.src.rpm True libqt5-qtconnectivity-debugsource-5.4.2-5.8.i586.rpm True libqt5-qtconnectivity-devel-32bit-5.4.2-5.8.x86_64.rpm True libqt5-qtconnectivity-devel-5.4.2-5.8.i586.rpm True libqt5-qtconnectivity-examples-5.4.2-5.8.i586.rpm True libqt5-qtconnectivity-examples-debuginfo-5.4.2-5.8.i586.rpm True libqt5-qtconnectivity-private-headers-devel-5.4.2-5.8.noarch.rpm True libqt5-qtconnectivity-tools-5.4.2-5.8.i586.rpm True libqt5-qtconnectivity-tools-debuginfo-5.4.2-5.8.i586.rpm True libQtQuick5-32bit-5.4.2-11.7.x86_64.rpm True libQtQuick5-5.4.2-11.7.i586.rpm True libQtQuick5-debuginfo-32bit-5.4.2-11.7.x86_64.rpm True libQtQuick5-debuginfo-5.4.2-11.7.i586.rpm True libqt5-qtdeclarative-5.4.2-11.7.src.rpm True libqt5-qtdeclarative-debugsource-5.4.2-11.7.i586.rpm True libqt5-qtdeclarative-devel-32bit-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-devel-5.4.2-11.7.i586.rpm True libqt5-qtdeclarative-devel-debuginfo-32bit-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-devel-debuginfo-5.4.2-11.7.i586.rpm True libqt5-qtdeclarative-examples-5.4.2-11.7.i586.rpm True libqt5-qtdeclarative-examples-debuginfo-5.4.2-11.7.i586.rpm True libqt5-qtdeclarative-private-headers-devel-5.4.2-11.7.noarch.rpm True libqt5-qtdeclarative-tools-5.4.2-11.7.i586.rpm True libqt5-qtdeclarative-tools-debuginfo-5.4.2-11.7.i586.rpm True libqt5-qtdoc-5.4.2-8.1.noarch.rpm True libqt5-qtdoc-5.4.2-8.1.src.rpm True libqt5-qtgraphicaleffects-5.4.2-7.1.i586.rpm True libqt5-qtgraphicaleffects-5.4.2-7.1.src.rpm True libqt5-qtimageformats-32bit-5.4.2-7.1.x86_64.rpm True libqt5-qtimageformats-5.4.2-7.1.i586.rpm True libqt5-qtimageformats-5.4.2-7.1.src.rpm True libqt5-qtimageformats-debuginfo-32bit-5.4.2-7.1.x86_64.rpm True libqt5-qtimageformats-debuginfo-5.4.2-7.1.i586.rpm True libqt5-qtimageformats-debugsource-5.4.2-7.1.i586.rpm True libqt5-qtimageformats-devel-5.4.2-7.1.i586.rpm True libQt5Location5-32bit-5.4.2-9.5.x86_64.rpm True libQt5Location5-5.4.2-9.5.i586.rpm True libQt5Location5-debuginfo-32bit-5.4.2-9.5.x86_64.rpm True libQt5Location5-debuginfo-5.4.2-9.5.i586.rpm True libQt5Positioning5-32bit-5.4.2-9.5.x86_64.rpm True libQt5Positioning5-5.4.2-9.5.i586.rpm True libQt5Positioning5-debuginfo-32bit-5.4.2-9.5.x86_64.rpm True libQt5Positioning5-debuginfo-5.4.2-9.5.i586.rpm True libqt5-qtlocation-5.4.2-9.5.src.rpm True libqt5-qtlocation-debugsource-5.4.2-9.5.i586.rpm True libqt5-qtlocation-devel-32bit-5.4.2-9.5.x86_64.rpm True libqt5-qtlocation-devel-5.4.2-9.5.i586.rpm True libqt5-qtlocation-examples-5.4.2-9.5.i586.rpm True libqt5-qtlocation-examples-debuginfo-5.4.2-9.5.i586.rpm True libqt5-qtlocation-private-headers-devel-5.4.2-9.5.noarch.rpm True libQt5Multimedia5-32bit-5.4.2-7.5.x86_64.rpm True libQt5Multimedia5-5.4.2-7.5.i586.rpm True libQt5Multimedia5-debuginfo-32bit-5.4.2-7.5.x86_64.rpm True libQt5Multimedia5-debuginfo-5.4.2-7.5.i586.rpm True libqt5-qtmultimedia-5.4.2-7.5.src.rpm True libqt5-qtmultimedia-debugsource-5.4.2-7.5.i586.rpm True libqt5-qtmultimedia-devel-32bit-5.4.2-7.5.x86_64.rpm True libqt5-qtmultimedia-devel-5.4.2-7.5.i586.rpm True libqt5-qtmultimedia-examples-5.4.2-7.5.i586.rpm True libqt5-qtmultimedia-examples-debuginfo-5.4.2-7.5.i586.rpm True libqt5-qtmultimedia-private-headers-devel-5.4.2-7.5.noarch.rpm True libQt5Declarative5-32bit-5.4.2-7.7.x86_64.rpm True libQt5Declarative5-5.4.2-7.7.i586.rpm True libQt5Declarative5-debuginfo-32bit-5.4.2-7.7.x86_64.rpm True libQt5Declarative5-debuginfo-5.4.2-7.7.i586.rpm True libqt5-qtquick1-5.4.2-7.7.src.rpm True libqt5-qtquick1-debugsource-5.4.2-7.7.i586.rpm True libqt5-qtquick1-devel-32bit-5.4.2-7.7.x86_64.rpm True libqt5-qtquick1-devel-5.4.2-7.7.i586.rpm True libqt5-qtquick1-devel-debuginfo-32bit-5.4.2-7.7.x86_64.rpm True libqt5-qtquick1-devel-debuginfo-5.4.2-7.7.i586.rpm True libqt5-qtquick1-examples-5.4.2-7.7.i586.rpm True libqt5-qtquick1-examples-debuginfo-5.4.2-7.7.i586.rpm True libqt5-qtquick1-private-headers-devel-5.4.2-7.7.noarch.rpm True libqt5-qtquickcontrols-5.4.2-11.1.i586.rpm True libqt5-qtquickcontrols-5.4.2-11.1.src.rpm True libqt5-qtquickcontrols-debuginfo-5.4.2-11.1.i586.rpm True libqt5-qtquickcontrols-debugsource-5.4.2-11.1.i586.rpm True libqt5-qtquickcontrols-examples-5.4.2-11.1.i586.rpm True libqt5-qtquickcontrols-examples-debuginfo-5.4.2-11.1.i586.rpm True libQt5Script5-32bit-5.4.2-7.4.x86_64.rpm True libQt5Script5-5.4.2-7.4.i586.rpm True libQt5Script5-debuginfo-32bit-5.4.2-7.4.x86_64.rpm True libQt5Script5-debuginfo-5.4.2-7.4.i586.rpm True libqt5-qtscript-5.4.2-7.4.src.rpm True libqt5-qtscript-debugsource-5.4.2-7.4.i586.rpm True libqt5-qtscript-devel-32bit-5.4.2-7.4.x86_64.rpm True libqt5-qtscript-devel-5.4.2-7.4.i586.rpm True libqt5-qtscript-examples-5.4.2-7.4.i586.rpm True libqt5-qtscript-examples-debuginfo-5.4.2-7.4.i586.rpm True libqt5-qtscript-private-headers-devel-5.4.2-7.4.noarch.rpm True libQt5Sensors5-32bit-5.4.2-9.3.x86_64.rpm True libQt5Sensors5-5.4.2-9.3.i586.rpm True libQt5Sensors5-debuginfo-32bit-5.4.2-9.3.x86_64.rpm True libQt5Sensors5-debuginfo-5.4.2-9.3.i586.rpm True libQt5Sensors5-imports-5.4.2-9.3.i586.rpm True libQt5Sensors5-imports-debuginfo-5.4.2-9.3.i586.rpm True libqt5-qtsensors-5.4.2-9.3.src.rpm True libqt5-qtsensors-debugsource-5.4.2-9.3.i586.rpm True libqt5-qtsensors-devel-32bit-5.4.2-9.3.x86_64.rpm True libqt5-qtsensors-devel-5.4.2-9.3.i586.rpm True libqt5-qtsensors-examples-5.4.2-9.3.i586.rpm True libqt5-qtsensors-examples-debuginfo-5.4.2-9.3.i586.rpm True libqt5-qtsensors-private-headers-devel-5.4.2-9.3.noarch.rpm True libQt5SerialPort5-32bit-5.4.2-7.3.x86_64.rpm True libQt5SerialPort5-5.4.2-7.3.i586.rpm True libQt5SerialPort5-debuginfo-32bit-5.4.2-7.3.x86_64.rpm True libQt5SerialPort5-debuginfo-5.4.2-7.3.i586.rpm True libqt5-qtserialport-5.4.2-7.3.src.rpm True libqt5-qtserialport-debugsource-5.4.2-7.3.i586.rpm True libqt5-qtserialport-devel-32bit-5.4.2-7.3.x86_64.rpm True libqt5-qtserialport-devel-5.4.2-7.3.i586.rpm True libqt5-qtserialport-private-headers-devel-5.4.2-7.3.noarch.rpm True libQt5Svg5-32bit-5.4.2-7.3.x86_64.rpm True libQt5Svg5-5.4.2-7.3.i586.rpm True libQt5Svg5-debuginfo-32bit-5.4.2-7.3.x86_64.rpm True libQt5Svg5-debuginfo-5.4.2-7.3.i586.rpm True libqt5-qtsvg-5.4.2-7.3.src.rpm True libqt5-qtsvg-debugsource-5.4.2-7.3.i586.rpm True libqt5-qtsvg-devel-32bit-5.4.2-7.3.x86_64.rpm True libqt5-qtsvg-devel-5.4.2-7.3.i586.rpm True libqt5-qtsvg-examples-5.4.2-7.3.i586.rpm True libqt5-qtsvg-examples-debuginfo-5.4.2-7.3.i586.rpm True libqt5-qtsvg-private-headers-devel-5.4.2-7.3.noarch.rpm True libQt5CLucene5-32bit-5.4.2-7.9.x86_64.rpm True libQt5CLucene5-5.4.2-7.9.i586.rpm True libQt5CLucene5-debuginfo-32bit-5.4.2-7.9.x86_64.rpm True libQt5CLucene5-debuginfo-5.4.2-7.9.i586.rpm True libQt5Designer5-32bit-5.4.2-7.9.x86_64.rpm True libQt5Designer5-5.4.2-7.9.i586.rpm True libQt5Designer5-debuginfo-32bit-5.4.2-7.9.x86_64.rpm True libQt5Designer5-debuginfo-5.4.2-7.9.i586.rpm True libQt5DesignerComponents5-32bit-5.4.2-7.9.x86_64.rpm True libQt5DesignerComponents5-5.4.2-7.9.i586.rpm True libQt5DesignerComponents5-debuginfo-32bit-5.4.2-7.9.x86_64.rpm True libQt5DesignerComponents5-debuginfo-5.4.2-7.9.i586.rpm True libQt5Help5-32bit-5.4.2-7.9.x86_64.rpm True libQt5Help5-5.4.2-7.9.i586.rpm True libQt5Help5-debuginfo-32bit-5.4.2-7.9.x86_64.rpm True libQt5Help5-debuginfo-5.4.2-7.9.i586.rpm True libqt5-linguist-5.4.2-7.9.i586.rpm True libqt5-linguist-debuginfo-5.4.2-7.9.i586.rpm True libqt5-linguist-devel-5.4.2-7.9.i586.rpm True libqt5-qttools-32bit-5.4.2-7.9.x86_64.rpm True libqt5-qttools-5.4.2-7.9.i586.rpm True libqt5-qttools-5.4.2-7.9.src.rpm True libqt5-qttools-debuginfo-32bit-5.4.2-7.9.x86_64.rpm True libqt5-qttools-debuginfo-5.4.2-7.9.i586.rpm True libqt5-qttools-debugsource-5.4.2-7.9.i586.rpm True libqt5-qttools-devel-32bit-5.4.2-7.9.x86_64.rpm True libqt5-qttools-devel-5.4.2-7.9.i586.rpm True libqt5-qttools-examples-5.4.2-7.9.i586.rpm True libqt5-qttools-examples-debuginfo-5.4.2-7.9.i586.rpm True libqt5-qttools-private-headers-devel-5.4.2-7.9.noarch.rpm True libqt5-qttranslations-5.4.2-7.1.i586.rpm True libqt5-qttranslations-5.4.2-7.1.src.rpm True libQt5Compositor5-32bit-5.4.2-7.6.x86_64.rpm True libQt5Compositor5-5.4.2-7.6.i586.rpm True libQt5Compositor5-debuginfo-32bit-5.4.2-7.6.x86_64.rpm True libQt5Compositor5-debuginfo-5.4.2-7.6.i586.rpm True libQt5WaylandClient5-32bit-5.4.2-7.6.x86_64.rpm True libQt5WaylandClient5-5.4.2-7.6.i586.rpm True libQt5WaylandClient5-debuginfo-32bit-5.4.2-7.6.x86_64.rpm True libQt5WaylandClient5-debuginfo-5.4.2-7.6.i586.rpm True libqt5-qtwayland-32bit-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-5.4.2-7.6.i586.rpm True libqt5-qtwayland-5.4.2-7.6.src.rpm True libqt5-qtwayland-debuginfo-32bit-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-debuginfo-5.4.2-7.6.i586.rpm True libqt5-qtwayland-debugsource-5.4.2-7.6.i586.rpm True libqt5-qtwayland-devel-32bit-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-devel-5.4.2-7.6.i586.rpm True libqt5-qtwayland-examples-5.4.2-7.6.i586.rpm True libqt5-qtwayland-examples-debuginfo-5.4.2-7.6.i586.rpm True libqt5-qtwayland-private-headers-devel-5.4.2-7.6.noarch.rpm True libQt5WebChannel5-32bit-5.4.2-7.3.x86_64.rpm True libQt5WebChannel5-5.4.2-7.3.i586.rpm True libQt5WebChannel5-debuginfo-32bit-5.4.2-7.3.x86_64.rpm True libQt5WebChannel5-debuginfo-5.4.2-7.3.i586.rpm True libQt5WebChannel5-imports-5.4.2-7.3.i586.rpm True libQt5WebChannel5-imports-debuginfo-5.4.2-7.3.i586.rpm True libqt5-qtwebchannel-5.4.2-7.3.src.rpm True libqt5-qtwebchannel-debugsource-5.4.2-7.3.i586.rpm True libqt5-qtwebchannel-devel-32bit-5.4.2-7.3.x86_64.rpm True libqt5-qtwebchannel-devel-5.4.2-7.3.i586.rpm True libqt5-qtwebchannel-examples-5.4.2-7.3.i586.rpm True libqt5-qtwebchannel-private-headers-devel-5.4.2-7.3.noarch.rpm True libqt5-qtwebengine-32bit-5.4.2-5.6.x86_64.rpm True libqt5-qtwebengine-5.4.2-5.6.i586.rpm True libqt5-qtwebengine-5.4.2-5.6.src.rpm True libqt5-qtwebengine-debuginfo-32bit-5.4.2-5.6.x86_64.rpm True libqt5-qtwebengine-debuginfo-5.4.2-5.6.i586.rpm True libqt5-qtwebengine-debugsource-5.4.2-5.6.i586.rpm True libqt5-qtwebengine-devel-32bit-5.4.2-5.6.x86_64.rpm True libqt5-qtwebengine-devel-5.4.2-5.6.i586.rpm True libqt5-qtwebengine-examples-5.4.2-5.6.i586.rpm True libqt5-qtwebengine-examples-debuginfo-5.4.2-5.6.i586.rpm True libqt5-qtwebengine-private-headers-devel-5.4.2-5.6.noarch.rpm True libqt5-qtwebkit-examples-5.4.1-7.1.i586.rpm True libqt5-qtwebkit-examples-5.4.1-7.1.src.rpm True libqt5-qtwebkit-examples-debuginfo-5.4.1-7.1.i586.rpm True libqt5-qtwebkit-examples-debugsource-5.4.1-7.1.i586.rpm True libQt5WebKit-private-headers-devel-5.4.2-10.5.noarch.rpm True libQt5WebKit5-32bit-5.4.2-10.5.x86_64.rpm True libQt5WebKit5-5.4.2-10.5.i586.rpm True libQt5WebKit5-debuginfo-32bit-5.4.2-10.5.x86_64.rpm True libQt5WebKit5-debuginfo-5.4.2-10.5.i586.rpm True libQt5WebKit5-devel-32bit-5.4.2-10.5.x86_64.rpm True libQt5WebKit5-devel-5.4.2-10.5.i586.rpm True libQt5WebKit5-imports-5.4.2-10.5.i586.rpm True libQt5WebKit5-imports-debuginfo-5.4.2-10.5.i586.rpm True libQt5WebKitWidgets-devel-32bit-5.4.2-10.5.x86_64.rpm True libQt5WebKitWidgets-devel-5.4.2-10.5.i586.rpm True libQt5WebKitWidgets-private-headers-devel-5.4.2-10.5.noarch.rpm True libQt5WebKitWidgets5-32bit-5.4.2-10.5.x86_64.rpm True libQt5WebKitWidgets5-5.4.2-10.5.i586.rpm True libQt5WebKitWidgets5-debuginfo-32bit-5.4.2-10.5.x86_64.rpm True libQt5WebKitWidgets5-debuginfo-5.4.2-10.5.i586.rpm True libqt5-qtwebkit-5.4.2-10.5.src.rpm True libqt5-qtwebkit-debugsource-5.4.2-10.5.i586.rpm True libQt5WebSockets5-32bit-5.4.2-9.3.x86_64.rpm True libQt5WebSockets5-5.4.2-9.3.i586.rpm True libQt5WebSockets5-debuginfo-32bit-5.4.2-9.3.x86_64.rpm True libQt5WebSockets5-debuginfo-5.4.2-9.3.i586.rpm True libQt5WebSockets5-imports-5.4.2-9.3.i586.rpm True libQt5WebSockets5-imports-debuginfo-5.4.2-9.3.i586.rpm True libqt5-qtwebsockets-5.4.2-9.3.src.rpm True libqt5-qtwebsockets-debugsource-5.4.2-9.3.i586.rpm True libqt5-qtwebsockets-devel-32bit-5.4.2-9.3.x86_64.rpm True libqt5-qtwebsockets-devel-5.4.2-9.3.i586.rpm True libqt5-qtwebsockets-examples-5.4.2-9.3.i586.rpm True libqt5-qtwebsockets-private-headers-devel-5.4.2-9.3.noarch.rpm True libQt5X11Extras5-32bit-5.4.2-9.3.x86_64.rpm True libQt5X11Extras5-5.4.2-9.3.i586.rpm True libQt5X11Extras5-debuginfo-32bit-5.4.2-9.3.x86_64.rpm True libQt5X11Extras5-debuginfo-5.4.2-9.3.i586.rpm True libqt5-qtx11extras-5.4.2-9.3.src.rpm True libqt5-qtx11extras-debugsource-5.4.2-9.3.i586.rpm True libqt5-qtx11extras-devel-32bit-5.4.2-9.3.x86_64.rpm True libqt5-qtx11extras-devel-5.4.2-9.3.i586.rpm True libQt5XmlPatterns5-32bit-5.4.2-9.3.x86_64.rpm True libQt5XmlPatterns5-5.4.2-9.3.i586.rpm True libQt5XmlPatterns5-debuginfo-32bit-5.4.2-9.3.x86_64.rpm True libQt5XmlPatterns5-debuginfo-5.4.2-9.3.i586.rpm True libqt5-qtxmlpatterns-5.4.2-9.3.src.rpm True libqt5-qtxmlpatterns-debugsource-5.4.2-9.3.i586.rpm True libqt5-qtxmlpatterns-devel-32bit-5.4.2-9.3.x86_64.rpm True libqt5-qtxmlpatterns-devel-5.4.2-9.3.i586.rpm True libqt5-qtxmlpatterns-examples-5.4.2-9.3.i586.rpm True libqt5-qtxmlpatterns-examples-debuginfo-5.4.2-9.3.i586.rpm True libqt5-qtxmlpatterns-private-headers-devel-5.4.2-9.3.noarch.rpm True milou5-5.3.2-18.11.i586.rpm True milou5-5.3.2-18.11.src.rpm True milou5-debuginfo-5.3.2-18.11.i586.rpm True milou5-debugsource-5.3.2-18.11.i586.rpm True milou5-lang-5.3.2-18.11.noarch.rpm True oxygen5-5.3.2-18.1.i586.rpm True oxygen5-5.3.2-18.1.src.rpm True oxygen5-cursors-5.3.2-18.1.i586.rpm True oxygen5-debugsource-5.3.2-18.1.i586.rpm True oxygen5-decoration-5.3.2-18.1.i586.rpm True oxygen5-decoration-debuginfo-5.3.2-18.1.i586.rpm True oxygen5-devel-5.3.2-18.1.i586.rpm True oxygen5-lang-5.3.2-18.1.noarch.rpm True oxygen5-sounds-5.3.2-18.1.i586.rpm True oxygen5-style-32bit-5.3.2-18.1.x86_64.rpm True oxygen5-style-5.3.2-18.1.i586.rpm True oxygen5-style-debuginfo-32bit-5.3.2-18.1.x86_64.rpm True oxygen5-style-debuginfo-5.3.2-18.1.i586.rpm True plasma-framework-32bit-5.11.0-26.1.x86_64.rpm True plasma-framework-5.11.0-26.1.i586.rpm True plasma-framework-5.11.0-26.1.src.rpm True plasma-framework-components-32bit-5.11.0-26.1.x86_64.rpm True plasma-framework-components-5.11.0-26.1.i586.rpm True plasma-framework-components-debuginfo-32bit-5.11.0-26.1.x86_64.rpm True plasma-framework-components-debuginfo-5.11.0-26.1.i586.rpm True plasma-framework-debuginfo-32bit-5.11.0-26.1.x86_64.rpm True plasma-framework-debuginfo-5.11.0-26.1.i586.rpm True plasma-framework-debugsource-5.11.0-26.1.i586.rpm True plasma-framework-devel-32bit-5.11.0-26.1.x86_64.rpm True plasma-framework-devel-5.11.0-26.1.i586.rpm True plasma-framework-lang-5.11.0-26.1.noarch.rpm True plasma-framework-private-32bit-5.11.0-26.1.x86_64.rpm True plasma-framework-private-5.11.0-26.1.i586.rpm True plasma-framework-private-debuginfo-32bit-5.11.0-26.1.x86_64.rpm True plasma-framework-private-debuginfo-5.11.0-26.1.i586.rpm True plasma-nm5-5.3.2-23.6.i586.rpm True plasma-nm5-5.3.2-23.6.src.rpm True plasma-nm5-debuginfo-5.3.2-23.6.i586.rpm True plasma-nm5-debugsource-5.3.2-23.6.i586.rpm True plasma-nm5-l2tp-5.3.2-23.6.i586.rpm True plasma-nm5-l2tp-debuginfo-5.3.2-23.6.i586.rpm True plasma-nm5-lang-5.3.2-23.6.noarch.rpm True plasma-nm5-openconnect-5.3.2-23.6.i586.rpm True plasma-nm5-openconnect-debuginfo-5.3.2-23.6.i586.rpm True plasma-nm5-openswan-5.3.2-23.6.i586.rpm True plasma-nm5-openswan-debuginfo-5.3.2-23.6.i586.rpm True plasma-nm5-openvpn-5.3.2-23.6.i586.rpm True plasma-nm5-openvpn-debuginfo-5.3.2-23.6.i586.rpm True plasma-nm5-pptp-5.3.2-23.6.i586.rpm True plasma-nm5-pptp-debuginfo-5.3.2-23.6.i586.rpm True plasma-nm5-strongswan-5.3.2-23.6.i586.rpm True plasma-nm5-strongswan-debuginfo-5.3.2-23.6.i586.rpm True plasma-nm5-vpnc-5.3.2-23.6.i586.rpm True plasma-nm5-vpnc-debuginfo-5.3.2-23.6.i586.rpm True plasma5-addons-5.3.2-18.1.i586.rpm True plasma5-addons-5.3.2-18.1.src.rpm True plasma5-addons-debuginfo-5.3.2-18.1.i586.rpm True plasma5-addons-debugsource-5.3.2-18.1.i586.rpm True plasma5-addons-kimpanel-5.3.2-18.1.i586.rpm True plasma5-addons-kimpanel-debuginfo-5.3.2-18.1.i586.rpm True plasma5-addons-lang-5.3.2-18.1.noarch.rpm True plasma5-desktop-5.3.2-26.6.i586.rpm True plasma5-desktop-5.3.2-26.6.src.rpm True plasma5-desktop-branding-upstream-5.3.2-26.6.i586.rpm True plasma5-desktop-debuginfo-5.3.2-26.6.i586.rpm True plasma5-desktop-debugsource-5.3.2-26.6.i586.rpm True plasma5-desktop-lang-5.3.2-26.6.noarch.rpm True plasma5-mediacenter-5.3.2-2.1.i586.rpm True plasma5-mediacenter-5.3.2-2.1.src.rpm True plasma5-mediacenter-debuginfo-5.3.2-2.1.i586.rpm True plasma5-mediacenter-debugsource-5.3.2-2.1.i586.rpm True plasma5-mediacenter-lang-5.3.2-2.1.noarch.rpm True plasma5-desktop-branding-openSUSE-13.2-17.1.i586.rpm True plasma5-openSUSE-13.2-17.1.i586.rpm True plasma5-openSUSE-13.2-17.1.src.rpm True plasma5-openSUSE-debugsource-13.2-17.1.i586.rpm True plasma5-workspace-branding-openSUSE-13.2-17.1.i586.rpm True plasma5-workspace-branding-openSUSE-debuginfo-13.2-17.1.i586.rpm True plasma5-sdk-5.3.2-2.1.i586.rpm True plasma5-sdk-5.3.2-2.1.src.rpm True plasma5-sdk-debuginfo-5.3.2-2.1.i586.rpm True plasma5-sdk-debugsource-5.3.2-2.1.i586.rpm True plasma5-sdk-lang-5.3.2-2.1.noarch.rpm True plasmaengineexplorer5-5.3.2-2.1.i586.rpm True plasmaengineexplorer5-debuginfo-5.3.2-2.1.i586.rpm True plasma5-session-5.3.2-10.1.noarch.rpm True plasma5-session-5.3.2-10.1.src.rpm True plasma5-workspace-wallpapers-5.3.2-18.1.noarch.rpm True plasma5-workspace-wallpapers-5.3.2-18.1.src.rpm True drkonqi5-5.3.2-29.1.i586.rpm True drkonqi5-debuginfo-5.3.2-29.1.i586.rpm True plasma5-workspace-5.3.2-29.1.i586.rpm True plasma5-workspace-5.3.2-29.1.src.rpm True plasma5-workspace-branding-upstream-5.3.2-29.1.i586.rpm True plasma5-workspace-debuginfo-5.3.2-29.1.i586.rpm True plasma5-workspace-debugsource-5.3.2-29.1.i586.rpm True plasma5-workspace-devel-5.3.2-29.1.i586.rpm True plasma5-workspace-lang-5.3.2-29.1.noarch.rpm True plasma5-workspace-libs-32bit-5.3.2-29.1.x86_64.rpm True plasma5-workspace-libs-5.3.2-29.1.i586.rpm True plasma5-workspace-libs-debuginfo-32bit-5.3.2-29.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.3.2-29.1.i586.rpm True polkit-kde-agent-5-5.3.2-2.10.1.i586.rpm True polkit-kde-agent-5-5.3.2-2.10.1.src.rpm True polkit-kde-agent-5-debuginfo-5.3.2-2.10.1.i586.rpm True polkit-kde-agent-5-debugsource-5.3.2-2.10.1.i586.rpm True polkit-kde-agent-5-lang-5.3.2-2.10.1.noarch.rpm True powerdevil5-5.3.2-14.1.i586.rpm True powerdevil5-5.3.2-14.1.src.rpm True powerdevil5-debuginfo-5.3.2-14.1.i586.rpm True powerdevil5-debugsource-5.3.2-14.1.i586.rpm True powerdevil5-lang-5.3.2-14.1.noarch.rpm True libKF5Solid5-32bit-5.11.0-24.1.x86_64.rpm True libKF5Solid5-5.11.0-24.1.i586.rpm True libKF5Solid5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5Solid5-debuginfo-5.11.0-24.1.i586.rpm True libKF5Solid5-lang-5.11.0-24.1.noarch.rpm True solid-5.11.0-24.1.src.rpm True solid-debugsource-5.11.0-24.1.i586.rpm True solid-devel-32bit-5.11.0-24.1.x86_64.rpm True solid-devel-5.11.0-24.1.i586.rpm True solid-imports-5.11.0-24.1.i586.rpm True solid-imports-debuginfo-5.11.0-24.1.i586.rpm True solid-tools-5.11.0-24.1.i586.rpm True solid-tools-debuginfo-5.11.0-24.1.i586.rpm True libKF5SonnetCore5-32bit-5.11.0-24.11.x86_64.rpm True libKF5SonnetCore5-5.11.0-24.11.i586.rpm True libKF5SonnetCore5-debuginfo-32bit-5.11.0-24.11.x86_64.rpm True libKF5SonnetCore5-debuginfo-5.11.0-24.11.i586.rpm True libKF5SonnetCore5-lang-5.11.0-24.11.noarch.rpm True libKF5SonnetUi5-32bit-5.11.0-24.11.x86_64.rpm True libKF5SonnetUi5-5.11.0-24.11.i586.rpm True libKF5SonnetUi5-debuginfo-32bit-5.11.0-24.11.x86_64.rpm True libKF5SonnetUi5-debuginfo-5.11.0-24.11.i586.rpm True sonnet-5.11.0-24.11.src.rpm True sonnet-debugsource-5.11.0-24.11.i586.rpm True sonnet-devel-32bit-5.11.0-24.11.x86_64.rpm True sonnet-devel-5.11.0-24.11.i586.rpm True susehelp-2009.10.06-21.3.1.noarch.rpm True susehelp-2009.10.06-21.3.1.src.rpm True susehelp_cz-2009.10.06-21.3.1.noarch.rpm True susehelp_de-2009.10.06-21.3.1.noarch.rpm True susehelp_en-2009.10.06-21.3.1.noarch.rpm True susehelp_es-2009.10.06-21.3.1.noarch.rpm True susehelp_fr-2009.10.06-21.3.1.noarch.rpm True susehelp_hu-2009.10.06-21.3.1.noarch.rpm True susehelp_it-2009.10.06-21.3.1.noarch.rpm True systemsettings5-5.3.2-18.1.i586.rpm True systemsettings5-5.3.2-18.1.src.rpm True systemsettings5-debuginfo-5.3.2-18.1.i586.rpm True systemsettings5-debugsource-5.3.2-18.1.i586.rpm True systemsettings5-devel-5.3.2-18.1.i586.rpm True systemsettings5-lang-5.3.2-18.1.noarch.rpm True libKF5ThreadWeaver5-32bit-5.11.0-24.1.x86_64.rpm True libKF5ThreadWeaver5-5.11.0-24.1.i586.rpm True libKF5ThreadWeaver5-debuginfo-32bit-5.11.0-24.1.x86_64.rpm True libKF5ThreadWeaver5-debuginfo-5.11.0-24.1.i586.rpm True threadweaver-5.11.0-24.1.src.rpm True threadweaver-debugsource-5.11.0-24.1.i586.rpm True threadweaver-devel-32bit-5.11.0-24.1.x86_64.rpm True threadweaver-devel-5.11.0-24.1.i586.rpm True attica-qt5-debugsource-5.11.0-24.3.x86_64.rpm True attica-qt5-devel-5.11.0-24.3.x86_64.rpm True libKF5Attica5-5.11.0-24.3.x86_64.rpm True libKF5Attica5-debuginfo-5.11.0-24.3.x86_64.rpm True baloo5-5.9.2-18.3.x86_64.rpm True baloo5-debugsource-5.9.2-18.3.x86_64.rpm True baloo5-devel-5.9.2-18.3.x86_64.rpm True baloo5-file-5.9.2-18.3.x86_64.rpm True baloo5-file-debuginfo-5.9.2-18.3.x86_64.rpm True baloo5-imports-5.9.2-18.3.x86_64.rpm True baloo5-imports-debuginfo-5.9.2-18.3.x86_64.rpm True baloo5-kioslaves-5.9.2-18.3.x86_64.rpm True baloo5-kioslaves-debuginfo-5.9.2-18.3.x86_64.rpm True baloo5-tools-5.9.2-18.3.x86_64.rpm True baloo5-tools-debuginfo-5.9.2-18.3.x86_64.rpm True libKF5Baloo1-5.9.2-18.3.x86_64.rpm True libKF5Baloo1-debuginfo-5.9.2-18.3.x86_64.rpm True libKF5BalooXapian1-5.9.2-18.3.x86_64.rpm True libKF5BalooXapian1-debuginfo-5.9.2-18.3.x86_64.rpm True bluedevil5-5.3.2-8.3.x86_64.rpm True bluedevil5-debuginfo-5.3.2-8.3.x86_64.rpm True bluedevil5-debugsource-5.3.2-8.3.x86_64.rpm True bluez-qt-debugsource-5.11.0-2.5.x86_64.rpm True bluez-qt-devel-5.11.0-2.5.x86_64.rpm True bluez-qt-imports-5.11.0-2.5.x86_64.rpm True bluez-qt-imports-debuginfo-5.11.0-2.5.x86_64.rpm True bluez-qt-udev-5.11.0-2.5.x86_64.rpm True libKF5BluezQt6-5.11.0-2.5.x86_64.rpm True libKF5BluezQt6-debuginfo-5.11.0-2.5.x86_64.rpm True breeze-5.3.2-21.3.x86_64.rpm True breeze-debugsource-5.3.2-21.3.x86_64.rpm True breeze5-decoration-5.3.2-21.3.x86_64.rpm True breeze5-decoration-debuginfo-5.3.2-21.3.x86_64.rpm True breeze5-style-5.3.2-21.3.x86_64.rpm True breeze5-style-debuginfo-5.3.2-21.3.x86_64.rpm True breeze4-style-5.3.2-21.1.x86_64.rpm True breeze4-style-debuginfo-5.3.2-21.1.x86_64.rpm True breeze4-style-debugsource-5.3.2-21.1.x86_64.rpm True cmake-gui-3.0.2-3.3.x86_64.rpm True cmake-gui-debuginfo-3.0.2-3.3.x86_64.rpm True cmake-gui-debugsource-3.0.2-3.3.x86_64.rpm True cmake-man-3.0.2-3.3.x86_64.rpm True cmake-3.0.2-3.1.x86_64.rpm True cmake-debuginfo-3.0.2-3.1.x86_64.rpm True cmake-debugsource-3.0.2-3.1.x86_64.rpm True extra-cmake-modules-5.11.0-24.1.x86_64.rpm True fcitx-qt5-0.1.2-2.8.3.x86_64.rpm True fcitx-qt5-debuginfo-0.1.2-2.8.3.x86_64.rpm True fcitx-qt5-debugsource-0.1.2-2.8.3.x86_64.rpm True fcitx-qt5-devel-0.1.2-2.8.3.x86_64.rpm True frameworkintegration-debugsource-5.11.0-24.1.x86_64.rpm True frameworkintegration-devel-5.11.0-24.1.x86_64.rpm True frameworkintegration-plugin-5.11.0-24.1.x86_64.rpm True frameworkintegration-plugin-debuginfo-5.11.0-24.1.x86_64.rpm True libKF5Style5-5.11.0-24.1.x86_64.rpm True libKF5Style5-debuginfo-5.11.0-24.1.x86_64.rpm True kactivities5-5.11.0-24.1.x86_64.rpm True kactivities5-debuginfo-5.11.0-24.1.x86_64.rpm True kactivities5-debugsource-5.11.0-24.1.x86_64.rpm True kactivities5-devel-5.11.0-24.1.x86_64.rpm True kactivities5-imports-5.11.0-24.1.x86_64.rpm True kactivities5-imports-debuginfo-5.11.0-24.1.x86_64.rpm True libKF5Activities5-5.11.0-24.1.x86_64.rpm True libKF5Activities5-debuginfo-5.11.0-24.1.x86_64.rpm True kapidox-5.11.0-24.1.x86_64.rpm True karchive-debugsource-5.11.0-24.3.x86_64.rpm True karchive-devel-5.11.0-24.3.x86_64.rpm True libKF5Archive5-5.11.0-24.3.x86_64.rpm True libKF5Archive5-debuginfo-5.11.0-24.3.x86_64.rpm True kauth-debugsource-5.11.0-24.3.x86_64.rpm True kauth-devel-5.11.0-24.3.x86_64.rpm True libKF5Auth5-5.11.0-24.3.x86_64.rpm True libKF5Auth5-debuginfo-5.11.0-24.3.x86_64.rpm True kbookmarks-debugsource-5.11.0-24.1.x86_64.rpm True kbookmarks-devel-5.11.0-24.1.x86_64.rpm True libKF5Bookmarks5-5.11.0-24.1.x86_64.rpm True libKF5Bookmarks5-debuginfo-5.11.0-24.1.x86_64.rpm True kcm_sddm-5.3.2-8.3.x86_64.rpm True kcm_sddm-debuginfo-5.3.2-8.3.x86_64.rpm True kcm_sddm-debugsource-5.3.2-8.3.x86_64.rpm True kcmutils-debugsource-5.11.0-24.1.x86_64.rpm True kcmutils-devel-5.11.0-24.1.x86_64.rpm True libKF5KCMUtils5-5.11.0-24.1.x86_64.rpm True libKF5KCMUtils5-debuginfo-5.11.0-24.1.x86_64.rpm True kcodecs-debugsource-5.11.0-24.3.x86_64.rpm True kcodecs-devel-5.11.0-24.3.x86_64.rpm True libKF5Codecs5-5.11.0-24.3.x86_64.rpm True libKF5Codecs5-debuginfo-5.11.0-24.3.x86_64.rpm True kcompletion-debugsource-5.11.0-24.3.x86_64.rpm True kcompletion-devel-5.11.0-24.3.x86_64.rpm True libKF5Completion5-5.11.0-24.3.x86_64.rpm True libKF5Completion5-debuginfo-5.11.0-24.3.x86_64.rpm True kconf_update5-5.11.0-24.3.x86_64.rpm True kconf_update5-debuginfo-5.11.0-24.3.x86_64.rpm True kconfig-debugsource-5.11.0-24.3.x86_64.rpm True kconfig-devel-5.11.0-24.3.x86_64.rpm True kconfig-devel-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5ConfigCore5-5.11.0-24.3.x86_64.rpm True libKF5ConfigCore5-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5ConfigGui5-5.11.0-24.3.x86_64.rpm True libKF5ConfigGui5-debuginfo-5.11.0-24.3.x86_64.rpm True kconfigwidgets-debugsource-5.11.0-24.3.x86_64.rpm True kconfigwidgets-devel-5.11.0-24.3.x86_64.rpm True libKF5ConfigWidgets5-5.11.0-24.3.x86_64.rpm True libKF5ConfigWidgets5-debuginfo-5.11.0-24.3.x86_64.rpm True kcoreaddons-5.11.0-24.3.x86_64.rpm True kcoreaddons-debugsource-5.11.0-24.3.x86_64.rpm True kcoreaddons-devel-5.11.0-24.3.x86_64.rpm True kcoreaddons-devel-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5CoreAddons5-5.11.0-24.3.x86_64.rpm True libKF5CoreAddons5-debuginfo-5.11.0-24.3.x86_64.rpm True kcrash-debugsource-5.11.0-24.1.x86_64.rpm True kcrash-devel-5.11.0-24.1.x86_64.rpm True libKF5Crash5-5.11.0-24.1.x86_64.rpm True libKF5Crash5-debuginfo-5.11.0-24.1.x86_64.rpm True kdbusaddons-debugsource-5.11.0-24.3.x86_64.rpm True kdbusaddons-devel-5.11.0-24.3.x86_64.rpm True kdbusaddons-tools-5.11.0-24.3.x86_64.rpm True kdbusaddons-tools-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5DBusAddons5-5.11.0-24.3.x86_64.rpm True libKF5DBusAddons5-debuginfo-5.11.0-24.3.x86_64.rpm True kde-cli-tools5-5.3.2-18.2.x86_64.rpm True kde-cli-tools5-debuginfo-5.3.2-18.2.x86_64.rpm True kde-cli-tools5-debugsource-5.3.2-18.2.x86_64.rpm True kde-gtk-config5-5.3.2-8.2.x86_64.rpm True kde-gtk-config5-debuginfo-5.3.2-8.2.x86_64.rpm True kde-gtk-config5-debugsource-5.3.2-8.2.x86_64.rpm True kdeclarative-components-5.11.0-24.1.x86_64.rpm True kdeclarative-components-debuginfo-5.11.0-24.1.x86_64.rpm True kdeclarative-debugsource-5.11.0-24.1.x86_64.rpm True kdeclarative-devel-5.11.0-24.1.x86_64.rpm True kdeclarative-tools-5.11.0-24.1.x86_64.rpm True kdeclarative-tools-debuginfo-5.11.0-24.1.x86_64.rpm True libKF5Declarative5-5.11.0-24.1.x86_64.rpm True libKF5Declarative5-debuginfo-5.11.0-24.1.x86_64.rpm True libKF5QuickAddons5-5.11.0-24.1.x86_64.rpm True libKF5QuickAddons5-debuginfo-5.11.0-24.1.x86_64.rpm True kded-5.11.0-24.1.x86_64.rpm True kded-debuginfo-5.11.0-24.1.x86_64.rpm True kded-debugsource-5.11.0-24.1.x86_64.rpm True kded-devel-5.11.0-24.1.x86_64.rpm True kdelibs4support-5.11.0-24.25.x86_64.rpm True kdelibs4support-debuginfo-5.11.0-24.25.x86_64.rpm True kdelibs4support-debugsource-5.11.0-24.25.x86_64.rpm True kdelibs4support-devel-5.11.0-24.25.x86_64.rpm True kssl-5.11.0-24.25.x86_64.rpm True kssl-debuginfo-5.11.0-24.25.x86_64.rpm True libKF5KDELibs4Support5-5.11.0-24.25.x86_64.rpm True libKF5KDELibs4Support5-debuginfo-5.11.0-24.25.x86_64.rpm True kdesignerplugin-5.11.0-24.18.x86_64.rpm True kdesignerplugin-debuginfo-5.11.0-24.18.x86_64.rpm True kdesignerplugin-debugsource-5.11.0-24.18.x86_64.rpm True kdesignerplugin-devel-5.11.0-24.18.x86_64.rpm True kdesu-debugsource-5.11.0-24.3.x86_64.rpm True kdesu-devel-5.11.0-24.3.x86_64.rpm True libKF5Su5-5.11.0-24.3.x86_64.rpm True libKF5Su5-debuginfo-5.11.0-24.3.x86_64.rpm True kdewebkit-debugsource-5.11.0-24.1.x86_64.rpm True kdewebkit-devel-5.11.0-24.1.x86_64.rpm True libKF5WebKit5-5.11.0-24.1.x86_64.rpm True libKF5WebKit5-debuginfo-5.11.0-24.1.x86_64.rpm True kdnssd-framework-debugsource-5.11.0-24.3.x86_64.rpm True kdnssd-framework-devel-5.11.0-24.3.x86_64.rpm True libKF5DNSSD5-5.11.0-24.3.x86_64.rpm True libKF5DNSSD5-debuginfo-5.11.0-24.3.x86_64.rpm True kdoctools-5.11.0-24.3.x86_64.rpm True kdoctools-debuginfo-5.11.0-24.3.x86_64.rpm True kdoctools-debugsource-5.11.0-24.3.x86_64.rpm True kdoctools-devel-5.11.0-24.3.x86_64.rpm True kemoticons-debugsource-5.11.0-24.3.x86_64.rpm True kemoticons-devel-5.11.0-24.3.x86_64.rpm True libKF5Emoticons5-5.11.0-24.3.x86_64.rpm True libKF5Emoticons5-debuginfo-5.11.0-24.3.x86_64.rpm True kfilemetadata5-5.9.2-18.3.x86_64.rpm True kfilemetadata5-debuginfo-5.9.2-18.3.x86_64.rpm True kfilemetadata5-debugsource-5.9.2-18.3.x86_64.rpm True kfilemetadata5-devel-5.9.2-18.3.x86_64.rpm True kglobalaccel-debugsource-5.11.0-24.3.x86_64.rpm True kglobalaccel-devel-5.11.0-24.3.x86_64.rpm True kglobalaccel5-5.11.0-24.3.x86_64.rpm True kglobalaccel5-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5GlobalAccel5-5.11.0-24.3.x86_64.rpm True libKF5GlobalAccel5-debuginfo-5.11.0-24.3.x86_64.rpm True kguiaddons-debugsource-5.11.0-24.3.x86_64.rpm True kguiaddons-devel-5.11.0-24.3.x86_64.rpm True libKF5GuiAddons5-5.11.0-24.3.x86_64.rpm True libKF5GuiAddons5-debuginfo-5.11.0-24.3.x86_64.rpm True khelpcenter5-5.3.2-2.21.x86_64.rpm True khelpcenter5-debuginfo-5.3.2-2.21.x86_64.rpm True khelpcenter5-debugsource-5.3.2-2.21.x86_64.rpm True khotkeys5-5.3.2-23.13.x86_64.rpm True khotkeys5-debuginfo-5.3.2-23.13.x86_64.rpm True khotkeys5-debugsource-5.3.2-23.13.x86_64.rpm True khotkeys5-devel-5.3.2-23.13.x86_64.rpm True khtml-debugsource-5.11.0-24.1.x86_64.rpm True khtml-devel-5.11.0-24.1.x86_64.rpm True libKF5KHtml5-5.11.0-24.1.x86_64.rpm True libKF5KHtml5-debuginfo-5.11.0-24.1.x86_64.rpm True ki18n-debugsource-5.11.0-24.5.x86_64.rpm True ki18n-devel-5.11.0-24.5.x86_64.rpm True libKF5I18n5-5.11.0-24.5.x86_64.rpm True libKF5I18n5-debuginfo-5.11.0-24.5.x86_64.rpm True kiconthemes-debugsource-5.11.0-24.2.x86_64.rpm True kiconthemes-devel-5.11.0-24.2.x86_64.rpm True kiconthemes-devel-debuginfo-5.11.0-24.2.x86_64.rpm True libKF5IconThemes5-5.11.0-24.2.x86_64.rpm True libKF5IconThemes5-debuginfo-5.11.0-24.2.x86_64.rpm True kidletime-debugsource-5.11.0-24.4.x86_64.rpm True kidletime-devel-5.11.0-24.4.x86_64.rpm True libKF5IdleTime5-5.11.0-24.4.x86_64.rpm True libKF5IdleTime5-debuginfo-5.11.0-24.4.x86_64.rpm True kimageformats-5.11.0-24.3.x86_64.rpm True kimageformats-debuginfo-5.11.0-24.3.x86_64.rpm True kimageformats-debugsource-5.11.0-24.3.x86_64.rpm True kinfocenter5-5.3.2-18.2.x86_64.rpm True kinfocenter5-debuginfo-5.3.2-18.2.x86_64.rpm True kinfocenter5-debugsource-5.3.2-18.2.x86_64.rpm True kinit-5.11.0-24.1.x86_64.rpm True kinit-debuginfo-5.11.0-24.1.x86_64.rpm True kinit-debugsource-5.11.0-24.1.x86_64.rpm True kinit-devel-5.11.0-24.1.x86_64.rpm True kio-extras5-5.3.2-19.4.x86_64.rpm True kio-extras5-debuginfo-5.3.2-19.4.x86_64.rpm True kio-extras5-debugsource-5.3.2-19.4.x86_64.rpm True kio-5.11.0-24.13.x86_64.rpm True kio-core-5.11.0-24.13.x86_64.rpm True kio-core-debuginfo-5.11.0-24.13.x86_64.rpm True kio-debuginfo-5.11.0-24.13.x86_64.rpm True kio-debugsource-5.11.0-24.13.x86_64.rpm True kio-devel-5.11.0-24.13.x86_64.rpm True kitemmodels-debugsource-5.11.0-24.3.x86_64.rpm True kitemmodels-devel-5.11.0-24.3.x86_64.rpm True libKF5ItemModels5-5.11.0-24.3.x86_64.rpm True libKF5ItemModels5-debuginfo-5.11.0-24.3.x86_64.rpm True kitemviews-debugsource-5.11.0-24.3.x86_64.rpm True kitemviews-devel-5.11.0-24.3.x86_64.rpm True libKF5ItemViews5-5.11.0-24.3.x86_64.rpm True libKF5ItemViews5-debuginfo-5.11.0-24.3.x86_64.rpm True kjobwidgets-debugsource-5.11.0-24.3.x86_64.rpm True kjobwidgets-devel-5.11.0-24.3.x86_64.rpm True libKF5JobWidgets5-5.11.0-24.3.x86_64.rpm True libKF5JobWidgets5-debuginfo-5.11.0-24.3.x86_64.rpm True kjs-debugsource-5.11.0-24.3.x86_64.rpm True kjs-devel-5.11.0-24.3.x86_64.rpm True kjs-devel-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5JS5-5.11.0-24.3.x86_64.rpm True libKF5JS5-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5JSApi5-5.11.0-24.3.x86_64.rpm True libKF5JSApi5-debuginfo-5.11.0-24.3.x86_64.rpm True kjsembed-debugsource-5.11.0-24.3.x86_64.rpm True kjsembed-devel-5.11.0-24.3.x86_64.rpm True kjsembed-devel-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5JsEmbed5-5.11.0-24.3.x86_64.rpm True libKF5JsEmbed5-debuginfo-5.11.0-24.3.x86_64.rpm True kmediaplayer-debugsource-5.11.0-24.1.x86_64.rpm True kmediaplayer-devel-5.11.0-24.1.x86_64.rpm True libKF5MediaPlayer5-5.11.0-24.1.x86_64.rpm True libKF5MediaPlayer5-debuginfo-5.11.0-24.1.x86_64.rpm True kmenuedit5-5.3.2-18.9.x86_64.rpm True kmenuedit5-debuginfo-5.3.2-18.9.x86_64.rpm True kmenuedit5-debugsource-5.3.2-18.9.x86_64.rpm True knewstuff-debugsource-5.11.0-24.1.x86_64.rpm True knewstuff-devel-5.11.0-24.1.x86_64.rpm True libKF5NewStuff5-5.11.0-24.1.x86_64.rpm True libKF5NewStuff5-debuginfo-5.11.0-24.1.x86_64.rpm True knotifications-debugsource-5.11.0-24.2.x86_64.rpm True knotifications-devel-5.11.0-24.2.x86_64.rpm True libKF5Notifications5-5.11.0-24.2.x86_64.rpm True libKF5Notifications5-debuginfo-5.11.0-24.2.x86_64.rpm True knotifyconfig-debugsource-5.11.0-24.1.x86_64.rpm True knotifyconfig-devel-5.11.0-24.1.x86_64.rpm True libKF5NotifyConfig5-5.11.0-24.1.x86_64.rpm True libKF5NotifyConfig5-debuginfo-5.11.0-24.1.x86_64.rpm True kpackage-5.11.0-18.3.x86_64.rpm True kpackage-debuginfo-5.11.0-18.3.x86_64.rpm True kpackage-debugsource-5.11.0-18.3.x86_64.rpm True kpackage-devel-5.11.0-18.3.x86_64.rpm True kparts-debugsource-5.11.0-24.1.x86_64.rpm True kparts-devel-5.11.0-24.1.x86_64.rpm True libKF5Parts5-5.11.0-24.1.x86_64.rpm True libKF5Parts5-debuginfo-5.11.0-24.1.x86_64.rpm True kpeople5-5.11.0-11.3.x86_64.rpm True kpeople5-debuginfo-5.11.0-11.3.x86_64.rpm True kpeople5-debugsource-5.11.0-11.3.x86_64.rpm True kpeople5-devel-5.11.0-11.3.x86_64.rpm True kplotting-debugsource-5.11.0-24.3.x86_64.rpm True kplotting-devel-5.11.0-24.3.x86_64.rpm True libKF5Plotting5-5.11.0-24.3.x86_64.rpm True libKF5Plotting5-debuginfo-5.11.0-24.3.x86_64.rpm True kpty-debugsource-5.11.0-24.3.x86_64.rpm True kpty-devel-5.11.0-24.3.x86_64.rpm True libKF5Pty5-5.11.0-24.3.x86_64.rpm True libKF5Pty5-debuginfo-5.11.0-24.3.x86_64.rpm True kross-5.11.0-24.1.x86_64.rpm True kross-debuginfo-5.11.0-24.1.x86_64.rpm True kross-debugsource-5.11.0-24.1.x86_64.rpm True kross-devel-5.11.0-24.1.x86_64.rpm True kross-devel-debuginfo-5.11.0-24.1.x86_64.rpm True krunner-debugsource-5.11.0-24.1.x86_64.rpm True krunner-devel-5.11.0-24.1.x86_64.rpm True libKF5Runner5-5.11.0-24.1.x86_64.rpm True libKF5Runner5-debuginfo-5.11.0-24.1.x86_64.rpm True kscreen5-5.3.2-8.2.x86_64.rpm True kscreen5-debuginfo-5.3.2-8.2.x86_64.rpm True kscreen5-debugsource-5.3.2-8.2.x86_64.rpm True kservice-5.11.0-24.3.x86_64.rpm True kservice-debuginfo-5.11.0-24.3.x86_64.rpm True kservice-debugsource-5.11.0-24.3.x86_64.rpm True kservice-devel-5.11.0-24.3.x86_64.rpm True ksshaskpass5-5.3.2-8.2.x86_64.rpm True ksshaskpass5-debuginfo-5.3.2-8.2.x86_64.rpm True ksshaskpass5-debugsource-5.3.2-8.2.x86_64.rpm True ksysguard5-5.3.2-18.17.x86_64.rpm True ksysguard5-debuginfo-5.3.2-18.17.x86_64.rpm True ksysguard5-debugsource-5.3.2-18.17.x86_64.rpm True ktexteditor-5.11.0-24.1.x86_64.rpm True ktexteditor-debuginfo-5.11.0-24.1.x86_64.rpm True ktexteditor-debugsource-5.11.0-24.1.x86_64.rpm True ktexteditor-devel-5.11.0-24.1.x86_64.rpm True ktextwidgets-debugsource-5.11.0-24.1.x86_64.rpm True ktextwidgets-devel-5.11.0-24.1.x86_64.rpm True libKF5TextWidgets5-5.11.0-24.1.x86_64.rpm True libKF5TextWidgets5-debuginfo-5.11.0-24.1.x86_64.rpm True kunitconversion-debugsource-5.11.0-24.1.x86_64.rpm True kunitconversion-devel-5.11.0-24.1.x86_64.rpm True libKF5UnitConversion5-5.11.0-24.1.x86_64.rpm True libKF5UnitConversion5-debuginfo-5.11.0-24.1.x86_64.rpm True kwallet-debugsource-5.11.0-24.2.x86_64.rpm True kwallet-devel-5.11.0-24.2.x86_64.rpm True kwalletd5-5.11.0-24.2.x86_64.rpm True kwalletd5-debuginfo-5.11.0-24.2.x86_64.rpm True libKF5Wallet5-5.11.0-24.2.x86_64.rpm True libKF5Wallet5-debuginfo-5.11.0-24.2.x86_64.rpm True libkwalletbackend5-5-5.11.0-24.2.x86_64.rpm True libkwalletbackend5-5-debuginfo-5.11.0-24.2.x86_64.rpm True kwayland-debugsource-5.3.2-18.3.x86_64.rpm True kwayland-devel-5.3.2-18.3.x86_64.rpm True libKF5WaylandClient5-5.3.2-18.3.x86_64.rpm True libKF5WaylandClient5-debuginfo-5.3.2-18.3.x86_64.rpm True libKF5WaylandServer5-5.3.2-18.3.x86_64.rpm True libKF5WaylandServer5-debuginfo-5.3.2-18.3.x86_64.rpm True kwidgetsaddons-debugsource-5.11.0-24.3.x86_64.rpm True kwidgetsaddons-devel-5.11.0-24.3.x86_64.rpm True libKF5WidgetsAddons5-5.11.0-24.3.x86_64.rpm True libKF5WidgetsAddons5-debuginfo-5.11.0-24.3.x86_64.rpm True kwin5-5.3.2-18.13.x86_64.rpm True kwin5-debuginfo-5.3.2-18.13.x86_64.rpm True kwin5-debugsource-5.3.2-18.13.x86_64.rpm True kwin5-devel-5.3.2-18.13.x86_64.rpm True kwindowsystem-debugsource-5.11.0-25.3.x86_64.rpm True kwindowsystem-devel-5.11.0-25.3.x86_64.rpm True libKF5WindowSystem5-5.11.0-25.3.x86_64.rpm True libKF5WindowSystem5-debuginfo-5.11.0-25.3.x86_64.rpm True kwrited5-5.3.2-18.2.x86_64.rpm True kwrited5-debuginfo-5.3.2-18.2.x86_64.rpm True kwrited5-debugsource-5.3.2-18.2.x86_64.rpm True kxmlgui-debugsource-5.11.0-24.5.x86_64.rpm True kxmlgui-devel-5.11.0-24.5.x86_64.rpm True libKF5XmlGui5-5.11.0-24.5.x86_64.rpm True libKF5XmlGui5-debuginfo-5.11.0-24.5.x86_64.rpm True kxmlrpcclient5-debugsource-5.11.0-11.1.x86_64.rpm True kxmlrpcclient5-devel-5.11.0-11.1.x86_64.rpm True libKF5XmlRpcClient5-5.11.0-11.1.x86_64.rpm True libKF5XmlRpcClient5-debuginfo-5.11.0-11.1.x86_64.rpm True libKF5ModemManagerQt-debugsource-5.11.0-24.3.x86_64.rpm True libKF5ModemManagerQt-devel-5.11.0-24.3.x86_64.rpm True libKF5ModemManagerQt6-5.11.0-24.3.x86_64.rpm True libKF5ModemManagerQt6-debuginfo-5.11.0-24.3.x86_64.rpm True libKF5NetworkManagerQt-debugsource-5.11.0-24.3.x86_64.rpm True libKF5NetworkManagerQt-devel-5.11.0-24.3.x86_64.rpm True libKF5NetworkManagerQt6-5.11.0-24.3.x86_64.rpm True libKF5NetworkManagerQt6-debuginfo-5.11.0-24.3.x86_64.rpm True libdbusmenu-qt5-2-0.9.3+15.10.20150604-3.7.x86_64.rpm True libdbusmenu-qt5-2-debuginfo-0.9.3+15.10.20150604-3.7.x86_64.rpm True libdbusmenu-qt5-debugsource-0.9.3+15.10.20150604-3.7.x86_64.rpm True libdbusmenu-qt5-devel-0.9.3+15.10.20150604-3.7.x86_64.rpm True libkdecoration2-debugsource-5.3.2-8.3.x86_64.rpm True libkdecoration2-devel-5.3.2-8.3.x86_64.rpm True libkdecorations2-5-5.3.2-8.3.x86_64.rpm True libkdecorations2-5-debuginfo-5.3.2-8.3.x86_64.rpm True libkdecorations2private5-5.3.2-8.3.x86_64.rpm True libkdecorations2private5-debuginfo-5.3.2-8.3.x86_64.rpm True libKF5Screen6-5.3.2-18.3.x86_64.rpm True libKF5Screen6-debuginfo-5.3.2-18.3.x86_64.rpm True libkscreen2-debugsource-5.3.2-18.3.x86_64.rpm True libkscreen2-devel-5.3.2-18.3.x86_64.rpm True libkscreen2-plugin-5.3.2-18.3.x86_64.rpm True libkscreen2-plugin-debuginfo-5.3.2-18.3.x86_64.rpm True libksysguard5-5.3.2-18.2.x86_64.rpm True libksysguard5-debuginfo-5.3.2-18.2.x86_64.rpm True libksysguard5-debugsource-5.3.2-18.2.x86_64.rpm True libksysguard5-devel-5.3.2-18.2.x86_64.rpm True libksysguard5-helper-5.3.2-18.2.x86_64.rpm True libksysguard5-helper-debuginfo-5.3.2-18.2.x86_64.rpm True libqt5-creator-3.4.1-12.10.x86_64.rpm True libqt5-creator-debuginfo-3.4.1-12.10.x86_64.rpm True libqt5-creator-debugsource-3.4.1-12.10.x86_64.rpm True libQt5Bootstrap-devel-static-5.4.2-22.3.x86_64.rpm True libQt5Concurrent-devel-5.4.2-22.3.x86_64.rpm True libQt5Concurrent5-5.4.2-22.3.x86_64.rpm True libQt5Concurrent5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Core-devel-5.4.2-22.3.x86_64.rpm True libQt5Core5-5.4.2-22.3.x86_64.rpm True libQt5Core5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5DBus-devel-5.4.2-22.3.x86_64.rpm True libQt5DBus-devel-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5DBus5-5.4.2-22.3.x86_64.rpm True libQt5DBus5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Gui-devel-5.4.2-22.3.x86_64.rpm True libQt5Gui5-5.4.2-22.3.x86_64.rpm True libQt5Gui5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Network-devel-5.4.2-22.3.x86_64.rpm True libQt5Network5-5.4.2-22.3.x86_64.rpm True libQt5Network5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5OpenGL-devel-5.4.2-22.3.x86_64.rpm True libQt5OpenGL5-5.4.2-22.3.x86_64.rpm True libQt5OpenGL5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5OpenGLExtensions-devel-static-5.4.2-22.3.x86_64.rpm True libQt5PlatformHeaders-devel-5.4.2-22.3.x86_64.rpm True libQt5PlatformSupport-devel-static-5.4.2-22.3.x86_64.rpm True libQt5PrintSupport-devel-5.4.2-22.3.x86_64.rpm True libQt5PrintSupport5-5.4.2-22.3.x86_64.rpm True libQt5PrintSupport5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Sql-devel-5.4.2-22.3.x86_64.rpm True libQt5Sql5-5.4.2-22.3.x86_64.rpm True libQt5Sql5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Sql5-mysql-5.4.2-22.3.x86_64.rpm True libQt5Sql5-mysql-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Sql5-postgresql-5.4.2-22.3.x86_64.rpm True libQt5Sql5-postgresql-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Sql5-sqlite-5.4.2-22.3.x86_64.rpm True libQt5Sql5-sqlite-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Sql5-unixODBC-5.4.2-22.3.x86_64.rpm True libQt5Sql5-unixODBC-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Test-devel-5.4.2-22.3.x86_64.rpm True libQt5Test5-5.4.2-22.3.x86_64.rpm True libQt5Test5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Widgets-devel-5.4.2-22.3.x86_64.rpm True libQt5Widgets5-5.4.2-22.3.x86_64.rpm True libQt5Widgets5-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Xml-devel-5.4.2-22.3.x86_64.rpm True libQt5Xml5-5.4.2-22.3.x86_64.rpm True libQt5Xml5-debuginfo-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-common-devel-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-common-devel-debuginfo-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-debugsource-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-devel-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-doc-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-doc-debuginfo-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-examples-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-examples-debuginfo-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-platformtheme-gtk2-5.4.2-22.3.x86_64.rpm True libqt5-qtbase-platformtheme-gtk2-debuginfo-5.4.2-22.3.x86_64.rpm True libQt5Bluetooth5-5.4.2-5.8.x86_64.rpm True libQt5Bluetooth5-debuginfo-5.4.2-5.8.x86_64.rpm True libQt5Bluetooth5-imports-5.4.2-5.8.x86_64.rpm True libQt5Bluetooth5-imports-debuginfo-5.4.2-5.8.x86_64.rpm True libQt5Nfc5-5.4.2-5.8.x86_64.rpm True libQt5Nfc5-debuginfo-5.4.2-5.8.x86_64.rpm True libQt5Nfc5-imports-5.4.2-5.8.x86_64.rpm True libQt5Nfc5-imports-debuginfo-5.4.2-5.8.x86_64.rpm True libqt5-qtconnectivity-debugsource-5.4.2-5.8.x86_64.rpm True libqt5-qtconnectivity-devel-5.4.2-5.8.x86_64.rpm True libqt5-qtconnectivity-examples-5.4.2-5.8.x86_64.rpm True libqt5-qtconnectivity-examples-debuginfo-5.4.2-5.8.x86_64.rpm True libqt5-qtconnectivity-tools-5.4.2-5.8.x86_64.rpm True libqt5-qtconnectivity-tools-debuginfo-5.4.2-5.8.x86_64.rpm True libQtQuick5-5.4.2-11.7.x86_64.rpm True libQtQuick5-debuginfo-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-debugsource-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-devel-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-devel-debuginfo-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-examples-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-examples-debuginfo-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-tools-5.4.2-11.7.x86_64.rpm True libqt5-qtdeclarative-tools-debuginfo-5.4.2-11.7.x86_64.rpm True libqt5-qtgraphicaleffects-5.4.2-7.1.x86_64.rpm True libqt5-qtimageformats-5.4.2-7.1.x86_64.rpm True libqt5-qtimageformats-debuginfo-5.4.2-7.1.x86_64.rpm True libqt5-qtimageformats-debugsource-5.4.2-7.1.x86_64.rpm True libqt5-qtimageformats-devel-5.4.2-7.1.x86_64.rpm True libQt5Location5-5.4.2-9.5.x86_64.rpm True libQt5Location5-debuginfo-5.4.2-9.5.x86_64.rpm True libQt5Positioning5-5.4.2-9.5.x86_64.rpm True libQt5Positioning5-debuginfo-5.4.2-9.5.x86_64.rpm True libqt5-qtlocation-debugsource-5.4.2-9.5.x86_64.rpm True libqt5-qtlocation-devel-5.4.2-9.5.x86_64.rpm True libqt5-qtlocation-examples-5.4.2-9.5.x86_64.rpm True libqt5-qtlocation-examples-debuginfo-5.4.2-9.5.x86_64.rpm True libQt5Multimedia5-5.4.2-7.5.x86_64.rpm True libQt5Multimedia5-debuginfo-5.4.2-7.5.x86_64.rpm True libqt5-qtmultimedia-debugsource-5.4.2-7.5.x86_64.rpm True libqt5-qtmultimedia-devel-5.4.2-7.5.x86_64.rpm True libqt5-qtmultimedia-examples-5.4.2-7.5.x86_64.rpm True libqt5-qtmultimedia-examples-debuginfo-5.4.2-7.5.x86_64.rpm True libQt5Declarative5-5.4.2-7.7.x86_64.rpm True libQt5Declarative5-debuginfo-5.4.2-7.7.x86_64.rpm True libqt5-qtquick1-debugsource-5.4.2-7.7.x86_64.rpm True libqt5-qtquick1-devel-5.4.2-7.7.x86_64.rpm True libqt5-qtquick1-devel-debuginfo-5.4.2-7.7.x86_64.rpm True libqt5-qtquick1-examples-5.4.2-7.7.x86_64.rpm True libqt5-qtquick1-examples-debuginfo-5.4.2-7.7.x86_64.rpm True libqt5-qtquickcontrols-5.4.2-11.1.x86_64.rpm True libqt5-qtquickcontrols-debuginfo-5.4.2-11.1.x86_64.rpm True libqt5-qtquickcontrols-debugsource-5.4.2-11.1.x86_64.rpm True libqt5-qtquickcontrols-examples-5.4.2-11.1.x86_64.rpm True libqt5-qtquickcontrols-examples-debuginfo-5.4.2-11.1.x86_64.rpm True libQt5Script5-5.4.2-7.4.x86_64.rpm True libQt5Script5-debuginfo-5.4.2-7.4.x86_64.rpm True libqt5-qtscript-debugsource-5.4.2-7.4.x86_64.rpm True libqt5-qtscript-devel-5.4.2-7.4.x86_64.rpm True libqt5-qtscript-examples-5.4.2-7.4.x86_64.rpm True libqt5-qtscript-examples-debuginfo-5.4.2-7.4.x86_64.rpm True libQt5Sensors5-5.4.2-9.3.x86_64.rpm True libQt5Sensors5-debuginfo-5.4.2-9.3.x86_64.rpm True libQt5Sensors5-imports-5.4.2-9.3.x86_64.rpm True libQt5Sensors5-imports-debuginfo-5.4.2-9.3.x86_64.rpm True libqt5-qtsensors-debugsource-5.4.2-9.3.x86_64.rpm True libqt5-qtsensors-devel-5.4.2-9.3.x86_64.rpm True libqt5-qtsensors-examples-5.4.2-9.3.x86_64.rpm True libqt5-qtsensors-examples-debuginfo-5.4.2-9.3.x86_64.rpm True libQt5SerialPort5-5.4.2-7.3.x86_64.rpm True libQt5SerialPort5-debuginfo-5.4.2-7.3.x86_64.rpm True libqt5-qtserialport-debugsource-5.4.2-7.3.x86_64.rpm True libqt5-qtserialport-devel-5.4.2-7.3.x86_64.rpm True libQt5Svg5-5.4.2-7.3.x86_64.rpm True libQt5Svg5-debuginfo-5.4.2-7.3.x86_64.rpm True libqt5-qtsvg-debugsource-5.4.2-7.3.x86_64.rpm True libqt5-qtsvg-devel-5.4.2-7.3.x86_64.rpm True libqt5-qtsvg-examples-5.4.2-7.3.x86_64.rpm True libqt5-qtsvg-examples-debuginfo-5.4.2-7.3.x86_64.rpm True libQt5CLucene5-5.4.2-7.9.x86_64.rpm True libQt5CLucene5-debuginfo-5.4.2-7.9.x86_64.rpm True libQt5Designer5-5.4.2-7.9.x86_64.rpm True libQt5Designer5-debuginfo-5.4.2-7.9.x86_64.rpm True libQt5DesignerComponents5-5.4.2-7.9.x86_64.rpm True libQt5DesignerComponents5-debuginfo-5.4.2-7.9.x86_64.rpm True libQt5Help5-5.4.2-7.9.x86_64.rpm True libQt5Help5-debuginfo-5.4.2-7.9.x86_64.rpm True libqt5-linguist-5.4.2-7.9.x86_64.rpm True libqt5-linguist-debuginfo-5.4.2-7.9.x86_64.rpm True libqt5-linguist-devel-5.4.2-7.9.x86_64.rpm True libqt5-qttools-5.4.2-7.9.x86_64.rpm True libqt5-qttools-debuginfo-5.4.2-7.9.x86_64.rpm True libqt5-qttools-debugsource-5.4.2-7.9.x86_64.rpm True libqt5-qttools-devel-5.4.2-7.9.x86_64.rpm True libqt5-qttools-examples-5.4.2-7.9.x86_64.rpm True libqt5-qttools-examples-debuginfo-5.4.2-7.9.x86_64.rpm True libqt5-qttranslations-5.4.2-7.1.x86_64.rpm True libQt5Compositor5-5.4.2-7.6.x86_64.rpm True libQt5Compositor5-debuginfo-5.4.2-7.6.x86_64.rpm True libQt5WaylandClient5-5.4.2-7.6.x86_64.rpm True libQt5WaylandClient5-debuginfo-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-debuginfo-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-debugsource-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-devel-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-examples-5.4.2-7.6.x86_64.rpm True libqt5-qtwayland-examples-debuginfo-5.4.2-7.6.x86_64.rpm True libQt5WebChannel5-5.4.2-7.3.x86_64.rpm True libQt5WebChannel5-debuginfo-5.4.2-7.3.x86_64.rpm True libQt5WebChannel5-imports-5.4.2-7.3.x86_64.rpm True libQt5WebChannel5-imports-debuginfo-5.4.2-7.3.x86_64.rpm True libqt5-qtwebchannel-debugsource-5.4.2-7.3.x86_64.rpm True libqt5-qtwebchannel-devel-5.4.2-7.3.x86_64.rpm True libqt5-qtwebchannel-examples-5.4.2-7.3.x86_64.rpm True libqt5-qtwebengine-5.4.2-5.6.x86_64.rpm True libqt5-qtwebengine-debuginfo-5.4.2-5.6.x86_64.rpm True libqt5-qtwebengine-debugsource-5.4.2-5.6.x86_64.rpm True libqt5-qtwebengine-devel-5.4.2-5.6.x86_64.rpm True libqt5-qtwebengine-examples-5.4.2-5.6.x86_64.rpm True libqt5-qtwebengine-examples-debuginfo-5.4.2-5.6.x86_64.rpm True libqt5-qtwebkit-examples-5.4.1-7.1.x86_64.rpm True libqt5-qtwebkit-examples-debuginfo-5.4.1-7.1.x86_64.rpm True libqt5-qtwebkit-examples-debugsource-5.4.1-7.1.x86_64.rpm True libQt5WebKit5-5.4.2-10.5.x86_64.rpm True libQt5WebKit5-debuginfo-5.4.2-10.5.x86_64.rpm True libQt5WebKit5-devel-5.4.2-10.5.x86_64.rpm True libQt5WebKit5-imports-5.4.2-10.5.x86_64.rpm True libQt5WebKit5-imports-debuginfo-5.4.2-10.5.x86_64.rpm True libQt5WebKitWidgets-devel-5.4.2-10.5.x86_64.rpm True libQt5WebKitWidgets5-5.4.2-10.5.x86_64.rpm True libQt5WebKitWidgets5-debuginfo-5.4.2-10.5.x86_64.rpm True libqt5-qtwebkit-debugsource-5.4.2-10.5.x86_64.rpm True libQt5WebSockets5-5.4.2-9.3.x86_64.rpm True libQt5WebSockets5-debuginfo-5.4.2-9.3.x86_64.rpm True libQt5WebSockets5-imports-5.4.2-9.3.x86_64.rpm True libQt5WebSockets5-imports-debuginfo-5.4.2-9.3.x86_64.rpm True libqt5-qtwebsockets-debugsource-5.4.2-9.3.x86_64.rpm True libqt5-qtwebsockets-devel-5.4.2-9.3.x86_64.rpm True libqt5-qtwebsockets-examples-5.4.2-9.3.x86_64.rpm True libQt5X11Extras5-5.4.2-9.3.x86_64.rpm True libQt5X11Extras5-debuginfo-5.4.2-9.3.x86_64.rpm True libqt5-qtx11extras-debugsource-5.4.2-9.3.x86_64.rpm True libqt5-qtx11extras-devel-5.4.2-9.3.x86_64.rpm True libQt5XmlPatterns5-5.4.2-9.3.x86_64.rpm True libQt5XmlPatterns5-debuginfo-5.4.2-9.3.x86_64.rpm True libqt5-qtxmlpatterns-debugsource-5.4.2-9.3.x86_64.rpm True libqt5-qtxmlpatterns-devel-5.4.2-9.3.x86_64.rpm True libqt5-qtxmlpatterns-examples-5.4.2-9.3.x86_64.rpm True libqt5-qtxmlpatterns-examples-debuginfo-5.4.2-9.3.x86_64.rpm True milou5-5.3.2-18.11.x86_64.rpm True milou5-debuginfo-5.3.2-18.11.x86_64.rpm True milou5-debugsource-5.3.2-18.11.x86_64.rpm True oxygen5-5.3.2-18.1.x86_64.rpm True oxygen5-cursors-5.3.2-18.1.x86_64.rpm True oxygen5-debugsource-5.3.2-18.1.x86_64.rpm True oxygen5-decoration-5.3.2-18.1.x86_64.rpm True oxygen5-decoration-debuginfo-5.3.2-18.1.x86_64.rpm True oxygen5-devel-5.3.2-18.1.x86_64.rpm True oxygen5-sounds-5.3.2-18.1.x86_64.rpm True oxygen5-style-5.3.2-18.1.x86_64.rpm True oxygen5-style-debuginfo-5.3.2-18.1.x86_64.rpm True plasma-framework-5.11.0-26.1.x86_64.rpm True plasma-framework-components-5.11.0-26.1.x86_64.rpm True plasma-framework-components-debuginfo-5.11.0-26.1.x86_64.rpm True plasma-framework-debuginfo-5.11.0-26.1.x86_64.rpm True plasma-framework-debugsource-5.11.0-26.1.x86_64.rpm True plasma-framework-devel-5.11.0-26.1.x86_64.rpm True plasma-framework-private-5.11.0-26.1.x86_64.rpm True plasma-framework-private-debuginfo-5.11.0-26.1.x86_64.rpm True plasma-nm5-5.3.2-23.6.x86_64.rpm True plasma-nm5-debuginfo-5.3.2-23.6.x86_64.rpm True plasma-nm5-debugsource-5.3.2-23.6.x86_64.rpm True plasma-nm5-l2tp-5.3.2-23.6.x86_64.rpm True plasma-nm5-l2tp-debuginfo-5.3.2-23.6.x86_64.rpm True plasma-nm5-openconnect-5.3.2-23.6.x86_64.rpm True plasma-nm5-openconnect-debuginfo-5.3.2-23.6.x86_64.rpm True plasma-nm5-openswan-5.3.2-23.6.x86_64.rpm True plasma-nm5-openswan-debuginfo-5.3.2-23.6.x86_64.rpm True plasma-nm5-openvpn-5.3.2-23.6.x86_64.rpm True plasma-nm5-openvpn-debuginfo-5.3.2-23.6.x86_64.rpm True plasma-nm5-pptp-5.3.2-23.6.x86_64.rpm True plasma-nm5-pptp-debuginfo-5.3.2-23.6.x86_64.rpm True plasma-nm5-strongswan-5.3.2-23.6.x86_64.rpm True plasma-nm5-strongswan-debuginfo-5.3.2-23.6.x86_64.rpm True plasma-nm5-vpnc-5.3.2-23.6.x86_64.rpm True plasma-nm5-vpnc-debuginfo-5.3.2-23.6.x86_64.rpm True plasma5-addons-5.3.2-18.1.x86_64.rpm True plasma5-addons-debuginfo-5.3.2-18.1.x86_64.rpm True plasma5-addons-debugsource-5.3.2-18.1.x86_64.rpm True plasma5-addons-kimpanel-5.3.2-18.1.x86_64.rpm True plasma5-addons-kimpanel-debuginfo-5.3.2-18.1.x86_64.rpm True plasma5-desktop-5.3.2-26.6.x86_64.rpm True plasma5-desktop-branding-upstream-5.3.2-26.6.x86_64.rpm True plasma5-desktop-debuginfo-5.3.2-26.6.x86_64.rpm True plasma5-desktop-debugsource-5.3.2-26.6.x86_64.rpm True plasma5-mediacenter-5.3.2-2.1.x86_64.rpm True plasma5-mediacenter-debuginfo-5.3.2-2.1.x86_64.rpm True plasma5-mediacenter-debugsource-5.3.2-2.1.x86_64.rpm True plasma5-desktop-branding-openSUSE-13.2-17.1.x86_64.rpm True plasma5-openSUSE-13.2-17.1.x86_64.rpm True plasma5-openSUSE-debugsource-13.2-17.1.x86_64.rpm True plasma5-workspace-branding-openSUSE-13.2-17.1.x86_64.rpm True plasma5-workspace-branding-openSUSE-debuginfo-13.2-17.1.x86_64.rpm True plasma5-sdk-5.3.2-2.1.x86_64.rpm True plasma5-sdk-debuginfo-5.3.2-2.1.x86_64.rpm True plasma5-sdk-debugsource-5.3.2-2.1.x86_64.rpm True plasmaengineexplorer5-5.3.2-2.1.x86_64.rpm True plasmaengineexplorer5-debuginfo-5.3.2-2.1.x86_64.rpm True drkonqi5-5.3.2-29.1.x86_64.rpm True drkonqi5-debuginfo-5.3.2-29.1.x86_64.rpm True plasma5-workspace-5.3.2-29.1.x86_64.rpm True plasma5-workspace-branding-upstream-5.3.2-29.1.x86_64.rpm True plasma5-workspace-debuginfo-5.3.2-29.1.x86_64.rpm True plasma5-workspace-debugsource-5.3.2-29.1.x86_64.rpm True plasma5-workspace-devel-5.3.2-29.1.x86_64.rpm True plasma5-workspace-libs-5.3.2-29.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.3.2-29.1.x86_64.rpm True polkit-kde-agent-5-5.3.2-2.10.1.x86_64.rpm True polkit-kde-agent-5-debuginfo-5.3.2-2.10.1.x86_64.rpm True polkit-kde-agent-5-debugsource-5.3.2-2.10.1.x86_64.rpm True powerdevil5-5.3.2-14.1.x86_64.rpm True powerdevil5-debuginfo-5.3.2-14.1.x86_64.rpm True powerdevil5-debugsource-5.3.2-14.1.x86_64.rpm True libKF5Solid5-5.11.0-24.1.x86_64.rpm True libKF5Solid5-debuginfo-5.11.0-24.1.x86_64.rpm True solid-debugsource-5.11.0-24.1.x86_64.rpm True solid-devel-5.11.0-24.1.x86_64.rpm True solid-imports-5.11.0-24.1.x86_64.rpm True solid-imports-debuginfo-5.11.0-24.1.x86_64.rpm True solid-tools-5.11.0-24.1.x86_64.rpm True solid-tools-debuginfo-5.11.0-24.1.x86_64.rpm True libKF5SonnetCore5-5.11.0-24.11.x86_64.rpm True libKF5SonnetCore5-debuginfo-5.11.0-24.11.x86_64.rpm True libKF5SonnetUi5-5.11.0-24.11.x86_64.rpm True libKF5SonnetUi5-debuginfo-5.11.0-24.11.x86_64.rpm True sonnet-debugsource-5.11.0-24.11.x86_64.rpm True sonnet-devel-5.11.0-24.11.x86_64.rpm True systemsettings5-5.3.2-18.1.x86_64.rpm True systemsettings5-debuginfo-5.3.2-18.1.x86_64.rpm True systemsettings5-debugsource-5.3.2-18.1.x86_64.rpm True systemsettings5-devel-5.3.2-18.1.x86_64.rpm True libKF5ThreadWeaver5-5.11.0-24.1.x86_64.rpm True libKF5ThreadWeaver5-debuginfo-5.11.0-24.1.x86_64.rpm True threadweaver-debugsource-5.11.0-24.1.x86_64.rpm True threadweaver-devel-5.11.0-24.1.x86_64.rpm True openSUSE-2015-492 Security update for cups-filters moderate openSUSE 13.2 Update cups-filters was updated to fix three security issues. These security issues were fixed: - CVE-2015-2265: The remove_bad_chars function in utils/cups-browsed.c in cups-filters before 1.0.66 allowed remote IPP printers to execute arbitrary commands via consecutive shell metacharacters in the (1) model or (2) PDL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2707 (bsc#921753). - CVE-2015-3279: Texttopdf integer overflow (incomplete fix for CVE-2015-3258) (bsc#937018). - CVE-2015-3258: Texttopdf heap-based buffer overflow (bsc#936281). cups-filters-1.0.58-2.7.1.i586.rpm cups-filters-1.0.58-2.7.1.src.rpm cups-filters-cups-browsed-1.0.58-2.7.1.i586.rpm cups-filters-cups-browsed-debuginfo-1.0.58-2.7.1.i586.rpm cups-filters-debuginfo-1.0.58-2.7.1.i586.rpm cups-filters-debugsource-1.0.58-2.7.1.i586.rpm cups-filters-devel-1.0.58-2.7.1.i586.rpm cups-filters-foomatic-rip-1.0.58-2.7.1.i586.rpm cups-filters-foomatic-rip-debuginfo-1.0.58-2.7.1.i586.rpm cups-filters-ghostscript-1.0.58-2.7.1.i586.rpm cups-filters-ghostscript-debuginfo-1.0.58-2.7.1.i586.rpm cups-filters-1.0.58-2.7.1.x86_64.rpm cups-filters-cups-browsed-1.0.58-2.7.1.x86_64.rpm cups-filters-cups-browsed-debuginfo-1.0.58-2.7.1.x86_64.rpm cups-filters-debuginfo-1.0.58-2.7.1.x86_64.rpm cups-filters-debugsource-1.0.58-2.7.1.x86_64.rpm cups-filters-devel-1.0.58-2.7.1.x86_64.rpm cups-filters-foomatic-rip-1.0.58-2.7.1.x86_64.rpm cups-filters-foomatic-rip-debuginfo-1.0.58-2.7.1.x86_64.rpm cups-filters-ghostscript-1.0.58-2.7.1.x86_64.rpm cups-filters-ghostscript-debuginfo-1.0.58-2.7.1.x86_64.rpm openSUSE-2015-494 Security update for bind moderate openSUSE 13.2 Update bind was updated to fix three security issues. These security issues were fixed: - CVE-2015-1349: named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allowed remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use (bsc#918330). - CVE-2014-8500: ISC BIND 9.0.x through 9.8.x, 9.9.0 through 9.9.6, and 9.10.0 through 9.10.1 did not limit delegation chaining, which allowed remote attackers to cause a denial of service (memory consumption and named crash) via a large or infinite number of referrals (bsc#908994). - CVE-2015-4620: Resolver crash when validating (bsc#936476). bind-9.9.6P1-2.4.1.i586.rpm bind-9.9.6P1-2.4.1.src.rpm bind-chrootenv-9.9.6P1-2.4.1.i586.rpm bind-debuginfo-9.9.6P1-2.4.1.i586.rpm bind-debugsource-9.9.6P1-2.4.1.i586.rpm bind-devel-9.9.6P1-2.4.1.i586.rpm bind-doc-9.9.6P1-2.4.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.4.1.x86_64.rpm bind-libs-9.9.6P1-2.4.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.4.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.4.1.i586.rpm bind-lwresd-9.9.6P1-2.4.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.4.1.i586.rpm bind-utils-9.9.6P1-2.4.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.4.1.i586.rpm bind-9.9.6P1-2.4.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.4.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.4.1.x86_64.rpm bind-debugsource-9.9.6P1-2.4.1.x86_64.rpm bind-devel-9.9.6P1-2.4.1.x86_64.rpm bind-libs-9.9.6P1-2.4.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.4.1.x86_64.rpm bind-lwresd-9.9.6P1-2.4.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.4.1.x86_64.rpm bind-utils-9.9.6P1-2.4.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.4.1.x86_64.rpm openSUSE-2015-497 Security update for libidn moderate openSUSE 13.2 Update libidn was updated to version 1.31 to fix one security issue. This security issue was fixed: - CVE-2015-2059: Out-of-bounds read with stringprep on invalid UTF-8 (bsc#923241). libidn-1.31-3.3.1.src.rpm libidn-debugsource-1.31-3.3.1.i586.rpm libidn-devel-1.31-3.3.1.i586.rpm libidn-tools-1.31-3.3.1.i586.rpm libidn-tools-debuginfo-1.31-3.3.1.i586.rpm libidn11-1.31-3.3.1.i586.rpm libidn11-32bit-1.31-3.3.1.x86_64.rpm libidn11-debuginfo-1.31-3.3.1.i586.rpm libidn11-debuginfo-32bit-1.31-3.3.1.x86_64.rpm libidn-debugsource-1.31-3.3.1.x86_64.rpm libidn-devel-1.31-3.3.1.x86_64.rpm libidn-tools-1.31-3.3.1.x86_64.rpm libidn-tools-debuginfo-1.31-3.3.1.x86_64.rpm libidn11-1.31-3.3.1.x86_64.rpm libidn11-debuginfo-1.31-3.3.1.x86_64.rpm openSUSE-2015-498 Security update for rubygem-rack moderate openSUSE 13.2 Update rubygem-rack was updated to fix one security issue. This security issue was fixed: - CVE-2015-3225: Potential Denial of Service Vulnerability in Rack (bsc#934797). rubygem-rack-1.5.2-4.3.1.i586.rpm rubygem-rack-1.5.2-4.3.1.src.rpm rubygem-rack-doc-1.5.2-4.3.1.i586.rpm rubygem-rack-testsuite-1.5.2-4.3.1.i586.rpm rubygem-rack-1.5.2-4.3.1.x86_64.rpm rubygem-rack-doc-1.5.2-4.3.1.x86_64.rpm rubygem-rack-testsuite-1.5.2-4.3.1.x86_64.rpm openSUSE-2015-499 Security update for rubygem-rack-1_3 moderate openSUSE 13.2 Update rubygem-rack-1_3 was updated to fix one security issue. This security issue was fixed: - CVE-2015-3225: Potential Denial of Service Vulnerability in Rack (bsc#934797). rubygem-rack-1_3-1.3.10-5.3.1.i586.rpm rubygem-rack-1_3-1.3.10-5.3.1.src.rpm rubygem-rack-1_3-doc-1.3.10-5.3.1.i586.rpm rubygem-rack-1_3-testsuite-1.3.10-5.3.1.i586.rpm rubygem-rack-1_3-1.3.10-5.3.1.x86_64.rpm rubygem-rack-1_3-doc-1.3.10-5.3.1.x86_64.rpm rubygem-rack-1_3-testsuite-1.3.10-5.3.1.x86_64.rpm openSUSE-2015-500 Security update for rubygem-rack-1_4 moderate openSUSE 13.2 Update rubygem-rack-1_4 was updated to fix one security issue. This security issue was fixed: - CVE-2015-3225: Potential Denial of Service Vulnerability in Rack (bsc#934797). rubygem-rack-1_4-1.4.5-5.3.1.i586.rpm rubygem-rack-1_4-1.4.5-5.3.1.src.rpm rubygem-rack-1_4-doc-1.4.5-5.3.1.i586.rpm rubygem-rack-1_4-testsuite-1.4.5-5.3.1.i586.rpm rubygem-rack-1_4-1.4.5-5.3.1.x86_64.rpm rubygem-rack-1_4-doc-1.4.5-5.3.1.x86_64.rpm rubygem-rack-1_4-testsuite-1.4.5-5.3.1.x86_64.rpm openSUSE-2015-501 Security update for rubygem-jquery-rails moderate openSUSE 13.2 Update rubygem-jquery-rails was updated to fix one security issue. This security issue was fixed: - CVE-2015-1840: CSRF Vulnerability in jquery-ujs and jquery-rails (bsc#934795). rubygem-jquery-rails-3.1.1-2.3.1.i586.rpm rubygem-jquery-rails-3.1.1-2.3.1.src.rpm rubygem-jquery-rails-doc-3.1.1-2.3.1.i586.rpm rubygem-jquery-rails-3.1.1-2.3.1.x86_64.rpm rubygem-jquery-rails-doc-3.1.1-2.3.1.x86_64.rpm openSUSE-2015-493 Recommended update for MariaDB important openSUSE 13.2 Update MariaDB was updated to fix two bugs. * boo#937630: A regression from a previous security update caused the resolvable mysql-devel to be no longer provided even though used by some packages. * boo#937754: Correct symbolic links of libmysqlclient_r18 package libmysqlclient-devel-10.0.20-2.12.1.i586.rpm libmysqlclient18-10.0.20-2.12.1.i586.rpm libmysqlclient18-32bit-10.0.20-2.12.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.20-2.12.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.20-2.12.1.x86_64.rpm libmysqlclient_r18-10.0.20-2.12.1.i586.rpm libmysqlclient_r18-32bit-10.0.20-2.12.1.x86_64.rpm libmysqld-devel-10.0.20-2.12.1.i586.rpm libmysqld18-10.0.20-2.12.1.i586.rpm libmysqld18-debuginfo-10.0.20-2.12.1.i586.rpm mariadb-10.0.20-2.12.1.i586.rpm mariadb-10.0.20-2.12.1.src.rpm mariadb-bench-10.0.20-2.12.1.i586.rpm mariadb-bench-debuginfo-10.0.20-2.12.1.i586.rpm mariadb-client-10.0.20-2.12.1.i586.rpm mariadb-client-debuginfo-10.0.20-2.12.1.i586.rpm mariadb-debuginfo-10.0.20-2.12.1.i586.rpm mariadb-debugsource-10.0.20-2.12.1.i586.rpm mariadb-errormessages-10.0.20-2.12.1.i586.rpm mariadb-test-10.0.20-2.12.1.i586.rpm mariadb-test-debuginfo-10.0.20-2.12.1.i586.rpm mariadb-tools-10.0.20-2.12.1.i586.rpm mariadb-tools-debuginfo-10.0.20-2.12.1.i586.rpm libmysqlclient-devel-10.0.20-2.12.1.x86_64.rpm libmysqlclient18-10.0.20-2.12.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.20-2.12.1.x86_64.rpm libmysqlclient_r18-10.0.20-2.12.1.x86_64.rpm libmysqld-devel-10.0.20-2.12.1.x86_64.rpm libmysqld18-10.0.20-2.12.1.x86_64.rpm libmysqld18-debuginfo-10.0.20-2.12.1.x86_64.rpm mariadb-10.0.20-2.12.1.x86_64.rpm mariadb-bench-10.0.20-2.12.1.x86_64.rpm mariadb-bench-debuginfo-10.0.20-2.12.1.x86_64.rpm mariadb-client-10.0.20-2.12.1.x86_64.rpm mariadb-client-debuginfo-10.0.20-2.12.1.x86_64.rpm mariadb-debuginfo-10.0.20-2.12.1.x86_64.rpm mariadb-debugsource-10.0.20-2.12.1.x86_64.rpm mariadb-errormessages-10.0.20-2.12.1.x86_64.rpm mariadb-test-10.0.20-2.12.1.x86_64.rpm mariadb-test-debuginfo-10.0.20-2.12.1.x86_64.rpm mariadb-tools-10.0.20-2.12.1.x86_64.rpm mariadb-tools-debuginfo-10.0.20-2.12.1.x86_64.rpm openSUSE-2015-504 Security update for libcryptopp moderate openSUSE 13.2 Update libcryptopp was updated to fix one security issue. This security issue was fixed: - CVE-2015-2141: The InvertibleRWFunction::CalculateInverse function in rw.cpp in libcrypt++ 5.6.2 did not properly blind private key operations for the Rabin-Williams digital signature algorithm, which allowed remote attackers to obtain private keys via a timing attack (bsc#936435). libcryptopp-5.6.2-7.4.1.src.rpm libcryptopp-5_6_2-0-32bit-5.6.2-7.4.1.x86_64.rpm libcryptopp-5_6_2-0-5.6.2-7.4.1.i586.rpm libcryptopp-5_6_2-0-debuginfo-32bit-5.6.2-7.4.1.x86_64.rpm libcryptopp-5_6_2-0-debuginfo-5.6.2-7.4.1.i586.rpm libcryptopp-debugsource-5.6.2-7.4.1.i586.rpm libcryptopp-devel-5.6.2-7.4.1.i586.rpm libcryptopp-devel-static-5.6.2-7.4.1.i586.rpm libcryptopp-5_6_2-0-5.6.2-7.4.1.x86_64.rpm libcryptopp-5_6_2-0-debuginfo-5.6.2-7.4.1.x86_64.rpm libcryptopp-debugsource-5.6.2-7.4.1.x86_64.rpm libcryptopp-devel-5.6.2-7.4.1.x86_64.rpm libcryptopp-devel-static-5.6.2-7.4.1.x86_64.rpm openSUSE-2015-560 Recommended update for Docker, Go, golang-github-russross-blackfriday and golang-github-cpuguy83-go-md2man low openSUSE 13.2 Update This recommended update for Docker, go, golang-github-russross-blackfriday and golang-github-cpuguy83-go-md2man provides the following fixes and improvements: - Docker + Update from version 1.6.1 to 1.7.0 * introduce go_arches for architectures that use the go compiler instead of gcc-go * enable build for aarch64 * Runtime - Experimental feature: support for out-of-process volume plugins - The userland proxy can be disabled in favor of hairpin NAT using the daemon’s `--userland-proxy=false` flag - The `exec` command supports the `-u|--user` flag to specify the new process owner - Default gateway for containers can be specified daemon-wide using the `--default-gateway` and `--default-gateway-v6` flags - The CPU CFS (Completely Fair Scheduler) quota can be set in `docker run` using `--cpu-quota` - Container block IO can be controlled in `docker run` using`--blkio-weight` - ZFS support - The `docker logs` command supports a `--since` argument - UTS namespace can be shared with the host with `docker run --uts=host` * Quality - Networking stack was entirely rewritten as part of the libnetwork effort - Engine internals refactoring - Volumes code was entirely rewritten to support the plugins effort - Sending SIGUSR1 to a daemon will dump all goroutines stacks without exiting * Build - Support ${variable:-value} and ${variable:+value} syntax for environment variables - Support resource management flags `--cgroup-parent`, `--cpu-period`, `--cpu-quota`, `--cpuset-cpus`, `--cpuset-mems` - git context changes with branches and directories - The .dockerignore file support exclusion rules * Distribution - Client support for v2 mirroring support for the official registry * Bugfixes - Firewalld is now supported and will automatically be used when available - mounting --device recursively * Build docker on PPC and S390x using gcc-go provided by gcc5 - added sysconfig.docker.ppc64le: make docker daemon start on ppc64le despite some iptables issues. To be removed soon - ignore-dockerinit-checksum.patch: applied only when building with gcc-go. Required to workaround a limitation of gcc-go - gcc-go-build-static-libgo.patch: used only when building with gcc-go, link libgo statically into docker itself. * build and install man pages + * re-enable debug_packge/debug_install_post macros from goprep() + * add ldflags to gobuild() to compute BUILD ID for debuginfo package * Revert change prohibiting mounting into /sys + Get rid of SocketUser and SocketGroup workarounds for docker.socket - Go + Update from version 1.3.3 to 1.4.2 * macros.go: - fix missing quotes in %goinstall (bsc#939067) - fix "summary-not-capitalized" - doc can't properly describe what the sub-package really is, and they're mostly source codes instead of the claimed "API, documentation, and examples". so rename to *-source. and not recommend to install them to save users' disk space. - %%go_requires should be handled automatically by golang-packaging - not recommend to install source package any more, so %%go_recommmends set to nil. - add a "WITH_FAKE_BUILDID" option to enable the fake build ID compution. - to fake build ID, you have to make sure your package has only one binary. It is nonsense that two or more nonidentical binaries have the same build ID. - re-enable debug_packge/debug_install_post macros from goprep() - add ldflags to gobuild() to compute BUILD ID for debuginfo package * cmd/ld: set alignment for the .rel.plt section on 32-bit architectures * go itself doesn't support BUILD ID yet * force Go to look for certificates only in the locations available on openSUSE and SLE. Also ensure certificates are found on SLE11 * This fixes i586 builds for openSUSE:Factory: - Too many levels of recursion in macro expansion - Failed to write file: invalid section alignment * Added Obsoletes for go-vim/emacs, they went to separate projects * Fix dangling-symlink /usr/lib64/go/src/pkg /usr/share/go/src/pkg * Support of editors has been dropped - golang-org-x-text + Initial update with version 1.4.2 * x-test holds supplementary Go libraries for text processing, many involving Unicode. - golang-org-x-net + Initial update with version 1.4.2 * x-net contains additional go.network libraries such as the websocket and SPDY protocols that are developed by the Go team but outside of the main source tree. - golang-github-russross-blackfriday + Initial update with version 1.2 * blackfriday is a Markdown processor implemented in Go. It is paranoid about its input (so you can safely feed it user-supplied data), it is fast, it supports common extensions (tables, smart punctuation substitutions, etc.), and it is safe for all utf-8 (unicode) input. * HTML output is currently supported, along with Smartypants extensions. An experimental LaTeX output engine is also included. - golang-github-cpuguy83-go-md2man + Initial update with version 1.0.2 * Tool to converts markdown into man pages go-1.4.2-12.1.i586.rpm go-1.4.2-12.1.src.rpm go-debuginfo-1.4.2-12.1.i586.rpm go-debugsource-1.4.2-12.1.i586.rpm go-doc-1.4.2-12.1.i586.rpm golang-github-cpuguy83-go-md2man-1.0.2+git20150617.e69ac41-2.2.i586.rpm golang-github-cpuguy83-go-md2man-1.0.2+git20150617.e69ac41-2.2.src.rpm golang-github-cpuguy83-go-md2man-debuginfo-1.0.2+git20150617.e69ac41-2.2.i586.rpm golang-github-cpuguy83-go-md2man-source-1.0.2+git20150617.e69ac41-2.2.i586.rpm golang-github-russross-blackfriday-1.2.0+git20150720.8cec3a8-2.3.i586.rpm golang-github-russross-blackfriday-1.2.0+git20150720.8cec3a8-2.3.src.rpm golang-github-russross-blackfriday-source-1.2.0+git20150720.8cec3a8-2.3.i586.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20150514.11a20b7-2.2.i586.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20150514.11a20b7-2.2.src.rpm golang-github-shurcool-sanitized_anchor_name-source-0.0.0+git20150514.11a20b7-2.2.i586.rpm golang-org-x-net-1.4.2+git20150629.d9558e5-2.3.i586.rpm golang-org-x-net-1.4.2+git20150629.d9558e5-2.3.src.rpm golang-org-x-net-source-1.4.2+git20150629.d9558e5-2.3.i586.rpm golang-org-x-text-1.4.2+git20150710.7c0e16d-2.2.i586.rpm golang-org-x-text-1.4.2+git20150710.7c0e16d-2.2.src.rpm golang-org-x-text-debuginfo-1.4.2+git20150710.7c0e16d-2.2.i586.rpm golang-org-x-text-source-1.4.2+git20150710.7c0e16d-2.2.i586.rpm golang-packaging-6-2.1.i586.rpm golang-packaging-6-2.1.src.rpm docker-1.7.1-34.3.src.rpm docker-1.7.1-34.3.x86_64.rpm docker-bash-completion-1.7.1-34.3.noarch.rpm docker-debuginfo-1.7.1-34.3.x86_64.rpm docker-debugsource-1.7.1-34.3.x86_64.rpm docker-test-1.7.1-34.3.noarch.rpm docker-zsh-completion-1.7.1-34.3.noarch.rpm go-1.4.2-12.1.x86_64.rpm go-debuginfo-1.4.2-12.1.x86_64.rpm go-debugsource-1.4.2-12.1.x86_64.rpm go-doc-1.4.2-12.1.x86_64.rpm golang-github-cpuguy83-go-md2man-1.0.2+git20150617.e69ac41-2.2.x86_64.rpm golang-github-cpuguy83-go-md2man-debuginfo-1.0.2+git20150617.e69ac41-2.2.x86_64.rpm golang-github-cpuguy83-go-md2man-source-1.0.2+git20150617.e69ac41-2.2.x86_64.rpm golang-github-russross-blackfriday-1.2.0+git20150720.8cec3a8-2.3.x86_64.rpm golang-github-russross-blackfriday-source-1.2.0+git20150720.8cec3a8-2.3.x86_64.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20150514.11a20b7-2.2.x86_64.rpm golang-github-shurcool-sanitized_anchor_name-source-0.0.0+git20150514.11a20b7-2.2.x86_64.rpm golang-org-x-net-1.4.2+git20150629.d9558e5-2.3.x86_64.rpm golang-org-x-net-source-1.4.2+git20150629.d9558e5-2.3.x86_64.rpm golang-org-x-text-1.4.2+git20150710.7c0e16d-2.2.x86_64.rpm golang-org-x-text-debuginfo-1.4.2+git20150710.7c0e16d-2.2.x86_64.rpm golang-org-x-text-source-1.4.2+git20150710.7c0e16d-2.2.x86_64.rpm golang-packaging-6-2.1.x86_64.rpm openSUSE-2015-520 Recommended update for Amarok low openSUSE 13.2 Update This recommended update for Amarok provides the following fixes and improvements: - Fixes the wikipedia applet in Amarok - remove unneeded Strigi reference in the Ampache plugin build system - unbreak Ampache plugin connection due to wrong hashing algorithm being used - Require correct libtag.so to avoid undefined symbols at runtime amarok-2.8.0-9.3.2.i586.rpm amarok-2.8.0-9.3.2.src.rpm amarok-debuginfo-2.8.0-9.3.2.i586.rpm amarok-debugsource-2.8.0-9.3.2.i586.rpm amarok-lang-2.8.0-9.3.2.noarch.rpm amarok-2.8.0-9.3.2.x86_64.rpm amarok-debuginfo-2.8.0-9.3.2.x86_64.rpm amarok-debugsource-2.8.0-9.3.2.x86_64.rpm openSUSE-2015-515 Recommended udpate for pm-utils moderate openSUSE 13.2 Update This recommended update for pm-utils provides the following fix: - use kernel method for suspend/hibernate by default instead of the problematic uswsusp (boo#925873) pm-utils-1.4.1-38.7.1.i586.rpm pm-utils-1.4.1-38.7.1.src.rpm pm-utils-debuginfo-1.4.1-38.7.1.i586.rpm pm-utils-debugsource-1.4.1-38.7.1.i586.rpm pm-utils-ndiswrapper-1.4.1-38.7.1.i586.rpm pm-utils-1.4.1-38.7.1.x86_64.rpm pm-utils-debuginfo-1.4.1-38.7.1.x86_64.rpm pm-utils-debugsource-1.4.1-38.7.1.x86_64.rpm pm-utils-ndiswrapper-1.4.1-38.7.1.x86_64.rpm openSUSE-2015-514 Recommended udpate for virt-manager moderate openSUSE 13.2 Update This recommended update for virt-manager fixes the following issue: - Fixed cloning of qcow2 guests (boo#910929) virt-install-1.0.1-14.17.1.noarch.rpm virt-manager-1.0.1-14.17.1.noarch.rpm virt-manager-1.0.1-14.17.1.src.rpm virt-manager-common-1.0.1-14.17.1.noarch.rpm openSUSE-2015-505 Security update for pdns, pdns-recursor moderate openSUSE 13.2 Update pdns, pdns-recursor were updated to fix two security issues. These security issues were fixed: - CVE-2015-1868: The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allowed remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name that refers to itself (bsc#927569). - CVE-2015-5470: Complete fix for CVE-2015-1868 (bsc#927569). pdns-3.3.1-2.3.1.i586.rpm pdns-3.3.1-2.3.1.src.rpm pdns-backend-ldap-3.3.1-2.3.1.i586.rpm pdns-backend-ldap-debuginfo-3.3.1-2.3.1.i586.rpm pdns-backend-lua-3.3.1-2.3.1.i586.rpm pdns-backend-lua-debuginfo-3.3.1-2.3.1.i586.rpm pdns-backend-mydns-3.3.1-2.3.1.i586.rpm pdns-backend-mydns-debuginfo-3.3.1-2.3.1.i586.rpm pdns-backend-mysql-3.3.1-2.3.1.i586.rpm pdns-backend-mysql-debuginfo-3.3.1-2.3.1.i586.rpm pdns-backend-postgresql-3.3.1-2.3.1.i586.rpm pdns-backend-postgresql-debuginfo-3.3.1-2.3.1.i586.rpm pdns-backend-sqlite3-3.3.1-2.3.1.i586.rpm pdns-backend-sqlite3-debuginfo-3.3.1-2.3.1.i586.rpm pdns-debuginfo-3.3.1-2.3.1.i586.rpm pdns-debugsource-3.3.1-2.3.1.i586.rpm pdns-3.3.1-2.3.1.x86_64.rpm pdns-backend-ldap-3.3.1-2.3.1.x86_64.rpm pdns-backend-ldap-debuginfo-3.3.1-2.3.1.x86_64.rpm pdns-backend-lua-3.3.1-2.3.1.x86_64.rpm pdns-backend-lua-debuginfo-3.3.1-2.3.1.x86_64.rpm pdns-backend-mydns-3.3.1-2.3.1.x86_64.rpm pdns-backend-mydns-debuginfo-3.3.1-2.3.1.x86_64.rpm pdns-backend-mysql-3.3.1-2.3.1.x86_64.rpm pdns-backend-mysql-debuginfo-3.3.1-2.3.1.x86_64.rpm pdns-backend-postgresql-3.3.1-2.3.1.x86_64.rpm pdns-backend-postgresql-debuginfo-3.3.1-2.3.1.x86_64.rpm pdns-backend-sqlite3-3.3.1-2.3.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-3.3.1-2.3.1.x86_64.rpm pdns-debuginfo-3.3.1-2.3.1.x86_64.rpm pdns-debugsource-3.3.1-2.3.1.x86_64.rpm openSUSE-2015-495 Security update for MozillaThunderbird important openSUSE 13.2 Update MozillaThunderbird was updated to fix 20 security issues. These security issues were fixed: - CVE-2015-2727: Mozilla Firefox 38.0 and Firefox ESR 38.0 allowed user-assisted remote attackers to read arbitrary files or execute arbitrary JavaScript code with chrome privileges via a crafted web site that is accessed with unspecified mouse and keyboard actions. NOTE: this vulnerability exists because of a CVE-2015-0821 regression (bsc#935979). - CVE-2015-2725: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#935979). - CVE-2015-2736: The nsZipArchive::BuildFileList function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which allowed remote attackers to have an unspecified impact via a crafted ZIP archive (bsc#935979). - CVE-2015-2724: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#935979). - CVE-2015-2730: Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and other products, did not properly perform Elliptical Curve Cryptography (ECC) multiplications, which made it easier for remote attackers to spoof ECDSA signatures via unspecified vectors (bsc#935979). - CVE-2015-2743: PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 enables excessive privileges for internal Workers, which might allowed remote attackers to execute arbitrary code by leveraging a Same Origin Policy bypass (bsc#935979). - CVE-2015-2740: Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 might allowed remote attackers to cause a denial of service or have unspecified other impact via unknown vectors (bsc#935979). - CVE-2015-2741: Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 do not enforce key pinning upon encountering an X.509 certificate problem that generates a user dialog, which allowed user-assisted man-in-the-middle attackers to bypass intended access restrictions by triggering a (1) expired certificate or (2) mismatched hostname for a domain with pinning enabled (bsc#935979). - CVE-2015-2728: The IndexedDatabaseManager class in the IndexedDB implementation in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 misinterprets an unspecified IDBDatabase field as a pointer, which allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors, related to a "type confusion" issue (bsc#935979). - CVE-2015-2729: The AudioParamTimeline::AudioNodeInputValue function in the Web Audio implementation in Mozilla Firefox before 39.0 and Firefox ESR 38.x before 38.1 did not properly calculate an oscillator rendering range, which allowed remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors (bsc#935979). - CVE-2015-2739: The ArrayBufferBuilder::append function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which has unspecified impact and attack vectors (bsc#935979). - CVE-2015-2738: The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors (bsc#935979). - CVE-2015-2737: The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors (bsc#935979). - CVE-2015-2721: Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, did not properly determine state transitions for the TLS state machine, which allowed man-in-the-middle attackers to defeat cryptographic protection mechanisms by blocking messages, as demonstrated by removing a forward-secrecy property by blocking a ServerKeyExchange message, aka a "SMACK SKIP-TLS" issue (bsc#935979). - CVE-2015-2735: nsZipArchive.cpp in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which allowed remote attackers to have an unspecified impact via a crafted ZIP archive (bsc#935979). - CVE-2015-2734: The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors (bsc#935979). - CVE-2015-2733: Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allowed remote attackers to execute arbitrary code via vectors involving attachment of an XMLHttpRequest object to a dedicated worker (bsc#935979). - CVE-2015-2722: Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allowed remote attackers to execute arbitrary code via vectors involving attachment of an XMLHttpRequest object to a shared worker (bsc#935979). - CVE-2015-2731: Use-after-free vulnerability in the CSPService::ShouldLoad function in the microtask implementation in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allowed remote attackers to execute arbitrary code by leveraging client-side JavaScript that triggers removal of a DOM object on the basis of a Content Policy (bsc#935979). - CVE-2015-4000: The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, did not properly convey a DHE_EXPORT choice, which allowed man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue (bsc#931600). MozillaThunderbird-38.1.0-22.1.i586.rpm MozillaThunderbird-38.1.0-22.1.src.rpm MozillaThunderbird-buildsymbols-38.1.0-22.1.i586.rpm MozillaThunderbird-debuginfo-38.1.0-22.1.i586.rpm MozillaThunderbird-debugsource-38.1.0-22.1.i586.rpm MozillaThunderbird-devel-38.1.0-22.1.i586.rpm MozillaThunderbird-translations-common-38.1.0-22.1.i586.rpm MozillaThunderbird-translations-other-38.1.0-22.1.i586.rpm MozillaThunderbird-38.1.0-22.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.1.0-22.1.x86_64.rpm MozillaThunderbird-debuginfo-38.1.0-22.1.x86_64.rpm MozillaThunderbird-debugsource-38.1.0-22.1.x86_64.rpm MozillaThunderbird-devel-38.1.0-22.1.x86_64.rpm MozillaThunderbird-translations-common-38.1.0-22.1.x86_64.rpm MozillaThunderbird-translations-other-38.1.0-22.1.x86_64.rpm openSUSE-2015-506 Security update for rubygem-activesupport-3_2 moderate openSUSE 13.2 Update rubygem-activesupport-3_2 was updated to fix one security issue. This security issue was fixed: - CVE-2015-3227: Possible Denial of Service attack in Active Support (bsc#934800). rubygem-activesupport-3_2-3.2.17-2.3.1.i586.rpm rubygem-activesupport-3_2-3.2.17-2.3.1.src.rpm rubygem-activesupport-3_2-doc-3.2.17-2.3.1.i586.rpm rubygem-activesupport-3_2-3.2.17-2.3.1.x86_64.rpm rubygem-activesupport-3_2-doc-3.2.17-2.3.1.x86_64.rpm openSUSE-2015-507 Security update for libressl important openSUSE 13.2 Update libressl was updated to version 2.2.1 to fix 16 security issues. LibreSSL is a fork of OpenSSL. Because of that CVEs affecting OpenSSL often also affect LibreSSL. These security issues were fixed: - CVE-2014-3570: The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k did not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c (bsc#912296). - CVE-2014-3572: The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allowed remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message (bsc#912015). - CVE-2015-1792: The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allowed remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function (bsc#934493). - CVE-2014-8275: OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k did not enforce certain constraints on certificate data, which allowed remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c (bsc#912018). - CVE-2015-0209: Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import (bsc#919648). - CVE-2015-1789: The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback (bsc#934489). - CVE-2015-1788: The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b did not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allowed remote attackers to cause a denial of service (infinite loop) via a session that used an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication (bsc#934487). - CVE-2015-1790: The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that used ASN.1 encoding and lacks inner EncryptedContent data (bsc#934491). - CVE-2015-0287: The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a did not reinitialize CHOICE and ADB data structures, which might allowed attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse (bsc#922499). - CVE-2015-0286: The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a did not properly perform boolean-type comparisons, which allowed remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that used the certificate-verification feature (bsc#922496). - CVE-2015-0289: The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a did not properly handle a lack of outer ContentInfo, which allowed attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c (bsc#922500). - CVE-2015-0288: The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allowed attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key (bsc#920236). - CVE-2014-8176: The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allowed remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data (bsc#934494). - CVE-2015-4000: The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, did not properly convey a DHE_EXPORT choice, which allowed man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue (bsc#931600). - CVE-2015-0205: The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allowed remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support (bsc#912293). - CVE-2015-0206: Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allowed remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection (bsc#912292). libcrypto34-2.2.1-2.3.1.i586.rpm libcrypto34-32bit-2.2.1-2.3.1.x86_64.rpm libcrypto34-debuginfo-2.2.1-2.3.1.i586.rpm libcrypto34-debuginfo-32bit-2.2.1-2.3.1.x86_64.rpm libressl-2.2.1-2.3.1.i586.rpm libressl-2.2.1-2.3.1.src.rpm libressl-debuginfo-2.2.1-2.3.1.i586.rpm libressl-debugsource-2.2.1-2.3.1.i586.rpm libressl-devel-2.2.1-2.3.1.i586.rpm libressl-devel-32bit-2.2.1-2.3.1.x86_64.rpm libressl-devel-doc-2.2.1-2.3.1.noarch.rpm libssl33-2.2.1-2.3.1.i586.rpm libssl33-32bit-2.2.1-2.3.1.x86_64.rpm libssl33-debuginfo-2.2.1-2.3.1.i586.rpm libssl33-debuginfo-32bit-2.2.1-2.3.1.x86_64.rpm libtls4-2.2.1-2.3.1.i586.rpm libtls4-32bit-2.2.1-2.3.1.x86_64.rpm libtls4-debuginfo-2.2.1-2.3.1.i586.rpm libtls4-debuginfo-32bit-2.2.1-2.3.1.x86_64.rpm libcrypto34-2.2.1-2.3.1.x86_64.rpm libcrypto34-debuginfo-2.2.1-2.3.1.x86_64.rpm libressl-2.2.1-2.3.1.x86_64.rpm libressl-debuginfo-2.2.1-2.3.1.x86_64.rpm libressl-debugsource-2.2.1-2.3.1.x86_64.rpm libressl-devel-2.2.1-2.3.1.x86_64.rpm libssl33-2.2.1-2.3.1.x86_64.rpm libssl33-debuginfo-2.2.1-2.3.1.x86_64.rpm libtls4-2.2.1-2.3.1.x86_64.rpm libtls4-debuginfo-2.2.1-2.3.1.x86_64.rpm openSUSE-2015-508 Security update for ansible moderate openSUSE 13.2 Update ansible was updated to fix one security issue. This security issue was fixed: - CVE-2015-3908: Fixed improper TLS Certificate Validation (bsc#938161). ansible-1.7.1-2.5.1.noarch.rpm ansible-1.7.1-2.5.1.src.rpm openSUSE-2015-509 Recommended update for mysql-community-server moderate openSUSE 13.2 Update This recommended update for mysql-community-server provides the following fixes: - Update syntax of systemd helper (boo#937767) - Create correct symlinks for libmysqlclient_r18 (boo#937754) libmysql56client18-32bit-5.6.25-2.6.2.x86_64.rpm libmysql56client18-5.6.25-2.6.2.i586.rpm libmysql56client18-debuginfo-32bit-5.6.25-2.6.2.x86_64.rpm libmysql56client18-debuginfo-5.6.25-2.6.2.i586.rpm libmysql56client_r18-32bit-5.6.25-2.6.2.x86_64.rpm libmysql56client_r18-5.6.25-2.6.2.i586.rpm mysql-community-server-5.6.25-2.6.2.i586.rpm mysql-community-server-5.6.25-2.6.2.src.rpm mysql-community-server-bench-5.6.25-2.6.2.i586.rpm mysql-community-server-bench-debuginfo-5.6.25-2.6.2.i586.rpm mysql-community-server-client-5.6.25-2.6.2.i586.rpm mysql-community-server-client-debuginfo-5.6.25-2.6.2.i586.rpm mysql-community-server-debuginfo-5.6.25-2.6.2.i586.rpm mysql-community-server-debugsource-5.6.25-2.6.2.i586.rpm mysql-community-server-errormessages-5.6.25-2.6.2.i586.rpm mysql-community-server-test-5.6.25-2.6.2.i586.rpm mysql-community-server-test-debuginfo-5.6.25-2.6.2.i586.rpm mysql-community-server-tools-5.6.25-2.6.2.i586.rpm mysql-community-server-tools-debuginfo-5.6.25-2.6.2.i586.rpm libmysql56client18-5.6.25-2.6.2.x86_64.rpm libmysql56client18-debuginfo-5.6.25-2.6.2.x86_64.rpm libmysql56client_r18-5.6.25-2.6.2.x86_64.rpm mysql-community-server-5.6.25-2.6.2.x86_64.rpm mysql-community-server-bench-5.6.25-2.6.2.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.25-2.6.2.x86_64.rpm mysql-community-server-client-5.6.25-2.6.2.x86_64.rpm mysql-community-server-client-debuginfo-5.6.25-2.6.2.x86_64.rpm mysql-community-server-debuginfo-5.6.25-2.6.2.x86_64.rpm mysql-community-server-debugsource-5.6.25-2.6.2.x86_64.rpm mysql-community-server-errormessages-5.6.25-2.6.2.x86_64.rpm mysql-community-server-test-5.6.25-2.6.2.x86_64.rpm mysql-community-server-test-debuginfo-5.6.25-2.6.2.x86_64.rpm mysql-community-server-tools-5.6.25-2.6.2.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.25-2.6.2.x86_64.rpm openSUSE-2015-519 Recommended update for NetworkManager moderate openSUSE 13.2 Update This recommended update for NetworkManager fixes the following issue: - ignore hop limits of zero (boo#937762, bgo#737252) NetworkManager-0.9.10.0-3.11.1.i586.rpm NetworkManager-0.9.10.0-3.11.1.src.rpm NetworkManager-debuginfo-0.9.10.0-3.11.1.i586.rpm NetworkManager-debugsource-0.9.10.0-3.11.1.i586.rpm NetworkManager-devel-0.9.10.0-3.11.1.i586.rpm NetworkManager-devel-32bit-0.9.10.0-3.11.1.x86_64.rpm NetworkManager-lang-0.9.10.0-3.11.1.noarch.rpm libnm-glib-vpn1-0.9.10.0-3.11.1.i586.rpm libnm-glib-vpn1-32bit-0.9.10.0-3.11.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.10.0-3.11.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.10.0-3.11.1.x86_64.rpm libnm-glib4-0.9.10.0-3.11.1.i586.rpm libnm-glib4-32bit-0.9.10.0-3.11.1.x86_64.rpm libnm-glib4-debuginfo-0.9.10.0-3.11.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.10.0-3.11.1.x86_64.rpm libnm-util2-0.9.10.0-3.11.1.i586.rpm libnm-util2-32bit-0.9.10.0-3.11.1.x86_64.rpm libnm-util2-debuginfo-0.9.10.0-3.11.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.10.0-3.11.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.10.0-3.11.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.10.0-3.11.1.i586.rpm NetworkManager-0.9.10.0-3.11.1.x86_64.rpm NetworkManager-debuginfo-0.9.10.0-3.11.1.x86_64.rpm NetworkManager-debugsource-0.9.10.0-3.11.1.x86_64.rpm NetworkManager-devel-0.9.10.0-3.11.1.x86_64.rpm libnm-glib-vpn1-0.9.10.0-3.11.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.10.0-3.11.1.x86_64.rpm libnm-glib4-0.9.10.0-3.11.1.x86_64.rpm libnm-glib4-debuginfo-0.9.10.0-3.11.1.x86_64.rpm libnm-util2-0.9.10.0-3.11.1.x86_64.rpm libnm-util2-debuginfo-0.9.10.0-3.11.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.10.0-3.11.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.10.0-3.11.1.x86_64.rpm openSUSE-2015-521 Recommended update for Samba important openSUSE 13.2 Update This recommended update for Samba provides version 4.1.19 with the following fixes and improvements: - Disable rpath usage (boo#902421). - Make the winbind package depend on the matching libwbclient version and vice versa (boo#936909). - s4:lib/tls: Fix build with gnutls 3.4 (bso#8780). - s4.2/fsmo.py: Fix fsmo transfer exception (bso#10924). - s3: smbcacls: Ensure we read a hex number as %x, not %u (bso#11068). - s3:winbindd: Make sure we remove pending io requests before closing client sockets (bso#11141, boo#931854). - Fix panic triggered by smbd_smb2_request_notify_done() -> smbXsrv_session_find_channel() in smbd (bso#11182). - Error code path doesn't call END_PROFILE (bso#11244). - Make mangled names work with acl_xattr (bso#11249). - libads: Record service ticket endtime for sealed ldap connections (bso#11267). - s3:smb2: Add padding to last command in compound requests (bso#11277). - s3: IPv6 enabled DNS connections for ADS client (bso#11283). - s4: libcli/finddcs_cldap: Continue processing CLDAP until all addresses are used (bso#11284). - Excessive cli_resolve_path() usage can slow down transmission (bso#11295). - idmap_rfc2307: Fix 'wbinfo --gid-to-sid' query (bso#11313). libdcerpc-atsvc-devel-4.1.19-11.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.19-11.1.x86_64.rpm libdcerpc-atsvc0-4.1.19-11.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.19-11.1.i586.rpm libdcerpc-binding0-32bit-4.1.19-11.1.x86_64.rpm libdcerpc-binding0-4.1.19-11.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.19-11.1.i586.rpm libdcerpc-devel-4.1.19-11.1.i586.rpm libdcerpc-samr-devel-4.1.19-11.1.i586.rpm libdcerpc-samr0-32bit-4.1.19-11.1.x86_64.rpm libdcerpc-samr0-4.1.19-11.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.19-11.1.i586.rpm libdcerpc0-32bit-4.1.19-11.1.x86_64.rpm libdcerpc0-4.1.19-11.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libdcerpc0-debuginfo-4.1.19-11.1.i586.rpm libgensec-devel-4.1.19-11.1.i586.rpm libgensec0-32bit-4.1.19-11.1.x86_64.rpm libgensec0-4.1.19-11.1.i586.rpm libgensec0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libgensec0-debuginfo-4.1.19-11.1.i586.rpm libndr-devel-4.1.19-11.1.i586.rpm libndr-krb5pac-devel-4.1.19-11.1.i586.rpm libndr-krb5pac0-32bit-4.1.19-11.1.x86_64.rpm libndr-krb5pac0-4.1.19-11.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.19-11.1.i586.rpm libndr-nbt-devel-4.1.19-11.1.i586.rpm libndr-nbt0-32bit-4.1.19-11.1.x86_64.rpm libndr-nbt0-4.1.19-11.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.19-11.1.i586.rpm libndr-standard-devel-4.1.19-11.1.i586.rpm libndr-standard0-32bit-4.1.19-11.1.x86_64.rpm libndr-standard0-4.1.19-11.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libndr-standard0-debuginfo-4.1.19-11.1.i586.rpm libndr0-32bit-4.1.19-11.1.x86_64.rpm libndr0-4.1.19-11.1.i586.rpm libndr0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libndr0-debuginfo-4.1.19-11.1.i586.rpm libnetapi-devel-4.1.19-11.1.i586.rpm libnetapi0-32bit-4.1.19-11.1.x86_64.rpm libnetapi0-4.1.19-11.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libnetapi0-debuginfo-4.1.19-11.1.i586.rpm libpdb-devel-4.1.19-11.1.i586.rpm libpdb0-32bit-4.1.19-11.1.x86_64.rpm libpdb0-4.1.19-11.1.i586.rpm libpdb0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libpdb0-debuginfo-4.1.19-11.1.i586.rpm libregistry-devel-4.1.19-11.1.i586.rpm libregistry0-32bit-4.1.19-11.1.x86_64.rpm libregistry0-4.1.19-11.1.i586.rpm libregistry0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libregistry0-debuginfo-4.1.19-11.1.i586.rpm libsamba-credentials-devel-4.1.19-11.1.i586.rpm libsamba-credentials0-32bit-4.1.19-11.1.x86_64.rpm libsamba-credentials0-4.1.19-11.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.19-11.1.i586.rpm libsamba-hostconfig-devel-4.1.19-11.1.i586.rpm libsamba-hostconfig0-32bit-4.1.19-11.1.x86_64.rpm libsamba-hostconfig0-4.1.19-11.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.19-11.1.i586.rpm libsamba-policy-devel-4.1.19-11.1.i586.rpm libsamba-policy0-32bit-4.1.19-11.1.x86_64.rpm libsamba-policy0-4.1.19-11.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.19-11.1.i586.rpm libsamba-util-devel-4.1.19-11.1.i586.rpm libsamba-util0-32bit-4.1.19-11.1.x86_64.rpm libsamba-util0-4.1.19-11.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsamba-util0-debuginfo-4.1.19-11.1.i586.rpm libsamdb-devel-4.1.19-11.1.i586.rpm libsamdb0-32bit-4.1.19-11.1.x86_64.rpm libsamdb0-4.1.19-11.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsamdb0-debuginfo-4.1.19-11.1.i586.rpm libsmbclient-devel-4.1.19-11.1.i586.rpm libsmbclient-raw-devel-4.1.19-11.1.i586.rpm libsmbclient-raw0-32bit-4.1.19-11.1.x86_64.rpm libsmbclient-raw0-4.1.19-11.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.19-11.1.i586.rpm libsmbclient0-32bit-4.1.19-11.1.x86_64.rpm libsmbclient0-4.1.19-11.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsmbclient0-debuginfo-4.1.19-11.1.i586.rpm libsmbconf-devel-4.1.19-11.1.i586.rpm libsmbconf0-32bit-4.1.19-11.1.x86_64.rpm libsmbconf0-4.1.19-11.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsmbconf0-debuginfo-4.1.19-11.1.i586.rpm libsmbldap-devel-4.1.19-11.1.i586.rpm libsmbldap0-32bit-4.1.19-11.1.x86_64.rpm libsmbldap0-4.1.19-11.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libsmbldap0-debuginfo-4.1.19-11.1.i586.rpm libsmbsharemodes-devel-4.1.19-11.1.i586.rpm libsmbsharemodes0-4.1.19-11.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.19-11.1.i586.rpm libtevent-util-devel-4.1.19-11.1.i586.rpm libtevent-util0-32bit-4.1.19-11.1.x86_64.rpm libtevent-util0-4.1.19-11.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libtevent-util0-debuginfo-4.1.19-11.1.i586.rpm libwbclient-devel-4.1.19-11.1.i586.rpm libwbclient0-32bit-4.1.19-11.1.x86_64.rpm libwbclient0-4.1.19-11.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.19-11.1.x86_64.rpm libwbclient0-debuginfo-4.1.19-11.1.i586.rpm samba-32bit-4.1.19-11.1.x86_64.rpm samba-4.1.19-11.1.i586.rpm samba-4.1.19-11.1.src.rpm samba-client-32bit-4.1.19-11.1.x86_64.rpm samba-client-4.1.19-11.1.i586.rpm samba-client-debuginfo-32bit-4.1.19-11.1.x86_64.rpm samba-client-debuginfo-4.1.19-11.1.i586.rpm samba-core-devel-4.1.19-11.1.i586.rpm samba-debuginfo-32bit-4.1.19-11.1.x86_64.rpm samba-debuginfo-4.1.19-11.1.i586.rpm samba-debugsource-4.1.19-11.1.i586.rpm samba-doc-4.1.19-11.1.noarch.rpm samba-libs-32bit-4.1.19-11.1.x86_64.rpm samba-libs-4.1.19-11.1.i586.rpm samba-libs-debuginfo-32bit-4.1.19-11.1.x86_64.rpm samba-libs-debuginfo-4.1.19-11.1.i586.rpm samba-pidl-4.1.19-11.1.i586.rpm samba-python-4.1.19-11.1.i586.rpm samba-python-debuginfo-4.1.19-11.1.i586.rpm samba-test-4.1.19-11.1.i586.rpm samba-test-debuginfo-4.1.19-11.1.i586.rpm samba-test-devel-4.1.19-11.1.i586.rpm samba-winbind-32bit-4.1.19-11.1.x86_64.rpm samba-winbind-4.1.19-11.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.19-11.1.x86_64.rpm samba-winbind-debuginfo-4.1.19-11.1.i586.rpm libdcerpc-atsvc-devel-4.1.19-11.1.x86_64.rpm libdcerpc-atsvc0-4.1.19-11.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.19-11.1.x86_64.rpm libdcerpc-binding0-4.1.19-11.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.19-11.1.x86_64.rpm libdcerpc-devel-4.1.19-11.1.x86_64.rpm libdcerpc-samr-devel-4.1.19-11.1.x86_64.rpm libdcerpc-samr0-4.1.19-11.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.19-11.1.x86_64.rpm libdcerpc0-4.1.19-11.1.x86_64.rpm libdcerpc0-debuginfo-4.1.19-11.1.x86_64.rpm libgensec-devel-4.1.19-11.1.x86_64.rpm libgensec0-4.1.19-11.1.x86_64.rpm libgensec0-debuginfo-4.1.19-11.1.x86_64.rpm libndr-devel-4.1.19-11.1.x86_64.rpm libndr-krb5pac-devel-4.1.19-11.1.x86_64.rpm libndr-krb5pac0-4.1.19-11.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.19-11.1.x86_64.rpm libndr-nbt-devel-4.1.19-11.1.x86_64.rpm libndr-nbt0-4.1.19-11.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.19-11.1.x86_64.rpm libndr-standard-devel-4.1.19-11.1.x86_64.rpm libndr-standard0-4.1.19-11.1.x86_64.rpm libndr-standard0-debuginfo-4.1.19-11.1.x86_64.rpm libndr0-4.1.19-11.1.x86_64.rpm libndr0-debuginfo-4.1.19-11.1.x86_64.rpm libnetapi-devel-4.1.19-11.1.x86_64.rpm libnetapi0-4.1.19-11.1.x86_64.rpm libnetapi0-debuginfo-4.1.19-11.1.x86_64.rpm libpdb-devel-4.1.19-11.1.x86_64.rpm libpdb0-4.1.19-11.1.x86_64.rpm libpdb0-debuginfo-4.1.19-11.1.x86_64.rpm libregistry-devel-4.1.19-11.1.x86_64.rpm libregistry0-4.1.19-11.1.x86_64.rpm libregistry0-debuginfo-4.1.19-11.1.x86_64.rpm libsamba-credentials-devel-4.1.19-11.1.x86_64.rpm libsamba-credentials0-4.1.19-11.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.19-11.1.x86_64.rpm libsamba-hostconfig-devel-4.1.19-11.1.x86_64.rpm libsamba-hostconfig0-4.1.19-11.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.19-11.1.x86_64.rpm libsamba-policy-devel-4.1.19-11.1.x86_64.rpm libsamba-policy0-4.1.19-11.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.19-11.1.x86_64.rpm libsamba-util-devel-4.1.19-11.1.x86_64.rpm libsamba-util0-4.1.19-11.1.x86_64.rpm libsamba-util0-debuginfo-4.1.19-11.1.x86_64.rpm libsamdb-devel-4.1.19-11.1.x86_64.rpm libsamdb0-4.1.19-11.1.x86_64.rpm libsamdb0-debuginfo-4.1.19-11.1.x86_64.rpm libsmbclient-devel-4.1.19-11.1.x86_64.rpm libsmbclient-raw-devel-4.1.19-11.1.x86_64.rpm libsmbclient-raw0-4.1.19-11.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.19-11.1.x86_64.rpm libsmbclient0-4.1.19-11.1.x86_64.rpm libsmbclient0-debuginfo-4.1.19-11.1.x86_64.rpm libsmbconf-devel-4.1.19-11.1.x86_64.rpm libsmbconf0-4.1.19-11.1.x86_64.rpm libsmbconf0-debuginfo-4.1.19-11.1.x86_64.rpm libsmbldap-devel-4.1.19-11.1.x86_64.rpm libsmbldap0-4.1.19-11.1.x86_64.rpm libsmbldap0-debuginfo-4.1.19-11.1.x86_64.rpm libsmbsharemodes-devel-4.1.19-11.1.x86_64.rpm libsmbsharemodes0-4.1.19-11.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.19-11.1.x86_64.rpm libtevent-util-devel-4.1.19-11.1.x86_64.rpm libtevent-util0-4.1.19-11.1.x86_64.rpm libtevent-util0-debuginfo-4.1.19-11.1.x86_64.rpm libwbclient-devel-4.1.19-11.1.x86_64.rpm libwbclient0-4.1.19-11.1.x86_64.rpm libwbclient0-debuginfo-4.1.19-11.1.x86_64.rpm samba-4.1.19-11.1.x86_64.rpm samba-client-4.1.19-11.1.x86_64.rpm samba-client-debuginfo-4.1.19-11.1.x86_64.rpm samba-core-devel-4.1.19-11.1.x86_64.rpm samba-debuginfo-4.1.19-11.1.x86_64.rpm samba-debugsource-4.1.19-11.1.x86_64.rpm samba-libs-4.1.19-11.1.x86_64.rpm samba-libs-debuginfo-4.1.19-11.1.x86_64.rpm samba-pidl-4.1.19-11.1.x86_64.rpm samba-python-4.1.19-11.1.x86_64.rpm samba-python-debuginfo-4.1.19-11.1.x86_64.rpm samba-test-4.1.19-11.1.x86_64.rpm samba-test-debuginfo-4.1.19-11.1.x86_64.rpm samba-test-devel-4.1.19-11.1.x86_64.rpm samba-winbind-4.1.19-11.1.x86_64.rpm samba-winbind-debuginfo-4.1.19-11.1.x86_64.rpm openSUSE-2015-510 Security update for cacti moderate openSUSE 13.2 Update Cacti was updated to 0.8.8e to fix several security issues. The following vulnerabilities were fixed: * Multiple XSS and SQL injection vulnerabilities [boo#937997] * CVE-2015-4634: SQL injection in graphs.php [boo#937997] In addition, this update contains upstream bug fixes. cacti-0.8.8e-4.10.1.noarch.rpm cacti-0.8.8e-4.10.1.src.rpm openSUSE-2015-535 Recommended update for grub2 important openSUSE 13.2 Update This recommended update for grub2 provides the following fix: - grub2-snapper-plugin.sh: cleanup grub-snapshot.cfg not referring to any snapshot (boo#909359) grub2-2.02~beta2-20.10.1.i586.rpm grub2-2.02~beta2-20.10.1.src.rpm grub2-branding-upstream-2.02~beta2-20.10.1.i586.rpm grub2-debuginfo-2.02~beta2-20.10.1.i586.rpm grub2-debugsource-2.02~beta2-20.10.1.i586.rpm grub2-i386-efi-2.02~beta2-20.10.1.i586.rpm grub2-i386-pc-2.02~beta2-20.10.1.i586.rpm grub2-snapper-plugin-2.02~beta2-20.10.1.noarch.rpm grub2-2.02~beta2-20.10.1.x86_64.rpm grub2-branding-upstream-2.02~beta2-20.10.1.x86_64.rpm grub2-debuginfo-2.02~beta2-20.10.1.x86_64.rpm grub2-debugsource-2.02~beta2-20.10.1.x86_64.rpm grub2-i386-pc-2.02~beta2-20.10.1.x86_64.rpm grub2-x86_64-efi-2.02~beta2-20.10.1.x86_64.rpm grub2-x86_64-xen-2.02~beta2-20.10.1.x86_64.rpm openSUSE-2015-511 Security update for java-1_7_0-openjdk important openSUSE 13.2 Update OpenJDK was updated to 2.6.1 - OpenJDK 7u85 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-2590: Easily exploitable vulnerability in the Libraries component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2596: Difficult to exploit vulnerability in the Hotspot component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java accessible data. * CVE-2015-2597: Easily exploitable vulnerability in the Install component requiring logon to Operating System. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2601: Easily exploitable vulnerability in the JCE component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2613: Easily exploitable vulnerability in the JCE component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. * CVE-2015-2619: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2621: Easily exploitable vulnerability in the JMX component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2625: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2627: Very difficult to exploit vulnerability in the Install component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2628: Easily exploitable vulnerability in the CORBA component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2632: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2637: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2638: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2664: Difficult to exploit vulnerability in the Deployment component requiring logon to Operating System. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2808: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java accessible data as well as read access to a subset of Java accessible data. * CVE-2015-4000: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java accessible data as well as read access to a subset of Java Embedded accessible data. * CVE-2015-4729: Very difficult to exploit vulnerability in the Deployment component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java SE accessible data as well as read access to a subset of Java SE accessible data. * CVE-2015-4731: Easily exploitable vulnerability in the JMX component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4732: Easily exploitable vulnerability in the Libraries component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4733: Easily exploitable vulnerability in the RMI component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4736: Difficult to exploit vulnerability in the Deployment component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4748: Very difficult to exploit vulnerability in the Security component allowed successful unauthenticated network attacks via OCSP. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4749: Difficult to exploit vulnerability in the JNDI component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized ability to cause a partial denial of service (partial DOS). * CVE-2015-4760: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. java-1_7_0-openjdk-bootstrap-1.7.0.85-10.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.85-10.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.85-10.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.85-10.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.85-10.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.85-10.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.85-10.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.85-10.1.i586.rpm java-1_7_0-openjdk-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-1.7.0.85-10.2.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-demo-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-devel-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-headless-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.85-10.2.noarch.rpm java-1_7_0-openjdk-src-1.7.0.85-10.2.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.85-10.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.85-10.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.85-10.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.85-10.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.85-10.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.85-10.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.85-10.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.85-10.2.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.85-10.2.x86_64.rpm openSUSE-2015-512 Security update for java-1_8_0-openjdk important openSUSE 13.2 Update OpenJDK was updated to 2.6.1 - OpenJDK 8u51 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-2590: Easily exploitable vulnerability in the Libraries component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2597: Easily exploitable vulnerability in the Install component requiring logon to Operating System. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2601: Easily exploitable vulnerability in the JCE component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2613: Easily exploitable vulnerability in the JCE component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. * CVE-2015-2619: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2621: Easily exploitable vulnerability in the JMX component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2625: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2627: Very difficult to exploit vulnerability in the Install component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2628: Easily exploitable vulnerability in the CORBA component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2632: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2637: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized read access to a subset of Java accessible data. * CVE-2015-2638: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2659: Easily exploitable vulnerability in the Security component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized ability to cause a partial denial of service (partial DOS). * CVE-2015-2664: Difficult to exploit vulnerability in the Deployment component requiring logon to Operating System. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-2808: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java accessible data as well as read access to a subset of Java accessible data. * CVE-2015-4000: Very difficult to exploit vulnerability in the JSSE component allowed successful unauthenticated network attacks via SSL/TLS. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java accessible data as well as read access to a subset of Java Embedded accessible data. * CVE-2015-4729: Very difficult to exploit vulnerability in the Deployment component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized update, insert or delete access to some Java SE accessible data as well as read access to a subset of Java SE accessible data. * CVE-2015-4731: Easily exploitable vulnerability in the JMX component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4732: Easily exploitable vulnerability in the Libraries component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4733: Easily exploitable vulnerability in the RMI component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4736: Difficult to exploit vulnerability in the Deployment component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4748: Very difficult to exploit vulnerability in the Security component allowed successful unauthenticated network attacks via OCSP. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. * CVE-2015-4749: Difficult to exploit vulnerability in the JNDI component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized ability to cause a partial denial of service (partial DOS). * CVE-2015-4760: Easily exploitable vulnerability in the 2D component allowed successful unauthenticated network attacks via multiple protocols. Successful attack of this vulnerability could have resulted in unauthorized Operating System takeover including arbitrary code execution. java-1_8_0-openjdk-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-1.8.0.51-12.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.51-12.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.51-12.1.i586.rpm java-1_8_0-openjdk-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.51-12.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.51-12.1.x86_64.rpm openSUSE-2015-513 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 44.0.2403.89 to fix multiple security issues. The following vulnerabilities were fixed: * CVE-2015-1271: Heap-buffer-overflow in pdfium * CVE-2015-1273: Heap-buffer-overflow in pdfium * CVE-2015-1274: Settings allowed executable files to run immediately after download * CVE-2015-1275: UXSS in Chrome for Android * CVE-2015-1276: Use-after-free in IndexedDB * CVE-2015-1279: Heap-buffer-overflow in pdfium * CVE-2015-1280: Memory corruption in skia * CVE-2015-1281: CSP bypass * CVE-2015-1282: Use-after-free in pdfium * CVE-2015-1283: Heap-buffer-overflow in expat * CVE-2015-1284: Use-after-free in blink * CVE-2015-1286: UXSS in blink * CVE-2015-1287: SOP bypass with CSS * CVE-2015-1270: Uninitialized memory read in ICU * CVE-2015-1272: Use-after-free related to unexpected GPU process termination * CVE-2015-1277: Use-after-free in accessibility * CVE-2015-1278: URL spoofing using pdf files * CVE-2015-1285: Information leak in XSS auditor * CVE-2015-1288: Spell checking dictionaries fetched over HTTP * CVE-2015-1289: Various fixes from internal audits, fuzzing and other initiatives * CVE-2015-5605: Rgular-expression implementation mishandles interrupts, DoS via JS The following non-security changes are included: * A number of new apps/extension APIs * Lots of under the hood changes for stability and performance * Pepper Flash plugin updated to 18.0.0.209 chromedriver-44.0.2403.89-38.1.i586.rpm chromedriver-debuginfo-44.0.2403.89-38.1.i586.rpm chromium-44.0.2403.89-38.1.i586.rpm chromium-44.0.2403.89-38.1.src.rpm chromium-debuginfo-44.0.2403.89-38.1.i586.rpm chromium-debugsource-44.0.2403.89-38.1.i586.rpm chromium-desktop-gnome-44.0.2403.89-38.1.i586.rpm chromium-desktop-kde-44.0.2403.89-38.1.i586.rpm chromium-ffmpegsumo-44.0.2403.89-38.1.i586.rpm chromium-ffmpegsumo-debuginfo-44.0.2403.89-38.1.i586.rpm chromedriver-44.0.2403.89-38.1.x86_64.rpm chromedriver-debuginfo-44.0.2403.89-38.1.x86_64.rpm chromium-44.0.2403.89-38.1.x86_64.rpm chromium-debuginfo-44.0.2403.89-38.1.x86_64.rpm chromium-debugsource-44.0.2403.89-38.1.x86_64.rpm chromium-desktop-gnome-44.0.2403.89-38.1.x86_64.rpm chromium-desktop-kde-44.0.2403.89-38.1.x86_64.rpm chromium-ffmpegsumo-44.0.2403.89-38.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-44.0.2403.89-38.1.x86_64.rpm openSUSE-2015-523 Security update for lxc moderate openSUSE 13.2 Update lxc was updated to fix two security issues. The following vulnerabilities were fixed: * CVE-2015-1331: directory traversal flaw allowing arbitrary file creation as the root user (bnc#938522) * CVE-2015-1334: AppArmor or SELinux confinement escape via fake /proc (bnc#938523) lxc-1.0.6-3.1.i586.rpm lxc-1.0.6-3.1.src.rpm lxc-debuginfo-1.0.6-3.1.i586.rpm lxc-debugsource-1.0.6-3.1.i586.rpm lxc-devel-1.0.6-3.1.i586.rpm lxc-1.0.6-3.1.x86_64.rpm lxc-debuginfo-1.0.6-3.1.x86_64.rpm lxc-debugsource-1.0.6-3.1.x86_64.rpm lxc-devel-1.0.6-3.1.x86_64.rpm openSUSE-2015-526 Security update for openldap2 moderate openSUSE 13.2 Update OpenLDAP was updated to fix two security issues and one bug. The following vulnerabilities were fixed: * CVE-2015-1546: slapd crash in valueReturnFilter cleanup (bnc#916914) * CVE-2015-1545: slapd crashes on search with deref control and empty attr list (bnc#916897) The following non-security bug was fixed: * boo#905959: Prevent connection-0 (internal connection) from show up in the monitor backend libldap-2_4-2-2.4.39-8.5.1.i586.rpm libldap-2_4-2-32bit-2.4.39-8.5.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.39-8.5.1.i586.rpm libldap-2_4-2-debuginfo-32bit-2.4.39-8.5.1.x86_64.rpm openldap2-client-2.4.39-8.5.1.i586.rpm openldap2-client-2.4.39-8.5.1.src.rpm openldap2-client-debuginfo-2.4.39-8.5.1.i586.rpm openldap2-client-debugsource-2.4.39-8.5.1.i586.rpm openldap2-devel-2.4.39-8.5.1.i586.rpm openldap2-devel-32bit-2.4.39-8.5.1.x86_64.rpm openldap2-devel-static-2.4.39-8.5.1.i586.rpm compat-libldap-2_3-0-2.3.37-8.5.1.i586.rpm compat-libldap-2_3-0-debuginfo-2.3.37-8.5.1.i586.rpm openldap2-2.4.39-8.5.1.i586.rpm openldap2-2.4.39-8.5.1.src.rpm openldap2-back-meta-2.4.39-8.5.1.i586.rpm openldap2-back-meta-debuginfo-2.4.39-8.5.1.i586.rpm openldap2-back-perl-2.4.39-8.5.1.i586.rpm openldap2-back-perl-debuginfo-2.4.39-8.5.1.i586.rpm openldap2-back-sql-2.4.39-8.5.1.i586.rpm openldap2-back-sql-debuginfo-2.4.39-8.5.1.i586.rpm openldap2-debuginfo-2.4.39-8.5.1.i586.rpm openldap2-debugsource-2.4.39-8.5.1.i586.rpm openldap2-doc-2.4.39-8.5.1.noarch.rpm libldap-2_4-2-2.4.39-8.5.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.39-8.5.1.x86_64.rpm openldap2-client-2.4.39-8.5.1.x86_64.rpm openldap2-client-debuginfo-2.4.39-8.5.1.x86_64.rpm openldap2-client-debugsource-2.4.39-8.5.1.x86_64.rpm openldap2-devel-2.4.39-8.5.1.x86_64.rpm openldap2-devel-static-2.4.39-8.5.1.x86_64.rpm compat-libldap-2_3-0-2.3.37-8.5.1.x86_64.rpm compat-libldap-2_3-0-debuginfo-2.3.37-8.5.1.x86_64.rpm openldap2-2.4.39-8.5.1.x86_64.rpm openldap2-back-meta-2.4.39-8.5.1.x86_64.rpm openldap2-back-meta-debuginfo-2.4.39-8.5.1.x86_64.rpm openldap2-back-perl-2.4.39-8.5.1.x86_64.rpm openldap2-back-perl-debuginfo-2.4.39-8.5.1.x86_64.rpm openldap2-back-sql-2.4.39-8.5.1.x86_64.rpm openldap2-back-sql-debuginfo-2.4.39-8.5.1.x86_64.rpm openldap2-debuginfo-2.4.39-8.5.1.x86_64.rpm openldap2-debugsource-2.4.39-8.5.1.x86_64.rpm openSUSE-2015-534 Recommended update for dracut moderate openSUSE 13.2 Update This recommended update for dracut fixes the following issue: - Fix typo, missing inst_rules key word introduced in previous patch (bnc#905746) dracut-037-17.18.1.i586.rpm dracut-037-17.18.1.src.rpm dracut-debuginfo-037-17.18.1.i586.rpm dracut-debugsource-037-17.18.1.i586.rpm dracut-fips-037-17.18.1.i586.rpm dracut-037-17.18.1.x86_64.rpm dracut-debuginfo-037-17.18.1.x86_64.rpm dracut-debugsource-037-17.18.1.x86_64.rpm dracut-fips-037-17.18.1.x86_64.rpm openSUSE-2015-529 Security update for libuser important openSUSE 13.2 Update libuser was updated to fix on security issue. The following vulnerability was fixed: * CVE-2015-3246: local root exploit through passwd file handling (boo#937533) libuser-0.60-3.3.1.i586.rpm libuser-0.60-3.3.1.src.rpm libuser-debuginfo-0.60-3.3.1.i586.rpm libuser-debugsource-0.60-3.3.1.i586.rpm libuser-devel-0.60-3.3.1.i586.rpm libuser-lang-0.60-3.3.1.noarch.rpm libuser-python-0.60-3.3.1.i586.rpm libuser-python-debuginfo-0.60-3.3.1.i586.rpm libuser1-0.60-3.3.1.i586.rpm libuser1-debuginfo-0.60-3.3.1.i586.rpm libuser-0.60-3.3.1.x86_64.rpm libuser-debuginfo-0.60-3.3.1.x86_64.rpm libuser-debugsource-0.60-3.3.1.x86_64.rpm libuser-devel-0.60-3.3.1.x86_64.rpm libuser-python-0.60-3.3.1.x86_64.rpm libuser-python-debuginfo-0.60-3.3.1.x86_64.rpm libuser1-0.60-3.3.1.x86_64.rpm libuser1-debuginfo-0.60-3.3.1.x86_64.rpm openSUSE-2015-533 Recommended update for ffado and ffado-mixer moderate openSUSE 13.2 Update ffado and ffado-mixer were updated to fix a runtime dependency issue: * boo#937060: add runtime requirement for PyQT4 ffado-doc-2.2.1-7.2.noarch.rpm ffado-mixer-2.2.1-7.2.noarch.rpm ffado-mixer-2.2.1-7.2.src.rpm ffado-2.2.1-7.1.i586.rpm ffado-2.2.1-7.1.src.rpm ffado-debuginfo-2.2.1-7.1.i586.rpm ffado-debugsource-2.2.1-7.1.i586.rpm libffado-devel-2.2.1-7.1.i586.rpm libffado2-2.2.1-7.1.i586.rpm libffado2-32bit-2.2.1-7.1.x86_64.rpm libffado2-debuginfo-2.2.1-7.1.i586.rpm libffado2-debuginfo-32bit-2.2.1-7.1.x86_64.rpm ffado-2.2.1-7.1.x86_64.rpm ffado-debuginfo-2.2.1-7.1.x86_64.rpm ffado-debugsource-2.2.1-7.1.x86_64.rpm libffado-devel-2.2.1-7.1.x86_64.rpm libffado2-2.2.1-7.1.x86_64.rpm libffado2-debuginfo-2.2.1-7.1.x86_64.rpm openSUSE-2015-528 Recommended update for SUSE blinux moderate openSUSE 13.2 Update sbl was updated to support current hardware and fix bugs. The following bugs were fixed: * boo#931036: sbl daemons dont start with systemd * boo#851625: correct permissions on /usr/sbin/brld sbl was updated to the latest git snapshot. sbl-3.5.0.20130317.git7a75bc29-24.4.1.i586.rpm sbl-3.5.0.20130317.git7a75bc29-24.4.1.src.rpm sbl-debuginfo-3.5.0.20130317.git7a75bc29-24.4.1.i586.rpm sbl-debugsource-3.5.0.20130317.git7a75bc29-24.4.1.i586.rpm sbl-orca-3.5.0.20130317.git7a75bc29-24.4.1.i586.rpm sbl-3.5.0.20130317.git7a75bc29-24.4.1.x86_64.rpm sbl-debuginfo-3.5.0.20130317.git7a75bc29-24.4.1.x86_64.rpm sbl-debugsource-3.5.0.20130317.git7a75bc29-24.4.1.x86_64.rpm sbl-orca-3.5.0.20130317.git7a75bc29-24.4.1.x86_64.rpm openSUSE-2015-536 Security update for php5 moderate openSUSE 13.2 Update PHP was updated to fix two security issues. The following vulnerabilities were fixed: * CVE-2015-5589: PHP could be crashed when processing an invalid file with the "phar" extension with a segfault in Phar::convertToData, leading to Denial of Service (DOS) (boo#938721) * CVE-2015-5590: PHP could be crashed or have unspecified other impact due to a buffer overlow in phar_fix_filepath (boo#938719) apache2-mod_php5-5.6.1-33.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-33.1.i586.rpm php5-5.6.1-33.1.i586.rpm php5-5.6.1-33.1.src.rpm php5-bcmath-5.6.1-33.1.i586.rpm php5-bcmath-debuginfo-5.6.1-33.1.i586.rpm php5-bz2-5.6.1-33.1.i586.rpm php5-bz2-debuginfo-5.6.1-33.1.i586.rpm php5-calendar-5.6.1-33.1.i586.rpm php5-calendar-debuginfo-5.6.1-33.1.i586.rpm php5-ctype-5.6.1-33.1.i586.rpm php5-ctype-debuginfo-5.6.1-33.1.i586.rpm php5-curl-5.6.1-33.1.i586.rpm php5-curl-debuginfo-5.6.1-33.1.i586.rpm php5-dba-5.6.1-33.1.i586.rpm php5-dba-debuginfo-5.6.1-33.1.i586.rpm php5-debuginfo-5.6.1-33.1.i586.rpm php5-debugsource-5.6.1-33.1.i586.rpm php5-devel-5.6.1-33.1.i586.rpm php5-dom-5.6.1-33.1.i586.rpm php5-dom-debuginfo-5.6.1-33.1.i586.rpm php5-enchant-5.6.1-33.1.i586.rpm php5-enchant-debuginfo-5.6.1-33.1.i586.rpm php5-exif-5.6.1-33.1.i586.rpm php5-exif-debuginfo-5.6.1-33.1.i586.rpm php5-fastcgi-5.6.1-33.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-33.1.i586.rpm php5-fileinfo-5.6.1-33.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-33.1.i586.rpm php5-firebird-5.6.1-33.1.i586.rpm php5-firebird-debuginfo-5.6.1-33.1.i586.rpm php5-fpm-5.6.1-33.1.i586.rpm php5-fpm-debuginfo-5.6.1-33.1.i586.rpm php5-ftp-5.6.1-33.1.i586.rpm php5-ftp-debuginfo-5.6.1-33.1.i586.rpm php5-gd-5.6.1-33.1.i586.rpm php5-gd-debuginfo-5.6.1-33.1.i586.rpm php5-gettext-5.6.1-33.1.i586.rpm php5-gettext-debuginfo-5.6.1-33.1.i586.rpm php5-gmp-5.6.1-33.1.i586.rpm php5-gmp-debuginfo-5.6.1-33.1.i586.rpm php5-iconv-5.6.1-33.1.i586.rpm php5-iconv-debuginfo-5.6.1-33.1.i586.rpm php5-imap-5.6.1-33.1.i586.rpm php5-imap-debuginfo-5.6.1-33.1.i586.rpm php5-intl-5.6.1-33.1.i586.rpm php5-intl-debuginfo-5.6.1-33.1.i586.rpm php5-json-5.6.1-33.1.i586.rpm php5-json-debuginfo-5.6.1-33.1.i586.rpm php5-ldap-5.6.1-33.1.i586.rpm php5-ldap-debuginfo-5.6.1-33.1.i586.rpm php5-mbstring-5.6.1-33.1.i586.rpm php5-mbstring-debuginfo-5.6.1-33.1.i586.rpm php5-mcrypt-5.6.1-33.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-33.1.i586.rpm php5-mssql-5.6.1-33.1.i586.rpm php5-mssql-debuginfo-5.6.1-33.1.i586.rpm php5-mysql-5.6.1-33.1.i586.rpm php5-mysql-debuginfo-5.6.1-33.1.i586.rpm php5-odbc-5.6.1-33.1.i586.rpm php5-odbc-debuginfo-5.6.1-33.1.i586.rpm php5-opcache-5.6.1-33.1.i586.rpm php5-opcache-debuginfo-5.6.1-33.1.i586.rpm php5-openssl-5.6.1-33.1.i586.rpm php5-openssl-debuginfo-5.6.1-33.1.i586.rpm php5-pcntl-5.6.1-33.1.i586.rpm php5-pcntl-debuginfo-5.6.1-33.1.i586.rpm php5-pdo-5.6.1-33.1.i586.rpm php5-pdo-debuginfo-5.6.1-33.1.i586.rpm php5-pear-5.6.1-33.1.noarch.rpm php5-pgsql-5.6.1-33.1.i586.rpm php5-pgsql-debuginfo-5.6.1-33.1.i586.rpm php5-phar-5.6.1-33.1.i586.rpm php5-phar-debuginfo-5.6.1-33.1.i586.rpm php5-posix-5.6.1-33.1.i586.rpm php5-posix-debuginfo-5.6.1-33.1.i586.rpm php5-pspell-5.6.1-33.1.i586.rpm php5-pspell-debuginfo-5.6.1-33.1.i586.rpm php5-readline-5.6.1-33.1.i586.rpm php5-readline-debuginfo-5.6.1-33.1.i586.rpm php5-shmop-5.6.1-33.1.i586.rpm php5-shmop-debuginfo-5.6.1-33.1.i586.rpm php5-snmp-5.6.1-33.1.i586.rpm php5-snmp-debuginfo-5.6.1-33.1.i586.rpm php5-soap-5.6.1-33.1.i586.rpm php5-soap-debuginfo-5.6.1-33.1.i586.rpm php5-sockets-5.6.1-33.1.i586.rpm php5-sockets-debuginfo-5.6.1-33.1.i586.rpm php5-sqlite-5.6.1-33.1.i586.rpm php5-sqlite-debuginfo-5.6.1-33.1.i586.rpm php5-suhosin-5.6.1-33.1.i586.rpm php5-suhosin-debuginfo-5.6.1-33.1.i586.rpm php5-sysvmsg-5.6.1-33.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-33.1.i586.rpm php5-sysvsem-5.6.1-33.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-33.1.i586.rpm php5-sysvshm-5.6.1-33.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-33.1.i586.rpm php5-tidy-5.6.1-33.1.i586.rpm php5-tidy-debuginfo-5.6.1-33.1.i586.rpm php5-tokenizer-5.6.1-33.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-33.1.i586.rpm php5-wddx-5.6.1-33.1.i586.rpm php5-wddx-debuginfo-5.6.1-33.1.i586.rpm php5-xmlreader-5.6.1-33.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-33.1.i586.rpm php5-xmlrpc-5.6.1-33.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-33.1.i586.rpm php5-xmlwriter-5.6.1-33.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-33.1.i586.rpm php5-xsl-5.6.1-33.1.i586.rpm php5-xsl-debuginfo-5.6.1-33.1.i586.rpm php5-zip-5.6.1-33.1.i586.rpm php5-zip-debuginfo-5.6.1-33.1.i586.rpm php5-zlib-5.6.1-33.1.i586.rpm php5-zlib-debuginfo-5.6.1-33.1.i586.rpm apache2-mod_php5-5.6.1-33.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-33.1.x86_64.rpm php5-5.6.1-33.1.x86_64.rpm php5-bcmath-5.6.1-33.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-33.1.x86_64.rpm php5-bz2-5.6.1-33.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-33.1.x86_64.rpm php5-calendar-5.6.1-33.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-33.1.x86_64.rpm php5-ctype-5.6.1-33.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-33.1.x86_64.rpm php5-curl-5.6.1-33.1.x86_64.rpm php5-curl-debuginfo-5.6.1-33.1.x86_64.rpm php5-dba-5.6.1-33.1.x86_64.rpm php5-dba-debuginfo-5.6.1-33.1.x86_64.rpm php5-debuginfo-5.6.1-33.1.x86_64.rpm php5-debugsource-5.6.1-33.1.x86_64.rpm php5-devel-5.6.1-33.1.x86_64.rpm php5-dom-5.6.1-33.1.x86_64.rpm php5-dom-debuginfo-5.6.1-33.1.x86_64.rpm php5-enchant-5.6.1-33.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-33.1.x86_64.rpm php5-exif-5.6.1-33.1.x86_64.rpm php5-exif-debuginfo-5.6.1-33.1.x86_64.rpm php5-fastcgi-5.6.1-33.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-33.1.x86_64.rpm php5-fileinfo-5.6.1-33.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-33.1.x86_64.rpm php5-firebird-5.6.1-33.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-33.1.x86_64.rpm php5-fpm-5.6.1-33.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-33.1.x86_64.rpm php5-ftp-5.6.1-33.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-33.1.x86_64.rpm php5-gd-5.6.1-33.1.x86_64.rpm php5-gd-debuginfo-5.6.1-33.1.x86_64.rpm php5-gettext-5.6.1-33.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-33.1.x86_64.rpm php5-gmp-5.6.1-33.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-33.1.x86_64.rpm php5-iconv-5.6.1-33.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-33.1.x86_64.rpm php5-imap-5.6.1-33.1.x86_64.rpm php5-imap-debuginfo-5.6.1-33.1.x86_64.rpm php5-intl-5.6.1-33.1.x86_64.rpm php5-intl-debuginfo-5.6.1-33.1.x86_64.rpm php5-json-5.6.1-33.1.x86_64.rpm php5-json-debuginfo-5.6.1-33.1.x86_64.rpm php5-ldap-5.6.1-33.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-33.1.x86_64.rpm php5-mbstring-5.6.1-33.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-33.1.x86_64.rpm php5-mcrypt-5.6.1-33.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-33.1.x86_64.rpm php5-mssql-5.6.1-33.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-33.1.x86_64.rpm php5-mysql-5.6.1-33.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-33.1.x86_64.rpm php5-odbc-5.6.1-33.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-33.1.x86_64.rpm php5-opcache-5.6.1-33.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-33.1.x86_64.rpm php5-openssl-5.6.1-33.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-33.1.x86_64.rpm php5-pcntl-5.6.1-33.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-33.1.x86_64.rpm php5-pdo-5.6.1-33.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-33.1.x86_64.rpm php5-pgsql-5.6.1-33.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-33.1.x86_64.rpm php5-phar-5.6.1-33.1.x86_64.rpm php5-phar-debuginfo-5.6.1-33.1.x86_64.rpm php5-posix-5.6.1-33.1.x86_64.rpm php5-posix-debuginfo-5.6.1-33.1.x86_64.rpm php5-pspell-5.6.1-33.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-33.1.x86_64.rpm php5-readline-5.6.1-33.1.x86_64.rpm php5-readline-debuginfo-5.6.1-33.1.x86_64.rpm php5-shmop-5.6.1-33.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-33.1.x86_64.rpm php5-snmp-5.6.1-33.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-33.1.x86_64.rpm php5-soap-5.6.1-33.1.x86_64.rpm php5-soap-debuginfo-5.6.1-33.1.x86_64.rpm php5-sockets-5.6.1-33.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-33.1.x86_64.rpm php5-sqlite-5.6.1-33.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-33.1.x86_64.rpm php5-suhosin-5.6.1-33.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-33.1.x86_64.rpm php5-sysvmsg-5.6.1-33.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-33.1.x86_64.rpm php5-sysvsem-5.6.1-33.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-33.1.x86_64.rpm php5-sysvshm-5.6.1-33.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-33.1.x86_64.rpm php5-tidy-5.6.1-33.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-33.1.x86_64.rpm php5-tokenizer-5.6.1-33.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-33.1.x86_64.rpm php5-wddx-5.6.1-33.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-33.1.x86_64.rpm php5-xmlreader-5.6.1-33.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-33.1.x86_64.rpm php5-xmlrpc-5.6.1-33.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-33.1.x86_64.rpm php5-xmlwriter-5.6.1-33.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-33.1.x86_64.rpm php5-xsl-5.6.1-33.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-33.1.x86_64.rpm php5-zip-5.6.1-33.1.x86_64.rpm php5-zip-debuginfo-5.6.1-33.1.x86_64.rpm php5-zlib-5.6.1-33.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-33.1.x86_64.rpm openSUSE-2015-530 Security update for bind important openSUSE 13.2 Update bind was updated to fix one security issue. This security issue was fixed: - CVE-2015-5477: Remote DoS via TKEY queries (boo#939567) Exposure to this issue can not be prevented by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling. bind-9.9.6P1-2.7.1.i586.rpm bind-9.9.6P1-2.7.1.src.rpm bind-chrootenv-9.9.6P1-2.7.1.i586.rpm bind-debuginfo-9.9.6P1-2.7.1.i586.rpm bind-debugsource-9.9.6P1-2.7.1.i586.rpm bind-devel-9.9.6P1-2.7.1.i586.rpm bind-doc-9.9.6P1-2.7.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.7.1.x86_64.rpm bind-libs-9.9.6P1-2.7.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.7.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.7.1.i586.rpm bind-lwresd-9.9.6P1-2.7.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.7.1.i586.rpm bind-utils-9.9.6P1-2.7.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.7.1.i586.rpm bind-9.9.6P1-2.7.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.7.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.7.1.x86_64.rpm bind-debugsource-9.9.6P1-2.7.1.x86_64.rpm bind-devel-9.9.6P1-2.7.1.x86_64.rpm bind-libs-9.9.6P1-2.7.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.7.1.x86_64.rpm bind-lwresd-9.9.6P1-2.7.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.7.1.x86_64.rpm bind-utils-9.9.6P1-2.7.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.7.1.x86_64.rpm openSUSE-2015-537 Security update for ghostscript low openSUSE 13.2 Update Ghostscript was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-3228: Specially crafted files could have caused an interger overflow, resulting in a crash of the application or unspecified other impact (bsc#939342) ghostscript-mini-9.15-3.1.i586.rpm ghostscript-mini-9.15-3.1.src.rpm ghostscript-mini-debuginfo-9.15-3.1.i586.rpm ghostscript-mini-debugsource-9.15-3.1.i586.rpm ghostscript-mini-devel-9.15-3.1.i586.rpm ghostscript-9.15-3.1.i586.rpm ghostscript-9.15-3.1.src.rpm ghostscript-debuginfo-9.15-3.1.i586.rpm ghostscript-debugsource-9.15-3.1.i586.rpm ghostscript-devel-9.15-3.1.i586.rpm ghostscript-x11-9.15-3.1.i586.rpm ghostscript-x11-debuginfo-9.15-3.1.i586.rpm ghostscript-mini-9.15-3.1.x86_64.rpm ghostscript-mini-debuginfo-9.15-3.1.x86_64.rpm ghostscript-mini-debugsource-9.15-3.1.x86_64.rpm ghostscript-mini-devel-9.15-3.1.x86_64.rpm ghostscript-9.15-3.1.x86_64.rpm ghostscript-debuginfo-9.15-3.1.x86_64.rpm ghostscript-debugsource-9.15-3.1.x86_64.rpm ghostscript-devel-9.15-3.1.x86_64.rpm ghostscript-x11-9.15-3.1.x86_64.rpm ghostscript-x11-debuginfo-9.15-3.1.x86_64.rpm openSUSE-2015-692 Recommended update for the Software Stack moderate openSUSE 13.2 Update This recommended update for the Software Stack fixes the following issues: - libzypp: + Update translations + Resolver allow tuning DUP mode solver flags (FATE#319128) + Fix setting dup_allow* solver options (bnc#941463) + Don't make zypper encode {} around repo vars (bnc#941453) + Support for MIPS architectures - zypper: + Update translations + Options to allow vendor locking for zypper dup (FATE#319128) + Fix handling of wchar errors + Add git-like subcommand support for zypper. * Zypper subcommands are standalone executables that live in the zypper exec dir or are available in your $PATH (see zypper(8)). libzypp-14.40.2-29.2.i586.rpm True libzypp-14.40.2-29.2.src.rpm True libzypp-debuginfo-14.40.2-29.2.i586.rpm True libzypp-debugsource-14.40.2-29.2.i586.rpm True libzypp-devel-14.40.2-29.2.i586.rpm True libzypp-devel-doc-14.40.2-29.2.i586.rpm True zypper-1.11.34-25.2.i586.rpm True zypper-1.11.34-25.2.src.rpm True zypper-aptitude-1.11.34-25.2.noarch.rpm True zypper-debuginfo-1.11.34-25.2.i586.rpm True zypper-debugsource-1.11.34-25.2.i586.rpm True zypper-log-1.11.34-25.2.noarch.rpm True libzypp-14.40.2-29.2.x86_64.rpm True libzypp-debuginfo-14.40.2-29.2.x86_64.rpm True libzypp-debugsource-14.40.2-29.2.x86_64.rpm True libzypp-devel-14.40.2-29.2.x86_64.rpm True libzypp-devel-doc-14.40.2-29.2.x86_64.rpm True zypper-1.11.34-25.2.x86_64.rpm True zypper-debuginfo-1.11.34-25.2.x86_64.rpm True zypper-debugsource-1.11.34-25.2.x86_64.rpm True openSUSE-2015-538 Recommended update for munin moderate openSUSE 13.2 Update This recommended update for munin fixes the following issues: - fix munin-node start (bnc#940287) - update to version 2.0.25 Bugfix release. Closes: GH:304, D:769415, D:770745, D:770746, D:770826 * p/irqstats: Improve generated labels * ip/iostat_ios: also support /dev/xvdX devices * p/iostat_ios: also support /dev/vdX devices * plugins/df_abs: fix the naming for regular devices * p/pgsql: Detect "rc" postgresql versions * p/ping_: honor ping env variable - cleanup sysvinit scriptlets to fix the issue which always disabled the service on update - update to version 2.0.24 * bugfix release compatibility with perl 5.20 munin-2.0.25-3.1.noarch.rpm munin-2.0.25-3.1.src.rpm munin-node-2.0.25-3.1.noarch.rpm openSUSE-2015-542 Security update for gnutls moderate openSUSE 13.2 Update - fix for CVE-2015-3622 in bundled libtasn1 (bsc#929414) * invalid read in octet string * added gnutls-CVE-2015-3622.patch - fix for GNUTLS-SA-2015-2 (bsc#929690) * ServerKeyExchange signature issue * added gnutls-GNUTLS-SA-2015-2.patch gnutls-3.2.18-11.1.i586.rpm gnutls-3.2.18-11.1.src.rpm gnutls-debuginfo-3.2.18-11.1.i586.rpm gnutls-debugsource-3.2.18-11.1.i586.rpm libgnutls-devel-3.2.18-11.1.i586.rpm libgnutls-devel-32bit-3.2.18-11.1.x86_64.rpm libgnutls-openssl-devel-3.2.18-11.1.i586.rpm libgnutls-openssl27-3.2.18-11.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.18-11.1.i586.rpm libgnutls28-3.2.18-11.1.i586.rpm libgnutls28-32bit-3.2.18-11.1.x86_64.rpm libgnutls28-debuginfo-3.2.18-11.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.18-11.1.x86_64.rpm libgnutlsxx-devel-3.2.18-11.1.i586.rpm libgnutlsxx28-3.2.18-11.1.i586.rpm libgnutlsxx28-debuginfo-3.2.18-11.1.i586.rpm gnutls-3.2.18-11.1.x86_64.rpm gnutls-debuginfo-3.2.18-11.1.x86_64.rpm gnutls-debugsource-3.2.18-11.1.x86_64.rpm libgnutls-devel-3.2.18-11.1.x86_64.rpm libgnutls-openssl-devel-3.2.18-11.1.x86_64.rpm libgnutls-openssl27-3.2.18-11.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.18-11.1.x86_64.rpm libgnutls28-3.2.18-11.1.x86_64.rpm libgnutls28-debuginfo-3.2.18-11.1.x86_64.rpm libgnutlsxx-devel-3.2.18-11.1.x86_64.rpm libgnutlsxx28-3.2.18-11.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.18-11.1.x86_64.rpm openSUSE-2015-541 Recommended update for libreoffice moderate openSUSE 13.2 Update This recommended update for libreoffice fixes the following issue: - Add a libmysqlclient_r18 requirement to libreoffice-base-drivers-mysql: without that installed, LibreOffice just crashes when trying to connect to a MySQL database (boo#829430) libreoffice-4.3.7.2-21.1.i586.rpm libreoffice-4.3.7.2-21.1.src.rpm libreoffice-base-4.3.7.2-21.1.i586.rpm libreoffice-base-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-base-drivers-mysql-4.3.7.2-21.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-base-drivers-postgresql-4.3.7.2-21.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-branding-upstream-4.3.7.2-21.1.noarch.rpm libreoffice-calc-4.3.7.2-21.1.i586.rpm libreoffice-calc-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-calc-extensions-4.3.7.2-21.1.i586.rpm libreoffice-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-debugsource-4.3.7.2-21.1.i586.rpm libreoffice-draw-4.3.7.2-21.1.i586.rpm libreoffice-draw-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-filters-optional-4.3.7.2-21.1.i586.rpm libreoffice-gnome-4.3.7.2-21.1.i586.rpm libreoffice-gnome-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-icon-theme-crystal-4.3.7.2-21.1.noarch.rpm libreoffice-icon-theme-galaxy-4.3.7.2-21.1.noarch.rpm libreoffice-icon-theme-hicontrast-4.3.7.2-21.1.noarch.rpm libreoffice-icon-theme-oxygen-4.3.7.2-21.1.noarch.rpm libreoffice-icon-theme-sifr-4.3.7.2-21.1.noarch.rpm libreoffice-icon-theme-tango-4.3.7.2-21.1.noarch.rpm libreoffice-impress-4.3.7.2-21.1.i586.rpm libreoffice-impress-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-kde4-4.3.7.2-21.1.i586.rpm libreoffice-kde4-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-l10n-af-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ar-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-as-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-bg-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-bn-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-br-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ca-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-cs-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-cy-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-da-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-de-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-dz-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-el-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-en-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-es-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-et-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-eu-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-fa-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-fi-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-fr-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ga-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-gl-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-gu-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-he-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-hi-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-hr-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-hu-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-it-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ja-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-kk-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-kn-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ko-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-lt-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-lv-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-mai-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ml-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-mr-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-nb-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-nl-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-nn-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-nr-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-nso-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-or-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-pa-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-pl-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-pt-BR-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-pt-PT-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ro-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ru-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-si-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-sk-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-sl-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-sr-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ss-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-st-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-sv-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ta-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-te-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-th-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-tn-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-tr-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ts-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-uk-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-ve-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-xh-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-zh-Hans-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-zh-Hant-4.3.7.2-21.1.noarch.rpm libreoffice-l10n-zu-4.3.7.2-21.1.noarch.rpm libreoffice-mailmerge-4.3.7.2-21.1.i586.rpm libreoffice-math-4.3.7.2-21.1.i586.rpm libreoffice-math-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-officebean-4.3.7.2-21.1.i586.rpm libreoffice-officebean-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-pyuno-4.3.7.2-21.1.i586.rpm libreoffice-pyuno-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-sdk-4.3.7.2-21.1.i586.rpm libreoffice-sdk-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-sdk-doc-4.3.7.2-21.1.i586.rpm libreoffice-writer-4.3.7.2-21.1.i586.rpm libreoffice-writer-debuginfo-4.3.7.2-21.1.i586.rpm libreoffice-writer-extensions-4.3.7.2-21.1.i586.rpm libreoffice-4.3.7.2-21.1.x86_64.rpm libreoffice-base-4.3.7.2-21.1.x86_64.rpm libreoffice-base-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-base-drivers-mysql-4.3.7.2-21.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-base-drivers-postgresql-4.3.7.2-21.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-calc-4.3.7.2-21.1.x86_64.rpm libreoffice-calc-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-calc-extensions-4.3.7.2-21.1.x86_64.rpm libreoffice-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-debugsource-4.3.7.2-21.1.x86_64.rpm libreoffice-draw-4.3.7.2-21.1.x86_64.rpm libreoffice-draw-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-filters-optional-4.3.7.2-21.1.x86_64.rpm libreoffice-gnome-4.3.7.2-21.1.x86_64.rpm libreoffice-gnome-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-impress-4.3.7.2-21.1.x86_64.rpm libreoffice-impress-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-kde4-4.3.7.2-21.1.x86_64.rpm libreoffice-kde4-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-mailmerge-4.3.7.2-21.1.x86_64.rpm libreoffice-math-4.3.7.2-21.1.x86_64.rpm libreoffice-math-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-officebean-4.3.7.2-21.1.x86_64.rpm libreoffice-officebean-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-pyuno-4.3.7.2-21.1.x86_64.rpm libreoffice-pyuno-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-sdk-4.3.7.2-21.1.x86_64.rpm libreoffice-sdk-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-sdk-doc-4.3.7.2-21.1.x86_64.rpm libreoffice-writer-4.3.7.2-21.1.x86_64.rpm libreoffice-writer-debuginfo-4.3.7.2-21.1.x86_64.rpm libreoffice-writer-extensions-4.3.7.2-21.1.x86_64.rpm openSUSE-2015-539 Recommended update for usb_modeswitch moderate openSUSE 13.2 Update This recommended update for usb_modeswitch fixes the following issues: - new upstream version 2.2.0 * Introduction of parameter "HuaweiNewMode", wrapping the standard bulk message for all newer Huawei devices; support for generic fall-back config files, combined with OS switch (per vendor ID), implementation to use a specific switching command on Android for all Huawei devices (see README of data package for details); this change was suggested by Huawei - removed patch obsolete huawei-timing.patch to fix (boo#903753) - add usb_modeswitch-fix_fsf_address.patch * Update FSF address. - Update to version 2.2.1 * Fixed unreliable switching function for Cisco AM10 - Update the data package to version 20150115 - Update device_reference.txt - use pkgconfig to detect udev install directory to avoid problems during bootstrap - Removed unused usb_modeswitch-data.rpmlintrc - Removed changelog from documentation - Cleaned up specfile - Update to version 2.2.5 * Fixed bug in configuration check, possibly leading to segfault (thanks, Leonid Lisovskiy); * fixed Pantech commandline parameter evaluation (was not working at all); * added driver unbind step via sysfs in wrapper, getting rid of the USB subsystem complaint "interface 0 claimed by usb-storage while 'usb_modeswitch' <does this and that>" - Update to version 2.2.4 * Fixed buggy check of USB configuration selection (possibly leading to segfault), tested with Alcatel X602D; * removed call to 'libusb_strerror' from libusb initialization - not available in earlier libusb1 versions - Update to version 2.2.3 * Fixed problem arising with systemd version 221 (220 untested), which affects starting the usb_modeswitch systemd unit from the sh script (reported by Archlinux users) - Update to version 2.2.2, 2015/06/27 * Added catch for libusb init error (thanks, Henrik Gustafsson); * removed global function result variable; added catch for USB configuration read error (both thanks to "otila"); * fixed wrapper script where port search for symlinking modem port was broken ("/dev/gsmmodem"); * changed PantechMode parameter to represent different targets; * added global config option to disable MBIM checking and setting alltogether (request from "kai"); * changed udev sh script so that systemd processing takes precedence over upstart; * changed systemd template unit parameter to avoid escaping problems - Update the data package to version 20150627 - Update the package in openSUSE 13.2 to the devel version fix handling of Huawei devices (bsc#903753). - Add usb_modeswitch-ansification.patch to provide proper prototypes and thus discover calls where an argument was needlessly passed. usb_modeswitch-2.2.5-2.5.1.i586.rpm usb_modeswitch-2.2.5-2.5.1.src.rpm usb_modeswitch-data-2.2.5-2.5.1.noarch.rpm usb_modeswitch-debuginfo-2.2.5-2.5.1.i586.rpm usb_modeswitch-debugsource-2.2.5-2.5.1.i586.rpm usb_modeswitch-2.2.5-2.5.1.x86_64.rpm usb_modeswitch-debuginfo-2.2.5-2.5.1.x86_64.rpm usb_modeswitch-debugsource-2.2.5-2.5.1.x86_64.rpm openSUSE-2015-540 Recommended update for lxc moderate openSUSE 13.2 Update This recommended update for lxc fixes the following issue: - fix a bug in backported patch (bnc#940174) lxc-1.0.6-6.1.i586.rpm lxc-1.0.6-6.1.src.rpm lxc-debuginfo-1.0.6-6.1.i586.rpm lxc-debugsource-1.0.6-6.1.i586.rpm lxc-devel-1.0.6-6.1.i586.rpm lxc-1.0.6-6.1.x86_64.rpm lxc-debuginfo-1.0.6-6.1.x86_64.rpm lxc-debugsource-1.0.6-6.1.x86_64.rpm lxc-devel-1.0.6-6.1.x86_64.rpm openSUSE-2015-572 Recommended update for digikam moderate openSUSE 13.2 Update This recommended update for digikam fixes the following issues: - explicitly enable (external) mysql support, this is disabled by default since 4.6.0 (boo#939431) - Add fix-crash-with-tags-manager-add-tag-with-null-parent.patch: fix crash in tag manager when adding tags with no parent tag selected (boo#940857, kde#343548) digikam-4.6.0-17.1.i586.rpm digikam-4.6.0-17.1.src.rpm digikam-debuginfo-4.6.0-17.1.i586.rpm digikam-debugsource-4.6.0-17.1.i586.rpm digikam-doc-4.6.0-17.1.noarch.rpm digikam-lang-4.6.0-17.1.noarch.rpm kipi-plugins-4.6.0-17.1.i586.rpm kipi-plugins-acquireimage-4.6.0-17.1.i586.rpm kipi-plugins-acquireimage-debuginfo-4.6.0-17.1.i586.rpm kipi-plugins-debuginfo-4.6.0-17.1.i586.rpm kipi-plugins-geolocation-4.6.0-17.1.i586.rpm kipi-plugins-geolocation-debuginfo-4.6.0-17.1.i586.rpm kipi-plugins-lang-4.6.0-17.1.noarch.rpm libkgeomap-devel-4.6.0-17.1.i586.rpm libkgeomap-lang-4.6.0-17.1.noarch.rpm libkgeomap2-4.6.0-17.1.i586.rpm libkgeomap2-debuginfo-4.6.0-17.1.i586.rpm libmediawiki-devel-4.6.0-17.1.i586.rpm libmediawiki1-4.6.0-17.1.i586.rpm libmediawiki1-debuginfo-4.6.0-17.1.i586.rpm digikam-4.6.0-17.1.x86_64.rpm digikam-debuginfo-4.6.0-17.1.x86_64.rpm digikam-debugsource-4.6.0-17.1.x86_64.rpm kipi-plugins-4.6.0-17.1.x86_64.rpm kipi-plugins-acquireimage-4.6.0-17.1.x86_64.rpm kipi-plugins-acquireimage-debuginfo-4.6.0-17.1.x86_64.rpm kipi-plugins-debuginfo-4.6.0-17.1.x86_64.rpm kipi-plugins-geolocation-4.6.0-17.1.x86_64.rpm kipi-plugins-geolocation-debuginfo-4.6.0-17.1.x86_64.rpm libkgeomap-devel-4.6.0-17.1.x86_64.rpm libkgeomap2-4.6.0-17.1.x86_64.rpm libkgeomap2-debuginfo-4.6.0-17.1.x86_64.rpm libmediawiki-devel-4.6.0-17.1.x86_64.rpm libmediawiki1-4.6.0-17.1.x86_64.rpm libmediawiki1-debuginfo-4.6.0-17.1.x86_64.rpm openSUSE-2015-549 Security update for subversion moderate openSUSE 13.2 Update subversion was updated to version 1.8.14 to fix two security issues. These security issues were fixed: - CVE-2015-3187: Information leak (only paths) that were hidden by path-based authz (bsc#939517). - CVE-2015-3184: Information leak in mixed anonymous/authenticated httpd (dav) configurations (bsc#939514). libsvn_auth_gnome_keyring-1-0-1.8.14-2.17.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.14-2.17.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.14-2.17.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.14-2.17.1.i586.rpm subversion-1.8.14-2.17.1.i586.rpm subversion-1.8.14-2.17.1.src.rpm subversion-bash-completion-1.8.14-2.17.1.noarch.rpm subversion-debuginfo-1.8.14-2.17.1.i586.rpm subversion-debugsource-1.8.14-2.17.1.i586.rpm subversion-devel-1.8.14-2.17.1.i586.rpm subversion-perl-1.8.14-2.17.1.i586.rpm subversion-perl-debuginfo-1.8.14-2.17.1.i586.rpm subversion-python-1.8.14-2.17.1.i586.rpm subversion-python-ctypes-1.8.14-2.17.1.i586.rpm subversion-python-debuginfo-1.8.14-2.17.1.i586.rpm subversion-ruby-1.8.14-2.17.1.i586.rpm subversion-ruby-debuginfo-1.8.14-2.17.1.i586.rpm subversion-server-1.8.14-2.17.1.i586.rpm subversion-server-debuginfo-1.8.14-2.17.1.i586.rpm subversion-tools-1.8.14-2.17.1.i586.rpm subversion-tools-debuginfo-1.8.14-2.17.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.14-2.17.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.14-2.17.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.14-2.17.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.14-2.17.1.x86_64.rpm subversion-1.8.14-2.17.1.x86_64.rpm subversion-debuginfo-1.8.14-2.17.1.x86_64.rpm subversion-debugsource-1.8.14-2.17.1.x86_64.rpm subversion-devel-1.8.14-2.17.1.x86_64.rpm subversion-perl-1.8.14-2.17.1.x86_64.rpm subversion-perl-debuginfo-1.8.14-2.17.1.x86_64.rpm subversion-python-1.8.14-2.17.1.x86_64.rpm subversion-python-ctypes-1.8.14-2.17.1.x86_64.rpm subversion-python-debuginfo-1.8.14-2.17.1.x86_64.rpm subversion-ruby-1.8.14-2.17.1.x86_64.rpm subversion-ruby-debuginfo-1.8.14-2.17.1.x86_64.rpm subversion-server-1.8.14-2.17.1.x86_64.rpm subversion-server-debuginfo-1.8.14-2.17.1.x86_64.rpm subversion-tools-1.8.14-2.17.1.x86_64.rpm subversion-tools-debuginfo-1.8.14-2.17.1.x86_64.rpm openSUSE-2015-543 Security update for the Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to receive various security and bugfixes. Following security bugs were fixed: - CVE-2015-3290: A flaw was found in the way the Linux kernels nested NMI handler and espfix64 functionalities interacted during NMI processing. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. - CVE-2015-3212: A race condition flaw was found in the way the Linux kernels SCTP implementation handled Address Configuration lists when performing Address Configuration Change (ASCONF). A local attacker could use this flaw to crash the system via a race condition triggered by setting certain ASCONF options on a socket. - CVE-2015-5364: A remote denial of service (hang) via UDP flood with incorrect package checksums was fixed. (bsc#936831). - CVE-2015-5366: A remote denial of service (unexpected error returns) via UDP flood with incorrect package checksums was fixed. (bsc#936831). - CVE-2015-4700: A local user could have created a bad instruction in the JIT processed BPF code, leading to a kernel crash (bnc#935705). - CVE-2015-1420: Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel allowed local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function (bnc#915517). - CVE-2015-4692: The kvm_apic_has_events function in arch/x86/kvm/lapic.h in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging /dev/kvm access for an ioctl call (bnc#935542). - CVE-2015-4167 CVE-2014-9728 CVE-2014-9730 CVE-2014-9729 CVE-2014-9731: Various problems in the UDF filesystem were fixed that could lead to crashes when mounting prepared udf filesystems. - CVE-2015-4002: drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel did not ensure that certain length values are sufficiently large, which allowed remote attackers to cause a denial of service (system crash or large loop) or possibly execute arbitrary code via a crafted packet, related to the (1) oz_usb_rx and (2) oz_usb_handle_ep_data functions (bnc#933934). - CVE-2015-4003: The oz_usb_handle_ep_data function in drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel allowed remote attackers to cause a denial of service (divide-by-zero error and system crash) via a crafted packet (bnc#933934). - CVE-2015-4001: Integer signedness error in the oz_hcd_get_desc_cnf function in drivers/staging/ozwpan/ozhcd.c in the OZWPAN driver in the Linux kernel allowed remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted packet (bnc#933934). - CVE-2015-4036: A potential memory corruption in vhost/scsi was fixed. - CVE-2015-2922: The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel allowed remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message (bnc#922583). - CVE-2015-3636: It was found that the Linux kernels ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. - CVE-2015-2041: net/llc/sysctl_net_llc.c in the Linux kernel used an incorrect data type in a sysctl table, which allowed local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry (bnc#919007). - CVE-2015-3339: Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel allowed local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped. - CVE-2015-1465: The IPv4 implementation in the Linux kernel did not properly consider the length of the Read-Copy Update (RCU) grace period for redirecting lookups in the absence of caching, which allowed remote attackers to cause a denial of service (memory consumption or system crash) via a flood of packets (bnc#916225). The following non-security bugs were fixed: - ALSA: ak411x: Fix stall in work callback (boo#934755). - ALSA: emu10k1: Emu10k2 32 bit DMA mode (boo#934755). - ALSA: emu10k1: Fix card shortname string buffer overflow (boo#934755). - ALSA: emu10k1: do not deadlock in proc-functions (boo#934755). - ALSA: emux: Fix mutex deadlock at unloading (boo#934755). - ALSA: emux: Fix mutex deadlock in OSS emulation (boo#934755). - ALSA: hda - Add AZX_DCAPS_SNOOP_OFF (and refactor snoop setup) (boo#934755). - ALSA: hda - Add Conexant codecs CX20721, CX20722, CX20723 and CX20724 (boo#934755). - ALSA: hda - Add common pin macros for ALC269 family (boo#934755). - ALSA: hda - Add dock support for ThinkPad X250 (17aa:2226) (boo#934755). - ALSA: hda - Add dock support for Thinkpad T450s (17aa:5036) (boo#934755). - ALSA: hda - Add headphone quirk for Lifebook E752 (boo#934755). - ALSA: hda - Add headset mic quirk for Dell Inspiron 5548 (boo#934755). - ALSA: hda - Add mute-LED mode control to Thinkpad (boo#934755). - ALSA: hda - Add one more node in the EAPD supporting candidate list (boo#934755). - ALSA: hda - Add pin configs for ASUS mobo with IDT 92HD73XX codec (boo#934755). - ALSA: hda - Add ultra dock support for Thinkpad X240 (boo#934755). - ALSA: hda - Add workaround for CMI8888 snoop behavior (boo#934755). - ALSA: hda - Add workaround for MacBook Air 5,2 built-in mic (boo#934755). - ALSA: hda - Disable runtime PM for Panther Point again (boo#934755). - ALSA: hda - Do not access stereo amps for mono channel widgets (boo#934755). - ALSA: hda - Fix Dock Headphone on Thinkpad X250 seen as a Line Out (boo#934755). - ALSA: hda - Fix headphone pin config for Lifebook T731 (boo#934755). - ALSA: hda - Fix noise on AMD radeon 290x controller (boo#934755). - ALSA: hda - Fix probing and stuttering on CMI8888 HD-audio controller (boo#934755). - ALSA: hda - One more Dell macine needs DELL1_MIC_NO_PRESENCE quirk (boo#934755). - ALSA: hda - One more HP machine needs to change mute led quirk (boo#934755). - ALSA: hda - Set GPIO 4 low for a few HP machines (boo#934755). - ALSA: hda - Set single_adc_amp flag for CS420x codecs (boo#934755). - ALSA: hda - Treat stereo-to-mono mix properly (boo#934755). - ALSA: hda - change three SSID quirks to one pin quirk (boo#934755). - ALSA: hda - fix "num_steps = 0" error on ALC256 (boo#934755). - ALSA: hda - fix a typo by changing mute_led_nid to cap_mute_led_nid (boo#934755). - ALSA: hda - fix headset mic detection problem for one more machine (boo#934755). - ALSA: hda - fix mute led problem for three HP laptops (boo#934755). - ALSA: hda - set proper caps for newer AMD hda audio in KB/KV (boo#934755). - ALSA: hda/realtek - ALC292 dock fix for Thinkpad L450 (boo#934755). - ALSA: hda/realtek - Add a fixup for another Acer Aspire 9420 (boo#934755). - ALSA: hda/realtek - Enable the ALC292 dock fixup on the Thinkpad T450 (boo#934755). - ALSA: hda/realtek - Fix Headphone Mic does not recording for ALC256 (boo#934755). - ALSA: hda/realtek - Make more stable to get pin sense for ALC283 (boo#934755). - ALSA: hda/realtek - Support Dell headset mode for ALC256 (boo#934755). - ALSA: hda/realtek - Support HP mute led for output and input (boo#934755). - ALSA: hda/realtek - move HP_LINE1_MIC1_LED quirk for alc282 (boo#934755). - ALSA: hda/realtek - move HP_MUTE_LED_MIC1 quirk for alc282 (boo#934755). - ALSA: hdspm - Constrain periods to 2 on older cards (boo#934755). - ALSA: pcm: Do not leave PREPARED state after draining (boo#934755). - ALSA: snd-usb: add quirks for Roland UA-22 (boo#934755). - ALSA: usb - Creative USB X-Fi Pro SB1095 volume knob support (boo#934755). - ALSA: usb-audio: Add mic volume fix quirk for Logitech Quickcam Fusion (boo#934755). - ALSA: usb-audio: Add quirk for MS LifeCam HD-3000 (boo#934755). - ALSA: usb-audio: Add quirk for MS LifeCam Studio (boo#934755). - ALSA: usb-audio: Do not attempt to get Lifecam HD-5000 sample rate (boo#934755). - ALSA: usb-audio: Do not attempt to get Microsoft Lifecam Cinema sample rate (boo#934755). - ALSA: usb-audio: add MAYA44 USB+ mixer control names (boo#934755). - ALSA: usb-audio: do not try to get Benchmark DAC1 sample rate (boo#934755). - ALSA: usb-audio: do not try to get Outlaw RR2150 sample rate (boo#934755). - ALSA: usb-audio: fix missing input volume controls in MAYA44 USB(+) (boo#934755). - Automatically Provide/Obsolete all subpackages of old flavors (bnc#925567) - Fix kABI for ak411x structs (boo#934755). - Fix kABI for snd_emu10k1 struct (boo#934755). - HID: add ALWAYS_POLL quirk for a Logitech 0xc007 (bnc#929624). - HID: add HP OEM mouse to quirk ALWAYS_POLL (bnc#929624). - HID: add quirk for PIXART OEM mouse used by HP (bnc#929624). - HID: usbhid: add always-poll quirk (bnc#929624). - HID: usbhid: add another mouse that needs QUIRK_ALWAYS_POLL (bnc#929624). - HID: usbhid: enable always-poll quirk for Elan Touchscreen (bnc#929624). - HID: usbhid: enable always-poll quirk for Elan Touchscreen 009b (bnc#929624). - HID: usbhid: enable always-poll quirk for Elan Touchscreen 0103 (bnc#929624). - HID: usbhid: enable always-poll quirk for Elan Touchscreen 016f (bnc#929624). - HID: usbhid: fix PIXART optical mouse (bnc#929624). - HID: usbhid: more mice with ALWAYS_POLL (bnc#929624). - HID: usbhid: yet another mouse with ALWAYS_POLL (bnc#929624). - HID: yet another buggy ELAN touchscreen (bnc#929624). - Input: synaptics - handle spurious release of trackstick buttons (bnc#928693). - Input: synaptics - re-route tracksticks buttons on the Lenovo 2015 series (bnc#928693). - Input: synaptics - remove TOPBUTTONPAD property for Lenovos 2015 (bnc#928693). - Input: synaptics - retrieve the extended capabilities in query $10 (bnc#928693). - NFSv4: When returning a delegation, do not reclaim an incompatible open mode (bnc#934202). - Refresh patches.xen/xen-blkfront-indirect (bsc#922235). - Update config files: extend CONFIG_DPM_WATCHDOG_TIMEOUT to 60 (bnc#934397) - arm64: mm: Remove hack in mmap randomized layout Fix commit id and mainlined information - bnx2x: Fix kdump when iommu=on (bug#921769). - client MUST ignore EncryptionKeyLength if CAP_EXTENDED_SECURITY is set (bnc#932348). - config/armv7hl: Disable AMD_XGBE_PHY The AMD XGBE ethernet chip is only used on ARM64 systems. - config: disable XGBE on non-ARM hardware It is documented as being present only on AMD SoCs. - cpufreq: fix a NULL pointer dereference in __cpufreq_governor() (bsc#924664). - drm/i915/bdw: PCI IDs ending in 0xb are ULT (boo#935913). - drm/i915/chv: Remove Wait for a previous gfx force-off (boo#935913). - drm/i915/dp: only use training pattern 3 on platforms that support it (boo#935913). - drm/i915/dp: there is no audio on port A (boo#935913). - drm/i915/hsw: Fix workaround for server AUX channel clock divisor (boo#935913). - drm/i915/vlv: remove wait for previous GFX clk disable request (boo#935913). - drm/i915/vlv: save/restore the power context base reg (boo#935913). - drm/i915: Add missing MacBook Pro models with dual channel LVDS (boo#935913). - drm/i915: BDW Fix Halo PCI IDs marked as ULT (boo#935913). - drm/i915: Ban Haswell from using RCS flips (boo#935913). - drm/i915: Check obj-&gt;vma_list under the struct_mutex (boo#935913). - drm/i915: Correct the IOSF Dev_FN field for IOSF transfers (boo#935913). - drm/i915: Dell Chromebook 11 has PWM backlight (boo#935913). - drm/i915: Disable caches for Global GTT (boo#935913). - drm/i915: Do a dummy DPCD read before the actual read (bnc#907714). - drm/i915: Do not complain about stolen conflicts on gen3 (boo#935913). - drm/i915: Do not leak pages when freeing userptr objects (boo#935913). - drm/i915: Dont enable CS_PARSER_ERROR interrupts at all (boo#935913). - drm/i915: Evict CS TLBs between batches (boo#935913). - drm/i915: Fix DDC probe for passive adapters (boo#935913). - drm/i915: Fix and clean BDW PCH identification (boo#935913). - drm/i915: Force the CS stall for invalidate flushes (boo#935913). - drm/i915: Handle failure to kick out a conflicting fb driver (boo#935913). - drm/i915: Ignore SURFLIVE and flip counter when the GPU gets reset (boo#935913). - drm/i915: Ignore VBT backlight check on Macbook 2, 1 (boo#935913). - drm/i915: Invalidate media caches on gen7 (boo#935913). - drm/i915: Kick fbdev before vgacon (boo#935913). - drm/i915: Only fence tiled region of object (boo#935913). - drm/i915: Only warn the first time we attempt to mmio whilst suspended (boo#935913). - drm/i915: Unlock panel even when LVDS is disabled (boo#935913). - drm/i915: Use IS_HSW_ULT() in a HSW specific code path (boo#935913). - drm/i915: cope with large i2c transfers (boo#935913). - drm/i915: do not warn if backlight unexpectedly enabled (boo#935913). - drm/i915: drop WaSetupGtModeTdRowDispatch:snb (boo#935913). - drm/i915: save/restore GMBUS freq across suspend/resume on gen4 (boo#935913). - drm/i915: vlv: fix IRQ masking when uninstalling interrupts (boo#935913). - drm/i915: vlv: fix save/restore of GFX_MAX_REQ_COUNT reg (boo#935913). - drm/radeon: retry dcpd fetch (bnc#931580). - ftrace/x86/xen: use kernel identity mapping only when really needed (bsc#873195, bsc#886272, bsc#903727, bsc#927725) - guards: Add support for an external filelist in --check mode This will allow us to run --check without a kernel-source.git work tree. - guards: Include the file name also in the "Not found" error - guards: Simplify help text - hyperv: Add processing of MTU reduced by the host (bnc#919596). - ideapad_laptop: Lenovo G50-30 fix rfkill reports wireless blocked (boo#939394). - ipv6: do not delete previously existing ECMP routes if add fails (bsc#930399). - ipv6: fix ECMP route replacement (bsc#930399). - ipv6: replacing a rt6_info needs to purge possible propagated rt6_infos too (bsc#930399). - kABI: protect linux/slab.h include in of/address. - kabi/severities: ignore already-broken but acceptable kABI changes - SYSTEM_TRUSTED_KEYRING=n change removed system_trusted_keyring - Commits 3688875f852 and ea5ed8c70e9 changed iov_iter_get_pages prototype - KVM changes are intermodule dependencies - kabi: Fix CRC for dma_get_required_mask. - kabi: add kABI reference files - libata: Blacklist queued TRIM on Samsung SSD 850 Pro (bsc#926156). - libata: Blacklist queued TRIM on all Samsung 800-series (bnc#930599). - net: ppp: Do not call bpf_prog_create() in ppp_lock (bnc#930488). - rpm/kernel-obs-qa.spec.in: Do not fail if the kernel versions do not match - rt2x00: do not align payload on modern H/W (bnc#932844). - rtlwifi: rtl8192cu: Fix kernel deadlock (bnc#927786). - thermal: step_wise: Revert optimization (boo#925961). - tty: Fix pty master poll() after slave closes v2 (bsc#937138). arm64: mm: Remove hack in mmap randomize layout (bsc#937033) - udf: Remove repeated loads blocksize (bsc#933907). - usb: core: Fix USB 3.0 devices lost in NOTATTACHED state after a hub port reset (bnc#937226). - x86, apic: Handle a bad TSC more gracefully (boo#935530). - x86/PCI: Use host bridge _CRS info on Foxconn K8M890-8237A (bnc#907092). - x86/PCI: Use host bridge _CRS info on systems with &gt;32 bit addressing (bnc#907092). - x86/microcode/amd: Do not overwrite final patch levels (bsc#913996). - x86/microcode/amd: Extract current patch level read to a function (bsc#913996). - x86/mm: Improve AMD Bulldozer ASLR workaround (bsc#937032). - xenbus: add proper handling of XS_ERROR from Xenbus for transactions. - xhci: Calculate old endpoints correctly on device reset (bnc#938976). bbswitch-0.8-3.11.1.i586.rpm True bbswitch-0.8-3.11.1.src.rpm True bbswitch-debugsource-0.8-3.11.1.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_24-3.11.1.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_24-3.11.1.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_24-3.11.1.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_24-3.11.1.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_24-3.11.1.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_24-3.11.1.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_24-3.11.1.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_24-3.11.1.i586.rpm True cloop-2.639-14.11.1.i586.rpm True cloop-2.639-14.11.1.src.rpm True cloop-debuginfo-2.639-14.11.1.i586.rpm True cloop-debugsource-2.639-14.11.1.i586.rpm True cloop-kmp-default-2.639_k3.16.7_24-14.11.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_24-14.11.1.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_24-14.11.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_24-14.11.1.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_24-14.11.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_24-14.11.1.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_24-14.11.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_24-14.11.1.i586.rpm True crash-7.0.8-11.1.i586.rpm True crash-7.0.8-11.1.src.rpm True crash-debuginfo-7.0.8-11.1.i586.rpm True crash-debugsource-7.0.8-11.1.i586.rpm True crash-devel-7.0.8-11.1.i586.rpm True crash-doc-7.0.8-11.1.i586.rpm True crash-eppic-7.0.8-11.1.i586.rpm True crash-eppic-debuginfo-7.0.8-11.1.i586.rpm True crash-gcore-7.0.8-11.1.i586.rpm True crash-gcore-debuginfo-7.0.8-11.1.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_24-11.1.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_24-11.1.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_24-11.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_24-11.1.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_24-11.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_24-11.1.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_24-11.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_24-11.1.i586.rpm True hdjmod-1.28-18.12.1.src.rpm True hdjmod-debugsource-1.28-18.12.1.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_24-18.12.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_24-18.12.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_24-18.12.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_24-18.12.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_24-18.12.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_24-18.12.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_24-18.12.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_24-18.12.1.i586.rpm True ipset-6.23-11.1.i586.rpm True ipset-6.23-11.1.src.rpm True ipset-debuginfo-6.23-11.1.i586.rpm True ipset-debugsource-6.23-11.1.i586.rpm True ipset-devel-6.23-11.1.i586.rpm True ipset-kmp-default-6.23_k3.16.7_24-11.1.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_24-11.1.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_24-11.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_24-11.1.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_24-11.1.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_24-11.1.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_24-11.1.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_24-11.1.i586.rpm True libipset3-6.23-11.1.i586.rpm True libipset3-debuginfo-6.23-11.1.i586.rpm True kernel-debug-3.16.7-24.1.i686.rpm True kernel-debug-3.16.7-24.1.nosrc.rpm True kernel-debug-base-3.16.7-24.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-24.1.i686.rpm True kernel-debug-debuginfo-3.16.7-24.1.i686.rpm True kernel-debug-debugsource-3.16.7-24.1.i686.rpm True kernel-debug-devel-3.16.7-24.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-24.1.i686.rpm True kernel-default-3.16.7-24.1.i586.rpm True kernel-default-3.16.7-24.1.nosrc.rpm True kernel-default-base-3.16.7-24.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-24.1.i586.rpm True kernel-default-debuginfo-3.16.7-24.1.i586.rpm True kernel-default-debugsource-3.16.7-24.1.i586.rpm True kernel-default-devel-3.16.7-24.1.i586.rpm True kernel-desktop-3.16.7-24.1.i686.rpm True kernel-desktop-3.16.7-24.1.nosrc.rpm True kernel-desktop-base-3.16.7-24.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-24.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-24.1.i686.rpm True kernel-desktop-debugsource-3.16.7-24.1.i686.rpm True kernel-desktop-devel-3.16.7-24.1.i686.rpm True kernel-docs-3.16.7-24.2.noarch.rpm True kernel-docs-3.16.7-24.2.src.rpm True kernel-ec2-3.16.7-24.1.i686.rpm True kernel-ec2-3.16.7-24.1.nosrc.rpm True kernel-ec2-base-3.16.7-24.1.i686.rpm True kernel-ec2-base-debuginfo-3.16.7-24.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-24.1.i686.rpm True kernel-ec2-debugsource-3.16.7-24.1.i686.rpm True kernel-ec2-devel-3.16.7-24.1.i686.rpm True kernel-obs-build-3.16.7-24.2.i586.rpm True kernel-obs-build-3.16.7-24.2.src.rpm True kernel-obs-build-debugsource-3.16.7-24.2.i586.rpm True kernel-obs-qa-xen-3.16.7-24.1.i586.rpm True kernel-obs-qa-xen-3.16.7-24.1.src.rpm True kernel-obs-qa-3.16.7-24.1.i586.rpm True kernel-obs-qa-3.16.7-24.1.src.rpm True kernel-pae-3.16.7-24.1.i686.rpm True kernel-pae-3.16.7-24.1.nosrc.rpm True kernel-pae-base-3.16.7-24.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-24.1.i686.rpm True kernel-pae-debuginfo-3.16.7-24.1.i686.rpm True kernel-pae-debugsource-3.16.7-24.1.i686.rpm True kernel-pae-devel-3.16.7-24.1.i686.rpm True kernel-devel-3.16.7-24.1.noarch.rpm True kernel-macros-3.16.7-24.1.noarch.rpm True kernel-source-3.16.7-24.1.noarch.rpm True kernel-source-3.16.7-24.1.src.rpm True kernel-source-vanilla-3.16.7-24.1.noarch.rpm True kernel-syms-3.16.7-24.1.i586.rpm True kernel-syms-3.16.7-24.1.src.rpm True kernel-vanilla-3.16.7-24.1.i686.rpm True kernel-vanilla-3.16.7-24.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-24.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-24.1.i686.rpm True kernel-vanilla-devel-3.16.7-24.1.i686.rpm True kernel-xen-3.16.7-24.1.i686.rpm True kernel-xen-3.16.7-24.1.nosrc.rpm True kernel-xen-base-3.16.7-24.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-24.1.i686.rpm True kernel-xen-debuginfo-3.16.7-24.1.i686.rpm True kernel-xen-debugsource-3.16.7-24.1.i686.rpm True kernel-xen-devel-3.16.7-24.1.i686.rpm True pcfclock-0.44-260.11.1.i586.rpm True pcfclock-0.44-260.11.1.src.rpm True pcfclock-debuginfo-0.44-260.11.1.i586.rpm True pcfclock-debugsource-0.44-260.11.1.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_24-260.11.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_24-260.11.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_24-260.11.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_24-260.11.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_24-260.11.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_24-260.11.1.i586.rpm True vhba-kmp-20140629-2.11.1.src.rpm True vhba-kmp-debugsource-20140629-2.11.1.i586.rpm True vhba-kmp-default-20140629_k3.16.7_24-2.11.1.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_24-2.11.1.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_24-2.11.1.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_24-2.11.1.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_24-2.11.1.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_24-2.11.1.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_24-2.11.1.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_24-2.11.1.i586.rpm True xen-4.4.2_06-25.1.src.rpm True xen-debugsource-4.4.2_06-25.1.i586.rpm True xen-devel-4.4.2_06-25.1.i586.rpm True xen-libs-32bit-4.4.2_06-25.1.x86_64.rpm True xen-libs-4.4.2_06-25.1.i586.rpm True xen-libs-debuginfo-32bit-4.4.2_06-25.1.x86_64.rpm True xen-libs-debuginfo-4.4.2_06-25.1.i586.rpm True xen-tools-domU-4.4.2_06-25.1.i586.rpm True xen-tools-domU-debuginfo-4.4.2_06-25.1.i586.rpm True xtables-addons-2.6-11.1.i586.rpm True xtables-addons-2.6-11.1.src.rpm True xtables-addons-debuginfo-2.6-11.1.i586.rpm True xtables-addons-debugsource-2.6-11.1.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_24-11.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_24-11.1.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_24-11.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_24-11.1.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_24-11.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_24-11.1.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_24-11.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_24-11.1.i586.rpm True bbswitch-0.8-3.11.1.x86_64.rpm True bbswitch-debugsource-0.8-3.11.1.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_24-3.11.1.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_24-3.11.1.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_24-3.11.1.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_24-3.11.1.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_24-3.11.1.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_24-3.11.1.x86_64.rpm True cloop-2.639-14.11.1.x86_64.rpm True cloop-debuginfo-2.639-14.11.1.x86_64.rpm True cloop-debugsource-2.639-14.11.1.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_24-14.11.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_24-14.11.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_24-14.11.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_24-14.11.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_24-14.11.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_24-14.11.1.x86_64.rpm True crash-7.0.8-11.1.x86_64.rpm True crash-debuginfo-7.0.8-11.1.x86_64.rpm True crash-debugsource-7.0.8-11.1.x86_64.rpm True crash-devel-7.0.8-11.1.x86_64.rpm True crash-doc-7.0.8-11.1.x86_64.rpm True crash-eppic-7.0.8-11.1.x86_64.rpm True crash-eppic-debuginfo-7.0.8-11.1.x86_64.rpm True crash-gcore-7.0.8-11.1.x86_64.rpm True crash-gcore-debuginfo-7.0.8-11.1.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_24-11.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_24-11.1.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_24-11.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_24-11.1.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_24-11.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_24-11.1.x86_64.rpm True hdjmod-debugsource-1.28-18.12.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_24-18.12.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_24-18.12.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_24-18.12.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_24-18.12.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_24-18.12.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_24-18.12.1.x86_64.rpm True ipset-6.23-11.1.x86_64.rpm True ipset-debuginfo-6.23-11.1.x86_64.rpm True ipset-debugsource-6.23-11.1.x86_64.rpm True ipset-devel-6.23-11.1.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_24-11.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_24-11.1.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_24-11.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_24-11.1.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_24-11.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_24-11.1.x86_64.rpm True libipset3-6.23-11.1.x86_64.rpm True libipset3-debuginfo-6.23-11.1.x86_64.rpm True kernel-debug-3.16.7-24.1.x86_64.rpm True kernel-debug-base-3.16.7-24.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-24.1.x86_64.rpm True kernel-debug-devel-3.16.7-24.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-default-3.16.7-24.1.x86_64.rpm True kernel-default-base-3.16.7-24.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-default-debugsource-3.16.7-24.1.x86_64.rpm True kernel-default-devel-3.16.7-24.1.x86_64.rpm True kernel-desktop-3.16.7-24.1.x86_64.rpm True kernel-desktop-base-3.16.7-24.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-24.1.x86_64.rpm True kernel-desktop-devel-3.16.7-24.1.x86_64.rpm True kernel-ec2-3.16.7-24.1.x86_64.rpm True kernel-ec2-base-3.16.7-24.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-24.1.x86_64.rpm True kernel-ec2-devel-3.16.7-24.1.x86_64.rpm True kernel-obs-build-3.16.7-24.2.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-24.2.x86_64.rpm True kernel-obs-qa-xen-3.16.7-24.1.x86_64.rpm True kernel-obs-qa-3.16.7-24.1.x86_64.rpm True kernel-syms-3.16.7-24.1.x86_64.rpm True kernel-vanilla-3.16.7-24.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-24.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-24.1.x86_64.rpm True kernel-xen-3.16.7-24.1.x86_64.rpm True kernel-xen-base-3.16.7-24.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-24.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-24.1.x86_64.rpm True kernel-xen-devel-3.16.7-24.1.x86_64.rpm True pcfclock-0.44-260.11.1.x86_64.rpm True pcfclock-debuginfo-0.44-260.11.1.x86_64.rpm True pcfclock-debugsource-0.44-260.11.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_24-260.11.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_24-260.11.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_24-260.11.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_24-260.11.1.x86_64.rpm True vhba-kmp-debugsource-20140629-2.11.1.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_24-2.11.1.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_24-2.11.1.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_24-2.11.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_24-2.11.1.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_24-2.11.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_24-2.11.1.x86_64.rpm True xen-4.4.2_06-25.1.x86_64.rpm True xen-debugsource-4.4.2_06-25.1.x86_64.rpm True xen-devel-4.4.2_06-25.1.x86_64.rpm True xen-doc-html-4.4.2_06-25.1.x86_64.rpm True xen-kmp-default-4.4.2_06_k3.16.7_24-25.1.x86_64.rpm True xen-kmp-default-debuginfo-4.4.2_06_k3.16.7_24-25.1.x86_64.rpm True xen-kmp-desktop-4.4.2_06_k3.16.7_24-25.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.2_06_k3.16.7_24-25.1.x86_64.rpm True xen-libs-4.4.2_06-25.1.x86_64.rpm True xen-libs-debuginfo-4.4.2_06-25.1.x86_64.rpm True xen-tools-4.4.2_06-25.1.x86_64.rpm True xen-tools-debuginfo-4.4.2_06-25.1.x86_64.rpm True xen-tools-domU-4.4.2_06-25.1.x86_64.rpm True xen-tools-domU-debuginfo-4.4.2_06-25.1.x86_64.rpm True xtables-addons-2.6-11.1.x86_64.rpm True xtables-addons-debuginfo-2.6-11.1.x86_64.rpm True xtables-addons-debugsource-2.6-11.1.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_24-11.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_24-11.1.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_24-11.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_24-11.1.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_24-11.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_24-11.1.x86_64.rpm True openSUSE-2015-552 Recommended update for freeradius-server moderate openSUSE 13.2 Update This recommended update for freeradius-server fixes the following issue: - Fix boo#912714: freeradius can't use ntlm_auth * Create winbind group * Add radiusd to winbind group freeradius-server-3.0.3-3.11.1.i586.rpm freeradius-server-3.0.3-3.11.1.src.rpm freeradius-server-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-debugsource-3.0.3-3.11.1.i586.rpm freeradius-server-devel-3.0.3-3.11.1.i586.rpm freeradius-server-doc-3.0.3-3.11.1.i586.rpm freeradius-server-krb5-3.0.3-3.11.1.i586.rpm freeradius-server-krb5-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-ldap-3.0.3-3.11.1.i586.rpm freeradius-server-ldap-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-libs-3.0.3-3.11.1.i586.rpm freeradius-server-libs-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-mysql-3.0.3-3.11.1.i586.rpm freeradius-server-mysql-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-perl-3.0.3-3.11.1.i586.rpm freeradius-server-perl-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-postgresql-3.0.3-3.11.1.i586.rpm freeradius-server-postgresql-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-python-3.0.3-3.11.1.i586.rpm freeradius-server-python-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-sqlite-3.0.3-3.11.1.i586.rpm freeradius-server-sqlite-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-utils-3.0.3-3.11.1.i586.rpm freeradius-server-utils-debuginfo-3.0.3-3.11.1.i586.rpm freeradius-server-3.0.3-3.11.1.x86_64.rpm freeradius-server-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-debugsource-3.0.3-3.11.1.x86_64.rpm freeradius-server-devel-3.0.3-3.11.1.x86_64.rpm freeradius-server-doc-3.0.3-3.11.1.x86_64.rpm freeradius-server-krb5-3.0.3-3.11.1.x86_64.rpm freeradius-server-krb5-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-ldap-3.0.3-3.11.1.x86_64.rpm freeradius-server-ldap-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-libs-3.0.3-3.11.1.x86_64.rpm freeradius-server-libs-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-mysql-3.0.3-3.11.1.x86_64.rpm freeradius-server-mysql-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-perl-3.0.3-3.11.1.x86_64.rpm freeradius-server-perl-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-postgresql-3.0.3-3.11.1.x86_64.rpm freeradius-server-postgresql-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-python-3.0.3-3.11.1.x86_64.rpm freeradius-server-python-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-sqlite-3.0.3-3.11.1.x86_64.rpm freeradius-server-sqlite-debuginfo-3.0.3-3.11.1.x86_64.rpm freeradius-server-utils-3.0.3-3.11.1.x86_64.rpm freeradius-server-utils-debuginfo-3.0.3-3.11.1.x86_64.rpm openSUSE-2015-550 Security update for virtualbox moderate openSUSE 13.2 Update - Version bump to 4.2.32 bnc#938408 CVE-2015-2594 * Storage: fixed a crash when taking snapshots (4.2.30 regression) * ExtPack: don't fail if the TMP directory contains non-latin1 characters (bug #14159) * Main: implemented dedicated event processing queue * Linux hosts: fixed a bug which made the netfilter driver ignore certain events (bug #12264) Also included from Version bump to 4.2.30 bnc#935900 CVE-2015-3456: * Various small fixes here and there - Fix the multiinstall on kernel modules to avoid conflicts bnc#925663 - Drop smap.diff fails to apply to the latest release python-virtualbox-4.3.30-17.1.i586.rpm python-virtualbox-debuginfo-4.3.30-17.1.i586.rpm virtualbox-4.3.30-17.1.i586.rpm virtualbox-4.3.30-17.1.src.rpm virtualbox-debuginfo-4.3.30-17.1.i586.rpm virtualbox-debugsource-4.3.30-17.1.i586.rpm virtualbox-devel-4.3.30-17.1.i586.rpm virtualbox-guest-desktop-icons-4.3.30-17.1.noarch.rpm virtualbox-guest-kmp-default-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-guest-kmp-desktop-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-guest-kmp-pae-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-guest-tools-4.3.30-17.1.i586.rpm virtualbox-guest-tools-debuginfo-4.3.30-17.1.i586.rpm virtualbox-guest-x11-4.3.30-17.1.i586.rpm virtualbox-guest-x11-debuginfo-4.3.30-17.1.i586.rpm virtualbox-host-kmp-default-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-host-kmp-desktop-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-host-kmp-pae-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.30_k3.16.7_21-17.1.i586.rpm virtualbox-host-source-4.3.30-17.1.noarch.rpm virtualbox-qt-4.3.30-17.1.i586.rpm virtualbox-qt-debuginfo-4.3.30-17.1.i586.rpm virtualbox-websrv-4.3.30-17.1.i586.rpm virtualbox-websrv-debuginfo-4.3.30-17.1.i586.rpm python-virtualbox-4.3.30-17.1.x86_64.rpm python-virtualbox-debuginfo-4.3.30-17.1.x86_64.rpm virtualbox-4.3.30-17.1.x86_64.rpm virtualbox-debuginfo-4.3.30-17.1.x86_64.rpm virtualbox-debugsource-4.3.30-17.1.x86_64.rpm virtualbox-devel-4.3.30-17.1.x86_64.rpm virtualbox-guest-kmp-default-4.3.30_k3.16.7_21-17.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.30_k3.16.7_21-17.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.30_k3.16.7_21-17.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.30_k3.16.7_21-17.1.x86_64.rpm virtualbox-guest-tools-4.3.30-17.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.30-17.1.x86_64.rpm virtualbox-guest-x11-4.3.30-17.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.30-17.1.x86_64.rpm virtualbox-host-kmp-default-4.3.30_k3.16.7_21-17.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.30_k3.16.7_21-17.1.x86_64.rpm virtualbox-host-kmp-desktop-4.3.30_k3.16.7_21-17.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.30_k3.16.7_21-17.1.x86_64.rpm virtualbox-qt-4.3.30-17.1.x86_64.rpm virtualbox-qt-debuginfo-4.3.30-17.1.x86_64.rpm virtualbox-websrv-4.3.30-17.1.x86_64.rpm virtualbox-websrv-debuginfo-4.3.30-17.1.x86_64.rpm openSUSE-2015-551 Recommended update for alsa-utils moderate openSUSE 13.2 Update This recommended update for alsa-utils fixes the following issue: - Suppress alsactl invocation on systems without sound cards (bsc#940950) alsa-utils-1.0.28-5.6.1.i586.rpm alsa-utils-1.0.28-5.6.1.src.rpm alsa-utils-debuginfo-1.0.28-5.6.1.i586.rpm alsa-utils-debugsource-1.0.28-5.6.1.i586.rpm alsa-utils-1.0.28-5.6.1.x86_64.rpm alsa-utils-debuginfo-1.0.28-5.6.1.x86_64.rpm alsa-utils-debugsource-1.0.28-5.6.1.x86_64.rpm openSUSE-2015-548 Security update for MozillaFirefox important openSUSE 13.2 Update - update to Firefox 40.0 (bnc#940806) * Added protection against unwanted software downloads * Suggested Tiles show sites of interest, based on categories from your recent browsing history * Hello allows adding a link to conversations to provide context on what the conversation will be about * New style for add-on manager based on the in-content preferences style * Improved scrolling, graphics, and video playback performance with off main thread compositing (GNU/Linux only) * Graphic blocklist mechanism improved: Firefox version ranges can be specified, limiting the number of devices blocked security fixes: * MFSA 2015-79/CVE-2015-4473/CVE-2015-4474 Miscellaneous memory safety hazards * MFSA 2015-80/CVE-2015-4475 (bmo#1175396) Out-of-bounds read with malformed MP3 file * MFSA 2015-81/CVE-2015-4477 (bmo#1179484) Use-after-free in MediaStream playback * MFSA 2015-82/CVE-2015-4478 (bmo#1105914) Redefinition of non-configurable JavaScript object properties * MFSA 2015-83/CVE-2015-4479/CVE-2015-4480/CVE-2015-4493 Overflow issues in libstagefright * MFSA 2015-84/CVE-2015-4481 (bmo1171518) Arbitrary file overwriting through Mozilla Maintenance Service with hard links (only affected Windows) * MFSA 2015-85/CVE-2015-4482 (bmo#1184500) Out-of-bounds write with Updater and malicious MAR file (does not affect openSUSE RPM packages which do not ship the updater) * MFSA 2015-86/CVE-2015-4483 (bmo#1148732) Feed protocol with POST bypasses mixed content protections * MFSA 2015-87/CVE-2015-4484 (bmo#1171540) Crash when using shared memory in JavaScript * MFSA 2015-88/CVE-2015-4491 (bmo#1184009) Heap overflow in gdk-pixbuf when scaling bitmap images * MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 (bmo#1177948, bmo#1178148) Buffer overflows on Libvpx when decoding WebM video * MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489 Vulnerabilities found through code inspection * MFSA 2015-91/CVE-2015-4490 (bmo#1086999) Mozilla Content Security Policy allows for asterisk wildcards in violation of CSP specification * MFSA 2015-92/CVE-2015-4492 (bmo#1185820) Use-after-free in XMLHttpRequest with shared workers - added mozilla-no-stdcxx-check.patch - removed obsolete patches * mozilla-add-glibcxx_use_cxx11_abi.patch * firefox-multilocale-chrome.patch - rebased patches - requires version 40 of the branding package - removed browser/searchplugins/ location as it's not valid anymore - includes security update to Firefox 39.0.3 (bnc#940918) * MFSA 2015-78/CVE-2015-4495 (bmo#1179262, bmo#1178058) Same origin violation and local file stealing via PDF reader MozillaFirefox-branding-openSUSE-40-4.3.1.i586.rpm MozillaFirefox-branding-openSUSE-40-4.3.1.src.rpm MozillaFirefox-40.0-38.1.i586.rpm MozillaFirefox-40.0-38.1.src.rpm MozillaFirefox-branding-upstream-40.0-38.1.i586.rpm MozillaFirefox-buildsymbols-40.0-38.1.i586.rpm MozillaFirefox-debuginfo-40.0-38.1.i586.rpm MozillaFirefox-debugsource-40.0-38.1.i586.rpm MozillaFirefox-devel-40.0-38.1.i586.rpm MozillaFirefox-translations-common-40.0-38.1.i586.rpm MozillaFirefox-translations-other-40.0-38.1.i586.rpm MozillaFirefox-branding-openSUSE-40-4.3.1.x86_64.rpm MozillaFirefox-40.0-38.1.x86_64.rpm MozillaFirefox-branding-upstream-40.0-38.1.x86_64.rpm MozillaFirefox-buildsymbols-40.0-38.1.x86_64.rpm MozillaFirefox-debuginfo-40.0-38.1.x86_64.rpm MozillaFirefox-debugsource-40.0-38.1.x86_64.rpm MozillaFirefox-devel-40.0-38.1.x86_64.rpm MozillaFirefox-translations-common-40.0-38.1.x86_64.rpm MozillaFirefox-translations-other-40.0-38.1.x86_64.rpm openSUSE-2015-554 Security update for wireshark low openSUSE 13.2 Update Wireshark was updated to fix several security vulnerabilities and bugs. - Wireshark 1.12.7 [boo#941500] The following vulnerabilities have been fixed: * Wireshark could crash when adding an item to the protocol tree. wnpa-sec-2015-21 * Wireshark could attempt to free invalid memory. wnpa-sec-2015-22 * Wireshark could crash when searching for a protocol dissector. wnpa-sec-2015-23 * The ZigBee dissector could crash. wnpa-sec-2015-24 * The GSM RLC/MAC dissector could go into an infinite loop. wnpa-sec-2015-25 * The WaveAgent dissector could crash. wnpa-sec-2015-26 * The OpenFlow dissector could go into an infinite loop. wnpa-sec-2015-27 * Wireshark could crash due to invalid ptvcursor length checking. wnpa-sec-2015-28 * The WCCP dissector could crash. wnpa-sec-2015-29 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.7.html wireshark-1.12.7-21.1.i586.rpm wireshark-1.12.7-21.1.src.rpm wireshark-debuginfo-1.12.7-21.1.i586.rpm wireshark-debugsource-1.12.7-21.1.i586.rpm wireshark-devel-1.12.7-21.1.i586.rpm wireshark-ui-gtk-1.12.7-21.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.7-21.1.i586.rpm wireshark-ui-qt-1.12.7-21.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.7-21.1.i586.rpm wireshark-1.12.7-21.1.x86_64.rpm wireshark-debuginfo-1.12.7-21.1.x86_64.rpm wireshark-debugsource-1.12.7-21.1.x86_64.rpm wireshark-devel-1.12.7-21.1.x86_64.rpm wireshark-ui-gtk-1.12.7-21.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.7-21.1.x86_64.rpm wireshark-ui-qt-1.12.7-21.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.7-21.1.x86_64.rpm openSUSE-2015-555 Security update for xfsprogs moderate openSUSE 13.2 Update xfsprogs was updated to fix one security vulnerability and bugs. - Handle unwanted data disclosure in xfs_metadump (bsc#939367, CVE-2012-2150) - Fix definition of leaf attribute block to avoid gcc optimization xfsprogs-fix-leaf-block-definition xfsprogs-3.2.1-2.3.1.i586.rpm xfsprogs-3.2.1-2.3.1.src.rpm xfsprogs-debuginfo-3.2.1-2.3.1.i586.rpm xfsprogs-debugsource-3.2.1-2.3.1.i586.rpm xfsprogs-devel-3.2.1-2.3.1.i586.rpm xfsprogs-3.2.1-2.3.1.x86_64.rpm xfsprogs-debuginfo-3.2.1-2.3.1.x86_64.rpm xfsprogs-debugsource-3.2.1-2.3.1.x86_64.rpm xfsprogs-devel-3.2.1-2.3.1.x86_64.rpm openSUSE-2015-566 This update fixes two security vulnerabilities (CVE-2014-3591,CVE-2015-0837) moderate openSUSE 13.2 Update This update fixes two security vulnerabilities (bsc#920057): * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591]. See http://www.cs.tau.ac.il/~tromer/radioexp/ for details. * Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical] libgcrypt-1.6.1-8.6.1.src.rpm libgcrypt-cavs-1.6.1-8.6.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-8.6.1.i586.rpm libgcrypt-debugsource-1.6.1-8.6.1.i586.rpm libgcrypt-devel-1.6.1-8.6.1.i586.rpm libgcrypt-devel-32bit-1.6.1-8.6.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.6.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-8.6.1.x86_64.rpm libgcrypt20-1.6.1-8.6.1.i586.rpm libgcrypt20-32bit-1.6.1-8.6.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.6.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-8.6.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.6.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-8.6.1.x86_64.rpm libgcrypt-cavs-1.6.1-8.6.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-8.6.1.x86_64.rpm libgcrypt-debugsource-1.6.1-8.6.1.x86_64.rpm libgcrypt-devel-1.6.1-8.6.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.6.1.x86_64.rpm libgcrypt20-1.6.1-8.6.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.6.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.6.1.x86_64.rpm openSUSE-2015-557 Security update for ansible moderate openSUSE 13.2 Update - Fix CVE-2015-3908 to remove tabs and use spaces instead. This broke python parsing and in consequence Ansible. (bnc #941863) ansible-1.7.1-2.8.1.noarch.rpm ansible-1.7.1-2.8.1.src.rpm openSUSE-2015-559 Security update for MozillaThunderbird moderate openSUSE 13.2 Update This update to Thunderbird 38.2.0 fixes the following issues (bnc#940806): * MFSA 2015-79/CVE-2015-4473 Miscellaneous memory safety hazards * MFSA 2015-80/CVE-2015-4475 (bmo#1175396) Out-of-bounds read with malformed MP3 file * MFSA 2015-82/CVE-2015-4478 (bmo#1105914) Redefinition of non-configurable JavaScript object properties * MFSA 2015-83/CVE-2015-4479/CVE-2015-4480/CVE-2015-4493 Overflow issues in libstagefright * MFSA 2015-84/CVE-2015-4481 (bmo1171518) Arbitrary file overwriting through Mozilla Maintenance Service with hard links (only affected Windows) * MFSA 2015-85/CVE-2015-4482 (bmo#1184500) Out-of-bounds write with Updater and malicious MAR file (does not affect openSUSE RPM packages which do not ship the updater) * MFSA 2015-87/CVE-2015-4484 (bmo#1171540) Crash when using shared memory in JavaScript * MFSA 2015-88/CVE-2015-4491 (bmo#1184009) Heap overflow in gdk-pixbuf when scaling bitmap images * MFSA 2015-89/CVE-2015-4485/CVE-2015-4486 (bmo#1177948, bmo#1178148) Buffer overflows on Libvpx when decoding WebM video * MFSA 2015-90/CVE-2015-4487/CVE-2015-4488/CVE-2015-4489 Vulnerabilities found through code inspection * MFSA 2015-92/CVE-2015-4492 (bmo#1185820) Use-after-free in XMLHttpRequest with shared workers MozillaThunderbird-38.2.0-25.2.i586.rpm MozillaThunderbird-38.2.0-25.2.src.rpm MozillaThunderbird-buildsymbols-38.2.0-25.2.i586.rpm MozillaThunderbird-debuginfo-38.2.0-25.2.i586.rpm MozillaThunderbird-debugsource-38.2.0-25.2.i586.rpm MozillaThunderbird-devel-38.2.0-25.2.i586.rpm MozillaThunderbird-translations-common-38.2.0-25.2.i586.rpm MozillaThunderbird-translations-other-38.2.0-25.2.i586.rpm MozillaThunderbird-38.2.0-25.2.x86_64.rpm MozillaThunderbird-buildsymbols-38.2.0-25.2.x86_64.rpm MozillaThunderbird-debuginfo-38.2.0-25.2.x86_64.rpm MozillaThunderbird-debugsource-38.2.0-25.2.x86_64.rpm MozillaThunderbird-devel-38.2.0-25.2.x86_64.rpm MozillaThunderbird-translations-common-38.2.0-25.2.x86_64.rpm MozillaThunderbird-translations-other-38.2.0-25.2.x86_64.rpm openSUSE-2015-561 Recommended update for the GNOME-stack low openSUSE 13.2 Update This update provides various fixes and improvements for the GNOME-stack: - gedit (3.14.3 -> 3.14.4): + Various bug fixes + Updated translations - gnome-initial-setup (3.14.2.1 -> 3.14.4): + Deal gracefully with absence of goa. + Updated translations. + Fix a crash in the network page. + Append ibus sources to input sources list. + Allow resizing on small screens. + Use header bars on goa dialogs. + Fix a crash in the language page. + Hide the window instead of letting gdm kill it. + Fix a crash in the keyboard page. + Updated translations. - gnome-packagekit (3.14.2 -> 3.14.3): + Bugfix: Don't use the gtk namespace for local functions. + Updated translations. - gnome-software (3.14.1 -> 3.14.7): + Show installation progress when installing apps. + Make sure apps that aren't installable are properly hidden in the category view. + Show a better UI for offline update failure dialog. + Several improvements to the sources dialog. + Fix a frequent crash in appstream plugin. + Fix a critical warning when opening the app folder dialog. + Fix a possible crash when changing the download-updates option in gsettings. + Fix a possible crash when dealing with apps that have no desktop ID associated. + Fix a crash with invalid screenshot URLs in appstream data. + Fix an issue that caused "Source: Unknown" to be shown on the details page even though the source info was available. + Update the styling of the history and sources dialogs to make sure unclickable rows don't appear clickable. + Correct the desktop file name for gnome-chess. + Hide updates UI on managed systems. + Workaround text coming up as selected in the updates dialog. + Fix a crash in the screenshot loader. + Fix a crash when installing rpms that lack description. + Wrap long descriptions in the update dialog. + Reduce network timeouts to one minute. + Avoid scaled up fonts on non-HiDPI displays. + Correctly save HiDPI images to HiDPI directories. + Scroll the contents of the error message dialog. + Correctly show the category for apps that only have a top-level category. + Fix a possible crash in the category code. + Fix a possible crash when pending apps change. + Updated translations. + Add the origin as a keyword if it's not the majority source. + Support the LOCAL AppStream icon type. + Do not fail to get popular apps if the AppStream data is invalid. + Do not show a random white line above the star rating widget. + Do not show empty app boxes if no popular results are available. + Do not try to download local web-app icons. + Fix screenshot loading with --details. + Use blue stars for the user-ratings rather than yellow/gold. - gtk3 (3.14.13 -> 3.14.15): + listbox: listen for adjustment changes. + Many coverity warning fixes. + Various other upstream-bugs fixed * bgo#741800, bgo#751401, bgo#752016,bgo#693738, bgo#738083, bgo#745957, bgo#750011, bgo#750605, bgo#750690, bgo#750870, bgo#750994, bgo#751050, bgo#751227, bgo#751443, bgo#751739, bgo#751752 + Updated translations. - nautilus (3.14.2 -> 3.14.3): + Don't create a window at start when using desktop. + Avoid unreadable names in list view. gedit-3.14.4-11.3.i586.rpm True gedit-3.14.4-11.3.src.rpm True gedit-debuginfo-3.14.4-11.3.i586.rpm True gedit-debugsource-3.14.4-11.3.i586.rpm True gedit-devel-3.14.4-11.3.i586.rpm True gedit-lang-3.14.4-11.3.noarch.rpm True python3-gedit-3.14.4-11.3.i586.rpm True gnome-initial-setup-3.14.4-7.1.i586.rpm True gnome-initial-setup-3.14.4-7.1.src.rpm True gnome-initial-setup-debuginfo-3.14.4-7.1.i586.rpm True gnome-initial-setup-debugsource-3.14.4-7.1.i586.rpm True gnome-initial-setup-lang-3.14.4-7.1.noarch.rpm True gnome-packagekit-3.14.3-8.1.i586.rpm True gnome-packagekit-3.14.3-8.1.src.rpm True gnome-packagekit-debuginfo-3.14.3-8.1.i586.rpm True gnome-packagekit-debugsource-3.14.3-8.1.i586.rpm True gnome-packagekit-extras-3.14.3-8.1.i586.rpm True gnome-packagekit-extras-debuginfo-3.14.3-8.1.i586.rpm True gnome-packagekit-lang-3.14.3-8.1.noarch.rpm True gnome-software-3.14.7-12.3.i586.rpm True gnome-software-3.14.7-12.3.src.rpm True gnome-software-debuginfo-3.14.7-12.3.i586.rpm True gnome-software-debugsource-3.14.7-12.3.i586.rpm True gnome-software-lang-3.14.7-12.3.noarch.rpm True gtk3-branding-SLED-13.2-20.1.noarch.rpm True gtk3-branding-SLED-13.2-20.1.src.rpm True gtk3-branding-openSUSE-13.2-19.1.noarch.rpm True gtk3-branding-openSUSE-13.2-19.1.src.rpm True gtk3-3.14.15-21.1.src.rpm True gtk3-branding-upstream-3.14.15-21.1.noarch.rpm True gtk3-data-3.14.15-21.1.noarch.rpm True gtk3-debugsource-3.14.15-21.1.i586.rpm True gtk3-devel-3.14.15-21.1.i586.rpm True gtk3-devel-32bit-3.14.15-21.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.15-21.1.i586.rpm True gtk3-devel-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-amharic-3.14.15-21.1.i586.rpm True gtk3-immodule-amharic-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.15-21.1.i586.rpm True gtk3-immodule-amharic-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-broadway-3.14.15-21.1.i586.rpm True gtk3-immodule-broadway-debuginfo-3.14.15-21.1.i586.rpm True gtk3-immodule-inuktitut-3.14.15-21.1.i586.rpm True gtk3-immodule-inuktitut-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.15-21.1.i586.rpm True gtk3-immodule-inuktitut-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-multipress-3.14.15-21.1.i586.rpm True gtk3-immodule-multipress-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.15-21.1.i586.rpm True gtk3-immodule-multipress-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-thai-3.14.15-21.1.i586.rpm True gtk3-immodule-thai-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.15-21.1.i586.rpm True gtk3-immodule-thai-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.15-21.1.i586.rpm True gtk3-immodule-vietnamese-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.15-21.1.i586.rpm True gtk3-immodule-vietnamese-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-xim-3.14.15-21.1.i586.rpm True gtk3-immodule-xim-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.15-21.1.i586.rpm True gtk3-immodule-xim-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.15-21.1.i586.rpm True gtk3-immodules-tigrigna-32bit-3.14.15-21.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.15-21.1.i586.rpm True gtk3-immodules-tigrigna-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True gtk3-lang-3.14.15-21.1.noarch.rpm True gtk3-tools-3.14.15-21.1.i586.rpm True gtk3-tools-32bit-3.14.15-21.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.15-21.1.i586.rpm True gtk3-tools-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True libgtk-3-0-3.14.15-21.1.i586.rpm True libgtk-3-0-32bit-3.14.15-21.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.15-21.1.i586.rpm True libgtk-3-0-debuginfo-32bit-3.14.15-21.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.15-21.1.i586.rpm True gnome-shell-search-provider-nautilus-3.14.3-15.1.i586.rpm True libnautilus-extension1-3.14.3-15.1.i586.rpm True libnautilus-extension1-32bit-3.14.3-15.1.x86_64.rpm True libnautilus-extension1-debuginfo-3.14.3-15.1.i586.rpm True libnautilus-extension1-debuginfo-32bit-3.14.3-15.1.x86_64.rpm True nautilus-3.14.3-15.1.i586.rpm True nautilus-3.14.3-15.1.src.rpm True nautilus-debuginfo-3.14.3-15.1.i586.rpm True nautilus-debugsource-3.14.3-15.1.i586.rpm True nautilus-devel-3.14.3-15.1.i586.rpm True nautilus-lang-3.14.3-15.1.noarch.rpm True typelib-1_0-Nautilus-3_0-3.14.3-15.1.i586.rpm True gedit-3.14.4-11.3.x86_64.rpm True gedit-debuginfo-3.14.4-11.3.x86_64.rpm True gedit-debugsource-3.14.4-11.3.x86_64.rpm True gedit-devel-3.14.4-11.3.x86_64.rpm True python3-gedit-3.14.4-11.3.x86_64.rpm True gnome-initial-setup-3.14.4-7.1.x86_64.rpm True gnome-initial-setup-debuginfo-3.14.4-7.1.x86_64.rpm True gnome-initial-setup-debugsource-3.14.4-7.1.x86_64.rpm True gnome-packagekit-3.14.3-8.1.x86_64.rpm True gnome-packagekit-debuginfo-3.14.3-8.1.x86_64.rpm True gnome-packagekit-debugsource-3.14.3-8.1.x86_64.rpm True gnome-packagekit-extras-3.14.3-8.1.x86_64.rpm True gnome-packagekit-extras-debuginfo-3.14.3-8.1.x86_64.rpm True gnome-software-3.14.7-12.3.x86_64.rpm True gnome-software-debuginfo-3.14.7-12.3.x86_64.rpm True gnome-software-debugsource-3.14.7-12.3.x86_64.rpm True gtk3-debugsource-3.14.15-21.1.x86_64.rpm True gtk3-devel-3.14.15-21.1.x86_64.rpm True gtk3-devel-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-immodule-amharic-3.14.15-21.1.x86_64.rpm True gtk3-immodule-amharic-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-immodule-broadway-3.14.15-21.1.x86_64.rpm True gtk3-immodule-broadway-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-immodule-inuktitut-3.14.15-21.1.x86_64.rpm True gtk3-immodule-inuktitut-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-immodule-multipress-3.14.15-21.1.x86_64.rpm True gtk3-immodule-multipress-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-immodule-thai-3.14.15-21.1.x86_64.rpm True gtk3-immodule-thai-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-immodule-vietnamese-3.14.15-21.1.x86_64.rpm True gtk3-immodule-vietnamese-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-immodule-xim-3.14.15-21.1.x86_64.rpm True gtk3-immodule-xim-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-immodules-tigrigna-3.14.15-21.1.x86_64.rpm True gtk3-immodules-tigrigna-debuginfo-3.14.15-21.1.x86_64.rpm True gtk3-tools-3.14.15-21.1.x86_64.rpm True gtk3-tools-debuginfo-3.14.15-21.1.x86_64.rpm True libgtk-3-0-3.14.15-21.1.x86_64.rpm True libgtk-3-0-debuginfo-3.14.15-21.1.x86_64.rpm True typelib-1_0-Gtk-3_0-3.14.15-21.1.x86_64.rpm True gnome-shell-search-provider-nautilus-3.14.3-15.1.x86_64.rpm True libnautilus-extension1-3.14.3-15.1.x86_64.rpm True libnautilus-extension1-debuginfo-3.14.3-15.1.x86_64.rpm True nautilus-3.14.3-15.1.x86_64.rpm True nautilus-debuginfo-3.14.3-15.1.x86_64.rpm True nautilus-debugsource-3.14.3-15.1.x86_64.rpm True nautilus-devel-3.14.3-15.1.x86_64.rpm True typelib-1_0-Nautilus-3_0-3.14.3-15.1.x86_64.rpm True openSUSE-2015-553 Recommended update for virtualbox moderate openSUSE 13.2 Update This update is a rebuild of the virtualbox kmps to match the recently released kernel update. python-virtualbox-4.3.30-20.1.i586.rpm python-virtualbox-debuginfo-4.3.30-20.1.i586.rpm virtualbox-4.3.30-20.1.i586.rpm virtualbox-4.3.30-20.1.src.rpm virtualbox-debuginfo-4.3.30-20.1.i586.rpm virtualbox-debugsource-4.3.30-20.1.i586.rpm virtualbox-devel-4.3.30-20.1.i586.rpm virtualbox-guest-desktop-icons-4.3.30-20.1.noarch.rpm virtualbox-guest-kmp-default-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-guest-kmp-desktop-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-guest-kmp-pae-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-guest-tools-4.3.30-20.1.i586.rpm virtualbox-guest-tools-debuginfo-4.3.30-20.1.i586.rpm virtualbox-guest-x11-4.3.30-20.1.i586.rpm virtualbox-guest-x11-debuginfo-4.3.30-20.1.i586.rpm virtualbox-host-kmp-default-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-host-kmp-desktop-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-host-kmp-pae-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.30_k3.16.7_24-20.1.i586.rpm virtualbox-host-source-4.3.30-20.1.noarch.rpm virtualbox-qt-4.3.30-20.1.i586.rpm virtualbox-qt-debuginfo-4.3.30-20.1.i586.rpm virtualbox-websrv-4.3.30-20.1.i586.rpm virtualbox-websrv-debuginfo-4.3.30-20.1.i586.rpm python-virtualbox-4.3.30-20.1.x86_64.rpm python-virtualbox-debuginfo-4.3.30-20.1.x86_64.rpm virtualbox-4.3.30-20.1.x86_64.rpm virtualbox-debuginfo-4.3.30-20.1.x86_64.rpm virtualbox-debugsource-4.3.30-20.1.x86_64.rpm virtualbox-devel-4.3.30-20.1.x86_64.rpm virtualbox-guest-kmp-default-4.3.30_k3.16.7_24-20.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.30_k3.16.7_24-20.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.30_k3.16.7_24-20.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-20.1.x86_64.rpm virtualbox-guest-tools-4.3.30-20.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.30-20.1.x86_64.rpm virtualbox-guest-x11-4.3.30-20.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.30-20.1.x86_64.rpm virtualbox-host-kmp-default-4.3.30_k3.16.7_24-20.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.30_k3.16.7_24-20.1.x86_64.rpm virtualbox-host-kmp-desktop-4.3.30_k3.16.7_24-20.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-20.1.x86_64.rpm virtualbox-qt-4.3.30-20.1.x86_64.rpm virtualbox-qt-debuginfo-4.3.30-20.1.x86_64.rpm virtualbox-websrv-4.3.30-20.1.x86_64.rpm virtualbox-websrv-debuginfo-4.3.30-20.1.x86_64.rpm openSUSE-2015-563 Recommended update to time zone database 2015f low openSUSE 13.2 Update The time zone database was updated to 2015f, incorporating the following changes: * North Korea switches to +0830 on 2015-08-15, abbreviation remains "KST". * Uruguay no longer observes DST. * Moldova starts and ends DST at 00:00 UTC, not at 01:00 UTC. timezone-java-2015f-29.1.noarch.rpm timezone-java-2015f-29.1.src.rpm timezone-2015f-29.1.i586.rpm timezone-2015f-29.1.src.rpm timezone-debuginfo-2015f-29.1.i586.rpm timezone-debugsource-2015f-29.1.i586.rpm timezone-2015f-29.1.x86_64.rpm timezone-debuginfo-2015f-29.1.x86_64.rpm timezone-debugsource-2015f-29.1.x86_64.rpm openSUSE-2015-567 Security update for gnutls moderate openSUSE 13.2 Update Gnutls was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-6251: Decoding specific certificates with very long DistinguishedName (DN) entries could have caused a double free, which may have resulted in a Denial of Service (GNUTLS-SA-2015-3) gnutls-3.2.18-14.1.i586.rpm gnutls-3.2.18-14.1.src.rpm gnutls-debuginfo-3.2.18-14.1.i586.rpm gnutls-debugsource-3.2.18-14.1.i586.rpm libgnutls-devel-3.2.18-14.1.i586.rpm libgnutls-devel-32bit-3.2.18-14.1.x86_64.rpm libgnutls-openssl-devel-3.2.18-14.1.i586.rpm libgnutls-openssl27-3.2.18-14.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.18-14.1.i586.rpm libgnutls28-3.2.18-14.1.i586.rpm libgnutls28-32bit-3.2.18-14.1.x86_64.rpm libgnutls28-debuginfo-3.2.18-14.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.18-14.1.x86_64.rpm libgnutlsxx-devel-3.2.18-14.1.i586.rpm libgnutlsxx28-3.2.18-14.1.i586.rpm libgnutlsxx28-debuginfo-3.2.18-14.1.i586.rpm gnutls-3.2.18-14.1.x86_64.rpm gnutls-debuginfo-3.2.18-14.1.x86_64.rpm gnutls-debugsource-3.2.18-14.1.x86_64.rpm libgnutls-devel-3.2.18-14.1.x86_64.rpm libgnutls-openssl-devel-3.2.18-14.1.x86_64.rpm libgnutls-openssl27-3.2.18-14.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.18-14.1.x86_64.rpm libgnutls28-3.2.18-14.1.x86_64.rpm libgnutls28-debuginfo-3.2.18-14.1.x86_64.rpm libgnutlsxx-devel-3.2.18-14.1.x86_64.rpm libgnutlsxx28-3.2.18-14.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.18-14.1.x86_64.rpm openSUSE-2015-564 Optional update for xtables-geoip moderate openSUSE 13.2 Update xtables-geoip was updated to the 2015.08 version of the MaxMind GeoLite database. xtables-geoip-2015.08-2.3.1.noarch.rpm xtables-geoip-2015.08-2.3.1.src.rpm openSUSE-2015-568 Security update for net-snmp moderate openSUSE 13.2 Update net-snmp was updated to fix one secuirty vulnerability and 2 bugs. - Fix an incompletely initialized vulnerability within the snmp_pdu_parse() function of snmp_api.c. (bnc#940188, CVE-2015-5621) - Add build requirement 'procps' to fix a net-snmp-config error. (bsc#935863) - Stop snmptrapd on removal. libsnmp30-32bit-5.7.3-3.1.x86_64.rpm libsnmp30-5.7.3-3.1.i586.rpm libsnmp30-debuginfo-32bit-5.7.3-3.1.x86_64.rpm libsnmp30-debuginfo-5.7.3-3.1.i586.rpm net-snmp-5.7.3-3.1.i586.rpm net-snmp-5.7.3-3.1.src.rpm net-snmp-debuginfo-5.7.3-3.1.i586.rpm net-snmp-debugsource-5.7.3-3.1.i586.rpm net-snmp-devel-32bit-5.7.3-3.1.x86_64.rpm net-snmp-devel-5.7.3-3.1.i586.rpm net-snmp-python-5.7.3-3.1.i586.rpm net-snmp-python-debuginfo-5.7.3-3.1.i586.rpm perl-SNMP-5.7.3-3.1.i586.rpm perl-SNMP-debuginfo-5.7.3-3.1.i586.rpm snmp-mibs-5.7.3-3.1.i586.rpm libsnmp30-5.7.3-3.1.x86_64.rpm libsnmp30-debuginfo-5.7.3-3.1.x86_64.rpm net-snmp-5.7.3-3.1.x86_64.rpm net-snmp-debuginfo-5.7.3-3.1.x86_64.rpm net-snmp-debugsource-5.7.3-3.1.x86_64.rpm net-snmp-devel-5.7.3-3.1.x86_64.rpm net-snmp-python-5.7.3-3.1.x86_64.rpm net-snmp-python-debuginfo-5.7.3-3.1.x86_64.rpm perl-SNMP-5.7.3-3.1.x86_64.rpm perl-SNMP-debuginfo-5.7.3-3.1.x86_64.rpm snmp-mibs-5.7.3-3.1.x86_64.rpm openSUSE-2015-556 Recommended update for subversion moderate openSUSE 13.2 Update Apache Subversion was updated to fix one packaging bug introduced in a previous update. The following bug was fixed: * boo#942819: subversion would cause a large number of new packages to be recommended for installation in minimal installs due to new Recommendation of subversion-password-store libsvn_auth_gnome_keyring-1-0-1.8.14-2.20.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.14-2.20.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.14-2.20.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.14-2.20.1.i586.rpm subversion-1.8.14-2.20.1.i586.rpm subversion-1.8.14-2.20.1.src.rpm subversion-bash-completion-1.8.14-2.20.1.noarch.rpm subversion-debuginfo-1.8.14-2.20.1.i586.rpm subversion-debugsource-1.8.14-2.20.1.i586.rpm subversion-devel-1.8.14-2.20.1.i586.rpm subversion-perl-1.8.14-2.20.1.i586.rpm subversion-perl-debuginfo-1.8.14-2.20.1.i586.rpm subversion-python-1.8.14-2.20.1.i586.rpm subversion-python-ctypes-1.8.14-2.20.1.i586.rpm subversion-python-debuginfo-1.8.14-2.20.1.i586.rpm subversion-ruby-1.8.14-2.20.1.i586.rpm subversion-ruby-debuginfo-1.8.14-2.20.1.i586.rpm subversion-server-1.8.14-2.20.1.i586.rpm subversion-server-debuginfo-1.8.14-2.20.1.i586.rpm subversion-tools-1.8.14-2.20.1.i586.rpm subversion-tools-debuginfo-1.8.14-2.20.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.14-2.20.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.14-2.20.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.14-2.20.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.14-2.20.1.x86_64.rpm subversion-1.8.14-2.20.1.x86_64.rpm subversion-debuginfo-1.8.14-2.20.1.x86_64.rpm subversion-debugsource-1.8.14-2.20.1.x86_64.rpm subversion-devel-1.8.14-2.20.1.x86_64.rpm subversion-perl-1.8.14-2.20.1.x86_64.rpm subversion-perl-debuginfo-1.8.14-2.20.1.x86_64.rpm subversion-python-1.8.14-2.20.1.x86_64.rpm subversion-python-ctypes-1.8.14-2.20.1.x86_64.rpm subversion-python-debuginfo-1.8.14-2.20.1.x86_64.rpm subversion-ruby-1.8.14-2.20.1.x86_64.rpm subversion-ruby-debuginfo-1.8.14-2.20.1.x86_64.rpm subversion-server-1.8.14-2.20.1.x86_64.rpm subversion-server-debuginfo-1.8.14-2.20.1.x86_64.rpm subversion-tools-1.8.14-2.20.1.x86_64.rpm subversion-tools-debuginfo-1.8.14-2.20.1.x86_64.rpm openSUSE-2015-569 Security update for tor low openSUSE 13.2 Update Tor was updated to fix one logging privacy issue. The following issue was fixed: * Malformed hostnames in socks5 requests were written to the log regardless of SafeLogging option (CWE-532) [boo#943362] tor-0.2.4.27-16.1.i586.rpm tor-0.2.4.27-16.1.src.rpm tor-debuginfo-0.2.4.27-16.1.i586.rpm tor-debugsource-0.2.4.27-16.1.i586.rpm tor-0.2.4.27-16.1.x86_64.rpm tor-debuginfo-0.2.4.27-16.1.x86_64.rpm tor-debugsource-0.2.4.27-16.1.x86_64.rpm openSUSE-2015-565 Security update for MozillaFirefox moderate openSUSE 13.2 Update MozillaFirefox was updated to version 40.0.3 to fix two security issues and several bugs. Changes in MozillaFirefox: - update to Firefox 40.0.3 (bnc#943550) * Disable the asynchronous plugin initialization (bmo#1198590) * Fix a segmentation fault in the GStreamer support (bmo#1145230) * Fix a regression with some Japanese fonts used in the <input> field (bmo#1194055) * On some sites, the selection in a select combox box using the mouse could be broken (bmo#1194733) security fixes * MFSA 2015-94/CVE-2015-4497 (bmo#1164766, bmo#1175278, bsc#943557) Use-after-free when resizing canvas element during restyling * MFSA 2015-95/CVE-2015-4498 (bmo#1042699, bsc#943558) Add-on notification bypass through data URLs MozillaFirefox-40.0.3-41.2.i586.rpm MozillaFirefox-40.0.3-41.2.src.rpm MozillaFirefox-branding-upstream-40.0.3-41.2.i586.rpm MozillaFirefox-buildsymbols-40.0.3-41.2.i586.rpm MozillaFirefox-debuginfo-40.0.3-41.2.i586.rpm MozillaFirefox-debugsource-40.0.3-41.2.i586.rpm MozillaFirefox-devel-40.0.3-41.2.i586.rpm MozillaFirefox-translations-common-40.0.3-41.2.i586.rpm MozillaFirefox-translations-other-40.0.3-41.2.i586.rpm MozillaFirefox-40.0.3-41.2.x86_64.rpm MozillaFirefox-branding-upstream-40.0.3-41.2.x86_64.rpm MozillaFirefox-buildsymbols-40.0.3-41.2.x86_64.rpm MozillaFirefox-debuginfo-40.0.3-41.2.x86_64.rpm MozillaFirefox-debugsource-40.0.3-41.2.x86_64.rpm MozillaFirefox-devel-40.0.3-41.2.x86_64.rpm MozillaFirefox-translations-common-40.0.3-41.2.x86_64.rpm MozillaFirefox-translations-other-40.0.3-41.2.x86_64.rpm openSUSE-2015-571 Security update for perl-XML-LibXML moderate openSUSE 13.2 Update perl-XML-LibXML was updated to version 2.0.121 to fix one security vulnerability. - Fix "expand_entities" option that was not preserved under some circumstances. (bsc#929237, CVE-2015-3451) perl-XML-LibXML-2.0121-2.3.1.i586.rpm perl-XML-LibXML-2.0121-2.3.1.src.rpm perl-XML-LibXML-debuginfo-2.0121-2.3.1.i586.rpm perl-XML-LibXML-debugsource-2.0121-2.3.1.i586.rpm perl-XML-LibXML-2.0121-2.3.1.x86_64.rpm perl-XML-LibXML-debuginfo-2.0121-2.3.1.x86_64.rpm perl-XML-LibXML-debugsource-2.0121-2.3.1.x86_64.rpm openSUSE-2015-570 Security update for gdk-pixbuf moderate openSUSE 13.2 Update gdk-pixbuf was updated to version 2.31.6 to fix a secuirty vulnerability and several bugs. - Update to version 2.31.6 (boo#942801): + Really fix bgo#752297. This is CVE-2015-4491. + Updated translations. - Update to version 2.31.5: + Add support for g_autoptr for all object types (bgo#750497). + Avoid a possible divide-by-zero in the pixbuf loader (bgo#750440). + Remove gettext .pot file hack (bgo#743574). + Be more careful about integer overflow (bgo#752297). + Updated translations. - Drop README from docs as it is now empty. - Add generic www.gnome.org URL to silence a few lint warnings. - Update to version 2.31.4: + SVGZ icons in notification GNOME3 (bgo#648815). + gdk_pixbuf_apply_embedded_orientation is not working (bgo#725582). + Updated translations. - Update to version 2.31.3: + API changes: Revert an annotation change that broke bindings. + Build fixes: - Clean up configure - Fix Visual Studio build - Define MAP_ANONYMOUS when needed - Include gi18n-lib.h where needed + Updated translations. - Update to version 2.31.2: + API changes: - Deprecate GdkPixdata. - Add gdk_pixbuf_get_options() helper to list set options. - Annotations fixes for various functions. - Remove incorrect info about area-prepared signal. + Image format support changes: - Flag multi-page TIFF files. - Fix memory usage for GIF animations, add note about minimum frame length. - Return an error for truncated PNG files. - Add density (DPI) support for JPEG, PNG and TIFF. - Fix reading CMYK JPEG files generated by Photoshop. - Allow saving 1-bit mono TIFF files as used in faxes. - Simplify loader names. - Fix loading GIF files when the first write is short. - Add progressive loading to ICNS files. - Add support for 256x256 ICO files. - Fix reading MS AMCap2 BMP files. + Other: - Honour requested depth in Xlib. - Special-case compositing/copying with no scaling. - Add relocation support to OSX and Linux. - Prefer gdk-pixbuf's loaders to the GDI+ ones on Windows. - fix bashism in post script gdk-pixbuf-2.31.6-3.1.src.rpm gdk-pixbuf-debugsource-2.31.6-3.1.i586.rpm gdk-pixbuf-devel-2.31.6-3.1.i586.rpm gdk-pixbuf-devel-32bit-2.31.6-3.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.31.6-3.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.31.6-3.1.x86_64.rpm gdk-pixbuf-lang-2.31.6-3.1.noarch.rpm gdk-pixbuf-query-loaders-2.31.6-3.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.31.6-3.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.31.6-3.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.31.6-3.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.31.6-3.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.31.6-3.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.31.6-3.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.31.6-3.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.31.6-3.1.i586.rpm gdk-pixbuf-debugsource-2.31.6-3.1.x86_64.rpm gdk-pixbuf-devel-2.31.6-3.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.31.6-3.1.x86_64.rpm gdk-pixbuf-query-loaders-2.31.6-3.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.31.6-3.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.31.6-3.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.31.6-3.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.31.6-3.1.x86_64.rpm openSUSE-2015-573 Recommended update for tigervnc moderate openSUSE 13.2 Update This recommended update for tigervnc fixes the following issue: - Remove commented out DefaultDepth 16 from 10-libvnc.conf file. Using 16 bit depth can cause troubles and does not have any positives anymore, so lets not suggest it to users. (bnc#942982) tigervnc-1.4.1-6.35.1.i586.rpm tigervnc-1.4.1-6.35.1.src.rpm tigervnc-debuginfo-1.4.1-6.35.1.i586.rpm tigervnc-debugsource-1.4.1-6.35.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.35.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.35.1.i586.rpm tigervnc-1.4.1-6.35.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.35.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.35.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.35.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.35.1.x86_64.rpm openSUSE-2015-579 Recommended update for MyODBC-unixODBC moderate openSUSE 13.2 Update This recommended update for MyODBC-unixODBC fixes the following issues: - add MyODBC-unixODBC-is_minimum_version.patch to backport fix from v5.2.3 related to incorrect implementation of is_minimum_version() [bnc#921143] - add MyODBC-unixODBC-remove_use_of_test_macro.patch to port changes found in v5.2 and beyond to prevent "isql: symbol lookup error: /usr/lib64/libmyodbc5.so: undefined" error caused by an undefined test() macro in libmyodbc5.so and also not found in libmysqlclient. MyODBC-unixODBC-5.1.8-16.6.1.i586.rpm MyODBC-unixODBC-5.1.8-16.6.1.src.rpm MyODBC-unixODBC-debuginfo-5.1.8-16.6.1.i586.rpm MyODBC-unixODBC-debugsource-5.1.8-16.6.1.i586.rpm MyODBC-unixODBC-5.1.8-16.6.1.x86_64.rpm MyODBC-unixODBC-debuginfo-5.1.8-16.6.1.x86_64.rpm MyODBC-unixODBC-debugsource-5.1.8-16.6.1.x86_64.rpm openSUSE-2015-578 Recommended update for NetworkManager moderate openSUSE 13.2 Update This recommended update for NetworkManager fixes the following issue: Fix network manager nfs dispatcher in cases where the correct ipv4/ipv6 address is not available directly after if up. NetworkManager-0.9.10.0-3.14.1.i586.rpm NetworkManager-0.9.10.0-3.14.1.src.rpm NetworkManager-debuginfo-0.9.10.0-3.14.1.i586.rpm NetworkManager-debugsource-0.9.10.0-3.14.1.i586.rpm NetworkManager-devel-0.9.10.0-3.14.1.i586.rpm NetworkManager-devel-32bit-0.9.10.0-3.14.1.x86_64.rpm NetworkManager-lang-0.9.10.0-3.14.1.noarch.rpm libnm-glib-vpn1-0.9.10.0-3.14.1.i586.rpm libnm-glib-vpn1-32bit-0.9.10.0-3.14.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.10.0-3.14.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.10.0-3.14.1.x86_64.rpm libnm-glib4-0.9.10.0-3.14.1.i586.rpm libnm-glib4-32bit-0.9.10.0-3.14.1.x86_64.rpm libnm-glib4-debuginfo-0.9.10.0-3.14.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.10.0-3.14.1.x86_64.rpm libnm-util2-0.9.10.0-3.14.1.i586.rpm libnm-util2-32bit-0.9.10.0-3.14.1.x86_64.rpm libnm-util2-debuginfo-0.9.10.0-3.14.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.10.0-3.14.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.10.0-3.14.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.10.0-3.14.1.i586.rpm NetworkManager-0.9.10.0-3.14.1.x86_64.rpm NetworkManager-debuginfo-0.9.10.0-3.14.1.x86_64.rpm NetworkManager-debugsource-0.9.10.0-3.14.1.x86_64.rpm NetworkManager-devel-0.9.10.0-3.14.1.x86_64.rpm libnm-glib-vpn1-0.9.10.0-3.14.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.10.0-3.14.1.x86_64.rpm libnm-glib4-0.9.10.0-3.14.1.x86_64.rpm libnm-glib4-debuginfo-0.9.10.0-3.14.1.x86_64.rpm libnm-util2-0.9.10.0-3.14.1.x86_64.rpm libnm-util2-debuginfo-0.9.10.0-3.14.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.10.0-3.14.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.10.0-3.14.1.x86_64.rpm openSUSE-2015-582 Recommended update for java-1_8_0-openjdk moderate openSUSE 13.2 Update This recommended update provides version 8u60 of java-1_8_0-openjdk - Release of JDK 8u60 - Add constraints file java-1_8_0-openjdk-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-1.8.0.60-15.2.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-demo-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-devel-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-headless-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.60-15.2.noarch.rpm java-1_8_0-openjdk-src-1.8.0.60-15.2.i586.rpm java-1_8_0-openjdk-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.60-15.2.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.60-15.2.x86_64.rpm openSUSE-2015-580 Recommended update for python3-SQLAlchemy moderate openSUSE 13.2 Update This recommended update provides version 1.0.7 of python3-SQLAlchemy: - update to version 1.0.7: (boo#936311) * see http://docs.sqlalchemy.org/en/latest/changelog/changelog_10.html#change-1.0.7 - update to version 1.0.6: * see http://docs.sqlalchemy.org/en/latest/changelog/changelog_10.html#change-1.0.6 - update to version 1.0.5: * see http://docs.sqlalchemy.org/en/latest/changelog/changelog_10.html#change-1.0.5 - update to version 1.0.4: * see http://docs.sqlalchemy.org/en/latest/changelog/changelog_10.html#change-1.0.4 - update to version 1.0.3: * see http://docs.sqlalchemy.org/en/latest/changelog/changelog_10.html#change-1.0.3 - update to version 1.0.2: * see http://docs.sqlalchemy.org/en/latest/changelog/changelog_10.html#change-1.0.2 - update to version 1.0.1: * see http://docs.sqlalchemy.org/en/latest/changelog/changelog_10.html#change-1.0.1 for detailed list of changes - update to version 1.0.0: * long list of changes, see http://docs.sqlalchemy.org/en/latest/changelog/changelog_10.html#change-1.0.0 - update to version 0.9.9: * long changelog, see http://docs.sqlalchemy.org/en/latest/changelog/changelog_09.html for details - update to version 0.9.8: * http://docs.sqlalchemy.org/en/latest/changelog/changelog_09.html * http://docs.sqlalchemy.org/en/latest/changelog/changelog_08.html python3-SQLAlchemy-1.0.7-2.3.1.i586.rpm python3-SQLAlchemy-1.0.7-2.3.1.src.rpm python3-SQLAlchemy-debuginfo-1.0.7-2.3.1.i586.rpm python3-SQLAlchemy-debugsource-1.0.7-2.3.1.i586.rpm python3-SQLAlchemy-doc-1.0.7-2.3.1.noarch.rpm python3-SQLAlchemy-1.0.7-2.3.1.x86_64.rpm python3-SQLAlchemy-debuginfo-1.0.7-2.3.1.x86_64.rpm python3-SQLAlchemy-debugsource-1.0.7-2.3.1.x86_64.rpm openSUSE-2015-576 Security update for libvdpau moderate openSUSE 13.2 Update libvdpau was updated to use secure_getenv() instead of getenv() for several variables so it can be more safely used in setuid applications. * CVE-2015-5198: libvdpau: incorrect check for security transition (bnc#943967) * CVE-2015-5199: libvdpau: directory traversal in dlopen (bnc#943968) * CVE-2015-5200: libvdpau: vulnerability in trace functionality (bnc#943969) libvdpau-0.8-2.3.1.src.rpm libvdpau-debugsource-0.8-2.3.1.i586.rpm libvdpau-devel-0.8-2.3.1.i586.rpm libvdpau-devel-32bit-0.8-2.3.1.x86_64.rpm libvdpau1-0.8-2.3.1.i586.rpm libvdpau1-32bit-0.8-2.3.1.x86_64.rpm libvdpau1-debuginfo-0.8-2.3.1.i586.rpm libvdpau1-debuginfo-32bit-0.8-2.3.1.x86_64.rpm libvdpau_trace1-0.8-2.3.1.i586.rpm libvdpau_trace1-32bit-0.8-2.3.1.x86_64.rpm libvdpau_trace1-debuginfo-0.8-2.3.1.i586.rpm libvdpau_trace1-debuginfo-32bit-0.8-2.3.1.x86_64.rpm libvdpau-debugsource-0.8-2.3.1.x86_64.rpm libvdpau-devel-0.8-2.3.1.x86_64.rpm libvdpau1-0.8-2.3.1.x86_64.rpm libvdpau1-debuginfo-0.8-2.3.1.x86_64.rpm libvdpau_trace1-0.8-2.3.1.x86_64.rpm libvdpau_trace1-debuginfo-0.8-2.3.1.x86_64.rpm openSUSE-2015-575 Recommended update for spec-cleaner moderate openSUSE 13.2 Update This recommended update provides version 0.7.3 of spec-cleaner: - Version bump to 0.7.3: * Fix wrong bracketing of kernel_module macro spec-cleaner-0.7.3-22.1.noarch.rpm spec-cleaner-0.7.3-22.1.src.rpm openSUSE-2015-581 Security update for squid moderate openSUSE 13.2 Update Squid was updated to fix a security issue. If the Squid HTTP Proxy configured with client-first SSL bumping did not correctly validate server certificate. (CVE-2015-3455) squid-3.4.4-3.7.1.i586.rpm squid-3.4.4-3.7.1.src.rpm squid-debuginfo-3.4.4-3.7.1.i586.rpm squid-debugsource-3.4.4-3.7.1.i586.rpm squid-3.4.4-3.7.1.x86_64.rpm squid-debuginfo-3.4.4-3.7.1.x86_64.rpm squid-debugsource-3.4.4-3.7.1.x86_64.rpm openSUSE-2015-577 Recommended update for gnome-control-center moderate openSUSE 13.2 Update This recommended update for gnome-control-center fixes the following issue: - Fix a regression in gnome-control-center related to a North Korea time zone change caused by the timezone update 2015f [boo#941249] gnome-control-center-3.14.5-21.1.i586.rpm gnome-control-center-3.14.5-21.1.src.rpm gnome-control-center-color-3.14.5-21.1.i586.rpm gnome-control-center-debuginfo-3.14.5-21.1.i586.rpm gnome-control-center-debugsource-3.14.5-21.1.i586.rpm gnome-control-center-devel-3.14.5-21.1.i586.rpm gnome-control-center-lang-3.14.5-21.1.noarch.rpm gnome-control-center-user-faces-3.14.5-21.1.i586.rpm gnome-control-center-3.14.5-21.1.x86_64.rpm gnome-control-center-color-3.14.5-21.1.x86_64.rpm gnome-control-center-debuginfo-3.14.5-21.1.x86_64.rpm gnome-control-center-debugsource-3.14.5-21.1.x86_64.rpm gnome-control-center-devel-3.14.5-21.1.x86_64.rpm gnome-control-center-user-faces-3.14.5-21.1.x86_64.rpm openSUSE-2015-610 Recommended update for mariadb moderate openSUSE 13.2 Update On openSUSE 13.1 MariaDB was updated to MariaDB 5.5.45. A list of changes can be found on https://mariadb.com/kb/en/mariadb/mariadb-5545-release-notes/ * use syntax in mysql-systemd-helper that is accepted by both mariadb and mysql [bnc#937767] * install INFO_BIN and INFO_SRC, noticed in MDEV-6912 * replace readline-devel for readline5-devel (MDEV-6912) [bnc#902396] * remove superfluous '--group' parameter from mysql-systemd-helper * make -devel package installable in the presence of LibreSSL * cleanup after the update-message if it was displayed * add 'exec' to mysql-systemd-helper to shutdown mysql/mariadb cleanly [bnc#943096] On openSUSE 13.2 MariaDB was updated to MariaDB 10.0.21. A list of changes can be found on https://mariadb.com/kb/en/mariadb/mariadb-10021-release-notes openSUSE changes: * use syntax in mysql-systemd-helper that is accepted by both mariadb and mysql [bnc#937767] * install INFO_BIN and INFO_SRC, noticed in MDEV-6912 * replace readline-devel for readline5-devel (MDEV-6912) [bnc#902396] * remove superfluous '--group' parameter from mysql-systemd-helper * make -devel package installable in the presence of LibreSSL * cleanup after the update-message if it was displayed * add 'exec' to mysql-systemd-helper to shutdown mysql/mariadb cleanly [bnc#943096] libmysqlclient-devel-10.0.21-2.15.1.i586.rpm libmysqlclient18-10.0.21-2.15.1.i586.rpm libmysqlclient18-32bit-10.0.21-2.15.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.21-2.15.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.21-2.15.1.x86_64.rpm libmysqlclient_r18-10.0.21-2.15.1.i586.rpm libmysqlclient_r18-32bit-10.0.21-2.15.1.x86_64.rpm libmysqld-devel-10.0.21-2.15.1.i586.rpm libmysqld18-10.0.21-2.15.1.i586.rpm libmysqld18-debuginfo-10.0.21-2.15.1.i586.rpm mariadb-10.0.21-2.15.1.i586.rpm mariadb-10.0.21-2.15.1.src.rpm mariadb-bench-10.0.21-2.15.1.i586.rpm mariadb-bench-debuginfo-10.0.21-2.15.1.i586.rpm mariadb-client-10.0.21-2.15.1.i586.rpm mariadb-client-debuginfo-10.0.21-2.15.1.i586.rpm mariadb-debuginfo-10.0.21-2.15.1.i586.rpm mariadb-debugsource-10.0.21-2.15.1.i586.rpm mariadb-errormessages-10.0.21-2.15.1.i586.rpm mariadb-test-10.0.21-2.15.1.i586.rpm mariadb-test-debuginfo-10.0.21-2.15.1.i586.rpm mariadb-tools-10.0.21-2.15.1.i586.rpm mariadb-tools-debuginfo-10.0.21-2.15.1.i586.rpm libmysqlclient-devel-10.0.21-2.15.1.x86_64.rpm libmysqlclient18-10.0.21-2.15.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.21-2.15.1.x86_64.rpm libmysqlclient_r18-10.0.21-2.15.1.x86_64.rpm libmysqld-devel-10.0.21-2.15.1.x86_64.rpm libmysqld18-10.0.21-2.15.1.x86_64.rpm libmysqld18-debuginfo-10.0.21-2.15.1.x86_64.rpm mariadb-10.0.21-2.15.1.x86_64.rpm mariadb-bench-10.0.21-2.15.1.x86_64.rpm mariadb-bench-debuginfo-10.0.21-2.15.1.x86_64.rpm mariadb-client-10.0.21-2.15.1.x86_64.rpm mariadb-client-debuginfo-10.0.21-2.15.1.x86_64.rpm mariadb-debuginfo-10.0.21-2.15.1.x86_64.rpm mariadb-debugsource-10.0.21-2.15.1.x86_64.rpm mariadb-errormessages-10.0.21-2.15.1.x86_64.rpm mariadb-test-10.0.21-2.15.1.x86_64.rpm mariadb-test-debuginfo-10.0.21-2.15.1.x86_64.rpm mariadb-tools-10.0.21-2.15.1.x86_64.rpm mariadb-tools-debuginfo-10.0.21-2.15.1.x86_64.rpm openSUSE-2015-608 Security update for mysql-community-server moderate openSUSE 13.2 Update The MySQL Community Server edition was updated to 5.6.26, fixing security issues and bugs. All changes: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-26.html * Fixed CVEs: CVE-2015-2617, CVE-2015-2648, CVE-2015-2611, CVE-2015-2582 CVE-2015-4752, CVE-2015-4756, CVE-2015-2643, CVE-2015-4772 CVE-2015-4761, CVE-2015-4757, CVE-2015-4737, CVE-2015-4771 CVE-2015-4769, CVE-2015-2639, CVE-2015-2620, CVE-2015-2641 CVE-2015-2661, CVE-2015-4767 * disable Performance Schema by default. Since MySQL 5.6.6 upstream enabled Performance Schema by default which results in increased memory usage. The added option disable Performance Schema again in order to decrease MySQL memory usage [bnc#852477]. * install INFO_BIN and INFO_SRC, noticed in MDEV-6912 * remove superfluous '--group' parameter from mysql-systemd-helper * make -devel package installable in the presence of LibreSSL * cleanup after the update-message if it was displayed * add 'exec' to mysql-systemd-helper to shutdown mysql/mariadb cleanly [bnc#943096] libmysql56client18-32bit-5.6.26-2.9.1.x86_64.rpm libmysql56client18-5.6.26-2.9.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.26-2.9.1.x86_64.rpm libmysql56client18-debuginfo-5.6.26-2.9.1.i586.rpm libmysql56client_r18-32bit-5.6.26-2.9.1.x86_64.rpm libmysql56client_r18-5.6.26-2.9.1.i586.rpm mysql-community-server-5.6.26-2.9.1.i586.rpm mysql-community-server-5.6.26-2.9.1.src.rpm mysql-community-server-bench-5.6.26-2.9.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.26-2.9.1.i586.rpm mysql-community-server-client-5.6.26-2.9.1.i586.rpm mysql-community-server-client-debuginfo-5.6.26-2.9.1.i586.rpm mysql-community-server-debuginfo-5.6.26-2.9.1.i586.rpm mysql-community-server-debugsource-5.6.26-2.9.1.i586.rpm mysql-community-server-errormessages-5.6.26-2.9.1.i586.rpm mysql-community-server-test-5.6.26-2.9.1.i586.rpm mysql-community-server-test-debuginfo-5.6.26-2.9.1.i586.rpm mysql-community-server-tools-5.6.26-2.9.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.26-2.9.1.i586.rpm libmysql56client18-5.6.26-2.9.1.x86_64.rpm libmysql56client18-debuginfo-5.6.26-2.9.1.x86_64.rpm libmysql56client_r18-5.6.26-2.9.1.x86_64.rpm mysql-community-server-5.6.26-2.9.1.x86_64.rpm mysql-community-server-bench-5.6.26-2.9.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.26-2.9.1.x86_64.rpm mysql-community-server-client-5.6.26-2.9.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.26-2.9.1.x86_64.rpm mysql-community-server-debuginfo-5.6.26-2.9.1.x86_64.rpm mysql-community-server-debugsource-5.6.26-2.9.1.x86_64.rpm mysql-community-server-errormessages-5.6.26-2.9.1.x86_64.rpm mysql-community-server-test-5.6.26-2.9.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.26-2.9.1.x86_64.rpm mysql-community-server-tools-5.6.26-2.9.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.26-2.9.1.x86_64.rpm openSUSE-2015-583 Security update for spice moderate openSUSE 13.2 Update Spice was updated to fix a heap corruption in the spice server (CVE-2015-3247). libspice-server-devel-0.12.4-4.3.1.i586.rpm libspice-server1-0.12.4-4.3.1.i586.rpm libspice-server1-debuginfo-0.12.4-4.3.1.i586.rpm spice-0.12.4-4.3.1.src.rpm spice-client-0.12.4-4.3.1.i586.rpm spice-client-debuginfo-0.12.4-4.3.1.i586.rpm spice-debugsource-0.12.4-4.3.1.i586.rpm libspice-server-devel-0.12.4-4.3.1.x86_64.rpm libspice-server1-0.12.4-4.3.1.x86_64.rpm libspice-server1-debuginfo-0.12.4-4.3.1.x86_64.rpm spice-client-0.12.4-4.3.1.x86_64.rpm spice-client-debuginfo-0.12.4-4.3.1.x86_64.rpm spice-debugsource-0.12.4-4.3.1.x86_64.rpm openSUSE-2015-597 Security update for libgcrypt low openSUSE 13.2 Update libgcrypt was updated to include countermeasures against Lenstra's fault attack on RSA Chinese Remainder Theorem optimization in RSA. A signature verification step was updated to protect against leaks of private keys in case of hardware faults or implementation errors in numeric libraries. GnuPG already performed this check by itself and was not affected. This fix is equivalent, but not equal to CVE-2015-5738 libgcrypt-1.6.1-8.10.1.src.rpm libgcrypt-cavs-1.6.1-8.10.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-8.10.1.i586.rpm libgcrypt-debugsource-1.6.1-8.10.1.i586.rpm libgcrypt-devel-1.6.1-8.10.1.i586.rpm libgcrypt-devel-32bit-1.6.1-8.10.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.10.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-8.10.1.x86_64.rpm libgcrypt20-1.6.1-8.10.1.i586.rpm libgcrypt20-32bit-1.6.1-8.10.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.10.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-8.10.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.10.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-8.10.1.x86_64.rpm libgcrypt-cavs-1.6.1-8.10.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-8.10.1.x86_64.rpm libgcrypt-debugsource-1.6.1-8.10.1.x86_64.rpm libgcrypt-devel-1.6.1-8.10.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.10.1.x86_64.rpm libgcrypt20-1.6.1-8.10.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.10.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.10.1.x86_64.rpm openSUSE-2015-586 Recommended update for apache2-mod_nss moderate openSUSE 13.2 Update The Apache mod_nss module was updated to fix various issues. * Unified the ciphers with SUSE Linux Enterprise 11. * Send TLS server name extension (SNI) on proxy connections (bsc#933832) * Various bugfixes for SNI support have been done (bnc#927402, bsc#927402, bsc#928039, bsc#930922, bsc#930186) * Add an alert about permission on the certificate database (bsc#933265) apache2-mod_nss-1.0.8-11.14.1.i586.rpm apache2-mod_nss-1.0.8-11.14.1.src.rpm apache2-mod_nss-debuginfo-1.0.8-11.14.1.i586.rpm apache2-mod_nss-debugsource-1.0.8-11.14.1.i586.rpm apache2-mod_nss-1.0.8-11.14.1.x86_64.rpm apache2-mod_nss-debuginfo-1.0.8-11.14.1.x86_64.rpm apache2-mod_nss-debugsource-1.0.8-11.14.1.x86_64.rpm openSUSE-2015-585 Security update for sblim-sfcb moderate openSUSE 13.2 Update sblim-sfcb was updated to fix a security issue with a crash due to a null pointer dereference in lookupProviders() (CVE-2015-5185) sblim-sfcb-1.4.8-4.4.1.i586.rpm sblim-sfcb-1.4.8-4.4.1.src.rpm sblim-sfcb-debuginfo-1.4.8-4.4.1.i586.rpm sblim-sfcb-debugsource-1.4.8-4.4.1.i586.rpm sblim-sfcb-1.4.8-4.4.1.x86_64.rpm sblim-sfcb-debuginfo-1.4.8-4.4.1.x86_64.rpm sblim-sfcb-debugsource-1.4.8-4.4.1.x86_64.rpm openSUSE-2015-587 Recommended update for docker moderate openSUSE 13.2 Update Docker was updated to version 1.8.1. See detailed changes on https://github.com/docker/docker/releases/tag/v1.8.0 and https://github.com/docker/docker/releases/tag/v1.8.1. docker-1.8.1-37.1.src.rpm docker-1.8.1-37.1.x86_64.rpm docker-bash-completion-1.8.1-37.1.noarch.rpm docker-debuginfo-1.8.1-37.1.x86_64.rpm docker-debugsource-1.8.1-37.1.x86_64.rpm docker-test-1.8.1-37.1.noarch.rpm docker-zsh-completion-1.8.1-37.1.noarch.rpm openSUSE-2015-591 Security update for remind moderate openSUSE 13.2 Update remind was updated to fix a buffer overflow in DumpSysVar (CVE-2015-5957) (bnc#940924) remind-3.1.13-4.3.1.i586.rpm remind-3.1.13-4.3.1.src.rpm remind-debuginfo-3.1.13-4.3.1.i586.rpm remind-debugsource-3.1.13-4.3.1.i586.rpm remind-3.1.13-4.3.1.x86_64.rpm remind-debuginfo-3.1.13-4.3.1.x86_64.rpm remind-debugsource-3.1.13-4.3.1.x86_64.rpm openSUSE-2015-593 Recommended update for NetworkManager-strongswan moderate openSUSE 13.2 Update The NetworkManager strongswan GNOME applet was updated to make it work. (boo#944769, boo#944769). NetworkManager-strongswan-1.3.1-2.6.1.i586.rpm NetworkManager-strongswan-1.3.1-2.6.1.src.rpm NetworkManager-strongswan-debugsource-1.3.1-2.6.1.i586.rpm NetworkManager-strongswan-gnome-1.3.1-2.6.1.i586.rpm NetworkManager-strongswan-gnome-debuginfo-1.3.1-2.6.1.i586.rpm NetworkManager-strongswan-lang-1.3.1-2.6.1.noarch.rpm NetworkManager-strongswan-1.3.1-2.6.1.x86_64.rpm NetworkManager-strongswan-debugsource-1.3.1-2.6.1.x86_64.rpm NetworkManager-strongswan-gnome-1.3.1-2.6.1.x86_64.rpm NetworkManager-strongswan-gnome-debuginfo-1.3.1-2.6.1.x86_64.rpm openSUSE-2015-592 Security update for python-Django moderate openSUSE 13.2 Update python Django was updated to fix a remote denial of service (resource exhaustion) possibility in the auth views module. (bsc#941587, CVE-2015-5963) python-Django-1.6.11-3.7.1.noarch.rpm python-Django-1.6.11-3.7.1.src.rpm openSUSE-2015-590 Recommended update for libgdiplus0 moderate openSUSE 13.2 Update The libgdiplus pkgconfig file had an unexpanded libjpeg_prefix variable that would lead to errors on using it to build other packages. (boo#944912) libgdiplus-devel-3.8-3.1.i586.rpm libgdiplus0-3.8-3.1.i586.rpm libgdiplus0-3.8-3.1.src.rpm libgdiplus0-debuginfo-3.8-3.1.i586.rpm libgdiplus0-debugsource-3.8-3.1.i586.rpm libgdiplus-devel-3.8-3.1.x86_64.rpm libgdiplus0-3.8-3.1.x86_64.rpm libgdiplus0-debuginfo-3.8-3.1.x86_64.rpm libgdiplus0-debugsource-3.8-3.1.x86_64.rpm openSUSE-2015-595 Security update for Chromium moderate openSUSE 13.2 Update Chromium was updated to the 45.0.2454.85 of the stable channel to fix multiple security issues. The following vulnerabilities were fixed: * CVE-2015-1291: Cross-origin bypass in DOM * CVE-2015-1292: Cross-origin bypass in ServiceWorker * CVE-2015-1293: Cross-origin bypass in DOM * CVE-2015-1294: Use-after-free in Skia * CVE-2015-1295: Use-after-free in Printing * CVE-2015-1296: Character spoofing in omnibox * CVE-2015-1297: Permission scoping error in WebRequest * CVE-2015-1298: URL validation error in extensions * CVE-2015-1299: Use-after-free in Blink * CVE-2015-1300: Information leak in Blink * CVE-2015-1301: Various fixes from internal audits, fuzzing and other initiatives. chromedriver-45.0.2454.85-43.1.i586.rpm chromedriver-debuginfo-45.0.2454.85-43.1.i586.rpm chromium-45.0.2454.85-43.1.i586.rpm chromium-45.0.2454.85-43.1.src.rpm chromium-debuginfo-45.0.2454.85-43.1.i586.rpm chromium-debugsource-45.0.2454.85-43.1.i586.rpm chromium-desktop-gnome-45.0.2454.85-43.1.i586.rpm chromium-desktop-kde-45.0.2454.85-43.1.i586.rpm chromium-ffmpegsumo-45.0.2454.85-43.1.i586.rpm chromium-ffmpegsumo-debuginfo-45.0.2454.85-43.1.i586.rpm chromedriver-45.0.2454.85-43.1.x86_64.rpm chromedriver-debuginfo-45.0.2454.85-43.1.x86_64.rpm chromium-45.0.2454.85-43.1.x86_64.rpm chromium-debuginfo-45.0.2454.85-43.1.x86_64.rpm chromium-debugsource-45.0.2454.85-43.1.x86_64.rpm chromium-desktop-gnome-45.0.2454.85-43.1.x86_64.rpm chromium-desktop-kde-45.0.2454.85-43.1.x86_64.rpm chromium-ffmpegsumo-45.0.2454.85-43.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-45.0.2454.85-43.1.x86_64.rpm openSUSE-2015-599 Security update for criu moderate openSUSE 13.2 Update The systemd service in criu was disabled as a temporary workaround for possibile security issues (CVE-2015-5228, CVE-2015-5231, bsc#943105) criu-1.3.1-4.1.src.rpm criu-1.3.1-4.1.x86_64.rpm criu-debuginfo-1.3.1-4.1.x86_64.rpm criu-debugsource-1.3.1-4.1.x86_64.rpm criu-devel-1.3.1-4.1.x86_64.rpm libcriu1-1.3.1-4.1.x86_64.rpm libcriu1-debuginfo-1.3.1-4.1.x86_64.rpm openSUSE-2015-594 Recommended update for dracut moderate openSUSE 13.2 Update This dracut update fixes a vconsole fontmap problem in the initrd. (bsc#943312) dracut-037-17.21.1.i586.rpm dracut-037-17.21.1.src.rpm dracut-debuginfo-037-17.21.1.i586.rpm dracut-debugsource-037-17.21.1.i586.rpm dracut-fips-037-17.21.1.i586.rpm dracut-037-17.21.1.x86_64.rpm dracut-debuginfo-037-17.21.1.x86_64.rpm dracut-debugsource-037-17.21.1.x86_64.rpm dracut-fips-037-17.21.1.x86_64.rpm openSUSE-2015-600 Security update for bind important openSUSE 13.2 Update BIND was updated to fix a denial of service against servers performing validation on DNSSEC-signed records (CVE-2015-5722, bsc#944066). bind-9.9.6P1-2.10.1.i586.rpm bind-9.9.6P1-2.10.1.src.rpm bind-chrootenv-9.9.6P1-2.10.1.i586.rpm bind-debuginfo-9.9.6P1-2.10.1.i586.rpm bind-debugsource-9.9.6P1-2.10.1.i586.rpm bind-devel-9.9.6P1-2.10.1.i586.rpm bind-doc-9.9.6P1-2.10.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.10.1.x86_64.rpm bind-libs-9.9.6P1-2.10.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.10.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.10.1.i586.rpm bind-lwresd-9.9.6P1-2.10.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.10.1.i586.rpm bind-utils-9.9.6P1-2.10.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.10.1.i586.rpm bind-9.9.6P1-2.10.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.10.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.10.1.x86_64.rpm bind-debugsource-9.9.6P1-2.10.1.x86_64.rpm bind-devel-9.9.6P1-2.10.1.x86_64.rpm bind-libs-9.9.6P1-2.10.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.10.1.x86_64.rpm bind-lwresd-9.9.6P1-2.10.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.10.1.x86_64.rpm bind-utils-9.9.6P1-2.10.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.10.1.x86_64.rpm openSUSE-2015-602 Security update for icedtea-web important openSUSE 13.2 Update The icedtea-web java plugin was updated to 1.6.1. Changes included: * Enabled Entry-Point attribute check * permissions sandbox and signed app and unsigned app with permissions all-permissions now run in sandbox instead of not at all. * fixed DownloadService * comments in deployment.properties now should persists load/save * fixed bug in caching of files with query * fixed issues with recreating of existing shortcut * trustAll/trustNone now processed correctly * headless no longer shows dialogues * RH1231441 Unable to read the text of the buttons of the security dialogue * Fixed RH1233697 icedtea-web: applet origin spoofing (CVE-2015-5235, bsc#944208) * Fixed RH1233667 icedtea-web: unexpected permanent authorization of unsigned applets (CVE-2015-5234, bsc#944209) * MissingALACAdialog made available also for unsigned applications (but ignoring actual manifest value) and fixed * NetX - fixed issues with -html shortcuts - fixed issue with -html receiving garbage in width and height * PolicyEditor - file flag made to work when used standalone - file flag and main argument cannot be used in combination * Fix generation of man-pages with some versions of "tail" Also included is the update to 1.6 * Massively improved offline abilities. Added Xoffline switch to force work without inet connection. * Improved to be able to run with any JDK * JDK 6 and older no longer supported * JDK 8 support added (URLPermission granted if applicable) * JDK 9 supported * Added support for Entry-Point manifest attribute * Added KEY_ENABLE_MANIFEST_ATTRIBUTES_CHECK deployment property to control scan of Manifest file * starting arguments now accept also -- abbreviations * Added new documentation * Added support for menu shortcuts - both javaws applications/applets and html applets are supported * added support for -html switch for javaws. Now you can run most of the applets without browser at all * Control Panel - PR1856: ControlPanel UI improvement for lower resolutions (800*600) * NetX - PR1858: Java Console accepts multi-byte encodings - PR1859: Java Console UI improvement for lower resolutions (800*600) - RH1091563: [abrt] icedtea-web-1.5-2.fc20: Uncaught exception java.lang.ClassCastException in method sun.applet.PluginAppletViewer$8.run() - Dropped support for long unmaintained -basedir argument - Returned support for -jnlp argument - RH1095311, PR574 - References class sun.misc.Ref removed in OpenJDK 9 - fixed, and so buildable on JDK9 * Plugin - PR1743 - Intermittant deadlock in PluginRequestProcessor - PR1298 - LiveConnect - problem setting array elements (applet variables) from JS - RH1121549: coverity defects - Resolves method overloading correctly with superclass heirarchy distance * PolicyEditor - codebases can be renamed in-place, copied, and pasted - codebase URLs can be copied to system clipboard - displays a progress dialog while opening or saving files - codebases without permissions assigned save to file anyway (and re-appear on next open) - PR1776: NullPointer on save-and-exit - PR1850: duplicate codebases when launching from security dialogs - Fixed bug where clicking "Cancel" on the "Save before Exiting" dialog could result in the editor exiting without saving changes - Keyboard accelerators and mnemonics greatly improved - "File - New" allows editing a new policy without first selecting the file to save to * Common - PR1769: support signed applets which specify Sandbox permissions in their manifests * Temporary Permissions in security dialog now multi-selectable and based on PolicyEditor permissions - Update to 1.5.2 * NetX - RH1095311, PR574 - References class sun.misc.Ref removed in OpenJDK 9 - fixed, and so buildable on JDK9 - RH1154177 - decoded file needed from cache - fixed NPE in https dialog - empty codebase behaves as "." icedtea-web-1.6.1-6.1.src.rpm icedtea-web-javadoc-1.6.1-6.1.noarch.rpm java-1_7_0-openjdk-plugin-1.6.1-6.1.i586.rpm java-1_7_0-openjdk-plugin-1.6.1-6.1.src.rpm java-1_7_0-openjdk-plugin-debuginfo-1.6.1-6.1.i586.rpm java-1_7_0-openjdk-plugin-debugsource-1.6.1-6.1.i586.rpm java-1_8_0-openjdk-plugin-1.6.1-6.2.i586.rpm java-1_8_0-openjdk-plugin-1.6.1-6.2.src.rpm java-1_8_0-openjdk-plugin-debuginfo-1.6.1-6.2.i586.rpm java-1_8_0-openjdk-plugin-debugsource-1.6.1-6.2.i586.rpm java-1_7_0-openjdk-plugin-1.6.1-6.1.x86_64.rpm java-1_7_0-openjdk-plugin-debuginfo-1.6.1-6.1.x86_64.rpm java-1_7_0-openjdk-plugin-debugsource-1.6.1-6.1.x86_64.rpm java-1_8_0-openjdk-plugin-1.6.1-6.2.x86_64.rpm java-1_8_0-openjdk-plugin-debuginfo-1.6.1-6.2.x86_64.rpm java-1_8_0-openjdk-plugin-debugsource-1.6.1-6.2.x86_64.rpm openSUSE-2015-601 Recommended update for iperf moderate openSUSE 13.2 Update This recommended update provides version 3.0.11 of iperf. * Add a -1 flag to make the iperf3 execute a single test and exit, needed for an upcoming bwctl release. * Make the -w option work correctly with UDP tests. * Fix an issue for a situation in which attempting a UDP test with pathologically large (and illegal) packet sizes could put the iperf3 server in a state where it would stop accepting connections from clients, thus causing the clients to crash when interrupted. * A bug that caused some problems with bwctl / perfSONAR has been fixed. * A bug that made it possible to disrupt existing, running tests has been fixed. * Several problems with the -B option have been fixed. Also, API calls have been added to libiperf to extend this functionality to API clients. * A few other bugs are also fixed. iperf-3.0.11-2.3.1.i586.rpm iperf-3.0.11-2.3.1.src.rpm iperf-debuginfo-3.0.11-2.3.1.i586.rpm iperf-debugsource-3.0.11-2.3.1.i586.rpm iperf-devel-3.0.11-2.3.1.i586.rpm libiperf0-3.0.11-2.3.1.i586.rpm libiperf0-debuginfo-3.0.11-2.3.1.i586.rpm iperf-3.0.11-2.3.1.x86_64.rpm iperf-debuginfo-3.0.11-2.3.1.x86_64.rpm iperf-debugsource-3.0.11-2.3.1.x86_64.rpm iperf-devel-3.0.11-2.3.1.x86_64.rpm libiperf0-3.0.11-2.3.1.x86_64.rpm libiperf0-debuginfo-3.0.11-2.3.1.x86_64.rpm openSUSE-2015-604 Recommended update for nodejs low openSUSE 13.2 Update Nodejs was updated to v4.0.0, bringing features, bug and security fixes. * child_process: ChildProcess.prototype.send() and process.send() operate asynchronously across all platforms so an optional callback parameter has been introduced that will be invoked once the message has been sent. * node: Rename "io.js" code to "Node.js". * node-gyp: This release bundles an updated version of node-gyp that works with all versions of Node.js and io.js including nightly and release candidate builds. From io.js v3 and Node.js v4 onward, it will only download a headers tarball when building addons rather than the entire source. * npm: Upgrade to version 2.14.2 from 2.13.3, includes a security update. * timers: Improved timer performance from porting the 0.12 implementation, plus minor fixes. * util: The util.is*() functions have been deprecated, beginning with deprecation warnings in the documentation for this release, users are encouraged to seek more robust alternatives in the npm registry. * v8: Upgrade to version 4.5.103.30 from 4.4.63.30 nodejs-4.0.0-2.3.1.i586.rpm nodejs-4.0.0-2.3.1.src.rpm nodejs-debuginfo-4.0.0-2.3.1.i586.rpm nodejs-debugsource-4.0.0-2.3.1.i586.rpm nodejs-devel-4.0.0-2.3.1.i586.rpm nodejs-doc-4.0.0-2.3.1.noarch.rpm nodejs-4.0.0-2.3.1.x86_64.rpm nodejs-debuginfo-4.0.0-2.3.1.x86_64.rpm nodejs-debugsource-4.0.0-2.3.1.x86_64.rpm nodejs-devel-4.0.0-2.3.1.x86_64.rpm openSUSE-2015-606 Security update for cyrus-imapd moderate openSUSE 13.2 Update This update provides version 2.4.18 of cyrus-imapd * Security fix: handle urlfetch range starting outside message range * A bunch of cleanups and fixes to compiling * A bunch of sieve cleanups * Enhanced SSL/TLS configuration options * Disable use of SSLv2/SSLv3 * Allow SQL backend for mboxlist and statuscache (thanks Julien Coloos) * Fixed T116: correct LIST response for domains starting with 'inbox.' * Fixed T76: fixed lmtpd userdeny db checks (thanks Leena Heino) * Fixed bug #3856: lmtpd now performs userdeny checks * Fixed bug #3848: support charset aliases in encoded headers * Fixed bug #3853: disconnect_on_vanished_mailbox: release mailbox lock before exiting (thanks Wolfgang Breyha) * Fixed bug #3415: fixed nntpd LIST/GROUP bug * Fixed bug #3784: no longer crash in THREAD REFERENCES when messages reference themselves * Fixed bug #3757: don't segfault on mailbox close with no user cyradm-2.4.18-2.7.1.i586.rpm cyrus-imapd-2.4.18-2.7.1.i586.rpm cyrus-imapd-2.4.18-2.7.1.src.rpm cyrus-imapd-debuginfo-2.4.18-2.7.1.i586.rpm cyrus-imapd-debugsource-2.4.18-2.7.1.i586.rpm cyrus-imapd-devel-2.4.18-2.7.1.i586.rpm cyrus-imapd-snmp-2.4.18-2.7.1.i586.rpm cyrus-imapd-snmp-mibs-2.4.18-2.7.1.i586.rpm cyrus-imapd-utils-2.4.18-2.7.1.i586.rpm perl-Cyrus-IMAP-2.4.18-2.7.1.i586.rpm perl-Cyrus-IMAP-debuginfo-2.4.18-2.7.1.i586.rpm perl-Cyrus-SIEVE-managesieve-2.4.18-2.7.1.i586.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.4.18-2.7.1.i586.rpm cyradm-2.4.18-2.7.1.x86_64.rpm cyrus-imapd-2.4.18-2.7.1.x86_64.rpm cyrus-imapd-debuginfo-2.4.18-2.7.1.x86_64.rpm cyrus-imapd-debugsource-2.4.18-2.7.1.x86_64.rpm cyrus-imapd-devel-2.4.18-2.7.1.x86_64.rpm cyrus-imapd-snmp-2.4.18-2.7.1.x86_64.rpm cyrus-imapd-snmp-mibs-2.4.18-2.7.1.x86_64.rpm cyrus-imapd-utils-2.4.18-2.7.1.x86_64.rpm perl-Cyrus-IMAP-2.4.18-2.7.1.x86_64.rpm perl-Cyrus-IMAP-debuginfo-2.4.18-2.7.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-2.4.18-2.7.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.4.18-2.7.1.x86_64.rpm openSUSE-2015-607 Recommended update for yast2-network moderate openSUSE 13.2 Update The Yast2 network module was updated to fix various bugs. - do not crash when adding new device and proposed configuration name is changed to new one (bnc#912904) - do not crash when renaming virtual device via hardware tab (bnc#914833) - initialize configuration name in Hardware tab correctly. It means according device type. Also uses custom name if user used nonstandard one. (bnc#910337) - udev rules provided by AutoYaST profile gets applied (bnc#905738) - populate bond slave candidates list with proper device names (bnc#918356) - Removed a bash specific post script with a workaround for an ancient bug (bnc#39842). - remove X-KDE-Library from desktop file (bnc#899104) - fixed exception raised due to modifying frozen string when running in localized mode (bnc#906694) - ignore /etc/install.inf:usessh flag when the file is present in installed system and always reload / restart network service in case of updated configuration (bnc#898250, bnc#899363) - AutoYaST Routing Import: Initialize device list correctly. (bnc#900352) - Do not set default_route to "no" in auto-configuration in inst-sys, just remove the entry completely (bnc#900466) - Improved help text in "global options" (bnc#892678) - during autoconfiguration at s390 use linuxrc's OSAHWAddr param for LLADDR when available. (bnc#889287) yast2-network-3.1.110.1-3.1.i586.rpm yast2-network-3.1.110.1-3.1.src.rpm yast2-network-devel-doc-3.1.110.1-3.1.i586.rpm yast2-network-3.1.110.1-3.1.x86_64.rpm yast2-network-devel-doc-3.1.110.1-3.1.x86_64.rpm openSUSE-2015-609 Security update for php5 important openSUSE 13.2 Update The PHP5 script interpreter was updated to fix various security issues: * CVE-2015-6831: A use after free vulnerability in unserialize() has been fixed which could be used to crash php or potentially execute code. [bnc#942291] [bnc#942294] [bnc#942295] * CVE-2015-6832: A dangling pointer in the unserialization of ArrayObject items could be used to crash php or potentially execute code. [bnc#942293] * CVE-2015-6833: A directory traversal when extracting ZIP files could be used to overwrite files outside of intended area. [bnc#942296] * CVE-2015-6834: A Use After Free Vulnerability in unserialize() has been fixed which could be used to crash php or potentially execute code. [bnc#945403] * CVE-2015-6835: A Use After Free Vulnerability in session unserialize() has been fixed which could be used to crash php or potentially execute code. [bnc#945402] * CVE-2015-6836: A SOAP serialize_function_call() type confusion leading to remote code execution problem was fixed. [bnc#945428] * CVE-2015-6837 CVE-2015-6838: Two NULL pointer dereferences in the XSLTProcessor class were fixed. [bnc#945412] apache2-mod_php5-5.6.1-36.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-36.1.i586.rpm php5-5.6.1-36.1.i586.rpm php5-5.6.1-36.1.src.rpm php5-bcmath-5.6.1-36.1.i586.rpm php5-bcmath-debuginfo-5.6.1-36.1.i586.rpm php5-bz2-5.6.1-36.1.i586.rpm php5-bz2-debuginfo-5.6.1-36.1.i586.rpm php5-calendar-5.6.1-36.1.i586.rpm php5-calendar-debuginfo-5.6.1-36.1.i586.rpm php5-ctype-5.6.1-36.1.i586.rpm php5-ctype-debuginfo-5.6.1-36.1.i586.rpm php5-curl-5.6.1-36.1.i586.rpm php5-curl-debuginfo-5.6.1-36.1.i586.rpm php5-dba-5.6.1-36.1.i586.rpm php5-dba-debuginfo-5.6.1-36.1.i586.rpm php5-debuginfo-5.6.1-36.1.i586.rpm php5-debugsource-5.6.1-36.1.i586.rpm php5-devel-5.6.1-36.1.i586.rpm php5-dom-5.6.1-36.1.i586.rpm php5-dom-debuginfo-5.6.1-36.1.i586.rpm php5-enchant-5.6.1-36.1.i586.rpm php5-enchant-debuginfo-5.6.1-36.1.i586.rpm php5-exif-5.6.1-36.1.i586.rpm php5-exif-debuginfo-5.6.1-36.1.i586.rpm php5-fastcgi-5.6.1-36.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-36.1.i586.rpm php5-fileinfo-5.6.1-36.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-36.1.i586.rpm php5-firebird-5.6.1-36.1.i586.rpm php5-firebird-debuginfo-5.6.1-36.1.i586.rpm php5-fpm-5.6.1-36.1.i586.rpm php5-fpm-debuginfo-5.6.1-36.1.i586.rpm php5-ftp-5.6.1-36.1.i586.rpm php5-ftp-debuginfo-5.6.1-36.1.i586.rpm php5-gd-5.6.1-36.1.i586.rpm php5-gd-debuginfo-5.6.1-36.1.i586.rpm php5-gettext-5.6.1-36.1.i586.rpm php5-gettext-debuginfo-5.6.1-36.1.i586.rpm php5-gmp-5.6.1-36.1.i586.rpm php5-gmp-debuginfo-5.6.1-36.1.i586.rpm php5-iconv-5.6.1-36.1.i586.rpm php5-iconv-debuginfo-5.6.1-36.1.i586.rpm php5-imap-5.6.1-36.1.i586.rpm php5-imap-debuginfo-5.6.1-36.1.i586.rpm php5-intl-5.6.1-36.1.i586.rpm php5-intl-debuginfo-5.6.1-36.1.i586.rpm php5-json-5.6.1-36.1.i586.rpm php5-json-debuginfo-5.6.1-36.1.i586.rpm php5-ldap-5.6.1-36.1.i586.rpm php5-ldap-debuginfo-5.6.1-36.1.i586.rpm php5-mbstring-5.6.1-36.1.i586.rpm php5-mbstring-debuginfo-5.6.1-36.1.i586.rpm php5-mcrypt-5.6.1-36.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-36.1.i586.rpm php5-mssql-5.6.1-36.1.i586.rpm php5-mssql-debuginfo-5.6.1-36.1.i586.rpm php5-mysql-5.6.1-36.1.i586.rpm php5-mysql-debuginfo-5.6.1-36.1.i586.rpm php5-odbc-5.6.1-36.1.i586.rpm php5-odbc-debuginfo-5.6.1-36.1.i586.rpm php5-opcache-5.6.1-36.1.i586.rpm php5-opcache-debuginfo-5.6.1-36.1.i586.rpm php5-openssl-5.6.1-36.1.i586.rpm php5-openssl-debuginfo-5.6.1-36.1.i586.rpm php5-pcntl-5.6.1-36.1.i586.rpm php5-pcntl-debuginfo-5.6.1-36.1.i586.rpm php5-pdo-5.6.1-36.1.i586.rpm php5-pdo-debuginfo-5.6.1-36.1.i586.rpm php5-pear-5.6.1-36.1.noarch.rpm php5-pgsql-5.6.1-36.1.i586.rpm php5-pgsql-debuginfo-5.6.1-36.1.i586.rpm php5-phar-5.6.1-36.1.i586.rpm php5-phar-debuginfo-5.6.1-36.1.i586.rpm php5-posix-5.6.1-36.1.i586.rpm php5-posix-debuginfo-5.6.1-36.1.i586.rpm php5-pspell-5.6.1-36.1.i586.rpm php5-pspell-debuginfo-5.6.1-36.1.i586.rpm php5-readline-5.6.1-36.1.i586.rpm php5-readline-debuginfo-5.6.1-36.1.i586.rpm php5-shmop-5.6.1-36.1.i586.rpm php5-shmop-debuginfo-5.6.1-36.1.i586.rpm php5-snmp-5.6.1-36.1.i586.rpm php5-snmp-debuginfo-5.6.1-36.1.i586.rpm php5-soap-5.6.1-36.1.i586.rpm php5-soap-debuginfo-5.6.1-36.1.i586.rpm php5-sockets-5.6.1-36.1.i586.rpm php5-sockets-debuginfo-5.6.1-36.1.i586.rpm php5-sqlite-5.6.1-36.1.i586.rpm php5-sqlite-debuginfo-5.6.1-36.1.i586.rpm php5-suhosin-5.6.1-36.1.i586.rpm php5-suhosin-debuginfo-5.6.1-36.1.i586.rpm php5-sysvmsg-5.6.1-36.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-36.1.i586.rpm php5-sysvsem-5.6.1-36.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-36.1.i586.rpm php5-sysvshm-5.6.1-36.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-36.1.i586.rpm php5-tidy-5.6.1-36.1.i586.rpm php5-tidy-debuginfo-5.6.1-36.1.i586.rpm php5-tokenizer-5.6.1-36.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-36.1.i586.rpm php5-wddx-5.6.1-36.1.i586.rpm php5-wddx-debuginfo-5.6.1-36.1.i586.rpm php5-xmlreader-5.6.1-36.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-36.1.i586.rpm php5-xmlrpc-5.6.1-36.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-36.1.i586.rpm php5-xmlwriter-5.6.1-36.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-36.1.i586.rpm php5-xsl-5.6.1-36.1.i586.rpm php5-xsl-debuginfo-5.6.1-36.1.i586.rpm php5-zip-5.6.1-36.1.i586.rpm php5-zip-debuginfo-5.6.1-36.1.i586.rpm php5-zlib-5.6.1-36.1.i586.rpm php5-zlib-debuginfo-5.6.1-36.1.i586.rpm apache2-mod_php5-5.6.1-36.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-36.1.x86_64.rpm php5-5.6.1-36.1.x86_64.rpm php5-bcmath-5.6.1-36.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-36.1.x86_64.rpm php5-bz2-5.6.1-36.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-36.1.x86_64.rpm php5-calendar-5.6.1-36.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-36.1.x86_64.rpm php5-ctype-5.6.1-36.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-36.1.x86_64.rpm php5-curl-5.6.1-36.1.x86_64.rpm php5-curl-debuginfo-5.6.1-36.1.x86_64.rpm php5-dba-5.6.1-36.1.x86_64.rpm php5-dba-debuginfo-5.6.1-36.1.x86_64.rpm php5-debuginfo-5.6.1-36.1.x86_64.rpm php5-debugsource-5.6.1-36.1.x86_64.rpm php5-devel-5.6.1-36.1.x86_64.rpm php5-dom-5.6.1-36.1.x86_64.rpm php5-dom-debuginfo-5.6.1-36.1.x86_64.rpm php5-enchant-5.6.1-36.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-36.1.x86_64.rpm php5-exif-5.6.1-36.1.x86_64.rpm php5-exif-debuginfo-5.6.1-36.1.x86_64.rpm php5-fastcgi-5.6.1-36.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-36.1.x86_64.rpm php5-fileinfo-5.6.1-36.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-36.1.x86_64.rpm php5-firebird-5.6.1-36.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-36.1.x86_64.rpm php5-fpm-5.6.1-36.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-36.1.x86_64.rpm php5-ftp-5.6.1-36.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-36.1.x86_64.rpm php5-gd-5.6.1-36.1.x86_64.rpm php5-gd-debuginfo-5.6.1-36.1.x86_64.rpm php5-gettext-5.6.1-36.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-36.1.x86_64.rpm php5-gmp-5.6.1-36.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-36.1.x86_64.rpm php5-iconv-5.6.1-36.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-36.1.x86_64.rpm php5-imap-5.6.1-36.1.x86_64.rpm php5-imap-debuginfo-5.6.1-36.1.x86_64.rpm php5-intl-5.6.1-36.1.x86_64.rpm php5-intl-debuginfo-5.6.1-36.1.x86_64.rpm php5-json-5.6.1-36.1.x86_64.rpm php5-json-debuginfo-5.6.1-36.1.x86_64.rpm php5-ldap-5.6.1-36.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-36.1.x86_64.rpm php5-mbstring-5.6.1-36.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-36.1.x86_64.rpm php5-mcrypt-5.6.1-36.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-36.1.x86_64.rpm php5-mssql-5.6.1-36.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-36.1.x86_64.rpm php5-mysql-5.6.1-36.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-36.1.x86_64.rpm php5-odbc-5.6.1-36.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-36.1.x86_64.rpm php5-opcache-5.6.1-36.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-36.1.x86_64.rpm php5-openssl-5.6.1-36.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-36.1.x86_64.rpm php5-pcntl-5.6.1-36.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-36.1.x86_64.rpm php5-pdo-5.6.1-36.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-36.1.x86_64.rpm php5-pgsql-5.6.1-36.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-36.1.x86_64.rpm php5-phar-5.6.1-36.1.x86_64.rpm php5-phar-debuginfo-5.6.1-36.1.x86_64.rpm php5-posix-5.6.1-36.1.x86_64.rpm php5-posix-debuginfo-5.6.1-36.1.x86_64.rpm php5-pspell-5.6.1-36.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-36.1.x86_64.rpm php5-readline-5.6.1-36.1.x86_64.rpm php5-readline-debuginfo-5.6.1-36.1.x86_64.rpm php5-shmop-5.6.1-36.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-36.1.x86_64.rpm php5-snmp-5.6.1-36.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-36.1.x86_64.rpm php5-soap-5.6.1-36.1.x86_64.rpm php5-soap-debuginfo-5.6.1-36.1.x86_64.rpm php5-sockets-5.6.1-36.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-36.1.x86_64.rpm php5-sqlite-5.6.1-36.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-36.1.x86_64.rpm php5-suhosin-5.6.1-36.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-36.1.x86_64.rpm php5-sysvmsg-5.6.1-36.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-36.1.x86_64.rpm php5-sysvsem-5.6.1-36.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-36.1.x86_64.rpm php5-sysvshm-5.6.1-36.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-36.1.x86_64.rpm php5-tidy-5.6.1-36.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-36.1.x86_64.rpm php5-tokenizer-5.6.1-36.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-36.1.x86_64.rpm php5-wddx-5.6.1-36.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-36.1.x86_64.rpm php5-xmlreader-5.6.1-36.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-36.1.x86_64.rpm php5-xmlrpc-5.6.1-36.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-36.1.x86_64.rpm php5-xmlwriter-5.6.1-36.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-36.1.x86_64.rpm php5-xsl-5.6.1-36.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-36.1.x86_64.rpm php5-zip-5.6.1-36.1.x86_64.rpm php5-zip-debuginfo-5.6.1-36.1.x86_64.rpm php5-zlib-5.6.1-36.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-36.1.x86_64.rpm openSUSE-2015-612 Recommended update for tftp moderate openSUSE 13.2 Update This recommended update for tftp fixes the following issues: - respond from the destination address taken from the first udp message's ancillary data (bnc#928283) * added tftp-multi-addresses.patch - tftp-hpa-0.48-macros-crash.patch: prevent buffer overflow in handling of \x macro (bnc#793883) - tftp-hpa-0.48-macros-v6mapped.patch: for \i and \x, expand v6-mapped addresses as native IPv4 (bnc#793883) - patches come from Michal Kubecek tftp-5.2-10.3.1.i586.rpm tftp-5.2-10.3.1.src.rpm tftp-debuginfo-5.2-10.3.1.i586.rpm tftp-debugsource-5.2-10.3.1.i586.rpm tftp-5.2-10.3.1.x86_64.rpm tftp-debuginfo-5.2-10.3.1.x86_64.rpm tftp-debugsource-5.2-10.3.1.x86_64.rpm openSUSE-2015-614 Recommended update for perl-Net-IP moderate openSUSE 13.2 Update This recommended update for perl-Net-IP fixes the following issue: - ipcount: fix the use of + in the address range (boo#942108) * added ipcount-invalid_chars_in_IP.patch perl-Net-IP-1.26-4.3.1.i586.rpm perl-Net-IP-1.26-4.3.1.src.rpm perl-Net-IP-1.26-4.3.1.x86_64.rpm openSUSE-2015-618 Recommended update for WindowMaker moderate openSUSE 13.2 Update This recommended update for WindowMaker fixes the following issue: - bsc#779179: Remove old SuSE wallpapers and add openSUSE ones. WindowMaker-0.95.5-4.3.1.i586.rpm WindowMaker-0.95.5-4.3.1.src.rpm WindowMaker-debuginfo-0.95.5-4.3.1.i586.rpm WindowMaker-debugsource-0.95.5-4.3.1.i586.rpm WindowMaker-devel-0.95.5-4.3.1.i586.rpm WindowMaker-0.95.5-4.3.1.x86_64.rpm WindowMaker-debuginfo-0.95.5-4.3.1.x86_64.rpm WindowMaker-debugsource-0.95.5-4.3.1.x86_64.rpm WindowMaker-devel-0.95.5-4.3.1.x86_64.rpm openSUSE-2015-623 Recommended update for docker moderate openSUSE 13.2 Update This recommended update provides version 1.8.2 of docker: - Update docker to 1.8.2 version see detailed changelog in https://github.com/docker/docker/releases/tag/v1.8.2 fix bsc#946653 update do docker 1.8.2 - devicemapper: fix zero-sized field access Fix issue #15279: does not build with Go 1.5 tip Due to golang/go@7904946 the devices field is dropped. This solution works on go1.4 and go1.5 See more in https://github.com/docker/docker/pull/15404 This fix was not included in v1.8.2. See previous link on why. fix_15279.patch: contains the patch for issue#15279 docker-1.8.2-40.1.src.rpm docker-1.8.2-40.1.x86_64.rpm docker-bash-completion-1.8.2-40.1.noarch.rpm docker-debuginfo-1.8.2-40.1.x86_64.rpm docker-debugsource-1.8.2-40.1.x86_64.rpm docker-test-1.8.2-40.1.noarch.rpm docker-zsh-completion-1.8.2-40.1.noarch.rpm openSUSE-2015-619 Security update for MozillaFirefox important openSUSE 13.2 Update MozillaFirefox was updated to Firefox 41.0 (bnc#947003) Security issues fixed: * MFSA 2015-96/CVE-2015-4500/CVE-2015-4501 Miscellaneous memory safety hazards * MFSA 2015-97/CVE-2015-4503 (bmo#994337) Memory leak in mozTCPSocket to servers * MFSA 2015-98/CVE-2015-4504 (bmo#1132467) Out of bounds read in QCMS library with ICC V4 profile attributes * MFSA 2015-99/CVE-2015-4476 (bmo#1162372) (Android only) Site attribute spoofing on Android by pasting URL with unknown scheme * MFSA 2015-100/CVE-2015-4505 (bmo#1177861) (Windows only) Arbitrary file manipulation by local user through Mozilla updater * MFSA 2015-101/CVE-2015-4506 (bmo#1192226) Buffer overflow in libvpx while parsing vp9 format video * MFSA 2015-102/CVE-2015-4507 (bmo#1192401) Crash when using debugger with SavedStacks in JavaScript * MFSA 2015-103/CVE-2015-4508 (bmo#1195976) URL spoofing in reader mode * MFSA 2015-104/CVE-2015-4510 (bmo#1200004) Use-after-free with shared workers and IndexedDB * MFSA 2015-105/CVE-2015-4511 (bmo#1200148) Buffer overflow while decoding WebM video * MFSA 2015-106/CVE-2015-4509 (bmo#1198435) Use-after-free while manipulating HTML media content * MFSA 2015-107/CVE-2015-4512 (bmo#1170390) Out-of-bounds read during 2D canvas display on Linux 16-bit color depth systems * MFSA 2015-108/CVE-2015-4502 (bmo#1105045) Scripted proxies can access inner window * MFSA 2015-109/CVE-2015-4516 (bmo#904886) JavaScript immutable property enforcement can be bypassed * MFSA 2015-110/CVE-2015-4519 (bmo#1189814) Dragging and dropping images exposes final URL after redirects * MFSA 2015-111/CVE-2015-4520 (bmo#1200856, bmo#1200869) Errors in the handling of CORS preflight request headers * MFSA 2015-112/CVE-2015-4517/CVE-2015-4521/CVE-2015-4522/ CVE-2015-7174/CVE-2015-7175/CVE-2015-7176/CVE-2015-7177/ CVE-2015-7180 Vulnerabilities found through code inspection * MFSA 2015-113/CVE-2015-7178/CVE-2015-7179 (bmo#1189860, bmo#1190526) (Windows only) Memory safety errors in libGLES in the ANGLE graphics library * MFSA 2015-114 (bmo#1167498, bmo#1153672) (Windows only) Information disclosure via the High Resolution Time API MozillaFirefox-41.0-44.1.i586.rpm MozillaFirefox-41.0-44.1.src.rpm MozillaFirefox-branding-upstream-41.0-44.1.i586.rpm MozillaFirefox-buildsymbols-41.0-44.1.i586.rpm MozillaFirefox-debuginfo-41.0-44.1.i586.rpm MozillaFirefox-debugsource-41.0-44.1.i586.rpm MozillaFirefox-devel-41.0-44.1.i586.rpm MozillaFirefox-translations-common-41.0-44.1.i586.rpm MozillaFirefox-translations-other-41.0-44.1.i586.rpm MozillaFirefox-41.0-44.1.x86_64.rpm MozillaFirefox-branding-upstream-41.0-44.1.x86_64.rpm MozillaFirefox-buildsymbols-41.0-44.1.x86_64.rpm MozillaFirefox-debuginfo-41.0-44.1.x86_64.rpm MozillaFirefox-debugsource-41.0-44.1.x86_64.rpm MozillaFirefox-devel-41.0-44.1.x86_64.rpm MozillaFirefox-translations-common-41.0-44.1.x86_64.rpm MozillaFirefox-translations-other-41.0-44.1.x86_64.rpm openSUSE-2015-620 Security update for python-PyJWT moderate openSUSE 13.2 Update python-PyJWT was updated to fix unsafe usage of asymmetric keys in combination with HMAC algorithm (bsc#935544) python-PyJWT-0.2.1-3.1.noarch.rpm python-PyJWT-0.2.1-3.1.src.rpm openSUSE-2015-622 Recommended update for virtualbox low openSUSE 13.2 Update This recommended update for virtualbox fixes the following issues: - Package vboxgtk has been broken for some time; however, selecting virtualbox selects it. The spec file has been modified to force virtualbox to conflict with vboxgtk, thus virtualbox-qt will be the chosen package. - Fixes boo#811221 - Install and enable the vboxadd-service init script, to make auto-mounting of shared folders and time synchronization work - Install VBoxService to /usr/sbin/ instead of /usr/bin/ so that vboxadd-service can find it, it cannot be run as user anyway - Create the /media folder with appropriate permissions on distributions higher than 13.1, it doesn't exist any more and the one that VBoxService creates automatically cannot be accessed by normal users - Fixes boo#908669 and boo#936254 python-virtualbox-4.3.30-24.1.i586.rpm python-virtualbox-debuginfo-4.3.30-24.1.i586.rpm virtualbox-4.3.30-24.1.i586.rpm virtualbox-4.3.30-24.1.src.rpm virtualbox-debuginfo-4.3.30-24.1.i586.rpm virtualbox-debugsource-4.3.30-24.1.i586.rpm virtualbox-devel-4.3.30-24.1.i586.rpm virtualbox-guest-desktop-icons-4.3.30-24.1.noarch.rpm virtualbox-guest-kmp-default-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-guest-kmp-desktop-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-guest-kmp-pae-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-guest-tools-4.3.30-24.1.i586.rpm virtualbox-guest-tools-debuginfo-4.3.30-24.1.i586.rpm virtualbox-guest-x11-4.3.30-24.1.i586.rpm virtualbox-guest-x11-debuginfo-4.3.30-24.1.i586.rpm virtualbox-host-kmp-default-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-host-kmp-desktop-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-host-kmp-pae-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.30_k3.16.7_24-24.1.i586.rpm virtualbox-host-source-4.3.30-24.1.noarch.rpm virtualbox-qt-4.3.30-24.1.i586.rpm virtualbox-qt-debuginfo-4.3.30-24.1.i586.rpm virtualbox-websrv-4.3.30-24.1.i586.rpm virtualbox-websrv-debuginfo-4.3.30-24.1.i586.rpm python-virtualbox-4.3.30-24.1.x86_64.rpm python-virtualbox-debuginfo-4.3.30-24.1.x86_64.rpm virtualbox-4.3.30-24.1.x86_64.rpm virtualbox-debuginfo-4.3.30-24.1.x86_64.rpm virtualbox-debugsource-4.3.30-24.1.x86_64.rpm virtualbox-devel-4.3.30-24.1.x86_64.rpm virtualbox-guest-kmp-default-4.3.30_k3.16.7_24-24.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.30_k3.16.7_24-24.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.30_k3.16.7_24-24.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-24.1.x86_64.rpm virtualbox-guest-tools-4.3.30-24.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.30-24.1.x86_64.rpm virtualbox-guest-x11-4.3.30-24.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.30-24.1.x86_64.rpm virtualbox-host-kmp-default-4.3.30_k3.16.7_24-24.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.30_k3.16.7_24-24.1.x86_64.rpm virtualbox-host-kmp-desktop-4.3.30_k3.16.7_24-24.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-24.1.x86_64.rpm virtualbox-qt-4.3.30-24.1.x86_64.rpm virtualbox-qt-debuginfo-4.3.30-24.1.x86_64.rpm virtualbox-websrv-4.3.30-24.1.x86_64.rpm virtualbox-websrv-debuginfo-4.3.30-24.1.x86_64.rpm openSUSE-2015-627 Recommended update for systemd moderate openSUSE 13.2 Update This recommended update for systemd fixes the following issues: - The patch fix-kexec-force-reboot.patch has been added (bsc#940264) - Add patch watchdog-ignore-ENOTTY.patch Not all watchdog drivers implement WDIOC_SETOPTIONS. Drivers which do not implement it have their device always enabled. So it's fine to report an error if WDIOS_DISABLECARD is passed and the ioctl is not implemented, however failing when WDIOS_ENABLECARD is passed and the ioctl is not implemented is not good: if the device was already enabled then WDIOS_ENABLECARD was a no-op and wasn't needed in the first place. So we can just ignore the error and continue (bsc#933533) - Add patch let-vconsole-setup-get-properties-only-once-to-copy-them.patch to avoid broken virtual console mapping due stressed ioctl API for the virtual consoles (boo#904214) - firstboot: remove SUSE specific bits for locale handling. The system locale handling is currently broken on SUSE distros and probably is going to be fixed. Until this happens, we shouldn't try to add another undefined behaviour during firstboot. Indeed the patch only copied /etc/sysconfig/language *or* /etc/locale.conf but not both. If locale setting was not copied but prompted, only /etc/locale.conf was initialized making any further locale changes done by YaST useless. - Removed patch firstboot_for_suse.patch included some fixes when setting permission bits on the copied locale.conf. Include a new single patch 0001-firstboot-fix-permission-bits-initialisation-done-on.patch for restoring these previous fixes. - rules: fix persistent net rule generation for KVM (bsc#938908). Add 1102-rules-fix-persistent-net-rule-generation-for-KVM.patch - Add upstream patches for detailed information look at the change file. libudev-mini-devel-210.1448627060.53ee915-25.27.1.i586.rpm libudev-mini1-210.1448627060.53ee915-25.27.1.i586.rpm libudev-mini1-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm systemd-mini-210.1448627060.53ee915-25.27.1.i586.rpm systemd-mini-210.1448627060.53ee915-25.27.1.src.rpm systemd-mini-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm systemd-mini-debugsource-210.1448627060.53ee915-25.27.1.i586.rpm systemd-mini-devel-210.1448627060.53ee915-25.27.1.i586.rpm systemd-mini-sysvinit-210.1448627060.53ee915-25.27.1.i586.rpm udev-mini-210.1448627060.53ee915-25.27.1.i586.rpm udev-mini-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm libgudev-1_0-0-210.1448627060.53ee915-25.27.1.i586.rpm libgudev-1_0-0-32bit-210.1448627060.53ee915-25.27.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210.1448627060.53ee915-25.27.1.x86_64.rpm libgudev-1_0-devel-210.1448627060.53ee915-25.27.1.i586.rpm libudev-devel-210.1448627060.53ee915-25.27.1.i586.rpm libudev1-210.1448627060.53ee915-25.27.1.i586.rpm libudev1-32bit-210.1448627060.53ee915-25.27.1.x86_64.rpm libudev1-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm libudev1-debuginfo-32bit-210.1448627060.53ee915-25.27.1.x86_64.rpm nss-myhostname-210.1448627060.53ee915-25.27.1.i586.rpm nss-myhostname-32bit-210.1448627060.53ee915-25.27.1.x86_64.rpm nss-myhostname-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm nss-myhostname-debuginfo-32bit-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-210.1448627060.53ee915-25.27.1.i586.rpm systemd-210.1448627060.53ee915-25.27.1.src.rpm systemd-32bit-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-bash-completion-210.1448627060.53ee915-25.27.1.noarch.rpm systemd-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm systemd-debuginfo-32bit-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-debugsource-210.1448627060.53ee915-25.27.1.i586.rpm systemd-devel-210.1448627060.53ee915-25.27.1.i586.rpm systemd-journal-gateway-210.1448627060.53ee915-25.27.1.i586.rpm systemd-journal-gateway-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm systemd-logger-210.1448627060.53ee915-25.27.1.i586.rpm systemd-sysvinit-210.1448627060.53ee915-25.27.1.i586.rpm typelib-1_0-GUdev-1_0-210.1448627060.53ee915-25.27.1.i586.rpm udev-210.1448627060.53ee915-25.27.1.i586.rpm udev-debuginfo-210.1448627060.53ee915-25.27.1.i586.rpm libudev-mini-devel-210.1448627060.53ee915-25.27.1.x86_64.rpm libudev-mini1-210.1448627060.53ee915-25.27.1.x86_64.rpm libudev-mini1-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-mini-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-mini-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-mini-debugsource-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-mini-devel-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-mini-sysvinit-210.1448627060.53ee915-25.27.1.x86_64.rpm udev-mini-210.1448627060.53ee915-25.27.1.x86_64.rpm udev-mini-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm libgudev-1_0-0-210.1448627060.53ee915-25.27.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm libgudev-1_0-devel-210.1448627060.53ee915-25.27.1.x86_64.rpm libudev-devel-210.1448627060.53ee915-25.27.1.x86_64.rpm libudev1-210.1448627060.53ee915-25.27.1.x86_64.rpm libudev1-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm nss-myhostname-210.1448627060.53ee915-25.27.1.x86_64.rpm nss-myhostname-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-debugsource-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-devel-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-journal-gateway-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-journal-gateway-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-logger-210.1448627060.53ee915-25.27.1.x86_64.rpm systemd-sysvinit-210.1448627060.53ee915-25.27.1.x86_64.rpm typelib-1_0-GUdev-1_0-210.1448627060.53ee915-25.27.1.x86_64.rpm udev-210.1448627060.53ee915-25.27.1.x86_64.rpm udev-debuginfo-210.1448627060.53ee915-25.27.1.x86_64.rpm openSUSE-2015-629 Security update for phpMyAdmin low openSUSE 13.2 Update phpMyAdmin was updated to the latest supported upstream release 4.4.14. Besides all upstream bug fixes and improvements, it fixes the following vulnerability: * CVE-2015-6830: reCaptcha bypass boo#945420 phpMyAdmin-4.4.15-14.1.noarch.rpm phpMyAdmin-4.4.15-14.1.src.rpm openSUSE-2015-628 Recommended update for cronie moderate openSUSE 13.2 Update This recommended update for cronie fixes the following issue: - remove 'After=sssd.service' from the last change. It is a bug in sssd.service, not in cron.service. Fixed in sssd -&gt; mr#333447 cron-4.2-56.8.1.i586.rpm cronie-1.4.12-56.8.1.i586.rpm cronie-1.4.12-56.8.1.src.rpm cronie-anacron-1.4.12-56.8.1.i586.rpm cronie-anacron-debuginfo-1.4.12-56.8.1.i586.rpm cronie-debuginfo-1.4.12-56.8.1.i586.rpm cronie-debugsource-1.4.12-56.8.1.i586.rpm libipa_hbac-devel-1.12.2-3.7.1.i586.rpm libipa_hbac0-1.12.2-3.7.1.i586.rpm libipa_hbac0-debuginfo-1.12.2-3.7.1.i586.rpm libnfsidmap-sss-1.12.2-3.7.1.i586.rpm libnfsidmap-sss-debuginfo-1.12.2-3.7.1.i586.rpm libsss_idmap-devel-1.12.2-3.7.1.i586.rpm libsss_idmap0-1.12.2-3.7.1.i586.rpm libsss_idmap0-debuginfo-1.12.2-3.7.1.i586.rpm libsss_nss_idmap-devel-1.12.2-3.7.1.i586.rpm libsss_nss_idmap0-1.12.2-3.7.1.i586.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.7.1.i586.rpm libsss_simpleifp-devel-1.12.2-3.7.1.i586.rpm libsss_simpleifp0-1.12.2-3.7.1.i586.rpm libsss_simpleifp0-debuginfo-1.12.2-3.7.1.i586.rpm libsss_sudo-1.12.2-3.7.1.i586.rpm libsss_sudo-debuginfo-1.12.2-3.7.1.i586.rpm python-ipa_hbac-1.12.2-3.7.1.i586.rpm python-ipa_hbac-debuginfo-1.12.2-3.7.1.i586.rpm python-sss_nss_idmap-1.12.2-3.7.1.i586.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.7.1.i586.rpm python-sssd-config-1.12.2-3.7.1.i586.rpm python-sssd-config-debuginfo-1.12.2-3.7.1.i586.rpm sssd-1.12.2-3.7.1.i586.rpm sssd-1.12.2-3.7.1.src.rpm sssd-32bit-1.12.2-3.7.1.x86_64.rpm sssd-ad-1.12.2-3.7.1.i586.rpm sssd-ad-debuginfo-1.12.2-3.7.1.i586.rpm sssd-dbus-1.12.2-3.7.1.i586.rpm sssd-dbus-debuginfo-1.12.2-3.7.1.i586.rpm sssd-debuginfo-1.12.2-3.7.1.i586.rpm sssd-debuginfo-32bit-1.12.2-3.7.1.x86_64.rpm sssd-debugsource-1.12.2-3.7.1.i586.rpm sssd-ipa-1.12.2-3.7.1.i586.rpm sssd-ipa-debuginfo-1.12.2-3.7.1.i586.rpm sssd-krb5-1.12.2-3.7.1.i586.rpm sssd-krb5-common-1.12.2-3.7.1.i586.rpm sssd-krb5-common-debuginfo-1.12.2-3.7.1.i586.rpm sssd-krb5-debuginfo-1.12.2-3.7.1.i586.rpm sssd-ldap-1.12.2-3.7.1.i586.rpm sssd-ldap-debuginfo-1.12.2-3.7.1.i586.rpm sssd-proxy-1.12.2-3.7.1.i586.rpm sssd-proxy-debuginfo-1.12.2-3.7.1.i586.rpm sssd-tools-1.12.2-3.7.1.i586.rpm sssd-tools-debuginfo-1.12.2-3.7.1.i586.rpm sssd-wbclient-1.12.2-3.7.1.i586.rpm sssd-wbclient-debuginfo-1.12.2-3.7.1.i586.rpm sssd-wbclient-devel-1.12.2-3.7.1.i586.rpm cron-4.2-56.8.1.x86_64.rpm cronie-1.4.12-56.8.1.x86_64.rpm cronie-anacron-1.4.12-56.8.1.x86_64.rpm cronie-anacron-debuginfo-1.4.12-56.8.1.x86_64.rpm cronie-debuginfo-1.4.12-56.8.1.x86_64.rpm cronie-debugsource-1.4.12-56.8.1.x86_64.rpm libipa_hbac-devel-1.12.2-3.7.1.x86_64.rpm libipa_hbac0-1.12.2-3.7.1.x86_64.rpm libipa_hbac0-debuginfo-1.12.2-3.7.1.x86_64.rpm libnfsidmap-sss-1.12.2-3.7.1.x86_64.rpm libnfsidmap-sss-debuginfo-1.12.2-3.7.1.x86_64.rpm libsss_idmap-devel-1.12.2-3.7.1.x86_64.rpm libsss_idmap0-1.12.2-3.7.1.x86_64.rpm libsss_idmap0-debuginfo-1.12.2-3.7.1.x86_64.rpm libsss_nss_idmap-devel-1.12.2-3.7.1.x86_64.rpm libsss_nss_idmap0-1.12.2-3.7.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.7.1.x86_64.rpm libsss_simpleifp-devel-1.12.2-3.7.1.x86_64.rpm libsss_simpleifp0-1.12.2-3.7.1.x86_64.rpm libsss_simpleifp0-debuginfo-1.12.2-3.7.1.x86_64.rpm libsss_sudo-1.12.2-3.7.1.x86_64.rpm libsss_sudo-debuginfo-1.12.2-3.7.1.x86_64.rpm python-ipa_hbac-1.12.2-3.7.1.x86_64.rpm python-ipa_hbac-debuginfo-1.12.2-3.7.1.x86_64.rpm python-sss_nss_idmap-1.12.2-3.7.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.7.1.x86_64.rpm python-sssd-config-1.12.2-3.7.1.x86_64.rpm python-sssd-config-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-1.12.2-3.7.1.x86_64.rpm sssd-ad-1.12.2-3.7.1.x86_64.rpm sssd-ad-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-dbus-1.12.2-3.7.1.x86_64.rpm sssd-dbus-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-debugsource-1.12.2-3.7.1.x86_64.rpm sssd-ipa-1.12.2-3.7.1.x86_64.rpm sssd-ipa-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-krb5-1.12.2-3.7.1.x86_64.rpm sssd-krb5-common-1.12.2-3.7.1.x86_64.rpm sssd-krb5-common-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-krb5-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-ldap-1.12.2-3.7.1.x86_64.rpm sssd-ldap-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-proxy-1.12.2-3.7.1.x86_64.rpm sssd-proxy-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-tools-1.12.2-3.7.1.x86_64.rpm sssd-tools-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-wbclient-1.12.2-3.7.1.x86_64.rpm sssd-wbclient-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-wbclient-devel-1.12.2-3.7.1.x86_64.rpm openSUSE-2015-642 Recommended update for fail2ban moderate openSUSE 13.2 Update fail2ban received a major version update to 0.9.3. The changes are listed in /usr/share/doc/packages/fail2ban/ChangeLog It also fixes a small systemd related issue (bnc#917818) Upstream changes: - Update to version 0.9.3 - IMPORTANT incompatible changes: * filter.d/roundcube-auth.conf - Changed logpath to 'errors' log (was 'userlogins') * action.d/iptables-common.conf - All calls to iptables command now use -w switch introduced in iptables 1.4.20 (some distribution could have patched their earlier base version as well) to provide this locking mechanism useful under heavy load to avoid contesting on iptables calls. If you need to disable, define 'action.d/iptables-common.local' with empty value for 'lockingopt' in `[Init]` section. * mail-whois-lines, sendmail-geoip-lines and sendmail-whois-lines actions now include by default only the first 1000 log lines in the emails. Adjust <grepopts> to augment the behavior. - Fixes: * reload in interactive mode appends all the jails twice (gh-825) * reload server/jail failed if database used (but was not changed) and some jail active (gh-1072) * filter.d/dovecot.conf - also match unknown user in passwd-file. Thanks Anton Shestakov * Fix fail2ban-regex not parsing journalmatch correctly from filter config * filter.d/asterisk.conf - fix security log support for Asterisk 12+ * filter.d/roundcube-auth.conf - Updated regex to work with 'errors' log (1.0.5 and 1.1.1) - Added regex to work with 'userlogins' log * action.d/sendmail*.conf - use LC_ALL (superseeding LC_TIME) to override locale on systems with customized LC_ALL * performance fix: minimizes connection overhead, close socket only at communication end (gh-1099) * unbanip always deletes ip from database (independent of bantime, also if currently not banned or persistent) * guarantee order of dbfile to be before dbpurgeage (gh-1048) * always set 'dbfile' before other database options (gh-1050) * kill the entire process group of the child process upon timeout (gh-1129). Otherwise could lead to resource exhaustion due to hanging whois processes. * resolve /var/run/fail2ban path in setup.py to help installation on platforms with /var/run -> /run symlink (gh-1142) - New Features: * RETURN iptables target is now a variable: <returntype> * New type of operation: pass2allow, use fail2ban for "knocking", opening a closed port by swapping blocktype and returntype * New filters: - froxlor-auth - Thanks Joern Muehlencord - apache-pass - filter Apache access log for successful authentication * New actions: - shorewall-ipset-proto6 - using proto feature of the Shorewall. Still requires manual pre-configuration of the shorewall. See the action file for detail. * New jails: - pass2allow-ftp - allows FTP traffic after successful HTTP authentication - Enhancements: * action.d/cloudflare.conf - improved documentation on how to allow multiple CF accounts, and jail.conf got new compound action definition action_cf_mwl to submit cloudflare report. * Check access to socket for more detailed logging on error (gh-595) * fail2ban-testcases man page * filter.d/apache-badbots.conf, filter.d/nginx-botsearch.conf - add HEAD method verb * Revamp of Travis and coverage automated testing * Added a space between IP address and the following colon in notification emails for easier text selection * Character detection heuristics for whois output via optional setting in mail-whois*.conf. Thanks Thomas Mayer. Not enabled by default, if _whois_command is set to be %(_whois_convert_charset)s (e.g. in action.d/mail-whois-common.local), it - detects character set of whois output (which is undefined by RFC 3912) via heuristics of the file command - converts whois data to UTF-8 character set with iconv - sends the whois output in UTF-8 character set to mail program - avoids that heirloom mailx creates binary attachment for input with unknown character set - Update to version 0.9.2 (requested in boo#917818) * jail.conf was heavily refactored and now is similar to how it looked on Debian systems: - default action could be configured once for all jails - jails definitions only provide customizations (port, logpath) - no need to specify 'filter' if name matches jail name * Added fail2ban persistent database - default location at /var/lib/fail2ban/fail2ban.sqlite3 - allows active bans to be reinstated on restart - log files read from last position after restart * Added systemd journal backend - Dependency on python-systemd - New "journalmatch" option added to filter configs files - New "systemd-journal" option added to fail2ban-regex * Support %z (Timezone offset) and %f (sub-seconds) support for datedetector. Enhanced existing date/time have been updated patterns to support these. ISO8601 now defaults to localtime unless specified otherwise. Some filters have been change as required to capture these elements in the right timezone correctly. * Log levels are now set by Syslog style strings e.g. DEBUG, ERROR. * Optionally can read log files starting from "head" or "tail". See "logpath" option in jail.conf(5) man page. * Can now set log encoding for files per jail.Default uses systemd locale. * iptables-common.conf replaced iptables-blocktype.conf (iptables-blocktype.local should still be read) and now also provides defaults for the chain, port, protocol and name tags - Update to version 0.9.1 - Refactoring (IMPORTANT -- Please review your setup and configuration): * iptables-common.conf replaced iptables-blocktype.conf (iptables-blocktype.local should still be read) and now also provides defaults for the chain, port, protocol and name tags - Fixes: * start of file2ban aborted (on slow hosts, systemd considers the server has been timed out and kills him), see gh-824 * UTF-8 fixes in pure-ftp thanks to Johannes Weberhofer. Closes gh-806. * systemd backend error on bad utf-8 in python3 * badips.py action error when logging HTTP error raised with badips request * fail2ban-regex failed to work in python3 due to space/tab mix * recidive regex samples incorrect log level * journalmatch for recidive incorrect PRIORITY * loglevel couldn't be changed in fail2ban.conf * Handle case when no sqlite library is available for persistent database * Only reban once per IP from database on fail2ban restart * Nginx filter to support missing server_name. Closes gh-676 * fail2ban-regex assertion error caused by miscount missed lines with multiline regex * Fix actions failing to execute for Python 3.4.0. Workaround for http://bugs.python.org/issue21207 * Database now returns persistent bans on restart (bantime < 0) * Recursive action tags now fully processed. Fixes issue with bsd-ipfw action * Fixed TypeError with "ipfailures" and "ipjailfailures" action tags. Thanks Serg G. Brester * Correct times for non-timezone date times formats during DST * Pass a copy of, not original, aInfo into actions to avoid side-effects * Per-distribution paths to the exim's main log * Ignored IPs are no longer banned when being restored from persistent database * Manually unbanned IPs are now removed from persistent database, such they wont be banned again when Fail2Ban is restarted * Pass "bantime" parameter to the actions in default jail's action definition(s) * filters.d/sieve.conf - fixed typo in _daemon. Thanks Jisoo Park * cyrus-imap -- also catch also failed logins via secured (imaps/pop3s). Regression was introduced while strengthening failregex in 0.8.11 (bd175f) Debian bug #755173 * postfix-sasl - added journalmatch. Thanks Luc Maisonobe * postfix* - match with a new daemon string (postfix/submission/smtpd). Closes gh-804 . Thanks Paul Traina * apache - added filter for AH01630 client denied by server configuration. - New features: - New filters: - monit Thanks Jason H Martin - directadmin Thanks niorg - apache-shellshock Thanks Eugene Hopkinson (SlowRiot) - New actions: - symbiosis-blacklist-allports for Bytemark symbiosis firewall - fail2ban-client can fetch the running server version - Added Cloudflare API action - Enhancements * Start performance of fail2ban-client (and tests) increased, start time and cpu usage rapidly reduced. Introduced a shared storage logic, to bypass reading lots of config files (see gh-824). Thanks to Joost Molenaar for good catch (reported gh-820). * Fail2ban-regex - add print-all-matched option. Closes gh-652 * Suppress fail2ban-client warnings for non-critical config options * Match non "Bye Bye" disconnect messages for sshd locked account regex * courier-smtp filter: - match lines with user names - match lines containing "535 Authentication failed" attempts * Add <chain> tag to iptables-ipsets * Realign fail2ban log output with white space to improve readability. Does not affect SYSLOG output * Log unhandled exceptions * cyrus-imap: catch "user not found" attempts * Add support for Portsentry - Update to version 0.9.0 Carries all fixes, features and enhancements from 0.8.13 (unreleased) with major changes. Please take note of release notes: https://github.com/fail2ban/fail2ban/releases/tag/0.9.0 Please test your configuration before relying on it. Nearly all development is thanks to Steven Hiscocks (THANKS!), merging, testcases and timezone support from Daniel Black, and code-review and minor additions from Yaroslav Halchenko. - Refactoring (IMPORTANT -- Please review your setup and configuration): * [..bddbf1e] jail.conf was heavily refactored and now is similar to how it looked on Debian systems: - default action could be configured once for all jails - jails definitions only provide customizations (port, logpath) - no need to specify 'filter' if name matches jail name * [..5aef036] Core functionality moved into fail2ban/ module. Closes gh-26 - tests included in module to aid testing and debugging * Added fail2ban persistent database - default location at /var/lib/fail2ban/fail2ban.sqlite3 - allows active bans to be reinstated on restart - log files read from last position after restart * Added systemd journal backend - Dependency on python-systemd - New "journalmatch" option added to filter configs files - New "systemd-journal" option added to fail2ban-regex * Added python3 support * Support %z (Timezone offset) and %f (sub-seconds) support for datedetector. Enhanced existing date/time have been updated patterns to support these. ISO8601 now defaults to localtime unless specified otherwise. Some filters have been change as required to capture these elements in the right timezone correctly. * Log levels are now set by Syslog style strings e.g. DEBUG, ERROR. - Log level INFO is now more verbose * Optionally can read log files starting from "head" or "tail". - See "logpath" option in jail.conf(5) man page. * Can now set log encoding for files per jail. - Default uses systemd locale. - New features: * [..c7ae460] Multiline failregex. Close gh-54 * [8af32ed] Guacamole filter and support for Apache Tomcat date format * [..b6059f4] 'timeout' option for actions Close gh-60 and Debian bug #410077. Also it would now capture and include stdout and stderr into logging messages in case of error or at DEBUG loglevel. * Added action xarf-login-attack to report formatted attack messages according to the XARF standard (v0.2). Close gh-105 * Support PyPy * Add filter for apache-botsearch * Add filter for kerio. Thanks Tony Lawrence for blog of regexs and providing samples. Close gh-120 * Filter for stunnel * Filter for Counter Strike 1.6. Thanks to onorua for logs. Close gh-347 * Filter for squirrelmail. Close gh-261 * Filter for tine20. Close gh-583 * Custom date formats (strptime) can now be set in filters and jail.conf * Python based actions can now be created. - SMTP action for sending emails on jail start, stop and ban. * Added action to use badips.com reporting and blacklist - Requires Python 2.7+ - Enhancements * Fail2ban-regex - don't accumulate lines if not printing them. add options to suppress output of missed/ignored lines. Close gh-644 * Asterisk now supports syslog format * Jail names increased to 26 characters and iptables prefix reduced from fail2ban- to f2b- as suggested by buanzo in gh-462. * Multiline filter for sendmail-spam. Close gh-418 * Multiline regex for Disconnecting: Too many authentication failures for root [preauth]\nConnection closed by 6X.XXX.XXX.XXX [preauth] * Multiline regex for Disconnecting: Connection from 61.XX.XX.XX port 51353\nToo many authentication failures for root [preauth]. Thanks Helmut Grohne. Close gh-457 * Replacing use of deprecated API (.warning, .assertEqual, etc) * [..a648cc2] Filters can have options now too which are substituted into failregex / ignoreregex * [..e019ab7] Multiple instances of the same action are allowed in the same jail -- use actname option to disambiguate. * Add honeypot email address to exim-spam filter as argument * Properties and methods of actions accessible from fail2ban-client - Use of properties replaces command actions "cinfo" interface - Whereever possible, path-definitions have been moved paths-opensuse.conf which has been submittet upstream - Use default fail2ban.service including fail2ban-opensuse-service.patch - Use default suse-initd from upstream - Tests have been moved to a seperate page SuSEfirewall2-fail2ban-0.9.3-2.18.1.noarch.rpm fail2ban-0.9.3-2.18.1.noarch.rpm fail2ban-0.9.3-2.18.1.src.rpm fail2ban-tests-0.9.3-2.18.1.noarch.rpm nagios-plugins-fail2ban-0.9.3-2.18.1.noarch.rpm libipa_hbac-devel-1.12.2-3.9.1.i586.rpm libipa_hbac0-1.12.2-3.9.1.i586.rpm libipa_hbac0-debuginfo-1.12.2-3.9.1.i586.rpm libnfsidmap-sss-1.12.2-3.9.1.i586.rpm libnfsidmap-sss-debuginfo-1.12.2-3.9.1.i586.rpm libsss_idmap-devel-1.12.2-3.9.1.i586.rpm libsss_idmap0-1.12.2-3.9.1.i586.rpm libsss_idmap0-debuginfo-1.12.2-3.9.1.i586.rpm libsss_nss_idmap-devel-1.12.2-3.9.1.i586.rpm libsss_nss_idmap0-1.12.2-3.9.1.i586.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.9.1.i586.rpm libsss_simpleifp-devel-1.12.2-3.9.1.i586.rpm libsss_simpleifp0-1.12.2-3.9.1.i586.rpm libsss_simpleifp0-debuginfo-1.12.2-3.9.1.i586.rpm libsss_sudo-1.12.2-3.9.1.i586.rpm libsss_sudo-debuginfo-1.12.2-3.9.1.i586.rpm python-ipa_hbac-1.12.2-3.9.1.i586.rpm python-ipa_hbac-debuginfo-1.12.2-3.9.1.i586.rpm python-sss_nss_idmap-1.12.2-3.9.1.i586.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.9.1.i586.rpm python-sssd-config-1.12.2-3.9.1.i586.rpm python-sssd-config-debuginfo-1.12.2-3.9.1.i586.rpm sssd-1.12.2-3.9.1.i586.rpm sssd-1.12.2-3.9.1.src.rpm sssd-32bit-1.12.2-3.9.1.x86_64.rpm sssd-ad-1.12.2-3.9.1.i586.rpm sssd-ad-debuginfo-1.12.2-3.9.1.i586.rpm sssd-dbus-1.12.2-3.9.1.i586.rpm sssd-dbus-debuginfo-1.12.2-3.9.1.i586.rpm sssd-debuginfo-1.12.2-3.9.1.i586.rpm sssd-debuginfo-32bit-1.12.2-3.9.1.x86_64.rpm sssd-debugsource-1.12.2-3.9.1.i586.rpm sssd-ipa-1.12.2-3.9.1.i586.rpm sssd-ipa-debuginfo-1.12.2-3.9.1.i586.rpm sssd-krb5-1.12.2-3.9.1.i586.rpm sssd-krb5-common-1.12.2-3.9.1.i586.rpm sssd-krb5-common-debuginfo-1.12.2-3.9.1.i586.rpm sssd-krb5-debuginfo-1.12.2-3.9.1.i586.rpm sssd-ldap-1.12.2-3.9.1.i586.rpm sssd-ldap-debuginfo-1.12.2-3.9.1.i586.rpm sssd-proxy-1.12.2-3.9.1.i586.rpm sssd-proxy-debuginfo-1.12.2-3.9.1.i586.rpm sssd-tools-1.12.2-3.9.1.i586.rpm sssd-tools-debuginfo-1.12.2-3.9.1.i586.rpm sssd-wbclient-1.12.2-3.9.1.i586.rpm sssd-wbclient-debuginfo-1.12.2-3.9.1.i586.rpm sssd-wbclient-devel-1.12.2-3.9.1.i586.rpm libipa_hbac-devel-1.12.2-3.9.1.x86_64.rpm libipa_hbac0-1.12.2-3.9.1.x86_64.rpm libipa_hbac0-debuginfo-1.12.2-3.9.1.x86_64.rpm libnfsidmap-sss-1.12.2-3.9.1.x86_64.rpm libnfsidmap-sss-debuginfo-1.12.2-3.9.1.x86_64.rpm libsss_idmap-devel-1.12.2-3.9.1.x86_64.rpm libsss_idmap0-1.12.2-3.9.1.x86_64.rpm libsss_idmap0-debuginfo-1.12.2-3.9.1.x86_64.rpm libsss_nss_idmap-devel-1.12.2-3.9.1.x86_64.rpm libsss_nss_idmap0-1.12.2-3.9.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.9.1.x86_64.rpm libsss_simpleifp-devel-1.12.2-3.9.1.x86_64.rpm libsss_simpleifp0-1.12.2-3.9.1.x86_64.rpm libsss_simpleifp0-debuginfo-1.12.2-3.9.1.x86_64.rpm libsss_sudo-1.12.2-3.9.1.x86_64.rpm libsss_sudo-debuginfo-1.12.2-3.9.1.x86_64.rpm python-ipa_hbac-1.12.2-3.9.1.x86_64.rpm python-ipa_hbac-debuginfo-1.12.2-3.9.1.x86_64.rpm python-sss_nss_idmap-1.12.2-3.9.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.9.1.x86_64.rpm python-sssd-config-1.12.2-3.9.1.x86_64.rpm python-sssd-config-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-1.12.2-3.9.1.x86_64.rpm sssd-ad-1.12.2-3.9.1.x86_64.rpm sssd-ad-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-dbus-1.12.2-3.9.1.x86_64.rpm sssd-dbus-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-debugsource-1.12.2-3.9.1.x86_64.rpm sssd-ipa-1.12.2-3.9.1.x86_64.rpm sssd-ipa-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-krb5-1.12.2-3.9.1.x86_64.rpm sssd-krb5-common-1.12.2-3.9.1.x86_64.rpm sssd-krb5-common-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-krb5-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-ldap-1.12.2-3.9.1.x86_64.rpm sssd-ldap-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-proxy-1.12.2-3.9.1.x86_64.rpm sssd-proxy-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-tools-1.12.2-3.9.1.x86_64.rpm sssd-tools-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-wbclient-1.12.2-3.9.1.x86_64.rpm sssd-wbclient-debuginfo-1.12.2-3.9.1.x86_64.rpm sssd-wbclient-devel-1.12.2-3.9.1.x86_64.rpm openSUSE-2015-633 Security update for vorbis-tools moderate openSUSE 13.2 Update vorbis-tools was updated to fix a buffer overflow in aiff_open(), that could be used to crash or potentially execute code when opening aiff format files. (CVE-2015-6749, bsc#943795). libipa_hbac-devel-1.12.2-3.7.1.i586.rpm libipa_hbac0-1.12.2-3.7.1.i586.rpm libipa_hbac0-debuginfo-1.12.2-3.7.1.i586.rpm libnfsidmap-sss-1.12.2-3.7.1.i586.rpm libnfsidmap-sss-debuginfo-1.12.2-3.7.1.i586.rpm libsss_idmap-devel-1.12.2-3.7.1.i586.rpm libsss_idmap0-1.12.2-3.7.1.i586.rpm libsss_idmap0-debuginfo-1.12.2-3.7.1.i586.rpm libsss_nss_idmap-devel-1.12.2-3.7.1.i586.rpm libsss_nss_idmap0-1.12.2-3.7.1.i586.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.7.1.i586.rpm libsss_simpleifp-devel-1.12.2-3.7.1.i586.rpm libsss_simpleifp0-1.12.2-3.7.1.i586.rpm libsss_simpleifp0-debuginfo-1.12.2-3.7.1.i586.rpm libsss_sudo-1.12.2-3.7.1.i586.rpm libsss_sudo-debuginfo-1.12.2-3.7.1.i586.rpm python-ipa_hbac-1.12.2-3.7.1.i586.rpm python-ipa_hbac-debuginfo-1.12.2-3.7.1.i586.rpm python-sss_nss_idmap-1.12.2-3.7.1.i586.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.7.1.i586.rpm python-sssd-config-1.12.2-3.7.1.i586.rpm python-sssd-config-debuginfo-1.12.2-3.7.1.i586.rpm sssd-1.12.2-3.7.1.i586.rpm sssd-1.12.2-3.7.1.src.rpm sssd-32bit-1.12.2-3.7.1.x86_64.rpm sssd-ad-1.12.2-3.7.1.i586.rpm sssd-ad-debuginfo-1.12.2-3.7.1.i586.rpm sssd-dbus-1.12.2-3.7.1.i586.rpm sssd-dbus-debuginfo-1.12.2-3.7.1.i586.rpm sssd-debuginfo-1.12.2-3.7.1.i586.rpm sssd-debuginfo-32bit-1.12.2-3.7.1.x86_64.rpm sssd-debugsource-1.12.2-3.7.1.i586.rpm sssd-ipa-1.12.2-3.7.1.i586.rpm sssd-ipa-debuginfo-1.12.2-3.7.1.i586.rpm sssd-krb5-1.12.2-3.7.1.i586.rpm sssd-krb5-common-1.12.2-3.7.1.i586.rpm sssd-krb5-common-debuginfo-1.12.2-3.7.1.i586.rpm sssd-krb5-debuginfo-1.12.2-3.7.1.i586.rpm sssd-ldap-1.12.2-3.7.1.i586.rpm sssd-ldap-debuginfo-1.12.2-3.7.1.i586.rpm sssd-proxy-1.12.2-3.7.1.i586.rpm sssd-proxy-debuginfo-1.12.2-3.7.1.i586.rpm sssd-tools-1.12.2-3.7.1.i586.rpm sssd-tools-debuginfo-1.12.2-3.7.1.i586.rpm sssd-wbclient-1.12.2-3.7.1.i586.rpm sssd-wbclient-debuginfo-1.12.2-3.7.1.i586.rpm sssd-wbclient-devel-1.12.2-3.7.1.i586.rpm vorbis-tools-1.4.0-17.11.1.i586.rpm vorbis-tools-1.4.0-17.11.1.src.rpm vorbis-tools-debuginfo-1.4.0-17.11.1.i586.rpm vorbis-tools-debugsource-1.4.0-17.11.1.i586.rpm vorbis-tools-lang-1.4.0-17.11.1.noarch.rpm libipa_hbac-devel-1.12.2-3.7.1.x86_64.rpm libipa_hbac0-1.12.2-3.7.1.x86_64.rpm libipa_hbac0-debuginfo-1.12.2-3.7.1.x86_64.rpm libnfsidmap-sss-1.12.2-3.7.1.x86_64.rpm libnfsidmap-sss-debuginfo-1.12.2-3.7.1.x86_64.rpm libsss_idmap-devel-1.12.2-3.7.1.x86_64.rpm libsss_idmap0-1.12.2-3.7.1.x86_64.rpm libsss_idmap0-debuginfo-1.12.2-3.7.1.x86_64.rpm libsss_nss_idmap-devel-1.12.2-3.7.1.x86_64.rpm libsss_nss_idmap0-1.12.2-3.7.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.7.1.x86_64.rpm libsss_simpleifp-devel-1.12.2-3.7.1.x86_64.rpm libsss_simpleifp0-1.12.2-3.7.1.x86_64.rpm libsss_simpleifp0-debuginfo-1.12.2-3.7.1.x86_64.rpm libsss_sudo-1.12.2-3.7.1.x86_64.rpm libsss_sudo-debuginfo-1.12.2-3.7.1.x86_64.rpm python-ipa_hbac-1.12.2-3.7.1.x86_64.rpm python-ipa_hbac-debuginfo-1.12.2-3.7.1.x86_64.rpm python-sss_nss_idmap-1.12.2-3.7.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.7.1.x86_64.rpm python-sssd-config-1.12.2-3.7.1.x86_64.rpm python-sssd-config-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-1.12.2-3.7.1.x86_64.rpm sssd-ad-1.12.2-3.7.1.x86_64.rpm sssd-ad-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-dbus-1.12.2-3.7.1.x86_64.rpm sssd-dbus-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-debugsource-1.12.2-3.7.1.x86_64.rpm sssd-ipa-1.12.2-3.7.1.x86_64.rpm sssd-ipa-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-krb5-1.12.2-3.7.1.x86_64.rpm sssd-krb5-common-1.12.2-3.7.1.x86_64.rpm sssd-krb5-common-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-krb5-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-ldap-1.12.2-3.7.1.x86_64.rpm sssd-ldap-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-proxy-1.12.2-3.7.1.x86_64.rpm sssd-proxy-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-tools-1.12.2-3.7.1.x86_64.rpm sssd-tools-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-wbclient-1.12.2-3.7.1.x86_64.rpm sssd-wbclient-debuginfo-1.12.2-3.7.1.x86_64.rpm sssd-wbclient-devel-1.12.2-3.7.1.x86_64.rpm vorbis-tools-1.4.0-17.11.1.x86_64.rpm vorbis-tools-debuginfo-1.4.0-17.11.1.x86_64.rpm vorbis-tools-debugsource-1.4.0-17.11.1.x86_64.rpm openSUSE-2015-634 Security update for redis moderate openSUSE 13.2 Update redis was updated to version 2.8.22 (boo#934048) to fix a LUA sandbox update. (CVE-2015-4335) Details can be found on http://benmmurphy.github.io/blog/2015/06/04/redis-eval-lua-sandbox-escape/ For the other changes see in the package: /usr/share/doc/packages/redis/00-RELEASENOTES redis-2.8.22-2.6.1.i586.rpm redis-2.8.22-2.6.1.src.rpm redis-debuginfo-2.8.22-2.6.1.i586.rpm redis-debugsource-2.8.22-2.6.1.i586.rpm libipa_hbac-devel-1.12.2-3.11.1.i586.rpm libipa_hbac0-1.12.2-3.11.1.i586.rpm libipa_hbac0-debuginfo-1.12.2-3.11.1.i586.rpm libnfsidmap-sss-1.12.2-3.11.1.i586.rpm libnfsidmap-sss-debuginfo-1.12.2-3.11.1.i586.rpm libsss_idmap-devel-1.12.2-3.11.1.i586.rpm libsss_idmap0-1.12.2-3.11.1.i586.rpm libsss_idmap0-debuginfo-1.12.2-3.11.1.i586.rpm libsss_nss_idmap-devel-1.12.2-3.11.1.i586.rpm libsss_nss_idmap0-1.12.2-3.11.1.i586.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.11.1.i586.rpm libsss_simpleifp-devel-1.12.2-3.11.1.i586.rpm libsss_simpleifp0-1.12.2-3.11.1.i586.rpm libsss_simpleifp0-debuginfo-1.12.2-3.11.1.i586.rpm libsss_sudo-1.12.2-3.11.1.i586.rpm libsss_sudo-debuginfo-1.12.2-3.11.1.i586.rpm python-ipa_hbac-1.12.2-3.11.1.i586.rpm python-ipa_hbac-debuginfo-1.12.2-3.11.1.i586.rpm python-sss_nss_idmap-1.12.2-3.11.1.i586.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.11.1.i586.rpm python-sssd-config-1.12.2-3.11.1.i586.rpm python-sssd-config-debuginfo-1.12.2-3.11.1.i586.rpm sssd-1.12.2-3.11.1.i586.rpm sssd-1.12.2-3.11.1.src.rpm sssd-32bit-1.12.2-3.11.1.x86_64.rpm sssd-ad-1.12.2-3.11.1.i586.rpm sssd-ad-debuginfo-1.12.2-3.11.1.i586.rpm sssd-dbus-1.12.2-3.11.1.i586.rpm sssd-dbus-debuginfo-1.12.2-3.11.1.i586.rpm sssd-debuginfo-1.12.2-3.11.1.i586.rpm sssd-debuginfo-32bit-1.12.2-3.11.1.x86_64.rpm sssd-debugsource-1.12.2-3.11.1.i586.rpm sssd-ipa-1.12.2-3.11.1.i586.rpm sssd-ipa-debuginfo-1.12.2-3.11.1.i586.rpm sssd-krb5-1.12.2-3.11.1.i586.rpm sssd-krb5-common-1.12.2-3.11.1.i586.rpm sssd-krb5-common-debuginfo-1.12.2-3.11.1.i586.rpm sssd-krb5-debuginfo-1.12.2-3.11.1.i586.rpm sssd-ldap-1.12.2-3.11.1.i586.rpm sssd-ldap-debuginfo-1.12.2-3.11.1.i586.rpm sssd-proxy-1.12.2-3.11.1.i586.rpm sssd-proxy-debuginfo-1.12.2-3.11.1.i586.rpm sssd-tools-1.12.2-3.11.1.i586.rpm sssd-tools-debuginfo-1.12.2-3.11.1.i586.rpm sssd-wbclient-1.12.2-3.11.1.i586.rpm sssd-wbclient-debuginfo-1.12.2-3.11.1.i586.rpm sssd-wbclient-devel-1.12.2-3.11.1.i586.rpm redis-2.8.22-2.6.1.x86_64.rpm redis-debuginfo-2.8.22-2.6.1.x86_64.rpm redis-debugsource-2.8.22-2.6.1.x86_64.rpm libipa_hbac-devel-1.12.2-3.11.1.x86_64.rpm libipa_hbac0-1.12.2-3.11.1.x86_64.rpm libipa_hbac0-debuginfo-1.12.2-3.11.1.x86_64.rpm libnfsidmap-sss-1.12.2-3.11.1.x86_64.rpm libnfsidmap-sss-debuginfo-1.12.2-3.11.1.x86_64.rpm libsss_idmap-devel-1.12.2-3.11.1.x86_64.rpm libsss_idmap0-1.12.2-3.11.1.x86_64.rpm libsss_idmap0-debuginfo-1.12.2-3.11.1.x86_64.rpm libsss_nss_idmap-devel-1.12.2-3.11.1.x86_64.rpm libsss_nss_idmap0-1.12.2-3.11.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.12.2-3.11.1.x86_64.rpm libsss_simpleifp-devel-1.12.2-3.11.1.x86_64.rpm libsss_simpleifp0-1.12.2-3.11.1.x86_64.rpm libsss_simpleifp0-debuginfo-1.12.2-3.11.1.x86_64.rpm libsss_sudo-1.12.2-3.11.1.x86_64.rpm libsss_sudo-debuginfo-1.12.2-3.11.1.x86_64.rpm python-ipa_hbac-1.12.2-3.11.1.x86_64.rpm python-ipa_hbac-debuginfo-1.12.2-3.11.1.x86_64.rpm python-sss_nss_idmap-1.12.2-3.11.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.12.2-3.11.1.x86_64.rpm python-sssd-config-1.12.2-3.11.1.x86_64.rpm python-sssd-config-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-1.12.2-3.11.1.x86_64.rpm sssd-ad-1.12.2-3.11.1.x86_64.rpm sssd-ad-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-dbus-1.12.2-3.11.1.x86_64.rpm sssd-dbus-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-debugsource-1.12.2-3.11.1.x86_64.rpm sssd-ipa-1.12.2-3.11.1.x86_64.rpm sssd-ipa-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-krb5-1.12.2-3.11.1.x86_64.rpm sssd-krb5-common-1.12.2-3.11.1.x86_64.rpm sssd-krb5-common-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-krb5-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-ldap-1.12.2-3.11.1.x86_64.rpm sssd-ldap-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-proxy-1.12.2-3.11.1.x86_64.rpm sssd-proxy-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-tools-1.12.2-3.11.1.x86_64.rpm sssd-tools-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-wbclient-1.12.2-3.11.1.x86_64.rpm sssd-wbclient-debuginfo-1.12.2-3.11.1.x86_64.rpm sssd-wbclient-devel-1.12.2-3.11.1.x86_64.rpm openSUSE-2015-635 Security update for apache2 moderate openSUSE 13.2 Update Apache2 was updated to fix security issues. - CVE-2015-3185: The ap_some_auth_required function in server/request.c in the Apache HTTP Server 2.4.x did not consider that a Require directive may be associated with an authorization setting rather than an authentication setting, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging the presence of a module that relies on the 2.2 API behavior. [bnc#938723] - CVE-2015-3183: The chunked transfer coding implementation in the Apache HTTP Server did not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c. [bnc#938728] On openSUSE 13.1: - CVE-2015-4000: Fix Logjam vulnerability: change the default SSLCipherSuite cipherstring to disable export cipher suites and deploy Ephemeral Elliptic-Curve Diffie-Hellman (ECDHE) ciphers. Adjust 'gensslcert' script to generate a strong and unique Diffie Hellman Group and append it to the server certificate file [bnc#931723]. apache2-2.4.10-28.1.i586.rpm apache2-2.4.10-28.1.src.rpm apache2-debuginfo-2.4.10-28.1.i586.rpm apache2-debugsource-2.4.10-28.1.i586.rpm apache2-devel-2.4.10-28.1.i586.rpm apache2-doc-2.4.10-28.1.noarch.rpm apache2-event-2.4.10-28.1.i586.rpm apache2-event-debuginfo-2.4.10-28.1.i586.rpm apache2-example-pages-2.4.10-28.1.i586.rpm apache2-prefork-2.4.10-28.1.i586.rpm apache2-prefork-debuginfo-2.4.10-28.1.i586.rpm apache2-utils-2.4.10-28.1.i586.rpm apache2-utils-debuginfo-2.4.10-28.1.i586.rpm apache2-worker-2.4.10-28.1.i586.rpm apache2-worker-debuginfo-2.4.10-28.1.i586.rpm apache2-2.4.10-28.1.x86_64.rpm apache2-debuginfo-2.4.10-28.1.x86_64.rpm apache2-debugsource-2.4.10-28.1.x86_64.rpm apache2-devel-2.4.10-28.1.x86_64.rpm apache2-event-2.4.10-28.1.x86_64.rpm apache2-event-debuginfo-2.4.10-28.1.x86_64.rpm apache2-example-pages-2.4.10-28.1.x86_64.rpm apache2-prefork-2.4.10-28.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-28.1.x86_64.rpm apache2-utils-2.4.10-28.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-28.1.x86_64.rpm apache2-worker-2.4.10-28.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-28.1.x86_64.rpm openSUSE-2015-636 Security update for froxlor moderate openSUSE 13.2 Update froxlor was updated to version 0.9.34 (bnc#846355), fixing bugs and bringing features. froxlor-0.9.34-3.3.1.noarch.rpm froxlor-0.9.34-3.3.1.src.rpm openSUSE-2015-644 Recommended update for dracut moderate openSUSE 13.2 Update This recommended update for dracut fixes the following issues: - Replace 0180-dracut-add-trivial-vconsole-fontmap.patch (bad workaround, only works for a single case) and 0172-10i18n-module-setup.sh-For-FONT_MAP-also-check-wheth.patch (didn't work) by 0172-i18n_add_correct_fontmaps.patch. - Solves bsc#943312, boo#932981 and bnc#904533 correctly. - Check for existance of link targets (/run) bsc#922676 - Remove exit 0 from do-convertfs.sh which is used as a pre-pivot hook and hooks get sourced, cmp with: modules.d/99base/dracut-lib.sh: source_all "/lib/dracut/hooks/$_dir" "$@" So hooks must not use exit! bsc#922676 This fixes the critical bug for s390x kiwi images which need the symlink from /var/run to /run and additional later hooks. Modify: 0106-dracut-Enable-converting-of-directory-var-run-var-lo.patch - Incorporate other convertfs patch (one liner) into this patch as well and delete: 0168-convertrunfs-Fix-typo.patch - Fix installing of keyctl (bnc#934736) Add 0201-modsign_fix_keyctl_install.patch - port iscsi network setup and multipath fixes from SLES12 GM to SP1 (bsc#919179) Add 0305-static_network_setup_return_zero.patch dracut-037-17.24.1.i586.rpm dracut-037-17.24.1.src.rpm dracut-debuginfo-037-17.24.1.i586.rpm dracut-debugsource-037-17.24.1.i586.rpm dracut-fips-037-17.24.1.i586.rpm dracut-037-17.24.1.x86_64.rpm dracut-debuginfo-037-17.24.1.x86_64.rpm dracut-debugsource-037-17.24.1.x86_64.rpm dracut-fips-037-17.24.1.x86_64.rpm openSUSE-2015-638 Security update for IPython, python3-IPython moderate openSUSE 13.2 Update IPython was updated to fix a cross-site-scripting vulnerability in handling local foldernames. (CVE-2015-6938, bnc#945828) IPython-2.2.0-2.5.1.noarch.rpm IPython-2.2.0-2.5.1.src.rpm IPython-doc-2.2.0-2.5.1.noarch.rpm python3-IPython-2.2.0-2.4.1.noarch.rpm python3-IPython-2.2.0-2.4.1.src.rpm python3-IPython-doc-2.2.0-2.4.1.noarch.rpm openSUSE-2015-640 Recommended update for virtualbox moderate openSUSE 13.2 Update This recommended update for virtualbox fixes the following issue: - Several of the commands for vboxadd-service operations were mistakenly placed under the main package rather that the virtualbox-guest-tools package. See comment #10 in boo#936254. python-virtualbox-4.3.30-28.1.i586.rpm python-virtualbox-debuginfo-4.3.30-28.1.i586.rpm virtualbox-4.3.30-28.1.i586.rpm virtualbox-4.3.30-28.1.src.rpm virtualbox-debuginfo-4.3.30-28.1.i586.rpm virtualbox-debugsource-4.3.30-28.1.i586.rpm virtualbox-devel-4.3.30-28.1.i586.rpm virtualbox-guest-desktop-icons-4.3.30-28.1.noarch.rpm virtualbox-guest-kmp-default-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-guest-kmp-desktop-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-guest-kmp-pae-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-guest-tools-4.3.30-28.1.i586.rpm virtualbox-guest-tools-debuginfo-4.3.30-28.1.i586.rpm virtualbox-guest-x11-4.3.30-28.1.i586.rpm virtualbox-guest-x11-debuginfo-4.3.30-28.1.i586.rpm virtualbox-host-kmp-default-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-host-kmp-desktop-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-host-kmp-pae-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.30_k3.16.7_24-28.1.i586.rpm virtualbox-host-source-4.3.30-28.1.noarch.rpm virtualbox-qt-4.3.30-28.1.i586.rpm virtualbox-qt-debuginfo-4.3.30-28.1.i586.rpm virtualbox-websrv-4.3.30-28.1.i586.rpm virtualbox-websrv-debuginfo-4.3.30-28.1.i586.rpm python-virtualbox-4.3.30-28.1.x86_64.rpm python-virtualbox-debuginfo-4.3.30-28.1.x86_64.rpm virtualbox-4.3.30-28.1.x86_64.rpm virtualbox-debuginfo-4.3.30-28.1.x86_64.rpm virtualbox-debugsource-4.3.30-28.1.x86_64.rpm virtualbox-devel-4.3.30-28.1.x86_64.rpm virtualbox-guest-kmp-default-4.3.30_k3.16.7_24-28.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.30_k3.16.7_24-28.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.30_k3.16.7_24-28.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-28.1.x86_64.rpm virtualbox-guest-tools-4.3.30-28.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.30-28.1.x86_64.rpm virtualbox-guest-x11-4.3.30-28.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.30-28.1.x86_64.rpm virtualbox-host-kmp-default-4.3.30_k3.16.7_24-28.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.30_k3.16.7_24-28.1.x86_64.rpm virtualbox-host-kmp-desktop-4.3.30_k3.16.7_24-28.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.30_k3.16.7_24-28.1.x86_64.rpm virtualbox-qt-4.3.30-28.1.x86_64.rpm virtualbox-qt-debuginfo-4.3.30-28.1.x86_64.rpm virtualbox-websrv-4.3.30-28.1.x86_64.rpm virtualbox-websrv-debuginfo-4.3.30-28.1.x86_64.rpm openSUSE-2015-631 Security update for MozillaThunderbird important openSUSE 13.2 Update MozillaThunderbird was updated to fix 17 security issues. These security issues were fixed: - CVE-2015-4509: Use-after-free vulnerability in the HTMLVideoElement interface in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to execute arbitrary code via crafted JavaScript code that modifies the URI table of a media element, aka ZDI-CAN-3176 (bsc#947003). - CVE-2015-4520: Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to bypass CORS preflight protection mechanisms by leveraging (1) duplicate cache-key generation or (2) retrieval of a value from an incorrect HTTP Access-Control-* response header (bsc#947003). - CVE-2015-4521: The ConvertDialogOptions function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4522: The nsUnicodeToUTF8::GetMaxLength function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-4500: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#947003). - CVE-2015-4511: Heap-based buffer overflow in the nestegg_track_codec_data function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to execute arbitrary code via a crafted header in a WebM video (bsc#947003). - CVE-2015-7178: The ProgramBinary::linkAttributes function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, mishandles shader access, which allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003). - CVE-2015-7179: The VertexBufferInterface::reserveVertexSpace function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, incorrectly allocates memory for shader attribute arrays, which allowed remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003). - CVE-2015-4506: Buffer overflow in the vp9_init_context_buffers function in libvpx, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3, allowed remote attackers to execute arbitrary code via a crafted VP9 file (bsc#947003). - CVE-2015-4517: NetworkUtils.cpp in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4505: updater.exe in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows allowed local users to write to arbitrary files by conducting a junction attack and waiting for an update operation by the Mozilla Maintenance Service (bsc#947003). - CVE-2015-4519: Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed user-assisted remote attackers to bypass intended access restrictions and discover a redirect's target URL via crafted JavaScript code that executes after a drag-and-drop action of an image into a TEXTBOX element (bsc#947003). - CVE-2015-7180: The ReadbackResultWriterD3D11::Run function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 misinterprets the return value of a function call, which might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7176: The AnimationThread function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 used an incorrect argument to the sscanf function, which might allowed remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7177: The InitTextures function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7174: The nsAttrAndChildArray::GrowBy function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-7175: The XULContentSinkImpl::AddText function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). MozillaThunderbird-38.3.0-28.1.i586.rpm MozillaThunderbird-38.3.0-28.1.src.rpm MozillaThunderbird-buildsymbols-38.3.0-28.1.i586.rpm MozillaThunderbird-debuginfo-38.3.0-28.1.i586.rpm MozillaThunderbird-debugsource-38.3.0-28.1.i586.rpm MozillaThunderbird-devel-38.3.0-28.1.i586.rpm MozillaThunderbird-translations-common-38.3.0-28.1.i586.rpm MozillaThunderbird-translations-other-38.3.0-28.1.i586.rpm MozillaThunderbird-38.3.0-28.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.3.0-28.1.x86_64.rpm MozillaThunderbird-debuginfo-38.3.0-28.1.x86_64.rpm MozillaThunderbird-debugsource-38.3.0-28.1.x86_64.rpm MozillaThunderbird-devel-38.3.0-28.1.x86_64.rpm MozillaThunderbird-translations-common-38.3.0-28.1.x86_64.rpm MozillaThunderbird-translations-other-38.3.0-28.1.x86_64.rpm openSUSE-2015-632 Security update for seamonkey important openSUSE 13.2 Update seamonkey was updated to fix 25 security issues. These security issues were fixed: - CVE-2015-4520: Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to bypass CORS preflight protection mechanisms by leveraging (1) duplicate cache-key generation or (2) retrieval of a value from an incorrect HTTP Access-Control-* response header (bsc#947003). - CVE-2015-4521: The ConvertDialogOptions function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4522: The nsUnicodeToUTF8::GetMaxLength function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-4502: js/src/proxy/Proxy.cpp in Mozilla Firefox before 41.0 mishandled certain receiver arguments, which allowed remote attackers to bypass intended window access restrictions via a crafted web site (bsc#947003). - CVE-2015-4503: The TCP Socket API implementation in Mozilla Firefox before 41.0 mishandled array boundaries that were established with a navigator.mozTCPSocket.open method call and send method calls, which allowed remote TCP servers to obtain sensitive information from process memory by reading packet data, as demonstrated by availability of this API in a Firefox OS application (bsc#947003). - CVE-2015-4500: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#947003). - CVE-2015-4501: Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 41.0 allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors (bsc#947003). - CVE-2015-4506: Buffer overflow in the vp9_init_context_buffers function in libvpx, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3, allowed remote attackers to execute arbitrary code via a crafted VP9 file (bsc#947003). - CVE-2015-4507: The SavedStacks class in the JavaScript implementation in Mozilla Firefox before 41.0, when the Debugger API is enabled, allowed remote attackers to cause a denial of service (getSlotRef assertion failure and application exit) or possibly execute arbitrary code via a crafted web site (bsc#947003). - CVE-2015-4504: The lut_inverse_interp16 function in the QCMS library in Mozilla Firefox before 41.0 allowed remote attackers to obtain sensitive information or cause a denial of service (buffer over-read and application crash) via crafted attributes in the ICC 4 profile of an image (bsc#947003). - CVE-2015-4505: updater.exe in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows allowed local users to write to arbitrary files by conducting a junction attack and waiting for an update operation by the Mozilla Maintenance Service (bsc#947003). - CVE-2015-7180: The ReadbackResultWriterD3D11::Run function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 misinterprets the return value of a function call, which might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4509: Use-after-free vulnerability in the HTMLVideoElement interface in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to execute arbitrary code via crafted JavaScript code that modifies the URI table of a media element, aka ZDI-CAN-3176 (bsc#947003). - CVE-2015-7178: The ProgramBinary::linkAttributes function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, mishandles shader access, which allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003). - CVE-2015-7179: The VertexBufferInterface::reserveVertexSpace function in libGLES in ANGLE, as used in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 on Windows, incorrectly allocates memory for shader attribute arrays, which allowed remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via crafted (1) OpenGL or (2) WebGL content (bsc#947003). - CVE-2015-7176: The AnimationThread function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 used an incorrect argument to the sscanf function, which might allowed remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7177: The InitTextures function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-7174: The nsAttrAndChildArray::GrowBy function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-7175: The XULContentSinkImpl::AddText function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors, related to an "overflow (bsc#947003). - CVE-2015-4511: Heap-based buffer overflow in the nestegg_track_codec_data function in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed remote attackers to execute arbitrary code via a crafted header in a WebM video (bsc#947003). - CVE-2015-4510: Race condition in the WorkerPrivate::NotifyFeatures function in Mozilla Firefox before 41.0 allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) by leveraging improper interaction between shared workers and the IndexedDB implementation (bsc#947003). - CVE-2015-4512: gfx/2d/DataSurfaceHelpers.cpp in Mozilla Firefox before 41.0 on Linux improperly attempts to use the Cairo library with 32-bit color-depth surface creation followed by 16-bit color-depth surface display, which allowed remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) by using a CANVAS element to trigger 2D rendering (bsc#947003). - CVE-2015-4517: NetworkUtils.cpp in Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 might allowed remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unknown vectors (bsc#947003). - CVE-2015-4516: Mozilla Firefox before 41.0 allowed remote attackers to bypass certain ECMAScript 5 (aka ES5) API protection mechanisms and modify immutable properties, and consequently execute arbitrary JavaScript code with chrome privileges, via a crafted web page that did not use ES5 APIs (bsc#947003). - CVE-2015-4519: Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allowed user-assisted remote attackers to bypass intended access restrictions and discover a redirect's target URL via crafted JavaScript code that executes after a drag-and-drop action of an image into a TEXTBOX element (bsc#947003). seamonkey-2.38-20.2.i586.rpm seamonkey-2.38-20.2.src.rpm seamonkey-debuginfo-2.38-20.2.i586.rpm seamonkey-debugsource-2.38-20.2.i586.rpm seamonkey-dom-inspector-2.38-20.2.i586.rpm seamonkey-irc-2.38-20.2.i586.rpm seamonkey-translations-common-2.38-20.2.i586.rpm seamonkey-translations-other-2.38-20.2.i586.rpm seamonkey-2.38-20.2.x86_64.rpm seamonkey-debuginfo-2.38-20.2.x86_64.rpm seamonkey-debugsource-2.38-20.2.x86_64.rpm seamonkey-dom-inspector-2.38-20.2.x86_64.rpm seamonkey-irc-2.38-20.2.x86_64.rpm seamonkey-translations-common-2.38-20.2.x86_64.rpm seamonkey-translations-other-2.38-20.2.x86_64.rpm openSUSE-2015-647 Recommended update for timezone moderate openSUSE 13.2 Update The timezone database was updated to 2015g, incorporating the following changes: * Turkey's 2015 fall-back transition is scheduled for Nov. 8, not Oct. 25 [boo#948227] * Adjustments for upcoming changes in Norfolk, Fiji, Fort Nelson * New zone America/Fort_Nelson. * localtime no longer mishandles America/Anchorage after 2037. * On hosts with signed 32-bit time_t, localtime no longer mishandles Pacific/Fiji after 2038-01-16 14:00 UTC. timezone-java-2015g-32.1.noarch.rpm timezone-java-2015g-32.1.src.rpm timezone-2015g-32.1.i586.rpm timezone-2015g-32.1.src.rpm timezone-debuginfo-2015g-32.1.i586.rpm timezone-debugsource-2015g-32.1.i586.rpm timezone-2015g-32.1.x86_64.rpm timezone-debuginfo-2015g-32.1.x86_64.rpm timezone-debugsource-2015g-32.1.x86_64.rpm openSUSE-2015-648 Security update for lxc moderate openSUSE 13.2 Update lxc was update to fix one security issue. The following vulnerability was fixed: * CVE-2015-1335: A directory traversal flaw while lxc-start is initially setting up the mounts for a container (boo#946744) lxc-1.0.6-9.1.i586.rpm lxc-1.0.6-9.1.src.rpm lxc-debuginfo-1.0.6-9.1.i586.rpm lxc-debugsource-1.0.6-9.1.i586.rpm lxc-devel-1.0.6-9.1.i586.rpm lxc-1.0.6-9.1.x86_64.rpm lxc-debuginfo-1.0.6-9.1.x86_64.rpm lxc-debugsource-1.0.6-9.1.x86_64.rpm lxc-devel-1.0.6-9.1.x86_64.rpm openSUSE-2015-650 Recommended update for tigervnc moderate openSUSE 13.2 Update tigervnc was updated to fix one bug: boo#948392: a stale pid file could be created when using incorrect options tigervnc-1.4.1-6.38.1.i586.rpm tigervnc-1.4.1-6.38.1.src.rpm tigervnc-debuginfo-1.4.1-6.38.1.i586.rpm tigervnc-debugsource-1.4.1-6.38.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.38.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.38.1.i586.rpm tigervnc-1.4.1-6.38.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.38.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.38.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.38.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.38.1.x86_64.rpm openSUSE-2015-653 Recommended update for WindowMaker low openSUSE 13.2 Update WindowMaker was updated to fix one bug: * boo#900820: Always use default openSUSE wallpaper for theme 'SUSE' WindowMaker-0.95.5-4.6.1.i586.rpm WindowMaker-0.95.5-4.6.1.src.rpm WindowMaker-debuginfo-0.95.5-4.6.1.i586.rpm WindowMaker-debugsource-0.95.5-4.6.1.i586.rpm WindowMaker-devel-0.95.5-4.6.1.i586.rpm WindowMaker-0.95.5-4.6.1.x86_64.rpm WindowMaker-debuginfo-0.95.5-4.6.1.x86_64.rpm WindowMaker-debugsource-0.95.5-4.6.1.x86_64.rpm WindowMaker-devel-0.95.5-4.6.1.x86_64.rpm openSUSE-2015-637 Security update for conntrack-tools moderate openSUSE 13.2 Update conntrack-tools was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-6496: Fix a possible crash if conntrackd sees DCCP, SCTP and ICMPv6 traffic and the corresponding kernel modules that track this traffic are not available. (boo#942149) conntrack-tools-1.4.2-4.4.1.i586.rpm conntrack-tools-1.4.2-4.4.1.src.rpm conntrack-tools-debuginfo-1.4.2-4.4.1.i586.rpm conntrack-tools-debugsource-1.4.2-4.4.1.i586.rpm conntrack-tools-1.4.2-4.4.1.x86_64.rpm conntrack-tools-debuginfo-1.4.2-4.4.1.x86_64.rpm conntrack-tools-debugsource-1.4.2-4.4.1.x86_64.rpm openSUSE-2015-658 Security update for jakarta-taglibs-standard moderate openSUSE 13.2 Update jakarta-taglibs-standard was updated to fix one security issue. This security issue was fixed: - CVE-2015-0254: Apache Standard Taglibs before 1.2.3 allowed remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension (bsc#920813). jakarta-taglibs-standard-1.1.1-255.3.1.noarch.rpm jakarta-taglibs-standard-1.1.1-255.3.1.src.rpm jakarta-taglibs-standard-javadoc-1.1.1-255.3.1.noarch.rpm openSUSE-2015-655 Security update for polkit important openSUSE 13.2 Update Polkit was updated to 0.113 to fix four security issues. The following vulnerabilities were fixed: * CVE-2015-4625: a local privilege escalation due to predictable authentication session cookie values. (boo#935119) * CVE-2015-3256: various memory corruption vulnerabilities in use of the JavaScript interpreter, possibly leading to local privilege escalation. (boo#943816) * CVE-2015-3255: a memory corruption vulnerability in handling duplicate action IDs, possibly leading to local privilege escalation. (boo#939246) * CVE-2015-3218: Allowed any local user to crash polkitd. (boo#933922) libpolkit0-0.113-3.8.1.i586.rpm libpolkit0-32bit-0.113-3.8.1.x86_64.rpm libpolkit0-debuginfo-0.113-3.8.1.i586.rpm libpolkit0-debuginfo-32bit-0.113-3.8.1.x86_64.rpm polkit-0.113-3.8.1.i586.rpm polkit-0.113-3.8.1.src.rpm polkit-debuginfo-0.113-3.8.1.i586.rpm polkit-debugsource-0.113-3.8.1.i586.rpm polkit-devel-0.113-3.8.1.i586.rpm polkit-devel-debuginfo-0.113-3.8.1.i586.rpm polkit-doc-0.113-3.8.1.noarch.rpm typelib-1_0-Polkit-1_0-0.113-3.8.1.i586.rpm libpolkit0-0.113-3.8.1.x86_64.rpm libpolkit0-debuginfo-0.113-3.8.1.x86_64.rpm polkit-0.113-3.8.1.x86_64.rpm polkit-debuginfo-0.113-3.8.1.x86_64.rpm polkit-debugsource-0.113-3.8.1.x86_64.rpm polkit-devel-0.113-3.8.1.x86_64.rpm polkit-devel-debuginfo-0.113-3.8.1.x86_64.rpm typelib-1_0-Polkit-1_0-0.113-3.8.1.x86_64.rpm openSUSE-2015-657 Security update for spice moderate openSUSE 13.2 Update Spice was updated to fix four security issues. The following vulnerabilities were fixed: * CVE-2015-3247: heap corruption in the spice server (bsc#944460) * CVE-2015-5261: Guest could have accessed host memory using crafted images (bsc#948976) * CVE-2015-5260: Insufficient validation of surface_id parameter could have caused a crash (bsc#944460) * CVE-2013-4282: Buffer overflow in password handling (bsc#848279) libspice-server-devel-0.12.4-4.6.1.i586.rpm libspice-server1-0.12.4-4.6.1.i586.rpm libspice-server1-debuginfo-0.12.4-4.6.1.i586.rpm spice-0.12.4-4.6.1.src.rpm spice-client-0.12.4-4.6.1.i586.rpm spice-client-debuginfo-0.12.4-4.6.1.i586.rpm spice-debugsource-0.12.4-4.6.1.i586.rpm libspice-server-devel-0.12.4-4.6.1.x86_64.rpm libspice-server1-0.12.4-4.6.1.x86_64.rpm libspice-server1-debuginfo-0.12.4-4.6.1.x86_64.rpm spice-client-0.12.4-4.6.1.x86_64.rpm spice-client-debuginfo-0.12.4-4.6.1.x86_64.rpm spice-debugsource-0.12.4-4.6.1.x86_64.rpm openSUSE-2015-659 Security update for rsync moderate openSUSE 13.2 Update rsync was updated to fix one security issue. This security issue was fixed: - CVE-2014-8242: Checksum collisions leading to a denial of service (bsc#900914). This non-security issue was fixed: - reintroduce "use slp" directive (bsc#922710) * disable it by default * slp doesn't seem to be used much and it often caused problems (eg boo#898513, bsc#922710) rsync-3.1.1-2.7.1.i586.rpm rsync-3.1.1-2.7.1.src.rpm rsync-debuginfo-3.1.1-2.7.1.i586.rpm rsync-debugsource-3.1.1-2.7.1.i586.rpm rsync-3.1.1-2.7.1.x86_64.rpm rsync-debuginfo-3.1.1-2.7.1.x86_64.rpm rsync-debugsource-3.1.1-2.7.1.x86_64.rpm openSUSE-2015-649 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 45.0.2454.101 to fix two security issues. The following vulnerabilities were fixed: * CVE-2015-1303: Cross-origin bypass in DOM [boo#947504] * CVE-2015-1304: Cross-origin bypass in V8 [boo#947507] chromedriver-45.0.2454.101-50.1.i586.rpm chromedriver-debuginfo-45.0.2454.101-50.1.i586.rpm chromium-45.0.2454.101-50.1.i586.rpm chromium-45.0.2454.101-50.1.src.rpm chromium-debuginfo-45.0.2454.101-50.1.i586.rpm chromium-debugsource-45.0.2454.101-50.1.i586.rpm chromium-desktop-gnome-45.0.2454.101-50.1.i586.rpm chromium-desktop-kde-45.0.2454.101-50.1.i586.rpm chromium-ffmpegsumo-45.0.2454.101-50.1.i586.rpm chromium-ffmpegsumo-debuginfo-45.0.2454.101-50.1.i586.rpm chromedriver-45.0.2454.101-50.1.x86_64.rpm chromedriver-debuginfo-45.0.2454.101-50.1.x86_64.rpm chromium-45.0.2454.101-50.1.x86_64.rpm chromium-debuginfo-45.0.2454.101-50.1.x86_64.rpm chromium-debugsource-45.0.2454.101-50.1.x86_64.rpm chromium-desktop-gnome-45.0.2454.101-50.1.x86_64.rpm chromium-desktop-kde-45.0.2454.101-50.1.x86_64.rpm chromium-ffmpegsumo-45.0.2454.101-50.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-45.0.2454.101-50.1.x86_64.rpm openSUSE-2015-669 Recommended update for xdm moderate openSUSE 13.2 Update xdm was updated to fix occasional startup problems of the graphical user interface. * Only fix permissions and ownership of the console if display manager has crashed or was killed. This should avoid races with systemd-logind which modifies the permissions as well. * Only create the link to the PID file if the DM has started successfully. (boo#939594). xdm-1.1.11-3.11.1.i586.rpm xdm-1.1.11-3.11.1.src.rpm xdm-debuginfo-1.1.11-3.11.1.i586.rpm xdm-debugsource-1.1.11-3.11.1.i586.rpm xdm-1.1.11-3.11.1.x86_64.rpm xdm-debuginfo-1.1.11-3.11.1.x86_64.rpm xdm-debugsource-1.1.11-3.11.1.x86_64.rpm openSUSE-2015-668 Recommended update for mdadm moderate openSUSE 13.2 Update mdadm was updated to fix two bugs: * Fix DDF handling on newer controllers (boo#930417) * Don't assemble IMSM array if disabled in BIOS, preventing possible data loss (boo#939748) mdadm-3.3.1-5.17.1.i586.rpm mdadm-3.3.1-5.17.1.src.rpm mdadm-debuginfo-3.3.1-5.17.1.i586.rpm mdadm-debugsource-3.3.1-5.17.1.i586.rpm mdadm-3.3.1-5.17.1.x86_64.rpm mdadm-debuginfo-3.3.1-5.17.1.x86_64.rpm mdadm-debugsource-3.3.1-5.17.1.x86_64.rpm openSUSE-2015-667 Recommended update for squid moderate openSUSE 13.2 Update squid was update to fix an issue that caused squid to terminate frequently. * boo#819982: fix regular assertion in squid squid-3.4.4-3.10.1.i586.rpm squid-3.4.4-3.10.1.src.rpm squid-debuginfo-3.4.4-3.10.1.i586.rpm squid-debugsource-3.4.4-3.10.1.i586.rpm squid-3.4.4-3.10.1.x86_64.rpm squid-debuginfo-3.4.4-3.10.1.x86_64.rpm squid-debugsource-3.4.4-3.10.1.x86_64.rpm openSUSE-2015-672 Recommended update for cifs-utils moderate openSUSE 13.2 Update This recommended update for cifs-utils fixes the following issues: - Ignore samba-client-libs at build-time on post-22 Fedora systems. - Add include_paths.h_for__PATH_MOUNTED.patch - Use rccifs -> service symlink for proper status (bnc#908023). - Remove dependency on gpg-offline as signature checking is implemented in the source validator. - Add README.cifstab.migration to document the cifstab removal; (bnc#902947). - Fix broken rccifs symbolic link. - Remove dead code associated with cifstab file which is no longer used. cifs-utils-6.4-3.4.1.i586.rpm cifs-utils-6.4-3.4.1.src.rpm cifs-utils-debuginfo-6.4-3.4.1.i586.rpm cifs-utils-debugsource-6.4-3.4.1.i586.rpm cifs-utils-devel-6.4-3.4.1.i586.rpm pam_cifscreds-6.4-3.4.1.i586.rpm pam_cifscreds-debuginfo-6.4-3.4.1.i586.rpm cifs-utils-6.4-3.4.1.x86_64.rpm cifs-utils-debuginfo-6.4-3.4.1.x86_64.rpm cifs-utils-debugsource-6.4-3.4.1.x86_64.rpm cifs-utils-devel-6.4-3.4.1.x86_64.rpm pam_cifscreds-6.4-3.4.1.x86_64.rpm pam_cifscreds-debuginfo-6.4-3.4.1.x86_64.rpm openSUSE-2015-666 Security update for docker moderate openSUSE 13.2 Update Docker was updated to 1.8.3 to fix two security issues. The following vulnerabilities were fixed: * CVE-2014-8178: layer IDs lead to local graph poisoning (boo#949660) * CVE-2014-8179: manifest validation and parsing logic errors allow pull-by-digest validation bypass In addition, the following change is included: * --disable-legacy-registry to prevent a daemon from using a v1 registry docker-1.8.3-43.1.src.rpm docker-1.8.3-43.1.x86_64.rpm docker-bash-completion-1.8.3-43.1.noarch.rpm docker-debuginfo-1.8.3-43.1.x86_64.rpm docker-debugsource-1.8.3-43.1.x86_64.rpm docker-test-1.8.3-43.1.noarch.rpm docker-zsh-completion-1.8.3-43.1.noarch.rpm openSUSE-2015-673 Recommended udpate for at low openSUSE 13.2 Update This update for at fixes the following issue: - Prevent creation of corrupted files and their looping in malformed jobs (bsc#945124) at-3.1.15-7.1.i586.rpm at-3.1.15-7.1.src.rpm at-debuginfo-3.1.15-7.1.i586.rpm at-debugsource-3.1.15-7.1.i586.rpm at-3.1.15-7.1.x86_64.rpm at-debuginfo-3.1.15-7.1.x86_64.rpm at-debugsource-3.1.15-7.1.x86_64.rpm openSUSE-2015-727 Recommended update for Samba moderate openSUSE 13.2 Update This update for Samba provides the latest bugfix release 4.1.21 with various fixes and improvements. - Avoid quoting problems in user's DNs (bso#11488). - Relocate the tmpfiles.d directory to the client package (bsc#947552). - s3: winbindd: Fix TALLOC_FREE of uninitialized groups variable (bso#10823). - Fix logon via MS Remote Desktop (bso#11061). - s3:winbindd: make sure we pass a valid server to rpccli_netlogon_sam_network_logon*() (bso#11081). - s3:param/loadparm fix 'testparm --show-all-parameters' (bso#11170). - s3-passdb: Respect LOOKUP_NAME_GROUP flag in sid lookup (bso#11320). - Use resource group sids obtained from pac logon_info (bso#11328). - s3: smbd: Use separate flag to track become_root()/unbecome_root() state (bso#11339). - s3: smbd: Codenomicon crash in do_smb_load_module() (bso#11342). - lib: replace: Add strsep function (bso#11359). - s3:libsmb: Fix a bug in conversion of ea list to ea array (bso#11361). - docs: Overhaul the description of "smb encrypt" to include SMB3 encryption (bso#11366). - smbd: Fix SMB3 functionality of "smb encrypt" (bso#11372). - s3-smbd: Reset protocol in smbXsrv_connection_init_tables failure paths (bso#11373). - s3-smbd: Leave sys_disk_free() if dfree command is used (bso#11403). - s3-auth: Fix a possible null pointer dereference (bso#11404). - s3-net: Use talloc array in share allowedusers (bso#11426). - s3-util: Compare the maximum allowed length of a NetBIOS name (bso#11427). - Configure with --bundled-libraries=NONE (bso#11458). - Adapt net-kdc-lookup patch for post-3.3 Samba versions (bsc#295284). - Backport changes to use resource group sids obtained from pac logon_info (bso#11328, bsc#912457). - Remove deprecated base_rid example from idmap_rid manpage (bso#11169, bsc#913304). - Use domain name if search by domain SID fails to send SIDHistory lookups to correct idmap backend (bsc#773464). - Fix 100% CPU in winbindd when logging in with "user must change password on next logon"; (bso#11038). libdcerpc-atsvc-devel-4.1.21-18.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.21-18.1.x86_64.rpm libdcerpc-atsvc0-4.1.21-18.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.21-18.1.i586.rpm libdcerpc-binding0-32bit-4.1.21-18.1.x86_64.rpm libdcerpc-binding0-4.1.21-18.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.21-18.1.i586.rpm libdcerpc-devel-4.1.21-18.1.i586.rpm libdcerpc-samr-devel-4.1.21-18.1.i586.rpm libdcerpc-samr0-32bit-4.1.21-18.1.x86_64.rpm libdcerpc-samr0-4.1.21-18.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.21-18.1.i586.rpm libdcerpc0-32bit-4.1.21-18.1.x86_64.rpm libdcerpc0-4.1.21-18.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libdcerpc0-debuginfo-4.1.21-18.1.i586.rpm libgensec-devel-4.1.21-18.1.i586.rpm libgensec0-32bit-4.1.21-18.1.x86_64.rpm libgensec0-4.1.21-18.1.i586.rpm libgensec0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libgensec0-debuginfo-4.1.21-18.1.i586.rpm libndr-devel-4.1.21-18.1.i586.rpm libndr-krb5pac-devel-4.1.21-18.1.i586.rpm libndr-krb5pac0-32bit-4.1.21-18.1.x86_64.rpm libndr-krb5pac0-4.1.21-18.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.21-18.1.i586.rpm libndr-nbt-devel-4.1.21-18.1.i586.rpm libndr-nbt0-32bit-4.1.21-18.1.x86_64.rpm libndr-nbt0-4.1.21-18.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.21-18.1.i586.rpm libndr-standard-devel-4.1.21-18.1.i586.rpm libndr-standard0-32bit-4.1.21-18.1.x86_64.rpm libndr-standard0-4.1.21-18.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libndr-standard0-debuginfo-4.1.21-18.1.i586.rpm libndr0-32bit-4.1.21-18.1.x86_64.rpm libndr0-4.1.21-18.1.i586.rpm libndr0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libndr0-debuginfo-4.1.21-18.1.i586.rpm libnetapi-devel-4.1.21-18.1.i586.rpm libnetapi0-32bit-4.1.21-18.1.x86_64.rpm libnetapi0-4.1.21-18.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libnetapi0-debuginfo-4.1.21-18.1.i586.rpm libpdb-devel-4.1.21-18.1.i586.rpm libpdb0-32bit-4.1.21-18.1.x86_64.rpm libpdb0-4.1.21-18.1.i586.rpm libpdb0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libpdb0-debuginfo-4.1.21-18.1.i586.rpm libregistry-devel-4.1.21-18.1.i586.rpm libregistry0-32bit-4.1.21-18.1.x86_64.rpm libregistry0-4.1.21-18.1.i586.rpm libregistry0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libregistry0-debuginfo-4.1.21-18.1.i586.rpm libsamba-credentials-devel-4.1.21-18.1.i586.rpm libsamba-credentials0-32bit-4.1.21-18.1.x86_64.rpm libsamba-credentials0-4.1.21-18.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.21-18.1.i586.rpm libsamba-hostconfig-devel-4.1.21-18.1.i586.rpm libsamba-hostconfig0-32bit-4.1.21-18.1.x86_64.rpm libsamba-hostconfig0-4.1.21-18.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.21-18.1.i586.rpm libsamba-policy-devel-4.1.21-18.1.i586.rpm libsamba-policy0-32bit-4.1.21-18.1.x86_64.rpm libsamba-policy0-4.1.21-18.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.21-18.1.i586.rpm libsamba-util-devel-4.1.21-18.1.i586.rpm libsamba-util0-32bit-4.1.21-18.1.x86_64.rpm libsamba-util0-4.1.21-18.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsamba-util0-debuginfo-4.1.21-18.1.i586.rpm libsamdb-devel-4.1.21-18.1.i586.rpm libsamdb0-32bit-4.1.21-18.1.x86_64.rpm libsamdb0-4.1.21-18.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsamdb0-debuginfo-4.1.21-18.1.i586.rpm libsmbclient-devel-4.1.21-18.1.i586.rpm libsmbclient-raw-devel-4.1.21-18.1.i586.rpm libsmbclient-raw0-32bit-4.1.21-18.1.x86_64.rpm libsmbclient-raw0-4.1.21-18.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.21-18.1.i586.rpm libsmbclient0-32bit-4.1.21-18.1.x86_64.rpm libsmbclient0-4.1.21-18.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsmbclient0-debuginfo-4.1.21-18.1.i586.rpm libsmbconf-devel-4.1.21-18.1.i586.rpm libsmbconf0-32bit-4.1.21-18.1.x86_64.rpm libsmbconf0-4.1.21-18.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsmbconf0-debuginfo-4.1.21-18.1.i586.rpm libsmbldap-devel-4.1.21-18.1.i586.rpm libsmbldap0-32bit-4.1.21-18.1.x86_64.rpm libsmbldap0-4.1.21-18.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libsmbldap0-debuginfo-4.1.21-18.1.i586.rpm libsmbsharemodes-devel-4.1.21-18.1.i586.rpm libsmbsharemodes0-4.1.21-18.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.21-18.1.i586.rpm libtevent-util-devel-4.1.21-18.1.i586.rpm libtevent-util0-32bit-4.1.21-18.1.x86_64.rpm libtevent-util0-4.1.21-18.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libtevent-util0-debuginfo-4.1.21-18.1.i586.rpm libwbclient-devel-4.1.21-18.1.i586.rpm libwbclient0-32bit-4.1.21-18.1.x86_64.rpm libwbclient0-4.1.21-18.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.21-18.1.x86_64.rpm libwbclient0-debuginfo-4.1.21-18.1.i586.rpm samba-32bit-4.1.21-18.1.x86_64.rpm samba-4.1.21-18.1.i586.rpm samba-4.1.21-18.1.src.rpm samba-client-32bit-4.1.21-18.1.x86_64.rpm samba-client-4.1.21-18.1.i586.rpm samba-client-debuginfo-32bit-4.1.21-18.1.x86_64.rpm samba-client-debuginfo-4.1.21-18.1.i586.rpm samba-core-devel-4.1.21-18.1.i586.rpm samba-debuginfo-32bit-4.1.21-18.1.x86_64.rpm samba-debuginfo-4.1.21-18.1.i586.rpm samba-debugsource-4.1.21-18.1.i586.rpm samba-doc-4.1.21-18.1.noarch.rpm samba-libs-32bit-4.1.21-18.1.x86_64.rpm samba-libs-4.1.21-18.1.i586.rpm samba-libs-debuginfo-32bit-4.1.21-18.1.x86_64.rpm samba-libs-debuginfo-4.1.21-18.1.i586.rpm samba-pidl-4.1.21-18.1.i586.rpm samba-python-4.1.21-18.1.i586.rpm samba-python-debuginfo-4.1.21-18.1.i586.rpm samba-test-4.1.21-18.1.i586.rpm samba-test-debuginfo-4.1.21-18.1.i586.rpm samba-test-devel-4.1.21-18.1.i586.rpm samba-winbind-32bit-4.1.21-18.1.x86_64.rpm samba-winbind-4.1.21-18.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.21-18.1.x86_64.rpm samba-winbind-debuginfo-4.1.21-18.1.i586.rpm libdcerpc-atsvc-devel-4.1.21-18.1.x86_64.rpm libdcerpc-atsvc0-4.1.21-18.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.21-18.1.x86_64.rpm libdcerpc-binding0-4.1.21-18.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.21-18.1.x86_64.rpm libdcerpc-devel-4.1.21-18.1.x86_64.rpm libdcerpc-samr-devel-4.1.21-18.1.x86_64.rpm libdcerpc-samr0-4.1.21-18.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.21-18.1.x86_64.rpm libdcerpc0-4.1.21-18.1.x86_64.rpm libdcerpc0-debuginfo-4.1.21-18.1.x86_64.rpm libgensec-devel-4.1.21-18.1.x86_64.rpm libgensec0-4.1.21-18.1.x86_64.rpm libgensec0-debuginfo-4.1.21-18.1.x86_64.rpm libndr-devel-4.1.21-18.1.x86_64.rpm libndr-krb5pac-devel-4.1.21-18.1.x86_64.rpm libndr-krb5pac0-4.1.21-18.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.21-18.1.x86_64.rpm libndr-nbt-devel-4.1.21-18.1.x86_64.rpm libndr-nbt0-4.1.21-18.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.21-18.1.x86_64.rpm libndr-standard-devel-4.1.21-18.1.x86_64.rpm libndr-standard0-4.1.21-18.1.x86_64.rpm libndr-standard0-debuginfo-4.1.21-18.1.x86_64.rpm libndr0-4.1.21-18.1.x86_64.rpm libndr0-debuginfo-4.1.21-18.1.x86_64.rpm libnetapi-devel-4.1.21-18.1.x86_64.rpm libnetapi0-4.1.21-18.1.x86_64.rpm libnetapi0-debuginfo-4.1.21-18.1.x86_64.rpm libpdb-devel-4.1.21-18.1.x86_64.rpm libpdb0-4.1.21-18.1.x86_64.rpm libpdb0-debuginfo-4.1.21-18.1.x86_64.rpm libregistry-devel-4.1.21-18.1.x86_64.rpm libregistry0-4.1.21-18.1.x86_64.rpm libregistry0-debuginfo-4.1.21-18.1.x86_64.rpm libsamba-credentials-devel-4.1.21-18.1.x86_64.rpm libsamba-credentials0-4.1.21-18.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.21-18.1.x86_64.rpm libsamba-hostconfig-devel-4.1.21-18.1.x86_64.rpm libsamba-hostconfig0-4.1.21-18.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.21-18.1.x86_64.rpm libsamba-policy-devel-4.1.21-18.1.x86_64.rpm libsamba-policy0-4.1.21-18.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.21-18.1.x86_64.rpm libsamba-util-devel-4.1.21-18.1.x86_64.rpm libsamba-util0-4.1.21-18.1.x86_64.rpm libsamba-util0-debuginfo-4.1.21-18.1.x86_64.rpm libsamdb-devel-4.1.21-18.1.x86_64.rpm libsamdb0-4.1.21-18.1.x86_64.rpm libsamdb0-debuginfo-4.1.21-18.1.x86_64.rpm libsmbclient-devel-4.1.21-18.1.x86_64.rpm libsmbclient-raw-devel-4.1.21-18.1.x86_64.rpm libsmbclient-raw0-4.1.21-18.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.21-18.1.x86_64.rpm libsmbclient0-4.1.21-18.1.x86_64.rpm libsmbclient0-debuginfo-4.1.21-18.1.x86_64.rpm libsmbconf-devel-4.1.21-18.1.x86_64.rpm libsmbconf0-4.1.21-18.1.x86_64.rpm libsmbconf0-debuginfo-4.1.21-18.1.x86_64.rpm libsmbldap-devel-4.1.21-18.1.x86_64.rpm libsmbldap0-4.1.21-18.1.x86_64.rpm libsmbldap0-debuginfo-4.1.21-18.1.x86_64.rpm libsmbsharemodes-devel-4.1.21-18.1.x86_64.rpm libsmbsharemodes0-4.1.21-18.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.21-18.1.x86_64.rpm libtevent-util-devel-4.1.21-18.1.x86_64.rpm libtevent-util0-4.1.21-18.1.x86_64.rpm libtevent-util0-debuginfo-4.1.21-18.1.x86_64.rpm libwbclient-devel-4.1.21-18.1.x86_64.rpm libwbclient0-4.1.21-18.1.x86_64.rpm libwbclient0-debuginfo-4.1.21-18.1.x86_64.rpm samba-4.1.21-18.1.x86_64.rpm samba-client-4.1.21-18.1.x86_64.rpm samba-client-debuginfo-4.1.21-18.1.x86_64.rpm samba-core-devel-4.1.21-18.1.x86_64.rpm samba-debuginfo-4.1.21-18.1.x86_64.rpm samba-debugsource-4.1.21-18.1.x86_64.rpm samba-libs-4.1.21-18.1.x86_64.rpm samba-libs-debuginfo-4.1.21-18.1.x86_64.rpm samba-pidl-4.1.21-18.1.x86_64.rpm samba-python-4.1.21-18.1.x86_64.rpm samba-python-debuginfo-4.1.21-18.1.x86_64.rpm samba-test-4.1.21-18.1.x86_64.rpm samba-test-debuginfo-4.1.21-18.1.x86_64.rpm samba-test-devel-4.1.21-18.1.x86_64.rpm samba-winbind-4.1.21-18.1.x86_64.rpm samba-winbind-debuginfo-4.1.21-18.1.x86_64.rpm openSUSE-2015-675 Recommended update for tigervnc moderate openSUSE 13.2 Update This update fixes the following issue with tigervnc. - Prefer ANON-ECDH over ANON-DH cipher to avoid java bug. (bsc#950147) tigervnc-1.4.1-6.41.1.i586.rpm tigervnc-1.4.1-6.41.1.src.rpm tigervnc-debuginfo-1.4.1-6.41.1.i586.rpm tigervnc-debugsource-1.4.1-6.41.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.41.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.41.1.i586.rpm tigervnc-1.4.1-6.41.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.41.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.41.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.41.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.41.1.x86_64.rpm openSUSE-2015-676 Recommended update for dracut moderate openSUSE 13.2 Update This update for dracut provides the following fixes and improvements. - Always install dm-snaphost module if lvm dracut module is needed, even if dm-snampshot is not loaded on the host yet (bsc#947518) - Revert 0176-Parse-rootflags-correctly.patch (bsc#940100) + The patch caused a regression and added quite some complexity. The bug (912734) which got fixed by the reverted patch is solved via documentation TID for now. It is worked (mainline/factory) for a proper solution which might get added later when properly tested. dracut-037-17.27.1.i586.rpm dracut-037-17.27.1.src.rpm dracut-debuginfo-037-17.27.1.i586.rpm dracut-debugsource-037-17.27.1.i586.rpm dracut-fips-037-17.27.1.i586.rpm dracut-037-17.27.1.x86_64.rpm dracut-debuginfo-037-17.27.1.x86_64.rpm dracut-debugsource-037-17.27.1.x86_64.rpm dracut-fips-037-17.27.1.x86_64.rpm openSUSE-2015-677 Security update for python-Django moderate openSUSE 13.2 Update python-django was updated to fix two security issues. These security issues were fixed: - CVE-2015-5144: Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 used an incorrect regular expression, which allowed remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a (2) URL to the URLValidator, or unspecified vectors to the (3) validate_ipv4_address or (4) validate_slug validator (bsc#937523). - CVE-2015-5143: The session backends in Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 allowed remote attackers to cause a denial of service (session store consumption) via multiple requests with unique session keys (bsc#937522). python-Django-1.6.11-3.10.1.noarch.rpm python-Django-1.6.11-3.10.1.src.rpm openSUSE-2015-678 Security update for MozillaFirefox important openSUSE 13.2 Update MozillaFirefox was updated to version 41.0.2 to fix one security issue. This security issue was fixed: - CVE-2015-7184: Cross-origin restriction bypass using Fetch (bsc#950686). These non-security issues were fixed: * Fix a startup crash related to Yandex toolbar and Adblock Plus (bmo#1209124) * Fix potential hangs with Flash plugins (bmo#1185639) * Fix a regression in the bookmark creation (bmo#1206376) * Fix a startup crash with some Intel Media Accelerator 3150 graphic cards (bmo#1207665) * Fix a graphic crash, occurring occasionally on Facebook (bmo#1178601) MozillaFirefox-41.0.2-47.1.i586.rpm MozillaFirefox-41.0.2-47.1.src.rpm MozillaFirefox-branding-upstream-41.0.2-47.1.i586.rpm MozillaFirefox-buildsymbols-41.0.2-47.1.i586.rpm MozillaFirefox-debuginfo-41.0.2-47.1.i586.rpm MozillaFirefox-debugsource-41.0.2-47.1.i586.rpm MozillaFirefox-devel-41.0.2-47.1.i586.rpm MozillaFirefox-translations-common-41.0.2-47.1.i586.rpm MozillaFirefox-translations-other-41.0.2-47.1.i586.rpm MozillaFirefox-41.0.2-47.1.x86_64.rpm MozillaFirefox-branding-upstream-41.0.2-47.1.x86_64.rpm MozillaFirefox-buildsymbols-41.0.2-47.1.x86_64.rpm MozillaFirefox-debuginfo-41.0.2-47.1.x86_64.rpm MozillaFirefox-debugsource-41.0.2-47.1.x86_64.rpm MozillaFirefox-devel-41.0.2-47.1.x86_64.rpm MozillaFirefox-translations-common-41.0.2-47.1.x86_64.rpm MozillaFirefox-translations-other-41.0.2-47.1.x86_64.rpm openSUSE-2015-679 Security update for Chromium moderate openSUSE 13.2 Update Chromium was update do the stable release 46.0.2490.71 to fix security issues. The following vulnerabilities were fixed: * CVE-2015-6755: Cross-origin bypass in Blink * CVE-2015-6756: Use-after-free in PDFium * CVE-2015-6757: Use-after-free in ServiceWorker * CVE-2015-6758: Bad-cast in PDFium * CVE-2015-6759: Information leakage in LocalStorage * CVE-2015-6760: Improper error handling in libANGLE * CVE-2015-6761: Memory corruption in FFMpeg * CVE-2015-6762: CORS bypass via CSS fonts * CVE-2015-6763: Various fixes from internal audits, fuzzing and other initiatives. * CVE-2015-7834: Multiple vulnerabilities in V8 fixed at the tip of the 4.6 branch chromedriver-46.0.2490.71-54.1.i586.rpm chromedriver-debuginfo-46.0.2490.71-54.1.i586.rpm chromium-46.0.2490.71-54.1.i586.rpm chromium-46.0.2490.71-54.1.src.rpm chromium-debuginfo-46.0.2490.71-54.1.i586.rpm chromium-debugsource-46.0.2490.71-54.1.i586.rpm chromium-desktop-gnome-46.0.2490.71-54.1.i586.rpm chromium-desktop-kde-46.0.2490.71-54.1.i586.rpm chromium-ffmpegsumo-46.0.2490.71-54.1.i586.rpm chromium-ffmpegsumo-debuginfo-46.0.2490.71-54.1.i586.rpm chromedriver-46.0.2490.71-54.1.x86_64.rpm chromedriver-debuginfo-46.0.2490.71-54.1.x86_64.rpm chromium-46.0.2490.71-54.1.x86_64.rpm chromium-debuginfo-46.0.2490.71-54.1.x86_64.rpm chromium-debugsource-46.0.2490.71-54.1.x86_64.rpm chromium-desktop-gnome-46.0.2490.71-54.1.x86_64.rpm chromium-desktop-kde-46.0.2490.71-54.1.x86_64.rpm chromium-ffmpegsumo-46.0.2490.71-54.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-46.0.2490.71-54.1.x86_64.rpm openSUSE-2015-683 Security update for wireshark moderate openSUSE 13.2 Update wireshark was updated to version 1.12.8 to fix ten security issues. These security issues were fixed: - CVE-2015-6247: The dissect_openflow_tablemod_v5 function in epan/dissectors/packet-openflow_v5.c in the OpenFlow dissector in Wireshark 1.12.x before 1.12.7 did not validate a certain offset value, which allowed remote attackers to cause a denial of service (infinite loop) via a crafted packet (bsc#941500). - CVE-2015-6246: The dissect_wa_payload function in epan/dissectors/packet-waveagent.c in the WaveAgent dissector in Wireshark 1.12.x before 1.12.7 mishandles large tag values, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). - CVE-2015-6245: epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC/MAC dissector in Wireshark 1.12.x before 1.12.7 used incorrect integer data types, which allowed remote attackers to cause a denial of service (infinite loop) via a crafted packet (bsc#941500). - CVE-2015-6244: The dissect_zbee_secure function in epan/dissectors/packet-zbee-security.c in the ZigBee dissector in Wireshark 1.12.x before 1.12.7 improperly relies on length fields contained in packet data, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). - CVE-2015-6243: The dissector-table implementation in epan/packet.c in Wireshark 1.12.x before 1.12.7 mishandles table searches for empty strings, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet, related to the (1) dissector_get_string_handle and (2) dissector_get_default_string_handle functions (bsc#941500). - CVE-2015-6242: The wmem_block_split_free_chunk function in epan/wmem/wmem_allocator_block.c in the wmem block allocator in the memory manager in Wireshark 1.12.x before 1.12.7 did not properly consider a certain case of multiple realloc operations that restore a memory chunk to its original size, which allowed remote attackers to cause a denial of service (incorrect free operation and application crash) via a crafted packet (bsc#941500). - CVE-2015-6241: The proto_tree_add_bytes_item function in epan/proto.c in the protocol-tree implementation in Wireshark 1.12.x before 1.12.7 did not properly terminate a data structure after a failure to locate a number within a string, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). - CVE-2015-7830: pcapng file parser could crash while copying an interface filter (bsc#950437). - CVE-2015-6249: The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.12.x before 1.12.7 did not prevent the conflicting use of a table for both IPv4 and IPv6 addresses, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). - CVE-2015-6248: The ptvcursor_add function in the ptvcursor implementation in epan/proto.c in Wireshark 1.12.x before 1.12.7 did not check whether the expected amount of data is available, which allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#941500). wireshark-1.12.8-25.1.i586.rpm wireshark-1.12.8-25.1.src.rpm wireshark-debuginfo-1.12.8-25.1.i586.rpm wireshark-debugsource-1.12.8-25.1.i586.rpm wireshark-devel-1.12.8-25.1.i586.rpm wireshark-ui-gtk-1.12.8-25.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.8-25.1.i586.rpm wireshark-ui-qt-1.12.8-25.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.8-25.1.i586.rpm wireshark-1.12.8-25.1.x86_64.rpm wireshark-debuginfo-1.12.8-25.1.x86_64.rpm wireshark-debugsource-1.12.8-25.1.x86_64.rpm wireshark-devel-1.12.8-25.1.x86_64.rpm wireshark-ui-gtk-1.12.8-25.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.8-25.1.x86_64.rpm wireshark-ui-qt-1.12.8-25.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.8-25.1.x86_64.rpm openSUSE-2015-681 Security update for libressl moderate openSUSE 13.2 Update libressl was updated to fix two security issues. These security issues were fixed: - CVE-2015-5333: Memory leak when decoding X.509 certificates (boo#950707) - CVE-2015-5334: Buffer overflow when decoding X.509 certificates (boo#950708) libcrypto34-2.2.1-2.6.1.i586.rpm libcrypto34-32bit-2.2.1-2.6.1.x86_64.rpm libcrypto34-debuginfo-2.2.1-2.6.1.i586.rpm libcrypto34-debuginfo-32bit-2.2.1-2.6.1.x86_64.rpm libressl-2.2.1-2.6.1.i586.rpm libressl-2.2.1-2.6.1.src.rpm libressl-debuginfo-2.2.1-2.6.1.i586.rpm libressl-debugsource-2.2.1-2.6.1.i586.rpm libressl-devel-2.2.1-2.6.1.i586.rpm libressl-devel-32bit-2.2.1-2.6.1.x86_64.rpm libressl-devel-doc-2.2.1-2.6.1.noarch.rpm libssl33-2.2.1-2.6.1.i586.rpm libssl33-32bit-2.2.1-2.6.1.x86_64.rpm libssl33-debuginfo-2.2.1-2.6.1.i586.rpm libssl33-debuginfo-32bit-2.2.1-2.6.1.x86_64.rpm libtls4-2.2.1-2.6.1.i586.rpm libtls4-32bit-2.2.1-2.6.1.x86_64.rpm libtls4-debuginfo-2.2.1-2.6.1.i586.rpm libtls4-debuginfo-32bit-2.2.1-2.6.1.x86_64.rpm libcrypto34-2.2.1-2.6.1.x86_64.rpm libcrypto34-debuginfo-2.2.1-2.6.1.x86_64.rpm libressl-2.2.1-2.6.1.x86_64.rpm libressl-debuginfo-2.2.1-2.6.1.x86_64.rpm libressl-debugsource-2.2.1-2.6.1.x86_64.rpm libressl-devel-2.2.1-2.6.1.x86_64.rpm libssl33-2.2.1-2.6.1.x86_64.rpm libssl33-debuginfo-2.2.1-2.6.1.x86_64.rpm libtls4-2.2.1-2.6.1.x86_64.rpm libtls4-debuginfo-2.2.1-2.6.1.x86_64.rpm openSUSE-2015-680 Security update for nodejs important openSUSE 13.2 Update nodejs was updated to version 4.2.1 to fix one security issue. This security issue was fixed: - CVE-2015-7384: HTTP Denial of Service Vulnerability (bsc#948602). Various other issues were fixed, please see the changelog. nodejs-4.2.1-4.1.i586.rpm nodejs-4.2.1-4.1.src.rpm nodejs-debuginfo-4.2.1-4.1.i586.rpm nodejs-debugsource-4.2.1-4.1.i586.rpm nodejs-devel-4.2.1-4.1.i586.rpm nodejs-doc-4.2.1-4.1.noarch.rpm nodejs-4.2.1-4.1.x86_64.rpm nodejs-debuginfo-4.2.1-4.1.x86_64.rpm nodejs-debugsource-4.2.1-4.1.x86_64.rpm nodejs-devel-4.2.1-4.1.x86_64.rpm openSUSE-2015-682 Security update for haproxy important openSUSE 13.2 Update haproxy was updated to fix two security issues. These security issues were fixed: - CVE-2015-3281: The buffer_slow_realign function in HAProxy did not properly realign a buffer that is used for pending outgoing data, which allowed remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request (bsc#937042). - Changed DH parameters to prevent Logjam attack. These non-security issues were fixed: - BUG/MAJOR: buffers: make the buffer_slow_realign() function respect output data - BUG/MINOR: ssl: fix smp_fetch_ssl_fc_session_id - MEDIUM: ssl: replace standards DH groups with custom ones - BUG/MEDIUM: ssl: fix tune.ssl.default-dh-param value being overwritten - MINOR: ssl: add a destructor to free allocated SSL ressources - BUG/MINOR: ssl: Display correct filename in error message - MINOR: ssl: load certificates in alphabetical order - BUG/MEDIUM: checks: fix conflicts between agent checks and ssl healthchecks - BUG/MEDIUM: ssl: force a full GC in case of memory shortage - BUG/MEDIUM: ssl: fix bad ssl context init can cause segfault in case of OOM. - BUG/MINOR: ssl: correctly initialize ssl ctx for invalid certificates - MINOR: ssl: add statement to force some ssl options in global. - MINOR: ssl: add fetchs 'ssl_c_der' and 'ssl_f_der' to return DER formatted certs haproxy-1.5.5-3.1.i586.rpm haproxy-1.5.5-3.1.src.rpm haproxy-debuginfo-1.5.5-3.1.i586.rpm haproxy-debugsource-1.5.5-3.1.i586.rpm haproxy-1.5.5-3.1.x86_64.rpm haproxy-debuginfo-1.5.5-3.1.x86_64.rpm haproxy-debugsource-1.5.5-3.1.x86_64.rpm openSUSE-2015-684 Security update for squid moderate openSUSE 13.2 Update squid was updated to fix one security issue. This security issue was fixed: - CVE-2014-9749: Nonce replay vulnerability in Digest authentication (bsc#949942). squid-3.4.4-3.13.1.i586.rpm squid-3.4.4-3.13.1.src.rpm squid-debuginfo-3.4.4-3.13.1.i586.rpm squid-debugsource-3.4.4-3.13.1.i586.rpm squid-3.4.4-3.13.1.x86_64.rpm squid-debuginfo-3.4.4-3.13.1.x86_64.rpm squid-debugsource-3.4.4-3.13.1.x86_64.rpm openSUSE-2015-703 Security update for sudo moderate openSUSE 13.2 Update sudo was updated to fix one security issue. This security issue was fixed: - CVE-2014-9680: Unsafe handling of TZ environment variable (bsc#917806). sudo-1.8.10p3-2.7.1.i586.rpm sudo-1.8.10p3-2.7.1.src.rpm sudo-debuginfo-1.8.10p3-2.7.1.i586.rpm sudo-debugsource-1.8.10p3-2.7.1.i586.rpm sudo-devel-1.8.10p3-2.7.1.i586.rpm sudo-test-1.8.10p3-2.7.1.i586.rpm sudo-1.8.10p3-2.7.1.x86_64.rpm sudo-debuginfo-1.8.10p3-2.7.1.x86_64.rpm sudo-debugsource-1.8.10p3-2.7.1.x86_64.rpm sudo-devel-1.8.10p3-2.7.1.x86_64.rpm sudo-test-1.8.10p3-2.7.1.x86_64.rpm openSUSE-2015-702 Security update for util-linux moderate openSUSE 13.2 Update util-linux was updated to fix one security issue. This security issue was fixed: - CVE-2015-5218: Prevent colcrt buffer overflow (bsc#949754). This non-security issue was fixed: - bsc#903440: Calendar "cal" crash with segmentation fault when execute in background. python-libmount-2.25.1-20.2.i586.rpm python-libmount-2.25.1-20.2.src.rpm python-libmount-debuginfo-2.25.1-20.2.i586.rpm python-libmount-debugsource-2.25.1-20.2.i586.rpm util-linux-systemd-2.25.1-20.1.i586.rpm util-linux-systemd-2.25.1-20.1.src.rpm util-linux-systemd-debuginfo-2.25.1-20.1.i586.rpm util-linux-systemd-debugsource-2.25.1-20.1.i586.rpm uuidd-2.25.1-20.1.i586.rpm uuidd-debuginfo-2.25.1-20.1.i586.rpm libblkid-devel-2.25.1-20.1.i586.rpm libblkid-devel-32bit-2.25.1-20.1.x86_64.rpm libblkid-devel-static-2.25.1-20.1.i586.rpm libblkid1-2.25.1-20.1.i586.rpm libblkid1-32bit-2.25.1-20.1.x86_64.rpm libblkid1-debuginfo-2.25.1-20.1.i586.rpm libblkid1-debuginfo-32bit-2.25.1-20.1.x86_64.rpm libmount-devel-2.25.1-20.1.i586.rpm libmount-devel-32bit-2.25.1-20.1.x86_64.rpm libmount-devel-static-2.25.1-20.1.i586.rpm libmount1-2.25.1-20.1.i586.rpm libmount1-32bit-2.25.1-20.1.x86_64.rpm libmount1-debuginfo-2.25.1-20.1.i586.rpm libmount1-debuginfo-32bit-2.25.1-20.1.x86_64.rpm libsmartcols-devel-2.25.1-20.1.i586.rpm libsmartcols-devel-static-2.25.1-20.1.i586.rpm libsmartcols1-2.25.1-20.1.i586.rpm libsmartcols1-debuginfo-2.25.1-20.1.i586.rpm libuuid-devel-2.25.1-20.1.i586.rpm libuuid-devel-32bit-2.25.1-20.1.x86_64.rpm libuuid-devel-static-2.25.1-20.1.i586.rpm libuuid1-2.25.1-20.1.i586.rpm libuuid1-32bit-2.25.1-20.1.x86_64.rpm libuuid1-debuginfo-2.25.1-20.1.i586.rpm libuuid1-debuginfo-32bit-2.25.1-20.1.x86_64.rpm util-linux-2.25.1-20.1.i586.rpm util-linux-2.25.1-20.1.src.rpm util-linux-debuginfo-2.25.1-20.1.i586.rpm util-linux-debugsource-2.25.1-20.1.i586.rpm util-linux-lang-2.25.1-20.1.noarch.rpm python-libmount-2.25.1-20.2.x86_64.rpm python-libmount-debuginfo-2.25.1-20.2.x86_64.rpm python-libmount-debugsource-2.25.1-20.2.x86_64.rpm util-linux-systemd-2.25.1-20.1.x86_64.rpm util-linux-systemd-debuginfo-2.25.1-20.1.x86_64.rpm util-linux-systemd-debugsource-2.25.1-20.1.x86_64.rpm uuidd-2.25.1-20.1.x86_64.rpm uuidd-debuginfo-2.25.1-20.1.x86_64.rpm libblkid-devel-2.25.1-20.1.x86_64.rpm libblkid-devel-static-2.25.1-20.1.x86_64.rpm libblkid1-2.25.1-20.1.x86_64.rpm libblkid1-debuginfo-2.25.1-20.1.x86_64.rpm libmount-devel-2.25.1-20.1.x86_64.rpm libmount-devel-static-2.25.1-20.1.x86_64.rpm libmount1-2.25.1-20.1.x86_64.rpm libmount1-debuginfo-2.25.1-20.1.x86_64.rpm libsmartcols-devel-2.25.1-20.1.x86_64.rpm libsmartcols-devel-static-2.25.1-20.1.x86_64.rpm libsmartcols1-2.25.1-20.1.x86_64.rpm libsmartcols1-debuginfo-2.25.1-20.1.x86_64.rpm libuuid-devel-2.25.1-20.1.x86_64.rpm libuuid-devel-static-2.25.1-20.1.x86_64.rpm libuuid1-2.25.1-20.1.x86_64.rpm libuuid1-debuginfo-2.25.1-20.1.x86_64.rpm util-linux-2.25.1-20.1.x86_64.rpm util-linux-debuginfo-2.25.1-20.1.x86_64.rpm util-linux-debugsource-2.25.1-20.1.x86_64.rpm openSUSE-2015-701 Security update for postgresql93 moderate openSUSE 13.2 Update postgresql93 was updated to version 9.3.10 to fix two security issues. These security issues were fixed: - CVE-2015-5288: Unchecked JSON input can crash the server (bsc#949669). - CVE-2015-5289: Memory leak in crypt() function (bsc#949670). For the full release notes, please see: http://www.postgresql.org/docs/current/static/release-9-3-10.html libecpg6-32bit-9.3.10-2.7.1.x86_64.rpm libecpg6-9.3.10-2.7.1.i586.rpm libecpg6-debuginfo-32bit-9.3.10-2.7.1.x86_64.rpm libecpg6-debuginfo-9.3.10-2.7.1.i586.rpm libpq5-32bit-9.3.10-2.7.1.x86_64.rpm libpq5-9.3.10-2.7.1.i586.rpm libpq5-debuginfo-32bit-9.3.10-2.7.1.x86_64.rpm libpq5-debuginfo-9.3.10-2.7.1.i586.rpm postgresql93-devel-9.3.10-2.7.1.i586.rpm postgresql93-devel-debuginfo-9.3.10-2.7.1.i586.rpm postgresql93-libs-9.3.10-2.7.1.src.rpm postgresql93-libs-debugsource-9.3.10-2.7.1.i586.rpm postgresql93-9.3.10-2.7.1.i586.rpm postgresql93-9.3.10-2.7.1.src.rpm postgresql93-contrib-9.3.10-2.7.1.i586.rpm postgresql93-contrib-debuginfo-9.3.10-2.7.1.i586.rpm postgresql93-debuginfo-9.3.10-2.7.1.i586.rpm postgresql93-debugsource-9.3.10-2.7.1.i586.rpm postgresql93-docs-9.3.10-2.7.1.noarch.rpm postgresql93-plperl-9.3.10-2.7.1.i586.rpm postgresql93-plperl-debuginfo-9.3.10-2.7.1.i586.rpm postgresql93-plpython-9.3.10-2.7.1.i586.rpm postgresql93-plpython-debuginfo-9.3.10-2.7.1.i586.rpm postgresql93-pltcl-9.3.10-2.7.1.i586.rpm postgresql93-pltcl-debuginfo-9.3.10-2.7.1.i586.rpm postgresql93-server-9.3.10-2.7.1.i586.rpm postgresql93-server-debuginfo-9.3.10-2.7.1.i586.rpm postgresql93-test-9.3.10-2.7.1.i586.rpm libecpg6-9.3.10-2.7.1.x86_64.rpm libecpg6-debuginfo-9.3.10-2.7.1.x86_64.rpm libpq5-9.3.10-2.7.1.x86_64.rpm libpq5-debuginfo-9.3.10-2.7.1.x86_64.rpm postgresql93-devel-9.3.10-2.7.1.x86_64.rpm postgresql93-devel-debuginfo-9.3.10-2.7.1.x86_64.rpm postgresql93-libs-debugsource-9.3.10-2.7.1.x86_64.rpm postgresql93-9.3.10-2.7.1.x86_64.rpm postgresql93-contrib-9.3.10-2.7.1.x86_64.rpm postgresql93-contrib-debuginfo-9.3.10-2.7.1.x86_64.rpm postgresql93-debuginfo-9.3.10-2.7.1.x86_64.rpm postgresql93-debugsource-9.3.10-2.7.1.x86_64.rpm postgresql93-plperl-9.3.10-2.7.1.x86_64.rpm postgresql93-plperl-debuginfo-9.3.10-2.7.1.x86_64.rpm postgresql93-plpython-9.3.10-2.7.1.x86_64.rpm postgresql93-plpython-debuginfo-9.3.10-2.7.1.x86_64.rpm postgresql93-pltcl-9.3.10-2.7.1.x86_64.rpm postgresql93-pltcl-debuginfo-9.3.10-2.7.1.x86_64.rpm postgresql93-server-9.3.10-2.7.1.x86_64.rpm postgresql93-server-debuginfo-9.3.10-2.7.1.x86_64.rpm postgresql93-test-9.3.10-2.7.1.x86_64.rpm openSUSE-2015-696 Security update for java-1_8_0-openjdk important openSUSE 13.2 Update java-1_8_0-openjdk was updated to fix 24 security issues. These security issues were fixed: - CVE-2015-4734: A remote user can exploit a flaw in the Embedded JGSS component to partially access data - CVE-2015-4803: A remote user can exploit a flaw in the JRockit JAXP component to cause partial denial of service conditions - CVE-2015-4805: A remote user can exploit a flaw in the Embedded Serialization component to gain elevated privileges - CVE-2015-4806: A remote user can exploit a flaw in the Java SE Embedded Libraries component to partially access and partially modify data - CVE-2015-4835: A remote user can exploit a flaw in the Embedded CORBA component to gain elevated privileges - CVE-2015-4842: A remote user can exploit a flaw in the Embedded JAXP component to partially access data - CVE-2015-4843: A remote user can exploit a flaw in the Java SE Embedded Libraries component to gain elevated privileges - CVE-2015-4844: A remote user can exploit a flaw in the Embedded 2D component to gain elevated privileges - CVE-2015-4860: A remote user can exploit a flaw in the Embedded RMI component to gain elevated privileges - CVE-2015-4872: A remote user can exploit a flaw in the JRockit Security component to partially modify data []. - CVE-2015-4881: A remote user can exploit a flaw in the Embedded CORBA component to gain elevated privileges - CVE-2015-4882: A remote user can exploit a flaw in the Embedded CORBA component to cause partial denial of service conditions - CVE-2015-4883: A remote user can exploit a flaw in the Embedded RMI component to gain elevated privileges - CVE-2015-4893: A remote user can exploit a flaw in the JRockit JAXP component to cause partial denial of service conditions - CVE-2015-4902: A remote user can exploit a flaw in the Java SE Deployment component to partially modify data - CVE-2015-4903: A remote user can exploit a flaw in the Embedded RMI component to partially access data - CVE-2015-4911: A remote user can exploit a flaw in the JRockit JAXP component to cause partial denial of service conditions - CVE-2015-4810: A local user can exploit a flaw in the Java SE Deployment component to gain elevated privileges - CVE-2015-4840: A remote user can exploit a flaw in the Embedded 2D component to partially access data - CVE-2015-4868: A remote user can exploit a flaw in the Java SE Embedded Libraries component to gain elevated privileges - CVE-2015-4901: A remote user can exploit a flaw in the JavaFX component to gain elevated privileges - CVE-2015-4906: A remote user can exploit a flaw in the JavaFX component to partially access data - CVE-2015-4908: A remote user can exploit a flaw in the JavaFX component to partially access data - CVE-2015-4916: A remote user can exploit a flaw in the JavaFX component to partially access data java-1_8_0-openjdk-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-1.8.0.65-18.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.65-18.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.65-18.1.i586.rpm java-1_8_0-openjdk-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.65-18.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.65-18.1.x86_64.rpm openSUSE-2015-686 Security update for the Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to receive various security and bugfixes. Following security bugs were fixed: * CVE-2015-3290: arch/x86/entry/entry_64.S in the Linux kernel on the x86_64 platform improperly relied on espfix64 during nested NMI processing, which allowed local users to gain privileges by triggering an NMI within a certain instruction window (bnc#937969) * CVE-2015-0272: It was reported that it's possible to craft a Router Advertisement message which will bring the receiver in a state where new IPv6 connections will not be accepted until correct Router Advertisement message received. (bsc#944296). * CVE-2015-5283: The sctp_init function in net/sctp/protocol.c in the Linux kernel had an incorrect sequence of protocol-initialization steps, which allowed local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished (bnc#947155). * CVE-2015-1333: Memory leak in the __key_link_end function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via many add_key system calls that refer to existing keys. (bsc#938645) * CVE-2015-5707: Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request. (bsc#940338) * CVE-2015-2925: An attacker could potentially break out of a namespace or container, depending on if he had specific rights in these containers. (bsc#926238). * CVE-2015-7872: A vulnerability in keyrings garbage collector allowed a local user to trigger an oops was found, caused by using request_key() or keyctl request2. (bsc#951440) The following non-security bugs were fixed: - input: evdev - do not report errors form flush() (bsc#939834). - NFSv4: Recovery of recalled read delegations is broken (bsc#942178). - apparmor: temporary work around for bug while unloading policy (boo#941867). - config/x86_64/ec2: Align CONFIG_STRICT_DEVMEM CONFIG_STRICT_DEVMEM is enabled in every other kernel flavor, so enable it for x86_64/ec2 as well. - kernel-obs-build: add btrfs to initrd This is needed for kiwi builds. - mmc: card: Do not access RPMB partitions for normal read/write (bnc#941104). - netback: coalesce (guest) RX SKBs as needed (bsc#919154). - rpm/kernel-obs-build.spec.in: Add virtio_rng to the initrd. This allows to feed some randomness to the OBS workers. - xfs: Fix file type directory corruption for btree directories (bsc#941305). - xfs: ensure buffer types are set correctly (bsc#941305). - xfs: inode unlink does not set AGI buffer type (bsc#941305). - xfs: set buf types when converting extent formats (bsc#941305). - xfs: set superblock buffer type correctly (bsc#941305). - xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#951195). bbswitch-0.8-3.13.2.i586.rpm True bbswitch-0.8-3.13.2.src.rpm True bbswitch-debugsource-0.8-3.13.2.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_29-3.13.2.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_29-3.13.2.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_29-3.13.2.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_29-3.13.2.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_29-3.13.2.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_29-3.13.2.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_29-3.13.2.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_29-3.13.2.i586.rpm True cloop-2.639-14.13.2.i586.rpm True cloop-2.639-14.13.2.src.rpm True cloop-debuginfo-2.639-14.13.2.i586.rpm True cloop-debugsource-2.639-14.13.2.i586.rpm True cloop-kmp-default-2.639_k3.16.7_29-14.13.2.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_29-14.13.2.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_29-14.13.2.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_29-14.13.2.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_29-14.13.2.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_29-14.13.2.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_29-14.13.2.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_29-14.13.2.i586.rpm True crash-7.0.8-13.2.i586.rpm True crash-7.0.8-13.2.src.rpm True crash-debuginfo-7.0.8-13.2.i586.rpm True crash-debugsource-7.0.8-13.2.i586.rpm True crash-devel-7.0.8-13.2.i586.rpm True crash-doc-7.0.8-13.2.i586.rpm True crash-eppic-7.0.8-13.2.i586.rpm True crash-eppic-debuginfo-7.0.8-13.2.i586.rpm True crash-gcore-7.0.8-13.2.i586.rpm True crash-gcore-debuginfo-7.0.8-13.2.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_29-13.2.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_29-13.2.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_29-13.2.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_29-13.2.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_29-13.2.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_29-13.2.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_29-13.2.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_29-13.2.i586.rpm True hdjmod-1.28-18.14.2.src.rpm True hdjmod-debugsource-1.28-18.14.2.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_29-18.14.2.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_29-18.14.2.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_29-18.14.2.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_29-18.14.2.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_29-18.14.2.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_29-18.14.2.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_29-18.14.2.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_29-18.14.2.i586.rpm True ipset-6.23-13.2.i586.rpm True ipset-6.23-13.2.src.rpm True ipset-debuginfo-6.23-13.2.i586.rpm True ipset-debugsource-6.23-13.2.i586.rpm True ipset-devel-6.23-13.2.i586.rpm True ipset-kmp-default-6.23_k3.16.7_29-13.2.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_29-13.2.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_29-13.2.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_29-13.2.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_29-13.2.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_29-13.2.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_29-13.2.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_29-13.2.i586.rpm True libipset3-6.23-13.2.i586.rpm True libipset3-debuginfo-6.23-13.2.i586.rpm True kernel-debug-3.16.7-29.1.i686.rpm True kernel-debug-3.16.7-29.1.nosrc.rpm True kernel-debug-base-3.16.7-29.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-29.1.i686.rpm True kernel-debug-debuginfo-3.16.7-29.1.i686.rpm True kernel-debug-debugsource-3.16.7-29.1.i686.rpm True kernel-debug-devel-3.16.7-29.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-29.1.i686.rpm True kernel-default-3.16.7-29.1.i586.rpm True kernel-default-3.16.7-29.1.nosrc.rpm True kernel-default-base-3.16.7-29.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-29.1.i586.rpm True kernel-default-debuginfo-3.16.7-29.1.i586.rpm True kernel-default-debugsource-3.16.7-29.1.i586.rpm True kernel-default-devel-3.16.7-29.1.i586.rpm True kernel-desktop-3.16.7-29.1.i686.rpm True kernel-desktop-3.16.7-29.1.nosrc.rpm True kernel-desktop-base-3.16.7-29.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-29.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-29.1.i686.rpm True kernel-desktop-debugsource-3.16.7-29.1.i686.rpm True kernel-desktop-devel-3.16.7-29.1.i686.rpm True kernel-docs-3.16.7-29.3.noarch.rpm True kernel-docs-3.16.7-29.3.src.rpm True kernel-ec2-3.16.7-29.1.i586.rpm True kernel-ec2-3.16.7-29.1.nosrc.rpm True kernel-ec2-base-3.16.7-29.1.i586.rpm True kernel-ec2-base-debuginfo-3.16.7-29.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-29.1.i686.rpm True kernel-ec2-debugsource-3.16.7-29.1.i686.rpm True kernel-ec2-devel-3.16.7-29.1.i586.rpm True kernel-obs-build-3.16.7-29.2.i586.rpm True kernel-obs-build-3.16.7-29.2.src.rpm True kernel-obs-build-debugsource-3.16.7-29.2.i586.rpm True kernel-obs-qa-xen-3.16.7-29.1.i586.rpm True kernel-obs-qa-xen-3.16.7-29.1.src.rpm True kernel-obs-qa-3.16.7-29.1.i586.rpm True kernel-obs-qa-3.16.7-29.1.src.rpm True kernel-pae-3.16.7-29.1.i686.rpm True kernel-pae-3.16.7-29.1.nosrc.rpm True kernel-pae-base-3.16.7-29.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-29.1.i686.rpm True kernel-pae-debuginfo-3.16.7-29.1.i686.rpm True kernel-pae-debugsource-3.16.7-29.1.i686.rpm True kernel-pae-devel-3.16.7-29.1.i686.rpm True kernel-devel-3.16.7-29.1.noarch.rpm True kernel-macros-3.16.7-29.1.noarch.rpm True kernel-source-3.16.7-29.1.noarch.rpm True kernel-source-3.16.7-29.1.src.rpm True kernel-source-vanilla-3.16.7-29.1.noarch.rpm True kernel-syms-3.16.7-29.1.i586.rpm True kernel-syms-3.16.7-29.1.src.rpm True kernel-vanilla-3.16.7-29.1.i686.rpm True kernel-vanilla-3.16.7-29.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-29.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-29.1.i686.rpm True kernel-vanilla-devel-3.16.7-29.1.i686.rpm True kernel-xen-3.16.7-29.1.i686.rpm True kernel-xen-3.16.7-29.1.nosrc.rpm True kernel-xen-base-3.16.7-29.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-29.1.i686.rpm True kernel-xen-debuginfo-3.16.7-29.1.i686.rpm True kernel-xen-debugsource-3.16.7-29.1.i686.rpm True kernel-xen-devel-3.16.7-29.1.i686.rpm True pcfclock-0.44-260.13.2.i586.rpm True pcfclock-0.44-260.13.2.src.rpm True pcfclock-debuginfo-0.44-260.13.2.i586.rpm True pcfclock-debugsource-0.44-260.13.2.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_29-260.13.2.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_29-260.13.2.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_29-260.13.2.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_29-260.13.2.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_29-260.13.2.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_29-260.13.2.i586.rpm True vhba-kmp-20140629-2.13.2.src.rpm True vhba-kmp-debugsource-20140629-2.13.2.i586.rpm True vhba-kmp-default-20140629_k3.16.7_29-2.13.2.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_29-2.13.2.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_29-2.13.2.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_29-2.13.2.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_29-2.13.2.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_29-2.13.2.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_29-2.13.2.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_29-2.13.2.i586.rpm True xen-4.4.2_06-27.2.src.rpm True xen-debugsource-4.4.2_06-27.2.i586.rpm True xen-devel-4.4.2_06-27.2.i586.rpm True xen-libs-32bit-4.4.2_06-27.2.x86_64.rpm True xen-libs-4.4.2_06-27.2.i586.rpm True xen-libs-debuginfo-32bit-4.4.2_06-27.2.x86_64.rpm True xen-libs-debuginfo-4.4.2_06-27.2.i586.rpm True xen-tools-domU-4.4.2_06-27.2.i586.rpm True xen-tools-domU-debuginfo-4.4.2_06-27.2.i586.rpm True xtables-addons-2.6-13.2.i586.rpm True xtables-addons-2.6-13.2.src.rpm True xtables-addons-debuginfo-2.6-13.2.i586.rpm True xtables-addons-debugsource-2.6-13.2.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_29-13.2.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_29-13.2.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_29-13.2.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_29-13.2.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_29-13.2.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_29-13.2.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_29-13.2.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_29-13.2.i586.rpm True bbswitch-0.8-3.13.2.x86_64.rpm True bbswitch-debugsource-0.8-3.13.2.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_29-3.13.2.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_29-3.13.2.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_29-3.13.2.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_29-3.13.2.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_29-3.13.2.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_29-3.13.2.x86_64.rpm True cloop-2.639-14.13.2.x86_64.rpm True cloop-debuginfo-2.639-14.13.2.x86_64.rpm True cloop-debugsource-2.639-14.13.2.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_29-14.13.2.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_29-14.13.2.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_29-14.13.2.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_29-14.13.2.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_29-14.13.2.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_29-14.13.2.x86_64.rpm True crash-7.0.8-13.2.x86_64.rpm True crash-debuginfo-7.0.8-13.2.x86_64.rpm True crash-debugsource-7.0.8-13.2.x86_64.rpm True crash-devel-7.0.8-13.2.x86_64.rpm True crash-doc-7.0.8-13.2.x86_64.rpm True crash-eppic-7.0.8-13.2.x86_64.rpm True crash-eppic-debuginfo-7.0.8-13.2.x86_64.rpm True crash-gcore-7.0.8-13.2.x86_64.rpm True crash-gcore-debuginfo-7.0.8-13.2.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_29-13.2.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_29-13.2.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_29-13.2.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_29-13.2.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_29-13.2.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_29-13.2.x86_64.rpm True hdjmod-debugsource-1.28-18.14.2.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_29-18.14.2.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_29-18.14.2.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_29-18.14.2.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_29-18.14.2.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_29-18.14.2.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_29-18.14.2.x86_64.rpm True ipset-6.23-13.2.x86_64.rpm True ipset-debuginfo-6.23-13.2.x86_64.rpm True ipset-debugsource-6.23-13.2.x86_64.rpm True ipset-devel-6.23-13.2.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_29-13.2.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_29-13.2.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_29-13.2.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_29-13.2.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_29-13.2.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_29-13.2.x86_64.rpm True libipset3-6.23-13.2.x86_64.rpm True libipset3-debuginfo-6.23-13.2.x86_64.rpm True kernel-debug-3.16.7-29.1.x86_64.rpm True kernel-debug-base-3.16.7-29.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-29.1.x86_64.rpm True kernel-debug-devel-3.16.7-29.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-default-3.16.7-29.1.x86_64.rpm True kernel-default-base-3.16.7-29.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-default-debugsource-3.16.7-29.1.x86_64.rpm True kernel-default-devel-3.16.7-29.1.x86_64.rpm True kernel-desktop-3.16.7-29.1.x86_64.rpm True kernel-desktop-base-3.16.7-29.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-29.1.x86_64.rpm True kernel-desktop-devel-3.16.7-29.1.x86_64.rpm True kernel-ec2-3.16.7-29.1.x86_64.rpm True kernel-ec2-base-3.16.7-29.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-29.1.x86_64.rpm True kernel-ec2-devel-3.16.7-29.1.x86_64.rpm True kernel-obs-build-3.16.7-29.2.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-29.2.x86_64.rpm True kernel-obs-qa-xen-3.16.7-29.1.x86_64.rpm True kernel-obs-qa-3.16.7-29.1.x86_64.rpm True kernel-syms-3.16.7-29.1.x86_64.rpm True kernel-vanilla-3.16.7-29.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-29.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-29.1.x86_64.rpm True kernel-xen-3.16.7-29.1.x86_64.rpm True kernel-xen-base-3.16.7-29.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-29.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-29.1.x86_64.rpm True kernel-xen-devel-3.16.7-29.1.x86_64.rpm True pcfclock-0.44-260.13.2.x86_64.rpm True pcfclock-debuginfo-0.44-260.13.2.x86_64.rpm True pcfclock-debugsource-0.44-260.13.2.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_29-260.13.2.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_29-260.13.2.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_29-260.13.2.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_29-260.13.2.x86_64.rpm True vhba-kmp-debugsource-20140629-2.13.2.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_29-2.13.2.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_29-2.13.2.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_29-2.13.2.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_29-2.13.2.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_29-2.13.2.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_29-2.13.2.x86_64.rpm True xen-4.4.2_06-27.2.x86_64.rpm True xen-debugsource-4.4.2_06-27.2.x86_64.rpm True xen-devel-4.4.2_06-27.2.x86_64.rpm True xen-doc-html-4.4.2_06-27.2.x86_64.rpm True xen-kmp-default-4.4.2_06_k3.16.7_29-27.2.x86_64.rpm True xen-kmp-default-debuginfo-4.4.2_06_k3.16.7_29-27.2.x86_64.rpm True xen-kmp-desktop-4.4.2_06_k3.16.7_29-27.2.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.2_06_k3.16.7_29-27.2.x86_64.rpm True xen-libs-4.4.2_06-27.2.x86_64.rpm True xen-libs-debuginfo-4.4.2_06-27.2.x86_64.rpm True xen-tools-4.4.2_06-27.2.x86_64.rpm True xen-tools-debuginfo-4.4.2_06-27.2.x86_64.rpm True xen-tools-domU-4.4.2_06-27.2.x86_64.rpm True xen-tools-domU-debuginfo-4.4.2_06-27.2.x86_64.rpm True xtables-addons-2.6-13.2.x86_64.rpm True xtables-addons-debuginfo-2.6-13.2.x86_64.rpm True xtables-addons-debugsource-2.6-13.2.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_29-13.2.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_29-13.2.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_29-13.2.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_29-13.2.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_29-13.2.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_29-13.2.x86_64.rpm True openSUSE-2015-705 Security update for bouncycastle important openSUSE 13.2 Update bouncycastle was updated to version 1.53 to fix one security issue. This security issue was fixed: - CVE-2015-7940: Invalid curve attack (bsc#951727). bouncycastle-1.53-13.3.1.noarch.rpm bouncycastle-1.53-13.3.1.src.rpm bouncycastle-javadoc-1.53-13.3.1.noarch.rpm openSUSE-2015-695 Security update for java-1_7_0-openjdk important openSUSE 13.2 Update java-1_7_0-openjdk was updated to fix 17 security issues. These security issues were fixed: - CVE-2015-4843: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries (bsc#951376). - CVE-2015-4842: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality via vectors related to JAXP (bsc#951376). - CVE-2015-4840: Unspecified vulnerability in Oracle Java SE 7u85 and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality via unknown vectors related to 2D (bsc#951376). - CVE-2015-4872: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote attackers to affect integrity via unknown vectors related to Security (bsc#951376). - CVE-2015-4860: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4883 (bsc#951376). - CVE-2015-4844: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D (bsc#951376). - CVE-2015-4883: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4860 (bsc#951376). - CVE-2015-4893: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911 (bsc#951376). - CVE-2015-4911: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4893 (bsc#951376). - CVE-2015-4882: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect availability via vectors related to CORBA (bsc#951376). - CVE-2015-4881: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4835 (bsc#951376). - CVE-2015-4734: Unspecified vulnerability in Oracle Java SE 6u101, 7u85 and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality via vectors related to JGSS (bsc#951376). - CVE-2015-4806: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries (bsc#951376). - CVE-2015-4805: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serialization (bsc#951376). - CVE-2015-4803: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allowed remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4893 and CVE-2015-4911 (bsc#951376). - CVE-2015-4835: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4881 (bsc#951376). - CVE-2015-4903: Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allowed remote attackers to affect confidentiality via vectors related to RMI (bsc#951376). java-1_7_0-openjdk-bootstrap-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.91-13.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-1.7.0.91-13.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.91-13.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.91-13.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.91-13.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.91-13.1.x86_64.rpm openSUSE-2015-704 Security update for potrace moderate openSUSE 13.2 Update potrace was updated to fix one security issue. This security issue was fixed: - CVE-2013-7437: Multiple integer overflows in potrace 1.11 allowed remote attackers to cause a denial of service (crash) via large dimensions in a BMP image, which triggers a buffer overflow (bsc#924904). libpotrace0-1.13-4.7.1.i586.rpm libpotrace0-debuginfo-1.13-4.7.1.i586.rpm potrace-1.13-4.7.1.i586.rpm potrace-1.13-4.7.1.src.rpm potrace-debuginfo-1.13-4.7.1.i586.rpm potrace-debugsource-1.13-4.7.1.i586.rpm potrace-devel-1.13-4.7.1.i586.rpm libpotrace0-1.13-4.7.1.x86_64.rpm libpotrace0-debuginfo-1.13-4.7.1.x86_64.rpm potrace-1.13-4.7.1.x86_64.rpm potrace-debuginfo-1.13-4.7.1.x86_64.rpm potrace-debugsource-1.13-4.7.1.x86_64.rpm potrace-devel-1.13-4.7.1.x86_64.rpm openSUSE-2015-688 Security update for VirtualBox moderate openSUSE 13.2 Update VirtualBox was updated to 4.3.32 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-4813: Windows guests with guest additions installed could cause a hang or crash of VirtualBox. * CVE-2015-4896: Remote unauthenticated users could cause crash (DoS) via the network when the Remote Display feature (RDP) is enabled. python-virtualbox-4.3.32-32.2.i586.rpm python-virtualbox-debuginfo-4.3.32-32.2.i586.rpm virtualbox-4.3.32-32.2.i586.rpm virtualbox-4.3.32-32.2.src.rpm virtualbox-debuginfo-4.3.32-32.2.i586.rpm virtualbox-debugsource-4.3.32-32.2.i586.rpm virtualbox-devel-4.3.32-32.2.i586.rpm virtualbox-guest-desktop-icons-4.3.32-32.2.noarch.rpm virtualbox-guest-kmp-default-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-guest-kmp-desktop-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-guest-kmp-pae-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-guest-tools-4.3.32-32.2.i586.rpm virtualbox-guest-tools-debuginfo-4.3.32-32.2.i586.rpm virtualbox-guest-x11-4.3.32-32.2.i586.rpm virtualbox-guest-x11-debuginfo-4.3.32-32.2.i586.rpm virtualbox-host-kmp-default-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-host-kmp-desktop-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-host-kmp-pae-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.32_k3.16.7_29-32.2.i586.rpm virtualbox-host-source-4.3.32-32.2.noarch.rpm virtualbox-qt-4.3.32-32.2.i586.rpm virtualbox-qt-debuginfo-4.3.32-32.2.i586.rpm virtualbox-websrv-4.3.32-32.2.i586.rpm virtualbox-websrv-debuginfo-4.3.32-32.2.i586.rpm python-virtualbox-4.3.32-32.2.x86_64.rpm python-virtualbox-debuginfo-4.3.32-32.2.x86_64.rpm virtualbox-4.3.32-32.2.x86_64.rpm virtualbox-debuginfo-4.3.32-32.2.x86_64.rpm virtualbox-debugsource-4.3.32-32.2.x86_64.rpm virtualbox-devel-4.3.32-32.2.x86_64.rpm virtualbox-guest-kmp-default-4.3.32_k3.16.7_29-32.2.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.32_k3.16.7_29-32.2.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.32_k3.16.7_29-32.2.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.32_k3.16.7_29-32.2.x86_64.rpm virtualbox-guest-tools-4.3.32-32.2.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.32-32.2.x86_64.rpm virtualbox-guest-x11-4.3.32-32.2.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.32-32.2.x86_64.rpm virtualbox-host-kmp-default-4.3.32_k3.16.7_29-32.2.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.32_k3.16.7_29-32.2.x86_64.rpm virtualbox-host-kmp-desktop-4.3.32_k3.16.7_29-32.2.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.32_k3.16.7_29-32.2.x86_64.rpm virtualbox-qt-4.3.32-32.2.x86_64.rpm virtualbox-qt-debuginfo-4.3.32-32.2.x86_64.rpm virtualbox-websrv-4.3.32-32.2.x86_64.rpm virtualbox-websrv-debuginfo-4.3.32-32.2.x86_64.rpm openSUSE-2015-693 Recommended update for wicked moderate openSUSE 13.2 Update This recommended update provides version 0.6.27 of wicked: - vesion 0.6.27 - spec: disabled teamd support for SLE-12-GA/13.2, not available - nanny: fix policy file reading and objects references (boo#916035) - ovs: use --may-exist option in add-port (bsc#951315) commands to avoid error messages when the port is already in the db. - netconfig: do not refresh unrelated details in supplicants - service: fixed wicked client and nanny dependencies (bsc#950333). - service: restart wickedd* on dbus restart (bsc#941964) - fsm: do not follow link-up checks on configured master devices not involved in the current ifup operation (bsc#948423). - client: added more comfortable "wicked test dhcp[46]" commands executing the wickedd-dhcp[46] in their --test mode (bsc#942278) - version 0.6.26 - nanny: add link device references to policy match (bsc#941611) This causes, that nanny checks and waits until the configuration for link references is applied by ifup (master device worker is available) in order to not start managing ports/slaves and fail on unresolvable requirements with "document error" first. Unavailable reference matches caused a timing race, where nanny omits to enslave ports into master (e.g. a dummy into ovsbr), but was not limited to ovs setups. - dhcp4: fix to request offer by default in --test (bsc#942278) - teamd: adjust permissions of the teamd interface config to be owned by teamd user if available and to always re-read dbus busname from the service file (bsc#947542) - version 0.6.25 - compat: read complete sysctl file set (bsc#928459) - wireless: fixed to parse/format hex escapes in essid (bsc#928459) - version 0.6.24 - auto4: initial autoip and dhcp4 fallback fix (bsc#899985) - ethtool: update to the most recent ethtool.h, fixed advertised mode and flags (bsc#927309) - dhcp4: verify received client-id, accept hex encoded id - ovs: fixes for ovs bridge handling - make: fixed to add linux header copies as noinst - version 0.6.23 - ovs: initial openvswitch bridge support (fate#318840) - team: fix segfault on discovery failure - nanny: register device object also on device-up event - version 0.6.22 - fsm: do not run post-up scripts when leases defer (bsc#940239) - team: configurable teamd support and ctl detection (fate#318389) [- 0001-teamd-create-teamd-run-directory-when-missed.patch] - Add 0001-teamd-create-teamd-run-directory-when-missed.patch: Make sure /run/teamd directory is created on config generation. - version 0.6.21 - team: initial team device support (fate#318389) - ifstatus: fixed error return code and quiet option (bsc#939142) - version 0.6.20 - spec: ensure nanny use is disabled on SLE-12-GA - ifconfig: handle link up of externally enslaved devices - ifcfg: generate link master from master config, added MASTER_DEVICE variable - fsm: master/slave transition dependency and state check fixes - fsm: improve subordinate device relation updating and logging - fsm: reference count config nodes to avoid memleaks - ethtool: fix option tables terminator (bsc#925276) - scripts: fixed typo breaking wicked scheme scripts - sysfs: fixed memleak while reading device path - client: client: config parsing, origin processing, root-directory cleanup and memory leak fixes. - xml: fixes to memory leaks, location functions cleanup - firmware: properly extract discovery type and path libwicked-0-6-0.6.27-21.1.i586.rpm libwicked-0-6-debuginfo-0.6.27-21.1.i586.rpm wicked-0.6.27-21.1.i586.rpm wicked-0.6.27-21.1.src.rpm wicked-debuginfo-0.6.27-21.1.i586.rpm wicked-debugsource-0.6.27-21.1.i586.rpm wicked-service-0.6.27-21.1.i586.rpm libwicked-0-6-0.6.27-21.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.27-21.1.x86_64.rpm wicked-0.6.27-21.1.x86_64.rpm wicked-debuginfo-0.6.27-21.1.x86_64.rpm wicked-debugsource-0.6.27-21.1.x86_64.rpm wicked-service-0.6.27-21.1.x86_64.rpm openSUSE-2015-694 Recommended update for bumblebee moderate openSUSE 13.2 Update This recommended update for bumblebee fixes the following issue: - Added patch to correctly load/unload nvidia-uvm and unload nvidia-modeset: * nvidia-uvm-modeset-support.patch bumblebee-3.2.1-2.3.1.i586.rpm bumblebee-3.2.1-2.3.1.src.rpm bumblebee-debuginfo-3.2.1-2.3.1.i586.rpm bumblebee-debugsource-3.2.1-2.3.1.i586.rpm bumblebee-3.2.1-2.3.1.x86_64.rpm bumblebee-debuginfo-3.2.1-2.3.1.x86_64.rpm bumblebee-debugsource-3.2.1-2.3.1.x86_64.rpm openSUSE-2015-698 Security update for audiofile low openSUSE 13.2 Update audiofile was updated to fix one security issue. This security issue was fixed: - CVE-2015-7747: Overflow when changing both number of channels and sample format (bsc#949399). audiofile-0.3.6-6.3.1.i586.rpm audiofile-0.3.6-6.3.1.src.rpm audiofile-debuginfo-0.3.6-6.3.1.i586.rpm audiofile-debugsource-0.3.6-6.3.1.i586.rpm audiofile-devel-0.3.6-6.3.1.i586.rpm audiofile-devel-32bit-0.3.6-6.3.1.x86_64.rpm audiofile-doc-0.3.6-6.3.1.i586.rpm libaudiofile1-0.3.6-6.3.1.i586.rpm libaudiofile1-32bit-0.3.6-6.3.1.x86_64.rpm libaudiofile1-debuginfo-0.3.6-6.3.1.i586.rpm libaudiofile1-debuginfo-32bit-0.3.6-6.3.1.x86_64.rpm audiofile-0.3.6-6.3.1.x86_64.rpm audiofile-debuginfo-0.3.6-6.3.1.x86_64.rpm audiofile-debugsource-0.3.6-6.3.1.x86_64.rpm audiofile-devel-0.3.6-6.3.1.x86_64.rpm audiofile-doc-0.3.6-6.3.1.x86_64.rpm libaudiofile1-0.3.6-6.3.1.x86_64.rpm libaudiofile1-debuginfo-0.3.6-6.3.1.x86_64.rpm openSUSE-2015-699 Security update for roundcubemail moderate openSUSE 13.2 Update roundcubemail was updated to version 1.0.7 to fix two security issues. These security issues were fixed: - XSS issue in drag-n-drop file uploads - Disallow unwanted access on files in the file system. The apache2 configuration file for roundcubemail allowed access to the roundcubemail/bin folder and possibly /logs, /config and /temp, if these were not symlinks (this was only the case when the configuration was manually changed) (bsc#952006) The package comes with a fixed configuration. If you modified the file "/etc/apache2/conf.d/roundcubemail.conf", please replace it with the configuration "roundcubemail.conf.rpmnew" and reapply your changes. After that, a restart of apache2 is requried. roundcubemail-1.0.7-14.1.noarch.rpm roundcubemail-1.0.7-14.1.src.rpm openSUSE-2015-726 Recommended update for aaa_base moderate openSUSE 13.2 Update This recommended update for aaa_base fixes the following issue: - sysconf_addword: do not insert spaces at start of string (boo#932456) aaa_base-13.2+git20140911.61c1681-3.1.i586.rpm aaa_base-13.2+git20140911.61c1681-3.1.src.rpm aaa_base-debuginfo-13.2+git20140911.61c1681-3.1.i586.rpm aaa_base-debugsource-13.2+git20140911.61c1681-3.1.i586.rpm aaa_base-extras-13.2+git20140911.61c1681-3.1.i586.rpm aaa_base-malloccheck-13.2+git20140911.61c1681-3.1.i586.rpm aaa_base-13.2+git20140911.61c1681-3.1.x86_64.rpm aaa_base-debuginfo-13.2+git20140911.61c1681-3.1.x86_64.rpm aaa_base-debugsource-13.2+git20140911.61c1681-3.1.x86_64.rpm aaa_base-extras-13.2+git20140911.61c1681-3.1.x86_64.rpm aaa_base-malloccheck-13.2+git20140911.61c1681-3.1.x86_64.rpm openSUSE-2015-700 Security update for wpa_supplicant moderate openSUSE 13.2 Update wpa_supplicant was updated to fix one security issue. This security issue was fixed: - bsc#937419: Incomplete WPS and P2P NFC NDEF record payload length validation. wpa_supplicant-2.2-5.10.1.i586.rpm wpa_supplicant-2.2-5.10.1.src.rpm wpa_supplicant-debuginfo-2.2-5.10.1.i586.rpm wpa_supplicant-debugsource-2.2-5.10.1.i586.rpm wpa_supplicant-gui-2.2-5.10.1.i586.rpm wpa_supplicant-gui-debuginfo-2.2-5.10.1.i586.rpm wpa_supplicant-2.2-5.10.1.x86_64.rpm wpa_supplicant-debuginfo-2.2-5.10.1.x86_64.rpm wpa_supplicant-debugsource-2.2-5.10.1.x86_64.rpm wpa_supplicant-gui-2.2-5.10.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.2-5.10.1.x86_64.rpm openSUSE-2015-709 Security update for krb5 important openSUSE 13.2 Update krb5 was updated to fix three security issues. These security issues were fixed: - CVE-2015-2695: Applications which call gss_inquire_context() on a partially-established SPNEGO context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952188). - CVE-2015-2696: Applications which call gss_inquire_context() on a partially-established IAKERB context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash. (bsc#952189). - CVE-2015-2697: Incorrect string handling in build_principal_va can lead to DOS (bsc#952190). krb5-mini-1.12.2-15.1.i586.rpm krb5-mini-1.12.2-15.1.src.rpm krb5-mini-debuginfo-1.12.2-15.1.i586.rpm krb5-mini-debugsource-1.12.2-15.1.i586.rpm krb5-mini-devel-1.12.2-15.1.i586.rpm krb5-1.12.2-15.1.i586.rpm krb5-1.12.2-15.1.src.rpm krb5-32bit-1.12.2-15.1.x86_64.rpm krb5-client-1.12.2-15.1.i586.rpm krb5-client-debuginfo-1.12.2-15.1.i586.rpm krb5-debuginfo-1.12.2-15.1.i586.rpm krb5-debuginfo-32bit-1.12.2-15.1.x86_64.rpm krb5-debugsource-1.12.2-15.1.i586.rpm krb5-devel-1.12.2-15.1.i586.rpm krb5-devel-32bit-1.12.2-15.1.x86_64.rpm krb5-doc-1.12.2-15.1.i586.rpm krb5-plugin-kdb-ldap-1.12.2-15.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-15.1.i586.rpm krb5-plugin-preauth-otp-1.12.2-15.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-15.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.2-15.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-15.1.i586.rpm krb5-server-1.12.2-15.1.i586.rpm krb5-server-debuginfo-1.12.2-15.1.i586.rpm krb5-mini-1.12.2-15.1.x86_64.rpm krb5-mini-debuginfo-1.12.2-15.1.x86_64.rpm krb5-mini-debugsource-1.12.2-15.1.x86_64.rpm krb5-mini-devel-1.12.2-15.1.x86_64.rpm krb5-1.12.2-15.1.x86_64.rpm krb5-client-1.12.2-15.1.x86_64.rpm krb5-client-debuginfo-1.12.2-15.1.x86_64.rpm krb5-debuginfo-1.12.2-15.1.x86_64.rpm krb5-debugsource-1.12.2-15.1.x86_64.rpm krb5-devel-1.12.2-15.1.x86_64.rpm krb5-doc-1.12.2-15.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.2-15.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-15.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.2-15.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-15.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.2-15.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-15.1.x86_64.rpm krb5-server-1.12.2-15.1.x86_64.rpm krb5-server-debuginfo-1.12.2-15.1.x86_64.rpm openSUSE-2015-710 Security update for phpMyAdmin low openSUSE 13.2 Update phpMyAdmin was updated to version 4.4.15.1 to fix one security issue. This security issue was fixed: - CVE-2015-7873: The redirection feature in url.php in phpMyAdmin 4.4.x before 4.4.15.1 and 4.5.x before 4.5.1 allowed remote attackers to spoof content via the url parameter (bsc#951960). phpMyAdmin-4.4.15.1-17.1.noarch.rpm phpMyAdmin-4.4.15.1-17.1.src.rpm openSUSE-2015-750 Security update for xen important openSUSE 13.2 Update xen was updated to fix 12 security issues. These security issues were fixed: - CVE-2015-7972: Populate-on-demand balloon size inaccuracy can crash guests (bsc#951845). - CVE-2015-7969: Leak of main per-domain vcpu pointer array (DoS) (bsc#950703). - CVE-2015-7969: Leak of per-domain profiling-related vcpu pointer array (DoS) (bsc#950705). - CVE-2015-7971: Some pmu and profiling hypercalls log without rate limiting (bsc#950706). - CVE-2015-4037: Insecure temporary file use in /net/slirp.c (bsc#932267). - CVE-2014-0222: Validate L2 table size to avoid integer overflows (bsc#877642). - CVE-2015-7835: Uncontrolled creation of large page mappings by PV guests (bsc#950367). - CVE-2015-7311: libxl fails to honour readonly flag on disks with qemu-xen (bsc#947165). - CVE-2015-5165: QEMU leak of uninitialized heap memory in rtl8139 device model (bsc#939712). - CVE-2015-5166: Use after free in QEMU/Xen block unplug protocol (bsc#939709). - CVE-2015-5154: Host code execution via IDE subsystem CD-ROM (bsc#938344). - CVE-2015-3259: xl command line config handling stack overflow (bsc#935634). These non-security issues were fixed: - bsc#907514: Bus fatal error and sles12 sudden reboot has been observed - bsc#910258: SLES12 Xen host crashes with FATAL NMI after shutdown of guest with VT-d NIC - bsc#918984: Bus fatal error and sles11-SP4 sudden reboot has been observed - bsc#923967: Partner-L3: Bus fatal error and sles11-SP3 sudden reboot has been observed - bsc#901488: Intel ixgbe driver assigns rx/tx queues per core resulting in irq problems on servers with a large amount of CPU cores - bsc#945167: Running command xl pci-assignable-add 03:10.1 secondly show errors - bsc#949138: Setting vcpu affinity under Xen causes libvirtd abort - bsc#944463: VUL-0: CVE-2015-5239: qemu-kvm: Integer overflow in vnc_client_read() and protocol_client_msg() - bsc#944697: VUL-1: CVE-2015-6815: qemu: net: e1000: infinite loop issue - bsc#925466: Kdump does not work in a XEN environment xen-4.4.3_02-30.1.src.rpm xen-debugsource-4.4.3_02-30.1.i586.rpm xen-devel-4.4.3_02-30.1.i586.rpm xen-libs-32bit-4.4.3_02-30.1.x86_64.rpm xen-libs-4.4.3_02-30.1.i586.rpm xen-libs-debuginfo-32bit-4.4.3_02-30.1.x86_64.rpm xen-libs-debuginfo-4.4.3_02-30.1.i586.rpm xen-tools-domU-4.4.3_02-30.1.i586.rpm xen-tools-domU-debuginfo-4.4.3_02-30.1.i586.rpm xen-4.4.3_02-30.1.x86_64.rpm xen-debugsource-4.4.3_02-30.1.x86_64.rpm xen-devel-4.4.3_02-30.1.x86_64.rpm xen-doc-html-4.4.3_02-30.1.x86_64.rpm xen-kmp-default-4.4.3_02_k3.16.7_29-30.1.x86_64.rpm xen-kmp-default-debuginfo-4.4.3_02_k3.16.7_29-30.1.x86_64.rpm xen-kmp-desktop-4.4.3_02_k3.16.7_29-30.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.4.3_02_k3.16.7_29-30.1.x86_64.rpm xen-libs-4.4.3_02-30.1.x86_64.rpm xen-libs-debuginfo-4.4.3_02-30.1.x86_64.rpm xen-tools-4.4.3_02-30.1.x86_64.rpm xen-tools-debuginfo-4.4.3_02-30.1.x86_64.rpm xen-tools-domU-4.4.3_02-30.1.x86_64.rpm xen-tools-domU-debuginfo-4.4.3_02-30.1.x86_64.rpm openSUSE-2015-715 Recommended update for pithos moderate openSUSE 13.2 Update This recommended update provides version 1.0.1 for pithos: - Update to version 1.0.1: + Automatically install missing codecs if supported. + Save window position between sessions. + Fix saving last station on quit. + Fix pacparser support. + Improve pandora module docs. + Add setup.py command to build docs. + Add appdata file. + Notification_icon: Make toggling visibility more reliable. + mpris: Fix exception when querying positon. + mpris: Implement setting volume. - Update fixes Pandora stream and hangs at "loading songs" This occurs randomly, sometimes very frequently (boo#907701). pithos-1.0.1-3.1.noarch.rpm pithos-1.0.1-3.1.src.rpm openSUSE-2015-725 Recommended update for translation-update low openSUSE 13.2 Update This update updates the translation-update-from-translation-update-upstream tarball to work better. (boo#952855). Older translations updates are obsoleted (removed). translation-update-12.3-6.3.1.noarch.rpm translation-update-12.3-6.3.1.src.rpm translation-update-ar-12.3-6.3.1.noarch.rpm translation-update-as-12.3-6.3.1.noarch.rpm translation-update-be-12.3-6.3.1.noarch.rpm translation-update-bg-12.3-6.3.1.noarch.rpm translation-update-bn-12.3-6.3.1.noarch.rpm translation-update-bn_IN-12.3-6.3.1.noarch.rpm translation-update-ca-12.3-6.3.1.noarch.rpm translation-update-caValencia-12.3-6.3.1.noarch.rpm translation-update-cs-12.3-6.3.1.noarch.rpm translation-update-da-12.3-6.3.1.noarch.rpm translation-update-de-12.3-6.3.1.noarch.rpm translation-update-el-12.3-6.3.1.noarch.rpm translation-update-en_GB-12.3-6.3.1.noarch.rpm translation-update-en_US-12.3-6.3.1.noarch.rpm translation-update-eo-12.3-6.3.1.noarch.rpm translation-update-es-12.3-6.3.1.noarch.rpm translation-update-et-12.3-6.3.1.noarch.rpm translation-update-eu-12.3-6.3.1.noarch.rpm translation-update-fa-12.3-6.3.1.noarch.rpm translation-update-fi-12.3-6.3.1.noarch.rpm translation-update-fr-12.3-6.3.1.noarch.rpm translation-update-gl-12.3-6.3.1.noarch.rpm translation-update-gu-12.3-6.3.1.noarch.rpm translation-update-he-12.3-6.3.1.noarch.rpm translation-update-hi-12.3-6.3.1.noarch.rpm translation-update-hr-12.3-6.3.1.noarch.rpm translation-update-hu-12.3-6.3.1.noarch.rpm translation-update-id-12.3-6.3.1.noarch.rpm translation-update-it-12.3-6.3.1.noarch.rpm translation-update-ja-12.3-6.3.1.noarch.rpm translation-update-kk-12.3-6.3.1.noarch.rpm translation-update-km-12.3-6.3.1.noarch.rpm translation-update-kn-12.3-6.3.1.noarch.rpm translation-update-ko-12.3-6.3.1.noarch.rpm translation-update-lt-12.3-6.3.1.noarch.rpm translation-update-lv-12.3-6.3.1.noarch.rpm translation-update-ml-12.3-6.3.1.noarch.rpm translation-update-mr-12.3-6.3.1.noarch.rpm translation-update-nb-12.3-6.3.1.noarch.rpm translation-update-nl-12.3-6.3.1.noarch.rpm translation-update-nn-12.3-6.3.1.noarch.rpm translation-update-or-12.3-6.3.1.noarch.rpm translation-update-pa-12.3-6.3.1.noarch.rpm translation-update-pl-12.3-6.3.1.noarch.rpm translation-update-pt-12.3-6.3.1.noarch.rpm translation-update-pt_BR-12.3-6.3.1.noarch.rpm translation-update-ro-12.3-6.3.1.noarch.rpm translation-update-ru-12.3-6.3.1.noarch.rpm translation-update-sk-12.3-6.3.1.noarch.rpm translation-update-sl-12.3-6.3.1.noarch.rpm translation-update-sr-12.3-6.3.1.noarch.rpm translation-update-srLatin-12.3-6.3.1.noarch.rpm translation-update-sv-12.3-6.3.1.noarch.rpm translation-update-ta-12.3-6.3.1.noarch.rpm translation-update-te-12.3-6.3.1.noarch.rpm translation-update-th-12.3-6.3.1.noarch.rpm translation-update-tr-12.3-6.3.1.noarch.rpm translation-update-ug-12.3-6.3.1.noarch.rpm translation-update-uk-12.3-6.3.1.noarch.rpm translation-update-vi-12.3-6.3.1.noarch.rpm translation-update-zh_CN-12.3-6.3.1.noarch.rpm translation-update-zh_HK-12.3-6.3.1.noarch.rpm translation-update-zh_TW-12.3-6.3.1.noarch.rpm openSUSE-2015-737 Security update for git moderate openSUSE 13.2 Update Git was updated to fix one security issue. The following vulnerability was fixed: * boo#948969: remote code execution with recursive fetch of submodules git-2.1.4-16.2.i586.rpm git-2.1.4-16.2.src.rpm git-arch-2.1.4-16.2.i586.rpm git-core-2.1.4-16.2.i586.rpm git-core-debuginfo-2.1.4-16.2.i586.rpm git-cvs-2.1.4-16.2.i586.rpm git-daemon-2.1.4-16.2.i586.rpm git-daemon-debuginfo-2.1.4-16.2.i586.rpm git-debugsource-2.1.4-16.2.i586.rpm git-doc-2.1.4-16.2.noarch.rpm git-email-2.1.4-16.2.i586.rpm git-gui-2.1.4-16.2.i586.rpm git-svn-2.1.4-16.2.i586.rpm git-svn-debuginfo-2.1.4-16.2.i586.rpm git-web-2.1.4-16.2.i586.rpm gitk-2.1.4-16.2.i586.rpm git-2.1.4-16.2.x86_64.rpm git-arch-2.1.4-16.2.x86_64.rpm git-core-2.1.4-16.2.x86_64.rpm git-core-debuginfo-2.1.4-16.2.x86_64.rpm git-cvs-2.1.4-16.2.x86_64.rpm git-daemon-2.1.4-16.2.x86_64.rpm git-daemon-debuginfo-2.1.4-16.2.x86_64.rpm git-debugsource-2.1.4-16.2.x86_64.rpm git-email-2.1.4-16.2.x86_64.rpm git-gui-2.1.4-16.2.x86_64.rpm git-svn-2.1.4-16.2.x86_64.rpm git-svn-debuginfo-2.1.4-16.2.x86_64.rpm git-web-2.1.4-16.2.x86_64.rpm gitk-2.1.4-16.2.x86_64.rpm openSUSE-2015-718 Security update for MozillaFirefox, mozilla-nspr, mozilla-nss, xulrunner, seamonkey important openSUSE 13.2 Update Mozilla Firefox was updated to version 42.0, fixing bugs and security issues. Mozilla xulrunner was updated to xulrunner 38.4.0. Seamonkey was updated to 2.39. New features in Mozilla Firefox: * Private Browsing with Tracking Protection blocks certain Web elements that could be used to record your behavior across sites * Control Center that contains site security and privacy controls * Login Manager improvements * WebRTC improvements * Indicator added to tabs that play audio with one-click muting * Media Source Extension for HTML5 video available for all sites Security fixes: * MFSA 2015-116/CVE-2015-4513/CVE-2015-4514 Miscellaneous memory safety hazards * MFSA 2015-117/CVE-2015-4515 (bmo#1046421) Information disclosure through NTLM authentication * MFSA 2015-118/CVE-2015-4518 (bmo#1182778, bmo#1136692) CSP bypass due to permissive Reader mode whitelist * MFSA 2015-119/CVE-2015-7185 (bmo#1149000) (Android only) Firefox for Android addressbar can be removed after fullscreen mode * MFSA 2015-120/CVE-2015-7186 (bmo#1193027) (Android only) Reading sensitive profile files through local HTML file on Android * MFSA 2015-121/CVE-2015-7187 (bmo#1195735) disabling scripts in Add-on SDK panels has no effect * MFSA 2015-122/CVE-2015-7188 (bmo#1199430) Trailing whitespace in IP address hostnames can bypass same-origin policy * MFSA 2015-123/CVE-2015-7189 (bmo#1205900) Buffer overflow during image interactions in canvas * MFSA 2015-124/CVE-2015-7190 (bmo#1208520) (Android only) Android intents can be used on Firefox for Android to open privileged files * MFSA 2015-125/CVE-2015-7191 (bmo#1208956) (Android only) XSS attack through intents on Firefox for Android * MFSA 2015-126/CVE-2015-7192 (bmo#1210023) (OS X only) Crash when accessing HTML tables with accessibility tools on OS X * MFSA 2015-127/CVE-2015-7193 (bmo#1210302) CORS preflight is bypassed when non-standard Content-Type headers are received * MFSA 2015-128/CVE-2015-7194 (bmo#1211262) Memory corruption in libjar through zip files * MFSA 2015-129/CVE-2015-7195 (bmo#1211871) Certain escaped characters in host of Location-header are being treated as non-escaped * MFSA 2015-130/CVE-2015-7196 (bmo#1140616) JavaScript garbage collection crash with Java applet * MFSA 2015-131/CVE-2015-7198/CVE-2015-7199/CVE-2015-7200 (bmo#1188010, bmo#1204061, bmo#1204155) Vulnerabilities found through code inspection * MFSA 2015-132/CVE-2015-7197 (bmo#1204269) Mixed content WebSocket policy bypass through workers * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182/CVE-2015-7183 (bmo#1202868, bmo#1205157) NSS and NSPR memory corruption issues (fixed in mozilla-nspr and mozilla-nss packages) mozilla-nspr was updated to 4.10.10: * MFSA 2015-133/CVE-2015-7183 (bmo#1205157) memory corruption issues This update includes the update to version 4.10.9 * bmo#1021167: Leak of |poll_list| on failure in _MW_PollInternal * bmo#1030692: Make compiling nspr on windows possible again. * bmo#1088790: dosprint() doesn't support %zu and other size formats * bmo#1130787: prtime.h does not compile with MSVC's /Za (ISO C/C++ conformance) option * bmo#1153610: MIPS64: Add support for n64 ABI * bmo#1156029: Teach clang-analyzer about PR_ASSERT * bmo#1160125: MSVC version detection is broken CC is set to a wrapper (like sccache) * bmo#1163346: Add NSPR support for FreeBSD mips/mips64 * bmo#1169185: Add support for OpenRISC (or1k) * bmo:1174749: Remove configure block for iOS that uses MACOS_SDK_DIR * bmo#1174781: PR_GetInheritedFD can use uninitialized variables mozilla-nss was updated to 3.20.1: * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues - Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7. This includes the update of Mozilla NSS to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89). It also includes the update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5 - Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7 MozillaFirefox-42.0-50.4.i586.rpm MozillaFirefox-42.0-50.4.src.rpm MozillaFirefox-branding-upstream-42.0-50.4.i586.rpm MozillaFirefox-buildsymbols-42.0-50.4.i586.rpm MozillaFirefox-debuginfo-42.0-50.4.i586.rpm MozillaFirefox-debugsource-42.0-50.4.i586.rpm MozillaFirefox-devel-42.0-50.4.i586.rpm MozillaFirefox-translations-common-42.0-50.4.i586.rpm MozillaFirefox-translations-other-42.0-50.4.i586.rpm mozilla-nspr-32bit-4.10.10-9.1.x86_64.rpm mozilla-nspr-4.10.10-9.1.i586.rpm mozilla-nspr-4.10.10-9.1.src.rpm mozilla-nspr-debuginfo-32bit-4.10.10-9.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.10-9.1.i586.rpm mozilla-nspr-debugsource-4.10.10-9.1.i586.rpm mozilla-nspr-devel-4.10.10-9.1.i586.rpm libfreebl3-3.20.1-19.2.i586.rpm libfreebl3-32bit-3.20.1-19.2.x86_64.rpm libfreebl3-debuginfo-3.20.1-19.2.i586.rpm libfreebl3-debuginfo-32bit-3.20.1-19.2.x86_64.rpm libsoftokn3-3.20.1-19.2.i586.rpm libsoftokn3-32bit-3.20.1-19.2.x86_64.rpm libsoftokn3-debuginfo-3.20.1-19.2.i586.rpm libsoftokn3-debuginfo-32bit-3.20.1-19.2.x86_64.rpm mozilla-nss-3.20.1-19.2.i586.rpm mozilla-nss-3.20.1-19.2.src.rpm mozilla-nss-32bit-3.20.1-19.2.x86_64.rpm mozilla-nss-certs-3.20.1-19.2.i586.rpm mozilla-nss-certs-32bit-3.20.1-19.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.20.1-19.2.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.20.1-19.2.x86_64.rpm mozilla-nss-debuginfo-3.20.1-19.2.i586.rpm mozilla-nss-debuginfo-32bit-3.20.1-19.2.x86_64.rpm mozilla-nss-debugsource-3.20.1-19.2.i586.rpm mozilla-nss-devel-3.20.1-19.2.i586.rpm mozilla-nss-sysinit-3.20.1-19.2.i586.rpm mozilla-nss-sysinit-32bit-3.20.1-19.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.20.1-19.2.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.20.1-19.2.x86_64.rpm mozilla-nss-tools-3.20.1-19.2.i586.rpm mozilla-nss-tools-debuginfo-3.20.1-19.2.i586.rpm seamonkey-2.39-23.1.i586.rpm seamonkey-2.39-23.1.src.rpm seamonkey-debuginfo-2.39-23.1.i586.rpm seamonkey-debugsource-2.39-23.1.i586.rpm seamonkey-dom-inspector-2.39-23.1.i586.rpm seamonkey-irc-2.39-23.1.i586.rpm seamonkey-translations-common-2.39-23.1.i586.rpm seamonkey-translations-other-2.39-23.1.i586.rpm MozillaFirefox-42.0-50.4.x86_64.rpm MozillaFirefox-branding-upstream-42.0-50.4.x86_64.rpm MozillaFirefox-buildsymbols-42.0-50.4.x86_64.rpm MozillaFirefox-debuginfo-42.0-50.4.x86_64.rpm MozillaFirefox-debugsource-42.0-50.4.x86_64.rpm MozillaFirefox-devel-42.0-50.4.x86_64.rpm MozillaFirefox-translations-common-42.0-50.4.x86_64.rpm MozillaFirefox-translations-other-42.0-50.4.x86_64.rpm mozilla-nspr-4.10.10-9.1.x86_64.rpm mozilla-nspr-debuginfo-4.10.10-9.1.x86_64.rpm mozilla-nspr-debugsource-4.10.10-9.1.x86_64.rpm mozilla-nspr-devel-4.10.10-9.1.x86_64.rpm libfreebl3-3.20.1-19.2.x86_64.rpm libfreebl3-debuginfo-3.20.1-19.2.x86_64.rpm libsoftokn3-3.20.1-19.2.x86_64.rpm libsoftokn3-debuginfo-3.20.1-19.2.x86_64.rpm mozilla-nss-3.20.1-19.2.x86_64.rpm mozilla-nss-certs-3.20.1-19.2.x86_64.rpm mozilla-nss-certs-debuginfo-3.20.1-19.2.x86_64.rpm mozilla-nss-debuginfo-3.20.1-19.2.x86_64.rpm mozilla-nss-debugsource-3.20.1-19.2.x86_64.rpm mozilla-nss-devel-3.20.1-19.2.x86_64.rpm mozilla-nss-sysinit-3.20.1-19.2.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.20.1-19.2.x86_64.rpm mozilla-nss-tools-3.20.1-19.2.x86_64.rpm mozilla-nss-tools-debuginfo-3.20.1-19.2.x86_64.rpm seamonkey-2.39-23.1.x86_64.rpm seamonkey-debuginfo-2.39-23.1.x86_64.rpm seamonkey-debugsource-2.39-23.1.x86_64.rpm seamonkey-dom-inspector-2.39-23.1.x86_64.rpm seamonkey-irc-2.39-23.1.x86_64.rpm seamonkey-translations-common-2.39-23.1.x86_64.rpm seamonkey-translations-other-2.39-23.1.x86_64.rpm openSUSE-2015-742 Security update for libsndfile moderate openSUSE 13.2 Update The libsndfile package was updated to fix three security issues: - CVE-2015-7805: fix for heap overflow via specially crafted AIFF header (bsc#953516) - CVE-2015-8075: fix for out of bounds read access in function psf_strlcpy_crlf (bsc#953519) - CVE-2014-9756: fix a divide-by-zero issue that can lead to an DoS (bsc#953521) libsndfile-progs-1.0.25-19.7.1.i586.rpm libsndfile-progs-1.0.25-19.7.1.src.rpm libsndfile-progs-debuginfo-1.0.25-19.7.1.i586.rpm libsndfile-progs-debugsource-1.0.25-19.7.1.i586.rpm libsndfile-1.0.25-19.7.1.src.rpm libsndfile-debugsource-1.0.25-19.7.1.i586.rpm libsndfile-devel-1.0.25-19.7.1.i586.rpm libsndfile1-1.0.25-19.7.1.i586.rpm libsndfile1-32bit-1.0.25-19.7.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-19.7.1.i586.rpm libsndfile1-debuginfo-32bit-1.0.25-19.7.1.x86_64.rpm libsndfile-progs-1.0.25-19.7.1.x86_64.rpm libsndfile-progs-debuginfo-1.0.25-19.7.1.x86_64.rpm libsndfile-progs-debugsource-1.0.25-19.7.1.x86_64.rpm libsndfile-debugsource-1.0.25-19.7.1.x86_64.rpm libsndfile-devel-1.0.25-19.7.1.x86_64.rpm libsndfile1-1.0.25-19.7.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-19.7.1.x86_64.rpm openSUSE-2015-783 Security update for xscreensaver moderate openSUSE 13.2 Update Xscreensaver was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-8025: xscreensaver could be bypassed by disconnecting HDMI cable (bsc#952062). xscreensaver-5.29-2.4.3.i586.rpm xscreensaver-5.29-2.4.3.src.rpm xscreensaver-data-5.29-2.4.3.i586.rpm xscreensaver-data-debuginfo-5.29-2.4.3.i586.rpm xscreensaver-data-extra-5.29-2.4.3.i586.rpm xscreensaver-data-extra-debuginfo-5.29-2.4.3.i586.rpm xscreensaver-debuginfo-5.29-2.4.3.i586.rpm xscreensaver-debugsource-5.29-2.4.3.i586.rpm xscreensaver-5.29-2.4.3.x86_64.rpm xscreensaver-data-5.29-2.4.3.x86_64.rpm xscreensaver-data-debuginfo-5.29-2.4.3.x86_64.rpm xscreensaver-data-extra-5.29-2.4.3.x86_64.rpm xscreensaver-data-extra-debuginfo-5.29-2.4.3.x86_64.rpm xscreensaver-debuginfo-5.29-2.4.3.x86_64.rpm xscreensaver-debugsource-5.29-2.4.3.x86_64.rpm openSUSE-2015-745 Optional update for geoclue2 moderate openSUSE 13.2 Update Geoclue2 was updated to fix one warning message. boo#953865: Fix a warning message loading system maps when starting geoclue2 geoclue2-2.1.10-3.1.i586.rpm geoclue2-2.1.10-3.1.src.rpm geoclue2-debuginfo-2.1.10-3.1.i586.rpm geoclue2-debugsource-2.1.10-3.1.i586.rpm geoclue2-devel-2.1.10-3.1.i586.rpm geoclue2-2.1.10-3.1.x86_64.rpm geoclue2-debuginfo-2.1.10-3.1.x86_64.rpm geoclue2-debugsource-2.1.10-3.1.x86_64.rpm geoclue2-devel-2.1.10-3.1.x86_64.rpm openSUSE-2015-749 Recommended update for avahi moderate openSUSE 13.2 Update Avahi was updated to fix logging issues. * boo#947140 bsc#948277: Do not spam logs for invalid packets. avahi-glib2-0.6.31-23.3.1.src.rpm avahi-glib2-debugsource-0.6.31-23.3.1.i586.rpm avahi-utils-gtk-0.6.31-23.3.1.i586.rpm avahi-utils-gtk-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-glib-devel-0.6.31-23.3.1.i586.rpm libavahi-glib1-0.6.31-23.3.1.i586.rpm libavahi-glib1-32bit-0.6.31-23.3.1.x86_64.rpm libavahi-glib1-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-glib1-debuginfo-32bit-0.6.31-23.3.1.x86_64.rpm libavahi-gobject-devel-0.6.31-23.3.1.i586.rpm libavahi-gobject0-0.6.31-23.3.1.i586.rpm libavahi-gobject0-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-ui-gtk3-0-0.6.31-23.3.1.i586.rpm libavahi-ui-gtk3-0-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-ui0-0.6.31-23.3.1.i586.rpm libavahi-ui0-debuginfo-0.6.31-23.3.1.i586.rpm python-avahi-gtk-0.6.31-23.3.1.i586.rpm typelib-1_0-Avahi-0_6-0.6.31-23.3.1.i586.rpm avahi-mono-0.6.31-23.3.1.i586.rpm avahi-mono-0.6.31-23.3.1.src.rpm avahi-qt4-0.6.31-23.3.1.src.rpm avahi-qt4-debugsource-0.6.31-23.3.1.i586.rpm libavahi-qt4-1-0.6.31-23.3.1.i586.rpm libavahi-qt4-1-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-qt4-devel-0.6.31-23.3.1.i586.rpm avahi-0.6.31-23.3.1.i586.rpm avahi-0.6.31-23.3.1.src.rpm avahi-autoipd-0.6.31-23.3.1.i586.rpm avahi-autoipd-debuginfo-0.6.31-23.3.1.i586.rpm avahi-compat-howl-devel-0.6.31-23.3.1.i586.rpm avahi-compat-mDNSResponder-devel-0.6.31-23.3.1.i586.rpm avahi-debuginfo-0.6.31-23.3.1.i586.rpm avahi-debuginfo-32bit-0.6.31-23.3.1.x86_64.rpm avahi-debugsource-0.6.31-23.3.1.i586.rpm avahi-lang-0.6.31-23.3.1.noarch.rpm avahi-utils-0.6.31-23.3.1.i586.rpm avahi-utils-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-client3-0.6.31-23.3.1.i586.rpm libavahi-client3-32bit-0.6.31-23.3.1.x86_64.rpm libavahi-client3-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-client3-debuginfo-32bit-0.6.31-23.3.1.x86_64.rpm libavahi-common3-0.6.31-23.3.1.i586.rpm libavahi-common3-32bit-0.6.31-23.3.1.x86_64.rpm libavahi-common3-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-common3-debuginfo-32bit-0.6.31-23.3.1.x86_64.rpm libavahi-core7-0.6.31-23.3.1.i586.rpm libavahi-core7-debuginfo-0.6.31-23.3.1.i586.rpm libavahi-devel-0.6.31-23.3.1.i586.rpm libdns_sd-0.6.31-23.3.1.i586.rpm libdns_sd-32bit-0.6.31-23.3.1.x86_64.rpm libdns_sd-debuginfo-0.6.31-23.3.1.i586.rpm libdns_sd-debuginfo-32bit-0.6.31-23.3.1.x86_64.rpm libhowl0-0.6.31-23.3.1.i586.rpm libhowl0-debuginfo-0.6.31-23.3.1.i586.rpm python-avahi-0.6.31-23.3.1.i586.rpm avahi-glib2-debugsource-0.6.31-23.3.1.x86_64.rpm avahi-utils-gtk-0.6.31-23.3.1.x86_64.rpm avahi-utils-gtk-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-glib-devel-0.6.31-23.3.1.x86_64.rpm libavahi-glib1-0.6.31-23.3.1.x86_64.rpm libavahi-glib1-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-gobject-devel-0.6.31-23.3.1.x86_64.rpm libavahi-gobject0-0.6.31-23.3.1.x86_64.rpm libavahi-gobject0-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-ui-gtk3-0-0.6.31-23.3.1.x86_64.rpm libavahi-ui-gtk3-0-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-ui0-0.6.31-23.3.1.x86_64.rpm libavahi-ui0-debuginfo-0.6.31-23.3.1.x86_64.rpm python-avahi-gtk-0.6.31-23.3.1.x86_64.rpm typelib-1_0-Avahi-0_6-0.6.31-23.3.1.x86_64.rpm avahi-mono-0.6.31-23.3.1.x86_64.rpm avahi-qt4-debugsource-0.6.31-23.3.1.x86_64.rpm libavahi-qt4-1-0.6.31-23.3.1.x86_64.rpm libavahi-qt4-1-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-qt4-devel-0.6.31-23.3.1.x86_64.rpm avahi-0.6.31-23.3.1.x86_64.rpm avahi-autoipd-0.6.31-23.3.1.x86_64.rpm avahi-autoipd-debuginfo-0.6.31-23.3.1.x86_64.rpm avahi-compat-howl-devel-0.6.31-23.3.1.x86_64.rpm avahi-compat-mDNSResponder-devel-0.6.31-23.3.1.x86_64.rpm avahi-debuginfo-0.6.31-23.3.1.x86_64.rpm avahi-debugsource-0.6.31-23.3.1.x86_64.rpm avahi-utils-0.6.31-23.3.1.x86_64.rpm avahi-utils-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-client3-0.6.31-23.3.1.x86_64.rpm libavahi-client3-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-common3-0.6.31-23.3.1.x86_64.rpm libavahi-common3-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-core7-0.6.31-23.3.1.x86_64.rpm libavahi-core7-debuginfo-0.6.31-23.3.1.x86_64.rpm libavahi-devel-0.6.31-23.3.1.x86_64.rpm libdns_sd-0.6.31-23.3.1.x86_64.rpm libdns_sd-debuginfo-0.6.31-23.3.1.x86_64.rpm libhowl0-0.6.31-23.3.1.x86_64.rpm libhowl0-debuginfo-0.6.31-23.3.1.x86_64.rpm python-avahi-0.6.31-23.3.1.x86_64.rpm openSUSE-2015-747 Optional update for gdm moderate openSUSE 13.2 Update This update silences a warning logged when starting up a GNOME session. * boo#953665: Remove caribou-autostart.desktop, no longer required. Since gnome-shell 3.14, caribou is started through d-bus gdm-3.14.2-10.1.i586.rpm gdm-3.14.2-10.1.src.rpm gdm-branding-upstream-3.14.2-10.1.noarch.rpm gdm-debuginfo-3.14.2-10.1.i586.rpm gdm-debugsource-3.14.2-10.1.i586.rpm gdm-devel-3.14.2-10.1.i586.rpm gdm-lang-3.14.2-10.1.noarch.rpm gdmflexiserver-3.14.2-10.1.noarch.rpm libgdm1-3.14.2-10.1.i586.rpm libgdm1-debuginfo-3.14.2-10.1.i586.rpm typelib-1_0-Gdm-1_0-3.14.2-10.1.i586.rpm gdm-3.14.2-10.1.x86_64.rpm gdm-debuginfo-3.14.2-10.1.x86_64.rpm gdm-debugsource-3.14.2-10.1.x86_64.rpm gdm-devel-3.14.2-10.1.x86_64.rpm libgdm1-3.14.2-10.1.x86_64.rpm libgdm1-debuginfo-3.14.2-10.1.x86_64.rpm typelib-1_0-Gdm-1_0-3.14.2-10.1.x86_64.rpm openSUSE-2015-766 Security update for putty moderate openSUSE 13.2 Update PuTTY was updated to 0.66 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-5309: Malicious ECH control sequences could have caused an integer overflow, buffer underrun in terminal emulator bnc#954191 Also contains all bug fixes up to the 0.66 release. putty-0.66-4.7.1.i586.rpm putty-0.66-4.7.1.src.rpm putty-debuginfo-0.66-4.7.1.i586.rpm putty-debugsource-0.66-4.7.1.i586.rpm putty-0.66-4.7.1.x86_64.rpm putty-debuginfo-0.66-4.7.1.x86_64.rpm putty-debugsource-0.66-4.7.1.x86_64.rpm openSUSE-2015-765 Security update for dracut moderate openSUSE 13.2 Update The dracut package was updated to fix the following security and non security issues: - CVE-2015-0794: Use mktemp instead of hardcoded filenames, possible vulnerability (bnc#935338). - Always install mdraid modules (boo#935993). - Add notice when dracut failed to install modules (bsc#952491). dracut-037-17.30.1.i586.rpm dracut-037-17.30.1.src.rpm dracut-debuginfo-037-17.30.1.i586.rpm dracut-debugsource-037-17.30.1.i586.rpm dracut-fips-037-17.30.1.i586.rpm dracut-037-17.30.1.x86_64.rpm dracut-debuginfo-037-17.30.1.x86_64.rpm dracut-debugsource-037-17.30.1.x86_64.rpm dracut-fips-037-17.30.1.x86_64.rpm openSUSE-2015-784 Security update for krb5 moderate openSUSE 13.2 Update The krb5 package was update to fix the following security issue: - CVE-2015-2698: Fixed a memory corruption regression introduced by resolution of CVE-2015-2698 (bsc#954204). krb5-mini-1.12.2-18.1.i586.rpm krb5-mini-1.12.2-18.1.src.rpm krb5-mini-debuginfo-1.12.2-18.1.i586.rpm krb5-mini-debugsource-1.12.2-18.1.i586.rpm krb5-mini-devel-1.12.2-18.1.i586.rpm krb5-1.12.2-18.1.i586.rpm krb5-1.12.2-18.1.src.rpm krb5-32bit-1.12.2-18.1.x86_64.rpm krb5-client-1.12.2-18.1.i586.rpm krb5-client-debuginfo-1.12.2-18.1.i586.rpm krb5-debuginfo-1.12.2-18.1.i586.rpm krb5-debuginfo-32bit-1.12.2-18.1.x86_64.rpm krb5-debugsource-1.12.2-18.1.i586.rpm krb5-devel-1.12.2-18.1.i586.rpm krb5-devel-32bit-1.12.2-18.1.x86_64.rpm krb5-doc-1.12.2-18.1.i586.rpm krb5-plugin-kdb-ldap-1.12.2-18.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-18.1.i586.rpm krb5-plugin-preauth-otp-1.12.2-18.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-18.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.2-18.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-18.1.i586.rpm krb5-server-1.12.2-18.1.i586.rpm krb5-server-debuginfo-1.12.2-18.1.i586.rpm krb5-mini-1.12.2-18.1.x86_64.rpm krb5-mini-debuginfo-1.12.2-18.1.x86_64.rpm krb5-mini-debugsource-1.12.2-18.1.x86_64.rpm krb5-mini-devel-1.12.2-18.1.x86_64.rpm krb5-1.12.2-18.1.x86_64.rpm krb5-client-1.12.2-18.1.x86_64.rpm krb5-client-debuginfo-1.12.2-18.1.x86_64.rpm krb5-debuginfo-1.12.2-18.1.x86_64.rpm krb5-debugsource-1.12.2-18.1.x86_64.rpm krb5-devel-1.12.2-18.1.x86_64.rpm krb5-doc-1.12.2-18.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.2-18.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-18.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.2-18.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-18.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.2-18.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-18.1.x86_64.rpm krb5-server-1.12.2-18.1.x86_64.rpm krb5-server-debuginfo-1.12.2-18.1.x86_64.rpm openSUSE-2015-874 Recommended update for the libzypp softwarestack low openSUSE 13.2 Update libzypp was updated to 14.42.3 fixing bugs and implementing features: - Fix broken product: <-> -release package relation (bnc#951782) - fix Plugin-services not updating repo GPGCheck settings (bnc#951402) - make Solvable::asUserString more readable (bnc#949957) - ZYppCommitResult: add attemptToModify to indicate an attempt to actually install/remove was made (bsc#946750, FATE#319467) - Avoid URL rewrite if probing local cache directories (bsc#946129) - Don't cache repo releasever (bnc#943563) libsolv was updated to 0.6.14 fixing bugs and implementing features: - fix bug in recommends handling [bnc#948482] - also check installed packages in multiversion handling - support a generic string for pattern-visible() [bnc#900769] - add a SOLVER_ALLOWUNINSTALL job type - add ordercycle introspection - fix mkmask handling of a zero size - support 'recommends' in repo_mdk.c - support filelist parsing in installcheck - added tcl bindings - improve debian ar archive handling - bindings: set the CLOEXEC flags in xfopen - bindings: support testcase writing [bnc#946752] - support REL_ELSE as evr of REL_COND zypper was updated to 1.11.42 fixing bugs and implementing features: - Issue 'volatile change' warning when modifying a plugin service repo (bnc#951339) - locks -s: show solvables repositories (bnc#949957) - Show locked packages in summary of patch, up and dup command (FATE#318299) - search: Append 'l' to a locked items status tag (FATE#318299) - list locks: new command options --matches and --solvables to see the resolvables matched by each lock defintion (FATE#318299) - Table: fix details layout to handle multibyte strings correctly - Give ZYPPER_EXIT_ERR_COMMIT priority over ZYPPER_EXIT_ON_SIGNAL (bsc#946750, FATE#319467) - Return ZYPPER_EXIT_ERR_COMMIT if an error occurred during commit (bsc#946750, FATE#319467) - Do not return 0 if a commit was not performed (bsc#946750, FATE#319467) - zypper.conf: new option commit/psCheckAccessDeleted to avoid 'lsof' call after commit. On some systems 'lsof' seems to perform very slow, and the check takes up to several minutes. Due to this it's possible to disable the automatic check after each commit. Explicit calls to 'zypper ps' are not affected by this option. (bsc#945169) - patch --updatestack-only: Install only patches which affect the package management itself (FATE#319407) libsolv-0.6.14-16.1.src.rpm True libsolv-debugsource-0.6.14-16.1.i586.rpm True libsolv-demo-0.6.14-16.1.i586.rpm True libsolv-demo-debuginfo-0.6.14-16.1.i586.rpm True libsolv-devel-0.6.14-16.1.i586.rpm True libsolv-devel-debuginfo-0.6.14-16.1.i586.rpm True libsolv-tools-0.6.14-16.1.i586.rpm True libsolv-tools-debuginfo-0.6.14-16.1.i586.rpm True perl-solv-0.6.14-16.1.i586.rpm True perl-solv-debuginfo-0.6.14-16.1.i586.rpm True python-solv-0.6.14-16.1.i586.rpm True python-solv-debuginfo-0.6.14-16.1.i586.rpm True ruby-solv-0.6.14-16.1.i586.rpm True ruby-solv-debuginfo-0.6.14-16.1.i586.rpm True libzypp-14.42.3-32.1.i586.rpm True libzypp-14.42.3-32.1.src.rpm True libzypp-debuginfo-14.42.3-32.1.i586.rpm True libzypp-debugsource-14.42.3-32.1.i586.rpm True libzypp-devel-14.42.3-32.1.i586.rpm True libzypp-devel-doc-14.42.3-32.1.i586.rpm True zypper-1.11.42-28.1.i586.rpm True zypper-1.11.42-28.1.src.rpm True zypper-aptitude-1.11.42-28.1.noarch.rpm True zypper-debuginfo-1.11.42-28.1.i586.rpm True zypper-debugsource-1.11.42-28.1.i586.rpm True zypper-log-1.11.42-28.1.noarch.rpm True libsolv-debugsource-0.6.14-16.1.x86_64.rpm True libsolv-demo-0.6.14-16.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.14-16.1.x86_64.rpm True libsolv-devel-0.6.14-16.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.14-16.1.x86_64.rpm True libsolv-tools-0.6.14-16.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.14-16.1.x86_64.rpm True perl-solv-0.6.14-16.1.x86_64.rpm True perl-solv-debuginfo-0.6.14-16.1.x86_64.rpm True python-solv-0.6.14-16.1.x86_64.rpm True python-solv-debuginfo-0.6.14-16.1.x86_64.rpm True ruby-solv-0.6.14-16.1.x86_64.rpm True ruby-solv-debuginfo-0.6.14-16.1.x86_64.rpm True libzypp-14.42.3-32.1.x86_64.rpm True libzypp-debuginfo-14.42.3-32.1.x86_64.rpm True libzypp-debugsource-14.42.3-32.1.x86_64.rpm True libzypp-devel-14.42.3-32.1.x86_64.rpm True libzypp-devel-doc-14.42.3-32.1.x86_64.rpm True zypper-1.11.42-28.1.x86_64.rpm True zypper-debuginfo-1.11.42-28.1.x86_64.rpm True zypper-debugsource-1.11.42-28.1.x86_64.rpm True openSUSE-2015-777 Recommended update for star moderate openSUSE 13.2 Update This update fixes the following issue with star: - Fix buffer overflow in longnames.c in a case of files with name 100 characters long (boo#952299) star-1.5final-65.7.1.i586.rpm star-1.5final-65.7.1.src.rpm star-debuginfo-1.5final-65.7.1.i586.rpm star-debugsource-1.5final-65.7.1.i586.rpm star-1.5final-65.7.1.x86_64.rpm star-debuginfo-1.5final-65.7.1.x86_64.rpm star-debugsource-1.5final-65.7.1.x86_64.rpm openSUSE-2015-775 Recommended update for ez-ipupdate moderate openSUSE 13.2 Update This update for ez-ipupdate fixes the following issues: - Fix ez-ipupdate.service: the binary is being installed in /usr/bin, not /usr/sbin (boo#954439). - Fix tmpfile handling for pid file location in _rundir. - Update rcsymlink - Add missing %pre section - Correct unit file permissions - Cleanup spec-file using spec-cleaner ez-ipupdate-3.0.11b8-287.3.1.i586.rpm ez-ipupdate-3.0.11b8-287.3.1.src.rpm ez-ipupdate-debuginfo-3.0.11b8-287.3.1.i586.rpm ez-ipupdate-debugsource-3.0.11b8-287.3.1.i586.rpm ez-ipupdate-3.0.11b8-287.3.1.x86_64.rpm ez-ipupdate-debuginfo-3.0.11b8-287.3.1.x86_64.rpm ez-ipupdate-debugsource-3.0.11b8-287.3.1.x86_64.rpm openSUSE-2015-774 Recommended update for xorg-x11-server moderate openSUSE 13.2 Update This update for xorg-x11-server fixes the following issue: - Add support for %*.*s formats to the async safe *printf functions (boo#948713). xorg-x11-server-7.6_1.16.1-22.1.i586.rpm xorg-x11-server-7.6_1.16.1-22.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-22.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-22.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-22.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-22.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-22.1.i586.rpm xorg-x11-server-7.6_1.16.1-22.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-22.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-22.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-22.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-22.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-22.1.x86_64.rpm openSUSE-2015-772 Recommended update for ImageMagick moderate openSUSE 13.2 Update This update for ImageMagick fixes the following issue: - Fix bmp3 alpha. (boo#953953) ImageMagick-6.8.9.8-15.1.i586.rpm ImageMagick-6.8.9.8-15.1.src.rpm ImageMagick-debuginfo-6.8.9.8-15.1.i586.rpm ImageMagick-debugsource-6.8.9.8-15.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-15.1.x86_64.rpm ImageMagick-devel-6.8.9.8-15.1.i586.rpm ImageMagick-doc-6.8.9.8-15.1.noarch.rpm ImageMagick-extra-6.8.9.8-15.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-15.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-15.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-15.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-15.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-15.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-15.1.x86_64.rpm libMagick++-devel-6.8.9.8-15.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-15.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-15.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-15.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-15.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-15.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-15.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-15.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-15.1.i586.rpm perl-PerlMagick-6.8.9.8-15.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-15.1.i586.rpm ImageMagick-6.8.9.8-15.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-15.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-15.1.x86_64.rpm ImageMagick-devel-6.8.9.8-15.1.x86_64.rpm ImageMagick-extra-6.8.9.8-15.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-15.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-15.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-15.1.x86_64.rpm libMagick++-devel-6.8.9.8-15.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-15.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-15.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-15.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-15.1.x86_64.rpm perl-PerlMagick-6.8.9.8-15.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-15.1.x86_64.rpm openSUSE-2015-785 Security update for libksba moderate openSUSE 13.2 Update The libksba package was updated to fix the follow security issues: - Fixed an integer overflow, out of bounds read and stack overflow (bsc#926826). libksba-1.3.1-7.1.src.rpm libksba-debugsource-1.3.1-7.1.i586.rpm libksba-devel-1.3.1-7.1.i586.rpm libksba8-1.3.1-7.1.i586.rpm libksba8-debuginfo-1.3.1-7.1.i586.rpm libksba-debugsource-1.3.1-7.1.x86_64.rpm libksba-devel-1.3.1-7.1.x86_64.rpm libksba8-1.3.1-7.1.x86_64.rpm libksba8-debuginfo-1.3.1-7.1.x86_64.rpm openSUSE-2015-788 Security update for Chromium moderate openSUSE 13.2 Update Chromium was updated to 46.0.2490.86 to fix one security issue and bugs. The following vulnerability was fixed: * CVE-2015-1302: Information leak in PDF viewer (boo#954579) The following bug fix udpates are included: * boo#950957: Change the default homepage based on the new landing page for the openSUSE Project. chromedriver-46.0.2490.86-57.1.i586.rpm chromedriver-debuginfo-46.0.2490.86-57.1.i586.rpm chromium-46.0.2490.86-57.1.i586.rpm chromium-46.0.2490.86-57.1.src.rpm chromium-debuginfo-46.0.2490.86-57.1.i586.rpm chromium-debugsource-46.0.2490.86-57.1.i586.rpm chromium-desktop-gnome-46.0.2490.86-57.1.i586.rpm chromium-desktop-kde-46.0.2490.86-57.1.i586.rpm chromium-ffmpegsumo-46.0.2490.86-57.1.i586.rpm chromium-ffmpegsumo-debuginfo-46.0.2490.86-57.1.i586.rpm chromedriver-46.0.2490.86-57.1.x86_64.rpm chromedriver-debuginfo-46.0.2490.86-57.1.x86_64.rpm chromium-46.0.2490.86-57.1.x86_64.rpm chromium-debuginfo-46.0.2490.86-57.1.x86_64.rpm chromium-debugsource-46.0.2490.86-57.1.x86_64.rpm chromium-desktop-gnome-46.0.2490.86-57.1.x86_64.rpm chromium-desktop-kde-46.0.2490.86-57.1.x86_64.rpm chromium-ffmpegsumo-46.0.2490.86-57.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-46.0.2490.86-57.1.x86_64.rpm openSUSE-2015-807 Recommended update for docker moderate openSUSE 13.2 Update Docker was updated to version 1.9.0, bringing features and bugfixes (bnc#954812): * Runtime: - `docker stats` now returns block IO metrics (#15005) - `docker stats` now details network stats per interface (#15786) - Add `ancestor=<image>` filter to `docker ps --filter` flag to filter containers based on their ancestor images (#14570) - Add `label=<somelabel>` filter to `docker ps --filter` to filter containers based on label (#16530) - Add `--kernel-memory` flag to `docker run` (#14006) - Add `--message` flag to `docker import` allowing to specify an optional message (#15711) - Add `--privileged` flag to `docker exec` (#14113) - Add `--stop-signal` flag to `docker run` allowing to replace the container process stopping signal (#15307) - Add a new `unless-stopped` restart policy (#15348) - Inspecting an image now returns tags (#13185) - Add container size information to `docker inspect` (#15796) - Add `RepoTags` and `RepoDigests` field to `/images/{name:.*}/json` (#17275) - Remove the deprecated `/container/ps` endpoint from the API (#15972) - Send and document correct HTTP codes for `/exec/<name>/start` (#16250) - Share shm and mqueue between containers sharing IPC namespace (#15862) - Event stream now shows OOM status when `--oom-kill-disable` is set (#16235) - Ensure special network files (/etc/hosts etc.) are read-only if bind-mounted with `ro` option (#14965) - Improve `rmi` performance (#16890) - Do not update /etc/hosts for the default bridge network, except for links (#17325) - Fix conflict with duplicate container names (#17389) - Fix an issue with incorrect template execution in `docker inspect` (#17284) - DEPRECATE `-c` short flag variant for `--cpu-shares` in docker run (#16271) * Client: - Allow `docker import` to import from local files (#11907) * Builder: - Add a `STOPSIGNAL` Dockerfile instruction allowing to set a different stop-signal for the container process (#15307) - Add an `ARG` Dockerfile instruction and a `--build-arg` flag to `docker build` that allows to add build-time environment variables (#15182) - Improve cache miss performance (#16890) * Storage: - devicemapper: Implement deferred deletion capability (#16381) * Networking: - `docker network` exits experimental and is part of standard release (#16645) - New network top-level concept, with associated subcommands and API (#16645) WARNING: the API is different from the experimental API - Support for multiple isolated/micro-segmented networks (#16645) - Built-in multihost networking using VXLAN based overlay driver (#14071) - Support for third-party network plugins (#13424) - Ability to dynamically connect containers to multiple networks (#16645) - Support for user-defined IP address management via pluggable IPAM drivers (#16910) - Add daemon flags `--cluster-store` and `--cluster-advertise` for built-in nodes discovery (#16229) - Add `--cluster-store-opt` for setting up TLS settings (#16644) - Add `--dns-opt` to the daemon (#16031) - DEPRECATE following container `NetworkSettings` fields in API v1.21: `EndpointID`, `Gateway`, `GlobalIPv6Address`, `GlobalIPv6PrefixLen`, `IPAddress`, `IPPrefixLen`, `IPv6Gateway` and `MacAddress`. Those are now specific to the `bridge` network. Use `NetworkSettings.Networks` to inspect the networking settings of a container per network. * Volumes: - New top-level `volume` subcommand and API (#14242) - Move API volume driver settings to host-specific config (#15798) - Print an error message if volume name is not unique (#16009) - Ensure volumes created from Dockerfiles always use the local volume driver (#15507) - DEPRECATE auto-creating missing host paths for bind mounts (#16349) * Logging: - Add `awslogs` logging driver for Amazon CloudWatch (#15495) - Add generic `tag` log option to allow customizing container/image information passed to driver (e.g. show container names) (#15384) - Implement the `docker logs` endpoint for the journald driver (#13707) - DEPRECATE driver-specific log tags (e.g. `syslog-tag`, etc.) (#15384) * Distribution: - `docker search` now works with partial names (#16509) - Push optimization: avoid buffering to file (#15493) - The daemon will display progress for images that were already being pulled by another client (#15489) - Only permissions required for the current action being performed are requested (#) - Renaming trust keys (and respective environment variables) from `offline` to `root` and `tagging` to `repository` (#16894) - DEPRECATE trust key environment variables `DOCKER_CONTENT_TRUST_OFFLINE_PASSPHRASE` and `DOCKER_CONTENT_TRUST_TAGGING_PASSPHRASE` (#16894) * Security: - Add SELinux profiles to the rpm package (#15832) - Fix various issues with AppArmor profiles provided in the deb package (#14609) - Add AppArmor policy that prevents writing to /proc (#15571) * Change systemd unit file to no longer use the deprecated "-d" option (bnc#954737) docker-1.9.0-46.1.src.rpm docker-1.9.0-46.1.x86_64.rpm docker-bash-completion-1.9.0-46.1.noarch.rpm docker-debuginfo-1.9.0-46.1.x86_64.rpm docker-debugsource-1.9.0-46.1.x86_64.rpm docker-test-1.9.0-46.1.noarch.rpm docker-zsh-completion-1.9.0-46.1.noarch.rpm openSUSE-2015-789 Security update for miniupnpc moderate openSUSE 13.2 Update MiniUPnP was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-6031: XML parser buffer overflow (boo#950759) libminiupnpc-devel-1.9-2.3.1.i586.rpm libminiupnpc10-1.9-2.3.1.i586.rpm libminiupnpc10-debuginfo-1.9-2.3.1.i586.rpm miniupnpc-1.9-2.3.1.i586.rpm miniupnpc-1.9-2.3.1.src.rpm miniupnpc-debuginfo-1.9-2.3.1.i586.rpm python-miniupnpc-1.9-2.3.1.i586.rpm python-miniupnpc-debuginfo-1.9-2.3.1.i586.rpm libminiupnpc-devel-1.9-2.3.1.x86_64.rpm libminiupnpc10-1.9-2.3.1.x86_64.rpm libminiupnpc10-debuginfo-1.9-2.3.1.x86_64.rpm miniupnpc-1.9-2.3.1.x86_64.rpm miniupnpc-debuginfo-1.9-2.3.1.x86_64.rpm python-miniupnpc-1.9-2.3.1.x86_64.rpm python-miniupnpc-debuginfo-1.9-2.3.1.x86_64.rpm openSUSE-2015-795 Recommended update for wicked moderate openSUSE 13.2 Update This recommended update provides version 0.6.28 for wicked: - fsm: dynamically resolve references and requirements (bsc#954289) - nanny: do not pull in and rearm subordinate workers (bsc#954289) - nanny: fix managed policy list handling (bsc#953107) - ifup: do not update policy when it has been created and recheck with a name filter list instead to enable separately to avoid a race condition (bsc#953107) - ovs: do not require link on ovs-system device libwicked-0-6-0.6.28-24.1.i586.rpm libwicked-0-6-debuginfo-0.6.28-24.1.i586.rpm wicked-0.6.28-24.1.i586.rpm wicked-0.6.28-24.1.src.rpm wicked-debuginfo-0.6.28-24.1.i586.rpm wicked-debugsource-0.6.28-24.1.i586.rpm wicked-service-0.6.28-24.1.i586.rpm libwicked-0-6-0.6.28-24.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.28-24.1.x86_64.rpm wicked-0.6.28-24.1.x86_64.rpm wicked-debuginfo-0.6.28-24.1.x86_64.rpm wicked-debugsource-0.6.28-24.1.x86_64.rpm wicked-service-0.6.28-24.1.x86_64.rpm openSUSE-2015-819 Recommended update for virtualbox moderate openSUSE 13.2 Update This recommended update provides version 4.3.34 for virutalbox: NAT: support TCP in DNS proxy (bug #14736) NAT Network: fixed sporadic crashes on Windows hosts (bug #13899) USB: fixed a crash under certain conditions on hosts with Linux kernels older than version 3.3 OVF: fixed duplicate USB controller entries in exported OVA/OVF (bug #14749) Webcam: passthrough fix for certain devices (Windows hosts only) Mac OS X hosts: use the correct kernel on certain hosts Windows hosts: fixes for a shared folder path with extended-length path prefix (bug #14651) python-virtualbox-4.3.34-35.2.i586.rpm python-virtualbox-debuginfo-4.3.34-35.2.i586.rpm virtualbox-4.3.34-35.2.i586.rpm virtualbox-4.3.34-35.2.src.rpm virtualbox-debuginfo-4.3.34-35.2.i586.rpm virtualbox-debugsource-4.3.34-35.2.i586.rpm virtualbox-devel-4.3.34-35.2.i586.rpm virtualbox-guest-desktop-icons-4.3.34-35.2.noarch.rpm virtualbox-guest-kmp-default-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-guest-kmp-desktop-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-guest-kmp-pae-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-guest-tools-4.3.34-35.2.i586.rpm virtualbox-guest-tools-debuginfo-4.3.34-35.2.i586.rpm virtualbox-guest-x11-4.3.34-35.2.i586.rpm virtualbox-guest-x11-debuginfo-4.3.34-35.2.i586.rpm virtualbox-host-kmp-default-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-host-kmp-desktop-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-host-kmp-pae-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.34_k3.16.7_29-35.2.i586.rpm virtualbox-host-source-4.3.34-35.2.noarch.rpm virtualbox-qt-4.3.34-35.2.i586.rpm virtualbox-qt-debuginfo-4.3.34-35.2.i586.rpm virtualbox-websrv-4.3.34-35.2.i586.rpm virtualbox-websrv-debuginfo-4.3.34-35.2.i586.rpm python-virtualbox-4.3.34-35.2.x86_64.rpm python-virtualbox-debuginfo-4.3.34-35.2.x86_64.rpm virtualbox-4.3.34-35.2.x86_64.rpm virtualbox-debuginfo-4.3.34-35.2.x86_64.rpm virtualbox-debugsource-4.3.34-35.2.x86_64.rpm virtualbox-devel-4.3.34-35.2.x86_64.rpm virtualbox-guest-kmp-default-4.3.34_k3.16.7_29-35.2.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.34_k3.16.7_29-35.2.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.34_k3.16.7_29-35.2.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.34_k3.16.7_29-35.2.x86_64.rpm virtualbox-guest-tools-4.3.34-35.2.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.34-35.2.x86_64.rpm virtualbox-guest-x11-4.3.34-35.2.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.34-35.2.x86_64.rpm virtualbox-host-kmp-default-4.3.34_k3.16.7_29-35.2.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.34_k3.16.7_29-35.2.x86_64.rpm virtualbox-host-kmp-desktop-4.3.34_k3.16.7_29-35.2.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.34_k3.16.7_29-35.2.x86_64.rpm virtualbox-qt-4.3.34-35.2.x86_64.rpm virtualbox-qt-debuginfo-4.3.34-35.2.x86_64.rpm virtualbox-websrv-4.3.34-35.2.x86_64.rpm virtualbox-websrv-debuginfo-4.3.34-35.2.x86_64.rpm openSUSE-2015-797 Recommended update for nfs-utils moderate openSUSE 13.2 Update This recommended update for nfs-utils fixes the following issue: Use proper annotations for service restart (bsc#952055). nfs-client-1.3.0-4.4.1.i586.rpm nfs-client-debuginfo-1.3.0-4.4.1.i586.rpm nfs-doc-1.3.0-4.4.1.i586.rpm nfs-kernel-server-1.3.0-4.4.1.i586.rpm nfs-kernel-server-debuginfo-1.3.0-4.4.1.i586.rpm nfs-utils-1.3.0-4.4.1.src.rpm nfs-utils-debugsource-1.3.0-4.4.1.i586.rpm nfs-client-1.3.0-4.4.1.x86_64.rpm nfs-client-debuginfo-1.3.0-4.4.1.x86_64.rpm nfs-doc-1.3.0-4.4.1.x86_64.rpm nfs-kernel-server-1.3.0-4.4.1.x86_64.rpm nfs-kernel-server-debuginfo-1.3.0-4.4.1.x86_64.rpm nfs-utils-debugsource-1.3.0-4.4.1.x86_64.rpm openSUSE-2015-802 Security update for libpng12 important openSUSE 13.2 Update The libpng12 package was updated to fix the following security issues: - CVE-2015-8126: Fixed a buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions (bsc#954980). - CVE-2015-7981: Fixed an out-of-bound read (bsc#952051). libpng12-0-1.2.51-3.3.1.i586.rpm libpng12-0-32bit-1.2.51-3.3.1.x86_64.rpm libpng12-0-debuginfo-1.2.51-3.3.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.51-3.3.1.x86_64.rpm libpng12-1.2.51-3.3.1.src.rpm libpng12-compat-devel-1.2.51-3.3.1.i586.rpm libpng12-compat-devel-32bit-1.2.51-3.3.1.x86_64.rpm libpng12-debugsource-1.2.51-3.3.1.i586.rpm libpng12-devel-1.2.51-3.3.1.i586.rpm libpng12-devel-32bit-1.2.51-3.3.1.x86_64.rpm libpng12-0-1.2.51-3.3.1.x86_64.rpm libpng12-0-debuginfo-1.2.51-3.3.1.x86_64.rpm libpng12-compat-devel-1.2.51-3.3.1.x86_64.rpm libpng12-debugsource-1.2.51-3.3.1.x86_64.rpm libpng12-devel-1.2.51-3.3.1.x86_64.rpm openSUSE-2015-801 Security update for libpng16 important openSUSE 13.2 Update The libpng16 package was updated to fix the following security issues: - CVE-2015-8126: Fixed a buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions (bsc#954980). libpng16-1.6.13-2.7.1.src.rpm libpng16-16-1.6.13-2.7.1.i586.rpm libpng16-16-32bit-1.6.13-2.7.1.x86_64.rpm libpng16-16-debuginfo-1.6.13-2.7.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.13-2.7.1.x86_64.rpm libpng16-compat-devel-1.6.13-2.7.1.i586.rpm libpng16-compat-devel-32bit-1.6.13-2.7.1.x86_64.rpm libpng16-debugsource-1.6.13-2.7.1.i586.rpm libpng16-devel-1.6.13-2.7.1.i586.rpm libpng16-devel-32bit-1.6.13-2.7.1.x86_64.rpm libpng16-tools-1.6.13-2.7.1.i586.rpm libpng16-tools-debuginfo-1.6.13-2.7.1.i586.rpm libpng16-16-1.6.13-2.7.1.x86_64.rpm libpng16-16-debuginfo-1.6.13-2.7.1.x86_64.rpm libpng16-compat-devel-1.6.13-2.7.1.x86_64.rpm libpng16-debugsource-1.6.13-2.7.1.x86_64.rpm libpng16-devel-1.6.13-2.7.1.x86_64.rpm libpng16-tools-1.6.13-2.7.1.x86_64.rpm libpng16-tools-debuginfo-1.6.13-2.7.1.x86_64.rpm openSUSE-2015-810 Security update for strongswan moderate openSUSE 13.2 Update The strongswan package was updated to fix the following security issue: - CVE-2015-8023: Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin (bsc#953817). strongswan-5.1.3-4.14.1.i586.rpm strongswan-5.1.3-4.14.1.src.rpm strongswan-debugsource-5.1.3-4.14.1.i586.rpm strongswan-doc-5.1.3-4.14.1.noarch.rpm strongswan-ipsec-5.1.3-4.14.1.i586.rpm strongswan-ipsec-debuginfo-5.1.3-4.14.1.i586.rpm strongswan-libs0-5.1.3-4.14.1.i586.rpm strongswan-libs0-debuginfo-5.1.3-4.14.1.i586.rpm strongswan-mysql-5.1.3-4.14.1.i586.rpm strongswan-mysql-debuginfo-5.1.3-4.14.1.i586.rpm strongswan-nm-5.1.3-4.14.1.i586.rpm strongswan-nm-debuginfo-5.1.3-4.14.1.i586.rpm strongswan-sqlite-5.1.3-4.14.1.i586.rpm strongswan-sqlite-debuginfo-5.1.3-4.14.1.i586.rpm strongswan-5.1.3-4.14.1.x86_64.rpm strongswan-debugsource-5.1.3-4.14.1.x86_64.rpm strongswan-ipsec-5.1.3-4.14.1.x86_64.rpm strongswan-ipsec-debuginfo-5.1.3-4.14.1.x86_64.rpm strongswan-libs0-5.1.3-4.14.1.x86_64.rpm strongswan-libs0-debuginfo-5.1.3-4.14.1.x86_64.rpm strongswan-mysql-5.1.3-4.14.1.x86_64.rpm strongswan-mysql-debuginfo-5.1.3-4.14.1.x86_64.rpm strongswan-nm-5.1.3-4.14.1.x86_64.rpm strongswan-nm-debuginfo-5.1.3-4.14.1.x86_64.rpm strongswan-sqlite-5.1.3-4.14.1.x86_64.rpm strongswan-sqlite-debuginfo-5.1.3-4.14.1.x86_64.rpm openSUSE-2015-828 security update for cyrus-imapd moderate openSUSE 13.2 Update The cyrus-imapd package was updated to fix two security issues. - CVE-2015-8077: Integer overflow in range checks (bnc#954200) - CVE-2015-8078: Integer overflow in index_urlfetch (bnc#954201) cyradm-2.4.18-2.10.1.i586.rpm cyrus-imapd-2.4.18-2.10.1.i586.rpm cyrus-imapd-2.4.18-2.10.1.src.rpm cyrus-imapd-debuginfo-2.4.18-2.10.1.i586.rpm cyrus-imapd-debugsource-2.4.18-2.10.1.i586.rpm cyrus-imapd-devel-2.4.18-2.10.1.i586.rpm cyrus-imapd-snmp-2.4.18-2.10.1.i586.rpm cyrus-imapd-snmp-mibs-2.4.18-2.10.1.i586.rpm cyrus-imapd-utils-2.4.18-2.10.1.i586.rpm perl-Cyrus-IMAP-2.4.18-2.10.1.i586.rpm perl-Cyrus-IMAP-debuginfo-2.4.18-2.10.1.i586.rpm perl-Cyrus-SIEVE-managesieve-2.4.18-2.10.1.i586.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.4.18-2.10.1.i586.rpm cyradm-2.4.18-2.10.1.x86_64.rpm cyrus-imapd-2.4.18-2.10.1.x86_64.rpm cyrus-imapd-debuginfo-2.4.18-2.10.1.x86_64.rpm cyrus-imapd-debugsource-2.4.18-2.10.1.x86_64.rpm cyrus-imapd-devel-2.4.18-2.10.1.x86_64.rpm cyrus-imapd-snmp-2.4.18-2.10.1.x86_64.rpm cyrus-imapd-snmp-mibs-2.4.18-2.10.1.x86_64.rpm cyrus-imapd-utils-2.4.18-2.10.1.x86_64.rpm perl-Cyrus-IMAP-2.4.18-2.10.1.x86_64.rpm perl-Cyrus-IMAP-debuginfo-2.4.18-2.10.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-2.4.18-2.10.1.x86_64.rpm perl-Cyrus-SIEVE-managesieve-debuginfo-2.4.18-2.10.1.x86_64.rpm openSUSE-2015-827 security update for ppp moderate openSUSE 13.2 Update The ppp package was updated to fix one security issue. - CVE-2015-3310: Fixed buffer overflow in radius plug-ins rc_mksid() (bnc#927841). ppp-2.4.7-2.3.1.i586.rpm ppp-2.4.7-2.3.1.src.rpm ppp-debuginfo-2.4.7-2.3.1.i586.rpm ppp-debugsource-2.4.7-2.3.1.i586.rpm ppp-devel-2.4.7-2.3.1.i586.rpm ppp-2.4.7-2.3.1.x86_64.rpm ppp-debuginfo-2.4.7-2.3.1.x86_64.rpm ppp-debugsource-2.4.7-2.3.1.x86_64.rpm ppp-devel-2.4.7-2.3.1.x86_64.rpm openSUSE-2015-822 Recommended update for tasque moderate openSUSE 13.2 Update This update for tasque fixes the following issue: - Add Requires: mono-data-sqlite to fix a crash (boo#955052) tasque-0.1.12-7.3.1.i586.rpm tasque-0.1.12-7.3.1.src.rpm tasque-lang-0.1.12-7.3.1.noarch.rpm tasque-0.1.12-7.3.1.x86_64.rpm openSUSE-2015-823 Recommended update for patch2mail moderate openSUSE 13.2 Update This update for patch2mail fixes the following issue: - Use zypp-refresh, not the (no longer existing) zypp-refresh-wrapper (boo#955207) patch2mail-1.1.2-12.3.1.noarch.rpm patch2mail-1.1.2-12.3.1.src.rpm openSUSE-2015-824 Recommended update for xf86-video-intel moderate openSUSE 13.2 Update This update for xf86-video-intel fixes the following issues: - Use default monitor options on the fist output instead of erronously picking the 2nd. This fixes a regression introduced before 2.99.16 (boo#901506). xf86-video-intel-2.99.916-15.1.i586.rpm xf86-video-intel-2.99.916-15.1.src.rpm xf86-video-intel-32bit-2.99.916-15.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-15.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.916-15.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-15.1.i586.rpm xf86-video-intel-2.99.916-15.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-15.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-15.1.x86_64.rpm openSUSE-2015-798 Recommended update for polkit low openSUSE 13.2 Update This update fixes a regression caused by a previous polkit update. The 0.113 version contains slightly adjusted systemd session handling which does not always work correctly, resulting in "active" sessions being handled as "inactive" ones and so privilege requests dialogs happened unexpectedly. libpolkit0-0.113-3.11.1.i586.rpm libpolkit0-32bit-0.113-3.11.1.x86_64.rpm libpolkit0-debuginfo-0.113-3.11.1.i586.rpm libpolkit0-debuginfo-32bit-0.113-3.11.1.x86_64.rpm polkit-0.113-3.11.1.i586.rpm polkit-0.113-3.11.1.src.rpm polkit-debuginfo-0.113-3.11.1.i586.rpm polkit-debugsource-0.113-3.11.1.i586.rpm polkit-devel-0.113-3.11.1.i586.rpm polkit-devel-debuginfo-0.113-3.11.1.i586.rpm polkit-doc-0.113-3.11.1.noarch.rpm typelib-1_0-Polkit-1_0-0.113-3.11.1.i586.rpm libpolkit0-0.113-3.11.1.x86_64.rpm libpolkit0-debuginfo-0.113-3.11.1.x86_64.rpm polkit-0.113-3.11.1.x86_64.rpm polkit-debuginfo-0.113-3.11.1.x86_64.rpm polkit-debugsource-0.113-3.11.1.x86_64.rpm polkit-devel-0.113-3.11.1.x86_64.rpm polkit-devel-debuginfo-0.113-3.11.1.x86_64.rpm typelib-1_0-Polkit-1_0-0.113-3.11.1.x86_64.rpm openSUSE-2015-840 Security update for GnuPG low openSUSE 13.2 Update GnuPG was updated to fix two memory handling issues with potential security impact: * CVE-2015-1606: Invalid memory read using a garbled keyring (bsc#918089) * CVE-2015-1607: memcpy with overlapping ranges (bsc#918090) gpg2-2.0.26-2.3.1.i586.rpm gpg2-2.0.26-2.3.1.src.rpm gpg2-debuginfo-2.0.26-2.3.1.i586.rpm gpg2-debugsource-2.0.26-2.3.1.i586.rpm gpg2-lang-2.0.26-2.3.1.noarch.rpm gpg2-2.0.26-2.3.1.x86_64.rpm gpg2-debuginfo-2.0.26-2.3.1.x86_64.rpm gpg2-debugsource-2.0.26-2.3.1.x86_64.rpm openSUSE-2015-865 Recommended update for star moderate openSUSE 13.2 Update This recommended update for star fixes the following issue: - add star-1.5-mixed_output.patch to flush the verbose file stream before checking for missing links. This tries to avoid mixed output when people call "star 2>&1 | tee" [bnc#935569] star-1.5final-65.10.1.i586.rpm star-1.5final-65.10.1.src.rpm star-debuginfo-1.5final-65.10.1.i586.rpm star-debugsource-1.5final-65.10.1.i586.rpm star-1.5final-65.10.1.x86_64.rpm star-debuginfo-1.5final-65.10.1.x86_64.rpm star-debugsource-1.5final-65.10.1.x86_64.rpm openSUSE-2015-852 Recommended update for btrfsprogs moderate openSUSE 13.2 Update This recommended update provides version 4.3.1 for btrfsprogs: * fixes * device delete: recognize 'missing' again * mkfs: long names are not trimmed when doing ssd check * support partitioned loop devices * other * replace several mallocs with on-stack variables * more memory allocation failure handling * add tests for bugs fixed * cmd-device: switch to new message printing helpers * minor code cleanups - update to 4.3 * mkfs * mixed mode is not forced for filesystems smaller than 1GiB * mixed mode broken with mismatching sectorsize and nodesize, fixed * print version info earlier * print devices sorted by id * do not truncate target image with --rootsize * fi usage: * don't print global block reserve * print device id * minor output tuning * other cleanups * calc-size: * div-by-zero fix on an empty filesystem * fix crash * bugfixes: * more superblock sanity checks * consistently round size of all devices down to sectorsize * misc leak fixes * convert: don't try to rollback with a half-deleted ext2_saved subvolume * other: * check: add progress indicator * scrub: enahced error message * show-super: read superblock from a given offset * add README * docs: update manual page for mkfs.btrfs, btrfstune, balance, convert and inspect-internal * build: optional build with more warnings (W=...) * build: better support for static checkers * build: html output of documentation * pretty-print: last_snapshot for root_item * pretty-print: stripe dev uuid * error reporting wrappers, introduced and example use * refactor open_file_or_dir * other docs and help updates * testing: * test for nodes crossing stripes * test for broken 'subvolume sync' * basic tests for mkfs, raid option combinations * basic tests for fuzzed images (check) * command intrumentation (eg valgrind) * print commands if requested * add README for tests - update to 4.2.3 - subvol sync: make it actually work again - scanning: do not scan already discovered filesystems (minor optimization) - convert: better error message in case the filesystem is not finalized - restore: off-by-one symlink path check fix - update to 4.2.2 - fi label: use fallback if the label ioctl is not available - convert: check nodesize constraints against commandline features (-O) - scrub: report status 'running' until all devices are finished - device scanning might crash in some scenarios - fi usage: print summary for non-root users - update to 4.2.1 - fix an off-by-one error in cross-stripe boundary check - convert: don't write uninitialized data to image - image: don't loop with option -t0 - image: don't create threads if compression is not requested - version 4.2 * enhancements: * mkfs: do not create extra single chunks on multiple devices * resize: try to guess the minimal size, 'inspect min-dev-size' * qgroup assign: add option to schedule rescan * chunk-recover: be more verbose about the scanning process * fixes: * check: * find stripes crossing stripe boundary -- created by convert * print correct range for file hole when there are no extents and learn how to fix it * replace: more sanity checks * convert: concurrency fixes related to reporting progress * find-root: option -a will not skip the current root anymore * subvol list: fix occasional crash * do not create stripes crossing stripe boundary * build: * fixes for musl libc * preliminary support for android (not working yet, more code changes needed) * new EXTRA_CFLAGS and EXTRA_LDFLAGS * other: * lots of cleanups * tests: lots of updates, new tests, framework improvements * documentation updates * debugging: print-tree shows stripe length - version 4.1.2 - mkfs: bugfix, previous version does not create entierly correct filesystem (has to be recreated) (bsc#938017) - version 4.1.1 * bugfixes - defrag: threshold overflow fix - fsck: - check if items fit into the leaf space - fix wrong nbytes - mkfs: - create only desired block groups for single device - preparatory work for fix on multiple devices * enhancements - new alias for 'device delete': 'device remove' * other - fix compilation on old gcc (4.3) - documentation updates - debug-tree: print nbytes - test: image for corrupted nbytes - corupt-block: let it kill nbytes - version 4.1 * bugfixes - fsck.btrfs: no bash-isms - bugzilla 97171: invalid memory access (with tests) - receive: - cloning works with --chroot - capabilities not lost - mkfs: do not try to register bare file images - option --help accepted by the standalone utilities * enhancements - corrupt block: ability to remove csums - mkfs: - warn if metadata redundancy is lower than for data - options to make the output quiet (only errors) - mixed case names of raid profiles accepted - rework the output: - more comprehensive, 'key: value' format - subvol: - show: - print received uuid - update the output - new options to specify size units - sync: - grab all deleted ids and print them as they're removed, previous implementation only checked if there are any to be deleted - change in command semantics - scrub: print timestamps in days HMS format - receive: - can specify mount point, do not rely on /proc - can work inside subvolumes - send: - new option to send stream without data (NO_FILE_DATA) - convert: - specify incompat features on the new fs - qgroup: - show: distinguish no limits and 0 limit value - limit: ability to clear the limit - help for 'btrfs' is shorter, 1st level command overview - debug tree: print key names according to their C name * new - rescure zero-log - btrfsune: - rewrite uuid on a filesystem image - new option to turn on NO_HOLES incompat feature * deprecated - standalone btrfs-zero-log * other - testing framework updates - uuid rewrite test - btrfstune feature setting test - zero-log tests - more testing image formats - manual page updates - ioctl.h synced with current kernel uapi version - convert: preparatory works for more filesystems (reiserfs pending) - use static buffers for path handling where possible - add new helpers for send uilts that check memory allocations, switch all users, deprecate old helpers - Makefile: fix build dependency generation - map-logical: make it work again btrfsprogs-4.3.1-10.1.i586.rpm btrfsprogs-4.3.1-10.1.src.rpm btrfsprogs-debuginfo-4.3.1-10.1.i586.rpm btrfsprogs-debugsource-4.3.1-10.1.i586.rpm libbtrfs-devel-4.3.1-10.1.i586.rpm libbtrfs0-4.3.1-10.1.i586.rpm libbtrfs0-debuginfo-4.3.1-10.1.i586.rpm btrfsprogs-4.3.1-10.1.x86_64.rpm btrfsprogs-debuginfo-4.3.1-10.1.x86_64.rpm btrfsprogs-debugsource-4.3.1-10.1.x86_64.rpm libbtrfs-devel-4.3.1-10.1.x86_64.rpm libbtrfs0-4.3.1-10.1.x86_64.rpm libbtrfs0-debuginfo-4.3.1-10.1.x86_64.rpm openSUSE-2015-861 Recommended update for libX11, libxcb moderate openSUSE 13.2 Update This recommended update for libX11, libxcb fixes the following issues: - U_fix_for_xlib_32-bit_request_number_issues.patch * Fix for overflow of requet number on 32bit platforms. (boo#845916) - U_fix_for_xlib_32-bit_request_number_issues.patch * Fix for overflow of requet number on 32bit platforms. (boo#845916) - U_fix_for_xlib_32-bit_request_number_issues.patch * Fix for overflow of requet number on 32bit platforms. (boo#845916) - U_expose_64-bit_sequence_numbers_for_xlib.patch * Expose 64 bit sequence numbers for libx11. (boo#845916) - U_expose_64-bit_sequence_numbers_for_xlib.patch * Expose 64 bit sequence numbers for libx11. (boo#845916) libX11-1.6.2-5.3.1.src.rpm libX11-6-1.6.2-5.3.1.i586.rpm libX11-6-32bit-1.6.2-5.3.1.x86_64.rpm libX11-6-debuginfo-1.6.2-5.3.1.i586.rpm libX11-6-debuginfo-32bit-1.6.2-5.3.1.x86_64.rpm libX11-data-1.6.2-5.3.1.noarch.rpm libX11-debugsource-1.6.2-5.3.1.i586.rpm libX11-devel-1.6.2-5.3.1.i586.rpm libX11-devel-32bit-1.6.2-5.3.1.x86_64.rpm libX11-xcb1-1.6.2-5.3.1.i586.rpm libX11-xcb1-32bit-1.6.2-5.3.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.2-5.3.1.i586.rpm libX11-xcb1-debuginfo-32bit-1.6.2-5.3.1.x86_64.rpm libxcb-1.11-2.3.1.src.rpm libxcb-composite0-1.11-2.3.1.i586.rpm libxcb-composite0-32bit-1.11-2.3.1.x86_64.rpm libxcb-composite0-debuginfo-1.11-2.3.1.i586.rpm libxcb-composite0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-damage0-1.11-2.3.1.i586.rpm libxcb-damage0-32bit-1.11-2.3.1.x86_64.rpm libxcb-damage0-debuginfo-1.11-2.3.1.i586.rpm libxcb-damage0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-debugsource-1.11-2.3.1.i586.rpm libxcb-devel-1.11-2.3.1.i586.rpm libxcb-devel-32bit-1.11-2.3.1.x86_64.rpm libxcb-devel-doc-1.11-2.3.1.noarch.rpm libxcb-dpms0-1.11-2.3.1.i586.rpm libxcb-dpms0-32bit-1.11-2.3.1.x86_64.rpm libxcb-dpms0-debuginfo-1.11-2.3.1.i586.rpm libxcb-dpms0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-dri2-0-1.11-2.3.1.i586.rpm libxcb-dri2-0-32bit-1.11-2.3.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.11-2.3.1.i586.rpm libxcb-dri2-0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-dri3-0-1.11-2.3.1.i586.rpm libxcb-dri3-0-32bit-1.11-2.3.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.11-2.3.1.i586.rpm libxcb-dri3-0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-glx0-1.11-2.3.1.i586.rpm libxcb-glx0-32bit-1.11-2.3.1.x86_64.rpm libxcb-glx0-debuginfo-1.11-2.3.1.i586.rpm libxcb-glx0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-present0-1.11-2.3.1.i586.rpm libxcb-present0-32bit-1.11-2.3.1.x86_64.rpm libxcb-present0-debuginfo-1.11-2.3.1.i586.rpm libxcb-present0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-randr0-1.11-2.3.1.i586.rpm libxcb-randr0-32bit-1.11-2.3.1.x86_64.rpm libxcb-randr0-debuginfo-1.11-2.3.1.i586.rpm libxcb-randr0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-record0-1.11-2.3.1.i586.rpm libxcb-record0-32bit-1.11-2.3.1.x86_64.rpm libxcb-record0-debuginfo-1.11-2.3.1.i586.rpm libxcb-record0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-render0-1.11-2.3.1.i586.rpm libxcb-render0-32bit-1.11-2.3.1.x86_64.rpm libxcb-render0-debuginfo-1.11-2.3.1.i586.rpm libxcb-render0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-res0-1.11-2.3.1.i586.rpm libxcb-res0-32bit-1.11-2.3.1.x86_64.rpm libxcb-res0-debuginfo-1.11-2.3.1.i586.rpm libxcb-res0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-screensaver0-1.11-2.3.1.i586.rpm libxcb-screensaver0-32bit-1.11-2.3.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.11-2.3.1.i586.rpm libxcb-screensaver0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-shape0-1.11-2.3.1.i586.rpm libxcb-shape0-32bit-1.11-2.3.1.x86_64.rpm libxcb-shape0-debuginfo-1.11-2.3.1.i586.rpm libxcb-shape0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-shm0-1.11-2.3.1.i586.rpm libxcb-shm0-32bit-1.11-2.3.1.x86_64.rpm libxcb-shm0-debuginfo-1.11-2.3.1.i586.rpm libxcb-shm0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-sync1-1.11-2.3.1.i586.rpm libxcb-sync1-32bit-1.11-2.3.1.x86_64.rpm libxcb-sync1-debuginfo-1.11-2.3.1.i586.rpm libxcb-sync1-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xevie0-1.11-2.3.1.i586.rpm libxcb-xevie0-32bit-1.11-2.3.1.x86_64.rpm libxcb-xevie0-debuginfo-1.11-2.3.1.i586.rpm libxcb-xevie0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xf86dri0-1.11-2.3.1.i586.rpm libxcb-xf86dri0-32bit-1.11-2.3.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.11-2.3.1.i586.rpm libxcb-xf86dri0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xfixes0-1.11-2.3.1.i586.rpm libxcb-xfixes0-32bit-1.11-2.3.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.11-2.3.1.i586.rpm libxcb-xfixes0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xinerama0-1.11-2.3.1.i586.rpm libxcb-xinerama0-32bit-1.11-2.3.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.11-2.3.1.i586.rpm libxcb-xinerama0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xkb1-1.11-2.3.1.i586.rpm libxcb-xkb1-32bit-1.11-2.3.1.x86_64.rpm libxcb-xkb1-debuginfo-1.11-2.3.1.i586.rpm libxcb-xkb1-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xprint0-1.11-2.3.1.i586.rpm libxcb-xprint0-32bit-1.11-2.3.1.x86_64.rpm libxcb-xprint0-debuginfo-1.11-2.3.1.i586.rpm libxcb-xprint0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xtest0-1.11-2.3.1.i586.rpm libxcb-xtest0-32bit-1.11-2.3.1.x86_64.rpm libxcb-xtest0-debuginfo-1.11-2.3.1.i586.rpm libxcb-xtest0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xv0-1.11-2.3.1.i586.rpm libxcb-xv0-32bit-1.11-2.3.1.x86_64.rpm libxcb-xv0-debuginfo-1.11-2.3.1.i586.rpm libxcb-xv0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb-xvmc0-1.11-2.3.1.i586.rpm libxcb-xvmc0-32bit-1.11-2.3.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.11-2.3.1.i586.rpm libxcb-xvmc0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libxcb1-1.11-2.3.1.i586.rpm libxcb1-32bit-1.11-2.3.1.x86_64.rpm libxcb1-debuginfo-1.11-2.3.1.i586.rpm libxcb1-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libX11-6-1.6.2-5.3.1.x86_64.rpm libX11-6-debuginfo-1.6.2-5.3.1.x86_64.rpm libX11-debugsource-1.6.2-5.3.1.x86_64.rpm libX11-devel-1.6.2-5.3.1.x86_64.rpm libX11-xcb1-1.6.2-5.3.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.2-5.3.1.x86_64.rpm libxcb-composite0-1.11-2.3.1.x86_64.rpm libxcb-composite0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-damage0-1.11-2.3.1.x86_64.rpm libxcb-damage0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-debugsource-1.11-2.3.1.x86_64.rpm libxcb-devel-1.11-2.3.1.x86_64.rpm libxcb-dpms0-1.11-2.3.1.x86_64.rpm libxcb-dpms0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-dri2-0-1.11-2.3.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-dri3-0-1.11-2.3.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-glx0-1.11-2.3.1.x86_64.rpm libxcb-glx0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-present0-1.11-2.3.1.x86_64.rpm libxcb-present0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-randr0-1.11-2.3.1.x86_64.rpm libxcb-randr0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-record0-1.11-2.3.1.x86_64.rpm libxcb-record0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-render0-1.11-2.3.1.x86_64.rpm libxcb-render0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-res0-1.11-2.3.1.x86_64.rpm libxcb-res0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-screensaver0-1.11-2.3.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-shape0-1.11-2.3.1.x86_64.rpm libxcb-shape0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-shm0-1.11-2.3.1.x86_64.rpm libxcb-shm0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-sync1-1.11-2.3.1.x86_64.rpm libxcb-sync1-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xevie0-1.11-2.3.1.x86_64.rpm libxcb-xevie0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xf86dri0-1.11-2.3.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xfixes0-1.11-2.3.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xinerama0-1.11-2.3.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xkb1-1.11-2.3.1.x86_64.rpm libxcb-xkb1-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xprint0-1.11-2.3.1.x86_64.rpm libxcb-xprint0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xtest0-1.11-2.3.1.x86_64.rpm libxcb-xtest0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xv0-1.11-2.3.1.x86_64.rpm libxcb-xv0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb-xvmc0-1.11-2.3.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.11-2.3.1.x86_64.rpm libxcb1-1.11-2.3.1.x86_64.rpm libxcb1-debuginfo-1.11-2.3.1.x86_64.rpm openSUSE-2015-863 Recommended update for NetworkManager moderate openSUSE 13.2 Update This update for NetworkManager fixes the following issues: - Prevent auto-launching logind which causes issues with autofs (bgo#741572,boo#905639). NetworkManager-0.9.10.0-3.17.1.i586.rpm NetworkManager-0.9.10.0-3.17.1.src.rpm NetworkManager-debuginfo-0.9.10.0-3.17.1.i586.rpm NetworkManager-debugsource-0.9.10.0-3.17.1.i586.rpm NetworkManager-devel-0.9.10.0-3.17.1.i586.rpm NetworkManager-devel-32bit-0.9.10.0-3.17.1.x86_64.rpm NetworkManager-lang-0.9.10.0-3.17.1.noarch.rpm libnm-glib-vpn1-0.9.10.0-3.17.1.i586.rpm libnm-glib-vpn1-32bit-0.9.10.0-3.17.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.10.0-3.17.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-0.9.10.0-3.17.1.x86_64.rpm libnm-glib4-0.9.10.0-3.17.1.i586.rpm libnm-glib4-32bit-0.9.10.0-3.17.1.x86_64.rpm libnm-glib4-debuginfo-0.9.10.0-3.17.1.i586.rpm libnm-glib4-debuginfo-32bit-0.9.10.0-3.17.1.x86_64.rpm libnm-util2-0.9.10.0-3.17.1.i586.rpm libnm-util2-32bit-0.9.10.0-3.17.1.x86_64.rpm libnm-util2-debuginfo-0.9.10.0-3.17.1.i586.rpm libnm-util2-debuginfo-32bit-0.9.10.0-3.17.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.10.0-3.17.1.i586.rpm typelib-1_0-NetworkManager-1_0-0.9.10.0-3.17.1.i586.rpm NetworkManager-0.9.10.0-3.17.1.x86_64.rpm NetworkManager-debuginfo-0.9.10.0-3.17.1.x86_64.rpm NetworkManager-debugsource-0.9.10.0-3.17.1.x86_64.rpm NetworkManager-devel-0.9.10.0-3.17.1.x86_64.rpm libnm-glib-vpn1-0.9.10.0-3.17.1.x86_64.rpm libnm-glib-vpn1-debuginfo-0.9.10.0-3.17.1.x86_64.rpm libnm-glib4-0.9.10.0-3.17.1.x86_64.rpm libnm-glib4-debuginfo-0.9.10.0-3.17.1.x86_64.rpm libnm-util2-0.9.10.0-3.17.1.x86_64.rpm libnm-util2-debuginfo-0.9.10.0-3.17.1.x86_64.rpm typelib-1_0-NMClient-1_0-0.9.10.0-3.17.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-0.9.10.0-3.17.1.x86_64.rpm openSUSE-2015-864 Recommended update for radiotray moderate openSUSE 13.2 Update This update for radiotray fixes the following issues: - Add Requires on gstreamer-0_10-plugins-good to prevent radiotray from crashing when launched (boo#905582). radiotray-0.7.3-6.7.1.noarch.rpm radiotray-0.7.3-6.7.1.src.rpm radiotray-lang-0.7.3-6.7.1.noarch.rpm openSUSE-2015-866 Recommended update for xorg-x11-server moderate openSUSE 13.2 Update This update for xorg-x11-server fixes the following issues: - Copy open file table correctly by avoiding an off-by-one error (boo#867483). - Redraw correctly when neither glamor nor xshm is in use (boo#925019). xorg-x11-server-7.6_1.16.1-25.1.i586.rpm xorg-x11-server-7.6_1.16.1-25.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-25.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-25.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-25.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-25.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-25.1.i586.rpm xorg-x11-server-7.6_1.16.1-25.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-25.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-25.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-25.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-25.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-25.1.x86_64.rpm openSUSE-2015-868 Recommended update for curlftpfs moderate openSUSE 13.2 Update This update for curlftpfs fixes the following issues: - Fixed memory leak. (boo#955687) curlftpfs-0.9.2-61.3.1.i586.rpm curlftpfs-0.9.2-61.3.1.src.rpm curlftpfs-debuginfo-0.9.2-61.3.1.i586.rpm curlftpfs-debugsource-0.9.2-61.3.1.i586.rpm curlftpfs-0.9.2-61.3.1.x86_64.rpm curlftpfs-debuginfo-0.9.2-61.3.1.x86_64.rpm curlftpfs-debugsource-0.9.2-61.3.1.x86_64.rpm openSUSE-2015-862 Security update for python-Django moderate openSUSE 13.2 Update The python-Django package was updated to fix the following security issue: - CVE-2015-8213: Fixed a problem to prevent settings leak in date template filter (bnc#955412). python-Django-1.6.11-3.13.1.noarch.rpm python-Django-1.6.11-3.13.1.src.rpm openSUSE-2015-872 Recommended update for suse-module-tools moderate openSUSE 13.2 Update This recommended update for suse-module-tools fixes the following issues: - Use /run instead of deprecated /var/run This can have sever consequences if this package uses /var/run. It may be installed before filesystem package generating the /run tmpfs and predict it to generate the link /var/run -> /run. Later dracut convertfs kicks in to generate it, but it has issues. boo#922676 - Use absolute path to mkinitrd (boo#935566, boo#951893) suse-module-tools-12.3-14.4.1.i586.rpm suse-module-tools-12.3-14.4.1.src.rpm suse-module-tools-12.3-14.4.1.x86_64.rpm openSUSE-2015-889 Security update to MySQL 5.6.27 important openSUSE 13.2 Update MySQL was updated to 5.6.27 to fix security issues and bugs. The following vulnerabilities were fixed as part of the upstream release [boo#951391]: CVE-2015-1793, CVE-2015-0286, CVE-2015-0288, CVE-2015-1789, CVE-2015-4730, CVE-2015-4766, CVE-2015-4792, CVE-2015-4800, CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819, CVE-2015-4826, CVE-2015-4830, CVE-2015-4833, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4864, CVE-2015-4866, CVE-2015-4870, CVE-2015-4879, CVE-2015-4890, CVE-2015-4895, CVE-2015-4904, CVE-2015-4905, CVE-2015-4910, CVE-2015-4913 Details on these and other changes can be found at: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-27.html The following security relevant changes are included additionally: * CVE-2015-3152: MySQL lacked SSL enforcement. Using --ssl-verify-server-cert and --ssl[-*] implies that the ssl connection is required. The mysql client will now print an error if ssl is required, but the server can not handle a ssl connection [boo#924663], [boo#928962] libmysql56client18-32bit-5.6.27-2.12.1.x86_64.rpm libmysql56client18-5.6.27-2.12.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.27-2.12.1.x86_64.rpm libmysql56client18-debuginfo-5.6.27-2.12.1.i586.rpm libmysql56client_r18-32bit-5.6.27-2.12.1.x86_64.rpm libmysql56client_r18-5.6.27-2.12.1.i586.rpm mysql-community-server-5.6.27-2.12.1.i586.rpm mysql-community-server-5.6.27-2.12.1.src.rpm mysql-community-server-bench-5.6.27-2.12.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.27-2.12.1.i586.rpm mysql-community-server-client-5.6.27-2.12.1.i586.rpm mysql-community-server-client-debuginfo-5.6.27-2.12.1.i586.rpm mysql-community-server-debuginfo-5.6.27-2.12.1.i586.rpm mysql-community-server-debugsource-5.6.27-2.12.1.i586.rpm mysql-community-server-errormessages-5.6.27-2.12.1.i586.rpm mysql-community-server-test-5.6.27-2.12.1.i586.rpm mysql-community-server-test-debuginfo-5.6.27-2.12.1.i586.rpm mysql-community-server-tools-5.6.27-2.12.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.27-2.12.1.i586.rpm libmysql56client18-5.6.27-2.12.1.x86_64.rpm libmysql56client18-debuginfo-5.6.27-2.12.1.x86_64.rpm libmysql56client_r18-5.6.27-2.12.1.x86_64.rpm mysql-community-server-5.6.27-2.12.1.x86_64.rpm mysql-community-server-bench-5.6.27-2.12.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.27-2.12.1.x86_64.rpm mysql-community-server-client-5.6.27-2.12.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.27-2.12.1.x86_64.rpm mysql-community-server-debuginfo-5.6.27-2.12.1.x86_64.rpm mysql-community-server-debugsource-5.6.27-2.12.1.x86_64.rpm mysql-community-server-errormessages-5.6.27-2.12.1.x86_64.rpm mysql-community-server-test-5.6.27-2.12.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.27-2.12.1.x86_64.rpm mysql-community-server-tools-5.6.27-2.12.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.27-2.12.1.x86_64.rpm openSUSE-2015-884 Security update to MariaDB 10.0.22 important openSUSE 13.2 Update MariaDB was updated to 10.0.22 to fix security issues and bugs. The following vulnerabilities were fixed in the upstream release: CVE-2015-4802, CVE-2015-4807, CVE-2015-4815, CVE-2015-4826, CVE-2015-4830, CVE-2015-4836, CVE-2015-4858, CVE-2015-4861, CVE-2015-4870, CVE-2015-4913, CVE-2015-4792 A list of upstream changes and release notes can be found here: * https://kb.askmonty.org/en/mariadb-10022-release-notes/ * https://kb.askmonty.org/en/mariadb-10022-changelog/ The following build problems were fixed: * bsc#937787: fix main.bootstrap test (change default charset to utf8 in test result) libmysqlclient-devel-10.0.22-2.18.1.i586.rpm libmysqlclient18-10.0.22-2.18.1.i586.rpm libmysqlclient18-32bit-10.0.22-2.18.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.22-2.18.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.22-2.18.1.x86_64.rpm libmysqlclient_r18-10.0.22-2.18.1.i586.rpm libmysqlclient_r18-32bit-10.0.22-2.18.1.x86_64.rpm libmysqld-devel-10.0.22-2.18.1.i586.rpm libmysqld18-10.0.22-2.18.1.i586.rpm libmysqld18-debuginfo-10.0.22-2.18.1.i586.rpm mariadb-10.0.22-2.18.1.i586.rpm mariadb-10.0.22-2.18.1.src.rpm mariadb-bench-10.0.22-2.18.1.i586.rpm mariadb-bench-debuginfo-10.0.22-2.18.1.i586.rpm mariadb-client-10.0.22-2.18.1.i586.rpm mariadb-client-debuginfo-10.0.22-2.18.1.i586.rpm mariadb-debuginfo-10.0.22-2.18.1.i586.rpm mariadb-debugsource-10.0.22-2.18.1.i586.rpm mariadb-errormessages-10.0.22-2.18.1.i586.rpm mariadb-test-10.0.22-2.18.1.i586.rpm mariadb-test-debuginfo-10.0.22-2.18.1.i586.rpm mariadb-tools-10.0.22-2.18.1.i586.rpm mariadb-tools-debuginfo-10.0.22-2.18.1.i586.rpm libmysqlclient-devel-10.0.22-2.18.1.x86_64.rpm libmysqlclient18-10.0.22-2.18.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.22-2.18.1.x86_64.rpm libmysqlclient_r18-10.0.22-2.18.1.x86_64.rpm libmysqld-devel-10.0.22-2.18.1.x86_64.rpm libmysqld18-10.0.22-2.18.1.x86_64.rpm libmysqld18-debuginfo-10.0.22-2.18.1.x86_64.rpm mariadb-10.0.22-2.18.1.x86_64.rpm mariadb-bench-10.0.22-2.18.1.x86_64.rpm mariadb-bench-debuginfo-10.0.22-2.18.1.x86_64.rpm mariadb-client-10.0.22-2.18.1.x86_64.rpm mariadb-client-debuginfo-10.0.22-2.18.1.x86_64.rpm mariadb-debuginfo-10.0.22-2.18.1.x86_64.rpm mariadb-debugsource-10.0.22-2.18.1.x86_64.rpm mariadb-errormessages-10.0.22-2.18.1.x86_64.rpm mariadb-test-10.0.22-2.18.1.x86_64.rpm mariadb-test-debuginfo-10.0.22-2.18.1.x86_64.rpm mariadb-tools-10.0.22-2.18.1.x86_64.rpm mariadb-tools-debuginfo-10.0.22-2.18.1.x86_64.rpm openSUSE-2015-893 Security update for xen moderate openSUSE 13.2 Update This update fixes the following security issues: - bsc#947165 - CVE-2015-7311: xen: libxl fails to honour readonly flag on disks with qemu-xen (xsa-142) - bsc#954405 - CVE-2015-8104: Xen: guest to host DoS by triggering an infinite loop in microcode via #DB exception - bsc#954018 - CVE-2015-5307: xen: x86: CPU lockup during fault delivery (XSA-156) - bsc#950704 - CVE-2015-7970: xen: x86: Long latency populate-on-demand operation is not preemptible (XSA-150) xen-4.4.3_04-33.1.src.rpm xen-debugsource-4.4.3_04-33.1.i586.rpm xen-devel-4.4.3_04-33.1.i586.rpm xen-libs-32bit-4.4.3_04-33.1.x86_64.rpm xen-libs-4.4.3_04-33.1.i586.rpm xen-libs-debuginfo-32bit-4.4.3_04-33.1.x86_64.rpm xen-libs-debuginfo-4.4.3_04-33.1.i586.rpm xen-tools-domU-4.4.3_04-33.1.i586.rpm xen-tools-domU-debuginfo-4.4.3_04-33.1.i586.rpm xen-4.4.3_04-33.1.x86_64.rpm xen-debugsource-4.4.3_04-33.1.x86_64.rpm xen-devel-4.4.3_04-33.1.x86_64.rpm xen-doc-html-4.4.3_04-33.1.x86_64.rpm xen-kmp-default-4.4.3_04_k3.16.7_29-33.1.x86_64.rpm xen-kmp-default-debuginfo-4.4.3_04_k3.16.7_29-33.1.x86_64.rpm xen-kmp-desktop-4.4.3_04_k3.16.7_29-33.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.4.3_04_k3.16.7_29-33.1.x86_64.rpm xen-libs-4.4.3_04-33.1.x86_64.rpm xen-libs-debuginfo-4.4.3_04-33.1.x86_64.rpm xen-tools-4.4.3_04-33.1.x86_64.rpm xen-tools-debuginfo-4.4.3_04-33.1.x86_64.rpm xen-tools-domU-4.4.3_04-33.1.x86_64.rpm xen-tools-domU-debuginfo-4.4.3_04-33.1.x86_64.rpm openSUSE-2015-885 Security update for Mozilla Thunderbird moderate openSUSE 13.2 Update The MozillaThunderbird package was updated to version 38.4.0 to fix several security and non security issues: Changes in MozillaThunderbird: - update to Thunderbird 38.4.0 (bnc#952810) * MFSA 2015-116/CVE-2015-4513/CVE-2015-4514 Miscellaneous memory safety hazards * MFSA 2015-122/CVE-2015-7188 (bmo#1199430) Trailing whitespace in IP address hostnames can bypass same-origin policy * MFSA 2015-123/CVE-2015-7189 (bmo#1205900) Buffer overflow during image interactions in canvas * MFSA 2015-127/CVE-2015-7193 (bmo#1210302) CORS preflight is bypassed when non-standard Content-Type headers are received * MFSA 2015-128/CVE-2015-7194 (bmo#1211262) Memory corruption in libjar through zip files * MFSA 2015-130/CVE-2015-7196 (bmo#1140616) JavaScript garbage collection crash with Java applet * MFSA 2015-131/CVE-2015-7198/CVE-2015-7199/CVE-2015-7200 (bmo#1188010, bmo#1204061, bmo#1204155) Vulnerabilities found through code inspection * MFSA 2015-132/CVE-2015-7197 (bmo#1204269) Mixed content WebSocket policy bypass through workers * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182/CVE-2015-7183 (bmo#1202868, bmo#1205157) NSS and NSPR memory corruption issues (fixed in mozilla-nspr and mozilla-nss packages) - requires NSPR 4.10.10 and NSS 3.19.2.1 - added explicit appdata provides (bnc#952325) - fix build on aarch64 by reusing the crashreporter conditional from MozillaFirefox - fix libjpeg-turbo configuration MozillaThunderbird-38.4.0-31.1.i586.rpm MozillaThunderbird-38.4.0-31.1.src.rpm MozillaThunderbird-buildsymbols-38.4.0-31.1.i586.rpm MozillaThunderbird-debuginfo-38.4.0-31.1.i586.rpm MozillaThunderbird-debugsource-38.4.0-31.1.i586.rpm MozillaThunderbird-devel-38.4.0-31.1.i586.rpm MozillaThunderbird-translations-common-38.4.0-31.1.i586.rpm MozillaThunderbird-translations-other-38.4.0-31.1.i586.rpm MozillaThunderbird-38.4.0-31.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.4.0-31.1.x86_64.rpm MozillaThunderbird-debuginfo-38.4.0-31.1.x86_64.rpm MozillaThunderbird-debugsource-38.4.0-31.1.x86_64.rpm MozillaThunderbird-devel-38.4.0-31.1.x86_64.rpm MozillaThunderbird-translations-common-38.4.0-31.1.x86_64.rpm MozillaThunderbird-translations-other-38.4.0-31.1.x86_64.rpm openSUSE-2015-891 Recommended update for xf86-video-intel moderate openSUSE 13.2 Update This update for xf86-video-intel fixes the following issues: - Backport set of patches to fix issues with panning and server resets (boo#957508). xf86-video-intel-2.99.916-18.1.i586.rpm xf86-video-intel-2.99.916-18.1.src.rpm xf86-video-intel-32bit-2.99.916-18.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-18.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.916-18.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-18.1.i586.rpm xf86-video-intel-2.99.916-18.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-18.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-18.1.x86_64.rpm openSUSE-2015-895 Recommended update for plasma-nm moderate openSUSE 13.2 Update This update for plasma-nm fixes the following issues: * boo#949054: load when plasma-nm is idle affects battery life plasma-nm-0.9.3.5-2.3.1.i586.rpm plasma-nm-0.9.3.5-2.3.1.src.rpm plasma-nm-debuginfo-0.9.3.5-2.3.1.i586.rpm plasma-nm-debugsource-0.9.3.5-2.3.1.i586.rpm plasma-nm-l2tp-0.9.3.5-2.3.1.i586.rpm plasma-nm-l2tp-debuginfo-0.9.3.5-2.3.1.i586.rpm plasma-nm-lang-0.9.3.5-2.3.1.noarch.rpm plasma-nm-openconnect-0.9.3.5-2.3.1.i586.rpm plasma-nm-openconnect-debuginfo-0.9.3.5-2.3.1.i586.rpm plasma-nm-openswan-0.9.3.5-2.3.1.i586.rpm plasma-nm-openswan-debuginfo-0.9.3.5-2.3.1.i586.rpm plasma-nm-openvpn-0.9.3.5-2.3.1.i586.rpm plasma-nm-openvpn-debuginfo-0.9.3.5-2.3.1.i586.rpm plasma-nm-pptp-0.9.3.5-2.3.1.i586.rpm plasma-nm-pptp-debuginfo-0.9.3.5-2.3.1.i586.rpm plasma-nm-strongswan-0.9.3.5-2.3.1.i586.rpm plasma-nm-strongswan-debuginfo-0.9.3.5-2.3.1.i586.rpm plasma-nm-vpnc-0.9.3.5-2.3.1.i586.rpm plasma-nm-vpnc-debuginfo-0.9.3.5-2.3.1.i586.rpm plasma-nm-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-debuginfo-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-debugsource-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-l2tp-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-l2tp-debuginfo-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-openconnect-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-openconnect-debuginfo-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-openswan-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-openswan-debuginfo-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-openvpn-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-openvpn-debuginfo-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-pptp-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-pptp-debuginfo-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-strongswan-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-strongswan-debuginfo-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-vpnc-0.9.3.5-2.3.1.x86_64.rpm plasma-nm-vpnc-debuginfo-0.9.3.5-2.3.1.x86_64.rpm openSUSE-2015-896 Recommended update for Mesa moderate openSUSE 13.2 Update Mesa was updated to fix a crash with certain hardware. The following bug was fixed: * boo#945444: plasma 5 crashes due to X/Mesa/Intel Drv bug. Workaround: remove early release of DRI2 miptree Mesa-10.3.7-91.9.2.i586.rpm Mesa-10.3.7-91.9.2.src.rpm Mesa-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-debuginfo-10.3.7-91.9.2.i586.rpm Mesa-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-debugsource-10.3.7-91.9.2.i586.rpm Mesa-devel-10.3.7-91.9.2.i586.rpm Mesa-libEGL-devel-10.3.7-91.9.2.i586.rpm Mesa-libEGL-devel-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libEGL1-10.3.7-91.9.2.i586.rpm Mesa-libEGL1-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.9.2.i586.rpm Mesa-libEGL1-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGL-devel-10.3.7-91.9.2.i586.rpm Mesa-libGL-devel-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGL1-10.3.7-91.9.2.i586.rpm Mesa-libGL1-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.9.2.i586.rpm Mesa-libGL1-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.9.2.i586.rpm Mesa-libGLESv1_CM-devel-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.9.2.i586.rpm Mesa-libGLESv1_CM1-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.9.2.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.9.2.i586.rpm Mesa-libGLESv2-2-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.9.2.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.9.2.i586.rpm Mesa-libGLESv2-devel-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.9.2.i586.rpm Mesa-libglapi-devel-10.3.7-91.9.2.i586.rpm Mesa-libglapi-devel-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libglapi0-10.3.7-91.9.2.i586.rpm Mesa-libglapi0-32bit-10.3.7-91.9.2.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.9.2.i586.rpm Mesa-libglapi0-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm libOSMesa-devel-10.3.7-91.9.2.i586.rpm libOSMesa-devel-32bit-10.3.7-91.9.2.x86_64.rpm libOSMesa9-10.3.7-91.9.2.i586.rpm libOSMesa9-32bit-10.3.7-91.9.2.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.9.2.i586.rpm libOSMesa9-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm libXvMC_nouveau-10.3.7-91.9.2.i586.rpm libXvMC_nouveau-32bit-10.3.7-91.9.2.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.9.2.i586.rpm libXvMC_nouveau-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm libXvMC_r600-10.3.7-91.9.2.i586.rpm libXvMC_r600-32bit-10.3.7-91.9.2.x86_64.rpm libgbm-devel-10.3.7-91.9.2.i586.rpm libgbm-devel-32bit-10.3.7-91.9.2.x86_64.rpm libgbm1-10.3.7-91.9.2.i586.rpm libgbm1-32bit-10.3.7-91.9.2.x86_64.rpm libgbm1-debuginfo-10.3.7-91.9.2.i586.rpm libgbm1-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm libvdpau_nouveau-10.3.7-91.9.2.i586.rpm libvdpau_nouveau-32bit-10.3.7-91.9.2.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.9.2.i586.rpm libvdpau_nouveau-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm libvdpau_r600-10.3.7-91.9.2.i586.rpm libvdpau_r600-32bit-10.3.7-91.9.2.x86_64.rpm libvdpau_radeonsi-10.3.7-91.9.2.i586.rpm libvdpau_radeonsi-32bit-10.3.7-91.9.2.x86_64.rpm libwayland-egl-devel-10.3.7-91.9.2.i586.rpm libwayland-egl-devel-32bit-10.3.7-91.9.2.x86_64.rpm libwayland-egl1-10.3.7-91.9.2.i586.rpm libwayland-egl1-32bit-10.3.7-91.9.2.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.9.2.i586.rpm libwayland-egl1-debuginfo-32bit-10.3.7-91.9.2.x86_64.rpm libxatracker-devel-1.0.0-91.9.2.i586.rpm libxatracker2-1.0.0-91.9.2.i586.rpm libxatracker2-debuginfo-1.0.0-91.9.2.i586.rpm Mesa-10.3.7-91.9.2.x86_64.rpm Mesa-debuginfo-10.3.7-91.9.2.x86_64.rpm Mesa-debugsource-10.3.7-91.9.2.x86_64.rpm Mesa-devel-10.3.7-91.9.2.x86_64.rpm Mesa-libEGL-devel-10.3.7-91.9.2.x86_64.rpm Mesa-libEGL1-10.3.7-91.9.2.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.9.2.x86_64.rpm Mesa-libGL-devel-10.3.7-91.9.2.x86_64.rpm Mesa-libGL1-10.3.7-91.9.2.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.9.2.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.9.2.x86_64.rpm Mesa-libglapi-devel-10.3.7-91.9.2.x86_64.rpm Mesa-libglapi0-10.3.7-91.9.2.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.9.2.x86_64.rpm libOSMesa-devel-10.3.7-91.9.2.x86_64.rpm libOSMesa9-10.3.7-91.9.2.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.9.2.x86_64.rpm libXvMC_nouveau-10.3.7-91.9.2.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.9.2.x86_64.rpm libXvMC_r600-10.3.7-91.9.2.x86_64.rpm libgbm-devel-10.3.7-91.9.2.x86_64.rpm libgbm1-10.3.7-91.9.2.x86_64.rpm libgbm1-debuginfo-10.3.7-91.9.2.x86_64.rpm libvdpau_nouveau-10.3.7-91.9.2.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.9.2.x86_64.rpm libvdpau_r600-10.3.7-91.9.2.x86_64.rpm libvdpau_radeonsi-10.3.7-91.9.2.x86_64.rpm libwayland-egl-devel-10.3.7-91.9.2.x86_64.rpm libwayland-egl1-10.3.7-91.9.2.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.9.2.x86_64.rpm libxatracker-devel-1.0.0-91.9.2.x86_64.rpm libxatracker2-1.0.0-91.9.2.x86_64.rpm libxatracker2-debuginfo-1.0.0-91.9.2.x86_64.rpm openSUSE-2015-897 Recommended update for clamav moderate openSUSE 13.2 Update This update for clamav brings the 0.99.0 stable release and fixes the following issues: - Update to version 0.99 (boo#957728) * Processing of yara rules(some limitations- see signatures.pdf). * Support in clamav logical signatures for many of the features added for YARA, such as Perl Compatible Regular Expressions, alternate strings, and YARA string attributes. See signatures.pdf for full details. * New and improved on-access scanning for linux. see the recent blog post and clamdoc.pdf for details on the new on-access capabilities. * A new clamav api callback function that is invoked when a virus is found. This is intended primarily for applications running in all-match mode. Any applications using all-match mode must use the new callback function to record and report detected viruses. * Configurable default password list to attempt zip file decryption. * Tiff file support. * Upgrade windows pthread library to 2.9.1. * A new signature target type for designating signatures to run against files with unknown file types. * Improved fidelity of the "data loss prevention" heuristic algorithm. Code supplied by Bill Parker. * Support for lzma decompression within adobe flash files. * Support for mso attachments within microsoft office 2003 xml files. * A new sigtool option(--ascii-normalize) allowing signature authors to more easily generate normalized versions of ascii files. * Windows installation directories changed from \program files\sourcefire\ ClamAV to \Program Files\ClamAV or \Program Files\ClamAV-x64. - Make clamd and clamav-milter services depend on freshclam as they need it - Don't need sendmail for building clamav-milter anymore, sendmail-devel is enough (boo#915414). - Boo#914505: config file merging and temp file creation got moved to %pre by mistake. Put them back to %post. - Restore the updateclamconf script (boo#908731). (https://bugzilla.clamav.net/show_bug.cgi?id=11193). clamav-0.99-2.19.1.i586.rpm clamav-0.99-2.19.1.src.rpm clamav-debuginfo-0.99-2.19.1.i586.rpm clamav-debugsource-0.99-2.19.1.i586.rpm clamav-0.99-2.19.1.x86_64.rpm clamav-debuginfo-0.99-2.19.1.x86_64.rpm clamav-debugsource-0.99-2.19.1.x86_64.rpm openSUSE-2015-900 Security update for libraw low openSUSE 13.2 Update This update fixes the following security issue: * CVE-2015-8367 - It was found that phase_one_correct function does not handle memory object’s initialization correctly, which may have unspecified impact (bsc#957517). libraw-0.16.0-2.6.1.src.rpm libraw-debugsource-0.16.0-2.6.1.i586.rpm libraw-devel-0.16.0-2.6.1.i586.rpm libraw-devel-static-0.16.0-2.6.1.i586.rpm libraw-tools-0.16.0-2.6.1.i586.rpm libraw-tools-debuginfo-0.16.0-2.6.1.i586.rpm libraw10-0.16.0-2.6.1.i586.rpm libraw10-debuginfo-0.16.0-2.6.1.i586.rpm libraw-debugsource-0.16.0-2.6.1.x86_64.rpm libraw-devel-0.16.0-2.6.1.x86_64.rpm libraw-devel-static-0.16.0-2.6.1.x86_64.rpm libraw-tools-0.16.0-2.6.1.x86_64.rpm libraw-tools-debuginfo-0.16.0-2.6.1.x86_64.rpm libraw10-0.16.0-2.6.1.x86_64.rpm libraw10-debuginfo-0.16.0-2.6.1.x86_64.rpm openSUSE-2015-902 Security update for libpng12 moderate openSUSE 13.2 Update This update fixes the following security issue: * CVE-2015-8126 Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions (bsc#954980) libpng12-0-1.2.51-3.6.1.i586.rpm libpng12-0-32bit-1.2.51-3.6.1.x86_64.rpm libpng12-0-debuginfo-1.2.51-3.6.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.51-3.6.1.x86_64.rpm libpng12-1.2.51-3.6.1.src.rpm libpng12-compat-devel-1.2.51-3.6.1.i586.rpm libpng12-compat-devel-32bit-1.2.51-3.6.1.x86_64.rpm libpng12-debugsource-1.2.51-3.6.1.i586.rpm libpng12-devel-1.2.51-3.6.1.i586.rpm libpng12-devel-32bit-1.2.51-3.6.1.x86_64.rpm libpng12-0-1.2.51-3.6.1.x86_64.rpm libpng12-0-debuginfo-1.2.51-3.6.1.x86_64.rpm libpng12-compat-devel-1.2.51-3.6.1.x86_64.rpm libpng12-debugsource-1.2.51-3.6.1.x86_64.rpm libpng12-devel-1.2.51-3.6.1.x86_64.rpm openSUSE-2015-908 Security update for OpenSSL moderate openSUSE 13.2 Update OpenSSL was updated to fix three security issues. The following vulnerabilities were fixed: * CVE-2015-3194: Certificate verify crash with missing PSS parameter (bsc#957815) * CVE-2015-3195: X509_ATTRIBUTE memory leak (bsc#957812) * CVE-2015-3196: Race condition handling PSK identify hint (bsc#957813) libopenssl-devel-1.0.1k-2.27.1.i586.rpm libopenssl-devel-32bit-1.0.1k-2.27.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.27.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-2.27.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.27.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.27.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.27.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1k-2.27.1.x86_64.rpm openssl-1.0.1k-2.27.1.i586.rpm openssl-1.0.1k-2.27.1.src.rpm openssl-debuginfo-1.0.1k-2.27.1.i586.rpm openssl-debugsource-1.0.1k-2.27.1.i586.rpm openssl-doc-1.0.1k-2.27.1.noarch.rpm libopenssl-devel-1.0.1k-2.27.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.27.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.27.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.27.1.x86_64.rpm openssl-1.0.1k-2.27.1.x86_64.rpm openssl-debuginfo-1.0.1k-2.27.1.x86_64.rpm openssl-debugsource-1.0.1k-2.27.1.x86_64.rpm openSUSE-2015-904 Security update for libpng16 moderate openSUSE 13.2 Update libpng16 was updated to fix one security issue. The following vulnerability was fixed: * CVE-2015-8126: previously fixed incompletely [boo#954980] libpng16-1.6.13-2.10.1.src.rpm libpng16-16-1.6.13-2.10.1.i586.rpm libpng16-16-32bit-1.6.13-2.10.1.x86_64.rpm libpng16-16-debuginfo-1.6.13-2.10.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.13-2.10.1.x86_64.rpm libpng16-compat-devel-1.6.13-2.10.1.i586.rpm libpng16-compat-devel-32bit-1.6.13-2.10.1.x86_64.rpm libpng16-debugsource-1.6.13-2.10.1.i586.rpm libpng16-devel-1.6.13-2.10.1.i586.rpm libpng16-devel-32bit-1.6.13-2.10.1.x86_64.rpm libpng16-tools-1.6.13-2.10.1.i586.rpm libpng16-tools-debuginfo-1.6.13-2.10.1.i586.rpm libpng16-16-1.6.13-2.10.1.x86_64.rpm libpng16-16-debuginfo-1.6.13-2.10.1.x86_64.rpm libpng16-compat-devel-1.6.13-2.10.1.x86_64.rpm libpng16-debugsource-1.6.13-2.10.1.x86_64.rpm libpng16-devel-1.6.13-2.10.1.x86_64.rpm libpng16-tools-1.6.13-2.10.1.x86_64.rpm libpng16-tools-debuginfo-1.6.13-2.10.1.x86_64.rpm openSUSE-2015-971 Recommended update for zypper moderate openSUSE 13.2 Update This recommended update provides version 1.11.44 of zypper: - lu/lp: fix different data returned in xml and text output (boo#793424, boo#893833) - pchk: also report needed but locked patches - Fix tab-completion if zypper is defined as an alias (boo#955615) - Fix #83 incomplete bash completion for --type zypper-1.11.44-31.1.i586.rpm True zypper-1.11.44-31.1.src.rpm True zypper-aptitude-1.11.44-31.1.noarch.rpm True zypper-debuginfo-1.11.44-31.1.i586.rpm True zypper-debugsource-1.11.44-31.1.i586.rpm True zypper-log-1.11.44-31.1.noarch.rpm True zypper-1.11.44-31.1.x86_64.rpm True zypper-debuginfo-1.11.44-31.1.x86_64.rpm True zypper-debugsource-1.11.44-31.1.x86_64.rpm True openSUSE-2015-913 Security update for libXfont moderate openSUSE 13.2 Update This update for libXfont fixes the following issue: - A negative DWIDTH is legal. This was broken by the security fix for CVE-2015-1804. (boo#958383). libXfont-1.5.0-2.7.1.src.rpm libXfont-debugsource-1.5.0-2.7.1.i586.rpm libXfont-devel-1.5.0-2.7.1.i586.rpm libXfont-devel-32bit-1.5.0-2.7.1.x86_64.rpm libXfont1-1.5.0-2.7.1.i586.rpm libXfont1-32bit-1.5.0-2.7.1.x86_64.rpm libXfont1-debuginfo-1.5.0-2.7.1.i586.rpm libXfont1-debuginfo-32bit-1.5.0-2.7.1.x86_64.rpm libXfont-debugsource-1.5.0-2.7.1.x86_64.rpm libXfont-devel-1.5.0-2.7.1.x86_64.rpm libXfont1-1.5.0-2.7.1.x86_64.rpm libXfont1-debuginfo-1.5.0-2.7.1.x86_64.rpm openSUSE-2015-915 Recommended update for tor moderate openSUSE 13.2 Update Tor was updated to 0.2.7.6 to fix a major bug in entry guard selection. [boo#958729] It also contains all previous upstream changes addressing performance and stability. tor-0.2.7.6-22.1.i586.rpm tor-0.2.7.6-22.1.src.rpm tor-debuginfo-0.2.7.6-22.1.i586.rpm tor-debugsource-0.2.7.6-22.1.i586.rpm tor-0.2.7.6-22.1.x86_64.rpm tor-debuginfo-0.2.7.6-22.1.x86_64.rpm tor-debugsource-0.2.7.6-22.1.x86_64.rpm openSUSE-2015-933 Recommended update for xf86-video-intel moderate openSUSE 13.2 Update This update for xf86-video-intel fixes the following issues: - Don't crash when no boxes to render are available (boo#931309). xf86-video-intel-2.99.916-21.1.i586.rpm xf86-video-intel-2.99.916-21.1.src.rpm xf86-video-intel-32bit-2.99.916-21.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-21.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.916-21.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-21.1.i586.rpm xf86-video-intel-2.99.916-21.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-21.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-21.1.x86_64.rpm openSUSE-2016-1219 Security update for tor moderate openSUSE 13.2 Update This update for tor fixes the following security issue: - TROVE-2016-10-001: Remote DoS vulnerability triggered by specially crafted data (boo#1005292) tor-0.2.7.6-26.1.i586.rpm tor-0.2.7.6-26.1.src.rpm tor-debuginfo-0.2.7.6-26.1.i586.rpm tor-debugsource-0.2.7.6-26.1.i586.rpm tor-0.2.7.6-26.1.x86_64.rpm tor-debuginfo-0.2.7.6-26.1.x86_64.rpm tor-debugsource-0.2.7.6-26.1.x86_64.rpm openSUSE-2015-916 Security update for libressl moderate openSUSE 13.2 Update LibreSSL was updated to fix two security issues inherited from OpenSSL. The following vulnerabilities were fixed: * CVE-2015-3194: NULL pointer dereference in client side certificate validation * CVE-2015-3195: Memory leak in PKCS7 - not reachable from TLS/SSL libcrypto34-2.2.1-2.10.1.i586.rpm libcrypto34-32bit-2.2.1-2.10.1.x86_64.rpm libcrypto34-debuginfo-2.2.1-2.10.1.i586.rpm libcrypto34-debuginfo-32bit-2.2.1-2.10.1.x86_64.rpm libressl-2.2.1-2.10.1.i586.rpm libressl-2.2.1-2.10.1.src.rpm libressl-debuginfo-2.2.1-2.10.1.i586.rpm libressl-debugsource-2.2.1-2.10.1.i586.rpm libressl-devel-2.2.1-2.10.1.i586.rpm libressl-devel-32bit-2.2.1-2.10.1.x86_64.rpm libressl-devel-doc-2.2.1-2.10.1.noarch.rpm libssl33-2.2.1-2.10.1.i586.rpm libssl33-32bit-2.2.1-2.10.1.x86_64.rpm libssl33-debuginfo-2.2.1-2.10.1.i586.rpm libssl33-debuginfo-32bit-2.2.1-2.10.1.x86_64.rpm libtls4-2.2.1-2.10.1.i586.rpm libtls4-32bit-2.2.1-2.10.1.x86_64.rpm libtls4-debuginfo-2.2.1-2.10.1.i586.rpm libtls4-debuginfo-32bit-2.2.1-2.10.1.x86_64.rpm libcrypto34-2.2.1-2.10.1.x86_64.rpm libcrypto34-debuginfo-2.2.1-2.10.1.x86_64.rpm libressl-2.2.1-2.10.1.x86_64.rpm libressl-debuginfo-2.2.1-2.10.1.x86_64.rpm libressl-debugsource-2.2.1-2.10.1.x86_64.rpm libressl-devel-2.2.1-2.10.1.x86_64.rpm libssl33-2.2.1-2.10.1.x86_64.rpm libssl33-debuginfo-2.2.1-2.10.1.x86_64.rpm libtls4-2.2.1-2.10.1.x86_64.rpm libtls4-debuginfo-2.2.1-2.10.1.x86_64.rpm openSUSE-2015-912 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 47.0.2526.80 to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-6788: Type confusion in extensions * CVE-2015-6789: Use-after-free in Blink * CVE-2015-6790: Escaping issue in saved pages * CVE-2015-6791: Various fixes from internal audits, fuzzing and other initiatives The following vulnerabilities were fixed in 47.0.2526.73: * CVE-2015-6765: Use-after-free in AppCache * CVE-2015-6766: Use-after-free in AppCache * CVE-2015-6767: Use-after-free in AppCache * CVE-2015-6768: Cross-origin bypass in DOM * CVE-2015-6769: Cross-origin bypass in core * CVE-2015-6770: Cross-origin bypass in DOM * CVE-2015-6771: Out of bounds access in v8 * CVE-2015-6772: Cross-origin bypass in DOM * CVE-2015-6764: Out of bounds access in v8 * CVE-2015-6773: Out of bounds access in Skia * CVE-2015-6774: Use-after-free in Extensions * CVE-2015-6775: Type confusion in PDFium * CVE-2015-6776: Out of bounds access in PDFium * CVE-2015-6777: Use-after-free in DOM * CVE-2015-6778: Out of bounds access in PDFium * CVE-2015-6779: Scheme bypass in PDFium * CVE-2015-6780: Use-after-free in Infobars * CVE-2015-6781: Integer overflow in Sfntly * CVE-2015-6782: Content spoofing in Omnibox * CVE-2015-6783: Signature validation issue in Android Crazy Linker. * CVE-2015-6784: Escaping issue in saved pages * CVE-2015-6785: Wildcard matching issue in CSP * CVE-2015-6786: Scheme bypass in CSP * CVE-2015-6787: Various fixes from internal audits, fuzzing and other initiatives. * Multiple vulnerabilities in V8 fixed at the tip of the 4.7 branch (currently 4.7.80.23) chromedriver-47.0.2526.80-61.1.i586.rpm chromedriver-debuginfo-47.0.2526.80-61.1.i586.rpm chromium-47.0.2526.80-61.1.i586.rpm chromium-47.0.2526.80-61.1.src.rpm chromium-debuginfo-47.0.2526.80-61.1.i586.rpm chromium-debugsource-47.0.2526.80-61.1.i586.rpm chromium-desktop-gnome-47.0.2526.80-61.1.i586.rpm chromium-desktop-kde-47.0.2526.80-61.1.i586.rpm chromium-ffmpegsumo-47.0.2526.80-61.1.i586.rpm chromium-ffmpegsumo-debuginfo-47.0.2526.80-61.1.i586.rpm chromedriver-47.0.2526.80-61.1.x86_64.rpm chromedriver-debuginfo-47.0.2526.80-61.1.x86_64.rpm chromium-47.0.2526.80-61.1.x86_64.rpm chromium-debuginfo-47.0.2526.80-61.1.x86_64.rpm chromium-debugsource-47.0.2526.80-61.1.x86_64.rpm chromium-desktop-gnome-47.0.2526.80-61.1.x86_64.rpm chromium-desktop-kde-47.0.2526.80-61.1.x86_64.rpm chromium-ffmpegsumo-47.0.2526.80-61.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-47.0.2526.80-61.1.x86_64.rpm openSUSE-2015-934 Recommended update for libspectre moderate openSUSE 13.2 Update libspectre was updated to fix an issue in evince. The following issue was fixed: * boo#898327: Landcape postscript files are not rendered in evince, fix documents being rotated incorrectly libspectre-0.2.7-7.3.1.src.rpm libspectre-debugsource-0.2.7-7.3.1.i586.rpm libspectre-devel-0.2.7-7.3.1.i586.rpm libspectre1-0.2.7-7.3.1.i586.rpm libspectre1-debuginfo-0.2.7-7.3.1.i586.rpm libspectre-debugsource-0.2.7-7.3.1.x86_64.rpm libspectre-devel-0.2.7-7.3.1.x86_64.rpm libspectre1-0.2.7-7.3.1.x86_64.rpm libspectre1-debuginfo-0.2.7-7.3.1.x86_64.rpm openSUSE-2015-917 Recommended update for release-notes-openSUSE moderate openSUSE 13.2 Update This recommended update for release-notes-openSUSE fixes the following issues: - 13.2.20151214 (tracked in boo#932502) - fixed typo - updated translations release-notes-openSUSE-13.2.20151214-23.1.noarch.rpm release-notes-openSUSE-13.2.20151214-23.1.src.rpm openSUSE-2015-938 Security update for quassel moderate openSUSE 13.2 Update Quassel was updated to fix a remote DoS security issue. The following vulnerability was fixed: * CVE-2015-8547: Remote DoS in Quassel core quassel-0.10.0-3.13.1.src.rpm quassel-base-0.10.0-3.13.1.i586.rpm quassel-client-0.10.0-3.13.1.i586.rpm quassel-client-debuginfo-0.10.0-3.13.1.i586.rpm quassel-core-0.10.0-3.13.1.i586.rpm quassel-core-debuginfo-0.10.0-3.13.1.i586.rpm quassel-debugsource-0.10.0-3.13.1.i586.rpm quassel-mono-0.10.0-3.13.1.i586.rpm quassel-mono-debuginfo-0.10.0-3.13.1.i586.rpm quassel-base-0.10.0-3.13.1.x86_64.rpm quassel-client-0.10.0-3.13.1.x86_64.rpm quassel-client-debuginfo-0.10.0-3.13.1.x86_64.rpm quassel-core-0.10.0-3.13.1.x86_64.rpm quassel-core-debuginfo-0.10.0-3.13.1.x86_64.rpm quassel-debugsource-0.10.0-3.13.1.x86_64.rpm quassel-mono-0.10.0-3.13.1.x86_64.rpm quassel-mono-debuginfo-0.10.0-3.13.1.x86_64.rpm openSUSE-2015-944 Security and bugfix update for glibc low openSUSE 13.2 Update glibc was updated to fix one minor security issue and two bugs. The following vulnerability was fixed: * boo#950944: pointer guarding weakness The following bugs were fixed: * boo#955644: resource leak in resolver * boo#936251: bits/time.h misses CLOCK_TAI that is present in linux/time.h glibc-testsuite-2.19-16.18.2.src.rpm glibc-utils-2.19-16.18.1.i586.rpm glibc-utils-2.19-16.18.1.src.rpm glibc-utils-32bit-2.19-16.18.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.18.1.i586.rpm glibc-utils-debuginfo-32bit-2.19-16.18.1.x86_64.rpm glibc-utils-debugsource-2.19-16.18.1.i586.rpm glibc-2.19-16.18.1.i586.rpm glibc-2.19-16.18.1.src.rpm glibc-debuginfo-2.19-16.18.1.i586.rpm glibc-debugsource-2.19-16.18.1.i586.rpm glibc-devel-2.19-16.18.1.i586.rpm glibc-devel-debuginfo-2.19-16.18.1.i586.rpm glibc-devel-static-2.19-16.18.1.i586.rpm glibc-extra-2.19-16.18.1.i586.rpm glibc-extra-debuginfo-2.19-16.18.1.i586.rpm glibc-html-2.19-16.18.1.noarch.rpm glibc-i18ndata-2.19-16.18.1.noarch.rpm glibc-info-2.19-16.18.1.noarch.rpm glibc-locale-2.19-16.18.1.i586.rpm glibc-locale-debuginfo-2.19-16.18.1.i586.rpm glibc-obsolete-2.19-16.18.1.i586.rpm glibc-obsolete-debuginfo-2.19-16.18.1.i586.rpm glibc-profile-2.19-16.18.1.i586.rpm nscd-2.19-16.18.1.i586.rpm nscd-debuginfo-2.19-16.18.1.i586.rpm glibc-utils-2.19-16.18.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.18.1.x86_64.rpm glibc-utils-debugsource-2.19-16.18.1.x86_64.rpm glibc-2.19-16.18.1.x86_64.rpm glibc-debuginfo-2.19-16.18.1.x86_64.rpm glibc-debugsource-2.19-16.18.1.x86_64.rpm glibc-devel-2.19-16.18.1.x86_64.rpm glibc-devel-debuginfo-2.19-16.18.1.x86_64.rpm glibc-devel-static-2.19-16.18.1.x86_64.rpm glibc-extra-2.19-16.18.1.x86_64.rpm glibc-extra-debuginfo-2.19-16.18.1.x86_64.rpm glibc-locale-2.19-16.18.1.x86_64.rpm glibc-locale-debuginfo-2.19-16.18.1.x86_64.rpm glibc-profile-2.19-16.18.1.x86_64.rpm nscd-2.19-16.18.1.x86_64.rpm nscd-debuginfo-2.19-16.18.1.x86_64.rpm openSUSE-2015-954 Security update for cups-filters moderate openSUSE 13.2 Update This update for cups-filters fixes the following issues: - cups-filters-1.0.58-CVE-2015-8327-et_alii.patch adds back tick and semicolon to the list of illegal shell escape characters to fix CVE-2015-8327 and CVE-2015-8560 (boo#957531). cups-filters-1.0.58-2.11.1.i586.rpm cups-filters-1.0.58-2.11.1.src.rpm cups-filters-cups-browsed-1.0.58-2.11.1.i586.rpm cups-filters-cups-browsed-debuginfo-1.0.58-2.11.1.i586.rpm cups-filters-debuginfo-1.0.58-2.11.1.i586.rpm cups-filters-debugsource-1.0.58-2.11.1.i586.rpm cups-filters-devel-1.0.58-2.11.1.i586.rpm cups-filters-foomatic-rip-1.0.58-2.11.1.i586.rpm cups-filters-foomatic-rip-debuginfo-1.0.58-2.11.1.i586.rpm cups-filters-ghostscript-1.0.58-2.11.1.i586.rpm cups-filters-ghostscript-debuginfo-1.0.58-2.11.1.i586.rpm cups-filters-1.0.58-2.11.1.x86_64.rpm cups-filters-cups-browsed-1.0.58-2.11.1.x86_64.rpm cups-filters-cups-browsed-debuginfo-1.0.58-2.11.1.x86_64.rpm cups-filters-debuginfo-1.0.58-2.11.1.x86_64.rpm cups-filters-debugsource-1.0.58-2.11.1.x86_64.rpm cups-filters-devel-1.0.58-2.11.1.x86_64.rpm cups-filters-foomatic-rip-1.0.58-2.11.1.x86_64.rpm cups-filters-foomatic-rip-debuginfo-1.0.58-2.11.1.x86_64.rpm cups-filters-ghostscript-1.0.58-2.11.1.x86_64.rpm cups-filters-ghostscript-debuginfo-1.0.58-2.11.1.x86_64.rpm openSUSE-2015-946 Recommended update for yast2-users moderate openSUSE 13.2 Update This update for yast2-users fixes the following issues: - Allow editing password-less users (boo#928607) yast2-users-3.1.34.1-3.1.i586.rpm yast2-users-3.1.34.1-3.1.src.rpm yast2-users-debuginfo-3.1.34.1-3.1.i586.rpm yast2-users-debugsource-3.1.34.1-3.1.i586.rpm yast2-users-devel-doc-3.1.34.1-3.1.i586.rpm yast2-users-3.1.34.1-3.1.x86_64.rpm yast2-users-debuginfo-3.1.34.1-3.1.x86_64.rpm yast2-users-debugsource-3.1.34.1-3.1.x86_64.rpm yast2-users-devel-doc-3.1.34.1-3.1.x86_64.rpm openSUSE-2015-945 Security update for samba, ldb, talloc, tdb, tevent important openSUSE 13.2 Update This update for ldb, samba, talloc, tdb, tevent fixes the following issues: ldb was updated to 1.1.24. + Fix ldap \00 search expression attack dos; cve-2015-3223; (bso#11325) + Fix remote read memory exploit in ldb; cve-2015-5330; (bso#11599) + Move ldb_(un)pack_data into ldb_module.h for testing + Fix installation of _ldb_text.py + Fix propagation of ldb errors through tdb + Fix bug triggered by having an empty message in database during search + Test improvements + Improved python bindings + Validate_ldb of string(generalized-time) does not accept millisecond format ".000Z"; (bso#9810) + Fix logic in ldb_val_to_time() + Allow to register extended match rules + Fixes for segfaults in pyldb + Documentation fixes + Build system improvements + Fix a typo in the comment, ldb_flags_mod_xxx -> ldb_flag_mod_xxx + Fix check for third_party + Make the successful ldb_transaction_start() message clearer + Ldb-samba: fix a memory leak in ldif_canonicalise_objectcategory() + Ldb-samba: move pyldb-utils dependency to python_samba__ldb + Build: improve detection of srcdir Samba was updated to 4.1.22. + Malicious request can cause samba ldap server to hang, spinning using cpu; CVE-2015-3223; (bso#11325); (boo#958581). + Remote read memory exploit in ldb; cve-2015-5330; (bso#11599); (boo#958586). + Insufficient symlink verification (file access outside the share); CVE-2015-5252; (bso#11395); (boo#958582). + No man in the middle protection when forcing smb encryption on the client side; CVE-2015-5296; (bso#11536); (boo#958584). + Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2); CVE-2015-5299; (bso#11529); (boo#958583). + Fix microsoft ms15-096 to prevent machine accounts from being changed into user accounts; CVE-2015-8467; (bso#11552); (boo#958585). + Fix remote dos in samba (ad) ldap server; cve-2015-7540; (bso#9187); (boo#958580). + Ensure attempt to ssh into locked account triggers "Your account is disabled....." to the console; (boo#953382). + Prevent null pointer access in samlogon fallback when security credentials are null; (boo#949022). talloc was updated to 2.1.5; (boo#954658). + Minor build fixes + Point ld_library_path to the just-built libraries while calling make test. + Disable rpath-install and silent-rules while configure. + Update to 2.1.4; (boo#951660). + Test that talloc magic differs between processes. + Increment minor version due to added talloc_test_get_magic. + Provide tests access to talloc_magic. + Test magic protection measures. + Update the samba library distribution key file 'talloc.keyring'; (bso#945116). + Update to 2.1.3; (boo#939051). + Improved python3 bindings + Documentation fixes regarding talloc_reference() and talloc_unlink() tdb was updated to version 1.3.8; (boo#954658). + Fix broken build with --disable-python + Minor build fixes + Disable rpath-install and silent-rules while configure. + Update the samba library distribution key file 'tdb.keyring'; (bso#945116). + Update to version 1.3.7. + First fix deadlock in the interaction between fcntl and mutex locking; (bso#11381) + Improved python3 bindings + Update to version 1.3.6. + Fix runtime detection for robust mutexes in the standalone build; (bso#11326). + Possible fix for the build with robust mutexes on solaris 11; (bso#11319). + Update to version 1.3.5. + Abi change: tdb_chainlock_read_nonblock() has been added, a nonblock variant of tdb_chainlock_read() + Do not build test binaries if it's not a standalone build + Fix cid 1034842 resource leak + Fix cid 1034841 resource leak + Don't let tdb_wrap_open() segfault with name==null + Update to version 1.3.4. + Toos: allow transactions with tdb_mutex_locking + Test: add tdb1-run-mutex-transaction1 test + Allow transactions on on tdb's with tdb_mutex_locking + Update to version 1.3.3. + Test: tdb_clear_if_first | tdb_mutex_locking, o_rdonly is a valid combination + Update to version 1.3.2. + Allow tdb_open_ex() with o_rdonly of tdb_feature_flag_mutex tdbs. + Fix a comment + Fix tdb_runtime_check_for_robust_mutexes() + Improve wording in a comment + Tdb.h needs bool type; obsoletes include_stdbool_bso10625.patch + Tdb_wrap: make mutexes easier to use + Tdb_wrap: only pull in samba-debug + Tdb_wrap: standalone compile without includes.h + Tdb_wrap: tdb_wrap.h doesn't need struct loadparm_context - Update to version 1.3.1. + Tools: fix a compiler warning + Defragment the freelist in tdb_allocate_from_freelist() + Add "freelist_size" sub-command to tdbtool + Use tdb_freelist_merge_adjacent in tdb_freelist_size() + Add tdb_freelist_merge_adjacent() + Add utility function check_merge_ptr_with_left_record() + Simplify tdb_free() using check_merge_with_left_record() + Add utility function check_merge_with_left_record() + Improve comments for tdb_free(). + Factor merge_with_left_record() out of tdb_free() + Fix debug message in tdb_free() + Reduce indentation in tdb_free() for merging left + Increase readability of read_record_on_left() + Factor read_record_on_left() out of tdb_free() + Build: improve detection of srcdir. tevent was update to version 0.9.26; (boo#954658). + New tevent_thread_proxy api + Minor build fixes + Update the samba library distribution key file 'tevent.keyring'; (bso#945116). + Update to 0.9.25. + Fix compile error in solaris ports backend. + Fix access after free in tevent_common_check_signal(); (bso#11308). + Improve pytevent bindings. + Testsuite fixes. + Improve the documentation of the tevent_add_fd() assumtions. it must be talloc_free'ed before closing the fd! (bso##11141); (bso#11316). + Update to 0.9.24. + Ignore unexpected signal events in the same way the epoll backend does. + Update to 0.9.23. + Update the tevent_data.dox tutrial stuff to fix some errors, including white space problems. + Use tevent_req_simple_recv_unix in a few places. + Update to 0.9.22. + Remove unused exit_code in tevent_select.c + Remove unused exit_code in tevent_poll.c + Build: improve detection of srcdir + Lib: tevent: make tevent_sig_increment atomic. + Update flags in tevent pkgconfig file + Utilize doxygen to generate the api documentation and package it. ldb-1.1.24-3.4.1.src.rpm ldb-debugsource-1.1.24-3.4.1.i586.rpm ldb-tools-1.1.24-3.4.1.i586.rpm ldb-tools-debuginfo-1.1.24-3.4.1.i586.rpm libldb-devel-1.1.24-3.4.1.i586.rpm libldb1-1.1.24-3.4.1.i586.rpm libldb1-32bit-1.1.24-3.4.1.x86_64.rpm libldb1-debuginfo-1.1.24-3.4.1.i586.rpm libldb1-debuginfo-32bit-1.1.24-3.4.1.x86_64.rpm pyldb-1.1.24-3.4.1.i586.rpm pyldb-32bit-1.1.24-3.4.1.x86_64.rpm pyldb-debuginfo-1.1.24-3.4.1.i586.rpm pyldb-debuginfo-32bit-1.1.24-3.4.1.x86_64.rpm pyldb-devel-1.1.24-3.4.1.i586.rpm libdcerpc-atsvc-devel-4.1.22-21.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.22-21.1.x86_64.rpm libdcerpc-atsvc0-4.1.22-21.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.22-21.1.i586.rpm libdcerpc-binding0-32bit-4.1.22-21.1.x86_64.rpm libdcerpc-binding0-4.1.22-21.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.22-21.1.i586.rpm libdcerpc-devel-4.1.22-21.1.i586.rpm libdcerpc-samr-devel-4.1.22-21.1.i586.rpm libdcerpc-samr0-32bit-4.1.22-21.1.x86_64.rpm libdcerpc-samr0-4.1.22-21.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.22-21.1.i586.rpm libdcerpc0-32bit-4.1.22-21.1.x86_64.rpm libdcerpc0-4.1.22-21.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libdcerpc0-debuginfo-4.1.22-21.1.i586.rpm libgensec-devel-4.1.22-21.1.i586.rpm libgensec0-32bit-4.1.22-21.1.x86_64.rpm libgensec0-4.1.22-21.1.i586.rpm libgensec0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libgensec0-debuginfo-4.1.22-21.1.i586.rpm libndr-devel-4.1.22-21.1.i586.rpm libndr-krb5pac-devel-4.1.22-21.1.i586.rpm libndr-krb5pac0-32bit-4.1.22-21.1.x86_64.rpm libndr-krb5pac0-4.1.22-21.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.22-21.1.i586.rpm libndr-nbt-devel-4.1.22-21.1.i586.rpm libndr-nbt0-32bit-4.1.22-21.1.x86_64.rpm libndr-nbt0-4.1.22-21.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.22-21.1.i586.rpm libndr-standard-devel-4.1.22-21.1.i586.rpm libndr-standard0-32bit-4.1.22-21.1.x86_64.rpm libndr-standard0-4.1.22-21.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libndr-standard0-debuginfo-4.1.22-21.1.i586.rpm libndr0-32bit-4.1.22-21.1.x86_64.rpm libndr0-4.1.22-21.1.i586.rpm libndr0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libndr0-debuginfo-4.1.22-21.1.i586.rpm libnetapi-devel-4.1.22-21.1.i586.rpm libnetapi0-32bit-4.1.22-21.1.x86_64.rpm libnetapi0-4.1.22-21.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libnetapi0-debuginfo-4.1.22-21.1.i586.rpm libpdb-devel-4.1.22-21.1.i586.rpm libpdb0-32bit-4.1.22-21.1.x86_64.rpm libpdb0-4.1.22-21.1.i586.rpm libpdb0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libpdb0-debuginfo-4.1.22-21.1.i586.rpm libregistry-devel-4.1.22-21.1.i586.rpm libregistry0-32bit-4.1.22-21.1.x86_64.rpm libregistry0-4.1.22-21.1.i586.rpm libregistry0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libregistry0-debuginfo-4.1.22-21.1.i586.rpm libsamba-credentials-devel-4.1.22-21.1.i586.rpm libsamba-credentials0-32bit-4.1.22-21.1.x86_64.rpm libsamba-credentials0-4.1.22-21.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.22-21.1.i586.rpm libsamba-hostconfig-devel-4.1.22-21.1.i586.rpm libsamba-hostconfig0-32bit-4.1.22-21.1.x86_64.rpm libsamba-hostconfig0-4.1.22-21.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.22-21.1.i586.rpm libsamba-policy-devel-4.1.22-21.1.i586.rpm libsamba-policy0-32bit-4.1.22-21.1.x86_64.rpm libsamba-policy0-4.1.22-21.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.22-21.1.i586.rpm libsamba-util-devel-4.1.22-21.1.i586.rpm libsamba-util0-32bit-4.1.22-21.1.x86_64.rpm libsamba-util0-4.1.22-21.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsamba-util0-debuginfo-4.1.22-21.1.i586.rpm libsamdb-devel-4.1.22-21.1.i586.rpm libsamdb0-32bit-4.1.22-21.1.x86_64.rpm libsamdb0-4.1.22-21.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsamdb0-debuginfo-4.1.22-21.1.i586.rpm libsmbclient-devel-4.1.22-21.1.i586.rpm libsmbclient-raw-devel-4.1.22-21.1.i586.rpm libsmbclient-raw0-32bit-4.1.22-21.1.x86_64.rpm libsmbclient-raw0-4.1.22-21.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.22-21.1.i586.rpm libsmbclient0-32bit-4.1.22-21.1.x86_64.rpm libsmbclient0-4.1.22-21.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsmbclient0-debuginfo-4.1.22-21.1.i586.rpm libsmbconf-devel-4.1.22-21.1.i586.rpm libsmbconf0-32bit-4.1.22-21.1.x86_64.rpm libsmbconf0-4.1.22-21.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsmbconf0-debuginfo-4.1.22-21.1.i586.rpm libsmbldap-devel-4.1.22-21.1.i586.rpm libsmbldap0-32bit-4.1.22-21.1.x86_64.rpm libsmbldap0-4.1.22-21.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libsmbldap0-debuginfo-4.1.22-21.1.i586.rpm libsmbsharemodes-devel-4.1.22-21.1.i586.rpm libsmbsharemodes0-4.1.22-21.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.22-21.1.i586.rpm libtevent-util-devel-4.1.22-21.1.i586.rpm libtevent-util0-32bit-4.1.22-21.1.x86_64.rpm libtevent-util0-4.1.22-21.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libtevent-util0-debuginfo-4.1.22-21.1.i586.rpm libwbclient-devel-4.1.22-21.1.i586.rpm libwbclient0-32bit-4.1.22-21.1.x86_64.rpm libwbclient0-4.1.22-21.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.22-21.1.x86_64.rpm libwbclient0-debuginfo-4.1.22-21.1.i586.rpm samba-32bit-4.1.22-21.1.x86_64.rpm samba-4.1.22-21.1.i586.rpm samba-4.1.22-21.1.src.rpm samba-client-32bit-4.1.22-21.1.x86_64.rpm samba-client-4.1.22-21.1.i586.rpm samba-client-debuginfo-32bit-4.1.22-21.1.x86_64.rpm samba-client-debuginfo-4.1.22-21.1.i586.rpm samba-core-devel-4.1.22-21.1.i586.rpm samba-debuginfo-32bit-4.1.22-21.1.x86_64.rpm samba-debuginfo-4.1.22-21.1.i586.rpm samba-debugsource-4.1.22-21.1.i586.rpm samba-doc-4.1.22-21.1.noarch.rpm samba-libs-32bit-4.1.22-21.1.x86_64.rpm samba-libs-4.1.22-21.1.i586.rpm samba-libs-debuginfo-32bit-4.1.22-21.1.x86_64.rpm samba-libs-debuginfo-4.1.22-21.1.i586.rpm samba-pidl-4.1.22-21.1.i586.rpm samba-python-4.1.22-21.1.i586.rpm samba-python-debuginfo-4.1.22-21.1.i586.rpm samba-test-4.1.22-21.1.i586.rpm samba-test-debuginfo-4.1.22-21.1.i586.rpm samba-test-devel-4.1.22-21.1.i586.rpm samba-winbind-32bit-4.1.22-21.1.x86_64.rpm samba-winbind-4.1.22-21.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.22-21.1.x86_64.rpm samba-winbind-debuginfo-4.1.22-21.1.i586.rpm libtalloc-devel-2.1.5-2.6.1.i586.rpm libtalloc2-2.1.5-2.6.1.i586.rpm libtalloc2-32bit-2.1.5-2.6.1.x86_64.rpm libtalloc2-debuginfo-2.1.5-2.6.1.i586.rpm libtalloc2-debuginfo-32bit-2.1.5-2.6.1.x86_64.rpm pytalloc-2.1.5-2.6.1.i586.rpm pytalloc-32bit-2.1.5-2.6.1.x86_64.rpm pytalloc-debuginfo-2.1.5-2.6.1.i586.rpm pytalloc-debuginfo-32bit-2.1.5-2.6.1.x86_64.rpm pytalloc-devel-2.1.5-2.6.1.i586.rpm talloc-2.1.5-2.6.1.src.rpm talloc-debugsource-2.1.5-2.6.1.i586.rpm libtdb-devel-1.3.8-3.1.i586.rpm libtdb1-1.3.8-3.1.i586.rpm libtdb1-32bit-1.3.8-3.1.x86_64.rpm libtdb1-debuginfo-1.3.8-3.1.i586.rpm libtdb1-debuginfo-32bit-1.3.8-3.1.x86_64.rpm python-tdb-1.3.8-3.1.i586.rpm python-tdb-32bit-1.3.8-3.1.x86_64.rpm python-tdb-debuginfo-1.3.8-3.1.i586.rpm python-tdb-debuginfo-32bit-1.3.8-3.1.x86_64.rpm tdb-1.3.8-3.1.src.rpm tdb-debugsource-1.3.8-3.1.i586.rpm tdb-tools-1.3.8-3.1.i586.rpm tdb-tools-debuginfo-1.3.8-3.1.i586.rpm libtevent-devel-0.9.26-3.1.i586.rpm libtevent0-0.9.26-3.1.i586.rpm libtevent0-32bit-0.9.26-3.1.x86_64.rpm libtevent0-debuginfo-0.9.26-3.1.i586.rpm libtevent0-debuginfo-32bit-0.9.26-3.1.x86_64.rpm python-tevent-0.9.26-3.1.i586.rpm python-tevent-32bit-0.9.26-3.1.x86_64.rpm python-tevent-debuginfo-0.9.26-3.1.i586.rpm python-tevent-debuginfo-32bit-0.9.26-3.1.x86_64.rpm tevent-0.9.26-3.1.src.rpm tevent-debugsource-0.9.26-3.1.i586.rpm ldb-debugsource-1.1.24-3.4.1.x86_64.rpm ldb-tools-1.1.24-3.4.1.x86_64.rpm ldb-tools-debuginfo-1.1.24-3.4.1.x86_64.rpm libldb-devel-1.1.24-3.4.1.x86_64.rpm libldb1-1.1.24-3.4.1.x86_64.rpm libldb1-debuginfo-1.1.24-3.4.1.x86_64.rpm pyldb-1.1.24-3.4.1.x86_64.rpm pyldb-debuginfo-1.1.24-3.4.1.x86_64.rpm pyldb-devel-1.1.24-3.4.1.x86_64.rpm libdcerpc-atsvc-devel-4.1.22-21.1.x86_64.rpm libdcerpc-atsvc0-4.1.22-21.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.22-21.1.x86_64.rpm libdcerpc-binding0-4.1.22-21.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.22-21.1.x86_64.rpm libdcerpc-devel-4.1.22-21.1.x86_64.rpm libdcerpc-samr-devel-4.1.22-21.1.x86_64.rpm libdcerpc-samr0-4.1.22-21.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.22-21.1.x86_64.rpm libdcerpc0-4.1.22-21.1.x86_64.rpm libdcerpc0-debuginfo-4.1.22-21.1.x86_64.rpm libgensec-devel-4.1.22-21.1.x86_64.rpm libgensec0-4.1.22-21.1.x86_64.rpm libgensec0-debuginfo-4.1.22-21.1.x86_64.rpm libndr-devel-4.1.22-21.1.x86_64.rpm libndr-krb5pac-devel-4.1.22-21.1.x86_64.rpm libndr-krb5pac0-4.1.22-21.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.22-21.1.x86_64.rpm libndr-nbt-devel-4.1.22-21.1.x86_64.rpm libndr-nbt0-4.1.22-21.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.22-21.1.x86_64.rpm libndr-standard-devel-4.1.22-21.1.x86_64.rpm libndr-standard0-4.1.22-21.1.x86_64.rpm libndr-standard0-debuginfo-4.1.22-21.1.x86_64.rpm libndr0-4.1.22-21.1.x86_64.rpm libndr0-debuginfo-4.1.22-21.1.x86_64.rpm libnetapi-devel-4.1.22-21.1.x86_64.rpm libnetapi0-4.1.22-21.1.x86_64.rpm libnetapi0-debuginfo-4.1.22-21.1.x86_64.rpm libpdb-devel-4.1.22-21.1.x86_64.rpm libpdb0-4.1.22-21.1.x86_64.rpm libpdb0-debuginfo-4.1.22-21.1.x86_64.rpm libregistry-devel-4.1.22-21.1.x86_64.rpm libregistry0-4.1.22-21.1.x86_64.rpm libregistry0-debuginfo-4.1.22-21.1.x86_64.rpm libsamba-credentials-devel-4.1.22-21.1.x86_64.rpm libsamba-credentials0-4.1.22-21.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.22-21.1.x86_64.rpm libsamba-hostconfig-devel-4.1.22-21.1.x86_64.rpm libsamba-hostconfig0-4.1.22-21.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.22-21.1.x86_64.rpm libsamba-policy-devel-4.1.22-21.1.x86_64.rpm libsamba-policy0-4.1.22-21.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.22-21.1.x86_64.rpm libsamba-util-devel-4.1.22-21.1.x86_64.rpm libsamba-util0-4.1.22-21.1.x86_64.rpm libsamba-util0-debuginfo-4.1.22-21.1.x86_64.rpm libsamdb-devel-4.1.22-21.1.x86_64.rpm libsamdb0-4.1.22-21.1.x86_64.rpm libsamdb0-debuginfo-4.1.22-21.1.x86_64.rpm libsmbclient-devel-4.1.22-21.1.x86_64.rpm libsmbclient-raw-devel-4.1.22-21.1.x86_64.rpm libsmbclient-raw0-4.1.22-21.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.22-21.1.x86_64.rpm libsmbclient0-4.1.22-21.1.x86_64.rpm libsmbclient0-debuginfo-4.1.22-21.1.x86_64.rpm libsmbconf-devel-4.1.22-21.1.x86_64.rpm libsmbconf0-4.1.22-21.1.x86_64.rpm libsmbconf0-debuginfo-4.1.22-21.1.x86_64.rpm libsmbldap-devel-4.1.22-21.1.x86_64.rpm libsmbldap0-4.1.22-21.1.x86_64.rpm libsmbldap0-debuginfo-4.1.22-21.1.x86_64.rpm libsmbsharemodes-devel-4.1.22-21.1.x86_64.rpm libsmbsharemodes0-4.1.22-21.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.22-21.1.x86_64.rpm libtevent-util-devel-4.1.22-21.1.x86_64.rpm libtevent-util0-4.1.22-21.1.x86_64.rpm libtevent-util0-debuginfo-4.1.22-21.1.x86_64.rpm libwbclient-devel-4.1.22-21.1.x86_64.rpm libwbclient0-4.1.22-21.1.x86_64.rpm libwbclient0-debuginfo-4.1.22-21.1.x86_64.rpm samba-4.1.22-21.1.x86_64.rpm samba-client-4.1.22-21.1.x86_64.rpm samba-client-debuginfo-4.1.22-21.1.x86_64.rpm samba-core-devel-4.1.22-21.1.x86_64.rpm samba-debuginfo-4.1.22-21.1.x86_64.rpm samba-debugsource-4.1.22-21.1.x86_64.rpm samba-libs-4.1.22-21.1.x86_64.rpm samba-libs-debuginfo-4.1.22-21.1.x86_64.rpm samba-pidl-4.1.22-21.1.x86_64.rpm samba-python-4.1.22-21.1.x86_64.rpm samba-python-debuginfo-4.1.22-21.1.x86_64.rpm samba-test-4.1.22-21.1.x86_64.rpm samba-test-debuginfo-4.1.22-21.1.x86_64.rpm samba-test-devel-4.1.22-21.1.x86_64.rpm samba-winbind-4.1.22-21.1.x86_64.rpm samba-winbind-debuginfo-4.1.22-21.1.x86_64.rpm libtalloc-devel-2.1.5-2.6.1.x86_64.rpm libtalloc2-2.1.5-2.6.1.x86_64.rpm libtalloc2-debuginfo-2.1.5-2.6.1.x86_64.rpm pytalloc-2.1.5-2.6.1.x86_64.rpm pytalloc-debuginfo-2.1.5-2.6.1.x86_64.rpm pytalloc-devel-2.1.5-2.6.1.x86_64.rpm talloc-debugsource-2.1.5-2.6.1.x86_64.rpm libtdb-devel-1.3.8-3.1.x86_64.rpm libtdb1-1.3.8-3.1.x86_64.rpm libtdb1-debuginfo-1.3.8-3.1.x86_64.rpm python-tdb-1.3.8-3.1.x86_64.rpm python-tdb-debuginfo-1.3.8-3.1.x86_64.rpm tdb-debugsource-1.3.8-3.1.x86_64.rpm tdb-tools-1.3.8-3.1.x86_64.rpm tdb-tools-debuginfo-1.3.8-3.1.x86_64.rpm libtevent-devel-0.9.26-3.1.x86_64.rpm libtevent0-0.9.26-3.1.x86_64.rpm libtevent0-debuginfo-0.9.26-3.1.x86_64.rpm python-tevent-0.9.26-3.1.x86_64.rpm python-tevent-debuginfo-0.9.26-3.1.x86_64.rpm tevent-debugsource-0.9.26-3.1.x86_64.rpm openSUSE-2015-951 Security update for bind important openSUSE 13.2 Update This update for bind fixes the following security issue: - CVE-2015-8000: Fix remote denial of service by misparsing incoming responses (boo#958861). bind-9.9.6P1-2.13.1.i586.rpm bind-9.9.6P1-2.13.1.src.rpm bind-chrootenv-9.9.6P1-2.13.1.i586.rpm bind-debuginfo-9.9.6P1-2.13.1.i586.rpm bind-debugsource-9.9.6P1-2.13.1.i586.rpm bind-devel-9.9.6P1-2.13.1.i586.rpm bind-doc-9.9.6P1-2.13.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.13.1.x86_64.rpm bind-libs-9.9.6P1-2.13.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.13.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.13.1.i586.rpm bind-lwresd-9.9.6P1-2.13.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.13.1.i586.rpm bind-utils-9.9.6P1-2.13.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.13.1.i586.rpm bind-9.9.6P1-2.13.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.13.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.13.1.x86_64.rpm bind-debugsource-9.9.6P1-2.13.1.x86_64.rpm bind-devel-9.9.6P1-2.13.1.x86_64.rpm bind-libs-9.9.6P1-2.13.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.13.1.x86_64.rpm bind-lwresd-9.9.6P1-2.13.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.13.1.x86_64.rpm bind-utils-9.9.6P1-2.13.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.13.1.x86_64.rpm openSUSE-2015-948 Security update for subversion moderate openSUSE 13.2 Update This update for subversion fixes the following issues: - Apache Subversion 1.8.15 This release fixes one security issue: Remotely triggerable heap overflow and out-of-bounds read in mod_dav_svn caused by integer overflow when parsing skel-encoded request bodies. CVE-2015-5343 [boo#958300] * fix a segfault with old style text delta * fsfs: reduce memory allocation with Apache * mod_dav_svn: emit first log items as soon as possible * mod_dav_svn: use LimitXMLRequestBody for skel-encoded requests * swig: fix memory corruption in svn_client_copy_source_t * better configure-time detection of httpd authz fix (drop subversion-1.8.14-httpd-version-number-detection.patch, replace subversion-1.8.9-allow-httpd-2.4.6.patch with subversion-1.8.15-allow-httpd-2.4.6.patch as a result libsvn_auth_gnome_keyring-1-0-1.8.15-2.23.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.15-2.23.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.15-2.23.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.15-2.23.1.i586.rpm subversion-1.8.15-2.23.1.i586.rpm subversion-1.8.15-2.23.1.src.rpm subversion-bash-completion-1.8.15-2.23.1.noarch.rpm subversion-debuginfo-1.8.15-2.23.1.i586.rpm subversion-debugsource-1.8.15-2.23.1.i586.rpm subversion-devel-1.8.15-2.23.1.i586.rpm subversion-perl-1.8.15-2.23.1.i586.rpm subversion-perl-debuginfo-1.8.15-2.23.1.i586.rpm subversion-python-1.8.15-2.23.1.i586.rpm subversion-python-ctypes-1.8.15-2.23.1.i586.rpm subversion-python-debuginfo-1.8.15-2.23.1.i586.rpm subversion-ruby-1.8.15-2.23.1.i586.rpm subversion-ruby-debuginfo-1.8.15-2.23.1.i586.rpm subversion-server-1.8.15-2.23.1.i586.rpm subversion-server-debuginfo-1.8.15-2.23.1.i586.rpm subversion-tools-1.8.15-2.23.1.i586.rpm subversion-tools-debuginfo-1.8.15-2.23.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.15-2.23.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.15-2.23.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.15-2.23.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.15-2.23.1.x86_64.rpm subversion-1.8.15-2.23.1.x86_64.rpm subversion-debuginfo-1.8.15-2.23.1.x86_64.rpm subversion-debugsource-1.8.15-2.23.1.x86_64.rpm subversion-devel-1.8.15-2.23.1.x86_64.rpm subversion-perl-1.8.15-2.23.1.x86_64.rpm subversion-perl-debuginfo-1.8.15-2.23.1.x86_64.rpm subversion-python-1.8.15-2.23.1.x86_64.rpm subversion-python-ctypes-1.8.15-2.23.1.x86_64.rpm subversion-python-debuginfo-1.8.15-2.23.1.x86_64.rpm subversion-ruby-1.8.15-2.23.1.x86_64.rpm subversion-ruby-debuginfo-1.8.15-2.23.1.x86_64.rpm subversion-server-1.8.15-2.23.1.x86_64.rpm subversion-server-debuginfo-1.8.15-2.23.1.x86_64.rpm subversion-tools-1.8.15-2.23.1.x86_64.rpm subversion-tools-debuginfo-1.8.15-2.23.1.x86_64.rpm openSUSE-2015-956 Security update for gummi moderate openSUSE 13.2 Update This update for gummi fixes the following issues: - CVE-2015-7758: Fix an exploitable issue caused by gummi setting predictable file names in /tmp; patch taken from debian patch tracker and submitted upstream (bnc#949682). gummi-0.6.5-5.3.1.i586.rpm gummi-0.6.5-5.3.1.src.rpm gummi-debuginfo-0.6.5-5.3.1.i586.rpm gummi-debugsource-0.6.5-5.3.1.i586.rpm gummi-0.6.5-5.3.1.x86_64.rpm gummi-debuginfo-0.6.5-5.3.1.x86_64.rpm gummi-debugsource-0.6.5-5.3.1.x86_64.rpm openSUSE-2015-942 Security update for MozillaFirefox moderate openSUSE 13.2 Update This update for MozillaFirefox fixes the following security issues: * MFSA 2015-134/CVE-2015-7201/CVE-2015-7202 Miscellaneous memory safety hazards * MFSA 2015-135/CVE-2015-7204 (bmo#1216130) Crash with JavaScript variable assignment with unboxed objects * MFSA 2015-136/CVE-2015-7207 (bmo#1185256) Same-origin policy violation using perfomance.getEntries and history navigation * MFSA 2015-137/CVE-2015-7208 (bmo#1191423) Firefox allows for control characters to be set in cookies * MFSA 2015-138/CVE-2015-7210 (bmo#1218326) Use-after-free in WebRTC when datachannel is used after being destroyed * MFSA 2015-139/CVE-2015-7212 (bmo#1222809) Integer overflow allocating extremely large textures * MFSA 2015-140/CVE-2015-7215 (bmo#1160890) Cross-origin information leak through web workers error events * MFSA 2015-141/CVE-2015-7211 (bmo#1221444) Hash in data URI is incorrectly parsed * MFSA 2015-142/CVE-2015-7218/CVE-2015-7219 (bmo#1194818, bmo#1194820) DOS due to malformed frames in HTTP/2 * MFSA 2015-143/CVE-2015-7216/CVE-2015-7217 (bmo#1197059, bmo#1203078) Linux file chooser crashes on malformed images due to flaws in Jasper library * MFSA 2015-144/CVE-2015-7203/CVE-2015-7220/CVE-2015-7221 (bmo#1201183, bmo#1178033, bmo#1199400) Buffer overflows found through code inspection * MFSA 2015-145/CVE-2015-7205 (bmo#1220493) Underflow through code inspection * MFSA 2015-146/CVE-2015-7213 (bmo#1206211) Integer overflow in MP4 playback in 64-bit versions * MFSA 2015-147/CVE-2015-7222 (bmo#1216748) Integer underflow and buffer overflow processing MP4 metadata in libstagefright * MFSA 2015-148/CVE-2015-7223 (bmo#1226423) Privilege escalation vulnerabilities in WebExtension APIs * MFSA 2015-149/CVE-2015-7214 (bmo#1228950) Cross-site reading attack through data and view-source URIs MozillaFirefox-43.0-53.1.i586.rpm MozillaFirefox-43.0-53.1.src.rpm MozillaFirefox-branding-upstream-43.0-53.1.i586.rpm MozillaFirefox-buildsymbols-43.0-53.1.i586.rpm MozillaFirefox-debuginfo-43.0-53.1.i586.rpm MozillaFirefox-debugsource-43.0-53.1.i586.rpm MozillaFirefox-devel-43.0-53.1.i586.rpm MozillaFirefox-translations-common-43.0-53.1.i586.rpm MozillaFirefox-translations-other-43.0-53.1.i586.rpm MozillaFirefox-43.0-53.1.x86_64.rpm MozillaFirefox-branding-upstream-43.0-53.1.x86_64.rpm MozillaFirefox-buildsymbols-43.0-53.1.x86_64.rpm MozillaFirefox-debuginfo-43.0-53.1.x86_64.rpm MozillaFirefox-debugsource-43.0-53.1.x86_64.rpm MozillaFirefox-devel-43.0-53.1.x86_64.rpm MozillaFirefox-translations-common-43.0-53.1.x86_64.rpm MozillaFirefox-translations-other-43.0-53.1.x86_64.rpm openSUSE-2015-957 Security update for grub2 important openSUSE 13.2 Update This update for grub2 fixes the following issue: Changes in grub2: - CVE-2015-8370: Fix for overflow in grub_password_get and grub_user_get functions (bnc#956631) grub2-2.02~beta2-20.13.1.i586.rpm grub2-2.02~beta2-20.13.1.src.rpm grub2-branding-upstream-2.02~beta2-20.13.1.i586.rpm grub2-debuginfo-2.02~beta2-20.13.1.i586.rpm grub2-debugsource-2.02~beta2-20.13.1.i586.rpm grub2-i386-efi-2.02~beta2-20.13.1.i586.rpm grub2-i386-pc-2.02~beta2-20.13.1.i586.rpm grub2-snapper-plugin-2.02~beta2-20.13.1.noarch.rpm grub2-2.02~beta2-20.13.1.x86_64.rpm grub2-branding-upstream-2.02~beta2-20.13.1.x86_64.rpm grub2-debuginfo-2.02~beta2-20.13.1.x86_64.rpm grub2-debugsource-2.02~beta2-20.13.1.x86_64.rpm grub2-i386-pc-2.02~beta2-20.13.1.x86_64.rpm grub2-x86_64-efi-2.02~beta2-20.13.1.x86_64.rpm grub2-x86_64-xen-2.02~beta2-20.13.1.x86_64.rpm openSUSE-2015-958 Recommended update for tigervnc moderate openSUSE 13.2 Update This update for tigervnc fixes the following issues: * Update default vnc xstartup script: - Add dependency on xinit and icewm. (boo#956537) tigervnc-1.4.1-6.44.1.i586.rpm tigervnc-1.4.1-6.44.1.src.rpm tigervnc-debuginfo-1.4.1-6.44.1.i586.rpm tigervnc-debugsource-1.4.1-6.44.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.44.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.44.1.i586.rpm tigervnc-1.4.1-6.44.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.44.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.44.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.44.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.44.1.x86_64.rpm openSUSE-2015-959 Security update for libxml2 moderate openSUSE 13.2 Update - update to 2.9.3 * full changelog: http://www.xmlsoft.org/news.html * fixed CVEs: CVE-2015-8242, CVE-2015-7500, CVE-2015-7499, CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-8035, CVE-2015-7942, CVE-2015-1819, CVE-2015-7941, CVE-2014-3660, CVE-2014-0191, CVE-2015-8241, CVE-2015-8317 * fixed bugs: [bsc#928193], [bsc#951734], [bsc#951735], [bsc#954429], [bsc#956018], [bsc#956021], [bsc#956260], [bsc#957105], [bsc#957106], [bsc#957107], [bsc#957109], [bsc#957110] libxml2-2-2.9.3-7.4.1.i586.rpm libxml2-2-32bit-2.9.3-7.4.1.x86_64.rpm libxml2-2-debuginfo-2.9.3-7.4.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.3-7.4.1.x86_64.rpm libxml2-2.9.3-7.4.1.src.rpm libxml2-debugsource-2.9.3-7.4.1.i586.rpm libxml2-devel-2.9.3-7.4.1.i586.rpm libxml2-devel-32bit-2.9.3-7.4.1.x86_64.rpm libxml2-doc-2.9.3-7.4.1.noarch.rpm libxml2-tools-2.9.3-7.4.1.i586.rpm libxml2-tools-debuginfo-2.9.3-7.4.1.i586.rpm python-libxml2-2.9.3-7.4.1.i586.rpm python-libxml2-2.9.3-7.4.1.src.rpm python-libxml2-debuginfo-2.9.3-7.4.1.i586.rpm python-libxml2-debugsource-2.9.3-7.4.1.i586.rpm libxml2-2-2.9.3-7.4.1.x86_64.rpm libxml2-2-debuginfo-2.9.3-7.4.1.x86_64.rpm libxml2-debugsource-2.9.3-7.4.1.x86_64.rpm libxml2-devel-2.9.3-7.4.1.x86_64.rpm libxml2-tools-2.9.3-7.4.1.x86_64.rpm libxml2-tools-debuginfo-2.9.3-7.4.1.x86_64.rpm python-libxml2-2.9.3-7.4.1.x86_64.rpm python-libxml2-debuginfo-2.9.3-7.4.1.x86_64.rpm python-libxml2-debugsource-2.9.3-7.4.1.x86_64.rpm openSUSE-2015-962 Security update for polarssl moderate openSUSE 13.2 Update This update for polarssl fixes the following security issue: * CVE-2015-5291: Remote code execution via session tickets or SNI (boo#949380) libpolarssl7-1.3.9-11.1.i586.rpm libpolarssl7-debuginfo-1.3.9-11.1.i586.rpm polarssl-1.3.9-11.1.src.rpm polarssl-devel-1.3.9-11.1.i586.rpm libpolarssl7-1.3.9-11.1.x86_64.rpm libpolarssl7-debuginfo-1.3.9-11.1.x86_64.rpm polarssl-devel-1.3.9-11.1.x86_64.rpm openSUSE-2015-965 Recommended update for systemd-presets-branding-openSUSE low openSUSE 13.2 Update This update for systemd-presets-branding-openSUSE fixes the following issues: * boo#958880: warning message relating to missing service files -Add display-manager.service to defaults presets systemd-presets-branding-openSUSE-0.3.0-12.7.1.noarch.rpm systemd-presets-branding-openSUSE-0.3.0-12.7.1.src.rpm openSUSE-2015-939 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 47.0.2525.106 to fix security issues. Vulnerabilities were fixed under the following collective identifier: * CVE-2015-6792: Fixes from internal audits and fuzzing. [boo#959458] chromedriver-47.0.2526.106-64.1.i586.rpm chromedriver-debuginfo-47.0.2526.106-64.1.i586.rpm chromium-47.0.2526.106-64.1.i586.rpm chromium-47.0.2526.106-64.1.src.rpm chromium-debuginfo-47.0.2526.106-64.1.i586.rpm chromium-debugsource-47.0.2526.106-64.1.i586.rpm chromium-desktop-gnome-47.0.2526.106-64.1.i586.rpm chromium-desktop-kde-47.0.2526.106-64.1.i586.rpm chromium-ffmpegsumo-47.0.2526.106-64.1.i586.rpm chromium-ffmpegsumo-debuginfo-47.0.2526.106-64.1.i586.rpm chromedriver-47.0.2526.106-64.1.x86_64.rpm chromedriver-debuginfo-47.0.2526.106-64.1.x86_64.rpm chromium-47.0.2526.106-64.1.x86_64.rpm chromium-debuginfo-47.0.2526.106-64.1.x86_64.rpm chromium-debugsource-47.0.2526.106-64.1.x86_64.rpm chromium-desktop-gnome-47.0.2526.106-64.1.x86_64.rpm chromium-desktop-kde-47.0.2526.106-64.1.x86_64.rpm chromium-ffmpegsumo-47.0.2526.106-64.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-47.0.2526.106-64.1.x86_64.rpm openSUSE-2015-968 Recommended update for kdebase4-runtime, kmix moderate openSUSE 13.2 Update kdebase4-runtime and kmix were updated to the version 15.08.3 from KDE Applications (boo#954531), fixing the following bugs: * boo#896933: Kmix - popping up of Unknown Application: Audio-volume-change stream * boo#878685: KMIX doesnt contain Event Sounds slider kdebase4-runtime-15.08.3-19.1.i586.rpm kdebase4-runtime-15.08.3-19.1.src.rpm kdebase4-runtime-branding-upstream-15.08.3-19.1.i586.rpm kdebase4-runtime-debuginfo-15.08.3-19.1.i586.rpm kdebase4-runtime-debugsource-15.08.3-19.1.i586.rpm kdebase4-runtime-devel-15.08.3-19.1.i586.rpm plasma-theme-oxygen-15.08.3-19.1.i586.rpm kmix-15.08.3-19.1.i586.rpm kmix-15.08.3-19.1.src.rpm kmix-debuginfo-15.08.3-19.1.i586.rpm kmix-debugsource-15.08.3-19.1.i586.rpm kdebase4-runtime-15.08.3-19.1.x86_64.rpm kdebase4-runtime-branding-upstream-15.08.3-19.1.x86_64.rpm kdebase4-runtime-debuginfo-15.08.3-19.1.x86_64.rpm kdebase4-runtime-debugsource-15.08.3-19.1.x86_64.rpm kdebase4-runtime-devel-15.08.3-19.1.x86_64.rpm plasma-theme-oxygen-15.08.3-19.1.x86_64.rpm kmix-15.08.3-19.1.x86_64.rpm kmix-debuginfo-15.08.3-19.1.x86_64.rpm kmix-debugsource-15.08.3-19.1.x86_64.rpm openSUSE-2015-972 Recommended update for kdelibs4, kaffeine moderate openSUSE 13.2 Update Kaffeine and kdelibs4 were updated to fix the following issues: * boo#858018 - kaffeine fails to install additional codecs - adapt ksuseinstall to changes in zypper's output. This fixes the installation of packages. kaffeine-1.2.2-27.3.1.i586.rpm kaffeine-1.2.2-27.3.1.src.rpm kaffeine-debuginfo-1.2.2-27.3.1.i586.rpm kaffeine-debugsource-1.2.2-27.3.1.i586.rpm kaffeine-1.2.2-27.3.1.x86_64.rpm kaffeine-debuginfo-1.2.2-27.3.1.x86_64.rpm kaffeine-debugsource-1.2.2-27.3.1.x86_64.rpm openSUSE-2016-4 Optional update for grub2 moderate openSUSE 13.2 Update This update for grub2 fixes the following issues: * boo#774666: Remove a patch on grub to facilitate new kernel debugging in Xen environments. It is no longer required with the pvops-enabled kernel for Xen. grub2-2.02~beta2-20.14.2.i586.rpm grub2-2.02~beta2-20.14.2.src.rpm grub2-branding-upstream-2.02~beta2-20.14.2.i586.rpm grub2-debuginfo-2.02~beta2-20.14.2.i586.rpm grub2-debugsource-2.02~beta2-20.14.2.i586.rpm grub2-i386-efi-2.02~beta2-20.14.2.i586.rpm grub2-i386-pc-2.02~beta2-20.14.2.i586.rpm grub2-snapper-plugin-2.02~beta2-20.14.2.noarch.rpm grub2-2.02~beta2-20.14.2.x86_64.rpm grub2-branding-upstream-2.02~beta2-20.14.2.x86_64.rpm grub2-debuginfo-2.02~beta2-20.14.2.x86_64.rpm grub2-debugsource-2.02~beta2-20.14.2.x86_64.rpm grub2-i386-pc-2.02~beta2-20.14.2.x86_64.rpm grub2-x86_64-efi-2.02~beta2-20.14.2.x86_64.rpm grub2-x86_64-xen-2.02~beta2-20.14.2.x86_64.rpm openSUSE-2015-973 Recommended update for docker moderate openSUSE 13.2 Update This update for docker provides version 1.9.1 with various fixes and improvements (boo#956434): - Runtime: + Do not prevent daemon from booting if images could not be restored + Force ipc mount to unmount on daemon shutdown/init + Turn ipc unmount errors into warnings + Fix `docker stats` performance regression + Clarify cryptic error message upon `docker logs` if `--log-driver=none + Fix seldom panics + Fix opq whiteouts problems for files with dot prefix + devicemapper: Try defaulting to xfs instead of ext4 for performance reasons + devicemapper: Fix displayed fs in docker info + Selinux: only relabel if user requested so with the `z` option + Do not make network calls when normalizing names - Client: + Fix `docker login` on windows + Fix bug with `docker inspect` output when not connected to daemon + Fix `docker inspect -f {{.hostconfig.dns}} somecontainer - Builder: + Fix regression with symlink behavior in add/copy - Networking: + Allow passing a network id as an argument for `--net + Fix connect to host and prevent disconnect from host for `host` network + Fix `--fixed-cidr` issue when gateway ip falls in ip-range and ip-range is not the first block in the network + Restore deterministic `ipv6` generation from `mac` address on default `bridge` network + Allow port-mapping only for endpoints created on docker run + Fixed an endpoint delete issue with a possible stale sbox - Distribution: + Correct parent chain in v2 push when v1compatibility files on the disk are inconsistent. In addition, the following improvements were added to the package: * boo#959405: Add rules for auditd. docker-1.9.1-49.1.src.rpm docker-1.9.1-49.1.x86_64.rpm docker-bash-completion-1.9.1-49.1.noarch.rpm docker-debuginfo-1.9.1-49.1.x86_64.rpm docker-debugsource-1.9.1-49.1.x86_64.rpm docker-test-1.9.1-49.1.noarch.rpm docker-zsh-completion-1.9.1-49.1.noarch.rpm openSUSE-2015-977 Security update for Mozilla Thunderbird important openSUSE 13.2 Update Mozilla Thunderbird was updated to 38.5.0 to fix multiple security issues. The following vulnerabilities were fixed: (boo#959277) * CVE-2015-7201: Miscellaneous memory safety hazards * CVE-2015-7210: Use-after-free in WebRTC when datachannel is used after being destroyed * CVE-2015-7212: Integer overflow allocating extremely large textures * CVE-2015-7205: Underflow through code inspection * CVE-2015-7213: Integer overflow in MP4 playback in 64-bit versions * CVE-2015-7222: Integer underflow and buffer overflow processing MP4 metadata in libstagefright * CVE-2015-7214: Cross-site reading attack through data and view-source URIs MozillaThunderbird-38.5.0-34.2.i586.rpm MozillaThunderbird-38.5.0-34.2.src.rpm MozillaThunderbird-buildsymbols-38.5.0-34.2.i586.rpm MozillaThunderbird-debuginfo-38.5.0-34.2.i586.rpm MozillaThunderbird-debugsource-38.5.0-34.2.i586.rpm MozillaThunderbird-devel-38.5.0-34.2.i586.rpm MozillaThunderbird-translations-common-38.5.0-34.2.i586.rpm MozillaThunderbird-translations-other-38.5.0-34.2.i586.rpm MozillaThunderbird-38.5.0-34.2.x86_64.rpm MozillaThunderbird-buildsymbols-38.5.0-34.2.x86_64.rpm MozillaThunderbird-debuginfo-38.5.0-34.2.x86_64.rpm MozillaThunderbird-debugsource-38.5.0-34.2.x86_64.rpm MozillaThunderbird-devel-38.5.0-34.2.x86_64.rpm MozillaThunderbird-translations-common-38.5.0-34.2.x86_64.rpm MozillaThunderbird-translations-other-38.5.0-34.2.x86_64.rpm openSUSE-2016-1 Security update for claws-mail moderate openSUSE 13.2 Update This update for claws-mail fixes the following security issue: * CVE-2015-8614: buffer overrun issues in Japanese character set conversion code could allow an adversary to remotely crash claws and potentially have further unspecified impact (boo#959993) claws-mail-3.11.0-2.7.1.i586.rpm claws-mail-3.11.0-2.7.1.src.rpm claws-mail-debuginfo-3.11.0-2.7.1.i586.rpm claws-mail-debugsource-3.11.0-2.7.1.i586.rpm claws-mail-devel-3.11.0-2.7.1.i586.rpm claws-mail-lang-3.11.0-2.7.1.noarch.rpm claws-mail-3.11.0-2.7.1.x86_64.rpm claws-mail-debuginfo-3.11.0-2.7.1.x86_64.rpm claws-mail-debugsource-3.11.0-2.7.1.x86_64.rpm claws-mail-devel-3.11.0-2.7.1.x86_64.rpm openSUSE-2015-978 Security update for mozilla-nss moderate openSUSE 13.2 Update This update to mozilla-nss 3.20.2 fixes the following issues: * CVE-2015-7575: MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature (boo#952810) libfreebl3-3.20.2-22.1.i586.rpm libfreebl3-32bit-3.20.2-22.1.x86_64.rpm libfreebl3-debuginfo-3.20.2-22.1.i586.rpm libfreebl3-debuginfo-32bit-3.20.2-22.1.x86_64.rpm libsoftokn3-3.20.2-22.1.i586.rpm libsoftokn3-32bit-3.20.2-22.1.x86_64.rpm libsoftokn3-debuginfo-3.20.2-22.1.i586.rpm libsoftokn3-debuginfo-32bit-3.20.2-22.1.x86_64.rpm mozilla-nss-3.20.2-22.1.i586.rpm mozilla-nss-3.20.2-22.1.src.rpm mozilla-nss-32bit-3.20.2-22.1.x86_64.rpm mozilla-nss-certs-3.20.2-22.1.i586.rpm mozilla-nss-certs-32bit-3.20.2-22.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.20.2-22.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.20.2-22.1.x86_64.rpm mozilla-nss-debuginfo-3.20.2-22.1.i586.rpm mozilla-nss-debuginfo-32bit-3.20.2-22.1.x86_64.rpm mozilla-nss-debugsource-3.20.2-22.1.i586.rpm mozilla-nss-devel-3.20.2-22.1.i586.rpm mozilla-nss-sysinit-3.20.2-22.1.i586.rpm mozilla-nss-sysinit-32bit-3.20.2-22.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.20.2-22.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.20.2-22.1.x86_64.rpm mozilla-nss-tools-3.20.2-22.1.i586.rpm mozilla-nss-tools-debuginfo-3.20.2-22.1.i586.rpm libfreebl3-3.20.2-22.1.x86_64.rpm libfreebl3-debuginfo-3.20.2-22.1.x86_64.rpm libsoftokn3-3.20.2-22.1.x86_64.rpm libsoftokn3-debuginfo-3.20.2-22.1.x86_64.rpm mozilla-nss-3.20.2-22.1.x86_64.rpm mozilla-nss-certs-3.20.2-22.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.20.2-22.1.x86_64.rpm mozilla-nss-debuginfo-3.20.2-22.1.x86_64.rpm mozilla-nss-debugsource-3.20.2-22.1.x86_64.rpm mozilla-nss-devel-3.20.2-22.1.x86_64.rpm mozilla-nss-sysinit-3.20.2-22.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.20.2-22.1.x86_64.rpm mozilla-nss-tools-3.20.2-22.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.20.2-22.1.x86_64.rpm openSUSE-2016-12 Security update for wireshark low openSUSE 13.2 Update Wireshark was updated to 1.12.9 to fix a number of crashes in protocol dissectors. [boo#960382] * CVE-2015-8711: epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate conversation data, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. * CVE-2015-8712: The dissect_hsdsch_channel_info function in epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not validate the number of PDUs, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8713: epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 1.12.x before 1.12.9 does not properly reserve memory for channel ID mappings, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet. * CVE-2015-8714: The dissect_dcom_OBJREF function in epan/dissectors/packet-dcom.c in the DCOM dissector in Wireshark 1.12.x before 1.12.9 does not initialize a certain IPv4 data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8715: epan/dissectors/packet-alljoyn.c in the AllJoyn dissector in Wireshark 1.12.x before 1.12.9 does not check for empty arguments, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. * CVE-2015-8716: The init_t38_info_conv function in epan/dissectors/packet-t38.c in the T.38 dissector in Wireshark 1.12.x before 1.12.9 does not ensure that a conversation exists, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8717: The dissect_sdp function in epan/dissectors/packet-sdp.c in the SDP dissector in Wireshark 1.12.x before 1.12.9 does not prevent use of a negative media count, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8718: Double free vulnerability in epan/dissectors/packet-nlm.c in the NLM dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1, when the "Match MSG/RES packets for async NLM" option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8719: The dissect_dns_answer function in epan/dissectors/packet-dns.c in the DNS dissector in Wireshark 1.12.x before 1.12.9 mishandles the EDNS0 Client Subnet option, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8720: The dissect_ber_GeneralizedTime function in epan/dissectors/packet-ber.c in the BER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly checks an sscanf return value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. * CVE-2015-8721: Buffer overflow in the tvb_uncompress function in epan/tvbuff_zlib.c in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet with zlib compression. * CVE-2015-8722: epan/dissectors/packet-sctp.c in the SCTP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the frame pointer, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet. * CVE-2015-8723: The AirPDcapPacketProcess function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationship between the total length and the capture length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted * CVE-2015-8724: The AirPDcapDecryptWPABroadcastKey function in epan/crypt/airpdcap.c in the 802.11 dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not verify the WPA broadcast key length, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8725: The dissect_diameter_base_framed_ipv6_prefix function in epan/dissectors/packet-diameter.c in the DIAMETER dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the IPv6 prefix length, which allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet. * CVE-2015-8726: wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate certain signature and Modulation and Coding Scheme (MCS) data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. * CVE-2015-8727: The dissect_rsvp_common function in epan/dissectors/packet-rsvp.c in the RSVP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not properly maintain request-key data, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet. * CVE-2015-8728: The Mobile Identity parser in (1) epan/dissectors/packet-ansi_a.c in the ANSI A dissector and (2) epan/dissectors/packet-gsm_a_common.c in the GSM A dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 improperly uses the tvb_bcd_dig_to_wmem_packet_str function, which allows remote attackers to cause a denial of service (buffer overflow and application crash) via a crafted packet. * CVE-2015-8729: The ascend_seek function in wiretap/ascendtext.c in the Ascend file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not ensure the presence of a '\0' character at the end of a date string, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. * CVE-2015-8730: epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the number of items, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted packet. * CVE-2015-8731: The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not reject unknown TLV types, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8732: The dissect_zcl_pwr_prof_pwrprofstatersp function in epan/dissectors/packet-zbee-zcl-general.c in the ZigBee ZCL dissector in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the Total Profile Number field, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet. * CVE-2015-8733: The ngsniffer_process_record function in wiretap/ngsniffer.c in the Sniffer file parser in Wireshark 1.12.x before 1.12.9 and 2.0.x before 2.0.1 does not validate the relationships between record lengths and record header lengths, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted file. wireshark-1.12.9-29.1.i586.rpm wireshark-1.12.9-29.1.src.rpm wireshark-debuginfo-1.12.9-29.1.i586.rpm wireshark-debugsource-1.12.9-29.1.i586.rpm wireshark-devel-1.12.9-29.1.i586.rpm wireshark-ui-gtk-1.12.9-29.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.9-29.1.i586.rpm wireshark-ui-qt-1.12.9-29.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.9-29.1.i586.rpm wireshark-1.12.9-29.1.x86_64.rpm wireshark-debuginfo-1.12.9-29.1.x86_64.rpm wireshark-debugsource-1.12.9-29.1.x86_64.rpm wireshark-devel-1.12.9-29.1.x86_64.rpm wireshark-ui-gtk-1.12.9-29.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.9-29.1.x86_64.rpm wireshark-ui-qt-1.12.9-29.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.9-29.1.x86_64.rpm openSUSE-2016-6 Security update for MozillaFirefox moderate openSUSE 13.2 Update This update to MozillaFirefox 43.0.3 fixes the following issues: * CVE-2015-7575: MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature, in combination wit NSS 3.20.2 [boo#959888] Further fixes: * workaround Youtube user agent detection issue (bmo#1233970) * fix file download regression for multi user systems MozillaFirefox-43.0.3-56.1.i586.rpm MozillaFirefox-43.0.3-56.1.src.rpm MozillaFirefox-branding-upstream-43.0.3-56.1.i586.rpm MozillaFirefox-buildsymbols-43.0.3-56.1.i586.rpm MozillaFirefox-debuginfo-43.0.3-56.1.i586.rpm MozillaFirefox-debugsource-43.0.3-56.1.i586.rpm MozillaFirefox-devel-43.0.3-56.1.i586.rpm MozillaFirefox-translations-common-43.0.3-56.1.i586.rpm MozillaFirefox-translations-other-43.0.3-56.1.i586.rpm MozillaFirefox-43.0.3-56.1.x86_64.rpm MozillaFirefox-branding-upstream-43.0.3-56.1.x86_64.rpm MozillaFirefox-buildsymbols-43.0.3-56.1.x86_64.rpm MozillaFirefox-debuginfo-43.0.3-56.1.x86_64.rpm MozillaFirefox-debugsource-43.0.3-56.1.x86_64.rpm MozillaFirefox-devel-43.0.3-56.1.x86_64.rpm MozillaFirefox-translations-common-43.0.3-56.1.x86_64.rpm MozillaFirefox-translations-other-43.0.3-56.1.x86_64.rpm openSUSE-2016-14 Security update for pitivi low openSUSE 13.2 Update This update for pitivi fixes the following issues: * CVE-2015-0855: 'Insecure use of os.system()' (boo#960339) pitivi-0.94-2.9.1.i586.rpm pitivi-0.94-2.9.1.src.rpm pitivi-debuginfo-0.94-2.9.1.i586.rpm pitivi-debugsource-0.94-2.9.1.i586.rpm pitivi-lang-0.94-2.9.1.noarch.rpm pitivi-0.94-2.9.1.x86_64.rpm pitivi-debuginfo-0.94-2.9.1.x86_64.rpm pitivi-debugsource-0.94-2.9.1.x86_64.rpm openSUSE-2016-15 Security update for rubygem-mail, rubygem-mail-2_4, rubygem-mail-2_5 moderate openSUSE 13.2 Update This update for rubygem-mail, rubygem-mail-2_4, rubygem-mail-2_5 fixes the following security issues: * boo#959129: SMTP Injection via recipient email addresses rubygem-mail-2_4-2.4.4-6.3.1.i586.rpm rubygem-mail-2_4-2.4.4-6.3.1.src.rpm rubygem-mail-2_4-doc-2.4.4-6.3.1.i586.rpm rubygem-mail-2.5.4-4.4.1.i586.rpm rubygem-mail-2.5.4-4.4.1.src.rpm rubygem-mail-doc-2.5.4-4.4.1.i586.rpm rubygem-mail-2_4-2.4.4-6.3.1.x86_64.rpm rubygem-mail-2_4-doc-2.4.4-6.3.1.x86_64.rpm rubygem-mail-2.5.4-4.4.1.x86_64.rpm rubygem-mail-doc-2.5.4-4.4.1.x86_64.rpm openSUSE-2016-13 Security update for phpMyAdmin moderate openSUSE 13.2 Update phpMyAdmin was updated to 4.4.15.2 to fix one security issue and one non-security bug. The following vulnerability was fixed: * CVE-2015-8669: It was possible to trigger phpMyAdmin to display a PHP error message which contains the full path of the directory where phpMyAdmin is installed (boo#960282) The following bug was fixed: * boo#960854: dependency of php-json was missing phpMyAdmin-4.4.15.2-22.1.noarch.rpm phpMyAdmin-4.4.15.2-22.1.src.rpm openSUSE-2016-662 Security update for libxml2 moderate openSUSE 13.2 Update libxml2 was updated to fix security issues and a regression from the last version update. Security issues fixed: - CVE-2016-3627: Fixed stack exhaustion while parsing certain XML files in recovery mode (bnc#972335). - CVE-2016-3705: Improved protection against the Billion Laughs Attack (bnc#975947). Regression fixed: - Fixed XML push parser that fails with bogus UTF-8 encoding error when multi-byte character in large CDATA section is split across buffer [bnc#962796] libxml2-2-2.9.3-7.11.1.i586.rpm libxml2-2-32bit-2.9.3-7.11.1.x86_64.rpm libxml2-2-debuginfo-2.9.3-7.11.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.3-7.11.1.x86_64.rpm libxml2-2.9.3-7.11.1.src.rpm libxml2-debugsource-2.9.3-7.11.1.i586.rpm libxml2-devel-2.9.3-7.11.1.i586.rpm libxml2-devel-32bit-2.9.3-7.11.1.x86_64.rpm libxml2-doc-2.9.3-7.11.1.noarch.rpm libxml2-tools-2.9.3-7.11.1.i586.rpm libxml2-tools-debuginfo-2.9.3-7.11.1.i586.rpm python-libxml2-2.9.3-7.11.1.i586.rpm python-libxml2-2.9.3-7.11.1.src.rpm python-libxml2-debuginfo-2.9.3-7.11.1.i586.rpm python-libxml2-debugsource-2.9.3-7.11.1.i586.rpm libxml2-2-2.9.3-7.11.1.x86_64.rpm libxml2-2-debuginfo-2.9.3-7.11.1.x86_64.rpm libxml2-debugsource-2.9.3-7.11.1.x86_64.rpm libxml2-devel-2.9.3-7.11.1.x86_64.rpm libxml2-tools-2.9.3-7.11.1.x86_64.rpm libxml2-tools-debuginfo-2.9.3-7.11.1.x86_64.rpm python-libxml2-2.9.3-7.11.1.x86_64.rpm python-libxml2-debuginfo-2.9.3-7.11.1.x86_64.rpm python-libxml2-debugsource-2.9.3-7.11.1.x86_64.rpm openSUSE-2016-35 Security update for xen important openSUSE 13.2 Update This update for xen fixes the following security issues: - CVE-2015-8568 CVE-2015-8567: xen: qemu: net: vmxnet3: host memory leakage (boo#959387) - CVE-2015-8550: xen: paravirtualized drivers incautious about shared memory contents (XSA-155, boo#957988) - CVE-2015-8558: xen: qemu: usb: infinite loop in ehci_advance_state results in DoS (boo#959006) - CVE-2015-7549: xen: qemu pci: null pointer dereference issue (boo#958918) - CVE-2015-8504: xen: qemu: ui: vnc: avoid floating point exception (boo#958493) - CVE-2015-8554: xen: qemu-dm buffer overrun in MSI-X handling (XSA-164, boo#958007) - CVE-2015-8555: xen: information leak in legacy x86 FPU/XMM initialization (XSA-165, boo#958009) - boo#958523: xen: ioreq handling possibly susceptible to multiple read issue (XSA-166) - CVE-2015-5307: xen: x86: CPU lockup during fault delivery (XSA-156, boo#954018) - CVE-2015-8345: xen: qemu: net: eepro100: infinite loop in processing command block list (boo#956832) - boo#956592: xen: virtual PMU is unsupported (XSA-163) - CVE-2015-8339, CVE-2015-8340: xen: XENMEM_exchange error handling issues (XSA-159, boo#956408) - CVE-2015-8341: xen: libxl leak of pv kernel and initrd on error (XSA-160, boo#956409) - CVE-2015-7504: xen: heap buffer overflow vulnerability in pcnet emulator (XSA-162, boo#956411) xen-4.4.3_08-36.1.src.rpm xen-debugsource-4.4.3_08-36.1.i586.rpm xen-devel-4.4.3_08-36.1.i586.rpm xen-libs-32bit-4.4.3_08-36.1.x86_64.rpm xen-libs-4.4.3_08-36.1.i586.rpm xen-libs-debuginfo-32bit-4.4.3_08-36.1.x86_64.rpm xen-libs-debuginfo-4.4.3_08-36.1.i586.rpm xen-tools-domU-4.4.3_08-36.1.i586.rpm xen-tools-domU-debuginfo-4.4.3_08-36.1.i586.rpm xen-4.4.3_08-36.1.x86_64.rpm xen-debugsource-4.4.3_08-36.1.x86_64.rpm xen-devel-4.4.3_08-36.1.x86_64.rpm xen-doc-html-4.4.3_08-36.1.x86_64.rpm xen-kmp-default-4.4.3_08_k3.16.7_29-36.1.x86_64.rpm xen-kmp-default-debuginfo-4.4.3_08_k3.16.7_29-36.1.x86_64.rpm xen-kmp-desktop-4.4.3_08_k3.16.7_29-36.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.4.3_08_k3.16.7_29-36.1.x86_64.rpm xen-libs-4.4.3_08-36.1.x86_64.rpm xen-libs-debuginfo-4.4.3_08-36.1.x86_64.rpm xen-tools-4.4.3_08-36.1.x86_64.rpm xen-tools-debuginfo-4.4.3_08-36.1.x86_64.rpm xen-tools-domU-4.4.3_08-36.1.x86_64.rpm xen-tools-domU-debuginfo-4.4.3_08-36.1.x86_64.rpm openSUSE-2016-43 Recommended update for xf86-video-mach64 moderate openSUSE 13.2 Update This update for xf86-video-mach64 fixes the following issues: - Fix crash due to double freeing memory by deallicating int10 both in vbe code and explicitely (boo#736953). xf86-video-mach64-6.9.4-9.3.1.i586.rpm xf86-video-mach64-6.9.4-9.3.1.src.rpm xf86-video-mach64-debuginfo-6.9.4-9.3.1.i586.rpm xf86-video-mach64-debugsource-6.9.4-9.3.1.i586.rpm xf86-video-mach64-6.9.4-9.3.1.x86_64.rpm xf86-video-mach64-debuginfo-6.9.4-9.3.1.x86_64.rpm xf86-video-mach64-debugsource-6.9.4-9.3.1.x86_64.rpm openSUSE-2016-42 Recommended update for phpPgAdmin moderate openSUSE 13.2 Update This update for phpPgAdmin fixes the following issues: - make http config compatible with apache 2.4 (boo#951002) phpPgAdmin-5.1-2.3.1.noarch.rpm phpPgAdmin-5.1-2.3.1.src.rpm openSUSE-2016-37 Security update for libebml, libmatroska moderate openSUSE 13.2 Update This update for libebml, libmatroska fixes the following security issues: Vulnerabilities fixed in libebml: * Cisco TALOS-CAN-0036: Invalid memory access when reading from a UTF-8 string resulted in a heap information leak (bsc#961031). * Cisco TALOS-CAN-0037: Deeply nested elements with infinite size use-after-free and multiple free (bsc#961031). * Invalid mempry access resulted in heap information leak Vulnerabilities fixed in libmatroska: * invalid memory access when reading specially crafted data lead to a heap information leak. libebml-1.3.3-9.3.1.src.rpm libebml-debugsource-1.3.3-9.3.1.i586.rpm libebml-devel-1.3.3-9.3.1.i586.rpm libebml4-1.3.3-9.3.1.i586.rpm libebml4-32bit-1.3.3-9.3.1.x86_64.rpm libebml4-debuginfo-1.3.3-9.3.1.i586.rpm libebml4-debuginfo-32bit-1.3.3-9.3.1.x86_64.rpm libmatroska-1.4.4-7.3.1.src.rpm libmatroska-debugsource-1.4.4-7.3.1.i586.rpm libmatroska-devel-1.4.4-7.3.1.i586.rpm libmatroska6-1.4.4-7.3.1.i586.rpm libmatroska6-32bit-1.4.4-7.3.1.x86_64.rpm libmatroska6-debuginfo-1.4.4-7.3.1.i586.rpm libmatroska6-debuginfo-32bit-1.4.4-7.3.1.x86_64.rpm libebml-debugsource-1.3.3-9.3.1.x86_64.rpm libebml-devel-1.3.3-9.3.1.x86_64.rpm libebml4-1.3.3-9.3.1.x86_64.rpm libebml4-debuginfo-1.3.3-9.3.1.x86_64.rpm libmatroska-debugsource-1.4.4-7.3.1.x86_64.rpm libmatroska-devel-1.4.4-7.3.1.x86_64.rpm libmatroska6-1.4.4-7.3.1.x86_64.rpm libmatroska6-debuginfo-1.4.4-7.3.1.x86_64.rpm openSUSE-2016-33 Security update for python-rsa moderate openSUSE 13.2 Update This update for python-rsa fixes the following security issues: * CVE-2016-1494: Possible signature forgery via Bleichenbacher attack (bsc#960680) The following bugs fixes are included: * FATE#319904, boo#954690: Support VPN feature in google-cloud-sdk * boo#935595: missing coreutils requirement python-rsa-3.1.4-2.3.1.noarch.rpm python-rsa-3.1.4-2.3.1.src.rpm openSUSE-2016-46 Security update for nodejs moderate openSUSE 13.2 Update This update contains nodejs 4.2.4 and fixes the following issues: - CVE-2015-6764: unspecified out-of-bounds access vulnerability (boo#956902) - CVE-2015-8027: unspecified denial of service vulnerability (boo#956901) The following non-security bugs were fixed: - boo#948045: Nodejs 4.0 rpm does not install addon-rpm.gypi - boo#961254: common.gypi should install at /usr/share/node and npm requires nodejs-devel Also contains all upstream bug fixes and improvements in the 4.2.2, 4.2.3 and 4.2.4 releases. nodejs-4.2.4-9.1.i586.rpm nodejs-4.2.4-9.1.src.rpm nodejs-debuginfo-4.2.4-9.1.i586.rpm nodejs-debugsource-4.2.4-9.1.i586.rpm nodejs-devel-4.2.4-9.1.i586.rpm nodejs-doc-4.2.4-9.1.noarch.rpm nodejs-4.2.4-9.1.x86_64.rpm nodejs-debuginfo-4.2.4-9.1.x86_64.rpm nodejs-debugsource-4.2.4-9.1.x86_64.rpm nodejs-devel-4.2.4-9.1.x86_64.rpm openSUSE-2016-61 Security update for perl-Module-Signature moderate openSUSE 13.2 Update This update to perl-Module-Signature 0.79 fixes the following security issues: * More protection of @INC from relative paths. (CVE-2015-3409) * Fix GPG signature parsing logic. (CVE-2015-3406) * MANIFEST.SKIP is no longer consulted unless --skip is given. (CVE-2015-3407) * Properly use open() modes to avoid injection attacks. (CVE-2015-3408) perl-Module-Signature-0.79-4.4.1.noarch.rpm perl-Module-Signature-0.79-4.4.1.src.rpm openSUSE-2016-54 Recommended update for xf86-video-intel moderate openSUSE 13.2 Update This update for xf86-video-intel fixes the following issues: - Avoid SIGBUS due to kernel issues (boo#942158). xf86-video-intel-2.99.916-24.1.i586.rpm xf86-video-intel-2.99.916-24.1.src.rpm xf86-video-intel-32bit-2.99.916-24.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-24.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.916-24.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-24.1.i586.rpm xf86-video-intel-2.99.916-24.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-24.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-24.1.x86_64.rpm openSUSE-2016-79 Security update for tiff moderate openSUSE 13.2 Update This update to tiff 4.0.6 fixes the following issues: - CVE-2015-7554: Out-of-bounds write in the thumbnail and tiffcmp tools allowed attacker to cause a denial of service or have unspecified further impact (bsc#960341) - bsc#942690: potential out-of-bound write in NeXTDecode() (#2508) libtiff-devel-32bit-4.0.6-10.17.1.x86_64.rpm libtiff-devel-4.0.6-10.17.1.i586.rpm libtiff5-32bit-4.0.6-10.17.1.x86_64.rpm libtiff5-4.0.6-10.17.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-10.17.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.17.1.i586.rpm tiff-4.0.6-10.17.1.i586.rpm tiff-4.0.6-10.17.1.src.rpm tiff-debuginfo-4.0.6-10.17.1.i586.rpm tiff-debugsource-4.0.6-10.17.1.i586.rpm libtiff-devel-4.0.6-10.17.1.x86_64.rpm libtiff5-4.0.6-10.17.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.17.1.x86_64.rpm tiff-4.0.6-10.17.1.x86_64.rpm tiff-debuginfo-4.0.6-10.17.1.x86_64.rpm tiff-debugsource-4.0.6-10.17.1.x86_64.rpm openSUSE-2016-60 Security update for polarssl moderate openSUSE 13.2 Update This update for polarssl fixes the following issues: * CVE-2015-7575: Disables by default MD5 handshake signatures in TLS 1.2 to prevent the SLOTH attack on TLS 1.2 server authentication (boo#961284) * boo#961290: potential double free during certificate generation libpolarssl7-1.3.9-14.1.i586.rpm libpolarssl7-debuginfo-1.3.9-14.1.i586.rpm polarssl-1.3.9-14.1.src.rpm polarssl-devel-1.3.9-14.1.i586.rpm libpolarssl7-1.3.9-14.1.x86_64.rpm libpolarssl7-debuginfo-1.3.9-14.1.x86_64.rpm polarssl-devel-1.3.9-14.1.x86_64.rpm openSUSE-2016-58 Recommended update for xorg-x11-server moderate openSUSE 13.2 Update This update for xorg-x11-server fixes the following issues: - Only initialize pointer when matched (boo#961439). xorg-x11-server-7.6_1.16.1-28.1.i586.rpm xorg-x11-server-7.6_1.16.1-28.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-28.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-28.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-28.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-28.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-28.1.i586.rpm xorg-x11-server-7.6_1.16.1-28.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-28.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-28.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-28.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-28.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-28.1.x86_64.rpm openSUSE-2016-96 Recommended update for samba moderate openSUSE 13.2 Update This update for samba fixes the following issues: - Add quotes around path of update-apparmor-samba-profile (boo#962177). - Remove autoconf build-time requirement. - Prevent access denied if the share path is "/" (bso#11647, boo#960249). libdcerpc-atsvc-devel-4.1.22-26.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.22-26.1.x86_64.rpm libdcerpc-atsvc0-4.1.22-26.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.22-26.1.i586.rpm libdcerpc-binding0-32bit-4.1.22-26.1.x86_64.rpm libdcerpc-binding0-4.1.22-26.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.22-26.1.i586.rpm libdcerpc-devel-4.1.22-26.1.i586.rpm libdcerpc-samr-devel-4.1.22-26.1.i586.rpm libdcerpc-samr0-32bit-4.1.22-26.1.x86_64.rpm libdcerpc-samr0-4.1.22-26.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.22-26.1.i586.rpm libdcerpc0-32bit-4.1.22-26.1.x86_64.rpm libdcerpc0-4.1.22-26.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libdcerpc0-debuginfo-4.1.22-26.1.i586.rpm libgensec-devel-4.1.22-26.1.i586.rpm libgensec0-32bit-4.1.22-26.1.x86_64.rpm libgensec0-4.1.22-26.1.i586.rpm libgensec0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libgensec0-debuginfo-4.1.22-26.1.i586.rpm libndr-devel-4.1.22-26.1.i586.rpm libndr-krb5pac-devel-4.1.22-26.1.i586.rpm libndr-krb5pac0-32bit-4.1.22-26.1.x86_64.rpm libndr-krb5pac0-4.1.22-26.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.22-26.1.i586.rpm libndr-nbt-devel-4.1.22-26.1.i586.rpm libndr-nbt0-32bit-4.1.22-26.1.x86_64.rpm libndr-nbt0-4.1.22-26.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.22-26.1.i586.rpm libndr-standard-devel-4.1.22-26.1.i586.rpm libndr-standard0-32bit-4.1.22-26.1.x86_64.rpm libndr-standard0-4.1.22-26.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libndr-standard0-debuginfo-4.1.22-26.1.i586.rpm libndr0-32bit-4.1.22-26.1.x86_64.rpm libndr0-4.1.22-26.1.i586.rpm libndr0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libndr0-debuginfo-4.1.22-26.1.i586.rpm libnetapi-devel-4.1.22-26.1.i586.rpm libnetapi0-32bit-4.1.22-26.1.x86_64.rpm libnetapi0-4.1.22-26.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libnetapi0-debuginfo-4.1.22-26.1.i586.rpm libpdb-devel-4.1.22-26.1.i586.rpm libpdb0-32bit-4.1.22-26.1.x86_64.rpm libpdb0-4.1.22-26.1.i586.rpm libpdb0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libpdb0-debuginfo-4.1.22-26.1.i586.rpm libregistry-devel-4.1.22-26.1.i586.rpm libregistry0-32bit-4.1.22-26.1.x86_64.rpm libregistry0-4.1.22-26.1.i586.rpm libregistry0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libregistry0-debuginfo-4.1.22-26.1.i586.rpm libsamba-credentials-devel-4.1.22-26.1.i586.rpm libsamba-credentials0-32bit-4.1.22-26.1.x86_64.rpm libsamba-credentials0-4.1.22-26.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.22-26.1.i586.rpm libsamba-hostconfig-devel-4.1.22-26.1.i586.rpm libsamba-hostconfig0-32bit-4.1.22-26.1.x86_64.rpm libsamba-hostconfig0-4.1.22-26.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.22-26.1.i586.rpm libsamba-policy-devel-4.1.22-26.1.i586.rpm libsamba-policy0-32bit-4.1.22-26.1.x86_64.rpm libsamba-policy0-4.1.22-26.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.22-26.1.i586.rpm libsamba-util-devel-4.1.22-26.1.i586.rpm libsamba-util0-32bit-4.1.22-26.1.x86_64.rpm libsamba-util0-4.1.22-26.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsamba-util0-debuginfo-4.1.22-26.1.i586.rpm libsamdb-devel-4.1.22-26.1.i586.rpm libsamdb0-32bit-4.1.22-26.1.x86_64.rpm libsamdb0-4.1.22-26.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsamdb0-debuginfo-4.1.22-26.1.i586.rpm libsmbclient-devel-4.1.22-26.1.i586.rpm libsmbclient-raw-devel-4.1.22-26.1.i586.rpm libsmbclient-raw0-32bit-4.1.22-26.1.x86_64.rpm libsmbclient-raw0-4.1.22-26.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.22-26.1.i586.rpm libsmbclient0-32bit-4.1.22-26.1.x86_64.rpm libsmbclient0-4.1.22-26.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsmbclient0-debuginfo-4.1.22-26.1.i586.rpm libsmbconf-devel-4.1.22-26.1.i586.rpm libsmbconf0-32bit-4.1.22-26.1.x86_64.rpm libsmbconf0-4.1.22-26.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsmbconf0-debuginfo-4.1.22-26.1.i586.rpm libsmbldap-devel-4.1.22-26.1.i586.rpm libsmbldap0-32bit-4.1.22-26.1.x86_64.rpm libsmbldap0-4.1.22-26.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libsmbldap0-debuginfo-4.1.22-26.1.i586.rpm libsmbsharemodes-devel-4.1.22-26.1.i586.rpm libsmbsharemodes0-4.1.22-26.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.22-26.1.i586.rpm libtevent-util-devel-4.1.22-26.1.i586.rpm libtevent-util0-32bit-4.1.22-26.1.x86_64.rpm libtevent-util0-4.1.22-26.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libtevent-util0-debuginfo-4.1.22-26.1.i586.rpm libwbclient-devel-4.1.22-26.1.i586.rpm libwbclient0-32bit-4.1.22-26.1.x86_64.rpm libwbclient0-4.1.22-26.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.22-26.1.x86_64.rpm libwbclient0-debuginfo-4.1.22-26.1.i586.rpm samba-32bit-4.1.22-26.1.x86_64.rpm samba-4.1.22-26.1.i586.rpm samba-4.1.22-26.1.src.rpm samba-client-32bit-4.1.22-26.1.x86_64.rpm samba-client-4.1.22-26.1.i586.rpm samba-client-debuginfo-32bit-4.1.22-26.1.x86_64.rpm samba-client-debuginfo-4.1.22-26.1.i586.rpm samba-core-devel-4.1.22-26.1.i586.rpm samba-debuginfo-32bit-4.1.22-26.1.x86_64.rpm samba-debuginfo-4.1.22-26.1.i586.rpm samba-debugsource-4.1.22-26.1.i586.rpm samba-doc-4.1.22-26.1.noarch.rpm samba-libs-32bit-4.1.22-26.1.x86_64.rpm samba-libs-4.1.22-26.1.i586.rpm samba-libs-debuginfo-32bit-4.1.22-26.1.x86_64.rpm samba-libs-debuginfo-4.1.22-26.1.i586.rpm samba-pidl-4.1.22-26.1.i586.rpm samba-python-4.1.22-26.1.i586.rpm samba-python-debuginfo-4.1.22-26.1.i586.rpm samba-test-4.1.22-26.1.i586.rpm samba-test-debuginfo-4.1.22-26.1.i586.rpm samba-test-devel-4.1.22-26.1.i586.rpm samba-winbind-32bit-4.1.22-26.1.x86_64.rpm samba-winbind-4.1.22-26.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.22-26.1.x86_64.rpm samba-winbind-debuginfo-4.1.22-26.1.i586.rpm libdcerpc-atsvc-devel-4.1.22-26.1.x86_64.rpm libdcerpc-atsvc0-4.1.22-26.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.22-26.1.x86_64.rpm libdcerpc-binding0-4.1.22-26.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.22-26.1.x86_64.rpm libdcerpc-devel-4.1.22-26.1.x86_64.rpm libdcerpc-samr-devel-4.1.22-26.1.x86_64.rpm libdcerpc-samr0-4.1.22-26.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.22-26.1.x86_64.rpm libdcerpc0-4.1.22-26.1.x86_64.rpm libdcerpc0-debuginfo-4.1.22-26.1.x86_64.rpm libgensec-devel-4.1.22-26.1.x86_64.rpm libgensec0-4.1.22-26.1.x86_64.rpm libgensec0-debuginfo-4.1.22-26.1.x86_64.rpm libndr-devel-4.1.22-26.1.x86_64.rpm libndr-krb5pac-devel-4.1.22-26.1.x86_64.rpm libndr-krb5pac0-4.1.22-26.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.22-26.1.x86_64.rpm libndr-nbt-devel-4.1.22-26.1.x86_64.rpm libndr-nbt0-4.1.22-26.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.22-26.1.x86_64.rpm libndr-standard-devel-4.1.22-26.1.x86_64.rpm libndr-standard0-4.1.22-26.1.x86_64.rpm libndr-standard0-debuginfo-4.1.22-26.1.x86_64.rpm libndr0-4.1.22-26.1.x86_64.rpm libndr0-debuginfo-4.1.22-26.1.x86_64.rpm libnetapi-devel-4.1.22-26.1.x86_64.rpm libnetapi0-4.1.22-26.1.x86_64.rpm libnetapi0-debuginfo-4.1.22-26.1.x86_64.rpm libpdb-devel-4.1.22-26.1.x86_64.rpm libpdb0-4.1.22-26.1.x86_64.rpm libpdb0-debuginfo-4.1.22-26.1.x86_64.rpm libregistry-devel-4.1.22-26.1.x86_64.rpm libregistry0-4.1.22-26.1.x86_64.rpm libregistry0-debuginfo-4.1.22-26.1.x86_64.rpm libsamba-credentials-devel-4.1.22-26.1.x86_64.rpm libsamba-credentials0-4.1.22-26.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.22-26.1.x86_64.rpm libsamba-hostconfig-devel-4.1.22-26.1.x86_64.rpm libsamba-hostconfig0-4.1.22-26.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.22-26.1.x86_64.rpm libsamba-policy-devel-4.1.22-26.1.x86_64.rpm libsamba-policy0-4.1.22-26.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.22-26.1.x86_64.rpm libsamba-util-devel-4.1.22-26.1.x86_64.rpm libsamba-util0-4.1.22-26.1.x86_64.rpm libsamba-util0-debuginfo-4.1.22-26.1.x86_64.rpm libsamdb-devel-4.1.22-26.1.x86_64.rpm libsamdb0-4.1.22-26.1.x86_64.rpm libsamdb0-debuginfo-4.1.22-26.1.x86_64.rpm libsmbclient-devel-4.1.22-26.1.x86_64.rpm libsmbclient-raw-devel-4.1.22-26.1.x86_64.rpm libsmbclient-raw0-4.1.22-26.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.22-26.1.x86_64.rpm libsmbclient0-4.1.22-26.1.x86_64.rpm libsmbclient0-debuginfo-4.1.22-26.1.x86_64.rpm libsmbconf-devel-4.1.22-26.1.x86_64.rpm libsmbconf0-4.1.22-26.1.x86_64.rpm libsmbconf0-debuginfo-4.1.22-26.1.x86_64.rpm libsmbldap-devel-4.1.22-26.1.x86_64.rpm libsmbldap0-4.1.22-26.1.x86_64.rpm libsmbldap0-debuginfo-4.1.22-26.1.x86_64.rpm libsmbsharemodes-devel-4.1.22-26.1.x86_64.rpm libsmbsharemodes0-4.1.22-26.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.22-26.1.x86_64.rpm libtevent-util-devel-4.1.22-26.1.x86_64.rpm libtevent-util0-4.1.22-26.1.x86_64.rpm libtevent-util0-debuginfo-4.1.22-26.1.x86_64.rpm libwbclient-devel-4.1.22-26.1.x86_64.rpm libwbclient0-4.1.22-26.1.x86_64.rpm libwbclient0-debuginfo-4.1.22-26.1.x86_64.rpm samba-4.1.22-26.1.x86_64.rpm samba-client-4.1.22-26.1.x86_64.rpm samba-client-debuginfo-4.1.22-26.1.x86_64.rpm samba-core-devel-4.1.22-26.1.x86_64.rpm samba-debuginfo-4.1.22-26.1.x86_64.rpm samba-debugsource-4.1.22-26.1.x86_64.rpm samba-libs-4.1.22-26.1.x86_64.rpm samba-libs-debuginfo-4.1.22-26.1.x86_64.rpm samba-pidl-4.1.22-26.1.x86_64.rpm samba-python-4.1.22-26.1.x86_64.rpm samba-python-debuginfo-4.1.22-26.1.x86_64.rpm samba-test-4.1.22-26.1.x86_64.rpm samba-test-debuginfo-4.1.22-26.1.x86_64.rpm samba-test-devel-4.1.22-26.1.x86_64.rpm samba-winbind-4.1.22-26.1.x86_64.rpm samba-winbind-debuginfo-4.1.22-26.1.x86_64.rpm openSUSE-2016-39 Security update for openssh critical openSUSE 13.2 Update This update for openssh fixes the following issues: - CVE-2016-0777: A malicious or compromised server could cause the OpenSSH client to expose part or all of the client's private key through the roaming feature (bsc#961642) - CVE-2016-0778: A malicious or compromised server could could trigger a buffer overflow in the OpenSSH client through the roaming feature (bsc#961645) This update disables the undocumented feature supported by the OpenSSH client and a commercial SSH server. openssh-askpass-gnome-6.6p1-5.3.1.i586.rpm openssh-askpass-gnome-6.6p1-5.3.1.src.rpm openssh-askpass-gnome-debuginfo-6.6p1-5.3.1.i586.rpm openssh-6.6p1-5.3.1.i586.rpm openssh-6.6p1-5.3.1.src.rpm openssh-debuginfo-6.6p1-5.3.1.i586.rpm openssh-debugsource-6.6p1-5.3.1.i586.rpm openssh-fips-6.6p1-5.3.1.i586.rpm openssh-helpers-6.6p1-5.3.1.i586.rpm openssh-helpers-debuginfo-6.6p1-5.3.1.i586.rpm openssh-askpass-gnome-6.6p1-5.3.1.x86_64.rpm openssh-askpass-gnome-debuginfo-6.6p1-5.3.1.x86_64.rpm openssh-6.6p1-5.3.1.x86_64.rpm openssh-debuginfo-6.6p1-5.3.1.x86_64.rpm openssh-debugsource-6.6p1-5.3.1.x86_64.rpm openssh-fips-6.6p1-5.3.1.x86_64.rpm openssh-helpers-6.6p1-5.3.1.x86_64.rpm openssh-helpers-debuginfo-6.6p1-5.3.1.x86_64.rpm openSUSE-2016-77 Security update for libvirt moderate openSUSE 13.2 Update This update for libvirt fixes the following issues: - CVE-2015-5313: directory directory traversal privilege escalation vulnerability. (boo#953110) libvirt-1.2.9-28.1.i586.rpm libvirt-1.2.9-28.1.src.rpm libvirt-client-1.2.9-28.1.i586.rpm libvirt-client-32bit-1.2.9-28.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-28.1.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-28.1.x86_64.rpm libvirt-daemon-1.2.9-28.1.i586.rpm libvirt-daemon-config-network-1.2.9-28.1.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-28.1.i586.rpm libvirt-daemon-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-interface-1.2.9-28.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-lxc-1.2.9-28.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-network-1.2.9-28.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-28.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-28.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-qemu-1.2.9-28.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-secret-1.2.9-28.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-storage-1.2.9-28.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-uml-1.2.9-28.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-driver-vbox-1.2.9-28.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-28.1.i586.rpm libvirt-daemon-lxc-1.2.9-28.1.i586.rpm libvirt-daemon-qemu-1.2.9-28.1.i586.rpm libvirt-daemon-uml-1.2.9-28.1.i586.rpm libvirt-daemon-vbox-1.2.9-28.1.i586.rpm libvirt-debugsource-1.2.9-28.1.i586.rpm libvirt-devel-1.2.9-28.1.i586.rpm libvirt-devel-32bit-1.2.9-28.1.x86_64.rpm libvirt-doc-1.2.9-28.1.i586.rpm libvirt-lock-sanlock-1.2.9-28.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-28.1.i586.rpm libvirt-login-shell-1.2.9-28.1.i586.rpm libvirt-login-shell-debuginfo-1.2.9-28.1.i586.rpm libvirt-1.2.9-28.1.x86_64.rpm libvirt-client-1.2.9-28.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-1.2.9-28.1.x86_64.rpm libvirt-daemon-config-network-1.2.9-28.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-28.1.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-network-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-28.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-daemon-lxc-1.2.9-28.1.x86_64.rpm libvirt-daemon-qemu-1.2.9-28.1.x86_64.rpm libvirt-daemon-uml-1.2.9-28.1.x86_64.rpm libvirt-daemon-vbox-1.2.9-28.1.x86_64.rpm libvirt-daemon-xen-1.2.9-28.1.x86_64.rpm libvirt-debugsource-1.2.9-28.1.x86_64.rpm libvirt-devel-1.2.9-28.1.x86_64.rpm libvirt-doc-1.2.9-28.1.x86_64.rpm libvirt-lock-sanlock-1.2.9-28.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-28.1.x86_64.rpm libvirt-login-shell-1.2.9-28.1.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-28.1.x86_64.rpm openSUSE-2016-69 Security update for cgit moderate openSUSE 13.2 Update This update to cgit 0.12 fixes the following issues: - CVE-2016-1899: Reflected Cross Site Scripting and Header Injection in Mimetype Query String - CVE-2016-1900: Stored Cross Site Scripting and Header Injection in Filename Parameter - CVE-2016-1901: Integer Overflow resulting in Buffer Overflow The bundled git version was updated to 2.7.0. cgit-0.12-13.6.1.i586.rpm cgit-0.12-13.6.1.src.rpm cgit-debuginfo-0.12-13.6.1.i586.rpm cgit-debugsource-0.12-13.6.1.i586.rpm cgit-0.12-13.6.1.x86_64.rpm cgit-debuginfo-0.12-13.6.1.x86_64.rpm cgit-debugsource-0.12-13.6.1.x86_64.rpm openSUSE-2016-78 Security update for jasper low openSUSE 13.2 Update This update for jasper fixes the following issues: - CVE-2016-1867: Out-of-bounds Read could cause a crash (boo#961886) jasper-1.900.1-163.16.1.i586.rpm jasper-1.900.1-163.16.1.src.rpm jasper-debuginfo-1.900.1-163.16.1.i586.rpm jasper-debugsource-1.900.1-163.16.1.i586.rpm libjasper-devel-1.900.1-163.16.1.i586.rpm libjasper1-1.900.1-163.16.1.i586.rpm libjasper1-32bit-1.900.1-163.16.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.16.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-163.16.1.x86_64.rpm jasper-1.900.1-163.16.1.x86_64.rpm jasper-debuginfo-1.900.1-163.16.1.x86_64.rpm jasper-debugsource-1.900.1-163.16.1.x86_64.rpm libjasper-devel-1.900.1-163.16.1.x86_64.rpm libjasper1-1.900.1-163.16.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.16.1.x86_64.rpm openSUSE-2016-50 Recommended update for vlc,mkvtoolnix moderate openSUSE 13.2 Update This update resolves a dependency issue of vlc-noX and mkvtoolnix with libmatroska (boo#961994) mkvtoolnix-7.1.0-2.3.1.i586.rpm mkvtoolnix-7.1.0-2.3.1.src.rpm mkvtoolnix-debuginfo-7.1.0-2.3.1.i586.rpm mkvtoolnix-debugsource-7.1.0-2.3.1.i586.rpm libvlc5-2.1.5-2.7.1.i586.rpm libvlc5-debuginfo-2.1.5-2.7.1.i586.rpm libvlccore7-2.1.5-2.7.1.i586.rpm libvlccore7-debuginfo-2.1.5-2.7.1.i586.rpm vlc-2.1.5-2.7.1.i586.rpm vlc-2.1.5-2.7.1.src.rpm vlc-debuginfo-2.1.5-2.7.1.i586.rpm vlc-debugsource-2.1.5-2.7.1.i586.rpm vlc-devel-2.1.5-2.7.1.i586.rpm vlc-gnome-2.1.5-2.7.1.i586.rpm vlc-gnome-debuginfo-2.1.5-2.7.1.i586.rpm vlc-noX-2.1.5-2.7.1.i586.rpm vlc-noX-debuginfo-2.1.5-2.7.1.i586.rpm vlc-noX-lang-2.1.5-2.7.1.noarch.rpm vlc-qt-2.1.5-2.7.1.i586.rpm vlc-qt-debuginfo-2.1.5-2.7.1.i586.rpm mkvtoolnix-7.1.0-2.3.1.x86_64.rpm mkvtoolnix-debuginfo-7.1.0-2.3.1.x86_64.rpm mkvtoolnix-debugsource-7.1.0-2.3.1.x86_64.rpm libvlc5-2.1.5-2.7.1.x86_64.rpm libvlc5-debuginfo-2.1.5-2.7.1.x86_64.rpm libvlccore7-2.1.5-2.7.1.x86_64.rpm libvlccore7-debuginfo-2.1.5-2.7.1.x86_64.rpm vlc-2.1.5-2.7.1.x86_64.rpm vlc-debuginfo-2.1.5-2.7.1.x86_64.rpm vlc-debugsource-2.1.5-2.7.1.x86_64.rpm vlc-devel-2.1.5-2.7.1.x86_64.rpm vlc-gnome-2.1.5-2.7.1.x86_64.rpm vlc-gnome-debuginfo-2.1.5-2.7.1.x86_64.rpm vlc-noX-2.1.5-2.7.1.x86_64.rpm vlc-noX-debuginfo-2.1.5-2.7.1.x86_64.rpm vlc-qt-2.1.5-2.7.1.x86_64.rpm vlc-qt-debuginfo-2.1.5-2.7.1.x86_64.rpm openSUSE-2016-81 Security update for roundcubemail important openSUSE 13.2 Update This update to roundcubemail 1.0.8 fixes the following issues: - CVE-2015-8770: Path traversal vulnerability allowed code execution to remote authenticated users if they were also upload files to the same server through some other method (boo#962067) This update also contains all upstream fixes in 1.0.8. The package was updated to use generic PHP requirements for use with other prefixes than "php5-" roundcubemail-1.0.8-17.1.noarch.rpm roundcubemail-1.0.8-17.1.src.rpm openSUSE-2016-92 Security update for openldap2 important openSUSE 13.2 Update This update fixes the following security issues: - CVE-2015-6908: The ber_get_next function allowed remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd. (bsc#945582) - CVE-2015-4000: Fix weak Diffie-Hellman size vulnerability. (bsc#937766) It also fixes the following non-security bugs: - bsc#955210: Unresponsive LDAP host lookups in IPv6 environment - bsc#904028: Add missing dependency binutils used by %pre. libldap-2_4-2-2.4.39-8.9.1.i586.rpm libldap-2_4-2-32bit-2.4.39-8.9.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.39-8.9.1.i586.rpm libldap-2_4-2-debuginfo-32bit-2.4.39-8.9.1.x86_64.rpm openldap2-client-2.4.39-8.9.1.i586.rpm openldap2-client-2.4.39-8.9.1.src.rpm openldap2-client-debuginfo-2.4.39-8.9.1.i586.rpm openldap2-client-debugsource-2.4.39-8.9.1.i586.rpm openldap2-devel-2.4.39-8.9.1.i586.rpm openldap2-devel-32bit-2.4.39-8.9.1.x86_64.rpm openldap2-devel-static-2.4.39-8.9.1.i586.rpm compat-libldap-2_3-0-2.3.37-8.9.1.i586.rpm compat-libldap-2_3-0-debuginfo-2.3.37-8.9.1.i586.rpm openldap2-2.4.39-8.9.1.i586.rpm openldap2-2.4.39-8.9.1.src.rpm openldap2-back-meta-2.4.39-8.9.1.i586.rpm openldap2-back-meta-debuginfo-2.4.39-8.9.1.i586.rpm openldap2-back-perl-2.4.39-8.9.1.i586.rpm openldap2-back-perl-debuginfo-2.4.39-8.9.1.i586.rpm openldap2-back-sql-2.4.39-8.9.1.i586.rpm openldap2-back-sql-debuginfo-2.4.39-8.9.1.i586.rpm openldap2-debuginfo-2.4.39-8.9.1.i586.rpm openldap2-debugsource-2.4.39-8.9.1.i586.rpm openldap2-doc-2.4.39-8.9.1.noarch.rpm libldap-2_4-2-2.4.39-8.9.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.39-8.9.1.x86_64.rpm openldap2-client-2.4.39-8.9.1.x86_64.rpm openldap2-client-debuginfo-2.4.39-8.9.1.x86_64.rpm openldap2-client-debugsource-2.4.39-8.9.1.x86_64.rpm openldap2-devel-2.4.39-8.9.1.x86_64.rpm openldap2-devel-static-2.4.39-8.9.1.x86_64.rpm compat-libldap-2_3-0-2.3.37-8.9.1.x86_64.rpm compat-libldap-2_3-0-debuginfo-2.3.37-8.9.1.x86_64.rpm openldap2-2.4.39-8.9.1.x86_64.rpm openldap2-back-meta-2.4.39-8.9.1.x86_64.rpm openldap2-back-meta-debuginfo-2.4.39-8.9.1.x86_64.rpm openldap2-back-perl-2.4.39-8.9.1.x86_64.rpm openldap2-back-perl-debuginfo-2.4.39-8.9.1.x86_64.rpm openldap2-back-sql-2.4.39-8.9.1.x86_64.rpm openldap2-back-sql-debuginfo-2.4.39-8.9.1.x86_64.rpm openldap2-debuginfo-2.4.39-8.9.1.x86_64.rpm openldap2-debugsource-2.4.39-8.9.1.x86_64.rpm openSUSE-2016-100 Security update for php5 moderate openSUSE 13.2 Update This update for php5 fixes the following issues: - CVE-2015-7803: Specially crafted .phar files with a crafted TAR archive entry allowed remote attackers to cause a Denial of Service (DoS) [bsc#949961] - CVE-2015-7804: Specially crafted .phar files with a crafted ZIP archive entry referencing a file "/" allowed remote attackers to cause a Denial of Service (DoS) or potentially leak unspecified memory content [bsc#949961] - CVE-2016-1903: Specially crafted image files could allowed remote attackers read unspecified memory when rotating images [bsc#962057] apache2-mod_php5-5.6.1-39.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-39.1.i586.rpm php5-5.6.1-39.1.i586.rpm php5-5.6.1-39.1.src.rpm php5-bcmath-5.6.1-39.1.i586.rpm php5-bcmath-debuginfo-5.6.1-39.1.i586.rpm php5-bz2-5.6.1-39.1.i586.rpm php5-bz2-debuginfo-5.6.1-39.1.i586.rpm php5-calendar-5.6.1-39.1.i586.rpm php5-calendar-debuginfo-5.6.1-39.1.i586.rpm php5-ctype-5.6.1-39.1.i586.rpm php5-ctype-debuginfo-5.6.1-39.1.i586.rpm php5-curl-5.6.1-39.1.i586.rpm php5-curl-debuginfo-5.6.1-39.1.i586.rpm php5-dba-5.6.1-39.1.i586.rpm php5-dba-debuginfo-5.6.1-39.1.i586.rpm php5-debuginfo-5.6.1-39.1.i586.rpm php5-debugsource-5.6.1-39.1.i586.rpm php5-devel-5.6.1-39.1.i586.rpm php5-dom-5.6.1-39.1.i586.rpm php5-dom-debuginfo-5.6.1-39.1.i586.rpm php5-enchant-5.6.1-39.1.i586.rpm php5-enchant-debuginfo-5.6.1-39.1.i586.rpm php5-exif-5.6.1-39.1.i586.rpm php5-exif-debuginfo-5.6.1-39.1.i586.rpm php5-fastcgi-5.6.1-39.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-39.1.i586.rpm php5-fileinfo-5.6.1-39.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-39.1.i586.rpm php5-firebird-5.6.1-39.1.i586.rpm php5-firebird-debuginfo-5.6.1-39.1.i586.rpm php5-fpm-5.6.1-39.1.i586.rpm php5-fpm-debuginfo-5.6.1-39.1.i586.rpm php5-ftp-5.6.1-39.1.i586.rpm php5-ftp-debuginfo-5.6.1-39.1.i586.rpm php5-gd-5.6.1-39.1.i586.rpm php5-gd-debuginfo-5.6.1-39.1.i586.rpm php5-gettext-5.6.1-39.1.i586.rpm php5-gettext-debuginfo-5.6.1-39.1.i586.rpm php5-gmp-5.6.1-39.1.i586.rpm php5-gmp-debuginfo-5.6.1-39.1.i586.rpm php5-iconv-5.6.1-39.1.i586.rpm php5-iconv-debuginfo-5.6.1-39.1.i586.rpm php5-imap-5.6.1-39.1.i586.rpm php5-imap-debuginfo-5.6.1-39.1.i586.rpm php5-intl-5.6.1-39.1.i586.rpm php5-intl-debuginfo-5.6.1-39.1.i586.rpm php5-json-5.6.1-39.1.i586.rpm php5-json-debuginfo-5.6.1-39.1.i586.rpm php5-ldap-5.6.1-39.1.i586.rpm php5-ldap-debuginfo-5.6.1-39.1.i586.rpm php5-mbstring-5.6.1-39.1.i586.rpm php5-mbstring-debuginfo-5.6.1-39.1.i586.rpm php5-mcrypt-5.6.1-39.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-39.1.i586.rpm php5-mssql-5.6.1-39.1.i586.rpm php5-mssql-debuginfo-5.6.1-39.1.i586.rpm php5-mysql-5.6.1-39.1.i586.rpm php5-mysql-debuginfo-5.6.1-39.1.i586.rpm php5-odbc-5.6.1-39.1.i586.rpm php5-odbc-debuginfo-5.6.1-39.1.i586.rpm php5-opcache-5.6.1-39.1.i586.rpm php5-opcache-debuginfo-5.6.1-39.1.i586.rpm php5-openssl-5.6.1-39.1.i586.rpm php5-openssl-debuginfo-5.6.1-39.1.i586.rpm php5-pcntl-5.6.1-39.1.i586.rpm php5-pcntl-debuginfo-5.6.1-39.1.i586.rpm php5-pdo-5.6.1-39.1.i586.rpm php5-pdo-debuginfo-5.6.1-39.1.i586.rpm php5-pear-5.6.1-39.1.noarch.rpm php5-pgsql-5.6.1-39.1.i586.rpm php5-pgsql-debuginfo-5.6.1-39.1.i586.rpm php5-phar-5.6.1-39.1.i586.rpm php5-phar-debuginfo-5.6.1-39.1.i586.rpm php5-posix-5.6.1-39.1.i586.rpm php5-posix-debuginfo-5.6.1-39.1.i586.rpm php5-pspell-5.6.1-39.1.i586.rpm php5-pspell-debuginfo-5.6.1-39.1.i586.rpm php5-readline-5.6.1-39.1.i586.rpm php5-readline-debuginfo-5.6.1-39.1.i586.rpm php5-shmop-5.6.1-39.1.i586.rpm php5-shmop-debuginfo-5.6.1-39.1.i586.rpm php5-snmp-5.6.1-39.1.i586.rpm php5-snmp-debuginfo-5.6.1-39.1.i586.rpm php5-soap-5.6.1-39.1.i586.rpm php5-soap-debuginfo-5.6.1-39.1.i586.rpm php5-sockets-5.6.1-39.1.i586.rpm php5-sockets-debuginfo-5.6.1-39.1.i586.rpm php5-sqlite-5.6.1-39.1.i586.rpm php5-sqlite-debuginfo-5.6.1-39.1.i586.rpm php5-suhosin-5.6.1-39.1.i586.rpm php5-suhosin-debuginfo-5.6.1-39.1.i586.rpm php5-sysvmsg-5.6.1-39.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-39.1.i586.rpm php5-sysvsem-5.6.1-39.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-39.1.i586.rpm php5-sysvshm-5.6.1-39.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-39.1.i586.rpm php5-tidy-5.6.1-39.1.i586.rpm php5-tidy-debuginfo-5.6.1-39.1.i586.rpm php5-tokenizer-5.6.1-39.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-39.1.i586.rpm php5-wddx-5.6.1-39.1.i586.rpm php5-wddx-debuginfo-5.6.1-39.1.i586.rpm php5-xmlreader-5.6.1-39.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-39.1.i586.rpm php5-xmlrpc-5.6.1-39.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-39.1.i586.rpm php5-xmlwriter-5.6.1-39.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-39.1.i586.rpm php5-xsl-5.6.1-39.1.i586.rpm php5-xsl-debuginfo-5.6.1-39.1.i586.rpm php5-zip-5.6.1-39.1.i586.rpm php5-zip-debuginfo-5.6.1-39.1.i586.rpm php5-zlib-5.6.1-39.1.i586.rpm php5-zlib-debuginfo-5.6.1-39.1.i586.rpm apache2-mod_php5-5.6.1-39.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-39.1.x86_64.rpm php5-5.6.1-39.1.x86_64.rpm php5-bcmath-5.6.1-39.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-39.1.x86_64.rpm php5-bz2-5.6.1-39.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-39.1.x86_64.rpm php5-calendar-5.6.1-39.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-39.1.x86_64.rpm php5-ctype-5.6.1-39.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-39.1.x86_64.rpm php5-curl-5.6.1-39.1.x86_64.rpm php5-curl-debuginfo-5.6.1-39.1.x86_64.rpm php5-dba-5.6.1-39.1.x86_64.rpm php5-dba-debuginfo-5.6.1-39.1.x86_64.rpm php5-debuginfo-5.6.1-39.1.x86_64.rpm php5-debugsource-5.6.1-39.1.x86_64.rpm php5-devel-5.6.1-39.1.x86_64.rpm php5-dom-5.6.1-39.1.x86_64.rpm php5-dom-debuginfo-5.6.1-39.1.x86_64.rpm php5-enchant-5.6.1-39.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-39.1.x86_64.rpm php5-exif-5.6.1-39.1.x86_64.rpm php5-exif-debuginfo-5.6.1-39.1.x86_64.rpm php5-fastcgi-5.6.1-39.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-39.1.x86_64.rpm php5-fileinfo-5.6.1-39.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-39.1.x86_64.rpm php5-firebird-5.6.1-39.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-39.1.x86_64.rpm php5-fpm-5.6.1-39.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-39.1.x86_64.rpm php5-ftp-5.6.1-39.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-39.1.x86_64.rpm php5-gd-5.6.1-39.1.x86_64.rpm php5-gd-debuginfo-5.6.1-39.1.x86_64.rpm php5-gettext-5.6.1-39.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-39.1.x86_64.rpm php5-gmp-5.6.1-39.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-39.1.x86_64.rpm php5-iconv-5.6.1-39.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-39.1.x86_64.rpm php5-imap-5.6.1-39.1.x86_64.rpm php5-imap-debuginfo-5.6.1-39.1.x86_64.rpm php5-intl-5.6.1-39.1.x86_64.rpm php5-intl-debuginfo-5.6.1-39.1.x86_64.rpm php5-json-5.6.1-39.1.x86_64.rpm php5-json-debuginfo-5.6.1-39.1.x86_64.rpm php5-ldap-5.6.1-39.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-39.1.x86_64.rpm php5-mbstring-5.6.1-39.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-39.1.x86_64.rpm php5-mcrypt-5.6.1-39.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-39.1.x86_64.rpm php5-mssql-5.6.1-39.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-39.1.x86_64.rpm php5-mysql-5.6.1-39.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-39.1.x86_64.rpm php5-odbc-5.6.1-39.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-39.1.x86_64.rpm php5-opcache-5.6.1-39.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-39.1.x86_64.rpm php5-openssl-5.6.1-39.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-39.1.x86_64.rpm php5-pcntl-5.6.1-39.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-39.1.x86_64.rpm php5-pdo-5.6.1-39.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-39.1.x86_64.rpm php5-pgsql-5.6.1-39.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-39.1.x86_64.rpm php5-phar-5.6.1-39.1.x86_64.rpm php5-phar-debuginfo-5.6.1-39.1.x86_64.rpm php5-posix-5.6.1-39.1.x86_64.rpm php5-posix-debuginfo-5.6.1-39.1.x86_64.rpm php5-pspell-5.6.1-39.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-39.1.x86_64.rpm php5-readline-5.6.1-39.1.x86_64.rpm php5-readline-debuginfo-5.6.1-39.1.x86_64.rpm php5-shmop-5.6.1-39.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-39.1.x86_64.rpm php5-snmp-5.6.1-39.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-39.1.x86_64.rpm php5-soap-5.6.1-39.1.x86_64.rpm php5-soap-debuginfo-5.6.1-39.1.x86_64.rpm php5-sockets-5.6.1-39.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-39.1.x86_64.rpm php5-sqlite-5.6.1-39.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-39.1.x86_64.rpm php5-suhosin-5.6.1-39.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-39.1.x86_64.rpm php5-sysvmsg-5.6.1-39.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-39.1.x86_64.rpm php5-sysvsem-5.6.1-39.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-39.1.x86_64.rpm php5-sysvshm-5.6.1-39.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-39.1.x86_64.rpm php5-tidy-5.6.1-39.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-39.1.x86_64.rpm php5-tokenizer-5.6.1-39.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-39.1.x86_64.rpm php5-wddx-5.6.1-39.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-39.1.x86_64.rpm php5-xmlreader-5.6.1-39.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-39.1.x86_64.rpm php5-xmlrpc-5.6.1-39.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-39.1.x86_64.rpm php5-xmlwriter-5.6.1-39.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-39.1.x86_64.rpm php5-xsl-5.6.1-39.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-39.1.x86_64.rpm php5-zip-5.6.1-39.1.x86_64.rpm php5-zip-debuginfo-5.6.1-39.1.x86_64.rpm php5-zlib-5.6.1-39.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-39.1.x86_64.rpm openSUSE-2016-103 Recommended update for xorg-x11-server moderate openSUSE 13.2 Update This update for xorg-x11-server fixes the following issues: - Fix panning when configured in xorg.conf* (boo#771521). xorg-x11-server-7.6_1.16.1-31.1.i586.rpm xorg-x11-server-7.6_1.16.1-31.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-31.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-31.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-31.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-31.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-31.1.i586.rpm xorg-x11-server-7.6_1.16.1-31.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-31.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-31.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-31.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-31.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-31.1.x86_64.rpm openSUSE-2016-72 Security update for giflib moderate openSUSE 13.2 Update This update for giflib fixes the following issues: - CVE-2015-7555: Heap overflow in giffix (bsc#960319) - bsc#949160: Fix a memory leak giflib-5.0.5-4.3.1.src.rpm giflib-debugsource-5.0.5-4.3.1.i586.rpm giflib-devel-32bit-5.0.5-4.3.1.x86_64.rpm giflib-devel-5.0.5-4.3.1.i586.rpm giflib-progs-5.0.5-4.3.1.i586.rpm giflib-progs-debuginfo-5.0.5-4.3.1.i586.rpm libgif6-32bit-5.0.5-4.3.1.x86_64.rpm libgif6-5.0.5-4.3.1.i586.rpm libgif6-debuginfo-32bit-5.0.5-4.3.1.x86_64.rpm libgif6-debuginfo-5.0.5-4.3.1.i586.rpm giflib-debugsource-5.0.5-4.3.1.x86_64.rpm giflib-devel-5.0.5-4.3.1.x86_64.rpm giflib-progs-5.0.5-4.3.1.x86_64.rpm giflib-progs-debuginfo-5.0.5-4.3.1.x86_64.rpm libgif6-5.0.5-4.3.1.x86_64.rpm libgif6-debuginfo-5.0.5-4.3.1.x86_64.rpm openSUSE-2016-71 Security update for bind important openSUSE 13.2 Update This update for bind fixes the following issues: - CVE-2015-8704: Specific APL data allowed remote attacker to trigger a crash in certain configurations (bsc#962189) bind-9.9.6P1-2.16.1.i586.rpm bind-9.9.6P1-2.16.1.src.rpm bind-chrootenv-9.9.6P1-2.16.1.i586.rpm bind-debuginfo-9.9.6P1-2.16.1.i586.rpm bind-debugsource-9.9.6P1-2.16.1.i586.rpm bind-devel-9.9.6P1-2.16.1.i586.rpm bind-doc-9.9.6P1-2.16.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.16.1.x86_64.rpm bind-libs-9.9.6P1-2.16.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.16.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.16.1.i586.rpm bind-lwresd-9.9.6P1-2.16.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.16.1.i586.rpm bind-utils-9.9.6P1-2.16.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.16.1.i586.rpm bind-9.9.6P1-2.16.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.16.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.16.1.x86_64.rpm bind-debugsource-9.9.6P1-2.16.1.x86_64.rpm bind-devel-9.9.6P1-2.16.1.x86_64.rpm bind-libs-9.9.6P1-2.16.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.16.1.x86_64.rpm bind-lwresd-9.9.6P1-2.16.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.16.1.x86_64.rpm bind-utils-9.9.6P1-2.16.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.16.1.x86_64.rpm openSUSE-2016-136 Security update for the Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to receive various security and bugfixes. Following security bugs were fixed: - CVE-2016-0728: A reference leak in keyring handling with join_session_keyring() could lead to local attackers gain root privileges. (bsc#962075). - CVE-2015-7550: A local user could have triggered a race between read and revoke in keyctl (bnc#958951). - CVE-2015-8569: The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel did not verify an address length, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application (bnc#959190). - CVE-2015-8543: The networking implementation in the Linux kernel did not validate protocol identifiers for certain protocol families, which allowed local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application (bnc#958886). - CVE-2014-8989: The Linux kernel did not properly restrict dropping of supplemental group memberships in certain namespace scenarios, which allowed local users to bypass intended file permissions by leveraging a POSIX ACL containing an entry for the group category that is more restrictive than the entry for the other category, aka a "negative groups" issue, related to kernel/groups.c, kernel/uid16.c, and kernel/user_namespace.c (bnc#906545). - CVE-2015-5157: arch/x86/entry/entry_64.S in the Linux kernel on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI (bnc#937969). - CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936). - CVE-2015-8104: The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404). - CVE-2015-5307: The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527). - CVE-2014-9529: Race condition in the key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (memory corruption or panic) or possibly have unspecified other impact via keyctl commands that trigger access to a key structure member during garbage collection of a key (bnc#912202). - CVE-2015-7990: Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937 (bnc#952384 953052). - CVE-2015-6937: The __rds_conn_create function in net/rds/connection.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound (bnc#945825). - CVE-2015-7885: The dgnc_mgmt_ioctl function in drivers/staging/dgnc/dgnc_mgmt.c in the Linux kernel through 4.3.3 did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel memory via a crafted application (bnc#951627). - CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel did not validate attempted changes to the MTU value, which allowed context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. NOTE: the scope of CVE-2015-0272 is limited to the NetworkManager product (bnc#955354). - CVE-2015-8767: A case can occur when sctp_accept() is called by the user during a heartbeat timeout event after the 4-way handshake. Since sctp_assoc_migrate() changes both assoc->base.sk and assoc->ep, the bh_sock_lock in sctp_generate_heartbeat_event() will be taken with the listening socket but released with the new association socket. The result is a deadlock on any future attempts to take the listening socket lock. (bsc#961509) - CVE-2015-8575: Validate socket address length in sco_sock_bind() to prevent information leak (bsc#959399). - CVE-2015-8551, CVE-2015-8552: xen/pciback: For XEN_PCI_OP_disable_msi[|x] only disable if device has MSI(X) enabled (bsc#957990). - CVE-2015-8550: Compiler optimizations in the XEN PV backend drivers could have lead to double fetch vulnerabilities, causing denial of service or arbitrary code execution (depending on the configuration) (bsc#957988). The following non-security bugs were fixed: - ALSA: hda - Disable 64bit address for Creative HDA controllers (bnc#814440). - ALSA: hda - Fix noise problems on Thinkpad T440s (boo#958504). - Input: aiptek - fix crash on detecting device without endpoints (bnc#956708). - KEYS: Make /proc/keys unconditional if CONFIG_KEYS=y (boo#956934). - KVM: x86: update masterclock values on TSC writes (bsc#961739). - NFS: Fix a NULL pointer dereference of migration recovery ops for v4.2 client (bsc#960839). - apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949). - blktap: also call blkif_disconnect() when frontend switched to closed (bsc#952976). - blktap: refine mm tracking (bsc#952976). - cdrom: Random writing support for BD-RE media (bnc#959568). - genksyms: Handle string literals with spaces in reference files (bsc#958510). - ipv4: Do not increase PMTU with Datagram Too Big message (bsc#955224). - ipv6: distinguish frag queues by device for multicast and link-local packets (bsc#955422). - ipv6: fix tunnel error handling (bsc#952579). - route: Use ipv4_mtu instead of raw rt_pmtu (bsc#955224). - uas: Add response iu handling (bnc#954138). - usbvision fix overflow of interfaces array (bnc#950998). - x86/evtchn: make use of PHYSDEVOP_map_pirq. - xen/pciback: Do not allow MSI-X ops if PCI_COMMAND_MEMORY is not set (bsc#957990 XSA-157). bbswitch-0.8-3.15.1.i586.rpm True bbswitch-0.8-3.15.1.src.rpm True bbswitch-debugsource-0.8-3.15.1.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_32-3.15.1.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_32-3.15.1.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_32-3.15.1.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_32-3.15.1.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_32-3.15.1.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_32-3.15.1.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_32-3.15.1.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_32-3.15.1.i586.rpm True cloop-2.639-14.15.1.i586.rpm True cloop-2.639-14.15.1.src.rpm True cloop-debuginfo-2.639-14.15.1.i586.rpm True cloop-debugsource-2.639-14.15.1.i586.rpm True cloop-kmp-default-2.639_k3.16.7_32-14.15.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_32-14.15.1.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_32-14.15.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_32-14.15.1.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_32-14.15.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_32-14.15.1.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_32-14.15.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_32-14.15.1.i586.rpm True crash-7.0.8-15.1.i586.rpm True crash-7.0.8-15.1.src.rpm True crash-debuginfo-7.0.8-15.1.i586.rpm True crash-debugsource-7.0.8-15.1.i586.rpm True crash-devel-7.0.8-15.1.i586.rpm True crash-doc-7.0.8-15.1.i586.rpm True crash-eppic-7.0.8-15.1.i586.rpm True crash-eppic-debuginfo-7.0.8-15.1.i586.rpm True crash-gcore-7.0.8-15.1.i586.rpm True crash-gcore-debuginfo-7.0.8-15.1.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_32-15.1.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_32-15.1.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_32-15.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_32-15.1.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_32-15.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_32-15.1.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_32-15.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_32-15.1.i586.rpm True hdjmod-1.28-18.16.1.src.rpm True hdjmod-debugsource-1.28-18.16.1.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_32-18.16.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_32-18.16.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_32-18.16.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_32-18.16.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_32-18.16.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_32-18.16.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_32-18.16.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_32-18.16.1.i586.rpm True ipset-6.23-15.1.i586.rpm True ipset-6.23-15.1.src.rpm True ipset-debuginfo-6.23-15.1.i586.rpm True ipset-debugsource-6.23-15.1.i586.rpm True ipset-devel-6.23-15.1.i586.rpm True ipset-kmp-default-6.23_k3.16.7_32-15.1.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_32-15.1.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_32-15.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_32-15.1.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_32-15.1.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_32-15.1.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_32-15.1.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_32-15.1.i586.rpm True libipset3-6.23-15.1.i586.rpm True libipset3-debuginfo-6.23-15.1.i586.rpm True kernel-debug-3.16.7-32.1.i686.rpm True kernel-debug-3.16.7-32.1.nosrc.rpm True kernel-debug-base-3.16.7-32.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-32.1.i686.rpm True kernel-debug-debuginfo-3.16.7-32.1.i686.rpm True kernel-debug-debugsource-3.16.7-32.1.i686.rpm True kernel-debug-devel-3.16.7-32.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-32.1.i686.rpm True kernel-default-3.16.7-32.1.i586.rpm True kernel-default-3.16.7-32.1.nosrc.rpm True kernel-default-base-3.16.7-32.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-32.1.i586.rpm True kernel-default-debuginfo-3.16.7-32.1.i586.rpm True kernel-default-debugsource-3.16.7-32.1.i586.rpm True kernel-default-devel-3.16.7-32.1.i586.rpm True kernel-desktop-3.16.7-32.1.i686.rpm True kernel-desktop-3.16.7-32.1.nosrc.rpm True kernel-desktop-base-3.16.7-32.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-32.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-32.1.i686.rpm True kernel-desktop-debugsource-3.16.7-32.1.i686.rpm True kernel-desktop-devel-3.16.7-32.1.i686.rpm True kernel-docs-3.16.7-32.2.noarch.rpm True kernel-docs-3.16.7-32.2.src.rpm True kernel-ec2-3.16.7-32.1.i586.rpm True kernel-ec2-3.16.7-32.1.nosrc.rpm True kernel-ec2-base-3.16.7-32.1.i586.rpm True kernel-ec2-base-debuginfo-3.16.7-32.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-32.1.i686.rpm True kernel-ec2-debugsource-3.16.7-32.1.i686.rpm True kernel-ec2-devel-3.16.7-32.1.i586.rpm True kernel-obs-build-3.16.7-32.2.i586.rpm True kernel-obs-build-3.16.7-32.2.src.rpm True kernel-obs-build-debugsource-3.16.7-32.2.i586.rpm True kernel-obs-qa-xen-3.16.7-32.1.i586.rpm True kernel-obs-qa-xen-3.16.7-32.1.src.rpm True kernel-obs-qa-3.16.7-32.1.i586.rpm True kernel-obs-qa-3.16.7-32.1.src.rpm True kernel-pae-3.16.7-32.1.i686.rpm True kernel-pae-3.16.7-32.1.nosrc.rpm True kernel-pae-base-3.16.7-32.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-32.1.i686.rpm True kernel-pae-debuginfo-3.16.7-32.1.i686.rpm True kernel-pae-debugsource-3.16.7-32.1.i686.rpm True kernel-pae-devel-3.16.7-32.1.i686.rpm True kernel-devel-3.16.7-32.1.noarch.rpm True kernel-macros-3.16.7-32.1.noarch.rpm True kernel-source-3.16.7-32.1.noarch.rpm True kernel-source-3.16.7-32.1.src.rpm True kernel-source-vanilla-3.16.7-32.1.noarch.rpm True kernel-syms-3.16.7-32.1.i586.rpm True kernel-syms-3.16.7-32.1.src.rpm True kernel-vanilla-3.16.7-32.1.i686.rpm True kernel-vanilla-3.16.7-32.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-32.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-32.1.i686.rpm True kernel-vanilla-devel-3.16.7-32.1.i686.rpm True kernel-xen-3.16.7-32.1.i686.rpm True kernel-xen-3.16.7-32.1.nosrc.rpm True kernel-xen-base-3.16.7-32.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-32.1.i686.rpm True kernel-xen-debuginfo-3.16.7-32.1.i686.rpm True kernel-xen-debugsource-3.16.7-32.1.i686.rpm True kernel-xen-devel-3.16.7-32.1.i686.rpm True pcfclock-0.44-260.15.1.i586.rpm True pcfclock-0.44-260.15.1.src.rpm True pcfclock-debuginfo-0.44-260.15.1.i586.rpm True pcfclock-debugsource-0.44-260.15.1.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_32-260.15.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_32-260.15.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_32-260.15.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_32-260.15.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_32-260.15.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_32-260.15.1.i586.rpm True vhba-kmp-20140629-2.15.1.src.rpm True vhba-kmp-debugsource-20140629-2.15.1.i586.rpm True vhba-kmp-default-20140629_k3.16.7_32-2.15.1.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_32-2.15.1.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_32-2.15.1.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_32-2.15.1.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_32-2.15.1.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_32-2.15.1.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_32-2.15.1.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_32-2.15.1.i586.rpm True python-virtualbox-4.3.34-37.1.i586.rpm True python-virtualbox-debuginfo-4.3.34-37.1.i586.rpm True virtualbox-4.3.34-37.1.i586.rpm True virtualbox-4.3.34-37.1.src.rpm True virtualbox-debuginfo-4.3.34-37.1.i586.rpm True virtualbox-debugsource-4.3.34-37.1.i586.rpm True virtualbox-devel-4.3.34-37.1.i586.rpm True virtualbox-guest-desktop-icons-4.3.34-37.1.noarch.rpm True virtualbox-guest-kmp-default-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-guest-kmp-desktop-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-guest-kmp-pae-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-guest-tools-4.3.34-37.1.i586.rpm True virtualbox-guest-tools-debuginfo-4.3.34-37.1.i586.rpm True virtualbox-guest-x11-4.3.34-37.1.i586.rpm True virtualbox-guest-x11-debuginfo-4.3.34-37.1.i586.rpm True virtualbox-host-kmp-default-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-host-kmp-desktop-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-host-kmp-pae-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.3.34_k3.16.7_32-37.1.i586.rpm True virtualbox-host-source-4.3.34-37.1.noarch.rpm True virtualbox-qt-4.3.34-37.1.i586.rpm True virtualbox-qt-debuginfo-4.3.34-37.1.i586.rpm True virtualbox-websrv-4.3.34-37.1.i586.rpm True virtualbox-websrv-debuginfo-4.3.34-37.1.i586.rpm True xen-4.4.3_08-38.1.src.rpm True xen-debugsource-4.4.3_08-38.1.i586.rpm True xen-devel-4.4.3_08-38.1.i586.rpm True xen-libs-32bit-4.4.3_08-38.1.x86_64.rpm True xen-libs-4.4.3_08-38.1.i586.rpm True xen-libs-debuginfo-32bit-4.4.3_08-38.1.x86_64.rpm True xen-libs-debuginfo-4.4.3_08-38.1.i586.rpm True xen-tools-domU-4.4.3_08-38.1.i586.rpm True xen-tools-domU-debuginfo-4.4.3_08-38.1.i586.rpm True xtables-addons-2.6-15.1.i586.rpm True xtables-addons-2.6-15.1.src.rpm True xtables-addons-debuginfo-2.6-15.1.i586.rpm True xtables-addons-debugsource-2.6-15.1.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_32-15.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_32-15.1.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_32-15.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_32-15.1.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_32-15.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_32-15.1.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_32-15.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_32-15.1.i586.rpm True bbswitch-0.8-3.15.1.x86_64.rpm True bbswitch-debugsource-0.8-3.15.1.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_32-3.15.1.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_32-3.15.1.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_32-3.15.1.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_32-3.15.1.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_32-3.15.1.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_32-3.15.1.x86_64.rpm True cloop-2.639-14.15.1.x86_64.rpm True cloop-debuginfo-2.639-14.15.1.x86_64.rpm True cloop-debugsource-2.639-14.15.1.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_32-14.15.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_32-14.15.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_32-14.15.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_32-14.15.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_32-14.15.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_32-14.15.1.x86_64.rpm True crash-7.0.8-15.1.x86_64.rpm True crash-debuginfo-7.0.8-15.1.x86_64.rpm True crash-debugsource-7.0.8-15.1.x86_64.rpm True crash-devel-7.0.8-15.1.x86_64.rpm True crash-doc-7.0.8-15.1.x86_64.rpm True crash-eppic-7.0.8-15.1.x86_64.rpm True crash-eppic-debuginfo-7.0.8-15.1.x86_64.rpm True crash-gcore-7.0.8-15.1.x86_64.rpm True crash-gcore-debuginfo-7.0.8-15.1.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_32-15.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_32-15.1.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_32-15.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_32-15.1.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_32-15.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_32-15.1.x86_64.rpm True hdjmod-debugsource-1.28-18.16.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_32-18.16.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_32-18.16.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_32-18.16.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_32-18.16.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_32-18.16.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_32-18.16.1.x86_64.rpm True ipset-6.23-15.1.x86_64.rpm True ipset-debuginfo-6.23-15.1.x86_64.rpm True ipset-debugsource-6.23-15.1.x86_64.rpm True ipset-devel-6.23-15.1.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_32-15.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_32-15.1.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_32-15.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_32-15.1.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_32-15.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_32-15.1.x86_64.rpm True libipset3-6.23-15.1.x86_64.rpm True libipset3-debuginfo-6.23-15.1.x86_64.rpm True kernel-debug-3.16.7-32.1.x86_64.rpm True kernel-debug-base-3.16.7-32.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-32.1.x86_64.rpm True kernel-debug-devel-3.16.7-32.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-default-3.16.7-32.1.x86_64.rpm True kernel-default-base-3.16.7-32.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-default-debugsource-3.16.7-32.1.x86_64.rpm True kernel-default-devel-3.16.7-32.1.x86_64.rpm True kernel-desktop-3.16.7-32.1.x86_64.rpm True kernel-desktop-base-3.16.7-32.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-32.1.x86_64.rpm True kernel-desktop-devel-3.16.7-32.1.x86_64.rpm True kernel-ec2-3.16.7-32.1.x86_64.rpm True kernel-ec2-base-3.16.7-32.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-32.1.x86_64.rpm True kernel-ec2-devel-3.16.7-32.1.x86_64.rpm True kernel-obs-build-3.16.7-32.2.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-32.2.x86_64.rpm True kernel-obs-qa-xen-3.16.7-32.1.x86_64.rpm True kernel-obs-qa-3.16.7-32.1.x86_64.rpm True kernel-syms-3.16.7-32.1.x86_64.rpm True kernel-vanilla-3.16.7-32.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-32.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-32.1.x86_64.rpm True kernel-xen-3.16.7-32.1.x86_64.rpm True kernel-xen-base-3.16.7-32.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-32.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-32.1.x86_64.rpm True kernel-xen-devel-3.16.7-32.1.x86_64.rpm True pcfclock-0.44-260.15.1.x86_64.rpm True pcfclock-debuginfo-0.44-260.15.1.x86_64.rpm True pcfclock-debugsource-0.44-260.15.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_32-260.15.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_32-260.15.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_32-260.15.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_32-260.15.1.x86_64.rpm True vhba-kmp-debugsource-20140629-2.15.1.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_32-2.15.1.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_32-2.15.1.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_32-2.15.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_32-2.15.1.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_32-2.15.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_32-2.15.1.x86_64.rpm True python-virtualbox-4.3.34-37.1.x86_64.rpm True python-virtualbox-debuginfo-4.3.34-37.1.x86_64.rpm True virtualbox-4.3.34-37.1.x86_64.rpm True virtualbox-debuginfo-4.3.34-37.1.x86_64.rpm True virtualbox-debugsource-4.3.34-37.1.x86_64.rpm True virtualbox-devel-4.3.34-37.1.x86_64.rpm True virtualbox-guest-kmp-default-4.3.34_k3.16.7_32-37.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.3.34_k3.16.7_32-37.1.x86_64.rpm True virtualbox-guest-kmp-desktop-4.3.34_k3.16.7_32-37.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.3.34_k3.16.7_32-37.1.x86_64.rpm True virtualbox-guest-tools-4.3.34-37.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.3.34-37.1.x86_64.rpm True virtualbox-guest-x11-4.3.34-37.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.3.34-37.1.x86_64.rpm True virtualbox-host-kmp-default-4.3.34_k3.16.7_32-37.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.3.34_k3.16.7_32-37.1.x86_64.rpm True virtualbox-host-kmp-desktop-4.3.34_k3.16.7_32-37.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.3.34_k3.16.7_32-37.1.x86_64.rpm True virtualbox-qt-4.3.34-37.1.x86_64.rpm True virtualbox-qt-debuginfo-4.3.34-37.1.x86_64.rpm True virtualbox-websrv-4.3.34-37.1.x86_64.rpm True virtualbox-websrv-debuginfo-4.3.34-37.1.x86_64.rpm True xen-4.4.3_08-38.1.x86_64.rpm True xen-debugsource-4.4.3_08-38.1.x86_64.rpm True xen-devel-4.4.3_08-38.1.x86_64.rpm True xen-doc-html-4.4.3_08-38.1.x86_64.rpm True xen-kmp-default-4.4.3_08_k3.16.7_32-38.1.x86_64.rpm True xen-kmp-default-debuginfo-4.4.3_08_k3.16.7_32-38.1.x86_64.rpm True xen-kmp-desktop-4.4.3_08_k3.16.7_32-38.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.3_08_k3.16.7_32-38.1.x86_64.rpm True xen-libs-4.4.3_08-38.1.x86_64.rpm True xen-libs-debuginfo-4.4.3_08-38.1.x86_64.rpm True xen-tools-4.4.3_08-38.1.x86_64.rpm True xen-tools-debuginfo-4.4.3_08-38.1.x86_64.rpm True xen-tools-domU-4.4.3_08-38.1.x86_64.rpm True xen-tools-domU-debuginfo-4.4.3_08-38.1.x86_64.rpm True xtables-addons-2.6-15.1.x86_64.rpm True xtables-addons-debuginfo-2.6-15.1.x86_64.rpm True xtables-addons-debugsource-2.6-15.1.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_32-15.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_32-15.1.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_32-15.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_32-15.1.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_32-15.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_32-15.1.x86_64.rpm True openSUSE-2016-93 Security update for ecryptfs-utils moderate openSUSE 13.2 Update This update for ecryptfs-utils fixes the following issues: - CVE-2016-1572: A local user could have escalated privileges by mounting over special filesystems (bsc#962052) ecryptfs-utils-104-3.1.i586.rpm ecryptfs-utils-104-3.1.src.rpm ecryptfs-utils-32bit-104-3.1.x86_64.rpm ecryptfs-utils-debuginfo-104-3.1.i586.rpm ecryptfs-utils-debuginfo-32bit-104-3.1.x86_64.rpm ecryptfs-utils-debugsource-104-3.1.i586.rpm ecryptfs-utils-104-3.1.x86_64.rpm ecryptfs-utils-debuginfo-104-3.1.x86_64.rpm ecryptfs-utils-debugsource-104-3.1.x86_64.rpm openSUSE-2016-113 Recommended update for systemd important openSUSE 13.2 Update This update for systemd fixes the following issues: - Revert "disable device timeout when nofail is set" (boo#962080) - Revert "0001-make-fortify-happy-with-ppoll" (boo#958937) - udev: Set udev max children logging to debug level (boo#958295) - journald: Properly sum up entry size counter (boo#961226) - shutdown: Rework messages during shutdown (boo#955469) - Don't track units/systemd-udev-root-symlink.service - Move net_persistent_rule generator to SCRIPTS (boo#958935) - Revert "Skip persistent device link creation on multipath device paths" (boo#942946) - udev: Remove userspace firmware loading support - Make sure all swap units are ordered before the swap target (boo#955770) - fstab-generator: Restore parsing and handling of 'nofail'/'noauto' options for swap devices - Fix build for systemd-mini package libudev-mini-devel-210.1453291613.c8d5bdf-25.30.1.i586.rpm libudev-mini1-210.1453291613.c8d5bdf-25.30.1.i586.rpm libudev-mini1-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-mini-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-mini-210.1453291613.c8d5bdf-25.30.1.src.rpm systemd-mini-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-mini-debugsource-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-mini-devel-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-mini-sysvinit-210.1453291613.c8d5bdf-25.30.1.i586.rpm udev-mini-210.1453291613.c8d5bdf-25.30.1.i586.rpm udev-mini-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm libgudev-1_0-0-210.1453291613.c8d5bdf-25.30.1.i586.rpm libgudev-1_0-0-32bit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libgudev-1_0-devel-210.1453291613.c8d5bdf-25.30.1.i586.rpm libudev-devel-210.1453291613.c8d5bdf-25.30.1.i586.rpm libudev1-210.1453291613.c8d5bdf-25.30.1.i586.rpm libudev1-32bit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libudev1-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm libudev1-debuginfo-32bit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm nss-myhostname-210.1453291613.c8d5bdf-25.30.1.i586.rpm nss-myhostname-32bit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm nss-myhostname-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm nss-myhostname-debuginfo-32bit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-210.1453291613.c8d5bdf-25.30.1.src.rpm systemd-32bit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-bash-completion-210.1453291613.c8d5bdf-25.30.1.noarch.rpm systemd-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-debuginfo-32bit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-debugsource-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-devel-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-journal-gateway-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-journal-gateway-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-logger-210.1453291613.c8d5bdf-25.30.1.i586.rpm systemd-sysvinit-210.1453291613.c8d5bdf-25.30.1.i586.rpm typelib-1_0-GUdev-1_0-210.1453291613.c8d5bdf-25.30.1.i586.rpm udev-210.1453291613.c8d5bdf-25.30.1.i586.rpm udev-debuginfo-210.1453291613.c8d5bdf-25.30.1.i586.rpm libudev-mini-devel-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libudev-mini1-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libudev-mini1-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-mini-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-mini-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-mini-debugsource-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-mini-devel-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-mini-sysvinit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm udev-mini-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm udev-mini-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libgudev-1_0-0-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libgudev-1_0-devel-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libudev-devel-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libudev1-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm libudev1-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm nss-myhostname-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm nss-myhostname-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-debugsource-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-devel-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-journal-gateway-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-journal-gateway-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-logger-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm systemd-sysvinit-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm typelib-1_0-GUdev-1_0-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm udev-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm udev-debuginfo-210.1453291613.c8d5bdf-25.30.1.x86_64.rpm openSUSE-2016-117 Recommended update for Mesa moderate openSUSE 13.2 Update This update for Mesa fixes the following issues: - Check for dummyContext to see if the glx_context is valid (boo#962609). Mesa-10.3.7-91.12.1.i586.rpm Mesa-10.3.7-91.12.1.src.rpm Mesa-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-debuginfo-10.3.7-91.12.1.i586.rpm Mesa-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-debugsource-10.3.7-91.12.1.i586.rpm Mesa-devel-10.3.7-91.12.1.i586.rpm Mesa-libEGL-devel-10.3.7-91.12.1.i586.rpm Mesa-libEGL-devel-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libEGL1-10.3.7-91.12.1.i586.rpm Mesa-libEGL1-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.12.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGL-devel-10.3.7-91.12.1.i586.rpm Mesa-libGL-devel-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGL1-10.3.7-91.12.1.i586.rpm Mesa-libGL1-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.12.1.i586.rpm Mesa-libGL1-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.12.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.12.1.i586.rpm Mesa-libGLESv1_CM1-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.12.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.12.1.i586.rpm Mesa-libGLESv2-2-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.12.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.12.1.i586.rpm Mesa-libGLESv2-devel-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.12.1.i586.rpm Mesa-libglapi-devel-10.3.7-91.12.1.i586.rpm Mesa-libglapi-devel-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libglapi0-10.3.7-91.12.1.i586.rpm Mesa-libglapi0-32bit-10.3.7-91.12.1.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.12.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm libOSMesa-devel-10.3.7-91.12.1.i586.rpm libOSMesa-devel-32bit-10.3.7-91.12.1.x86_64.rpm libOSMesa9-10.3.7-91.12.1.i586.rpm libOSMesa9-32bit-10.3.7-91.12.1.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.12.1.i586.rpm libOSMesa9-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm libXvMC_nouveau-10.3.7-91.12.1.i586.rpm libXvMC_nouveau-32bit-10.3.7-91.12.1.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.12.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm libXvMC_r600-10.3.7-91.12.1.i586.rpm libXvMC_r600-32bit-10.3.7-91.12.1.x86_64.rpm libgbm-devel-10.3.7-91.12.1.i586.rpm libgbm-devel-32bit-10.3.7-91.12.1.x86_64.rpm libgbm1-10.3.7-91.12.1.i586.rpm libgbm1-32bit-10.3.7-91.12.1.x86_64.rpm libgbm1-debuginfo-10.3.7-91.12.1.i586.rpm libgbm1-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm libvdpau_nouveau-10.3.7-91.12.1.i586.rpm libvdpau_nouveau-32bit-10.3.7-91.12.1.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.12.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm libvdpau_r600-10.3.7-91.12.1.i586.rpm libvdpau_r600-32bit-10.3.7-91.12.1.x86_64.rpm libvdpau_radeonsi-10.3.7-91.12.1.i586.rpm libvdpau_radeonsi-32bit-10.3.7-91.12.1.x86_64.rpm libwayland-egl-devel-10.3.7-91.12.1.i586.rpm libwayland-egl-devel-32bit-10.3.7-91.12.1.x86_64.rpm libwayland-egl1-10.3.7-91.12.1.i586.rpm libwayland-egl1-32bit-10.3.7-91.12.1.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.12.1.i586.rpm libwayland-egl1-debuginfo-32bit-10.3.7-91.12.1.x86_64.rpm libxatracker-devel-1.0.0-91.12.1.i586.rpm libxatracker2-1.0.0-91.12.1.i586.rpm libxatracker2-debuginfo-1.0.0-91.12.1.i586.rpm Mesa-10.3.7-91.12.1.x86_64.rpm Mesa-debuginfo-10.3.7-91.12.1.x86_64.rpm Mesa-debugsource-10.3.7-91.12.1.x86_64.rpm Mesa-devel-10.3.7-91.12.1.x86_64.rpm Mesa-libEGL-devel-10.3.7-91.12.1.x86_64.rpm Mesa-libEGL1-10.3.7-91.12.1.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.12.1.x86_64.rpm Mesa-libGL-devel-10.3.7-91.12.1.x86_64.rpm Mesa-libGL1-10.3.7-91.12.1.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.12.1.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.12.1.x86_64.rpm Mesa-libglapi-devel-10.3.7-91.12.1.x86_64.rpm Mesa-libglapi0-10.3.7-91.12.1.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.12.1.x86_64.rpm libOSMesa-devel-10.3.7-91.12.1.x86_64.rpm libOSMesa9-10.3.7-91.12.1.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.12.1.x86_64.rpm libXvMC_nouveau-10.3.7-91.12.1.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.12.1.x86_64.rpm libXvMC_r600-10.3.7-91.12.1.x86_64.rpm libgbm-devel-10.3.7-91.12.1.x86_64.rpm libgbm1-10.3.7-91.12.1.x86_64.rpm libgbm1-debuginfo-10.3.7-91.12.1.x86_64.rpm libvdpau_nouveau-10.3.7-91.12.1.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.12.1.x86_64.rpm libvdpau_r600-10.3.7-91.12.1.x86_64.rpm libvdpau_radeonsi-10.3.7-91.12.1.x86_64.rpm libwayland-egl-devel-10.3.7-91.12.1.x86_64.rpm libwayland-egl1-10.3.7-91.12.1.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.12.1.x86_64.rpm libxatracker-devel-1.0.0-91.12.1.x86_64.rpm libxatracker2-1.0.0-91.12.1.x86_64.rpm libxatracker2-debuginfo-1.0.0-91.12.1.x86_64.rpm openSUSE-2016-130 Security update for privoxy low openSUSE 13.2 Update This update to Privoxy 3.0.24 fixes two minor security issues. The vulnerabilities should not be exploitable in the binary as compiled in openSUSE. * CVE-2016-1982: Corrupt chunk-encoded content could cause an invalid read (boo#963151) * CVE-2016-1983: Empty Host headers in client requests could result in invalid reads (boo#963152) This update also contains general bug fixes and improvements as well as white and blacklist updates. privoxy-3.0.24-8.11.1.i586.rpm privoxy-3.0.24-8.11.1.src.rpm privoxy-debuginfo-3.0.24-8.11.1.i586.rpm privoxy-debugsource-3.0.24-8.11.1.i586.rpm privoxy-doc-3.0.24-8.11.1.i586.rpm privoxy-3.0.24-8.11.1.x86_64.rpm privoxy-debuginfo-3.0.24-8.11.1.x86_64.rpm privoxy-debugsource-3.0.24-8.11.1.x86_64.rpm privoxy-doc-3.0.24-8.11.1.x86_64.rpm openSUSE-2016-99 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 48.0.2564.82 to fix security issues and bugs. The following vulnerabilities were fixed: - CVE-2016-1612: Bad cast in V8 (boo#963184) - CVE-2016-1613: Use-after-free in PDFium (boo#963185) - CVE-2016-1614: Information leak in Blink (boo#963186) - CVE-2016-1615: Origin confusion in Omnibox (boo#963187) - CVE-2016-1616: URL Spoofing (boo#963188) - CVE-2016-1617: History sniffing with HSTS and CSP (boo#963189) - CVE-2016-1618: Weak random number generator in Blink (boo#963190) - CVE-2016-1619: Out-of-bounds read in PDFium (boo#963191) - CVE-2016-1620 chromium-browser: various fixes (boo#963192) This update also enables SSE2 support on x86_64, VA-API hardware acceleration and fixes a crash when trying to enable the Chromecast extension. chromedriver-48.0.2564.82-67.1.i586.rpm chromedriver-debuginfo-48.0.2564.82-67.1.i586.rpm chromium-48.0.2564.82-67.1.i586.rpm chromium-48.0.2564.82-67.1.src.rpm chromium-debuginfo-48.0.2564.82-67.1.i586.rpm chromium-debugsource-48.0.2564.82-67.1.i586.rpm chromium-desktop-gnome-48.0.2564.82-67.1.i586.rpm chromium-desktop-kde-48.0.2564.82-67.1.i586.rpm chromium-ffmpegsumo-48.0.2564.82-67.1.i586.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.82-67.1.i586.rpm chromedriver-48.0.2564.82-67.1.x86_64.rpm chromedriver-debuginfo-48.0.2564.82-67.1.x86_64.rpm chromium-48.0.2564.82-67.1.x86_64.rpm chromium-debuginfo-48.0.2564.82-67.1.x86_64.rpm chromium-debugsource-48.0.2564.82-67.1.x86_64.rpm chromium-desktop-gnome-48.0.2564.82-67.1.x86_64.rpm chromium-desktop-kde-48.0.2564.82-67.1.x86_64.rpm chromium-ffmpegsumo-48.0.2564.82-67.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.82-67.1.x86_64.rpm openSUSE-2016-123 Recommended update for fsarchiver moderate openSUSE 13.2 Update This recommended update provides version 0.6.21 for fsarchiver: - Update to 0.6.21. * Removed duplicate types definitions in order to fix compilation errors. * Attempt to unmount a device four times before failing. - Changes in 0.6.20. * Detect version of XFS filesystems in order to preserve it when they are restored. * Add support for XFS filesystems features introduced in XFS version 5. * Make sure the UUIDs of XFS filesystems are always preserved. - Fix boo#961053 (improve XFS support). - Update fsarchiver-types.patch: partially fixed upstream. - Correct source URL. - Install more docs. - Add fsarchiver-attr.patch: remove dependency on libattr..it was never linked anyway, things still worked because glibc provides the same interface. fsarchiver-0.6.21-2.3.1.i586.rpm fsarchiver-0.6.21-2.3.1.src.rpm fsarchiver-debuginfo-0.6.21-2.3.1.i586.rpm fsarchiver-debugsource-0.6.21-2.3.1.i586.rpm fsarchiver-0.6.21-2.3.1.x86_64.rpm fsarchiver-debuginfo-0.6.21-2.3.1.x86_64.rpm fsarchiver-debugsource-0.6.21-2.3.1.x86_64.rpm openSUSE-2016-134 Recommended update for docker moderate openSUSE 13.2 Update This recommended update for docker fixes the following issues: - use_fs_cgroups_by_default.patch: fix boo#963177 - Use fs cgroups by default in docker - fix_cgroup.parent_path_sanitisation.patch: fix boo# 963198 - fix cgroup.Parent path sanitisation in docker - fix_bnc_958255.patch: fix boo#958255 - Docker creates strange apparmor profile docker-1.9.1-52.1.src.rpm docker-1.9.1-52.1.x86_64.rpm docker-bash-completion-1.9.1-52.1.noarch.rpm docker-debuginfo-1.9.1-52.1.x86_64.rpm docker-debugsource-1.9.1-52.1.x86_64.rpm docker-test-1.9.1-52.1.noarch.rpm docker-zsh-completion-1.9.1-52.1.noarch.rpm openSUSE-2016-107 Security update for java-1_7_0-openjdk critical openSUSE 13.2 Update java-1_7_0-openjdk was updated to version 7u95 to fix 9 security issues. (bsc#962743) - CVE-2015-4871: Rebinding of the receiver of a DirectMethodHandle may allow a protected method to be accessed - CVE-2015-7575: Further reduce use of MD5 (SLOTH) (bsc#960996) - CVE-2015-8126: Vulnerability in the AWT component related to splashscreen displays - CVE-2015-8472: Vulnerability in the AWT component, addressed by same fix - CVE-2016-0402: Vulnerability in the Networking component related to URL processing - CVE-2016-0448: Vulnerability in the JMX comonent related to attribute processing - CVE-2016-0466: Vulnerability in the JAXP component, related to limits - CVE-2016-0483: Vulnerability in the AWT component related to image decoding - CVE-2016-0494: Vulnerability in 2D component related to font actions The following bugs were fixed: - bsc#939523: java-1_7_0-openjdk-headless had X dependencies, move libjavagtk to full package java-1_7_0-openjdk-bootstrap-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.95-16.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-1.7.0.95-16.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.95-16.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.95-16.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.95-16.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.95-16.1.x86_64.rpm openSUSE-2016-105 Security update for java-1_8_0-openjdk critical openSUSE 13.2 Update java-1_8_0-openjdk was updated to version 7u95 to fix 9 security issues. (bsc#962743) - CVE-2015-7575: Further reduce use of MD5 (SLOTH) (bsc#960996) - CVE-2015-8126: Vulnerability in the AWT component related to splashscreen displays - CVE-2015-8472: Vulnerability in the AWT component, addressed by same fix - CVE-2016-0402: Vulnerability in the Networking component related to URL processing - CVE-2016-0448: Vulnerability in the JMX comonent related to attribute processing - CVE-2016-0466: Vulnerability in the JAXP component, related to limits - CVE-2016-0483: Vulnerability in the AWT component related to image decoding - CVE-2016-0494: Vulnerability in 2D component related to font actions java-1_8_0-openjdk-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-1.8.0.72-21.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.72-21.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.72-21.1.i586.rpm java-1_8_0-openjdk-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.72-21.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.72-21.1.x86_64.rpm openSUSE-2016-138 Recommended update for kdelibs4 moderate openSUSE 13.2 Update This recommended update for kdelibs4 fixes the following issue: - Add remove-noisy-qDebug.patch from upstream: removes left-over debug output that logs keypresses to stderr (boo#942810) kdelibs4-apidocs-4.14.9-27.1.noarch.rpm kdelibs4-apidocs-4.14.9-27.1.src.rpm kdelibs4-4.14.9-27.1.i586.rpm kdelibs4-4.14.9-27.1.src.rpm kdelibs4-branding-upstream-4.14.9-27.1.i586.rpm kdelibs4-core-4.14.9-27.1.i586.rpm kdelibs4-core-debuginfo-4.14.9-27.1.i586.rpm kdelibs4-debuginfo-4.14.9-27.1.i586.rpm kdelibs4-debugsource-4.14.9-27.1.i586.rpm kdelibs4-doc-4.14.9-27.1.i586.rpm kdelibs4-doc-debuginfo-4.14.9-27.1.i586.rpm libkde4-32bit-4.14.9-27.1.x86_64.rpm libkde4-4.14.9-27.1.i586.rpm libkde4-debuginfo-32bit-4.14.9-27.1.x86_64.rpm libkde4-debuginfo-4.14.9-27.1.i586.rpm libkde4-devel-4.14.9-27.1.i586.rpm libkdecore4-32bit-4.14.9-27.1.x86_64.rpm libkdecore4-4.14.9-27.1.i586.rpm libkdecore4-debuginfo-32bit-4.14.9-27.1.x86_64.rpm libkdecore4-debuginfo-4.14.9-27.1.i586.rpm libkdecore4-devel-4.14.9-27.1.i586.rpm libkdecore4-devel-debuginfo-4.14.9-27.1.i586.rpm libksuseinstall-devel-4.14.9-27.1.i586.rpm libksuseinstall1-32bit-4.14.9-27.1.x86_64.rpm libksuseinstall1-4.14.9-27.1.i586.rpm libksuseinstall1-debuginfo-32bit-4.14.9-27.1.x86_64.rpm libksuseinstall1-debuginfo-4.14.9-27.1.i586.rpm kdelibs4-4.14.9-27.1.x86_64.rpm kdelibs4-branding-upstream-4.14.9-27.1.x86_64.rpm kdelibs4-core-4.14.9-27.1.x86_64.rpm kdelibs4-core-debuginfo-4.14.9-27.1.x86_64.rpm kdelibs4-debuginfo-4.14.9-27.1.x86_64.rpm kdelibs4-debugsource-4.14.9-27.1.x86_64.rpm kdelibs4-doc-4.14.9-27.1.x86_64.rpm kdelibs4-doc-debuginfo-4.14.9-27.1.x86_64.rpm libkde4-4.14.9-27.1.x86_64.rpm libkde4-debuginfo-4.14.9-27.1.x86_64.rpm libkde4-devel-4.14.9-27.1.x86_64.rpm libkdecore4-4.14.9-27.1.x86_64.rpm libkdecore4-debuginfo-4.14.9-27.1.x86_64.rpm libkdecore4-devel-4.14.9-27.1.x86_64.rpm libkdecore4-devel-debuginfo-4.14.9-27.1.x86_64.rpm libksuseinstall-devel-4.14.9-27.1.x86_64.rpm libksuseinstall1-4.14.9-27.1.x86_64.rpm libksuseinstall1-debuginfo-4.14.9-27.1.x86_64.rpm openSUSE-2016-145 Recommended update for fontforge moderate openSUSE 13.2 Update This recommended update for fontforge fixes the following issue: boo#963023: do not crash on invalid input data (when eof reached) fontforge-20120731-12.3.1.i586.rpm fontforge-20120731-12.3.1.src.rpm fontforge-debuginfo-20120731-12.3.1.i586.rpm fontforge-debugsource-20120731-12.3.1.i586.rpm fontforge-devel-20120731-12.3.1.i586.rpm fontforge-doc-20120731-12.3.1.noarch.rpm fontforge-20120731-12.3.1.x86_64.rpm fontforge-debuginfo-20120731-12.3.1.x86_64.rpm fontforge-debugsource-20120731-12.3.1.x86_64.rpm fontforge-devel-20120731-12.3.1.x86_64.rpm openSUSE-2016-126 Security update for seamonkey moderate openSUSE 13.2 Update Seamonkey was updated to 2.40 (boo#959277) to fix security issues and bugs. The following vulnerabilities were fixed: * CVE-2015-7575: MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature * CVE-2015-7201/CVE-2015-7202: Miscellaneous memory safety hazards * CVE-2015-7204: Crash with JavaScript variable assignment with unboxed objects * CVE-2015-7207: Same-origin policy violation using perfomance.getEntries and history navigation * CVE-2015-7208: Firefox allows for control characters to be set in cookies * CVE-2015-7210: Use-after-free in WebRTC when datachannel is used after being destroyed * CVE-2015-7212: Integer overflow allocating extremely large textures * CVE-2015-7215: Cross-origin information leak through web workers error events * CVE-2015-7211: Hash in data URI is incorrectly parsed * CVE-2015-7218/CVE-2015-7219: DOS due to malformed frames in HTTP/2 * CVE-2015-7216/CVE-2015-7217: Linux file chooser crashes on malformed images due to flaws in Jasper library * CVE-2015-7203/CVE-2015-7220/CVE-2015-7221: Buffer overflows found through code inspection * CVE-2015-7205: Underflow through code inspection * CVE-2015-7213: Integer overflow in MP4 playback in 64-bit versions * CVE-2015-7222: Integer underflow and buffer overflow processing MP4 metadata in libstagefright * CVE-2015-7223: Privilege escalation vulnerabilities in WebExtension APIs * CVE-2015-7214: Cross-site reading attack through data and view-source URIs seamonkey-2.40-26.1.i586.rpm seamonkey-2.40-26.1.src.rpm seamonkey-debuginfo-2.40-26.1.i586.rpm seamonkey-debugsource-2.40-26.1.i586.rpm seamonkey-dom-inspector-2.40-26.1.i586.rpm seamonkey-irc-2.40-26.1.i586.rpm seamonkey-translations-common-2.40-26.1.i586.rpm seamonkey-translations-other-2.40-26.1.i586.rpm seamonkey-2.40-26.1.x86_64.rpm seamonkey-debuginfo-2.40-26.1.x86_64.rpm seamonkey-debugsource-2.40-26.1.x86_64.rpm seamonkey-dom-inspector-2.40-26.1.x86_64.rpm seamonkey-irc-2.40-26.1.x86_64.rpm seamonkey-translations-common-2.40-26.1.x86_64.rpm seamonkey-translations-other-2.40-26.1.x86_64.rpm openSUSE-2016-128 Security update for the MozillaFirefox, mozilla-nss and mozilla-nspr important openSUSE 13.2 Update This update to MozillaFirefox fixes several security issues and bugs. Mozilla Firefox was updated to 44.0. Mozilla NSS was updated to 3.21 Mozilla NSPR was updated to 4.11. The following vulnerabilities were fixed: * CVE-2016-1930/CVE-2016-1931: Miscellaneous memory safety hazards (boo#963633) * CVE-2016-1933: Out of Memory crash when parsing GIF format images (boo#963634) * CVE-2016-1935: Buffer overflow in WebGL after out of memory allocation (boo#963635) * CVE-2015-7208/CVE-2016-1939: Firefox allows for control characters to be set in cookie names (boo#963637) * CVE-2016-1937: Missing delay following user click events in protocol handler dialog (boo#963641) * CVE-2016-1938: Errors in mp_div and mp_exptmod cryptographic functions in NSS (boo#963731) * CVE-2016-1942/CVE-2016-1943: Addressbar spoofing attacks (boo#963643) * CVE-2016-1944/CVE-2016-1945/CVE-2016-1946: Unsafe memory manipulation found through code inspection (boo#963644) * CVE-2016-1947: Application Reputation service disabled in Firefox 43 (boo#963645) The following change from Mozilla Firefox 43.0.4 is included: * Re-enable SHA-1 certificates to prevent outdated man-in-the-middle security devices from interfering with properly secured SSL/TLS connections MozillaFirefox-44.0-59.1.i586.rpm MozillaFirefox-44.0-59.1.src.rpm MozillaFirefox-branding-upstream-44.0-59.1.i586.rpm MozillaFirefox-buildsymbols-44.0-59.1.i586.rpm MozillaFirefox-debuginfo-44.0-59.1.i586.rpm MozillaFirefox-debugsource-44.0-59.1.i586.rpm MozillaFirefox-devel-44.0-59.1.i586.rpm MozillaFirefox-translations-common-44.0-59.1.i586.rpm MozillaFirefox-translations-other-44.0-59.1.i586.rpm mozilla-nspr-32bit-4.11-12.1.x86_64.rpm mozilla-nspr-4.11-12.1.i586.rpm mozilla-nspr-4.11-12.1.src.rpm mozilla-nspr-debuginfo-32bit-4.11-12.1.x86_64.rpm mozilla-nspr-debuginfo-4.11-12.1.i586.rpm mozilla-nspr-debugsource-4.11-12.1.i586.rpm mozilla-nspr-devel-4.11-12.1.i586.rpm libfreebl3-3.21-25.1.i586.rpm libfreebl3-32bit-3.21-25.1.x86_64.rpm libfreebl3-debuginfo-3.21-25.1.i586.rpm libfreebl3-debuginfo-32bit-3.21-25.1.x86_64.rpm libsoftokn3-3.21-25.1.i586.rpm libsoftokn3-32bit-3.21-25.1.x86_64.rpm libsoftokn3-debuginfo-3.21-25.1.i586.rpm libsoftokn3-debuginfo-32bit-3.21-25.1.x86_64.rpm mozilla-nss-3.21-25.1.i586.rpm mozilla-nss-3.21-25.1.src.rpm mozilla-nss-32bit-3.21-25.1.x86_64.rpm mozilla-nss-certs-3.21-25.1.i586.rpm mozilla-nss-certs-32bit-3.21-25.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.21-25.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.21-25.1.x86_64.rpm mozilla-nss-debuginfo-3.21-25.1.i586.rpm mozilla-nss-debuginfo-32bit-3.21-25.1.x86_64.rpm mozilla-nss-debugsource-3.21-25.1.i586.rpm mozilla-nss-devel-3.21-25.1.i586.rpm mozilla-nss-sysinit-3.21-25.1.i586.rpm mozilla-nss-sysinit-32bit-3.21-25.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21-25.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.21-25.1.x86_64.rpm mozilla-nss-tools-3.21-25.1.i586.rpm mozilla-nss-tools-debuginfo-3.21-25.1.i586.rpm MozillaFirefox-44.0-59.1.x86_64.rpm MozillaFirefox-branding-upstream-44.0-59.1.x86_64.rpm MozillaFirefox-buildsymbols-44.0-59.1.x86_64.rpm MozillaFirefox-devel-44.0-59.1.x86_64.rpm MozillaFirefox-translations-common-44.0-59.1.x86_64.rpm MozillaFirefox-translations-other-44.0-59.1.x86_64.rpm mozilla-nspr-4.11-12.1.x86_64.rpm mozilla-nspr-debuginfo-4.11-12.1.x86_64.rpm mozilla-nspr-debugsource-4.11-12.1.x86_64.rpm mozilla-nspr-devel-4.11-12.1.x86_64.rpm libfreebl3-3.21-25.1.x86_64.rpm libfreebl3-debuginfo-3.21-25.1.x86_64.rpm libsoftokn3-3.21-25.1.x86_64.rpm libsoftokn3-debuginfo-3.21-25.1.x86_64.rpm mozilla-nss-3.21-25.1.x86_64.rpm mozilla-nss-certs-3.21-25.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.21-25.1.x86_64.rpm mozilla-nss-debuginfo-3.21-25.1.x86_64.rpm mozilla-nss-debugsource-3.21-25.1.x86_64.rpm mozilla-nss-devel-3.21-25.1.x86_64.rpm mozilla-nss-sysinit-3.21-25.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21-25.1.x86_64.rpm mozilla-nss-tools-3.21-25.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.21-25.1.x86_64.rpm openSUSE-2016-144 Recommended update for wine moderate openSUSE 13.2 Update This update for wine fixes the following issues: - Updated to 1.8 Release (boo#960661) This release represents 17 months of development effort and around 13,000 individual changes. The main highlights are the implementation of DirectWrite and Direct2D, and the new Pulse Audio driver. + for a detailed description of all changes, please refer to https://www.winehq.org/announce/1.8 - updated winetricks - updated some buildrequires - disable non working gpg checking wine-1.8-3.1.i586.rpm wine-1.8-3.1.src.rpm wine-32bit-1.8-3.1.x86_64.rpm wine-debuginfo-1.8-3.1.i586.rpm wine-debuginfo-32bit-1.8-3.1.x86_64.rpm wine-debugsource-1.8-3.1.i586.rpm wine-devel-1.8-3.1.i586.rpm wine-devel-32bit-1.8-3.1.x86_64.rpm wine-devel-debuginfo-1.8-3.1.i586.rpm wine-devel-debuginfo-32bit-1.8-3.1.x86_64.rpm wine-1.8-3.1.x86_64.rpm wine-debuginfo-1.8-3.1.x86_64.rpm wine-debugsource-1.8-3.1.x86_64.rpm wine-devel-1.8-3.1.x86_64.rpm wine-devel-debuginfo-1.8-3.1.x86_64.rpm openSUSE-2016-141 Recommended update for clusterssh moderate openSUSE 13.2 Update This update for clusterssh fixes the following issues: - Resolve an issue where windows become unmoveable after executing cssh in KDE5. (boo#956316) clusterssh-4.02.01-4.3.1.noarch.rpm clusterssh-4.02.01-4.3.1.src.rpm openSUSE-2016-140 Recommended update for xorg-x11-server moderate openSUSE 13.2 Update This update for xorg-x11-server fixes the following issues: - Disable rotation and other transformation from GPU screens (boo#962295). xorg-x11-server-7.6_1.16.1-34.1.i586.rpm xorg-x11-server-7.6_1.16.1-34.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-34.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-34.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-34.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-34.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-34.1.i586.rpm xorg-x11-server-7.6_1.16.1-34.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-34.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-34.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-34.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-34.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-34.1.x86_64.rpm openSUSE-2016-153 Security update for curl moderate openSUSE 13.2 Update This update for curl fixes the following issues: - CVE-2016-0755: libcurl would reuse NTLM-authenticated proxy connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer (bsc#962983) The following tracked bugs only affect the test suite: - bsc#962996: Expired cookie in test 46 caused test failures curl-7.42.1-19.1.i586.rpm curl-7.42.1-19.1.src.rpm curl-debuginfo-7.42.1-19.1.i586.rpm curl-debugsource-7.42.1-19.1.i586.rpm libcurl-devel-32bit-7.42.1-19.1.x86_64.rpm libcurl-devel-7.42.1-19.1.i586.rpm libcurl4-32bit-7.42.1-19.1.x86_64.rpm libcurl4-7.42.1-19.1.i586.rpm libcurl4-debuginfo-32bit-7.42.1-19.1.x86_64.rpm libcurl4-debuginfo-7.42.1-19.1.i586.rpm curl-7.42.1-19.1.x86_64.rpm curl-debuginfo-7.42.1-19.1.x86_64.rpm curl-debugsource-7.42.1-19.1.x86_64.rpm libcurl-devel-7.42.1-19.1.x86_64.rpm libcurl4-7.42.1-19.1.x86_64.rpm libcurl4-debuginfo-7.42.1-19.1.x86_64.rpm openSUSE-2016-165 Security update for MySQL important openSUSE 13.2 Update This update to MySQL 5.6.28 fixes the following issues (bsc#962779): - CVE-2015-7744: Lack of verification against faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack. - CVE-2016-0502: Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. - CVE-2016-0503: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0504. - CVE-2016-0504: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0503. - CVE-2016-0505: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Options. - CVE-2016-0546: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. - CVE-2016-0594: Unspecified vulnerability in Oracle MySQL 5.6.21 and earlier allows remote authenticated users to affect availability via vectors related to DML. - CVE-2016-0595: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML. - CVE-2016-0596: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML. - CVE-2016-0597: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer. - CVE-2016-0598: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML. - CVE-2016-0600: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to InnoDB. - CVE-2016-0605: Unspecified vulnerability in Oracle MySQL 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors. - CVE-2016-0606: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect integrity via unknown vectors related to encryption. - CVE-2016-0607: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to replication. - CVE-2016-0608: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via vectors related to UDF. - CVE-2016-0609: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to privileges. - CVE-2016-0610: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB. - CVE-2016-0611: Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer. - CVE-2015-5969: Fixed information leak via mysql-systemd-helper script. (bsc#957174) - bsc#959724: Possible buffer overflow from incorrect use of strcpy() and sprintf() libmysql56client18-32bit-5.6.28-2.17.1.x86_64.rpm libmysql56client18-5.6.28-2.17.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.28-2.17.1.x86_64.rpm libmysql56client18-debuginfo-5.6.28-2.17.1.i586.rpm libmysql56client_r18-32bit-5.6.28-2.17.1.x86_64.rpm libmysql56client_r18-5.6.28-2.17.1.i586.rpm mysql-community-server-5.6.28-2.17.1.i586.rpm mysql-community-server-5.6.28-2.17.1.src.rpm mysql-community-server-bench-5.6.28-2.17.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.28-2.17.1.i586.rpm mysql-community-server-client-5.6.28-2.17.1.i586.rpm mysql-community-server-client-debuginfo-5.6.28-2.17.1.i586.rpm mysql-community-server-debuginfo-5.6.28-2.17.1.i586.rpm mysql-community-server-debugsource-5.6.28-2.17.1.i586.rpm mysql-community-server-errormessages-5.6.28-2.17.1.i586.rpm mysql-community-server-test-5.6.28-2.17.1.i586.rpm mysql-community-server-test-debuginfo-5.6.28-2.17.1.i586.rpm mysql-community-server-tools-5.6.28-2.17.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.28-2.17.1.i586.rpm libmysql56client18-5.6.28-2.17.1.x86_64.rpm libmysql56client18-debuginfo-5.6.28-2.17.1.x86_64.rpm libmysql56client_r18-5.6.28-2.17.1.x86_64.rpm mysql-community-server-5.6.28-2.17.1.x86_64.rpm mysql-community-server-bench-5.6.28-2.17.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.28-2.17.1.x86_64.rpm mysql-community-server-client-5.6.28-2.17.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.28-2.17.1.x86_64.rpm mysql-community-server-debuginfo-5.6.28-2.17.1.x86_64.rpm mysql-community-server-debugsource-5.6.28-2.17.1.x86_64.rpm mysql-community-server-errormessages-5.6.28-2.17.1.x86_64.rpm mysql-community-server-test-5.6.28-2.17.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.28-2.17.1.x86_64.rpm mysql-community-server-tools-5.6.28-2.17.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.28-2.17.1.x86_64.rpm openSUSE-2016-151 Security update for phpMyAdmin moderate openSUSE 13.2 Update This update to phpMyAdmin 4.4.15.4 fixes the following issues (boo#964024) * CVE-2016-2038: Multiple full path disclosure vulnerabilities * CVE-2016-2039: Unsafe generation of XSRF/CSRF token * CVE-2016-2040: Multiple XSS vulnerabilities * CVE-2016-1927: Insecure password generation in JavaScript * CVE-2016-2041: Unsafe comparison of XSRF/CSRF token * CVE-2016-2042: Multiple full path disclosure vulnerabilities * CVE-2016-2043: XSS vulnerability in normalization page phpMyAdmin-4.4.15.4-27.1.noarch.rpm phpMyAdmin-4.4.15.4-27.1.src.rpm openSUSE-2016-154 Security update for openssl low openSUSE 13.2 Update This update for openssl fixes the following issues: - CVE-2015-3197: A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (boo#963415) libopenssl-devel-1.0.1k-2.30.1.i586.rpm libopenssl-devel-32bit-1.0.1k-2.30.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.30.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-2.30.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.30.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.30.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.30.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1k-2.30.1.x86_64.rpm openssl-1.0.1k-2.30.1.i586.rpm openssl-1.0.1k-2.30.1.src.rpm openssl-debuginfo-1.0.1k-2.30.1.i586.rpm openssl-debugsource-1.0.1k-2.30.1.i586.rpm openssl-doc-1.0.1k-2.30.1.noarch.rpm libopenssl-devel-1.0.1k-2.30.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.30.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.30.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.30.1.x86_64.rpm openssl-1.0.1k-2.30.1.x86_64.rpm openssl-debuginfo-1.0.1k-2.30.1.x86_64.rpm openssl-debugsource-1.0.1k-2.30.1.x86_64.rpm openSUSE-2016-146 Recommended update for timezone moderate openSUSE 13.2 Update This update for timezone fixes the following issues: - timezone update 2016a (boo#963921) + America/Cayman will not observe DTS this year + Asia/Chita switches from +0800 to +0900 on 2016-03-27 at 02:00. + Asia/Tehran now has DST predictions for the year 2038 and later + America/Metlakatla switched from PST all year to AKST/AKDT on 2015-11-01 at 02:00. + America/Santa_Isabel has been removed, and replaced with a backward compatibility link to America/Tijuana. + Asia/Karachi's two transition times in 2002 were off by a minute. timezone-java-2016a-35.1.noarch.rpm timezone-java-2016a-35.1.src.rpm timezone-2016a-35.1.i586.rpm timezone-2016a-35.1.src.rpm timezone-debuginfo-2016a-35.1.i586.rpm timezone-debugsource-2016a-35.1.i586.rpm timezone-2016a-35.1.x86_64.rpm timezone-debuginfo-2016a-35.1.x86_64.rpm timezone-debugsource-2016a-35.1.x86_64.rpm openSUSE-2016-155 Recommended update for xf86-input-wacom moderate openSUSE 13.2 Update This update for xf86-input-wacom fixes the following issues: - Add workaround for a Wacom Bamboo Pad (model CTH-300, usb vendor:product 056a:0319). This requires the option usbhid.quirks=0x056a:0x0319:0x40000000 on the kernel command line (boo#912589). xf86-input-wacom-0.24.0-2.3.1.i586.rpm xf86-input-wacom-0.24.0-2.3.1.src.rpm xf86-input-wacom-debuginfo-0.24.0-2.3.1.i586.rpm xf86-input-wacom-debugsource-0.24.0-2.3.1.i586.rpm xf86-input-wacom-devel-0.24.0-2.3.1.i586.rpm xf86-input-wacom-devel-debuginfo-0.24.0-2.3.1.i586.rpm xf86-input-wacom-0.24.0-2.3.1.x86_64.rpm xf86-input-wacom-debuginfo-0.24.0-2.3.1.x86_64.rpm xf86-input-wacom-debugsource-0.24.0-2.3.1.x86_64.rpm xf86-input-wacom-devel-0.24.0-2.3.1.x86_64.rpm xf86-input-wacom-devel-debuginfo-0.24.0-2.3.1.x86_64.rpm openSUSE-2016-160 Security update for rubygem-actionpack-3_2, rubygem-activesupport-3_2 moderate openSUSE 13.2 Update This update for rubygem-actionpack-3_2, rubygem-activesupport-3_2 fixes the following issues: - CVE-2015-7576: Timing attack vulnerability in basic authentication in Action Controller (boo#963329) - CVE-2016-0752: directory traversal and information leak in Action View (boo#963332) - CVE-2016-0751: rubygem-actionpack: Object Leak DoS (boo#963331) - CVE-2015-7577: Nested attributes rejection proc bypass (boo#963330) rubygem-actionpack-3_2-3.2.17-3.7.1.i586.rpm rubygem-actionpack-3_2-3.2.17-3.7.1.src.rpm rubygem-actionpack-3_2-doc-3.2.17-3.7.1.i586.rpm rubygem-activerecord-3_2-3.2.17-3.3.1.i586.rpm rubygem-activerecord-3_2-3.2.17-3.3.1.src.rpm rubygem-activerecord-3_2-doc-3.2.17-3.3.1.i586.rpm rubygem-activesupport-3_2-3.2.17-2.6.1.i586.rpm rubygem-activesupport-3_2-3.2.17-2.6.1.src.rpm rubygem-activesupport-3_2-doc-3.2.17-2.6.1.i586.rpm rubygem-actionpack-3_2-3.2.17-3.7.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.17-3.7.1.x86_64.rpm rubygem-activerecord-3_2-3.2.17-3.3.1.x86_64.rpm rubygem-activerecord-3_2-doc-3.2.17-3.3.1.x86_64.rpm rubygem-activesupport-3_2-3.2.17-2.6.1.x86_64.rpm rubygem-activesupport-3_2-doc-3.2.17-2.6.1.x86_64.rpm openSUSE-2016-172 Recommended update for wicked moderate openSUSE 13.2 Update This recommended update provides version 0.6.30 for wicked: - version 0.6.30 - wireless: fix EAP inconsistencies and add missing auth method names to translation maps (boo#936514, boo#927615). - ipv6: clear old address list before applying new fixing to not wait full time in the client-side tentative address check - fsm: do not segfault on device hierarchy loops but (boo#959356) - fsm: handle down/step back events in ifup flow instead to try to workaround in nanny (boo#955864). - man: documented how to declare several team link watches. - ethtool: map da,none,other port types (boo#957944). - ipv4: removed pointless broadcast calculations and send to the kernel only if explicitly requested in ifcfg file or by dhcp options. The kernel has an own logic to automatically calculate related settings as needed. Also removed broadcast setting from ifcfg-lo to not override kernel's setup (boo#944710). - version 0.6.29 - rpm: do not use systemctl show in scripts (boo#955778) systemctl show makes a systemd query and does not work in a chroot or when systemd is not available and using it in RPM scripts breaks offline update. Replaced with readlink. - team: fix to use proper names of ethtool delay options - nanny: skip recheck when no policy configured (boo#953107) libwicked-0-6-0.6.30-27.1.i586.rpm libwicked-0-6-debuginfo-0.6.30-27.1.i586.rpm wicked-0.6.30-27.1.i586.rpm wicked-0.6.30-27.1.src.rpm wicked-debuginfo-0.6.30-27.1.i586.rpm wicked-debugsource-0.6.30-27.1.i586.rpm wicked-service-0.6.30-27.1.i586.rpm libwicked-0-6-0.6.30-27.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.30-27.1.x86_64.rpm wicked-0.6.30-27.1.x86_64.rpm wicked-debuginfo-0.6.30-27.1.x86_64.rpm wicked-debugsource-0.6.30-27.1.x86_64.rpm wicked-service-0.6.30-27.1.x86_64.rpm openSUSE-2016-163 Recommended update for spec-cleaner moderate openSUSE 13.2 Update This recommended update provides version 0.7.5 for spec-cleaner: - Version update to 0.7.5: * Replace jobs in install section too * Do not curlify gconf_schemas * Work with defines in sections not just as global declarations * Quote optflags properly when replacing RPM_OPT_FLAGS * Do not add empty line after oneline scriptlet - Version bump to 0.7.4: * Use license digger from format_spec_file * Provide optional subpkg providing format_spec_file OBS bindings spec-cleaner-0.7.5-25.1.noarch.rpm spec-cleaner-0.7.5-25.1.src.rpm spec-cleaner-format_spec_file-0.7.5-25.1.noarch.rpm openSUSE-2016-179 Security update for tiff moderate openSUSE 13.2 Update This update for tiff fixes the following issues: - CVE-2015-8781, CVE-2015-8782, CVE-2015-8783: Out-of-bounds writes for invalid images (boo#964225) libtiff-devel-32bit-4.0.6-10.20.1.x86_64.rpm libtiff-devel-4.0.6-10.20.1.i586.rpm libtiff5-32bit-4.0.6-10.20.1.x86_64.rpm libtiff5-4.0.6-10.20.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-10.20.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.20.1.i586.rpm tiff-4.0.6-10.20.1.i586.rpm tiff-4.0.6-10.20.1.src.rpm tiff-debuginfo-4.0.6-10.20.1.i586.rpm tiff-debugsource-4.0.6-10.20.1.i586.rpm libtiff-devel-4.0.6-10.20.1.x86_64.rpm libtiff5-4.0.6-10.20.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.20.1.x86_64.rpm tiff-4.0.6-10.20.1.x86_64.rpm tiff-debuginfo-4.0.6-10.20.1.x86_64.rpm tiff-debugsource-4.0.6-10.20.1.x86_64.rpm openSUSE-2016-180 Security update for jasper moderate openSUSE 13.2 Update This update for jasper fixes the following issues: - CVE-2016-2089: Specially crafted JPEG 2000 may cause JasPer to crash (boo#963983) jasper-1.900.1-163.21.1.i586.rpm jasper-1.900.1-163.21.1.src.rpm jasper-debuginfo-1.900.1-163.21.1.i586.rpm jasper-debugsource-1.900.1-163.21.1.i586.rpm libjasper-devel-1.900.1-163.21.1.i586.rpm libjasper1-1.900.1-163.21.1.i586.rpm libjasper1-32bit-1.900.1-163.21.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.21.1.i586.rpm libjasper1-debuginfo-32bit-1.900.1-163.21.1.x86_64.rpm jasper-1.900.1-163.21.1.x86_64.rpm jasper-debuginfo-1.900.1-163.21.1.x86_64.rpm jasper-debugsource-1.900.1-163.21.1.x86_64.rpm libjasper-devel-1.900.1-163.21.1.x86_64.rpm libjasper1-1.900.1-163.21.1.x86_64.rpm libjasper1-debuginfo-1.900.1-163.21.1.x86_64.rpm openSUSE-2016-181 Security update for krb5 moderate openSUSE 13.2 Update This update for krb5 fixes the following issues: - CVE-2015-8629: Information leak authenticated attackers with permissions to modify the database (bsc#963968) - CVE-2015-8630: An authenticated attacker with permission to modify a principal entry may have caused kadmind to crash (bsc#963964) - CVE-2015-8631: An authenticated attacker could have caused a memory leak in auditd by supplying a null principal name in request (bsc#963975) krb5-mini-1.12.2-21.1.i586.rpm krb5-mini-1.12.2-21.1.src.rpm krb5-mini-debuginfo-1.12.2-21.1.i586.rpm krb5-mini-debugsource-1.12.2-21.1.i586.rpm krb5-mini-devel-1.12.2-21.1.i586.rpm krb5-1.12.2-21.1.i586.rpm krb5-1.12.2-21.1.src.rpm krb5-32bit-1.12.2-21.1.x86_64.rpm krb5-client-1.12.2-21.1.i586.rpm krb5-client-debuginfo-1.12.2-21.1.i586.rpm krb5-debuginfo-1.12.2-21.1.i586.rpm krb5-debuginfo-32bit-1.12.2-21.1.x86_64.rpm krb5-debugsource-1.12.2-21.1.i586.rpm krb5-devel-1.12.2-21.1.i586.rpm krb5-devel-32bit-1.12.2-21.1.x86_64.rpm krb5-doc-1.12.2-21.1.i586.rpm krb5-plugin-kdb-ldap-1.12.2-21.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-21.1.i586.rpm krb5-plugin-preauth-otp-1.12.2-21.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-21.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.2-21.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-21.1.i586.rpm krb5-server-1.12.2-21.1.i586.rpm krb5-server-debuginfo-1.12.2-21.1.i586.rpm krb5-mini-1.12.2-21.1.x86_64.rpm krb5-mini-debuginfo-1.12.2-21.1.x86_64.rpm krb5-mini-debugsource-1.12.2-21.1.x86_64.rpm krb5-mini-devel-1.12.2-21.1.x86_64.rpm krb5-1.12.2-21.1.x86_64.rpm krb5-client-1.12.2-21.1.x86_64.rpm krb5-client-debuginfo-1.12.2-21.1.x86_64.rpm krb5-debuginfo-1.12.2-21.1.x86_64.rpm krb5-debugsource-1.12.2-21.1.x86_64.rpm krb5-devel-1.12.2-21.1.x86_64.rpm krb5-doc-1.12.2-21.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.2-21.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-21.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.2-21.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-21.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.2-21.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-21.1.x86_64.rpm krb5-server-1.12.2-21.1.x86_64.rpm krb5-server-debuginfo-1.12.2-21.1.x86_64.rpm openSUSE-2016-211 Security update for libnettle moderate openSUSE 13.2 Update This update for libnettle fixes the following issues: - CVE-2015-8803: secp256 calculation bug (boo#964845) - CVE-2015-8804: Miscalculations on secp384 curve (boo#964847) - CVE-2015-8805: Fixed miscomputation bugs in secp-256r1 modulo functions. (boo#964849) libhogweed2-2.7.1-6.5.1.i586.rpm libhogweed2-32bit-2.7.1-6.5.1.x86_64.rpm libhogweed2-debuginfo-2.7.1-6.5.1.i586.rpm libhogweed2-debuginfo-32bit-2.7.1-6.5.1.x86_64.rpm libnettle-2.7.1-6.5.1.src.rpm libnettle-debugsource-2.7.1-6.5.1.i586.rpm libnettle-devel-2.7.1-6.5.1.i586.rpm libnettle-devel-32bit-2.7.1-6.5.1.x86_64.rpm libnettle4-2.7.1-6.5.1.i586.rpm libnettle4-32bit-2.7.1-6.5.1.x86_64.rpm libnettle4-debuginfo-2.7.1-6.5.1.i586.rpm libnettle4-debuginfo-32bit-2.7.1-6.5.1.x86_64.rpm nettle-2.7.1-6.5.1.i586.rpm nettle-debuginfo-2.7.1-6.5.1.i586.rpm libhogweed2-2.7.1-6.5.1.x86_64.rpm libhogweed2-debuginfo-2.7.1-6.5.1.x86_64.rpm libnettle-debugsource-2.7.1-6.5.1.x86_64.rpm libnettle-devel-2.7.1-6.5.1.x86_64.rpm libnettle4-2.7.1-6.5.1.x86_64.rpm libnettle4-debuginfo-2.7.1-6.5.1.x86_64.rpm nettle-2.7.1-6.5.1.x86_64.rpm nettle-debuginfo-2.7.1-6.5.1.x86_64.rpm openSUSE-2016-195 Recommended update for tigervnc moderate openSUSE 13.2 Update This update for tigervnc fixes the following issues: - Fix zlib stream reset in tight encoding. (boo#963417) - Bind to all addresses on given interface. (boo#952057) - Add dependency on xkbcomp. (boo#964352) tigervnc-1.4.1-6.48.1.i586.rpm tigervnc-1.4.1-6.48.1.src.rpm tigervnc-debuginfo-1.4.1-6.48.1.i586.rpm tigervnc-debugsource-1.4.1-6.48.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.48.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.48.1.i586.rpm tigervnc-1.4.1-6.48.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.48.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.48.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.48.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.48.1.x86_64.rpm openSUSE-2016-171 Security update for mariadb moderate openSUSE 13.2 Update This update for mariadb fixes the following security issue: - CVE-2015-5969: Fixed information leak via mysql-systemd-helper script. (boo#957174) libmysqlclient-devel-10.0.22-2.21.2.i586.rpm libmysqlclient18-10.0.22-2.21.2.i586.rpm libmysqlclient18-32bit-10.0.22-2.21.2.x86_64.rpm libmysqlclient18-debuginfo-10.0.22-2.21.2.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.22-2.21.2.x86_64.rpm libmysqlclient_r18-10.0.22-2.21.2.i586.rpm libmysqlclient_r18-32bit-10.0.22-2.21.2.x86_64.rpm libmysqld-devel-10.0.22-2.21.2.i586.rpm libmysqld18-10.0.22-2.21.2.i586.rpm libmysqld18-debuginfo-10.0.22-2.21.2.i586.rpm mariadb-10.0.22-2.21.2.i586.rpm mariadb-10.0.22-2.21.2.src.rpm mariadb-bench-10.0.22-2.21.2.i586.rpm mariadb-bench-debuginfo-10.0.22-2.21.2.i586.rpm mariadb-client-10.0.22-2.21.2.i586.rpm mariadb-client-debuginfo-10.0.22-2.21.2.i586.rpm mariadb-debuginfo-10.0.22-2.21.2.i586.rpm mariadb-debugsource-10.0.22-2.21.2.i586.rpm mariadb-errormessages-10.0.22-2.21.2.i586.rpm mariadb-test-10.0.22-2.21.2.i586.rpm mariadb-test-debuginfo-10.0.22-2.21.2.i586.rpm mariadb-tools-10.0.22-2.21.2.i586.rpm mariadb-tools-debuginfo-10.0.22-2.21.2.i586.rpm libmysqlclient-devel-10.0.22-2.21.2.x86_64.rpm libmysqlclient18-10.0.22-2.21.2.x86_64.rpm libmysqlclient18-debuginfo-10.0.22-2.21.2.x86_64.rpm libmysqlclient_r18-10.0.22-2.21.2.x86_64.rpm libmysqld-devel-10.0.22-2.21.2.x86_64.rpm libmysqld18-10.0.22-2.21.2.x86_64.rpm libmysqld18-debuginfo-10.0.22-2.21.2.x86_64.rpm mariadb-10.0.22-2.21.2.x86_64.rpm mariadb-bench-10.0.22-2.21.2.x86_64.rpm mariadb-bench-debuginfo-10.0.22-2.21.2.x86_64.rpm mariadb-client-10.0.22-2.21.2.x86_64.rpm mariadb-client-debuginfo-10.0.22-2.21.2.x86_64.rpm mariadb-debuginfo-10.0.22-2.21.2.x86_64.rpm mariadb-debugsource-10.0.22-2.21.2.x86_64.rpm mariadb-errormessages-10.0.22-2.21.2.x86_64.rpm mariadb-test-10.0.22-2.21.2.x86_64.rpm mariadb-test-debuginfo-10.0.22-2.21.2.x86_64.rpm mariadb-tools-10.0.22-2.21.2.x86_64.rpm mariadb-tools-debuginfo-10.0.22-2.21.2.x86_64.rpm openSUSE-2016-188 Recommended update for virtualbox moderate openSUSE 13.2 Update This update for virtualbox provides version 4.3.36 with the following fixes and improvements: - GUI: Improved handling of text selection mouse pointer - GUI: Properly limit the number of VCPUs to the number of physical cores on Mac OS X - 3D: Fixed state handling under certain conditions - Host services: Fixed a crash during VM shutdown under rare conditions - ExtPack: Black-list Extension Packs older than 4.3.30 due to incompatible changes not being properly handled in the past - Linux hosts: .desktop file compatibility issue - Linux hosts / guests: Fixes for RHEL 7.2 - Linux/Mac OS X hosts: Fixed a VM hang during startup under certain circumstances - Linux Additions: Prevent the compiler from doing dead-code elemination on vital code in guest / host communication - Linux Additions: Fixes for Linux 4.5 - X11 Additions: Added basic support for X.Org Server 1.18 (3D requires additional fixes) python-virtualbox-4.3.36-40.1.i586.rpm python-virtualbox-debuginfo-4.3.36-40.1.i586.rpm virtualbox-4.3.36-40.1.i586.rpm virtualbox-4.3.36-40.1.src.rpm virtualbox-debuginfo-4.3.36-40.1.i586.rpm virtualbox-debugsource-4.3.36-40.1.i586.rpm virtualbox-devel-4.3.36-40.1.i586.rpm virtualbox-guest-desktop-icons-4.3.36-40.1.noarch.rpm virtualbox-guest-kmp-default-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-guest-kmp-desktop-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-guest-kmp-pae-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-guest-tools-4.3.36-40.1.i586.rpm virtualbox-guest-tools-debuginfo-4.3.36-40.1.i586.rpm virtualbox-guest-x11-4.3.36-40.1.i586.rpm virtualbox-guest-x11-debuginfo-4.3.36-40.1.i586.rpm virtualbox-host-kmp-default-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-host-kmp-default-debuginfo-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-host-kmp-desktop-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-host-kmp-pae-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-4.3.36_k3.16.7_32-40.1.i586.rpm virtualbox-host-source-4.3.36-40.1.noarch.rpm virtualbox-qt-4.3.36-40.1.i586.rpm virtualbox-qt-debuginfo-4.3.36-40.1.i586.rpm virtualbox-websrv-4.3.36-40.1.i586.rpm virtualbox-websrv-debuginfo-4.3.36-40.1.i586.rpm python-virtualbox-4.3.36-40.1.x86_64.rpm python-virtualbox-debuginfo-4.3.36-40.1.x86_64.rpm virtualbox-4.3.36-40.1.x86_64.rpm virtualbox-debuginfo-4.3.36-40.1.x86_64.rpm virtualbox-debugsource-4.3.36-40.1.x86_64.rpm virtualbox-devel-4.3.36-40.1.x86_64.rpm virtualbox-guest-kmp-default-4.3.36_k3.16.7_32-40.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-4.3.36_k3.16.7_32-40.1.x86_64.rpm virtualbox-guest-kmp-desktop-4.3.36_k3.16.7_32-40.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-4.3.36_k3.16.7_32-40.1.x86_64.rpm virtualbox-guest-tools-4.3.36-40.1.x86_64.rpm virtualbox-guest-tools-debuginfo-4.3.36-40.1.x86_64.rpm virtualbox-guest-x11-4.3.36-40.1.x86_64.rpm virtualbox-guest-x11-debuginfo-4.3.36-40.1.x86_64.rpm virtualbox-host-kmp-default-4.3.36_k3.16.7_32-40.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-4.3.36_k3.16.7_32-40.1.x86_64.rpm virtualbox-host-kmp-desktop-4.3.36_k3.16.7_32-40.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-4.3.36_k3.16.7_32-40.1.x86_64.rpm virtualbox-qt-4.3.36-40.1.x86_64.rpm virtualbox-qt-debuginfo-4.3.36-40.1.x86_64.rpm virtualbox-websrv-4.3.36-40.1.x86_64.rpm virtualbox-websrv-debuginfo-4.3.36-40.1.x86_64.rpm openSUSE-2016-187 Recommended update for puppet moderate openSUSE 13.2 Update This update for puppet fixes the following issues: - Fix a problem with passing explicit undef res parameter (boo#951553) puppet-3.7.1-6.1.i586.rpm puppet-3.7.1-6.1.src.rpm puppet-server-3.7.1-6.1.i586.rpm puppet-vim-3.7.1-6.1.noarch.rpm puppet-3.7.1-6.1.x86_64.rpm puppet-server-3.7.1-6.1.x86_64.rpm openSUSE-2016-167 Update to resolve dependency-issues introduced with previous updates low openSUSE 13.2 Update This update does not contain any fixes, but fixes several dependency issues for pitivi and rubygem-mail. pitivi-0.94-2.11.1.i586.rpm pitivi-0.94-2.11.1.src.rpm pitivi-debuginfo-0.94-2.11.1.i586.rpm pitivi-debugsource-0.94-2.11.1.i586.rpm pitivi-lang-0.94-2.11.1.noarch.rpm python3-gst-1.2.1-2.1.i586.rpm python3-gst-1.2.1-2.1.src.rpm python3-gst-debuginfo-1.2.1-2.1.i586.rpm python3-gst-debugsource-1.2.1-2.1.i586.rpm python3-numpy-doc-1.9.0-2.2.noarch.rpm python3-numpy-doc-1.9.0-2.2.src.rpm python3-numpy-1.9.0-2.2.i586.rpm python3-numpy-1.9.0-2.2.src.rpm python3-numpy-debuginfo-1.9.0-2.2.i586.rpm python3-numpy-debugsource-1.9.0-2.2.i586.rpm python3-numpy-devel-1.9.0-2.2.i586.rpm rubygem-i18n-0.6.11-2.2.1.i586.rpm rubygem-i18n-0.6.11-2.2.1.src.rpm rubygem-i18n-doc-0.6.11-2.2.1.i586.rpm rubygem-i18n-testsuite-0.6.11-2.2.1.i586.rpm rubygem-mail-2_4-2.4.4-6.5.1.i586.rpm rubygem-mail-2_4-2.4.4-6.5.1.src.rpm rubygem-mail-2_4-doc-2.4.4-6.5.1.i586.rpm rubygem-mail-2.5.4-4.6.1.i586.rpm rubygem-mail-2.5.4-4.6.1.src.rpm rubygem-mail-doc-2.5.4-4.6.1.i586.rpm rubygem-mime-types-1-1.25.1-2.2.1.i586.rpm rubygem-mime-types-1-1.25.1-2.2.1.src.rpm rubygem-mime-types-1-doc-1.25.1-2.2.1.i586.rpm rubygem-mime-types-1-testsuite-1.25.1-2.2.1.i586.rpm rubygem-treetop-1_4-1.4.15-2.2.1.i586.rpm rubygem-treetop-1_4-1.4.15-2.2.1.src.rpm rubygem-treetop-1_4-doc-1.4.15-2.2.1.i586.rpm rubygem-treetop-1_4-testsuite-1.4.15-2.2.1.i586.rpm pitivi-0.94-2.11.1.x86_64.rpm pitivi-debuginfo-0.94-2.11.1.x86_64.rpm pitivi-debugsource-0.94-2.11.1.x86_64.rpm python3-gst-1.2.1-2.1.x86_64.rpm python3-gst-debuginfo-1.2.1-2.1.x86_64.rpm python3-gst-debugsource-1.2.1-2.1.x86_64.rpm python3-numpy-1.9.0-2.2.x86_64.rpm python3-numpy-debuginfo-1.9.0-2.2.x86_64.rpm python3-numpy-debugsource-1.9.0-2.2.x86_64.rpm python3-numpy-devel-1.9.0-2.2.x86_64.rpm rubygem-i18n-0.6.11-2.2.1.x86_64.rpm rubygem-i18n-doc-0.6.11-2.2.1.x86_64.rpm rubygem-i18n-testsuite-0.6.11-2.2.1.x86_64.rpm rubygem-mail-2_4-2.4.4-6.5.1.x86_64.rpm rubygem-mail-2_4-doc-2.4.4-6.5.1.x86_64.rpm rubygem-mail-2.5.4-4.6.1.x86_64.rpm rubygem-mail-doc-2.5.4-4.6.1.x86_64.rpm rubygem-mime-types-1-1.25.1-2.2.1.x86_64.rpm rubygem-mime-types-1-doc-1.25.1-2.2.1.x86_64.rpm rubygem-mime-types-1-testsuite-1.25.1-2.2.1.x86_64.rpm rubygem-treetop-1_4-1.4.15-2.2.1.x86_64.rpm rubygem-treetop-1_4-doc-1.4.15-2.2.1.x86_64.rpm rubygem-treetop-1_4-testsuite-1.4.15-2.2.1.x86_64.rpm openSUSE-2016-257 Recommended update for zypper moderate openSUSE 13.2 Update This update for zypper fixes the following issues: - Fail if tty is bad or at EOF when reading user input (boo#965027) - Propagate repo refresh errors even if main action succeeded (boo#961719) - Fix misaligned TAB stops in colored prompts (boo#948566) - download: Fixed claiming an error after successful run (boo#956480) - ref: Don't return 0 if repos were skipped (boo#959564) - man: Explain meaning of 'System Packages' and '@System' shown in search results (boo#953458) - Fail if tty is bad or at EOF when reading user input (boo#965027) - Propagate repo refresh errors even if main action succeeded (boo#961719) - Fix misaligned TAB stops in colored prompts (boo#948566) - download: Fixed claiming an error after successful run (boo#956480) - ref: Don't return 0 if repos were skipped (boo#959564) - man: Explain meaning of 'System Packages' and '@System' shown in search results (boo#953458) zypper-1.11.50-34.1.i586.rpm True zypper-1.11.50-34.1.src.rpm True zypper-aptitude-1.11.50-34.1.noarch.rpm True zypper-debuginfo-1.11.50-34.1.i586.rpm True zypper-debugsource-1.11.50-34.1.i586.rpm True zypper-log-1.11.50-34.1.noarch.rpm True zypper-1.11.50-34.1.x86_64.rpm True zypper-debuginfo-1.11.50-34.1.x86_64.rpm True zypper-debugsource-1.11.50-34.1.x86_64.rpm True 4641 Recommended update for ddclient moderate openSUSE 13.2 Update This update for ddclient fixes the following issues: - boo#903588: various file permission issues after distribution upgrade - systemd fixes ddclient-3.8.2-4.5.1.noarch.rpm ddclient-3.8.2-4.5.1.src.rpm openSUSE-2016-205 Recommended update for wine moderate openSUSE 13.2 Update This update for wine fixes the following issues: - Updated to 1.8.1 release (boo#960661) - Various bug fixes. - Small translation updates. - For detailed description of all fixes and changes please refer to: https://www.winehq.org/announce/1.8.1 - Updated winetricks wine-1.8.1-6.1.i586.rpm wine-1.8.1-6.1.src.rpm wine-32bit-1.8.1-6.1.x86_64.rpm wine-debuginfo-1.8.1-6.1.i586.rpm wine-debuginfo-32bit-1.8.1-6.1.x86_64.rpm wine-debugsource-1.8.1-6.1.i586.rpm wine-devel-1.8.1-6.1.i586.rpm wine-devel-32bit-1.8.1-6.1.x86_64.rpm wine-devel-debuginfo-1.8.1-6.1.i586.rpm wine-devel-debuginfo-32bit-1.8.1-6.1.x86_64.rpm wine-1.8.1-6.1.x86_64.rpm wine-debuginfo-1.8.1-6.1.x86_64.rpm wine-debugsource-1.8.1-6.1.x86_64.rpm wine-devel-1.8.1-6.1.x86_64.rpm wine-devel-debuginfo-1.8.1-6.1.x86_64.rpm openSUSE-2016-206 Recommended update for sk1 moderate openSUSE 13.2 Update This update for sk1 fixes a dependency issue: - boo#960401: SK1 would not start in some installations due to missing requirement on python-imaging-tk python-Pillow-tk) sk1-0.9.1pre_rev730-27.3.1.i586.rpm sk1-0.9.1pre_rev730-27.3.1.src.rpm sk1-debuginfo-0.9.1pre_rev730-27.3.1.i586.rpm sk1-debugsource-0.9.1pre_rev730-27.3.1.i586.rpm sk1-0.9.1pre_rev730-27.3.1.x86_64.rpm sk1-debuginfo-0.9.1pre_rev730-27.3.1.x86_64.rpm sk1-debugsource-0.9.1pre_rev730-27.3.1.x86_64.rpm openSUSE-2016-214 Security update for claws-mail moderate openSUSE 13.2 Update This update for claws-mail fixes the following issues: - CVE-2015-8614: additional fixes for buffer overrun issues which allowed remote attackers to cause a crash or have unspecified further impact (boo#959993) claws-mail-3.11.0-2.10.1.i586.rpm claws-mail-3.11.0-2.10.1.src.rpm claws-mail-debuginfo-3.11.0-2.10.1.i586.rpm claws-mail-debugsource-3.11.0-2.10.1.i586.rpm claws-mail-devel-3.11.0-2.10.1.i586.rpm claws-mail-lang-3.11.0-2.10.1.noarch.rpm claws-mail-3.11.0-2.10.1.x86_64.rpm claws-mail-debuginfo-3.11.0-2.10.1.x86_64.rpm claws-mail-debugsource-3.11.0-2.10.1.x86_64.rpm claws-mail-devel-3.11.0-2.10.1.x86_64.rpm openSUSE-2016-210 Recommended update for xorg-x11-server moderate openSUSE 13.2 Update This recommended update for xorg-x11-server fixes the following issues: - Updated: fixed a regression (boo#962295). xorg-x11-server-7.6_1.16.1-37.1.i586.rpm xorg-x11-server-7.6_1.16.1-37.1.src.rpm xorg-x11-server-debuginfo-7.6_1.16.1-37.1.i586.rpm xorg-x11-server-debugsource-7.6_1.16.1-37.1.i586.rpm xorg-x11-server-extra-7.6_1.16.1-37.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-37.1.i586.rpm xorg-x11-server-sdk-7.6_1.16.1-37.1.i586.rpm xorg-x11-server-7.6_1.16.1-37.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.16.1-37.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.16.1-37.1.x86_64.rpm xorg-x11-server-extra-7.6_1.16.1-37.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.16.1-37.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.16.1-37.1.x86_64.rpm openSUSE-2016-215 Security update for socat moderate openSUSE 13.2 Update This update for socat fixes the following issues: Changes in socat: - update to 1.7.3.1, security fixes: * Socat security advisory 7 and MSVR-1499: "Bad DH p parameter in OpenSSL" (boo#938913 and CVE-2015-4000). * Socat security advisory 8: "Stack overflow in arguments parser" (boo#964844) - Update to version 1.7.3.0 * Too many changes to list; please read the CHANGES file for news socat-1.7.3.1-2.3.1.i586.rpm socat-1.7.3.1-2.3.1.src.rpm socat-debuginfo-1.7.3.1-2.3.1.i586.rpm socat-debugsource-1.7.3.1-2.3.1.i586.rpm socat-1.7.3.1-2.3.1.x86_64.rpm socat-debuginfo-1.7.3.1-2.3.1.x86_64.rpm socat-debugsource-1.7.3.1-2.3.1.x86_64.rpm openSUSE-2016-221 Security update for Chromium moderate openSUSE 13.2 Update This update to Chromium 48.0.2564.109 fixes the following issues: Security fixes (boo#965999): - CVE-2016-1622: Same-origin bypass in Extensions - CVE-2016-1623: Same-origin bypass in DOM - CVE-2016-1624: Buffer overflow in Brotli - CVE-2016-1625: Navigation bypass in Chrome Instant - CVE-2016-1626: Out-of-bounds read in PDFium - CVE-2016-1627: Various fixes from internal audits, fuzzing and other initiatives Non-security bug fixes: - boo#965738: resolve issues with specific banking websites when built against system libraries - boo#966082: chromium: sandbox related stacktrace printed - boo#965566: Drop libva support - Prevent graphical issues related to libjpeg - On KDE 5 kwallet5 is the default password store now chromedriver-48.0.2564.109-75.1.i586.rpm chromedriver-debuginfo-48.0.2564.109-75.1.i586.rpm chromium-48.0.2564.109-75.1.i586.rpm chromium-48.0.2564.109-75.1.src.rpm chromium-debuginfo-48.0.2564.109-75.1.i586.rpm chromium-debugsource-48.0.2564.109-75.1.i586.rpm chromium-desktop-gnome-48.0.2564.109-75.1.i586.rpm chromium-desktop-kde-48.0.2564.109-75.1.i586.rpm chromium-ffmpegsumo-48.0.2564.109-75.1.i586.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.109-75.1.i586.rpm chromedriver-48.0.2564.109-75.1.x86_64.rpm chromedriver-debuginfo-48.0.2564.109-75.1.x86_64.rpm chromium-48.0.2564.109-75.1.x86_64.rpm chromium-debuginfo-48.0.2564.109-75.1.x86_64.rpm chromium-debugsource-48.0.2564.109-75.1.x86_64.rpm chromium-desktop-gnome-48.0.2564.109-75.1.x86_64.rpm chromium-desktop-kde-48.0.2564.109-75.1.x86_64.rpm chromium-ffmpegsumo-48.0.2564.109-75.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.109-75.1.x86_64.rpm openSUSE-2016-273 Security update for LibreOffice and related libraries moderate openSUSE 13.2 Update This update for LibreOffice and some library dependencies (cmis-client, libetonyek, libmwaw, libodfgen, libpagemaker, libreoffice-share-linker, mdds, libwps) fixes the following issues: Changes in libreoffice: - Provide l10n-pt from pt-PT - boo#945047 - LO-L3: LO is duplicating master pages, extended fix - boo#951579 - LO-L3: [LibreOffice] Calc 5.0 fails to open ods files * deleted RPATH prevented loading of bundled 3rd party RDF handler libs - Version update to 5.0.4.2: * Final of the 5.0.4 series - boo#945047 - LO-L3: LO is duplicating master pages - Version update to 5.0.4.1: * rc1 of 5.0.4 with various regression fixes - boo#954345 - LO-L3: Insert-->Image-->Insert as Link hangs writer - Version update to 5.0.3.2: * Final tag of 5.0.3 release - Fix boo#939996 - LO-L3: Some bits from DOCX file are not imported - Fix boo#889755 - LO-L3: PPTX: chart axis number format incorrect - boo#679938 - LO-L3: saving to doc file the chapter name in the header does not change with chapters - Version update to 5.0.3RC1 as it should fix i586 test failure - Update text2number extension to 1.5.0 - obsolete libreoffice-mono - pentaho-flow-reporting require is conditional on system_libs - Update icon theme dependencies * https://lists.debian.org/debian-openoffice/2015/09/msg00343.html - Version bump to 5.0.2 final fate#318856 fate#319071 boo#943075 boo#945692: * Small tweaks compared to rc1 - For sake of completion this release also contains security fixes for boo#910806 CVE-2014-8147, boo#907636 CVE-2014-9093, boo#934423 CVE-2015-4551, boo#910805 CVE-2014-8146, boo#940838 CVE-2015-5214, boo#936190 CVE-2015-5213, boo#936188 CVE-2015-5212, boo#934423 CVE-2015-45513, boo#934423 CVE-2015-4551, boo#910805 CVE-2014-8146, boo#940838 CVE-2015-5214, boo#936190 CVE-2015-5213, boo#936188 CVE-2015-5212, boo#934423 CVE-2015-45513, boo#934423 CVE-2015-4551, boo#910805 CVE-2014-8146, boo#940838 CVE-2015-5214, boo#936190 CVE-2015-5213, boo#936188 CVE-2015-5212, boo#934423 CVE-2015-4551 - Use gcc48 to build on sle11sp4 - Make debuginfo's smaller on IBS. - Fix chrpath call after the libs got -lo suffixing - Add patch to fix qt4 features detection: * kde4filepicker.patch - Split out gtk3 UI to separate subpkg that requires gnome subpkg * This is to allow people to test gtk3 while it not being default - Version update to 5.0.2 rc1: * Various small tweaks and integration of our SLE11 patchsets - Update constraints to 30 GB on disk - Version bump to 5.0.1 rc2: * breeze icons extension * Credits update * Various small fixes - Version bump to 5.0.1 rc1: * Various small fixes * Has some commits around screen rendering -> could fix kde bugs - Kill branding-openSUSE, stick to TDF branding. - Version bump to 5.0 rc5: * Bunch of final touchups here and there - Remove some upstreamed patches: * old-cairo.patch - Add explicit requires over libmysqlclient_r18, should cover boo#829430 - Add patch to build with old cairo (sle11). - Version bump to 5.0 rc3: * Various more fixes closing on the 5.0 release - Update to 5.0 rc2: * Few small fixes and updates in internal libraries - Version bump to 5.0 rc1, remove obsolete patches: * 0001-Fix-could-not-convert-.-const-char-to-const-rtl-OUSt.patch * 0001-writerperfect-fix-gcc-4.7-build.patch - More chrpat love for sle11 - Add python-importlib to build/requirements on py2 distros - Provide/obsolete crystal icons so they are purged and not left over - Fix breeze icons handling, drop crystal icons. - Version bump to 5.0.0.beta3: * Drop merged patch 0001-Make-cpp-poppler-version.h-header-optional.patch * Update some internal tarballs so we keep building - based on these bumps update the buildrequires too - Generate python cache files wrt boo#929793 - Update %post scriptlets to work on sle11 again - Split out the share -> lib linker to hopefully allow sle11 build - One more fix for help handling boo#915996 - Version bump to 4.4.3 release: * Various small fixes all around - Disable verbose build to pass check on maximal size of log - We need pre/post for libreoffice in langpkgs - Use old java for detection and old commons-lang/codec to pass brp check on java from sle11 * 0001-Make-HAVE_JAVA6-be-always-false.patch - Revert last changeset, it is caused by something else this time: * 0001-Set-source-and-target-params-for-java.patch - Set source/target for javac when building to work on SLE11: * 0001-Set-source-and-target-params-for-java.patch - Try to deal with rpath on bundled libs - Fix python3_sitelib not being around for py2 - Add internal make for too old system - One more stab on poppler switch: * 0001-Make-cpp-poppler-version.h-header-optional.patch - Update the old-poppler patch to work correctly: * 0001-Make-cpp-poppler-version.h-header-optional.patch - Sort out more external tarballs for the no-system-libs approach - Add basic external tarballs needed for without-system-libraries - Add patch to check for poppler more nicely to work on older distros: * 0001-Make-cpp-poppler-version.h-header-optional.patch - Try to pass configure without system libs - Allow switch between py2 and py3 - Move external dependencies in conditional thus allow build on SLE11 - Add conditional for noarch subpackages - Add switch in configure to detect more of internal/external stuff - Add conditional for appdatastore thing and redo it to impact the spec less - Add systemlibs switch to be used in attempt to build sle11 build - Silence more scarry messages by boo#900186 * Fixes autocorr symlinking * Cleans UNO cache in more pretty way - Clean up the uno cache removal to not display scarry message boo#900186 - Remove patch to look for help in /usr/share, we symlink it back to lib, so there is no actual need to search for it directly, migth fix boo#915996: * officecfg-help-in-usr-share.diff - --disable-collada * reportedly it does not work in LibreOffice 4.4 - added version numbers to some BuildRequires lines - Require flow engine too on base - Fix build on SLE12 and 13.1 by adding conditional for appdata install - Fixup the installed appdata.xml files: they reference a .desktop file that are not installed by libreoffice (boo#926375). - Version bump to 4.4.2: * 2nd bugfix update for the 4.4 series - BuildRequires: libodfgen-devel >= 0.1 - added version numbers to some BuildRequires lines - build does not require python3-lxml - build requires librevenge-devel >= 0.0.1 - vlc media backend is broken, don't use it. Only gstreamer should be used. - Install the .appdata.xml files shipped by upstream: allow LO to be shown in AppStream based software centers. - Move pretrans to pre - Version bump to 4.4.1 first bugfix release of the series - Reduce bit the compilation preparations as we prepped most of the things by _constraints and it is no longer needed - %pre is not enough the script needs to be rewritten in lua - Move removal of obsolete dirs from %pretrans to %pre boo#916181 - Version bump to 4.4.0 final: * First in the 4.4 series * First release to have the new UI elements without old hardcoded sizes * Various improvements all around. - Version bump to 4.4.0rc2: * Various bugfixes, just bumping to see if we still build fine. - That verbose switch for configure was really really bad idea - generic images.zip for galaxy icons seem gone so remove - Do not supplement kde3 stuff, it is way beyond obsolete - Remove vlc conditional - korea.xcd is no more so remove - Really use mergelib - Disable telepathy, it really is experimental like hell - Version bump to 4.4.0rc1: * New 4.4 branch release with additional features - Enable collada: * New bundled collada2gltf tarball: 4b87018f7fff1d054939d19920b751a0-collada2gltf-master-cb1d97788a.tar.bz2 - Remove errorous self-obsolete in lang pkgs. - Version bump to 4.3.3.2: * Various bugfixes from maintenance branch to copy openSUSE. * Also contains fix for boo#900214 and boo#900218 CVE-2014-3693 - fix regression in bullets (boo#897903). - Add masterpage_style_parent.odp as new file for regression test for bullets. Changes in cmis-client: - Update to version 0.5.0 + Completely removed the dependency on InMemory server for unit tests + Minimized the number of HTTP requests sent by SessionFactory::createSession + Added Session::getBaseTypes() - Bump soname to 0_5-5 - Bump incname to 0.5 Changes in libetonyek: - Version bump to 0.1.3: * Various small fixes * More imported now imported * Now use mdds to help with some hashing - Version bump to 0.1.2: * Initial support for pages and numbers * Ditch libetonyek-0.1.1-constants.patch as we do not require us to build for older boost Changes in libmwaw: - Version bump to 0.3.6: - Added a minimal parser for ApplePict v1.v2, ie. no clipping, does not take in account the copy mode: srcCopy, srcOr, ... - Extended the --with-docs configure option to allow to build doc only for the API classes: --with-docs=no|api|full . - Added a parser for MacDraft v4-v5 documents. - RagTime v5-v6 parser: try to retrieve the main layouts and the picture/shape/textbox, ie. now, it generates result but it is still very imcomplete... - MWAW{Graphic,Presentation,Text}Listener: corrected a problem in openGroup which may create to incorrect document. - Created an MWAWEmbeddedObject class to store a picture with various representations. - MWAW*Listener: renamed insertPicture to insertShape, added a function to insert a texbox in a MWAWGraphicShape (which only insert a basic textbox). - Fixed many crashes and hangs when importing broken files, found with the help of american-fuzzy-lop. - And several other minor fixes and improvements. - Version bump to 0.3.5 * Various small fixes on 0.3 series, nothing big woth mention Changes in libodfgen: - Version bump to 0.1.4: - drawing interface: do no forget to call startDocument/endDocument when writing in the manifest - metadata: added handler for 'template' metadata, unknown metadata are written in a meta:user-defined elements, - defineSheetNumberingStyle: can now define styles for the whole document (and not only for the actual sheet) - update doxygen configuration file + add a make astyle command - Allow writing meta:creation-date metadata element for drawings and presentations too. - Improve handling of headings. Most importantly, write valid ODF. - Write meta:generator metadata element. - Add initial support for embedded fonts. It is currently limited to Flat ODF output. - Upgrade to version 0.1.2 * Use text:h element for headings. Any paragraph with text:outline-level property is recognized as a heading. * Handle layers. * Improve handling of styles. Particularly, do not emit duplicate styles. * Slightly improve documentation. * Handle master pages. * Do not expect that integer properties are always in inches. * Fix misspelled style:paragraph-properties element in presentation notes. * Only export public symbols on Linux. * Fix bogus XML-escaping of metadata values. * And many other improvements and fixes. Changes in libpagemaker: - Initial package based on upstream libpagemaker 0.0.2 Changes in libreoffice-share-linker: - Initial commit, split out from main libreoffice package to workaround issues on SLE11 build Changes in mdds: - Update to version 0.12.1: * Various small fixes on 0.12 series * Just move define up and comment why we redefine docdir * more types are possible in segment_tree data structures (previously only pointers were possible) * added sorted_string_map * multi_type_vector bugfixes Changes in libwps: - Update to version 0.4.1: + QuattroPro: correct a mistake when reading negative cell's position. + Fix some Windows build problems. + Fix more than 10 hangs when reading damaged files, found with the help of american-fuzzy-lop. + Performance: improve the sheet's output generation. + add support for unknown encoding files (ie. DOS file) + add potential support for converting Lotus, ... documents, + accept to convert all Lotus Wk1 files and Symphony Wk1 files, + add support for Lotus Wk3 and Wk4 documents, + add support for Quattro Pro Wq1 and Wq2 documents, + only in debug mode, add pre-support for Lotus Wk5..., must allow to retrieve the main sheets content's with no formatting, + add potential support for asking the document's password ( but do nothing ) + correct some compiler warnings when compiling in debug mode. + Fix parsing of floating-point numbers in specific cases. + Fix several minor issues reported by Coverity and Clang. + Check arguments of public functions. Passing NULL no longer causes a crash. + Use symbol visibility on Linux. The library only exports the public functions now. + Import @TERM and @CTERM functions (fdo#86241). + Handle LICS character encoding in spreadsheets (fdo#87222). + Fix a crash when reading a broken file, found with the help of american-fuzzy-lop. cmis-client-0.5.0-4.3.2.i586.rpm cmis-client-0.5.0-4.3.2.src.rpm cmis-client-debuginfo-0.5.0-4.3.2.i586.rpm cmis-client-debugsource-0.5.0-4.3.2.i586.rpm libcmis-0_5-5-0.5.0-4.3.2.i586.rpm libcmis-0_5-5-debuginfo-0.5.0-4.3.2.i586.rpm libcmis-c-0_5-5-0.5.0-4.3.2.i586.rpm libcmis-c-0_5-5-debuginfo-0.5.0-4.3.2.i586.rpm libcmis-c-devel-0.5.0-4.3.2.i586.rpm libcmis-devel-0.5.0-4.3.2.i586.rpm libetonyek-0.1.3-2.3.2.src.rpm libetonyek-0_1-1-0.1.3-2.3.2.i586.rpm libetonyek-0_1-1-debuginfo-0.1.3-2.3.2.i586.rpm libetonyek-debugsource-0.1.3-2.3.2.i586.rpm libetonyek-devel-0.1.3-2.3.2.i586.rpm libetonyek-devel-doc-0.1.3-2.3.2.noarch.rpm libetonyek-tools-0.1.3-2.3.2.i586.rpm libetonyek-tools-debuginfo-0.1.3-2.3.2.i586.rpm libmwaw-0.3.6-2.7.2.src.rpm libmwaw-0_3-3-0.3.6-2.7.2.i586.rpm libmwaw-0_3-3-debuginfo-0.3.6-2.7.2.i586.rpm libmwaw-debugsource-0.3.6-2.7.2.i586.rpm libmwaw-devel-0.3.6-2.7.2.i586.rpm libmwaw-devel-doc-0.3.6-2.7.2.noarch.rpm libmwaw-tools-0.3.6-2.7.2.i586.rpm libmwaw-tools-debuginfo-0.3.6-2.7.2.i586.rpm libodfgen-0.1.4-2.3.2.src.rpm libodfgen-0_1-1-0.1.4-2.3.2.i586.rpm libodfgen-0_1-1-debuginfo-0.1.4-2.3.2.i586.rpm libodfgen-debugsource-0.1.4-2.3.2.i586.rpm libodfgen-devel-0.1.4-2.3.2.i586.rpm libodfgen-devel-doc-0.1.4-2.3.2.noarch.rpm libpagemaker-0.0.2-2.2.src.rpm libpagemaker-0_0-0-0.0.2-2.2.i586.rpm libpagemaker-0_0-0-debuginfo-0.0.2-2.2.i586.rpm libpagemaker-debugsource-0.0.2-2.2.i586.rpm libpagemaker-devel-0.0.2-2.2.i586.rpm libpagemaker-devel-doc-0.0.2-2.2.noarch.rpm libpagemaker-tools-0.0.2-2.2.i586.rpm libpagemaker-tools-debuginfo-0.0.2-2.2.i586.rpm libreoffice-share-linker-1-2.2.noarch.rpm libreoffice-share-linker-1-2.2.src.rpm libreoffice-5.0.4.2-28.1.i586.rpm libreoffice-5.0.4.2-28.1.src.rpm libreoffice-base-5.0.4.2-28.1.i586.rpm libreoffice-base-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-base-drivers-mysql-5.0.4.2-28.1.i586.rpm libreoffice-base-drivers-mysql-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-base-drivers-postgresql-5.0.4.2-28.1.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-branding-upstream-5.0.4.2-28.1.noarch.rpm libreoffice-calc-5.0.4.2-28.1.i586.rpm libreoffice-calc-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-calc-extensions-5.0.4.2-28.1.i586.rpm libreoffice-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-debugsource-5.0.4.2-28.1.i586.rpm libreoffice-draw-5.0.4.2-28.1.i586.rpm libreoffice-draw-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-filters-optional-5.0.4.2-28.1.i586.rpm libreoffice-gnome-5.0.4.2-28.1.i586.rpm libreoffice-gnome-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-gtk3-5.0.4.2-28.1.i586.rpm libreoffice-gtk3-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-icon-theme-breeze-5.0.4.2-28.1.noarch.rpm libreoffice-icon-theme-galaxy-5.0.4.2-28.1.noarch.rpm libreoffice-icon-theme-hicontrast-5.0.4.2-28.1.noarch.rpm libreoffice-icon-theme-oxygen-5.0.4.2-28.1.noarch.rpm libreoffice-icon-theme-sifr-5.0.4.2-28.1.noarch.rpm libreoffice-icon-theme-tango-5.0.4.2-28.1.noarch.rpm libreoffice-impress-5.0.4.2-28.1.i586.rpm libreoffice-impress-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-kde4-5.0.4.2-28.1.i586.rpm libreoffice-kde4-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-l10n-af-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ar-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-as-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-bg-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-bn-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-br-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ca-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-cs-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-cy-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-da-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-de-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-dz-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-el-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-en-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-es-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-et-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-eu-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-fa-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-fi-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-fr-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ga-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-gl-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-gu-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-he-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-hi-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-hr-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-hu-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-it-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ja-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-kk-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-kn-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ko-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-lt-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-lv-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-mai-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ml-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-mr-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-nb-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-nl-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-nn-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-nr-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-nso-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-or-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-pa-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-pl-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-pt-BR-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-pt-PT-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ro-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ru-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-si-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-sk-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-sl-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-sr-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ss-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-st-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-sv-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ta-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-te-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-th-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-tn-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-tr-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ts-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-uk-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-ve-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-xh-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-zh-Hans-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-zh-Hant-5.0.4.2-28.1.noarch.rpm libreoffice-l10n-zu-5.0.4.2-28.1.noarch.rpm libreoffice-mailmerge-5.0.4.2-28.1.i586.rpm libreoffice-math-5.0.4.2-28.1.i586.rpm libreoffice-math-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-officebean-5.0.4.2-28.1.i586.rpm libreoffice-officebean-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-pyuno-5.0.4.2-28.1.i586.rpm libreoffice-pyuno-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-sdk-5.0.4.2-28.1.i586.rpm libreoffice-sdk-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-sdk-doc-5.0.4.2-28.1.i586.rpm libreoffice-writer-5.0.4.2-28.1.i586.rpm libreoffice-writer-debuginfo-5.0.4.2-28.1.i586.rpm libreoffice-writer-extensions-5.0.4.2-28.1.i586.rpm libwps-0.4.1-2.4.2.src.rpm libwps-0_4-4-0.4.1-2.4.2.i586.rpm libwps-0_4-4-debuginfo-0.4.1-2.4.2.i586.rpm libwps-debugsource-0.4.1-2.4.2.i586.rpm libwps-devel-0.4.1-2.4.2.i586.rpm libwps-tools-0.4.1-2.4.2.i586.rpm libwps-tools-debuginfo-0.4.1-2.4.2.i586.rpm mdds-0.12.1-2.4.2.src.rpm mdds-devel-0.12.1-2.4.2.noarch.rpm cmis-client-0.5.0-4.3.2.x86_64.rpm cmis-client-debuginfo-0.5.0-4.3.2.x86_64.rpm cmis-client-debugsource-0.5.0-4.3.2.x86_64.rpm libcmis-0_5-5-0.5.0-4.3.2.x86_64.rpm libcmis-0_5-5-debuginfo-0.5.0-4.3.2.x86_64.rpm libcmis-c-0_5-5-0.5.0-4.3.2.x86_64.rpm libcmis-c-0_5-5-debuginfo-0.5.0-4.3.2.x86_64.rpm libcmis-c-devel-0.5.0-4.3.2.x86_64.rpm libcmis-devel-0.5.0-4.3.2.x86_64.rpm libetonyek-0_1-1-0.1.3-2.3.2.x86_64.rpm libetonyek-0_1-1-debuginfo-0.1.3-2.3.2.x86_64.rpm libetonyek-debugsource-0.1.3-2.3.2.x86_64.rpm libetonyek-devel-0.1.3-2.3.2.x86_64.rpm libetonyek-tools-0.1.3-2.3.2.x86_64.rpm libetonyek-tools-debuginfo-0.1.3-2.3.2.x86_64.rpm libmwaw-0_3-3-0.3.6-2.7.2.x86_64.rpm libmwaw-0_3-3-debuginfo-0.3.6-2.7.2.x86_64.rpm libmwaw-debugsource-0.3.6-2.7.2.x86_64.rpm libmwaw-devel-0.3.6-2.7.2.x86_64.rpm libmwaw-tools-0.3.6-2.7.2.x86_64.rpm libmwaw-tools-debuginfo-0.3.6-2.7.2.x86_64.rpm libodfgen-0_1-1-0.1.4-2.3.2.x86_64.rpm libodfgen-0_1-1-debuginfo-0.1.4-2.3.2.x86_64.rpm libodfgen-debugsource-0.1.4-2.3.2.x86_64.rpm libodfgen-devel-0.1.4-2.3.2.x86_64.rpm libpagemaker-0_0-0-0.0.2-2.2.x86_64.rpm libpagemaker-0_0-0-debuginfo-0.0.2-2.2.x86_64.rpm libpagemaker-debugsource-0.0.2-2.2.x86_64.rpm libpagemaker-devel-0.0.2-2.2.x86_64.rpm libpagemaker-tools-0.0.2-2.2.x86_64.rpm libpagemaker-tools-debuginfo-0.0.2-2.2.x86_64.rpm libreoffice-5.0.4.2-28.1.x86_64.rpm libreoffice-base-5.0.4.2-28.1.x86_64.rpm libreoffice-base-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-base-drivers-mysql-5.0.4.2-28.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-base-drivers-postgresql-5.0.4.2-28.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-calc-5.0.4.2-28.1.x86_64.rpm libreoffice-calc-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-calc-extensions-5.0.4.2-28.1.x86_64.rpm libreoffice-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-debugsource-5.0.4.2-28.1.x86_64.rpm libreoffice-draw-5.0.4.2-28.1.x86_64.rpm libreoffice-draw-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-filters-optional-5.0.4.2-28.1.x86_64.rpm libreoffice-gnome-5.0.4.2-28.1.x86_64.rpm libreoffice-gnome-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-gtk3-5.0.4.2-28.1.x86_64.rpm libreoffice-gtk3-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-impress-5.0.4.2-28.1.x86_64.rpm libreoffice-impress-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-kde4-5.0.4.2-28.1.x86_64.rpm libreoffice-kde4-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-mailmerge-5.0.4.2-28.1.x86_64.rpm libreoffice-math-5.0.4.2-28.1.x86_64.rpm libreoffice-math-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-officebean-5.0.4.2-28.1.x86_64.rpm libreoffice-officebean-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-pyuno-5.0.4.2-28.1.x86_64.rpm libreoffice-pyuno-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-sdk-5.0.4.2-28.1.x86_64.rpm libreoffice-sdk-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-sdk-doc-5.0.4.2-28.1.x86_64.rpm libreoffice-writer-5.0.4.2-28.1.x86_64.rpm libreoffice-writer-debuginfo-5.0.4.2-28.1.x86_64.rpm libreoffice-writer-extensions-5.0.4.2-28.1.x86_64.rpm libwps-0_4-4-0.4.1-2.4.2.x86_64.rpm libwps-0_4-4-debuginfo-0.4.1-2.4.2.x86_64.rpm libwps-debugsource-0.4.1-2.4.2.x86_64.rpm libwps-devel-0.4.1-2.4.2.x86_64.rpm libwps-tools-0.4.1-2.4.2.x86_64.rpm libwps-tools-debuginfo-0.4.1-2.4.2.x86_64.rpm openSUSE-2016-226 Recommended update for desktop-translations moderate openSUSE 13.2 Update This recommended update provides version 13.2 for desktop-translations: - Update translations (boo#964566). desktop-translations-13.2-11.9.1.noarch.rpm desktop-translations-13.2-11.9.1.src.rpm openSUSE-2016-256 Security update for the Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to receive security and bugfixes. It also fixes a regression that caused the Chromium sandbox to no longer work (bsc#965356). Following security bugs were fixed: - CVE-2016-2069: A flaw was discovered in a way the Linux deals with paging structures. When Linux invalidates a paging structure that is not in use locally, it could, in principle, race against another CPU that is switching to a process that uses the paging structure in question, causing a local denial service (machine crash). (bnc#963767). - CVE-2016-0723: Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call (bnc#961500). The following non-security bugs were fixed: - Bluetooth: ath3k: workaround the compatibility issue with xHCI controller (bnc#907378). - kABI fix for addition of user_namespace.flags field (bnc#965308, bnc#965356). - userns: Add a knob to disable setgroups on a per user namespace basis (bnc#965308, bnc#965356). - userns: Allow setting gid_maps without privilege when setgroups is disabled (bnc#965308, bnc#965356). - userns: Rename id_map_mutex to userns_state_mutex (bnc#965308, bnc#965356). bbswitch-0.8-3.17.1.i586.rpm True bbswitch-0.8-3.17.1.src.rpm True bbswitch-debugsource-0.8-3.17.1.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_35-3.17.1.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_35-3.17.1.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_35-3.17.1.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_35-3.17.1.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_35-3.17.1.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_35-3.17.1.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_35-3.17.1.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_35-3.17.1.i586.rpm True cloop-2.639-14.17.1.i586.rpm True cloop-2.639-14.17.1.src.rpm True cloop-debuginfo-2.639-14.17.1.i586.rpm True cloop-debugsource-2.639-14.17.1.i586.rpm True cloop-kmp-default-2.639_k3.16.7_35-14.17.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_35-14.17.1.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_35-14.17.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_35-14.17.1.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_35-14.17.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_35-14.17.1.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_35-14.17.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_35-14.17.1.i586.rpm True crash-7.0.8-17.1.i586.rpm True crash-7.0.8-17.1.src.rpm True crash-debuginfo-7.0.8-17.1.i586.rpm True crash-debugsource-7.0.8-17.1.i586.rpm True crash-devel-7.0.8-17.1.i586.rpm True crash-doc-7.0.8-17.1.i586.rpm True crash-eppic-7.0.8-17.1.i586.rpm True crash-eppic-debuginfo-7.0.8-17.1.i586.rpm True crash-gcore-7.0.8-17.1.i586.rpm True crash-gcore-debuginfo-7.0.8-17.1.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_35-17.1.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_35-17.1.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_35-17.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_35-17.1.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_35-17.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_35-17.1.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_35-17.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_35-17.1.i586.rpm True hdjmod-1.28-18.18.1.src.rpm True hdjmod-debugsource-1.28-18.18.1.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_35-18.18.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_35-18.18.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_35-18.18.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_35-18.18.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_35-18.18.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_35-18.18.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_35-18.18.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_35-18.18.1.i586.rpm True ipset-6.23-17.1.i586.rpm True ipset-6.23-17.1.src.rpm True ipset-debuginfo-6.23-17.1.i586.rpm True ipset-debugsource-6.23-17.1.i586.rpm True ipset-devel-6.23-17.1.i586.rpm True ipset-kmp-default-6.23_k3.16.7_35-17.1.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_35-17.1.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_35-17.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_35-17.1.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_35-17.1.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_35-17.1.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_35-17.1.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_35-17.1.i586.rpm True libipset3-6.23-17.1.i586.rpm True libipset3-debuginfo-6.23-17.1.i586.rpm True kernel-debug-3.16.7-35.1.i686.rpm True kernel-debug-3.16.7-35.1.nosrc.rpm True kernel-debug-base-3.16.7-35.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-35.1.i686.rpm True kernel-debug-debuginfo-3.16.7-35.1.i686.rpm True kernel-debug-debugsource-3.16.7-35.1.i686.rpm True kernel-debug-devel-3.16.7-35.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-35.1.i686.rpm True kernel-default-3.16.7-35.1.i586.rpm True kernel-default-3.16.7-35.1.nosrc.rpm True kernel-default-base-3.16.7-35.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-35.1.i586.rpm True kernel-default-debuginfo-3.16.7-35.1.i586.rpm True kernel-default-debugsource-3.16.7-35.1.i586.rpm True kernel-default-devel-3.16.7-35.1.i586.rpm True kernel-desktop-3.16.7-35.1.i686.rpm True kernel-desktop-3.16.7-35.1.nosrc.rpm True kernel-desktop-base-3.16.7-35.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-35.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-35.1.i686.rpm True kernel-desktop-debugsource-3.16.7-35.1.i686.rpm True kernel-desktop-devel-3.16.7-35.1.i686.rpm True kernel-docs-3.16.7-35.2.noarch.rpm True kernel-docs-3.16.7-35.2.src.rpm True kernel-ec2-3.16.7-35.1.i586.rpm True kernel-ec2-3.16.7-35.1.nosrc.rpm True kernel-ec2-base-3.16.7-35.1.i586.rpm True kernel-ec2-base-debuginfo-3.16.7-35.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-35.1.i686.rpm True kernel-ec2-debugsource-3.16.7-35.1.i686.rpm True kernel-ec2-devel-3.16.7-35.1.i586.rpm True kernel-obs-build-3.16.7-35.2.i586.rpm True kernel-obs-build-3.16.7-35.2.src.rpm True kernel-obs-build-debugsource-3.16.7-35.2.i586.rpm True kernel-obs-qa-xen-3.16.7-35.1.i586.rpm True kernel-obs-qa-xen-3.16.7-35.1.src.rpm True kernel-obs-qa-3.16.7-35.1.i586.rpm True kernel-obs-qa-3.16.7-35.1.src.rpm True kernel-pae-3.16.7-35.1.i686.rpm True kernel-pae-3.16.7-35.1.nosrc.rpm True kernel-pae-base-3.16.7-35.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-35.1.i686.rpm True kernel-pae-debuginfo-3.16.7-35.1.i686.rpm True kernel-pae-debugsource-3.16.7-35.1.i686.rpm True kernel-pae-devel-3.16.7-35.1.i686.rpm True kernel-devel-3.16.7-35.1.noarch.rpm True kernel-macros-3.16.7-35.1.noarch.rpm True kernel-source-3.16.7-35.1.noarch.rpm True kernel-source-3.16.7-35.1.src.rpm True kernel-source-vanilla-3.16.7-35.1.noarch.rpm True kernel-syms-3.16.7-35.1.i586.rpm True kernel-syms-3.16.7-35.1.src.rpm True kernel-vanilla-3.16.7-35.1.i686.rpm True kernel-vanilla-3.16.7-35.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-35.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-35.1.i686.rpm True kernel-vanilla-devel-3.16.7-35.1.i686.rpm True kernel-xen-3.16.7-35.1.i686.rpm True kernel-xen-3.16.7-35.1.nosrc.rpm True kernel-xen-base-3.16.7-35.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-35.1.i686.rpm True kernel-xen-debuginfo-3.16.7-35.1.i686.rpm True kernel-xen-debugsource-3.16.7-35.1.i686.rpm True kernel-xen-devel-3.16.7-35.1.i686.rpm True pcfclock-0.44-260.17.1.i586.rpm True pcfclock-0.44-260.17.1.src.rpm True pcfclock-debuginfo-0.44-260.17.1.i586.rpm True pcfclock-debugsource-0.44-260.17.1.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_35-260.17.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_35-260.17.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_35-260.17.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_35-260.17.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_35-260.17.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_35-260.17.1.i586.rpm True vhba-kmp-20140629-2.17.1.src.rpm True vhba-kmp-debugsource-20140629-2.17.1.i586.rpm True vhba-kmp-default-20140629_k3.16.7_35-2.17.1.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_35-2.17.1.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_35-2.17.1.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_35-2.17.1.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_35-2.17.1.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_35-2.17.1.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_35-2.17.1.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_35-2.17.1.i586.rpm True python-virtualbox-4.3.36-43.2.i586.rpm True python-virtualbox-debuginfo-4.3.36-43.2.i586.rpm True virtualbox-4.3.36-43.2.i586.rpm True virtualbox-4.3.36-43.2.src.rpm True virtualbox-debuginfo-4.3.36-43.2.i586.rpm True virtualbox-debugsource-4.3.36-43.2.i586.rpm True virtualbox-devel-4.3.36-43.2.i586.rpm True virtualbox-guest-desktop-icons-4.3.36-43.2.noarch.rpm True virtualbox-guest-kmp-default-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-guest-kmp-default-debuginfo-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-guest-kmp-desktop-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-guest-kmp-pae-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-guest-tools-4.3.36-43.2.i586.rpm True virtualbox-guest-tools-debuginfo-4.3.36-43.2.i586.rpm True virtualbox-guest-x11-4.3.36-43.2.i586.rpm True virtualbox-guest-x11-debuginfo-4.3.36-43.2.i586.rpm True virtualbox-host-kmp-default-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-host-kmp-default-debuginfo-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-host-kmp-desktop-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-host-kmp-pae-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-host-kmp-pae-debuginfo-4.3.36_k3.16.7_35-43.2.i586.rpm True virtualbox-host-source-4.3.36-43.2.noarch.rpm True virtualbox-qt-4.3.36-43.2.i586.rpm True virtualbox-qt-debuginfo-4.3.36-43.2.i586.rpm True virtualbox-websrv-4.3.36-43.2.i586.rpm True virtualbox-websrv-debuginfo-4.3.36-43.2.i586.rpm True xen-4.4.3_08-40.1.src.rpm True xen-debugsource-4.4.3_08-40.1.i586.rpm True xen-devel-4.4.3_08-40.1.i586.rpm True xen-libs-32bit-4.4.3_08-40.1.x86_64.rpm True xen-libs-4.4.3_08-40.1.i586.rpm True xen-libs-debuginfo-32bit-4.4.3_08-40.1.x86_64.rpm True xen-libs-debuginfo-4.4.3_08-40.1.i586.rpm True xen-tools-domU-4.4.3_08-40.1.i586.rpm True xen-tools-domU-debuginfo-4.4.3_08-40.1.i586.rpm True xtables-addons-2.6-17.1.i586.rpm True xtables-addons-2.6-17.1.src.rpm True xtables-addons-debuginfo-2.6-17.1.i586.rpm True xtables-addons-debugsource-2.6-17.1.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_35-17.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_35-17.1.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_35-17.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_35-17.1.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_35-17.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_35-17.1.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_35-17.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_35-17.1.i586.rpm True bbswitch-0.8-3.17.1.x86_64.rpm True bbswitch-debugsource-0.8-3.17.1.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_35-3.17.1.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_35-3.17.1.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_35-3.17.1.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_35-3.17.1.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_35-3.17.1.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_35-3.17.1.x86_64.rpm True cloop-2.639-14.17.1.x86_64.rpm True cloop-debuginfo-2.639-14.17.1.x86_64.rpm True cloop-debugsource-2.639-14.17.1.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_35-14.17.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_35-14.17.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_35-14.17.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_35-14.17.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_35-14.17.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_35-14.17.1.x86_64.rpm True crash-7.0.8-17.1.x86_64.rpm True crash-debuginfo-7.0.8-17.1.x86_64.rpm True crash-debugsource-7.0.8-17.1.x86_64.rpm True crash-devel-7.0.8-17.1.x86_64.rpm True crash-doc-7.0.8-17.1.x86_64.rpm True crash-eppic-7.0.8-17.1.x86_64.rpm True crash-eppic-debuginfo-7.0.8-17.1.x86_64.rpm True crash-gcore-7.0.8-17.1.x86_64.rpm True crash-gcore-debuginfo-7.0.8-17.1.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_35-17.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_35-17.1.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_35-17.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_35-17.1.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_35-17.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_35-17.1.x86_64.rpm True hdjmod-debugsource-1.28-18.18.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_35-18.18.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_35-18.18.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_35-18.18.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_35-18.18.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_35-18.18.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_35-18.18.1.x86_64.rpm True ipset-6.23-17.1.x86_64.rpm True ipset-debuginfo-6.23-17.1.x86_64.rpm True ipset-debugsource-6.23-17.1.x86_64.rpm True ipset-devel-6.23-17.1.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_35-17.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_35-17.1.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_35-17.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_35-17.1.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_35-17.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_35-17.1.x86_64.rpm True libipset3-6.23-17.1.x86_64.rpm True libipset3-debuginfo-6.23-17.1.x86_64.rpm True kernel-debug-3.16.7-35.1.x86_64.rpm True kernel-debug-base-3.16.7-35.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-35.1.x86_64.rpm True kernel-debug-devel-3.16.7-35.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-default-3.16.7-35.1.x86_64.rpm True kernel-default-base-3.16.7-35.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-default-debugsource-3.16.7-35.1.x86_64.rpm True kernel-default-devel-3.16.7-35.1.x86_64.rpm True kernel-desktop-3.16.7-35.1.x86_64.rpm True kernel-desktop-base-3.16.7-35.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-35.1.x86_64.rpm True kernel-desktop-devel-3.16.7-35.1.x86_64.rpm True kernel-ec2-3.16.7-35.1.x86_64.rpm True kernel-ec2-base-3.16.7-35.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-35.1.x86_64.rpm True kernel-ec2-devel-3.16.7-35.1.x86_64.rpm True kernel-obs-build-3.16.7-35.2.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-35.2.x86_64.rpm True kernel-obs-qa-xen-3.16.7-35.1.x86_64.rpm True kernel-obs-qa-3.16.7-35.1.x86_64.rpm True kernel-syms-3.16.7-35.1.x86_64.rpm True kernel-vanilla-3.16.7-35.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-35.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-35.1.x86_64.rpm True kernel-xen-3.16.7-35.1.x86_64.rpm True kernel-xen-base-3.16.7-35.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-35.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-35.1.x86_64.rpm True kernel-xen-devel-3.16.7-35.1.x86_64.rpm True pcfclock-0.44-260.17.1.x86_64.rpm True pcfclock-debuginfo-0.44-260.17.1.x86_64.rpm True pcfclock-debugsource-0.44-260.17.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_35-260.17.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_35-260.17.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_35-260.17.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_35-260.17.1.x86_64.rpm True vhba-kmp-debugsource-20140629-2.17.1.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_35-2.17.1.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_35-2.17.1.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_35-2.17.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_35-2.17.1.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_35-2.17.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_35-2.17.1.x86_64.rpm True python-virtualbox-4.3.36-43.2.x86_64.rpm True python-virtualbox-debuginfo-4.3.36-43.2.x86_64.rpm True virtualbox-4.3.36-43.2.x86_64.rpm True virtualbox-debuginfo-4.3.36-43.2.x86_64.rpm True virtualbox-debugsource-4.3.36-43.2.x86_64.rpm True virtualbox-devel-4.3.36-43.2.x86_64.rpm True virtualbox-guest-kmp-default-4.3.36_k3.16.7_35-43.2.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-4.3.36_k3.16.7_35-43.2.x86_64.rpm True virtualbox-guest-kmp-desktop-4.3.36_k3.16.7_35-43.2.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-4.3.36_k3.16.7_35-43.2.x86_64.rpm True virtualbox-guest-tools-4.3.36-43.2.x86_64.rpm True virtualbox-guest-tools-debuginfo-4.3.36-43.2.x86_64.rpm True virtualbox-guest-x11-4.3.36-43.2.x86_64.rpm True virtualbox-guest-x11-debuginfo-4.3.36-43.2.x86_64.rpm True virtualbox-host-kmp-default-4.3.36_k3.16.7_35-43.2.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-4.3.36_k3.16.7_35-43.2.x86_64.rpm True virtualbox-host-kmp-desktop-4.3.36_k3.16.7_35-43.2.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-4.3.36_k3.16.7_35-43.2.x86_64.rpm True virtualbox-qt-4.3.36-43.2.x86_64.rpm True virtualbox-qt-debuginfo-4.3.36-43.2.x86_64.rpm True virtualbox-websrv-4.3.36-43.2.x86_64.rpm True virtualbox-websrv-debuginfo-4.3.36-43.2.x86_64.rpm True xen-4.4.3_08-40.1.x86_64.rpm True xen-debugsource-4.4.3_08-40.1.x86_64.rpm True xen-devel-4.4.3_08-40.1.x86_64.rpm True xen-doc-html-4.4.3_08-40.1.x86_64.rpm True xen-kmp-default-4.4.3_08_k3.16.7_35-40.1.x86_64.rpm True xen-kmp-default-debuginfo-4.4.3_08_k3.16.7_35-40.1.x86_64.rpm True xen-kmp-desktop-4.4.3_08_k3.16.7_35-40.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.3_08_k3.16.7_35-40.1.x86_64.rpm True xen-libs-4.4.3_08-40.1.x86_64.rpm True xen-libs-debuginfo-4.4.3_08-40.1.x86_64.rpm True xen-tools-4.4.3_08-40.1.x86_64.rpm True xen-tools-debuginfo-4.4.3_08-40.1.x86_64.rpm True xen-tools-domU-4.4.3_08-40.1.x86_64.rpm True xen-tools-domU-debuginfo-4.4.3_08-40.1.x86_64.rpm True xtables-addons-2.6-17.1.x86_64.rpm True xtables-addons-debuginfo-2.6-17.1.x86_64.rpm True xtables-addons-debugsource-2.6-17.1.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_35-17.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_35-17.1.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_35-17.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_35-17.1.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_35-17.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_35-17.1.x86_64.rpm True openSUSE-2016-228 Recommended update for xf86-video-intel moderate openSUSE 13.2 Update This update for xf86-video-intel fixes the following issue: - Fix video playback using XV (boo#950666). xf86-video-intel-2.99.916-27.1.i586.rpm xf86-video-intel-2.99.916-27.1.src.rpm xf86-video-intel-32bit-2.99.916-27.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-27.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.916-27.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-27.1.i586.rpm xf86-video-intel-2.99.916-27.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.916-27.1.x86_64.rpm xf86-video-intel-debugsource-2.99.916-27.1.x86_64.rpm openSUSE-2016-240 Security update for xdelta3 moderate openSUSE 13.2 Update This update for xdelta3 fixes the following security issue: - CVE-2014-9765: Fixed buffer overflow in main_get_appheader. (boo#965791) xdelta3-3.0.8-2.3.1.i586.rpm xdelta3-3.0.8-2.3.1.src.rpm xdelta3-3.0.8-2.3.1.x86_64.rpm openSUSE-2016-237 Recommended update for emacs-vm low openSUSE 13.2 Update This update for emacs-vm fixes the following issues: - Require vm-reply.el from vm-compose-mail. (boo#939497, lp#913005) - Added a variable `vm-confirm-for-auto-archive' that controls the confirmation dialogue for `vm-auto-archive-messages'. (lp#793541) - Added autoload for `vm-select-recipient-from-sender'. (boo#939497, lp#907286) emacs-vm-8.2.0b-2.3.1.i586.rpm emacs-vm-8.2.0b-2.3.1.src.rpm emacs-vm-debuginfo-8.2.0b-2.3.1.i586.rpm emacs-vm-debugsource-8.2.0b-2.3.1.i586.rpm emacs-vm-8.2.0b-2.3.1.x86_64.rpm emacs-vm-debuginfo-8.2.0b-2.3.1.x86_64.rpm emacs-vm-debugsource-8.2.0b-2.3.1.x86_64.rpm openSUSE-2016-199 Security update for cacti moderate openSUSE 13.2 Update cacti was updated to fix the following vulnerabilities: - CVE-2015-8369: SQL injection in graph.php (boo#958863) - CVE-2015-8604: SQL injection in graphs_new.php (boo#960678) - CVE-2015-8377: SQL injection vulnerability in the host_new_graphs_save function in graphs_new.php (boo#958977) - CVE-2016-2313: Authentication using web authentication as a user not in the cacti database allows complete access (boo#965930) The following non-security bugs were fixed: - boo#965864: Poller Script Parser was broken cacti-spine was updated to match the cacti version, fixing a number of upstream bugs. cacti-spine-0.8.8f-4.3.1.i586.rpm cacti-spine-0.8.8f-4.3.1.src.rpm cacti-spine-debuginfo-0.8.8f-4.3.1.i586.rpm cacti-spine-debugsource-0.8.8f-4.3.1.i586.rpm cacti-0.8.8f-4.13.1.noarch.rpm cacti-0.8.8f-4.13.1.src.rpm cacti-spine-0.8.8f-4.3.1.x86_64.rpm cacti-spine-debuginfo-0.8.8f-4.3.1.x86_64.rpm cacti-spine-debugsource-0.8.8f-4.3.1.x86_64.rpm openSUSE-2016-242 Recommended update for clamav moderate openSUSE 13.2 Update This update for clamav fixes the following issues: - Buildrequire pcre-devel for the new regexp signatures (boo#960237). clamav-0.99-2.22.1.i586.rpm clamav-0.99-2.22.1.src.rpm clamav-debuginfo-0.99-2.22.1.i586.rpm clamav-debugsource-0.99-2.22.1.i586.rpm clamav-0.99-2.22.1.x86_64.rpm clamav-debuginfo-0.99-2.22.1.x86_64.rpm clamav-debugsource-0.99-2.22.1.x86_64.rpm openSUSE-2016-222 Security update for MozillaThunderbird moderate openSUSE 13.2 Update This update Mozilla Thunderbird 38.6.0 fixes the following issues(boo#963520): - CVE-2016-1930: Miscellaneous memory safety hazards (boo#963632) - CVE-2016-1935: Buffer overflow in WebGL after out of memory allocation (boo#963635) The following upstream fixes are included: - Filters ran on a different folder than selected MozillaThunderbird-38.6.0-37.1.i586.rpm MozillaThunderbird-38.6.0-37.1.src.rpm MozillaThunderbird-buildsymbols-38.6.0-37.1.i586.rpm MozillaThunderbird-debuginfo-38.6.0-37.1.i586.rpm MozillaThunderbird-debugsource-38.6.0-37.1.i586.rpm MozillaThunderbird-devel-38.6.0-37.1.i586.rpm MozillaThunderbird-translations-common-38.6.0-37.1.i586.rpm MozillaThunderbird-translations-other-38.6.0-37.1.i586.rpm MozillaThunderbird-38.6.0-37.1.x86_64.rpm MozillaThunderbird-buildsymbols-38.6.0-37.1.x86_64.rpm MozillaThunderbird-debuginfo-38.6.0-37.1.x86_64.rpm MozillaThunderbird-debugsource-38.6.0-37.1.x86_64.rpm MozillaThunderbird-devel-38.6.0-37.1.x86_64.rpm MozillaThunderbird-translations-common-38.6.0-37.1.x86_64.rpm MozillaThunderbird-translations-other-38.6.0-37.1.x86_64.rpm openSUSE-2016-245 Security update for erlang moderate openSUSE 13.2 Update This update for erlang fixes the following issues: - CVE-2015-2774: Erlang/OTP was vulnerable to Poodle in its TLS-1.0 implementation - removed default support for SSL 3.0 and added padding check for TLS 1.0 (boo#924915) erlang-17.1-3.3.1.i586.rpm erlang-17.1-3.3.1.src.rpm erlang-debugger-17.1-3.3.1.i586.rpm erlang-debugger-src-17.1-3.3.1.i586.rpm erlang-debuginfo-17.1-3.3.1.i586.rpm erlang-debugsource-17.1-3.3.1.i586.rpm erlang-dialyzer-17.1-3.3.1.i586.rpm erlang-dialyzer-debuginfo-17.1-3.3.1.i586.rpm erlang-dialyzer-src-17.1-3.3.1.i586.rpm erlang-doc-17.1-3.3.1.i586.rpm erlang-epmd-17.1-3.3.1.i586.rpm erlang-epmd-debuginfo-17.1-3.3.1.i586.rpm erlang-et-17.1-3.3.1.i586.rpm erlang-et-src-17.1-3.3.1.i586.rpm erlang-gs-17.1-3.3.1.i586.rpm erlang-gs-src-17.1-3.3.1.i586.rpm erlang-jinterface-17.1-3.3.1.i586.rpm erlang-jinterface-src-17.1-3.3.1.i586.rpm erlang-observer-17.1-3.3.1.i586.rpm erlang-observer-src-17.1-3.3.1.i586.rpm erlang-reltool-17.1-3.3.1.i586.rpm erlang-reltool-src-17.1-3.3.1.i586.rpm erlang-src-17.1-3.3.1.i586.rpm erlang-wx-17.1-3.3.1.i586.rpm erlang-wx-debuginfo-17.1-3.3.1.i586.rpm erlang-wx-src-17.1-3.3.1.i586.rpm erlang-17.1-3.3.1.x86_64.rpm erlang-debugger-17.1-3.3.1.x86_64.rpm erlang-debugger-src-17.1-3.3.1.x86_64.rpm erlang-debuginfo-17.1-3.3.1.x86_64.rpm erlang-debugsource-17.1-3.3.1.x86_64.rpm erlang-dialyzer-17.1-3.3.1.x86_64.rpm erlang-dialyzer-debuginfo-17.1-3.3.1.x86_64.rpm erlang-dialyzer-src-17.1-3.3.1.x86_64.rpm erlang-doc-17.1-3.3.1.x86_64.rpm erlang-epmd-17.1-3.3.1.x86_64.rpm erlang-epmd-debuginfo-17.1-3.3.1.x86_64.rpm erlang-et-17.1-3.3.1.x86_64.rpm erlang-et-src-17.1-3.3.1.x86_64.rpm erlang-gs-17.1-3.3.1.x86_64.rpm erlang-gs-src-17.1-3.3.1.x86_64.rpm erlang-jinterface-17.1-3.3.1.x86_64.rpm erlang-jinterface-src-17.1-3.3.1.x86_64.rpm erlang-observer-17.1-3.3.1.x86_64.rpm erlang-observer-src-17.1-3.3.1.x86_64.rpm erlang-reltool-17.1-3.3.1.x86_64.rpm erlang-reltool-src-17.1-3.3.1.x86_64.rpm erlang-src-17.1-3.3.1.x86_64.rpm erlang-wx-17.1-3.3.1.x86_64.rpm erlang-wx-debuginfo-17.1-3.3.1.x86_64.rpm erlang-wx-src-17.1-3.3.1.x86_64.rpm openSUSE-2016-223 Security update for MozillaFirefox moderate openSUSE 13.2 Update This update for MozillaFirefox fixes the following issues: - update to Firefox 44.0.2 * MFSA 2016-13/CVE-2016-1949 (bmo#1245724, boo#966438) Same-origin-policy violation using Service Workers with plugins * Fix issue which could lead to the removal of stored passwords under certain circumstances (bmo#1242176) * Allows spaces in cookie names (bmo#1244505) * Disable opus/vorbis audio with H.264 (bmo#1245696) * Fix for graphics startup crash (GNU/Linux) (bmo#1222171) * Fix a crash in cache networking (bmo#1244076) * Fix using WebSockets in service worker controlled pages (bmo#1243942) MozillaFirefox-44.0.2-62.1.i586.rpm MozillaFirefox-44.0.2-62.1.src.rpm MozillaFirefox-branding-upstream-44.0.2-62.1.i586.rpm MozillaFirefox-buildsymbols-44.0.2-62.1.i586.rpm MozillaFirefox-debuginfo-44.0.2-62.1.i586.rpm MozillaFirefox-debugsource-44.0.2-62.1.i586.rpm MozillaFirefox-devel-44.0.2-62.1.i586.rpm MozillaFirefox-translations-common-44.0.2-62.1.i586.rpm MozillaFirefox-translations-other-44.0.2-62.1.i586.rpm MozillaFirefox-44.0.2-62.1.x86_64.rpm MozillaFirefox-branding-upstream-44.0.2-62.1.x86_64.rpm MozillaFirefox-buildsymbols-44.0.2-62.1.x86_64.rpm MozillaFirefox-debuginfo-44.0.2-62.1.x86_64.rpm MozillaFirefox-debugsource-44.0.2-62.1.x86_64.rpm MozillaFirefox-devel-44.0.2-62.1.x86_64.rpm MozillaFirefox-translations-common-44.0.2-62.1.x86_64.rpm MozillaFirefox-translations-other-44.0.2-62.1.x86_64.rpm openSUSE-2016-253 Security update for postgresql93 important openSUSE 13.2 Update This update for postgresql93 fixes the following issues: - Security and bugfix release 9.3.11: * Fix infinite loops and buffer-overrun problems in regular expressions (CVE-2016-0773, boo#966436). * Fix regular-expression compiler to handle loops of constraint arcs (CVE-2007-4772). * Prevent certain PL/Java parameters from being set by non-superusers (CVE-2016-0766, boo#966435). * Fix many issues in pg_dump with specific object types * Prevent over-eager pushdown of HAVING clauses for GROUPING SETS * Fix deparsing error with ON CONFLICT ... WHERE clauses * Fix tableoid errors for postgres_fdw * Prevent floating-point exceptions in pgbench * Make \det search Foreign Table names consistently * Fix quoting of domain constraint names in pg_dump * Prevent putting expanded objects into Const nodes * Allow compile of PL/Java on Windows * Fix "unresolved symbol" errors in PL/Python execution * Allow Python2 and Python3 to be used in the same database * Add support for Python 3.5 in PL/Python * Fix issue with subdirectory creation during initdb * Make pg_ctl report status correctly on Windows * Suppress confusing error when using pg_receivexlog with older servers * Multiple documentation corrections and additions * Fix erroneous hash calculations in gin_extract_jsonb_path() - For the full release notse, see: http://www.postgresql.org/docs/9.3/static/release-9-3-11.html libecpg6-32bit-9.3.11-2.10.1.x86_64.rpm libecpg6-9.3.11-2.10.1.i586.rpm libecpg6-debuginfo-32bit-9.3.11-2.10.1.x86_64.rpm libecpg6-debuginfo-9.3.11-2.10.1.i586.rpm libpq5-32bit-9.3.11-2.10.1.x86_64.rpm libpq5-9.3.11-2.10.1.i586.rpm libpq5-debuginfo-32bit-9.3.11-2.10.1.x86_64.rpm libpq5-debuginfo-9.3.11-2.10.1.i586.rpm postgresql93-devel-9.3.11-2.10.1.i586.rpm postgresql93-devel-debuginfo-9.3.11-2.10.1.i586.rpm postgresql93-libs-9.3.11-2.10.1.src.rpm postgresql93-libs-debugsource-9.3.11-2.10.1.i586.rpm postgresql93-9.3.11-2.10.1.i586.rpm postgresql93-9.3.11-2.10.1.src.rpm postgresql93-contrib-9.3.11-2.10.1.i586.rpm postgresql93-contrib-debuginfo-9.3.11-2.10.1.i586.rpm postgresql93-debuginfo-9.3.11-2.10.1.i586.rpm postgresql93-debugsource-9.3.11-2.10.1.i586.rpm postgresql93-docs-9.3.11-2.10.1.noarch.rpm postgresql93-plperl-9.3.11-2.10.1.i586.rpm postgresql93-plperl-debuginfo-9.3.11-2.10.1.i586.rpm postgresql93-plpython-9.3.11-2.10.1.i586.rpm postgresql93-plpython-debuginfo-9.3.11-2.10.1.i586.rpm postgresql93-pltcl-9.3.11-2.10.1.i586.rpm postgresql93-pltcl-debuginfo-9.3.11-2.10.1.i586.rpm postgresql93-server-9.3.11-2.10.1.i586.rpm postgresql93-server-debuginfo-9.3.11-2.10.1.i586.rpm postgresql93-test-9.3.11-2.10.1.i586.rpm libecpg6-9.3.11-2.10.1.x86_64.rpm libecpg6-debuginfo-9.3.11-2.10.1.x86_64.rpm libpq5-9.3.11-2.10.1.x86_64.rpm libpq5-debuginfo-9.3.11-2.10.1.x86_64.rpm postgresql93-devel-9.3.11-2.10.1.x86_64.rpm postgresql93-devel-debuginfo-9.3.11-2.10.1.x86_64.rpm postgresql93-libs-debugsource-9.3.11-2.10.1.x86_64.rpm postgresql93-9.3.11-2.10.1.x86_64.rpm postgresql93-contrib-9.3.11-2.10.1.x86_64.rpm postgresql93-contrib-debuginfo-9.3.11-2.10.1.x86_64.rpm postgresql93-debuginfo-9.3.11-2.10.1.x86_64.rpm postgresql93-debugsource-9.3.11-2.10.1.x86_64.rpm postgresql93-plperl-9.3.11-2.10.1.x86_64.rpm postgresql93-plperl-debuginfo-9.3.11-2.10.1.x86_64.rpm postgresql93-plpython-9.3.11-2.10.1.x86_64.rpm postgresql93-plpython-debuginfo-9.3.11-2.10.1.x86_64.rpm postgresql93-pltcl-9.3.11-2.10.1.x86_64.rpm postgresql93-pltcl-debuginfo-9.3.11-2.10.1.x86_64.rpm postgresql93-server-9.3.11-2.10.1.x86_64.rpm postgresql93-server-debuginfo-9.3.11-2.10.1.x86_64.rpm postgresql93-test-9.3.11-2.10.1.x86_64.rpm openSUSE-2016-260 Recommended update for puppet moderate openSUSE 13.2 Update This recommended update for puppet fixes the following issues: - update to 3.8.5: * release notes: http://docs.puppetlabs.com/puppet/3.8/reference/release_notes.html puppet-3.8.5-9.2.i586.rpm puppet-3.8.5-9.2.src.rpm puppet-server-3.8.5-9.2.i586.rpm puppet-vim-3.8.5-9.2.noarch.rpm puppet-3.8.5-9.2.x86_64.rpm puppet-server-3.8.5-9.2.x86_64.rpm openSUSE-2016-233 Security update for glibc important openSUSE 13.2 Update This update for glibc fixes the following issues: - errorcheck-mutex-no-elision.patch: Don't do lock elision on an error checking mutex (boo#956716, BZ #17514) - reinitialize-dl_load_write_lock.patch: Reinitialize dl_load_write_lock on fork (boo#958315, BZ #19282) - send-dg-buffer-overflow.patch: Fix getaddrinfo stack-based buffer overflow (CVE-2015-7547, boo#961721, BZ #18665) - strftime-range-check.patch: Add range check on time fields (CVE-2015-8776, boo#962736, BZ #18985) - hcreate-overflow-check.patch: Handle overflow in hcreate (CVE-2015-8778, boo#962737, BZ #18240) - refactor-nan-parsing.patch: Refactor strtod parsing of NaN payloads (CVE-2014-9761, boo#962738, BZ #16962) - catopen-unbound-alloca.patch: Fix unbound alloca in catopen (CVE-2015-8779, boo#962739, BZ #17905) glibc-testsuite-2.19-16.22.4.src.rpm glibc-utils-2.19-16.22.2.i586.rpm glibc-utils-2.19-16.22.2.src.rpm glibc-utils-32bit-2.19-16.22.2.x86_64.rpm glibc-utils-debuginfo-2.19-16.22.2.i586.rpm glibc-utils-debuginfo-32bit-2.19-16.22.2.x86_64.rpm glibc-utils-debugsource-2.19-16.22.2.i586.rpm glibc-2.19-16.22.2.i686.rpm glibc-2.19-16.22.2.nosrc.rpm glibc-32bit-2.19-16.22.2.x86_64.rpm glibc-debuginfo-2.19-16.22.2.i686.rpm glibc-debuginfo-32bit-2.19-16.22.2.x86_64.rpm glibc-debugsource-2.19-16.22.2.i686.rpm glibc-devel-2.19-16.22.2.i686.rpm glibc-devel-32bit-2.19-16.22.2.x86_64.rpm glibc-devel-debuginfo-2.19-16.22.2.i686.rpm glibc-devel-debuginfo-32bit-2.19-16.22.2.x86_64.rpm glibc-devel-static-2.19-16.22.2.i686.rpm glibc-devel-static-32bit-2.19-16.22.2.x86_64.rpm glibc-locale-2.19-16.22.2.i686.rpm glibc-locale-32bit-2.19-16.22.2.x86_64.rpm glibc-locale-debuginfo-2.19-16.22.2.i686.rpm glibc-locale-debuginfo-32bit-2.19-16.22.2.x86_64.rpm glibc-profile-2.19-16.22.2.i686.rpm glibc-profile-32bit-2.19-16.22.2.x86_64.rpm glibc-2.19-16.22.2.i586.rpm glibc-2.19-16.22.2.src.rpm glibc-debuginfo-2.19-16.22.2.i586.rpm glibc-debugsource-2.19-16.22.2.i586.rpm glibc-devel-2.19-16.22.2.i586.rpm glibc-devel-debuginfo-2.19-16.22.2.i586.rpm glibc-devel-static-2.19-16.22.2.i586.rpm glibc-extra-2.19-16.22.2.i586.rpm glibc-extra-debuginfo-2.19-16.22.2.i586.rpm glibc-html-2.19-16.22.2.noarch.rpm glibc-i18ndata-2.19-16.22.2.noarch.rpm glibc-info-2.19-16.22.2.noarch.rpm glibc-locale-2.19-16.22.2.i586.rpm glibc-locale-debuginfo-2.19-16.22.2.i586.rpm glibc-obsolete-2.19-16.22.2.i586.rpm glibc-obsolete-debuginfo-2.19-16.22.2.i586.rpm glibc-profile-2.19-16.22.2.i586.rpm nscd-2.19-16.22.2.i586.rpm nscd-debuginfo-2.19-16.22.2.i586.rpm glibc-utils-2.19-16.22.2.x86_64.rpm glibc-utils-debuginfo-2.19-16.22.2.x86_64.rpm glibc-utils-debugsource-2.19-16.22.2.x86_64.rpm glibc-2.19-16.22.2.x86_64.rpm glibc-debuginfo-2.19-16.22.2.x86_64.rpm glibc-debugsource-2.19-16.22.2.x86_64.rpm glibc-devel-2.19-16.22.2.x86_64.rpm glibc-devel-debuginfo-2.19-16.22.2.x86_64.rpm glibc-devel-static-2.19-16.22.2.x86_64.rpm glibc-extra-2.19-16.22.2.x86_64.rpm glibc-extra-debuginfo-2.19-16.22.2.x86_64.rpm glibc-locale-2.19-16.22.2.x86_64.rpm glibc-locale-debuginfo-2.19-16.22.2.x86_64.rpm glibc-profile-2.19-16.22.2.x86_64.rpm nscd-2.19-16.22.2.x86_64.rpm nscd-debuginfo-2.19-16.22.2.x86_64.rpm openSUSE-2016-263 Recommended update for spec-cleaner moderate openSUSE 13.2 Update This update to spec-cleaner 0.7.8 fixes the following issues: - Various tweaks for the minimal mode - Fixed issue with eating up newline after oneline scriptlets - Added one more case for section declarations spec-cleaner-0.7.8-28.1.noarch.rpm spec-cleaner-0.7.8-28.1.src.rpm spec-cleaner-format_spec_file-0.7.8-28.1.noarch.rpm openSUSE-2016-266 Security update for gummi moderate openSUSE 13.2 Update This update for gummi fixes the following issues: - CVE-2015-7758: predictable filenames in /tmp based on basename - use final upstream patch (boo#949682) gummi-0.6.5-5.6.1.i586.rpm gummi-0.6.5-5.6.1.src.rpm gummi-debuginfo-0.6.5-5.6.1.i586.rpm gummi-debugsource-0.6.5-5.6.1.i586.rpm gummi-0.6.5-5.6.1.x86_64.rpm gummi-debuginfo-0.6.5-5.6.1.x86_64.rpm gummi-debugsource-0.6.5-5.6.1.x86_64.rpm openSUSE-2016-267 Security update for libgcrypt moderate openSUSE 13.2 Update This update for libgcrypt fixes the following issues: - CVE-2015-7511: side-channel attack on ECDH with Weierstrass curves (boo#965902) libgcrypt-1.6.1-8.13.1.src.rpm libgcrypt-cavs-1.6.1-8.13.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-8.13.1.i586.rpm libgcrypt-debugsource-1.6.1-8.13.1.i586.rpm libgcrypt-devel-1.6.1-8.13.1.i586.rpm libgcrypt-devel-32bit-1.6.1-8.13.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.13.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-8.13.1.x86_64.rpm libgcrypt20-1.6.1-8.13.1.i586.rpm libgcrypt20-32bit-1.6.1-8.13.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.13.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-8.13.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.13.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-8.13.1.x86_64.rpm libgcrypt-cavs-1.6.1-8.13.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-8.13.1.x86_64.rpm libgcrypt-debugsource-1.6.1-8.13.1.x86_64.rpm libgcrypt-devel-1.6.1-8.13.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.13.1.x86_64.rpm libgcrypt20-1.6.1-8.13.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.13.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.13.1.x86_64.rpm openSUSE-2016-262 Recommended update for xdm low openSUSE 13.2 Update This update for xdm fixes the following issue: - Handle non-standard GNUPGHOME and case when gpg-agent.conf is not present correctly (boo#967002). xdm-1.1.11-3.14.1.i586.rpm xdm-1.1.11-3.14.1.src.rpm xdm-debuginfo-1.1.11-3.14.1.i586.rpm xdm-debugsource-1.1.11-3.14.1.i586.rpm xdm-1.1.11-3.14.1.x86_64.rpm xdm-debuginfo-1.1.11-3.14.1.x86_64.rpm xdm-debugsource-1.1.11-3.14.1.x86_64.rpm openSUSE-2016-268 Recommended update for inst-source-utils low openSUSE 13.2 Update This update for inst-source-utils provides the following fixes: - Set LC_CTYPE in mk_listings. (bnc#910388) - Add endoflife tag to product structure in ABXML.pm. This update was imported from the SUSE:SLE-12:Update update project. inst-source-utils-2015.10.27-2.3.1.noarch.rpm inst-source-utils-2015.10.27-2.3.1.src.rpm openSUSE-2016-279 Security update for dhcp moderate openSUSE 13.2 Update This update for dhcp fixes the following issues: - CVE-2015-8605: A remote attacker could have used badly formed packets with an invalid IPv4 UDP length field to cause a DHCP server, client, or relay program to terminate abnormally (boo#961305) The following bugs were fixed: - boo#936923: Improper lease duration checking - boo#880984: Integer overflows in the date and time handling code - boo#956159: fixed service files to start dhcpd after slapd - boo#960506: Improve exit reason and logging when /sbin/dhclient-script is unable to pre-init requested interface - boo#947780: DHCP server could abort with "Unable to set up timer: out of range" on very long or infinite timer intervals / lease lifetimes - boo#912098: dhclient could pretend to run while silently declining leases - boo#919959: server: Do not log success report before send reported success - boo#928390: dhclient dit not expose next-server DHCPv4 option to script - boo#926159: DHCP preferrend and valid lifetime would be logged incorrectly - boo#910686: Prevent a dependency conflict of dhcp-devel with bind-devel package dhcp-4.2.6-9.16.1.i586.rpm dhcp-4.2.6-9.16.1.src.rpm dhcp-client-4.2.6-9.16.1.i586.rpm dhcp-client-debuginfo-4.2.6-9.16.1.i586.rpm dhcp-debuginfo-4.2.6-9.16.1.i586.rpm dhcp-debugsource-4.2.6-9.16.1.i586.rpm dhcp-devel-4.2.6-9.16.1.i586.rpm dhcp-doc-4.2.6-9.16.1.i586.rpm dhcp-relay-4.2.6-9.16.1.i586.rpm dhcp-relay-debuginfo-4.2.6-9.16.1.i586.rpm dhcp-server-4.2.6-9.16.1.i586.rpm dhcp-server-debuginfo-4.2.6-9.16.1.i586.rpm dhcp-4.2.6-9.16.1.x86_64.rpm dhcp-client-4.2.6-9.16.1.x86_64.rpm dhcp-client-debuginfo-4.2.6-9.16.1.x86_64.rpm dhcp-debuginfo-4.2.6-9.16.1.x86_64.rpm dhcp-debugsource-4.2.6-9.16.1.x86_64.rpm dhcp-devel-4.2.6-9.16.1.x86_64.rpm dhcp-doc-4.2.6-9.16.1.x86_64.rpm dhcp-relay-4.2.6-9.16.1.x86_64.rpm dhcp-relay-debuginfo-4.2.6-9.16.1.x86_64.rpm dhcp-server-4.2.6-9.16.1.x86_64.rpm dhcp-server-debuginfo-4.2.6-9.16.1.x86_64.rpm openSUSE-2016-239 Security update to Chromium 48.0.2564.116 critical openSUSE 13.2 Update This update contains Chromium 48.0.2564.116 ans fixes the following security flaw: - CVE-2016-1629: Same-origin bypass in Blink and Sandbox escape in Chrome. (boo#967376) chromedriver-48.0.2564.116-78.1.i586.rpm chromedriver-debuginfo-48.0.2564.116-78.1.i586.rpm chromium-48.0.2564.116-78.1.i586.rpm chromium-48.0.2564.116-78.1.src.rpm chromium-debuginfo-48.0.2564.116-78.1.i586.rpm chromium-debugsource-48.0.2564.116-78.1.i586.rpm chromium-desktop-gnome-48.0.2564.116-78.1.i586.rpm chromium-desktop-kde-48.0.2564.116-78.1.i586.rpm chromium-ffmpegsumo-48.0.2564.116-78.1.i586.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.116-78.1.i586.rpm chromedriver-48.0.2564.116-78.1.x86_64.rpm chromedriver-debuginfo-48.0.2564.116-78.1.x86_64.rpm chromium-48.0.2564.116-78.1.x86_64.rpm chromium-debuginfo-48.0.2564.116-78.1.x86_64.rpm chromium-debugsource-48.0.2564.116-78.1.x86_64.rpm chromium-desktop-gnome-48.0.2564.116-78.1.x86_64.rpm chromium-desktop-kde-48.0.2564.116-78.1.x86_64.rpm chromium-ffmpegsumo-48.0.2564.116-78.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-48.0.2564.116-78.1.x86_64.rpm openSUSE-2016-247 Security update for obs-service-download_files, obs-service-extract_file, obs-service-recompress, obs-service-source_validator, obs-service-verify_file important openSUSE 13.2 Update This update for a number of source services fixes the following issues: - boo#967265: Various code/parameter injection issues could have allowed malicious service definition to execute commands or make changes to the user's file system The following source services are affected - obs-service-source_validator - obs-service-extract_file - obs-service-download_files - obs-service-recompress - obs-service-verify_file Also contains all bug fixes and improvements from the openSUSE:Tools versions. obs-service-download_files-0.5.1.git.1455712026.9c0a4a0-2.6.1.noarch.rpm obs-service-download_files-0.5.1.git.1455712026.9c0a4a0-2.6.1.src.rpm obs-service-extract_file-0.3-3.1.noarch.rpm obs-service-extract_file-0.3-3.1.src.rpm obs-service-recompress-0.3.1+git20160217.7897d3f-3.3.1.noarch.rpm obs-service-recompress-0.3.1+git20160217.7897d3f-3.3.1.src.rpm obs-service-source_validator-0.6+git20160218.73d6618-3.1.noarch.rpm obs-service-source_validator-0.6+git20160218.73d6618-3.1.src.rpm obs-service-verify_file-0.1.1-12.3.1.noarch.rpm obs-service-verify_file-0.1.1-12.3.1.src.rpm openSUSE-2016-282 Security update for bouncycastle moderate openSUSE 13.2 Update This update to bouncycastle 1.54 fixes the following issues: - CVE-2015-7575: add validation that signature algorithm received in DigitallySigned structures is actually one of those offered (boo#967521) bouncycastle-1.54-13.6.1.noarch.rpm bouncycastle-1.54-13.6.1.src.rpm bouncycastle-javadoc-1.54-13.6.1.noarch.rpm openSUSE-2016-283 Security update for nodejs moderate openSUSE 13.2 Update This update for nodejs fixes the following issues: - CVE-2016-2216: Response splitting vulnerability using Unicode characters (boo#966076) - CVE-2016-2086: Request smuggling vulnerability (boo#966077) Node.js was updated to the 4.3.1 LTS version, containing all upstream bug fixes and improvements. nodejs-4.3.1-15.1.i586.rpm nodejs-4.3.1-15.1.src.rpm nodejs-debuginfo-4.3.1-15.1.i586.rpm nodejs-debugsource-4.3.1-15.1.i586.rpm nodejs-devel-4.3.1-15.1.i586.rpm nodejs-doc-4.3.1-15.1.noarch.rpm nodejs-4.3.1-15.1.x86_64.rpm nodejs-debuginfo-4.3.1-15.1.x86_64.rpm nodejs-debugsource-4.3.1-15.1.x86_64.rpm nodejs-devel-4.3.1-15.1.x86_64.rpm openSUSE-2016-285 Recommended update for wicked moderate openSUSE 13.2 Update This update for wicked fixes the following issues: - boo#959356: do not segfault on device hierarchy loops (boo#959356) libwicked-0-6-0.6.30-30.1.i586.rpm libwicked-0-6-debuginfo-0.6.30-30.1.i586.rpm wicked-0.6.30-30.1.i586.rpm wicked-0.6.30-30.1.src.rpm wicked-debuginfo-0.6.30-30.1.i586.rpm wicked-debugsource-0.6.30-30.1.i586.rpm wicked-service-0.6.30-30.1.i586.rpm libwicked-0-6-0.6.30-30.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.30-30.1.x86_64.rpm wicked-0.6.30-30.1.x86_64.rpm wicked-debuginfo-0.6.30-30.1.x86_64.rpm wicked-debugsource-0.6.30-30.1.x86_64.rpm wicked-service-0.6.30-30.1.x86_64.rpm openSUSE-2016-296 Security update for eog moderate openSUSE 13.2 Update This update for eog fixes the following issues: - Update to version 3.14.5 (CVE-2013-7447 boo#966682): + bgo#762028, >=eog-3.16 is affected by CVE-2013-7447. + Updated translations. eog-3.14.5-10.1.i586.rpm eog-3.14.5-10.1.src.rpm eog-debuginfo-3.14.5-10.1.i586.rpm eog-debugsource-3.14.5-10.1.i586.rpm eog-devel-3.14.5-10.1.i586.rpm eog-lang-3.14.5-10.1.noarch.rpm eog-3.14.5-10.1.x86_64.rpm eog-debuginfo-3.14.5-10.1.x86_64.rpm eog-debugsource-3.14.5-10.1.x86_64.rpm eog-devel-3.14.5-10.1.x86_64.rpm openSUSE-2016-295 Security update for libssh2_org moderate openSUSE 13.2 Update This update for libssh2_org fixes the following issues: - fix CVE-2016-0787 (boo#967026) * Weakness in diffie-hellman secret key generation * add CVE-2016-0787.patch libssh2-1-1.5.0-9.7.1.i586.rpm libssh2-1-32bit-1.5.0-9.7.1.x86_64.rpm libssh2-1-debuginfo-1.5.0-9.7.1.i586.rpm libssh2-1-debuginfo-32bit-1.5.0-9.7.1.x86_64.rpm libssh2-devel-1.5.0-9.7.1.i586.rpm libssh2_org-1.5.0-9.7.1.src.rpm libssh2_org-debugsource-1.5.0-9.7.1.i586.rpm libssh2-1-1.5.0-9.7.1.x86_64.rpm libssh2-1-debuginfo-1.5.0-9.7.1.x86_64.rpm libssh2-devel-1.5.0-9.7.1.x86_64.rpm libssh2_org-debugsource-1.5.0-9.7.1.x86_64.rpm openSUSE-2016-280 Recommended update for obs-service-source_validator moderate openSUSE 13.2 Update This update contains a fix for a regression in a previously released update: * boo#967610: several occurrences of uninitialized value warning obs-service-source_validator-0.6+git20160222.62c56d3-6.1.noarch.rpm obs-service-source_validator-0.6+git20160222.62c56d3-6.1.src.rpm openSUSE-2016-297 Optional update for openSUSE-EULAs moderate openSUSE 13.2 Update This update for openSUSE-EULAs adds a missing license file for redistributed Adobe ICC Profiles. * Add AdobeICCProfiles.en openSUSE-EULAs-13.2-2.3.1.noarch.rpm openSUSE-EULAs-13.2-2.3.1.src.rpm openSUSE-2016-375 Recommended update for systemd moderate openSUSE 13.2 Update This update for systemd fixes the following issues: - Prevent fill up of logs (boo#960158) - Make systemd.log_level=debug work as expected (boo#963230) - Remove WorkingDirectory parameter from emergency, rescue and console-shell.service (boo#959886) - Fix wrong substitution variable name in systemd-udev-root-symlink.service.in (boo#964355) libudev-mini-devel-210.1456152170.f2b9ea6-25.34.1.i586.rpm libudev-mini1-210.1456152170.f2b9ea6-25.34.1.i586.rpm libudev-mini1-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-mini-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-mini-210.1456152170.f2b9ea6-25.34.1.src.rpm systemd-mini-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-mini-debugsource-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-mini-devel-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-mini-sysvinit-210.1456152170.f2b9ea6-25.34.1.i586.rpm udev-mini-210.1456152170.f2b9ea6-25.34.1.i586.rpm udev-mini-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm libgudev-1_0-0-210.1456152170.f2b9ea6-25.34.1.i586.rpm libgudev-1_0-0-32bit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libgudev-1_0-devel-210.1456152170.f2b9ea6-25.34.1.i586.rpm libudev-devel-210.1456152170.f2b9ea6-25.34.1.i586.rpm libudev1-210.1456152170.f2b9ea6-25.34.1.i586.rpm libudev1-32bit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libudev1-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm libudev1-debuginfo-32bit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm nss-myhostname-210.1456152170.f2b9ea6-25.34.1.i586.rpm nss-myhostname-32bit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm nss-myhostname-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm nss-myhostname-debuginfo-32bit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-210.1456152170.f2b9ea6-25.34.1.src.rpm systemd-32bit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-bash-completion-210.1456152170.f2b9ea6-25.34.1.noarch.rpm systemd-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-debuginfo-32bit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-debugsource-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-devel-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-journal-gateway-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-journal-gateway-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-logger-210.1456152170.f2b9ea6-25.34.1.i586.rpm systemd-sysvinit-210.1456152170.f2b9ea6-25.34.1.i586.rpm typelib-1_0-GUdev-1_0-210.1456152170.f2b9ea6-25.34.1.i586.rpm udev-210.1456152170.f2b9ea6-25.34.1.i586.rpm udev-debuginfo-210.1456152170.f2b9ea6-25.34.1.i586.rpm libudev-mini-devel-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libudev-mini1-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libudev-mini1-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-mini-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-mini-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-mini-debugsource-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-mini-devel-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-mini-sysvinit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm udev-mini-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm udev-mini-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libgudev-1_0-0-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libgudev-1_0-devel-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libudev-devel-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libudev1-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm libudev1-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm nss-myhostname-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm nss-myhostname-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-debugsource-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-devel-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-journal-gateway-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-journal-gateway-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-logger-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm systemd-sysvinit-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm typelib-1_0-GUdev-1_0-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm udev-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm udev-debuginfo-210.1456152170.f2b9ea6-25.34.1.x86_64.rpm openSUSE-2016-301 Security update for wireshark moderate openSUSE 13.2 Update Wireshark was updated to 1.12.10, fixing a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file, specifically: - CVE-2016-2523: DNP dissector infinite loop (wnpa-sec-2016-03) - CVE-2016-2530: RSL dissector crash (wnpa-sec-2016-10) - CVE-2016-2531: RSL dissector crash (wnpa-sec-2016-10) - CVE-2016-2532: LLRP dissector crash (wnpa-sec-2016-11) - GSM A-bis OML dissector crash (wnpa-sec-2016-14) - ASN.1 BER dissector crash (wnpa-sec-2016-15) - ASN.1 BER dissector crash (wnpa-sec-2016-18) Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.10.html The following non-security bugs were fixed: - boo#961170: Recommend wireshark-ui instead of requiring it to support text-only used wireshark-1.12.10-32.1.i586.rpm wireshark-1.12.10-32.1.src.rpm wireshark-debuginfo-1.12.10-32.1.i586.rpm wireshark-debugsource-1.12.10-32.1.i586.rpm wireshark-devel-1.12.10-32.1.i586.rpm wireshark-ui-gtk-1.12.10-32.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.10-32.1.i586.rpm wireshark-ui-qt-1.12.10-32.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.10-32.1.i586.rpm wireshark-1.12.10-32.1.x86_64.rpm wireshark-debuginfo-1.12.10-32.1.x86_64.rpm wireshark-debugsource-1.12.10-32.1.x86_64.rpm wireshark-devel-1.12.10-32.1.x86_64.rpm wireshark-ui-gtk-1.12.10-32.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.10-32.1.x86_64.rpm wireshark-ui-qt-1.12.10-32.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.10-32.1.x86_64.rpm openSUSE-2016-307 Recommended update for suse-module-tools moderate openSUSE 13.2 Update This update for suse-module-tools contains the following change: - Add missing RPM Requires for module-init-tools, findutils, gzip, and mkinitrd (bnc#965830). suse-module-tools-12.3-14.7.1.i586.rpm suse-module-tools-12.3-14.7.1.src.rpm suse-module-tools-12.3-14.7.1.x86_64.rpm openSUSE-2016-329 Softwarestack update moderate openSUSE 13.2 Update This update contains bug fixes for the software management stack. The following issues were fixed: zypper: - boo#967673: Zypper export/import was not honoring autorefresh flag - boo#968006: Zypper returned non-success error code even when installation/patching succeeds - boo#966760: Error in addlock man page header - boo#953214: typo in man page () libsolv: - boo#961738: Issue with rule generation for linked packages - boo#957606: fix issues with multiversion orphan handling - bnc#956443: conflict on *-release packages on SP1 migration libzypp: - media: Send stats header to download.opensuse.org only (boo#955801) - rebuild to satisfy dependencies zypp-plugin: - boo#889363: Zypper failed when custom version of Python is additionally installed libsolv-0.6.19-20.1.src.rpm True libsolv-debugsource-0.6.19-20.1.i586.rpm True libsolv-demo-0.6.19-20.1.i586.rpm True libsolv-demo-debuginfo-0.6.19-20.1.i586.rpm True libsolv-devel-0.6.19-20.1.i586.rpm True libsolv-devel-debuginfo-0.6.19-20.1.i586.rpm True libsolv-tools-0.6.19-20.1.i586.rpm True libsolv-tools-debuginfo-0.6.19-20.1.i586.rpm True perl-solv-0.6.19-20.1.i586.rpm True perl-solv-debuginfo-0.6.19-20.1.i586.rpm True python-solv-0.6.19-20.1.i586.rpm True python-solv-debuginfo-0.6.19-20.1.i586.rpm True ruby-solv-0.6.19-20.1.i586.rpm True ruby-solv-debuginfo-0.6.19-20.1.i586.rpm True libzypp-14.42.4-36.1.i586.rpm True libzypp-14.42.4-36.1.src.rpm True libzypp-debuginfo-14.42.4-36.1.i586.rpm True libzypp-debugsource-14.42.4-36.1.i586.rpm True libzypp-devel-14.42.4-36.1.i586.rpm True libzypp-devel-doc-14.42.4-36.1.i586.rpm True zypp-plugin-0.5-2.3.1.src.rpm True zypp-plugin-python-0.5-2.3.1.i586.rpm True zypper-1.11.51-37.2.i586.rpm True zypper-1.11.51-37.2.src.rpm True zypper-aptitude-1.11.51-37.2.noarch.rpm True zypper-debuginfo-1.11.51-37.2.i586.rpm True zypper-debugsource-1.11.51-37.2.i586.rpm True zypper-log-1.11.51-37.2.noarch.rpm True libsolv-debugsource-0.6.19-20.1.x86_64.rpm True libsolv-demo-0.6.19-20.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.19-20.1.x86_64.rpm True libsolv-devel-0.6.19-20.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.19-20.1.x86_64.rpm True libsolv-tools-0.6.19-20.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.19-20.1.x86_64.rpm True perl-solv-0.6.19-20.1.x86_64.rpm True perl-solv-debuginfo-0.6.19-20.1.x86_64.rpm True python-solv-0.6.19-20.1.x86_64.rpm True python-solv-debuginfo-0.6.19-20.1.x86_64.rpm True ruby-solv-0.6.19-20.1.x86_64.rpm True ruby-solv-debuginfo-0.6.19-20.1.x86_64.rpm True libzypp-14.42.4-36.1.x86_64.rpm True libzypp-debuginfo-14.42.4-36.1.x86_64.rpm True libzypp-debugsource-14.42.4-36.1.x86_64.rpm True libzypp-devel-14.42.4-36.1.x86_64.rpm True libzypp-devel-doc-14.42.4-36.1.x86_64.rpm True zypp-plugin-python-0.5-2.3.1.x86_64.rpm True zypper-1.11.51-37.2.x86_64.rpm True zypper-debuginfo-1.11.51-37.2.x86_64.rpm True zypper-debugsource-1.11.51-37.2.x86_64.rpm True openSUSE-2016-288 Security update for openssl important openSUSE 13.2 Update This update for openssl fixes the following issues: Security issues fixed: - CVE-2016-0800 aka the "DROWN" attack (bsc#968046): OpenSSL was vulnerable to a cross-protocol attack that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. This update changes the openssl library to: * Disable SSLv2 protocol support by default. This can be overridden by setting the environment variable "OPENSSL_ALLOW_SSL2" or by using SSL_CTX_clear_options using the SSL_OP_NO_SSLv2 flag. Note that various services and clients had already disabled SSL protocol 2 by default previously. Please also note that we built the 13.2 openSUSE openssl already with "no-ssl2". * Disable all weak EXPORT ciphers by default. These can be reenabled if required by old legacy software using the environment variable "OPENSSL_ALLOW_EXPORT". - CVE-2016-0702 aka the "CacheBleed" attack. (bsc#968050) Various changes in the modular exponentation code were added that make sure that it is not possible to recover RSA secret keys by analyzing cache-bank conflicts on the Intel Sandy-Bridge microarchitecture. Note that this was only exploitable if the malicious code was running on the same hyper threaded Intel Sandy Bridge processor as the victim thread performing decryptions. - CVE-2016-0705 (bnc#968047): A double free() bug in the DSA ASN1 parser code was fixed that could be abused to facilitate a denial-of-service attack. - CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions had a bug that could result in an attempt to de-reference a NULL pointer leading to crashes. This could have security consequences if these functions were ever called by user applications with large untrusted hex/decimal data. Also, internal usage of these functions in OpenSSL uses data from config files or application command line arguments. If user developed applications generated config file data based on untrusted data, then this could have had security consequences as well. - CVE-2016-0798 (bnc#968265) The SRP user database lookup method SRP_VBASE_get_by_user() had a memory leak that attackers could abuse to facility DoS attacks. To mitigate the issue, the seed handling in SRP_VBASE_get_by_user() was disabled even if the user has configured a seed. Applications are advised to - We're unaffected by CVE-2016-0799 (boo#968374) because we use glibc's printf implementation instead of the built in one Bugs fixed: - avoid running OPENSSL_config twice. This avoids breaking engine loading. (boo#952871) libopenssl-devel-1.0.1k-2.33.1.i586.rpm libopenssl-devel-32bit-1.0.1k-2.33.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.33.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-2.33.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.33.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.33.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.33.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1k-2.33.1.x86_64.rpm openssl-1.0.1k-2.33.1.i586.rpm openssl-1.0.1k-2.33.1.src.rpm openssl-debuginfo-1.0.1k-2.33.1.i586.rpm openssl-debugsource-1.0.1k-2.33.1.i586.rpm openssl-doc-1.0.1k-2.33.1.noarch.rpm libopenssl-devel-1.0.1k-2.33.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.33.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.33.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.33.1.x86_64.rpm openssl-1.0.1k-2.33.1.x86_64.rpm openssl-debuginfo-1.0.1k-2.33.1.x86_64.rpm openssl-debugsource-1.0.1k-2.33.1.x86_64.rpm openSUSE-2016-339 Security update for python-Pillow moderate openSUSE 13.2 Update This update for python-Pillow fixes the following issues: - backport security fixes from 3.1.1 (Pillow-overflows.patch): * Fixed an integer overflow in Resample.c causing writes in the Python heap. * Fixed a buffer overflow in PcdDecode.c causing a segfault when opening PhotoCD files. CVE-2016-TBD * Fixed a buffer overflow in FliDecode.c causing a segfault when opening FLI files. CVE-2016-0775 (fixes boo#965582) * Fixed a buffer overflow in TiffDecode.c causing an arbitrary amount of memory to be overwritten when opening a specially crafted invalid TIFF file. CVE-2016-0740 (fixes boo#965579) python-Pillow-2.8.1-3.6.1.i586.rpm python-Pillow-2.8.1-3.6.1.src.rpm python-Pillow-debuginfo-2.8.1-3.6.1.i586.rpm python-Pillow-debugsource-2.8.1-3.6.1.i586.rpm python-Pillow-tk-2.8.1-3.6.1.i586.rpm python-Pillow-tk-debuginfo-2.8.1-3.6.1.i586.rpm python-Pillow-2.8.1-3.6.1.x86_64.rpm python-Pillow-debuginfo-2.8.1-3.6.1.x86_64.rpm python-Pillow-debugsource-2.8.1-3.6.1.x86_64.rpm python-Pillow-tk-2.8.1-3.6.1.x86_64.rpm python-Pillow-tk-debuginfo-2.8.1-3.6.1.x86_64.rpm openSUSE-2016-323 Security update for php5 moderate openSUSE 13.2 Update This update for php5 fixes the following issues: * CVE-2016-2554: A stack overflow vulnerability when decompressing tar phar archives was fixed. apache2-mod_php5-5.6.1-42.2.i586.rpm apache2-mod_php5-debuginfo-5.6.1-42.2.i586.rpm php5-5.6.1-42.2.i586.rpm php5-5.6.1-42.2.src.rpm php5-bcmath-5.6.1-42.2.i586.rpm php5-bcmath-debuginfo-5.6.1-42.2.i586.rpm php5-bz2-5.6.1-42.2.i586.rpm php5-bz2-debuginfo-5.6.1-42.2.i586.rpm php5-calendar-5.6.1-42.2.i586.rpm php5-calendar-debuginfo-5.6.1-42.2.i586.rpm php5-ctype-5.6.1-42.2.i586.rpm php5-ctype-debuginfo-5.6.1-42.2.i586.rpm php5-curl-5.6.1-42.2.i586.rpm php5-curl-debuginfo-5.6.1-42.2.i586.rpm php5-dba-5.6.1-42.2.i586.rpm php5-dba-debuginfo-5.6.1-42.2.i586.rpm php5-debuginfo-5.6.1-42.2.i586.rpm php5-debugsource-5.6.1-42.2.i586.rpm php5-devel-5.6.1-42.2.i586.rpm php5-dom-5.6.1-42.2.i586.rpm php5-dom-debuginfo-5.6.1-42.2.i586.rpm php5-enchant-5.6.1-42.2.i586.rpm php5-enchant-debuginfo-5.6.1-42.2.i586.rpm php5-exif-5.6.1-42.2.i586.rpm php5-exif-debuginfo-5.6.1-42.2.i586.rpm php5-fastcgi-5.6.1-42.2.i586.rpm php5-fastcgi-debuginfo-5.6.1-42.2.i586.rpm php5-fileinfo-5.6.1-42.2.i586.rpm php5-fileinfo-debuginfo-5.6.1-42.2.i586.rpm php5-firebird-5.6.1-42.2.i586.rpm php5-firebird-debuginfo-5.6.1-42.2.i586.rpm php5-fpm-5.6.1-42.2.i586.rpm php5-fpm-debuginfo-5.6.1-42.2.i586.rpm php5-ftp-5.6.1-42.2.i586.rpm php5-ftp-debuginfo-5.6.1-42.2.i586.rpm php5-gd-5.6.1-42.2.i586.rpm php5-gd-debuginfo-5.6.1-42.2.i586.rpm php5-gettext-5.6.1-42.2.i586.rpm php5-gettext-debuginfo-5.6.1-42.2.i586.rpm php5-gmp-5.6.1-42.2.i586.rpm php5-gmp-debuginfo-5.6.1-42.2.i586.rpm php5-iconv-5.6.1-42.2.i586.rpm php5-iconv-debuginfo-5.6.1-42.2.i586.rpm php5-imap-5.6.1-42.2.i586.rpm php5-imap-debuginfo-5.6.1-42.2.i586.rpm php5-intl-5.6.1-42.2.i586.rpm php5-intl-debuginfo-5.6.1-42.2.i586.rpm php5-json-5.6.1-42.2.i586.rpm php5-json-debuginfo-5.6.1-42.2.i586.rpm php5-ldap-5.6.1-42.2.i586.rpm php5-ldap-debuginfo-5.6.1-42.2.i586.rpm php5-mbstring-5.6.1-42.2.i586.rpm php5-mbstring-debuginfo-5.6.1-42.2.i586.rpm php5-mcrypt-5.6.1-42.2.i586.rpm php5-mcrypt-debuginfo-5.6.1-42.2.i586.rpm php5-mssql-5.6.1-42.2.i586.rpm php5-mssql-debuginfo-5.6.1-42.2.i586.rpm php5-mysql-5.6.1-42.2.i586.rpm php5-mysql-debuginfo-5.6.1-42.2.i586.rpm php5-odbc-5.6.1-42.2.i586.rpm php5-odbc-debuginfo-5.6.1-42.2.i586.rpm php5-opcache-5.6.1-42.2.i586.rpm php5-opcache-debuginfo-5.6.1-42.2.i586.rpm php5-openssl-5.6.1-42.2.i586.rpm php5-openssl-debuginfo-5.6.1-42.2.i586.rpm php5-pcntl-5.6.1-42.2.i586.rpm php5-pcntl-debuginfo-5.6.1-42.2.i586.rpm php5-pdo-5.6.1-42.2.i586.rpm php5-pdo-debuginfo-5.6.1-42.2.i586.rpm php5-pear-5.6.1-42.2.noarch.rpm php5-pgsql-5.6.1-42.2.i586.rpm php5-pgsql-debuginfo-5.6.1-42.2.i586.rpm php5-phar-5.6.1-42.2.i586.rpm php5-phar-debuginfo-5.6.1-42.2.i586.rpm php5-posix-5.6.1-42.2.i586.rpm php5-posix-debuginfo-5.6.1-42.2.i586.rpm php5-pspell-5.6.1-42.2.i586.rpm php5-pspell-debuginfo-5.6.1-42.2.i586.rpm php5-readline-5.6.1-42.2.i586.rpm php5-readline-debuginfo-5.6.1-42.2.i586.rpm php5-shmop-5.6.1-42.2.i586.rpm php5-shmop-debuginfo-5.6.1-42.2.i586.rpm php5-snmp-5.6.1-42.2.i586.rpm php5-snmp-debuginfo-5.6.1-42.2.i586.rpm php5-soap-5.6.1-42.2.i586.rpm php5-soap-debuginfo-5.6.1-42.2.i586.rpm php5-sockets-5.6.1-42.2.i586.rpm php5-sockets-debuginfo-5.6.1-42.2.i586.rpm php5-sqlite-5.6.1-42.2.i586.rpm php5-sqlite-debuginfo-5.6.1-42.2.i586.rpm php5-suhosin-5.6.1-42.2.i586.rpm php5-suhosin-debuginfo-5.6.1-42.2.i586.rpm php5-sysvmsg-5.6.1-42.2.i586.rpm php5-sysvmsg-debuginfo-5.6.1-42.2.i586.rpm php5-sysvsem-5.6.1-42.2.i586.rpm php5-sysvsem-debuginfo-5.6.1-42.2.i586.rpm php5-sysvshm-5.6.1-42.2.i586.rpm php5-sysvshm-debuginfo-5.6.1-42.2.i586.rpm php5-tidy-5.6.1-42.2.i586.rpm php5-tidy-debuginfo-5.6.1-42.2.i586.rpm php5-tokenizer-5.6.1-42.2.i586.rpm php5-tokenizer-debuginfo-5.6.1-42.2.i586.rpm php5-wddx-5.6.1-42.2.i586.rpm php5-wddx-debuginfo-5.6.1-42.2.i586.rpm php5-xmlreader-5.6.1-42.2.i586.rpm php5-xmlreader-debuginfo-5.6.1-42.2.i586.rpm php5-xmlrpc-5.6.1-42.2.i586.rpm php5-xmlrpc-debuginfo-5.6.1-42.2.i586.rpm php5-xmlwriter-5.6.1-42.2.i586.rpm php5-xmlwriter-debuginfo-5.6.1-42.2.i586.rpm php5-xsl-5.6.1-42.2.i586.rpm php5-xsl-debuginfo-5.6.1-42.2.i586.rpm php5-zip-5.6.1-42.2.i586.rpm php5-zip-debuginfo-5.6.1-42.2.i586.rpm php5-zlib-5.6.1-42.2.i586.rpm php5-zlib-debuginfo-5.6.1-42.2.i586.rpm apache2-mod_php5-5.6.1-42.2.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-42.2.x86_64.rpm php5-5.6.1-42.2.x86_64.rpm php5-bcmath-5.6.1-42.2.x86_64.rpm php5-bcmath-debuginfo-5.6.1-42.2.x86_64.rpm php5-bz2-5.6.1-42.2.x86_64.rpm php5-bz2-debuginfo-5.6.1-42.2.x86_64.rpm php5-calendar-5.6.1-42.2.x86_64.rpm php5-calendar-debuginfo-5.6.1-42.2.x86_64.rpm php5-ctype-5.6.1-42.2.x86_64.rpm php5-ctype-debuginfo-5.6.1-42.2.x86_64.rpm php5-curl-5.6.1-42.2.x86_64.rpm php5-curl-debuginfo-5.6.1-42.2.x86_64.rpm php5-dba-5.6.1-42.2.x86_64.rpm php5-dba-debuginfo-5.6.1-42.2.x86_64.rpm php5-debuginfo-5.6.1-42.2.x86_64.rpm php5-debugsource-5.6.1-42.2.x86_64.rpm php5-devel-5.6.1-42.2.x86_64.rpm php5-dom-5.6.1-42.2.x86_64.rpm php5-dom-debuginfo-5.6.1-42.2.x86_64.rpm php5-enchant-5.6.1-42.2.x86_64.rpm php5-enchant-debuginfo-5.6.1-42.2.x86_64.rpm php5-exif-5.6.1-42.2.x86_64.rpm php5-exif-debuginfo-5.6.1-42.2.x86_64.rpm php5-fastcgi-5.6.1-42.2.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-42.2.x86_64.rpm php5-fileinfo-5.6.1-42.2.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-42.2.x86_64.rpm php5-firebird-5.6.1-42.2.x86_64.rpm php5-firebird-debuginfo-5.6.1-42.2.x86_64.rpm php5-fpm-5.6.1-42.2.x86_64.rpm php5-fpm-debuginfo-5.6.1-42.2.x86_64.rpm php5-ftp-5.6.1-42.2.x86_64.rpm php5-ftp-debuginfo-5.6.1-42.2.x86_64.rpm php5-gd-5.6.1-42.2.x86_64.rpm php5-gd-debuginfo-5.6.1-42.2.x86_64.rpm php5-gettext-5.6.1-42.2.x86_64.rpm php5-gettext-debuginfo-5.6.1-42.2.x86_64.rpm php5-gmp-5.6.1-42.2.x86_64.rpm php5-gmp-debuginfo-5.6.1-42.2.x86_64.rpm php5-iconv-5.6.1-42.2.x86_64.rpm php5-iconv-debuginfo-5.6.1-42.2.x86_64.rpm php5-imap-5.6.1-42.2.x86_64.rpm php5-imap-debuginfo-5.6.1-42.2.x86_64.rpm php5-intl-5.6.1-42.2.x86_64.rpm php5-intl-debuginfo-5.6.1-42.2.x86_64.rpm php5-json-5.6.1-42.2.x86_64.rpm php5-json-debuginfo-5.6.1-42.2.x86_64.rpm php5-ldap-5.6.1-42.2.x86_64.rpm php5-ldap-debuginfo-5.6.1-42.2.x86_64.rpm php5-mbstring-5.6.1-42.2.x86_64.rpm php5-mbstring-debuginfo-5.6.1-42.2.x86_64.rpm php5-mcrypt-5.6.1-42.2.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-42.2.x86_64.rpm php5-mssql-5.6.1-42.2.x86_64.rpm php5-mssql-debuginfo-5.6.1-42.2.x86_64.rpm php5-mysql-5.6.1-42.2.x86_64.rpm php5-mysql-debuginfo-5.6.1-42.2.x86_64.rpm php5-odbc-5.6.1-42.2.x86_64.rpm php5-odbc-debuginfo-5.6.1-42.2.x86_64.rpm php5-opcache-5.6.1-42.2.x86_64.rpm php5-opcache-debuginfo-5.6.1-42.2.x86_64.rpm php5-openssl-5.6.1-42.2.x86_64.rpm php5-openssl-debuginfo-5.6.1-42.2.x86_64.rpm php5-pcntl-5.6.1-42.2.x86_64.rpm php5-pcntl-debuginfo-5.6.1-42.2.x86_64.rpm php5-pdo-5.6.1-42.2.x86_64.rpm php5-pdo-debuginfo-5.6.1-42.2.x86_64.rpm php5-pgsql-5.6.1-42.2.x86_64.rpm php5-pgsql-debuginfo-5.6.1-42.2.x86_64.rpm php5-phar-5.6.1-42.2.x86_64.rpm php5-phar-debuginfo-5.6.1-42.2.x86_64.rpm php5-posix-5.6.1-42.2.x86_64.rpm php5-posix-debuginfo-5.6.1-42.2.x86_64.rpm php5-pspell-5.6.1-42.2.x86_64.rpm php5-pspell-debuginfo-5.6.1-42.2.x86_64.rpm php5-readline-5.6.1-42.2.x86_64.rpm php5-readline-debuginfo-5.6.1-42.2.x86_64.rpm php5-shmop-5.6.1-42.2.x86_64.rpm php5-shmop-debuginfo-5.6.1-42.2.x86_64.rpm php5-snmp-5.6.1-42.2.x86_64.rpm php5-snmp-debuginfo-5.6.1-42.2.x86_64.rpm php5-soap-5.6.1-42.2.x86_64.rpm php5-soap-debuginfo-5.6.1-42.2.x86_64.rpm php5-sockets-5.6.1-42.2.x86_64.rpm php5-sockets-debuginfo-5.6.1-42.2.x86_64.rpm php5-sqlite-5.6.1-42.2.x86_64.rpm php5-sqlite-debuginfo-5.6.1-42.2.x86_64.rpm php5-suhosin-5.6.1-42.2.x86_64.rpm php5-suhosin-debuginfo-5.6.1-42.2.x86_64.rpm php5-sysvmsg-5.6.1-42.2.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-42.2.x86_64.rpm php5-sysvsem-5.6.1-42.2.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-42.2.x86_64.rpm php5-sysvshm-5.6.1-42.2.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-42.2.x86_64.rpm php5-tidy-5.6.1-42.2.x86_64.rpm php5-tidy-debuginfo-5.6.1-42.2.x86_64.rpm php5-tokenizer-5.6.1-42.2.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-42.2.x86_64.rpm php5-wddx-5.6.1-42.2.x86_64.rpm php5-wddx-debuginfo-5.6.1-42.2.x86_64.rpm php5-xmlreader-5.6.1-42.2.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-42.2.x86_64.rpm php5-xmlrpc-5.6.1-42.2.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-42.2.x86_64.rpm php5-xmlwriter-5.6.1-42.2.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-42.2.x86_64.rpm php5-xsl-5.6.1-42.2.x86_64.rpm php5-xsl-debuginfo-5.6.1-42.2.x86_64.rpm php5-zip-5.6.1-42.2.x86_64.rpm php5-zip-debuginfo-5.6.1-42.2.x86_64.rpm php5-zlib-5.6.1-42.2.x86_64.rpm php5-zlib-debuginfo-5.6.1-42.2.x86_64.rpm openSUSE-2016-294 Security update for libopenssl0_9_8 important openSUSE 13.2 Update This update for libopenssl0_9_8 fixes the following issues: - CVE-2016-0800 aka the "DROWN" attack (bsc#968046): OpenSSL was vulnerable to a cross-protocol attack that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. This update changes the openssl library to: * Disable SSLv2 protocol support by default. This can be overridden by setting the environment variable "OPENSSL_ALLOW_SSL2" or by using SSL_CTX_clear_options using the SSL_OP_NO_SSLv2 flag. Note that various services and clients had already disabled SSL protocol 2 by default previously. * Disable all weak EXPORT ciphers by default. These can be reenabled if required by old legacy software using the environment variable "OPENSSL_ALLOW_EXPORT". - CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions had a bug that could result in an attempt to de-reference a NULL pointer leading to crashes. This could have security consequences if these functions were ever called by user applications with large untrusted hex/decimal data. Also, internal usage of these functions in OpenSSL uses data from config files or application command line arguments. If user developed applications generated config file data based on untrusted data, then this could have had security consequences as well. - CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr() and doapr_outch() functions could miscalculate the length of a string and attempt to access out-of-bounds memory locations. These problems could have enabled attacks where large amounts of untrusted data is passed to the BIO_*printf functions. If applications use these functions in this way then they could have been vulnerable. OpenSSL itself uses these functions when printing out human-readable dumps of ASN.1 data. Therefore applications that print this data could have been vulnerable if the data is from untrusted sources. OpenSSL command line applications could also have been vulnerable when they print out ASN.1 data, or if untrusted data is passed as command line arguments. Libssl is not considered directly vulnerable. - The package was updated to 0.9.8zh: * fixes many security vulnerabilities (not seperately listed): CVE-2015-3195, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1792, CVE-2015-1791, CVE-2015-0286, CVE-2015-0287, CVE-2015-0289, CVE-2015-0293, CVE-2015-0209, CVE-2015-0288, CVE-2014-3571, CVE-2014-3569, CVE-2014-3572, CVE-2015-0204, CVE-2014-8275, CVE-2014-3570, CVE-2014-3567, CVE-2014-3568, CVE-2014-3566, CVE-2014-3510, CVE-2014-3507, CVE-2014-3506, CVE-2014-3505, CVE-2014-3508, CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-3470, CVE-2014-0076, CVE-2013-0169, CVE-2013-0166 - avoid running OPENSSL_config twice. This avoids breaking engine loading. (boo#952871, boo#967787) - fix CVE-2015-3197 (boo#963415) * SSLv2 doesn't block disabled ciphers libopenssl0_9_8-0.9.8zh-9.3.1.i586.rpm libopenssl0_9_8-0.9.8zh-9.3.1.src.rpm libopenssl0_9_8-32bit-0.9.8zh-9.3.1.x86_64.rpm libopenssl0_9_8-debuginfo-0.9.8zh-9.3.1.i586.rpm libopenssl0_9_8-debuginfo-32bit-0.9.8zh-9.3.1.x86_64.rpm libopenssl0_9_8-debugsource-0.9.8zh-9.3.1.i586.rpm libopenssl0_9_8-0.9.8zh-9.3.1.x86_64.rpm libopenssl0_9_8-debuginfo-0.9.8zh-9.3.1.x86_64.rpm libopenssl0_9_8-debugsource-0.9.8zh-9.3.1.x86_64.rpm openSUSE-2016-304 Security update for phpMyAdmin moderate openSUSE 13.2 Update This update to phpMyAdmin 4.4.15.4 fixes the following security issues: - CVE-2016-2560: Multiple XSS vulnerabilities (PMASA-2016-11 boo#968938) - CVE-2016-2561: Multiple XSS vulnerabilities (PMASA-2016-12 boo#968941) phpMyAdmin-4.4.15.5-30.1.noarch.rpm phpMyAdmin-4.4.15.5-30.1.src.rpm openSUSE-2016-324 Security update for OpenVPN moderate openSUSE 13.2 Update This update for OpenVPN fixes the following vulnerabilities: * boo#959714: heap overflow on read accessing getaddrinfo result * boo#934237: multiple low severity issues openvpn-2.3.4-2.10.1.i586.rpm openvpn-2.3.4-2.10.1.src.rpm openvpn-auth-pam-plugin-2.3.4-2.10.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.4-2.10.1.i586.rpm openvpn-debuginfo-2.3.4-2.10.1.i586.rpm openvpn-debugsource-2.3.4-2.10.1.i586.rpm openvpn-down-root-plugin-2.3.4-2.10.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.4-2.10.1.i586.rpm openvpn-2.3.4-2.10.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.4-2.10.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.4-2.10.1.x86_64.rpm openvpn-debuginfo-2.3.4-2.10.1.x86_64.rpm openvpn-debugsource-2.3.4-2.10.1.x86_64.rpm openvpn-down-root-plugin-2.3.4-2.10.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.4-2.10.1.x86_64.rpm openSUSE-2016-326 Security update for exim important openSUSE 13.2 Update This update to exim 4.86.2 fixes the following issues: * CVE-2016-1531: local privilege escalation for set-uid root exim when using 'perl_startup' (boo#968844) Important: Exim now cleans the complete execution environment by default. This affects Exim and subprocesses such as transports calling other programs. The following new options are supported to adjust this behaviour: * keep_environment * add_environment A warning will be printed upon startup if none of these are configured. Also includes upstream changes, improvements and bug fixes: * Support for using the system standard CA bundle. * New expansion items $config_file, $config_dir, containing the file and directory name of the main configuration file. Also $exim_version. * New "malware=" support for Avast. * New "spam=" variant option for Rspamd. * Assorted options on malware= and spam= scanners. * A commandline option to write a comment into the logfile. * A logging option for slow DNS lookups. * New ${env {<variable>}} expansion. * A non-SMTP authenticator using information from TLS client certificates. * Main option "tls_eccurve" for selecting an Elliptic Curve for TLS. * Main option "dns_trust_aa" for trusting your local nameserver at the same level as DNSSEC. exim-4.86.2-3.10.1.i586.rpm exim-4.86.2-3.10.1.src.rpm exim-debuginfo-4.86.2-3.10.1.i586.rpm exim-debugsource-4.86.2-3.10.1.i586.rpm eximon-4.86.2-3.10.1.i586.rpm eximon-debuginfo-4.86.2-3.10.1.i586.rpm eximstats-html-4.86.2-3.10.1.i586.rpm exim-4.86.2-3.10.1.x86_64.rpm exim-debuginfo-4.86.2-3.10.1.x86_64.rpm exim-debugsource-4.86.2-3.10.1.x86_64.rpm eximon-4.86.2-3.10.1.x86_64.rpm eximon-debuginfo-4.86.2-3.10.1.x86_64.rpm eximstats-html-4.86.2-3.10.1.x86_64.rpm openSUSE-2016-337 Recommended update for spec-cleaner low openSUSE 13.2 Update This update to spec-cleaner 0.7.9 fixes the following issues: * Fix bug in %if detection if it was curlified * Add one more case of RPM_BUILD_ROOT replacement * Detect wrong Group values and suggest correct ones spec-cleaner-0.7.9-31.1.noarch.rpm spec-cleaner-0.7.9-31.1.src.rpm spec-cleaner-format_spec_file-0.7.9-31.1.noarch.rpm openSUSE-2016-299 Security update for pigz moderate openSUSE 13.2 Update Pigz, a multi-threaded implementation of gzip, was updated to fix one vulnerability. The following vulnerability was fixed: * A crafted file could have caused an unwanted directory traversal on extract (CVE-2015-1191) pigz-2.3-4.3.1.i586.rpm pigz-2.3-4.3.1.src.rpm pigz-debuginfo-2.3-4.3.1.i586.rpm pigz-debugsource-2.3-4.3.1.i586.rpm pigz-2.3-4.3.1.x86_64.rpm pigz-debuginfo-2.3-4.3.1.x86_64.rpm pigz-debugsource-2.3-4.3.1.x86_64.rpm openSUSE-2016-338 Recommended update for xdm moderate openSUSE 13.2 Update This update fixes the following issue: * boo#968172: ~/.gnupg error in ~/.xsession-errors-:0, regression from boo#967002 xdm-1.1.11-3.17.1.i586.rpm True xdm-1.1.11-3.17.1.src.rpm True xdm-debuginfo-1.1.11-3.17.1.i586.rpm True xdm-debugsource-1.1.11-3.17.1.i586.rpm True xdm-1.1.11-3.17.1.x86_64.rpm True xdm-debuginfo-1.1.11-3.17.1.x86_64.rpm True xdm-debugsource-1.1.11-3.17.1.x86_64.rpm True openSUSE-2016-330 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 49.0.2623.75 to fix the following security issues: (boo#969333) - CVE-2016-1630: Same-origin bypass in Blink - CVE-2016-1631: Same-origin bypass in Pepper Plugin - CVE-2016-1632: Bad cast in Extensions - CVE-2016-1633: Use-after-free in Blink - CVE-2016-1634: Use-after-free in Blink - CVE-2016-1635: Use-after-free in Blink - CVE-2016-1636: SRI Validation Bypass - CVE-2015-8126: Out-of-bounds access in libpng - CVE-2016-1637: Information Leak in Skia - CVE-2016-1638: WebAPI Bypass - CVE-2016-1639: Use-after-free in WebRTC - CVE-2016-1640: Origin confusion in Extensions UI - CVE-2016-1641: Use-after-free in Favicon - CVE-2016-1642: Various fixes from internal audits, fuzzing and other initiatives - Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.26) chromedriver-49.0.2623.75-81.2.i586.rpm chromedriver-debuginfo-49.0.2623.75-81.2.i586.rpm chromium-49.0.2623.75-81.2.i586.rpm chromium-49.0.2623.75-81.2.src.rpm chromium-debuginfo-49.0.2623.75-81.2.i586.rpm chromium-debugsource-49.0.2623.75-81.2.i586.rpm chromium-desktop-gnome-49.0.2623.75-81.2.i586.rpm chromium-desktop-kde-49.0.2623.75-81.2.i586.rpm chromium-ffmpegsumo-49.0.2623.75-81.2.i586.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.75-81.2.i586.rpm chromedriver-49.0.2623.75-81.2.x86_64.rpm chromedriver-debuginfo-49.0.2623.75-81.2.x86_64.rpm chromium-49.0.2623.75-81.2.x86_64.rpm chromium-debuginfo-49.0.2623.75-81.2.x86_64.rpm chromium-debugsource-49.0.2623.75-81.2.x86_64.rpm chromium-desktop-gnome-49.0.2623.75-81.2.x86_64.rpm chromium-desktop-kde-49.0.2623.75-81.2.x86_64.rpm chromium-ffmpegsumo-49.0.2623.75-81.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.75-81.2.x86_64.rpm openSUSE-2016-358 Recommended update for clementine moderate openSUSE 13.2 Update This recommended update for clementine fixes the following issues: - Added recommends for gstreamer-0_10-plugins--fluendo_mp3 to fix missing plugins message. See boo#904155 - check for 1230 din spec-file and do not use cmake-rpm-macro for 12.3 - Update to 1.2.3 * Fix compilation with GCC 4.9 * Fix poor search performance with sqlite 3.8. clementine-1.2.3-3.3.2.i586.rpm clementine-1.2.3-3.3.2.src.rpm clementine-debuginfo-1.2.3-3.3.2.i586.rpm clementine-debugsource-1.2.3-3.3.2.i586.rpm clementine-1.2.3-3.3.2.x86_64.rpm clementine-debuginfo-1.2.3-3.3.2.x86_64.rpm clementine-debugsource-1.2.3-3.3.2.x86_64.rpm openSUSE-2016-349 Security update for graphite2 important openSUSE 13.2 Update This update for graphite2 fixes the following issues: - CVE-2016-1521: The directrun function in directmachine.cpp in Libgraphite did not validate a certain skip operation, which allowed remote attackers to execute arbitrary code, obtain sensitive information, or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font. - CVE-2016-1522: Code.cpp in Libgraphite did not consider recursive load calls during a size check, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via a crafted Graphite smart font. - CVE-2016-1523: The SillMap::readFace function in FeatureMap.cpp in Libgraphite mishandled a return value, which allowed remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font. - CVE-2016-1526: The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite incorrectly validated a size value, which allowed remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font. graphite2-1.2.4-2.4.1.i586.rpm graphite2-1.2.4-2.4.1.src.rpm graphite2-debuginfo-1.2.4-2.4.1.i586.rpm graphite2-debugsource-1.2.4-2.4.1.i586.rpm graphite2-devel-1.2.4-2.4.1.i586.rpm libgraphite2-3-1.2.4-2.4.1.i586.rpm libgraphite2-3-32bit-1.2.4-2.4.1.x86_64.rpm libgraphite2-3-debuginfo-1.2.4-2.4.1.i586.rpm libgraphite2-3-debuginfo-32bit-1.2.4-2.4.1.x86_64.rpm graphite2-1.2.4-2.4.1.x86_64.rpm graphite2-debuginfo-1.2.4-2.4.1.x86_64.rpm graphite2-debugsource-1.2.4-2.4.1.x86_64.rpm graphite2-devel-1.2.4-2.4.1.x86_64.rpm libgraphite2-3-1.2.4-2.4.1.x86_64.rpm libgraphite2-3-debuginfo-1.2.4-2.4.1.x86_64.rpm openSUSE-2016-322 Security update for libotr,libotr2 important openSUSE 13.2 Update libotr and libotr2 were updated to fix one security issue: - CVE-2016-2851: Integer overflow vulnerability allowed remote attackers to execute arbitrary code on 64 bit platforms (boo#969785) libotr-4.0.0-8.3.1.src.rpm libotr-debugsource-4.0.0-8.3.1.i586.rpm libotr-devel-4.0.0-8.3.1.i586.rpm libotr-tools-4.0.0-8.3.1.i586.rpm libotr-tools-debuginfo-4.0.0-8.3.1.i586.rpm libotr5-4.0.0-8.3.1.i586.rpm libotr5-debuginfo-4.0.0-8.3.1.i586.rpm libotr2-3.2.1-7.3.1.i586.rpm libotr2-3.2.1-7.3.1.src.rpm libotr2-debuginfo-3.2.1-7.3.1.i586.rpm libotr2-debugsource-3.2.1-7.3.1.i586.rpm libotr2-devel-3.2.1-7.3.1.i586.rpm libotr2-tools-3.2.1-7.3.1.i586.rpm libotr2-tools-debuginfo-3.2.1-7.3.1.i586.rpm libotr-debugsource-4.0.0-8.3.1.x86_64.rpm libotr-devel-4.0.0-8.3.1.x86_64.rpm libotr-tools-4.0.0-8.3.1.x86_64.rpm libotr-tools-debuginfo-4.0.0-8.3.1.x86_64.rpm libotr5-4.0.0-8.3.1.x86_64.rpm libotr5-debuginfo-4.0.0-8.3.1.x86_64.rpm libotr2-3.2.1-7.3.1.x86_64.rpm libotr2-debuginfo-3.2.1-7.3.1.x86_64.rpm libotr2-debugsource-3.2.1-7.3.1.x86_64.rpm libotr2-devel-3.2.1-7.3.1.x86_64.rpm libotr2-tools-3.2.1-7.3.1.x86_64.rpm libotr2-tools-debuginfo-3.2.1-7.3.1.x86_64.rpm openSUSE-2016-332 Security update for MozillaFirefox, mozilla-nspr, mozilla-nss important openSUSE 13.2 Update This update for MozillaFirefox, mozilla-nspr, mozilla-nss fixes the following issues: MozillaFirefox was updated to Firefox 45.0 (boo#969894) * requires NSPR 4.12 / NSS 3.21.1 * Instant browser tab sharing through Hello * Synced Tabs button in button bar * Tabs synced via Firefox Accounts from other devices are now shown in dropdown area of Awesome Bar when searching * Introduce a new preference (network.dns.blockDotOnion) to allow blocking .onion at the DNS level * Tab Groups (Panorama) feature removed * MFSA 2016-16/CVE-2016-1952/CVE-2016-1953 Miscellaneous memory safety hazards * MFSA 2016-17/CVE-2016-1954 (bmo#1243178) Local file overwriting and potential privilege escalation through CSP reports * MFSA 2016-18/CVE-2016-1955 (bmo#1208946) CSP reports fail to strip location information for embedded iframe pages * MFSA 2016-19/CVE-2016-1956 (bmo#1199923) Linux video memory DOS with Intel drivers * MFSA 2016-20/CVE-2016-1957 (bmo#1227052) Memory leak in libstagefright when deleting an array during MP4 processing * MFSA 2016-21/CVE-2016-1958 (bmo#1228754) Displayed page address can be overridden * MFSA 2016-22/CVE-2016-1959 (bmo#1234949) Service Worker Manager out-of-bounds read in Service Worker Manager * MFSA 2016-23/CVE-2016-1960/ZDI-CAN-3545 (bmo#1246014) Use-after-free in HTML5 string parser * MFSA 2016-24/CVE-2016-1961/ZDI-CAN-3574 (bmo#1249377) Use-after-free in SetBody * MFSA 2016-25/CVE-2016-1962 (bmo#1240760) Use-after-free when using multiple WebRTC data channels * MFSA 2016-26/CVE-2016-1963 (bmo#1238440) Memory corruption when modifying a file being read by FileReader * MFSA 2016-27/CVE-2016-1964 (bmo#1243335) Use-after-free during XML transformations * MFSA 2016-28/CVE-2016-1965 (bmo#1245264) Addressbar spoofing though history navigation and Location protocol property * MFSA 2016-29/CVE-2016-1967 (bmo#1246956) Same-origin policy violation using perfomance.getEntries and history navigation with session restore * MFSA 2016-30/CVE-2016-1968 (bmo#1246742) Buffer overflow in Brotli decompression * MFSA 2016-31/CVE-2016-1966 (bmo#1246054) Memory corruption with malicious NPAPI plugin * MFSA 2016-32/CVE-2016-1970/CVE-2016-1971/CVE-2016-1975/ CVE-2016-1976/CVE-2016-1972 WebRTC and LibVPX vulnerabilities found through code inspection * MFSA 2016-33/CVE-2016-1973 (bmo#1219339) Use-after-free in GetStaticInstance in WebRTC * MFSA 2016-34/CVE-2016-1974 (bmo#1228103) Out-of-bounds read in HTML parser following a failed allocation * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS (fixed by requiring 3.21.1) * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS (fixed by requiring 3.21.1) * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/ CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/ CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/ CVE-2016-2800/CVE-2016-2801/CVE-2016-2802 Font vulnerabilities in the Graphite 2 library mozilla-nspr was updated to version 4.12 * added a PR_GetEnvSecure function, which attempts to detect if the program is being executed with elevated privileges, and returns NULL if detected. It is recommended to use this function in general purpose library code. * fixed a memory allocation bug related to the PR_*printf functions * exported API PR_DuplicateEnvironment, which had already been added in NSPR 4.10.9 * added support for FreeBSD aarch64 * several minor correctness and compatibility fixes mozilla-nss was updated to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS (fixed by requiring 3.21.1) * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS (fixed by requiring 3.21.1) MozillaFirefox-45.0-65.1.i586.rpm MozillaFirefox-45.0-65.1.src.rpm MozillaFirefox-branding-upstream-45.0-65.1.i586.rpm MozillaFirefox-buildsymbols-45.0-65.1.i586.rpm MozillaFirefox-debuginfo-45.0-65.1.i586.rpm MozillaFirefox-debugsource-45.0-65.1.i586.rpm MozillaFirefox-devel-45.0-65.1.i586.rpm MozillaFirefox-translations-common-45.0-65.1.i586.rpm MozillaFirefox-translations-other-45.0-65.1.i586.rpm mozilla-nspr-32bit-4.12-15.1.x86_64.rpm mozilla-nspr-4.12-15.1.i586.rpm mozilla-nspr-4.12-15.1.src.rpm mozilla-nspr-debuginfo-32bit-4.12-15.1.x86_64.rpm mozilla-nspr-debuginfo-4.12-15.1.i586.rpm mozilla-nspr-debugsource-4.12-15.1.i586.rpm mozilla-nspr-devel-4.12-15.1.i586.rpm libfreebl3-3.21.1-28.1.i586.rpm libfreebl3-32bit-3.21.1-28.1.x86_64.rpm libfreebl3-debuginfo-3.21.1-28.1.i586.rpm libfreebl3-debuginfo-32bit-3.21.1-28.1.x86_64.rpm libsoftokn3-3.21.1-28.1.i586.rpm libsoftokn3-32bit-3.21.1-28.1.x86_64.rpm libsoftokn3-debuginfo-3.21.1-28.1.i586.rpm libsoftokn3-debuginfo-32bit-3.21.1-28.1.x86_64.rpm mozilla-nss-3.21.1-28.1.i586.rpm mozilla-nss-3.21.1-28.1.src.rpm mozilla-nss-32bit-3.21.1-28.1.x86_64.rpm mozilla-nss-certs-3.21.1-28.1.i586.rpm mozilla-nss-certs-32bit-3.21.1-28.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.21.1-28.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.21.1-28.1.x86_64.rpm mozilla-nss-debuginfo-3.21.1-28.1.i586.rpm mozilla-nss-debuginfo-32bit-3.21.1-28.1.x86_64.rpm mozilla-nss-debugsource-3.21.1-28.1.i586.rpm mozilla-nss-devel-3.21.1-28.1.i586.rpm mozilla-nss-sysinit-3.21.1-28.1.i586.rpm mozilla-nss-sysinit-32bit-3.21.1-28.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21.1-28.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.21.1-28.1.x86_64.rpm mozilla-nss-tools-3.21.1-28.1.i586.rpm mozilla-nss-tools-debuginfo-3.21.1-28.1.i586.rpm MozillaFirefox-45.0-65.1.x86_64.rpm MozillaFirefox-branding-upstream-45.0-65.1.x86_64.rpm MozillaFirefox-buildsymbols-45.0-65.1.x86_64.rpm MozillaFirefox-debuginfo-45.0-65.1.x86_64.rpm MozillaFirefox-debugsource-45.0-65.1.x86_64.rpm MozillaFirefox-devel-45.0-65.1.x86_64.rpm MozillaFirefox-translations-common-45.0-65.1.x86_64.rpm MozillaFirefox-translations-other-45.0-65.1.x86_64.rpm mozilla-nspr-4.12-15.1.x86_64.rpm mozilla-nspr-debuginfo-4.12-15.1.x86_64.rpm mozilla-nspr-debugsource-4.12-15.1.x86_64.rpm mozilla-nspr-devel-4.12-15.1.x86_64.rpm libfreebl3-3.21.1-28.1.x86_64.rpm libfreebl3-debuginfo-3.21.1-28.1.x86_64.rpm libsoftokn3-3.21.1-28.1.x86_64.rpm libsoftokn3-debuginfo-3.21.1-28.1.x86_64.rpm mozilla-nss-3.21.1-28.1.x86_64.rpm mozilla-nss-certs-3.21.1-28.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.21.1-28.1.x86_64.rpm mozilla-nss-debuginfo-3.21.1-28.1.x86_64.rpm mozilla-nss-debugsource-3.21.1-28.1.x86_64.rpm mozilla-nss-devel-3.21.1-28.1.x86_64.rpm mozilla-nss-sysinit-3.21.1-28.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.21.1-28.1.x86_64.rpm mozilla-nss-tools-3.21.1-28.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.21.1-28.1.x86_64.rpm openSUSE-2016-359 Security update for samba important openSUSE 13.2 Update This update for samba fixes the following issues: Version update to 4.1.23. + Getting and setting Windows ACLs on symlinks can change permissions on link target; CVE-2015-7560; (bso#11648); (boo#968222). + Fix Out-of-bounds read in internal DNS server; CVE-2016-0771; (bso#11128); (bso#11686); (boo#968223). Also fixed: - Ensure samlogon fallback requests are rerouted after kerberos failure; (bnc#953382); (bnc#953972). libdcerpc-atsvc-devel-4.1.23-31.1.i586.rpm libdcerpc-atsvc0-32bit-4.1.23-31.1.x86_64.rpm libdcerpc-atsvc0-4.1.23-31.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.23-31.1.i586.rpm libdcerpc-binding0-32bit-4.1.23-31.1.x86_64.rpm libdcerpc-binding0-4.1.23-31.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.23-31.1.i586.rpm libdcerpc-devel-4.1.23-31.1.i586.rpm libdcerpc-samr-devel-4.1.23-31.1.i586.rpm libdcerpc-samr0-32bit-4.1.23-31.1.x86_64.rpm libdcerpc-samr0-4.1.23-31.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.23-31.1.i586.rpm libdcerpc0-32bit-4.1.23-31.1.x86_64.rpm libdcerpc0-4.1.23-31.1.i586.rpm libdcerpc0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libdcerpc0-debuginfo-4.1.23-31.1.i586.rpm libgensec-devel-4.1.23-31.1.i586.rpm libgensec0-32bit-4.1.23-31.1.x86_64.rpm libgensec0-4.1.23-31.1.i586.rpm libgensec0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libgensec0-debuginfo-4.1.23-31.1.i586.rpm libndr-devel-4.1.23-31.1.i586.rpm libndr-krb5pac-devel-4.1.23-31.1.i586.rpm libndr-krb5pac0-32bit-4.1.23-31.1.x86_64.rpm libndr-krb5pac0-4.1.23-31.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.23-31.1.i586.rpm libndr-nbt-devel-4.1.23-31.1.i586.rpm libndr-nbt0-32bit-4.1.23-31.1.x86_64.rpm libndr-nbt0-4.1.23-31.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.23-31.1.i586.rpm libndr-standard-devel-4.1.23-31.1.i586.rpm libndr-standard0-32bit-4.1.23-31.1.x86_64.rpm libndr-standard0-4.1.23-31.1.i586.rpm libndr-standard0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libndr-standard0-debuginfo-4.1.23-31.1.i586.rpm libndr0-32bit-4.1.23-31.1.x86_64.rpm libndr0-4.1.23-31.1.i586.rpm libndr0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libndr0-debuginfo-4.1.23-31.1.i586.rpm libnetapi-devel-4.1.23-31.1.i586.rpm libnetapi0-32bit-4.1.23-31.1.x86_64.rpm libnetapi0-4.1.23-31.1.i586.rpm libnetapi0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libnetapi0-debuginfo-4.1.23-31.1.i586.rpm libpdb-devel-4.1.23-31.1.i586.rpm libpdb0-32bit-4.1.23-31.1.x86_64.rpm libpdb0-4.1.23-31.1.i586.rpm libpdb0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libpdb0-debuginfo-4.1.23-31.1.i586.rpm libregistry-devel-4.1.23-31.1.i586.rpm libregistry0-32bit-4.1.23-31.1.x86_64.rpm libregistry0-4.1.23-31.1.i586.rpm libregistry0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libregistry0-debuginfo-4.1.23-31.1.i586.rpm libsamba-credentials-devel-4.1.23-31.1.i586.rpm libsamba-credentials0-32bit-4.1.23-31.1.x86_64.rpm libsamba-credentials0-4.1.23-31.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.23-31.1.i586.rpm libsamba-hostconfig-devel-4.1.23-31.1.i586.rpm libsamba-hostconfig0-32bit-4.1.23-31.1.x86_64.rpm libsamba-hostconfig0-4.1.23-31.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.23-31.1.i586.rpm libsamba-policy-devel-4.1.23-31.1.i586.rpm libsamba-policy0-32bit-4.1.23-31.1.x86_64.rpm libsamba-policy0-4.1.23-31.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.23-31.1.i586.rpm libsamba-util-devel-4.1.23-31.1.i586.rpm libsamba-util0-32bit-4.1.23-31.1.x86_64.rpm libsamba-util0-4.1.23-31.1.i586.rpm libsamba-util0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsamba-util0-debuginfo-4.1.23-31.1.i586.rpm libsamdb-devel-4.1.23-31.1.i586.rpm libsamdb0-32bit-4.1.23-31.1.x86_64.rpm libsamdb0-4.1.23-31.1.i586.rpm libsamdb0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsamdb0-debuginfo-4.1.23-31.1.i586.rpm libsmbclient-devel-4.1.23-31.1.i586.rpm libsmbclient-raw-devel-4.1.23-31.1.i586.rpm libsmbclient-raw0-32bit-4.1.23-31.1.x86_64.rpm libsmbclient-raw0-4.1.23-31.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.23-31.1.i586.rpm libsmbclient0-32bit-4.1.23-31.1.x86_64.rpm libsmbclient0-4.1.23-31.1.i586.rpm libsmbclient0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsmbclient0-debuginfo-4.1.23-31.1.i586.rpm libsmbconf-devel-4.1.23-31.1.i586.rpm libsmbconf0-32bit-4.1.23-31.1.x86_64.rpm libsmbconf0-4.1.23-31.1.i586.rpm libsmbconf0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsmbconf0-debuginfo-4.1.23-31.1.i586.rpm libsmbldap-devel-4.1.23-31.1.i586.rpm libsmbldap0-32bit-4.1.23-31.1.x86_64.rpm libsmbldap0-4.1.23-31.1.i586.rpm libsmbldap0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libsmbldap0-debuginfo-4.1.23-31.1.i586.rpm libsmbsharemodes-devel-4.1.23-31.1.i586.rpm libsmbsharemodes0-4.1.23-31.1.i586.rpm libsmbsharemodes0-debuginfo-4.1.23-31.1.i586.rpm libtevent-util-devel-4.1.23-31.1.i586.rpm libtevent-util0-32bit-4.1.23-31.1.x86_64.rpm libtevent-util0-4.1.23-31.1.i586.rpm libtevent-util0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libtevent-util0-debuginfo-4.1.23-31.1.i586.rpm libwbclient-devel-4.1.23-31.1.i586.rpm libwbclient0-32bit-4.1.23-31.1.x86_64.rpm libwbclient0-4.1.23-31.1.i586.rpm libwbclient0-debuginfo-32bit-4.1.23-31.1.x86_64.rpm libwbclient0-debuginfo-4.1.23-31.1.i586.rpm samba-32bit-4.1.23-31.1.x86_64.rpm samba-4.1.23-31.1.i586.rpm samba-4.1.23-31.1.src.rpm samba-client-32bit-4.1.23-31.1.x86_64.rpm samba-client-4.1.23-31.1.i586.rpm samba-client-debuginfo-32bit-4.1.23-31.1.x86_64.rpm samba-client-debuginfo-4.1.23-31.1.i586.rpm samba-core-devel-4.1.23-31.1.i586.rpm samba-debuginfo-32bit-4.1.23-31.1.x86_64.rpm samba-debuginfo-4.1.23-31.1.i586.rpm samba-debugsource-4.1.23-31.1.i586.rpm samba-doc-4.1.23-31.1.noarch.rpm samba-libs-32bit-4.1.23-31.1.x86_64.rpm samba-libs-4.1.23-31.1.i586.rpm samba-libs-debuginfo-32bit-4.1.23-31.1.x86_64.rpm samba-libs-debuginfo-4.1.23-31.1.i586.rpm samba-pidl-4.1.23-31.1.i586.rpm samba-python-4.1.23-31.1.i586.rpm samba-python-debuginfo-4.1.23-31.1.i586.rpm samba-test-4.1.23-31.1.i586.rpm samba-test-debuginfo-4.1.23-31.1.i586.rpm samba-test-devel-4.1.23-31.1.i586.rpm samba-winbind-32bit-4.1.23-31.1.x86_64.rpm samba-winbind-4.1.23-31.1.i586.rpm samba-winbind-debuginfo-32bit-4.1.23-31.1.x86_64.rpm samba-winbind-debuginfo-4.1.23-31.1.i586.rpm libdcerpc-atsvc-devel-4.1.23-31.1.x86_64.rpm libdcerpc-atsvc0-4.1.23-31.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.1.23-31.1.x86_64.rpm libdcerpc-binding0-4.1.23-31.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.1.23-31.1.x86_64.rpm libdcerpc-devel-4.1.23-31.1.x86_64.rpm libdcerpc-samr-devel-4.1.23-31.1.x86_64.rpm libdcerpc-samr0-4.1.23-31.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.1.23-31.1.x86_64.rpm libdcerpc0-4.1.23-31.1.x86_64.rpm libdcerpc0-debuginfo-4.1.23-31.1.x86_64.rpm libgensec-devel-4.1.23-31.1.x86_64.rpm libgensec0-4.1.23-31.1.x86_64.rpm libgensec0-debuginfo-4.1.23-31.1.x86_64.rpm libndr-devel-4.1.23-31.1.x86_64.rpm libndr-krb5pac-devel-4.1.23-31.1.x86_64.rpm libndr-krb5pac0-4.1.23-31.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.1.23-31.1.x86_64.rpm libndr-nbt-devel-4.1.23-31.1.x86_64.rpm libndr-nbt0-4.1.23-31.1.x86_64.rpm libndr-nbt0-debuginfo-4.1.23-31.1.x86_64.rpm libndr-standard-devel-4.1.23-31.1.x86_64.rpm libndr-standard0-4.1.23-31.1.x86_64.rpm libndr-standard0-debuginfo-4.1.23-31.1.x86_64.rpm libndr0-4.1.23-31.1.x86_64.rpm libndr0-debuginfo-4.1.23-31.1.x86_64.rpm libnetapi-devel-4.1.23-31.1.x86_64.rpm libnetapi0-4.1.23-31.1.x86_64.rpm libnetapi0-debuginfo-4.1.23-31.1.x86_64.rpm libpdb-devel-4.1.23-31.1.x86_64.rpm libpdb0-4.1.23-31.1.x86_64.rpm libpdb0-debuginfo-4.1.23-31.1.x86_64.rpm libregistry-devel-4.1.23-31.1.x86_64.rpm libregistry0-4.1.23-31.1.x86_64.rpm libregistry0-debuginfo-4.1.23-31.1.x86_64.rpm libsamba-credentials-devel-4.1.23-31.1.x86_64.rpm libsamba-credentials0-4.1.23-31.1.x86_64.rpm libsamba-credentials0-debuginfo-4.1.23-31.1.x86_64.rpm libsamba-hostconfig-devel-4.1.23-31.1.x86_64.rpm libsamba-hostconfig0-4.1.23-31.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.1.23-31.1.x86_64.rpm libsamba-policy-devel-4.1.23-31.1.x86_64.rpm libsamba-policy0-4.1.23-31.1.x86_64.rpm libsamba-policy0-debuginfo-4.1.23-31.1.x86_64.rpm libsamba-util-devel-4.1.23-31.1.x86_64.rpm libsamba-util0-4.1.23-31.1.x86_64.rpm libsamba-util0-debuginfo-4.1.23-31.1.x86_64.rpm libsamdb-devel-4.1.23-31.1.x86_64.rpm libsamdb0-4.1.23-31.1.x86_64.rpm libsamdb0-debuginfo-4.1.23-31.1.x86_64.rpm libsmbclient-devel-4.1.23-31.1.x86_64.rpm libsmbclient-raw-devel-4.1.23-31.1.x86_64.rpm libsmbclient-raw0-4.1.23-31.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.1.23-31.1.x86_64.rpm libsmbclient0-4.1.23-31.1.x86_64.rpm libsmbclient0-debuginfo-4.1.23-31.1.x86_64.rpm libsmbconf-devel-4.1.23-31.1.x86_64.rpm libsmbconf0-4.1.23-31.1.x86_64.rpm libsmbconf0-debuginfo-4.1.23-31.1.x86_64.rpm libsmbldap-devel-4.1.23-31.1.x86_64.rpm libsmbldap0-4.1.23-31.1.x86_64.rpm libsmbldap0-debuginfo-4.1.23-31.1.x86_64.rpm libsmbsharemodes-devel-4.1.23-31.1.x86_64.rpm libsmbsharemodes0-4.1.23-31.1.x86_64.rpm libsmbsharemodes0-debuginfo-4.1.23-31.1.x86_64.rpm libtevent-util-devel-4.1.23-31.1.x86_64.rpm libtevent-util0-4.1.23-31.1.x86_64.rpm libtevent-util0-debuginfo-4.1.23-31.1.x86_64.rpm libwbclient-devel-4.1.23-31.1.x86_64.rpm libwbclient0-4.1.23-31.1.x86_64.rpm libwbclient0-debuginfo-4.1.23-31.1.x86_64.rpm samba-4.1.23-31.1.x86_64.rpm samba-client-4.1.23-31.1.x86_64.rpm samba-client-debuginfo-4.1.23-31.1.x86_64.rpm samba-core-devel-4.1.23-31.1.x86_64.rpm samba-debuginfo-4.1.23-31.1.x86_64.rpm samba-debugsource-4.1.23-31.1.x86_64.rpm samba-libs-4.1.23-31.1.x86_64.rpm samba-libs-debuginfo-4.1.23-31.1.x86_64.rpm samba-pidl-4.1.23-31.1.x86_64.rpm samba-python-4.1.23-31.1.x86_64.rpm samba-python-debuginfo-4.1.23-31.1.x86_64.rpm samba-test-4.1.23-31.1.x86_64.rpm samba-test-debuginfo-4.1.23-31.1.x86_64.rpm samba-test-devel-4.1.23-31.1.x86_64.rpm samba-winbind-4.1.23-31.1.x86_64.rpm samba-winbind-debuginfo-4.1.23-31.1.x86_64.rpm openSUSE-2016-397 Security update for pidgin-otr moderate openSUSE 13.2 Update This update to pidgin-otr 4.0.2 fixes the following issue: - CVE-2015-8833: use-after-free issue during SMP (boo#970498) It also contains new and updated translations. pidgin-otr-4.0.2-7.8.1.i586.rpm pidgin-otr-4.0.2-7.8.1.src.rpm pidgin-otr-debuginfo-4.0.2-7.8.1.i586.rpm pidgin-otr-debugsource-4.0.2-7.8.1.i586.rpm pidgin-otr-4.0.2-7.8.1.x86_64.rpm pidgin-otr-debuginfo-4.0.2-7.8.1.x86_64.rpm pidgin-otr-debugsource-4.0.2-7.8.1.x86_64.rpm 4816 Security update for shotwell moderate openSUSE 13.2 Update Shotwell was updated to fix the following issues: * boo#958382: Shotwell did not perform TLS certificate verification when publishing photos to external services Also contains all upstream bug fixes and improvements in the current upstream version. shotwell-0.22.0+git.20160103-8.1.i586.rpm shotwell-0.22.0+git.20160103-8.1.src.rpm shotwell-debuginfo-0.22.0+git.20160103-8.1.i586.rpm shotwell-debugsource-0.22.0+git.20160103-8.1.i586.rpm shotwell-lang-0.22.0+git.20160103-8.1.noarch.rpm shotwell-0.22.0+git.20160103-8.1.x86_64.rpm shotwell-debuginfo-0.22.0+git.20160103-8.1.x86_64.rpm shotwell-debugsource-0.22.0+git.20160103-8.1.x86_64.rpm openSUSE-2016-386 Security update for perl moderate openSUSE 13.2 Update This update for perl fixes the following issues: - CVE-2016-2381: Fixed environment duplicated variable handling bug [boo#967082] - fix memory leak in 'use utf8' handling [boo#928292] - CVE-2015-8607: Fixed taint propagation in canonpath [boo#961528] perl-32bit-5.20.1-3.1.x86_64.rpm perl-5.20.1-3.1.i586.rpm perl-5.20.1-3.1.src.rpm perl-base-32bit-5.20.1-3.1.x86_64.rpm perl-base-5.20.1-3.1.i586.rpm perl-base-debuginfo-32bit-5.20.1-3.1.x86_64.rpm perl-base-debuginfo-5.20.1-3.1.i586.rpm perl-debuginfo-32bit-5.20.1-3.1.x86_64.rpm perl-debuginfo-5.20.1-3.1.i586.rpm perl-debugsource-5.20.1-3.1.i586.rpm perl-doc-5.20.1-3.1.noarch.rpm perl-5.20.1-3.1.x86_64.rpm perl-base-5.20.1-3.1.x86_64.rpm perl-base-debuginfo-5.20.1-3.1.x86_64.rpm perl-debuginfo-5.20.1-3.1.x86_64.rpm perl-debugsource-5.20.1-3.1.x86_64.rpm openSUSE-2016-370 Security update for bsh2 important openSUSE 13.2 Update This update for bsh2 fixes the following issues: - Version update to 2.0b6 boo#967593 CVE-2016-2510 * Upstream developement moved to github * No obvious changelog apart from the above bsh2-2.0.0.b6-27.3.1.noarch.rpm bsh2-2.0.0.b6-27.3.1.src.rpm bsh2-bsf-2.0.0.b6-27.3.1.noarch.rpm bsh2-classgen-2.0.0.b6-27.3.1.noarch.rpm bsh2-demo-2.0.0.b6-27.3.1.noarch.rpm bsh2-javadoc-2.0.0.b6-27.3.1.noarch.rpm bsh2-manual-2.0.0.b6-27.3.1.noarch.rpm openSUSE-2016-368 Security update for bind important openSUSE 13.2 Update This update for bind fixes the following issues: Fix two assertion failures that can lead to a remote denial of service attack: * CVE-2016-1285: An error when parsing signature records for DNAME can lead to named exiting due to an assertion failure. (bsc#970072) * CVE-2016-1286: An error when parsing signature records for DNAME records having specific properties can lead to named exiting due to an assertion failure in resolver.c or db.c. (bsc#970073) bind-9.9.6P1-2.19.1.i586.rpm bind-9.9.6P1-2.19.1.src.rpm bind-chrootenv-9.9.6P1-2.19.1.i586.rpm bind-debuginfo-9.9.6P1-2.19.1.i586.rpm bind-debugsource-9.9.6P1-2.19.1.i586.rpm bind-devel-9.9.6P1-2.19.1.i586.rpm bind-doc-9.9.6P1-2.19.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.19.1.x86_64.rpm bind-libs-9.9.6P1-2.19.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.19.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.19.1.i586.rpm bind-lwresd-9.9.6P1-2.19.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.19.1.i586.rpm bind-utils-9.9.6P1-2.19.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.19.1.i586.rpm bind-9.9.6P1-2.19.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.19.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.19.1.x86_64.rpm bind-debugsource-9.9.6P1-2.19.1.x86_64.rpm bind-devel-9.9.6P1-2.19.1.x86_64.rpm bind-libs-9.9.6P1-2.19.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.19.1.x86_64.rpm bind-lwresd-9.9.6P1-2.19.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.19.1.x86_64.rpm bind-utils-9.9.6P1-2.19.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.19.1.x86_64.rpm openSUSE-2016-369 Security update for rubygem-actionpack-3_2 important openSUSE 13.2 Update This update for rubygem-actionpack-3_2 fixes the following issues: - CVE-2016-2097: rubygem-actionview: Possible Information Leak Vulnerability in Action View. (boo#968850) - CVE-2016-2098: rubygem-actionpack: Possible remote code execution vulnerability in Action Pack (boo#968849) rubygem-actionpack-3_2-3.2.17-3.10.1.i586.rpm rubygem-actionpack-3_2-3.2.17-3.10.1.src.rpm rubygem-actionpack-3_2-doc-3.2.17-3.10.1.i586.rpm rubygem-actionpack-3_2-3.2.17-3.10.1.x86_64.rpm rubygem-actionpack-3_2-doc-3.2.17-3.10.1.x86_64.rpm openSUSE-2016-394 Security update for libssh moderate openSUSE 13.2 Update This update for libssh fixes the following issues: - CVE-2016-0739: Fix Weakness in diffie-hellman secret key generation. (bsc#965875) This fix was imported from the SUSE:SLE-12:Update update project. libssh-0.6.3-2.10.1.src.rpm libssh-debugsource-0.6.3-2.10.1.i586.rpm libssh-devel-0.6.3-2.10.1.i586.rpm libssh-devel-doc-0.6.3-2.10.1.i586.rpm libssh4-0.6.3-2.10.1.i586.rpm libssh4-32bit-0.6.3-2.10.1.x86_64.rpm libssh4-debuginfo-0.6.3-2.10.1.i586.rpm libssh4-debuginfo-32bit-0.6.3-2.10.1.x86_64.rpm libssh-debugsource-0.6.3-2.10.1.x86_64.rpm libssh-devel-0.6.3-2.10.1.x86_64.rpm libssh-devel-doc-0.6.3-2.10.1.x86_64.rpm libssh4-0.6.3-2.10.1.x86_64.rpm libssh4-debuginfo-0.6.3-2.10.1.x86_64.rpm openSUSE-2016-378 Recommended update for yast2-vm moderate openSUSE 13.2 Update This recommended update for yast2-vm fixes the following issues: - boo#941125 - yast2-vm: uses /etc/inittab - 3.1.21 - boo#907747 - yast-vm fails to find the pattern on sled - 3.1.20 - boo#905580 - SIGSEGV in yast2 relocation-server - 3.1.19 - boo#941125 - yast2-vm: uses /etc/inittab - 3.1.21 - boo#907747 - yast-vm fails to find the pattern on sled - 3.1.20 - boo#905580 - SIGSEGV in yast2 relocation-server - 3.1.19 yast2-vm-3.1.21-2.3.1.i586.rpm yast2-vm-3.1.21-2.3.1.src.rpm yast2-vm-3.1.21-2.3.1.x86_64.rpm openSUSE-2016-379 Recommended update for spice moderate openSUSE 13.2 Update This recommended update for spice fixes the following issues: - Fix crash when starting up Xspice (boo#969059). libspice-server-devel-0.12.4-4.9.1.i586.rpm libspice-server1-0.12.4-4.9.1.i586.rpm libspice-server1-debuginfo-0.12.4-4.9.1.i586.rpm spice-0.12.4-4.9.1.src.rpm spice-client-0.12.4-4.9.1.i586.rpm spice-client-debuginfo-0.12.4-4.9.1.i586.rpm spice-debugsource-0.12.4-4.9.1.i586.rpm libspice-server-devel-0.12.4-4.9.1.x86_64.rpm libspice-server1-0.12.4-4.9.1.x86_64.rpm libspice-server1-debuginfo-0.12.4-4.9.1.x86_64.rpm spice-client-0.12.4-4.9.1.x86_64.rpm spice-client-debuginfo-0.12.4-4.9.1.x86_64.rpm spice-debugsource-0.12.4-4.9.1.x86_64.rpm openSUSE-2016-387 Security update for dropbear moderate openSUSE 13.2 Update dropbear was updated to 2016.72 to fix the following issues: Changes in dropbear: - updated to upstream version 2016.72 * Validate X11 forwarding input. Could allow bypass of authorized_keys command= restrictions, found by github.com/tintinweb. Thanks for Damien Miller for a patch. - used as bug fix release for boo#970633 - CVE-2016-3116 - updated to upstream version 2015.71 * Fix "bad buf_incrpos" when data is transferred, broke in 2015.69 * Fix crash on exit when -p address:port is used, broke in 2015.68 * Fix building with only ENABLE_CLI_REMOTETCPFWD given, patch from Konstantin Tokarev * Fix bad configure script test which didn't work with dash shell, patch from Juergen Daubert, broke in 2015.70 * Fix server race condition that could cause sessions to hang on exit, https://github.com/robotframework/SSHLibrary/issues/128 - updated to upstream version 2015.70 * Fix server password authentication on Linux, broke in 2015.69 * Fix crash when forwarded TCP connections fail to connect (bug introduced in 2015.68) * Avoid hang on session close when multiple sessions are started, affects Qt Creator Patch from Andrzej Szombierski * Reduce per-channel memory consumption in common case, increase default channel limit from 100 to 1000 which should improve SOCKS forwarding for modern webpages * Handle multiple command line arguments in a single flag, thanks to Guilhem Moulin * Manpage improvements from Guilhem Moulin * Build fixes for Android from Mike Frysinger * Don't display the MOTD when an explicit command is run from Guilhem Moulin * Check curve25519 shared secret isn't zero - updated to upstream version 2015.68 * Reduce local data copying for improved efficiency. Measured 30% increase in throughput for connections to localhost * Forwarded TCP ports connect asynchronously and try all available addresses (IPv4, IPv6, round robin DNS) * Fix all compile warnings, many patches from Gaël Portay Note that configure with -Werror may not be successful on some platforms (OS X) and some configuration options may still result in unused variable warnings. * Use TCP Fast Open on Linux if available. Saves a round trip at connection to hosts that have previously been connected. Needs a recent Linux kernel and possibly "sysctl -w net.ipv4.tcp_fastopen=3" Client side is disabled by default pending further compatibility testing with networks and systems. * Increase maximum command length to 9000 bytes * Free memory before exiting, patch from Thorsten Horstmann. Useful for Dropbear ports to embedded systems and for checking memory leaks with valgrind. Only partially implemented for dbclient. This is disabled by default, enable with DROPBEAR_CLEANUP in sysoptions.h * DROPBEAR_DEFAULT_CLI_AUTHKEY setting now always prepends home directory unless there is a leading slash (~ isn't treated specially) * Fix small ECC memory leaks * Tighten validation of Diffie-Hellman parameters, from Florent Daigniere of Matta Consulting. Odds of bad values are around 2**-512 -- improbable. * Twofish-ctr cipher is supported though disabled by default * Fix pre-authentication timeout when waiting for client SSH-2.0 banner, thanks to CL Ouyang * Fix null pointer crash with restrictions in authorized_keys without a command, patch from Guilhem Moulin * Ensure authentication timeout is handled while reading the initial banner, thanks to CL Ouyang for finding it. * Fix null pointer crash when handling bad ECC keys. Found by afl-fuzz - fixed checksum URL - updated to upstream version 2015.67 * Call fsync() after generating private keys to ensure they aren't lost if a reboot occurs. Thanks to Peter Korsgaard * Disable non-delayed zlib compression by default on the server. Can be enabled if required for old clients with DROPBEAR_SERVER_DELAY_ZLIB * Default client key path ~/.ssh/id_dropbear * Prefer stronger algorithms by default, from Fedor Brunner. AES256 over 3DES Diffie-hellman group14 over group1 * Add option to disable CBC ciphers. * Disable twofish in default options.h * Enable sha2 HMAC algorithms by default, the code was already required for ECC key exchange. sha1 is the first preference still for performance. * Fix installing dropbear.8 in a separate build directory, from Like Ma * Allow configure to succeed if libtomcrypt/libtommath are missing, from Elan Ruusamäe * Don't crash if ssh-agent provides an unknown type of key. From Catalin Patulea * Minor bug fixes, a few issues found by Coverity scan - replaced deprecated gpg-offline check by obs-service-source_validator - updated to upstream version 2014.66 * Use the same keepalive handling behaviour as OpenSSH. This will work better with some SSH implementations that have different behaviour with unknown message types. * Don't reply with SSH_MSG_UNIMPLEMENTED when we receive a reply to our own keepalive message * Set $SSH_CLIENT to keep bash happy, patch from Ryan Cleere * Fix wtmp which broke since 2013.62, patch from Whoopie dropbear-2016.72-2.3.1.i586.rpm dropbear-2016.72-2.3.1.src.rpm dropbear-debuginfo-2016.72-2.3.1.i586.rpm dropbear-debugsource-2016.72-2.3.1.i586.rpm dropbear-2016.72-2.3.1.x86_64.rpm dropbear-debuginfo-2016.72-2.3.1.x86_64.rpm dropbear-debugsource-2016.72-2.3.1.x86_64.rpm openSUSE-2016-383 Security update for quagga moderate openSUSE 13.2 Update This update for quagga fixes the following security issue: - CVE-2016-2342: Quagga was extended the prefixlen check to ensure it is within the bound of the NLRI packet data and the on-stack prefix structure and the maximum size for the address family (bsc#970952). quagga-0.99.23-2.3.1.i586.rpm quagga-0.99.23-2.3.1.src.rpm quagga-debuginfo-0.99.23-2.3.1.i586.rpm quagga-debugsource-0.99.23-2.3.1.i586.rpm quagga-devel-0.99.23-2.3.1.i586.rpm quagga-0.99.23-2.3.1.x86_64.rpm quagga-debuginfo-0.99.23-2.3.1.x86_64.rpm quagga-debugsource-0.99.23-2.3.1.x86_64.rpm quagga-devel-0.99.23-2.3.1.x86_64.rpm openSUSE-2016-395 Security update for MozillaThunderbird important openSUSE 13.2 Update MozillaThunderbird was updated to 38.7.0 to fix the following issues: * Update to Thunderbird 38.7.0 (boo#969894) * MFSA 2015-81/CVE-2015-4477 (bmo#1179484) Use-after-free in MediaStream playback * MFSA 2015-136/CVE-2015-7207 (bmo#1185256) Same-origin policy violation using performance.getEntries and history navigation * MFSA 2016-16/CVE-2016-1952 Miscellaneous memory safety hazards * MFSA 2016-17/CVE-2016-1954 (bmo#1243178) Local file overwriting and potential privilege escalation through CSP reports * MFSA 2016-20/CVE-2016-1957 (bmo#1227052) Memory leak in libstagefright when deleting an array during MP4 processing * MFSA 2016-21/CVE-2016-1958 (bmo#1228754) Displayed page address can be overridden * MFSA 2016-23/CVE-2016-1960/ZDI-CAN-3545 (bmo#1246014) Use-after-free in HTML5 string parser * MFSA 2016-24/CVE-2016-1961/ZDI-CAN-3574 (bmo#1249377) Use-after-free in SetBody * MFSA 2016-25/CVE-2016-1962 (bmo#1240760) Use-after-free when using multiple WebRTC data channels * MFSA 2016-27/CVE-2016-1964 (bmo#1243335) Use-after-free during XML transformations * MFSA 2016-28/CVE-2016-1965 (bmo#1245264) Addressbar spoofing though history navigation and Location protocol property * MFSA 2016-31/CVE-2016-1966 (bmo#1246054) Memory corruption with malicious NPAPI plugin * MFSA 2016-34/CVE-2016-1974 (bmo#1228103) Out-of-bounds read in HTML parser following a failed allocation * MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/ CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/ CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/ CVE-2016-2800/CVE-2016-2801/CVE-2016-2802 Font vulnerabilities in the Graphite 2 library MozillaThunderbird-38.7.0-40.2.i586.rpm MozillaThunderbird-38.7.0-40.2.src.rpm MozillaThunderbird-buildsymbols-38.7.0-40.2.i586.rpm MozillaThunderbird-debuginfo-38.7.0-40.2.i586.rpm MozillaThunderbird-debugsource-38.7.0-40.2.i586.rpm MozillaThunderbird-devel-38.7.0-40.2.i586.rpm MozillaThunderbird-translations-common-38.7.0-40.2.i586.rpm MozillaThunderbird-translations-other-38.7.0-40.2.i586.rpm MozillaThunderbird-38.7.0-40.2.x86_64.rpm MozillaThunderbird-buildsymbols-38.7.0-40.2.x86_64.rpm MozillaThunderbird-debuginfo-38.7.0-40.2.x86_64.rpm MozillaThunderbird-debugsource-38.7.0-40.2.x86_64.rpm MozillaThunderbird-devel-38.7.0-40.2.x86_64.rpm MozillaThunderbird-translations-common-38.7.0-40.2.x86_64.rpm MozillaThunderbird-translations-other-38.7.0-40.2.x86_64.rpm openSUSE-2016-390 Recommended update for mgetty moderate openSUSE 13.2 Update This update for mgetty fixes the following issues: - Use correct permissions for unit files (boo#968571) g3utils-1.1.36-55.7.1.i586.rpm g3utils-debuginfo-1.1.36-55.7.1.i586.rpm mgetty-1.1.36-55.7.1.i586.rpm mgetty-1.1.36-55.7.1.src.rpm mgetty-debuginfo-1.1.36-55.7.1.i586.rpm mgetty-debugsource-1.1.36-55.7.1.i586.rpm sendfax-1.1.36-55.7.1.i586.rpm sendfax-debuginfo-1.1.36-55.7.1.i586.rpm g3utils-1.1.36-55.7.1.x86_64.rpm g3utils-debuginfo-1.1.36-55.7.1.x86_64.rpm mgetty-1.1.36-55.7.1.x86_64.rpm mgetty-debuginfo-1.1.36-55.7.1.x86_64.rpm mgetty-debugsource-1.1.36-55.7.1.x86_64.rpm sendfax-1.1.36-55.7.1.x86_64.rpm sendfax-debuginfo-1.1.36-55.7.1.x86_64.rpm openSUSE-2016-391 Recommended update for os-prober moderate openSUSE 13.2 Update This update for os-prober fixes the following issues: Various patches were merged from openSUSE Factory: - fix os-prober fails to detect other SLES12 installation (boo#892364) - fix os-prober mount error, no such file or directory (boo#931955) - also skip legacy grub if /boot/grub2/grub.cfg is present - fix detect os on default subvolume in snapshot (boo#954225) - fix os-prober update broke Linux detection (boo#957018) - fix y2base runs at 100% cpu busy from beginning in installation of files to completion (boo#953987) os-prober-1.61-12.4.1.i586.rpm os-prober-1.61-12.4.1.src.rpm os-prober-debuginfo-1.61-12.4.1.i586.rpm os-prober-debugsource-1.61-12.4.1.i586.rpm os-prober-1.61-12.4.1.x86_64.rpm os-prober-debuginfo-1.61-12.4.1.x86_64.rpm os-prober-debugsource-1.61-12.4.1.x86_64.rpm openSUSE-2016-355 Security update for git important openSUSE 13.2 Update This update for git fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328). git-2.1.4-19.1.i586.rpm git-2.1.4-19.1.src.rpm git-arch-2.1.4-19.1.i586.rpm git-core-2.1.4-19.1.i586.rpm git-core-debuginfo-2.1.4-19.1.i586.rpm git-cvs-2.1.4-19.1.i586.rpm git-daemon-2.1.4-19.1.i586.rpm git-daemon-debuginfo-2.1.4-19.1.i586.rpm git-debugsource-2.1.4-19.1.i586.rpm git-doc-2.1.4-19.1.noarch.rpm git-email-2.1.4-19.1.i586.rpm git-gui-2.1.4-19.1.i586.rpm git-svn-2.1.4-19.1.i586.rpm git-svn-debuginfo-2.1.4-19.1.i586.rpm git-web-2.1.4-19.1.i586.rpm gitk-2.1.4-19.1.i586.rpm git-2.1.4-19.1.x86_64.rpm git-arch-2.1.4-19.1.x86_64.rpm git-core-2.1.4-19.1.x86_64.rpm git-core-debuginfo-2.1.4-19.1.x86_64.rpm git-cvs-2.1.4-19.1.x86_64.rpm git-daemon-2.1.4-19.1.x86_64.rpm git-daemon-debuginfo-2.1.4-19.1.x86_64.rpm git-debugsource-2.1.4-19.1.x86_64.rpm git-email-2.1.4-19.1.x86_64.rpm git-gui-2.1.4-19.1.x86_64.rpm git-svn-2.1.4-19.1.x86_64.rpm git-svn-debuginfo-2.1.4-19.1.x86_64.rpm git-web-2.1.4-19.1.x86_64.rpm gitk-2.1.4-19.1.x86_64.rpm openSUSE-2016-356 Security update for cgit important openSUSE 13.2 Update This update for cgit fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328). cgit-0.12-13.9.1.i586.rpm cgit-0.12-13.9.1.src.rpm cgit-debuginfo-0.12-13.9.1.i586.rpm cgit-debugsource-0.12-13.9.1.i586.rpm cgit-0.12-13.9.1.x86_64.rpm cgit-debuginfo-0.12-13.9.1.x86_64.rpm cgit-debugsource-0.12-13.9.1.x86_64.rpm openSUSE-2016-362 Security update for Chromium important openSUSE 13.2 Update This update contains Chromium 49.0.2623.87 to fix the following issues: - CVE-2016-1643: Type confusion in Blink (boo#970514) - CVE-2016-1644: Use-after-free in Blink (boo#970509) - CVE-2016-1645: Out-of-bounds write in PDFium (boo#970511) chromedriver-49.0.2623.87-84.1.i586.rpm chromedriver-debuginfo-49.0.2623.87-84.1.i586.rpm chromium-49.0.2623.87-84.1.i586.rpm chromium-49.0.2623.87-84.1.src.rpm chromium-debuginfo-49.0.2623.87-84.1.i586.rpm chromium-debugsource-49.0.2623.87-84.1.i586.rpm chromium-desktop-gnome-49.0.2623.87-84.1.i586.rpm chromium-desktop-kde-49.0.2623.87-84.1.i586.rpm chromium-ffmpegsumo-49.0.2623.87-84.1.i586.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.87-84.1.i586.rpm chromedriver-49.0.2623.87-84.1.x86_64.rpm chromedriver-debuginfo-49.0.2623.87-84.1.x86_64.rpm chromium-49.0.2623.87-84.1.x86_64.rpm chromium-debuginfo-49.0.2623.87-84.1.x86_64.rpm chromium-debugsource-49.0.2623.87-84.1.x86_64.rpm chromium-desktop-gnome-49.0.2623.87-84.1.x86_64.rpm chromium-desktop-kde-49.0.2623.87-84.1.x86_64.rpm chromium-ffmpegsumo-49.0.2623.87-84.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.87-84.1.x86_64.rpm openSUSE-2016-405 Security update for gdk-pixbuf moderate openSUSE 13.2 Update This update for gdk-pixbuf fixes the following issues: - CVE-2015-7552: Fixed various overflows in image handling (boo#958963). - CVE-2015-7673: Fixed an overflow and DoS with a TGA file (boo#948790). - CVE-2015-7674: Fixed overflow when scaling a gif (boo#948791). gdk-pixbuf-2.31.6-6.1.src.rpm gdk-pixbuf-debugsource-2.31.6-6.1.i586.rpm gdk-pixbuf-devel-2.31.6-6.1.i586.rpm gdk-pixbuf-devel-32bit-2.31.6-6.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.31.6-6.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.31.6-6.1.x86_64.rpm gdk-pixbuf-lang-2.31.6-6.1.noarch.rpm gdk-pixbuf-query-loaders-2.31.6-6.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.31.6-6.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.31.6-6.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.31.6-6.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.31.6-6.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.31.6-6.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.31.6-6.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.31.6-6.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.31.6-6.1.i586.rpm gdk-pixbuf-debugsource-2.31.6-6.1.x86_64.rpm gdk-pixbuf-devel-2.31.6-6.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.31.6-6.1.x86_64.rpm gdk-pixbuf-query-loaders-2.31.6-6.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.31.6-6.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.31.6-6.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.31.6-6.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.31.6-6.1.x86_64.rpm openSUSE-2016-412 Security update for webkitgtk moderate openSUSE 13.2 Update This update for webkitgtk fixes the following issues: - webkitgtk was updated to version 2.4.10 (boo#971460): + Fix rendering of form controls and scrollbars with GTK+ >= 3.19. + Fix crashes on PPC64. + Fix the build on powerpc 32 bits. + Add ARM64 build support. + Security fixes: CVE-2015-1120, CVE-2015-1076, CVE-2015-1071, CVE-2015-1081, CVE-2015-1122, CVE-2015-1155, CVE-2014-1748, CVE-2015-3752, CVE-2015-5809, CVE-2015-5928, CVE-2015-3749, CVE-2015-3659, CVE-2015-3748, CVE-2015-3743, CVE-2015-3731, CVE-2015-3745, CVE-2015-5822, CVE-2015-3658, CVE-2015-3741, CVE-2015-3727, CVE-2015-5801, CVE-2015-5788, CVE-2015-3747, CVE-2015-5794, CVE-2015-1127, CVE-2015-1153, CVE-2015-1083. + Updated translations. libjavascriptcoregtk-1_0-0-2.4.10-13.2.i586.rpm libjavascriptcoregtk-1_0-0-32bit-2.4.10-13.2.x86_64.rpm libjavascriptcoregtk-1_0-0-debuginfo-2.4.10-13.2.i586.rpm libjavascriptcoregtk-1_0-0-debuginfo-32bit-2.4.10-13.2.x86_64.rpm libwebkitgtk-1_0-0-2.4.10-13.2.i586.rpm libwebkitgtk-1_0-0-32bit-2.4.10-13.2.x86_64.rpm libwebkitgtk-1_0-0-debuginfo-2.4.10-13.2.i586.rpm libwebkitgtk-1_0-0-debuginfo-32bit-2.4.10-13.2.x86_64.rpm libwebkitgtk-devel-2.4.10-13.2.i586.rpm libwebkitgtk2-lang-2.4.10-13.2.noarch.rpm typelib-1_0-JavaScriptCore-1_0-2.4.10-13.2.i586.rpm typelib-1_0-WebKit-1_0-2.4.10-13.2.i586.rpm webkit-jsc-1-2.4.10-13.2.i586.rpm webkit-jsc-1-debuginfo-2.4.10-13.2.i586.rpm webkitgtk-2.4.10-13.2.src.rpm libjavascriptcoregtk-3_0-0-2.4.10-13.2.i586.rpm libjavascriptcoregtk-3_0-0-32bit-2.4.10-13.2.x86_64.rpm libjavascriptcoregtk-3_0-0-debuginfo-2.4.10-13.2.i586.rpm libjavascriptcoregtk-3_0-0-debuginfo-32bit-2.4.10-13.2.x86_64.rpm libwebkitgtk-3_0-0-2.4.10-13.2.i586.rpm libwebkitgtk-3_0-0-32bit-2.4.10-13.2.x86_64.rpm libwebkitgtk-3_0-0-debuginfo-2.4.10-13.2.i586.rpm libwebkitgtk-3_0-0-debuginfo-32bit-2.4.10-13.2.x86_64.rpm libwebkitgtk3-devel-2.4.10-13.2.i586.rpm libwebkitgtk3-lang-2.4.10-13.2.noarch.rpm typelib-1_0-JavaScriptCore-3_0-2.4.10-13.2.i586.rpm typelib-1_0-WebKit-3_0-2.4.10-13.2.i586.rpm webkit-jsc-3-2.4.10-13.2.i586.rpm webkit-jsc-3-debuginfo-2.4.10-13.2.i586.rpm webkitgtk3-2.4.10-13.2.src.rpm libjavascriptcoregtk-1_0-0-2.4.10-13.2.x86_64.rpm libjavascriptcoregtk-1_0-0-debuginfo-2.4.10-13.2.x86_64.rpm libwebkitgtk-1_0-0-2.4.10-13.2.x86_64.rpm libwebkitgtk-1_0-0-debuginfo-2.4.10-13.2.x86_64.rpm libwebkitgtk-devel-2.4.10-13.2.x86_64.rpm typelib-1_0-JavaScriptCore-1_0-2.4.10-13.2.x86_64.rpm typelib-1_0-WebKit-1_0-2.4.10-13.2.x86_64.rpm webkit-jsc-1-2.4.10-13.2.x86_64.rpm webkit-jsc-1-debuginfo-2.4.10-13.2.x86_64.rpm libjavascriptcoregtk-3_0-0-2.4.10-13.2.x86_64.rpm libjavascriptcoregtk-3_0-0-debuginfo-2.4.10-13.2.x86_64.rpm libwebkitgtk-3_0-0-2.4.10-13.2.x86_64.rpm libwebkitgtk-3_0-0-debuginfo-2.4.10-13.2.x86_64.rpm libwebkitgtk3-devel-2.4.10-13.2.x86_64.rpm typelib-1_0-JavaScriptCore-3_0-2.4.10-13.2.x86_64.rpm typelib-1_0-WebKit-3_0-2.4.10-13.2.x86_64.rpm webkit-jsc-3-2.4.10-13.2.x86_64.rpm webkit-jsc-3-debuginfo-2.4.10-13.2.x86_64.rpm openSUSE-2016-436 Recommended update for Mesa moderate openSUSE 13.2 Update This recommended update for Mesa fixes the following issues: - Backported 53cbb117 from Mesa 11.1.0, which fixes a crash in Nouveau. - Add separate definition GLAPIVAR as GLAPI doesn't have the an 'extern' for some compiler versions. This is needed for GLw (bsc#970725). Mesa-10.3.7-91.15.3.i586.rpm Mesa-10.3.7-91.15.3.src.rpm Mesa-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-debuginfo-10.3.7-91.15.3.i586.rpm Mesa-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-debugsource-10.3.7-91.15.3.i586.rpm Mesa-devel-10.3.7-91.15.3.i586.rpm Mesa-libEGL-devel-10.3.7-91.15.3.i586.rpm Mesa-libEGL-devel-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libEGL1-10.3.7-91.15.3.i586.rpm Mesa-libEGL1-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.15.3.i586.rpm Mesa-libEGL1-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGL-devel-10.3.7-91.15.3.i586.rpm Mesa-libGL-devel-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGL1-10.3.7-91.15.3.i586.rpm Mesa-libGL1-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.15.3.i586.rpm Mesa-libGL1-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.15.3.i586.rpm Mesa-libGLESv1_CM-devel-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.15.3.i586.rpm Mesa-libGLESv1_CM1-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.15.3.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.15.3.i586.rpm Mesa-libGLESv2-2-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.15.3.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.15.3.i586.rpm Mesa-libGLESv2-devel-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.15.3.i586.rpm Mesa-libglapi-devel-10.3.7-91.15.3.i586.rpm Mesa-libglapi-devel-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libglapi0-10.3.7-91.15.3.i586.rpm Mesa-libglapi0-32bit-10.3.7-91.15.3.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.15.3.i586.rpm Mesa-libglapi0-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm libOSMesa-devel-10.3.7-91.15.3.i586.rpm libOSMesa-devel-32bit-10.3.7-91.15.3.x86_64.rpm libOSMesa9-10.3.7-91.15.3.i586.rpm libOSMesa9-32bit-10.3.7-91.15.3.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.15.3.i586.rpm libOSMesa9-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm libXvMC_nouveau-10.3.7-91.15.3.i586.rpm libXvMC_nouveau-32bit-10.3.7-91.15.3.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.15.3.i586.rpm libXvMC_nouveau-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm libXvMC_r600-10.3.7-91.15.3.i586.rpm libXvMC_r600-32bit-10.3.7-91.15.3.x86_64.rpm libgbm-devel-10.3.7-91.15.3.i586.rpm libgbm-devel-32bit-10.3.7-91.15.3.x86_64.rpm libgbm1-10.3.7-91.15.3.i586.rpm libgbm1-32bit-10.3.7-91.15.3.x86_64.rpm libgbm1-debuginfo-10.3.7-91.15.3.i586.rpm libgbm1-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm libvdpau_nouveau-10.3.7-91.15.3.i586.rpm libvdpau_nouveau-32bit-10.3.7-91.15.3.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.15.3.i586.rpm libvdpau_nouveau-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm libvdpau_r600-10.3.7-91.15.3.i586.rpm libvdpau_r600-32bit-10.3.7-91.15.3.x86_64.rpm libvdpau_radeonsi-10.3.7-91.15.3.i586.rpm libvdpau_radeonsi-32bit-10.3.7-91.15.3.x86_64.rpm libwayland-egl-devel-10.3.7-91.15.3.i586.rpm libwayland-egl-devel-32bit-10.3.7-91.15.3.x86_64.rpm libwayland-egl1-10.3.7-91.15.3.i586.rpm libwayland-egl1-32bit-10.3.7-91.15.3.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.15.3.i586.rpm libwayland-egl1-debuginfo-32bit-10.3.7-91.15.3.x86_64.rpm libxatracker-devel-1.0.0-91.15.3.i586.rpm libxatracker2-1.0.0-91.15.3.i586.rpm libxatracker2-debuginfo-1.0.0-91.15.3.i586.rpm libGLw-7.11.2-13.3.1.src.rpm libGLw-debugsource-7.11.2-13.3.1.i586.rpm libGLw-devel-32bit-7.11.2-13.3.1.x86_64.rpm libGLw-devel-7.11.2-13.3.1.i586.rpm libGLw1-32bit-7.11.2-13.3.1.x86_64.rpm libGLw1-7.11.2-13.3.1.i586.rpm libGLw1-debuginfo-32bit-7.11.2-13.3.1.x86_64.rpm libGLw1-debuginfo-7.11.2-13.3.1.i586.rpm Mesa-10.3.7-91.15.3.x86_64.rpm Mesa-debuginfo-10.3.7-91.15.3.x86_64.rpm Mesa-debugsource-10.3.7-91.15.3.x86_64.rpm Mesa-devel-10.3.7-91.15.3.x86_64.rpm Mesa-libEGL-devel-10.3.7-91.15.3.x86_64.rpm Mesa-libEGL1-10.3.7-91.15.3.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.15.3.x86_64.rpm Mesa-libGL-devel-10.3.7-91.15.3.x86_64.rpm Mesa-libGL1-10.3.7-91.15.3.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.15.3.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.15.3.x86_64.rpm Mesa-libglapi-devel-10.3.7-91.15.3.x86_64.rpm Mesa-libglapi0-10.3.7-91.15.3.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.15.3.x86_64.rpm libOSMesa-devel-10.3.7-91.15.3.x86_64.rpm libOSMesa9-10.3.7-91.15.3.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.15.3.x86_64.rpm libXvMC_nouveau-10.3.7-91.15.3.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.15.3.x86_64.rpm libXvMC_r600-10.3.7-91.15.3.x86_64.rpm libgbm-devel-10.3.7-91.15.3.x86_64.rpm libgbm1-10.3.7-91.15.3.x86_64.rpm libgbm1-debuginfo-10.3.7-91.15.3.x86_64.rpm libvdpau_nouveau-10.3.7-91.15.3.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.15.3.x86_64.rpm libvdpau_r600-10.3.7-91.15.3.x86_64.rpm libvdpau_radeonsi-10.3.7-91.15.3.x86_64.rpm libwayland-egl-devel-10.3.7-91.15.3.x86_64.rpm libwayland-egl1-10.3.7-91.15.3.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.15.3.x86_64.rpm libxatracker-devel-1.0.0-91.15.3.x86_64.rpm libxatracker2-1.0.0-91.15.3.x86_64.rpm libxatracker2-debuginfo-1.0.0-91.15.3.x86_64.rpm libGLw-debugsource-7.11.2-13.3.1.x86_64.rpm libGLw-devel-7.11.2-13.3.1.x86_64.rpm libGLw1-7.11.2-13.3.1.x86_64.rpm libGLw1-debuginfo-7.11.2-13.3.1.x86_64.rpm openSUSE-2016-409 Recommended update for clamav moderate openSUSE 13.2 Update This recommended update provides version 0.99.1 for clamav: - Update to version 0.99.1 (boo#969814) * Add support for parsing Hancom Office files including extracting and scanning embedded objects. * Several bug fixes. For details, see http://blog.clamav.net/2016/03/clamav-0991-has-been-released.html /usr/share/doc/packages/clamav/ChangeLog - boo#958451: Remove updateclamconf, because it breaks configurations that have multiple occurances of the same keyword. Henceforth the configuration files have to be merged maually, if a ClamAV update adds or removs options. clamav-0.99.1-2.25.1.i586.rpm clamav-0.99.1-2.25.1.src.rpm clamav-debuginfo-0.99.1-2.25.1.i586.rpm clamav-debugsource-0.99.1-2.25.1.i586.rpm clamav-0.99.1-2.25.1.x86_64.rpm clamav-debuginfo-0.99.1-2.25.1.x86_64.rpm clamav-debugsource-0.99.1-2.25.1.x86_64.rpm openSUSE-2016-401 Recommended update for timezone low openSUSE 13.2 Update This update provides the latest timezone information (2016c) for your system, including the following changes: - Azerbaijan no longer observes DST. - Chile reverts from permanent to seasonal DST. - Correct past timestamps for Europe/Kaliningrad, Europe/Vilnius, Europe/Volgograd 1989-1991 - New zones Europe/Astrakhan and Europe/Ulyanovsk for Astrakhan and Ulyanovsk Oblasts, Russia, both of which will switch from +03 to +04 on 2016-03-27 at 02:00 local time. - New zone Asia/Barnaul for Altai Krai and Altai Republic, Russia, which will switch from +06 to +07 on the same date and local time. - Asia/Sakhalin moves from +10 to +11 on 2016-03-27 at 02:00. - As a trial of a new system that needs less information to be made up, the new zones use numeric time zone abbreviations like "+04" instead of invented abbreviations like "ASTT". - Haiti will not observe DST in 2016. - Palestine's spring-forward transition on 2016-03-26 is at 01:00, not 00:00. - tzselect's diagnostics and checking, and checktab.awk's checking, have been improved. - tzselect now tests Julian-date TZ settings more accurately. timezone-java-2016c-38.1.noarch.rpm timezone-java-2016c-38.1.src.rpm timezone-2016c-38.1.i586.rpm timezone-2016c-38.1.src.rpm timezone-debuginfo-2016c-38.1.i586.rpm timezone-debugsource-2016c-38.1.i586.rpm timezone-2016c-38.1.x86_64.rpm timezone-debuginfo-2016c-38.1.x86_64.rpm timezone-debugsource-2016c-38.1.x86_64.rpm openSUSE-2016-424 Security update for krb5 moderate openSUSE 13.2 Update This update for krb5 fixes the following security issue: - CVE-2016-3119: An authenticated attacker with permission to modify a principal entry could have caused kadmind to dereference a null pointer by supplying an empty DB argument to the modify_principal command, if kadmind is configured to use the LDAP KDB module. (bsc#971942) krb5-mini-1.12.2-24.1.i586.rpm krb5-mini-1.12.2-24.1.src.rpm krb5-mini-debuginfo-1.12.2-24.1.i586.rpm krb5-mini-debugsource-1.12.2-24.1.i586.rpm krb5-mini-devel-1.12.2-24.1.i586.rpm krb5-1.12.2-24.1.i586.rpm krb5-1.12.2-24.1.src.rpm krb5-32bit-1.12.2-24.1.x86_64.rpm krb5-client-1.12.2-24.1.i586.rpm krb5-client-debuginfo-1.12.2-24.1.i586.rpm krb5-debuginfo-1.12.2-24.1.i586.rpm krb5-debuginfo-32bit-1.12.2-24.1.x86_64.rpm krb5-debugsource-1.12.2-24.1.i586.rpm krb5-devel-1.12.2-24.1.i586.rpm krb5-devel-32bit-1.12.2-24.1.x86_64.rpm krb5-doc-1.12.2-24.1.i586.rpm krb5-plugin-kdb-ldap-1.12.2-24.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-24.1.i586.rpm krb5-plugin-preauth-otp-1.12.2-24.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-24.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.2-24.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-24.1.i586.rpm krb5-server-1.12.2-24.1.i586.rpm krb5-server-debuginfo-1.12.2-24.1.i586.rpm krb5-mini-1.12.2-24.1.x86_64.rpm krb5-mini-debuginfo-1.12.2-24.1.x86_64.rpm krb5-mini-debugsource-1.12.2-24.1.x86_64.rpm krb5-mini-devel-1.12.2-24.1.x86_64.rpm krb5-1.12.2-24.1.x86_64.rpm krb5-client-1.12.2-24.1.x86_64.rpm krb5-client-debuginfo-1.12.2-24.1.x86_64.rpm krb5-debuginfo-1.12.2-24.1.x86_64.rpm krb5-debugsource-1.12.2-24.1.x86_64.rpm krb5-devel-1.12.2-24.1.x86_64.rpm krb5-doc-1.12.2-24.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.2-24.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.2-24.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.2-24.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.2-24.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.2-24.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.2-24.1.x86_64.rpm krb5-server-1.12.2-24.1.x86_64.rpm krb5-server-debuginfo-1.12.2-24.1.x86_64.rpm openSUSE-2016-418 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 49.0.2623.110 to fix the following security issues: - CVE-2016-1646: Out-of-bounds read in V8 - CVE-2016-1647: Use-after-free in Navigation - CVE-2016-1648: Use-after-free in Extensions - CVE-2016-1649: Buffer overflow in libANGLE - CVE-2016-1650: Various fixes from internal audits, fuzzing and other initiatives - CVE-2016-3679: Multiple vulnerabilities in V8 fixed at the tip of the 4.9 branch (currently 4.9.385.33) chromedriver-49.0.2623.110-90.1.i586.rpm chromedriver-debuginfo-49.0.2623.110-90.1.i586.rpm chromium-49.0.2623.110-90.1.i586.rpm chromium-49.0.2623.110-90.1.src.rpm chromium-debuginfo-49.0.2623.110-90.1.i586.rpm chromium-debugsource-49.0.2623.110-90.1.i586.rpm chromium-desktop-gnome-49.0.2623.110-90.1.i586.rpm chromium-desktop-kde-49.0.2623.110-90.1.i586.rpm chromium-ffmpegsumo-49.0.2623.110-90.1.i586.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.110-90.1.i586.rpm chromedriver-49.0.2623.110-90.1.x86_64.rpm chromedriver-debuginfo-49.0.2623.110-90.1.x86_64.rpm chromium-49.0.2623.110-90.1.x86_64.rpm chromium-debuginfo-49.0.2623.110-90.1.x86_64.rpm chromium-debugsource-49.0.2623.110-90.1.x86_64.rpm chromium-desktop-gnome-49.0.2623.110-90.1.x86_64.rpm chromium-desktop-kde-49.0.2623.110-90.1.x86_64.rpm chromium-ffmpegsumo-49.0.2623.110-90.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-49.0.2623.110-90.1.x86_64.rpm openSUSE-2016-431 Security update for java-1_7_0-openjdk important openSUSE 13.2 Update This update for java-1_7_0-openjdk fixes the following issues: java-1_7_0-openjdk was updated to 2.6.5 - OpenJDK 7u99 (boo#972468) * Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency * Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses * Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell * Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of 'stap' executable is hard-coded - PR2893: test/tapset/jstaptest.pl should be executable - PR2894: Add missing test directory in make check. * CACAO - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays: Assertion `dest && result && x.any && y.any' failed * AArch64 port - PR2852: Add support for large code cache - PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only. - S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in interpreter - S8131483, PR2852: aarch64: illegal stlxr instructions - S8133352, PR2852: aarch64: generates constrained unpredictable instructions - S8133842, PR2852: aarch64: C2 generates illegal instructions with int shifts >=32 - S8134322, PR2852: AArch64: Fix several errors in C2 biased locking implementation - S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0 - S8138575, PR2852: Improve generated code for profile counters - S8138641, PR2852: Disable C2 peephole by default for aarch64 - S8138966, PR2852: Intermittent SEGV running ParallelGC - S8143067, PR2852: aarch64: guarantee failure in javac - S8143285, PR2852: aarch64: Missing load acquire when checking if ConstantPoolCacheEntry is resolved - S8143584, PR2852: Load constant pool tag and class status with load acquire - S8144201, PR2852: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java fails with --enable-unlimited-crypto - S8144582, PR2852: AArch64 does not generate correct branch profile data - S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base - S8147805, PR2852: aarch64: C1 segmentation fault due to inline Unsafe.getAndSetObject - S8148240, PR2852: aarch64: random infrequent null pointer exceptions in javac * PPC & AIX port - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280 - S8139258, PR2851: PPC64LE: argument passing problem when passing 15 floats in native call - S8139421, PR2851: PPC64LE: MacroAssembler::bxx64_patchable kill register R12 Update to 2.6.5 - OpenJDK 7u99 (boo#972468) * Security fixes - S8152335, CVE-2016-0636: Improve MethodHandle consistency * Import of OpenJDK 7 u99 build 0 - S6425769, PR2858: Allow specifying an address to bind JMX remote connector - S6961123: setWMClass fails to null-terminate WM_CLASS string - S8145982, PR2858: JMXInterfaceBindingTest is failing intermittently - S8146015, PR2858: JMXInterfaceBindingTest is failing intermittently for IPv6 addresses * Backports - S8028727, PR2814: [parfait] warnings from b116 for jdk.src.share.native.sun.security.ec: JNI pending exceptions - S8048512, PR2814: Uninitialised memory in jdk/src/share/native/sun/security/ec/ECC_JNI.cpp - S8071705. PR2819, RH1182694: Java application menu misbehaves when running multiple screen stacked vertically - S8150954, PR2866, RH1176206: AWT Robot not compatible with GNOME Shell * Bug fixes - PR2803: Make system CUPS optional - PR2886: Location of 'stap' executable is hard-coded - PR2893: test/tapset/jstaptest.pl should be executable - PR2894: Add missing test directory in make check. * CACAO - PR2781, CA195: typeinfo.cpp: typeinfo_merge_nonarrays: Assertion `dest && result && x.any && y.any' failed * AArch64 port - PR2852: Add support for large code cache - PR2852: Apply ReservedCodeCacheSize default limiting to AArch64 only. - S8081289, PR2852: aarch64: add support for RewriteFrequentPairs in interpreter - S8131483, PR2852: aarch64: illegal stlxr instructions - S8133352, PR2852: aarch64: generates constrained unpredictable instructions - S8133842, PR2852: aarch64: C2 generates illegal instructions with int shifts >=32 - S8134322, PR2852: AArch64: Fix several errors in C2 biased locking implementation - S8136615, PR2852: aarch64: elide DecodeN when followed by CmpP 0 - S8138575, PR2852: Improve generated code for profile counters - S8138641, PR2852: Disable C2 peephole by default for aarch64 - S8138966, PR2852: Intermittent SEGV running ParallelGC - S8143067, PR2852: aarch64: guarantee failure in javac - S8143285, PR2852: aarch64: Missing load acquire when checking if ConstantPoolCacheEntry is resolved - S8143584, PR2852: Load constant pool tag and class status with load acquire - S8144201, PR2852: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java fails with --enable-unlimited-crypto - S8144582, PR2852: AArch64 does not generate correct branch profile data - S8146709, PR2852: AArch64: Incorrect use of ADRP for byte_map_base - S8147805, PR2852: aarch64: C1 segmentation fault due to inline Unsafe.getAndSetObject - S8148240, PR2852: aarch64: random infrequent null pointer exceptions in javac * PPC & AIX port - S8034797, PR2851: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280 - S8139258, PR2851: PPC64LE: argument passing problem when passing 15 floats in native call - S8139421, PR2851: PPC64LE: MacroAssembler::bxx64_patchable kill register R12 java-1_7_0-openjdk-bootstrap-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.99-19.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-1.7.0.99-19.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.99-19.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.99-19.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.99-19.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.99-19.1.x86_64.rpm openSUSE-2016-432 Security update for java-1_8_0-openjdk important openSUSE 13.2 Update This update of java-1_8_0-openjdk to jdk8u77-b03 fixes the following issues: * CVE-2016-0636: Improve MethodHandle consistency fixes crash / code execution problems. java-1_8_0-openjdk-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-1.8.0.77-24.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.77-24.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.77-24.1.i586.rpm java-1_8_0-openjdk-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.77-24.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.77-24.1.x86_64.rpm openSUSE-2016-430 Recommended update for bzip2 moderate openSUSE 13.2 Update This update for bzip2 fixes the following issues: - Fixed the bzgrep wrapper that always returns 0 as an exit code when grepping multiple archives [boo#970260] bzip2-1.0.6-29.4.1.i586.rpm bzip2-1.0.6-29.4.1.src.rpm bzip2-debuginfo-1.0.6-29.4.1.i586.rpm bzip2-debugsource-1.0.6-29.4.1.i586.rpm bzip2-doc-1.0.6-29.4.1.noarch.rpm libbz2-1-1.0.6-29.4.1.i586.rpm libbz2-1-32bit-1.0.6-29.4.1.x86_64.rpm libbz2-1-debuginfo-1.0.6-29.4.1.i586.rpm libbz2-1-debuginfo-32bit-1.0.6-29.4.1.x86_64.rpm libbz2-devel-1.0.6-29.4.1.i586.rpm libbz2-devel-32bit-1.0.6-29.4.1.x86_64.rpm bzip2-1.0.6-29.4.1.x86_64.rpm bzip2-debuginfo-1.0.6-29.4.1.x86_64.rpm bzip2-debugsource-1.0.6-29.4.1.x86_64.rpm libbz2-1-1.0.6-29.4.1.x86_64.rpm libbz2-1-debuginfo-1.0.6-29.4.1.x86_64.rpm libbz2-devel-1.0.6-29.4.1.x86_64.rpm openSUSE-2016-516 Security update for php5 important openSUSE 13.2 Update This update for php5 fixes the following security issues: - bsc#974305: buffer overflow in libmagic - CVE-2015-8838: mysqlnd was vulnerable to BACKRONYM (bnc#973792). - CVE-2015-8835: SoapClient s__call method suffered from type confusion issue (bnc#973351). - CVE-2016-3141: A use-after-free / double-free in the WDDX deserialization could lead to crashes or potential code execution. [bsc#969821] - CVE-2016-3142: An Out-of-bounds read in phar_parse_zipfile() could lead to crashes. [bsc#971912] - CVE-2014-9767: A directory traversal when extracting zip files was fixed that could lead to overwritten files. [bsc#971612] - CVE-2016-3185: A type confusion vulnerability in make_http_soap_request() could lead to crashes or potentially code execution. [bsc#971611] apache2-mod_php5-5.6.1-53.3.i586.rpm apache2-mod_php5-debuginfo-5.6.1-53.3.i586.rpm php5-5.6.1-53.3.i586.rpm php5-5.6.1-53.3.src.rpm php5-bcmath-5.6.1-53.3.i586.rpm php5-bcmath-debuginfo-5.6.1-53.3.i586.rpm php5-bz2-5.6.1-53.3.i586.rpm php5-bz2-debuginfo-5.6.1-53.3.i586.rpm php5-calendar-5.6.1-53.3.i586.rpm php5-calendar-debuginfo-5.6.1-53.3.i586.rpm php5-ctype-5.6.1-53.3.i586.rpm php5-ctype-debuginfo-5.6.1-53.3.i586.rpm php5-curl-5.6.1-53.3.i586.rpm php5-curl-debuginfo-5.6.1-53.3.i586.rpm php5-dba-5.6.1-53.3.i586.rpm php5-dba-debuginfo-5.6.1-53.3.i586.rpm php5-debuginfo-5.6.1-53.3.i586.rpm php5-debugsource-5.6.1-53.3.i586.rpm php5-devel-5.6.1-53.3.i586.rpm php5-dom-5.6.1-53.3.i586.rpm php5-dom-debuginfo-5.6.1-53.3.i586.rpm php5-enchant-5.6.1-53.3.i586.rpm php5-enchant-debuginfo-5.6.1-53.3.i586.rpm php5-exif-5.6.1-53.3.i586.rpm php5-exif-debuginfo-5.6.1-53.3.i586.rpm php5-fastcgi-5.6.1-53.3.i586.rpm php5-fastcgi-debuginfo-5.6.1-53.3.i586.rpm php5-fileinfo-5.6.1-53.3.i586.rpm php5-fileinfo-debuginfo-5.6.1-53.3.i586.rpm php5-firebird-5.6.1-53.3.i586.rpm php5-firebird-debuginfo-5.6.1-53.3.i586.rpm php5-fpm-5.6.1-53.3.i586.rpm php5-fpm-debuginfo-5.6.1-53.3.i586.rpm php5-ftp-5.6.1-53.3.i586.rpm php5-ftp-debuginfo-5.6.1-53.3.i586.rpm php5-gd-5.6.1-53.3.i586.rpm php5-gd-debuginfo-5.6.1-53.3.i586.rpm php5-gettext-5.6.1-53.3.i586.rpm php5-gettext-debuginfo-5.6.1-53.3.i586.rpm php5-gmp-5.6.1-53.3.i586.rpm php5-gmp-debuginfo-5.6.1-53.3.i586.rpm php5-iconv-5.6.1-53.3.i586.rpm php5-iconv-debuginfo-5.6.1-53.3.i586.rpm php5-imap-5.6.1-53.3.i586.rpm php5-imap-debuginfo-5.6.1-53.3.i586.rpm php5-intl-5.6.1-53.3.i586.rpm php5-intl-debuginfo-5.6.1-53.3.i586.rpm php5-json-5.6.1-53.3.i586.rpm php5-json-debuginfo-5.6.1-53.3.i586.rpm php5-ldap-5.6.1-53.3.i586.rpm php5-ldap-debuginfo-5.6.1-53.3.i586.rpm php5-mbstring-5.6.1-53.3.i586.rpm php5-mbstring-debuginfo-5.6.1-53.3.i586.rpm php5-mcrypt-5.6.1-53.3.i586.rpm php5-mcrypt-debuginfo-5.6.1-53.3.i586.rpm php5-mssql-5.6.1-53.3.i586.rpm php5-mssql-debuginfo-5.6.1-53.3.i586.rpm php5-mysql-5.6.1-53.3.i586.rpm php5-mysql-debuginfo-5.6.1-53.3.i586.rpm php5-odbc-5.6.1-53.3.i586.rpm php5-odbc-debuginfo-5.6.1-53.3.i586.rpm php5-opcache-5.6.1-53.3.i586.rpm php5-opcache-debuginfo-5.6.1-53.3.i586.rpm php5-openssl-5.6.1-53.3.i586.rpm php5-openssl-debuginfo-5.6.1-53.3.i586.rpm php5-pcntl-5.6.1-53.3.i586.rpm php5-pcntl-debuginfo-5.6.1-53.3.i586.rpm php5-pdo-5.6.1-53.3.i586.rpm php5-pdo-debuginfo-5.6.1-53.3.i586.rpm php5-pear-5.6.1-53.3.noarch.rpm php5-pgsql-5.6.1-53.3.i586.rpm php5-pgsql-debuginfo-5.6.1-53.3.i586.rpm php5-phar-5.6.1-53.3.i586.rpm php5-phar-debuginfo-5.6.1-53.3.i586.rpm php5-posix-5.6.1-53.3.i586.rpm php5-posix-debuginfo-5.6.1-53.3.i586.rpm php5-pspell-5.6.1-53.3.i586.rpm php5-pspell-debuginfo-5.6.1-53.3.i586.rpm php5-readline-5.6.1-53.3.i586.rpm php5-readline-debuginfo-5.6.1-53.3.i586.rpm php5-shmop-5.6.1-53.3.i586.rpm php5-shmop-debuginfo-5.6.1-53.3.i586.rpm php5-snmp-5.6.1-53.3.i586.rpm php5-snmp-debuginfo-5.6.1-53.3.i586.rpm php5-soap-5.6.1-53.3.i586.rpm php5-soap-debuginfo-5.6.1-53.3.i586.rpm php5-sockets-5.6.1-53.3.i586.rpm php5-sockets-debuginfo-5.6.1-53.3.i586.rpm php5-sqlite-5.6.1-53.3.i586.rpm php5-sqlite-debuginfo-5.6.1-53.3.i586.rpm php5-suhosin-5.6.1-53.3.i586.rpm php5-suhosin-debuginfo-5.6.1-53.3.i586.rpm php5-sysvmsg-5.6.1-53.3.i586.rpm php5-sysvmsg-debuginfo-5.6.1-53.3.i586.rpm php5-sysvsem-5.6.1-53.3.i586.rpm php5-sysvsem-debuginfo-5.6.1-53.3.i586.rpm php5-sysvshm-5.6.1-53.3.i586.rpm php5-sysvshm-debuginfo-5.6.1-53.3.i586.rpm php5-tidy-5.6.1-53.3.i586.rpm php5-tidy-debuginfo-5.6.1-53.3.i586.rpm php5-tokenizer-5.6.1-53.3.i586.rpm php5-tokenizer-debuginfo-5.6.1-53.3.i586.rpm php5-wddx-5.6.1-53.3.i586.rpm php5-wddx-debuginfo-5.6.1-53.3.i586.rpm php5-xmlreader-5.6.1-53.3.i586.rpm php5-xmlreader-debuginfo-5.6.1-53.3.i586.rpm php5-xmlrpc-5.6.1-53.3.i586.rpm php5-xmlrpc-debuginfo-5.6.1-53.3.i586.rpm php5-xmlwriter-5.6.1-53.3.i586.rpm php5-xmlwriter-debuginfo-5.6.1-53.3.i586.rpm php5-xsl-5.6.1-53.3.i586.rpm php5-xsl-debuginfo-5.6.1-53.3.i586.rpm php5-zip-5.6.1-53.3.i586.rpm php5-zip-debuginfo-5.6.1-53.3.i586.rpm php5-zlib-5.6.1-53.3.i586.rpm php5-zlib-debuginfo-5.6.1-53.3.i586.rpm apache2-mod_php5-5.6.1-53.3.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-53.3.x86_64.rpm php5-5.6.1-53.3.x86_64.rpm php5-bcmath-5.6.1-53.3.x86_64.rpm php5-bcmath-debuginfo-5.6.1-53.3.x86_64.rpm php5-bz2-5.6.1-53.3.x86_64.rpm php5-bz2-debuginfo-5.6.1-53.3.x86_64.rpm php5-calendar-5.6.1-53.3.x86_64.rpm php5-calendar-debuginfo-5.6.1-53.3.x86_64.rpm php5-ctype-5.6.1-53.3.x86_64.rpm php5-ctype-debuginfo-5.6.1-53.3.x86_64.rpm php5-curl-5.6.1-53.3.x86_64.rpm php5-curl-debuginfo-5.6.1-53.3.x86_64.rpm php5-dba-5.6.1-53.3.x86_64.rpm php5-dba-debuginfo-5.6.1-53.3.x86_64.rpm php5-debuginfo-5.6.1-53.3.x86_64.rpm php5-debugsource-5.6.1-53.3.x86_64.rpm php5-devel-5.6.1-53.3.x86_64.rpm php5-dom-5.6.1-53.3.x86_64.rpm php5-dom-debuginfo-5.6.1-53.3.x86_64.rpm php5-enchant-5.6.1-53.3.x86_64.rpm php5-enchant-debuginfo-5.6.1-53.3.x86_64.rpm php5-exif-5.6.1-53.3.x86_64.rpm php5-exif-debuginfo-5.6.1-53.3.x86_64.rpm php5-fastcgi-5.6.1-53.3.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-53.3.x86_64.rpm php5-fileinfo-5.6.1-53.3.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-53.3.x86_64.rpm php5-firebird-5.6.1-53.3.x86_64.rpm php5-firebird-debuginfo-5.6.1-53.3.x86_64.rpm php5-fpm-5.6.1-53.3.x86_64.rpm php5-fpm-debuginfo-5.6.1-53.3.x86_64.rpm php5-ftp-5.6.1-53.3.x86_64.rpm php5-ftp-debuginfo-5.6.1-53.3.x86_64.rpm php5-gd-5.6.1-53.3.x86_64.rpm php5-gd-debuginfo-5.6.1-53.3.x86_64.rpm php5-gettext-5.6.1-53.3.x86_64.rpm php5-gettext-debuginfo-5.6.1-53.3.x86_64.rpm php5-gmp-5.6.1-53.3.x86_64.rpm php5-gmp-debuginfo-5.6.1-53.3.x86_64.rpm php5-iconv-5.6.1-53.3.x86_64.rpm php5-iconv-debuginfo-5.6.1-53.3.x86_64.rpm php5-imap-5.6.1-53.3.x86_64.rpm php5-imap-debuginfo-5.6.1-53.3.x86_64.rpm php5-intl-5.6.1-53.3.x86_64.rpm php5-intl-debuginfo-5.6.1-53.3.x86_64.rpm php5-json-5.6.1-53.3.x86_64.rpm php5-json-debuginfo-5.6.1-53.3.x86_64.rpm php5-ldap-5.6.1-53.3.x86_64.rpm php5-ldap-debuginfo-5.6.1-53.3.x86_64.rpm php5-mbstring-5.6.1-53.3.x86_64.rpm php5-mbstring-debuginfo-5.6.1-53.3.x86_64.rpm php5-mcrypt-5.6.1-53.3.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-53.3.x86_64.rpm php5-mssql-5.6.1-53.3.x86_64.rpm php5-mssql-debuginfo-5.6.1-53.3.x86_64.rpm php5-mysql-5.6.1-53.3.x86_64.rpm php5-mysql-debuginfo-5.6.1-53.3.x86_64.rpm php5-odbc-5.6.1-53.3.x86_64.rpm php5-odbc-debuginfo-5.6.1-53.3.x86_64.rpm php5-opcache-5.6.1-53.3.x86_64.rpm php5-opcache-debuginfo-5.6.1-53.3.x86_64.rpm php5-openssl-5.6.1-53.3.x86_64.rpm php5-openssl-debuginfo-5.6.1-53.3.x86_64.rpm php5-pcntl-5.6.1-53.3.x86_64.rpm php5-pcntl-debuginfo-5.6.1-53.3.x86_64.rpm php5-pdo-5.6.1-53.3.x86_64.rpm php5-pdo-debuginfo-5.6.1-53.3.x86_64.rpm php5-pgsql-5.6.1-53.3.x86_64.rpm php5-pgsql-debuginfo-5.6.1-53.3.x86_64.rpm php5-phar-5.6.1-53.3.x86_64.rpm php5-phar-debuginfo-5.6.1-53.3.x86_64.rpm php5-posix-5.6.1-53.3.x86_64.rpm php5-posix-debuginfo-5.6.1-53.3.x86_64.rpm php5-pspell-5.6.1-53.3.x86_64.rpm php5-pspell-debuginfo-5.6.1-53.3.x86_64.rpm php5-readline-5.6.1-53.3.x86_64.rpm php5-readline-debuginfo-5.6.1-53.3.x86_64.rpm php5-shmop-5.6.1-53.3.x86_64.rpm php5-shmop-debuginfo-5.6.1-53.3.x86_64.rpm php5-snmp-5.6.1-53.3.x86_64.rpm php5-snmp-debuginfo-5.6.1-53.3.x86_64.rpm php5-soap-5.6.1-53.3.x86_64.rpm php5-soap-debuginfo-5.6.1-53.3.x86_64.rpm php5-sockets-5.6.1-53.3.x86_64.rpm php5-sockets-debuginfo-5.6.1-53.3.x86_64.rpm php5-sqlite-5.6.1-53.3.x86_64.rpm php5-sqlite-debuginfo-5.6.1-53.3.x86_64.rpm php5-suhosin-5.6.1-53.3.x86_64.rpm php5-suhosin-debuginfo-5.6.1-53.3.x86_64.rpm php5-sysvmsg-5.6.1-53.3.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-53.3.x86_64.rpm php5-sysvsem-5.6.1-53.3.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-53.3.x86_64.rpm php5-sysvshm-5.6.1-53.3.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-53.3.x86_64.rpm php5-tidy-5.6.1-53.3.x86_64.rpm php5-tidy-debuginfo-5.6.1-53.3.x86_64.rpm php5-tokenizer-5.6.1-53.3.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-53.3.x86_64.rpm php5-wddx-5.6.1-53.3.x86_64.rpm php5-wddx-debuginfo-5.6.1-53.3.x86_64.rpm php5-xmlreader-5.6.1-53.3.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-53.3.x86_64.rpm php5-xmlrpc-5.6.1-53.3.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-53.3.x86_64.rpm php5-xmlwriter-5.6.1-53.3.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-53.3.x86_64.rpm php5-xsl-5.6.1-53.3.x86_64.rpm php5-xsl-debuginfo-5.6.1-53.3.x86_64.rpm php5-zip-5.6.1-53.3.x86_64.rpm php5-zip-debuginfo-5.6.1-53.3.x86_64.rpm php5-zlib-5.6.1-53.3.x86_64.rpm php5-zlib-debuginfo-5.6.1-53.3.x86_64.rpm openSUSE-2016-429 Security update for xerces-c moderate openSUSE 13.2 Update This update for xerces-c fixes the following security issues: - CVE-2016-0729: Fix for mishandling certain kinds of malformed input documents, resulting in buffer overlows during processing and error reporting. The overflows can manifest as a segmentation fault or as memory corruption during a parse operation. (boo#966822) - CVE-2015-0252: Fix for mishandling certain kinds of malformed input documents, resulting in a segmentation fault during a parse operation (boo#920810) libxerces-c-3_1-3.1.1-13.3.1.i586.rpm libxerces-c-3_1-32bit-3.1.1-13.3.1.x86_64.rpm libxerces-c-3_1-debuginfo-3.1.1-13.3.1.i586.rpm libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.1.x86_64.rpm libxerces-c-devel-3.1.1-13.3.1.i586.rpm xerces-c-3.1.1-13.3.1.i586.rpm xerces-c-3.1.1-13.3.1.src.rpm xerces-c-debuginfo-3.1.1-13.3.1.i586.rpm xerces-c-debugsource-3.1.1-13.3.1.i586.rpm libxerces-c-3_1-3.1.1-13.3.1.x86_64.rpm libxerces-c-3_1-debuginfo-3.1.1-13.3.1.x86_64.rpm libxerces-c-devel-3.1.1-13.3.1.x86_64.rpm xerces-c-3.1.1-13.3.1.x86_64.rpm xerces-c-debuginfo-3.1.1-13.3.1.x86_64.rpm xerces-c-debugsource-3.1.1-13.3.1.x86_64.rpm openSUSE-2016-435 Recommended update for cntlm moderate openSUSE 13.2 Update This update for cntlm fixes the following issues: - Fixed non-working installation (boo#914157) cntlm-0.92.3-3.3.1.i586.rpm cntlm-0.92.3-3.3.1.src.rpm cntlm-debuginfo-0.92.3-3.3.1.i586.rpm cntlm-debugsource-0.92.3-3.3.1.i586.rpm cntlm-0.92.3-3.3.1.x86_64.rpm cntlm-debuginfo-0.92.3-3.3.1.x86_64.rpm cntlm-debugsource-0.92.3-3.3.1.x86_64.rpm openSUSE-2016-439 Security update for xen important openSUSE 13.2 Update xen was updated to version 4.4.4 to fix 33 security issues. These security issues were fixed: - CVE-2016-2392: NULL pointer dereference in remote NDIS control message handling (bsc#967012). - CVE-2015-5239: Integer overflow in vnc_client_read() and protocol_client_msg() (bsc#944463). - CVE-2016-2270: Xen allowed local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings (boo#965315). - CVE-2016-2538: Integer overflow in remote NDIS control message handling (bsc#967969). - CVE-2015-7512: Buffer overflow in the pcnet_receive function in hw/net/pcnet.c, when a guest NIC has a larger MTU, allowed remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet (boo#962360). - CVE-2014-3689: The vmware-vga driver (hw/display/vmware_vga.c) allowed local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling (boo#962611). - CVE-2015-5278: Infinite loop in ne2000_receive() function (bsc#945989). - CVE-2016-1568: AHCI use-after-free vulnerability in aio port commands (bsc#961332). - CVE-2016-1981: e1000 infinite loop in start_xmit and e1000_receive_iov routines (bsc#963782). - CVE-2016-2198: EHCI NULL pointer dereference in ehci_caps_write (bsc#964413). - CVE-2015-6815: e1000: infinite loop issue (bsc#944697). - CVE-2014-0222: Integer overflow in the qcow_open function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (boo#964925). - CVE-2015-6855: hw/ide/core.c did not properly restrict the commands accepted by an ATAPI device, which allowed guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash (boo#965156). - CVE-2016-2271: VMX in using an Intel or Cyrix CPU, allowed local HVM guest users to cause a denial of service (guest crash) via vectors related to a non-canonical RIP (boo#965317). - CVE-2013-4534: Buffer overflow in hw/intc/openpic.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements (boo#964452). - CVE-2013-4537: The ssi_sd_transfer function in hw/sd/ssi-sd.c allowed remote attackers to execute arbitrary code via a crafted arglen value in a savevm image (boo#962642). - CVE-2015-1779: The VNC websocket frame decoder allowed remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section (boo#962632). - CVE-2013-4530: Buffer overflow in hw/ssi/pl022.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm image (boo#964950). - CVE-2013-4533: Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image (boo#964644). - CVE-2013-4539: Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c allowed remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image (boo#962758). - CVE-2013-4538: Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image (boo#962335). - CVE-2015-8345: eepro100: infinite loop in processing command block list (bsc#956829). - CVE-2015-8613: scsi: stack based buffer overflow in megasas_ctrl_get_info (bsc#961358). - CVE-2015-8619: Stack based OOB write in hmp_sendkey routine (bsc#960334). - CVE-2016-1571: The paging_invlpg function in include/asm-x86/paging.h, when using shadow mode paging or nested virtualization is enabled, allowed local HVM guest users to cause a denial of service (host crash) via a non-canonical guest address in an INVVPID instruction, which triggers a hypervisor bug check (boo#960862). - CVE-2016-1570: The PV superpage functionality in arch/x86/mm.c allowed local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXT_MARK_SUPER or (2) MMUEXT_UNMARK_SUPER sub-op in the HYPERVISOR_mmuext_op hypercall or (3) unknown vectors related to page table updates (boo#960861). - CVE-2014-9718: The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality had multiple interpretations of a function's return value, which allowed guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions (boo#964431). - CVE-2016-1714: nvram: OOB r/w access in processing firmware configurations (bsc#961691). - CVE-2015-8743: ne2000: OOB memory access in ioport r/w functions (bsc#960725). - CVE-2015-8744: vmxnet3: incorrect l2 header validation leads to a crash via assert(2) call (bsc#960835). - CVE-2015-8745: Reading IMR registers could have lead to a crash via assert(2) call (bsc#960707). - CVE-2014-7815: The set_pixel_format function in ui/vnc.c allowed remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value (boo#962627). - CVE-2013-4529: Buffer overflow in hw/pci/pcie_aer.c allowed remote attackers to cause a denial of service and possibly execute arbitrary code via a large log_num value in a savevm image (boo#964929). xen-4.4.4_02-43.1.src.rpm xen-debugsource-4.4.4_02-43.1.i586.rpm xen-devel-4.4.4_02-43.1.i586.rpm xen-libs-32bit-4.4.4_02-43.1.x86_64.rpm xen-libs-4.4.4_02-43.1.i586.rpm xen-libs-debuginfo-32bit-4.4.4_02-43.1.x86_64.rpm xen-libs-debuginfo-4.4.4_02-43.1.i586.rpm xen-tools-domU-4.4.4_02-43.1.i586.rpm xen-tools-domU-debuginfo-4.4.4_02-43.1.i586.rpm xen-4.4.4_02-43.1.x86_64.rpm xen-debugsource-4.4.4_02-43.1.x86_64.rpm xen-devel-4.4.4_02-43.1.x86_64.rpm xen-doc-html-4.4.4_02-43.1.x86_64.rpm xen-kmp-default-4.4.4_02_k3.16.7_35-43.1.x86_64.rpm xen-kmp-default-debuginfo-4.4.4_02_k3.16.7_35-43.1.x86_64.rpm xen-kmp-desktop-4.4.4_02_k3.16.7_35-43.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.4.4_02_k3.16.7_35-43.1.x86_64.rpm xen-libs-4.4.4_02-43.1.x86_64.rpm xen-libs-debuginfo-4.4.4_02-43.1.x86_64.rpm xen-tools-4.4.4_02-43.1.x86_64.rpm xen-tools-debuginfo-4.4.4_02-43.1.x86_64.rpm xen-tools-domU-4.4.4_02-43.1.x86_64.rpm xen-tools-domU-debuginfo-4.4.4_02-43.1.x86_64.rpm openSUSE-2016-500 Recommended update for kwin5 moderate openSUSE 13.2 Update This recommended update for kwin5 fixes the following issues: - makes kwin successfully restart when it crashes so at least the user session keeps being usable (boo#970598, kde#348834, kde#353030, kde#353428) kwin5-5.3.2-21.5.i586.rpm True kwin5-5.3.2-21.5.src.rpm True kwin5-debuginfo-5.3.2-21.5.i586.rpm True kwin5-debugsource-5.3.2-21.5.i586.rpm True kwin5-devel-5.3.2-21.5.i586.rpm True kwin5-lang-5.3.2-21.5.noarch.rpm True kwin5-5.3.2-21.5.x86_64.rpm True kwin5-debuginfo-5.3.2-21.5.x86_64.rpm True kwin5-debugsource-5.3.2-21.5.x86_64.rpm True kwin5-devel-5.3.2-21.5.x86_64.rpm True openSUSE-2016-442 Recommended update for poedit moderate openSUSE 13.2 Update This update for poedit fixes the following issues: - boo#973731: poedit not available as an option to open po files poedit-1.5.4-6.3.2.i586.rpm poedit-1.5.4-6.3.2.src.rpm poedit-debuginfo-1.5.4-6.3.2.i586.rpm poedit-debugsource-1.5.4-6.3.2.i586.rpm poedit-lang-1.5.4-6.3.2.noarch.rpm poedit-1.5.4-6.3.2.x86_64.rpm poedit-debuginfo-1.5.4-6.3.2.x86_64.rpm poedit-debugsource-1.5.4-6.3.2.x86_64.rpm openSUSE-2016-446 Security update for cairo moderate openSUSE 13.2 Update cairo was updated to fix one security issue. This security issue was fixed: - CVE-2016-3190: Out of bounds read in fill_xrgb32_lerp_opaque_spans (bsc#971964). cairo-1.14.0-7.11.1.src.rpm cairo-debugsource-1.14.0-7.11.1.i586.rpm cairo-devel-1.14.0-7.11.1.i586.rpm cairo-devel-32bit-1.14.0-7.11.1.x86_64.rpm cairo-tools-1.14.0-7.11.1.i586.rpm cairo-tools-debuginfo-1.14.0-7.11.1.i586.rpm libcairo-gobject2-1.14.0-7.11.1.i586.rpm libcairo-gobject2-32bit-1.14.0-7.11.1.x86_64.rpm libcairo-gobject2-debuginfo-1.14.0-7.11.1.i586.rpm libcairo-gobject2-debuginfo-32bit-1.14.0-7.11.1.x86_64.rpm libcairo-script-interpreter2-1.14.0-7.11.1.i586.rpm libcairo-script-interpreter2-32bit-1.14.0-7.11.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.14.0-7.11.1.i586.rpm libcairo-script-interpreter2-debuginfo-32bit-1.14.0-7.11.1.x86_64.rpm libcairo2-1.14.0-7.11.1.i586.rpm libcairo2-32bit-1.14.0-7.11.1.x86_64.rpm libcairo2-debuginfo-1.14.0-7.11.1.i586.rpm libcairo2-debuginfo-32bit-1.14.0-7.11.1.x86_64.rpm cairo-debugsource-1.14.0-7.11.1.x86_64.rpm cairo-devel-1.14.0-7.11.1.x86_64.rpm cairo-tools-1.14.0-7.11.1.x86_64.rpm cairo-tools-debuginfo-1.14.0-7.11.1.x86_64.rpm libcairo-gobject2-1.14.0-7.11.1.x86_64.rpm libcairo-gobject2-debuginfo-1.14.0-7.11.1.x86_64.rpm libcairo-script-interpreter2-1.14.0-7.11.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.14.0-7.11.1.x86_64.rpm libcairo2-1.14.0-7.11.1.x86_64.rpm libcairo2-debuginfo-1.14.0-7.11.1.x86_64.rpm openSUSE-2016-508 Recommended update for phonon-backend-vlc, phonon4qt5-backend-vlc moderate openSUSE 13.2 Update This recommended update for phonon-backend-vlc, phonon4qt5-backend-vlc fixes the following issue: - Conflict with newer VLC versions to prevent problems or even crashes (boo#968905) phonon-backend-vlc-0.8.0-2.7.2.i586.rpm phonon-backend-vlc-0.8.0-2.7.2.src.rpm phonon-backend-vlc-debuginfo-0.8.0-2.7.2.i586.rpm phonon-backend-vlc-debugsource-0.8.0-2.7.2.i586.rpm phonon4qt5-backend-vlc-0.8.2-2.11.2.i586.rpm phonon4qt5-backend-vlc-0.8.2-2.11.2.src.rpm phonon4qt5-backend-vlc-debuginfo-0.8.2-2.11.2.i586.rpm phonon4qt5-backend-vlc-debugsource-0.8.2-2.11.2.i586.rpm phonon-backend-vlc-0.8.0-2.7.2.x86_64.rpm phonon-backend-vlc-debuginfo-0.8.0-2.7.2.x86_64.rpm phonon-backend-vlc-debugsource-0.8.0-2.7.2.x86_64.rpm phonon4qt5-backend-vlc-0.8.2-2.11.2.x86_64.rpm phonon4qt5-backend-vlc-debuginfo-0.8.2-2.11.2.x86_64.rpm phonon4qt5-backend-vlc-debugsource-0.8.2-2.11.2.x86_64.rpm openSUSE-2016-464 Recommended update for kdepim4, kdepim4-runtime, kdepimlibs4 moderate openSUSE 13.2 Update This update for kdepim4, kdepim4-runtime, kdepimlibs4 fixes the following issues: - boo#973629 - kdepim: resizing attached images in Kontact corrupts the images - prevent a kmail timeout error on startup, especially when started during login kdepim4-runtime-4.14.10-28.1.i586.rpm kdepim4-runtime-4.14.10-28.1.src.rpm kdepim4-runtime-debuginfo-4.14.10-28.1.i586.rpm kdepim4-runtime-debugsource-4.14.10-28.1.i586.rpm akonadi-4.14.10-28.2.i586.rpm akonadi-debuginfo-4.14.10-28.2.i586.rpm akregator-4.14.10-28.2.i586.rpm akregator-debuginfo-4.14.10-28.2.i586.rpm blogilo-4.14.10-28.2.i586.rpm blogilo-debuginfo-4.14.10-28.2.i586.rpm kaddressbook-4.14.10-28.2.i586.rpm kaddressbook-debuginfo-4.14.10-28.2.i586.rpm kalarm-4.14.10-28.2.i586.rpm kalarm-debuginfo-4.14.10-28.2.i586.rpm kdepim4-4.14.10-28.2.i586.rpm kdepim4-4.14.10-28.2.src.rpm kdepim4-debuginfo-4.14.10-28.2.i586.rpm kdepim4-debugsource-4.14.10-28.2.i586.rpm kjots-4.14.10-28.2.i586.rpm kjots-debuginfo-4.14.10-28.2.i586.rpm kmail-4.14.10-28.2.i586.rpm kmail-debuginfo-4.14.10-28.2.i586.rpm knode-4.14.10-28.2.i586.rpm knode-debuginfo-4.14.10-28.2.i586.rpm knotes-4.14.10-28.2.i586.rpm knotes-debuginfo-4.14.10-28.2.i586.rpm kontact-4.14.10-28.2.i586.rpm kontact-debuginfo-4.14.10-28.2.i586.rpm korganizer-4.14.10-28.2.i586.rpm korganizer-debuginfo-4.14.10-28.2.i586.rpm ktimetracker-4.14.10-28.2.i586.rpm ktimetracker-debuginfo-4.14.10-28.2.i586.rpm ktnef-4.14.10-28.2.i586.rpm ktnef-debuginfo-4.14.10-28.2.i586.rpm libkdepim4-4.14.10-28.2.i586.rpm libkdepim4-debuginfo-4.14.10-28.2.i586.rpm kdepimlibs4-4.14.10-28.1.i586.rpm kdepimlibs4-4.14.10-28.1.src.rpm kdepimlibs4-debuginfo-4.14.10-28.1.i586.rpm kdepimlibs4-debugsource-4.14.10-28.1.i586.rpm libakonadi4-32bit-4.14.10-28.1.x86_64.rpm libakonadi4-4.14.10-28.1.i586.rpm libakonadi4-debuginfo-32bit-4.14.10-28.1.x86_64.rpm libakonadi4-debuginfo-4.14.10-28.1.i586.rpm libkdepimlibs4-32bit-4.14.10-28.1.x86_64.rpm libkdepimlibs4-4.14.10-28.1.i586.rpm libkdepimlibs4-debuginfo-32bit-4.14.10-28.1.x86_64.rpm libkdepimlibs4-debuginfo-4.14.10-28.1.i586.rpm libkdepimlibs4-devel-4.14.10-28.1.i586.rpm libkdepimlibs4-devel-debuginfo-4.14.10-28.1.i586.rpm kdepim4-runtime-4.14.10-28.1.x86_64.rpm kdepim4-runtime-debuginfo-4.14.10-28.1.x86_64.rpm kdepim4-runtime-debugsource-4.14.10-28.1.x86_64.rpm akonadi-4.14.10-28.2.x86_64.rpm akonadi-debuginfo-4.14.10-28.2.x86_64.rpm akregator-4.14.10-28.2.x86_64.rpm akregator-debuginfo-4.14.10-28.2.x86_64.rpm blogilo-4.14.10-28.2.x86_64.rpm blogilo-debuginfo-4.14.10-28.2.x86_64.rpm kaddressbook-4.14.10-28.2.x86_64.rpm kaddressbook-debuginfo-4.14.10-28.2.x86_64.rpm kalarm-4.14.10-28.2.x86_64.rpm kalarm-debuginfo-4.14.10-28.2.x86_64.rpm kdepim4-4.14.10-28.2.x86_64.rpm kdepim4-debuginfo-4.14.10-28.2.x86_64.rpm kdepim4-debugsource-4.14.10-28.2.x86_64.rpm kjots-4.14.10-28.2.x86_64.rpm kjots-debuginfo-4.14.10-28.2.x86_64.rpm kmail-4.14.10-28.2.x86_64.rpm kmail-debuginfo-4.14.10-28.2.x86_64.rpm knode-4.14.10-28.2.x86_64.rpm knode-debuginfo-4.14.10-28.2.x86_64.rpm knotes-4.14.10-28.2.x86_64.rpm knotes-debuginfo-4.14.10-28.2.x86_64.rpm kontact-4.14.10-28.2.x86_64.rpm kontact-debuginfo-4.14.10-28.2.x86_64.rpm korganizer-4.14.10-28.2.x86_64.rpm korganizer-debuginfo-4.14.10-28.2.x86_64.rpm ktimetracker-4.14.10-28.2.x86_64.rpm ktimetracker-debuginfo-4.14.10-28.2.x86_64.rpm ktnef-4.14.10-28.2.x86_64.rpm ktnef-debuginfo-4.14.10-28.2.x86_64.rpm libkdepim4-4.14.10-28.2.x86_64.rpm libkdepim4-debuginfo-4.14.10-28.2.x86_64.rpm kdepimlibs4-4.14.10-28.1.x86_64.rpm kdepimlibs4-debuginfo-4.14.10-28.1.x86_64.rpm kdepimlibs4-debugsource-4.14.10-28.1.x86_64.rpm libakonadi4-4.14.10-28.1.x86_64.rpm libakonadi4-debuginfo-4.14.10-28.1.x86_64.rpm libkdepimlibs4-4.14.10-28.1.x86_64.rpm libkdepimlibs4-debuginfo-4.14.10-28.1.x86_64.rpm libkdepimlibs4-devel-4.14.10-28.1.x86_64.rpm libkdepimlibs4-devel-debuginfo-4.14.10-28.1.x86_64.rpm openSUSE-2016-452 Security update for mercurial important openSUSE 13.2 Update mercurial was updated to fix three security issues. These security issues were fixed: - CVE-2016-3069: Arbitrary code execution when converting Git repos (bsc#973176). - CVE-2016-3068: Arbitrary code execution with Git subrepos (bsc#973177). - CVE-2016-3630: Remote code execution in binary delta decoding (bsc#973175). mercurial-3.1.2-7.1.i586.rpm mercurial-3.1.2-7.1.src.rpm mercurial-debuginfo-3.1.2-7.1.i586.rpm mercurial-debugsource-3.1.2-7.1.i586.rpm mercurial-lang-3.1.2-7.1.noarch.rpm mercurial-3.1.2-7.1.x86_64.rpm mercurial-debuginfo-3.1.2-7.1.x86_64.rpm mercurial-debugsource-3.1.2-7.1.x86_64.rpm openSUSE-2016-456 Security update for quagga moderate openSUSE 13.2 Update quagga was updated to fix one security issue. This security issue was fixed: - boo#770619: /etc/quagga and its contents were world-readable despite containing passwords. quagga-0.99.23-2.6.1.i586.rpm quagga-0.99.23-2.6.1.src.rpm quagga-debuginfo-0.99.23-2.6.1.i586.rpm quagga-debugsource-0.99.23-2.6.1.i586.rpm quagga-devel-0.99.23-2.6.1.i586.rpm quagga-0.99.23-2.6.1.x86_64.rpm quagga-debuginfo-0.99.23-2.6.1.x86_64.rpm quagga-debugsource-0.99.23-2.6.1.x86_64.rpm quagga-devel-0.99.23-2.6.1.x86_64.rpm openSUSE-2016-469 Security update for optipng moderate openSUSE 13.2 Update optipng was updated to fix one security issue. This security issue was fixed: - CVE-2016-2191: Invalid write while processing bitmap images (bsc#973992). - CVE-2016-3981: Heap buffer overflow pngxrbmp.c bmp_read_rows - CVE-2016-3982: Heap buffer overflow pngxrbmp.c bmp_rle4_fread optipng-0.7.5-2.3.2.i586.rpm optipng-0.7.5-2.3.2.src.rpm optipng-debuginfo-0.7.5-2.3.2.i586.rpm optipng-debugsource-0.7.5-2.3.2.i586.rpm optipng-0.7.5-2.3.2.x86_64.rpm optipng-debuginfo-0.7.5-2.3.2.x86_64.rpm optipng-debugsource-0.7.5-2.3.2.x86_64.rpm openSUSE-2016-454 Security update for lhasa moderate openSUSE 13.2 Update This update for lhasa to 0.3.1 fixes the following issues: These security issues were fixed: * CVE-2016-2347: Integer underflow vulnerability in the code for doing LZH level 3 header decodes (boo#973790)[ These non-security issues were fixed: * PMarc -pm1- archives that contain truncated compressed data (the decompressed length is longer than what can be read from the compressed data) now decompress as intended. Certain archives in the wild make the assumption that this can be done. * LArc -lz5- archives that make use of the initial history buffer now decompress correctly. * The tests no longer use predictable temporary paths. lhasa-0.3.1-4.4.1.i586.rpm lhasa-0.3.1-4.4.1.src.rpm lhasa-debuginfo-0.3.1-4.4.1.i586.rpm lhasa-debugsource-0.3.1-4.4.1.i586.rpm lhasa-devel-0.3.1-4.4.1.i586.rpm liblhasa0-0.3.1-4.4.1.i586.rpm liblhasa0-debuginfo-0.3.1-4.4.1.i586.rpm lhasa-0.3.1-4.4.1.x86_64.rpm lhasa-debuginfo-0.3.1-4.4.1.x86_64.rpm lhasa-debugsource-0.3.1-4.4.1.x86_64.rpm lhasa-devel-0.3.1-4.4.1.x86_64.rpm liblhasa0-0.3.1-4.4.1.x86_64.rpm liblhasa0-debuginfo-0.3.1-4.4.1.x86_64.rpm openSUSE-2016-478 Security update for tiff moderate openSUSE 13.2 Update tiff was updated to fix one security issue. This security issue was fixed: - CVE-2016-3186: Buffer overflow in gif2tiff (bsc#973340). libtiff-devel-32bit-4.0.6-10.23.1.x86_64.rpm libtiff-devel-4.0.6-10.23.1.i586.rpm libtiff5-32bit-4.0.6-10.23.1.x86_64.rpm libtiff5-4.0.6-10.23.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-10.23.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.23.1.i586.rpm tiff-4.0.6-10.23.1.i586.rpm tiff-4.0.6-10.23.1.src.rpm tiff-debuginfo-4.0.6-10.23.1.i586.rpm tiff-debugsource-4.0.6-10.23.1.i586.rpm libtiff-devel-4.0.6-10.23.1.x86_64.rpm libtiff5-4.0.6-10.23.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.23.1.x86_64.rpm tiff-4.0.6-10.23.1.x86_64.rpm tiff-debuginfo-4.0.6-10.23.1.x86_64.rpm tiff-debugsource-4.0.6-10.23.1.x86_64.rpm openSUSE-2016-476 Recommended update for ca-certificates-mozilla moderate openSUSE 13.2 Update The root SSL certificate store ca-certificates-mozilla was updated to version 2.7 of the Mozilla NSS equivalent. (bsc#973042) - Newly added CAs: * CA WoSign ECC Root * Certification Authority of WoSign * Certification Authority of WoSign G2 * Certinomis - Root CA * Certum Trusted Network CA 2 * CFCA EV ROOT * COMODO RSA Certification Authority * DigiCert Assured ID Root G2 * DigiCert Assured ID Root G3 * DigiCert Global Root G2 * DigiCert Global Root G3 * DigiCert Trusted Root G4 * Entrust Root Certification Authority - EC1 * Entrust Root Certification Authority - G2 * GlobalSign * IdenTrust Commercial Root CA 1 * IdenTrust Public Sector Root CA 1 * OISTE WISeKey Global Root GB CA * QuoVadis Root CA 1 G3 * QuoVadis Root CA 2 G3 * QuoVadis Root CA 3 G3 * Staat der Nederlanden EV Root CA * Staat der Nederlanden Root CA - G3 * S-TRUST Universal Root CA * SZAFIR ROOT CA2 * TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 * USERTrust ECC Certification Authority * USERTrust RSA Certification Authority * 沃通根证书 - Removed CAs: * AOL CA * A Trust nQual 03 * Buypass Class 3 CA 1 * CA Disig * Digital Signature Trust Co Global CA 1 * Digital Signature Trust Co Global CA 3 * E Guven Kok Elektronik Sertifika Hizmet Saglayicisi * NetLock Expressz (Class C) Tanusitvanykiado * NetLock Kozjegyzoi (Class A) Tanusitvanykiado * NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado * NetLock Uzleti (Class B) Tanusitvanykiado * SG TRUST SERVICES RACINE * Staat der Nederlanden Root CA * TC TrustCenter Class 2 CA II * TC TrustCenter Universal CA I * TDC Internet Root CA * UTN DATACorp SGC Root CA * Verisign Class 1 Public Primary Certification Authority - G2 * Verisign Class 3 Public Primary Certification Authority * Verisign Class 3 Public Primary Certification Authority - G2 - Removed server trust from: * AC Raíz Certicámara S.A. * ComSign Secured CA * NetLock Uzleti (Class B) Tanusitvanykiado * NetLock Business (Class B) Root * NetLock Expressz (Class C) Tanusitvanykiado * TC TrustCenter Class 3 CA II * TURKTRUST Certificate Services Provider Root 1 * TURKTRUST Certificate Services Provider Root 2 * Equifax Secure Global eBusiness CA-1 * Verisign Class 4 Public Primary Certification Authority G3 - Enable server trust for: * Actalis Authentication Root CA This update was imported from the SUSE:SLE-12:Update update project. ca-certificates-mozilla-2.7-3.7.1.noarch.rpm ca-certificates-mozilla-2.7-3.7.1.src.rpm openSUSE-2016-479 Recommended update for hdparm moderate openSUSE 13.2 Update This recommended update provides version 9.48 for hdparm: - update to hdparm 9.48: 9.48: * fix bugs from devslp patch. 9.47: * added devslp patch (IDENTIFY word 76) from David Woodhouse. * help and manpage fixes from Michal Minar. 9.46: * fix compilation with "musl libc". * added "hex:aabbcc.." for binary security passwords. * return EIO when read_big_block() fails * use llabs() rather than abs() in identify.c 9.45: * fixed blocksize handling in fibmap code to use result from FIGETBSZ in more places (Anton Altaparmakov). * fixed divide by zero exception in geom.c * tidying up formatting in sgio.c 9.44: * changed reg_flags struct to more closely match kernel definition (Lucas Magasweran). * added fwdownload mode "E" support (Rusty Carruth). * fix timeouts for security-erase (again!) * change display of security "supported" to handle ambiguous reporting from drives * don't rely upon C-library for byte-swapping * added --dco-setmax support, courtesy of Geoff Papilion. hdparm-9.48-8.4.1.i586.rpm hdparm-9.48-8.4.1.src.rpm hdparm-debuginfo-9.48-8.4.1.i586.rpm hdparm-debugsource-9.48-8.4.1.i586.rpm hdparm-9.48-8.4.1.x86_64.rpm hdparm-debuginfo-9.48-8.4.1.x86_64.rpm hdparm-debugsource-9.48-8.4.1.x86_64.rpm openSUSE-2016-487 Security update for systemd important openSUSE 13.2 Update This update for systemd fixes several issues. These security issues were fixed: - CVE-2014-9770, CVE-2015-8842: Don't allow read access to journal files to users (boo#972612) These non-security issues were fixed: - Import commit 523777609a04fe9e590420e89f94ef07e3719baa: e5e362a udev: exclude MD from block device ownership event locking 8839413 udev: really exclude device-mapper from block device ownership event locking 66782e6 udev: exclude device-mapper from block device ownership event locking (boo#972727) 1386f57 tmpfiles: explicitly set mode for /run/log faadb74 tmpfiles: don't allow read access to journal files to users not in systemd-journal 9b1ef37 tmpfiles: don't apply sgid and executable bit to journal files, only the directories they are contained in 011c39f tmpfiles: add ability to mask access mode by pre-existing access mode on files/directories 07e2d60 tmpfiles: get rid of "m" lines d504e28 tmpfiles: various modernizations f97250d systemctl: no need to pass --all if inactive is explicitly requested in list-units (boo#967122) 2686573 fstab-generator: fix automount option and don't start associated mount unit at boot (boo#970423) 5c1637d login: support more than just power-gpio-key (fate#318444) (boo#970860) 2c95ecd logind: add standard gpio power button support (fate#318444) (boo#970860) af3eb93 Revert "log-target-null-instead-kmsg" 555dad4 shorten hostname before checking for trailing dot (boo#965897) 522194c Revert "log: honour the kernel's quiet cmdline argument" (boo#963230) cc94e47 transaction: downgrade warnings about wanted unit which are not found (boo#960158) eb3cfb3 Revert "vhangup-on-all-consoles" 0c28752 remove WorkingDirectory parameter from emergency, rescue and console-shell.service (boo#959886) 1d6d840 Fix wrong substitution variable name in systemd-udev-root-symlink.service.in (boo#964355) - Don't ship boot.udev and systemd-journald.init anymore. It was used during the systemd transition when both sysvinit and systemd could be used on the same system libudev-mini-devel-210.1459453449.5237776-25.37.1.i586.rpm libudev-mini1-210.1459453449.5237776-25.37.1.i586.rpm libudev-mini1-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm systemd-mini-210.1459453449.5237776-25.37.1.i586.rpm systemd-mini-210.1459453449.5237776-25.37.1.src.rpm systemd-mini-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm systemd-mini-debugsource-210.1459453449.5237776-25.37.1.i586.rpm systemd-mini-devel-210.1459453449.5237776-25.37.1.i586.rpm systemd-mini-sysvinit-210.1459453449.5237776-25.37.1.i586.rpm udev-mini-210.1459453449.5237776-25.37.1.i586.rpm udev-mini-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm libgudev-1_0-0-210.1459453449.5237776-25.37.1.i586.rpm libgudev-1_0-0-32bit-210.1459453449.5237776-25.37.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210.1459453449.5237776-25.37.1.x86_64.rpm libgudev-1_0-devel-210.1459453449.5237776-25.37.1.i586.rpm libudev-devel-210.1459453449.5237776-25.37.1.i586.rpm libudev1-210.1459453449.5237776-25.37.1.i586.rpm libudev1-32bit-210.1459453449.5237776-25.37.1.x86_64.rpm libudev1-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm libudev1-debuginfo-32bit-210.1459453449.5237776-25.37.1.x86_64.rpm nss-myhostname-210.1459453449.5237776-25.37.1.i586.rpm nss-myhostname-32bit-210.1459453449.5237776-25.37.1.x86_64.rpm nss-myhostname-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm nss-myhostname-debuginfo-32bit-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-210.1459453449.5237776-25.37.1.i586.rpm systemd-210.1459453449.5237776-25.37.1.src.rpm systemd-32bit-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-bash-completion-210.1459453449.5237776-25.37.1.noarch.rpm systemd-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm systemd-debuginfo-32bit-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-debugsource-210.1459453449.5237776-25.37.1.i586.rpm systemd-devel-210.1459453449.5237776-25.37.1.i586.rpm systemd-journal-gateway-210.1459453449.5237776-25.37.1.i586.rpm systemd-journal-gateway-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm systemd-logger-210.1459453449.5237776-25.37.1.i586.rpm systemd-sysvinit-210.1459453449.5237776-25.37.1.i586.rpm typelib-1_0-GUdev-1_0-210.1459453449.5237776-25.37.1.i586.rpm udev-210.1459453449.5237776-25.37.1.i586.rpm udev-debuginfo-210.1459453449.5237776-25.37.1.i586.rpm libudev-mini-devel-210.1459453449.5237776-25.37.1.x86_64.rpm libudev-mini1-210.1459453449.5237776-25.37.1.x86_64.rpm libudev-mini1-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-mini-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-mini-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-mini-debugsource-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-mini-devel-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-mini-sysvinit-210.1459453449.5237776-25.37.1.x86_64.rpm udev-mini-210.1459453449.5237776-25.37.1.x86_64.rpm udev-mini-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm libgudev-1_0-0-210.1459453449.5237776-25.37.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm libgudev-1_0-devel-210.1459453449.5237776-25.37.1.x86_64.rpm libudev-devel-210.1459453449.5237776-25.37.1.x86_64.rpm libudev1-210.1459453449.5237776-25.37.1.x86_64.rpm libudev1-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm nss-myhostname-210.1459453449.5237776-25.37.1.x86_64.rpm nss-myhostname-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-debugsource-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-devel-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-journal-gateway-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-journal-gateway-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-logger-210.1459453449.5237776-25.37.1.x86_64.rpm systemd-sysvinit-210.1459453449.5237776-25.37.1.x86_64.rpm typelib-1_0-GUdev-1_0-210.1459453449.5237776-25.37.1.x86_64.rpm udev-210.1459453449.5237776-25.37.1.x86_64.rpm udev-debuginfo-210.1459453449.5237776-25.37.1.x86_64.rpm openSUSE-2016-485 Recommended update for wicked moderate openSUSE 13.2 Update This recommended update for wicked fixes the following issues: - version 0.6.31 - xml: fix to not assert on too long entities or missed semicolon and fixed pointer use on DOCTYPE related parse error. - ifconfig: readd broadcast calculation (bcs#971629). While the kernel does not need it and calculates itself, e.g. glibc getbroadcastnets function used by yp expect it to be set. - ifup: let ovs bridges pull ovs-system config and omit ovs-system master reference in policy match (boo#964019) - fsm: fixed a negated check causing a segmentation fault in some cases where the vlan config references a device without config. - bonding: call setup routine at the end of create (boo#964877), fixed mismatched carrier-detect and validate-targets attributes in schema and dbus, permit to set bonding's hardware address, process bonding settings in newlink events and switched to create and setup also bonding the master device via netlink by default. - xml-schema: do not add description node to enums - ifreload: let ifdown delete team instances (boo#954012,boo#964477) - fsm: reset device_api of deleted workers (boo#954012) - removed patch included in the source archive [- 0001-fsm-do-not-use-master-name-after-reset-bsc-959356.patch] libwicked-0-6-0.6.31-33.1.i586.rpm libwicked-0-6-debuginfo-0.6.31-33.1.i586.rpm wicked-0.6.31-33.1.i586.rpm wicked-0.6.31-33.1.src.rpm wicked-debuginfo-0.6.31-33.1.i586.rpm wicked-debugsource-0.6.31-33.1.i586.rpm wicked-service-0.6.31-33.1.i586.rpm libwicked-0-6-0.6.31-33.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.31-33.1.x86_64.rpm wicked-0.6.31-33.1.x86_64.rpm wicked-debuginfo-0.6.31-33.1.x86_64.rpm wicked-debugsource-0.6.31-33.1.x86_64.rpm wicked-service-0.6.31-33.1.x86_64.rpm openSUSE-2016-486 Recommended update for bumblebee moderate openSUSE 13.2 Update This recommended update for bumblebee fixes the following issue: - correctly load/unload nvidia-drm bumblebee-3.2.1-2.6.1.i586.rpm bumblebee-3.2.1-2.6.1.src.rpm bumblebee-debuginfo-3.2.1-2.6.1.i586.rpm bumblebee-debugsource-3.2.1-2.6.1.i586.rpm bumblebee-3.2.1-2.6.1.x86_64.rpm bumblebee-debuginfo-3.2.1-2.6.1.x86_64.rpm bumblebee-debugsource-3.2.1-2.6.1.x86_64.rpm openSUSE-2016-492 Security update for giflib moderate openSUSE 13.2 Update giflib was updated to fix one security issue. This security issue was fixed: - CVE-2016-3977: Heap buffer overflow in gif2rgb (bsc#974847). giflib-5.0.5-4.6.1.src.rpm giflib-debugsource-5.0.5-4.6.1.i586.rpm giflib-devel-32bit-5.0.5-4.6.1.x86_64.rpm giflib-devel-5.0.5-4.6.1.i586.rpm giflib-progs-5.0.5-4.6.1.i586.rpm giflib-progs-debuginfo-5.0.5-4.6.1.i586.rpm libgif6-32bit-5.0.5-4.6.1.x86_64.rpm libgif6-5.0.5-4.6.1.i586.rpm libgif6-debuginfo-32bit-5.0.5-4.6.1.x86_64.rpm libgif6-debuginfo-5.0.5-4.6.1.i586.rpm giflib-debugsource-5.0.5-4.6.1.x86_64.rpm giflib-devel-5.0.5-4.6.1.x86_64.rpm giflib-progs-5.0.5-4.6.1.x86_64.rpm giflib-progs-debuginfo-5.0.5-4.6.1.x86_64.rpm libgif6-5.0.5-4.6.1.x86_64.rpm libgif6-debuginfo-5.0.5-4.6.1.x86_64.rpm openSUSE-2016-462 Security update for samba important openSUSE 13.2 Update samba was updated to version 4.2.4 to fix 14 security issues. These security issues were fixed: - CVE-2015-5370: DCERPC server and client were vulnerable to DOS and MITM attacks (bsc#936862). - CVE-2016-2110: A man-in-the-middle could have downgraded NTLMSSP authentication (bsc#973031). - CVE-2016-2111: Domain controller netlogon member computer could have been spoofed (bsc#973032). - CVE-2016-2112: LDAP conenctions were vulnerable to downgrade and MITM attack (bsc#973033). - CVE-2016-2113: TLS certificate validation were missing (bsc#973034). - CVE-2016-2115: Named pipe IPC were vulnerable to MITM attacks (bsc#973036). - CVE-2016-2118: "Badlock" DCERPC impersonation of authenticated account were possible (bsc#971965). - CVE-2015-3223: Malicious request can cause Samba LDAP server to hang, spinning using CPU (boo#958581). - CVE-2015-5330: Remote read memory exploit in LDB (boo#958586). - CVE-2015-5252: Insufficient symlink verification (file access outside the share)(boo#958582). - CVE-2015-5296: No man in the middle protection when forcing smb encryption on the client side (boo#958584). - CVE-2015-5299: Currently the snapshot browsing is not secure thru windows previous version (shadow_copy2) (boo#958583). - CVE-2015-8467: Fix Microsoft MS15-096 to prevent machine accounts from being changed into user accounts (boo#958585). - CVE-2015-7560: Getting and setting Windows ACLs on symlinks can change permissions on link target (boo#968222). These non-security issues were fixed: - Fix samba.tests.messaging test and prevent potential tdb corruption by removing obsolete now invalid tdb_close call; (boo#974629). - Align fsrvp feature sources with upstream version. - Obsolete libsmbsharemodes0 from samba-libs and libsmbsharemodes-devel from samba-core-devel; (boo#973832). - s3:utils/smbget: Fix recursive download; (bso#6482). - s3: smbd: posix_acls: Fix check for setting u:g:o entry on a filesystem with no ACL support; (bso#10489). - docs: Add example for domain logins to smbspool man page; (bso#11643). - s3-client: Add a KRB5 wrapper for smbspool; (bso#11690). - loadparm: Fix memory leak issue; (bso#11708). - lib/tsocket: Work around sockets not supporting FIONREAD; (bso#11714). - ctdb-scripts: Drop use of "smbcontrol winbindd ip-dropped ..."; (bso#11719). - s3:smbd:open: Skip redundant call to file_set_dosmode when creating a new file; (bso#11727). - param: Fix str_list_v3 to accept ";" again; (bso#11732). - Real memeory leak(buildup) issue in loadparm; (bso#11740). - Obsolete libsmbclient from libsmbclient0 and libpdb-devel from libsamba-passdb-devel while not providing it; (boo#972197). - Upgrade on-disk FSRVP server state to new version; (boo#924519). - Only obsolete but do not provide gplv2/3 package names; (boo#968973). - Enable clustering (CTDB) support; (boo#966271). - s3: smbd: Fix timestamp rounding inside SMB2 create; (bso#11703); (boo#964023). - vfs_fruit: Fix renaming directories with open files; (bso#11065). - Fix MacOS finder error 36 when copying folder to Samba; (bso#11347). - s3:smbd/oplock: Obey kernel oplock setting when releasing oplocks; (bso#11400). - Fix copying files with vfs_fruit when using vfs_streams_xattr without stream prefix and type suffix; (bso#11466). - s3:libsmb: Correctly initialize the list head when keeping a list of primary followed by DFS connections; (bso#11624). - Reduce the memory footprint of empty string options; (bso#11625). - lib/async_req: Do not install async_connect_send_test; (bso#11639). - docs: Fix typos in man vfs_gpfs; (bso#11641). - smbd: make "hide dot files" option work with "store dos attributes = yes"; (bso#11645). - smbcacls: Fix uninitialized variable; (bso#11682). - s3:smbd: Ignore initial allocation size for directory creation; (bso#11684). - Changing log level of two entries to from 1 to 3; (bso#9912). - vfs_gpfs: Re-enable share modes; (bso#11243). - wafsamba: Also build libraries with RELRO protection; (bso#11346). - ctdb: Strip trailing spaces from nodes file; (bso#11365). - s3-smbd: Fix old DOS client doing wildcard delete - gives a attribute type of zero; (bso#11452). - nss_wins: Do not run into use after free issues when we access memory allocated on the globals and the global being reinitialized; (bso#11563). - async_req: Fix non-blocking connect(); (bso#11564). - auth: gensec: Fix a memory leak; (bso#11565). - lib: util: Make non-critical message a warning; (bso#11566). - Fix winbindd crashes with samlogon for trusted domain user; (bso#11569); (boo#949022). - smbd: Send SMB2 oplock breaks unencrypted; (bso#11570). - ctdb: Open the RO tracking db with perms 0600 instead of 0000; (bso#11577). - manpage: Correct small typo error; (bso#11584). - s3: smbd: If EA's are turned off on a share don't allow an SMB2 create containing them; (bso#11589). - Backport some valgrind fixes from upstream master; (bso#11597). - s3: smbd: have_file_open_below() fails to enumerate open files below an open directory handle; (bso#11615). - docs: Fix some typos in the idmap config section of man 5 smb.conf; (bso#11619). - Remove redundant configure options while adding with-relro. - s3: smbd: Fix our access-based enumeration on "hide unreadable" to match Windows; (bso#10252). - smbd: Fix file name buflen and padding in notify repsonse; (bso#10634). - kerberos: Make sure we only use prompter type when available; (bso#11038). - s3:ctdbd_conn: Make sure we destroy tevent_fd before closing the socket; (bso#11316). - dcerpc.idl: accept invalid dcerpc_bind_nak pdus; (bso#11327). - Fix a deadlock in tdb; (bso#11381). - s3: smbd: Fix mkdir race condition; (bso#11486). - pam_winbind: Fix a segfault if initialization fails; (bso#11502). - s3: dfs: Fix a crash when the dfs targets are disabled; (bso#11509). - s3: smbd: Fix opening/creating :stream files on the root share directory; (bso#11522). - net: Fix a crash with 'net ads keytab create'; (bso#11528). - s3: smbd: Fix a crash in unix_convert() and a NULL pointer bug introduced by previous 'raw' stream fix (bso#11522); (bso#11535). - vfs_fruit: Return value of ad_pack in vfs_fruit.c; (bso#11543). - vfs_commit: Set the fd on open before calling SMB_VFS_FSTAT; (bso#11547). - Fix bug in smbstatus where the lease info is not printed; (bso#11549). - s3:smbstatus: Add stream name to share_entry_forall(); (bso#11550). - Relocate the tmpfiles.d directory to the client package; (boo#947552). - Do not provide libpdb0 from libsamba-passdb0 but add it to baselibs.conf instead; (boo#942716). - Package /var/lib/samba/private/sock with 0700 permissions; (boo#946051). - auth/credentials: If credentials have principal set, they are not anonymous anymore; (bso#11265). - Fix stream names with colon with "fruit:encoding = native"; (bso#11278). - s4:rpc_server/netlogon: Fix for NetApp; (bso#11291). - lib: Fix rundown of open_socket_out(); (bso#11316). - s3:lib: Fix some corner cases of open_socket_out_cleanup(); (bso#11316). - vfs:fruit: Implement copyfile style copy_chunk; (bso#11317). - ctdb-daemon: Return correct sequence number for CONTROL_GET_DB_SEQNUM; (bso#11398). - ctdb-scripts: Support monitoring of interestingly named VLANs on bonds; (bso#11399). - ctdb-daemon: Improve error handling for running event scripts; (bso#11431). - ctdb-daemon: Check if updates are in flight when releasing all IPs; (bso#11432). - ctdb-build: Fix building of PCP PMDA module; (bso#11435). - Backport dcesrv_netr_DsRGetDCNameEx2 fixes; (bso#11454). - vfs_fruit: Handling of empty resource fork; (bso#11467). - Avoid quoting problems in user's DNs; (bso#11488). - s3-auth: Fix "map to guest = Bad uid"; (bso#9862). - s4:lib/tls: Fix build with gnutls 3.4; (bso#8780). - s4.2/fsmo.py: Fixed fsmo transfer exception; (bso#10924). - winbindd: Sync secrets.ldb into secrets.tdb on startup; (bso#10991). - Logon via MS Remote Desktop hangs; (bso#11061). - s3: lib: util: Ensure we read a hex number as %x, not %u; (bso#11068). - tevent: Add a note to tevent_add_fd(); (bso#11141). - s3:param/loadparm: Fix 'testparm --show-all-parameters'; (bso#11170). - s3-unix_msg: Remove socket file after closing socket fd; (bso#11217). - smbd: Fix a use-after-free; (bso#11218); (boo#919309). - s3-rpc_server: Fix rpc_create_tcpip_sockets() processing of interfaces; (bso#11245). - s3:smb2: Add padding to last command in compound requests; (bso#11277). - Add IPv6 support to ADS client side LDAP connects; (bso#11281). - Add IPv6 support for determining FQDN during ADS join; (bso#11282). - s3: IPv6 enabled DNS connections for ADS client; (bso#11283). - Fix invalid write in ctdb_lock_context_destructor; (bso#11293). - Excessive cli_resolve_path() usage can slow down transmission; (bso#11295). - vfs_fruit: Add option "veto_appledouble"; (bso#11305). - tstream: Make socketpair nonblocking; (bso#11312). - idmap_rfc2307: Fix wbinfo '--gid-to-sid' query; (bso#11313). - Group creation: Add msSFU30Name only when --nis-domain was given; (bso#11315). - tevent_fd needs to be destroyed before closing the fd; (bso#11316). - Build fails on Solaris 11 with "‘PTHREAD_MUTEX_ROBUST’ undeclared"; (bso#11319). - smbd/trans2: Add a useful diagnostic for files with bad encoding; (bso#11323). - Change sharesec output back to previous format; (bso#11324). - Robust mutex support broken in 1.3.5; (bso#11326). - Kerberos auth info3 should contain resource group ids available from pac_logon; winbindd: winbindd_raw_kerberos_login - ensure logon_info exists in PAC; (bso#11328); (boo#912457). - s3:smb2_setinfo: Fix memory leak in the defer_rename case; (bso#11329). - tevent: Fix CID 1035381 Unchecked return value; (bso#11330). - tdb: Fix CID 1034842 and 1034841 Resource leaks; (bso#11331). - s3: smbd: Use separate flag to track become_root()/unbecome_root() state; (bso#11339). - s3: smbd: Codenomicon crash in do_smb_load_module(); (bso#11342). - pidl: Make the compilation of PIDL producing the same results if the content hasn't change; (bso#11356). - winbindd: Disconnect child process if request is cancelled at main process; (bso#11358). - vfs_fruit: Check offset and length for AFP_AfpInfo read requests; (bso#11363). - docs: Overhaul the description of "smb encrypt" to include SMB3 encryption; (bso#11366). - s3:auth_domain: Fix talloc problem in connect_to_domain_password_server(); (bso#11367). - ncacn_http: Fix GNUism; (bso#11371). - Backport changes to use resource group sids obtained from pac logon_info; (bso#11328); (boo#912457). - Order winbind.service Before and Want nss-user-lookup target. - s3:smbXsrv: refactor duplicate code into smbXsrv_session_clear_and_logoff(); (bso#11182). - gencache: don't fail gencache_stabilize if there were records to delete; (bso#11260). - s3: libsmbclient: After getting attribute server, ensure main srv pointer is still valid; (bso#11186). - s4: rpc: Refactor dcesrv_alter() function into setup and send steps; (bso#11236). - s3: smbd: Incorrect file size returned in the response of "FILE_SUPERSEDE Create"; (bso#11240). - Mangled names do not work with acl_xattr; (bso#11249). - nmbd rewrites browse.dat when not required; (bso#11254). - vfs_fruit: add option "nfs_aces" that controls the NFS ACEs stuff; (bso#11213). - s3:smbd: Add missing tevent_req_nterror; (bso#11224). - vfs: kernel_flock and named streams; (bso#11243). - vfs_gpfs: Error code path doesn't call END_PROFILE; (bso#11244). - s4: libcli/finddcs_cldap: continue processing CLDAP until all addresses are used; (bso#11284). - ctdb: check for talloc_asprintf() failure; (bso#11201). - spoolss: purge the printer name cache on name change; (bso#11210); (boo#901813). - CTDB statd-callout does not scale; (bso#11204). - vfs_fruit: also map characters below 0x20; (bso#11221). - ctdb: Coverity fix for CID 1291643; (bso#11201). - Multiplexed RPC connections are not handled by DCERPC server; (bso#11225). - Fix terminate connection behavior for asynchronous endpoint with PUSH notification flavors; (bso#11226). - ctdb-scripts: Fix bashism in ctdbd_wrapper script; (bso#11007). - ctdb: Fix CIDs 1125615, 1125634, 1125613, 1288201 and 1125553; (bso#11201). - SMB2 should cancel pending NOTIFY calls with DELETE_PENDING if the directory is deleted; (bso#11257). - s3:winbindd: make sure we remove pending io requests before closing client - 'sharesec' output no longer matches input format; (bso#11237). - waf: Fix systemd detection; (bso#11200). - CTDB: Fix portability issues; (bso#11202). - CTDB: Fix some IPv6-related issues; (bso#11203). - CTDB statd-callout does not scale; (bso#11204). - 'net ads dns gethostbyname' crashes with an error in TALLOC_FREE if you enter invalid values; (bso#11234). - libads: record service ticket endtime for sealed ldap connections; - lib/util: Include DEBUG macro in internal header files before samba_util.h; (bso#11033). - Initialize dwFlags field of DNS_RPC_NODE structure; (bso#9791). - s3: lib: ntlmssp: If NTLMSSP_NEGOTIATE_TARGET_INFO isn't set, cope with servers that don't send the 2 unused fields; (bso#10016). - build:wafadmin: Fix use of spaces instead of tabs; (bso#10476). - waf: Fix the build on openbsd; (bso#10476). - s3: client: "client use spnego principal = yes" code checks wrong name; - spoolss: Retrieve published printer GUID if not in registry; (bso#11018). - vfs_fruit: Enhance handling of malformed AppleDouble files; (bso#11125). - backupkey: Explicitly link to gnutls and gcrypt; (bso#11135). - replace: Remove superfluous check for gcrypt header; (bso#11135). - Backport subunit changes; (bso#11137). - libcli/auth: Match Declaration of netlogon_creds_cli_context_tmp with implementation; (bso#11140). - s3-winbind: Fix cached user group lookup of trusted domains; (bso#11143). - talloc: Version 2.1.2; (bso#11144). - Update libwbclient version to 0.12; (bso#11149). - brlock: Use 0 instead of empty initializer list; (bso#11153). - s4:auth/gensec_gssapi: Let gensec_gssapi_update() return - backupkey: Use ndr_pull_struct_blob_all(); (bso#11174). - Fix lots of winbindd zombie processes on Solaris platform; (bso#11175). - Prevent samba package updates from disabling samba kerberos printing. - Add sparse file support for samba; (fate#318424). - Simplify libxslt build requirement and README.SUSE install. - Remove no longer required cleanup steps while populating the build root. - smbd: Stop using vfs_Chdir after SMB_VFS_DISCONNECT; (bso#1115). - pam_winbind: fix warn_pwd_expire implementation; (bso#9056). - nsswitch: Fix soname of linux nss_*.so.2 modules; (bso#9299). - Make 'profiles' work again; (bso#9629). - s3:smb2_server: protect against integer wrap with "smb2 max credits = 65535"; (bso#9702). - Make validate_ldb of String(Generalized-Time) accept millisecond format ".000Z"; (bso#9810). - Use -R linker flag on Solaris, not -rpath; (bso#10112). - vfs: Add glusterfs manpage; (bso#10240). - Make 'smbclient' use cached creds; (bso#10279). - pdb: Fix build issues with shared modules; (bso#10355). - s4-dns: Add support for BIND 9.10; (bso#10620). - idmap: Return the correct id type to *id_to_sid methods; (bso#10720). - printing/cups: Pack requested-attributes with IPP_TAG_KEYWORD; (bso#10808). - Don't build vfs_snapper on FreeBSD; (bso#10834). - nss_winbind: Add getgroupmembership for FreeBSD; (bso#10835). - idmap_rfc2307: Fix a crash after connection problem to DC; (bso#10837). - s3: smb2cli: query info return length check was reversed; (bso#10848). - s3: lib, s3: modules: Fix compilation on Solaris; (bso#10849). - lib: uid_wrapper: Fix setgroups and syscall detection on a system without native uid_wrapper library; (bso#10851). - winbind3: Fix pwent variable substitution; (bso#10852). - Improve samba-regedit; (bso#10859). - registry: Don't leave dangling transactions; (bso#10860). - Fix build of socket_wrapper on systems without SO_PROTOCOL; (bso#10861). - build: Do not install 'texpect' binary anymore; (bso#10862). - Fix testparm to show hidden share defaults; (bso#10864). - libcli/smb: Fix smb2cli_validate_negotiate_info with min=PROTOCOL_NT1 max=PROTOCOL_SMB2_02; (bso#10866). - Integrate CTDB into top-level Samba build; (bso#10892). - samba-tool group add: Add option '--nis-domain' and '--gid'; (bso#10895). - s3-nmbd: Fix netbios name truncation; (bso#10896). - spoolss: Fix handling of bad EnumJobs levels; (bso#10898). - Fix smbclient loops doing a directory listing against Mac OS X 10 server with a non-wildcard path; (bso#10904). - Fix print job enumeration; (bso#10905); (boo#898031). - samba-tool: Create NIS enabled users and unixHomeDirectory attribute; (bso#10909). - Add support for SMB2 leases; (bso#10911). - btrfs: Don't leak opened directory handle; (bso#10918). - s3: nmbd: Ensure NetBIOS names are only 15 characters stored; (bso#10920). - s3:smbd: Fix file corruption using "write cache size != 0"; (bso#10921). - pdb_tdb: Fix a TALLOC/SAFE_FREE mixup; (bso#10932). - s3-keytab: fix keytab array NULL termination; (bso#10933). - s3:passdb: fix logic in pdb_set_pw_history(); (bso#10940). - Cleanup add_string_to_array and usage; (bso#10942). - dbwrap_ctdb: Pass on mutex flags to tdb_open; (bso#10942). - Fix RootDSE search with extended dn control; (bso#10949). - Fix 'samba-tool dns serverinfo <server>' for IPv6; (bso#10952). - libcli/smb: only force signing of smb2 session setups when binding a new session; (bso#10958). - s3-smbclient: Return success if we listed the shares; (bso#10960). - s3-smbstatus: Fix exit code of profile output; (bso#10961). - socket_wrapper: Add missing prototype check for eventfd; (bso#10965). - libcli: SMB2: Pure SMB2-only negprot fix to make us behave as a Windows client does; (bso#10966). - vfs_streams_xattr: Check stream type; (bso#10971). - s3: smbd: Fix *allocate* calls to follow POSIX error return convention; (bso#10982). - vfs_fruit: Add support for AAPL; (bso#10983). - Fix spoolss IDL response marshalling when returning error without clearing info; (bso#10984). - dsdb-samldb: Check for extended access rights before we allow changes to userAccountControl; (bso#10993); CVE-2014-8143; (boo#914279). - Fix IPv6 support in CTDB; (bso#10996). - ctdb-daemon: Use correct tdb flags when enabling robust mutex support; (bso#11000). - vfs_streams_xattr: Add missing call to SMB_VFS_NEXT_CONNECT; (bso#11005). - s3-util: Fix authentication with long hostnames; (bso#11008). - ctdb-build: Fix build without xsltproc; (bso#11014). - packaging: Include CTDB man pages in the tarball; (bso#11014). - pdb_get_trusteddom_pw() fails with non valid UTF16 random passwords; (bso#11016). - Make Sharepoint search show user documents; (bso#11022). - nss_wrapper: check for nss.h; (bso#11026). - Enable mutexes in gencache_notrans.tdb; (bso#11032). - tdb_wrap: Make mutexes easier to use; (bso#11032). - lib/util: Avoid collision which alread defined consumer DEBUG macro; (bso#11033). - winbind: Retry after SESSION_EXPIRED error in ping-dc; (bso#11034). - s3-libads: Fix a possible segfault in kerberos_fetch_pac(); (bso#11037). - vfs_fruit: Fix base_fsp name conversion; (bso#11039). - vfs_fruit: mmap under FreeBSD needs PROT_READ; (bso#11040). - Fix authentication using Kerberos (not AD); (bso#11044). - net: Fix sam addgroupmem; (bso#11051). - vfs_snapper: Correctly handles multi-byte DBus strings; (bso#11055); (boo#913238). - cli_connect_nb_send: Don't segfault on host == NULL; (bso#11058). - utils: Fix 'net time' segfault; (bso#11058). - libsmb: Provide authinfo domain for encrypted session referrals; (bso#11059). - s3-pam_smbpass: Fix memory leak in pam_sm_authenticate(); (bso#11066). - vfs_glusterfs: Add comments to the pipe(2) code; (bso#11069). - vfs/glusterfs: Change xattr key to match gluster key; (bso#11069). - vfs_glusterfs: Implement AIO support; (bso#11069). - s3-vfs: Fix developer build of vfs_ceph module; (bso#11070). - s3: netlogon: Ensure we don't call talloc_free on an uninitialized pointer; (bso#11077); CVE-2015-0240; (boo#917376). - vfs: Add a brief vfs_ceph manpage; (bso#11088). - s3: smbclient: Allinfo leaves the file handle open; (bso#11094). - Fix Win8.1 Credentials Manager issue after KB2992611 on Samba domain; (bso#11097). - debug: Set close-on-exec for the main log file FD; (bso#11100). - s3: smbd: leases - losen paranoia check. Stat opens can grant leases; (bso#11102). - s3: smbd: SMB2 close. If a file has delete on close, store the return info before deleting; (bso#11104). - doc:man:vfs_glusterfs: improve the configuration section; (bso#11117). - snprintf: Try to support %j; (bso#11119). - ctdb-io: Do not use sys_write to write to client sockets; (bso#11124). - doc-xml: Add 'sharesec' reference to 'access based share enum'; (bso#11127). - Fix usage of freed memory on server exit; (bso#11218); (boo#919309). - Adjust baselibs.conf due to libpdb0 package rename to libsamba-passdb0. - Add libsamba-debug, libsocket-blocking, libsamba-cluster-support, and libhttp to the libs package; (boo#913547). - Rebase File Server Remote VSS Protocol (FSRVP) server against 4.2.0rc1; (fate#313346). ctdb-4.2.4-34.1.i586.rpm ctdb-debuginfo-4.2.4-34.1.i586.rpm ctdb-devel-4.2.4-34.1.i586.rpm ctdb-pcp-pmda-4.2.4-34.1.i586.rpm ctdb-pcp-pmda-debuginfo-4.2.4-34.1.i586.rpm ctdb-tests-4.2.4-34.1.i586.rpm ctdb-tests-debuginfo-4.2.4-34.1.i586.rpm libdcerpc-atsvc-devel-4.2.4-34.1.i586.rpm libdcerpc-atsvc0-32bit-4.2.4-34.1.x86_64.rpm libdcerpc-atsvc0-4.2.4-34.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.2.4-34.1.i586.rpm libdcerpc-binding0-32bit-4.2.4-34.1.x86_64.rpm libdcerpc-binding0-4.2.4-34.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.2.4-34.1.i586.rpm libdcerpc-devel-4.2.4-34.1.i586.rpm libdcerpc-samr-devel-4.2.4-34.1.i586.rpm libdcerpc-samr0-32bit-4.2.4-34.1.x86_64.rpm libdcerpc-samr0-4.2.4-34.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.2.4-34.1.i586.rpm libdcerpc0-32bit-4.2.4-34.1.x86_64.rpm libdcerpc0-4.2.4-34.1.i586.rpm libdcerpc0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libdcerpc0-debuginfo-4.2.4-34.1.i586.rpm libgensec-devel-4.2.4-34.1.i586.rpm libgensec0-32bit-4.2.4-34.1.x86_64.rpm libgensec0-4.2.4-34.1.i586.rpm libgensec0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libgensec0-debuginfo-4.2.4-34.1.i586.rpm libndr-devel-4.2.4-34.1.i586.rpm libndr-krb5pac-devel-4.2.4-34.1.i586.rpm libndr-krb5pac0-32bit-4.2.4-34.1.x86_64.rpm libndr-krb5pac0-4.2.4-34.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.2.4-34.1.i586.rpm libndr-nbt-devel-4.2.4-34.1.i586.rpm libndr-nbt0-32bit-4.2.4-34.1.x86_64.rpm libndr-nbt0-4.2.4-34.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libndr-nbt0-debuginfo-4.2.4-34.1.i586.rpm libndr-standard-devel-4.2.4-34.1.i586.rpm libndr-standard0-32bit-4.2.4-34.1.x86_64.rpm libndr-standard0-4.2.4-34.1.i586.rpm libndr-standard0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libndr-standard0-debuginfo-4.2.4-34.1.i586.rpm libndr0-32bit-4.2.4-34.1.x86_64.rpm libndr0-4.2.4-34.1.i586.rpm libndr0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libndr0-debuginfo-4.2.4-34.1.i586.rpm libnetapi-devel-4.2.4-34.1.i586.rpm libnetapi0-32bit-4.2.4-34.1.x86_64.rpm libnetapi0-4.2.4-34.1.i586.rpm libnetapi0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libnetapi0-debuginfo-4.2.4-34.1.i586.rpm libregistry-devel-4.2.4-34.1.i586.rpm libregistry0-32bit-4.2.4-34.1.x86_64.rpm libregistry0-4.2.4-34.1.i586.rpm libregistry0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libregistry0-debuginfo-4.2.4-34.1.i586.rpm libsamba-credentials-devel-4.2.4-34.1.i586.rpm libsamba-credentials0-32bit-4.2.4-34.1.x86_64.rpm libsamba-credentials0-4.2.4-34.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsamba-credentials0-debuginfo-4.2.4-34.1.i586.rpm libsamba-hostconfig-devel-4.2.4-34.1.i586.rpm libsamba-hostconfig0-32bit-4.2.4-34.1.x86_64.rpm libsamba-hostconfig0-4.2.4-34.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.2.4-34.1.i586.rpm libsamba-passdb-devel-4.2.4-34.1.i586.rpm libsamba-passdb0-32bit-4.2.4-34.1.x86_64.rpm libsamba-passdb0-4.2.4-34.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsamba-passdb0-debuginfo-4.2.4-34.1.i586.rpm libsamba-policy-devel-4.2.4-34.1.i586.rpm libsamba-policy0-32bit-4.2.4-34.1.x86_64.rpm libsamba-policy0-4.2.4-34.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsamba-policy0-debuginfo-4.2.4-34.1.i586.rpm libsamba-util-devel-4.2.4-34.1.i586.rpm libsamba-util0-32bit-4.2.4-34.1.x86_64.rpm libsamba-util0-4.2.4-34.1.i586.rpm libsamba-util0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsamba-util0-debuginfo-4.2.4-34.1.i586.rpm libsamdb-devel-4.2.4-34.1.i586.rpm libsamdb0-32bit-4.2.4-34.1.x86_64.rpm libsamdb0-4.2.4-34.1.i586.rpm libsamdb0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsamdb0-debuginfo-4.2.4-34.1.i586.rpm libsmbclient-devel-4.2.4-34.1.i586.rpm libsmbclient-raw-devel-4.2.4-34.1.i586.rpm libsmbclient-raw0-32bit-4.2.4-34.1.x86_64.rpm libsmbclient-raw0-4.2.4-34.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.2.4-34.1.i586.rpm libsmbclient0-32bit-4.2.4-34.1.x86_64.rpm libsmbclient0-4.2.4-34.1.i586.rpm libsmbclient0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsmbclient0-debuginfo-4.2.4-34.1.i586.rpm libsmbconf-devel-4.2.4-34.1.i586.rpm libsmbconf0-32bit-4.2.4-34.1.x86_64.rpm libsmbconf0-4.2.4-34.1.i586.rpm libsmbconf0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsmbconf0-debuginfo-4.2.4-34.1.i586.rpm libsmbldap-devel-4.2.4-34.1.i586.rpm libsmbldap0-32bit-4.2.4-34.1.x86_64.rpm libsmbldap0-4.2.4-34.1.i586.rpm libsmbldap0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libsmbldap0-debuginfo-4.2.4-34.1.i586.rpm libtevent-util-devel-4.2.4-34.1.i586.rpm libtevent-util0-32bit-4.2.4-34.1.x86_64.rpm libtevent-util0-4.2.4-34.1.i586.rpm libtevent-util0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libtevent-util0-debuginfo-4.2.4-34.1.i586.rpm libwbclient-devel-4.2.4-34.1.i586.rpm libwbclient0-32bit-4.2.4-34.1.x86_64.rpm libwbclient0-4.2.4-34.1.i586.rpm libwbclient0-debuginfo-32bit-4.2.4-34.1.x86_64.rpm libwbclient0-debuginfo-4.2.4-34.1.i586.rpm samba-32bit-4.2.4-34.1.x86_64.rpm samba-4.2.4-34.1.i586.rpm samba-4.2.4-34.1.src.rpm samba-client-32bit-4.2.4-34.1.x86_64.rpm samba-client-4.2.4-34.1.i586.rpm samba-client-debuginfo-32bit-4.2.4-34.1.x86_64.rpm samba-client-debuginfo-4.2.4-34.1.i586.rpm samba-core-devel-4.2.4-34.1.i586.rpm samba-debuginfo-32bit-4.2.4-34.1.x86_64.rpm samba-debuginfo-4.2.4-34.1.i586.rpm samba-debugsource-4.2.4-34.1.i586.rpm samba-doc-4.2.4-34.1.noarch.rpm samba-libs-32bit-4.2.4-34.1.x86_64.rpm samba-libs-4.2.4-34.1.i586.rpm samba-libs-debuginfo-32bit-4.2.4-34.1.x86_64.rpm samba-libs-debuginfo-4.2.4-34.1.i586.rpm samba-pidl-4.2.4-34.1.i586.rpm samba-python-4.2.4-34.1.i586.rpm samba-python-debuginfo-4.2.4-34.1.i586.rpm samba-test-4.2.4-34.1.i586.rpm samba-test-debuginfo-4.2.4-34.1.i586.rpm samba-test-devel-4.2.4-34.1.i586.rpm samba-winbind-32bit-4.2.4-34.1.x86_64.rpm samba-winbind-4.2.4-34.1.i586.rpm samba-winbind-debuginfo-32bit-4.2.4-34.1.x86_64.rpm samba-winbind-debuginfo-4.2.4-34.1.i586.rpm ctdb-4.2.4-34.1.x86_64.rpm ctdb-debuginfo-4.2.4-34.1.x86_64.rpm ctdb-devel-4.2.4-34.1.x86_64.rpm ctdb-pcp-pmda-4.2.4-34.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.2.4-34.1.x86_64.rpm ctdb-tests-4.2.4-34.1.x86_64.rpm ctdb-tests-debuginfo-4.2.4-34.1.x86_64.rpm libdcerpc-atsvc-devel-4.2.4-34.1.x86_64.rpm libdcerpc-atsvc0-4.2.4-34.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.2.4-34.1.x86_64.rpm libdcerpc-binding0-4.2.4-34.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.2.4-34.1.x86_64.rpm libdcerpc-devel-4.2.4-34.1.x86_64.rpm libdcerpc-samr-devel-4.2.4-34.1.x86_64.rpm libdcerpc-samr0-4.2.4-34.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.2.4-34.1.x86_64.rpm libdcerpc0-4.2.4-34.1.x86_64.rpm libdcerpc0-debuginfo-4.2.4-34.1.x86_64.rpm libgensec-devel-4.2.4-34.1.x86_64.rpm libgensec0-4.2.4-34.1.x86_64.rpm libgensec0-debuginfo-4.2.4-34.1.x86_64.rpm libndr-devel-4.2.4-34.1.x86_64.rpm libndr-krb5pac-devel-4.2.4-34.1.x86_64.rpm libndr-krb5pac0-4.2.4-34.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.2.4-34.1.x86_64.rpm libndr-nbt-devel-4.2.4-34.1.x86_64.rpm libndr-nbt0-4.2.4-34.1.x86_64.rpm libndr-nbt0-debuginfo-4.2.4-34.1.x86_64.rpm libndr-standard-devel-4.2.4-34.1.x86_64.rpm libndr-standard0-4.2.4-34.1.x86_64.rpm libndr-standard0-debuginfo-4.2.4-34.1.x86_64.rpm libndr0-4.2.4-34.1.x86_64.rpm libndr0-debuginfo-4.2.4-34.1.x86_64.rpm libnetapi-devel-4.2.4-34.1.x86_64.rpm libnetapi0-4.2.4-34.1.x86_64.rpm libnetapi0-debuginfo-4.2.4-34.1.x86_64.rpm libregistry-devel-4.2.4-34.1.x86_64.rpm libregistry0-4.2.4-34.1.x86_64.rpm libregistry0-debuginfo-4.2.4-34.1.x86_64.rpm libsamba-credentials-devel-4.2.4-34.1.x86_64.rpm libsamba-credentials0-4.2.4-34.1.x86_64.rpm libsamba-credentials0-debuginfo-4.2.4-34.1.x86_64.rpm libsamba-hostconfig-devel-4.2.4-34.1.x86_64.rpm libsamba-hostconfig0-4.2.4-34.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.2.4-34.1.x86_64.rpm libsamba-passdb-devel-4.2.4-34.1.x86_64.rpm libsamba-passdb0-4.2.4-34.1.x86_64.rpm libsamba-passdb0-debuginfo-4.2.4-34.1.x86_64.rpm libsamba-policy-devel-4.2.4-34.1.x86_64.rpm libsamba-policy0-4.2.4-34.1.x86_64.rpm libsamba-policy0-debuginfo-4.2.4-34.1.x86_64.rpm libsamba-util-devel-4.2.4-34.1.x86_64.rpm libsamba-util0-4.2.4-34.1.x86_64.rpm libsamba-util0-debuginfo-4.2.4-34.1.x86_64.rpm libsamdb-devel-4.2.4-34.1.x86_64.rpm libsamdb0-4.2.4-34.1.x86_64.rpm libsamdb0-debuginfo-4.2.4-34.1.x86_64.rpm libsmbclient-devel-4.2.4-34.1.x86_64.rpm libsmbclient-raw-devel-4.2.4-34.1.x86_64.rpm libsmbclient-raw0-4.2.4-34.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.2.4-34.1.x86_64.rpm libsmbclient0-4.2.4-34.1.x86_64.rpm libsmbclient0-debuginfo-4.2.4-34.1.x86_64.rpm libsmbconf-devel-4.2.4-34.1.x86_64.rpm libsmbconf0-4.2.4-34.1.x86_64.rpm libsmbconf0-debuginfo-4.2.4-34.1.x86_64.rpm libsmbldap-devel-4.2.4-34.1.x86_64.rpm libsmbldap0-4.2.4-34.1.x86_64.rpm libsmbldap0-debuginfo-4.2.4-34.1.x86_64.rpm libtevent-util-devel-4.2.4-34.1.x86_64.rpm libtevent-util0-4.2.4-34.1.x86_64.rpm libtevent-util0-debuginfo-4.2.4-34.1.x86_64.rpm libwbclient-devel-4.2.4-34.1.x86_64.rpm libwbclient0-4.2.4-34.1.x86_64.rpm libwbclient0-debuginfo-4.2.4-34.1.x86_64.rpm samba-4.2.4-34.1.x86_64.rpm samba-client-4.2.4-34.1.x86_64.rpm samba-client-debuginfo-4.2.4-34.1.x86_64.rpm samba-core-devel-4.2.4-34.1.x86_64.rpm samba-debuginfo-4.2.4-34.1.x86_64.rpm samba-debugsource-4.2.4-34.1.x86_64.rpm samba-libs-4.2.4-34.1.x86_64.rpm samba-libs-debuginfo-4.2.4-34.1.x86_64.rpm samba-pidl-4.2.4-34.1.x86_64.rpm samba-python-4.2.4-34.1.x86_64.rpm samba-python-debuginfo-4.2.4-34.1.x86_64.rpm samba-test-4.2.4-34.1.x86_64.rpm samba-test-debuginfo-4.2.4-34.1.x86_64.rpm samba-test-devel-4.2.4-34.1.x86_64.rpm samba-winbind-4.2.4-34.1.x86_64.rpm samba-winbind-debuginfo-4.2.4-34.1.x86_64.rpm openSUSE-2016-498 Recommended update for wine moderate openSUSE 13.2 Update The Windows Emulator Wine was updated to the 1.8.2 stable release (boo#960661). It contains various bug fixes and small translation updates. Also the winetricks helper script was updated. wine-1.8.2-9.1.i586.rpm wine-1.8.2-9.1.src.rpm wine-32bit-1.8.2-9.1.x86_64.rpm wine-debuginfo-1.8.2-9.1.i586.rpm wine-debuginfo-32bit-1.8.2-9.1.x86_64.rpm wine-debugsource-1.8.2-9.1.i586.rpm wine-devel-1.8.2-9.1.i586.rpm wine-devel-32bit-1.8.2-9.1.x86_64.rpm wine-devel-debuginfo-1.8.2-9.1.i586.rpm wine-devel-debuginfo-32bit-1.8.2-9.1.x86_64.rpm wine-1.8.2-9.1.x86_64.rpm wine-debuginfo-1.8.2-9.1.x86_64.rpm wine-debugsource-1.8.2-9.1.x86_64.rpm wine-devel-1.8.2-9.1.x86_64.rpm wine-devel-debuginfo-1.8.2-9.1.x86_64.rpm openSUSE-2016-461 Recommended update for spec-cleaner low openSUSE 13.2 Update This update contains spec-cleaner 0.8.1 which fixes the following issues: - Sort out AUTHORS alphabetically and fix emails - Fix FIXME addition to all ./configure calls - Fix breakage on some buildrequires syntax - fix empty file processing issue - exclude %make_build from bracketing - various small fixes spec-cleaner-0.8.1-36.1.noarch.rpm spec-cleaner-0.8.1-36.1.src.rpm spec-cleaner-format_spec_file-0.8.1-36.1.noarch.rpm openSUSE-2016-509 Recommended update for puppet moderate openSUSE 13.2 Update This update for puppet fixes the following issues: - Fix non-ASCII user comment with ruby >= 2.1 (boo#971223) puppet-3.8.5-12.1.i586.rpm puppet-3.8.5-12.1.src.rpm puppet-server-3.8.5-12.1.i586.rpm puppet-vim-3.8.5-12.1.noarch.rpm puppet-3.8.5-12.1.x86_64.rpm puppet-server-3.8.5-12.1.x86_64.rpm openSUSE-2016-460 Recommended update for apparmor moderate openSUSE 13.2 Update This update to apparmor 2.9.3 fixes the following issues: - aa-complain, aa-enforce, aa-audit: change flags of hats, not only the main profile (+ some bugfixes) - aa-notify: also display notifications for complain mode events - add python to the "no Px rule" list in logprof.conf - several bugfixes in the aa-* tools (including boo#954104 and several bugs on lp) - parser: set cache file timestamp to mtime of most recent policy file timestamp (lp#1460152) - add permissions in several profiles (including boo#948584, boo#948753, boo#939568, boo#954959, boo#954958, boo#940749, boo#971790, boo#945592, boo#964971, boo#921098, boo#923201 and boo#921098#c15) - systemd-rpm-macros and %systemd_requires were at the wrong place, move them to the parser package (boo#931792) - lots of bugfixes in the parser and the aa-* tools (including boo#918787) - update dovecot and dnsmasq profiles and several abstractions (including boo#911001) - make sure %service_del_postun doesn't call systemctl try-restart (boo#853019, bare systemd edition) - update samba (winbindd and nmb) profiles for samba 4.2 (boo#921098, boo#923201) - allow lessopen.sh to run /usr/bin/unzip-plain (boo#906858) - add Requires: python3 to python3-apparmor package - readline isn't part of python3-base (boo#917577) apache2-mod_apparmor-2.9.3-7.1.i586.rpm apache2-mod_apparmor-debuginfo-2.9.3-7.1.i586.rpm apparmor-2.9.3-7.1.src.rpm apparmor-abstractions-2.9.3-7.1.noarch.rpm apparmor-debugsource-2.9.3-7.1.i586.rpm apparmor-docs-2.9.3-7.1.noarch.rpm apparmor-parser-2.9.3-7.1.i586.rpm apparmor-parser-debuginfo-2.9.3-7.1.i586.rpm apparmor-parser-lang-2.9.3-7.1.noarch.rpm apparmor-profiles-2.9.3-7.1.noarch.rpm apparmor-utils-2.9.3-7.1.noarch.rpm apparmor-utils-lang-2.9.3-7.1.noarch.rpm libapparmor-devel-2.9.3-7.1.i586.rpm libapparmor1-2.9.3-7.1.i586.rpm libapparmor1-32bit-2.9.3-7.1.x86_64.rpm libapparmor1-debuginfo-2.9.3-7.1.i586.rpm libapparmor1-debuginfo-32bit-2.9.3-7.1.x86_64.rpm pam_apparmor-2.9.3-7.1.i586.rpm pam_apparmor-32bit-2.9.3-7.1.x86_64.rpm pam_apparmor-debuginfo-2.9.3-7.1.i586.rpm pam_apparmor-debuginfo-32bit-2.9.3-7.1.x86_64.rpm perl-apparmor-2.9.3-7.1.i586.rpm perl-apparmor-debuginfo-2.9.3-7.1.i586.rpm python3-apparmor-2.9.3-7.1.i586.rpm python3-apparmor-debuginfo-2.9.3-7.1.i586.rpm ruby-apparmor-2.9.3-7.1.i586.rpm ruby-apparmor-debuginfo-2.9.3-7.1.i586.rpm apache2-mod_apparmor-2.9.3-7.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.9.3-7.1.x86_64.rpm apparmor-debugsource-2.9.3-7.1.x86_64.rpm apparmor-parser-2.9.3-7.1.x86_64.rpm apparmor-parser-debuginfo-2.9.3-7.1.x86_64.rpm libapparmor-devel-2.9.3-7.1.x86_64.rpm libapparmor1-2.9.3-7.1.x86_64.rpm libapparmor1-debuginfo-2.9.3-7.1.x86_64.rpm pam_apparmor-2.9.3-7.1.x86_64.rpm pam_apparmor-debuginfo-2.9.3-7.1.x86_64.rpm perl-apparmor-2.9.3-7.1.x86_64.rpm perl-apparmor-debuginfo-2.9.3-7.1.x86_64.rpm python3-apparmor-2.9.3-7.1.x86_64.rpm python3-apparmor-debuginfo-2.9.3-7.1.x86_64.rpm ruby-apparmor-2.9.3-7.1.x86_64.rpm ruby-apparmor-debuginfo-2.9.3-7.1.x86_64.rpm openSUSE-2016-504 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 50.0.2661.75 to fix the following vulnerabilities: - CVE-2016-1651: Out-of-bounds read in Pdfium JPEG2000 decoding - CVE-2016-1652: Universal XSS in extension bindings - CVE-2016-1653: Out-of-bounds write in V8 - CVE-2016-1654: Uninitialized memory read in media - CVE-2016-1655: Use-after-free related to extensions - CVE-2016-1656: Android downloaded file path restriction bypass - CVE-2016-1657: Address bar spoofing - CVE-2016-1658: Potential leak of sensitive information to malicious extensions - CVE-2016-1659: Various fixes from internal audits, fuzzing and other initiatives chromedriver-50.0.2661.75-94.3.i586.rpm chromedriver-debuginfo-50.0.2661.75-94.3.i586.rpm chromium-50.0.2661.75-94.3.i586.rpm chromium-50.0.2661.75-94.3.src.rpm chromium-debuginfo-50.0.2661.75-94.3.i586.rpm chromium-debugsource-50.0.2661.75-94.3.i586.rpm chromium-desktop-gnome-50.0.2661.75-94.3.i586.rpm chromium-desktop-kde-50.0.2661.75-94.3.i586.rpm chromium-ffmpegsumo-50.0.2661.75-94.3.i586.rpm chromium-ffmpegsumo-debuginfo-50.0.2661.75-94.3.i586.rpm chromedriver-50.0.2661.75-94.3.x86_64.rpm chromedriver-debuginfo-50.0.2661.75-94.3.x86_64.rpm chromium-50.0.2661.75-94.3.x86_64.rpm chromium-debuginfo-50.0.2661.75-94.3.x86_64.rpm chromium-debugsource-50.0.2661.75-94.3.x86_64.rpm chromium-desktop-gnome-50.0.2661.75-94.3.x86_64.rpm chromium-desktop-kde-50.0.2661.75-94.3.x86_64.rpm chromium-ffmpegsumo-50.0.2661.75-94.3.x86_64.rpm chromium-ffmpegsumo-debuginfo-50.0.2661.75-94.3.x86_64.rpm openSUSE-2016-511 Recommended update for mailx low openSUSE 13.2 Update This update for mailx fixes the following issues: - Correct parenthese expansion to fulfill natural order (boo#974561) - Allow Form Feed as valid characters within mail messages (boo#922543) mailx-12.5-20.7.2.i586.rpm mailx-12.5-20.7.2.src.rpm mailx-debuginfo-12.5-20.7.2.i586.rpm mailx-debugsource-12.5-20.7.2.i586.rpm mailx-12.5-20.7.2.x86_64.rpm mailx-debuginfo-12.5-20.7.2.x86_64.rpm mailx-debugsource-12.5-20.7.2.x86_64.rpm openSUSE-2016-579 Recommended update for the Softwarestack low openSUSE 13.2 Update This update for the Softwarestack fixes the following issues: zypper: - Fix testing for '-- download*' options (boo#956480) - versioncmp: Don't check for zypp lock (boo#970575) - man: Rephrase unclear explanation of --non-interactive (boo#969186) - man: add missing --non-interactive-include-reboot-patches option libzypp: - Provide 'libzypp(plugin:services) = 1' after fixing boo#933760 - Fix credential file parser losing entries with known URL but different user name (boo#933760) - RepoManager: allow extraction of multiple baseurls for service repos (boo#964932) - addRepository: fix to use the correct history file for logging - DiskUsageCounter: Limit estimated waste per file (boo#974275) - Filter unwanted btrfs subvolumes (boo#949945) - Use PluginExecutor for commit- and system-hooks (boo#971637) - BuildRequires: libsolv-devel >= 0.6.19 (boo#971018) libsolv: - Better support of complex deps in pool_match_dep and selection_make_matchdeps - Make SOLVER_REASON_CLEANDEPS_ERASE introspection reason work again - Make dep2str use rpm-like output if disttype is rpm - Implement filtering of Requires(pre,post) for installed packages - Simplify handling of pseudo package updates (boo#967006) - Improve speed of rpmmd metadata parsing libsolv-0.6.20-23.1.src.rpm True libsolv-debugsource-0.6.20-23.1.i586.rpm True libsolv-demo-0.6.20-23.1.i586.rpm True libsolv-demo-debuginfo-0.6.20-23.1.i586.rpm True libsolv-devel-0.6.20-23.1.i586.rpm True libsolv-devel-debuginfo-0.6.20-23.1.i586.rpm True libsolv-tools-0.6.20-23.1.i586.rpm True libsolv-tools-debuginfo-0.6.20-23.1.i586.rpm True perl-solv-0.6.20-23.1.i586.rpm True perl-solv-debuginfo-0.6.20-23.1.i586.rpm True python-solv-0.6.20-23.1.i586.rpm True python-solv-debuginfo-0.6.20-23.1.i586.rpm True ruby-solv-0.6.20-23.1.i586.rpm True ruby-solv-debuginfo-0.6.20-23.1.i586.rpm True libzypp-14.43.0-41.1.i586.rpm True libzypp-14.43.0-41.1.src.rpm True libzypp-debuginfo-14.43.0-41.1.i586.rpm True libzypp-debugsource-14.43.0-41.1.i586.rpm True libzypp-devel-14.43.0-41.1.i586.rpm True libzypp-devel-doc-14.43.0-41.1.i586.rpm True zypper-1.11.54-40.2.i586.rpm True zypper-1.11.54-40.2.src.rpm True zypper-aptitude-1.11.54-40.2.noarch.rpm True zypper-debuginfo-1.11.54-40.2.i586.rpm True zypper-debugsource-1.11.54-40.2.i586.rpm True zypper-log-1.11.54-40.2.noarch.rpm True libsolv-debugsource-0.6.20-23.1.x86_64.rpm True libsolv-demo-0.6.20-23.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.20-23.1.x86_64.rpm True libsolv-devel-0.6.20-23.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.20-23.1.x86_64.rpm True libsolv-tools-0.6.20-23.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.20-23.1.x86_64.rpm True perl-solv-0.6.20-23.1.x86_64.rpm True perl-solv-debuginfo-0.6.20-23.1.x86_64.rpm True python-solv-0.6.20-23.1.x86_64.rpm True python-solv-debuginfo-0.6.20-23.1.x86_64.rpm True ruby-solv-0.6.20-23.1.x86_64.rpm True ruby-solv-debuginfo-0.6.20-23.1.x86_64.rpm True libzypp-14.43.0-41.1.x86_64.rpm True libzypp-debuginfo-14.43.0-41.1.x86_64.rpm True libzypp-debugsource-14.43.0-41.1.x86_64.rpm True libzypp-devel-14.43.0-41.1.x86_64.rpm True libzypp-devel-doc-14.43.0-41.1.x86_64.rpm True zypper-1.11.54-40.2.x86_64.rpm True zypper-debuginfo-1.11.54-40.2.x86_64.rpm True zypper-debugsource-1.11.54-40.2.x86_64.rpm True openSUSE-2016-512 Recommended update for perl-Gtk2 low openSUSE 13.2 Update This update for perl-Gtk2 fixes the following issues: - Fixed double free (boo#919669) - Fixed test suite crash on invalid pointer perl-Gtk2-1.2492-2.3.1.i586.rpm perl-Gtk2-1.2492-2.3.1.src.rpm perl-Gtk2-debuginfo-1.2492-2.3.1.i586.rpm perl-Gtk2-debugsource-1.2492-2.3.1.i586.rpm perl-Gtk2-1.2492-2.3.1.x86_64.rpm perl-Gtk2-debuginfo-1.2492-2.3.1.x86_64.rpm perl-Gtk2-debugsource-1.2492-2.3.1.x86_64.rpm openSUSE-2016-502 Recommended update for timezone low openSUSE 13.2 Update This update provides time zone update (version 2016d), including the following changes: - Venezuela (America/Caracas) switches from -0430 to -04 on 2016-05-01 at 02:30 [boo#975875] - Asia/Magadan switches from +10 to +11 on 2016-04-24 at 02:00. - New zone Asia/Tomsk, split off from Asia/Novosibirsk. It covers Tomsk Oblast, Russia, which switches from +06 to +07 on 2016-05-29 at 02:00 - Changes for past time zones (corrections and new Europe/Kirov) - Corrections to historical time in Kazakhstan from 1991 through 2005 timezone-java-2016d-41.1.noarch.rpm timezone-java-2016d-41.1.src.rpm timezone-2016d-41.1.i586.rpm timezone-2016d-41.1.src.rpm timezone-debuginfo-2016d-41.1.i586.rpm timezone-debugsource-2016d-41.1.i586.rpm timezone-2016d-41.1.x86_64.rpm timezone-debuginfo-2016d-41.1.x86_64.rpm timezone-debugsource-2016d-41.1.x86_64.rpm openSUSE-2016-558 Security update for xerces-j2 moderate openSUSE 13.2 Update xerces-j2 was updated to fix one security issue. This security issue was fixed: - bsc#814241: Fixed possible DoS through very long attribute names xerces-j2-2.11.0-3.3.1.noarch.rpm xerces-j2-2.11.0-3.3.1.src.rpm xerces-j2-demo-2.11.0-3.3.1.noarch.rpm xerces-j2-scripts-2.11.0-3.3.1.noarch.rpm xerces-j2-xml-apis-2.11.0-3.3.1.noarch.rpm xerces-j2-xml-resolver-2.11.0-3.3.1.noarch.rpm openSUSE-2016-520 Recommended update for fetchmail moderate openSUSE 13.2 Update This update for fetchmail fixes the following issues: - Made /etc/sysconfig/fetchmail work again after a botched systemd conversion that ignored the file altogether (boo#905673) - fetchmail.service should be installed with 0644 permissions not 755 (boo#959682) fetchmail-6.3.26-6.3.1.i586.rpm fetchmail-6.3.26-6.3.1.src.rpm fetchmail-debuginfo-6.3.26-6.3.1.i586.rpm fetchmail-debugsource-6.3.26-6.3.1.i586.rpm fetchmailconf-6.3.26-6.3.1.i586.rpm fetchmail-6.3.26-6.3.1.x86_64.rpm fetchmail-debuginfo-6.3.26-6.3.1.x86_64.rpm fetchmail-debugsource-6.3.26-6.3.1.x86_64.rpm fetchmailconf-6.3.26-6.3.1.x86_64.rpm openSUSE-2016-557 Security update for wireshark low openSUSE 13.2 Update This update to wireshark 1.12.11 fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. - The PKTC dissector could crash (wnpa-sec-2016-22) - The PKTC dissector could crash (wnpa-sec-2016-23) - The IAX2 dissector could go into an infinite loop (wnpa-sec-2016-24) - Wireshark and TShark could exhaust the stack (wnpa-sec-2016-25) - The GSM CBCH dissector could crash (wnpa-sec-2016-26) - The NCP dissector could crash (wnpa-sec-2016-28) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.11.html wireshark-1.12.11-35.1.i586.rpm wireshark-1.12.11-35.1.src.rpm wireshark-debuginfo-1.12.11-35.1.i586.rpm wireshark-debugsource-1.12.11-35.1.i586.rpm wireshark-devel-1.12.11-35.1.i586.rpm wireshark-ui-gtk-1.12.11-35.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.11-35.1.i586.rpm wireshark-ui-qt-1.12.11-35.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.11-35.1.i586.rpm wireshark-1.12.11-35.1.x86_64.rpm wireshark-debuginfo-1.12.11-35.1.x86_64.rpm wireshark-debugsource-1.12.11-35.1.x86_64.rpm wireshark-devel-1.12.11-35.1.x86_64.rpm wireshark-ui-gtk-1.12.11-35.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.11-35.1.x86_64.rpm wireshark-ui-qt-1.12.11-35.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.11-35.1.x86_64.rpm openSUSE-2016-527 Recommended update for libssh2_org moderate openSUSE 13.2 Update This recommended update for libssh2_org fixes the following issues: - fix: libssh2-1-1.4.3-16.1 segmentation fault when called by libcurl (boo#974691) libssh2-1-1.5.0-9.10.1.i586.rpm libssh2-1-32bit-1.5.0-9.10.1.x86_64.rpm libssh2-1-debuginfo-1.5.0-9.10.1.i586.rpm libssh2-1-debuginfo-32bit-1.5.0-9.10.1.x86_64.rpm libssh2-devel-1.5.0-9.10.1.i586.rpm libssh2_org-1.5.0-9.10.1.src.rpm libssh2_org-debugsource-1.5.0-9.10.1.i586.rpm libssh2-1-1.5.0-9.10.1.x86_64.rpm libssh2-1-debuginfo-1.5.0-9.10.1.x86_64.rpm libssh2-devel-1.5.0-9.10.1.x86_64.rpm libssh2_org-debugsource-1.5.0-9.10.1.x86_64.rpm openSUSE-2016-551 Security update for jq moderate openSUSE 13.2 Update jq was updated to fix one security issue. This security issue was fixed: - CVE-2015-8863: Heap buffer overflow in tokenadd() function (boo#976992). jq-1.4-2.3.1.i586.rpm jq-1.4-2.3.1.src.rpm jq-debuginfo-1.4-2.3.1.i586.rpm jq-debugsource-1.4-2.3.1.i586.rpm libjq-devel-1.4-2.3.1.i586.rpm libjq1-1.4-2.3.1.i586.rpm libjq1-debuginfo-1.4-2.3.1.i586.rpm jq-1.4-2.3.1.x86_64.rpm jq-debuginfo-1.4-2.3.1.x86_64.rpm jq-debugsource-1.4-2.3.1.x86_64.rpm libjq-devel-1.4-2.3.1.x86_64.rpm libjq1-1.4-2.3.1.x86_64.rpm libjq1-debuginfo-1.4-2.3.1.x86_64.rpm openSUSE-2016-553 Security update for java-1_7_0-openjdk important openSUSE 13.2 Update This update for java-1_7_0-openjdk to version 2.6.6 fixes five security issues. These security issues were fixed: - CVE-2016-0686: Ensure thread consistency (bsc#976340). - CVE-2016-0687: Better byte behavior (bsc#976340). - CVE-2016-0695: Make DSA more fair (bsc#976340). - CVE-2016-3425: Better buffering of XML strings (bsc#976340). - CVE-2016-3427: Improve JMX connections (bsc#976340). java-1_7_0-openjdk-bootstrap-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.101-22.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-1.7.0.101-22.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.101-22.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.101-22.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.101-22.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.101-22.1.x86_64.rpm openSUSE-2016-533 Recommended update for ebtables moderate openSUSE 13.2 Update This update for ebtables fixes the following issues: - Fix problem with missing sed during the installation (boo#976919) ebtables-2.0.10.4-10.3.1.i586.rpm ebtables-2.0.10.4-10.3.1.src.rpm ebtables-debuginfo-2.0.10.4-10.3.1.i586.rpm ebtables-debugsource-2.0.10.4-10.3.1.i586.rpm ebtables-2.0.10.4-10.3.1.x86_64.rpm ebtables-debuginfo-2.0.10.4-10.3.1.x86_64.rpm ebtables-debugsource-2.0.10.4-10.3.1.x86_64.rpm openSUSE-2016-541 Security update update for MozillaFirefox, mozilla-nss important openSUSE 13.2 Update This update to Mozilla Firefox 46.0 fixes several security issues and bugs (boo#977333). The following vulnerabilities were fixed: - CVE-2016-2804: Miscellaneous memory safety hazards - MFSA 2016-39 (boo#977373) - CVE-2016-2806: Miscellaneous memory safety hazards - MFSA 2016-39 (boo#977375) - CVE-2016-2807: Miscellaneous memory safety hazards - MFSA 2016-39 (boo#977376) - CVE-2016-2808: Write to invalid HashMap entry through JavaScript.watch() - MFSA 2016-47 (boo#977386) - CVE-2016-2811: Use-after-free in Service Worker - MFSA 2016-42 (boo#977379) - CVE-2016-2812: Buffer overflow in Service Worker - MFSA 2016-42 (boo#977379) - CVE-2016-2814: Buffer overflow in libstagefright with CENC offsets - MFSA 2016-44 (boo#977381) - CVE-2016-2816: CSP not applied to pages sent with multipart/x-mixed-replace - MFSA 2016-45 (boo#977382) - CVE-2016-2817: Elevation of privilege with chrome.tabs.update API in web extensions - MFSA 2016-46 (boo#977384) - CVE-2016-2820: Firefox Health Reports could accept events from untrusted domains - MFSA 2016-48 (boo#977388) The following miscellaneous changes are included: - Improved security of the JavaScript Just In Time (JIT) Compiler - WebRTC fixes to improve performance and stability - Added support for document.elementsFromPoint - Added HKDF support for Web Crypto API The following changes from Mozilla Firefox 45.0.2 are included: - Fix an issue impacting the cookie header when third-party cookies are blocked - Fix a web compatibility regression impacting the srcset attribute of the image tag - Fix a crash impacting the video playback with Media Source Extension - Fix a regression impacting some specific uploads - Fix a regression with the copy and paste with some old versions of some Gecko applications like Thunderbird The following changes from Mozilla Firefox 45.0.2 are included: - Fix a regression causing search engine settings to be lost in some context - Bring back non-standard jar: URIs to fix a regression in IBM iNotes - XSLTProcessor.importStylesheet was failing when import was used - Fix an issue which could cause the list of search provider to be empty - Fix a regression when using the location bar (bmo#1254503) - Fix some loading issues when Accept third-party cookies: was set to Never - Disabled Graphite font shaping library The minimum requirements increased to NSPR 4.12 and NSS 3.22.3. Mozilla NSS was updated to 3.22.3 as a dependency for Mozilla Firefox 46.0, with the following changes: - Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) - RSA-PSS signatures are now supported - Pseudorandom functions based on hashes other than SHA-1 are now supported - Enforce an External Policy on NSS from a config file MozillaFirefox-46.0-68.1.i586.rpm MozillaFirefox-46.0-68.1.src.rpm MozillaFirefox-branding-upstream-46.0-68.1.i586.rpm MozillaFirefox-buildsymbols-46.0-68.1.i586.rpm MozillaFirefox-debuginfo-46.0-68.1.i586.rpm MozillaFirefox-debugsource-46.0-68.1.i586.rpm MozillaFirefox-devel-46.0-68.1.i586.rpm MozillaFirefox-translations-common-46.0-68.1.i586.rpm MozillaFirefox-translations-other-46.0-68.1.i586.rpm libfreebl3-3.22.3-31.1.i586.rpm libfreebl3-32bit-3.22.3-31.1.x86_64.rpm libfreebl3-debuginfo-3.22.3-31.1.i586.rpm libfreebl3-debuginfo-32bit-3.22.3-31.1.x86_64.rpm libsoftokn3-3.22.3-31.1.i586.rpm libsoftokn3-32bit-3.22.3-31.1.x86_64.rpm libsoftokn3-debuginfo-3.22.3-31.1.i586.rpm libsoftokn3-debuginfo-32bit-3.22.3-31.1.x86_64.rpm mozilla-nss-3.22.3-31.1.i586.rpm mozilla-nss-3.22.3-31.1.src.rpm mozilla-nss-32bit-3.22.3-31.1.x86_64.rpm mozilla-nss-certs-3.22.3-31.1.i586.rpm mozilla-nss-certs-32bit-3.22.3-31.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.22.3-31.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.22.3-31.1.x86_64.rpm mozilla-nss-debuginfo-3.22.3-31.1.i586.rpm mozilla-nss-debuginfo-32bit-3.22.3-31.1.x86_64.rpm mozilla-nss-debugsource-3.22.3-31.1.i586.rpm mozilla-nss-devel-3.22.3-31.1.i586.rpm mozilla-nss-sysinit-3.22.3-31.1.i586.rpm mozilla-nss-sysinit-32bit-3.22.3-31.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.22.3-31.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.22.3-31.1.x86_64.rpm mozilla-nss-tools-3.22.3-31.1.i586.rpm mozilla-nss-tools-debuginfo-3.22.3-31.1.i586.rpm MozillaFirefox-46.0-68.1.x86_64.rpm MozillaFirefox-branding-upstream-46.0-68.1.x86_64.rpm MozillaFirefox-buildsymbols-46.0-68.1.x86_64.rpm MozillaFirefox-debuginfo-46.0-68.1.x86_64.rpm MozillaFirefox-debugsource-46.0-68.1.x86_64.rpm MozillaFirefox-devel-46.0-68.1.x86_64.rpm MozillaFirefox-translations-common-46.0-68.1.x86_64.rpm MozillaFirefox-translations-other-46.0-68.1.x86_64.rpm libfreebl3-3.22.3-31.1.x86_64.rpm libfreebl3-debuginfo-3.22.3-31.1.x86_64.rpm libsoftokn3-3.22.3-31.1.x86_64.rpm libsoftokn3-debuginfo-3.22.3-31.1.x86_64.rpm mozilla-nss-3.22.3-31.1.x86_64.rpm mozilla-nss-certs-3.22.3-31.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.22.3-31.1.x86_64.rpm mozilla-nss-debuginfo-3.22.3-31.1.x86_64.rpm mozilla-nss-debugsource-3.22.3-31.1.x86_64.rpm mozilla-nss-devel-3.22.3-31.1.x86_64.rpm mozilla-nss-sysinit-3.22.3-31.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.22.3-31.1.x86_64.rpm mozilla-nss-tools-3.22.3-31.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.22.3-31.1.x86_64.rpm openSUSE-2016-571 Security update for subversion moderate openSUSE 13.2 Update This update for subversion fixes the following issues: - CVE-2016-2167: mod_authz_svn: DoS in MOVE/COPY authorization check (bsc#976849) - CVE-2016-2168: svnserve/sasl may authenticate users using the wrong realm (bsc#976850) The following non-security bugs were fixed: - mod_authz_svn: fix authz with mod_auth_kerb/mod_auth_ntlm (boo#977424) libsvn_auth_gnome_keyring-1-0-1.8.16-2.26.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.16-2.26.1.i586.rpm libsvn_auth_kwallet-1-0-1.8.16-2.26.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.16-2.26.1.i586.rpm subversion-1.8.16-2.26.1.i586.rpm subversion-1.8.16-2.26.1.src.rpm subversion-bash-completion-1.8.16-2.26.1.noarch.rpm subversion-debuginfo-1.8.16-2.26.1.i586.rpm subversion-debugsource-1.8.16-2.26.1.i586.rpm subversion-devel-1.8.16-2.26.1.i586.rpm subversion-perl-1.8.16-2.26.1.i586.rpm subversion-perl-debuginfo-1.8.16-2.26.1.i586.rpm subversion-python-1.8.16-2.26.1.i586.rpm subversion-python-ctypes-1.8.16-2.26.1.i586.rpm subversion-python-debuginfo-1.8.16-2.26.1.i586.rpm subversion-ruby-1.8.16-2.26.1.i586.rpm subversion-ruby-debuginfo-1.8.16-2.26.1.i586.rpm subversion-server-1.8.16-2.26.1.i586.rpm subversion-server-debuginfo-1.8.16-2.26.1.i586.rpm subversion-tools-1.8.16-2.26.1.i586.rpm subversion-tools-debuginfo-1.8.16-2.26.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.8.16-2.26.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.8.16-2.26.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.8.16-2.26.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.8.16-2.26.1.x86_64.rpm subversion-1.8.16-2.26.1.x86_64.rpm subversion-debuginfo-1.8.16-2.26.1.x86_64.rpm subversion-debugsource-1.8.16-2.26.1.x86_64.rpm subversion-devel-1.8.16-2.26.1.x86_64.rpm subversion-perl-1.8.16-2.26.1.x86_64.rpm subversion-perl-debuginfo-1.8.16-2.26.1.x86_64.rpm subversion-python-1.8.16-2.26.1.x86_64.rpm subversion-python-ctypes-1.8.16-2.26.1.x86_64.rpm subversion-python-debuginfo-1.8.16-2.26.1.x86_64.rpm subversion-ruby-1.8.16-2.26.1.x86_64.rpm subversion-ruby-debuginfo-1.8.16-2.26.1.x86_64.rpm subversion-server-1.8.16-2.26.1.x86_64.rpm subversion-server-debuginfo-1.8.16-2.26.1.x86_64.rpm subversion-tools-1.8.16-2.26.1.x86_64.rpm subversion-tools-debuginfo-1.8.16-2.26.1.x86_64.rpm openSUSE-2016-576 Security update for php5 important openSUSE 13.2 Update This update for php5 fixes the following issues: - CVE-2016-4073: A remote attacker could have caused denial of service, or possibly execute arbitrary code, due to incorrect handling of string length calculations in mb_strcut() (bsc#977003) - CVE-2016-3074: Signedness vulnerability in bundled libgd may have resulted in a heap overflow when processing compressed gd2 data. (boo#976775) - CVE-2015-8867: The PHP function openssl_random_pseudo_bytes() did not return cryptographically secure random bytes (bsc#977005) - CVE-2016-4070: The libxml_disable_entity_loader() setting was shared between threads, which could have resulted in XML external entity injection and entity expansion issues (bsc#976997) - CVE-2015-8866: A remote attacker could have caused denial of service due to incorrect handling of large strings in php_raw_url_encode() (bsc#976996) - CVE-2016-4071: A remote attacker could have caused denial of service, or possibly execute arbitrary code, due to incorrect handling of string formatting in php_snmp_error() (bsc#977000) apache2-mod_php5-5.6.1-57.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-57.1.i586.rpm php5-5.6.1-57.1.i586.rpm php5-5.6.1-57.1.src.rpm php5-bcmath-5.6.1-57.1.i586.rpm php5-bcmath-debuginfo-5.6.1-57.1.i586.rpm php5-bz2-5.6.1-57.1.i586.rpm php5-bz2-debuginfo-5.6.1-57.1.i586.rpm php5-calendar-5.6.1-57.1.i586.rpm php5-calendar-debuginfo-5.6.1-57.1.i586.rpm php5-ctype-5.6.1-57.1.i586.rpm php5-ctype-debuginfo-5.6.1-57.1.i586.rpm php5-curl-5.6.1-57.1.i586.rpm php5-curl-debuginfo-5.6.1-57.1.i586.rpm php5-dba-5.6.1-57.1.i586.rpm php5-dba-debuginfo-5.6.1-57.1.i586.rpm php5-debuginfo-5.6.1-57.1.i586.rpm php5-debugsource-5.6.1-57.1.i586.rpm php5-devel-5.6.1-57.1.i586.rpm php5-dom-5.6.1-57.1.i586.rpm php5-dom-debuginfo-5.6.1-57.1.i586.rpm php5-enchant-5.6.1-57.1.i586.rpm php5-enchant-debuginfo-5.6.1-57.1.i586.rpm php5-exif-5.6.1-57.1.i586.rpm php5-exif-debuginfo-5.6.1-57.1.i586.rpm php5-fastcgi-5.6.1-57.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-57.1.i586.rpm php5-fileinfo-5.6.1-57.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-57.1.i586.rpm php5-firebird-5.6.1-57.1.i586.rpm php5-firebird-debuginfo-5.6.1-57.1.i586.rpm php5-fpm-5.6.1-57.1.i586.rpm php5-fpm-debuginfo-5.6.1-57.1.i586.rpm php5-ftp-5.6.1-57.1.i586.rpm php5-ftp-debuginfo-5.6.1-57.1.i586.rpm php5-gd-5.6.1-57.1.i586.rpm php5-gd-debuginfo-5.6.1-57.1.i586.rpm php5-gettext-5.6.1-57.1.i586.rpm php5-gettext-debuginfo-5.6.1-57.1.i586.rpm php5-gmp-5.6.1-57.1.i586.rpm php5-gmp-debuginfo-5.6.1-57.1.i586.rpm php5-iconv-5.6.1-57.1.i586.rpm php5-iconv-debuginfo-5.6.1-57.1.i586.rpm php5-imap-5.6.1-57.1.i586.rpm php5-imap-debuginfo-5.6.1-57.1.i586.rpm php5-intl-5.6.1-57.1.i586.rpm php5-intl-debuginfo-5.6.1-57.1.i586.rpm php5-json-5.6.1-57.1.i586.rpm php5-json-debuginfo-5.6.1-57.1.i586.rpm php5-ldap-5.6.1-57.1.i586.rpm php5-ldap-debuginfo-5.6.1-57.1.i586.rpm php5-mbstring-5.6.1-57.1.i586.rpm php5-mbstring-debuginfo-5.6.1-57.1.i586.rpm php5-mcrypt-5.6.1-57.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-57.1.i586.rpm php5-mssql-5.6.1-57.1.i586.rpm php5-mssql-debuginfo-5.6.1-57.1.i586.rpm php5-mysql-5.6.1-57.1.i586.rpm php5-mysql-debuginfo-5.6.1-57.1.i586.rpm php5-odbc-5.6.1-57.1.i586.rpm php5-odbc-debuginfo-5.6.1-57.1.i586.rpm php5-opcache-5.6.1-57.1.i586.rpm php5-opcache-debuginfo-5.6.1-57.1.i586.rpm php5-openssl-5.6.1-57.1.i586.rpm php5-openssl-debuginfo-5.6.1-57.1.i586.rpm php5-pcntl-5.6.1-57.1.i586.rpm php5-pcntl-debuginfo-5.6.1-57.1.i586.rpm php5-pdo-5.6.1-57.1.i586.rpm php5-pdo-debuginfo-5.6.1-57.1.i586.rpm php5-pear-5.6.1-57.1.noarch.rpm php5-pgsql-5.6.1-57.1.i586.rpm php5-pgsql-debuginfo-5.6.1-57.1.i586.rpm php5-phar-5.6.1-57.1.i586.rpm php5-phar-debuginfo-5.6.1-57.1.i586.rpm php5-posix-5.6.1-57.1.i586.rpm php5-posix-debuginfo-5.6.1-57.1.i586.rpm php5-pspell-5.6.1-57.1.i586.rpm php5-pspell-debuginfo-5.6.1-57.1.i586.rpm php5-readline-5.6.1-57.1.i586.rpm php5-readline-debuginfo-5.6.1-57.1.i586.rpm php5-shmop-5.6.1-57.1.i586.rpm php5-shmop-debuginfo-5.6.1-57.1.i586.rpm php5-snmp-5.6.1-57.1.i586.rpm php5-snmp-debuginfo-5.6.1-57.1.i586.rpm php5-soap-5.6.1-57.1.i586.rpm php5-soap-debuginfo-5.6.1-57.1.i586.rpm php5-sockets-5.6.1-57.1.i586.rpm php5-sockets-debuginfo-5.6.1-57.1.i586.rpm php5-sqlite-5.6.1-57.1.i586.rpm php5-sqlite-debuginfo-5.6.1-57.1.i586.rpm php5-suhosin-5.6.1-57.1.i586.rpm php5-suhosin-debuginfo-5.6.1-57.1.i586.rpm php5-sysvmsg-5.6.1-57.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-57.1.i586.rpm php5-sysvsem-5.6.1-57.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-57.1.i586.rpm php5-sysvshm-5.6.1-57.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-57.1.i586.rpm php5-tidy-5.6.1-57.1.i586.rpm php5-tidy-debuginfo-5.6.1-57.1.i586.rpm php5-tokenizer-5.6.1-57.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-57.1.i586.rpm php5-wddx-5.6.1-57.1.i586.rpm php5-wddx-debuginfo-5.6.1-57.1.i586.rpm php5-xmlreader-5.6.1-57.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-57.1.i586.rpm php5-xmlrpc-5.6.1-57.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-57.1.i586.rpm php5-xmlwriter-5.6.1-57.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-57.1.i586.rpm php5-xsl-5.6.1-57.1.i586.rpm php5-xsl-debuginfo-5.6.1-57.1.i586.rpm php5-zip-5.6.1-57.1.i586.rpm php5-zip-debuginfo-5.6.1-57.1.i586.rpm php5-zlib-5.6.1-57.1.i586.rpm php5-zlib-debuginfo-5.6.1-57.1.i586.rpm apache2-mod_php5-5.6.1-57.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-57.1.x86_64.rpm php5-5.6.1-57.1.x86_64.rpm php5-bcmath-5.6.1-57.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-57.1.x86_64.rpm php5-bz2-5.6.1-57.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-57.1.x86_64.rpm php5-calendar-5.6.1-57.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-57.1.x86_64.rpm php5-ctype-5.6.1-57.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-57.1.x86_64.rpm php5-curl-5.6.1-57.1.x86_64.rpm php5-curl-debuginfo-5.6.1-57.1.x86_64.rpm php5-dba-5.6.1-57.1.x86_64.rpm php5-dba-debuginfo-5.6.1-57.1.x86_64.rpm php5-debuginfo-5.6.1-57.1.x86_64.rpm php5-debugsource-5.6.1-57.1.x86_64.rpm php5-devel-5.6.1-57.1.x86_64.rpm php5-dom-5.6.1-57.1.x86_64.rpm php5-dom-debuginfo-5.6.1-57.1.x86_64.rpm php5-enchant-5.6.1-57.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-57.1.x86_64.rpm php5-exif-5.6.1-57.1.x86_64.rpm php5-exif-debuginfo-5.6.1-57.1.x86_64.rpm php5-fastcgi-5.6.1-57.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-57.1.x86_64.rpm php5-fileinfo-5.6.1-57.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-57.1.x86_64.rpm php5-firebird-5.6.1-57.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-57.1.x86_64.rpm php5-fpm-5.6.1-57.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-57.1.x86_64.rpm php5-ftp-5.6.1-57.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-57.1.x86_64.rpm php5-gd-5.6.1-57.1.x86_64.rpm php5-gd-debuginfo-5.6.1-57.1.x86_64.rpm php5-gettext-5.6.1-57.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-57.1.x86_64.rpm php5-gmp-5.6.1-57.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-57.1.x86_64.rpm php5-iconv-5.6.1-57.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-57.1.x86_64.rpm php5-imap-5.6.1-57.1.x86_64.rpm php5-imap-debuginfo-5.6.1-57.1.x86_64.rpm php5-intl-5.6.1-57.1.x86_64.rpm php5-intl-debuginfo-5.6.1-57.1.x86_64.rpm php5-json-5.6.1-57.1.x86_64.rpm php5-json-debuginfo-5.6.1-57.1.x86_64.rpm php5-ldap-5.6.1-57.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-57.1.x86_64.rpm php5-mbstring-5.6.1-57.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-57.1.x86_64.rpm php5-mcrypt-5.6.1-57.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-57.1.x86_64.rpm php5-mssql-5.6.1-57.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-57.1.x86_64.rpm php5-mysql-5.6.1-57.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-57.1.x86_64.rpm php5-odbc-5.6.1-57.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-57.1.x86_64.rpm php5-opcache-5.6.1-57.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-57.1.x86_64.rpm php5-openssl-5.6.1-57.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-57.1.x86_64.rpm php5-pcntl-5.6.1-57.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-57.1.x86_64.rpm php5-pdo-5.6.1-57.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-57.1.x86_64.rpm php5-pgsql-5.6.1-57.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-57.1.x86_64.rpm php5-phar-5.6.1-57.1.x86_64.rpm php5-phar-debuginfo-5.6.1-57.1.x86_64.rpm php5-posix-5.6.1-57.1.x86_64.rpm php5-posix-debuginfo-5.6.1-57.1.x86_64.rpm php5-pspell-5.6.1-57.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-57.1.x86_64.rpm php5-readline-5.6.1-57.1.x86_64.rpm php5-readline-debuginfo-5.6.1-57.1.x86_64.rpm php5-shmop-5.6.1-57.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-57.1.x86_64.rpm php5-snmp-5.6.1-57.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-57.1.x86_64.rpm php5-soap-5.6.1-57.1.x86_64.rpm php5-soap-debuginfo-5.6.1-57.1.x86_64.rpm php5-sockets-5.6.1-57.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-57.1.x86_64.rpm php5-sqlite-5.6.1-57.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-57.1.x86_64.rpm php5-suhosin-5.6.1-57.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-57.1.x86_64.rpm php5-sysvmsg-5.6.1-57.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-57.1.x86_64.rpm php5-sysvsem-5.6.1-57.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-57.1.x86_64.rpm php5-sysvshm-5.6.1-57.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-57.1.x86_64.rpm php5-tidy-5.6.1-57.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-57.1.x86_64.rpm php5-tokenizer-5.6.1-57.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-57.1.x86_64.rpm php5-wddx-5.6.1-57.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-57.1.x86_64.rpm php5-xmlreader-5.6.1-57.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-57.1.x86_64.rpm php5-xmlrpc-5.6.1-57.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-57.1.x86_64.rpm php5-xmlwriter-5.6.1-57.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-57.1.x86_64.rpm php5-xsl-5.6.1-57.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-57.1.x86_64.rpm php5-zip-5.6.1-57.1.x86_64.rpm php5-zip-debuginfo-5.6.1-57.1.x86_64.rpm php5-zlib-5.6.1-57.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-57.1.x86_64.rpm openSUSE-2016-597 Recommended update for tigervnc moderate openSUSE 13.2 Update This update for tigervnc fixes the following issues: - Added missing dependency on xauth and xorg-x11-fonts-core. (boo#977019) tigervnc-1.4.1-6.51.1.i586.rpm tigervnc-1.4.1-6.51.1.src.rpm tigervnc-debuginfo-1.4.1-6.51.1.i586.rpm tigervnc-debugsource-1.4.1-6.51.1.i586.rpm xorg-x11-Xvnc-1.4.1-6.51.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.51.1.i586.rpm tigervnc-1.4.1-6.51.1.x86_64.rpm tigervnc-debuginfo-1.4.1-6.51.1.x86_64.rpm tigervnc-debugsource-1.4.1-6.51.1.x86_64.rpm xorg-x11-Xvnc-1.4.1-6.51.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.4.1-6.51.1.x86_64.rpm openSUSE-2016-538 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 50.0.2661.94 to fix a number of vulnerabilities (boo#977830): - CVE-2016-1660: Out-of-bounds write in Blink - CVE-2016-1661: Memory corruption in cross-process frames - CVE-2016-1662: Use-after-free in extensions - CVE-2016-1663: Use-after-free in Blink’s V8 bindings - CVE-2016-1664: Address bar spoofing - CVE-2016-1665: Information leak in V8 - CVE-2016-1666: Various fixes from internal audits, fuzzing and other initiatives chromedriver-50.0.2661.94-97.1.i586.rpm chromedriver-debuginfo-50.0.2661.94-97.1.i586.rpm chromium-50.0.2661.94-97.1.i586.rpm chromium-50.0.2661.94-97.1.src.rpm chromium-debuginfo-50.0.2661.94-97.1.i586.rpm chromium-debugsource-50.0.2661.94-97.1.i586.rpm chromium-desktop-gnome-50.0.2661.94-97.1.i586.rpm chromium-desktop-kde-50.0.2661.94-97.1.i586.rpm chromium-ffmpegsumo-50.0.2661.94-97.1.i586.rpm chromium-ffmpegsumo-debuginfo-50.0.2661.94-97.1.i586.rpm chromedriver-50.0.2661.94-97.1.x86_64.rpm chromedriver-debuginfo-50.0.2661.94-97.1.x86_64.rpm chromium-50.0.2661.94-97.1.x86_64.rpm chromium-debuginfo-50.0.2661.94-97.1.x86_64.rpm chromium-debugsource-50.0.2661.94-97.1.x86_64.rpm chromium-desktop-gnome-50.0.2661.94-97.1.x86_64.rpm chromium-desktop-kde-50.0.2661.94-97.1.x86_64.rpm chromium-ffmpegsumo-50.0.2661.94-97.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-50.0.2661.94-97.1.x86_64.rpm openSUSE-2016-554 Security update for java-1_8_0-openjdk important openSUSE 13.2 Update This update for java-1_8_0-openjdk fixes the following security issues - April 2016 Oracle CPU (bsc#976340): - CVE-2016-0686: Unspecified vulnerability allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to Serialization. - CVE-2016-0687: Unspecified vulnerability allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component - CVE-2016-0695: Unspecified vulnerability allowed remote attackers to affect confidentiality via vectors related to the Security Component - CVE-2016-3425: Unspecified vulnerability allowed remote attackers to affect availability via vectors related to JAXP - CVE-2016-3426: Unspecified vulnerability allowed remote attackers to affect confidentiality via vectors related to JCE - CVE-2016-3427: Unspecified vulnerability allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX java-1_8_0-openjdk-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-1.8.0.91-27.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.91-27.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.91-27.1.i586.rpm java-1_8_0-openjdk-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.91-27.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.91-27.1.x86_64.rpm openSUSE-2016-565 Security update for libopenssl0_9_8 important openSUSE 13.2 Update This update for libopenssl0_9_8 fixes the following issues: - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614) - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615) - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617) - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942) - CVE-2016-0702: Side channel attack on modular exponentiation "CacheBleed" (bsc#968050) - bsc#976943: Buffer overrun in ASN1_parse libopenssl0_9_8-0.9.8zh-9.6.1.i586.rpm libopenssl0_9_8-0.9.8zh-9.6.1.src.rpm libopenssl0_9_8-32bit-0.9.8zh-9.6.1.x86_64.rpm libopenssl0_9_8-debuginfo-0.9.8zh-9.6.1.i586.rpm libopenssl0_9_8-debuginfo-32bit-0.9.8zh-9.6.1.x86_64.rpm libopenssl0_9_8-debugsource-0.9.8zh-9.6.1.i586.rpm libopenssl0_9_8-0.9.8zh-9.6.1.x86_64.rpm libopenssl0_9_8-debuginfo-0.9.8zh-9.6.1.x86_64.rpm libopenssl0_9_8-debugsource-0.9.8zh-9.6.1.x86_64.rpm openSUSE-2016-561 Security update for openssl important openSUSE 13.2 Update This update for openssl fixes the following issues: - CVE-2016-2108: Memory corruption in the ASN.1 encoder (boo#977617) - CVE-2016-2107: Padding oracle in AES-NI CBC MAC check (boo#977616) - CVE-2016-2105: EVP_EncodeUpdate overflow (boo#977614) - CVE-2016-2106: EVP_EncryptUpdate overflow (boo#977615) - CVE-2016-2109: ASN.1 BIO excessive memory allocation (boo#976942) - boo#976943: Buffer overrun in ASN1_parse - boo#977621: Preserve digests for SNI - boo#958501: Fix openssl enc -non-fips-allow option in FIPS mode libopenssl-devel-1.0.1k-2.36.1.i586.rpm libopenssl-devel-32bit-1.0.1k-2.36.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.36.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-2.36.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.36.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.36.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.36.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1k-2.36.1.x86_64.rpm openssl-1.0.1k-2.36.1.i586.rpm openssl-1.0.1k-2.36.1.src.rpm openssl-debuginfo-1.0.1k-2.36.1.i586.rpm openssl-debugsource-1.0.1k-2.36.1.i586.rpm openssl-doc-1.0.1k-2.36.1.noarch.rpm libopenssl-devel-1.0.1k-2.36.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.36.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.36.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.36.1.x86_64.rpm openssl-1.0.1k-2.36.1.x86_64.rpm openssl-debuginfo-1.0.1k-2.36.1.x86_64.rpm openssl-debugsource-1.0.1k-2.36.1.x86_64.rpm openSUSE-2016-607 Security update for mysql-community-server important openSUSE 13.2 Update This mysql-community-server version update to 5.6.30 fixes the following issues: Security issues fixed: - fixed CVEs (boo#962779, boo#959724): CVE-2016-0705, CVE-2016-0639, CVE-2015-3194, CVE-2016-0640, CVE-2016-2047, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647, CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0665, CVE-2016-0666, CVE-2016-0641, CVE-2016-0642, CVE-2016-0655, CVE-2016-0661, CVE-2016-0668, CVE-2016-0643 - changes http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-30.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-29.html Bugs fixed: - don't delete the log data when migration fails - add 'log-error' and 'secure-file-priv' configuration options (added via configuration-tweaks.tar.bz2) [boo#963810] * add '/etc/my.cnf.d/error_log.conf' that specifies 'log-error = /var/log/mysql/mysqld.log'. If no path is set, the error log is written to '/var/lib/mysql/$HOSTNAME.err', which is not picked up by logrotate. * add '/etc/my.cnf.d/secure_file_priv.conf' which specifies that 'LOAD DATA', 'SELECT ... INTO' and 'LOAD FILE()' will only work with files in the directory specified by 'secure-file-priv' option (='/var/lib/mysql-files'). libmysql56client18-32bit-5.6.30-2.20.2.x86_64.rpm libmysql56client18-5.6.30-2.20.2.i586.rpm libmysql56client18-debuginfo-32bit-5.6.30-2.20.2.x86_64.rpm libmysql56client18-debuginfo-5.6.30-2.20.2.i586.rpm libmysql56client_r18-32bit-5.6.30-2.20.2.x86_64.rpm libmysql56client_r18-5.6.30-2.20.2.i586.rpm mysql-community-server-5.6.30-2.20.2.i586.rpm mysql-community-server-5.6.30-2.20.2.src.rpm mysql-community-server-bench-5.6.30-2.20.2.i586.rpm mysql-community-server-bench-debuginfo-5.6.30-2.20.2.i586.rpm mysql-community-server-client-5.6.30-2.20.2.i586.rpm mysql-community-server-client-debuginfo-5.6.30-2.20.2.i586.rpm mysql-community-server-debuginfo-5.6.30-2.20.2.i586.rpm mysql-community-server-debugsource-5.6.30-2.20.2.i586.rpm mysql-community-server-errormessages-5.6.30-2.20.2.i586.rpm mysql-community-server-test-5.6.30-2.20.2.i586.rpm mysql-community-server-test-debuginfo-5.6.30-2.20.2.i586.rpm mysql-community-server-tools-5.6.30-2.20.2.i586.rpm mysql-community-server-tools-debuginfo-5.6.30-2.20.2.i586.rpm libmysql56client18-5.6.30-2.20.2.x86_64.rpm libmysql56client18-debuginfo-5.6.30-2.20.2.x86_64.rpm libmysql56client_r18-5.6.30-2.20.2.x86_64.rpm mysql-community-server-5.6.30-2.20.2.x86_64.rpm mysql-community-server-bench-5.6.30-2.20.2.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.30-2.20.2.x86_64.rpm mysql-community-server-client-5.6.30-2.20.2.x86_64.rpm mysql-community-server-client-debuginfo-5.6.30-2.20.2.x86_64.rpm mysql-community-server-debuginfo-5.6.30-2.20.2.x86_64.rpm mysql-community-server-debugsource-5.6.30-2.20.2.x86_64.rpm mysql-community-server-errormessages-5.6.30-2.20.2.x86_64.rpm mysql-community-server-test-5.6.30-2.20.2.x86_64.rpm mysql-community-server-test-debuginfo-5.6.30-2.20.2.x86_64.rpm mysql-community-server-tools-5.6.30-2.20.2.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.30-2.20.2.x86_64.rpm openSUSE-2016-588 Security update for varnish moderate openSUSE 13.2 Update This varnish update to version 3.0.7 fixes the following issues: Security issues fixed: - CVE-2015-8852: Vulnerable to HTTP Smuggling issues: Double Content Length and bad EOL. (boo#976097) Bugs fixed: - Stop recognizing a single CR (\r) as a HTTP line separator. - Improved error detection on master-child process communication, leading to faster recovery (child restart) if communication loses sync. - Fix a corner-case where Content-Length was wrong for HTTP 1.0 clients, when using gzip and streaming. - More robust handling of hop-by-hop headers. - Avoid memory leak when adding bans. libvarnishapi1-3.0.7-2.3.1.i586.rpm libvarnishapi1-debuginfo-3.0.7-2.3.1.i586.rpm varnish-3.0.7-2.3.1.i586.rpm varnish-3.0.7-2.3.1.src.rpm varnish-debuginfo-3.0.7-2.3.1.i586.rpm varnish-debugsource-3.0.7-2.3.1.i586.rpm varnish-devel-3.0.7-2.3.1.i586.rpm libvarnishapi1-3.0.7-2.3.1.x86_64.rpm libvarnishapi1-debuginfo-3.0.7-2.3.1.x86_64.rpm varnish-3.0.7-2.3.1.x86_64.rpm varnish-debuginfo-3.0.7-2.3.1.x86_64.rpm varnish-debugsource-3.0.7-2.3.1.x86_64.rpm varnish-devel-3.0.7-2.3.1.x86_64.rpm openSUSE-2016-595 Security update for poppler moderate openSUSE 13.2 Update This update for poppler fixes the following issues: Security issues fixed: - CVE-2015-8868: Corrupted PDF file can corrupt heap, causing DoS (boo#976844) libpoppler-qt4-4-0.26.5-6.1.i586.rpm libpoppler-qt4-4-32bit-0.26.5-6.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.26.5-6.1.i586.rpm libpoppler-qt4-4-debuginfo-32bit-0.26.5-6.1.x86_64.rpm libpoppler-qt4-devel-0.26.5-6.1.i586.rpm poppler-qt-0.26.5-6.1.src.rpm poppler-qt-debugsource-0.26.5-6.1.i586.rpm libpoppler-qt5-1-0.26.5-6.1.i586.rpm libpoppler-qt5-1-32bit-0.26.5-6.1.x86_64.rpm libpoppler-qt5-1-debuginfo-0.26.5-6.1.i586.rpm libpoppler-qt5-1-debuginfo-32bit-0.26.5-6.1.x86_64.rpm libpoppler-qt5-devel-0.26.5-6.1.i586.rpm poppler-qt5-0.26.5-6.1.src.rpm poppler-qt5-debugsource-0.26.5-6.1.i586.rpm libpoppler-cpp0-0.26.5-6.1.i586.rpm libpoppler-cpp0-32bit-0.26.5-6.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.26.5-6.1.i586.rpm libpoppler-cpp0-debuginfo-32bit-0.26.5-6.1.x86_64.rpm libpoppler-devel-0.26.5-6.1.i586.rpm libpoppler-glib-devel-0.26.5-6.1.i586.rpm libpoppler-glib8-0.26.5-6.1.i586.rpm libpoppler-glib8-32bit-0.26.5-6.1.x86_64.rpm libpoppler-glib8-debuginfo-0.26.5-6.1.i586.rpm libpoppler-glib8-debuginfo-32bit-0.26.5-6.1.x86_64.rpm libpoppler46-0.26.5-6.1.i586.rpm libpoppler46-32bit-0.26.5-6.1.x86_64.rpm libpoppler46-debuginfo-0.26.5-6.1.i586.rpm libpoppler46-debuginfo-32bit-0.26.5-6.1.x86_64.rpm poppler-0.26.5-6.1.src.rpm poppler-debugsource-0.26.5-6.1.i586.rpm poppler-tools-0.26.5-6.1.i586.rpm poppler-tools-debuginfo-0.26.5-6.1.i586.rpm typelib-1_0-Poppler-0_18-0.26.5-6.1.i586.rpm libpoppler-qt4-4-0.26.5-6.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.26.5-6.1.x86_64.rpm libpoppler-qt4-devel-0.26.5-6.1.x86_64.rpm poppler-qt-debugsource-0.26.5-6.1.x86_64.rpm libpoppler-qt5-1-0.26.5-6.1.x86_64.rpm libpoppler-qt5-1-debuginfo-0.26.5-6.1.x86_64.rpm libpoppler-qt5-devel-0.26.5-6.1.x86_64.rpm poppler-qt5-debugsource-0.26.5-6.1.x86_64.rpm libpoppler-cpp0-0.26.5-6.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.26.5-6.1.x86_64.rpm libpoppler-devel-0.26.5-6.1.x86_64.rpm libpoppler-glib-devel-0.26.5-6.1.x86_64.rpm libpoppler-glib8-0.26.5-6.1.x86_64.rpm libpoppler-glib8-debuginfo-0.26.5-6.1.x86_64.rpm libpoppler46-0.26.5-6.1.x86_64.rpm libpoppler46-debuginfo-0.26.5-6.1.x86_64.rpm poppler-debugsource-0.26.5-6.1.x86_64.rpm poppler-tools-0.26.5-6.1.x86_64.rpm poppler-tools-debuginfo-0.26.5-6.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.26.5-6.1.x86_64.rpm openSUSE-2016-643 Security update for docker moderate openSUSE 13.2 Update This update for docker fixes the following issues: Security issues fixed: - CVE-2016-3697: Potential privilege escalation via confusion of usernames and UIDs (boo#976777) Bugs fixed: - devicemapper: fix zero-sized field access - remove docker-netns-aarch64.patch: This patch was adding We'll fix that later if we want to release for those archs. - Exclude init scripts other than systemd from the test-package make it explicit. - Add test subpackage and fix line numbers in patches docker-1.9.1-56.1.src.rpm docker-1.9.1-56.1.x86_64.rpm docker-bash-completion-1.9.1-56.1.noarch.rpm docker-debuginfo-1.9.1-56.1.x86_64.rpm docker-debugsource-1.9.1-56.1.x86_64.rpm docker-test-1.9.1-56.1.noarch.rpm docker-zsh-completion-1.9.1-56.1.noarch.rpm openSUSE-2016-608 Security update for librsvg moderate openSUSE 13.2 Update This librsvg update to version 2.40.15 fixes the following issues: Security issues fixed: - CVE-2016-4348: DoS parsing SVGs with circular definitions _rsvg_css_normalize_font_size() function (boo#977986) Bugs fixed: - Actually scale the image if required, regression fix from upstream git (bgo#760262). - Fixed bgo#759084: Don't crash when filters don't actually exist. - Updated our autogen.sh to use modern autotools. - Fixed bgo#761728: Memory leak in the PrimitiveComponentTransfer filter. - Added basic support for the "baseline-shift" attribute in text objects (bgo#340047). - Fixed some duplicate logic when rendering paths (bgo#749415). - Rewrote the markers engine (bgo#685906, bgo#760180). - Refactoring of the test harness to use Glib's gtest infrastructure, instead of using home-grown machinery. Tests can simply be put as SVG files in the tests/subdirectories; it is not necessary to list them explicitly in some text file. - Gzipped SVGs now work if read from streams. - References to objects/filters/URIs/etc. are now handled lazily. Also, there is a general-purpose cycle detector so malformed SVGs don't cause infinite loops. - Removed parsing of Adobe blend modes; they were not implemented, anyway. - Add project files for building on Visual Studio (bgo#753555). - Added an "--export-id" option to rsvg-convert(1). This lets you select a single object to export, for example, to pick out a group from a multi-part drawing. Note that this is mostly useful for PNG output right now; for SVG output we don't preserve many attributes which could be useful in the extracted version. Doing this properly requires an internal "output to SVG" backend instead of just telling Cairo to render to SVG. gdk-pixbuf-loader-rsvg-2.40.15-10.1.i586.rpm gdk-pixbuf-loader-rsvg-32bit-2.40.15-10.1.x86_64.rpm gdk-pixbuf-loader-rsvg-debuginfo-2.40.15-10.1.i586.rpm gdk-pixbuf-loader-rsvg-debuginfo-32bit-2.40.15-10.1.x86_64.rpm librsvg-2-2-2.40.15-10.1.i586.rpm librsvg-2-2-32bit-2.40.15-10.1.x86_64.rpm librsvg-2-2-debuginfo-2.40.15-10.1.i586.rpm librsvg-2-2-debuginfo-32bit-2.40.15-10.1.x86_64.rpm librsvg-2.40.15-10.1.src.rpm librsvg-debugsource-2.40.15-10.1.i586.rpm librsvg-devel-2.40.15-10.1.i586.rpm rsvg-view-2.40.15-10.1.i586.rpm rsvg-view-debuginfo-2.40.15-10.1.i586.rpm typelib-1_0-Rsvg-2_0-2.40.15-10.1.i586.rpm gdk-pixbuf-loader-rsvg-2.40.15-10.1.x86_64.rpm gdk-pixbuf-loader-rsvg-debuginfo-2.40.15-10.1.x86_64.rpm librsvg-2-2-2.40.15-10.1.x86_64.rpm librsvg-2-2-debuginfo-2.40.15-10.1.x86_64.rpm librsvg-debugsource-2.40.15-10.1.x86_64.rpm librsvg-devel-2.40.15-10.1.x86_64.rpm rsvg-view-2.40.15-10.1.x86_64.rpm rsvg-view-debuginfo-2.40.15-10.1.x86_64.rpm typelib-1_0-Rsvg-2_0-2.40.15-10.1.x86_64.rpm openSUSE-2016-569 Security update for ImageMagick important openSUSE 13.2 Update This update for ImageMagick fixes the following issues: The update disables various insecure coders [boo#978061] These fix issues tracked in CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717, CVE-2016-3718 ImageMagick-6.8.9.8-18.1.i586.rpm ImageMagick-6.8.9.8-18.1.src.rpm ImageMagick-debuginfo-6.8.9.8-18.1.i586.rpm ImageMagick-debugsource-6.8.9.8-18.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-18.1.x86_64.rpm ImageMagick-devel-6.8.9.8-18.1.i586.rpm ImageMagick-doc-6.8.9.8-18.1.noarch.rpm ImageMagick-extra-6.8.9.8-18.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-18.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-18.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-18.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-18.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-18.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-18.1.x86_64.rpm libMagick++-devel-6.8.9.8-18.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-18.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-18.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-18.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-18.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-18.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-18.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-18.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-18.1.i586.rpm perl-PerlMagick-6.8.9.8-18.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-18.1.i586.rpm ImageMagick-6.8.9.8-18.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-18.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-18.1.x86_64.rpm ImageMagick-devel-6.8.9.8-18.1.x86_64.rpm ImageMagick-extra-6.8.9.8-18.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-18.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-18.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-18.1.x86_64.rpm libMagick++-devel-6.8.9.8-18.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-18.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-18.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-18.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-18.1.x86_64.rpm perl-PerlMagick-6.8.9.8-18.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-18.1.x86_64.rpm openSUSE-2016-589 Security update for quassel moderate openSUSE 13.2 Update This update for quassel fixes the following issues: - CVE-2016-4414: Denial of service vulnerability by unauthenticated clients (boo#978002) quassel-0.10.0-3.16.1.src.rpm quassel-base-0.10.0-3.16.1.i586.rpm quassel-client-0.10.0-3.16.1.i586.rpm quassel-client-debuginfo-0.10.0-3.16.1.i586.rpm quassel-core-0.10.0-3.16.1.i586.rpm quassel-core-debuginfo-0.10.0-3.16.1.i586.rpm quassel-debugsource-0.10.0-3.16.1.i586.rpm quassel-mono-0.10.0-3.16.1.i586.rpm quassel-mono-debuginfo-0.10.0-3.16.1.i586.rpm quassel-base-0.10.0-3.16.1.x86_64.rpm quassel-client-0.10.0-3.16.1.x86_64.rpm quassel-client-debuginfo-0.10.0-3.16.1.x86_64.rpm quassel-core-0.10.0-3.16.1.x86_64.rpm quassel-core-debuginfo-0.10.0-3.16.1.x86_64.rpm quassel-debugsource-0.10.0-3.16.1.x86_64.rpm quassel-mono-0.10.0-3.16.1.x86_64.rpm quassel-mono-debuginfo-0.10.0-3.16.1.x86_64.rpm openSUSE-2016-590 Security update for atheme moderate openSUSE 13.2 Update This update for atheme fixes the following issues: - CVE-2016-4478: Under certain circumstances, a remote attacker could cause denial of service due to a buffer overflow in the XMLRPC response encoding code (boo#978170) - CVE-2014-9773: Remote attacker could change Atheme's behavior by registering/dropping certain accounts/nicks (boo#978170) The version update to 7.2.6 also contains a number of upstream fixes. atheme-7.2.6-2.3.1.i586.rpm atheme-7.2.6-2.3.1.src.rpm atheme-debuginfo-7.2.6-2.3.1.i586.rpm atheme-debugsource-7.2.6-2.3.1.i586.rpm atheme-devel-7.2.6-2.3.1.i586.rpm libathemecore1-7.2.6-2.3.1.i586.rpm libathemecore1-debuginfo-7.2.6-2.3.1.i586.rpm atheme-7.2.6-2.3.1.x86_64.rpm atheme-debuginfo-7.2.6-2.3.1.x86_64.rpm atheme-debugsource-7.2.6-2.3.1.x86_64.rpm atheme-devel-7.2.6-2.3.1.x86_64.rpm libathemecore1-7.2.6-2.3.1.x86_64.rpm libathemecore1-debuginfo-7.2.6-2.3.1.x86_64.rpm openSUSE-2016-591 Security update for quagga moderate openSUSE 13.2 Update This update for quagga fixes the following security issues: - CVE-2016-4049: Remote crash vulerability with specially crafted packages due to a buffer overflow error in bgp_dump_routes_func (boo#977012) quagga-0.99.23-2.9.1.i586.rpm quagga-0.99.23-2.9.1.src.rpm quagga-debuginfo-0.99.23-2.9.1.i586.rpm quagga-debugsource-0.99.23-2.9.1.i586.rpm quagga-devel-0.99.23-2.9.1.i586.rpm quagga-0.99.23-2.9.1.x86_64.rpm quagga-debuginfo-0.99.23-2.9.1.x86_64.rpm quagga-debugsource-0.99.23-2.9.1.x86_64.rpm quagga-devel-0.99.23-2.9.1.x86_64.rpm openSUSE-2016-596 Recommended update for python3-requests moderate openSUSE 13.2 Update This recommended update for python3-requests fixes the following issue: - Make https requests use verification based on openSUSE's default CA bundle. This didn't work at all before. python3-requests-2.4.1-3.1.noarch.rpm python3-requests-2.4.1-3.1.src.rpm openSUSE-2016-594 Recommended update for curl moderate openSUSE 13.2 Update This recommended update for curl fixes the following issues: - Fixes "Network is unreachable" errors in valid situations when ipv6 is not available but ipv4 is working fine. This also fixes the same error from happening in applications using libcurl4 (like zypper). (boo#915846) curl-7.42.1-22.1.i586.rpm curl-7.42.1-22.1.src.rpm curl-debuginfo-7.42.1-22.1.i586.rpm curl-debugsource-7.42.1-22.1.i586.rpm libcurl-devel-32bit-7.42.1-22.1.x86_64.rpm libcurl-devel-7.42.1-22.1.i586.rpm libcurl4-32bit-7.42.1-22.1.x86_64.rpm libcurl4-7.42.1-22.1.i586.rpm libcurl4-debuginfo-32bit-7.42.1-22.1.x86_64.rpm libcurl4-debuginfo-7.42.1-22.1.i586.rpm curl-7.42.1-22.1.x86_64.rpm curl-debuginfo-7.42.1-22.1.x86_64.rpm curl-debugsource-7.42.1-22.1.x86_64.rpm libcurl-devel-7.42.1-22.1.x86_64.rpm libcurl4-7.42.1-22.1.x86_64.rpm libcurl4-debuginfo-7.42.1-22.1.x86_64.rpm openSUSE-2016-605 Security update for ocaml moderate openSUSE 13.2 Update This update for ocaml fixes the following issues: Security issue fixed: - CVE-2015-8869: prevent buffer overflow and information leak (boo#977990) ocaml-4.01.0-6.4.1.i586.rpm ocaml-4.01.0-6.4.1.src.rpm ocaml-camlp4-4.01.0-6.4.1.i586.rpm ocaml-camlp4-devel-4.01.0-6.4.1.i586.rpm ocaml-camlp4-devel-debuginfo-4.01.0-6.4.1.i586.rpm ocaml-compiler-libs-4.01.0-6.4.1.i586.rpm ocaml-compiler-libs-devel-4.01.0-6.4.1.i586.rpm ocaml-debuginfo-4.01.0-6.4.1.i586.rpm ocaml-debugsource-4.01.0-6.4.1.i586.rpm ocaml-docs-4.01.0-6.4.1.i586.rpm ocaml-emacs-4.01.0-6.4.1.i586.rpm ocaml-labltk-4.01.0-6.4.1.i586.rpm ocaml-labltk-debuginfo-4.01.0-6.4.1.i586.rpm ocaml-labltk-devel-4.01.0-6.4.1.i586.rpm ocaml-ocamldoc-4.01.0-6.4.1.i586.rpm ocaml-ocamldoc-debuginfo-4.01.0-6.4.1.i586.rpm ocaml-runtime-4.01.0-6.4.1.i586.rpm ocaml-runtime-debuginfo-4.01.0-6.4.1.i586.rpm ocaml-source-4.01.0-6.4.1.i586.rpm ocaml-x11-4.01.0-6.4.1.i586.rpm ocaml-4.01.0-6.4.1.x86_64.rpm ocaml-camlp4-4.01.0-6.4.1.x86_64.rpm ocaml-camlp4-devel-4.01.0-6.4.1.x86_64.rpm ocaml-camlp4-devel-debuginfo-4.01.0-6.4.1.x86_64.rpm ocaml-compiler-libs-4.01.0-6.4.1.x86_64.rpm ocaml-compiler-libs-devel-4.01.0-6.4.1.x86_64.rpm ocaml-debuginfo-4.01.0-6.4.1.x86_64.rpm ocaml-debugsource-4.01.0-6.4.1.x86_64.rpm ocaml-docs-4.01.0-6.4.1.x86_64.rpm ocaml-emacs-4.01.0-6.4.1.x86_64.rpm ocaml-labltk-4.01.0-6.4.1.x86_64.rpm ocaml-labltk-debuginfo-4.01.0-6.4.1.x86_64.rpm ocaml-labltk-devel-4.01.0-6.4.1.x86_64.rpm ocaml-ocamldoc-4.01.0-6.4.1.x86_64.rpm ocaml-ocamldoc-debuginfo-4.01.0-6.4.1.x86_64.rpm ocaml-runtime-4.01.0-6.4.1.x86_64.rpm ocaml-runtime-debuginfo-4.01.0-6.4.1.x86_64.rpm ocaml-source-4.01.0-6.4.1.x86_64.rpm ocaml-x11-4.01.0-6.4.1.x86_64.rpm openSUSE-2016-613 Security update for php5 moderate openSUSE 13.2 Update This update of php5 fixes the following issues: Security issues fixed: - CVE-2016-4342: Heap corruption in tar/zip/phar parser (bsc#977991) - CVE-2016-4343: Uninitialized pointer in phar_make_dirstream() (bsc#977992) - CVE-2016-4346: heap overflow in ext/standard/string.c (bsc#977994) - CVE-2016-4537, CVE-2016-4538: bcpowmod accepts negative scale causing heap buffer overflow corrupting _one_ definition (bsc#978827) - CVE-2016-4539: Malformed input causes segmentation fault in xml_parse_into_struct() function (bsc#978828) - CVE-2016-4540, CVE-2016-4541: Out-of-bounds memory read in zif_grapheme_stripos when given negative offset (bsc#978829) - CVE-2016-4542, CVE-2016-4543, CVE-2016-4544: Out-of-bounds heap memory read in exif_read_data() caused by malformed input (bsc#978830) apache2-mod_php5-5.6.1-61.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-61.1.i586.rpm php5-5.6.1-61.1.i586.rpm php5-5.6.1-61.1.src.rpm php5-bcmath-5.6.1-61.1.i586.rpm php5-bcmath-debuginfo-5.6.1-61.1.i586.rpm php5-bz2-5.6.1-61.1.i586.rpm php5-bz2-debuginfo-5.6.1-61.1.i586.rpm php5-calendar-5.6.1-61.1.i586.rpm php5-calendar-debuginfo-5.6.1-61.1.i586.rpm php5-ctype-5.6.1-61.1.i586.rpm php5-ctype-debuginfo-5.6.1-61.1.i586.rpm php5-curl-5.6.1-61.1.i586.rpm php5-curl-debuginfo-5.6.1-61.1.i586.rpm php5-dba-5.6.1-61.1.i586.rpm php5-dba-debuginfo-5.6.1-61.1.i586.rpm php5-debuginfo-5.6.1-61.1.i586.rpm php5-debugsource-5.6.1-61.1.i586.rpm php5-devel-5.6.1-61.1.i586.rpm php5-dom-5.6.1-61.1.i586.rpm php5-dom-debuginfo-5.6.1-61.1.i586.rpm php5-enchant-5.6.1-61.1.i586.rpm php5-enchant-debuginfo-5.6.1-61.1.i586.rpm php5-exif-5.6.1-61.1.i586.rpm php5-exif-debuginfo-5.6.1-61.1.i586.rpm php5-fastcgi-5.6.1-61.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-61.1.i586.rpm php5-fileinfo-5.6.1-61.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-61.1.i586.rpm php5-firebird-5.6.1-61.1.i586.rpm php5-firebird-debuginfo-5.6.1-61.1.i586.rpm php5-fpm-5.6.1-61.1.i586.rpm php5-fpm-debuginfo-5.6.1-61.1.i586.rpm php5-ftp-5.6.1-61.1.i586.rpm php5-ftp-debuginfo-5.6.1-61.1.i586.rpm php5-gd-5.6.1-61.1.i586.rpm php5-gd-debuginfo-5.6.1-61.1.i586.rpm php5-gettext-5.6.1-61.1.i586.rpm php5-gettext-debuginfo-5.6.1-61.1.i586.rpm php5-gmp-5.6.1-61.1.i586.rpm php5-gmp-debuginfo-5.6.1-61.1.i586.rpm php5-iconv-5.6.1-61.1.i586.rpm php5-iconv-debuginfo-5.6.1-61.1.i586.rpm php5-imap-5.6.1-61.1.i586.rpm php5-imap-debuginfo-5.6.1-61.1.i586.rpm php5-intl-5.6.1-61.1.i586.rpm php5-intl-debuginfo-5.6.1-61.1.i586.rpm php5-json-5.6.1-61.1.i586.rpm php5-json-debuginfo-5.6.1-61.1.i586.rpm php5-ldap-5.6.1-61.1.i586.rpm php5-ldap-debuginfo-5.6.1-61.1.i586.rpm php5-mbstring-5.6.1-61.1.i586.rpm php5-mbstring-debuginfo-5.6.1-61.1.i586.rpm php5-mcrypt-5.6.1-61.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-61.1.i586.rpm php5-mssql-5.6.1-61.1.i586.rpm php5-mssql-debuginfo-5.6.1-61.1.i586.rpm php5-mysql-5.6.1-61.1.i586.rpm php5-mysql-debuginfo-5.6.1-61.1.i586.rpm php5-odbc-5.6.1-61.1.i586.rpm php5-odbc-debuginfo-5.6.1-61.1.i586.rpm php5-opcache-5.6.1-61.1.i586.rpm php5-opcache-debuginfo-5.6.1-61.1.i586.rpm php5-openssl-5.6.1-61.1.i586.rpm php5-openssl-debuginfo-5.6.1-61.1.i586.rpm php5-pcntl-5.6.1-61.1.i586.rpm php5-pcntl-debuginfo-5.6.1-61.1.i586.rpm php5-pdo-5.6.1-61.1.i586.rpm php5-pdo-debuginfo-5.6.1-61.1.i586.rpm php5-pear-5.6.1-61.1.noarch.rpm php5-pgsql-5.6.1-61.1.i586.rpm php5-pgsql-debuginfo-5.6.1-61.1.i586.rpm php5-phar-5.6.1-61.1.i586.rpm php5-phar-debuginfo-5.6.1-61.1.i586.rpm php5-posix-5.6.1-61.1.i586.rpm php5-posix-debuginfo-5.6.1-61.1.i586.rpm php5-pspell-5.6.1-61.1.i586.rpm php5-pspell-debuginfo-5.6.1-61.1.i586.rpm php5-readline-5.6.1-61.1.i586.rpm php5-readline-debuginfo-5.6.1-61.1.i586.rpm php5-shmop-5.6.1-61.1.i586.rpm php5-shmop-debuginfo-5.6.1-61.1.i586.rpm php5-snmp-5.6.1-61.1.i586.rpm php5-snmp-debuginfo-5.6.1-61.1.i586.rpm php5-soap-5.6.1-61.1.i586.rpm php5-soap-debuginfo-5.6.1-61.1.i586.rpm php5-sockets-5.6.1-61.1.i586.rpm php5-sockets-debuginfo-5.6.1-61.1.i586.rpm php5-sqlite-5.6.1-61.1.i586.rpm php5-sqlite-debuginfo-5.6.1-61.1.i586.rpm php5-suhosin-5.6.1-61.1.i586.rpm php5-suhosin-debuginfo-5.6.1-61.1.i586.rpm php5-sysvmsg-5.6.1-61.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-61.1.i586.rpm php5-sysvsem-5.6.1-61.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-61.1.i586.rpm php5-sysvshm-5.6.1-61.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-61.1.i586.rpm php5-tidy-5.6.1-61.1.i586.rpm php5-tidy-debuginfo-5.6.1-61.1.i586.rpm php5-tokenizer-5.6.1-61.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-61.1.i586.rpm php5-wddx-5.6.1-61.1.i586.rpm php5-wddx-debuginfo-5.6.1-61.1.i586.rpm php5-xmlreader-5.6.1-61.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-61.1.i586.rpm php5-xmlrpc-5.6.1-61.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-61.1.i586.rpm php5-xmlwriter-5.6.1-61.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-61.1.i586.rpm php5-xsl-5.6.1-61.1.i586.rpm php5-xsl-debuginfo-5.6.1-61.1.i586.rpm php5-zip-5.6.1-61.1.i586.rpm php5-zip-debuginfo-5.6.1-61.1.i586.rpm php5-zlib-5.6.1-61.1.i586.rpm php5-zlib-debuginfo-5.6.1-61.1.i586.rpm apache2-mod_php5-5.6.1-61.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-61.1.x86_64.rpm php5-5.6.1-61.1.x86_64.rpm php5-bcmath-5.6.1-61.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-61.1.x86_64.rpm php5-bz2-5.6.1-61.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-61.1.x86_64.rpm php5-calendar-5.6.1-61.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-61.1.x86_64.rpm php5-ctype-5.6.1-61.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-61.1.x86_64.rpm php5-curl-5.6.1-61.1.x86_64.rpm php5-curl-debuginfo-5.6.1-61.1.x86_64.rpm php5-dba-5.6.1-61.1.x86_64.rpm php5-dba-debuginfo-5.6.1-61.1.x86_64.rpm php5-debuginfo-5.6.1-61.1.x86_64.rpm php5-debugsource-5.6.1-61.1.x86_64.rpm php5-devel-5.6.1-61.1.x86_64.rpm php5-dom-5.6.1-61.1.x86_64.rpm php5-dom-debuginfo-5.6.1-61.1.x86_64.rpm php5-enchant-5.6.1-61.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-61.1.x86_64.rpm php5-exif-5.6.1-61.1.x86_64.rpm php5-exif-debuginfo-5.6.1-61.1.x86_64.rpm php5-fastcgi-5.6.1-61.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-61.1.x86_64.rpm php5-fileinfo-5.6.1-61.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-61.1.x86_64.rpm php5-firebird-5.6.1-61.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-61.1.x86_64.rpm php5-fpm-5.6.1-61.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-61.1.x86_64.rpm php5-ftp-5.6.1-61.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-61.1.x86_64.rpm php5-gd-5.6.1-61.1.x86_64.rpm php5-gd-debuginfo-5.6.1-61.1.x86_64.rpm php5-gettext-5.6.1-61.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-61.1.x86_64.rpm php5-gmp-5.6.1-61.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-61.1.x86_64.rpm php5-iconv-5.6.1-61.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-61.1.x86_64.rpm php5-imap-5.6.1-61.1.x86_64.rpm php5-imap-debuginfo-5.6.1-61.1.x86_64.rpm php5-intl-5.6.1-61.1.x86_64.rpm php5-intl-debuginfo-5.6.1-61.1.x86_64.rpm php5-json-5.6.1-61.1.x86_64.rpm php5-json-debuginfo-5.6.1-61.1.x86_64.rpm php5-ldap-5.6.1-61.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-61.1.x86_64.rpm php5-mbstring-5.6.1-61.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-61.1.x86_64.rpm php5-mcrypt-5.6.1-61.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-61.1.x86_64.rpm php5-mssql-5.6.1-61.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-61.1.x86_64.rpm php5-mysql-5.6.1-61.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-61.1.x86_64.rpm php5-odbc-5.6.1-61.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-61.1.x86_64.rpm php5-opcache-5.6.1-61.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-61.1.x86_64.rpm php5-openssl-5.6.1-61.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-61.1.x86_64.rpm php5-pcntl-5.6.1-61.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-61.1.x86_64.rpm php5-pdo-5.6.1-61.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-61.1.x86_64.rpm php5-pgsql-5.6.1-61.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-61.1.x86_64.rpm php5-phar-5.6.1-61.1.x86_64.rpm php5-phar-debuginfo-5.6.1-61.1.x86_64.rpm php5-posix-5.6.1-61.1.x86_64.rpm php5-posix-debuginfo-5.6.1-61.1.x86_64.rpm php5-pspell-5.6.1-61.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-61.1.x86_64.rpm php5-readline-5.6.1-61.1.x86_64.rpm php5-readline-debuginfo-5.6.1-61.1.x86_64.rpm php5-shmop-5.6.1-61.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-61.1.x86_64.rpm php5-snmp-5.6.1-61.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-61.1.x86_64.rpm php5-soap-5.6.1-61.1.x86_64.rpm php5-soap-debuginfo-5.6.1-61.1.x86_64.rpm php5-sockets-5.6.1-61.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-61.1.x86_64.rpm php5-sqlite-5.6.1-61.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-61.1.x86_64.rpm php5-suhosin-5.6.1-61.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-61.1.x86_64.rpm php5-sysvmsg-5.6.1-61.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-61.1.x86_64.rpm php5-sysvsem-5.6.1-61.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-61.1.x86_64.rpm php5-sysvshm-5.6.1-61.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-61.1.x86_64.rpm php5-tidy-5.6.1-61.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-61.1.x86_64.rpm php5-tokenizer-5.6.1-61.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-61.1.x86_64.rpm php5-wddx-5.6.1-61.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-61.1.x86_64.rpm php5-xmlreader-5.6.1-61.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-61.1.x86_64.rpm php5-xmlrpc-5.6.1-61.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-61.1.x86_64.rpm php5-xmlwriter-5.6.1-61.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-61.1.x86_64.rpm php5-xsl-5.6.1-61.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-61.1.x86_64.rpm php5-zip-5.6.1-61.1.x86_64.rpm php5-zip-debuginfo-5.6.1-61.1.x86_64.rpm php5-zlib-5.6.1-61.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-61.1.x86_64.rpm openSUSE-2016-604 Security update for libressl moderate openSUSE 13.2 Update This libressl update to version 2.2.7 fixes the following issues: Security issues fixed: - Fix multiple vulnerabilities in libcrypto relating to ASN.1 and encoding. [boo#978492, boo#977584] - CVE-2015-3194: Certificate verify crash with missing PSS parameter (boo#957815) - CVE-2015-3195: X509_ATTRIBUTE memory leak (boo#957812) - CVE-2015-5333: Memory Leak (boo#950707) - CVE-2015-5334: Buffer Overflow (boo#950708) libcrypto34-2.2.7-2.13.1.i586.rpm libcrypto34-32bit-2.2.7-2.13.1.x86_64.rpm libcrypto34-debuginfo-2.2.7-2.13.1.i586.rpm libcrypto34-debuginfo-32bit-2.2.7-2.13.1.x86_64.rpm libressl-2.2.7-2.13.1.i586.rpm libressl-2.2.7-2.13.1.src.rpm libressl-debuginfo-2.2.7-2.13.1.i586.rpm libressl-debugsource-2.2.7-2.13.1.i586.rpm libressl-devel-2.2.7-2.13.1.i586.rpm libressl-devel-32bit-2.2.7-2.13.1.x86_64.rpm libressl-devel-doc-2.2.7-2.13.1.noarch.rpm libssl33-2.2.7-2.13.1.i586.rpm libssl33-32bit-2.2.7-2.13.1.x86_64.rpm libssl33-debuginfo-2.2.7-2.13.1.i586.rpm libssl33-debuginfo-32bit-2.2.7-2.13.1.x86_64.rpm libtls4-2.2.7-2.13.1.i586.rpm libtls4-32bit-2.2.7-2.13.1.x86_64.rpm libtls4-debuginfo-2.2.7-2.13.1.i586.rpm libtls4-debuginfo-32bit-2.2.7-2.13.1.x86_64.rpm libcrypto34-2.2.7-2.13.1.x86_64.rpm libcrypto34-debuginfo-2.2.7-2.13.1.x86_64.rpm libressl-2.2.7-2.13.1.x86_64.rpm libressl-debuginfo-2.2.7-2.13.1.x86_64.rpm libressl-debugsource-2.2.7-2.13.1.x86_64.rpm libressl-devel-2.2.7-2.13.1.x86_64.rpm libssl33-2.2.7-2.13.1.x86_64.rpm libssl33-debuginfo-2.2.7-2.13.1.x86_64.rpm libtls4-2.2.7-2.13.1.x86_64.rpm libtls4-debuginfo-2.2.7-2.13.1.x86_64.rpm openSUSE-2016-603 Security update for proftpd moderate openSUSE 13.2 Update This proftpd update to version 1.3.5b fixes the following issues: Security issues fixed: - CVE-2016-3125: Fixed selection of DH groups from TLSDHParamFile. (boo#970890) Bugs fixed: - update to 1.3.5b: http://www.proftpd.org/docs/RELEASE_NOTES-1.3.5b * SSH RSA hostkeys smaller than 2048 bits now work properly. * MLSD response lines are now properly CRLF terminated. proftpd-1.3.5b-6.1.i586.rpm proftpd-1.3.5b-6.1.src.rpm proftpd-debuginfo-1.3.5b-6.1.i586.rpm proftpd-debugsource-1.3.5b-6.1.i586.rpm proftpd-devel-1.3.5b-6.1.i586.rpm proftpd-doc-1.3.5b-6.1.i586.rpm proftpd-lang-1.3.5b-6.1.noarch.rpm proftpd-ldap-1.3.5b-6.1.i586.rpm proftpd-ldap-debuginfo-1.3.5b-6.1.i586.rpm proftpd-mysql-1.3.5b-6.1.i586.rpm proftpd-mysql-debuginfo-1.3.5b-6.1.i586.rpm proftpd-pgsql-1.3.5b-6.1.i586.rpm proftpd-pgsql-debuginfo-1.3.5b-6.1.i586.rpm proftpd-radius-1.3.5b-6.1.i586.rpm proftpd-radius-debuginfo-1.3.5b-6.1.i586.rpm proftpd-sqlite-1.3.5b-6.1.i586.rpm proftpd-sqlite-debuginfo-1.3.5b-6.1.i586.rpm proftpd-1.3.5b-6.1.x86_64.rpm proftpd-debuginfo-1.3.5b-6.1.x86_64.rpm proftpd-debugsource-1.3.5b-6.1.x86_64.rpm proftpd-devel-1.3.5b-6.1.x86_64.rpm proftpd-doc-1.3.5b-6.1.x86_64.rpm proftpd-ldap-1.3.5b-6.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.5b-6.1.x86_64.rpm proftpd-mysql-1.3.5b-6.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.5b-6.1.x86_64.rpm proftpd-pgsql-1.3.5b-6.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.5b-6.1.x86_64.rpm proftpd-radius-1.3.5b-6.1.x86_64.rpm proftpd-radius-debuginfo-1.3.5b-6.1.x86_64.rpm proftpd-sqlite-1.3.5b-6.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.5b-6.1.x86_64.rpm openSUSE-2016-602 Security update for GraphicsMagick important openSUSE 13.2 Update This update for GraphicsMagick fixes the following issues: Security issues fixed: - Multiple security issues in GraphicsMagick/ImageMagick [boo#978061] (CVE-2016-3714, CVE-2016-3718, CVE-2016-3715, CVE-2016-3717) GraphicsMagick-1.3.20-3.1.i586.rpm GraphicsMagick-1.3.20-3.1.src.rpm GraphicsMagick-debuginfo-1.3.20-3.1.i586.rpm GraphicsMagick-debugsource-1.3.20-3.1.i586.rpm GraphicsMagick-devel-1.3.20-3.1.i586.rpm libGraphicsMagick++-Q16-3-1.3.20-3.1.i586.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-3.1.i586.rpm libGraphicsMagick++-devel-1.3.20-3.1.i586.rpm libGraphicsMagick-Q16-3-1.3.20-3.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-3.1.i586.rpm libGraphicsMagick3-config-1.3.20-3.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.20-3.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-3.1.i586.rpm perl-GraphicsMagick-1.3.20-3.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.20-3.1.i586.rpm GraphicsMagick-1.3.20-3.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.20-3.1.x86_64.rpm GraphicsMagick-debugsource-1.3.20-3.1.x86_64.rpm GraphicsMagick-devel-1.3.20-3.1.x86_64.rpm libGraphicsMagick++-Q16-3-1.3.20-3.1.x86_64.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-3.1.x86_64.rpm libGraphicsMagick++-devel-1.3.20-3.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.20-3.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-3.1.x86_64.rpm libGraphicsMagick3-config-1.3.20-3.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.20-3.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-3.1.x86_64.rpm perl-GraphicsMagick-1.3.20-3.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.20-3.1.x86_64.rpm openSUSE-2016-609 Security update for mercurial moderate openSUSE 13.2 Update This update for mercurial fixes the following issues: Security issue fixed: - CVE-2016-3105: Fixed arbitrary code execution whenusing the convert extension on Git repo. (boo#978391) mercurial-3.1.2-10.1.i586.rpm mercurial-3.1.2-10.1.src.rpm mercurial-debuginfo-3.1.2-10.1.i586.rpm mercurial-debugsource-3.1.2-10.1.i586.rpm mercurial-lang-3.1.2-10.1.noarch.rpm mercurial-3.1.2-10.1.x86_64.rpm mercurial-debuginfo-3.1.2-10.1.x86_64.rpm mercurial-debugsource-3.1.2-10.1.x86_64.rpm openSUSE-2016-642 Security update for libreoffice moderate openSUSE 13.2 Update This libreoffice update to version 5.0.6.3 fixes the following issues: Security issues fixed: - CVE-2016-0794: multiple lwp issues (boo#967014) - CVE-2016-0795: multiple lwp issues (boo#967015) Bugs fixed: - Version update to 5.0.6.3: * 5.0.6 release, various bugfixes on the 5.0 series, this is last release of the series - Version update to 5.0.5.2: * 91 bugs fixed libreoffice-5.0.6.3-31.3.i586.rpm libreoffice-5.0.6.3-31.3.src.rpm libreoffice-base-5.0.6.3-31.3.i586.rpm libreoffice-base-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-base-drivers-mysql-5.0.6.3-31.3.i586.rpm libreoffice-base-drivers-mysql-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-base-drivers-postgresql-5.0.6.3-31.3.i586.rpm libreoffice-base-drivers-postgresql-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-branding-upstream-5.0.6.3-31.3.noarch.rpm libreoffice-calc-5.0.6.3-31.3.i586.rpm libreoffice-calc-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-calc-extensions-5.0.6.3-31.3.i586.rpm libreoffice-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-debugsource-5.0.6.3-31.3.i586.rpm libreoffice-draw-5.0.6.3-31.3.i586.rpm libreoffice-draw-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-filters-optional-5.0.6.3-31.3.i586.rpm libreoffice-gnome-5.0.6.3-31.3.i586.rpm libreoffice-gnome-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-gtk3-5.0.6.3-31.3.i586.rpm libreoffice-gtk3-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-icon-theme-breeze-5.0.6.3-31.3.noarch.rpm libreoffice-icon-theme-galaxy-5.0.6.3-31.3.noarch.rpm libreoffice-icon-theme-hicontrast-5.0.6.3-31.3.noarch.rpm libreoffice-icon-theme-oxygen-5.0.6.3-31.3.noarch.rpm libreoffice-icon-theme-sifr-5.0.6.3-31.3.noarch.rpm libreoffice-icon-theme-tango-5.0.6.3-31.3.noarch.rpm libreoffice-impress-5.0.6.3-31.3.i586.rpm libreoffice-impress-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-kde4-5.0.6.3-31.3.i586.rpm libreoffice-kde4-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-l10n-af-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ar-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-as-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-bg-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-bn-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-br-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ca-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-cs-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-cy-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-da-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-de-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-dz-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-el-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-en-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-es-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-et-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-eu-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-fa-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-fi-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-fr-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ga-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-gl-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-gu-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-he-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-hi-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-hr-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-hu-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-it-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ja-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-kk-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-kn-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ko-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-lt-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-lv-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-mai-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ml-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-mr-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-nb-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-nl-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-nn-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-nr-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-nso-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-or-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-pa-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-pl-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-pt-BR-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-pt-PT-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ro-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ru-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-si-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-sk-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-sl-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-sr-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ss-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-st-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-sv-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ta-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-te-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-th-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-tn-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-tr-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ts-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-uk-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-ve-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-xh-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-zh-Hans-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-zh-Hant-5.0.6.3-31.3.noarch.rpm libreoffice-l10n-zu-5.0.6.3-31.3.noarch.rpm libreoffice-mailmerge-5.0.6.3-31.3.i586.rpm libreoffice-math-5.0.6.3-31.3.i586.rpm libreoffice-math-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-officebean-5.0.6.3-31.3.i586.rpm libreoffice-officebean-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-pyuno-5.0.6.3-31.3.i586.rpm libreoffice-pyuno-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-sdk-5.0.6.3-31.3.i586.rpm libreoffice-sdk-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-sdk-doc-5.0.6.3-31.3.i586.rpm libreoffice-writer-5.0.6.3-31.3.i586.rpm libreoffice-writer-debuginfo-5.0.6.3-31.3.i586.rpm libreoffice-writer-extensions-5.0.6.3-31.3.i586.rpm libreoffice-5.0.6.3-31.3.x86_64.rpm libreoffice-base-5.0.6.3-31.3.x86_64.rpm libreoffice-base-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-base-drivers-mysql-5.0.6.3-31.3.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-base-drivers-postgresql-5.0.6.3-31.3.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-calc-5.0.6.3-31.3.x86_64.rpm libreoffice-calc-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-calc-extensions-5.0.6.3-31.3.x86_64.rpm libreoffice-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-debugsource-5.0.6.3-31.3.x86_64.rpm libreoffice-draw-5.0.6.3-31.3.x86_64.rpm libreoffice-draw-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-filters-optional-5.0.6.3-31.3.x86_64.rpm libreoffice-gnome-5.0.6.3-31.3.x86_64.rpm libreoffice-gnome-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-gtk3-5.0.6.3-31.3.x86_64.rpm libreoffice-gtk3-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-impress-5.0.6.3-31.3.x86_64.rpm libreoffice-impress-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-kde4-5.0.6.3-31.3.x86_64.rpm libreoffice-kde4-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-mailmerge-5.0.6.3-31.3.x86_64.rpm libreoffice-math-5.0.6.3-31.3.x86_64.rpm libreoffice-math-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-officebean-5.0.6.3-31.3.x86_64.rpm libreoffice-officebean-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-pyuno-5.0.6.3-31.3.x86_64.rpm libreoffice-pyuno-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-sdk-5.0.6.3-31.3.x86_64.rpm libreoffice-sdk-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-sdk-doc-5.0.6.3-31.3.x86_64.rpm libreoffice-writer-5.0.6.3-31.3.x86_64.rpm libreoffice-writer-debuginfo-5.0.6.3-31.3.x86_64.rpm libreoffice-writer-extensions-5.0.6.3-31.3.x86_64.rpm openSUSE-2016-624 Security update for libksba moderate openSUSE 13.2 Update This update for libksba fixes the following issues: Security issue fixed: - boo#979261: OOB read access bugs remote DoS - CVE-2016-4574: off-by-one OOB read access (incomplete fix for CVE-2016-4356) libksba-1.3.1-12.1.src.rpm libksba-debugsource-1.3.1-12.1.i586.rpm libksba-devel-1.3.1-12.1.i586.rpm libksba8-1.3.1-12.1.i586.rpm libksba8-debuginfo-1.3.1-12.1.i586.rpm libksba-debugsource-1.3.1-12.1.x86_64.rpm libksba-devel-1.3.1-12.1.x86_64.rpm libksba8-1.3.1-12.1.x86_64.rpm libksba8-debuginfo-1.3.1-12.1.x86_64.rpm openSUSE-2016-601 Security update for cacti moderate openSUSE 13.2 Update This update for cacti fixes the following issues: Security issues fixed: - CVE-2016-3172: SQL injection in tree.php (boo#971357) - CVE-2016-3659: SQL injection in lib/functions.php (boo#974013) cacti-0.8.8f-4.16.1.noarch.rpm cacti-0.8.8f-4.16.1.src.rpm openSUSE-2016-600 Security update for imlib2 moderate openSUSE 13.2 Update This imlib2 update to version 1.4.9 fixes the following issues: Security issues fixed: - CVE-2011-5326: divide by 0 when drawing an ellipse of height 1 (boo#974202) - CVE-2014-9762: segmentation fault on images without colormap (boo#963796) - CVE-2014-9764: segmentation fault when opening specifically crafted input (boo#963797) - CVE-2014-9763: division-by-zero crashes when opening images (boo#963800) - CVE-2014-9771: exploitable integer overflow in _imlib_SaveImage (boo#974854) - CVE-2016-3994: imlib2/evas Potential DOS in giflib loader (boo#973759) - CVE-2016-3993: off by 1 Potential DOS (boo#973761) - CVE-2016-4024: integer overflow resulting in insufficient heap allocation (boo#975703) imlib2-1.4.9-17.4.1.i586.rpm imlib2-1.4.9-17.4.1.src.rpm imlib2-debuginfo-1.4.9-17.4.1.i586.rpm imlib2-debugsource-1.4.9-17.4.1.i586.rpm imlib2-devel-1.4.9-17.4.1.i586.rpm imlib2-filters-1.4.9-17.4.1.i586.rpm imlib2-filters-debuginfo-1.4.9-17.4.1.i586.rpm imlib2-loaders-1.4.9-17.4.1.i586.rpm imlib2-loaders-debuginfo-1.4.9-17.4.1.i586.rpm libImlib2-1-1.4.9-17.4.1.i586.rpm libImlib2-1-debuginfo-1.4.9-17.4.1.i586.rpm imlib2-1.4.9-17.4.1.x86_64.rpm imlib2-debuginfo-1.4.9-17.4.1.x86_64.rpm imlib2-debugsource-1.4.9-17.4.1.x86_64.rpm imlib2-devel-1.4.9-17.4.1.x86_64.rpm imlib2-filters-1.4.9-17.4.1.x86_64.rpm imlib2-filters-debuginfo-1.4.9-17.4.1.x86_64.rpm imlib2-loaders-1.4.9-17.4.1.x86_64.rpm imlib2-loaders-debuginfo-1.4.9-17.4.1.x86_64.rpm libImlib2-1-1.4.9-17.4.1.x86_64.rpm libImlib2-1-debuginfo-1.4.9-17.4.1.x86_64.rpm openSUSE-2016-584 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 50.0.2661.102 to fix four vulnerabilities (boo#979859): - CVE-2016-1667: Same origin bypass in DOM - CVE-2016-1668: Same origin bypass in Blink V8 bindings - CVE-2016-1669: Buffer overflow in V8 - CVE-2016-1670: Race condition in loader chromedriver-50.0.2661.102-100.1.i586.rpm chromedriver-debuginfo-50.0.2661.102-100.1.i586.rpm chromium-50.0.2661.102-100.1.i586.rpm chromium-50.0.2661.102-100.1.src.rpm chromium-debuginfo-50.0.2661.102-100.1.i586.rpm chromium-debugsource-50.0.2661.102-100.1.i586.rpm chromium-desktop-gnome-50.0.2661.102-100.1.i586.rpm chromium-desktop-kde-50.0.2661.102-100.1.i586.rpm chromium-ffmpegsumo-50.0.2661.102-100.1.i586.rpm chromium-ffmpegsumo-debuginfo-50.0.2661.102-100.1.i586.rpm chromedriver-50.0.2661.102-100.1.x86_64.rpm chromedriver-debuginfo-50.0.2661.102-100.1.x86_64.rpm chromium-50.0.2661.102-100.1.x86_64.rpm chromium-debuginfo-50.0.2661.102-100.1.x86_64.rpm chromium-debugsource-50.0.2661.102-100.1.x86_64.rpm chromium-desktop-gnome-50.0.2661.102-100.1.x86_64.rpm chromium-desktop-kde-50.0.2661.102-100.1.x86_64.rpm chromium-ffmpegsumo-50.0.2661.102-100.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-50.0.2661.102-100.1.x86_64.rpm openSUSE-2016-639 Recommended update for libgcrypt moderate openSUSE 13.2 Update This update for libgcrypt fixes the following issues: - make the -hmac package depend on the same version of the library (boo#979629) fips pattern libgcrypt-1.6.1-8.16.1.src.rpm libgcrypt-cavs-1.6.1-8.16.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-8.16.1.i586.rpm libgcrypt-debugsource-1.6.1-8.16.1.i586.rpm libgcrypt-devel-1.6.1-8.16.1.i586.rpm libgcrypt-devel-32bit-1.6.1-8.16.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.16.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-8.16.1.x86_64.rpm libgcrypt20-1.6.1-8.16.1.i586.rpm libgcrypt20-32bit-1.6.1-8.16.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.16.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-8.16.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.16.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-8.16.1.x86_64.rpm libgcrypt-cavs-1.6.1-8.16.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-8.16.1.x86_64.rpm libgcrypt-debugsource-1.6.1-8.16.1.x86_64.rpm libgcrypt-devel-1.6.1-8.16.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.16.1.x86_64.rpm libgcrypt20-1.6.1-8.16.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.16.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.16.1.x86_64.rpm openSUSE-2016-633 Recommended update for fetchmail low openSUSE 13.2 Update This update for fetchmail fixes the following issues: - Made the helper script introduced in last change return exit status 5 on configuration errors instead of 1, which should make it a bit less confusing (boo#979534) fetchmail-6.3.26-6.6.1.i586.rpm fetchmail-6.3.26-6.6.1.src.rpm fetchmail-debuginfo-6.3.26-6.6.1.i586.rpm fetchmail-debugsource-6.3.26-6.6.1.i586.rpm fetchmailconf-6.3.26-6.6.1.i586.rpm fetchmail-6.3.26-6.6.1.x86_64.rpm fetchmail-debuginfo-6.3.26-6.6.1.x86_64.rpm fetchmail-debugsource-6.3.26-6.6.1.x86_64.rpm fetchmailconf-6.3.26-6.6.1.x86_64.rpm openSUSE-2016-635 Recommended update for xf86-input-vmmouse moderate openSUSE 13.2 Update This update for xf86-input-vmmouse fixes the following issues: - Prevent crash when Uninit() is called due to a not successfully completed PreInit() (boo#978785). xf86-input-vmmouse-13.0.0-11.3.1.i586.rpm xf86-input-vmmouse-13.0.0-11.3.1.src.rpm xf86-input-vmmouse-debuginfo-13.0.0-11.3.1.i586.rpm xf86-input-vmmouse-debugsource-13.0.0-11.3.1.i586.rpm xf86-input-vmmouse-13.0.0-11.3.1.x86_64.rpm xf86-input-vmmouse-debuginfo-13.0.0-11.3.1.x86_64.rpm xf86-input-vmmouse-debugsource-13.0.0-11.3.1.x86_64.rpm openSUSE-2016-636 Recommended update for btrfsprogs moderate openSUSE 13.2 Update This update provides version 4.5.3 of btrfsprogs and fixes the following issues: - Add udev rules for dm devices (boo#912170 boo#888215) - Hide min/max macros clashing with gcc 6 (boo#966257) - Fix missing dependency on coreutils for initrd macros (boo#958562) - Call missing initrd macro at post / postun (boo#958562) - Fix mkfs failure on ppc64 (or with sectorsize > 4k) (boo#956819) For a detailed description of all changes, please refer to the changelog. btrfsprogs-4.5.3-13.1.i586.rpm btrfsprogs-4.5.3-13.1.src.rpm btrfsprogs-debuginfo-4.5.3-13.1.i586.rpm btrfsprogs-debugsource-4.5.3-13.1.i586.rpm libbtrfs-devel-4.5.3-13.1.i586.rpm libbtrfs0-4.5.3-13.1.i586.rpm libbtrfs0-debuginfo-4.5.3-13.1.i586.rpm btrfsprogs-4.5.3-13.1.x86_64.rpm btrfsprogs-debuginfo-4.5.3-13.1.x86_64.rpm btrfsprogs-debugsource-4.5.3-13.1.x86_64.rpm libbtrfs-devel-4.5.3-13.1.x86_64.rpm libbtrfs0-4.5.3-13.1.x86_64.rpm libbtrfs0-debuginfo-4.5.3-13.1.x86_64.rpm openSUSE-2016-649 Security update for ntp moderate openSUSE 13.2 Update This update for ntp fixes the following issues: - Update to 4.2.8p7 (boo#977446): * CVE-2016-1547, boo#977459: Validate crypto-NAKs, AKA: CRYPTO-NAK DoS. * CVE-2016-1548, boo#977461: Interleave-pivot * CVE-2016-1549, boo#977451: Sybil vulnerability: ephemeral association attack. * CVE-2016-1550, boo#977464: Improve NTP security against buffer comparison timing attacks. * CVE-2016-1551, boo#977450: Refclock impersonation vulnerability * CVE-2016-2516, boo#977452: Duplicate IPs on unconfig directives will cause an assertion botch in ntpd. * CVE-2016-2517, boo#977455: remote configuration trustedkey/ requestkey/controlkey values are not properly validated. * CVE-2016-2518, boo#977457: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC. * CVE-2016-2519, boo#977458: ctl_getitem() return value not always checked. * integrate ntp-fork.patch * Improve the fixes for: CVE-2015-7704, CVE-2015-7705, CVE-2015-7974 - Restrict the parser in the startup script to the first occurrance of "keys" and "controlkey" in ntp.conf (boo#957226). - Enable compile-time support for MS-SNTP (--enable-ntp-signd). This replaces the w32 patches in 4.2.4 that added the authreg directive. (fate#320758). - Fix ntp-sntp-dst.patch (boo#975496). - Call /usr/sbin/sntp with full path to synchronize in start-ntpd. When run as cron job, /usr/sbin/ is not in the path, which caused the synchronization to fail. (boo#962318) - Speedup ntpq (boo#782060, ntp-speedup-ntpq.patch). - Sync service files with openSUSE Factory. - Fix the TZ offset output of sntp during DST (boo#951559). - Add ntp-fork.patch and build with threads disabled to allow name resolution even when running chrooted. - Update to 4.2.8p6: * CVE-2015-8158, boo#962966: Potential Infinite Loop in ntpq. * CVE-2015-8138, boo#963002: origin: Zero Origin Timestamp Bypass. * CVE-2015-7979, boo#962784: Off-path Denial of Service (DoS) attack on authenticated broadcast mode. * CVE-2015-7978, boo#963000: Stack exhaustion in recursive traversal of restriction list. * CVE-2015-7977, boo#962970: reslist NULL pointer dereference. * CVE-2015-7976, boo#962802: ntpq saveconfig command allows dangerous characters in filenames. * CVE-2015-7975, boo#962988: nextvar() missing length check. * CVE-2015-7974, boo#962960: Skeleton Key: Missing key check allows impersonation between authenticated peers. * CVE-2015-7973, boo#962995: Deja Vu: Replay attack on authenticated broadcast mode. * CVE-2015-8140: ntpq vulnerable to replay attacks. * CVE-2015-8139: Origin Leak: ntpq and ntpdc, disclose origin. * CVE-2015-5300, boo#951629: Small-step/Big-step. - Add /var/db/ntp-kod (boo#916617). - Add ntp-ENOBUFS.patch to limit a warning that might happen quite a lot on loaded systems (boo#956773). - add ntp.bug2965.diff (boo#954982) * fixes regression in 4.2.8p4 update - Update to 4.2.8p4 to fix several security issues (boo#951608): * CVE-2015-7871: NAK to the Future: Symmetric association authentication bypass via crypto-NAK * CVE-2015-7855: decodenetnum() will ASSERT botch instead of returning FAIL on some bogus values * CVE-2015-7854: Password Length Memory Corruption Vulnerability * CVE-2015-7853: Invalid length data provided by a custom refclock driver could cause a buffer overflow * CVE-2015-7852 ntpq atoascii() Memory Corruption Vulnerability * CVE-2015-7851 saveconfig Directory Traversal Vulnerability * CVE-2015-7850 remote config logfile-keyfile * CVE-2015-7849 trusted key use-after-free * CVE-2015-7848 mode 7 loop counter underrun * CVE-2015-7701 Slow memory leak in CRYPTO_ASSOC * CVE-2015-7703 configuration directives "pidfile" and "driftfile" should only be allowed locally * CVE-2015-7704, CVE-2015-7705 Clients that receive a KoD should validate the origin timestamp field * CVE-2015-7691, CVE-2015-7692, CVE-2015-7702 Incomplete autokey data packet length checks * obsoletes ntp-memlock.patch. - Add a controlkey line to /etc/ntp.conf if one does not already exist to allow runtime configuuration via ntpq. - Temporarily disable memlock to avoid problems due to high memory usage during name resolution (boo#946386, ntp-memlock.patch). - Use SHA1 instead of MD5 for symmetric keys (boo#905885). - Improve runtime configuration: * Read keytype from ntp.conf * Don't write ntp keys to syslog. - Fix legacy action scripts to pass on command line arguments. - Remove ntp.1.gz, it wasn't installed anymore. - Remove ntp-4.2.7-rh-manpages.tar.gz and only keep ntptime.8.gz. The rest is partially irrelevant, partially redundant and potentially outdated (boo#942587). - Remove "kod" from the restrict line in ntp.conf (boo#944300). - Use ntpq instead of deprecated ntpdc in start-ntpd (boo#936327). - Add a controlkey to ntp.conf to make the above work. - Don't let "keysdir" lines in ntp.conf trigger the "keys" parser. - Disable mode 7 (ntpdc) again, now that we don't use it anymore. - Add "addserver" as a new legacy action. - Fix the comment regarding addserver in ntp.conf (boo#910063). - Update to version 4.2.8p3 which incorporates all security fixes and most other patches we have so far (fate#319040). More information on: http://archive.ntp.org/ntp4/ChangeLog-stable - Disable chroot by default (boo#926510). - Enable ntpdc for backwards compatibility (boo#920238). - Security fix: ntp-keygen may generate non-random symmetric keys ntp-4.2.8p7-25.15.1.i586.rpm ntp-4.2.8p7-25.15.1.src.rpm ntp-debuginfo-4.2.8p7-25.15.1.i586.rpm ntp-debugsource-4.2.8p7-25.15.1.i586.rpm ntp-doc-4.2.8p7-25.15.1.i586.rpm ntp-4.2.8p7-25.15.1.x86_64.rpm ntp-debuginfo-4.2.8p7-25.15.1.x86_64.rpm ntp-debugsource-4.2.8p7-25.15.1.x86_64.rpm ntp-doc-4.2.8p7-25.15.1.x86_64.rpm openSUSE-2016-651 Recommended update for Mesa moderate openSUSE 13.2 Update This update for Mesa fixes the following issues: - Fix crash due to oud of founds screen (boo#980382). Mesa-10.3.7-91.18.1.i586.rpm Mesa-10.3.7-91.18.1.src.rpm Mesa-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-debuginfo-10.3.7-91.18.1.i586.rpm Mesa-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-debugsource-10.3.7-91.18.1.i586.rpm Mesa-devel-10.3.7-91.18.1.i586.rpm Mesa-libEGL-devel-10.3.7-91.18.1.i586.rpm Mesa-libEGL-devel-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libEGL1-10.3.7-91.18.1.i586.rpm Mesa-libEGL1-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.18.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGL-devel-10.3.7-91.18.1.i586.rpm Mesa-libGL-devel-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGL1-10.3.7-91.18.1.i586.rpm Mesa-libGL1-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.18.1.i586.rpm Mesa-libGL1-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.18.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.18.1.i586.rpm Mesa-libGLESv1_CM1-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.18.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.18.1.i586.rpm Mesa-libGLESv2-2-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.18.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.18.1.i586.rpm Mesa-libGLESv2-devel-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.18.1.i586.rpm Mesa-libglapi-devel-10.3.7-91.18.1.i586.rpm Mesa-libglapi-devel-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libglapi0-10.3.7-91.18.1.i586.rpm Mesa-libglapi0-32bit-10.3.7-91.18.1.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.18.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm libOSMesa-devel-10.3.7-91.18.1.i586.rpm libOSMesa-devel-32bit-10.3.7-91.18.1.x86_64.rpm libOSMesa9-10.3.7-91.18.1.i586.rpm libOSMesa9-32bit-10.3.7-91.18.1.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.18.1.i586.rpm libOSMesa9-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm libXvMC_nouveau-10.3.7-91.18.1.i586.rpm libXvMC_nouveau-32bit-10.3.7-91.18.1.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.18.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm libXvMC_r600-10.3.7-91.18.1.i586.rpm libXvMC_r600-32bit-10.3.7-91.18.1.x86_64.rpm libgbm-devel-10.3.7-91.18.1.i586.rpm libgbm-devel-32bit-10.3.7-91.18.1.x86_64.rpm libgbm1-10.3.7-91.18.1.i586.rpm libgbm1-32bit-10.3.7-91.18.1.x86_64.rpm libgbm1-debuginfo-10.3.7-91.18.1.i586.rpm libgbm1-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm libvdpau_nouveau-10.3.7-91.18.1.i586.rpm libvdpau_nouveau-32bit-10.3.7-91.18.1.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.18.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm libvdpau_r600-10.3.7-91.18.1.i586.rpm libvdpau_r600-32bit-10.3.7-91.18.1.x86_64.rpm libvdpau_radeonsi-10.3.7-91.18.1.i586.rpm libvdpau_radeonsi-32bit-10.3.7-91.18.1.x86_64.rpm libwayland-egl-devel-10.3.7-91.18.1.i586.rpm libwayland-egl-devel-32bit-10.3.7-91.18.1.x86_64.rpm libwayland-egl1-10.3.7-91.18.1.i586.rpm libwayland-egl1-32bit-10.3.7-91.18.1.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.18.1.i586.rpm libwayland-egl1-debuginfo-32bit-10.3.7-91.18.1.x86_64.rpm libxatracker-devel-1.0.0-91.18.1.i586.rpm libxatracker2-1.0.0-91.18.1.i586.rpm libxatracker2-debuginfo-1.0.0-91.18.1.i586.rpm Mesa-10.3.7-91.18.1.x86_64.rpm Mesa-debuginfo-10.3.7-91.18.1.x86_64.rpm Mesa-debugsource-10.3.7-91.18.1.x86_64.rpm Mesa-devel-10.3.7-91.18.1.x86_64.rpm Mesa-libEGL-devel-10.3.7-91.18.1.x86_64.rpm Mesa-libEGL1-10.3.7-91.18.1.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.18.1.x86_64.rpm Mesa-libGL-devel-10.3.7-91.18.1.x86_64.rpm Mesa-libGL1-10.3.7-91.18.1.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.18.1.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.18.1.x86_64.rpm Mesa-libglapi-devel-10.3.7-91.18.1.x86_64.rpm Mesa-libglapi0-10.3.7-91.18.1.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.18.1.x86_64.rpm libOSMesa-devel-10.3.7-91.18.1.x86_64.rpm libOSMesa9-10.3.7-91.18.1.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.18.1.x86_64.rpm libXvMC_nouveau-10.3.7-91.18.1.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.18.1.x86_64.rpm libXvMC_r600-10.3.7-91.18.1.x86_64.rpm libgbm-devel-10.3.7-91.18.1.x86_64.rpm libgbm1-10.3.7-91.18.1.x86_64.rpm libgbm1-debuginfo-10.3.7-91.18.1.x86_64.rpm libvdpau_nouveau-10.3.7-91.18.1.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.18.1.x86_64.rpm libvdpau_r600-10.3.7-91.18.1.x86_64.rpm libvdpau_radeonsi-10.3.7-91.18.1.x86_64.rpm libwayland-egl-devel-10.3.7-91.18.1.x86_64.rpm libwayland-egl1-10.3.7-91.18.1.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.18.1.x86_64.rpm libxatracker-devel-1.0.0-91.18.1.x86_64.rpm libxatracker2-1.0.0-91.18.1.x86_64.rpm libxatracker2-debuginfo-1.0.0-91.18.1.x86_64.rpm openSUSE-2016-650 Recommended update for asciidoc moderate openSUSE 13.2 Update This update for asciidoc provides version 8.6.9 and fixes the following issues: - html5, xhtml11 and slidy outputs now wrap pre element contents at right margin. - Vim syntax file: Highlight line breaks in lists. - Vim syntax file: Fixed highlighting of lines with spaces preceding an indented paragraph. - Vim syntax file: Dropped ) from list of illegal characters following opening quote. - Added + intrinsic attribute. - Allow tabsize=0 in configuration file. - Removed wordpress backend into the blogpost project (where it belongs) as an AsciiDoc backend plugin. - Added HTML5 footer badges. - Added favicon to AsciiDoc website. - Changed AsciiDoc website domain to asciidoc.org. - Vim syntax file: Closing quote character cannot be immediately followed by same closing quote character. - Documentation updates. - If admonition icons are embedded using the Data URI Scheme and the icons directory is undefined or does not exist then the iconsdir attribute is set to the location of the icons installed in the AsciiDoc configuration directory. - Updated ./stylesheets/pygments.css from pygments 1.4. - HTML backends: Align inline images to text-bottom. - html4 backend: Added hr attribute to make the inter-section horizontal ruler element optional. - Documented Callout lists cannot be used within tables. - Removed Vim related stuff from the installer makefile. - Dropped vim/ftdetect/asciidoc_filetype.vim from distribution, the file detection was broken and the default settings satisfied noone. - Vim syntax highlighter: Increase sync backtracking to catch changes to large block elements. - Added Romanian language configuration file. - Added ruler and line-break outputs to HTML Help outputs. - Added Czech language configuration file. - html4 backend: Allow embedded images and icons (data-uri attribute). - html4 backend: table and example block caption place at bottom for consistency. - html4 backend: Dropped border around example block. - html4 backend: Cellpaddings made equal to 4 for consistency. - Vim syntax highligher: Highlight closing OpenBlock delimiter when it immediately follows a list. - Updated html5 backend (previous commit was xhtml11 only). - Embedded data-uri images now figure file mimetype from file contents rather than the file extension. asciidoc-8.6.9-7.3.1.noarch.rpm asciidoc-8.6.9-7.3.1.src.rpm asciidoc-examples-8.6.9-7.3.1.noarch.rpm openSUSE-2016-645 Recommended update for clamav moderate openSUSE 13.2 Update This update for clamav fixes the following issues: - Update to version 0.99.2 (boo#978459) * 7z: Fix for FolderStartPackStreamIndex array index heck * Print all CDBNAME entries for a zip file when using the -z flag. * Try to minimize the err cleanup path * clamunrar: Notice if unpacking comment failed * Signature manual update. * Use temp var for realloc to prevent pointer loss. * Fix debug VI hex truncation * freshclam: Avoid random data in mirrors.dat. * libclamav: Print raw certificate metadata * freshclam manager check return code of strdup. * Additional suppress IP notification when using proxy * Fix download and verification of *.cld through PrivateMirrors * Suppress IP notification when using proxy * Remove redundant mempool assignment * Divide out dumpcerts output for better readability * Fix dconf and option handling for nocert and dumpcert * Patch by Jim Morris to increase clamd's soft file descriptor to its potential maximum on 64-bit systems * Move libfreshclam config to m4/reorganization. * Adding libfreshclam * Add 'cdb' datafile to sigtools list of datafile types. * NULL pointer check. * malloc() NULL pointer check. * clamscan 'block-macros' option. * Initialize cpio name buffer * Initialize mspack decompression buffers * Prevent memory allocations on used pointers (folder objects) * Prevent memory allocations on used pointers (boolvectors) * Initialize ARJ metadata structures * Change cli_malloc with cli_calloc * Check packSizes prior to dereference * Fixed inconsistent folder state on failure * Pre-check on (*unpackSizes) dereference * Fix on pre-checks on dereferenced array * Pre-checks on dereferenced array size values (not =0) * Adding sanity checks to 7z header parsing * Fixed mew source read issue * Documentation update on targets * Filetype consistency * Move llvm option flag handling to new m4 file * hwp5.x: Fix for streams without names clamav-0.99.2-2.28.1.i586.rpm clamav-0.99.2-2.28.1.src.rpm clamav-debuginfo-0.99.2-2.28.1.i586.rpm clamav-debugsource-0.99.2-2.28.1.i586.rpm clamav-0.99.2-2.28.1.x86_64.rpm clamav-debuginfo-0.99.2-2.28.1.x86_64.rpm clamav-debugsource-0.99.2-2.28.1.x86_64.rpm openSUSE-2016-659 Security update for samba moderate openSUSE 13.2 Update This update for samba fixes the following issues including some regressions from the BADLOCK security update: - libads: record session expiry for spnego sasl binds; (bso#11852); (boo#979268). - fix NT_STATUS_ACCESS_DENIED when accessing windows public share; (bso#11841). - Only validate MIC if "map to guest" is not being used; (bso#11847). - NetAPP SMB servers don't negotiate NTLMSSP_SIGN; (bso#11850); (boo#977669). - Fix non-working anonymous smb connections; (bso#11858). - handle broken mechListMIC response from Windows 2000; (bso#11870). - wbinfo -u or net ads search doesn't work anymore; (bso#11872). - fix regressions regarding the NTLMSSP hardening of CVE-2016-2110; (bso#11849). - Allow Domain member resolve trusted domains' users; (bso#11830). ctdb-4.2.4-37.1.i586.rpm ctdb-debuginfo-4.2.4-37.1.i586.rpm ctdb-devel-4.2.4-37.1.i586.rpm ctdb-pcp-pmda-4.2.4-37.1.i586.rpm ctdb-pcp-pmda-debuginfo-4.2.4-37.1.i586.rpm ctdb-tests-4.2.4-37.1.i586.rpm ctdb-tests-debuginfo-4.2.4-37.1.i586.rpm libdcerpc-atsvc-devel-4.2.4-37.1.i586.rpm libdcerpc-atsvc0-32bit-4.2.4-37.1.x86_64.rpm libdcerpc-atsvc0-4.2.4-37.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.2.4-37.1.i586.rpm libdcerpc-binding0-32bit-4.2.4-37.1.x86_64.rpm libdcerpc-binding0-4.2.4-37.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.2.4-37.1.i586.rpm libdcerpc-devel-4.2.4-37.1.i586.rpm libdcerpc-samr-devel-4.2.4-37.1.i586.rpm libdcerpc-samr0-32bit-4.2.4-37.1.x86_64.rpm libdcerpc-samr0-4.2.4-37.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.2.4-37.1.i586.rpm libdcerpc0-32bit-4.2.4-37.1.x86_64.rpm libdcerpc0-4.2.4-37.1.i586.rpm libdcerpc0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libdcerpc0-debuginfo-4.2.4-37.1.i586.rpm libgensec-devel-4.2.4-37.1.i586.rpm libgensec0-32bit-4.2.4-37.1.x86_64.rpm libgensec0-4.2.4-37.1.i586.rpm libgensec0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libgensec0-debuginfo-4.2.4-37.1.i586.rpm libndr-devel-4.2.4-37.1.i586.rpm libndr-krb5pac-devel-4.2.4-37.1.i586.rpm libndr-krb5pac0-32bit-4.2.4-37.1.x86_64.rpm libndr-krb5pac0-4.2.4-37.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.2.4-37.1.i586.rpm libndr-nbt-devel-4.2.4-37.1.i586.rpm libndr-nbt0-32bit-4.2.4-37.1.x86_64.rpm libndr-nbt0-4.2.4-37.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libndr-nbt0-debuginfo-4.2.4-37.1.i586.rpm libndr-standard-devel-4.2.4-37.1.i586.rpm libndr-standard0-32bit-4.2.4-37.1.x86_64.rpm libndr-standard0-4.2.4-37.1.i586.rpm libndr-standard0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libndr-standard0-debuginfo-4.2.4-37.1.i586.rpm libndr0-32bit-4.2.4-37.1.x86_64.rpm libndr0-4.2.4-37.1.i586.rpm libndr0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libndr0-debuginfo-4.2.4-37.1.i586.rpm libnetapi-devel-4.2.4-37.1.i586.rpm libnetapi0-32bit-4.2.4-37.1.x86_64.rpm libnetapi0-4.2.4-37.1.i586.rpm libnetapi0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libnetapi0-debuginfo-4.2.4-37.1.i586.rpm libregistry-devel-4.2.4-37.1.i586.rpm libregistry0-32bit-4.2.4-37.1.x86_64.rpm libregistry0-4.2.4-37.1.i586.rpm libregistry0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libregistry0-debuginfo-4.2.4-37.1.i586.rpm libsamba-credentials-devel-4.2.4-37.1.i586.rpm libsamba-credentials0-32bit-4.2.4-37.1.x86_64.rpm libsamba-credentials0-4.2.4-37.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsamba-credentials0-debuginfo-4.2.4-37.1.i586.rpm libsamba-hostconfig-devel-4.2.4-37.1.i586.rpm libsamba-hostconfig0-32bit-4.2.4-37.1.x86_64.rpm libsamba-hostconfig0-4.2.4-37.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.2.4-37.1.i586.rpm libsamba-passdb-devel-4.2.4-37.1.i586.rpm libsamba-passdb0-32bit-4.2.4-37.1.x86_64.rpm libsamba-passdb0-4.2.4-37.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsamba-passdb0-debuginfo-4.2.4-37.1.i586.rpm libsamba-policy-devel-4.2.4-37.1.i586.rpm libsamba-policy0-32bit-4.2.4-37.1.x86_64.rpm libsamba-policy0-4.2.4-37.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsamba-policy0-debuginfo-4.2.4-37.1.i586.rpm libsamba-util-devel-4.2.4-37.1.i586.rpm libsamba-util0-32bit-4.2.4-37.1.x86_64.rpm libsamba-util0-4.2.4-37.1.i586.rpm libsamba-util0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsamba-util0-debuginfo-4.2.4-37.1.i586.rpm libsamdb-devel-4.2.4-37.1.i586.rpm libsamdb0-32bit-4.2.4-37.1.x86_64.rpm libsamdb0-4.2.4-37.1.i586.rpm libsamdb0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsamdb0-debuginfo-4.2.4-37.1.i586.rpm libsmbclient-devel-4.2.4-37.1.i586.rpm libsmbclient-raw-devel-4.2.4-37.1.i586.rpm libsmbclient-raw0-32bit-4.2.4-37.1.x86_64.rpm libsmbclient-raw0-4.2.4-37.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.2.4-37.1.i586.rpm libsmbclient0-32bit-4.2.4-37.1.x86_64.rpm libsmbclient0-4.2.4-37.1.i586.rpm libsmbclient0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsmbclient0-debuginfo-4.2.4-37.1.i586.rpm libsmbconf-devel-4.2.4-37.1.i586.rpm libsmbconf0-32bit-4.2.4-37.1.x86_64.rpm libsmbconf0-4.2.4-37.1.i586.rpm libsmbconf0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsmbconf0-debuginfo-4.2.4-37.1.i586.rpm libsmbldap-devel-4.2.4-37.1.i586.rpm libsmbldap0-32bit-4.2.4-37.1.x86_64.rpm libsmbldap0-4.2.4-37.1.i586.rpm libsmbldap0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libsmbldap0-debuginfo-4.2.4-37.1.i586.rpm libtevent-util-devel-4.2.4-37.1.i586.rpm libtevent-util0-32bit-4.2.4-37.1.x86_64.rpm libtevent-util0-4.2.4-37.1.i586.rpm libtevent-util0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libtevent-util0-debuginfo-4.2.4-37.1.i586.rpm libwbclient-devel-4.2.4-37.1.i586.rpm libwbclient0-32bit-4.2.4-37.1.x86_64.rpm libwbclient0-4.2.4-37.1.i586.rpm libwbclient0-debuginfo-32bit-4.2.4-37.1.x86_64.rpm libwbclient0-debuginfo-4.2.4-37.1.i586.rpm samba-32bit-4.2.4-37.1.x86_64.rpm samba-4.2.4-37.1.i586.rpm samba-4.2.4-37.1.src.rpm samba-client-32bit-4.2.4-37.1.x86_64.rpm samba-client-4.2.4-37.1.i586.rpm samba-client-debuginfo-32bit-4.2.4-37.1.x86_64.rpm samba-client-debuginfo-4.2.4-37.1.i586.rpm samba-core-devel-4.2.4-37.1.i586.rpm samba-debuginfo-32bit-4.2.4-37.1.x86_64.rpm samba-debuginfo-4.2.4-37.1.i586.rpm samba-debugsource-4.2.4-37.1.i586.rpm samba-doc-4.2.4-37.1.noarch.rpm samba-libs-32bit-4.2.4-37.1.x86_64.rpm samba-libs-4.2.4-37.1.i586.rpm samba-libs-debuginfo-32bit-4.2.4-37.1.x86_64.rpm samba-libs-debuginfo-4.2.4-37.1.i586.rpm samba-pidl-4.2.4-37.1.i586.rpm samba-python-4.2.4-37.1.i586.rpm samba-python-debuginfo-4.2.4-37.1.i586.rpm samba-test-4.2.4-37.1.i586.rpm samba-test-debuginfo-4.2.4-37.1.i586.rpm samba-test-devel-4.2.4-37.1.i586.rpm samba-winbind-32bit-4.2.4-37.1.x86_64.rpm samba-winbind-4.2.4-37.1.i586.rpm samba-winbind-debuginfo-32bit-4.2.4-37.1.x86_64.rpm samba-winbind-debuginfo-4.2.4-37.1.i586.rpm ctdb-4.2.4-37.1.x86_64.rpm ctdb-debuginfo-4.2.4-37.1.x86_64.rpm ctdb-devel-4.2.4-37.1.x86_64.rpm ctdb-pcp-pmda-4.2.4-37.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.2.4-37.1.x86_64.rpm ctdb-tests-4.2.4-37.1.x86_64.rpm ctdb-tests-debuginfo-4.2.4-37.1.x86_64.rpm libdcerpc-atsvc-devel-4.2.4-37.1.x86_64.rpm libdcerpc-atsvc0-4.2.4-37.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.2.4-37.1.x86_64.rpm libdcerpc-binding0-4.2.4-37.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.2.4-37.1.x86_64.rpm libdcerpc-devel-4.2.4-37.1.x86_64.rpm libdcerpc-samr-devel-4.2.4-37.1.x86_64.rpm libdcerpc-samr0-4.2.4-37.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.2.4-37.1.x86_64.rpm libdcerpc0-4.2.4-37.1.x86_64.rpm libdcerpc0-debuginfo-4.2.4-37.1.x86_64.rpm libgensec-devel-4.2.4-37.1.x86_64.rpm libgensec0-4.2.4-37.1.x86_64.rpm libgensec0-debuginfo-4.2.4-37.1.x86_64.rpm libndr-devel-4.2.4-37.1.x86_64.rpm libndr-krb5pac-devel-4.2.4-37.1.x86_64.rpm libndr-krb5pac0-4.2.4-37.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.2.4-37.1.x86_64.rpm libndr-nbt-devel-4.2.4-37.1.x86_64.rpm libndr-nbt0-4.2.4-37.1.x86_64.rpm libndr-nbt0-debuginfo-4.2.4-37.1.x86_64.rpm libndr-standard-devel-4.2.4-37.1.x86_64.rpm libndr-standard0-4.2.4-37.1.x86_64.rpm libndr-standard0-debuginfo-4.2.4-37.1.x86_64.rpm libndr0-4.2.4-37.1.x86_64.rpm libndr0-debuginfo-4.2.4-37.1.x86_64.rpm libnetapi-devel-4.2.4-37.1.x86_64.rpm libnetapi0-4.2.4-37.1.x86_64.rpm libnetapi0-debuginfo-4.2.4-37.1.x86_64.rpm libregistry-devel-4.2.4-37.1.x86_64.rpm libregistry0-4.2.4-37.1.x86_64.rpm libregistry0-debuginfo-4.2.4-37.1.x86_64.rpm libsamba-credentials-devel-4.2.4-37.1.x86_64.rpm libsamba-credentials0-4.2.4-37.1.x86_64.rpm libsamba-credentials0-debuginfo-4.2.4-37.1.x86_64.rpm libsamba-hostconfig-devel-4.2.4-37.1.x86_64.rpm libsamba-hostconfig0-4.2.4-37.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.2.4-37.1.x86_64.rpm libsamba-passdb-devel-4.2.4-37.1.x86_64.rpm libsamba-passdb0-4.2.4-37.1.x86_64.rpm libsamba-passdb0-debuginfo-4.2.4-37.1.x86_64.rpm libsamba-policy-devel-4.2.4-37.1.x86_64.rpm libsamba-policy0-4.2.4-37.1.x86_64.rpm libsamba-policy0-debuginfo-4.2.4-37.1.x86_64.rpm libsamba-util-devel-4.2.4-37.1.x86_64.rpm libsamba-util0-4.2.4-37.1.x86_64.rpm libsamba-util0-debuginfo-4.2.4-37.1.x86_64.rpm libsamdb-devel-4.2.4-37.1.x86_64.rpm libsamdb0-4.2.4-37.1.x86_64.rpm libsamdb0-debuginfo-4.2.4-37.1.x86_64.rpm libsmbclient-devel-4.2.4-37.1.x86_64.rpm libsmbclient-raw-devel-4.2.4-37.1.x86_64.rpm libsmbclient-raw0-4.2.4-37.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.2.4-37.1.x86_64.rpm libsmbclient0-4.2.4-37.1.x86_64.rpm libsmbclient0-debuginfo-4.2.4-37.1.x86_64.rpm libsmbconf-devel-4.2.4-37.1.x86_64.rpm libsmbconf0-4.2.4-37.1.x86_64.rpm libsmbconf0-debuginfo-4.2.4-37.1.x86_64.rpm libsmbldap-devel-4.2.4-37.1.x86_64.rpm libsmbldap0-4.2.4-37.1.x86_64.rpm libsmbldap0-debuginfo-4.2.4-37.1.x86_64.rpm libtevent-util-devel-4.2.4-37.1.x86_64.rpm libtevent-util0-4.2.4-37.1.x86_64.rpm libtevent-util0-debuginfo-4.2.4-37.1.x86_64.rpm libwbclient-devel-4.2.4-37.1.x86_64.rpm libwbclient0-4.2.4-37.1.x86_64.rpm libwbclient0-debuginfo-4.2.4-37.1.x86_64.rpm samba-4.2.4-37.1.x86_64.rpm samba-client-4.2.4-37.1.x86_64.rpm samba-client-debuginfo-4.2.4-37.1.x86_64.rpm samba-core-devel-4.2.4-37.1.x86_64.rpm samba-debuginfo-4.2.4-37.1.x86_64.rpm samba-debugsource-4.2.4-37.1.x86_64.rpm samba-libs-4.2.4-37.1.x86_64.rpm samba-libs-debuginfo-4.2.4-37.1.x86_64.rpm samba-pidl-4.2.4-37.1.x86_64.rpm samba-python-4.2.4-37.1.x86_64.rpm samba-python-debuginfo-4.2.4-37.1.x86_64.rpm samba-test-4.2.4-37.1.x86_64.rpm samba-test-debuginfo-4.2.4-37.1.x86_64.rpm samba-test-devel-4.2.4-37.1.x86_64.rpm samba-winbind-4.2.4-37.1.x86_64.rpm samba-winbind-debuginfo-4.2.4-37.1.x86_64.rpm openSUSE-2016-661 Security update for libxslt moderate openSUSE 13.2 Update This update for libxslt fixes the following issues: - CVE-2015-7995: A type confusion in preprocessing attributes was fixed [boo#952474]. libxslt-python-1.1.28-7.3.1.i586.rpm libxslt-python-1.1.28-7.3.1.src.rpm libxslt-python-debuginfo-1.1.28-7.3.1.i586.rpm libxslt-python-debugsource-1.1.28-7.3.1.i586.rpm libxslt-1.1.28-7.3.1.src.rpm libxslt-debugsource-1.1.28-7.3.1.i586.rpm libxslt-devel-1.1.28-7.3.1.i586.rpm libxslt-devel-32bit-1.1.28-7.3.1.x86_64.rpm libxslt-tools-1.1.28-7.3.1.i586.rpm libxslt-tools-debuginfo-1.1.28-7.3.1.i586.rpm libxslt1-1.1.28-7.3.1.i586.rpm libxslt1-32bit-1.1.28-7.3.1.x86_64.rpm libxslt1-debuginfo-1.1.28-7.3.1.i586.rpm libxslt1-debuginfo-32bit-1.1.28-7.3.1.x86_64.rpm libxslt-python-1.1.28-7.3.1.x86_64.rpm libxslt-python-debuginfo-1.1.28-7.3.1.x86_64.rpm libxslt-python-debugsource-1.1.28-7.3.1.x86_64.rpm libxslt-debugsource-1.1.28-7.3.1.x86_64.rpm libxslt-devel-1.1.28-7.3.1.x86_64.rpm libxslt-tools-1.1.28-7.3.1.x86_64.rpm libxslt-tools-debuginfo-1.1.28-7.3.1.x86_64.rpm libxslt1-1.1.28-7.3.1.x86_64.rpm libxslt1-debuginfo-1.1.28-7.3.1.x86_64.rpm openSUSE-2016-660 Security update for expat important openSUSE 13.2 Update This update for expat fixes the following security issues: - CVE-2015-1283: Fixed multiple integer overflows that could lead to buffer overflows [boo#980391] - CVE-2016-0718: Fixed Expat XML parser that mishandles certain kinds of malformed input documents [boo#979441]. expat-2.1.0-14.3.1.i586.rpm expat-2.1.0-14.3.1.src.rpm expat-debuginfo-2.1.0-14.3.1.i586.rpm expat-debuginfo-32bit-2.1.0-14.3.1.x86_64.rpm expat-debugsource-2.1.0-14.3.1.i586.rpm libexpat-devel-2.1.0-14.3.1.i586.rpm libexpat-devel-32bit-2.1.0-14.3.1.x86_64.rpm libexpat1-2.1.0-14.3.1.i586.rpm libexpat1-32bit-2.1.0-14.3.1.x86_64.rpm libexpat1-debuginfo-2.1.0-14.3.1.i586.rpm libexpat1-debuginfo-32bit-2.1.0-14.3.1.x86_64.rpm expat-2.1.0-14.3.1.x86_64.rpm expat-debuginfo-2.1.0-14.3.1.x86_64.rpm expat-debugsource-2.1.0-14.3.1.x86_64.rpm libexpat-devel-2.1.0-14.3.1.x86_64.rpm libexpat1-2.1.0-14.3.1.x86_64.rpm libexpat1-debuginfo-2.1.0-14.3.1.x86_64.rpm openSUSE-2016-663 Security update for redis moderate openSUSE 13.2 Update This update for redis fixes the following security issue: - CVE-2015-8080: Fixed an integer overflow resulting in stack-based overflow. (bsc#954199) redis-2.8.22-2.9.1.i586.rpm redis-2.8.22-2.9.1.src.rpm redis-debuginfo-2.8.22-2.9.1.i586.rpm redis-debugsource-2.8.22-2.9.1.i586.rpm redis-2.8.22-2.9.1.x86_64.rpm redis-debuginfo-2.8.22-2.9.1.x86_64.rpm redis-debugsource-2.8.22-2.9.1.x86_64.rpm openSUSE-2016-656 Recommended update for net-tools moderate openSUSE 13.2 Update This recommended update for net-tools fixes the following issues: - Changes the hostname behavior to match other systems and its own documentation. Namely, that -s just parses the result of the active gethostname() and does not attempt any network/DNS traffic (boo#872264). net-tools-1.60-765.3.1.i586.rpm net-tools-1.60-765.3.1.src.rpm net-tools-debuginfo-1.60-765.3.1.i586.rpm net-tools-debugsource-1.60-765.3.1.i586.rpm net-tools-1.60-765.3.1.x86_64.rpm net-tools-debuginfo-1.60-765.3.1.x86_64.rpm net-tools-debugsource-1.60-765.3.1.x86_64.rpm openSUSE-2016-672 Security update for virtualbox moderate openSUSE 13.2 Update Virtualbox was updated to 5.0.20 to fix the following issues: Version bump to 5.0.20 (released 2016-04-28 by Oracle) This is a maintenance release. The following items were fixed and/or added: * NAT Network: File VBoxNetNAT no longer requires suid * Storage: fixed a regression causing write requests from the BIOS to cause a Guru Meditation with the LsiLogic SCSI controller (5.0.18 regression; bug #15317) * Storage: several emulation fixes in the BusLogic SCSI controller emulation * NAT Network: support TCP in DNS proxy (same problem as in bug #14736 for NAT) * NAT: rework handling of port-forwarding rules (bug #13570) * NAT: rewrite host resolver to handle more query types and make it asynchronous so that a stalled lookup doesn't block all NAT traffic * Snapshots: don't crash when restoring a snapshot which has more network adapters than the current state (ie when the snapshot uses ICH9 and the current state uses PIIX3) * Guest Control: various bugfixes for the copyfrom and copyto commands / API (bug #14336) * VBoxManage: list processor features on list hostinfo (bug #15334) * Linux hosts: fix for Linux 4.5 if CONFIG_NET_CLS_ACT is enabled (bug #15327) * Windows Additions: fixed performance issues with PowerPoint 2010 and the WDDM graphics drivers if Aero is disabled Bugfixes: - Apply proper fix for boo#964765 that causes guest VMs using NAT Network attachments to fail to get network access. The basic problem is that file /usr/lib/virtualbox/VBoxNetNAT needs to have suid privilege, and the spec file was failing to set the appropriate permissions. - Implement VirtualBox version 5.0.18 in openSUSE 13.2. Previous to this point, oS 13.2 had been using 4.3.X, which was the VB series when 13.2 was released. This policy has been changed so that a fix for CVE-2016-0678 can be included in 13.2. Bug report b.o.o #97366 discusses this vulnerability. This submission also fixes the bug in VB 5.0.18 that prevents proper operation for guest VMs configured to use LsiLogic adapter for disks. See ticket: https://www.virtualbox.org/ticket/15317 for a description of the problem, and changeset: https://www.virtualbox.org/changeset/60565/vbox for the fix, which is implemented in file "changeset_60565.diff". Version bump to 5.0.18 (released 2016-04-18 by Oracle) This is a maintenance release. The following items were fixed and/or added: * GUI: position off-screen windows to be fully visible again on relaunch in consistence with default-behavior (bug #15226) * GUI: fixed the View menu / Full-screen Mode behavior on Mac OS X El Capitan * GUI: fixed a test which allowed to encrypt a hard disk with an empty password * GUI: fixed a crash under certain conditions during VM shutdown * GUI: fixed the size of the VM list scrollbar in the VM selector when entering a group * PC speaker passthrough: fixes (Linux hosts only; bug #627) * Drag and drop: several fixes * SATA: fixed hotplug flag handling when EFI is used * Storage: fixed handling of encrypted disk images with SCSI controllers (bug #14812) * Storage: fixed possible crash with Solaris 7 if the BusLogic SCSI controller is used * USB: properly purge non-ASCII characters from USB strings (bugs #8801, #15222) * NAT Network: fixed 100% CPU load in VBoxNetNAT on Mac OS X under certain circumstances (bug #15223) * ACPI: fixed ACPI tables to make the display color management settings available again for older Windows versions (4.3.22 regression) * Guest Control: fixed VBoxManage copyfrom command (bug #14336) * Snapshots: fixed several problems when removing older snapshots (bug #15206) * VBoxManage: fixed --verbose output of the guestcontrol command * Windows hosts: hardening fixes required for recent Windows 10 insider builds (bugs #15245, #15296) * Windows hosts: fixed support of jumbo frames in with bridged networking (5.0.16 regression; bug #15209) * Windows hosts: don't prevent receiving multicast traffic if host-only adapters are installed (bug #8698) * Linux hosts: added support for the new naming scheme of NVME disks when creating raw disks * Solaris hosts / guests: properly sign the kernel modules (bug #12608) * Linux hosts / guests: Linux 4.5 fixes (bug #15251) * Linux hosts / guests: Linux 4.6 fixes (bug #15298) * Linux Additions: added a kernel graphics driver to support graphics when X.Org does not have root rights (bug #14732) * Linux/Solaris Additions: fixed several issues causing Linux/Solatis guests using software rendering when 3D acceleration is available * Windows Additions: fixed a hang with PowerPoint 2010 and the WDDM drivers if Aero is disabled python-virtualbox-5.0.20-46.1.i586.rpm python-virtualbox-debuginfo-5.0.20-46.1.i586.rpm virtualbox-5.0.20-46.1.i586.rpm virtualbox-5.0.20-46.1.src.rpm virtualbox-debuginfo-5.0.20-46.1.i586.rpm virtualbox-debugsource-5.0.20-46.1.i586.rpm virtualbox-devel-5.0.20-46.1.i586.rpm virtualbox-guest-desktop-icons-5.0.20-46.1.noarch.rpm virtualbox-guest-kmp-default-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-guest-kmp-desktop-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-guest-kmp-pae-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-guest-tools-5.0.20-46.1.i586.rpm virtualbox-guest-tools-debuginfo-5.0.20-46.1.i586.rpm virtualbox-guest-x11-5.0.20-46.1.i586.rpm virtualbox-guest-x11-debuginfo-5.0.20-46.1.i586.rpm virtualbox-host-kmp-default-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-host-kmp-default-debuginfo-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-host-kmp-desktop-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-host-kmp-pae-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-5.0.20_k3.16.7_35-46.1.i586.rpm virtualbox-host-source-5.0.20-46.1.noarch.rpm virtualbox-qt-5.0.20-46.1.i586.rpm virtualbox-qt-debuginfo-5.0.20-46.1.i586.rpm virtualbox-websrv-5.0.20-46.1.i586.rpm virtualbox-websrv-debuginfo-5.0.20-46.1.i586.rpm python-virtualbox-5.0.20-46.1.x86_64.rpm python-virtualbox-debuginfo-5.0.20-46.1.x86_64.rpm virtualbox-5.0.20-46.1.x86_64.rpm virtualbox-debuginfo-5.0.20-46.1.x86_64.rpm virtualbox-debugsource-5.0.20-46.1.x86_64.rpm virtualbox-devel-5.0.20-46.1.x86_64.rpm virtualbox-guest-kmp-default-5.0.20_k3.16.7_35-46.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.0.20_k3.16.7_35-46.1.x86_64.rpm virtualbox-guest-kmp-desktop-5.0.20_k3.16.7_35-46.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-5.0.20_k3.16.7_35-46.1.x86_64.rpm virtualbox-guest-tools-5.0.20-46.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.0.20-46.1.x86_64.rpm virtualbox-guest-x11-5.0.20-46.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.0.20-46.1.x86_64.rpm virtualbox-host-kmp-default-5.0.20_k3.16.7_35-46.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.0.20_k3.16.7_35-46.1.x86_64.rpm virtualbox-host-kmp-desktop-5.0.20_k3.16.7_35-46.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-5.0.20_k3.16.7_35-46.1.x86_64.rpm virtualbox-qt-5.0.20-46.1.x86_64.rpm virtualbox-qt-debuginfo-5.0.20-46.1.x86_64.rpm virtualbox-websrv-5.0.20-46.1.x86_64.rpm virtualbox-websrv-debuginfo-5.0.20-46.1.x86_64.rpm openSUSE-2016-665 Recommended update for yast2-ntp-client moderate openSUSE 13.2 Update This recommended update provides version 3.1.12.1 for yast2-ntp-client: - Calls to sntp adjusted to the syntax of ntp 4.2.8 (boo#979421) - 3.1.12.1 yast2-ntp-client-3.1.12.1-3.1.noarch.rpm yast2-ntp-client-3.1.12.1-3.1.src.rpm yast2-ntp-client-devel-doc-3.1.12.1-3.1.noarch.rpm openSUSE-2016-667 Security update for putty moderate openSUSE 13.2 Update This update to putty 0.67 fixes the following vulnerability: - CVE-2016-2563: old-style scp downloads may allow remote code execution (boo#981407) putty-0.67-4.10.1.i586.rpm putty-0.67-4.10.1.src.rpm putty-debuginfo-0.67-4.10.1.i586.rpm putty-debugsource-0.67-4.10.1.i586.rpm putty-0.67-4.10.1.x86_64.rpm putty-debuginfo-0.67-4.10.1.x86_64.rpm putty-debugsource-0.67-4.10.1.x86_64.rpm openSUSE-2016-673 Security update for p7zip moderate openSUSE 13.2 Update This update for p7zip fixes the following issues: - add p7zip-9.20.1-CVE-2016-2335.patch to fix 7zip UDF CInArchive::ReadFileItem code execution vulnerability [boo#979823], [CVE-2016-2335] p7zip-9.20.1-12.6.1.i586.rpm p7zip-9.20.1-12.6.1.src.rpm p7zip-debuginfo-9.20.1-12.6.1.i586.rpm p7zip-debugsource-9.20.1-12.6.1.i586.rpm p7zip-9.20.1-12.6.1.x86_64.rpm p7zip-debuginfo-9.20.1-12.6.1.x86_64.rpm p7zip-debugsource-9.20.1-12.6.1.x86_64.rpm openSUSE-2016-671 Security update for dosfstools moderate openSUSE 13.2 Update This update for dosfstools fixes the following issues: - fixed buffer overflows based on insufficient size of variable for storing FAT size (CVE-2016-4804, boo#980377) * dosfstools-3.0.26-read-fat-overflow.patch - fixed memory corruption when setting FAT12 entries (CVE-2015-8872, boo#980364) * dosfstools-3.0.26-off-by-2.patch - Fix attempt to rename root dir in fsck due to uninitialized fields [boo#912607] - Drop gpg-offline build-time requirement; this is now handled by the local source validator dosfstools-3.0.26-3.8.1.i586.rpm dosfstools-3.0.26-3.8.1.src.rpm dosfstools-debuginfo-3.0.26-3.8.1.i586.rpm dosfstools-debugsource-3.0.26-3.8.1.i586.rpm dosfstools-3.0.26-3.8.1.x86_64.rpm dosfstools-debuginfo-3.0.26-3.8.1.x86_64.rpm dosfstools-debugsource-3.0.26-3.8.1.x86_64.rpm openSUSE-2016-677 Recommended update for systemd moderate openSUSE 13.2 Update This update for systemd fixes the following issues: - udev: Readd nvme entries to 60-persistent-storage.rules (boo#980303) - Always create dependencies for loop device mounts - Always create dependencies for bind mounts (boo#964934) - build: Fix build issue on TW with latest linux-glibc-devel package - transaction_add_job_and_dependencies(): Return ENOENT when a unit is not found (boo#960158) - Fix backport of "tmpfiles: add ability to mask access mode by pre-existing access mode on files/directories" (boo#973848) - Make sure that initrd-udevadm-cleanup-db.service is packaged only once. Previous change make it part to both systemd and udev packages. - Restore initrd-udevadm-cleanup-db.service (boo#978275, boo#976766, boo#980325) libudev-mini-devel-210.1463730809.e37fc98-25.40.1.i586.rpm libudev-mini1-210.1463730809.e37fc98-25.40.1.i586.rpm libudev-mini1-debuginfo-210.1463730809.e37fc98-25.40.1.i586.rpm systemd-mini-210.1463730809.e37fc98-25.40.1.i586.rpm systemd-mini-210.1463730809.e37fc98-25.40.1.src.rpm systemd-mini-debuginfo-210.1463730809.e37fc98-25.40.1.i586.rpm systemd-mini-debugsource-210.1463730809.e37fc98-25.40.1.i586.rpm systemd-mini-devel-210.1463730809.e37fc98-25.40.1.i586.rpm systemd-mini-sysvinit-210.1463730809.e37fc98-25.40.1.i586.rpm udev-mini-210.1463730809.e37fc98-25.40.1.i586.rpm udev-mini-debuginfo-210.1463730809.e37fc98-25.40.1.i586.rpm libgudev-1_0-0-210.1463730809.e37fc98-25.40.2.i586.rpm libgudev-1_0-0-32bit-210.1463730809.e37fc98-25.40.2.x86_64.rpm libgudev-1_0-0-debuginfo-210.1463730809.e37fc98-25.40.2.i586.rpm libgudev-1_0-0-debuginfo-32bit-210.1463730809.e37fc98-25.40.2.x86_64.rpm libgudev-1_0-devel-210.1463730809.e37fc98-25.40.2.i586.rpm libudev-devel-210.1463730809.e37fc98-25.40.2.i586.rpm libudev1-210.1463730809.e37fc98-25.40.2.i586.rpm libudev1-32bit-210.1463730809.e37fc98-25.40.2.x86_64.rpm libudev1-debuginfo-210.1463730809.e37fc98-25.40.2.i586.rpm libudev1-debuginfo-32bit-210.1463730809.e37fc98-25.40.2.x86_64.rpm nss-myhostname-210.1463730809.e37fc98-25.40.2.i586.rpm nss-myhostname-32bit-210.1463730809.e37fc98-25.40.2.x86_64.rpm nss-myhostname-debuginfo-210.1463730809.e37fc98-25.40.2.i586.rpm nss-myhostname-debuginfo-32bit-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-210.1463730809.e37fc98-25.40.2.i586.rpm systemd-210.1463730809.e37fc98-25.40.2.src.rpm systemd-32bit-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-bash-completion-210.1463730809.e37fc98-25.40.2.noarch.rpm systemd-debuginfo-210.1463730809.e37fc98-25.40.2.i586.rpm systemd-debuginfo-32bit-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-debugsource-210.1463730809.e37fc98-25.40.2.i586.rpm systemd-devel-210.1463730809.e37fc98-25.40.2.i586.rpm systemd-journal-gateway-210.1463730809.e37fc98-25.40.2.i586.rpm systemd-journal-gateway-debuginfo-210.1463730809.e37fc98-25.40.2.i586.rpm systemd-logger-210.1463730809.e37fc98-25.40.2.i586.rpm systemd-sysvinit-210.1463730809.e37fc98-25.40.2.i586.rpm typelib-1_0-GUdev-1_0-210.1463730809.e37fc98-25.40.2.i586.rpm udev-210.1463730809.e37fc98-25.40.2.i586.rpm udev-debuginfo-210.1463730809.e37fc98-25.40.2.i586.rpm libudev-mini-devel-210.1463730809.e37fc98-25.40.1.x86_64.rpm libudev-mini1-210.1463730809.e37fc98-25.40.1.x86_64.rpm libudev-mini1-debuginfo-210.1463730809.e37fc98-25.40.1.x86_64.rpm systemd-mini-210.1463730809.e37fc98-25.40.1.x86_64.rpm systemd-mini-debuginfo-210.1463730809.e37fc98-25.40.1.x86_64.rpm systemd-mini-debugsource-210.1463730809.e37fc98-25.40.1.x86_64.rpm systemd-mini-devel-210.1463730809.e37fc98-25.40.1.x86_64.rpm systemd-mini-sysvinit-210.1463730809.e37fc98-25.40.1.x86_64.rpm udev-mini-210.1463730809.e37fc98-25.40.1.x86_64.rpm udev-mini-debuginfo-210.1463730809.e37fc98-25.40.1.x86_64.rpm libgudev-1_0-0-210.1463730809.e37fc98-25.40.2.x86_64.rpm libgudev-1_0-0-debuginfo-210.1463730809.e37fc98-25.40.2.x86_64.rpm libgudev-1_0-devel-210.1463730809.e37fc98-25.40.2.x86_64.rpm libudev-devel-210.1463730809.e37fc98-25.40.2.x86_64.rpm libudev1-210.1463730809.e37fc98-25.40.2.x86_64.rpm libudev1-debuginfo-210.1463730809.e37fc98-25.40.2.x86_64.rpm nss-myhostname-210.1463730809.e37fc98-25.40.2.x86_64.rpm nss-myhostname-debuginfo-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-debuginfo-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-debugsource-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-devel-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-journal-gateway-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-journal-gateway-debuginfo-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-logger-210.1463730809.e37fc98-25.40.2.x86_64.rpm systemd-sysvinit-210.1463730809.e37fc98-25.40.2.x86_64.rpm typelib-1_0-GUdev-1_0-210.1463730809.e37fc98-25.40.2.x86_64.rpm udev-210.1463730809.e37fc98-25.40.2.x86_64.rpm udev-debuginfo-210.1463730809.e37fc98-25.40.2.x86_64.rpm openSUSE-2016-703 Security update for php5 important openSUSE 13.2 Update This update for php5 fixes the following issues: - CVE-2013-7456: imagescale out-of-bounds read (bnc#982009). - CVE-2016-5093: get_icu_value_internal out-of-bounds read (bnc#982010). - CVE-2016-5094: Don't create strings with lengths outside int range (bnc#982011). - CVE-2016-5095: Don't create strings with lengths outside int range (bnc#982012). - CVE-2016-5096: int/size_t confusion in fread (bsc#982013). - CVE-2016-5114: fpm_log.c memory leak and buffer overflow (bnc#982162). - CVE-2015-8877: The gdImageScaleTwoPass function in gd_interpolation.c in the GD Graphics Library (aka libgd), as used in PHP, used inconsistent allocate and free approaches, which allowed remote attackers to cause a denial of service (memory consumption) via a crafted call, as demonstrated by a call to the PHP imagescale function (bsc#981061). - CVE-2015-8876: Zend/zend_exceptions.c in PHP did not validate certain Exception objects, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) or trigger unintended method execution via crafted serialized data (bsc#981049). - CVE-2015-8879: The odbc_bindcols function in ext/odbc/php_odbc.c in PHP mishandled driver behavior for SQL_WVARCHAR columns, which allowed remote attackers to cause a denial of service (application crash) in opportunistic circumstances by leveraging use of the odbc_fetch_array function to access a certain type of Microsoft SQL Server table Aliased: (bsc#981050). - CVE-2015-4116: Use-after-free vulnerability in the spl_ptr_heap_insert function in ext/spl/spl_heap.c in PHP allowed remote attackers to execute arbitrary code by triggering a failed SplMinHeap::compare operation (bsc#980366). - CVE-2015-8874: Stack consumption vulnerability in GD in PHP allowed remote attackers to cause a denial of service via a crafted imagefilltoborder call (bsc#980375). - CVE-2015-8873: Stack consumption vulnerability in Zend/zend_exceptions.c in PHP allowed remote attackers to cause a denial of service (segmentation fault) via recursive method calls (bsc#980373). - CVE-2016-3074: Integer signedness error in GD Graphics Library (aka libgd or libgd2) allowed remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow (bsc#976775). apache2-mod_php5-5.6.1-66.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-66.1.i586.rpm php5-5.6.1-66.1.i586.rpm php5-5.6.1-66.1.src.rpm php5-bcmath-5.6.1-66.1.i586.rpm php5-bcmath-debuginfo-5.6.1-66.1.i586.rpm php5-bz2-5.6.1-66.1.i586.rpm php5-bz2-debuginfo-5.6.1-66.1.i586.rpm php5-calendar-5.6.1-66.1.i586.rpm php5-calendar-debuginfo-5.6.1-66.1.i586.rpm php5-ctype-5.6.1-66.1.i586.rpm php5-ctype-debuginfo-5.6.1-66.1.i586.rpm php5-curl-5.6.1-66.1.i586.rpm php5-curl-debuginfo-5.6.1-66.1.i586.rpm php5-dba-5.6.1-66.1.i586.rpm php5-dba-debuginfo-5.6.1-66.1.i586.rpm php5-debuginfo-5.6.1-66.1.i586.rpm php5-debugsource-5.6.1-66.1.i586.rpm php5-devel-5.6.1-66.1.i586.rpm php5-dom-5.6.1-66.1.i586.rpm php5-dom-debuginfo-5.6.1-66.1.i586.rpm php5-enchant-5.6.1-66.1.i586.rpm php5-enchant-debuginfo-5.6.1-66.1.i586.rpm php5-exif-5.6.1-66.1.i586.rpm php5-exif-debuginfo-5.6.1-66.1.i586.rpm php5-fastcgi-5.6.1-66.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-66.1.i586.rpm php5-fileinfo-5.6.1-66.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-66.1.i586.rpm php5-firebird-5.6.1-66.1.i586.rpm php5-firebird-debuginfo-5.6.1-66.1.i586.rpm php5-fpm-5.6.1-66.1.i586.rpm php5-fpm-debuginfo-5.6.1-66.1.i586.rpm php5-ftp-5.6.1-66.1.i586.rpm php5-ftp-debuginfo-5.6.1-66.1.i586.rpm php5-gd-5.6.1-66.1.i586.rpm php5-gd-debuginfo-5.6.1-66.1.i586.rpm php5-gettext-5.6.1-66.1.i586.rpm php5-gettext-debuginfo-5.6.1-66.1.i586.rpm php5-gmp-5.6.1-66.1.i586.rpm php5-gmp-debuginfo-5.6.1-66.1.i586.rpm php5-iconv-5.6.1-66.1.i586.rpm php5-iconv-debuginfo-5.6.1-66.1.i586.rpm php5-imap-5.6.1-66.1.i586.rpm php5-imap-debuginfo-5.6.1-66.1.i586.rpm php5-intl-5.6.1-66.1.i586.rpm php5-intl-debuginfo-5.6.1-66.1.i586.rpm php5-json-5.6.1-66.1.i586.rpm php5-json-debuginfo-5.6.1-66.1.i586.rpm php5-ldap-5.6.1-66.1.i586.rpm php5-ldap-debuginfo-5.6.1-66.1.i586.rpm php5-mbstring-5.6.1-66.1.i586.rpm php5-mbstring-debuginfo-5.6.1-66.1.i586.rpm php5-mcrypt-5.6.1-66.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-66.1.i586.rpm php5-mssql-5.6.1-66.1.i586.rpm php5-mssql-debuginfo-5.6.1-66.1.i586.rpm php5-mysql-5.6.1-66.1.i586.rpm php5-mysql-debuginfo-5.6.1-66.1.i586.rpm php5-odbc-5.6.1-66.1.i586.rpm php5-odbc-debuginfo-5.6.1-66.1.i586.rpm php5-opcache-5.6.1-66.1.i586.rpm php5-opcache-debuginfo-5.6.1-66.1.i586.rpm php5-openssl-5.6.1-66.1.i586.rpm php5-openssl-debuginfo-5.6.1-66.1.i586.rpm php5-pcntl-5.6.1-66.1.i586.rpm php5-pcntl-debuginfo-5.6.1-66.1.i586.rpm php5-pdo-5.6.1-66.1.i586.rpm php5-pdo-debuginfo-5.6.1-66.1.i586.rpm php5-pear-5.6.1-66.1.noarch.rpm php5-pgsql-5.6.1-66.1.i586.rpm php5-pgsql-debuginfo-5.6.1-66.1.i586.rpm php5-phar-5.6.1-66.1.i586.rpm php5-phar-debuginfo-5.6.1-66.1.i586.rpm php5-posix-5.6.1-66.1.i586.rpm php5-posix-debuginfo-5.6.1-66.1.i586.rpm php5-pspell-5.6.1-66.1.i586.rpm php5-pspell-debuginfo-5.6.1-66.1.i586.rpm php5-readline-5.6.1-66.1.i586.rpm php5-readline-debuginfo-5.6.1-66.1.i586.rpm php5-shmop-5.6.1-66.1.i586.rpm php5-shmop-debuginfo-5.6.1-66.1.i586.rpm php5-snmp-5.6.1-66.1.i586.rpm php5-snmp-debuginfo-5.6.1-66.1.i586.rpm php5-soap-5.6.1-66.1.i586.rpm php5-soap-debuginfo-5.6.1-66.1.i586.rpm php5-sockets-5.6.1-66.1.i586.rpm php5-sockets-debuginfo-5.6.1-66.1.i586.rpm php5-sqlite-5.6.1-66.1.i586.rpm php5-sqlite-debuginfo-5.6.1-66.1.i586.rpm php5-suhosin-5.6.1-66.1.i586.rpm php5-suhosin-debuginfo-5.6.1-66.1.i586.rpm php5-sysvmsg-5.6.1-66.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-66.1.i586.rpm php5-sysvsem-5.6.1-66.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-66.1.i586.rpm php5-sysvshm-5.6.1-66.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-66.1.i586.rpm php5-tidy-5.6.1-66.1.i586.rpm php5-tidy-debuginfo-5.6.1-66.1.i586.rpm php5-tokenizer-5.6.1-66.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-66.1.i586.rpm php5-wddx-5.6.1-66.1.i586.rpm php5-wddx-debuginfo-5.6.1-66.1.i586.rpm php5-xmlreader-5.6.1-66.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-66.1.i586.rpm php5-xmlrpc-5.6.1-66.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-66.1.i586.rpm php5-xmlwriter-5.6.1-66.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-66.1.i586.rpm php5-xsl-5.6.1-66.1.i586.rpm php5-xsl-debuginfo-5.6.1-66.1.i586.rpm php5-zip-5.6.1-66.1.i586.rpm php5-zip-debuginfo-5.6.1-66.1.i586.rpm php5-zlib-5.6.1-66.1.i586.rpm php5-zlib-debuginfo-5.6.1-66.1.i586.rpm apache2-mod_php5-5.6.1-66.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-66.1.x86_64.rpm php5-5.6.1-66.1.x86_64.rpm php5-bcmath-5.6.1-66.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-66.1.x86_64.rpm php5-bz2-5.6.1-66.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-66.1.x86_64.rpm php5-calendar-5.6.1-66.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-66.1.x86_64.rpm php5-ctype-5.6.1-66.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-66.1.x86_64.rpm php5-curl-5.6.1-66.1.x86_64.rpm php5-curl-debuginfo-5.6.1-66.1.x86_64.rpm php5-dba-5.6.1-66.1.x86_64.rpm php5-dba-debuginfo-5.6.1-66.1.x86_64.rpm php5-debuginfo-5.6.1-66.1.x86_64.rpm php5-debugsource-5.6.1-66.1.x86_64.rpm php5-devel-5.6.1-66.1.x86_64.rpm php5-dom-5.6.1-66.1.x86_64.rpm php5-dom-debuginfo-5.6.1-66.1.x86_64.rpm php5-enchant-5.6.1-66.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-66.1.x86_64.rpm php5-exif-5.6.1-66.1.x86_64.rpm php5-exif-debuginfo-5.6.1-66.1.x86_64.rpm php5-fastcgi-5.6.1-66.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-66.1.x86_64.rpm php5-fileinfo-5.6.1-66.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-66.1.x86_64.rpm php5-firebird-5.6.1-66.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-66.1.x86_64.rpm php5-fpm-5.6.1-66.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-66.1.x86_64.rpm php5-ftp-5.6.1-66.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-66.1.x86_64.rpm php5-gd-5.6.1-66.1.x86_64.rpm php5-gd-debuginfo-5.6.1-66.1.x86_64.rpm php5-gettext-5.6.1-66.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-66.1.x86_64.rpm php5-gmp-5.6.1-66.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-66.1.x86_64.rpm php5-iconv-5.6.1-66.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-66.1.x86_64.rpm php5-imap-5.6.1-66.1.x86_64.rpm php5-imap-debuginfo-5.6.1-66.1.x86_64.rpm php5-intl-5.6.1-66.1.x86_64.rpm php5-intl-debuginfo-5.6.1-66.1.x86_64.rpm php5-json-5.6.1-66.1.x86_64.rpm php5-json-debuginfo-5.6.1-66.1.x86_64.rpm php5-ldap-5.6.1-66.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-66.1.x86_64.rpm php5-mbstring-5.6.1-66.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-66.1.x86_64.rpm php5-mcrypt-5.6.1-66.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-66.1.x86_64.rpm php5-mssql-5.6.1-66.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-66.1.x86_64.rpm php5-mysql-5.6.1-66.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-66.1.x86_64.rpm php5-odbc-5.6.1-66.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-66.1.x86_64.rpm php5-opcache-5.6.1-66.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-66.1.x86_64.rpm php5-openssl-5.6.1-66.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-66.1.x86_64.rpm php5-pcntl-5.6.1-66.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-66.1.x86_64.rpm php5-pdo-5.6.1-66.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-66.1.x86_64.rpm php5-pgsql-5.6.1-66.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-66.1.x86_64.rpm php5-phar-5.6.1-66.1.x86_64.rpm php5-phar-debuginfo-5.6.1-66.1.x86_64.rpm php5-posix-5.6.1-66.1.x86_64.rpm php5-posix-debuginfo-5.6.1-66.1.x86_64.rpm php5-pspell-5.6.1-66.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-66.1.x86_64.rpm php5-readline-5.6.1-66.1.x86_64.rpm php5-readline-debuginfo-5.6.1-66.1.x86_64.rpm php5-shmop-5.6.1-66.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-66.1.x86_64.rpm php5-snmp-5.6.1-66.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-66.1.x86_64.rpm php5-soap-5.6.1-66.1.x86_64.rpm php5-soap-debuginfo-5.6.1-66.1.x86_64.rpm php5-sockets-5.6.1-66.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-66.1.x86_64.rpm php5-sqlite-5.6.1-66.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-66.1.x86_64.rpm php5-suhosin-5.6.1-66.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-66.1.x86_64.rpm php5-sysvmsg-5.6.1-66.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-66.1.x86_64.rpm php5-sysvsem-5.6.1-66.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-66.1.x86_64.rpm php5-sysvshm-5.6.1-66.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-66.1.x86_64.rpm php5-tidy-5.6.1-66.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-66.1.x86_64.rpm php5-tokenizer-5.6.1-66.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-66.1.x86_64.rpm php5-wddx-5.6.1-66.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-66.1.x86_64.rpm php5-xmlreader-5.6.1-66.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-66.1.x86_64.rpm php5-xmlrpc-5.6.1-66.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-66.1.x86_64.rpm php5-xmlwriter-5.6.1-66.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-66.1.x86_64.rpm php5-xsl-5.6.1-66.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-66.1.x86_64.rpm php5-zip-5.6.1-66.1.x86_64.rpm php5-zip-debuginfo-5.6.1-66.1.x86_64.rpm php5-zlib-5.6.1-66.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-66.1.x86_64.rpm openSUSE-2016-654 Optional update for xtables-addons moderate openSUSE 13.2 Update The xtables-addons KMP was rebuilt to allow installation with a current kernel. - rebuild to adjust for kABI changes in ip6_route_output (boo#980137) xtables-addons-2.6-20.1.i586.rpm xtables-addons-2.6-20.1.src.rpm xtables-addons-debuginfo-2.6-20.1.i586.rpm xtables-addons-debugsource-2.6-20.1.i586.rpm xtables-addons-kmp-default-2.6_k3.16.7_35-20.1.i586.rpm xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_35-20.1.i586.rpm xtables-addons-kmp-desktop-2.6_k3.16.7_35-20.1.i586.rpm xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_35-20.1.i586.rpm xtables-addons-kmp-pae-2.6_k3.16.7_35-20.1.i586.rpm xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_35-20.1.i586.rpm xtables-addons-kmp-xen-2.6_k3.16.7_35-20.1.i586.rpm xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_35-20.1.i586.rpm xtables-addons-2.6-20.1.x86_64.rpm xtables-addons-debuginfo-2.6-20.1.x86_64.rpm xtables-addons-debugsource-2.6-20.1.x86_64.rpm xtables-addons-kmp-default-2.6_k3.16.7_35-20.1.x86_64.rpm xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_35-20.1.x86_64.rpm xtables-addons-kmp-desktop-2.6_k3.16.7_35-20.1.x86_64.rpm xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_35-20.1.x86_64.rpm xtables-addons-kmp-xen-2.6_k3.16.7_35-20.1.x86_64.rpm xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_35-20.1.x86_64.rpm openSUSE-2016-670 Security update for libarchive moderate openSUSE 13.2 Update This update for libarchive fixes the following issue: - Fix a heap-based buffer overflow (CVE-2016-1541, bsc#979005) bsdtar-3.1.2-7.8.1.i586.rpm bsdtar-debuginfo-3.1.2-7.8.1.i586.rpm libarchive-3.1.2-7.8.1.src.rpm libarchive-debugsource-3.1.2-7.8.1.i586.rpm libarchive-devel-3.1.2-7.8.1.i586.rpm libarchive13-3.1.2-7.8.1.i586.rpm libarchive13-32bit-3.1.2-7.8.1.x86_64.rpm libarchive13-debuginfo-3.1.2-7.8.1.i586.rpm libarchive13-debuginfo-32bit-3.1.2-7.8.1.x86_64.rpm bsdtar-3.1.2-7.8.1.x86_64.rpm bsdtar-debuginfo-3.1.2-7.8.1.x86_64.rpm libarchive-debugsource-3.1.2-7.8.1.x86_64.rpm libarchive-devel-3.1.2-7.8.1.x86_64.rpm libarchive13-3.1.2-7.8.1.x86_64.rpm libarchive13-debuginfo-3.1.2-7.8.1.x86_64.rpm openSUSE-2016-682 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 51.0.2704.79 to fix the following vulnerabilities: - CVE-2016-1696: Cross-origin bypass in Extension bindings - CVE-2016-1697: Cross-origin bypass in Blink - CVE-2016-1698: Information leak in Extension bindings - CVE-2016-1699: Parameter sanitization failure in DevTools - CVE-2016-1700: Use-after-free in Extensions - CVE-2016-1701: Use-after-free in Autofill - CVE-2016-1702: Out-of-bounds read in Skia - CVE-2016-1703: Various fixes from internal audits, fuzzing and other initiatives Also includes vulnerabilities fixed in 51.0.2704.63 (boo#981886): - CVE-2016-1672: Cross-origin bypass in extension bindings - CVE-2016-1673: Cross-origin bypass in Blink - CVE-2016-1674: Cross-origin bypass in extensions - CVE-2016-1675: Cross-origin bypass in Blink - CVE-2016-1676: Cross-origin bypass in extension bindings - CVE-2016-1677: Type confusion in V8 - CVE-2016-1678: Heap overflow in V8 - CVE-2016-1679: Heap use-after-free in V8 bindings - CVE-2016-1680: Heap use-after-free in Skia - CVE-2016-1681: Heap overflow in PDFium - CVE-2016-1682: CSP bypass for ServiceWorker - CVE-2016-1683: Out-of-bounds access in libxslt - CVE-2016-1684: Integer overflow in libxslt - CVE-2016-1685: Out-of-bounds read in PDFium - CVE-2016-1686: Out-of-bounds read in PDFium - CVE-2016-1687: Information leak in extensions - CVE-2016-1688: Out-of-bounds read in V8 - CVE-2016-1689: Heap buffer overflow in media - CVE-2016-1690: Heap use-after-free in Autofill - CVE-2016-1691: Heap buffer-overflow in Skia - CVE-2016-1692: Limited cross-origin bypass in ServiceWorker - CVE-2016-1693: HTTP Download of Software Removal Tool - CVE-2016-1694: HPKP pins removed on cache clearance - CVE-2016-1695: Various fixes from internal audits, fuzzing and other initiatives chromedriver-51.0.2704.79-105.2.i586.rpm chromedriver-debuginfo-51.0.2704.79-105.2.i586.rpm chromium-51.0.2704.79-105.2.i586.rpm chromium-51.0.2704.79-105.2.src.rpm chromium-debuginfo-51.0.2704.79-105.2.i586.rpm chromium-debugsource-51.0.2704.79-105.2.i586.rpm chromium-desktop-gnome-51.0.2704.79-105.2.i586.rpm chromium-desktop-kde-51.0.2704.79-105.2.i586.rpm chromium-ffmpegsumo-51.0.2704.79-105.2.i586.rpm chromium-ffmpegsumo-debuginfo-51.0.2704.79-105.2.i586.rpm chromedriver-51.0.2704.79-105.2.x86_64.rpm chromedriver-debuginfo-51.0.2704.79-105.2.x86_64.rpm chromium-51.0.2704.79-105.2.x86_64.rpm chromium-debuginfo-51.0.2704.79-105.2.x86_64.rpm chromium-debugsource-51.0.2704.79-105.2.x86_64.rpm chromium-desktop-gnome-51.0.2704.79-105.2.x86_64.rpm chromium-desktop-kde-51.0.2704.79-105.2.x86_64.rpm chromium-ffmpegsumo-51.0.2704.79-105.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-51.0.2704.79-105.2.x86_64.rpm openSUSE-2016-655 Security update for phpMyAdmin low openSUSE 13.2 Update phpMyAdmin was updated to fix one security issue. The following vulnerability was fixed: - CVE-2016-5099: Self XSS vulneratbility - A specially crafted attack could allow for special HTML characters to be passed as URL encoded values and displayed back as special characters in the page (boo#982128, PMASA-2016-16) phpMyAdmin-4.4.15.6-33.1.noarch.rpm phpMyAdmin-4.4.15.6-33.1.src.rpm openSUSE-2016-685 Recommended update for sessreg moderate openSUSE 13.2 Update This recommended update for sessreg fixes the following issue: - Make largefile support work (boo#981522). sessreg-1.0.8-4.3.1.i586.rpm sessreg-1.0.8-4.3.1.src.rpm sessreg-debuginfo-1.0.8-4.3.1.i586.rpm sessreg-debugsource-1.0.8-4.3.1.i586.rpm sessreg-1.0.8-4.3.1.x86_64.rpm sessreg-debuginfo-1.0.8-4.3.1.x86_64.rpm sessreg-debugsource-1.0.8-4.3.1.x86_64.rpm openSUSE-2016-699 Security update for glibc moderate openSUSE 13.2 Update This update for glibc fixes the following issues: - glob-altdirfunc.patch: Do not copy d_name field of struct dirent (CVE-2016-1234, boo#969727, BZ #19779) - nss-dns-memleak-2.patch: fix memory leak in _nss_dns_gethostbyname4_r (boo#973010) - nss-dns-getnetbyname.patch: fix stack overflow in _nss_dns_getnetbyname_r (CVE-2016-3075, boo#973164, BZ #19879) - getaddrinfo-hostent-conv-stack-overflow.patch: getaddrinfo stack overflow in hostent conversion (CVE-2016-3706, boo#980483, BZ #20010) - clntudp-call-alloca.patch: do not use alloca in clntudp_call (CVE-2016-4429, boo#980854, BZ #20112) glibc-testsuite-2.19-16.25.2.src.rpm glibc-utils-2.19-16.25.1.i586.rpm glibc-utils-2.19-16.25.1.src.rpm glibc-utils-32bit-2.19-16.25.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.25.1.i586.rpm glibc-utils-debuginfo-32bit-2.19-16.25.1.x86_64.rpm glibc-utils-debugsource-2.19-16.25.1.i586.rpm glibc-2.19-16.25.2.i686.rpm glibc-2.19-16.25.2.nosrc.rpm glibc-32bit-2.19-16.25.2.x86_64.rpm glibc-debuginfo-2.19-16.25.2.i686.rpm glibc-debuginfo-32bit-2.19-16.25.2.x86_64.rpm glibc-debugsource-2.19-16.25.2.i686.rpm glibc-devel-2.19-16.25.2.i686.rpm glibc-devel-32bit-2.19-16.25.2.x86_64.rpm glibc-devel-debuginfo-2.19-16.25.2.i686.rpm glibc-devel-debuginfo-32bit-2.19-16.25.2.x86_64.rpm glibc-devel-static-2.19-16.25.2.i686.rpm glibc-devel-static-32bit-2.19-16.25.2.x86_64.rpm glibc-locale-2.19-16.25.2.i686.rpm glibc-locale-32bit-2.19-16.25.2.x86_64.rpm glibc-locale-debuginfo-2.19-16.25.2.i686.rpm glibc-locale-debuginfo-32bit-2.19-16.25.2.x86_64.rpm glibc-profile-2.19-16.25.2.i686.rpm glibc-profile-32bit-2.19-16.25.2.x86_64.rpm glibc-2.19-16.25.1.i586.rpm glibc-2.19-16.25.1.src.rpm glibc-debuginfo-2.19-16.25.1.i586.rpm glibc-debugsource-2.19-16.25.1.i586.rpm glibc-devel-2.19-16.25.1.i586.rpm glibc-devel-debuginfo-2.19-16.25.1.i586.rpm glibc-devel-static-2.19-16.25.1.i586.rpm glibc-extra-2.19-16.25.1.i586.rpm glibc-extra-debuginfo-2.19-16.25.1.i586.rpm glibc-html-2.19-16.25.1.noarch.rpm glibc-i18ndata-2.19-16.25.1.noarch.rpm glibc-info-2.19-16.25.1.noarch.rpm glibc-locale-2.19-16.25.1.i586.rpm glibc-locale-debuginfo-2.19-16.25.1.i586.rpm glibc-obsolete-2.19-16.25.1.i586.rpm glibc-obsolete-debuginfo-2.19-16.25.1.i586.rpm glibc-profile-2.19-16.25.1.i586.rpm nscd-2.19-16.25.1.i586.rpm nscd-debuginfo-2.19-16.25.1.i586.rpm glibc-utils-2.19-16.25.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.25.1.x86_64.rpm glibc-utils-debugsource-2.19-16.25.1.x86_64.rpm glibc-2.19-16.25.1.x86_64.rpm glibc-debuginfo-2.19-16.25.1.x86_64.rpm glibc-debugsource-2.19-16.25.1.x86_64.rpm glibc-devel-2.19-16.25.1.x86_64.rpm glibc-devel-debuginfo-2.19-16.25.1.x86_64.rpm glibc-devel-static-2.19-16.25.1.x86_64.rpm glibc-extra-2.19-16.25.1.x86_64.rpm glibc-extra-debuginfo-2.19-16.25.1.x86_64.rpm glibc-locale-2.19-16.25.1.x86_64.rpm glibc-locale-debuginfo-2.19-16.25.1.x86_64.rpm glibc-profile-2.19-16.25.1.x86_64.rpm nscd-2.19-16.25.1.x86_64.rpm nscd-debuginfo-2.19-16.25.1.x86_64.rpm openSUSE-2016-698 Security update for libimobiledevice, libusbmuxd moderate openSUSE 13.2 Update This update for libimobiledevice, libusbmuxd fixes the following issues: - Add libimobiledevice-CVE-2016-5104.patch: Make sure sockets only listen locally (CVE-2016-5104, boo#982014). imobiledevice-tools-1.1.6-2.3.1.i586.rpm imobiledevice-tools-debuginfo-1.1.6-2.3.1.i586.rpm libimobiledevice-1.1.6-2.3.1.src.rpm libimobiledevice-debugsource-1.1.6-2.3.1.i586.rpm libimobiledevice-devel-1.1.6-2.3.1.i586.rpm libimobiledevice-doc-1.1.6-2.3.1.i586.rpm libimobiledevice4-1.1.6-2.3.1.i586.rpm libimobiledevice4-32bit-1.1.6-2.3.1.x86_64.rpm libimobiledevice4-debuginfo-1.1.6-2.3.1.i586.rpm libimobiledevice4-debuginfo-32bit-1.1.6-2.3.1.x86_64.rpm python-imobiledevice-1.1.6-2.3.1.i586.rpm python-imobiledevice-debuginfo-1.1.6-2.3.1.i586.rpm iproxy-1.0.9-2.3.1.i586.rpm iproxy-debuginfo-1.0.9-2.3.1.i586.rpm libusbmuxd-1.0.9-2.3.1.src.rpm libusbmuxd-debugsource-1.0.9-2.3.1.i586.rpm libusbmuxd-devel-1.0.9-2.3.1.i586.rpm libusbmuxd2-1.0.9-2.3.1.i586.rpm libusbmuxd2-32bit-1.0.9-2.3.1.x86_64.rpm libusbmuxd2-debuginfo-1.0.9-2.3.1.i586.rpm libusbmuxd2-debuginfo-32bit-1.0.9-2.3.1.x86_64.rpm imobiledevice-tools-1.1.6-2.3.1.x86_64.rpm imobiledevice-tools-debuginfo-1.1.6-2.3.1.x86_64.rpm libimobiledevice-debugsource-1.1.6-2.3.1.x86_64.rpm libimobiledevice-devel-1.1.6-2.3.1.x86_64.rpm libimobiledevice-doc-1.1.6-2.3.1.x86_64.rpm libimobiledevice4-1.1.6-2.3.1.x86_64.rpm libimobiledevice4-debuginfo-1.1.6-2.3.1.x86_64.rpm python-imobiledevice-1.1.6-2.3.1.x86_64.rpm python-imobiledevice-debuginfo-1.1.6-2.3.1.x86_64.rpm iproxy-1.0.9-2.3.1.x86_64.rpm iproxy-debuginfo-1.0.9-2.3.1.x86_64.rpm libusbmuxd-debugsource-1.0.9-2.3.1.x86_64.rpm libusbmuxd-devel-1.0.9-2.3.1.x86_64.rpm libusbmuxd2-1.0.9-2.3.1.x86_64.rpm libusbmuxd2-debuginfo-1.0.9-2.3.1.x86_64.rpm openSUSE-2016-694 Security update for GraphicsMagick important openSUSE 13.2 Update This update for GraphicsMagick fixes the following issues: - security update: * CVE-2016-5118 [boo#982178] + GraphicsMagick-CVE-2016-5118.patch GraphicsMagick-1.3.20-6.1.i586.rpm GraphicsMagick-1.3.20-6.1.src.rpm GraphicsMagick-debuginfo-1.3.20-6.1.i586.rpm GraphicsMagick-debugsource-1.3.20-6.1.i586.rpm GraphicsMagick-devel-1.3.20-6.1.i586.rpm libGraphicsMagick++-Q16-3-1.3.20-6.1.i586.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-6.1.i586.rpm libGraphicsMagick++-devel-1.3.20-6.1.i586.rpm libGraphicsMagick-Q16-3-1.3.20-6.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-6.1.i586.rpm libGraphicsMagick3-config-1.3.20-6.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.20-6.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-6.1.i586.rpm perl-GraphicsMagick-1.3.20-6.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.20-6.1.i586.rpm GraphicsMagick-1.3.20-6.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.20-6.1.x86_64.rpm GraphicsMagick-debugsource-1.3.20-6.1.x86_64.rpm GraphicsMagick-devel-1.3.20-6.1.x86_64.rpm libGraphicsMagick++-Q16-3-1.3.20-6.1.x86_64.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-6.1.x86_64.rpm libGraphicsMagick++-devel-1.3.20-6.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.20-6.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-6.1.x86_64.rpm libGraphicsMagick3-config-1.3.20-6.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.20-6.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-6.1.x86_64.rpm perl-GraphicsMagick-1.3.20-6.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.20-6.1.x86_64.rpm openSUSE-2016-688 Security update for gd moderate openSUSE 13.2 Update This update for gd fixes the following issues: - security update: * CVE-2016-5116 [boo#982176] + gd-CVE-2016-5116.patch gd-2.1.0-7.8.1.i586.rpm gd-2.1.0-7.8.1.src.rpm gd-debuginfo-2.1.0-7.8.1.i586.rpm gd-debugsource-2.1.0-7.8.1.i586.rpm gd-devel-2.1.0-7.8.1.i586.rpm libgd3-2.1.0-7.8.1.i586.rpm libgd3-32bit-2.1.0-7.8.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.8.1.i586.rpm libgd3-debuginfo-32bit-2.1.0-7.8.1.x86_64.rpm gd-2.1.0-7.8.1.x86_64.rpm gd-debuginfo-2.1.0-7.8.1.x86_64.rpm gd-debugsource-2.1.0-7.8.1.x86_64.rpm gd-devel-2.1.0-7.8.1.x86_64.rpm libgd3-2.1.0-7.8.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.8.1.x86_64.rpm openSUSE-2016-734 Security update for libxml2 important openSUSE 13.2 Update This update brings libxml2 to version 2.9.4. These security issues were fixed: - CVE-2016-3627: The xmlStringGetNodeList function in tree.c, when used in recovery mode, allowed context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document (bsc#972335). - CVE-2016-1833: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981108). - CVE-2016-1835: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document (bsc#981109). - CVE-2016-1837: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981111). - CVE-2016-1836: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981110). - CVE-2016-1839: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, and CVE-2016-1840 (bsc#981114). - CVE-2016-1838: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1839, and CVE-2016-1840 (bsc#981112). - CVE-2016-1840: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, and CVE-2016-1839 (bsc#981115). - CVE-2016-4483: out-of-bounds read parsing an XML using recover mode (bnc#978395). - CVE-2016-1834: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981041). - CVE-2016-3705: The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 did not properly keep track of the recursion depth, which allowed context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references (bsc#975947). - CVE-2016-1762: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document (bsc#981040). This non-security issue was fixed: - bnc#983288: Fix attribute decoding during XML schema validation libxml2-2-2.9.4-7.17.1.i586.rpm libxml2-2-32bit-2.9.4-7.17.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-7.17.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-7.17.1.x86_64.rpm libxml2-2.9.4-7.17.1.src.rpm libxml2-debugsource-2.9.4-7.17.1.i586.rpm libxml2-devel-2.9.4-7.17.1.i586.rpm libxml2-devel-32bit-2.9.4-7.17.1.x86_64.rpm libxml2-doc-2.9.4-7.17.1.noarch.rpm libxml2-tools-2.9.4-7.17.1.i586.rpm libxml2-tools-debuginfo-2.9.4-7.17.1.i586.rpm python-libxml2-2.9.4-7.17.1.i586.rpm python-libxml2-2.9.4-7.17.1.src.rpm python-libxml2-debuginfo-2.9.4-7.17.1.i586.rpm python-libxml2-debugsource-2.9.4-7.17.1.i586.rpm libxml2-2-2.9.4-7.17.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-7.17.1.x86_64.rpm libxml2-debugsource-2.9.4-7.17.1.x86_64.rpm libxml2-devel-2.9.4-7.17.1.x86_64.rpm libxml2-tools-2.9.4-7.17.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-7.17.1.x86_64.rpm python-libxml2-2.9.4-7.17.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-7.17.1.x86_64.rpm python-libxml2-debugsource-2.9.4-7.17.1.x86_64.rpm openSUSE-2016-700 Security update for ImageMagick important openSUSE 13.2 Update This update for ImageMagick fixes the following issues: - security update: * CVE-2016-5118 [boo#982178] + ImageMagick-CVE-2016-5118.patch ImageMagick-6.8.9.8-21.1.i586.rpm ImageMagick-6.8.9.8-21.1.src.rpm ImageMagick-debuginfo-6.8.9.8-21.1.i586.rpm ImageMagick-debugsource-6.8.9.8-21.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-21.1.x86_64.rpm ImageMagick-devel-6.8.9.8-21.1.i586.rpm ImageMagick-doc-6.8.9.8-21.1.noarch.rpm ImageMagick-extra-6.8.9.8-21.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-21.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-21.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-21.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-21.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-21.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-21.1.x86_64.rpm libMagick++-devel-6.8.9.8-21.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-21.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-21.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-21.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-21.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-21.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-21.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-21.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-21.1.i586.rpm perl-PerlMagick-6.8.9.8-21.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-21.1.i586.rpm ImageMagick-6.8.9.8-21.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-21.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-21.1.x86_64.rpm ImageMagick-devel-6.8.9.8-21.1.x86_64.rpm ImageMagick-extra-6.8.9.8-21.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-21.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-21.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-21.1.x86_64.rpm libMagick++-devel-6.8.9.8-21.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-21.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-21.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-21.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-21.1.x86_64.rpm perl-PerlMagick-6.8.9.8-21.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-21.1.x86_64.rpm openSUSE-2016-707 Recommended update for findutils moderate openSUSE 13.2 Update This update for findutils fixes the following issues: - find -exec could have missed the last entry if there were a lot of files to process. Fixes https://savannah.gnu.org/bugs/?48030 findutils-4.5.14-2.7.1.i586.rpm findutils-4.5.14-2.7.1.src.rpm findutils-debuginfo-4.5.14-2.7.1.i586.rpm findutils-debugsource-4.5.14-2.7.1.i586.rpm findutils-lang-4.5.14-2.7.1.noarch.rpm findutils-4.5.14-2.7.1.x86_64.rpm findutils-debuginfo-4.5.14-2.7.1.x86_64.rpm findutils-debugsource-4.5.14-2.7.1.x86_64.rpm openSUSE-2016-724 Recommended update for libqt4 moderate openSUSE 13.2 Update This update for libqt4 fixes the following issues: - Enable libqt4-devel-32bit to allow building 32bit applications. libqt4-devel-doc-4.8.6-4.6.5.i586.rpm libqt4-devel-doc-4.8.6-4.6.5.src.rpm libqt4-devel-doc-data-4.8.6-4.6.5.noarch.rpm libqt4-devel-doc-debuginfo-4.8.6-4.6.5.i586.rpm libqt4-devel-doc-debugsource-4.8.6-4.6.5.i586.rpm qt4-x11-tools-4.8.6-4.6.5.i586.rpm qt4-x11-tools-debuginfo-4.8.6-4.6.5.i586.rpm libqt4-sql-mysql-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-mysql-4.8.6-4.6.2.i586.rpm libqt4-sql-mysql-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-sql-plugins-4.8.6-4.6.2.src.rpm libqt4-sql-plugins-debugsource-4.8.6-4.6.2.i586.rpm libqt4-sql-postgresql-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-postgresql-4.8.6-4.6.2.i586.rpm libqt4-sql-postgresql-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-sql-unixODBC-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-unixODBC-4.8.6-4.6.2.i586.rpm libqt4-sql-unixODBC-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-4.8.6-4.6.2.i586.rpm libqt4-4.8.6-4.6.2.src.rpm libqt4-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-debugsource-4.8.6-4.6.2.i586.rpm libqt4-devel-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-devel-4.8.6-4.6.2.i586.rpm libqt4-devel-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-devel-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-linguist-4.8.6-4.6.2.i586.rpm libqt4-linguist-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-private-headers-devel-4.8.6-4.6.2.i586.rpm libqt4-qt3support-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-qt3support-4.8.6-4.6.2.i586.rpm libqt4-qt3support-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-qt3support-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-sql-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-4.8.6-4.6.2.i586.rpm libqt4-sql-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-sql-sqlite-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-sqlite-4.8.6-4.6.2.i586.rpm libqt4-sql-sqlite-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-x11-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-x11-4.8.6-4.6.2.i586.rpm libqt4-x11-debuginfo-32bit-4.8.6-4.6.2.x86_64.rpm libqt4-x11-debuginfo-4.8.6-4.6.2.i586.rpm libqt4-devel-doc-4.8.6-4.6.5.x86_64.rpm libqt4-devel-doc-debuginfo-4.8.6-4.6.5.x86_64.rpm libqt4-devel-doc-debugsource-4.8.6-4.6.5.x86_64.rpm qt4-x11-tools-4.8.6-4.6.5.x86_64.rpm qt4-x11-tools-debuginfo-4.8.6-4.6.5.x86_64.rpm libqt4-sql-mysql-4.8.6-4.6.2.x86_64.rpm libqt4-sql-mysql-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-sql-plugins-debugsource-4.8.6-4.6.2.x86_64.rpm libqt4-sql-postgresql-4.8.6-4.6.2.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-sql-unixODBC-4.8.6-4.6.2.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-4.8.6-4.6.2.x86_64.rpm libqt4-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-debugsource-4.8.6-4.6.2.x86_64.rpm libqt4-devel-4.8.6-4.6.2.x86_64.rpm libqt4-devel-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-linguist-4.8.6-4.6.2.x86_64.rpm libqt4-linguist-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-private-headers-devel-4.8.6-4.6.2.x86_64.rpm libqt4-qt3support-4.8.6-4.6.2.x86_64.rpm libqt4-qt3support-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-sql-4.8.6-4.6.2.x86_64.rpm libqt4-sql-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-sql-sqlite-4.8.6-4.6.2.x86_64.rpm libqt4-sql-sqlite-debuginfo-4.8.6-4.6.2.x86_64.rpm libqt4-x11-4.8.6-4.6.2.x86_64.rpm libqt4-x11-debuginfo-4.8.6-4.6.2.x86_64.rpm openSUSE-2016-722 Recommended update for nethogs moderate openSUSE 13.2 Update This update to nethogs 0.8.1 fixes the following issues: - fixed buffer overflow for cmdline strings of length >= 80 - fix creating socket by using normal DGRAM sockets (boo#970024) - correctly display PID's up to 7 characters - Get all running non-loopback devices by default - consider the terminal height when printing the 'total' row - added new command line switches -s, -c, -v - changed needrefresh default value from true to false nethogs-0.8.1-3.3.1.i586.rpm nethogs-0.8.1-3.3.1.src.rpm nethogs-debuginfo-0.8.1-3.3.1.i586.rpm nethogs-debugsource-0.8.1-3.3.1.i586.rpm nethogs-0.8.1-3.3.1.x86_64.rpm nethogs-debuginfo-0.8.1-3.3.1.x86_64.rpm nethogs-debugsource-0.8.1-3.3.1.x86_64.rpm openSUSE-2016-716 Security update for libtasn1 moderate openSUSE 13.2 Update This update for libtasn1 fixes the following issues: - Malformed asn1 definitions could have caused a segmentation fault in the asn1 definition parser (bsc#961491) - CVE-2015-3622: Fixed invalid read in octet string decoding (bsc#929414) - CVE-2016-4008: Fixed infinite loop while parsing DER certificates (bsc#982779) libtasn1-3.7-2.7.1.i586.rpm libtasn1-3.7-2.7.1.src.rpm libtasn1-6-3.7-2.7.1.i586.rpm libtasn1-6-32bit-3.7-2.7.1.x86_64.rpm libtasn1-6-debuginfo-3.7-2.7.1.i586.rpm libtasn1-6-debuginfo-32bit-3.7-2.7.1.x86_64.rpm libtasn1-debuginfo-3.7-2.7.1.i586.rpm libtasn1-debugsource-3.7-2.7.1.i586.rpm libtasn1-devel-3.7-2.7.1.i586.rpm libtasn1-devel-32bit-3.7-2.7.1.x86_64.rpm libtasn1-3.7-2.7.1.x86_64.rpm libtasn1-6-3.7-2.7.1.x86_64.rpm libtasn1-6-debuginfo-3.7-2.7.1.x86_64.rpm libtasn1-debuginfo-3.7-2.7.1.x86_64.rpm libtasn1-debugsource-3.7-2.7.1.x86_64.rpm libtasn1-devel-3.7-2.7.1.x86_64.rpm openSUSE-2016-715 Security update for nodejs important openSUSE 13.2 Update This update for nodejs to version 4.4.5 fixes the several issues. These security issues introduced by the bundled openssl were fixed by going to version 1.0.2h: - CVE-2016-2107: The AES-NI implementation in OpenSSL did not consider memory allocation during a certain padding check, which allowed remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session (bsc#977616). - CVE-2016-2105: Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL allowed remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data (bsc#977614). - CVE-2016-0705: Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL allowed remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key (bsc#968047). - CVE-2016-0797: Multiple integer overflows in OpenSSL allowed remote attackers to cause a denial of service (heap memory corruption or NULL pointer dereference) or possibly have unspecified other impact via a long digit string that is mishandled by the (1) BN_dec2bn or (2) BN_hex2bn function, related to crypto/bn/bn.h and crypto/bn/bn_print.c (bsc#968048). - CVE-2016-0702: The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL did not properly consider cache-bank access times during modular exponentiation, which made it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy Bridge CPU core as a victim and leveraging cache-bank conflicts, aka a "CacheBleed" attack (bsc#968050). These non-security issues were fixed: - Fix faulty "if" condition (string cannot equal a boolean). - buffer: Buffer no longer errors if you call lastIndexOf with a search term longer than the buffer. - contextify: Context objects are now properly garbage collected, this solves a problem some individuals were experiencing with extreme memory growth. - Update npm to 2.15.5. - http: Invalid status codes can no longer be sent. Limited to 3 digit numbers between 100 - 999. - deps: Fix --gdbjit for embedders. Backported from v8 upstream. - querystring: Restore throw when attempting to stringify bad surrogate pair. - https: Under certain conditions SSL sockets may have been causing a memory leak when keepalive is enabled. This is no longer the case. - lib: The way that we were internally passing arguments was causing a potential leak. By copying the arguments into an array we can avoid this. - repl: Previously if you were using the repl in strict mode the column number would be wrong in a stack trace. This is no longer an issue. - deps: An update to v8 that introduces a new flag --perf_basic_prof_only_functions. - http: A new feature in http(s) agent that catches errors on keep alived connections. - src: Better support for big-endian systems. - tls: A new feature that allows you to pass common SSL options to tls.createSecurePair. - build: Support python path that includes spaces. - https: A potential fix for #3692 (HTTP/HTTPS client requests throwing EPROTO). - installer: More readable profiling information from isolate tick logs. - process: Add support for symbols in event emitters (symbols didn't exist when it was written). - querystring: querystring.parse() is now 13-22% faster! - streams: Performance improvements for moving small buffers that shows a 5% throughput gain. IoT projects have been seen to be as much as 10% faster with this change! nodejs-4.4.5-18.1.i586.rpm nodejs-4.4.5-18.1.src.rpm nodejs-debuginfo-4.4.5-18.1.i586.rpm nodejs-debugsource-4.4.5-18.1.i586.rpm nodejs-devel-4.4.5-18.1.i586.rpm nodejs-doc-4.4.5-18.1.noarch.rpm nodejs-4.4.5-18.1.x86_64.rpm nodejs-debuginfo-4.4.5-18.1.x86_64.rpm nodejs-debugsource-4.4.5-18.1.x86_64.rpm nodejs-devel-4.4.5-18.1.x86_64.rpm openSUSE-2016-730 Recommended update for xdg-utils moderate openSUSE 13.2 Update This recommended update for xdg-utils fixes the following issues: - Fix issues related to xdg-open/xdg-mime generic code paths. xdg-utils-20140922-18.1.noarch.rpm xdg-utils-20140922-18.1.src.rpm openSUSE-2016-720 Optional update for vaapi-intel-driver moderate openSUSE 13.2 Update This update for vaapi-intel-driver provides the 32 bit vaapi-intel-driver - boo#983331: Missing 32bit vaapi-intel-driver vaapi-intel-driver-1.2.0-4.3.1.i586.rpm vaapi-intel-driver-1.2.0-4.3.1.src.rpm vaapi-intel-driver-32bit-1.2.0-4.3.1.x86_64.rpm vaapi-intel-driver-debuginfo-1.2.0-4.3.1.i586.rpm vaapi-intel-driver-debuginfo-32bit-1.2.0-4.3.1.x86_64.rpm vaapi-intel-driver-debugsource-1.2.0-4.3.1.i586.rpm vaapi-intel-driver-1.2.0-4.3.1.x86_64.rpm vaapi-intel-driver-debuginfo-1.2.0-4.3.1.x86_64.rpm vaapi-intel-driver-debugsource-1.2.0-4.3.1.x86_64.rpm openSUSE-2016-727 Security update for ntp important openSUSE 13.2 Update ntp was updated to fix five security issues. These security issues were fixed: - CVE-2016-4953: Bad authentication demobilizes ephemeral associations (bsc#982065). - CVE-2016-4954: Processing spoofed server packets (bsc#982066). - CVE-2016-4955: Autokey association reset (bsc#982067). - CVE-2016-4956: Broadcast interleave (bsc#982068). - CVE-2016-4957: CRYPTO_NAK crash (bsc#982064). These non-security issues were fixed: - bsc#979302: Change the process name of the forking DNS worker process to avoid the impression that ntpd is started twice. - bsc#979981: ntp-wait does not accept fractional seconds, so use 1 instead of 0.2 in ntp-wait.service. - bsc#981422: Don't ignore SIGCHILD because it breaks wait(). - Separate the creation of ntp.keys and key #1 in it to avoid problems when upgrading installations that have the file, but no key #1, which is needed e.g. by "rcntp addserver". ntp-4.2.8p8-25.18.1.i586.rpm ntp-4.2.8p8-25.18.1.src.rpm ntp-debuginfo-4.2.8p8-25.18.1.i586.rpm ntp-debugsource-4.2.8p8-25.18.1.i586.rpm ntp-doc-4.2.8p8-25.18.1.i586.rpm ntp-4.2.8p8-25.18.1.x86_64.rpm ntp-debuginfo-4.2.8p8-25.18.1.x86_64.rpm ntp-debugsource-4.2.8p8-25.18.1.x86_64.rpm ntp-doc-4.2.8p8-25.18.1.x86_64.rpm openSUSE-2016-705 Recommended update for spec-cleaner low openSUSE 13.2 Update This update for spec-cleaner contains updates and fixes to the openSUSE standard spec file formatting and usage. The following changes are included: * Fix one more virtualenv issue * Fix one case of broken requires splitting * Properly initialize unbracketing in regexps * Fix one more case of double pkg-config dependency * Various install fixes for pypi * Few small fixes for copyiright parsing * Add ghc_ macros to known exclude for bracketing * Fix for pkgconfig adding in preamble section * set suffix for manpages/infopages * remove suse_update_config * remove more authors blobs * redo options passing to be more readable * few bracketing excludes updates * Fix the no-header option to do what everyone would expect * Add switch to disable copyright generating * Tweak pkgconfig addition to work on all distros not just openSUSE spec-cleaner-0.8.9-39.1.noarch.rpm spec-cleaner-0.8.9-39.1.src.rpm spec-cleaner-format_spec_file-0.8.9-39.1.noarch.rpm openSUSE-2016-704 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.2 Update This update to Mozilla Firefox 47 fixes the following issues (boo#983549): Security fixes: - CVE-2016-2815/CVE-2016-2818: Miscellaneous memory safety hazards (boo#983638 MFSA 2016-49) - CVE-2016-2819: Buffer overflow parsing HTML5 fragments (boo#983655 MFSA 2016-50) - CVE-2016-2821: Use-after-free deleting tables from a contenteditable document (boo#983653 MFSA 2016-51) - CVE-2016-2822: Addressbar spoofing though the SELECT element (boo#983652 MFSA 2016-52) - CVE-2016-2824: Out-of-bounds write with WebGL shader (boo#983651 MFSA 2016-53) - CVE-2016-2825: Partial same-origin-policy through setting location.host through data URI (boo#983649 MFSA 2016-54) - CVE-2016-2828: Use-after-free when textures are used in WebGL operations after recycle pool destruction (boo#983646 MFSA 2016-56) - CVE-2016-2829: Incorrect icon displayed on permissions notifications (boo#983644 MFSA 2016-57) - CVE-2016-2831: Entering fullscreen and persistent pointerlock without user permission (boo#983643 MFSA 2016-58) - CVE-2016-2832: Information disclosure of disabled plugins through CSS pseudo-classes (boo#983632 MFSA 2016-59) - CVE-2016-2833: Java applets bypass CSP protections (boo#983640 MFSA 2016-60) Mozilla NSS was updated to 3.23 to address the following vulnerabilities: - CVE-2016-2834: Memory safety bugs (boo#983639 MFSA-2016-61) The following non-security changes are included: - Enable VP9 video codec for users with fast machines - Embedded YouTube videos now play with HTML5 video if Flash is not installed - View and search open tabs from your smartphone or another computer in a sidebar - Allow no-cache on back/forward navigations for https resources The following packaging changes are included: - boo#981695: cleanup configure options, notably removing GStreamer support which is gone from FF - boo#980384: enable build with PIE and full relro on x86_64 The following new functionality is provided: - ChaCha20/Poly1305 cipher and TLS cipher suites now supported - The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers MozillaFirefox-47.0-71.1.i586.rpm MozillaFirefox-47.0-71.1.src.rpm MozillaFirefox-branding-upstream-47.0-71.1.i586.rpm MozillaFirefox-buildsymbols-47.0-71.1.i586.rpm MozillaFirefox-debuginfo-47.0-71.1.i586.rpm MozillaFirefox-debugsource-47.0-71.1.i586.rpm MozillaFirefox-devel-47.0-71.1.i586.rpm MozillaFirefox-translations-common-47.0-71.1.i586.rpm MozillaFirefox-translations-other-47.0-71.1.i586.rpm libfreebl3-3.23-34.1.i586.rpm libfreebl3-32bit-3.23-34.1.x86_64.rpm libfreebl3-debuginfo-3.23-34.1.i586.rpm libfreebl3-debuginfo-32bit-3.23-34.1.x86_64.rpm libsoftokn3-3.23-34.1.i586.rpm libsoftokn3-32bit-3.23-34.1.x86_64.rpm libsoftokn3-debuginfo-3.23-34.1.i586.rpm libsoftokn3-debuginfo-32bit-3.23-34.1.x86_64.rpm mozilla-nss-3.23-34.1.i586.rpm mozilla-nss-3.23-34.1.src.rpm mozilla-nss-32bit-3.23-34.1.x86_64.rpm mozilla-nss-certs-3.23-34.1.i586.rpm mozilla-nss-certs-32bit-3.23-34.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.23-34.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.23-34.1.x86_64.rpm mozilla-nss-debuginfo-3.23-34.1.i586.rpm mozilla-nss-debuginfo-32bit-3.23-34.1.x86_64.rpm mozilla-nss-debugsource-3.23-34.1.i586.rpm mozilla-nss-devel-3.23-34.1.i586.rpm mozilla-nss-sysinit-3.23-34.1.i586.rpm mozilla-nss-sysinit-32bit-3.23-34.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.23-34.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.23-34.1.x86_64.rpm mozilla-nss-tools-3.23-34.1.i586.rpm mozilla-nss-tools-debuginfo-3.23-34.1.i586.rpm MozillaFirefox-47.0-71.1.x86_64.rpm MozillaFirefox-branding-upstream-47.0-71.1.x86_64.rpm MozillaFirefox-buildsymbols-47.0-71.1.x86_64.rpm MozillaFirefox-debuginfo-47.0-71.1.x86_64.rpm MozillaFirefox-debugsource-47.0-71.1.x86_64.rpm MozillaFirefox-devel-47.0-71.1.x86_64.rpm MozillaFirefox-translations-common-47.0-71.1.x86_64.rpm MozillaFirefox-translations-other-47.0-71.1.x86_64.rpm libfreebl3-3.23-34.1.x86_64.rpm libfreebl3-debuginfo-3.23-34.1.x86_64.rpm libsoftokn3-3.23-34.1.x86_64.rpm libsoftokn3-debuginfo-3.23-34.1.x86_64.rpm mozilla-nss-3.23-34.1.x86_64.rpm mozilla-nss-certs-3.23-34.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.23-34.1.x86_64.rpm mozilla-nss-debuginfo-3.23-34.1.x86_64.rpm mozilla-nss-debugsource-3.23-34.1.x86_64.rpm mozilla-nss-devel-3.23-34.1.x86_64.rpm mozilla-nss-sysinit-3.23-34.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.23-34.1.x86_64.rpm mozilla-nss-tools-3.23-34.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.23-34.1.x86_64.rpm openSUSE-2016-737 Security update for wireshark moderate openSUSE 13.2 Update This update for wireshark fixes an number of security issues. Issues in protocol dissectors could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. - CVE-2016-5350: The SPOOLS dissector could go into an infinite loop - CVE-2016-5351: The IEEE 802.11 dissector could crash - CVE-2016-5353: The UMTS FP dissector could crash - CVE-2016-5354: Some USB dissectors could crash - CVE-2016-5355: The Toshiba file parser could crash - CVE-2016-5356: The CoSine file parser could crash - CVE-2016-5357: The NetScreen file parser could crash - CVE-2016-5358: The Ethernet dissector could crash wireshark-1.12.12-38.1.i586.rpm wireshark-1.12.12-38.1.src.rpm wireshark-debuginfo-1.12.12-38.1.i586.rpm wireshark-debugsource-1.12.12-38.1.i586.rpm wireshark-devel-1.12.12-38.1.i586.rpm wireshark-ui-gtk-1.12.12-38.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.12-38.1.i586.rpm wireshark-ui-qt-1.12.12-38.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.12-38.1.i586.rpm wireshark-1.12.12-38.1.x86_64.rpm wireshark-debuginfo-1.12.12-38.1.x86_64.rpm wireshark-debugsource-1.12.12-38.1.x86_64.rpm wireshark-devel-1.12.12-38.1.x86_64.rpm wireshark-ui-gtk-1.12.12-38.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.12-38.1.x86_64.rpm wireshark-ui-qt-1.12.12-38.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.12-38.1.x86_64.rpm openSUSE-2016-752 Security update for ctdb moderate openSUSE 13.2 Update ctdb was updated to fix one security issue. This security issue was fixed: - bsc#969522: ctdb opening sockets with htons(IPPROTO_RAW) ctdb-2.5.3-5.3.1.i586.rpm ctdb-2.5.3-5.3.1.src.rpm ctdb-debuginfo-2.5.3-5.3.1.i586.rpm ctdb-debugsource-2.5.3-5.3.1.i586.rpm ctdb-devel-2.5.3-5.3.1.i586.rpm ctdb-pcp-pmda-2.5.3-5.3.1.i586.rpm ctdb-pcp-pmda-debuginfo-2.5.3-5.3.1.i586.rpm ctdb-2.5.3-5.3.1.x86_64.rpm ctdb-debuginfo-2.5.3-5.3.1.x86_64.rpm ctdb-debugsource-2.5.3-5.3.1.x86_64.rpm ctdb-devel-2.5.3-5.3.1.x86_64.rpm ctdb-pcp-pmda-2.5.3-5.3.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-2.5.3-5.3.1.x86_64.rpm 5211 Recommended update for xdg-utils moderate openSUSE 13.2 Update This update for xdg-utils fixes the following issues: - boo#1004321: unable to set default browser with xdg-settings xdg-utils-20140922-21.1.noarch.rpm xdg-utils-20140922-21.1.src.rpm openSUSE-2016-751 Security update for libtorrent-rasterbar moderate openSUSE 13.2 Update This update for libtorrent-rasterbar fixes the following issues: - CVE-2016-5301: Crash on invalid input in http_parser could have allowed a remote attacker to perform a denial of service attack (boo#983228). In addition, the package was updated to 1.0.9 / 1.16.19, fixing various upstream bugs. libtorrent-rasterbar-0.16.17-2.5.1.src.rpm libtorrent-rasterbar-debugsource-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar-devel-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar-doc-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar7-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar7-debuginfo-0.16.17-2.5.1.i586.rpm python-libtorrent-rasterbar-0.16.17-2.5.1.i586.rpm python-libtorrent-rasterbar-debuginfo-0.16.17-2.5.1.i586.rpm libtorrent-rasterbar-debugsource-0.16.17-2.5.1.x86_64.rpm libtorrent-rasterbar-devel-0.16.17-2.5.1.x86_64.rpm libtorrent-rasterbar-doc-0.16.17-2.5.1.x86_64.rpm libtorrent-rasterbar7-0.16.17-2.5.1.x86_64.rpm libtorrent-rasterbar7-debuginfo-0.16.17-2.5.1.x86_64.rpm python-libtorrent-rasterbar-0.16.17-2.5.1.x86_64.rpm python-libtorrent-rasterbar-debuginfo-0.16.17-2.5.1.x86_64.rpm openSUSE-2016-755 Security update for vlc important openSUSE 13.2 Update This update for vlc to version 2.1.6 fixes the following issues: These CVE were fixed: - CVE-2016-5108: Reject invalid QuickTime IMA files (boo#984382). - CVE-2016-3941: Heap overflow in processing wav files (boo#973354). These security issues without were fixed: - Fix heap overflow in decomp stream filter. - Fix buffer overflow in updater. - Fix potential buffer overflow in schroedinger encoder. - Fix null-pointer dereference in DMO decoder. - Fix buffer overflow in parsing of string boxes in mp4 demuxer. - Fix SRTP integer overflow. - Fix potential crash in zip access. - Fix read overflow in Ogg demuxer. libvlc5-2.1.6-2.10.1.i586.rpm libvlc5-debuginfo-2.1.6-2.10.1.i586.rpm libvlccore7-2.1.6-2.10.1.i586.rpm libvlccore7-debuginfo-2.1.6-2.10.1.i586.rpm vlc-2.1.6-2.10.1.i586.rpm vlc-2.1.6-2.10.1.src.rpm vlc-debuginfo-2.1.6-2.10.1.i586.rpm vlc-debugsource-2.1.6-2.10.1.i586.rpm vlc-devel-2.1.6-2.10.1.i586.rpm vlc-gnome-2.1.6-2.10.1.i586.rpm vlc-gnome-debuginfo-2.1.6-2.10.1.i586.rpm vlc-noX-2.1.6-2.10.1.i586.rpm vlc-noX-debuginfo-2.1.6-2.10.1.i586.rpm vlc-noX-lang-2.1.6-2.10.1.noarch.rpm vlc-qt-2.1.6-2.10.1.i586.rpm vlc-qt-debuginfo-2.1.6-2.10.1.i586.rpm libvlc5-2.1.6-2.10.1.x86_64.rpm libvlc5-debuginfo-2.1.6-2.10.1.x86_64.rpm libvlccore7-2.1.6-2.10.1.x86_64.rpm libvlccore7-debuginfo-2.1.6-2.10.1.x86_64.rpm vlc-2.1.6-2.10.1.x86_64.rpm vlc-debuginfo-2.1.6-2.10.1.x86_64.rpm vlc-debugsource-2.1.6-2.10.1.x86_64.rpm vlc-devel-2.1.6-2.10.1.x86_64.rpm vlc-gnome-2.1.6-2.10.1.x86_64.rpm vlc-gnome-debuginfo-2.1.6-2.10.1.x86_64.rpm vlc-noX-2.1.6-2.10.1.x86_64.rpm vlc-noX-debuginfo-2.1.6-2.10.1.x86_64.rpm vlc-qt-2.1.6-2.10.1.x86_64.rpm vlc-qt-debuginfo-2.1.6-2.10.1.x86_64.rpm openSUSE-2016-1015 Security update for the Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to fix various bugs and security issues. The following security bugs were fixed: - CVE-2016-1583: Prevent the usage of mmap when the lower file system does not allow it. This could have lead to local privilege escalation when ecryptfs-utils was installed and /sbin/mount.ecryptfs_private was setuid (bsc#983143). - CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel mishandles NM (aka alternate name) entries containing \0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725). - CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267). - CVE-2016-0758: Tags with indefinite length could have corrupted pointers in asn1_find_indefinite_length (bsc#979867). - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c (bnc#963762). - CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971919 971944). - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401 bsc#978445). - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548 bsc#980363). - CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel did not properly randomize the legacy base address, which made it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits (bnc#974308). - CVE-2016-4581: fs/pnode.c in the Linux kernel did not properly traverse a mount propagation tree in a certain case involving a slave mount, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls (bnc#979913). - CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821). - CVE-2015-3288: A security flaw was found in the Linux kernel that there was a way to arbitrary change zero page memory. (bnc#979021). - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls (bnc#955654). - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213). - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes (bnc#970948 974646). - CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors (bnc#970955). - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956). - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911). - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bnc#970970). - CVE-2016-3951: Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor (bnc#974418). - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892). - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958). - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124). - CVE-2016-3689: The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface (bnc#971628). - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360). - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125). - CVE-2016-3139: The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970909). - CVE-2015-8830: Integer overflow in the aio_setup_single_vector function in fs/aio.c in the Linux kernel 4.0 allowed local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. NOTE: this vulnerability exists because of a CVE-2012-6701 regression (bnc#969354 bsc#969355). - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#968670). - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010). - CVE-2015-7566: The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint (bnc#961512). - CVE-2016-2549: sound/core/hrtimer.c in the Linux kernel did not prevent recursive callback access, which allowed local users to cause a denial of service (deadlock) via a crafted ioctl call (bnc#968013). - CVE-2016-2547: sound/core/timer.c in the Linux kernel employs a locking approach that did not consider slave timer instances, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#968011). - CVE-2016-2548: sound/core/timer.c in the Linux kernel retains certain linked lists after a close or stop action, which allowed local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions (bnc#968012). - CVE-2016-2546: sound/core/timer.c in the Linux kernel uses an incorrect type of mutex, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#967975). - CVE-2016-2545: The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel did not properly maintain a certain linked list, which allowed local users to cause a denial of service (race condition and system crash) via a crafted ioctl call (bnc#967974). - CVE-2016-2544: Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time (bnc#967973). - CVE-2016-2543: The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel did not verify FIFO assignment before proceeding with FIFO clearing, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call (bnc#967972). - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the Linux kernel mishandles uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here (bnc#959709 960561 ). - CVE-2015-8812: drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel did not properly identify error conditions, which allowed remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets (bnc#966437). - CVE-2016-2384: Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor (bnc#966693). - CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov (bnc#963765). - CVE-2014-9904: The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel did not properly check for an integer overflow, which allowed local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811). - CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572 986573). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362 986365 986377). - CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371). - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755 984764). - CVE-2015-6526: The perf_callchain_user_64 function in arch/powerpc/perf/callchain.c in the Linux kernel on ppc64 platforms allowed local users to cause a denial of service (infinite loop) via a deep 64-bit userspace backtrace (bnc#942702). - CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213). The following non-security bugs were fixed: - ALSA: hrtimer: Handle start/stop more properly (bsc#973378). - ALSA: pcm: Fix potential deadlock in OSS emulation (bsc#968018). - ALSA: rawmidi: Fix race at copying & updating the position (bsc#968018). - ALSA: rawmidi: Make snd_rawmidi_transmit() race-free (bsc#968018). - ALSA: seq: Fix double port list deletion (bsc#968018). - ALSA: seq: Fix incorrect sanity check at snd_seq_oss_synth_cleanup() (bsc#968018). - ALSA: seq: Fix leak of pool buffer at concurrent writes (bsc#968018). - ALSA: seq: Fix lockdep warnings due to double mutex locks (bsc#968018). - ALSA: seq: Fix race at closing in virmidi driver (bsc#968018). - ALSA: seq: Fix yet another races among ALSA timer accesses (bsc#968018). - ALSA: timer: Call notifier in the same spinlock (bsc#973378). - ALSA: timer: Code cleanup (bsc#968018). - ALSA: timer: Fix leftover link at closing (bsc#968018). - ALSA: timer: Fix link corruption due to double start or stop (bsc#968018). - ALSA: timer: Fix race between stop and interrupt (bsc#968018). - ALSA: timer: Fix wrong instance passed to slave callbacks (bsc#968018). - ALSA: timer: Protect the whole snd_timer_close() with open race (bsc#973378). - ALSA: timer: Sync timer deletion at closing the system timer (bsc#973378). - ALSA: timer: Use mod_timer() for rearming the system timer (bsc#973378). - Bluetooth: vhci: Fix race at creating hci device (bsc#971799,bsc#966849). - Bluetooth: vhci: fix open_timeout vs. hdev race (bsc#971799,bsc#966849). - Bluetooth: vhci: purge unhandled skbs (bsc#971799,bsc#966849). - Btrfs: do not use src fd for printk (bsc#980348). - Refresh patches.drivers/ALSA-hrtimer-Handle-start-stop-more-properly. Fix the build error on 32bit architectures. - Refresh patches.xen/xen-netback-coalesce: Restore copying of SKBs with head exceeding page size (bsc#978469). - Refresh patches.xen/xen3-patch-3.14: Suppress atomic file position updates on /proc/xen/xenbus (bsc#970275). - Subject: [PATCH] USB: xhci: Add broken streams quirk for Frescologic device id 1009 (bnc#982706). - USB: usbip: fix potential out-of-bounds write (bnc#975945). - af_unix: Guard against other == sk in unix_dgram_sendmsg (bsc#973570). - backends: guarantee one time reads of shared ring contents (bsc#957988). - btrfs: do not go readonly on existing qgroup items (bsc#957052). - btrfs: remove error message from search ioctl for nonexistent tree. - drm/i915: Fix missing backlight update during panel disablement (bsc#941113 boo#901754). - enic: set netdev->vlan_features (bsc#966245). - ext4: fix races between buffered IO and collapse / insert range (bsc#972174). - ext4: fix races between page faults and hole punching (bsc#972174). - ext4: fix races of writeback with punch hole and zero range (bsc#972174). - ext4: move unlocked dio protection from ext4_alloc_file_blocks() (bsc#972174). - ipv4/fib: do not warn when primary address is missing if in_dev is dead (bsc#971360). - ipvs: count pre-established TCP states as active (bsc#970114). - net: core: Correct an over-stringent device loop detection (bsc#945219). - netback: do not use last request to determine minimum Tx credit (bsc#957988). - pciback: Check PF instead of VF for PCI_COMMAND_MEMORY. - pciback: Save the number of MSI-X entries to be copied later. - pciback: guarantee one time reads of shared ring contents (bsc#957988). - series.conf: move cxgb3 patch to network drivers section - usb: quirk to stop runtime PM for Intel 7260 (bnc#984464). - x86: standardize mmap_rnd() usage (bnc#974308). bbswitch-0.8-3.20.3.i586.rpm True bbswitch-0.8-3.20.3.src.rpm True bbswitch-debugsource-0.8-3.20.3.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_42-3.20.3.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_42-3.20.3.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_42-3.20.3.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_42-3.20.3.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_42-3.20.3.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_42-3.20.3.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_42-3.20.3.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_42-3.20.3.i586.rpm True cloop-2.639-14.20.3.i586.rpm True cloop-2.639-14.20.3.src.rpm True cloop-debuginfo-2.639-14.20.3.i586.rpm True cloop-debugsource-2.639-14.20.3.i586.rpm True cloop-kmp-default-2.639_k3.16.7_42-14.20.3.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_42-14.20.3.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_42-14.20.3.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_42-14.20.3.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_42-14.20.3.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_42-14.20.3.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_42-14.20.3.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_42-14.20.3.i586.rpm True crash-7.0.8-20.3.i586.rpm True crash-7.0.8-20.3.src.rpm True crash-debuginfo-7.0.8-20.3.i586.rpm True crash-debugsource-7.0.8-20.3.i586.rpm True crash-devel-7.0.8-20.3.i586.rpm True crash-doc-7.0.8-20.3.i586.rpm True crash-eppic-7.0.8-20.3.i586.rpm True crash-eppic-debuginfo-7.0.8-20.3.i586.rpm True crash-gcore-7.0.8-20.3.i586.rpm True crash-gcore-debuginfo-7.0.8-20.3.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_42-20.3.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_42-20.3.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_42-20.3.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_42-20.3.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_42-20.3.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_42-20.3.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_42-20.3.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_42-20.3.i586.rpm True hdjmod-1.28-18.21.3.src.rpm True hdjmod-debugsource-1.28-18.21.3.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_42-18.21.3.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_42-18.21.3.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_42-18.21.3.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_42-18.21.3.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_42-18.21.3.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_42-18.21.3.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_42-18.21.3.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_42-18.21.3.i586.rpm True ipset-6.23-20.3.i586.rpm True ipset-6.23-20.3.src.rpm True ipset-debuginfo-6.23-20.3.i586.rpm True ipset-debugsource-6.23-20.3.i586.rpm True ipset-devel-6.23-20.3.i586.rpm True ipset-kmp-default-6.23_k3.16.7_42-20.3.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_42-20.3.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_42-20.3.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_42-20.3.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_42-20.3.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_42-20.3.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_42-20.3.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_42-20.3.i586.rpm True libipset3-6.23-20.3.i586.rpm True libipset3-debuginfo-6.23-20.3.i586.rpm True kernel-debug-3.16.7-42.1.i686.rpm True kernel-debug-3.16.7-42.1.nosrc.rpm True kernel-debug-base-3.16.7-42.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-42.1.i686.rpm True kernel-debug-debuginfo-3.16.7-42.1.i686.rpm True kernel-debug-debugsource-3.16.7-42.1.i686.rpm True kernel-debug-devel-3.16.7-42.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-42.1.i686.rpm True kernel-default-3.16.7-42.1.i586.rpm True kernel-default-3.16.7-42.1.nosrc.rpm True kernel-default-base-3.16.7-42.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-42.1.i586.rpm True kernel-default-debuginfo-3.16.7-42.1.i586.rpm True kernel-default-debugsource-3.16.7-42.1.i586.rpm True kernel-default-devel-3.16.7-42.1.i586.rpm True kernel-desktop-3.16.7-42.1.i686.rpm True kernel-desktop-3.16.7-42.1.nosrc.rpm True kernel-desktop-base-3.16.7-42.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-42.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-42.1.i686.rpm True kernel-desktop-debugsource-3.16.7-42.1.i686.rpm True kernel-desktop-devel-3.16.7-42.1.i686.rpm True kernel-docs-3.16.7-42.2.noarch.rpm True kernel-docs-3.16.7-42.2.src.rpm True kernel-ec2-3.16.7-42.1.i586.rpm True kernel-ec2-3.16.7-42.1.nosrc.rpm True kernel-ec2-base-3.16.7-42.1.i586.rpm True kernel-ec2-base-debuginfo-3.16.7-42.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-42.1.i686.rpm True kernel-ec2-debugsource-3.16.7-42.1.i686.rpm True kernel-ec2-devel-3.16.7-42.1.i586.rpm True kernel-obs-build-3.16.7-42.2.i586.rpm True kernel-obs-build-3.16.7-42.2.src.rpm True kernel-obs-build-debugsource-3.16.7-42.2.i586.rpm True kernel-obs-qa-xen-3.16.7-42.1.i586.rpm True kernel-obs-qa-xen-3.16.7-42.1.src.rpm True kernel-obs-qa-3.16.7-42.1.i586.rpm True kernel-obs-qa-3.16.7-42.1.src.rpm True kernel-pae-3.16.7-42.1.i686.rpm True kernel-pae-3.16.7-42.1.nosrc.rpm True kernel-pae-base-3.16.7-42.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-42.1.i686.rpm True kernel-pae-debuginfo-3.16.7-42.1.i686.rpm True kernel-pae-debugsource-3.16.7-42.1.i686.rpm True kernel-pae-devel-3.16.7-42.1.i686.rpm True kernel-devel-3.16.7-42.1.noarch.rpm True kernel-macros-3.16.7-42.1.noarch.rpm True kernel-source-3.16.7-42.1.noarch.rpm True kernel-source-3.16.7-42.1.src.rpm True kernel-source-vanilla-3.16.7-42.1.noarch.rpm True kernel-syms-3.16.7-42.1.i586.rpm True kernel-syms-3.16.7-42.1.src.rpm True kernel-vanilla-3.16.7-42.1.i686.rpm True kernel-vanilla-3.16.7-42.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-42.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-42.1.i686.rpm True kernel-vanilla-devel-3.16.7-42.1.i686.rpm True kernel-xen-3.16.7-42.1.i686.rpm True kernel-xen-3.16.7-42.1.nosrc.rpm True kernel-xen-base-3.16.7-42.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-42.1.i686.rpm True kernel-xen-debuginfo-3.16.7-42.1.i686.rpm True kernel-xen-debugsource-3.16.7-42.1.i686.rpm True kernel-xen-devel-3.16.7-42.1.i686.rpm True pcfclock-0.44-260.20.2.i586.rpm True pcfclock-0.44-260.20.2.src.rpm True pcfclock-debuginfo-0.44-260.20.2.i586.rpm True pcfclock-debugsource-0.44-260.20.2.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_42-260.20.2.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_42-260.20.2.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_42-260.20.2.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_42-260.20.2.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_42-260.20.2.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_42-260.20.2.i586.rpm True vhba-kmp-20140629-2.20.2.src.rpm True vhba-kmp-debugsource-20140629-2.20.2.i586.rpm True vhba-kmp-default-20140629_k3.16.7_42-2.20.2.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_42-2.20.2.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_42-2.20.2.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_42-2.20.2.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_42-2.20.2.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_42-2.20.2.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_42-2.20.2.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_42-2.20.2.i586.rpm True python-virtualbox-5.0.20-48.5.i586.rpm True python-virtualbox-debuginfo-5.0.20-48.5.i586.rpm True virtualbox-5.0.20-48.5.i586.rpm True virtualbox-5.0.20-48.5.src.rpm True virtualbox-debuginfo-5.0.20-48.5.i586.rpm True virtualbox-debugsource-5.0.20-48.5.i586.rpm True virtualbox-devel-5.0.20-48.5.i586.rpm True virtualbox-guest-desktop-icons-5.0.20-48.5.noarch.rpm True virtualbox-guest-kmp-default-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-guest-kmp-default-debuginfo-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-guest-kmp-desktop-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-guest-kmp-pae-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-guest-tools-5.0.20-48.5.i586.rpm True virtualbox-guest-tools-debuginfo-5.0.20-48.5.i586.rpm True virtualbox-guest-x11-5.0.20-48.5.i586.rpm True virtualbox-guest-x11-debuginfo-5.0.20-48.5.i586.rpm True virtualbox-host-kmp-default-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-host-kmp-default-debuginfo-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-host-kmp-desktop-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-host-kmp-pae-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-host-kmp-pae-debuginfo-5.0.20_k3.16.7_42-48.5.i586.rpm True virtualbox-host-source-5.0.20-48.5.noarch.rpm True virtualbox-qt-5.0.20-48.5.i586.rpm True virtualbox-qt-debuginfo-5.0.20-48.5.i586.rpm True virtualbox-websrv-5.0.20-48.5.i586.rpm True virtualbox-websrv-debuginfo-5.0.20-48.5.i586.rpm True xen-4.4.4_02-46.2.src.rpm True xen-debugsource-4.4.4_02-46.2.i586.rpm True xen-devel-4.4.4_02-46.2.i586.rpm True xen-libs-32bit-4.4.4_02-46.2.x86_64.rpm True xen-libs-4.4.4_02-46.2.i586.rpm True xen-libs-debuginfo-32bit-4.4.4_02-46.2.x86_64.rpm True xen-libs-debuginfo-4.4.4_02-46.2.i586.rpm True xen-tools-domU-4.4.4_02-46.2.i586.rpm True xen-tools-domU-debuginfo-4.4.4_02-46.2.i586.rpm True xtables-addons-2.6-22.3.i586.rpm True xtables-addons-2.6-22.3.src.rpm True xtables-addons-debuginfo-2.6-22.3.i586.rpm True xtables-addons-debugsource-2.6-22.3.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_42-22.3.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_42-22.3.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_42-22.3.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_42-22.3.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_42-22.3.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_42-22.3.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_42-22.3.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_42-22.3.i586.rpm True bbswitch-0.8-3.20.3.x86_64.rpm True bbswitch-debugsource-0.8-3.20.3.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_42-3.20.3.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_42-3.20.3.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_42-3.20.3.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_42-3.20.3.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_42-3.20.3.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_42-3.20.3.x86_64.rpm True cloop-2.639-14.20.3.x86_64.rpm True cloop-debuginfo-2.639-14.20.3.x86_64.rpm True cloop-debugsource-2.639-14.20.3.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_42-14.20.3.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_42-14.20.3.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_42-14.20.3.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_42-14.20.3.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_42-14.20.3.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_42-14.20.3.x86_64.rpm True crash-7.0.8-20.3.x86_64.rpm True crash-debuginfo-7.0.8-20.3.x86_64.rpm True crash-debugsource-7.0.8-20.3.x86_64.rpm True crash-devel-7.0.8-20.3.x86_64.rpm True crash-doc-7.0.8-20.3.x86_64.rpm True crash-eppic-7.0.8-20.3.x86_64.rpm True crash-eppic-debuginfo-7.0.8-20.3.x86_64.rpm True crash-gcore-7.0.8-20.3.x86_64.rpm True crash-gcore-debuginfo-7.0.8-20.3.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_42-20.3.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_42-20.3.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_42-20.3.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_42-20.3.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_42-20.3.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_42-20.3.x86_64.rpm True hdjmod-debugsource-1.28-18.21.3.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_42-18.21.3.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_42-18.21.3.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_42-18.21.3.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_42-18.21.3.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_42-18.21.3.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_42-18.21.3.x86_64.rpm True ipset-6.23-20.3.x86_64.rpm True ipset-debuginfo-6.23-20.3.x86_64.rpm True ipset-debugsource-6.23-20.3.x86_64.rpm True ipset-devel-6.23-20.3.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_42-20.3.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_42-20.3.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_42-20.3.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_42-20.3.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_42-20.3.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_42-20.3.x86_64.rpm True libipset3-6.23-20.3.x86_64.rpm True libipset3-debuginfo-6.23-20.3.x86_64.rpm True kernel-debug-3.16.7-42.1.x86_64.rpm True kernel-debug-base-3.16.7-42.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-42.1.x86_64.rpm True kernel-debug-devel-3.16.7-42.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-default-3.16.7-42.1.x86_64.rpm True kernel-default-base-3.16.7-42.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-default-debugsource-3.16.7-42.1.x86_64.rpm True kernel-default-devel-3.16.7-42.1.x86_64.rpm True kernel-desktop-3.16.7-42.1.x86_64.rpm True kernel-desktop-base-3.16.7-42.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-42.1.x86_64.rpm True kernel-desktop-devel-3.16.7-42.1.x86_64.rpm True kernel-ec2-3.16.7-42.1.x86_64.rpm True kernel-ec2-base-3.16.7-42.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-42.1.x86_64.rpm True kernel-ec2-devel-3.16.7-42.1.x86_64.rpm True kernel-obs-build-3.16.7-42.2.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-42.2.x86_64.rpm True kernel-obs-qa-xen-3.16.7-42.1.x86_64.rpm True kernel-obs-qa-3.16.7-42.1.x86_64.rpm True kernel-syms-3.16.7-42.1.x86_64.rpm True kernel-vanilla-3.16.7-42.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-42.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-42.1.x86_64.rpm True kernel-xen-3.16.7-42.1.x86_64.rpm True kernel-xen-base-3.16.7-42.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-42.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-42.1.x86_64.rpm True kernel-xen-devel-3.16.7-42.1.x86_64.rpm True pcfclock-0.44-260.20.2.x86_64.rpm True pcfclock-debuginfo-0.44-260.20.2.x86_64.rpm True pcfclock-debugsource-0.44-260.20.2.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_42-260.20.2.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_42-260.20.2.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_42-260.20.2.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_42-260.20.2.x86_64.rpm True vhba-kmp-debugsource-20140629-2.20.2.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_42-2.20.2.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_42-2.20.2.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_42-2.20.2.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_42-2.20.2.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_42-2.20.2.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_42-2.20.2.x86_64.rpm True python-virtualbox-5.0.20-48.5.x86_64.rpm True python-virtualbox-debuginfo-5.0.20-48.5.x86_64.rpm True virtualbox-5.0.20-48.5.x86_64.rpm True virtualbox-debuginfo-5.0.20-48.5.x86_64.rpm True virtualbox-debugsource-5.0.20-48.5.x86_64.rpm True virtualbox-devel-5.0.20-48.5.x86_64.rpm True virtualbox-guest-kmp-default-5.0.20_k3.16.7_42-48.5.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-5.0.20_k3.16.7_42-48.5.x86_64.rpm True virtualbox-guest-kmp-desktop-5.0.20_k3.16.7_42-48.5.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-5.0.20_k3.16.7_42-48.5.x86_64.rpm True virtualbox-guest-tools-5.0.20-48.5.x86_64.rpm True virtualbox-guest-tools-debuginfo-5.0.20-48.5.x86_64.rpm True virtualbox-guest-x11-5.0.20-48.5.x86_64.rpm True virtualbox-guest-x11-debuginfo-5.0.20-48.5.x86_64.rpm True virtualbox-host-kmp-default-5.0.20_k3.16.7_42-48.5.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-5.0.20_k3.16.7_42-48.5.x86_64.rpm True virtualbox-host-kmp-desktop-5.0.20_k3.16.7_42-48.5.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-5.0.20_k3.16.7_42-48.5.x86_64.rpm True virtualbox-qt-5.0.20-48.5.x86_64.rpm True virtualbox-qt-debuginfo-5.0.20-48.5.x86_64.rpm True virtualbox-websrv-5.0.20-48.5.x86_64.rpm True virtualbox-websrv-debuginfo-5.0.20-48.5.x86_64.rpm True xen-4.4.4_02-46.2.x86_64.rpm True xen-debugsource-4.4.4_02-46.2.x86_64.rpm True xen-devel-4.4.4_02-46.2.x86_64.rpm True xen-doc-html-4.4.4_02-46.2.x86_64.rpm True xen-kmp-default-4.4.4_02_k3.16.7_42-46.2.x86_64.rpm True xen-kmp-default-debuginfo-4.4.4_02_k3.16.7_42-46.2.x86_64.rpm True xen-kmp-desktop-4.4.4_02_k3.16.7_42-46.2.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.4_02_k3.16.7_42-46.2.x86_64.rpm True xen-libs-4.4.4_02-46.2.x86_64.rpm True xen-libs-debuginfo-4.4.4_02-46.2.x86_64.rpm True xen-tools-4.4.4_02-46.2.x86_64.rpm True xen-tools-debuginfo-4.4.4_02-46.2.x86_64.rpm True xen-tools-domU-4.4.4_02-46.2.x86_64.rpm True xen-tools-domU-debuginfo-4.4.4_02-46.2.x86_64.rpm True xtables-addons-2.6-22.3.x86_64.rpm True xtables-addons-debuginfo-2.6-22.3.x86_64.rpm True xtables-addons-debugsource-2.6-22.3.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_42-22.3.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_42-22.3.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_42-22.3.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_42-22.3.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_42-22.3.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_42-22.3.x86_64.rpm True openSUSE-2016-761 Security update for mariadb important openSUSE 13.2 Update mariadb was updated to version 10.0.25 to fix 25 security issues. These security issues were fixed: - CVE-2016-0505: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Options (bsc#980904). - CVE-2016-0546: Unspecified vulnerability allowed local users to affect confidentiality, integrity, and availability via unknown vectors related to Client (bsc#980904). - CVE-2016-0596: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to DML (bsc#980904). - CVE-2016-0597: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Optimizer (bsc#980904). - CVE-2016-0598: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to DML (bsc#980904). - CVE-2016-0600: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to InnoDB (bsc#980904). - CVE-2016-0606: Unspecified vulnerability allowed remote authenticated users to affect integrity via unknown vectors related to encryption (bsc#980904). - CVE-2016-0608: Unspecified vulnerability allowed remote authenticated users to affect availability via vectors related to UDF (bsc#980904). - CVE-2016-0609: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to privileges (bsc#980904). - CVE-2016-0616: Unspecified vulnerability allowed remote authenticated users to affect availability via unknown vectors related to Optimizer (bsc#980904). - CVE-2016-0640: Unspecified vulnerability allowed local users to affect integrity and availability via vectors related to DML (bsc#980904). - CVE-2016-0641: Unspecified vulnerability allowed local users to affect confidentiality and availability via vectors related to MyISAM (bsc#980904). - CVE-2016-0642: Unspecified vulnerability allowed local users to affect integrity and availability via vectors related to Federated (bsc#980904). - CVE-2016-0643: Unspecified vulnerability allowed local users to affect confidentiality via vectors related to DML (bsc#980904). - CVE-2016-0644: Unspecified vulnerability allowed local users to affect availability via vectors related to DDL (bsc#980904). - CVE-2016-0646: Unspecified vulnerability allowed local users to affect availability via vectors related to DML (bsc#980904). - CVE-2016-0647: Unspecified vulnerability allowed local users to affect availability via vectors related to FTS (bsc#980904). - CVE-2016-0648: Unspecified vulnerability allowed local users to affect availability via vectors related to PS (bsc#980904). - CVE-2016-0649: Unspecified vulnerability allowed local users to affect availability via vectors related to PS (bsc#980904). - CVE-2016-0650: Unspecified vulnerability allowed local users to affect availability via vectors related to Replication (bsc#980904). - CVE-2016-0651: Unspecified vulnerability allowed local users to affect availability via vectors related to Optimizer (bsc#980904). - CVE-2016-0655: Unspecified vulnerability allowed local users to affect availability via vectors related to InnoDB (bsc#980904). - CVE-2016-0666: Unspecified vulnerability allowed local users to affect availability via vectors related to Security: Privileges (bsc#980904). - CVE-2016-0668: Unspecified vulnerability allowed local users to affect availability via vectors related to InnoDB (bsc#980904). - CVE-2016-2047: The ssl_verify_server_cert function in sql-common/client.c did not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allowed man-in-the-middle attackers to spoof SSL servers via a "/CN=" string in a field in a certificate, as demonstrated by "/OU=/CN=bar.com/CN=foo.com (bsc#963806). These non-security issues were fixed: - bsc#970295: Fix the leftovers of "logrotate.d/mysql" string in the logrotate error message. Occurrences of this string were changed to "logrotate.d/mariadb" - bsc#963810: Add 'log-error' and 'secure-file-priv' configuration options * add '/etc/my.cnf.d/error_log.conf' that specifies 'log-error = /var/log/mysql/mysqld.log'. If no path is set, the error log is written to '/var/lib/mysql/$HOSTNAME.err', which is not picked up by logrotate. * add '/etc/my.cnf.d/secure_file_priv.conf' which specifies that 'LOAD DATA', 'SELECT ... INTO' and 'LOAD FILE()' will only work with files in the directory specified by 'secure-file-priv' option (='/var/lib/mysql-files'). - Temporarily disable OQGraph. It seems to need the boost library with the version not earlier than 1.40 and not later than 1.55 (MDEV-9479) - boo#979524: Don't remove HandlerSocket plugin - boo#970287: Add "BuildRequires: jemalloc-devel" in order to allow enabling of the TokuDB plugin - run 'usermod -g mysql mysql' only if mysql user is not in mysql group. Run 'usermod -s /bin/false/ mysql' only if mysql user doesn't have '/bin/false' shell set. - Re-enable profiling support libmysqlclient-devel-10.0.25-2.24.1.i586.rpm libmysqlclient18-10.0.25-2.24.1.i586.rpm libmysqlclient18-32bit-10.0.25-2.24.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.25-2.24.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.25-2.24.1.x86_64.rpm libmysqlclient_r18-10.0.25-2.24.1.i586.rpm libmysqlclient_r18-32bit-10.0.25-2.24.1.x86_64.rpm libmysqld-devel-10.0.25-2.24.1.i586.rpm libmysqld18-10.0.25-2.24.1.i586.rpm libmysqld18-debuginfo-10.0.25-2.24.1.i586.rpm mariadb-10.0.25-2.24.1.i586.rpm mariadb-10.0.25-2.24.1.src.rpm mariadb-bench-10.0.25-2.24.1.i586.rpm mariadb-bench-debuginfo-10.0.25-2.24.1.i586.rpm mariadb-client-10.0.25-2.24.1.i586.rpm mariadb-client-debuginfo-10.0.25-2.24.1.i586.rpm mariadb-debuginfo-10.0.25-2.24.1.i586.rpm mariadb-debugsource-10.0.25-2.24.1.i586.rpm mariadb-errormessages-10.0.25-2.24.1.i586.rpm mariadb-test-10.0.25-2.24.1.i586.rpm mariadb-test-debuginfo-10.0.25-2.24.1.i586.rpm mariadb-tools-10.0.25-2.24.1.i586.rpm mariadb-tools-debuginfo-10.0.25-2.24.1.i586.rpm libmysqlclient-devel-10.0.25-2.24.1.x86_64.rpm libmysqlclient18-10.0.25-2.24.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.25-2.24.1.x86_64.rpm libmysqlclient_r18-10.0.25-2.24.1.x86_64.rpm libmysqld-devel-10.0.25-2.24.1.x86_64.rpm libmysqld18-10.0.25-2.24.1.x86_64.rpm libmysqld18-debuginfo-10.0.25-2.24.1.x86_64.rpm mariadb-10.0.25-2.24.1.x86_64.rpm mariadb-bench-10.0.25-2.24.1.x86_64.rpm mariadb-bench-debuginfo-10.0.25-2.24.1.x86_64.rpm mariadb-client-10.0.25-2.24.1.x86_64.rpm mariadb-client-debuginfo-10.0.25-2.24.1.x86_64.rpm mariadb-debuginfo-10.0.25-2.24.1.x86_64.rpm mariadb-debugsource-10.0.25-2.24.1.x86_64.rpm mariadb-errormessages-10.0.25-2.24.1.x86_64.rpm mariadb-test-10.0.25-2.24.1.x86_64.rpm mariadb-test-debuginfo-10.0.25-2.24.1.x86_64.rpm mariadb-tools-10.0.25-2.24.1.x86_64.rpm mariadb-tools-debuginfo-10.0.25-2.24.1.x86_64.rpm openSUSE-2016-758 Security update for obs-service-source_validator important openSUSE 13.2 Update obs-service-source_validator was updated to fix one security issue. This security issue was fixed: - CVE-2016-4007: Several maintained source services are vulnerable to code/paramter injection (bsc#967265). This non-security issue was fixed: - bsc#967610: Several occurrences of uninitialized value. obs-service-source_validator-0.6+git20160531.fbfe336-9.1.noarch.rpm obs-service-source_validator-0.6+git20160531.fbfe336-9.1.src.rpm openSUSE-2016-763 Recommended update for timezone low openSUSE 13.2 Update This update provides the latest timezone information (2016e) for your system, including the following changes: - Africa/Cairo observes DST in 2016 from July 7 to the end of October. This release also includes changes affecting past time stamps. For a comprehensive list, please refer to the release announcement from ICANN: http://mm.icann.org/pipermail/tz-announce/2016-June/000039.html timezone-java-2016e-46.2.noarch.rpm timezone-java-2016e-46.2.src.rpm timezone-2016e-46.2.i586.rpm timezone-2016e-46.2.src.rpm timezone-debuginfo-2016e-46.2.i586.rpm timezone-debugsource-2016e-46.2.i586.rpm timezone-2016e-46.2.x86_64.rpm timezone-debuginfo-2016e-46.2.x86_64.rpm timezone-debugsource-2016e-46.2.x86_64.rpm openSUSE-2016-770 Security update for libarchive low openSUSE 13.2 Update libarchive was updated to fix one security issue. This security issue was fixed: - CVE-2016-4809: Memory allocation error with gigantic symbolic links in cpio archives (bsc#984990). bsdtar-3.1.2-7.11.1.i586.rpm bsdtar-debuginfo-3.1.2-7.11.1.i586.rpm libarchive-3.1.2-7.11.1.src.rpm libarchive-debugsource-3.1.2-7.11.1.i586.rpm libarchive-devel-3.1.2-7.11.1.i586.rpm libarchive13-3.1.2-7.11.1.i586.rpm libarchive13-32bit-3.1.2-7.11.1.x86_64.rpm libarchive13-debuginfo-3.1.2-7.11.1.i586.rpm libarchive13-debuginfo-32bit-3.1.2-7.11.1.x86_64.rpm bsdtar-3.1.2-7.11.1.x86_64.rpm bsdtar-debuginfo-3.1.2-7.11.1.x86_64.rpm libarchive-debugsource-3.1.2-7.11.1.x86_64.rpm libarchive-devel-3.1.2-7.11.1.x86_64.rpm libarchive13-3.1.2-7.11.1.x86_64.rpm libarchive13-debuginfo-3.1.2-7.11.1.x86_64.rpm openSUSE-2016-769 Recommended update for dante moderate openSUSE 13.2 Update This update for dante fixes the following issues: - Fix service file syntax (boo#985286) dante-1.4.0-4.3.1.i586.rpm dante-1.4.0-4.3.1.src.rpm dante-debuginfo-1.4.0-4.3.1.i586.rpm dante-debugsource-1.4.0-4.3.1.i586.rpm dante-devel-1.4.0-4.3.1.i586.rpm dante-devel-32bit-1.4.0-4.3.1.x86_64.rpm dante-server-1.4.0-4.3.1.i586.rpm dante-server-debuginfo-1.4.0-4.3.1.i586.rpm libsocks0-1.4.0-4.3.1.i586.rpm libsocks0-32bit-1.4.0-4.3.1.x86_64.rpm libsocks0-debuginfo-1.4.0-4.3.1.i586.rpm libsocks0-debuginfo-32bit-1.4.0-4.3.1.x86_64.rpm dante-1.4.0-4.3.1.x86_64.rpm dante-debuginfo-1.4.0-4.3.1.x86_64.rpm dante-debugsource-1.4.0-4.3.1.x86_64.rpm dante-devel-1.4.0-4.3.1.x86_64.rpm dante-server-1.4.0-4.3.1.x86_64.rpm dante-server-debuginfo-1.4.0-4.3.1.x86_64.rpm libsocks0-1.4.0-4.3.1.x86_64.rpm libsocks0-debuginfo-1.4.0-4.3.1.x86_64.rpm openSUSE-2016-744 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 51.0.2704.103 to fix three vulnerabilities: - CVE-2016-1704: Various fixes from internal audits, fuzzing and other initiatives (shared identifier) (boo#985397) chromedriver-51.0.2704.103-108.1.i586.rpm chromedriver-debuginfo-51.0.2704.103-108.1.i586.rpm chromium-51.0.2704.103-108.1.i586.rpm chromium-51.0.2704.103-108.1.src.rpm chromium-debuginfo-51.0.2704.103-108.1.i586.rpm chromium-debugsource-51.0.2704.103-108.1.i586.rpm chromium-desktop-gnome-51.0.2704.103-108.1.i586.rpm chromium-desktop-kde-51.0.2704.103-108.1.i586.rpm chromium-ffmpegsumo-51.0.2704.103-108.1.i586.rpm chromium-ffmpegsumo-debuginfo-51.0.2704.103-108.1.i586.rpm chromedriver-51.0.2704.103-108.1.x86_64.rpm chromedriver-debuginfo-51.0.2704.103-108.1.x86_64.rpm chromium-51.0.2704.103-108.1.x86_64.rpm chromium-debuginfo-51.0.2704.103-108.1.x86_64.rpm chromium-debugsource-51.0.2704.103-108.1.x86_64.rpm chromium-desktop-gnome-51.0.2704.103-108.1.x86_64.rpm chromium-desktop-kde-51.0.2704.103-108.1.x86_64.rpm chromium-ffmpegsumo-51.0.2704.103-108.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-51.0.2704.103-108.1.x86_64.rpm openSUSE-2016-803 Security update for rsync moderate openSUSE 13.2 Update rsync was updated to fix one security issue. This security issue was fixed: - CVE-2014-9512: rsync allowed remote attackers to write to arbitrary files via a symlink attack on a file in the synchronization path (boo#915410). rsync-3.1.1-2.10.2.i586.rpm rsync-3.1.1-2.10.2.src.rpm rsync-debuginfo-3.1.1-2.10.2.i586.rpm rsync-debugsource-3.1.1-2.10.2.i586.rpm rsync-3.1.1-2.10.2.x86_64.rpm rsync-debuginfo-3.1.1-2.10.2.x86_64.rpm rsync-debugsource-3.1.1-2.10.2.x86_64.rpm openSUSE-2016-813 Recommended update for tclcurl moderate openSUSE 13.2 Update This update for tclcurl fixes the following issues: - Fix segfaults in the multi interface, caused by passing incompatible pointers. (boo#907545) tclcurl-7.22.0-6.4.1.i586.rpm tclcurl-7.22.0-6.4.1.src.rpm tclcurl-debuginfo-7.22.0-6.4.1.i586.rpm tclcurl-debugsource-7.22.0-6.4.1.i586.rpm tclcurl-7.22.0-6.4.1.x86_64.rpm tclcurl-debuginfo-7.22.0-6.4.1.x86_64.rpm tclcurl-debugsource-7.22.0-6.4.1.x86_64.rpm openSUSE-2016-821 Security update for kinit moderate openSUSE 13.2 Update kinit was updated to fix one security issue. This security issue was fixed: - CVE-2016-3100: World readable Xauthority file exposed cookie credentials (boo#983926). kinit-32bit-5.11.0-27.1.x86_64.rpm True kinit-5.11.0-27.1.i586.rpm True kinit-5.11.0-27.1.src.rpm True kinit-debuginfo-32bit-5.11.0-27.1.x86_64.rpm True kinit-debuginfo-5.11.0-27.1.i586.rpm True kinit-debugsource-5.11.0-27.1.i586.rpm True kinit-devel-5.11.0-27.1.i586.rpm True kinit-lang-5.11.0-27.1.noarch.rpm True kinit-5.11.0-27.1.x86_64.rpm True kinit-debuginfo-5.11.0-27.1.x86_64.rpm True kinit-debugsource-5.11.0-27.1.x86_64.rpm True kinit-devel-5.11.0-27.1.x86_64.rpm True openSUSE-2016-815 Recommended update for w3m moderate openSUSE 13.2 Update This update for w3m fixes the following issues: - w3mman would show invalid characters (boo#950800) - Fix a segfault when doing a https request to an unresolvable host (boo#950468) The package was also changed to build with imlib2 and PIE support. w3m-0.5.3-155.5.1.i586.rpm w3m-0.5.3-155.5.1.src.rpm w3m-debuginfo-0.5.3-155.5.1.i586.rpm w3m-debugsource-0.5.3-155.5.1.i586.rpm w3m-inline-image-0.5.3-155.5.1.i586.rpm w3m-inline-image-debuginfo-0.5.3-155.5.1.i586.rpm w3m-0.5.3-155.5.1.x86_64.rpm w3m-debuginfo-0.5.3-155.5.1.x86_64.rpm w3m-debugsource-0.5.3-155.5.1.x86_64.rpm w3m-inline-image-0.5.3-155.5.1.x86_64.rpm w3m-inline-image-debuginfo-0.5.3-155.5.1.x86_64.rpm openSUSE-2016-823 Security update for spice moderate openSUSE 13.2 Update spice was updated to fix two security issues. These security issues were fixed: - CVE-2016-2150: SPICE allowed local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261 (boo#982385). - CVE-2016-0749: The smartcard interaction in SPICE allowed remote attackers to cause a denial of service (QEMU-KVM process crash) or possibly execute arbitrary code via vectors related to connecting to a guest VM, which triggers a heap-based buffer overflow (boo#982385). libspice-server-devel-0.12.4-4.12.1.i586.rpm libspice-server1-0.12.4-4.12.1.i586.rpm libspice-server1-debuginfo-0.12.4-4.12.1.i586.rpm spice-0.12.4-4.12.1.src.rpm spice-client-0.12.4-4.12.1.i586.rpm spice-client-debuginfo-0.12.4-4.12.1.i586.rpm spice-debugsource-0.12.4-4.12.1.i586.rpm libspice-server-devel-0.12.4-4.12.1.x86_64.rpm libspice-server1-0.12.4-4.12.1.x86_64.rpm libspice-server1-debuginfo-0.12.4-4.12.1.x86_64.rpm spice-client-0.12.4-4.12.1.x86_64.rpm spice-client-debuginfo-0.12.4-4.12.1.x86_64.rpm spice-debugsource-0.12.4-4.12.1.x86_64.rpm openSUSE-2016-822 Security update for gimp moderate openSUSE 13.2 Update gimp was updated to version 2.8.16 to fix one security issue. This security issue was fixed: - CVE-2016-4994: Use-after-free vulnerabilities in the channel and layer properties parsing process (bsc#986021). This non-security issues were fixed: - Core: * Seek much less when writing XCF * Don't seek past the end of the file when writing XCF * Fix velocity parameter on .GIH brushes * Fix brokenness while transforming certain sets of linked layers - GUI: * Always show image tabs in single window mode * Fix switching of dock tabs by DND hovering * Don't make the scroll area for tags too small * Fixed a crash in the save dialog * Fix issue where ruler updates made things very slow on Windows -Plug-ins: * Fix several issues in the BMP plug-in * Make Gfig work with the new brush size behavior again * Fix font export in the PDF plug-in * Support layer groups in OpenRaster files * Fix loading of PSD files with layer groups gimp-2.8.16-3.1.i586.rpm gimp-2.8.16-3.1.src.rpm gimp-debuginfo-2.8.16-3.1.i586.rpm gimp-debugsource-2.8.16-3.1.i586.rpm gimp-devel-2.8.16-3.1.i586.rpm gimp-devel-debuginfo-2.8.16-3.1.i586.rpm gimp-help-browser-2.8.16-3.1.i586.rpm gimp-help-browser-debuginfo-2.8.16-3.1.i586.rpm gimp-lang-2.8.16-3.1.noarch.rpm gimp-plugin-aa-2.8.16-3.1.i586.rpm gimp-plugin-aa-debuginfo-2.8.16-3.1.i586.rpm gimp-plugins-python-2.8.16-3.1.i586.rpm gimp-plugins-python-debuginfo-2.8.16-3.1.i586.rpm libgimp-2_0-0-2.8.16-3.1.i586.rpm libgimp-2_0-0-32bit-2.8.16-3.1.x86_64.rpm libgimp-2_0-0-debuginfo-2.8.16-3.1.i586.rpm libgimp-2_0-0-debuginfo-32bit-2.8.16-3.1.x86_64.rpm libgimpui-2_0-0-2.8.16-3.1.i586.rpm libgimpui-2_0-0-32bit-2.8.16-3.1.x86_64.rpm libgimpui-2_0-0-debuginfo-2.8.16-3.1.i586.rpm libgimpui-2_0-0-debuginfo-32bit-2.8.16-3.1.x86_64.rpm gimp-2.8.16-3.1.x86_64.rpm gimp-debuginfo-2.8.16-3.1.x86_64.rpm gimp-debugsource-2.8.16-3.1.x86_64.rpm gimp-devel-2.8.16-3.1.x86_64.rpm gimp-devel-debuginfo-2.8.16-3.1.x86_64.rpm gimp-help-browser-2.8.16-3.1.x86_64.rpm gimp-help-browser-debuginfo-2.8.16-3.1.x86_64.rpm gimp-plugin-aa-2.8.16-3.1.x86_64.rpm gimp-plugin-aa-debuginfo-2.8.16-3.1.x86_64.rpm gimp-plugins-python-2.8.16-3.1.x86_64.rpm gimp-plugins-python-debuginfo-2.8.16-3.1.x86_64.rpm libgimp-2_0-0-2.8.16-3.1.x86_64.rpm libgimp-2_0-0-debuginfo-2.8.16-3.1.x86_64.rpm libgimpui-2_0-0-2.8.16-3.1.x86_64.rpm libgimpui-2_0-0-debuginfo-2.8.16-3.1.x86_64.rpm openSUSE-2016-804 Security update for phpMyAdmin moderate openSUSE 13.2 Update phpMyAdmin was updated to version 4.4.15.7 to fix eight security issues. These security issues were fixed: - CVE-2016-5701: BBCode injection vulnerability (boo#986154) - CVE-2016-5703: SQL injection attack (boo#986154) - CVE-2016-5705: Multiple XSS vulnerabilities (boo#986154) - CVE-2016-5706: DOS attack (boo#986154) - CVE-2016-5730: Multiple full path disclosure vulnerabilities (boo#986154) - CVE-2016-5731: XSS through FPD (boo#986154) - CVE-2016-5733: Multiple XSS vulnerabilities (boo#986154) - CVE-2016-5739: Referrer leak in transformations (boo#986154) This non-security issues was fixed: - Fix issue Setup script doesn't use input type 'password' in all relevant locations phpMyAdmin-4.4.15.7-36.1.noarch.rpm phpMyAdmin-4.4.15.7-36.1.src.rpm openSUSE-2016-840 Security update for ImageMagick important openSUSE 13.2 Update ImageMagick was updated to fix 66 security issues. These security issues were fixed: - CVE-2014-9810: SEGV in dpx file handler (bsc#983803). - CVE-2014-9811: Crash in xwd file handler (bsc#984032). - CVE-2014-9812: NULL pointer dereference in ps file handling (bsc#984137). - CVE-2014-9813: Crash on corrupted viff file (bsc#984035). - CVE-2014-9814: NULL pointer dereference in wpg file handling (bsc#984193). - CVE-2014-9815: Crash on corrupted wpg file (bsc#984372). - CVE-2014-9816: Out of bound access in viff image (bsc#984398). - CVE-2014-9817: Heap buffer overflow in pdb file handling (bsc#984400). - CVE-2014-9818: Out of bound access on malformed sun file (bsc#984181). - CVE-2014-9819: Heap overflow in palm files (bsc#984142). - CVE-2014-9830: Handling of corrupted sun file (bsc#984135). - CVE-2014-9831: Handling of corrupted wpg file (bsc#984375). - CVE-2014-9850: Incorrect thread limit logic (bsc#984149). - CVE-2014-9851: Crash when parsing resource block (bsc#984160). - CVE-2014-9852: Incorrect usage of object after it has been destroyed (bsc#984191). - CVE-2014-9853: Memory leak in rle file handling (bsc#984408). - CVE-2015-8902: PDB file DoS (CPU consumption) (bsc#983253). - CVE-2015-8903: Denial of service (cpu) in vicar (bsc#983259). - CVE-2015-8900: HDR file DoS (endless loop) (bsc#983232). - CVE-2015-8901: MIFF file DoS (endless loop) (bsc#983234). - CVE-2016-5688: Various invalid memory reads in ImageMagick WPG (bsc#985442). - CVE-2014-9834: Heap overflow in pict file (bsc#984436). - CVE-2014-9806: Leaked file descriptor due to corrupted file (bsc#983774). - CVE-2016-5687: Out of bounds read in DDS coder (bsc#985448). - CVE-2014-9838: Out of memory crash in magick/cache.c (bsc#984370). - CVE-2014-9854: Filling memory during identification of TIFF image (bsc#984184). - CVE-2015-8898: Prevent null pointer access in magick/constitute.c (bsc#983746). - CVE-2014-9833: Heap overflow in psd file (bsc#984406). - CVE-2015-8894: Double free in coders/tga.c:221 (bsc#983523). - CVE-2015-8895: Integer and Buffer overflow in coders/icon.c (bsc#983527). - CVE-2015-8896: Double free / integer truncation issue in coders/pict.c:2000 (bsc#983533). - CVE-2015-8897: Out of bounds error in SpliceImage (bsc#983739). - CVE-2016-5690: Bad foor loop in DCM coder (bsc#985451). - CVE-2016-5691: Checks for pixel.red/green/blue in dcm coder (bsc#985456). - CVE-2014-9836: Crash in xpm file handling (bsc#984023). - CVE-2014-9808: SEGV due to corrupted dpc images (bsc#983796). - CVE-2014-9821: Avoid heap overflow in pnm files (bsc#984014). - CVE-2014-9820: Heap overflow in xpm files (bsc#984150). - CVE-2014-9823: Heap overflow in palm file (bsc#984401). - CVE-2014-9822: Heap overflow in quantum file (bsc#984187). - CVE-2014-9825: Heap overflow in corrupted psd file (bsc#984427). - CVE-2014-9824: Heap overflow in psd file (bsc#984185). - CVE-2014-9809: SEGV due to corrupted xwd images (bsc#983799). - CVE-2014-9826: Incorrect error handling in sun files (bsc#984186). - CVE-2014-9843: Incorrect boundary checks in DecodePSDPixels (bsc#984179). - CVE-2014-9842: Memory leak in psd handling (bsc#984374). - CVE-2014-9841: Throwing of exceptions in psd handling (bsc#984172). - CVE-2014-9840: Out of bound access in palm file (bsc#984433). - CVE-2014-9847: Incorrect handling of "previous" image in the JNG decoder (bsc#984144). - CVE-2014-9846: Added checks to prevent overflow in rle file (bsc#983521). - CVE-2014-9845: Crash due to corrupted dib file (bsc#984394). - CVE-2014-9844: Out of bound issue in rle file (bsc#984373). - CVE-2014-9849: Crash in png coder (bsc#984018). - CVE-2014-9848: Memory leak in quantum management (bsc#984404). - CVE-2014-9807: Double free in pdb coder (bsc#983794). - CVE-2014-9829: Out of bound access in sun file (bsc#984409). - CVE-2014-9832: Heap overflow in pcx file (bsc#984183). - CVE-2014-9805: SEGV due to a corrupted pnm file (bsc#983752). - CVE-2016-4564: The DrawImage function in MagickCore/draw.c in ImageMagick made an incorrect function call in attempting to locate the next token, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983308). - CVE-2016-4563: The TraceStrokePolygon function in MagickCore/draw.c in ImageMagick mishandled the relationship between the BezierQuantum value and certain strokes data, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983305). - CVE-2016-4562: The DrawDashPolygon function in MagickCore/draw.c in ImageMagick mishandled calculations of certain vertices integer data, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983292). - CVE-2014-9839: Theoretical out of bound access in magick/colormap-private.h (bsc#984379). - CVE-2016-5689: NULL ptr dereference in dcm coder (bsc#985460). - CVE-2014-9837: Additional PNM sanity checks (bsc#984166). - CVE-2014-9835: Heap overflow in wpf file (bsc#984145). - CVE-2014-9828: Corrupted (too many colors) psd file (bsc#984028). - CVE-2016-5841: Out-of-bounds read in MagickCore/property.c:1396 could lead to memory leak/ Integer overflow read to RCE (bnc#986609). - CVE-2016-5842: Out-of-bounds read in MagickCore/property.c:1396 could lead to memory leak/ Integer overflow read to RCE (bnc#986608). ImageMagick-6.8.9.8-26.1.i586.rpm ImageMagick-6.8.9.8-26.1.src.rpm ImageMagick-debuginfo-6.8.9.8-26.1.i586.rpm ImageMagick-debugsource-6.8.9.8-26.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-26.1.x86_64.rpm ImageMagick-devel-6.8.9.8-26.1.i586.rpm ImageMagick-doc-6.8.9.8-26.1.noarch.rpm ImageMagick-extra-6.8.9.8-26.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-26.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-26.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-26.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-26.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-26.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-26.1.x86_64.rpm libMagick++-devel-6.8.9.8-26.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-26.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-26.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-26.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-26.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-26.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-26.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-26.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-26.1.i586.rpm perl-PerlMagick-6.8.9.8-26.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-26.1.i586.rpm ImageMagick-6.8.9.8-26.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-26.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-26.1.x86_64.rpm ImageMagick-devel-6.8.9.8-26.1.x86_64.rpm ImageMagick-extra-6.8.9.8-26.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-26.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-26.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-26.1.x86_64.rpm libMagick++-devel-6.8.9.8-26.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-26.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-26.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-26.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-26.1.x86_64.rpm perl-PerlMagick-6.8.9.8-26.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-26.1.x86_64.rpm openSUSE-2016-825 Security update for GraphicsMagick important openSUSE 13.2 Update GraphicsMagick was updated to fix 37 security issues. These security issues were fixed: - CVE-2014-9810: SEGV in dpx file handler (bsc#983803). - CVE-2014-9811: Crash in xwd file handler (bsc#984032). - CVE-2014-9813: Crash on corrupted viff file (bsc#984035). - CVE-2014-9814: NULL pointer dereference in wpg file handling (bsc#984193). - CVE-2014-9815: Crash on corrupted wpg file (bsc#984372). - CVE-2014-9816: Out of bound access in viff image (bsc#984398). - CVE-2014-9817: Heap buffer overflow in pdb file handling (bsc#984400). - CVE-2014-9818: Out of bound access on malformed sun file (bsc#984181). - CVE-2014-9819: Heap overflow in palm files (bsc#984142). - CVE-2014-9830: Handling of corrupted sun file (bsc#984135). - CVE-2014-9831: Handling of corrupted wpg file (bsc#984375). - CVE-2014-9837: Additional PNM sanity checks (bsc#984166). - CVE-2014-9834: Heap overflow in pict file (bsc#984436). - CVE-2014-9853: Memory leak in rle file handling (bsc#984408). - CVE-2015-8903: Denial of service (cpu) in vicar (bsc#983259). - CVE-2015-8901: MIFF file DoS (endless loop) (bsc#983234). - CVE-2016-5688: Various invalid memory reads in ImageMagick WPG (bsc#985442). - CVE-2015-8894: Double free in coders/tga.c:221 (bsc#983523). - CVE-2015-8896: Double free / integer truncation issue in coders/pict.c:2000 (bsc#983533). - CVE-2014-9807: Double free in pdb coder. (bsc#983794). - CVE-2014-9828: corrupted (too many colors) psd file (bsc#984028). - CVE-2014-9805: SEGV due to a corrupted pnm file. (bsc#983752). - CVE-2014-9808: SEGV due to corrupted dpc images. (bsc#983796). - CVE-2014-9820: Heap overflow in xpm files (bsc#984150). - CVE-2014-9839: Theoretical out of bound access in magick/colormap-private.h (bsc#984379). - CVE-2014-9809: SEGV due to corrupted xwd images. (bsc#983799). - CVE-2016-5240: SVG converting issue resulting in DoS (endless loop) (bsc#983309). - CVE-2014-9840: Out of bound access in palm file (bsc#984433). - CVE-2014-9847: Incorrect handling of "previous" image in the JNG decoder (bsc#984144). - CVE-2016-5241: Arithmetic exception (div by 0) in SVG conversion (bsc#983455). - CVE-2014-9845: Crash due to corrupted dib file (bsc#984394). - CVE-2014-9844: Out of bound issue in rle file (bsc#984373). - CVE-2014-9835: Heap overflow in wpf file (bsc#984145). - CVE-2014-9829: Out of bound access in sun file (bsc#984409). - CVE-2014-9846: Added checks to prevent overflow in rle file (bsc#983521). - CVE-2016-2317: Multiple vulnerabilities when parsing and processing SVG files (bsc#965853). - CVE-2016-2318: Multiple vulnerabilities when parsing and processing SVG files (bsc#965853). GraphicsMagick-1.3.20-9.1.i586.rpm GraphicsMagick-1.3.20-9.1.src.rpm GraphicsMagick-debuginfo-1.3.20-9.1.i586.rpm GraphicsMagick-debugsource-1.3.20-9.1.i586.rpm GraphicsMagick-devel-1.3.20-9.1.i586.rpm libGraphicsMagick++-Q16-3-1.3.20-9.1.i586.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-9.1.i586.rpm libGraphicsMagick++-devel-1.3.20-9.1.i586.rpm libGraphicsMagick-Q16-3-1.3.20-9.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-9.1.i586.rpm libGraphicsMagick3-config-1.3.20-9.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.20-9.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-9.1.i586.rpm perl-GraphicsMagick-1.3.20-9.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.20-9.1.i586.rpm GraphicsMagick-1.3.20-9.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.20-9.1.x86_64.rpm GraphicsMagick-debugsource-1.3.20-9.1.x86_64.rpm GraphicsMagick-devel-1.3.20-9.1.x86_64.rpm libGraphicsMagick++-Q16-3-1.3.20-9.1.x86_64.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-9.1.x86_64.rpm libGraphicsMagick++-devel-1.3.20-9.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.20-9.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-9.1.x86_64.rpm libGraphicsMagick3-config-1.3.20-9.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.20-9.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-9.1.x86_64.rpm perl-GraphicsMagick-1.3.20-9.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.20-9.1.x86_64.rpm openSUSE-2016-827 Recommended update for appstream-glib moderate openSUSE 13.2 Update This update for appstream-glib fixes the following issues: - Crash in validator when processing '<li></li>' (boo#979886) appstream-glib-0.2.6-3.1.i586.rpm appstream-glib-0.2.6-3.1.src.rpm appstream-glib-debuginfo-0.2.6-3.1.i586.rpm appstream-glib-debugsource-0.2.6-3.1.i586.rpm appstream-glib-devel-0.2.6-3.1.i586.rpm appstream-glib-lang-0.2.6-3.1.noarch.rpm libappstream-builder1-0.2.6-3.1.i586.rpm libappstream-builder1-debuginfo-0.2.6-3.1.i586.rpm libappstream-glib1-0.2.6-3.1.i586.rpm libappstream-glib1-debuginfo-0.2.6-3.1.i586.rpm appstream-glib-0.2.6-3.1.x86_64.rpm appstream-glib-debuginfo-0.2.6-3.1.x86_64.rpm appstream-glib-debugsource-0.2.6-3.1.x86_64.rpm appstream-glib-devel-0.2.6-3.1.x86_64.rpm libappstream-builder1-0.2.6-3.1.x86_64.rpm libappstream-builder1-debuginfo-0.2.6-3.1.x86_64.rpm libappstream-glib1-0.2.6-3.1.x86_64.rpm libappstream-glib1-debuginfo-0.2.6-3.1.x86_64.rpm openSUSE-2016-833 Security update for xerces-c moderate openSUSE 13.2 Update xerces-c was updated to fix one security issue. This security issue was fixed: - CVE-2016-2099: Use-after-free vulnerability in validators/DTD/DTDScanner.cpp in Apache Xerces C++. It did not properly handle exceptions raised in the XMLReader class, which allowed context-dependent attackers to have unspecified impact via an invalid character in an XML document (bsc#979208). libxerces-c-3_1-3.1.1-13.6.1.i586.rpm libxerces-c-3_1-32bit-3.1.1-13.6.1.x86_64.rpm libxerces-c-3_1-debuginfo-3.1.1-13.6.1.i586.rpm libxerces-c-3_1-debuginfo-32bit-3.1.1-13.6.1.x86_64.rpm libxerces-c-devel-3.1.1-13.6.1.i586.rpm xerces-c-3.1.1-13.6.1.i586.rpm xerces-c-3.1.1-13.6.1.src.rpm xerces-c-debuginfo-3.1.1-13.6.1.i586.rpm xerces-c-debugsource-3.1.1-13.6.1.i586.rpm libxerces-c-3_1-3.1.1-13.6.1.x86_64.rpm libxerces-c-3_1-debuginfo-3.1.1-13.6.1.x86_64.rpm libxerces-c-devel-3.1.1-13.6.1.x86_64.rpm xerces-c-3.1.1-13.6.1.x86_64.rpm xerces-c-debuginfo-3.1.1-13.6.1.x86_64.rpm xerces-c-debugsource-3.1.1-13.6.1.x86_64.rpm openSUSE-2016-832 Security update for cronic moderate openSUSE 13.2 Update cronic was updated to fix one security issue. This security issue was fixed: - CVE-2016-3992: Predictable temporary files (bsc#974845). cronic-3-3.1.noarch.rpm cronic-3-3.1.src.rpm openSUSE-2016-830 Security update for libircclient moderate openSUSE 13.2 Update This update for libircclient adjusts the cipher suites from ALL:!ADH:!LOW:!EXP:!MD5:@STRENGTH to to EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH (boo#857151) libircclient-1.6-8.3.1.src.rpm libircclient-devel-1.6-8.3.1.i586.rpm libircclient-doc-1.6-8.3.1.i586.rpm libircclient1-1.6-8.3.1.i586.rpm libircclient-devel-1.6-8.3.1.x86_64.rpm libircclient-doc-1.6-8.3.1.x86_64.rpm libircclient1-1.6-8.3.1.x86_64.rpm openSUSE-2016-837 Recommended update for uClibc moderate openSUSE 13.2 Update This update for uClibc fixes the following issues: - Drop build timestamp to make build reproducible (boo#969492) - Disable stack-protector to fix segfaults (boo#781686) - Recommend gcc as the gcc-uClibc needs it - Fix shebang in gcc-uClibc script that contains bash-specific constructions uClibc-0.9.33.2-9.3.1.i586.rpm uClibc-0.9.33.2-9.3.1.src.rpm uClibc-devel-0.9.33.2-9.3.1.i586.rpm uClibc-0.9.33.2-9.3.1.x86_64.rpm uClibc-devel-0.9.33.2-9.3.1.x86_64.rpm openSUSE-2016-828 Recommended update for kde-cli-tools5 low openSUSE 13.2 Update This update fixes the following issues: - In KDE "File Associations" it was unable to edit types on a fresh user account, when ~/.local/share/mime/packages doesn't exist yet (boo#985608) kde-cli-tools5-5.3.2-21.1.i586.rpm kde-cli-tools5-5.3.2-21.1.src.rpm kde-cli-tools5-debuginfo-5.3.2-21.1.i586.rpm kde-cli-tools5-debugsource-5.3.2-21.1.i586.rpm kde-cli-tools5-lang-5.3.2-21.1.noarch.rpm kde-cli-tools5-5.3.2-21.1.x86_64.rpm kde-cli-tools5-debuginfo-5.3.2-21.1.x86_64.rpm kde-cli-tools5-debugsource-5.3.2-21.1.x86_64.rpm openSUSE-2016-838 Recommended update for libsolv moderate openSUSE 13.2 Update This update for libsolv fixes the following issues: - some metadata may have caused a segfault (boo#980901) - ignoreinst logic caused issues upgrading some Perl packages (boo#983141) The new version is 0.6.21, which contains the following changes: - add pool->setdisttype to the bindings - fix error in repo_deb that could lead to missing packages - add reason testing to testcase code - add pool_whatcontainsdep, selection_make_matchdepid, and SELECTION_MATCH_DEPSTR - add SOLVER_FAVOR and SOLVER_DISFAVOR job types - allow unknown archs in pool_setarch - add the SOLVER_FLAG_URPM_REORDER solver flag - fix supplements handling when implicitobsoleteusescolors is set libsolv-0.6.22-27.1.src.rpm True libsolv-debugsource-0.6.22-27.1.i586.rpm True libsolv-demo-0.6.22-27.1.i586.rpm True libsolv-demo-debuginfo-0.6.22-27.1.i586.rpm True libsolv-devel-0.6.22-27.1.i586.rpm True libsolv-devel-debuginfo-0.6.22-27.1.i586.rpm True libsolv-tools-0.6.22-27.1.i586.rpm True libsolv-tools-debuginfo-0.6.22-27.1.i586.rpm True perl-solv-0.6.22-27.1.i586.rpm True perl-solv-debuginfo-0.6.22-27.1.i586.rpm True python-solv-0.6.22-27.1.i586.rpm True python-solv-debuginfo-0.6.22-27.1.i586.rpm True ruby-solv-0.6.22-27.1.i586.rpm True ruby-solv-debuginfo-0.6.22-27.1.i586.rpm True libzypp-14.43.0-43.1.i586.rpm True libzypp-14.43.0-43.1.src.rpm True libzypp-debuginfo-14.43.0-43.1.i586.rpm True libzypp-debugsource-14.43.0-43.1.i586.rpm True libzypp-devel-14.43.0-43.1.i586.rpm True libzypp-devel-doc-14.43.0-43.1.i586.rpm True libsolv-debugsource-0.6.22-27.1.x86_64.rpm True libsolv-demo-0.6.22-27.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.22-27.1.x86_64.rpm True libsolv-devel-0.6.22-27.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.22-27.1.x86_64.rpm True libsolv-tools-0.6.22-27.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.22-27.1.x86_64.rpm True perl-solv-0.6.22-27.1.x86_64.rpm True perl-solv-debuginfo-0.6.22-27.1.x86_64.rpm True python-solv-0.6.22-27.1.x86_64.rpm True python-solv-debuginfo-0.6.22-27.1.x86_64.rpm True ruby-solv-0.6.22-27.1.x86_64.rpm True ruby-solv-debuginfo-0.6.22-27.1.x86_64.rpm True libzypp-14.43.0-43.1.x86_64.rpm True libzypp-debuginfo-14.43.0-43.1.x86_64.rpm True libzypp-debugsource-14.43.0-43.1.x86_64.rpm True libzypp-devel-14.43.0-43.1.x86_64.rpm True libzypp-devel-doc-14.43.0-43.1.x86_64.rpm True openSUSE-2016-844 Security update for php5 important openSUSE 13.2 Update php5 was updated to fix nine security issues. These security issues were fixed: - CVE-2016-5773: ZipArchive class Use After Free Vulnerability in PHP's GC algorithm and unserialize (bsc#986247). - CVE-2016-5772: Double Free Courruption in wddx_deserialize (bsc#986244). - CVE-2016-5771: Use After Free Vulnerability in PHP's GC algorithm and unserialize (bsc#986391). - CVE-2016-5770: int/size_t confusion in SplFileObject::fread (bsc#986392). - CVE-2016-5768: Double free in _php_mb_regex_ereg_replace_exec - (bsc#986246). - CVE-2016-5769: mcrypt: Heap Overflow due to integer overflows (bsc#986388). - CVE-2015-8935: XSS in header() with Internet Explorer (bsc#986004). - CVE-2016-5767: Integer Overflow in gdImagePaletteToTrueColor() resulting in heap overflow (bsc#986393). - CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow (bsc#986386). apache2-mod_php5-5.6.1-69.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-69.1.i586.rpm php5-5.6.1-69.1.i586.rpm php5-5.6.1-69.1.src.rpm php5-bcmath-5.6.1-69.1.i586.rpm php5-bcmath-debuginfo-5.6.1-69.1.i586.rpm php5-bz2-5.6.1-69.1.i586.rpm php5-bz2-debuginfo-5.6.1-69.1.i586.rpm php5-calendar-5.6.1-69.1.i586.rpm php5-calendar-debuginfo-5.6.1-69.1.i586.rpm php5-ctype-5.6.1-69.1.i586.rpm php5-ctype-debuginfo-5.6.1-69.1.i586.rpm php5-curl-5.6.1-69.1.i586.rpm php5-curl-debuginfo-5.6.1-69.1.i586.rpm php5-dba-5.6.1-69.1.i586.rpm php5-dba-debuginfo-5.6.1-69.1.i586.rpm php5-debuginfo-5.6.1-69.1.i586.rpm php5-debugsource-5.6.1-69.1.i586.rpm php5-devel-5.6.1-69.1.i586.rpm php5-dom-5.6.1-69.1.i586.rpm php5-dom-debuginfo-5.6.1-69.1.i586.rpm php5-enchant-5.6.1-69.1.i586.rpm php5-enchant-debuginfo-5.6.1-69.1.i586.rpm php5-exif-5.6.1-69.1.i586.rpm php5-exif-debuginfo-5.6.1-69.1.i586.rpm php5-fastcgi-5.6.1-69.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-69.1.i586.rpm php5-fileinfo-5.6.1-69.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-69.1.i586.rpm php5-firebird-5.6.1-69.1.i586.rpm php5-firebird-debuginfo-5.6.1-69.1.i586.rpm php5-fpm-5.6.1-69.1.i586.rpm php5-fpm-debuginfo-5.6.1-69.1.i586.rpm php5-ftp-5.6.1-69.1.i586.rpm php5-ftp-debuginfo-5.6.1-69.1.i586.rpm php5-gd-5.6.1-69.1.i586.rpm php5-gd-debuginfo-5.6.1-69.1.i586.rpm php5-gettext-5.6.1-69.1.i586.rpm php5-gettext-debuginfo-5.6.1-69.1.i586.rpm php5-gmp-5.6.1-69.1.i586.rpm php5-gmp-debuginfo-5.6.1-69.1.i586.rpm php5-iconv-5.6.1-69.1.i586.rpm php5-iconv-debuginfo-5.6.1-69.1.i586.rpm php5-imap-5.6.1-69.1.i586.rpm php5-imap-debuginfo-5.6.1-69.1.i586.rpm php5-intl-5.6.1-69.1.i586.rpm php5-intl-debuginfo-5.6.1-69.1.i586.rpm php5-json-5.6.1-69.1.i586.rpm php5-json-debuginfo-5.6.1-69.1.i586.rpm php5-ldap-5.6.1-69.1.i586.rpm php5-ldap-debuginfo-5.6.1-69.1.i586.rpm php5-mbstring-5.6.1-69.1.i586.rpm php5-mbstring-debuginfo-5.6.1-69.1.i586.rpm php5-mcrypt-5.6.1-69.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-69.1.i586.rpm php5-mssql-5.6.1-69.1.i586.rpm php5-mssql-debuginfo-5.6.1-69.1.i586.rpm php5-mysql-5.6.1-69.1.i586.rpm php5-mysql-debuginfo-5.6.1-69.1.i586.rpm php5-odbc-5.6.1-69.1.i586.rpm php5-odbc-debuginfo-5.6.1-69.1.i586.rpm php5-opcache-5.6.1-69.1.i586.rpm php5-opcache-debuginfo-5.6.1-69.1.i586.rpm php5-openssl-5.6.1-69.1.i586.rpm php5-openssl-debuginfo-5.6.1-69.1.i586.rpm php5-pcntl-5.6.1-69.1.i586.rpm php5-pcntl-debuginfo-5.6.1-69.1.i586.rpm php5-pdo-5.6.1-69.1.i586.rpm php5-pdo-debuginfo-5.6.1-69.1.i586.rpm php5-pear-5.6.1-69.1.noarch.rpm php5-pgsql-5.6.1-69.1.i586.rpm php5-pgsql-debuginfo-5.6.1-69.1.i586.rpm php5-phar-5.6.1-69.1.i586.rpm php5-phar-debuginfo-5.6.1-69.1.i586.rpm php5-posix-5.6.1-69.1.i586.rpm php5-posix-debuginfo-5.6.1-69.1.i586.rpm php5-pspell-5.6.1-69.1.i586.rpm php5-pspell-debuginfo-5.6.1-69.1.i586.rpm php5-readline-5.6.1-69.1.i586.rpm php5-readline-debuginfo-5.6.1-69.1.i586.rpm php5-shmop-5.6.1-69.1.i586.rpm php5-shmop-debuginfo-5.6.1-69.1.i586.rpm php5-snmp-5.6.1-69.1.i586.rpm php5-snmp-debuginfo-5.6.1-69.1.i586.rpm php5-soap-5.6.1-69.1.i586.rpm php5-soap-debuginfo-5.6.1-69.1.i586.rpm php5-sockets-5.6.1-69.1.i586.rpm php5-sockets-debuginfo-5.6.1-69.1.i586.rpm php5-sqlite-5.6.1-69.1.i586.rpm php5-sqlite-debuginfo-5.6.1-69.1.i586.rpm php5-suhosin-5.6.1-69.1.i586.rpm php5-suhosin-debuginfo-5.6.1-69.1.i586.rpm php5-sysvmsg-5.6.1-69.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-69.1.i586.rpm php5-sysvsem-5.6.1-69.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-69.1.i586.rpm php5-sysvshm-5.6.1-69.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-69.1.i586.rpm php5-tidy-5.6.1-69.1.i586.rpm php5-tidy-debuginfo-5.6.1-69.1.i586.rpm php5-tokenizer-5.6.1-69.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-69.1.i586.rpm php5-wddx-5.6.1-69.1.i586.rpm php5-wddx-debuginfo-5.6.1-69.1.i586.rpm php5-xmlreader-5.6.1-69.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-69.1.i586.rpm php5-xmlrpc-5.6.1-69.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-69.1.i586.rpm php5-xmlwriter-5.6.1-69.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-69.1.i586.rpm php5-xsl-5.6.1-69.1.i586.rpm php5-xsl-debuginfo-5.6.1-69.1.i586.rpm php5-zip-5.6.1-69.1.i586.rpm php5-zip-debuginfo-5.6.1-69.1.i586.rpm php5-zlib-5.6.1-69.1.i586.rpm php5-zlib-debuginfo-5.6.1-69.1.i586.rpm apache2-mod_php5-5.6.1-69.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-69.1.x86_64.rpm php5-5.6.1-69.1.x86_64.rpm php5-bcmath-5.6.1-69.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-69.1.x86_64.rpm php5-bz2-5.6.1-69.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-69.1.x86_64.rpm php5-calendar-5.6.1-69.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-69.1.x86_64.rpm php5-ctype-5.6.1-69.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-69.1.x86_64.rpm php5-curl-5.6.1-69.1.x86_64.rpm php5-curl-debuginfo-5.6.1-69.1.x86_64.rpm php5-dba-5.6.1-69.1.x86_64.rpm php5-dba-debuginfo-5.6.1-69.1.x86_64.rpm php5-debuginfo-5.6.1-69.1.x86_64.rpm php5-debugsource-5.6.1-69.1.x86_64.rpm php5-devel-5.6.1-69.1.x86_64.rpm php5-dom-5.6.1-69.1.x86_64.rpm php5-dom-debuginfo-5.6.1-69.1.x86_64.rpm php5-enchant-5.6.1-69.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-69.1.x86_64.rpm php5-exif-5.6.1-69.1.x86_64.rpm php5-exif-debuginfo-5.6.1-69.1.x86_64.rpm php5-fastcgi-5.6.1-69.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-69.1.x86_64.rpm php5-fileinfo-5.6.1-69.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-69.1.x86_64.rpm php5-firebird-5.6.1-69.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-69.1.x86_64.rpm php5-fpm-5.6.1-69.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-69.1.x86_64.rpm php5-ftp-5.6.1-69.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-69.1.x86_64.rpm php5-gd-5.6.1-69.1.x86_64.rpm php5-gd-debuginfo-5.6.1-69.1.x86_64.rpm php5-gettext-5.6.1-69.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-69.1.x86_64.rpm php5-gmp-5.6.1-69.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-69.1.x86_64.rpm php5-iconv-5.6.1-69.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-69.1.x86_64.rpm php5-imap-5.6.1-69.1.x86_64.rpm php5-imap-debuginfo-5.6.1-69.1.x86_64.rpm php5-intl-5.6.1-69.1.x86_64.rpm php5-intl-debuginfo-5.6.1-69.1.x86_64.rpm php5-json-5.6.1-69.1.x86_64.rpm php5-json-debuginfo-5.6.1-69.1.x86_64.rpm php5-ldap-5.6.1-69.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-69.1.x86_64.rpm php5-mbstring-5.6.1-69.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-69.1.x86_64.rpm php5-mcrypt-5.6.1-69.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-69.1.x86_64.rpm php5-mssql-5.6.1-69.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-69.1.x86_64.rpm php5-mysql-5.6.1-69.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-69.1.x86_64.rpm php5-odbc-5.6.1-69.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-69.1.x86_64.rpm php5-opcache-5.6.1-69.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-69.1.x86_64.rpm php5-openssl-5.6.1-69.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-69.1.x86_64.rpm php5-pcntl-5.6.1-69.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-69.1.x86_64.rpm php5-pdo-5.6.1-69.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-69.1.x86_64.rpm php5-pgsql-5.6.1-69.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-69.1.x86_64.rpm php5-phar-5.6.1-69.1.x86_64.rpm php5-phar-debuginfo-5.6.1-69.1.x86_64.rpm php5-posix-5.6.1-69.1.x86_64.rpm php5-posix-debuginfo-5.6.1-69.1.x86_64.rpm php5-pspell-5.6.1-69.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-69.1.x86_64.rpm php5-readline-5.6.1-69.1.x86_64.rpm php5-readline-debuginfo-5.6.1-69.1.x86_64.rpm php5-shmop-5.6.1-69.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-69.1.x86_64.rpm php5-snmp-5.6.1-69.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-69.1.x86_64.rpm php5-soap-5.6.1-69.1.x86_64.rpm php5-soap-debuginfo-5.6.1-69.1.x86_64.rpm php5-sockets-5.6.1-69.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-69.1.x86_64.rpm php5-sqlite-5.6.1-69.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-69.1.x86_64.rpm php5-suhosin-5.6.1-69.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-69.1.x86_64.rpm php5-sysvmsg-5.6.1-69.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-69.1.x86_64.rpm php5-sysvsem-5.6.1-69.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-69.1.x86_64.rpm php5-sysvshm-5.6.1-69.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-69.1.x86_64.rpm php5-tidy-5.6.1-69.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-69.1.x86_64.rpm php5-tokenizer-5.6.1-69.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-69.1.x86_64.rpm php5-wddx-5.6.1-69.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-69.1.x86_64.rpm php5-xmlreader-5.6.1-69.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-69.1.x86_64.rpm php5-xmlrpc-5.6.1-69.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-69.1.x86_64.rpm php5-xmlwriter-5.6.1-69.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-69.1.x86_64.rpm php5-xsl-5.6.1-69.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-69.1.x86_64.rpm php5-zip-5.6.1-69.1.x86_64.rpm php5-zip-debuginfo-5.6.1-69.1.x86_64.rpm php5-zlib-5.6.1-69.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-69.1.x86_64.rpm openSUSE-2016-845 Optional update for whois moderate openSUSE 13.2 Update This optional update for whois contains version 5.2.12 with updated TLD server lists, gTLDs and IPv4 allications. (boo#986953) whois-5.2.12-3.1.i586.rpm whois-5.2.12-3.1.src.rpm whois-debuginfo-5.2.12-3.1.i586.rpm whois-debugsource-5.2.12-3.1.i586.rpm whois-5.2.12-3.1.x86_64.rpm whois-debuginfo-5.2.12-3.1.x86_64.rpm whois-debugsource-5.2.12-3.1.x86_64.rpm openSUSE-2016-850 Recommended update for spec-cleaner moderate openSUSE 13.2 Update This update for spec-cleaner fixes the following issues: - Version update to 0.9.0: * Various small fixes * Support for tex/perl/cmake conversions: + bla-devel -> cmake(bla) spec-cleaner-0.9.0-42.1.noarch.rpm spec-cleaner-0.9.0-42.1.src.rpm spec-cleaner-format_spec_file-0.9.0-42.1.noarch.rpm openSUSE-2016-865 Recommended update for gpg2 low openSUSE 13.2 Update This update for gpg2 fixes the following issues: - Need to init the trustdb for import. (boo#986783) gpg2-2.0.26-2.6.1.i586.rpm gpg2-2.0.26-2.6.1.src.rpm gpg2-debuginfo-2.0.26-2.6.1.i586.rpm gpg2-debugsource-2.0.26-2.6.1.i586.rpm gpg2-lang-2.0.26-2.6.1.noarch.rpm gpg2-2.0.26-2.6.1.x86_64.rpm gpg2-debuginfo-2.0.26-2.6.1.x86_64.rpm gpg2-debugsource-2.0.26-2.6.1.x86_64.rpm openSUSE-2016-841 Recommended update for timezone moderate openSUSE 13.2 Update This update provides the latest timezone information (2016f) for your system, including the following changes: - Egypt (Africa/Cairo) DST change 2016-07-07 cancelled (bsc#987720) - Asia/Novosibirsk switches from +06 to +07 on 2016-07-24 02:00 - Asia/Novokuznetsk and Asia/Novosibirsk now use numeric time zone abbreviations instead of invented ones - Europe/Minsk's 1992-03-29 spring-forward transition was at 02:00 not 00:00 timezone-java-2016f-49.1.noarch.rpm timezone-java-2016f-49.1.src.rpm timezone-2016f-49.1.i586.rpm timezone-2016f-49.1.src.rpm timezone-debuginfo-2016f-49.1.i586.rpm timezone-debugsource-2016f-49.1.i586.rpm timezone-2016f-49.1.x86_64.rpm timezone-debuginfo-2016f-49.1.x86_64.rpm timezone-debugsource-2016f-49.1.x86_64.rpm openSUSE-2016-857 Recommended update for rsnapshot moderate openSUSE 13.2 Update This recommended update for rsnapshot fixes the following issues: - set cmd_ssh and cmd_logger to valid paths in /etc/rsnapshot.conf - fix wrong paths in /etc/rsnapshot.conf (boo#983149) - includes the rsnapshot-HOWTO.en.html file which explains how to setup rsnapshot rsnapshot-1.3.1-25.3.1.noarch.rpm rsnapshot-1.3.1-25.3.1.src.rpm openSUSE-2016-876 Security update for xerces-c moderate openSUSE 13.2 Update This update for xerces-c fixes the following issues: * CVE-2016-4463 Apache Xerces-C XML Parser Crashes on Malformed DT (boo#985860) * CVE-2016-2099 Exception handling mistake causing use after free (boo#979208) libxerces-c-3_1-3.1.4-13.9.2.i586.rpm libxerces-c-3_1-32bit-3.1.4-13.9.2.x86_64.rpm libxerces-c-3_1-debuginfo-3.1.4-13.9.2.i586.rpm libxerces-c-3_1-debuginfo-32bit-3.1.4-13.9.2.x86_64.rpm libxerces-c-devel-3.1.4-13.9.2.i586.rpm xerces-c-3.1.4-13.9.2.i586.rpm xerces-c-3.1.4-13.9.2.src.rpm xerces-c-debuginfo-3.1.4-13.9.2.i586.rpm xerces-c-debugsource-3.1.4-13.9.2.i586.rpm xerces-c-doc-3.1.4-13.9.2.i586.rpm libxerces-c-3_1-3.1.4-13.9.2.x86_64.rpm libxerces-c-3_1-debuginfo-3.1.4-13.9.2.x86_64.rpm libxerces-c-devel-3.1.4-13.9.2.x86_64.rpm xerces-c-3.1.4-13.9.2.x86_64.rpm xerces-c-debuginfo-3.1.4-13.9.2.x86_64.rpm xerces-c-debugsource-3.1.4-13.9.2.x86_64.rpm xerces-c-doc-3.1.4-13.9.2.x86_64.rpm openSUSE-2016-884 Security update for nodejs moderate openSUSE 13.2 Update This update for nodejs fixes the following issue: - CVE-2016-1669: * fix buffer overflow in v8 (boo#987919) nodejs-4.4.5-21.1.i586.rpm nodejs-4.4.5-21.1.src.rpm nodejs-debuginfo-4.4.5-21.1.i586.rpm nodejs-debugsource-4.4.5-21.1.i586.rpm nodejs-devel-4.4.5-21.1.i586.rpm nodejs-doc-4.4.5-21.1.noarch.rpm nodejs-4.4.5-21.1.x86_64.rpm nodejs-debuginfo-4.4.5-21.1.x86_64.rpm nodejs-debugsource-4.4.5-21.1.x86_64.rpm nodejs-devel-4.4.5-21.1.x86_64.rpm openSUSE-2016-874 Security update for libvirt moderate openSUSE 13.2 Update This update for libvirt fixes the following issues: - CVE-2016-5008: empty VNC password disables authentication (boo#987527) libvirt-1.2.9-31.1.i586.rpm libvirt-1.2.9-31.1.src.rpm libvirt-client-1.2.9-31.1.i586.rpm libvirt-client-32bit-1.2.9-31.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-31.1.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-31.1.x86_64.rpm libvirt-daemon-1.2.9-31.1.i586.rpm libvirt-daemon-config-network-1.2.9-31.1.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-31.1.i586.rpm libvirt-daemon-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-interface-1.2.9-31.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-lxc-1.2.9-31.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-network-1.2.9-31.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-31.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-31.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-qemu-1.2.9-31.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-secret-1.2.9-31.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-storage-1.2.9-31.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-uml-1.2.9-31.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-driver-vbox-1.2.9-31.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-31.1.i586.rpm libvirt-daemon-lxc-1.2.9-31.1.i586.rpm libvirt-daemon-qemu-1.2.9-31.1.i586.rpm libvirt-daemon-uml-1.2.9-31.1.i586.rpm libvirt-daemon-vbox-1.2.9-31.1.i586.rpm libvirt-debugsource-1.2.9-31.1.i586.rpm libvirt-devel-1.2.9-31.1.i586.rpm libvirt-devel-32bit-1.2.9-31.1.x86_64.rpm libvirt-doc-1.2.9-31.1.i586.rpm libvirt-lock-sanlock-1.2.9-31.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-31.1.i586.rpm libvirt-login-shell-1.2.9-31.1.i586.rpm libvirt-login-shell-debuginfo-1.2.9-31.1.i586.rpm libvirt-1.2.9-31.1.x86_64.rpm libvirt-client-1.2.9-31.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-1.2.9-31.1.x86_64.rpm libvirt-daemon-config-network-1.2.9-31.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-31.1.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-network-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-31.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-daemon-lxc-1.2.9-31.1.x86_64.rpm libvirt-daemon-qemu-1.2.9-31.1.x86_64.rpm libvirt-daemon-uml-1.2.9-31.1.x86_64.rpm libvirt-daemon-vbox-1.2.9-31.1.x86_64.rpm libvirt-daemon-xen-1.2.9-31.1.x86_64.rpm libvirt-debugsource-1.2.9-31.1.x86_64.rpm libvirt-devel-1.2.9-31.1.x86_64.rpm libvirt-doc-1.2.9-31.1.x86_64.rpm libvirt-lock-sanlock-1.2.9-31.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-31.1.x86_64.rpm libvirt-login-shell-1.2.9-31.1.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-31.1.x86_64.rpm openSUSE-2016-881 Security update for samba moderate openSUSE 13.2 Update This update for samba fixes the following issues: - Prevent client-side SMB2 signing downgrade; CVE-2016-2119; (bso#11860); (boo#986869). - Honor smb.conf socket options in winbind; (boo#975131). - Don't use htons() with IP_PROTO_RAW; (bso#11705); (boo#969522). ctdb-4.2.4-40.1.i586.rpm ctdb-debuginfo-4.2.4-40.1.i586.rpm ctdb-devel-4.2.4-40.1.i586.rpm ctdb-pcp-pmda-4.2.4-40.1.i586.rpm ctdb-pcp-pmda-debuginfo-4.2.4-40.1.i586.rpm ctdb-tests-4.2.4-40.1.i586.rpm ctdb-tests-debuginfo-4.2.4-40.1.i586.rpm libdcerpc-atsvc-devel-4.2.4-40.1.i586.rpm libdcerpc-atsvc0-32bit-4.2.4-40.1.x86_64.rpm libdcerpc-atsvc0-4.2.4-40.1.i586.rpm libdcerpc-atsvc0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.2.4-40.1.i586.rpm libdcerpc-binding0-32bit-4.2.4-40.1.x86_64.rpm libdcerpc-binding0-4.2.4-40.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.2.4-40.1.i586.rpm libdcerpc-devel-4.2.4-40.1.i586.rpm libdcerpc-samr-devel-4.2.4-40.1.i586.rpm libdcerpc-samr0-32bit-4.2.4-40.1.x86_64.rpm libdcerpc-samr0-4.2.4-40.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.2.4-40.1.i586.rpm libdcerpc0-32bit-4.2.4-40.1.x86_64.rpm libdcerpc0-4.2.4-40.1.i586.rpm libdcerpc0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libdcerpc0-debuginfo-4.2.4-40.1.i586.rpm libgensec-devel-4.2.4-40.1.i586.rpm libgensec0-32bit-4.2.4-40.1.x86_64.rpm libgensec0-4.2.4-40.1.i586.rpm libgensec0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libgensec0-debuginfo-4.2.4-40.1.i586.rpm libndr-devel-4.2.4-40.1.i586.rpm libndr-krb5pac-devel-4.2.4-40.1.i586.rpm libndr-krb5pac0-32bit-4.2.4-40.1.x86_64.rpm libndr-krb5pac0-4.2.4-40.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.2.4-40.1.i586.rpm libndr-nbt-devel-4.2.4-40.1.i586.rpm libndr-nbt0-32bit-4.2.4-40.1.x86_64.rpm libndr-nbt0-4.2.4-40.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libndr-nbt0-debuginfo-4.2.4-40.1.i586.rpm libndr-standard-devel-4.2.4-40.1.i586.rpm libndr-standard0-32bit-4.2.4-40.1.x86_64.rpm libndr-standard0-4.2.4-40.1.i586.rpm libndr-standard0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libndr-standard0-debuginfo-4.2.4-40.1.i586.rpm libndr0-32bit-4.2.4-40.1.x86_64.rpm libndr0-4.2.4-40.1.i586.rpm libndr0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libndr0-debuginfo-4.2.4-40.1.i586.rpm libnetapi-devel-4.2.4-40.1.i586.rpm libnetapi0-32bit-4.2.4-40.1.x86_64.rpm libnetapi0-4.2.4-40.1.i586.rpm libnetapi0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libnetapi0-debuginfo-4.2.4-40.1.i586.rpm libregistry-devel-4.2.4-40.1.i586.rpm libregistry0-32bit-4.2.4-40.1.x86_64.rpm libregistry0-4.2.4-40.1.i586.rpm libregistry0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libregistry0-debuginfo-4.2.4-40.1.i586.rpm libsamba-credentials-devel-4.2.4-40.1.i586.rpm libsamba-credentials0-32bit-4.2.4-40.1.x86_64.rpm libsamba-credentials0-4.2.4-40.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsamba-credentials0-debuginfo-4.2.4-40.1.i586.rpm libsamba-hostconfig-devel-4.2.4-40.1.i586.rpm libsamba-hostconfig0-32bit-4.2.4-40.1.x86_64.rpm libsamba-hostconfig0-4.2.4-40.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.2.4-40.1.i586.rpm libsamba-passdb-devel-4.2.4-40.1.i586.rpm libsamba-passdb0-32bit-4.2.4-40.1.x86_64.rpm libsamba-passdb0-4.2.4-40.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsamba-passdb0-debuginfo-4.2.4-40.1.i586.rpm libsamba-policy-devel-4.2.4-40.1.i586.rpm libsamba-policy0-32bit-4.2.4-40.1.x86_64.rpm libsamba-policy0-4.2.4-40.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsamba-policy0-debuginfo-4.2.4-40.1.i586.rpm libsamba-util-devel-4.2.4-40.1.i586.rpm libsamba-util0-32bit-4.2.4-40.1.x86_64.rpm libsamba-util0-4.2.4-40.1.i586.rpm libsamba-util0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsamba-util0-debuginfo-4.2.4-40.1.i586.rpm libsamdb-devel-4.2.4-40.1.i586.rpm libsamdb0-32bit-4.2.4-40.1.x86_64.rpm libsamdb0-4.2.4-40.1.i586.rpm libsamdb0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsamdb0-debuginfo-4.2.4-40.1.i586.rpm libsmbclient-devel-4.2.4-40.1.i586.rpm libsmbclient-raw-devel-4.2.4-40.1.i586.rpm libsmbclient-raw0-32bit-4.2.4-40.1.x86_64.rpm libsmbclient-raw0-4.2.4-40.1.i586.rpm libsmbclient-raw0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.2.4-40.1.i586.rpm libsmbclient0-32bit-4.2.4-40.1.x86_64.rpm libsmbclient0-4.2.4-40.1.i586.rpm libsmbclient0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsmbclient0-debuginfo-4.2.4-40.1.i586.rpm libsmbconf-devel-4.2.4-40.1.i586.rpm libsmbconf0-32bit-4.2.4-40.1.x86_64.rpm libsmbconf0-4.2.4-40.1.i586.rpm libsmbconf0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsmbconf0-debuginfo-4.2.4-40.1.i586.rpm libsmbldap-devel-4.2.4-40.1.i586.rpm libsmbldap0-32bit-4.2.4-40.1.x86_64.rpm libsmbldap0-4.2.4-40.1.i586.rpm libsmbldap0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libsmbldap0-debuginfo-4.2.4-40.1.i586.rpm libtevent-util-devel-4.2.4-40.1.i586.rpm libtevent-util0-32bit-4.2.4-40.1.x86_64.rpm libtevent-util0-4.2.4-40.1.i586.rpm libtevent-util0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libtevent-util0-debuginfo-4.2.4-40.1.i586.rpm libwbclient-devel-4.2.4-40.1.i586.rpm libwbclient0-32bit-4.2.4-40.1.x86_64.rpm libwbclient0-4.2.4-40.1.i586.rpm libwbclient0-debuginfo-32bit-4.2.4-40.1.x86_64.rpm libwbclient0-debuginfo-4.2.4-40.1.i586.rpm samba-32bit-4.2.4-40.1.x86_64.rpm samba-4.2.4-40.1.i586.rpm samba-4.2.4-40.1.src.rpm samba-client-32bit-4.2.4-40.1.x86_64.rpm samba-client-4.2.4-40.1.i586.rpm samba-client-debuginfo-32bit-4.2.4-40.1.x86_64.rpm samba-client-debuginfo-4.2.4-40.1.i586.rpm samba-core-devel-4.2.4-40.1.i586.rpm samba-debuginfo-32bit-4.2.4-40.1.x86_64.rpm samba-debuginfo-4.2.4-40.1.i586.rpm samba-debugsource-4.2.4-40.1.i586.rpm samba-doc-4.2.4-40.1.noarch.rpm samba-libs-32bit-4.2.4-40.1.x86_64.rpm samba-libs-4.2.4-40.1.i586.rpm samba-libs-debuginfo-32bit-4.2.4-40.1.x86_64.rpm samba-libs-debuginfo-4.2.4-40.1.i586.rpm samba-pidl-4.2.4-40.1.i586.rpm samba-python-4.2.4-40.1.i586.rpm samba-python-debuginfo-4.2.4-40.1.i586.rpm samba-test-4.2.4-40.1.i586.rpm samba-test-debuginfo-4.2.4-40.1.i586.rpm samba-test-devel-4.2.4-40.1.i586.rpm samba-winbind-32bit-4.2.4-40.1.x86_64.rpm samba-winbind-4.2.4-40.1.i586.rpm samba-winbind-debuginfo-32bit-4.2.4-40.1.x86_64.rpm samba-winbind-debuginfo-4.2.4-40.1.i586.rpm ctdb-4.2.4-40.1.x86_64.rpm ctdb-debuginfo-4.2.4-40.1.x86_64.rpm ctdb-devel-4.2.4-40.1.x86_64.rpm ctdb-pcp-pmda-4.2.4-40.1.x86_64.rpm ctdb-pcp-pmda-debuginfo-4.2.4-40.1.x86_64.rpm ctdb-tests-4.2.4-40.1.x86_64.rpm ctdb-tests-debuginfo-4.2.4-40.1.x86_64.rpm libdcerpc-atsvc-devel-4.2.4-40.1.x86_64.rpm libdcerpc-atsvc0-4.2.4-40.1.x86_64.rpm libdcerpc-atsvc0-debuginfo-4.2.4-40.1.x86_64.rpm libdcerpc-binding0-4.2.4-40.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.2.4-40.1.x86_64.rpm libdcerpc-devel-4.2.4-40.1.x86_64.rpm libdcerpc-samr-devel-4.2.4-40.1.x86_64.rpm libdcerpc-samr0-4.2.4-40.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.2.4-40.1.x86_64.rpm libdcerpc0-4.2.4-40.1.x86_64.rpm libdcerpc0-debuginfo-4.2.4-40.1.x86_64.rpm libgensec-devel-4.2.4-40.1.x86_64.rpm libgensec0-4.2.4-40.1.x86_64.rpm libgensec0-debuginfo-4.2.4-40.1.x86_64.rpm libndr-devel-4.2.4-40.1.x86_64.rpm libndr-krb5pac-devel-4.2.4-40.1.x86_64.rpm libndr-krb5pac0-4.2.4-40.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.2.4-40.1.x86_64.rpm libndr-nbt-devel-4.2.4-40.1.x86_64.rpm libndr-nbt0-4.2.4-40.1.x86_64.rpm libndr-nbt0-debuginfo-4.2.4-40.1.x86_64.rpm libndr-standard-devel-4.2.4-40.1.x86_64.rpm libndr-standard0-4.2.4-40.1.x86_64.rpm libndr-standard0-debuginfo-4.2.4-40.1.x86_64.rpm libndr0-4.2.4-40.1.x86_64.rpm libndr0-debuginfo-4.2.4-40.1.x86_64.rpm libnetapi-devel-4.2.4-40.1.x86_64.rpm libnetapi0-4.2.4-40.1.x86_64.rpm libnetapi0-debuginfo-4.2.4-40.1.x86_64.rpm libregistry-devel-4.2.4-40.1.x86_64.rpm libregistry0-4.2.4-40.1.x86_64.rpm libregistry0-debuginfo-4.2.4-40.1.x86_64.rpm libsamba-credentials-devel-4.2.4-40.1.x86_64.rpm libsamba-credentials0-4.2.4-40.1.x86_64.rpm libsamba-credentials0-debuginfo-4.2.4-40.1.x86_64.rpm libsamba-hostconfig-devel-4.2.4-40.1.x86_64.rpm libsamba-hostconfig0-4.2.4-40.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.2.4-40.1.x86_64.rpm libsamba-passdb-devel-4.2.4-40.1.x86_64.rpm libsamba-passdb0-4.2.4-40.1.x86_64.rpm libsamba-passdb0-debuginfo-4.2.4-40.1.x86_64.rpm libsamba-policy-devel-4.2.4-40.1.x86_64.rpm libsamba-policy0-4.2.4-40.1.x86_64.rpm libsamba-policy0-debuginfo-4.2.4-40.1.x86_64.rpm libsamba-util-devel-4.2.4-40.1.x86_64.rpm libsamba-util0-4.2.4-40.1.x86_64.rpm libsamba-util0-debuginfo-4.2.4-40.1.x86_64.rpm libsamdb-devel-4.2.4-40.1.x86_64.rpm libsamdb0-4.2.4-40.1.x86_64.rpm libsamdb0-debuginfo-4.2.4-40.1.x86_64.rpm libsmbclient-devel-4.2.4-40.1.x86_64.rpm libsmbclient-raw-devel-4.2.4-40.1.x86_64.rpm libsmbclient-raw0-4.2.4-40.1.x86_64.rpm libsmbclient-raw0-debuginfo-4.2.4-40.1.x86_64.rpm libsmbclient0-4.2.4-40.1.x86_64.rpm libsmbclient0-debuginfo-4.2.4-40.1.x86_64.rpm libsmbconf-devel-4.2.4-40.1.x86_64.rpm libsmbconf0-4.2.4-40.1.x86_64.rpm libsmbconf0-debuginfo-4.2.4-40.1.x86_64.rpm libsmbldap-devel-4.2.4-40.1.x86_64.rpm libsmbldap0-4.2.4-40.1.x86_64.rpm libsmbldap0-debuginfo-4.2.4-40.1.x86_64.rpm libtevent-util-devel-4.2.4-40.1.x86_64.rpm libtevent-util0-4.2.4-40.1.x86_64.rpm libtevent-util0-debuginfo-4.2.4-40.1.x86_64.rpm libwbclient-devel-4.2.4-40.1.x86_64.rpm libwbclient0-4.2.4-40.1.x86_64.rpm libwbclient0-debuginfo-4.2.4-40.1.x86_64.rpm samba-4.2.4-40.1.x86_64.rpm samba-client-4.2.4-40.1.x86_64.rpm samba-client-debuginfo-4.2.4-40.1.x86_64.rpm samba-core-devel-4.2.4-40.1.x86_64.rpm samba-debuginfo-4.2.4-40.1.x86_64.rpm samba-debugsource-4.2.4-40.1.x86_64.rpm samba-libs-4.2.4-40.1.x86_64.rpm samba-libs-debuginfo-4.2.4-40.1.x86_64.rpm samba-pidl-4.2.4-40.1.x86_64.rpm samba-python-4.2.4-40.1.x86_64.rpm samba-python-debuginfo-4.2.4-40.1.x86_64.rpm samba-test-4.2.4-40.1.x86_64.rpm samba-test-debuginfo-4.2.4-40.1.x86_64.rpm samba-test-devel-4.2.4-40.1.x86_64.rpm samba-winbind-4.2.4-40.1.x86_64.rpm samba-winbind-debuginfo-4.2.4-40.1.x86_64.rpm openSUSE-2016-851 Security update for Mozilla Thunderbird important openSUSE 13.2 Update This update contains Mozilla Thunderbird 45.2. (boo#983549) It fixes security issues mostly affecting the e-mail program when used in a browser context, such as viewing a web page or HTMl formatted e-mail. The following vulnerabilities were fixed: - CVE-2016-2818, CVE-2016-2815: Memory safety bugs (boo#983549, MFSA2016-49) Contains the following security fixes from the 45.1 release: (boo#977333) - CVE-2016-2806, CVE-2016-2807: Miscellaneous memory safety hazards (boo#977375, boo#977376, MFSA 2016-39) Contains the following security fixes from the 45.0 release: (boo#969894) - CVE-2016-1952, CVE-2016-1953: Miscellaneous memory safety hazards (MFSA 2016-16) - CVE-2016-1954: Local file overwriting and potential privilege escalation through CSP reports (MFSA 2016-17) - CVE-2016-1955: CSP reports fail to strip location information for embedded iframe pages (MFSA 2016-18) - CVE-2016-1956: Linux video memory DOS with Intel drivers (MFSA 2016-19) - CVE-2016-1957: Memory leak in libstagefright when deleting an array during MP4 processing (MFSA 2016-20) - CVE-2016-1960: Use-after-free in HTML5 string parser (MFSA 2016-23) - CVE-2016-1961: Use-after-free in SetBody (MFSA 2016-24) - CVE-2016-1964: Use-after-free during XML transformations (MFSA 2016-27) - CVE-2016-1974: Out-of-bounds read in HTML parser following a failed allocation (MFSA 2016-34) The graphite font shaping library was disabled, addressing the following font vulnerabilities: - MFSA 2016-37/CVE-2016-1977/CVE-2016-2790/CVE-2016-2791/ CVE-2016-2792/CVE-2016-2793/CVE-2016-2794/CVE-2016-2795/ CVE-2016-2796/CVE-2016-2797/CVE-2016-2798/CVE-2016-2799/ CVE-2016-2800/CVE-2016-2801/CVE-2016-2802 The following tracked packaging changes are included: - fix build issues with gcc/binutils combination used in Leap 42.2 (boo#984637) - gcc6 fixes (boo#986162) - running on 48bit va aarch64 (boo#984126) MozillaThunderbird-45.2-43.1.i586.rpm MozillaThunderbird-45.2-43.1.src.rpm MozillaThunderbird-buildsymbols-45.2-43.1.i586.rpm MozillaThunderbird-debuginfo-45.2-43.1.i586.rpm MozillaThunderbird-debugsource-45.2-43.1.i586.rpm MozillaThunderbird-devel-45.2-43.1.i586.rpm MozillaThunderbird-translations-common-45.2-43.1.i586.rpm MozillaThunderbird-translations-other-45.2-43.1.i586.rpm MozillaThunderbird-45.2-43.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.2-43.1.x86_64.rpm MozillaThunderbird-debuginfo-45.2-43.1.x86_64.rpm MozillaThunderbird-debugsource-45.2-43.1.x86_64.rpm MozillaThunderbird-devel-45.2-43.1.x86_64.rpm MozillaThunderbird-translations-common-45.2-43.1.x86_64.rpm MozillaThunderbird-translations-other-45.2-43.1.x86_64.rpm openSUSE-2016-879 Recommended update for x11vnc low openSUSE 13.2 Update This update for x11vnc fixes the following issues: - Fix two buffer overflows. (boo#987182) x11vnc-0.9.13-9.3.1.i586.rpm x11vnc-0.9.13-9.3.1.src.rpm x11vnc-debuginfo-0.9.13-9.3.1.i586.rpm x11vnc-debugsource-0.9.13-9.3.1.i586.rpm x11vnc-frontend-0.9.13-9.3.1.i586.rpm x11vnc-0.9.13-9.3.1.x86_64.rpm x11vnc-debuginfo-0.9.13-9.3.1.x86_64.rpm x11vnc-debugsource-0.9.13-9.3.1.x86_64.rpm x11vnc-frontend-0.9.13-9.3.1.x86_64.rpm openSUSE-2016-897 Security update for gnugk moderate openSUSE 13.2 Update gnugk was updated fix security issues and bugs. The following issues were fixed: - CVE-2012-3534: denial of service via lots of connections (boo#777486) The new version 4.2 of gnuk also fixes a number of bugs and contains other improvements and fixes. The new library h323plus was added to the distribution as a dependency. gnugk-4.2-139.3.1.i586.rpm gnugk-4.2-139.3.1.src.rpm gnugk-debuginfo-4.2-139.3.1.i586.rpm gnugk-debugsource-4.2-139.3.1.i586.rpm h323plus-1.26.5-2.1.src.rpm h323plus-debugsource-1.26.5-2.1.i586.rpm h323plus-devel-1.26.5-2.1.i586.rpm libh323-1_26_5-1.26.5-2.1.i586.rpm libh323-1_26_5-debuginfo-1.26.5-2.1.i586.rpm gnugk-4.2-139.3.1.x86_64.rpm gnugk-debuginfo-4.2-139.3.1.x86_64.rpm gnugk-debugsource-4.2-139.3.1.x86_64.rpm h323plus-debugsource-1.26.5-2.1.x86_64.rpm h323plus-devel-1.26.5-2.1.x86_64.rpm libh323-1_26_5-1.26.5-2.1.x86_64.rpm libh323-1_26_5-debuginfo-1.26.5-2.1.x86_64.rpm openSUSE-2016-902 Recommended update for firebird moderate openSUSE 13.2 Update This recommended update provides version 2.5.6 for firebird: - update to upstream 2.5.6 point release * numerous bugfixes, including server crashes and hangs; for full list, see http://www.firebirdsql.org/file/documentation/release_notes/html/en/2_5/bug-253.html http://www.firebirdsql.org/file/documentation/release_notes/html/en/2_5/bug-254.html http://www.firebirdsql.org/file/documentation/release_notes/html/en/2_5/bug-255.html http://www.firebirdsql.org/file/documentation/release_notes/html/en/2_5/rnfb25-bug.html#bug-256 firebird-classic-2.5.6.27020-14.7.1.i586.rpm firebird-classic-2.5.6.27020-14.7.1.src.rpm firebird-classic-debuginfo-2.5.6.27020-14.7.1.i586.rpm firebird-classic-debugsource-2.5.6.27020-14.7.1.i586.rpm libfbembed-devel-2.5.6.27020-14.7.1.i586.rpm libfbembed2_5-2.5.6.27020-14.7.1.i586.rpm libfbembed2_5-32bit-2.5.6.27020-14.7.1.x86_64.rpm libfbembed2_5-debuginfo-2.5.6.27020-14.7.1.i586.rpm libfbembed2_5-debuginfo-32bit-2.5.6.27020-14.7.1.x86_64.rpm firebird-2.5.6.27020-14.7.1.i586.rpm firebird-2.5.6.27020-14.7.1.src.rpm firebird-32bit-2.5.6.27020-14.7.1.x86_64.rpm firebird-debuginfo-2.5.6.27020-14.7.1.i586.rpm firebird-debuginfo-32bit-2.5.6.27020-14.7.1.x86_64.rpm firebird-debugsource-2.5.6.27020-14.7.1.i586.rpm firebird-devel-2.5.6.27020-14.7.1.i586.rpm firebird-doc-2.5.6.27020-14.7.1.noarch.rpm firebird-superserver-2.5.6.27020-14.7.1.i586.rpm firebird-superserver-debuginfo-2.5.6.27020-14.7.1.i586.rpm libfbclient2-2.5.6.27020-14.7.1.i586.rpm libfbclient2-32bit-2.5.6.27020-14.7.1.x86_64.rpm libfbclient2-debuginfo-2.5.6.27020-14.7.1.i586.rpm libfbclient2-debuginfo-32bit-2.5.6.27020-14.7.1.x86_64.rpm libfbclient2-devel-2.5.6.27020-14.7.1.i586.rpm firebird-classic-2.5.6.27020-14.7.1.x86_64.rpm firebird-classic-debuginfo-2.5.6.27020-14.7.1.x86_64.rpm firebird-classic-debugsource-2.5.6.27020-14.7.1.x86_64.rpm libfbembed-devel-2.5.6.27020-14.7.1.x86_64.rpm libfbembed2_5-2.5.6.27020-14.7.1.x86_64.rpm libfbembed2_5-debuginfo-2.5.6.27020-14.7.1.x86_64.rpm firebird-2.5.6.27020-14.7.1.x86_64.rpm firebird-debuginfo-2.5.6.27020-14.7.1.x86_64.rpm firebird-debugsource-2.5.6.27020-14.7.1.x86_64.rpm firebird-devel-2.5.6.27020-14.7.1.x86_64.rpm firebird-superserver-2.5.6.27020-14.7.1.x86_64.rpm firebird-superserver-debuginfo-2.5.6.27020-14.7.1.x86_64.rpm libfbclient2-2.5.6.27020-14.7.1.x86_64.rpm libfbclient2-debuginfo-2.5.6.27020-14.7.1.x86_64.rpm libfbclient2-devel-2.5.6.27020-14.7.1.x86_64.rpm openSUSE-2016-880 Security update for apache2 moderate openSUSE 13.2 Update This update for apache2 fixes the following issues: * It used to be possible to set an arbitrary $HTTP_PROXY environment variable for request handlers -- like CGI scripts -- by including a specially crafted HTTP header in the request (CVE-2016-5387). As a result, these server components would potentially direct all their outgoing HTTP traffic through a malicious proxy server. This patch fixes the issue: the updated Apache server ignores such HTTP headers and never sets $HTTP_PROXY for sub-processes (unless a value has been explicitly configured by the administrator in the configuration file). (bsc#988488) This update was imported from the SUSE:SLE-12-SP1:Update update project. apache2-2.4.10-31.1.i586.rpm apache2-2.4.10-31.1.src.rpm apache2-debuginfo-2.4.10-31.1.i586.rpm apache2-debugsource-2.4.10-31.1.i586.rpm apache2-devel-2.4.10-31.1.i586.rpm apache2-doc-2.4.10-31.1.noarch.rpm apache2-event-2.4.10-31.1.i586.rpm apache2-event-debuginfo-2.4.10-31.1.i586.rpm apache2-example-pages-2.4.10-31.1.i586.rpm apache2-prefork-2.4.10-31.1.i586.rpm apache2-prefork-debuginfo-2.4.10-31.1.i586.rpm apache2-utils-2.4.10-31.1.i586.rpm apache2-utils-debuginfo-2.4.10-31.1.i586.rpm apache2-worker-2.4.10-31.1.i586.rpm apache2-worker-debuginfo-2.4.10-31.1.i586.rpm apache2-2.4.10-31.1.x86_64.rpm apache2-debuginfo-2.4.10-31.1.x86_64.rpm apache2-debugsource-2.4.10-31.1.x86_64.rpm apache2-devel-2.4.10-31.1.x86_64.rpm apache2-event-2.4.10-31.1.x86_64.rpm apache2-event-debuginfo-2.4.10-31.1.x86_64.rpm apache2-example-pages-2.4.10-31.1.x86_64.rpm apache2-prefork-2.4.10-31.1.x86_64.rpm apache2-prefork-debuginfo-2.4.10-31.1.x86_64.rpm apache2-utils-2.4.10-31.1.x86_64.rpm apache2-utils-debuginfo-2.4.10-31.1.x86_64.rpm apache2-worker-2.4.10-31.1.x86_64.rpm apache2-worker-debuginfo-2.4.10-31.1.x86_64.rpm openSUSE-2016-911 Security update for tiff moderate openSUSE 13.2 Update This update for tiff fixes the following issues: Security issues fixed: - CVE-2016-5314: Fixed an out-of-bounds write in PixarLogDecode() function (boo#984831) - CVE-2016-5316: Fixed an out-of-bounds read in PixarLogCleanup() function in tif_pixarlog.c (boo#984837) - CVE-2016-5317: Fixed an out-of-bounds write in PixarLogDecode() function in libtiff.so (boo#984842) - CVE-2016-5320: Fixed an out-of-bounds write in PixarLogDecode() function in tif_pixarlog.c (boo#984808) - CVE-2016-5875: Fixed a heap-based buffer overflow when using the PixarLog compressionformat (boo#987351) Bugs fixed: - boo#964225: Fixed writes for invalid images (upstream bug #2522) libtiff-devel-32bit-4.0.6-10.26.1.x86_64.rpm libtiff-devel-4.0.6-10.26.1.i586.rpm libtiff5-32bit-4.0.6-10.26.1.x86_64.rpm libtiff5-4.0.6-10.26.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-10.26.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.26.1.i586.rpm tiff-4.0.6-10.26.1.i586.rpm tiff-4.0.6-10.26.1.src.rpm tiff-debuginfo-4.0.6-10.26.1.i586.rpm tiff-debugsource-4.0.6-10.26.1.i586.rpm libtiff-devel-4.0.6-10.26.1.x86_64.rpm libtiff5-4.0.6-10.26.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.26.1.x86_64.rpm tiff-4.0.6-10.26.1.x86_64.rpm tiff-debuginfo-4.0.6-10.26.1.x86_64.rpm tiff-debugsource-4.0.6-10.26.1.x86_64.rpm openSUSE-2016-907 Security update for go moderate openSUSE 13.2 Update This update for go fixes the following issues: - CVE-2015-5739: "Content Length" treated as valid header - CVE-2015-5740: Double content-length headers does not return 400 error - CVE-2015-5741: Additional hardening, not sending Content-Length w/Transfer-Encoding, Closing connections Go was updated to 1.4.3 with the following additional changes: - build: remove -Werror from cmd/dist - runtime: panic when accessing an empty struct value appended to an uninitialized slice - runtime: garbage collector found invalid heap pointer iterating over map go-1.4.3-15.1.i586.rpm go-1.4.3-15.1.src.rpm go-debuginfo-1.4.3-15.1.i586.rpm go-debugsource-1.4.3-15.1.i586.rpm go-doc-1.4.3-15.1.i586.rpm go-1.4.3-15.1.x86_64.rpm go-debuginfo-1.4.3-15.1.x86_64.rpm go-debugsource-1.4.3-15.1.x86_64.rpm go-doc-1.4.3-15.1.x86_64.rpm openSUSE-2016-906 Security update for python moderate openSUSE 13.2 Update Python was updated to fix three security issues. The following vulnerabilities were fixed: - CVE-2016-0772: TLS stripping attack on smtplib (bsc#984751) - CVE-2016-5636: zipimporter heap overflow (bsc#985177) - CVE-2016-5699: httplib header injection (bsc#985348) This update also includes all upstream bug fixes and improvements in Python 2.7.12. It also includes the following packaging changes: - reintroduce support for CA directory path The following tracked packaging issues were fixed: - broken overflow checks (bsc#964182) libpython2_7-1_0-2.7.12-3.1.i586.rpm libpython2_7-1_0-32bit-2.7.12-3.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.12-3.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.12-3.1.x86_64.rpm python-base-2.7.12-3.1.i586.rpm python-base-2.7.12-3.1.src.rpm python-base-32bit-2.7.12-3.1.x86_64.rpm python-base-debuginfo-2.7.12-3.1.i586.rpm python-base-debuginfo-32bit-2.7.12-3.1.x86_64.rpm python-base-debugsource-2.7.12-3.1.i586.rpm python-devel-2.7.12-3.1.i586.rpm python-xml-2.7.12-3.1.i586.rpm python-xml-debuginfo-2.7.12-3.1.i586.rpm python-doc-2.7.12-3.1.noarch.rpm python-doc-2.7.12-3.1.src.rpm python-doc-pdf-2.7.12-3.1.noarch.rpm python-2.7.12-3.1.i586.rpm python-2.7.12-3.1.src.rpm python-32bit-2.7.12-3.1.x86_64.rpm python-curses-2.7.12-3.1.i586.rpm python-curses-debuginfo-2.7.12-3.1.i586.rpm python-debuginfo-2.7.12-3.1.i586.rpm python-debuginfo-32bit-2.7.12-3.1.x86_64.rpm python-debugsource-2.7.12-3.1.i586.rpm python-demo-2.7.12-3.1.i586.rpm python-gdbm-2.7.12-3.1.i586.rpm python-gdbm-debuginfo-2.7.12-3.1.i586.rpm python-idle-2.7.12-3.1.i586.rpm python-tk-2.7.12-3.1.i586.rpm python-tk-debuginfo-2.7.12-3.1.i586.rpm libpython2_7-1_0-2.7.12-3.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.12-3.1.x86_64.rpm python-base-2.7.12-3.1.x86_64.rpm python-base-debuginfo-2.7.12-3.1.x86_64.rpm python-base-debugsource-2.7.12-3.1.x86_64.rpm python-devel-2.7.12-3.1.x86_64.rpm python-xml-2.7.12-3.1.x86_64.rpm python-xml-debuginfo-2.7.12-3.1.x86_64.rpm python-2.7.12-3.1.x86_64.rpm python-curses-2.7.12-3.1.x86_64.rpm python-curses-debuginfo-2.7.12-3.1.x86_64.rpm python-debuginfo-2.7.12-3.1.x86_64.rpm python-debugsource-2.7.12-3.1.x86_64.rpm python-demo-2.7.12-3.1.x86_64.rpm python-gdbm-2.7.12-3.1.x86_64.rpm python-gdbm-debuginfo-2.7.12-3.1.x86_64.rpm python-idle-2.7.12-3.1.x86_64.rpm python-tk-2.7.12-3.1.x86_64.rpm python-tk-debuginfo-2.7.12-3.1.x86_64.rpm openSUSE-2016-905 Recommended update for python-requests moderate openSUSE 13.2 Update This update for python-requests fixes the following issues: - Use verification based on openSUSE's default CA bundle for HTTPS requests. (boo#989371) python-requests-2.4.1-3.1.noarch.rpm python-requests-2.4.1-3.1.src.rpm openSUSE-2016-904 Security update for karchive important openSUSE 13.2 Update This update for karchive fixes the following issues: - CVE-2016-6232: A remote attacker could have been able to overwrite arbitrary files when tricking the user into downloading KDE extras such as wallpapers or Plasma Applets (boo#989698) karchive-5.11.0-27.1.src.rpm karchive-debugsource-5.11.0-27.1.i586.rpm karchive-devel-32bit-5.11.0-27.1.x86_64.rpm karchive-devel-5.11.0-27.1.i586.rpm libKF5Archive5-32bit-5.11.0-27.1.x86_64.rpm libKF5Archive5-5.11.0-27.1.i586.rpm libKF5Archive5-debuginfo-32bit-5.11.0-27.1.x86_64.rpm libKF5Archive5-debuginfo-5.11.0-27.1.i586.rpm karchive-debugsource-5.11.0-27.1.x86_64.rpm karchive-devel-5.11.0-27.1.x86_64.rpm libKF5Archive5-5.11.0-27.1.x86_64.rpm libKF5Archive5-debuginfo-5.11.0-27.1.x86_64.rpm openSUSE-2016-915 Recommended update for kdesu low openSUSE 13.2 Update This update to kdesu fixes the following issues: * The displayed command line text could run into the password field (boo#958785) kde-cli-tools5-5.3.2-24.1.i586.rpm kde-cli-tools5-5.3.2-24.1.src.rpm kde-cli-tools5-debuginfo-5.3.2-24.1.i586.rpm kde-cli-tools5-debugsource-5.3.2-24.1.i586.rpm kde-cli-tools5-lang-5.3.2-24.1.noarch.rpm kde-cli-tools5-5.3.2-24.1.x86_64.rpm kde-cli-tools5-debuginfo-5.3.2-24.1.x86_64.rpm kde-cli-tools5-debugsource-5.3.2-24.1.x86_64.rpm openSUSE-2016-925 Security update for libidn moderate openSUSE 13.2 Update This libidn update to version 1.33 fixes the following issues: Security issues fixed: - CVE-2015-8948, CVE-2016-6262: Fixed an out-of-bounds-read when reading one zero byte as input (bsc#990189). - CVE-2016-6263: Fixed stringprep_utf8_nfkc_normalize to reject invalid UTF-8 (bsc#boo#990191). Included bugfixes: - Fixed crash in idna_to_unicode_8z8z and idna_to_unicode_8zlz (introduced in 1.31). - API and ABI is backwards compatible with the previous version. - Update gpg keyring libidn-1.33-3.6.1.src.rpm libidn-debugsource-1.33-3.6.1.i586.rpm libidn-devel-1.33-3.6.1.i586.rpm libidn-tools-1.33-3.6.1.i586.rpm libidn-tools-debuginfo-1.33-3.6.1.i586.rpm libidn11-1.33-3.6.1.i586.rpm libidn11-32bit-1.33-3.6.1.x86_64.rpm libidn11-debuginfo-1.33-3.6.1.i586.rpm libidn11-debuginfo-32bit-1.33-3.6.1.x86_64.rpm libidn-debugsource-1.33-3.6.1.x86_64.rpm libidn-devel-1.33-3.6.1.x86_64.rpm libidn-tools-1.33-3.6.1.x86_64.rpm libidn-tools-debuginfo-1.33-3.6.1.x86_64.rpm libidn11-1.33-3.6.1.x86_64.rpm libidn11-debuginfo-1.33-3.6.1.x86_64.rpm openSUSE-2016-926 Security update for mupdf moderate openSUSE 13.2 Update This update for mupdf fixes the following issues: Security issues fixed: - CVE-2016-6265: Fixed a use-after-free issue (boo#990195). mupdf-1.5-2.3.1.i586.rpm mupdf-1.5-2.3.1.src.rpm mupdf-debuginfo-1.5-2.3.1.i586.rpm mupdf-debugsource-1.5-2.3.1.i586.rpm mupdf-devel-static-1.5-2.3.1.i586.rpm mupdf-1.5-2.3.1.x86_64.rpm mupdf-debuginfo-1.5-2.3.1.x86_64.rpm mupdf-debugsource-1.5-2.3.1.x86_64.rpm mupdf-devel-static-1.5-2.3.1.x86_64.rpm openSUSE-2016-901 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 52.0.2743.82 to fix the following security issues (boo#989901): - CVE-2016-1706: Sandbox escape in PPAPI - CVE-2016-1707: URL spoofing on iOS - CVE-2016-1708: Use-after-free in Extensions - CVE-2016-1709: Heap-buffer-overflow in sfntly - CVE-2016-1710: Same-origin bypass in Blink - CVE-2016-1711: Same-origin bypass in Blink - CVE-2016-5127: Use-after-free in Blink - CVE-2016-5128: Same-origin bypass in V8 - CVE-2016-5129: Memory corruption in V8 - CVE-2016-5130: URL spoofing - CVE-2016-5131: Use-after-free in libxml - CVE-2016-5132: Limited same-origin bypass in Service Workers - CVE-2016-5133: Origin confusion in proxy authentication - CVE-2016-5134: URL leakage via PAC script - CVE-2016-5135: Content-Security-Policy bypass - CVE-2016-5136: Use after free in extensions - CVE-2016-5137: History sniffing with HSTS and CSP - CVE-2016-1705: Various fixes from internal audits, fuzzing and other initiatives chromedriver-52.0.2743.82-111.1.i586.rpm chromium-52.0.2743.82-111.1.i586.rpm chromium-52.0.2743.82-111.1.src.rpm chromium-desktop-gnome-52.0.2743.82-111.1.i586.rpm chromium-desktop-kde-52.0.2743.82-111.1.i586.rpm chromium-ffmpegsumo-52.0.2743.82-111.1.i586.rpm chromedriver-52.0.2743.82-111.1.x86_64.rpm chromedriver-debuginfo-52.0.2743.82-111.1.x86_64.rpm chromium-52.0.2743.82-111.1.x86_64.rpm chromium-debuginfo-52.0.2743.82-111.1.x86_64.rpm chromium-debugsource-52.0.2743.82-111.1.x86_64.rpm chromium-desktop-gnome-52.0.2743.82-111.1.x86_64.rpm chromium-desktop-kde-52.0.2743.82-111.1.x86_64.rpm chromium-ffmpegsumo-52.0.2743.82-111.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-52.0.2743.82-111.1.x86_64.rpm openSUSE-2016-932 Security update for polarssl moderate openSUSE 13.2 Update This update for polarssl fixes the following issues: - CVE-2015-8036: A heap-based buffer overflow could have allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a long session ticket name to the session ticket extension (boo#989694) libpolarssl7-1.3.9-17.1.i586.rpm libpolarssl7-debuginfo-1.3.9-17.1.i586.rpm polarssl-1.3.9-17.1.src.rpm polarssl-devel-1.3.9-17.1.i586.rpm libpolarssl7-1.3.9-17.1.x86_64.rpm libpolarssl7-debuginfo-1.3.9-17.1.x86_64.rpm polarssl-devel-1.3.9-17.1.x86_64.rpm openSUSE-2016-931 Security update for sqlite3 low openSUSE 13.2 Update This update for sqlite3 fixes the following issues: - CVE-2016-6153: Tempdir Selection Vulnerability could have led to data leakage under very specific, non-default circumstances (boo#987394) libsqlite3-0-3.8.6-3.1.i586.rpm libsqlite3-0-32bit-3.8.6-3.1.x86_64.rpm libsqlite3-0-debuginfo-3.8.6-3.1.i586.rpm libsqlite3-0-debuginfo-32bit-3.8.6-3.1.x86_64.rpm sqlite3-3.8.6-3.1.i586.rpm sqlite3-3.8.6-3.1.src.rpm sqlite3-debuginfo-3.8.6-3.1.i586.rpm sqlite3-debugsource-3.8.6-3.1.i586.rpm sqlite3-devel-3.8.6-3.1.i586.rpm sqlite3-doc-3.8.6-3.1.noarch.rpm libsqlite3-0-3.8.6-3.1.x86_64.rpm libsqlite3-0-debuginfo-3.8.6-3.1.x86_64.rpm sqlite3-3.8.6-3.1.x86_64.rpm sqlite3-debuginfo-3.8.6-3.1.x86_64.rpm sqlite3-debugsource-3.8.6-3.1.x86_64.rpm sqlite3-devel-3.8.6-3.1.x86_64.rpm openSUSE-2016-912 Security update for dropbear critical openSUSE 13.2 Update This update for dropbear fixes four security issues (bnc#990363): - A format string injection vulnerability allowed remotes attacker to run arbitrary code as root if specific usernames including "%" symbols could be created on the target system. If a dbclient user can control usernames or host arguments, or untrusted input is processed, potentially arbitrary code could have been executed as the dbclient user. - When importing malicious OpenSSH key files via dropbearconvert, arbitrary code could have been executed as the local dropbearconvert user - If particular -m or -c arguments were provided, as used in scripts, dbclient could have executed arbitrary code - dbclient or dropbear server could have exposed process memory to the running user if compiled with DEBUG_TRACE and running with -v Dropbear was updated to the upstream 2016.74 release, including fixes for the following upstream issues: - Port forwarding failure when connecting to domains that have both IPv4 and IPv6 addresses - 100% CPU use while waiting for rekey to complete - Fix crash when fallback initshells() is used scp failing when the local user doesn't exist The following upstream improvements are included: - Support syslog in dbclient, option -o usesyslog=yes - Kill a proxycommand when dbclient exits - Option to exit when a TCP forward fails - Allow specifying commands eg "dropbearmulti dbclient ..." instead of symlinks dropbear-2016.74-2.6.1.i586.rpm dropbear-2016.74-2.6.1.src.rpm dropbear-debuginfo-2016.74-2.6.1.i586.rpm dropbear-debugsource-2016.74-2.6.1.i586.rpm dropbear-2016.74-2.6.1.x86_64.rpm dropbear-debuginfo-2016.74-2.6.1.x86_64.rpm dropbear-debugsource-2016.74-2.6.1.x86_64.rpm openSUSE-2016-944 Security update for java-1_8_0-openjdk moderate openSUSE 13.2 Update This update for java-1_8_0-openjdk fixes the following issues: - Upgrade to version jdk8u101 (icedtea 3.1.0) - New in release 3.1.0 (2016-07-25): * Security fixes - S8079718, CVE-2016-3458: IIOP Input Stream Hooking (boo#989732) - S8145446, CVE-2016-3485: Perfect pipe placement (Windows only) (boo#989734) - S8146514: Enforce GCM limits - S8147771: Construction of static protection domains under Javax custom policy - S8148872, CVE-2016-3500: Complete name checking (boo#989730) - S8149070: Enforce update ordering - S8149962, CVE-2016-3508: Better delineation of XML processing (boo#989731) - S8150752: Share Class Data - S8151925: Font reference improvements - S8152479, CVE-2016-3550: Coded byte streams (boo#989733) - S8153312: Constrain AppCDS behavior - S8154475, CVE-2016-3587: Clean up lookup visibility (boo#989721) - S8155981, CVE-2016-3606: Bolster bytecode verification (boo#989722) - S8155985, CVE-2016-3598: Persistent Parameter Processing (boo#989723) - S8158571, CVE-2016-3610: Additional method handle validation (boo#989725) - CVE-2016-3552 (boo#989726) - CVE-2016-3511 (boo#989727) - CVE-2016-3503 (boo#989728) - CVE-2016-3498 (boo#989729) * New features - S8145547, PR1061: [AWT/Swing] Conditional support for GTK 3 on Linux - PR2821: Support building OpenJDK with --disable-headful - PR2931, G478960: Provide Infinality Support via fontconfig - PR3079: Provide option to build Shenandoah on x86_64 * Import of OpenJDK 8 u92 build 14 - S6869327: Add new C2 flag to keep safepoints in counted loops. - S8022865: [TESTBUG] Compressed Oops testing needs to be revised - S8029630: Thread id should be displayed as a hex number in error report - S8029726: On OS X some dtrace probe names are mismatched with Solaris - S8029727: On OS X dtrace probes Call<type>MethodA/Call<type>MethodV are not fired. - S8029728: On OS X dtrace probes SetStaticBooleanField are not fired - S8038184: XMLSignature throws StringIndexOutOfBoundsException if ID attribute value is empty String - S8038349: Signing XML with DSA throws Exception when key is larger than 1024 bits - S8041501: ImageIO reader is not capable of reading JPEGs without JFIF header - S8041900: [macosx] Java forces the use of discrete GPU - S8044363: Remove special build options for unpack200 executable - S8046471: Use OPENJDK_TARGET_CPU_ARCH instead of legacy value for hotspot ARCH - S8046611: Build errors with gcc on sparc/fastdebug - S8047763: Recognize sparc64 as a sparc platform - S8048232: Fix for 8046471 breaks PPC64 build - S8052396: Catch exceptions resulting from missing font cmap - S8058563: InstanceKlass::_dependencies list isn't cleared from empty nmethodBucket entries - S8061624: [TESTBUG] Some tests cannot be ran under compact profiles and therefore shall be excluded - S8062901: Iterators is spelled incorrectly in the Javadoc for Spliterator - S8064330: Remove SHA224 from the default support list if SunMSCAPI enabled - S8065579: WB method to start G1 concurrent mark cycle should be introduced - S8065986: Compiler fails to NullPointerException when calling super with Object<>() - S8066974: Compiler doesn't infer method's generic type information in lambda body - S8067800: Clarify java.time.chrono.Chronology.isLeapYear for out of range years - S8068033: JNI exception pending in jdk/src/share/bin/java.c - S8068042: Check jdk/src/share/native/sun/misc/URLClassPath.c for JNI pending - S8068162: jvmtiRedefineClasses.cpp: guarantee(false) failed: OLD and/or OBSOLETE method(s) found - S8068254: Method reference uses wrong qualifying type - S8074696: Remote debugging session hangs for several minutes when calling findBootType - S8074935: jdk8 keytool doesn't validate pem files for RFC 1421 correctness, as jdk7 did - S8078423: [TESTBUG] javax/print/PrintSEUmlauts/PrintSEUmlauts.java relies on system locale - S8080492: [Parfait] Uninitialised variable in jdk/src/java/desktop/windows/native/libawt/ - S8080650: Enable stubs to use frame pointers correctly - S8122944: perfdata used is seen as too high on sparc zone with jdk1.9 and causes a test failure - S8129348: Debugger hangs in trace mode with TRACE_SENDS - S8129847: Compiling methods generated by Nashorn triggers high memory usage in C2 - S8130506: javac AssertionError when invoking MethodHandle.invoke with lambda parameter - S8130910: hsperfdata file is created in wrong directory and not cleaned up if /tmp/hsperfdata_<username> has wrong permissions - S8131129: Attempt to define a duplicate BMH$Species class - S8131665: Bad exception message in HandshakeHash.getFinishedHash - S8131782: C1 Class.cast optimization breaks when Class is loaded from static final - S8132503: [macosx] Chinese full stop symbol cannot be entered with Pinyin IM on OS X - S8133207: ParallelProbes.java test fails after changes for JDK-8080115 - S8133924: NPE may be thrown when xsltc select a non-existing node after JDK-8062518 - S8134007: Improve string folding - S8134759: jdb: Incorrect stepping inside finally block - S8134963: [Newtest] New stress test for changing the coarseness level of G1 remembered set - S8136442: Don't tie Certificate signature algorithms to ciphersuites - S8137106: EUDC (End User Defined Characters) are not displayed on Windows with Java 8u60+ - S8138745: Implement ExitOnOutOfMemory and CrashOnOutOfMemory in HotSpot - S8138764: In some cases the usage of TreeLock can be replaced by other synchronization - S8139373: [TEST_BUG] java/net/MulticastSocket/MultiDead.java failed with timeout - S8139424: SIGSEGV, Problematic frame: # V [libjvm.so+0xd0c0cc] void InstanceKlass::oop_oop_iterate_oop_maps_specialized<true,oopDesc*,MarkAndPushClosure> - S8139436: sun.security.mscapi.KeyStore might load incomplete data - S8139751: Javac crash with -XDallowStringFolding=false - S8139863: [TESTBUG] Need to port tests for JDK-8134903 to 8u-dev - S8139985: JNI exception pending in jdk/src/jdk/hprof/agent/share/native/libhprof - S8140031: SA: Searching for a value in Threads does not work - S8140249: JVM Crashing During startUp If Flight Recording is enabled - S8140344: add support for 3 digit update release numbers - S8140587: Atomic*FieldUpdaters should use Class.isInstance instead of direct class check - S8141260: isReachable crash in windows xp - S8143297: Nashorn compilation time reported in nanoseconds - S8143397: It looks like InetAddress.isReachable(timeout) works incorrectly - S8143855: Bad printf formatting in frame_zero.cpp - S8143896: java.lang.Long is implicitly converted to double - S8143963: improve ClassLoader::trace_class_path to accept an additional outputStream* arg - S8144020: Remove long as an internal numeric type - S8144131: ArrayData.getInt implementations do not convert to int32 - S8144483: One long Safepoint pause directly after each GC log rotation - S8144487: PhaseIdealLoop::build_and_optimize() must restore major_progress flag if skip_loop_opts is true - S8144885: agent/src/os/linux/libproc.h needs to support Linux/SPARC builds - S8144935: C2: safepoint is pruned from a non-counted loop - S8144937: [TEST_BUG] testlibrary_tests should be excluded for compact1 and compact2 execution - S8145017: Add support for 3 digit hotspot minor version numbers - S8145099: Better error message when SA can't attach to a process - S8145442: Add the facility to verify remembered sets for G1 - S8145466: javac: No line numbers in compilation error - S8145539: (coll) AbstractMap.keySet and .values should not be volatile - S8145550: Megamorphic invoke should use CompiledFunction variants without any LinkLogic - S8145669: apply2call optimized callsite fails after becoming megamorphic - S8145722: NullPointerException in javadoc - S8145754: PhaseIdealLoop::is_scaled_iv_plus_offset() does not match AddI - S8146147: Java linker indexed property getter does not work for computed nashorn string - S8146566: OpenJDK build can't handle commas in LDFLAGS - S8146725: Issues with SignatureAndHashAlgorithm.getSupportedAlgorithms - S8146979: Backport of 8046471 breaks ppc64 build in jdk8u because 8072383 was badly backported before - S8147087: Race when reusing PerRegionTable bitmaps may result in dropped remembered set entries - S8147630: Wrong test result pushed to 8u-dev - S8147845: Varargs Array functions still leaking longs - S8147857: RMIConnector logs attribute names incorrectly - S8148353: [linux-sparc] Crash in libawt.so on Linux SPARC - S8150791: 8u76 L10n resource file translation update * Import of OpenJDK 8 u101 build 13 - S6483657: MSCAPI provider does not create unique alias names - S6675699: need comprehensive fix for unconstrained ConvI2L with narrowed type - S8037557: test SessionCacheSizeTests.java timeout - S8038837: Add support to jarsigner for specifying timestamp hash algorithm - S8081778: Use Intel x64 CPU instructions for RSA acceleration - S8130150: Implement BigInteger.montgomeryMultiply intrinsic - S8130735: javax.swing.TimerQueue: timer fires late when another timer starts - S8143913: MSCAPI keystore should accept Certificate[] in setEntry() - S8144313: Test SessionTimeOutTests can be timeout - S8146240: Three nashorn files contain "GNU General Public License" header - S8146387: Test SSLSession/SessionCacheSizeTests socket accept timed out - S8146669: Test SessionTimeOutTests fails intermittently - S8146993: Several javax/management/remote/mandatory regression tests fail after JDK-8138811 - S8147994: [macosx] JScrollPane jitters up/down during trackpad scrolling on MacOS/Aqua - S8151522: Disable 8130150 and 8081778 intrinsics by default - S8151876: (tz) Support tzdata2016d - S8152098: Fix 8151522 caused test compiler/intrinsics/squaretolen/TestSquareToLen.java to fail - S8157077: 8u101 L10n resource file updates * Backports - S6260348, PR3066: GTK+ L&F JTextComponent not respecting desktop caret blink rate - S6778087, PR1061: getLocationOnScreen() always returns (0, 0) for mouse wheel events - S6961123, PR2972: setWMClass fails to null-terminate WM_CLASS string - S8008657, PR3077: JSpinner setComponentOrientation doesn't affect on text orientation - S8014212, PR2866: Robot captures black screen - S8029339, PR1061: Custom MultiResolution image support on HiDPI displays - S8031145, PR3077: Re-examine closed i18n tests to see it they can be moved to the jdk repository. - S8034856, PR3095: gcc warnings compiling src/solaris/native/sun/security/pkcs11 - S8034857, PR3095: gcc warnings compiling src/solaris/native/sun/management - S8035054, PR3095: JarFacade.c should not include ctype.h - S8035287, PR3095: gcc warnings compiling various libraries files - S8038631, PR3077: Create wrapper for awt.Robot with additional functionality - S8039279, PR3077: Move awt tests to openjdk repository - S8041561, PR3077: Inconsistent opacity behaviour between JCheckBox and JRadioButton - S8041592, PR3077: [TEST_BUG] Move 42 AWT hw/lw mixing tests to jdk - S8041915, PR3077: Move 8 awt tests to OpenJDK regression tests tree - S8043126, PR3077: move awt automated functional tests from AWT_Events/Lw and AWT_Events/AWT to OpenJDK repository - S8043131, PR3077: Move ShapedAndTranslucentWindows and GC functional AWT tests to regression tree - S8044157, PR3077: [TEST_BUG] Improve recently submitted AWT_Mixing tests - S8044172, PR3077: [TEST_BUG] Move regtests for 4523758 and AltPlusNumberKeyCombinationsTest to jdk - S8044429, PR3077: move awt automated tests for AWT_Modality to OpenJDK repository - S8044762, PR2960: com/sun/jdi/OptionTest.java test time out - S8044765, PR3077: Move functional tests AWT_SystemTray/Automated to openjdk repository - S8047180, PR3077: Move functional tests AWT_Headless/Automated to OpenJDK repository - S8047367, PR3077: move awt automated tests from AWT_Modality to OpenJDK repository - part 2 - S8048246, PR3077: Move AWT_DnD/Clipboard/Automated functional tests to OpenJDK - S8049226, PR2960: com/sun/jdi/OptionTest.java test times out again - S8049617, PR3077: move awt automated tests from AWT_Modality to OpenJDK repository - part 3 - S8049694, PR3077: Migrate functional AWT_DesktopProperties/Automated tests to OpenJDK - S8050885, PR3077: move awt automated tests from AWT_Modality to OpenJDK repository - part 4 - S8051440, PR3077: move tests about maximizing undecorated to OpenJDK - S8052012, PR3077: move awt automated tests from AWT_Modality to OpenJDK repository - part 5 - S8052408, PR3077: Move AWT_BAT functional tests to OpenJDK (3 of 3) - S8053657, PR3077: [TEST_BUG] move some 5 tests related to undecorated Frame/JFrame to JDK - S8054143, PR3077: move awt automated tests from AWT_Modality to OpenJDK repository - part 6 - S8054358, PR3077: move awt automated tests from AWT_Modality to OpenJDK repository - part 7 - S8054359, PR3077: move awt automated tests from AWT_Modality to OpenJDK repository - part 8 - S8055360, PR3077: Move the rest part of AWT ShapedAndTranslucent tests to OpenJDK - S8055664, PR3077: move 14 tests about setLocationRelativeTo to jdk - S8055836, PR3077: move awt tests from AWT_Modality to OpenJDK repository - part 9 - S8056911, PR3077: Remove internal API usage from ExtendedRobot class - S8057694, PR3077: move awt tests from AWT_Modality to OpenJDK repository - part 10 - S8058959, PR1061: closed/java/awt/event/ComponentEvent/MovedResizedTwiceTest/MovedResizedTwiceTest.java failed automatically - S8062606, PR3077: Fix a typo in java.awt.Robot class - S8063102, PR3077: Change open awt regression tests to avoid sun.awt.SunToolkit.realSync, part 1 - S8063104, PR3077: Change open awt regression tests to avoid sun.awt.SunToolkit.realSync, part 2 - S8063106, PR3077: Change open swing regression tests to avoid sun.awt.SunToolkit.realSync, part 1 - S8063107, PR3077: Change open swing regression tests to avoid sun.awt.SunToolkit.realSync, part 2 - S8064573, PR3077: [TEST_BUG] javax/swing/text/AbstractDocument/6968363/Test6968363.java is asocial pressing VK_LEFT and not releasing - S8064575, PR3077: [TEST_BUG] javax/swing/JEditorPane/6917744/bug6917744.java 100 times press keys and never releases - S8064809, PR3077: [TEST_BUG] javax/swing/JComboBox/4199622/bug4199622.java contains a lot of keyPress and not a single keyRelease - S8067441, PR3077: Some tests fails with error: cannot find symbol getSystemMnemonicKeyCodes() - S8068228, PR3077: Test closed/java/awt/Mouse/MaximizedFrameTest/MaximizedFrameTest fails with GTKLookAndFeel - S8069361, PR1061: SunGraphics2D.getDefaultTransform() does not include scale factor - S8073320, PR1061: Windows HiDPI Graphics support - S8074807, PR3077: Fix some tests unnecessary using internal API - S8076315, PR3077: move 4 manual functional swing tests to regression suite - S8078504, PR3094: Zero lacks declaration of VM_Version::initialize() - S8129822, PR3077: Define "headful" jtreg keyword - S8132123, PR1061: MultiResolutionCachedImage unnecessarily creates base image to get its size - S8133539, PR1061: [TEST_BUG] Split java/awt/image/MultiResolutionImageTest.java in two to allow restricted access - S8137571, PR1061: Linux HiDPI Graphics support - S8142406, PR1061: [TEST] MultiResolution image: need test to cover the case when @2x image is corrupted - S8145188, PR2945: No LocalVariableTable generated for the entire JDK - S8150258, PR1061: [TEST] HiDPI: create a test for multiresolution menu items icons - S8150724, PR1061: [TEST] HiDPI: create a test for multiresolution icons - S8150844, PR1061: [hidpi] [macosx] -Dsun.java2d.uiScale should be taken into account for OS X - S8151841, PR2882: Build needs additional flags to compile with GCC 6 [plus parts of 8149647 & 8032045] - S8155613, PR1061: [PIT] crash in AWT_Desktop/Automated/Exceptions/BasicTest - S8156020, PR1061: 8145547 breaks AIX and and uses RTLD_NOLOAD incorrectly - S8156128, PR1061: Tests for [AWT/Swing] Conditional support for GTK 3 on Linux - S8158260, PR2991, RH1341258: PPC64: unaligned Unsafe.getInt can lead to the generation of illegal instructions - S8159244, PR3074: Partially initialized string object created by C2's string concat optimization may escape - S8159690, PR3077: [TESTBUG] Mark headful tests with @key headful. - S8160294, PR2882, PR3095: Some client libraries cannot be built with GCC 6 * Bug fixes - PR1958: GTKLookAndFeel does not honor gtk-alternative-button-order - PR2822: Feed LIBS & CFLAGS into configure rather than make to avoid re-discovery by OpenJDK configure - PR2932: Support ccache in a non-automagic manner - PR2933: Support ccache 3.2 and later - PR2964: Set system defaults based on OS - PR2974, RH1337583: PKCS#10 certificate requests now use CRLF line endings rather than system line endings - PR3078: Remove duplicated line dating back to 6788347 and 6894807 - PR3083, RH1346460: Regression in SSL debug output without an ECC provider - PR3089: Remove old memory limits patch - PR3090, RH1204159: SystemTap is heavily confused by multiple JDKs - PR3095: Fix warnings in URLClassPath.c - PR3096: Remove dead --disable-optimizations option - PR3105: Use version from hotspot.map to create tarball filename - PR3106: Handle both correctly-spelt property "enableCustomValueHandler" introduced by S8079718 and typo version - PR3108: Shenandoah patches not included in release tarball - PR3110: Update hotspot.map documentation in INSTALL - Fix script linking /usr/share/javazi/tzdb.dat for platform where it applies (boo#987895) - Fix aarch64 running with 48 bits va space (boo#984684) java-1_8_0-openjdk-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-1.8.0.101-30.2.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-demo-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-devel-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-headless-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.101-30.2.noarch.rpm java-1_8_0-openjdk-src-1.8.0.101-30.2.i586.rpm java-1_8_0-openjdk-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.101-30.2.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.101-30.2.x86_64.rpm openSUSE-2016-946 Security update for bsdiff moderate openSUSE 13.2 Update This update for bsdiff fixes the following issues: - CVE-2014-9862: Improper checking of input allows arbitrary write on heap (boo#990660) bsdiff-4.3-2.5.2.i586.rpm bsdiff-4.3-2.5.2.src.rpm bsdiff-4.3-2.5.2.x86_64.rpm openSUSE-2016-947 Security update for wireshark low openSUSE 13.2 Update Wireshark was updated to 1.12.13 to fix a number of minor security issues and bugs. This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. - CVE-2016-6504: NDS dissector crash (boo#991012) - CVE-2016-6505: PacketBB crash (boo#991013) - CVE-2016-6506: WSP infinite loop (boo#991015) - CVE-2016-6507: MMSE infinite loop (boo#991016) - CVE-2016-6508: RLC long loop (boo#991017) - CVE-2016-6509: LDSS dissector crash (boo#991018) - CVE-2016-6510: RLC dissector crash (boo#991019) - CVE-2016-6511: OpenFlow long loop (boo#991020) This update also includes further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.13.html wireshark-1.12.13-44.1.i586.rpm wireshark-1.12.13-44.1.src.rpm wireshark-debuginfo-1.12.13-44.1.i586.rpm wireshark-debugsource-1.12.13-44.1.i586.rpm wireshark-devel-1.12.13-44.1.i586.rpm wireshark-ui-gtk-1.12.13-44.1.i586.rpm wireshark-ui-gtk-debuginfo-1.12.13-44.1.i586.rpm wireshark-ui-qt-1.12.13-44.1.i586.rpm wireshark-ui-qt-debuginfo-1.12.13-44.1.i586.rpm wireshark-1.12.13-44.1.x86_64.rpm wireshark-debuginfo-1.12.13-44.1.x86_64.rpm wireshark-debugsource-1.12.13-44.1.x86_64.rpm wireshark-devel-1.12.13-44.1.x86_64.rpm wireshark-ui-gtk-1.12.13-44.1.x86_64.rpm wireshark-ui-gtk-debuginfo-1.12.13-44.1.x86_64.rpm wireshark-ui-qt-1.12.13-44.1.x86_64.rpm wireshark-ui-qt-debuginfo-1.12.13-44.1.x86_64.rpm openSUSE-2016-938 Recommended update for geary moderate openSUSE 13.2 Update This update for geary provides version 0.11.1 and fixes the following issues: - Fix frequent crashes on 32-bit/i686 OS installations (bgo#758621). - Fix error connecting to certain Outlook.com accounts (bgo#766552). - Find special folders with lower case names (bgo#748183). - Find Exchange Sent and Deleted special folders (bgo#748183). - Don't create Archive folders for GMail accounts (bgo#767259). - Use HTTPS for accessing Gravatar.com (bgo#766595). - Fix text not show when only plain text and image parts (bgo#767438). - Fix crash when is:foo is not translated (bgo#766837). - Make English versions of search ops always work (bgo#766837). - Allow to:me and from:me to be translated separately (bgo#767291). - Add archive special folder support (bgo#713986). - Add is:read, is:unread: is:starred search operators (bgo#726661). - Fix using more than search operator - to:, from:, etc (bgo#749938). - Work around crashes caused by WebKitGTK+ 2.4.10 (bgo#764152, bgo#763933). - Fix a crash when searching (bgo#765515). - Fix images not being displayed in some HTML messages (bgo#764919). - Fix empty main window when opened from notification (bgo#763961). - Fix UI freezing when network connections are lost (bgo#757088). - Work better with Cyrus & other servers when network unreliable (bgo#757166). - Enable use of custom FTS3 tokeniser in SQLite 3.12 and later (bgo#763203). - Fix inconsistent Composer 'Detach' button placement (bgo#757110). - Documentation improvements (bgo#764848, bgo#749925). - Update deb module dependencies (bgo#749931, bgo#748464). - Undo Archive/Trash/Move of email (bgo#721828). - New split headerbar layout with UI, composer improvements (bgo#743960). - Preference to switch between 2-column and 3-column layout (bgo#714793). - Support multiple ("alternate") email addresses per account (bgo#714922). - New shortcut keys to navigate next/previous conversation (bgo#714434). - Fix displaying inline images referenced by Content-ID (bgo#743676). - Support HTML signatures (bgo#738895). - Quote from multiple selections in reply (bgo#738188). - Restore reply/reply all/forward state of edited drafts (bgo#743067). - Quoted message portion may be easily removed in composer (bgo#741609). - True delete now supported in Gmail (bgo#721790). - Improved searching for terms w/ punctuation (bgo#714863). - Empty Trash, Empty Spam (bgo#714809, bgo#725260). - Better conversation construction (bgo#714563). - Improved IMAP connection reestablishment and retrying of remote operations. - Improved full-text search experience (bgo#720361). - Periodic database & attachments garbage collection (bgo#714134). - Remove minimum width for sidebar/folder list (bgo#713882). - Use GtkHeaderBar for dialogs (bog#741240). - Can now specify Reply-To when composing (bgo#714588). - Fix signed int32 UID/UIDVALIDITY bug (bgo#737642). - Composer shortcuts now listed in online help (bgo#741573). geary-0.11.1-10.1.i586.rpm geary-0.11.1-10.1.src.rpm geary-debuginfo-0.11.1-10.1.i586.rpm geary-debugsource-0.11.1-10.1.i586.rpm geary-lang-0.11.1-10.1.noarch.rpm geary-0.11.1-10.1.x86_64.rpm geary-debuginfo-0.11.1-10.1.x86_64.rpm geary-debugsource-0.11.1-10.1.x86_64.rpm openSUSE-2016-945 Security update for redis moderate openSUSE 13.2 Update This update for redis fixes the following issues: - CVE-2013-7458: unsafe permissions of command line history (boo#991250) redis-2.8.22-2.12.1.i586.rpm redis-2.8.22-2.12.1.src.rpm redis-debuginfo-2.8.22-2.12.1.i586.rpm redis-debugsource-2.8.22-2.12.1.i586.rpm redis-2.8.22-2.12.1.x86_64.rpm redis-debuginfo-2.8.22-2.12.1.x86_64.rpm redis-debugsource-2.8.22-2.12.1.x86_64.rpm openSUSE-2016-956 Recommended update for gnome-maps important openSUSE 13.2 Update This update for gnome-maps fixes the following issues: - Adjust GNOME Maps for changed map tile provider (boo#991384) gnome-maps-3.14.3.1-9.1.i586.rpm gnome-maps-3.14.3.1-9.1.src.rpm gnome-maps-debuginfo-3.14.3.1-9.1.i586.rpm gnome-maps-debugsource-3.14.3.1-9.1.i586.rpm gnome-maps-lang-3.14.3.1-9.1.noarch.rpm gnome-maps-3.14.3.1-9.1.x86_64.rpm gnome-maps-debuginfo-3.14.3.1-9.1.x86_64.rpm gnome-maps-debugsource-3.14.3.1-9.1.x86_64.rpm openSUSE-2016-954 Recommended update for osc, build, obs-service-set_version and obs-service-tar_scm moderate openSUSE 13.2 Update This update for osc, build, obs-service-set_version and obs-service-tar_scm adds enhancements to use cpio archives in local builds. The new versions of these tools are required to use the new obs_scm service in local builds with osc. This makes builds more flexible and gives developers the ability to work in a local working copy of their VCS system and build packages from the local checkout. SEE ALSO: * http://openbuildservice.org/2016/04/08/new_git_in_27/ * http://openbuildservice.org/help/manuals/obs-reference-guide/cha.obs.concepts.html#concept_scm_integration * https://github.com/openSUSE/open-build-service/blob/2.7/ReleaseNotes-2.7 build-20160629-2.7.1.noarch.rpm build-20160629-2.7.1.src.rpm build-initvm-i586-20160629-2.7.1.noarch.rpm build-mkbaselibs-20160629-2.7.1.noarch.rpm build-mkdrpms-20160629-2.7.1.noarch.rpm obs-service-set_version-0.5.3-4.1.noarch.rpm obs-service-set_version-0.5.3-4.1.src.rpm obs-service-tar_scm-0.6.0.1469628830.67456b7-6.1.noarch.rpm obs-service-tar_scm-0.6.0.1469628830.67456b7-6.1.src.rpm osc-0.155.0-17.1.noarch.rpm osc-0.155.0-17.1.src.rpm build-initvm-x86_64-20160629-2.7.1.noarch.rpm openSUSE-2016-973 Security update for wget moderate openSUSE 13.2 Update This update for wget fixes the following issue: - CVE-2016-4971: HTTP to a FTP redirection file name confusion vulnerability (boo#984060). wget-1.16-4.7.1.i586.rpm wget-1.16-4.7.1.src.rpm wget-debuginfo-1.16-4.7.1.i586.rpm wget-debugsource-1.16-4.7.1.i586.rpm wget-1.16-4.7.1.x86_64.rpm wget-debuginfo-1.16-4.7.1.x86_64.rpm wget-debugsource-1.16-4.7.1.x86_64.rpm openSUSE-2016-937 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.2 Update Mozilla Firefox was updated to 48.0 to fix security issues, bugs, and deliver various improvements. The following major changes are included: - Process separation (e10s) is enabled for some users - Add-ons that have not been verified and signed by Mozilla will not load - WebRTC enhancements - The media parser has been redeveloped using the Rust programming language - better Canvas performance with speedy Skia support - Now requires NSS 3.24 The following security issues were fixed: (boo#991809) - CVE-2016-2835/CVE-2016-2836: Miscellaneous memory safety hazards - CVE-2016-2830: Favicon network connection can persist when page is closed - CVE-2016-2838: Buffer overflow rendering SVG with bidirectional content - CVE-2016-2839: Cairo rendering crash due to memory allocation issue with FFmpeg 0.10 - CVE-2016-5251: Location bar spoofing via data URLs with malformed/invalid mediatypes - CVE-2016-5252: Stack underflow during 2D graphics rendering - CVE-2016-0718: Out-of-bounds read during XML parsing in Expat library - CVE-2016-5254: Use-after-free when using alt key and toplevel menus - CVE-2016-5255: Crash in incremental garbage collection in JavaScript - CVE-2016-5258: Use-after-free in DTLS during WebRTC session shutdown - CVE-2016-5259: Use-after-free in service workers with nested sync events - CVE-2016-5260: Form input type change from password to text can store plain text password in session restore file - CVE-2016-5261: Integer overflow in WebSockets during data buffering - CVE-2016-5262: Scripts on marquee tag can execute in sandboxed iframes - CVE-2016-2837: Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback - CVE-2016-5263: Type confusion in display transformation - CVE-2016-5264: Use-after-free when applying SVG effects - CVE-2016-5265: Same-origin policy violation using local HTML file and saved shortcut file - CVE-2016-5266: Information disclosure and local file manipulation through drag and drop - CVE-2016-5268: Spoofing attack through text injection into internal error pages - CVE-2016-5250: Information disclosure through Resource Timing API during page navigation The following non-security changes are included: - The AppData description and screenshots were updated. - Fix Firefox crash on startup on i586 (boo#986541) - The Selenium WebDriver may have caused Firefox to crash at startup - fix build issues with gcc/binutils combination used in Leap 42.2 (boo#984637) - Fix running on 48bit va aarch64 (boo#984126) - fix XUL dialog button order under KDE session (boo#984403) Mozilla NSS was updated to 3.24 as a dependency. Changes in mozilla-nss: - NSS softoken updated with latest NIST guidance - NSS softoken updated to allow NSS to run in FIPS Level 1 (no password) - Various added and deprecated functions - Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. - Protect against the Cachebleed attack. - Disable support for DTLS compression. - Improve support for TLS 1.3. This includes support for DTLS 1.3. (experimental) MozillaFirefox-48.0-74.1.i586.rpm MozillaFirefox-48.0-74.1.src.rpm MozillaFirefox-branding-upstream-48.0-74.1.i586.rpm MozillaFirefox-buildsymbols-48.0-74.1.i586.rpm MozillaFirefox-debuginfo-48.0-74.1.i586.rpm MozillaFirefox-debugsource-48.0-74.1.i586.rpm MozillaFirefox-devel-48.0-74.1.i586.rpm MozillaFirefox-translations-common-48.0-74.1.i586.rpm MozillaFirefox-translations-other-48.0-74.1.i586.rpm libfreebl3-3.24-37.1.i586.rpm libfreebl3-32bit-3.24-37.1.x86_64.rpm libfreebl3-debuginfo-3.24-37.1.i586.rpm libfreebl3-debuginfo-32bit-3.24-37.1.x86_64.rpm libsoftokn3-3.24-37.1.i586.rpm libsoftokn3-32bit-3.24-37.1.x86_64.rpm libsoftokn3-debuginfo-3.24-37.1.i586.rpm libsoftokn3-debuginfo-32bit-3.24-37.1.x86_64.rpm mozilla-nss-3.24-37.1.i586.rpm mozilla-nss-3.24-37.1.src.rpm mozilla-nss-32bit-3.24-37.1.x86_64.rpm mozilla-nss-certs-3.24-37.1.i586.rpm mozilla-nss-certs-32bit-3.24-37.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.24-37.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.24-37.1.x86_64.rpm mozilla-nss-debuginfo-3.24-37.1.i586.rpm mozilla-nss-debuginfo-32bit-3.24-37.1.x86_64.rpm mozilla-nss-debugsource-3.24-37.1.i586.rpm mozilla-nss-devel-3.24-37.1.i586.rpm mozilla-nss-sysinit-3.24-37.1.i586.rpm mozilla-nss-sysinit-32bit-3.24-37.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.24-37.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.24-37.1.x86_64.rpm mozilla-nss-tools-3.24-37.1.i586.rpm mozilla-nss-tools-debuginfo-3.24-37.1.i586.rpm MozillaFirefox-48.0-74.1.x86_64.rpm MozillaFirefox-branding-upstream-48.0-74.1.x86_64.rpm MozillaFirefox-buildsymbols-48.0-74.1.x86_64.rpm MozillaFirefox-debuginfo-48.0-74.1.x86_64.rpm MozillaFirefox-debugsource-48.0-74.1.x86_64.rpm MozillaFirefox-devel-48.0-74.1.x86_64.rpm MozillaFirefox-translations-common-48.0-74.1.x86_64.rpm MozillaFirefox-translations-other-48.0-74.1.x86_64.rpm libfreebl3-3.24-37.1.x86_64.rpm libfreebl3-debuginfo-3.24-37.1.x86_64.rpm libsoftokn3-3.24-37.1.x86_64.rpm libsoftokn3-debuginfo-3.24-37.1.x86_64.rpm mozilla-nss-3.24-37.1.x86_64.rpm mozilla-nss-certs-3.24-37.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.24-37.1.x86_64.rpm mozilla-nss-debuginfo-3.24-37.1.x86_64.rpm mozilla-nss-debugsource-3.24-37.1.x86_64.rpm mozilla-nss-devel-3.24-37.1.x86_64.rpm mozilla-nss-sysinit-3.24-37.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.24-37.1.x86_64.rpm mozilla-nss-tools-3.24-37.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.24-37.1.x86_64.rpm openSUSE-2016-950 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 52.0.2743.116 to fix the following security issues: (boo#992305) - CVE-2016-5141: Address bar spoofing (boo#992314) - CVE-2016-5142: Use-after-free in Blink (boo#992313) - CVE-2016-5139: Heap overflow in pdfium (boo#992311) - CVE-2016-5140: Heap overflow in pdfium (boo#992310) - CVE-2016-5145: Same origin bypass for images in Blink (boo#992320) - CVE-2016-5143: Parameter sanitization failure in DevTools (boo#992319) - CVE-2016-5144: Parameter sanitization failure in DevTools (boo#992315) - CVE-2016-5146: Various fixes from internal audits, fuzzing and other initiatives (boo#992309) chromedriver-52.0.2743.116-114.1.i586.rpm chromium-52.0.2743.116-114.1.i586.rpm chromium-52.0.2743.116-114.1.src.rpm chromium-desktop-gnome-52.0.2743.116-114.1.i586.rpm chromium-desktop-kde-52.0.2743.116-114.1.i586.rpm chromium-ffmpegsumo-52.0.2743.116-114.1.i586.rpm chromedriver-52.0.2743.116-114.1.x86_64.rpm chromium-52.0.2743.116-114.1.x86_64.rpm chromium-desktop-gnome-52.0.2743.116-114.1.x86_64.rpm chromium-desktop-kde-52.0.2743.116-114.1.x86_64.rpm chromium-ffmpegsumo-52.0.2743.116-114.1.x86_64.rpm openSUSE-2016-976 Security update for java-1_7_0-openjdk important openSUSE 13.2 Update This update for java-1_7_0-openjdk fixes the following issues: - Update to 2.6.7 - OpenJDK 7u111 * Security fixes - S8079718, CVE-2016-3458: IIOP Input Stream Hooking (bsc#989732) - S8145446, CVE-2016-3485: Perfect pipe placement (Windows only) (bsc#989734) - S8147771: Construction of static protection domains under Javax custom policy - S8148872, CVE-2016-3500: Complete name checking (bsc#989730) - S8149962, CVE-2016-3508: Better delineation of XML processing (bsc#989731) - S8150752: Share Class Data - S8151925: Font reference improvements - S8152479, CVE-2016-3550: Coded byte streams (bsc#989733) - S8155981, CVE-2016-3606: Bolster bytecode verification (bsc#989722) - S8155985, CVE-2016-3598: Persistent Parameter Processing (bsc#989723) - S8158571, CVE-2016-3610: Additional method handle validation (bsc#989725) - CVE-2016-3511 (bsc#989727) - CVE-2016-3503 (bsc#989728) - CVE-2016-3498 (bsc#989729) * Import of OpenJDK 7 u111 build 0 - S6953295: Move few sun.security.{util, x509, pkcs} classes used by keytool/jarsigner to another package - S7060849: Eliminate pack200 build warnings - S7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror - S7069870: Parts of the JDK erroneously rely on generic array initializers with diamond - S7102686: Restructure timestamp code so that jars and modules can more easily share the same code - S7105780: Add SSLSocket client/SSLEngine server to templates directory - S7142339: PKCS7.java is needlessly creating SHA1PRNG SecureRandom instances when timestamping is not done - S7152582: PKCS11 tests should use the NSS libraries available in the OS - S7192202: Make sure keytool prints both unknown and unparseable extensions - S7194449: String resources for Key Tool and Policy Tool should be in their respective packages - S7196855: autotest.sh fails on ubuntu because libsoftokn.so not found - S7200682: TEST_BUG: keytool/autotest.sh still has problems with libsoftokn.so - S8002306: (se) Selector.open fails if invoked with thread interrupt status set [win] - S8009636: JARSigner including TimeStamp PolicyID (TSAPolicyID) as defined in RFC3161 - S8019341: Update CookieHttpsClientTest to use the newer framework. - S8022228: Intermittent test failures in sun/security/ssl/javax/net/ssl/NewAPIs - S8022439: Fix lint warnings in sun.security.ec - S8022594: Potential deadlock in <clinit> of sun.nio.ch.Util/IOUtil - S8023546: sun/security/mscapi/ShortRSAKey1024.sh fails intermittently - S8036612: [parfait] JNI exception pending in jdk/src/windows/native/sun/security/mscapi/security.cpp - S8037557: test SessionCacheSizeTests.java timeout - S8038837: Add support to jarsigner for specifying timestamp hash algorithm - S8079410: Hotspot version to share the same update and build version from JDK - S8130735: javax.swing.TimerQueue: timer fires late when another timer starts - S8139436: sun.security.mscapi.KeyStore might load incomplete data - S8144313: Test SessionTimeOutTests can be timeout - S8146387: Test SSLSession/SessionCacheSizeTests socket accept timed out - S8146669: Test SessionTimeOutTests fails intermittently - S8146993: Several javax/management/remote/mandatory regression tests fail after JDK-8138811 - S8147857: [TEST] RMIConnector logs attribute names incorrectly - S8151841, PR3098: Build needs additional flags to compile with GCC 6 - S8151876: (tz) Support tzdata2016d - S8157077: 8u101 L10n resource file updates - S8161262: Fix jdk build with gcc 4.1.2: -fno-strict-overflow not known. * Import of OpenJDK 7 u111 build 1 - S7081817: test/sun/security/provider/certpath/X509CertPath/IllegalCertificates.java failing - S8140344: add support for 3 digit update release numbers - S8145017: Add support for 3 digit hotspot minor version numbers - S8162344: The API changes made by CR 7064075 need to be reverted * Backports - S2178143, PR2958: JVM crashes if the number of bound CPUs changed during runtime - S4900206, PR3101: Include worst-case rounding tests for Math library functions - S6260348, PR3067: GTK+ L&F JTextComponent not respecting desktop caret blink rate - S6934604, PR3075: enable parts of EliminateAutoBox by default - S7043064, PR3020: sun/java2d/cmm/ tests failed against RI b141 & b138-nightly - S7051394, PR3020: NullPointerException when running regression tests LoadProfileTest by using openjdk-7-b144 - S7086015, PR3013: fix test/tools/javac/parser/netbeans/JavacParserTest.java - S7119487, PR3013: JavacParserTest.java test fails on Windows platforms - S7124245, PR3020: [lcms] ColorConvertOp to color space CS_GRAY apparently converts orange to 244,244,0 - S7159445, PR3013: (javac) emits inaccurate diagnostics for enhanced for-loops - S7175845, PR1437, RH1207129: 'jar uf' changes file permissions unexpectedly - S8005402, PR3020: Need to provide benchmarks for color management - S8005530, PR3020: [lcms] Improve performance of ColorConverOp for default destinations - S8005930, PR3020: [lcms] ColorConvertOp: Alpha channel is not transferred from source to destination. - S8013430, PR3020: REGRESSION: closed/java/awt/color/ICC_Profile/LoadProfileTest/LoadProfileTest.java fails with java.io.StreamCorruptedException: invalid type code: EE since 8b87 - S8014286, PR3075: failed java/lang/Math/DivModTests.java after 6934604 changes - S8014959, PR3075: assert(Compile::current()->live_nodes() < (uint)MaxNodeLimit) failed: Live Node limit exceeded limit - S8019247, PR3075: SIGSEGV in compiled method c8e.e.t_.getArray(Ljava/lang/Class;)[Ljava/lang/Object - S8024511, PR3020: Crash during color profile destruction - S8025429, PR3020: [parfait] warnings from b107 for sun.java2d.cmm: JNI exception pending - S8026702, PR3020: Fix for 8025429 breaks jdk build on windows - S8026780, PR3020, RH1142587: Crash on PPC and PPC v2 for Java_awt test suit - S8047066, PR3020: Test test/sun/awt/image/bug8038000.java fails with ClassCastException - S8069181, PR3012, RH1015612: java.lang.AssertionError when compiling JDK 1.4 code in JDK 8 - S8158260, PR2992, RH1341258: PPC64: unaligned Unsafe.getInt can lead to the generation of illegal instructions (bsc#988651) - S8159244, PR3075: Partially initialized string object created by C2's string concat optimization may escape * Bug fixes - PR2799, RH1195203: Files are missing from resources.jar - PR2900: Don't use WithSeed versions of NSS functions as they don't fully process the seed - PR3091: SystemTap is heavily confused by multiple JDKs - PR3102: Extend 8022594 to AixPollPort - PR3103: Handle case in clean-fonts where linux.fontconfig.Gentoo.properties.old has not been created - PR3111: Provide option to disable SystemTap tests - PR3114: Don't assume system mime.types supports text/x-java-source - PR3115: Add check for elliptic curve cryptography implementation - PR3116: Add tests for Java debug info and source files - PR3118: Path to agpl-3.0.txt not updated - PR3119: Makefile handles cacerts as a symlink, but the configure check doesn't * AArch64 port - S8148328, PR3100: aarch64: redundant lsr instructions in stub code. - S8148783, PR3100: aarch64: SEGV running SpecJBB2013 - S8148948, PR3100: aarch64: generate_copy_longs calls align() incorrectly - S8150045, PR3100: arraycopy causes segfaults in SATB during garbage collection - S8154537, PR3100: AArch64: some integer rotate instructions are never emitted - S8154739, PR3100: AArch64: TemplateTable::fast_xaccess loads in wrong mode - S8157906, PR3100: aarch64: some more integer rotate instructions are never emitted java-1_7_0-openjdk-bootstrap-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.111-25.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-1.7.0.111-25.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.111-25.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.111-25.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.111-25.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.111-25.1.x86_64.rpm openSUSE-2016-985 Security update for php5 moderate openSUSE 13.2 Update This update for php5 fixes the following issues: - security update: * CVE-2016-6128: Invalid color index not properly handled [bsc#987580] * CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032] * CVE-2016-6292: Null pointer dereference in exif_process_user_comment [bsc#991422] * CVE-2016-6295: Use after free in SNMP with GC and unserialize() [bsc#991424] * CVE-2016-6297: Stack-based buffer overflow vulnerability in php_stream_zip_opener [bsc#991426] * CVE-2016-6291: Out-of-bounds access in exif_process_IFD_in_MAKERNOTE [bsc#991427] * CVE-2016-6289: Integer overflow leads to buffer overflow in virtual_file_ex [bsc#991428] * CVE-2016-6290: Use after free in unserialize() with Unexpected Session Deserialization [bsc#991429] * CVE-2016-5399: Improper error handling in bzread() [bsc#991430] * CVE-2016-6296: Heap buffer overflow vulnerability in simplestring_addn in simplestring.c [bsc#991437] * CVE-2016-6207: Integer overflow error within _gdContributionsAlloc() [bsc#991434] * CVE-2016-6288: Buffer over-read in php_url_parse_ex [bsc#991433] apache2-mod_php5-5.6.1-72.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-72.1.i586.rpm php5-5.6.1-72.1.i586.rpm php5-5.6.1-72.1.src.rpm php5-bcmath-5.6.1-72.1.i586.rpm php5-bcmath-debuginfo-5.6.1-72.1.i586.rpm php5-bz2-5.6.1-72.1.i586.rpm php5-bz2-debuginfo-5.6.1-72.1.i586.rpm php5-calendar-5.6.1-72.1.i586.rpm php5-calendar-debuginfo-5.6.1-72.1.i586.rpm php5-ctype-5.6.1-72.1.i586.rpm php5-ctype-debuginfo-5.6.1-72.1.i586.rpm php5-curl-5.6.1-72.1.i586.rpm php5-curl-debuginfo-5.6.1-72.1.i586.rpm php5-dba-5.6.1-72.1.i586.rpm php5-dba-debuginfo-5.6.1-72.1.i586.rpm php5-debuginfo-5.6.1-72.1.i586.rpm php5-debugsource-5.6.1-72.1.i586.rpm php5-devel-5.6.1-72.1.i586.rpm php5-dom-5.6.1-72.1.i586.rpm php5-dom-debuginfo-5.6.1-72.1.i586.rpm php5-enchant-5.6.1-72.1.i586.rpm php5-enchant-debuginfo-5.6.1-72.1.i586.rpm php5-exif-5.6.1-72.1.i586.rpm php5-exif-debuginfo-5.6.1-72.1.i586.rpm php5-fastcgi-5.6.1-72.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-72.1.i586.rpm php5-fileinfo-5.6.1-72.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-72.1.i586.rpm php5-firebird-5.6.1-72.1.i586.rpm php5-firebird-debuginfo-5.6.1-72.1.i586.rpm php5-fpm-5.6.1-72.1.i586.rpm php5-fpm-debuginfo-5.6.1-72.1.i586.rpm php5-ftp-5.6.1-72.1.i586.rpm php5-ftp-debuginfo-5.6.1-72.1.i586.rpm php5-gd-5.6.1-72.1.i586.rpm php5-gd-debuginfo-5.6.1-72.1.i586.rpm php5-gettext-5.6.1-72.1.i586.rpm php5-gettext-debuginfo-5.6.1-72.1.i586.rpm php5-gmp-5.6.1-72.1.i586.rpm php5-gmp-debuginfo-5.6.1-72.1.i586.rpm php5-iconv-5.6.1-72.1.i586.rpm php5-iconv-debuginfo-5.6.1-72.1.i586.rpm php5-imap-5.6.1-72.1.i586.rpm php5-imap-debuginfo-5.6.1-72.1.i586.rpm php5-intl-5.6.1-72.1.i586.rpm php5-intl-debuginfo-5.6.1-72.1.i586.rpm php5-json-5.6.1-72.1.i586.rpm php5-json-debuginfo-5.6.1-72.1.i586.rpm php5-ldap-5.6.1-72.1.i586.rpm php5-ldap-debuginfo-5.6.1-72.1.i586.rpm php5-mbstring-5.6.1-72.1.i586.rpm php5-mbstring-debuginfo-5.6.1-72.1.i586.rpm php5-mcrypt-5.6.1-72.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-72.1.i586.rpm php5-mssql-5.6.1-72.1.i586.rpm php5-mssql-debuginfo-5.6.1-72.1.i586.rpm php5-mysql-5.6.1-72.1.i586.rpm php5-mysql-debuginfo-5.6.1-72.1.i586.rpm php5-odbc-5.6.1-72.1.i586.rpm php5-odbc-debuginfo-5.6.1-72.1.i586.rpm php5-opcache-5.6.1-72.1.i586.rpm php5-opcache-debuginfo-5.6.1-72.1.i586.rpm php5-openssl-5.6.1-72.1.i586.rpm php5-openssl-debuginfo-5.6.1-72.1.i586.rpm php5-pcntl-5.6.1-72.1.i586.rpm php5-pcntl-debuginfo-5.6.1-72.1.i586.rpm php5-pdo-5.6.1-72.1.i586.rpm php5-pdo-debuginfo-5.6.1-72.1.i586.rpm php5-pear-5.6.1-72.1.noarch.rpm php5-pgsql-5.6.1-72.1.i586.rpm php5-pgsql-debuginfo-5.6.1-72.1.i586.rpm php5-phar-5.6.1-72.1.i586.rpm php5-phar-debuginfo-5.6.1-72.1.i586.rpm php5-posix-5.6.1-72.1.i586.rpm php5-posix-debuginfo-5.6.1-72.1.i586.rpm php5-pspell-5.6.1-72.1.i586.rpm php5-pspell-debuginfo-5.6.1-72.1.i586.rpm php5-readline-5.6.1-72.1.i586.rpm php5-readline-debuginfo-5.6.1-72.1.i586.rpm php5-shmop-5.6.1-72.1.i586.rpm php5-shmop-debuginfo-5.6.1-72.1.i586.rpm php5-snmp-5.6.1-72.1.i586.rpm php5-snmp-debuginfo-5.6.1-72.1.i586.rpm php5-soap-5.6.1-72.1.i586.rpm php5-soap-debuginfo-5.6.1-72.1.i586.rpm php5-sockets-5.6.1-72.1.i586.rpm php5-sockets-debuginfo-5.6.1-72.1.i586.rpm php5-sqlite-5.6.1-72.1.i586.rpm php5-sqlite-debuginfo-5.6.1-72.1.i586.rpm php5-suhosin-5.6.1-72.1.i586.rpm php5-suhosin-debuginfo-5.6.1-72.1.i586.rpm php5-sysvmsg-5.6.1-72.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-72.1.i586.rpm php5-sysvsem-5.6.1-72.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-72.1.i586.rpm php5-sysvshm-5.6.1-72.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-72.1.i586.rpm php5-tidy-5.6.1-72.1.i586.rpm php5-tidy-debuginfo-5.6.1-72.1.i586.rpm php5-tokenizer-5.6.1-72.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-72.1.i586.rpm php5-wddx-5.6.1-72.1.i586.rpm php5-wddx-debuginfo-5.6.1-72.1.i586.rpm php5-xmlreader-5.6.1-72.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-72.1.i586.rpm php5-xmlrpc-5.6.1-72.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-72.1.i586.rpm php5-xmlwriter-5.6.1-72.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-72.1.i586.rpm php5-xsl-5.6.1-72.1.i586.rpm php5-xsl-debuginfo-5.6.1-72.1.i586.rpm php5-zip-5.6.1-72.1.i586.rpm php5-zip-debuginfo-5.6.1-72.1.i586.rpm php5-zlib-5.6.1-72.1.i586.rpm php5-zlib-debuginfo-5.6.1-72.1.i586.rpm apache2-mod_php5-5.6.1-72.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-72.1.x86_64.rpm php5-5.6.1-72.1.x86_64.rpm php5-bcmath-5.6.1-72.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-72.1.x86_64.rpm php5-bz2-5.6.1-72.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-72.1.x86_64.rpm php5-calendar-5.6.1-72.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-72.1.x86_64.rpm php5-ctype-5.6.1-72.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-72.1.x86_64.rpm php5-curl-5.6.1-72.1.x86_64.rpm php5-curl-debuginfo-5.6.1-72.1.x86_64.rpm php5-dba-5.6.1-72.1.x86_64.rpm php5-dba-debuginfo-5.6.1-72.1.x86_64.rpm php5-debuginfo-5.6.1-72.1.x86_64.rpm php5-debugsource-5.6.1-72.1.x86_64.rpm php5-devel-5.6.1-72.1.x86_64.rpm php5-dom-5.6.1-72.1.x86_64.rpm php5-dom-debuginfo-5.6.1-72.1.x86_64.rpm php5-enchant-5.6.1-72.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-72.1.x86_64.rpm php5-exif-5.6.1-72.1.x86_64.rpm php5-exif-debuginfo-5.6.1-72.1.x86_64.rpm php5-fastcgi-5.6.1-72.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-72.1.x86_64.rpm php5-fileinfo-5.6.1-72.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-72.1.x86_64.rpm php5-firebird-5.6.1-72.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-72.1.x86_64.rpm php5-fpm-5.6.1-72.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-72.1.x86_64.rpm php5-ftp-5.6.1-72.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-72.1.x86_64.rpm php5-gd-5.6.1-72.1.x86_64.rpm php5-gd-debuginfo-5.6.1-72.1.x86_64.rpm php5-gettext-5.6.1-72.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-72.1.x86_64.rpm php5-gmp-5.6.1-72.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-72.1.x86_64.rpm php5-iconv-5.6.1-72.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-72.1.x86_64.rpm php5-imap-5.6.1-72.1.x86_64.rpm php5-imap-debuginfo-5.6.1-72.1.x86_64.rpm php5-intl-5.6.1-72.1.x86_64.rpm php5-intl-debuginfo-5.6.1-72.1.x86_64.rpm php5-json-5.6.1-72.1.x86_64.rpm php5-json-debuginfo-5.6.1-72.1.x86_64.rpm php5-ldap-5.6.1-72.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-72.1.x86_64.rpm php5-mbstring-5.6.1-72.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-72.1.x86_64.rpm php5-mcrypt-5.6.1-72.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-72.1.x86_64.rpm php5-mssql-5.6.1-72.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-72.1.x86_64.rpm php5-mysql-5.6.1-72.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-72.1.x86_64.rpm php5-odbc-5.6.1-72.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-72.1.x86_64.rpm php5-opcache-5.6.1-72.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-72.1.x86_64.rpm php5-openssl-5.6.1-72.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-72.1.x86_64.rpm php5-pcntl-5.6.1-72.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-72.1.x86_64.rpm php5-pdo-5.6.1-72.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-72.1.x86_64.rpm php5-pgsql-5.6.1-72.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-72.1.x86_64.rpm php5-phar-5.6.1-72.1.x86_64.rpm php5-phar-debuginfo-5.6.1-72.1.x86_64.rpm php5-posix-5.6.1-72.1.x86_64.rpm php5-posix-debuginfo-5.6.1-72.1.x86_64.rpm php5-pspell-5.6.1-72.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-72.1.x86_64.rpm php5-readline-5.6.1-72.1.x86_64.rpm php5-readline-debuginfo-5.6.1-72.1.x86_64.rpm php5-shmop-5.6.1-72.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-72.1.x86_64.rpm php5-snmp-5.6.1-72.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-72.1.x86_64.rpm php5-soap-5.6.1-72.1.x86_64.rpm php5-soap-debuginfo-5.6.1-72.1.x86_64.rpm php5-sockets-5.6.1-72.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-72.1.x86_64.rpm php5-sqlite-5.6.1-72.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-72.1.x86_64.rpm php5-suhosin-5.6.1-72.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-72.1.x86_64.rpm php5-sysvmsg-5.6.1-72.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-72.1.x86_64.rpm php5-sysvsem-5.6.1-72.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-72.1.x86_64.rpm php5-sysvshm-5.6.1-72.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-72.1.x86_64.rpm php5-tidy-5.6.1-72.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-72.1.x86_64.rpm php5-tokenizer-5.6.1-72.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-72.1.x86_64.rpm php5-wddx-5.6.1-72.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-72.1.x86_64.rpm php5-xmlreader-5.6.1-72.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-72.1.x86_64.rpm php5-xmlrpc-5.6.1-72.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-72.1.x86_64.rpm php5-xmlwriter-5.6.1-72.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-72.1.x86_64.rpm php5-xsl-5.6.1-72.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-72.1.x86_64.rpm php5-zip-5.6.1-72.1.x86_64.rpm php5-zip-debuginfo-5.6.1-72.1.x86_64.rpm php5-zlib-5.6.1-72.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-72.1.x86_64.rpm openSUSE-2016-979 security update for go low openSUSE 13.2 Update This update addresses a security issue affecting code statically linked with go: - CVE-2016-5386: A remote attacker could set the HTTP_PROXY environment variable via Proxy header (bsc#988487) go-1.4.3-18.1.i586.rpm go-1.4.3-18.1.src.rpm go-debuginfo-1.4.3-18.1.i586.rpm go-debugsource-1.4.3-18.1.i586.rpm go-doc-1.4.3-18.1.i586.rpm go-1.4.3-18.1.x86_64.rpm go-debuginfo-1.4.3-18.1.x86_64.rpm go-debugsource-1.4.3-18.1.x86_64.rpm go-doc-1.4.3-18.1.x86_64.rpm openSUSE-2016-983 Security update for ImageMagick moderate openSUSE 13.2 Update This update for ImageMagick fixes the following issues: - security update: * CVE-2016-6520: buffer overflow [bsc#991872] * CVE-2016-5010: Out-of-bounds read in CopyMagickMemory [bsc#991444] * CVE-2016-6491: Out-of-bounds read when processing crafted tiff files [bsc#991445] ImageMagick-6.8.9.8-29.1.i586.rpm ImageMagick-6.8.9.8-29.1.src.rpm ImageMagick-debuginfo-6.8.9.8-29.1.i586.rpm ImageMagick-debugsource-6.8.9.8-29.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-29.1.x86_64.rpm ImageMagick-devel-6.8.9.8-29.1.i586.rpm ImageMagick-doc-6.8.9.8-29.1.noarch.rpm ImageMagick-extra-6.8.9.8-29.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-29.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-29.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-29.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-29.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-29.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-29.1.x86_64.rpm libMagick++-devel-6.8.9.8-29.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-29.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-29.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-29.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-29.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-29.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-29.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-29.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-29.1.i586.rpm perl-PerlMagick-6.8.9.8-29.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-29.1.i586.rpm ImageMagick-6.8.9.8-29.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-29.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-29.1.x86_64.rpm ImageMagick-devel-6.8.9.8-29.1.x86_64.rpm ImageMagick-extra-6.8.9.8-29.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-29.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-29.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-29.1.x86_64.rpm libMagick++-devel-6.8.9.8-29.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-29.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-29.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-29.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-29.1.x86_64.rpm perl-PerlMagick-6.8.9.8-29.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-29.1.x86_64.rpm openSUSE-2016-986 Security update for harfbuzz moderate openSUSE 13.2 Update This update for harfbuzz fixes the following security issues: - CVE-2016-2052: harfbuzz: Multiple unspecified vulnerabilities in HarfBuzz before 1.0.6 (boo#963436) - CVE-2015-8947: harfbuzz: hb-ot-layout-gpos-table.hh buffer over-read (boo#989564) harfbuzz-0.9.35-2.3.1.src.rpm harfbuzz-debugsource-0.9.35-2.3.1.i586.rpm harfbuzz-devel-0.9.35-2.3.1.i586.rpm harfbuzz-tools-0.9.35-2.3.1.i586.rpm harfbuzz-tools-debuginfo-0.9.35-2.3.1.i586.rpm libharfbuzz-icu0-0.9.35-2.3.1.i586.rpm libharfbuzz-icu0-32bit-0.9.35-2.3.1.x86_64.rpm libharfbuzz-icu0-debuginfo-0.9.35-2.3.1.i586.rpm libharfbuzz-icu0-debuginfo-32bit-0.9.35-2.3.1.x86_64.rpm libharfbuzz0-0.9.35-2.3.1.i586.rpm libharfbuzz0-32bit-0.9.35-2.3.1.x86_64.rpm libharfbuzz0-debuginfo-0.9.35-2.3.1.i586.rpm libharfbuzz0-debuginfo-32bit-0.9.35-2.3.1.x86_64.rpm harfbuzz-debugsource-0.9.35-2.3.1.x86_64.rpm harfbuzz-devel-0.9.35-2.3.1.x86_64.rpm harfbuzz-tools-0.9.35-2.3.1.x86_64.rpm harfbuzz-tools-debuginfo-0.9.35-2.3.1.x86_64.rpm libharfbuzz-icu0-0.9.35-2.3.1.x86_64.rpm libharfbuzz-icu0-debuginfo-0.9.35-2.3.1.x86_64.rpm libharfbuzz0-0.9.35-2.3.1.x86_64.rpm libharfbuzz0-debuginfo-0.9.35-2.3.1.x86_64.rpm openSUSE-2016-993 Recommended update for perl-Finance-Quote moderate openSUSE 13.2 Update This update provides version 1.37 of perl-Finance-Quote and fixes various issues. For a detailed description of all fixes, please refer to the changelog. perl-Finance-Quote-1.37-2.3.1.noarch.rpm perl-Finance-Quote-1.37-2.3.1.src.rpm openSUSE-2016-1006 Security update for iperf moderate openSUSE 13.2 Update iperf was updated to the the following vulnerability: - CVE-2016-4303: A malicious client could have triggered a buffer overflow / heap corruption issue by sending a specially crafted JSON string, and possibly execute arbitrary code (boo#984453) iperf-3.0.12-2.6.1.i586.rpm iperf-3.0.12-2.6.1.src.rpm iperf-debuginfo-3.0.12-2.6.1.i586.rpm iperf-debugsource-3.0.12-2.6.1.i586.rpm iperf-devel-3.0.12-2.6.1.i586.rpm libiperf0-3.0.12-2.6.1.i586.rpm libiperf0-debuginfo-3.0.12-2.6.1.i586.rpm iperf-3.0.12-2.6.1.x86_64.rpm iperf-debuginfo-3.0.12-2.6.1.x86_64.rpm iperf-debugsource-3.0.12-2.6.1.x86_64.rpm iperf-devel-3.0.12-2.6.1.x86_64.rpm libiperf0-3.0.12-2.6.1.x86_64.rpm libiperf0-debuginfo-3.0.12-2.6.1.x86_64.rpm openSUSE-2016-996 Security update for roundcubemail moderate openSUSE 13.2 Update This update for roundcubemail fixes the following vulnerabilities: - CVE-2015-8864: XSS issue in SVG images handling (boo#976988) - CVE-2015-2181: issue in DBMail driver of password plugin Roundcubemail was also updated to 1.0.9, fixing the following bugs: - Fix a regression where some contact data was missing in export and PHP warnings were logged - Enable use of TLSv1.1 and TLSv1.2 for IMAP - Fix bug where Archive/Junk buttons were not active after page jump with select=all mode - Fix bug in long recipients list parsing for cases where recipient name contained @-char - Fix additional_message_headers plugin compatibility with Mail_Mime >= 1.9 - Hide DSN option in Preferences when smtp_server is not used roundcubemail-1.0.9-20.1.noarch.rpm roundcubemail-1.0.9-20.1.src.rpm openSUSE-2016-1005 Security update for apache2-mod_fcgid moderate openSUSE 13.2 Update This update for apache2-mod_fcgid fixes the following issues: - CVE-2016-1000104 / CVE-2016-5387: A remote attacker could have set the HTTP_PROXY environment variable of CGI scripts (boo#988488) apache2-mod_fcgid-2.3.9-2.5.1.i586.rpm apache2-mod_fcgid-2.3.9-2.5.1.src.rpm apache2-mod_fcgid-debuginfo-2.3.9-2.5.1.i586.rpm apache2-mod_fcgid-debugsource-2.3.9-2.5.1.i586.rpm apache2-mod_fcgid-2.3.9-2.5.1.x86_64.rpm apache2-mod_fcgid-debuginfo-2.3.9-2.5.1.x86_64.rpm apache2-mod_fcgid-debugsource-2.3.9-2.5.1.x86_64.rpm openSUSE-2016-1004 Security update for pdns moderate openSUSE 13.2 Update This update for pdns fixes the following issues: - CVE-2016-6172: malicious primary DNS servers can crash secondaries through large transfers (boo#987872) As mitigation, the xfr-max-received-mbytes config option was added, defaulting to to 100 (MB). pdns-3.3.1-2.6.1.i586.rpm pdns-3.3.1-2.6.1.src.rpm pdns-backend-ldap-3.3.1-2.6.1.i586.rpm pdns-backend-ldap-debuginfo-3.3.1-2.6.1.i586.rpm pdns-backend-lua-3.3.1-2.6.1.i586.rpm pdns-backend-lua-debuginfo-3.3.1-2.6.1.i586.rpm pdns-backend-mydns-3.3.1-2.6.1.i586.rpm pdns-backend-mydns-debuginfo-3.3.1-2.6.1.i586.rpm pdns-backend-mysql-3.3.1-2.6.1.i586.rpm pdns-backend-mysql-debuginfo-3.3.1-2.6.1.i586.rpm pdns-backend-postgresql-3.3.1-2.6.1.i586.rpm pdns-backend-postgresql-debuginfo-3.3.1-2.6.1.i586.rpm pdns-backend-sqlite3-3.3.1-2.6.1.i586.rpm pdns-backend-sqlite3-debuginfo-3.3.1-2.6.1.i586.rpm pdns-debuginfo-3.3.1-2.6.1.i586.rpm pdns-debugsource-3.3.1-2.6.1.i586.rpm pdns-3.3.1-2.6.1.x86_64.rpm pdns-backend-ldap-3.3.1-2.6.1.x86_64.rpm pdns-backend-ldap-debuginfo-3.3.1-2.6.1.x86_64.rpm pdns-backend-lua-3.3.1-2.6.1.x86_64.rpm pdns-backend-lua-debuginfo-3.3.1-2.6.1.x86_64.rpm pdns-backend-mydns-3.3.1-2.6.1.x86_64.rpm pdns-backend-mydns-debuginfo-3.3.1-2.6.1.x86_64.rpm pdns-backend-mysql-3.3.1-2.6.1.x86_64.rpm pdns-backend-mysql-debuginfo-3.3.1-2.6.1.x86_64.rpm pdns-backend-postgresql-3.3.1-2.6.1.x86_64.rpm pdns-backend-postgresql-debuginfo-3.3.1-2.6.1.x86_64.rpm pdns-backend-sqlite3-3.3.1-2.6.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-3.3.1-2.6.1.x86_64.rpm pdns-debuginfo-3.3.1-2.6.1.x86_64.rpm pdns-debugsource-3.3.1-2.6.1.x86_64.rpm openSUSE-2016-1003 Security update for gd moderate openSUSE 13.2 Update This update for gd fixes the following issues: * CVE-2016-6214: Buffer over-read issue when parsing crafted TGA file [bsc#991436] * CVE-2016-6132: read out-of-bands was found in the parsing of TGA files using libgd [bsc#987577] * CVE-2016-6128: Invalid color index not properly handled [bsc#991710] * CVE-2016-6207: Integer overflow error within _gdContributionsAlloc() [bsc#991622] * CVE-2016-6161: global out of bounds read when encoding gif from malformed input withgd2togif [bsc#988032] gd-2.1.0-7.11.1.i586.rpm gd-2.1.0-7.11.1.src.rpm gd-debuginfo-2.1.0-7.11.1.i586.rpm gd-debugsource-2.1.0-7.11.1.i586.rpm gd-devel-2.1.0-7.11.1.i586.rpm libgd3-2.1.0-7.11.1.i586.rpm libgd3-32bit-2.1.0-7.11.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.11.1.i586.rpm libgd3-debuginfo-32bit-2.1.0-7.11.1.x86_64.rpm gd-2.1.0-7.11.1.x86_64.rpm gd-debuginfo-2.1.0-7.11.1.x86_64.rpm gd-debugsource-2.1.0-7.11.1.x86_64.rpm gd-devel-2.1.0-7.11.1.x86_64.rpm libgd3-2.1.0-7.11.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.11.1.x86_64.rpm openSUSE-2016-1002 Security update for typo3-cms-4_7 moderate openSUSE 13.2 Update This update for typo3-cms-4_7 fixes the following issues: - CVE-2014-3941: Multiple vulnerabilities (TYPO3-CORE-SA-2014-001) - CVE-2013-4701: Multiple vulnerabilities (TYPO3-CORE-SA-2014-002) - CVE-2013-7073: Multiple vulnerabilities (TYPO3-CORE-SA-2013-004) - other security fixes, e.g. preventing XSS attacks. The package was updated to last upstream version (discontinued) 4.7.20 typo3-cms-4_7-4.7.20-2.3.1.noarch.rpm typo3-cms-4_7-4.7.20-2.3.1.src.rpm openSUSE-2016-997 Security update for python3 moderate openSUSE 13.2 Update This update for python3 fixes the following issues: - apply fix for CVE-2016-1000110 - CGIHandler: sets environmental variable based on user supplied Proxy request header (fixes boo#989523, CVE-2016-1000110) - update to 3.4.5 check: https://docs.python.org/3.4/whatsnew/changelog.html (fixes boo#984751, CVE-2016-0772) (fixes boo#985177, CVE-2016-5636) (fixes boo#985348, CVE-2016-5699) - Bump DH parameters to 2048 bit to fix logjam security issue. boo#935856 - apply fix for CVE-2016-1000110 - CGIHandler: sets environmental variable based on user supplied Proxy request header: (fixes boo#989523, CVE-2016-1000110) libpython3_4m1_0-3.4.5-4.4.1.i586.rpm libpython3_4m1_0-32bit-3.4.5-4.4.1.x86_64.rpm libpython3_4m1_0-debuginfo-3.4.5-4.4.1.i586.rpm libpython3_4m1_0-debuginfo-32bit-3.4.5-4.4.1.x86_64.rpm python3-base-3.4.5-4.4.1.i586.rpm python3-base-3.4.5-4.4.1.src.rpm python3-base-32bit-3.4.5-4.4.1.x86_64.rpm python3-base-debuginfo-3.4.5-4.4.1.i586.rpm python3-base-debuginfo-32bit-3.4.5-4.4.1.x86_64.rpm python3-base-debugsource-3.4.5-4.4.1.i586.rpm python3-devel-3.4.5-4.4.1.i586.rpm python3-devel-debuginfo-3.4.5-4.4.1.i586.rpm python3-idle-3.4.5-4.4.1.i586.rpm python3-testsuite-3.4.5-4.4.1.i586.rpm python3-testsuite-debuginfo-3.4.5-4.4.1.i586.rpm python3-tools-3.4.5-4.4.1.i586.rpm python3-doc-3.4.5-4.4.1.noarch.rpm python3-doc-3.4.5-4.4.1.src.rpm python3-doc-pdf-3.4.5-4.4.1.noarch.rpm python3-3.4.5-4.4.1.i586.rpm python3-3.4.5-4.4.1.src.rpm python3-32bit-3.4.5-4.4.1.x86_64.rpm python3-curses-3.4.5-4.4.1.i586.rpm python3-curses-debuginfo-3.4.5-4.4.1.i586.rpm python3-dbm-3.4.5-4.4.1.i586.rpm python3-dbm-debuginfo-3.4.5-4.4.1.i586.rpm python3-debuginfo-3.4.5-4.4.1.i586.rpm python3-debuginfo-32bit-3.4.5-4.4.1.x86_64.rpm python3-debugsource-3.4.5-4.4.1.i586.rpm python3-tk-3.4.5-4.4.1.i586.rpm python3-tk-debuginfo-3.4.5-4.4.1.i586.rpm libpython3_4m1_0-3.4.5-4.4.1.x86_64.rpm libpython3_4m1_0-debuginfo-3.4.5-4.4.1.x86_64.rpm python3-base-3.4.5-4.4.1.x86_64.rpm python3-base-debuginfo-3.4.5-4.4.1.x86_64.rpm python3-base-debugsource-3.4.5-4.4.1.x86_64.rpm python3-devel-3.4.5-4.4.1.x86_64.rpm python3-devel-debuginfo-3.4.5-4.4.1.x86_64.rpm python3-idle-3.4.5-4.4.1.x86_64.rpm python3-testsuite-3.4.5-4.4.1.x86_64.rpm python3-testsuite-debuginfo-3.4.5-4.4.1.x86_64.rpm python3-tools-3.4.5-4.4.1.x86_64.rpm python3-3.4.5-4.4.1.x86_64.rpm python3-curses-3.4.5-4.4.1.x86_64.rpm python3-curses-debuginfo-3.4.5-4.4.1.x86_64.rpm python3-dbm-3.4.5-4.4.1.x86_64.rpm python3-dbm-debuginfo-3.4.5-4.4.1.x86_64.rpm python3-debuginfo-3.4.5-4.4.1.x86_64.rpm python3-debugsource-3.4.5-4.4.1.x86_64.rpm python3-tk-3.4.5-4.4.1.x86_64.rpm python3-tk-debuginfo-3.4.5-4.4.1.x86_64.rpm openSUSE-2016-1010 Recommended update for gnome-control-center moderate openSUSE 13.2 Update This recommended update for gnome-control-center fixes the following issue: - Drop nautilus requires: nothing in g-c-c depends on nautilus' presence. Fixes boo#993653. gnome-control-center-3.14.5-24.1.i586.rpm gnome-control-center-3.14.5-24.1.src.rpm gnome-control-center-color-3.14.5-24.1.i586.rpm gnome-control-center-debuginfo-3.14.5-24.1.i586.rpm gnome-control-center-debugsource-3.14.5-24.1.i586.rpm gnome-control-center-devel-3.14.5-24.1.i586.rpm gnome-control-center-lang-3.14.5-24.1.noarch.rpm gnome-control-center-user-faces-3.14.5-24.1.i586.rpm gnome-control-center-3.14.5-24.1.x86_64.rpm gnome-control-center-color-3.14.5-24.1.x86_64.rpm gnome-control-center-debuginfo-3.14.5-24.1.x86_64.rpm gnome-control-center-debugsource-3.14.5-24.1.x86_64.rpm gnome-control-center-devel-3.14.5-24.1.x86_64.rpm gnome-control-center-user-faces-3.14.5-24.1.x86_64.rpm openSUSE-2016-1022 Security update for typo3-cms-4_5 moderate openSUSE 13.2 Update This update for typo3-cms-4_5 fixes the following issues: - CVE-2015-2047: Authentication Bypass (TYPO3-CORE-SA-2015-001) - CVE-2014-9508: Link spoofing and cache poisoning (TYPO3-CORE-SA-2014-003) - TYPO3-CORE-SA-2014-002: Multiple Vulnerabilities - CVE-2013-7073: Multiple vulnerabilities (TYPO3-CORE-SA-2013-004) This update contains the last upstream release 4.5.40, LTS discontinued since 04.2015. typo3-cms-4_5-4.5.40-2.3.1.noarch.rpm typo3-cms-4_5-4.5.40-2.3.1.src.rpm openSUSE-2016-1026 Recommended update for libNetworkManagerQt moderate openSUSE 13.2 Update This update for libNetworkManagerQt fixes the following issues: - Added missing IPv6 support for OpenVPN connections - Moved code for checking your current download/upload to QML code - During import of VPN connections we copied your certificates automatically into your home directory, now we are asking whether you want to copy them or keep the path as it is - Fixed initialization of current download/upload speed for mobile broadband connections - Many fixes in secret agent (KWallet) initialization, also added migration for your secrets from plain text files, we dropped their support in the previous version, and store them into KWallet or directly into NetworkManager. (boo#909683) libNetworkManagerQt-0.9.8.3-3.3.1.src.rpm libNetworkManagerQt-debugsource-0.9.8.3-3.3.1.i586.rpm libNetworkManagerQt-devel-0.9.8.3-3.3.1.i586.rpm libNetworkManagerQt1-0.9.8.3-3.3.1.i586.rpm libNetworkManagerQt1-debuginfo-0.9.8.3-3.3.1.i586.rpm libNetworkManagerQt-debugsource-0.9.8.3-3.3.1.x86_64.rpm libNetworkManagerQt-devel-0.9.8.3-3.3.1.x86_64.rpm libNetworkManagerQt1-0.9.8.3-3.3.1.x86_64.rpm libNetworkManagerQt1-debuginfo-0.9.8.3-3.3.1.x86_64.rpm openSUSE-2016-1021 Security update for phpMyAdmin important openSUSE 13.2 Update phpMyAdmin was updated to version 4.4.15.8 (2016-08-16) to fix the following issues: - Upstream changelog for 4.4.15.8: * Improve session cookie code for openid.php and signon.php example files * Full path disclosure in openid.php and signon.php example files * Unsafe generation of BlowfishSecret (when not supplied by the user) * Referrer leak when phpinfo is enabled * Use HTTPS for wiki links * Improve SSL certificate handling * Fix full path disclosure in debugging code * Administrators could trigger SQL injection attack against users - other fixes * Remove Swekey support - Security fixes: https://www.phpmyadmin.net/security/ * Weaknesses with cookie encryption see PMASA-2016-29 (CVE-2016-6606, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-30 (CVE-2016-6607, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-31 (CVE-2016-6608, CWE-661) * PHP code injection see PMASA-2016-32 (CVE-2016-6609, CWE-661) * Full path disclosure see PMASA-2016-33 (CVE-2016-6610, CWE-661) * SQL injection attack see PMASA-2016-34 (CVE-2016-6611, CWE-661) * Local file exposure through LOAD DATA LOCAL INFILE see PMASA-2016-35 (CVE-2016-6612, CWE-661) * Local file exposure through symlinks with UploadDir see PMASA-2016-36 (CVE-2016-6613, CWE-661) * Path traversal with SaveDir and UploadDir see PMASA-2016-37 (CVE-2016-6614, CWE-661) * Multiple XSS vulnerabilities see PMASA-2016-38 (CVE-2016-6615, CWE-661) * SQL injection vulnerability as control user see PMASA-2016-39 (CVE-2016-6616, CWE-661) * SQL injection vulnerability see PMASA-2016-40 (CVE-2016-6617, CWE-661) * Denial-of-service attack through transformation feature see PMASA-2016-41 (CVE-2016-6618, CWE-661) * SQL injection vulnerability as control user see PMASA-2016-42 (CVE-2016-6619, CWE-661) * Verify data before unserializing see PMASA-2016-43 (CVE-2016-6620, CWE-661) * SSRF in setup script see PMASA-2016-44 (CVE-2016-6621, CWE-661) * Denial-of-service attack with $cfg['AllowArbitraryServer'] = true and persistent connections see PMASA-2016-45 (CVE-2016-6622, CWE-661) * Denial-of-service attack by using for loops see PMASA-2016-46 (CVE-2016-6623, CWE-661) * Possible circumvention of IP-based allow/deny rules with IPv6 and proxy server see PMASA-2016-47 (CVE-2016-6624, CWE-661) * Detect if user is logged in see PMASA-2016-48 (CVE-2016-6625, CWE-661) * Bypass URL redirection protection see PMASA-2016-49 (CVE-2016-6626, CWE-661) * Referrer leak see PMASA-2016-50 (CVE-2016-6627, CWE-661) * Reflected File Download see PMASA-2016-51 (CVE-2016-6628, CWE-661) * ArbitraryServerRegexp bypass see PMASA-2016-52 (CVE-2016-6629, CWE-661) * Denial-of-service attack by entering long password see PMASA-2016-53 (CVE-2016-6630, CWE-661) * Remote code execution vulnerability when running as CGI see PMASA-2016-54 (CVE-2016-6631, CWE-661) * Denial-of-service attack when PHP uses dbase extension see PMASA-2016-55 (CVE-2016-6632, CWE-661) * Remove tode execution vulnerability when PHP uses dbase extension see PMASA-2016-56 (CVE-2016-6633, CWE-661) phpMyAdmin-4.4.15.8-39.1.noarch.rpm phpMyAdmin-4.4.15.8-39.1.src.rpm openSUSE-2016-1028 Security update for MozillaFirefox, mozilla-nss moderate openSUSE 13.2 Update This update for MozillaFirefox, mozilla-nss fixes the following issues: Changes in MozillaFirefox: - Mozilla Firefox 48.0.1: * Fixed an audio regression impacting some major websites (bmo#1295296) * Fix a top crash in the JavaScript engine (bmo#1290469) * Fix a startup crash issue caused by Websense (bmo#1291738) * Fix a different behavior with e10s / non-e10s on <select> and mouse events (bmo#1291078) * Fix a top crash caused by plugin issues (bmo#1264530) * Fix a shutdown issue (bmo#1276920) * Fix a crash in WebRTC - added upstream patch so system plugins/extensions are correctly loaded again on x86-64 (bmo#1282843) - CVE-2016-6354: Fix for possible buffer overrun (boo#990856) Changes in mozilla-nss: - also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236) MozillaFirefox-48.0.1-77.4.i586.rpm MozillaFirefox-48.0.1-77.4.src.rpm MozillaFirefox-branding-upstream-48.0.1-77.4.i586.rpm MozillaFirefox-buildsymbols-48.0.1-77.4.i586.rpm MozillaFirefox-debuginfo-48.0.1-77.4.i586.rpm MozillaFirefox-debugsource-48.0.1-77.4.i586.rpm MozillaFirefox-devel-48.0.1-77.4.i586.rpm MozillaFirefox-translations-common-48.0.1-77.4.i586.rpm MozillaFirefox-translations-other-48.0.1-77.4.i586.rpm libfreebl3-3.24-43.1.i586.rpm libfreebl3-32bit-3.24-43.1.x86_64.rpm libfreebl3-debuginfo-3.24-43.1.i586.rpm libfreebl3-debuginfo-32bit-3.24-43.1.x86_64.rpm libsoftokn3-3.24-43.1.i586.rpm libsoftokn3-32bit-3.24-43.1.x86_64.rpm libsoftokn3-debuginfo-3.24-43.1.i586.rpm libsoftokn3-debuginfo-32bit-3.24-43.1.x86_64.rpm mozilla-nss-3.24-43.1.i586.rpm mozilla-nss-3.24-43.1.src.rpm mozilla-nss-32bit-3.24-43.1.x86_64.rpm mozilla-nss-certs-3.24-43.1.i586.rpm mozilla-nss-certs-32bit-3.24-43.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.24-43.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.24-43.1.x86_64.rpm mozilla-nss-debuginfo-3.24-43.1.i586.rpm mozilla-nss-debuginfo-32bit-3.24-43.1.x86_64.rpm mozilla-nss-debugsource-3.24-43.1.i586.rpm mozilla-nss-devel-3.24-43.1.i586.rpm mozilla-nss-sysinit-3.24-43.1.i586.rpm mozilla-nss-sysinit-32bit-3.24-43.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.24-43.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.24-43.1.x86_64.rpm mozilla-nss-tools-3.24-43.1.i586.rpm mozilla-nss-tools-debuginfo-3.24-43.1.i586.rpm MozillaFirefox-48.0.1-77.4.x86_64.rpm MozillaFirefox-branding-upstream-48.0.1-77.4.x86_64.rpm MozillaFirefox-buildsymbols-48.0.1-77.4.x86_64.rpm MozillaFirefox-debuginfo-48.0.1-77.4.x86_64.rpm MozillaFirefox-debugsource-48.0.1-77.4.x86_64.rpm MozillaFirefox-devel-48.0.1-77.4.x86_64.rpm MozillaFirefox-translations-common-48.0.1-77.4.x86_64.rpm MozillaFirefox-translations-other-48.0.1-77.4.x86_64.rpm libfreebl3-3.24-43.1.x86_64.rpm libfreebl3-debuginfo-3.24-43.1.x86_64.rpm libsoftokn3-3.24-43.1.x86_64.rpm libsoftokn3-debuginfo-3.24-43.1.x86_64.rpm mozilla-nss-3.24-43.1.x86_64.rpm mozilla-nss-certs-3.24-43.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.24-43.1.x86_64.rpm mozilla-nss-debuginfo-3.24-43.1.x86_64.rpm mozilla-nss-debugsource-3.24-43.1.x86_64.rpm mozilla-nss-devel-3.24-43.1.x86_64.rpm mozilla-nss-sysinit-3.24-43.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.24-43.1.x86_64.rpm mozilla-nss-tools-3.24-43.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.24-43.1.x86_64.rpm openSUSE-2016-1053 Security update for eog moderate openSUSE 13.2 Update This update for eog fixes the following issues: - Update to version 3.16.5 (boo#994819, CVE-2016-6855): + Bug fixes: - bgo#770143: CVE-2016-6855 out-of-bounds write in eog 3.10.2. - bgo#770197: eog leaks error message if loading an SVG fails. eog-3.14.5-13.1.i586.rpm eog-3.14.5-13.1.src.rpm eog-debuginfo-3.14.5-13.1.i586.rpm eog-debugsource-3.14.5-13.1.i586.rpm eog-devel-3.14.5-13.1.i586.rpm eog-lang-3.14.5-13.1.noarch.rpm eog-3.14.5-13.1.x86_64.rpm eog-debuginfo-3.14.5-13.1.x86_64.rpm eog-debugsource-3.14.5-13.1.x86_64.rpm eog-devel-3.14.5-13.1.x86_64.rpm openSUSE-2016-1037 Security update for gd moderate openSUSE 13.2 Update This update for gd fixes the following issues: - Out-of-bounds read in function read_image_tga in gd_tga.c (CVE-2016-6905, boo#995034) gd-2.1.0-7.14.1.i586.rpm gd-2.1.0-7.14.1.src.rpm gd-debuginfo-2.1.0-7.14.1.i586.rpm gd-debugsource-2.1.0-7.14.1.i586.rpm gd-devel-2.1.0-7.14.1.i586.rpm libgd3-2.1.0-7.14.1.i586.rpm libgd3-32bit-2.1.0-7.14.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.14.1.i586.rpm libgd3-debuginfo-32bit-2.1.0-7.14.1.x86_64.rpm gd-2.1.0-7.14.1.x86_64.rpm gd-debuginfo-2.1.0-7.14.1.x86_64.rpm gd-debugsource-2.1.0-7.14.1.x86_64.rpm gd-devel-2.1.0-7.14.1.x86_64.rpm libgd3-2.1.0-7.14.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.14.1.x86_64.rpm openSUSE-2016-1042 Security update for libgcrypt moderate openSUSE 13.2 Update This update for libgcrypt fixes the following issues: - RNG prediction vulnerability (boo#994157, CVE-2016-6313) libgcrypt-1.6.1-8.19.1.src.rpm libgcrypt-cavs-1.6.1-8.19.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-8.19.1.i586.rpm libgcrypt-debugsource-1.6.1-8.19.1.i586.rpm libgcrypt-devel-1.6.1-8.19.1.i586.rpm libgcrypt-devel-32bit-1.6.1-8.19.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.19.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-8.19.1.x86_64.rpm libgcrypt20-1.6.1-8.19.1.i586.rpm libgcrypt20-32bit-1.6.1-8.19.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.19.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-8.19.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.19.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-8.19.1.x86_64.rpm libgcrypt-cavs-1.6.1-8.19.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-8.19.1.x86_64.rpm libgcrypt-debugsource-1.6.1-8.19.1.x86_64.rpm libgcrypt-devel-1.6.1-8.19.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-8.19.1.x86_64.rpm libgcrypt20-1.6.1-8.19.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-8.19.1.x86_64.rpm libgcrypt20-hmac-1.6.1-8.19.1.x86_64.rpm openSUSE-2016-1043 Security update for curl moderate openSUSE 13.2 Update This update for curl fixes the following issues: - fixing a performance regression with FTP (boo#991746) - TLS session resumption client cert bypass (boo#991389, CVE-2016-5419) - Re-using connections with wrong client cert (boo#991390, CVE-2016-5420) - use of connection struct after free (boo#991391, CVE-2016-5421) curl-7.42.1-25.1.i586.rpm curl-7.42.1-25.1.src.rpm curl-debuginfo-7.42.1-25.1.i586.rpm curl-debugsource-7.42.1-25.1.i586.rpm libcurl-devel-32bit-7.42.1-25.1.x86_64.rpm libcurl-devel-7.42.1-25.1.i586.rpm libcurl4-32bit-7.42.1-25.1.x86_64.rpm libcurl4-7.42.1-25.1.i586.rpm libcurl4-debuginfo-32bit-7.42.1-25.1.x86_64.rpm libcurl4-debuginfo-7.42.1-25.1.i586.rpm curl-7.42.1-25.1.x86_64.rpm curl-debuginfo-7.42.1-25.1.x86_64.rpm curl-debugsource-7.42.1-25.1.x86_64.rpm libcurl-devel-7.42.1-25.1.x86_64.rpm libcurl4-7.42.1-25.1.x86_64.rpm libcurl4-debuginfo-7.42.1-25.1.x86_64.rpm openSUSE-2016-1047 Recommended update for wine moderate openSUSE 13.2 Update This update for wine fixes the following issues: - Updated to 1.8.4 release (boo#960661) - Various bug fixes. - Small translation updates. - updated winetricks wine-1.8.4-12.1.i586.rpm wine-1.8.4-12.1.src.rpm wine-32bit-1.8.4-12.1.x86_64.rpm wine-debuginfo-1.8.4-12.1.i586.rpm wine-debuginfo-32bit-1.8.4-12.1.x86_64.rpm wine-debugsource-1.8.4-12.1.i586.rpm wine-devel-1.8.4-12.1.i586.rpm wine-devel-32bit-1.8.4-12.1.x86_64.rpm wine-devel-debuginfo-1.8.4-12.1.i586.rpm wine-devel-debuginfo-32bit-1.8.4-12.1.x86_64.rpm wine-1.8.4-12.1.x86_64.rpm wine-debuginfo-1.8.4-12.1.x86_64.rpm wine-debugsource-1.8.4-12.1.x86_64.rpm wine-devel-1.8.4-12.1.x86_64.rpm wine-devel-debuginfo-1.8.4-12.1.x86_64.rpm openSUSE-2016-1049 Recommended update for gnome-maps moderate openSUSE 13.2 Update This recommended update provides version 3.14.4 for gnome-maps: - Update to version 3.14.4 (boo#995112): + Download a service.json file to get tile server URI among other things. + Use GtkClutter for the attribution logo, to get transparency. gnome-maps-3.14.4-12.1.i586.rpm gnome-maps-3.14.4-12.1.src.rpm gnome-maps-debuginfo-3.14.4-12.1.i586.rpm gnome-maps-debugsource-3.14.4-12.1.i586.rpm gnome-maps-lang-3.14.4-12.1.noarch.rpm gnome-maps-3.14.4-12.1.x86_64.rpm gnome-maps-debuginfo-3.14.4-12.1.x86_64.rpm gnome-maps-debugsource-3.14.4-12.1.x86_64.rpm openSUSE-2016-1059 Recommended update for lsof moderate openSUSE 13.2 Update This recommended update for lsof fixes the following issues: - update lsof_4.80_nfs.patch and add a check for HasNFS variable as HasNFS may already have been set to 2 in the readmnt() function [boo#995061] - modify lsof_4.80_nfs.patch to prevent 'lsof -b' from hanging when NFS server is unavailable [boo#995061] lsof-4.84-21.8.1.i586.rpm lsof-4.84-21.8.1.src.rpm lsof-debuginfo-4.84-21.8.1.i586.rpm lsof-debugsource-4.84-21.8.1.i586.rpm lsof-4.84-21.8.1.x86_64.rpm lsof-debuginfo-4.84-21.8.1.x86_64.rpm lsof-debugsource-4.84-21.8.1.x86_64.rpm openSUSE-2016-1075 Recommended update for cmake moderate openSUSE 13.2 Update This recommended update for cmake fixes the following issue: - Allow definition of builddir and builder to be overridable boo#995752 cmake-gui-3.0.2-6.1.i586.rpm cmake-gui-3.0.2-6.1.src.rpm cmake-gui-debuginfo-3.0.2-6.1.i586.rpm cmake-gui-debugsource-3.0.2-6.1.i586.rpm cmake-man-3.0.2-6.1.i586.rpm cmake-3.0.2-6.1.i586.rpm cmake-3.0.2-6.1.src.rpm cmake-debuginfo-3.0.2-6.1.i586.rpm cmake-debugsource-3.0.2-6.1.i586.rpm cmake-gui-3.0.2-6.1.x86_64.rpm cmake-gui-debuginfo-3.0.2-6.1.x86_64.rpm cmake-gui-debugsource-3.0.2-6.1.x86_64.rpm cmake-man-3.0.2-6.1.x86_64.rpm cmake-3.0.2-6.1.x86_64.rpm cmake-debuginfo-3.0.2-6.1.x86_64.rpm cmake-debugsource-3.0.2-6.1.x86_64.rpm openSUSE-2016-1060 Recommended update for libgweather moderate openSUSE 13.2 Update This recommended update for libgweather fixes the following issue: - The existing weather service provider was expired, replace by a working provider instead; patch taken from upstream bug report and rebased for current version (bgo#770321). libgweather-3-6-3.14.4-10.1.i586.rpm libgweather-3-6-32bit-3.14.4-10.1.x86_64.rpm libgweather-3-6-debuginfo-3.14.4-10.1.i586.rpm libgweather-3-6-debuginfo-32bit-3.14.4-10.1.x86_64.rpm libgweather-3.14.4-10.1.src.rpm libgweather-data-3.14.4-10.1.noarch.rpm libgweather-debugsource-3.14.4-10.1.i586.rpm libgweather-devel-3.14.4-10.1.i586.rpm libgweather-lang-3.14.4-10.1.noarch.rpm typelib-1_0-GWeather-3_0-3.14.4-10.1.i586.rpm libgweather-3-6-3.14.4-10.1.x86_64.rpm libgweather-3-6-debuginfo-3.14.4-10.1.x86_64.rpm libgweather-debugsource-3.14.4-10.1.x86_64.rpm libgweather-devel-3.14.4-10.1.x86_64.rpm typelib-1_0-GWeather-3_0-3.14.4-10.1.x86_64.rpm openSUSE-2016-1057 Security update for MozillaThunderbird moderate openSUSE 13.2 Update This update for MozillaThunderbird fixes the following issues: - update to Thunderbird 45.3.0 (boo#991809) * Disposition-Notification-To could not be used in mail.compose.other.header * "edit as new message" on a received message pre-filled the sender as the composing identity. * Certain messages caused corruption of the drafts summary database. security fixes: * MFSA 2016-62/CVE-2016-2836 Miscellaneous memory safety hazards * MFSA 2016-63/CVE-2016-2830 (bmo#1255270) Favicon network connection can persist when page is closed * MFSA 2016-64/CVE-2016-2838 (bmo#1279814) Buffer overflow rendering SVG with bidirectional content * MFSA 2016-65/CVE-2016-2839 (bmo#1275339) Cairo rendering crash due to memory allocation issue with FFmpeg 0.10 * MFSA 2016-67/CVE-2016-5252 (bmo#1268854) Stack underflow during 2D graphics rendering * MFSA 2016-70/CVE-2016-5254 (bmo#1266963) Use-after-free when using alt key and toplevel menus * MFSA 2016-72/CVE-2016-5258 (bmo#1279146) Use-after-free in DTLS during WebRTC session shutdown * MFSA 2016-73/CVE-2016-5259 (bmo#1282992) Use-after-free in service workers with nested sync events * MFSA 2016-76/CVE-2016-5262 (bmo#1277475) Scripts on marquee tag can execute in sandboxed iframes * MFSA 2016-77/CVE-2016-2837 (bmo#1274637) Buffer overflow in ClearKey Content Decryption Module (CDM) during video playback * MFSA 2016-78/CVE-2016-5263 (bmo#1276897) Type confusion in display transformation * MFSA 2016-79/CVE-2016-5264 (bmo#1286183) Use-after-free when applying SVG effects * MFSA 2016-80/CVE-2016-5265 (bmo#1278013) Same-origin policy violation using local HTML file and saved shortcut file - Fix for possible buffer overrun (boo#990856) CVE-2016-6354 (bmo#1292534) [mozilla-flex_buffer_overrun.patch] - add a screenshot to appdata.xml MozillaThunderbird-45.3.0-46.2.i586.rpm MozillaThunderbird-45.3.0-46.2.src.rpm MozillaThunderbird-buildsymbols-45.3.0-46.2.i586.rpm MozillaThunderbird-debuginfo-45.3.0-46.2.i586.rpm MozillaThunderbird-debugsource-45.3.0-46.2.i586.rpm MozillaThunderbird-devel-45.3.0-46.2.i586.rpm MozillaThunderbird-translations-common-45.3.0-46.2.i586.rpm MozillaThunderbird-translations-other-45.3.0-46.2.i586.rpm MozillaThunderbird-45.3.0-46.2.x86_64.rpm MozillaThunderbird-buildsymbols-45.3.0-46.2.x86_64.rpm MozillaThunderbird-debuginfo-45.3.0-46.2.x86_64.rpm MozillaThunderbird-debugsource-45.3.0-46.2.x86_64.rpm MozillaThunderbird-devel-45.3.0-46.2.x86_64.rpm MozillaThunderbird-translations-common-45.3.0-46.2.x86_64.rpm MozillaThunderbird-translations-other-45.3.0-46.2.x86_64.rpm openSUSE-2016-1071 Security update for gdk-pixbuf moderate openSUSE 13.2 Update gdk-pixbuf was updated to 2.32.3 to fix the following issues: Update to version 2.32.3: + Fix two crashes in the bmp loader (bgo#747605, bgo#758991) + ico: integer overflow fixes + Avoid some integer overflow possibilities in scaling code + Make relocations optional + Fix a crash due to overflow when scaling + Drop loaders for some rare image formats: wbmp, ras, pcx + Prevent testsuite failures due to lack of memory + Fix animation loading (bgo#755269) + More overflow fixes in the scaling code (bgo#754387) + Fix a crash in the tga loader + Fix several integer overflows (bgo#753908, bgo#753569) + Port animations to GTask + Translation updates - Add fixes for some crashes, taken from upstream git (boo#988745 boo#991450 CVE-2016-6352): gdk-pixbuf-2.32.3-9.1.src.rpm gdk-pixbuf-debugsource-2.32.3-9.1.i586.rpm gdk-pixbuf-devel-2.32.3-9.1.i586.rpm gdk-pixbuf-devel-32bit-2.32.3-9.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.32.3-9.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.32.3-9.1.x86_64.rpm gdk-pixbuf-lang-2.32.3-9.1.noarch.rpm gdk-pixbuf-query-loaders-2.32.3-9.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.32.3-9.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.32.3-9.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.32.3-9.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.32.3-9.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.32.3-9.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.32.3-9.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.32.3-9.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.32.3-9.1.i586.rpm gdk-pixbuf-debugsource-2.32.3-9.1.x86_64.rpm gdk-pixbuf-devel-2.32.3-9.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.32.3-9.1.x86_64.rpm gdk-pixbuf-query-loaders-2.32.3-9.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.32.3-9.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.32.3-9.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.32.3-9.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.32.3-9.1.x86_64.rpm openSUSE-2016-1069 Security update for tiff moderate openSUSE 13.2 Update This update for tiff fixes the following issues: - CVE-2016-3623: A divide by zero was fixed in the rgb2ycbcr tool. (bsc#974618) - CVE-2016-3945: An out-of-bounds write was fixed in the tiff2rgba tool. (bsc#974614) - CVE-2016-3990: An out-of-bounds write in horizontalDifference8() in tiffcp tool (bsc#975069) - CVE-2016-3991: An out-of-bounds write in loadImage() in tiffcrop tool (bsc#975070) libtiff-devel-32bit-4.0.6-10.29.1.x86_64.rpm libtiff-devel-4.0.6-10.29.1.i586.rpm libtiff5-32bit-4.0.6-10.29.1.x86_64.rpm libtiff5-4.0.6-10.29.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-10.29.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.29.1.i586.rpm tiff-4.0.6-10.29.1.i586.rpm tiff-4.0.6-10.29.1.src.rpm tiff-debuginfo-4.0.6-10.29.1.i586.rpm tiff-debugsource-4.0.6-10.29.1.i586.rpm libtiff-devel-4.0.6-10.29.1.x86_64.rpm libtiff5-4.0.6-10.29.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.29.1.x86_64.rpm tiff-4.0.6-10.29.1.x86_64.rpm tiff-debuginfo-4.0.6-10.29.1.x86_64.rpm tiff-debugsource-4.0.6-10.29.1.x86_64.rpm openSUSE-2016-1080 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 53.0.2785.101 to fix a number of security issues and bugs. The following vulnerabilities were fixed: (boo#996648) - CVE-2016-5147: Universal XSS in Blink. - CVE-2016-5148: Universal XSS in Blink. - CVE-2016-5149: Script injection in extensions. - CVE-2016-5150: Use after free in Blink. - CVE-2016-5151: Use after free in PDFium. - CVE-2016-5152: Heap overflow in PDFium. - CVE-2016-5153: Use after destruction in Blink. - CVE-2016-5154: Heap overflow in PDFium. - CVE-2016-5155: Address bar spoofing. - CVE-2016-5156: Use after free in event bindings. - CVE-2016-5157: Heap overflow in PDFium. - CVE-2016-5158: Heap overflow in PDFium. - CVE-2016-5159: Heap overflow in PDFium. - CVE-2016-5161: Type confusion in Blink. - CVE-2016-5162: Extensions web accessible resources bypass. - CVE-2016-5163: Address bar spoofing. - CVE-2016-5164: Universal XSS using DevTools. - CVE-2016-5165: Script injection in DevTools. - CVE-2016-5166: SMB Relay Attack via Save Page As. - CVE-2016-5160: Extensions web accessible resources bypass. The following upstream fixes are included: - SPDY crasher fixes - Disable NV12 DXGI video on AMD - Forward --password-store switch to os_crypt - Tell the kernel to discard USB requests when they time out. - disallow WKBackForwardListItem navigations for pushState pages - arc: bluetooth: Fix advertised uuid - fix conflicting PendingIntent for stop button and swipe away A number of tracked build system fixes are included. (boo#996032, boo#99606, boo#995932) The following tracked regression fix is included: - Re-enable widevine plugin (boo#998328) rpmlint and rpmlint-mini were updated to work around a memory exhaustion problem with this package on 32 bit (boo#969732). chromedriver-53.0.2785.101-120.1.i586.rpm chromedriver-debuginfo-53.0.2785.101-120.1.i586.rpm chromium-53.0.2785.101-120.1.i586.rpm chromium-53.0.2785.101-120.1.src.rpm chromium-debuginfo-53.0.2785.101-120.1.i586.rpm chromium-desktop-gnome-53.0.2785.101-120.1.i586.rpm chromium-desktop-kde-53.0.2785.101-120.1.i586.rpm chromium-ffmpegsumo-53.0.2785.101-120.1.i586.rpm chromium-ffmpegsumo-debuginfo-53.0.2785.101-120.1.i586.rpm rpmlint-mini-1.5-8.7.2.i586.rpm rpmlint-mini-1.5-8.7.2.src.rpm rpmlint-mini-debuginfo-1.5-8.7.2.i586.rpm rpmlint-mini-debugsource-1.5-8.7.2.i586.rpm rpmlint-1.5-39.4.1.noarch.rpm rpmlint-1.5-39.4.1.src.rpm chromedriver-53.0.2785.101-120.1.x86_64.rpm chromedriver-debuginfo-53.0.2785.101-120.1.x86_64.rpm chromium-53.0.2785.101-120.1.x86_64.rpm chromium-debuginfo-53.0.2785.101-120.1.x86_64.rpm chromium-desktop-gnome-53.0.2785.101-120.1.x86_64.rpm chromium-desktop-kde-53.0.2785.101-120.1.x86_64.rpm chromium-ffmpegsumo-53.0.2785.101-120.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-53.0.2785.101-120.1.x86_64.rpm rpmlint-mini-1.5-8.7.2.x86_64.rpm rpmlint-mini-debuginfo-1.5-8.7.2.x86_64.rpm rpmlint-mini-debugsource-1.5-8.7.2.x86_64.rpm openSUSE-2016-1073 Security update for wget moderate openSUSE 13.2 Update This update for wget fixes the following issues: - CVE-2016-7098: Fixed a potential race condition by creating files with .tmp ext and making them accessible to the current user only. (boo#995964) wget-1.16-4.10.1.i586.rpm wget-1.16-4.10.1.src.rpm wget-debuginfo-1.16-4.10.1.i586.rpm wget-debugsource-1.16-4.10.1.i586.rpm wget-1.16-4.10.1.x86_64.rpm wget-debuginfo-1.16-4.10.1.x86_64.rpm wget-debugsource-1.16-4.10.1.x86_64.rpm openSUSE-2016-1087 Security update for virtualbox moderate openSUSE 13.2 Update Virtualbox was updated to 5.0.26 to fix the following issues: This update fixes various security issues. - CVE-2016-3612: An unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 5.0.22 allowed remote attackers to affect confidentiality via vectors related to Core. (boo#990369). - CVE-2016-3597: Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 5.0.26 allows local users to affect availability via vectors related to Core. (bsc#990370) - Update the host <-> guest KMP conflict dependencies to no longer refer to the old name (boo#983927). This is a maintenance release. The following items were fixed and/or added: - VMM: fixed a bug in the task switching code (ticket #15571) - GUI: allow to overwrite an existing file when saving a log file (bug #8034) - GUI: fixed screenshot if the VM is started in separate mode - Audio: improved recording from USB headsets and other sources which might need conversion of captured data - Audio: fixed regression of not having any audio available on Solaris hosts - VGA: fixed an occasional hang when running Windows guests with 3D enabled - Storage: fixed a possible endless reconnect loop for the iSCSI backend if connecting to the target succeeds but further I/O requests cause a disconnect - Storage: fixed a bug when resizing certain VDI images which resulted in using the whole disk on the host (bug #15582) - EFI: fixed access to devices attached to SATA port 2 and higher (bug #15607) - API: fixed video recording with VBoxHeadless (bug #15443) - API: don't crash if there is no graphics controller configured (bug #15628) - VBoxSVC: fixed several memory leaks when handling .dmg images Version bump to 5.0.24 (released 2016-06-28 by Oracle) This is a maintenance release. The following items were fixed and/or added: - VMM: reverted to the old I/O-APIC code for now to fix certain regressions with 5.0.22 (bug #15529). This means that the networking performance with certain guests will drop to the 5.0.20 level (bug #15295). One workaround is to disable GRO for Linux guests. - Main: when taking a screenshot, don't save garbage for blanked screens - NAT: correctly parse resolv.conf file with multiple separators (5.0.22 regression) - Storage: fixed a possible corruption of stream optimized VMDK images from VMware when opened in read/write mode for the first time - Audio: imlemented dynamic re-attaching of input/output devices on Mac OS X hosts - ACPI: notify the guest when the battery / AC state changes instead of relying on guest polling - Linux hosts: fixed VERR_VMM_SET_JMP_ABORTED_RESUME Guru Meditations on hosts with Linux 4.6 or later (bug #15439) Version bump to 5.0.22 (released 2016-06-16 by Oracle) This is a maintenance release. The following items were fixed and/or added: - VMM: fixes for certain Intel Atom hosts (bug #14915) - VMM: properly restore the complete FPU state for 32-bit guests on 64-bit hosts on Intel Sandy Bridge and Ivy Bridge CPUs - VMM: new I/O-APIC implementation fixing several bugs and improving the performance under certain conditions (bug #15295 and others) - VMM: fixed a potential Linux guest panic on AMD hosts - VMM: fixed a potential hang with 32-bit EFI guests on Intel CPUs (VT-x without unrestricted guest execution) - GUI: don't allow to start subsequent separate VM instances - GUI: raised upper limit for video capture screen resolution (bug #15432) - GUI: warn if the VM has less than 128MB VRAM configured and 3D enabled - Main: when monitoring DNS configuration changes on Windows hosts avoid false positives from competing DHCP renewals. This should fix NAT link flaps when host has multiple DHCP configured interfaces, in particular when the host uses OpnVPN. - Main: properly display an error message if the VRDE server cannot be enabled at runtime, for example because another service is using the same port - NAT: Initialize guest address guess for wildcard port-forwarding rules with default guest address (bug #15412) - VGA: fix for a problem which made certain legacy guests crash under certain conditions (bug #14811) - OVF: fixed import problems for some appliances using an AHCI controller created by 3rd party applications - SDK: reduced memory usage in the webservice Java bindings - Windows Additions: fixes to retain the guest display layout when resizing or disabling the guest monitors - Linux hosts: EL 6.8 fix (bug #15411) - Linux hosts: Linux 4.7 fix (bug #15459) - Linux Additions: Linux 4.7 fixes (bug #15444) - Linux Additions: fix for certain 32-bit guests (5.0.18 regression; bug #15320) - Linux Additions: fixed mouse pointer offset (5.0.18 regression; bug #15324) - Linux Additions: made old X.Org releases work again with kernels 3.11 and later (5.0.18 regression; bug #15319) - Linux Additions: fixed X.Org crash after hard guest reset (5.0.18 regression; bug #15354) - Linux Additions: don't stop the X11 setup if loading the shared folders module fails (5.0.18 regression) - Linux Additions: don't complain if the Drag and Drop service is not available on the host - Solaris Additions: added support for X.org 1.18 python-virtualbox-5.0.26-51.1.i586.rpm python-virtualbox-debuginfo-5.0.26-51.1.i586.rpm virtualbox-5.0.26-51.1.i586.rpm virtualbox-5.0.26-51.1.src.rpm virtualbox-debuginfo-5.0.26-51.1.i586.rpm virtualbox-debugsource-5.0.26-51.1.i586.rpm virtualbox-devel-5.0.26-51.1.i586.rpm virtualbox-guest-desktop-icons-5.0.26-51.1.noarch.rpm virtualbox-guest-kmp-default-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-guest-kmp-desktop-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-guest-kmp-pae-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-guest-tools-5.0.26-51.1.i586.rpm virtualbox-guest-tools-debuginfo-5.0.26-51.1.i586.rpm virtualbox-guest-x11-5.0.26-51.1.i586.rpm virtualbox-guest-x11-debuginfo-5.0.26-51.1.i586.rpm virtualbox-host-kmp-default-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-host-kmp-default-debuginfo-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-host-kmp-desktop-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-host-kmp-pae-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-5.0.26_k3.16.7_42-51.1.i586.rpm virtualbox-host-source-5.0.26-51.1.noarch.rpm virtualbox-qt-5.0.26-51.1.i586.rpm virtualbox-qt-debuginfo-5.0.26-51.1.i586.rpm virtualbox-websrv-5.0.26-51.1.i586.rpm virtualbox-websrv-debuginfo-5.0.26-51.1.i586.rpm python-virtualbox-5.0.26-51.1.x86_64.rpm python-virtualbox-debuginfo-5.0.26-51.1.x86_64.rpm virtualbox-5.0.26-51.1.x86_64.rpm virtualbox-debuginfo-5.0.26-51.1.x86_64.rpm virtualbox-debugsource-5.0.26-51.1.x86_64.rpm virtualbox-devel-5.0.26-51.1.x86_64.rpm virtualbox-guest-kmp-default-5.0.26_k3.16.7_42-51.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.0.26_k3.16.7_42-51.1.x86_64.rpm virtualbox-guest-kmp-desktop-5.0.26_k3.16.7_42-51.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-5.0.26_k3.16.7_42-51.1.x86_64.rpm virtualbox-guest-tools-5.0.26-51.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.0.26-51.1.x86_64.rpm virtualbox-guest-x11-5.0.26-51.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.0.26-51.1.x86_64.rpm virtualbox-host-kmp-default-5.0.26_k3.16.7_42-51.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.0.26_k3.16.7_42-51.1.x86_64.rpm virtualbox-host-kmp-desktop-5.0.26_k3.16.7_42-51.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-5.0.26_k3.16.7_42-51.1.x86_64.rpm virtualbox-qt-5.0.26-51.1.x86_64.rpm virtualbox-qt-debuginfo-5.0.26-51.1.x86_64.rpm virtualbox-websrv-5.0.26-51.1.x86_64.rpm virtualbox-websrv-debuginfo-5.0.26-51.1.x86_64.rpm openSUSE-2016-1097 Security update for file-roller moderate openSUSE 13.2 Update This update for file-roller fixes the following issue: - CVE-2016-7162: Do not follow symlinks when deleting a folder recursively. (boo#997822, bgo#698554) file-roller-3.14.2-7.2.i586.rpm file-roller-3.14.2-7.2.src.rpm file-roller-debuginfo-3.14.2-7.2.i586.rpm file-roller-debugsource-3.14.2-7.2.i586.rpm file-roller-lang-3.14.2-7.2.noarch.rpm nautilus-file-roller-3.14.2-7.2.i586.rpm nautilus-file-roller-debuginfo-3.14.2-7.2.i586.rpm file-roller-3.14.2-7.2.x86_64.rpm file-roller-debuginfo-3.14.2-7.2.x86_64.rpm file-roller-debugsource-3.14.2-7.2.x86_64.rpm nautilus-file-roller-3.14.2-7.2.x86_64.rpm nautilus-file-roller-debuginfo-3.14.2-7.2.x86_64.rpm openSUSE-2016-1095 Security update for php5 important openSUSE 13.2 Update This update for php5 fixes the following security issues: * CVE-2016-7124: Create an Unexpected Object and Don't Invoke __wakeup() in Deserialization * CVE-2016-7125: PHP Session Data Injection Vulnerability * CVE-2016-7126: select_colors write out-of-bounds * CVE-2016-7127: imagegammacorrect allowed arbitrary write access * CVE-2016-7128: Memory Leakage In exif_process_IFD_in_TIFF * CVE-2016-7129: wddx_deserialize allowed illegal memory access * CVE-2016-7130: wddx_deserialize null dereference * CVE-2016-7131: wddx_deserialize null dereference with invalid xml * CVE-2016-7132: wddx_deserialize null dereference in php_wddx_pop_element * CVE-2016-7134: Heap overflow in the function curl_escape apache2-mod_php5-5.6.1-75.2.i586.rpm apache2-mod_php5-debuginfo-5.6.1-75.2.i586.rpm php5-5.6.1-75.2.i586.rpm php5-5.6.1-75.2.src.rpm php5-bcmath-5.6.1-75.2.i586.rpm php5-bcmath-debuginfo-5.6.1-75.2.i586.rpm php5-bz2-5.6.1-75.2.i586.rpm php5-bz2-debuginfo-5.6.1-75.2.i586.rpm php5-calendar-5.6.1-75.2.i586.rpm php5-calendar-debuginfo-5.6.1-75.2.i586.rpm php5-ctype-5.6.1-75.2.i586.rpm php5-ctype-debuginfo-5.6.1-75.2.i586.rpm php5-curl-5.6.1-75.2.i586.rpm php5-curl-debuginfo-5.6.1-75.2.i586.rpm php5-dba-5.6.1-75.2.i586.rpm php5-dba-debuginfo-5.6.1-75.2.i586.rpm php5-debuginfo-5.6.1-75.2.i586.rpm php5-debugsource-5.6.1-75.2.i586.rpm php5-devel-5.6.1-75.2.i586.rpm php5-dom-5.6.1-75.2.i586.rpm php5-dom-debuginfo-5.6.1-75.2.i586.rpm php5-enchant-5.6.1-75.2.i586.rpm php5-enchant-debuginfo-5.6.1-75.2.i586.rpm php5-exif-5.6.1-75.2.i586.rpm php5-exif-debuginfo-5.6.1-75.2.i586.rpm php5-fastcgi-5.6.1-75.2.i586.rpm php5-fastcgi-debuginfo-5.6.1-75.2.i586.rpm php5-fileinfo-5.6.1-75.2.i586.rpm php5-fileinfo-debuginfo-5.6.1-75.2.i586.rpm php5-firebird-5.6.1-75.2.i586.rpm php5-firebird-debuginfo-5.6.1-75.2.i586.rpm php5-fpm-5.6.1-75.2.i586.rpm php5-fpm-debuginfo-5.6.1-75.2.i586.rpm php5-ftp-5.6.1-75.2.i586.rpm php5-ftp-debuginfo-5.6.1-75.2.i586.rpm php5-gd-5.6.1-75.2.i586.rpm php5-gd-debuginfo-5.6.1-75.2.i586.rpm php5-gettext-5.6.1-75.2.i586.rpm php5-gettext-debuginfo-5.6.1-75.2.i586.rpm php5-gmp-5.6.1-75.2.i586.rpm php5-gmp-debuginfo-5.6.1-75.2.i586.rpm php5-iconv-5.6.1-75.2.i586.rpm php5-iconv-debuginfo-5.6.1-75.2.i586.rpm php5-imap-5.6.1-75.2.i586.rpm php5-imap-debuginfo-5.6.1-75.2.i586.rpm php5-intl-5.6.1-75.2.i586.rpm php5-intl-debuginfo-5.6.1-75.2.i586.rpm php5-json-5.6.1-75.2.i586.rpm php5-json-debuginfo-5.6.1-75.2.i586.rpm php5-ldap-5.6.1-75.2.i586.rpm php5-ldap-debuginfo-5.6.1-75.2.i586.rpm php5-mbstring-5.6.1-75.2.i586.rpm php5-mbstring-debuginfo-5.6.1-75.2.i586.rpm php5-mcrypt-5.6.1-75.2.i586.rpm php5-mcrypt-debuginfo-5.6.1-75.2.i586.rpm php5-mssql-5.6.1-75.2.i586.rpm php5-mssql-debuginfo-5.6.1-75.2.i586.rpm php5-mysql-5.6.1-75.2.i586.rpm php5-mysql-debuginfo-5.6.1-75.2.i586.rpm php5-odbc-5.6.1-75.2.i586.rpm php5-odbc-debuginfo-5.6.1-75.2.i586.rpm php5-opcache-5.6.1-75.2.i586.rpm php5-opcache-debuginfo-5.6.1-75.2.i586.rpm php5-openssl-5.6.1-75.2.i586.rpm php5-openssl-debuginfo-5.6.1-75.2.i586.rpm php5-pcntl-5.6.1-75.2.i586.rpm php5-pcntl-debuginfo-5.6.1-75.2.i586.rpm php5-pdo-5.6.1-75.2.i586.rpm php5-pdo-debuginfo-5.6.1-75.2.i586.rpm php5-pear-5.6.1-75.2.noarch.rpm php5-pgsql-5.6.1-75.2.i586.rpm php5-pgsql-debuginfo-5.6.1-75.2.i586.rpm php5-phar-5.6.1-75.2.i586.rpm php5-phar-debuginfo-5.6.1-75.2.i586.rpm php5-posix-5.6.1-75.2.i586.rpm php5-posix-debuginfo-5.6.1-75.2.i586.rpm php5-pspell-5.6.1-75.2.i586.rpm php5-pspell-debuginfo-5.6.1-75.2.i586.rpm php5-readline-5.6.1-75.2.i586.rpm php5-readline-debuginfo-5.6.1-75.2.i586.rpm php5-shmop-5.6.1-75.2.i586.rpm php5-shmop-debuginfo-5.6.1-75.2.i586.rpm php5-snmp-5.6.1-75.2.i586.rpm php5-snmp-debuginfo-5.6.1-75.2.i586.rpm php5-soap-5.6.1-75.2.i586.rpm php5-soap-debuginfo-5.6.1-75.2.i586.rpm php5-sockets-5.6.1-75.2.i586.rpm php5-sockets-debuginfo-5.6.1-75.2.i586.rpm php5-sqlite-5.6.1-75.2.i586.rpm php5-sqlite-debuginfo-5.6.1-75.2.i586.rpm php5-suhosin-5.6.1-75.2.i586.rpm php5-suhosin-debuginfo-5.6.1-75.2.i586.rpm php5-sysvmsg-5.6.1-75.2.i586.rpm php5-sysvmsg-debuginfo-5.6.1-75.2.i586.rpm php5-sysvsem-5.6.1-75.2.i586.rpm php5-sysvsem-debuginfo-5.6.1-75.2.i586.rpm php5-sysvshm-5.6.1-75.2.i586.rpm php5-sysvshm-debuginfo-5.6.1-75.2.i586.rpm php5-tidy-5.6.1-75.2.i586.rpm php5-tidy-debuginfo-5.6.1-75.2.i586.rpm php5-tokenizer-5.6.1-75.2.i586.rpm php5-tokenizer-debuginfo-5.6.1-75.2.i586.rpm php5-wddx-5.6.1-75.2.i586.rpm php5-wddx-debuginfo-5.6.1-75.2.i586.rpm php5-xmlreader-5.6.1-75.2.i586.rpm php5-xmlreader-debuginfo-5.6.1-75.2.i586.rpm php5-xmlrpc-5.6.1-75.2.i586.rpm php5-xmlrpc-debuginfo-5.6.1-75.2.i586.rpm php5-xmlwriter-5.6.1-75.2.i586.rpm php5-xmlwriter-debuginfo-5.6.1-75.2.i586.rpm php5-xsl-5.6.1-75.2.i586.rpm php5-xsl-debuginfo-5.6.1-75.2.i586.rpm php5-zip-5.6.1-75.2.i586.rpm php5-zip-debuginfo-5.6.1-75.2.i586.rpm php5-zlib-5.6.1-75.2.i586.rpm php5-zlib-debuginfo-5.6.1-75.2.i586.rpm apache2-mod_php5-5.6.1-75.2.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-75.2.x86_64.rpm php5-5.6.1-75.2.x86_64.rpm php5-bcmath-5.6.1-75.2.x86_64.rpm php5-bcmath-debuginfo-5.6.1-75.2.x86_64.rpm php5-bz2-5.6.1-75.2.x86_64.rpm php5-bz2-debuginfo-5.6.1-75.2.x86_64.rpm php5-calendar-5.6.1-75.2.x86_64.rpm php5-calendar-debuginfo-5.6.1-75.2.x86_64.rpm php5-ctype-5.6.1-75.2.x86_64.rpm php5-ctype-debuginfo-5.6.1-75.2.x86_64.rpm php5-curl-5.6.1-75.2.x86_64.rpm php5-curl-debuginfo-5.6.1-75.2.x86_64.rpm php5-dba-5.6.1-75.2.x86_64.rpm php5-dba-debuginfo-5.6.1-75.2.x86_64.rpm php5-debuginfo-5.6.1-75.2.x86_64.rpm php5-debugsource-5.6.1-75.2.x86_64.rpm php5-devel-5.6.1-75.2.x86_64.rpm php5-dom-5.6.1-75.2.x86_64.rpm php5-dom-debuginfo-5.6.1-75.2.x86_64.rpm php5-enchant-5.6.1-75.2.x86_64.rpm php5-enchant-debuginfo-5.6.1-75.2.x86_64.rpm php5-exif-5.6.1-75.2.x86_64.rpm php5-exif-debuginfo-5.6.1-75.2.x86_64.rpm php5-fastcgi-5.6.1-75.2.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-75.2.x86_64.rpm php5-fileinfo-5.6.1-75.2.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-75.2.x86_64.rpm php5-firebird-5.6.1-75.2.x86_64.rpm php5-firebird-debuginfo-5.6.1-75.2.x86_64.rpm php5-fpm-5.6.1-75.2.x86_64.rpm php5-fpm-debuginfo-5.6.1-75.2.x86_64.rpm php5-ftp-5.6.1-75.2.x86_64.rpm php5-ftp-debuginfo-5.6.1-75.2.x86_64.rpm php5-gd-5.6.1-75.2.x86_64.rpm php5-gd-debuginfo-5.6.1-75.2.x86_64.rpm php5-gettext-5.6.1-75.2.x86_64.rpm php5-gettext-debuginfo-5.6.1-75.2.x86_64.rpm php5-gmp-5.6.1-75.2.x86_64.rpm php5-gmp-debuginfo-5.6.1-75.2.x86_64.rpm php5-iconv-5.6.1-75.2.x86_64.rpm php5-iconv-debuginfo-5.6.1-75.2.x86_64.rpm php5-imap-5.6.1-75.2.x86_64.rpm php5-imap-debuginfo-5.6.1-75.2.x86_64.rpm php5-intl-5.6.1-75.2.x86_64.rpm php5-intl-debuginfo-5.6.1-75.2.x86_64.rpm php5-json-5.6.1-75.2.x86_64.rpm php5-json-debuginfo-5.6.1-75.2.x86_64.rpm php5-ldap-5.6.1-75.2.x86_64.rpm php5-ldap-debuginfo-5.6.1-75.2.x86_64.rpm php5-mbstring-5.6.1-75.2.x86_64.rpm php5-mbstring-debuginfo-5.6.1-75.2.x86_64.rpm php5-mcrypt-5.6.1-75.2.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-75.2.x86_64.rpm php5-mssql-5.6.1-75.2.x86_64.rpm php5-mssql-debuginfo-5.6.1-75.2.x86_64.rpm php5-mysql-5.6.1-75.2.x86_64.rpm php5-mysql-debuginfo-5.6.1-75.2.x86_64.rpm php5-odbc-5.6.1-75.2.x86_64.rpm php5-odbc-debuginfo-5.6.1-75.2.x86_64.rpm php5-opcache-5.6.1-75.2.x86_64.rpm php5-opcache-debuginfo-5.6.1-75.2.x86_64.rpm php5-openssl-5.6.1-75.2.x86_64.rpm php5-openssl-debuginfo-5.6.1-75.2.x86_64.rpm php5-pcntl-5.6.1-75.2.x86_64.rpm php5-pcntl-debuginfo-5.6.1-75.2.x86_64.rpm php5-pdo-5.6.1-75.2.x86_64.rpm php5-pdo-debuginfo-5.6.1-75.2.x86_64.rpm php5-pgsql-5.6.1-75.2.x86_64.rpm php5-pgsql-debuginfo-5.6.1-75.2.x86_64.rpm php5-phar-5.6.1-75.2.x86_64.rpm php5-phar-debuginfo-5.6.1-75.2.x86_64.rpm php5-posix-5.6.1-75.2.x86_64.rpm php5-posix-debuginfo-5.6.1-75.2.x86_64.rpm php5-pspell-5.6.1-75.2.x86_64.rpm php5-pspell-debuginfo-5.6.1-75.2.x86_64.rpm php5-readline-5.6.1-75.2.x86_64.rpm php5-readline-debuginfo-5.6.1-75.2.x86_64.rpm php5-shmop-5.6.1-75.2.x86_64.rpm php5-shmop-debuginfo-5.6.1-75.2.x86_64.rpm php5-snmp-5.6.1-75.2.x86_64.rpm php5-snmp-debuginfo-5.6.1-75.2.x86_64.rpm php5-soap-5.6.1-75.2.x86_64.rpm php5-soap-debuginfo-5.6.1-75.2.x86_64.rpm php5-sockets-5.6.1-75.2.x86_64.rpm php5-sockets-debuginfo-5.6.1-75.2.x86_64.rpm php5-sqlite-5.6.1-75.2.x86_64.rpm php5-sqlite-debuginfo-5.6.1-75.2.x86_64.rpm php5-suhosin-5.6.1-75.2.x86_64.rpm php5-suhosin-debuginfo-5.6.1-75.2.x86_64.rpm php5-sysvmsg-5.6.1-75.2.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-75.2.x86_64.rpm php5-sysvsem-5.6.1-75.2.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-75.2.x86_64.rpm php5-sysvshm-5.6.1-75.2.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-75.2.x86_64.rpm php5-tidy-5.6.1-75.2.x86_64.rpm php5-tidy-debuginfo-5.6.1-75.2.x86_64.rpm php5-tokenizer-5.6.1-75.2.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-75.2.x86_64.rpm php5-wddx-5.6.1-75.2.x86_64.rpm php5-wddx-debuginfo-5.6.1-75.2.x86_64.rpm php5-xmlreader-5.6.1-75.2.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-75.2.x86_64.rpm php5-xmlrpc-5.6.1-75.2.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-75.2.x86_64.rpm php5-xmlwriter-5.6.1-75.2.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-75.2.x86_64.rpm php5-xsl-5.6.1-75.2.x86_64.rpm php5-xsl-debuginfo-5.6.1-75.2.x86_64.rpm php5-zip-5.6.1-75.2.x86_64.rpm php5-zip-debuginfo-5.6.1-75.2.x86_64.rpm php5-zlib-5.6.1-75.2.x86_64.rpm php5-zlib-debuginfo-5.6.1-75.2.x86_64.rpm openSUSE-2016-1094 Recommended update for zlib low openSUSE 13.2 Update This update for zlib fixes the following issues: - Package minizip library, everything using it should now pull minizip-devel and unbundle it. (boo#935864) - Install examples to cover another angle from boo#890228 libminizip1-1.2.8-5.3.1.i586.rpm libminizip1-debuginfo-1.2.8-5.3.1.i586.rpm libz1-1.2.8-5.3.1.i586.rpm libz1-32bit-1.2.8-5.3.1.x86_64.rpm libz1-debuginfo-1.2.8-5.3.1.i586.rpm libz1-debuginfo-32bit-1.2.8-5.3.1.x86_64.rpm minizip-devel-1.2.8-5.3.1.i586.rpm zlib-1.2.8-5.3.1.src.rpm zlib-debugsource-1.2.8-5.3.1.i586.rpm zlib-devel-1.2.8-5.3.1.i586.rpm zlib-devel-32bit-1.2.8-5.3.1.x86_64.rpm zlib-devel-static-1.2.8-5.3.1.i586.rpm zlib-devel-static-32bit-1.2.8-5.3.1.x86_64.rpm libminizip1-1.2.8-5.3.1.x86_64.rpm libminizip1-debuginfo-1.2.8-5.3.1.x86_64.rpm libz1-1.2.8-5.3.1.x86_64.rpm libz1-debuginfo-1.2.8-5.3.1.x86_64.rpm minizip-devel-1.2.8-5.3.1.x86_64.rpm zlib-debugsource-1.2.8-5.3.1.x86_64.rpm zlib-devel-1.2.8-5.3.1.x86_64.rpm zlib-devel-static-1.2.8-5.3.1.x86_64.rpm openSUSE-2016-1077 Recommended update for dracut important openSUSE 13.2 Update This update for dracut fixes the following issues: - Add missing whitespace for md raid suse kernel parameter parsing (boo#970215) This fixes booting on some MD RAID setups. dracut-037-17.33.1.i586.rpm dracut-037-17.33.1.src.rpm dracut-debuginfo-037-17.33.1.i586.rpm dracut-debugsource-037-17.33.1.i586.rpm dracut-fips-037-17.33.1.i586.rpm dracut-037-17.33.1.x86_64.rpm dracut-debuginfo-037-17.33.1.x86_64.rpm dracut-debugsource-037-17.33.1.x86_64.rpm dracut-fips-037-17.33.1.x86_64.rpm openSUSE-2016-1103 Security update for pdns moderate openSUSE 13.2 Update This update for pdns fixes the following issues: - CVE-2016-5426, CVE-2016-5427: Fix case where crafted queries can cause unexpected backend load. (boo#998159) pdns-3.3.1-2.9.1.i586.rpm pdns-3.3.1-2.9.1.src.rpm pdns-backend-ldap-3.3.1-2.9.1.i586.rpm pdns-backend-ldap-debuginfo-3.3.1-2.9.1.i586.rpm pdns-backend-lua-3.3.1-2.9.1.i586.rpm pdns-backend-lua-debuginfo-3.3.1-2.9.1.i586.rpm pdns-backend-mydns-3.3.1-2.9.1.i586.rpm pdns-backend-mydns-debuginfo-3.3.1-2.9.1.i586.rpm pdns-backend-mysql-3.3.1-2.9.1.i586.rpm pdns-backend-mysql-debuginfo-3.3.1-2.9.1.i586.rpm pdns-backend-postgresql-3.3.1-2.9.1.i586.rpm pdns-backend-postgresql-debuginfo-3.3.1-2.9.1.i586.rpm pdns-backend-sqlite3-3.3.1-2.9.1.i586.rpm pdns-backend-sqlite3-debuginfo-3.3.1-2.9.1.i586.rpm pdns-debuginfo-3.3.1-2.9.1.i586.rpm pdns-debugsource-3.3.1-2.9.1.i586.rpm pdns-3.3.1-2.9.1.x86_64.rpm pdns-backend-ldap-3.3.1-2.9.1.x86_64.rpm pdns-backend-ldap-debuginfo-3.3.1-2.9.1.x86_64.rpm pdns-backend-lua-3.3.1-2.9.1.x86_64.rpm pdns-backend-lua-debuginfo-3.3.1-2.9.1.x86_64.rpm pdns-backend-mydns-3.3.1-2.9.1.x86_64.rpm pdns-backend-mydns-debuginfo-3.3.1-2.9.1.x86_64.rpm pdns-backend-mysql-3.3.1-2.9.1.x86_64.rpm pdns-backend-mysql-debuginfo-3.3.1-2.9.1.x86_64.rpm pdns-backend-postgresql-3.3.1-2.9.1.x86_64.rpm pdns-backend-postgresql-debuginfo-3.3.1-2.9.1.x86_64.rpm pdns-backend-sqlite3-3.3.1-2.9.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-3.3.1-2.9.1.x86_64.rpm pdns-debuginfo-3.3.1-2.9.1.x86_64.rpm pdns-debugsource-3.3.1-2.9.1.x86_64.rpm openSUSE-2016-1109 Recommended update for systemd moderate openSUSE 13.2 Update This recommended update for systemd fixes the following issues: - util: Fix fd_cloexec(), fd_nonblock(). - timedate: Remove daylight saving time handling and tzfile parser. (boo#990074) - systemd-ask-password: Make sure directory watch is started before cryptsetup. (boo#987173) - systemd-notify: Always pass a valid pid to sd_pid_notify. - notify: Log error when sd_pid_notify() == 0. - sd-daemon: Introduce sd_pid_notify() and sd_pid_notifyf(). (boo#987857) - units: Set KillMode=mixed for our daemons that fork worker processes. - units: Add nosuid and nodev options to tmp.mount. - logind: Really handle *KeyIgnoreInhibited options in logind.conf. - shared: AFS is also a network filesystem. - console-getty.service: Don't start when /dev/console is missing. (boo#982251) - udev/path_id: Correct segmentation fault due to missing NULL check. (boo#982210) libudev-mini-devel-210.1473248219.3f31c5a-25.43.1.i586.rpm libudev-mini1-210.1473248219.3f31c5a-25.43.1.i586.rpm libudev-mini1-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-mini-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-mini-210.1473248219.3f31c5a-25.43.1.src.rpm systemd-mini-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-mini-debugsource-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-mini-devel-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-mini-sysvinit-210.1473248219.3f31c5a-25.43.1.i586.rpm udev-mini-210.1473248219.3f31c5a-25.43.1.i586.rpm udev-mini-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm libgudev-1_0-0-210.1473248219.3f31c5a-25.43.1.i586.rpm libgudev-1_0-0-32bit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libgudev-1_0-devel-210.1473248219.3f31c5a-25.43.1.i586.rpm libudev-devel-210.1473248219.3f31c5a-25.43.1.i586.rpm libudev1-210.1473248219.3f31c5a-25.43.1.i586.rpm libudev1-32bit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libudev1-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm libudev1-debuginfo-32bit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm nss-myhostname-210.1473248219.3f31c5a-25.43.1.i586.rpm nss-myhostname-32bit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm nss-myhostname-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm nss-myhostname-debuginfo-32bit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-210.1473248219.3f31c5a-25.43.1.src.rpm systemd-32bit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-bash-completion-210.1473248219.3f31c5a-25.43.1.noarch.rpm systemd-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-debuginfo-32bit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-debugsource-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-devel-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-journal-gateway-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-journal-gateway-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-logger-210.1473248219.3f31c5a-25.43.1.i586.rpm systemd-sysvinit-210.1473248219.3f31c5a-25.43.1.i586.rpm typelib-1_0-GUdev-1_0-210.1473248219.3f31c5a-25.43.1.i586.rpm udev-210.1473248219.3f31c5a-25.43.1.i586.rpm udev-debuginfo-210.1473248219.3f31c5a-25.43.1.i586.rpm libudev-mini-devel-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libudev-mini1-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libudev-mini1-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-mini-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-mini-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-mini-debugsource-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-mini-devel-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-mini-sysvinit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm udev-mini-210.1473248219.3f31c5a-25.43.1.x86_64.rpm udev-mini-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libgudev-1_0-0-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libgudev-1_0-devel-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libudev-devel-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libudev1-210.1473248219.3f31c5a-25.43.1.x86_64.rpm libudev1-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm nss-myhostname-210.1473248219.3f31c5a-25.43.1.x86_64.rpm nss-myhostname-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-debugsource-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-devel-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-journal-gateway-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-journal-gateway-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-logger-210.1473248219.3f31c5a-25.43.1.x86_64.rpm systemd-sysvinit-210.1473248219.3f31c5a-25.43.1.x86_64.rpm typelib-1_0-GUdev-1_0-210.1473248219.3f31c5a-25.43.1.x86_64.rpm udev-210.1473248219.3f31c5a-25.43.1.x86_64.rpm udev-debuginfo-210.1473248219.3f31c5a-25.43.1.x86_64.rpm openSUSE-2016-1085 Security update for chromium important openSUSE 13.2 Update Chromium was updated to 53.0.2785.113 to fix a number of security issues and bugs. The following vulnerabilities were fixed: - CVE-2016-5170: Use after free in Blink - CVE-2016-5171: Use after free in Blink - CVE-2016-5172: Arbitrary Memory Read in v8 - CVE-2016-5173: Extension resource access - CVE-2016-5174: Popup not correctly suppressed - CVE-2016-5175: Various fixes from internal audits, fuzzing and other initiatives chromedriver-53.0.2785.113-123.1.i586.rpm chromedriver-debuginfo-53.0.2785.113-123.1.i586.rpm chromium-53.0.2785.113-123.1.i586.rpm chromium-53.0.2785.113-123.1.src.rpm chromium-debuginfo-53.0.2785.113-123.1.i586.rpm chromium-desktop-gnome-53.0.2785.113-123.1.i586.rpm chromium-desktop-kde-53.0.2785.113-123.1.i586.rpm chromium-ffmpegsumo-53.0.2785.113-123.1.i586.rpm chromium-ffmpegsumo-debuginfo-53.0.2785.113-123.1.i586.rpm chromedriver-53.0.2785.113-123.1.x86_64.rpm chromedriver-debuginfo-53.0.2785.113-123.1.x86_64.rpm chromium-53.0.2785.113-123.1.x86_64.rpm chromium-debuginfo-53.0.2785.113-123.1.x86_64.rpm chromium-desktop-gnome-53.0.2785.113-123.1.x86_64.rpm chromium-desktop-kde-53.0.2785.113-123.1.x86_64.rpm chromium-ffmpegsumo-53.0.2785.113-123.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-53.0.2785.113-123.1.x86_64.rpm openSUSE-2016-1113 Optional update for flac moderate openSUSE 13.2 Update This update for flac removes an openSUSE specific patch which caused assert.h to be overwritten in packages using this library. Flac was also updated to 1.3.1 to bring performance improvements and replace previously patched security fixes with the upstream release. flac-1.3.1-4.7.1.i586.rpm flac-1.3.1-4.7.1.src.rpm flac-debuginfo-1.3.1-4.7.1.i586.rpm flac-debugsource-1.3.1-4.7.1.i586.rpm flac-devel-1.3.1-4.7.1.i586.rpm flac-devel-32bit-1.3.1-4.7.1.x86_64.rpm flac-doc-1.3.1-4.7.1.noarch.rpm libFLAC++6-1.3.1-4.7.1.i586.rpm libFLAC++6-32bit-1.3.1-4.7.1.x86_64.rpm libFLAC++6-debuginfo-1.3.1-4.7.1.i586.rpm libFLAC++6-debuginfo-32bit-1.3.1-4.7.1.x86_64.rpm libFLAC8-1.3.1-4.7.1.i586.rpm libFLAC8-32bit-1.3.1-4.7.1.x86_64.rpm libFLAC8-debuginfo-1.3.1-4.7.1.i586.rpm libFLAC8-debuginfo-32bit-1.3.1-4.7.1.x86_64.rpm flac-1.3.1-4.7.1.x86_64.rpm flac-debuginfo-1.3.1-4.7.1.x86_64.rpm flac-debugsource-1.3.1-4.7.1.x86_64.rpm flac-devel-1.3.1-4.7.1.x86_64.rpm libFLAC++6-1.3.1-4.7.1.x86_64.rpm libFLAC++6-debuginfo-1.3.1-4.7.1.x86_64.rpm libFLAC8-1.3.1-4.7.1.x86_64.rpm libFLAC8-debuginfo-1.3.1-4.7.1.x86_64.rpm openSUSE-2016-1142 Security update for chromium moderate openSUSE 13.2 Update This update Chromium 53.0.2785.143 fixes the following issues (boo#1002140) - CVE-2016-5177: Use after free in V8 - CVE-2016-5178: Various fixes from internal audits The following bugfix changes are included: - Export GDK_BACKEND=x11 before starting chromium, ensuring that it's started as an Xwayland client (boo#1001135). - Changes to Sandbox to fix crashers on tumbleweed (boo#999091) chromedriver-53.0.2785.143-128.1.i586.rpm chromedriver-debuginfo-53.0.2785.143-128.1.i586.rpm chromium-53.0.2785.143-128.1.i586.rpm chromium-53.0.2785.143-128.1.src.rpm chromium-debuginfo-53.0.2785.143-128.1.i586.rpm chromium-desktop-gnome-53.0.2785.143-128.1.i586.rpm chromium-desktop-kde-53.0.2785.143-128.1.i586.rpm chromium-ffmpegsumo-53.0.2785.143-128.1.i586.rpm chromium-ffmpegsumo-debuginfo-53.0.2785.143-128.1.i586.rpm chromedriver-53.0.2785.143-128.1.x86_64.rpm chromedriver-debuginfo-53.0.2785.143-128.1.x86_64.rpm chromium-53.0.2785.143-128.1.x86_64.rpm chromium-debuginfo-53.0.2785.143-128.1.x86_64.rpm chromium-desktop-gnome-53.0.2785.143-128.1.x86_64.rpm chromium-desktop-kde-53.0.2785.143-128.1.x86_64.rpm chromium-ffmpegsumo-53.0.2785.143-128.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-53.0.2785.143-128.1.x86_64.rpm openSUSE-2016-1115 Recommended update for lftp moderate openSUSE 13.2 Update This update for lftp fixes the following issues: * boo#975913: lftp would not recover gracefully when system IPv6 support was disabled lftp-4.5.5-3.1.i586.rpm lftp-4.5.5-3.1.src.rpm lftp-debuginfo-4.5.5-3.1.i586.rpm lftp-debugsource-4.5.5-3.1.i586.rpm lftp-4.5.5-3.1.x86_64.rpm lftp-debuginfo-4.5.5-3.1.x86_64.rpm lftp-debugsource-4.5.5-3.1.x86_64.rpm openSUSE-2016-1117 Security update for gtk2 moderate openSUSE 13.2 Update This gtk2 update to version 2.24.31 fixes the following issues: Security issues fixed: - CVE-2013-7447: Fixed integer overflow in image handling (boo#966682). Bugs fixed: - Changes from version 2.24.31: + Backport many file chooser entry fixes and cleanups. + Don't crash if invisible files are deleted. + Bugs fixed: bgo#555087, bgo#586367, bgo#635287, bgo#640698, bgo#648419, bgo#672271, bgo#679333, bgo#687196, bgo#703220 (CVE-2013-7447), bgo#720330, bgo#729927, bgo#737777, bgo#752707, bgo#756450, bgo#765120, bgo#765193, bgo#768163, bgo#764996, bgo#769126. - Changes from version 2.24.30: + Win32: Build fixes. + X11: Support Randr 1.5 monitor information. + Bugs fixed: bgo#722815, bgo#612611, bgo#699652, bgo#698652, bgo#758893. + Updated translations. - Changes from version 2.24.29: + OS X: Partial aspect ratio support. + Bugs fixed: bgo#345345, bgo#745127, bgo#749507, bgo#752638, bgo#753644, bgo#753691, bgo#753992, bgo#754046. + Updated translations. GTK2 Engine and branding packages were rebuilt to match the updated gtk2 package (boo#999375). gtk2-branding-SLED-13.2-14.3.noarch.rpm gtk2-branding-SLED-13.2-14.3.src.rpm gtk2-branding-openSUSE-13.2-14.3.noarch.rpm gtk2-branding-openSUSE-13.2-14.3.src.rpm gtk2-engine-clearlooks-2.20.2-18.14.3.i586.rpm gtk2-engine-clearlooks-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-clearlooks-debuginfo-2.20.2-18.14.3.i586.rpm gtk2-engine-clearlooks-debuginfo-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-crux-2.20.2-18.14.3.i586.rpm gtk2-engine-crux-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-crux-debuginfo-2.20.2-18.14.3.i586.rpm gtk2-engine-crux-debuginfo-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-glide-2.20.2-18.14.3.i586.rpm gtk2-engine-glide-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-glide-debuginfo-2.20.2-18.14.3.i586.rpm gtk2-engine-glide-debuginfo-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-hcengine-2.20.2-18.14.3.i586.rpm gtk2-engine-hcengine-debuginfo-2.20.2-18.14.3.i586.rpm gtk2-engine-industrial-2.20.2-18.14.3.i586.rpm gtk2-engine-industrial-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-industrial-debuginfo-2.20.2-18.14.3.i586.rpm gtk2-engine-industrial-debuginfo-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-mist-2.20.2-18.14.3.i586.rpm gtk2-engine-mist-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-mist-debuginfo-2.20.2-18.14.3.i586.rpm gtk2-engine-mist-debuginfo-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-redmond95-2.20.2-18.14.3.i586.rpm gtk2-engine-redmond95-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-redmond95-debuginfo-2.20.2-18.14.3.i586.rpm gtk2-engine-redmond95-debuginfo-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-thinice-2.20.2-18.14.3.i586.rpm gtk2-engine-thinice-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engine-thinice-debuginfo-2.20.2-18.14.3.i586.rpm gtk2-engine-thinice-debuginfo-32bit-2.20.2-18.14.3.x86_64.rpm gtk2-engines-2.20.2-18.14.3.i586.rpm gtk2-engines-2.20.2-18.14.3.src.rpm gtk2-engines-debugsource-2.20.2-18.14.3.i586.rpm gtk2-engines-devel-2.20.2-18.14.3.i586.rpm gtk2-theme-clearlooks-2.20.2-18.14.3.noarch.rpm gtk2-theme-crux-2.20.2-18.14.3.noarch.rpm gtk2-theme-industrial-2.20.2-18.14.3.noarch.rpm gtk2-theme-mist-2.20.2-18.14.3.noarch.rpm gtk2-theme-redmond95-2.20.2-18.14.3.noarch.rpm gtk2-theme-thinice-2.20.2-18.14.3.noarch.rpm gtk2-2.24.31-4.17.2.src.rpm gtk2-branding-upstream-2.24.31-4.17.2.noarch.rpm gtk2-data-2.24.31-4.17.2.noarch.rpm gtk2-debugsource-2.24.31-4.17.2.i586.rpm gtk2-devel-2.24.31-4.17.2.i586.rpm gtk2-devel-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-devel-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-devel-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-amharic-2.24.31-4.17.2.i586.rpm gtk2-immodule-amharic-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-immodule-amharic-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-inuktitut-2.24.31-4.17.2.i586.rpm gtk2-immodule-inuktitut-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-immodule-inuktitut-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-multipress-2.24.31-4.17.2.i586.rpm gtk2-immodule-multipress-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-immodule-multipress-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-thai-2.24.31-4.17.2.i586.rpm gtk2-immodule-thai-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-immodule-thai-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-vietnamese-2.24.31-4.17.2.i586.rpm gtk2-immodule-vietnamese-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-immodule-vietnamese-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-xim-2.24.31-4.17.2.i586.rpm gtk2-immodule-xim-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-immodule-xim-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodules-tigrigna-2.24.31-4.17.2.i586.rpm gtk2-immodules-tigrigna-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-immodules-tigrigna-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-lang-2.24.31-4.17.2.noarch.rpm gtk2-tools-2.24.31-4.17.2.i586.rpm gtk2-tools-32bit-2.24.31-4.17.2.x86_64.rpm gtk2-tools-debuginfo-2.24.31-4.17.2.i586.rpm gtk2-tools-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm libgtk-2_0-0-2.24.31-4.17.2.i586.rpm libgtk-2_0-0-32bit-2.24.31-4.17.2.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.31-4.17.2.i586.rpm libgtk-2_0-0-debuginfo-32bit-2.24.31-4.17.2.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.31-4.17.2.i586.rpm gtk2-engine-clearlooks-2.20.2-18.14.3.x86_64.rpm gtk2-engine-clearlooks-debuginfo-2.20.2-18.14.3.x86_64.rpm gtk2-engine-crux-2.20.2-18.14.3.x86_64.rpm gtk2-engine-crux-debuginfo-2.20.2-18.14.3.x86_64.rpm gtk2-engine-glide-2.20.2-18.14.3.x86_64.rpm gtk2-engine-glide-debuginfo-2.20.2-18.14.3.x86_64.rpm gtk2-engine-hcengine-2.20.2-18.14.3.x86_64.rpm gtk2-engine-hcengine-debuginfo-2.20.2-18.14.3.x86_64.rpm gtk2-engine-industrial-2.20.2-18.14.3.x86_64.rpm gtk2-engine-industrial-debuginfo-2.20.2-18.14.3.x86_64.rpm gtk2-engine-mist-2.20.2-18.14.3.x86_64.rpm gtk2-engine-mist-debuginfo-2.20.2-18.14.3.x86_64.rpm gtk2-engine-redmond95-2.20.2-18.14.3.x86_64.rpm gtk2-engine-redmond95-debuginfo-2.20.2-18.14.3.x86_64.rpm gtk2-engine-thinice-2.20.2-18.14.3.x86_64.rpm gtk2-engine-thinice-debuginfo-2.20.2-18.14.3.x86_64.rpm gtk2-engines-2.20.2-18.14.3.x86_64.rpm gtk2-engines-debugsource-2.20.2-18.14.3.x86_64.rpm gtk2-engines-devel-2.20.2-18.14.3.x86_64.rpm gtk2-debugsource-2.24.31-4.17.2.x86_64.rpm gtk2-devel-2.24.31-4.17.2.x86_64.rpm gtk2-devel-debuginfo-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-amharic-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-amharic-debuginfo-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-inuktitut-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-inuktitut-debuginfo-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-multipress-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-multipress-debuginfo-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-thai-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-thai-debuginfo-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-vietnamese-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-vietnamese-debuginfo-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-xim-2.24.31-4.17.2.x86_64.rpm gtk2-immodule-xim-debuginfo-2.24.31-4.17.2.x86_64.rpm gtk2-immodules-tigrigna-2.24.31-4.17.2.x86_64.rpm gtk2-immodules-tigrigna-debuginfo-2.24.31-4.17.2.x86_64.rpm gtk2-tools-2.24.31-4.17.2.x86_64.rpm gtk2-tools-debuginfo-2.24.31-4.17.2.x86_64.rpm libgtk-2_0-0-2.24.31-4.17.2.x86_64.rpm libgtk-2_0-0-debuginfo-2.24.31-4.17.2.x86_64.rpm typelib-1_0-Gtk-2_0-2.24.31-4.17.2.x86_64.rpm openSUSE-2016-1116 Recommended update for timezone moderate openSUSE 13.2 Update This update to the timezone database 2016g fixes the following issues: - boo#997830: Turkey will remain on UTC+03 after 2016-10-30 - boo#988184: New leap second at the end of 2016 timezone-java-2016g-52.1.noarch.rpm timezone-java-2016g-52.1.src.rpm timezone-2016g-52.1.i586.rpm timezone-2016g-52.1.src.rpm timezone-debuginfo-2016g-52.1.i586.rpm timezone-debugsource-2016g-52.1.i586.rpm timezone-2016g-52.1.x86_64.rpm timezone-debuginfo-2016g-52.1.x86_64.rpm timezone-debugsource-2016g-52.1.x86_64.rpm openSUSE-2016-1132 Security update for freerdp moderate openSUSE 13.2 Update This update for freerdp fixes the following issues: Security issues fixed: - CVE-2013-4118: Add a NULL pointer check to fix a server crash (boo#829013). - CVE-2014-0791: The remaining length in the stream is checked before doing some malloc(), which could have lead to crashes. (boo#857491). freerdp-1.0.2-8.3.1.i586.rpm freerdp-1.0.2-8.3.1.src.rpm freerdp-debuginfo-1.0.2-8.3.1.i586.rpm freerdp-debugsource-1.0.2-8.3.1.i586.rpm freerdp-devel-1.0.2-8.3.1.i586.rpm libfreerdp-1_0-1.0.2-8.3.1.i586.rpm libfreerdp-1_0-debuginfo-1.0.2-8.3.1.i586.rpm libfreerdp-1_0-plugins-1.0.2-8.3.1.i586.rpm libfreerdp-1_0-plugins-debuginfo-1.0.2-8.3.1.i586.rpm freerdp-1.0.2-8.3.1.x86_64.rpm freerdp-debuginfo-1.0.2-8.3.1.x86_64.rpm freerdp-debugsource-1.0.2-8.3.1.x86_64.rpm freerdp-devel-1.0.2-8.3.1.x86_64.rpm libfreerdp-1_0-1.0.2-8.3.1.x86_64.rpm libfreerdp-1_0-debuginfo-1.0.2-8.3.1.x86_64.rpm libfreerdp-1_0-plugins-1.0.2-8.3.1.x86_64.rpm libfreerdp-1_0-plugins-debuginfo-1.0.2-8.3.1.x86_64.rpm openSUSE-2016-1135 Recommended update for pidgin moderate openSUSE 13.2 Update This recommended update provides version 2.10.11 for pidgin: - fix a filedesriptor leak while playing sound files (pidgin.im#16752, boo#942818). - Update to version 2.10.11: + General: - Fix handling of Self-Signed SSL/TLS Certificates when using the NSS plugin (pidgin.im#16412). - Improve default cipher suites used with the NSS plugin (pidgin.im#16262). - Add NSS Preferences plugin which allows the SSL/TLS Versions and cipher suites to be configured (pidgin.im#8061). + Gadu-Gadu: - Fix a bug that prevented plugin to load when compiled without GnuTLS (pidgin.im#16431). - Fix build for platforms without AF_LOCAL definition (pidgin.im#16404). + MSN: - Fix broken login due to server change (pidgin.im#16451, pidgin.im#16455). - Fail early when buddy list is unavailable instead of wasting bandwidth endlessly re-trying. libpurple-branding-openSUSE-13.2-2.5.1.noarch.rpm pidgin-branding-openSUSE-13.2-2.5.1.src.rpm finch-2.10.11-5.7.1.i586.rpm finch-debuginfo-2.10.11-5.7.1.i586.rpm finch-devel-2.10.11-5.7.1.i586.rpm libpurple-2.10.11-5.7.1.i586.rpm libpurple-branding-upstream-2.10.11-5.7.1.noarch.rpm libpurple-debuginfo-2.10.11-5.7.1.i586.rpm libpurple-devel-2.10.11-5.7.1.i586.rpm libpurple-lang-2.10.11-5.7.1.noarch.rpm libpurple-meanwhile-2.10.11-5.7.1.i586.rpm libpurple-meanwhile-debuginfo-2.10.11-5.7.1.i586.rpm libpurple-tcl-2.10.11-5.7.1.i586.rpm libpurple-tcl-debuginfo-2.10.11-5.7.1.i586.rpm pidgin-2.10.11-5.7.1.i586.rpm pidgin-2.10.11-5.7.1.src.rpm pidgin-debuginfo-2.10.11-5.7.1.i586.rpm pidgin-debugsource-2.10.11-5.7.1.i586.rpm pidgin-devel-2.10.11-5.7.1.i586.rpm finch-2.10.11-5.7.1.x86_64.rpm finch-debuginfo-2.10.11-5.7.1.x86_64.rpm finch-devel-2.10.11-5.7.1.x86_64.rpm libpurple-2.10.11-5.7.1.x86_64.rpm libpurple-debuginfo-2.10.11-5.7.1.x86_64.rpm libpurple-devel-2.10.11-5.7.1.x86_64.rpm libpurple-meanwhile-2.10.11-5.7.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.11-5.7.1.x86_64.rpm libpurple-tcl-2.10.11-5.7.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.11-5.7.1.x86_64.rpm pidgin-2.10.11-5.7.1.x86_64.rpm pidgin-debuginfo-2.10.11-5.7.1.x86_64.rpm pidgin-debugsource-2.10.11-5.7.1.x86_64.rpm pidgin-devel-2.10.11-5.7.1.x86_64.rpm openSUSE-2016-1140 Security update for postgresql93 important openSUSE 13.2 Update The postgresql server postgresql93 was updated to 9.3.14 fixes the following issues: Update to version 9.3.14: * Fix possible mis-evaluation of nested CASE-WHEN expressions (CVE-2016-5423, boo#993454) * Fix client programs' handling of special characters in database and role names (CVE-2016-5424, boo#993453) * Fix corner-case misbehaviors for IS NULL/IS NOT NULL applied to nested composite values * Make the inet and cidr data types properly reject IPv6 addresses with too many colon-separated fields * Prevent crash in close_ps() (the point ## lseg operator) for NaN input coordinates * Fix several one-byte buffer over-reads in to_number() * Avoid unsafe intermediate state during expensive paths through heap_update() * For the other bug fixes, see the release notes: https://www.postgresql.org/docs/9.3/static/release-9-3-14.html Update to version 9.3.13: This update fixes several problems which caused downtime for users, including: - Clearing the OpenSSL error queue before OpenSSL calls, preventing errors in SSL connections, particularly when using the Python, Ruby or PHP OpenSSL wrappers - Fixed the "failed to build N-way joins" planner error - Fixed incorrect handling of equivalence in multilevel nestloop query plans, which could emit rows which didn't match the WHERE clause. - Prevented two memory leaks with using GIN indexes, including a potential index corruption risk. The release also includes many other bug fixes for reported issues, many of which affect all supported versions: - Fix corner-case parser failures occurring when operator_precedence_warning is turned on - Prevent possible misbehavior of TH, th, and Y,YYY format codes in to_timestamp() - Correct dumping of VIEWs and RULEs which use ANY (array) in a subselect - Disallow newlines in ALTER SYSTEM parameter values - Avoid possible misbehavior after failing to remove a tablespace symlink - Fix crash in logical decoding on alignment-picky platforms - Avoid repeated requests for feedback from receiver while shutting down walsender - Multiple fixes for pg_upgrade - Support building with Visual Studio 2015 - This update also contains tzdata release 2016d, with updates for Russia, Venezuela, Kirov, and Tomsk. http://www.postgresql.org/docs/current/static/release-9-3-13.html Update to version 9.3.12: - Fix two bugs in indexed ROW() comparisons - Avoid data loss due to renaming files - Prevent an error in rechecking rows in SELECT FOR UPDATE/SHARE - Fix bugs in multiple json_ and jsonb_ functions - Log lock waits for INSERT ON CONFLICT correctly - Ignore recovery_min_apply_delay until reaching a consistent state - Fix issue with pg_subtrans XID wraparound - Fix assorted bugs in Logical Decoding - Fix planner error with nested security barrier views - Prevent memory leak in GIN indexes - Fix two issues with ispell dictionaries - Avoid a crash on old Windows versions - Skip creating an erroneous delete script in pg_upgrade - Correctly translate empty arrays into PL/Perl - Make PL/Python cope with identifier names For the full release notes, see: http://www.postgresql.org/docs/9.4/static/release-9-3-12.html libecpg6-32bit-9.3.14-2.13.1.x86_64.rpm libecpg6-9.3.14-2.13.1.i586.rpm libecpg6-debuginfo-32bit-9.3.14-2.13.1.x86_64.rpm libecpg6-debuginfo-9.3.14-2.13.1.i586.rpm libpq5-32bit-9.3.14-2.13.1.x86_64.rpm libpq5-9.3.14-2.13.1.i586.rpm libpq5-debuginfo-32bit-9.3.14-2.13.1.x86_64.rpm libpq5-debuginfo-9.3.14-2.13.1.i586.rpm postgresql93-devel-9.3.14-2.13.1.i586.rpm postgresql93-devel-debuginfo-9.3.14-2.13.1.i586.rpm postgresql93-libs-9.3.14-2.13.1.src.rpm postgresql93-libs-debugsource-9.3.14-2.13.1.i586.rpm postgresql93-9.3.14-2.13.1.i586.rpm postgresql93-9.3.14-2.13.1.src.rpm postgresql93-contrib-9.3.14-2.13.1.i586.rpm postgresql93-contrib-debuginfo-9.3.14-2.13.1.i586.rpm postgresql93-debuginfo-9.3.14-2.13.1.i586.rpm postgresql93-debugsource-9.3.14-2.13.1.i586.rpm postgresql93-docs-9.3.14-2.13.1.noarch.rpm postgresql93-plperl-9.3.14-2.13.1.i586.rpm postgresql93-plperl-debuginfo-9.3.14-2.13.1.i586.rpm postgresql93-plpython-9.3.14-2.13.1.i586.rpm postgresql93-plpython-debuginfo-9.3.14-2.13.1.i586.rpm postgresql93-pltcl-9.3.14-2.13.1.i586.rpm postgresql93-pltcl-debuginfo-9.3.14-2.13.1.i586.rpm postgresql93-server-9.3.14-2.13.1.i586.rpm postgresql93-server-debuginfo-9.3.14-2.13.1.i586.rpm postgresql93-test-9.3.14-2.13.1.i586.rpm libecpg6-9.3.14-2.13.1.x86_64.rpm libecpg6-debuginfo-9.3.14-2.13.1.x86_64.rpm libpq5-9.3.14-2.13.1.x86_64.rpm libpq5-debuginfo-9.3.14-2.13.1.x86_64.rpm postgresql93-devel-9.3.14-2.13.1.x86_64.rpm postgresql93-devel-debuginfo-9.3.14-2.13.1.x86_64.rpm postgresql93-libs-debugsource-9.3.14-2.13.1.x86_64.rpm postgresql93-9.3.14-2.13.1.x86_64.rpm postgresql93-contrib-9.3.14-2.13.1.x86_64.rpm postgresql93-contrib-debuginfo-9.3.14-2.13.1.x86_64.rpm postgresql93-debuginfo-9.3.14-2.13.1.x86_64.rpm postgresql93-debugsource-9.3.14-2.13.1.x86_64.rpm postgresql93-plperl-9.3.14-2.13.1.x86_64.rpm postgresql93-plperl-debuginfo-9.3.14-2.13.1.x86_64.rpm postgresql93-plpython-9.3.14-2.13.1.x86_64.rpm postgresql93-plpython-debuginfo-9.3.14-2.13.1.x86_64.rpm postgresql93-pltcl-9.3.14-2.13.1.x86_64.rpm postgresql93-pltcl-debuginfo-9.3.14-2.13.1.x86_64.rpm postgresql93-server-9.3.14-2.13.1.x86_64.rpm postgresql93-server-debuginfo-9.3.14-2.13.1.x86_64.rpm postgresql93-test-9.3.14-2.13.1.x86_64.rpm openSUSE-2016-1119 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.2 Update This update for MozillaFirefox and mozilla-nss fixes the following issues: MozillaFirefox was updated to version 49.0 (boo#999701) - New features * Updated Firefox Login Manager to allow HTTPS pages to use saved HTTP logins. * Added features to Reader Mode that make it easier on the eyes and the ears * Improved video performance for users on systems that support SSE3 without hardware acceleration * Added context menu controls to HTML5 audio and video that let users loops files or play files at 1.25x speed * Improvements in about:memory reports for tracking font memory usage - Security related fixes * MFSA 2016-85 CVE-2016-2827 (bmo#1289085) - Out-of-bounds read in mozilla::net::IsValidReferrerPolicy CVE-2016-5270 (bmo#1291016) - Heap-buffer-overflow in nsCaseTransformTextRunFactory::TransformString CVE-2016-5271 (bmo#1288946) - Out-of-bounds read in PropertyProvider::GetSpacingInternal CVE-2016-5272 (bmo#1297934) - Bad cast in nsImageGeometryMixin CVE-2016-5273 (bmo#1280387) - crash in mozilla::a11y::HyperTextAccessible::GetChildOffset CVE-2016-5276 (bmo#1287721) - Heap-use-after-free in mozilla::a11y::DocAccessible::ProcessInvalidationList CVE-2016-5274 (bmo#1282076) - use-after-free in nsFrameManager::CaptureFrameState CVE-2016-5277 (bmo#1291665) - Heap-use-after-free in nsRefreshDriver::Tick CVE-2016-5275 (bmo#1287316) - global-buffer-overflow in mozilla::gfx::FilterSupport::ComputeSourceNeededRegions CVE-2016-5278 (bmo#1294677) - Heap-buffer-overflow in nsBMPEncoder::AddImageFrame CVE-2016-5279 (bmo#1249522) - Full local path of files is available to web pages after drag and drop CVE-2016-5280 (bmo#1289970) - Use-after-free in mozilla::nsTextNodeDirectionalityMap::RemoveElementFromMap CVE-2016-5281 (bmo#1284690) - use-after-free in DOMSVGLength CVE-2016-5282 (bmo#932335) - Don't allow content to request favicons from non-whitelisted schemes CVE-2016-5283 (bmo#928187) - <iframe src> fragment timing attack can reveal cross-origin data CVE-2016-5284 (bmo#1303127) - Add-on update site certificate pin expiration CVE-2016-5256 - Memory safety bugs fixed in Firefox 49 CVE-2016-5257 - Memory safety bugs fixed in Firefox 49 and Firefox ESR 45.4 - requires NSS 3.25 - Mozilla Firefox 48.0.2: * Mitigate a startup crash issue caused on Windows (bmo#1291738) mozilla-nss was updated to NSS 3.25. New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3 MozillaFirefox-49.0-80.1.i586.rpm MozillaFirefox-49.0-80.1.src.rpm MozillaFirefox-branding-upstream-49.0-80.1.i586.rpm MozillaFirefox-buildsymbols-49.0-80.1.i586.rpm MozillaFirefox-debuginfo-49.0-80.1.i586.rpm MozillaFirefox-debugsource-49.0-80.1.i586.rpm MozillaFirefox-devel-49.0-80.1.i586.rpm MozillaFirefox-translations-common-49.0-80.1.i586.rpm MozillaFirefox-translations-other-49.0-80.1.i586.rpm libfreebl3-3.25-46.1.i586.rpm libfreebl3-32bit-3.25-46.1.x86_64.rpm libfreebl3-debuginfo-3.25-46.1.i586.rpm libfreebl3-debuginfo-32bit-3.25-46.1.x86_64.rpm libsoftokn3-3.25-46.1.i586.rpm libsoftokn3-32bit-3.25-46.1.x86_64.rpm libsoftokn3-debuginfo-3.25-46.1.i586.rpm libsoftokn3-debuginfo-32bit-3.25-46.1.x86_64.rpm mozilla-nss-3.25-46.1.i586.rpm mozilla-nss-3.25-46.1.src.rpm mozilla-nss-32bit-3.25-46.1.x86_64.rpm mozilla-nss-certs-3.25-46.1.i586.rpm mozilla-nss-certs-32bit-3.25-46.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.25-46.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.25-46.1.x86_64.rpm mozilla-nss-debuginfo-3.25-46.1.i586.rpm mozilla-nss-debuginfo-32bit-3.25-46.1.x86_64.rpm mozilla-nss-debugsource-3.25-46.1.i586.rpm mozilla-nss-devel-3.25-46.1.i586.rpm mozilla-nss-sysinit-3.25-46.1.i586.rpm mozilla-nss-sysinit-32bit-3.25-46.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.25-46.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.25-46.1.x86_64.rpm mozilla-nss-tools-3.25-46.1.i586.rpm mozilla-nss-tools-debuginfo-3.25-46.1.i586.rpm MozillaFirefox-49.0-80.1.x86_64.rpm MozillaFirefox-branding-upstream-49.0-80.1.x86_64.rpm MozillaFirefox-buildsymbols-49.0-80.1.x86_64.rpm MozillaFirefox-debuginfo-49.0-80.1.x86_64.rpm MozillaFirefox-debugsource-49.0-80.1.x86_64.rpm MozillaFirefox-devel-49.0-80.1.x86_64.rpm MozillaFirefox-translations-common-49.0-80.1.x86_64.rpm MozillaFirefox-translations-other-49.0-80.1.x86_64.rpm libfreebl3-3.25-46.1.x86_64.rpm libfreebl3-debuginfo-3.25-46.1.x86_64.rpm libsoftokn3-3.25-46.1.x86_64.rpm libsoftokn3-debuginfo-3.25-46.1.x86_64.rpm mozilla-nss-3.25-46.1.x86_64.rpm mozilla-nss-certs-3.25-46.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.25-46.1.x86_64.rpm mozilla-nss-debuginfo-3.25-46.1.x86_64.rpm mozilla-nss-debugsource-3.25-46.1.x86_64.rpm mozilla-nss-devel-3.25-46.1.x86_64.rpm mozilla-nss-sysinit-3.25-46.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.25-46.1.x86_64.rpm mozilla-nss-tools-3.25-46.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.25-46.1.x86_64.rpm openSUSE-2016-1149 Security update for glibc moderate openSUSE 13.2 Update This update for glibc fixes the following issues: Security issues fixed: - arm: mark __startcontext as .cantunwind (CVE-2016-6323, boo#994359, BZ #20435) Bugs fixed: - aarch64: Merge __local_multiple_threads offset with memory reference - Fix memory leak in regexp compiler (BZ #17069) - Provide correct buffer length to netgroup queries in nscd (BZ #16695) - Use NSS_STATUS_TRYAGAIN to indicate insufficient buffer (BZ #16878) - aarch64: End frame record chain correctly (BZ #17555) - _IO_wstr_overflow integer overflow (BZ #17269) - Fix nscd lookup when netgroup has wildcards (BZ #16758, BZ #16759) - Avoid overlapping addresses to stpcpy calls in nscd (BZ #16760) - resolv: Always set *resplen2 out parameter in send_dg (boo#994576, BZ #19791) - Fix memory handling in strxfrm_l (BZ #16009) - Harden tls_dtor_list with pointer mangling (BZ #19018) - open and openat ignore 'mode' with O_TMPFILE in flags (BZ #17523) glibc-testsuite-2.19-16.28.2.src.rpm glibc-utils-2.19-16.28.1.i586.rpm glibc-utils-2.19-16.28.1.src.rpm glibc-utils-32bit-2.19-16.28.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.28.1.i586.rpm glibc-utils-debuginfo-32bit-2.19-16.28.1.x86_64.rpm glibc-utils-debugsource-2.19-16.28.1.i586.rpm glibc-2.19-16.28.1.i686.rpm glibc-2.19-16.28.1.nosrc.rpm glibc-32bit-2.19-16.28.1.x86_64.rpm glibc-debuginfo-2.19-16.28.1.i686.rpm glibc-debuginfo-32bit-2.19-16.28.1.x86_64.rpm glibc-debugsource-2.19-16.28.1.i686.rpm glibc-devel-2.19-16.28.1.i686.rpm glibc-devel-32bit-2.19-16.28.1.x86_64.rpm glibc-devel-debuginfo-2.19-16.28.1.i686.rpm glibc-devel-debuginfo-32bit-2.19-16.28.1.x86_64.rpm glibc-devel-static-2.19-16.28.1.i686.rpm glibc-devel-static-32bit-2.19-16.28.1.x86_64.rpm glibc-locale-2.19-16.28.1.i686.rpm glibc-locale-32bit-2.19-16.28.1.x86_64.rpm glibc-locale-debuginfo-2.19-16.28.1.i686.rpm glibc-locale-debuginfo-32bit-2.19-16.28.1.x86_64.rpm glibc-profile-2.19-16.28.1.i686.rpm glibc-profile-32bit-2.19-16.28.1.x86_64.rpm glibc-2.19-16.28.1.i586.rpm glibc-2.19-16.28.1.src.rpm glibc-debuginfo-2.19-16.28.1.i586.rpm glibc-debugsource-2.19-16.28.1.i586.rpm glibc-devel-2.19-16.28.1.i586.rpm glibc-devel-debuginfo-2.19-16.28.1.i586.rpm glibc-devel-static-2.19-16.28.1.i586.rpm glibc-extra-2.19-16.28.1.i586.rpm glibc-extra-debuginfo-2.19-16.28.1.i586.rpm glibc-html-2.19-16.28.1.noarch.rpm glibc-i18ndata-2.19-16.28.1.noarch.rpm glibc-info-2.19-16.28.1.noarch.rpm glibc-locale-2.19-16.28.1.i586.rpm glibc-locale-debuginfo-2.19-16.28.1.i586.rpm glibc-obsolete-2.19-16.28.1.i586.rpm glibc-obsolete-debuginfo-2.19-16.28.1.i586.rpm glibc-profile-2.19-16.28.1.i586.rpm nscd-2.19-16.28.1.i586.rpm nscd-debuginfo-2.19-16.28.1.i586.rpm glibc-utils-2.19-16.28.1.x86_64.rpm glibc-utils-debuginfo-2.19-16.28.1.x86_64.rpm glibc-utils-debugsource-2.19-16.28.1.x86_64.rpm glibc-2.19-16.28.1.x86_64.rpm glibc-debuginfo-2.19-16.28.1.x86_64.rpm glibc-debugsource-2.19-16.28.1.x86_64.rpm glibc-devel-2.19-16.28.1.x86_64.rpm glibc-devel-debuginfo-2.19-16.28.1.x86_64.rpm glibc-devel-static-2.19-16.28.1.x86_64.rpm glibc-extra-2.19-16.28.1.x86_64.rpm glibc-extra-debuginfo-2.19-16.28.1.x86_64.rpm glibc-locale-2.19-16.28.1.x86_64.rpm glibc-locale-debuginfo-2.19-16.28.1.x86_64.rpm glibc-profile-2.19-16.28.1.x86_64.rpm nscd-2.19-16.28.1.x86_64.rpm nscd-debuginfo-2.19-16.28.1.x86_64.rpm openSUSE-2016-1143 Recommended update for ntp moderate openSUSE 13.2 Update This update for ntp fixes the following issue: - Make the resolver task change user and group IDs to the same values as the main task. (boo#988028) ntp-4.2.8p8-25.21.1.i586.rpm ntp-4.2.8p8-25.21.1.src.rpm ntp-debuginfo-4.2.8p8-25.21.1.i586.rpm ntp-debugsource-4.2.8p8-25.21.1.i586.rpm ntp-doc-4.2.8p8-25.21.1.i586.rpm ntp-4.2.8p8-25.21.1.x86_64.rpm ntp-debuginfo-4.2.8p8-25.21.1.x86_64.rpm ntp-debugsource-4.2.8p8-25.21.1.x86_64.rpm ntp-doc-4.2.8p8-25.21.1.x86_64.rpm openSUSE-2016-1188 Security update for unzip low openSUSE 13.2 Update This update for unzip fixes the following issues: - CVE-2015-7696: Specially crafted zip files with password protection could trigger a crash and lead to denial of service (bsc#950110) - CVE-2015-7697: Specially crafted zip files could trigger an endless loop and lead to denial of service (bsc#950111) unzip-rcc-6.00-26.7.1.i586.rpm unzip-rcc-6.00-26.7.1.src.rpm unzip-rcc-debuginfo-6.00-26.7.1.i586.rpm unzip-rcc-debugsource-6.00-26.7.1.i586.rpm unzip-6.00-26.7.1.i586.rpm unzip-6.00-26.7.1.src.rpm unzip-debuginfo-6.00-26.7.1.i586.rpm unzip-debugsource-6.00-26.7.1.i586.rpm unzip-doc-6.00-26.7.1.i586.rpm unzip-rcc-6.00-26.7.1.x86_64.rpm unzip-rcc-debuginfo-6.00-26.7.1.x86_64.rpm unzip-rcc-debugsource-6.00-26.7.1.x86_64.rpm unzip-6.00-26.7.1.x86_64.rpm unzip-debuginfo-6.00-26.7.1.x86_64.rpm unzip-debugsource-6.00-26.7.1.x86_64.rpm unzip-doc-6.00-26.7.1.x86_64.rpm openSUSE-2016-1150 Security update for php5 important openSUSE 13.2 Update This update for php5 fixes the following security issues: * CVE-2016-7411: Memory corruption when destructing deserialized object * CVE-2016-7412: Heap overflow in mysqlnd when not receiving UNSIGNED_FLAG in BIT field * CVE-2016-7413: Use after free in wddx_deserialize * CVE-2016-7414: Out of bounds heap read when verifying signature of zip phar in phar_parse_zipfile * CVE-2016-7416: Stack based buffer overflow in msgfmt_format_message * CVE-2016-7417: Missing type check when unserializing SplArray * CVE-2016-7418: Null pointer dereference in php_wddx_push_element apache2-mod_php5-5.6.1-78.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-78.1.i586.rpm php5-5.6.1-78.1.i586.rpm php5-5.6.1-78.1.src.rpm php5-bcmath-5.6.1-78.1.i586.rpm php5-bcmath-debuginfo-5.6.1-78.1.i586.rpm php5-bz2-5.6.1-78.1.i586.rpm php5-bz2-debuginfo-5.6.1-78.1.i586.rpm php5-calendar-5.6.1-78.1.i586.rpm php5-calendar-debuginfo-5.6.1-78.1.i586.rpm php5-ctype-5.6.1-78.1.i586.rpm php5-ctype-debuginfo-5.6.1-78.1.i586.rpm php5-curl-5.6.1-78.1.i586.rpm php5-curl-debuginfo-5.6.1-78.1.i586.rpm php5-dba-5.6.1-78.1.i586.rpm php5-dba-debuginfo-5.6.1-78.1.i586.rpm php5-debuginfo-5.6.1-78.1.i586.rpm php5-debugsource-5.6.1-78.1.i586.rpm php5-devel-5.6.1-78.1.i586.rpm php5-dom-5.6.1-78.1.i586.rpm php5-dom-debuginfo-5.6.1-78.1.i586.rpm php5-enchant-5.6.1-78.1.i586.rpm php5-enchant-debuginfo-5.6.1-78.1.i586.rpm php5-exif-5.6.1-78.1.i586.rpm php5-exif-debuginfo-5.6.1-78.1.i586.rpm php5-fastcgi-5.6.1-78.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-78.1.i586.rpm php5-fileinfo-5.6.1-78.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-78.1.i586.rpm php5-firebird-5.6.1-78.1.i586.rpm php5-firebird-debuginfo-5.6.1-78.1.i586.rpm php5-fpm-5.6.1-78.1.i586.rpm php5-fpm-debuginfo-5.6.1-78.1.i586.rpm php5-ftp-5.6.1-78.1.i586.rpm php5-ftp-debuginfo-5.6.1-78.1.i586.rpm php5-gd-5.6.1-78.1.i586.rpm php5-gd-debuginfo-5.6.1-78.1.i586.rpm php5-gettext-5.6.1-78.1.i586.rpm php5-gettext-debuginfo-5.6.1-78.1.i586.rpm php5-gmp-5.6.1-78.1.i586.rpm php5-gmp-debuginfo-5.6.1-78.1.i586.rpm php5-iconv-5.6.1-78.1.i586.rpm php5-iconv-debuginfo-5.6.1-78.1.i586.rpm php5-imap-5.6.1-78.1.i586.rpm php5-imap-debuginfo-5.6.1-78.1.i586.rpm php5-intl-5.6.1-78.1.i586.rpm php5-intl-debuginfo-5.6.1-78.1.i586.rpm php5-json-5.6.1-78.1.i586.rpm php5-json-debuginfo-5.6.1-78.1.i586.rpm php5-ldap-5.6.1-78.1.i586.rpm php5-ldap-debuginfo-5.6.1-78.1.i586.rpm php5-mbstring-5.6.1-78.1.i586.rpm php5-mbstring-debuginfo-5.6.1-78.1.i586.rpm php5-mcrypt-5.6.1-78.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-78.1.i586.rpm php5-mssql-5.6.1-78.1.i586.rpm php5-mssql-debuginfo-5.6.1-78.1.i586.rpm php5-mysql-5.6.1-78.1.i586.rpm php5-mysql-debuginfo-5.6.1-78.1.i586.rpm php5-odbc-5.6.1-78.1.i586.rpm php5-odbc-debuginfo-5.6.1-78.1.i586.rpm php5-opcache-5.6.1-78.1.i586.rpm php5-opcache-debuginfo-5.6.1-78.1.i586.rpm php5-openssl-5.6.1-78.1.i586.rpm php5-openssl-debuginfo-5.6.1-78.1.i586.rpm php5-pcntl-5.6.1-78.1.i586.rpm php5-pcntl-debuginfo-5.6.1-78.1.i586.rpm php5-pdo-5.6.1-78.1.i586.rpm php5-pdo-debuginfo-5.6.1-78.1.i586.rpm php5-pear-5.6.1-78.1.noarch.rpm php5-pgsql-5.6.1-78.1.i586.rpm php5-pgsql-debuginfo-5.6.1-78.1.i586.rpm php5-phar-5.6.1-78.1.i586.rpm php5-phar-debuginfo-5.6.1-78.1.i586.rpm php5-posix-5.6.1-78.1.i586.rpm php5-posix-debuginfo-5.6.1-78.1.i586.rpm php5-pspell-5.6.1-78.1.i586.rpm php5-pspell-debuginfo-5.6.1-78.1.i586.rpm php5-readline-5.6.1-78.1.i586.rpm php5-readline-debuginfo-5.6.1-78.1.i586.rpm php5-shmop-5.6.1-78.1.i586.rpm php5-shmop-debuginfo-5.6.1-78.1.i586.rpm php5-snmp-5.6.1-78.1.i586.rpm php5-snmp-debuginfo-5.6.1-78.1.i586.rpm php5-soap-5.6.1-78.1.i586.rpm php5-soap-debuginfo-5.6.1-78.1.i586.rpm php5-sockets-5.6.1-78.1.i586.rpm php5-sockets-debuginfo-5.6.1-78.1.i586.rpm php5-sqlite-5.6.1-78.1.i586.rpm php5-sqlite-debuginfo-5.6.1-78.1.i586.rpm php5-suhosin-5.6.1-78.1.i586.rpm php5-suhosin-debuginfo-5.6.1-78.1.i586.rpm php5-sysvmsg-5.6.1-78.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-78.1.i586.rpm php5-sysvsem-5.6.1-78.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-78.1.i586.rpm php5-sysvshm-5.6.1-78.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-78.1.i586.rpm php5-tidy-5.6.1-78.1.i586.rpm php5-tidy-debuginfo-5.6.1-78.1.i586.rpm php5-tokenizer-5.6.1-78.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-78.1.i586.rpm php5-wddx-5.6.1-78.1.i586.rpm php5-wddx-debuginfo-5.6.1-78.1.i586.rpm php5-xmlreader-5.6.1-78.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-78.1.i586.rpm php5-xmlrpc-5.6.1-78.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-78.1.i586.rpm php5-xmlwriter-5.6.1-78.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-78.1.i586.rpm php5-xsl-5.6.1-78.1.i586.rpm php5-xsl-debuginfo-5.6.1-78.1.i586.rpm php5-zip-5.6.1-78.1.i586.rpm php5-zip-debuginfo-5.6.1-78.1.i586.rpm php5-zlib-5.6.1-78.1.i586.rpm php5-zlib-debuginfo-5.6.1-78.1.i586.rpm apache2-mod_php5-5.6.1-78.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-78.1.x86_64.rpm php5-5.6.1-78.1.x86_64.rpm php5-bcmath-5.6.1-78.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-78.1.x86_64.rpm php5-bz2-5.6.1-78.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-78.1.x86_64.rpm php5-calendar-5.6.1-78.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-78.1.x86_64.rpm php5-ctype-5.6.1-78.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-78.1.x86_64.rpm php5-curl-5.6.1-78.1.x86_64.rpm php5-curl-debuginfo-5.6.1-78.1.x86_64.rpm php5-dba-5.6.1-78.1.x86_64.rpm php5-dba-debuginfo-5.6.1-78.1.x86_64.rpm php5-debuginfo-5.6.1-78.1.x86_64.rpm php5-debugsource-5.6.1-78.1.x86_64.rpm php5-devel-5.6.1-78.1.x86_64.rpm php5-dom-5.6.1-78.1.x86_64.rpm php5-dom-debuginfo-5.6.1-78.1.x86_64.rpm php5-enchant-5.6.1-78.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-78.1.x86_64.rpm php5-exif-5.6.1-78.1.x86_64.rpm php5-exif-debuginfo-5.6.1-78.1.x86_64.rpm php5-fastcgi-5.6.1-78.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-78.1.x86_64.rpm php5-fileinfo-5.6.1-78.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-78.1.x86_64.rpm php5-firebird-5.6.1-78.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-78.1.x86_64.rpm php5-fpm-5.6.1-78.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-78.1.x86_64.rpm php5-ftp-5.6.1-78.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-78.1.x86_64.rpm php5-gd-5.6.1-78.1.x86_64.rpm php5-gd-debuginfo-5.6.1-78.1.x86_64.rpm php5-gettext-5.6.1-78.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-78.1.x86_64.rpm php5-gmp-5.6.1-78.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-78.1.x86_64.rpm php5-iconv-5.6.1-78.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-78.1.x86_64.rpm php5-imap-5.6.1-78.1.x86_64.rpm php5-imap-debuginfo-5.6.1-78.1.x86_64.rpm php5-intl-5.6.1-78.1.x86_64.rpm php5-intl-debuginfo-5.6.1-78.1.x86_64.rpm php5-json-5.6.1-78.1.x86_64.rpm php5-json-debuginfo-5.6.1-78.1.x86_64.rpm php5-ldap-5.6.1-78.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-78.1.x86_64.rpm php5-mbstring-5.6.1-78.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-78.1.x86_64.rpm php5-mcrypt-5.6.1-78.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-78.1.x86_64.rpm php5-mssql-5.6.1-78.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-78.1.x86_64.rpm php5-mysql-5.6.1-78.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-78.1.x86_64.rpm php5-odbc-5.6.1-78.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-78.1.x86_64.rpm php5-opcache-5.6.1-78.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-78.1.x86_64.rpm php5-openssl-5.6.1-78.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-78.1.x86_64.rpm php5-pcntl-5.6.1-78.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-78.1.x86_64.rpm php5-pdo-5.6.1-78.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-78.1.x86_64.rpm php5-pgsql-5.6.1-78.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-78.1.x86_64.rpm php5-phar-5.6.1-78.1.x86_64.rpm php5-phar-debuginfo-5.6.1-78.1.x86_64.rpm php5-posix-5.6.1-78.1.x86_64.rpm php5-posix-debuginfo-5.6.1-78.1.x86_64.rpm php5-pspell-5.6.1-78.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-78.1.x86_64.rpm php5-readline-5.6.1-78.1.x86_64.rpm php5-readline-debuginfo-5.6.1-78.1.x86_64.rpm php5-shmop-5.6.1-78.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-78.1.x86_64.rpm php5-snmp-5.6.1-78.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-78.1.x86_64.rpm php5-soap-5.6.1-78.1.x86_64.rpm php5-soap-debuginfo-5.6.1-78.1.x86_64.rpm php5-sockets-5.6.1-78.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-78.1.x86_64.rpm php5-sqlite-5.6.1-78.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-78.1.x86_64.rpm php5-suhosin-5.6.1-78.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-78.1.x86_64.rpm php5-sysvmsg-5.6.1-78.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-78.1.x86_64.rpm php5-sysvsem-5.6.1-78.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-78.1.x86_64.rpm php5-sysvshm-5.6.1-78.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-78.1.x86_64.rpm php5-tidy-5.6.1-78.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-78.1.x86_64.rpm php5-tokenizer-5.6.1-78.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-78.1.x86_64.rpm php5-wddx-5.6.1-78.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-78.1.x86_64.rpm php5-xmlreader-5.6.1-78.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-78.1.x86_64.rpm php5-xmlrpc-5.6.1-78.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-78.1.x86_64.rpm php5-xmlwriter-5.6.1-78.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-78.1.x86_64.rpm php5-xsl-5.6.1-78.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-78.1.x86_64.rpm php5-zip-5.6.1-78.1.x86_64.rpm php5-zip-debuginfo-5.6.1-78.1.x86_64.rpm php5-zlib-5.6.1-78.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-78.1.x86_64.rpm openSUSE-2016-1130 Security update for openssl important openSUSE 13.2 Update This update for openssl fixes the following issues: OpenSSL Security Advisory [22 Sep 2016] (boo#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (boo#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (boo#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (boo#983249) * DTLS buffered message DoS (CVE-2016-2179) (boo#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (boo#990419) * DTLS replay protection DoS (CVE-2016-2181) (boo#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (boo#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (boo#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (boo#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (boo#995377) * Certificate message OOB reads (CVE-2016-6306) (boo#999668) More information can be found on https://www.openssl.org/news/secadv/20160922.txt * update expired S/MIME certs (boo#979475) * allow >= 64GB AESGCM transfers (boo#988591) * fix crash in print_notice (boo#998190) * resume reading from /dev/urandom when interrupted by a signal (boo#995075) libopenssl-devel-1.0.1k-2.39.1.i586.rpm libopenssl-devel-32bit-1.0.1k-2.39.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.39.1.i586.rpm libopenssl1_0_0-32bit-1.0.1k-2.39.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.39.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.39.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.39.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.1k-2.39.1.x86_64.rpm openssl-1.0.1k-2.39.1.i586.rpm openssl-1.0.1k-2.39.1.src.rpm openssl-debuginfo-1.0.1k-2.39.1.i586.rpm openssl-debugsource-1.0.1k-2.39.1.i586.rpm openssl-doc-1.0.1k-2.39.1.noarch.rpm libopenssl-devel-1.0.1k-2.39.1.x86_64.rpm libopenssl1_0_0-1.0.1k-2.39.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.1k-2.39.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.1k-2.39.1.x86_64.rpm openssl-1.0.1k-2.39.1.x86_64.rpm openssl-debuginfo-1.0.1k-2.39.1.x86_64.rpm openssl-debugsource-1.0.1k-2.39.1.x86_64.rpm openSUSE-2016-1151 Recommended update for dirmngr moderate openSUSE 13.2 Update This update for dirmngr fixes the following issues: - missing configuration and template files prevented daemon mode from working (boo#994794) - The following files are now shipped: + dirmngr.conf + dirmngr.logrotate + dirmngr.tmpfiles + ldapservers.conf dirmngr-1.1.1-2.7.1.i586.rpm dirmngr-1.1.1-2.7.1.src.rpm dirmngr-debuginfo-1.1.1-2.7.1.i586.rpm dirmngr-debugsource-1.1.1-2.7.1.i586.rpm dirmngr-lang-1.1.1-2.7.1.noarch.rpm dirmngr-1.1.1-2.7.1.x86_64.rpm dirmngr-debuginfo-1.1.1-2.7.1.x86_64.rpm dirmngr-debugsource-1.1.1-2.7.1.x86_64.rpm openSUSE-2016-1387 Recommended update for gcc48 moderate openSUSE 13.2 Update gcc48 was updated to fix the following issues: - gcc issues with armv7l (boo#988274) cpp48-4.8.3+r212056-2.4.4.i586.rpm cpp48-debuginfo-4.8.3+r212056-2.4.4.i586.rpm gcc48-4.8.3+r212056-2.4.4.i586.rpm gcc48-4.8.3+r212056-2.4.4.src.rpm gcc48-ada-4.8.3+r212056-2.4.4.i586.rpm gcc48-ada-debuginfo-4.8.3+r212056-2.4.4.i586.rpm gcc48-c++-4.8.3+r212056-2.4.4.i586.rpm gcc48-c++-debuginfo-4.8.3+r212056-2.4.4.i586.rpm gcc48-debuginfo-4.8.3+r212056-2.4.4.i586.rpm gcc48-debugsource-4.8.3+r212056-2.4.4.i586.rpm gcc48-fortran-4.8.3+r212056-2.4.4.i586.rpm gcc48-fortran-debuginfo-4.8.3+r212056-2.4.4.i586.rpm gcc48-info-4.8.3+r212056-2.4.4.noarch.rpm gcc48-locale-4.8.3+r212056-2.4.4.i586.rpm gcc48-obj-c++-4.8.3+r212056-2.4.4.i586.rpm gcc48-obj-c++-debuginfo-4.8.3+r212056-2.4.4.i586.rpm gcc48-objc-4.8.3+r212056-2.4.4.i586.rpm gcc48-objc-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libada48-4.8.3+r212056-2.4.4.i586.rpm libada48-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libasan0-4.8.3+r212056-2.4.4.i586.rpm libasan0-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libatomic1-4.8.3+r212056-2.4.4.i586.rpm libatomic1-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libgcc_s1-4.8.3+r212056-2.4.4.i586.rpm libgcc_s1-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libgfortran3-4.8.3+r212056-2.4.4.i586.rpm libgfortran3-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libgomp1-4.8.3+r212056-2.4.4.i586.rpm libgomp1-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libitm1-4.8.3+r212056-2.4.4.i586.rpm libitm1-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libobjc4-4.8.3+r212056-2.4.4.i586.rpm libobjc4-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libquadmath0-4.8.3+r212056-2.4.4.i586.rpm libquadmath0-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libstdc++48-devel-4.8.3+r212056-2.4.4.i586.rpm libstdc++6-4.8.3+r212056-2.4.4.i586.rpm libstdc++6-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libstdc++6-locale-4.8.3+r212056-2.4.4.i586.rpm libffi4-4.8.3+r212056-2.4.4.i586.rpm libffi4-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libffi48-4.8.3+r212056-2.4.4.src.rpm libffi48-debugsource-4.8.3+r212056-2.4.4.i586.rpm libffi48-devel-4.8.3+r212056-2.4.4.i586.rpm gcc48-gij-32bit-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-gij-4.8.3+r212056-2.4.4.i586.rpm gcc48-gij-debuginfo-32bit-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-gij-debuginfo-4.8.3+r212056-2.4.4.i586.rpm gcc48-java-4.8.3+r212056-2.4.4.i586.rpm gcc48-java-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libgcj48-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-4.8.3+r212056-2.4.4.i586.rpm libgcj48-4.8.3+r212056-2.4.4.src.rpm libgcj48-debuginfo-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libgcj48-debugsource-4.8.3+r212056-2.4.4.i586.rpm libgcj48-devel-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-devel-4.8.3+r212056-2.4.4.i586.rpm libgcj48-devel-debuginfo-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-devel-debuginfo-4.8.3+r212056-2.4.4.i586.rpm libgcj48-jar-4.8.3+r212056-2.4.4.i586.rpm libgcj_bc1-4.8.3+r212056-2.4.4.i586.rpm libstdc++48-doc-4.8.3+r212056-2.4.4.noarch.rpm cross-aarch64-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-aarch64-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-armv6hl-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-armv6hl-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-armv7hl-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-armv7hl-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-hppa-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-hppa-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-i386-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-i386-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-ia64-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-ia64-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-ppc-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-ppc-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-ppc64-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-ppc64-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-ppc64le-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-ppc64le-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-s390-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-s390-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cross-s390x-gcc48-icecream-backend-4.8.3+r212056-2.4.4.src.rpm cross-s390x-gcc48-icecream-backend-4.8.3+r212056-2.4.4.x86_64.rpm cpp48-4.8.3+r212056-2.4.4.x86_64.rpm cpp48-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-32bit-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-ada-32bit-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-ada-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-ada-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-c++-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-c++-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-debugsource-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-fortran-32bit-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-fortran-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-fortran-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-locale-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-obj-c++-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-obj-c++-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-objc-32bit-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-objc-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-objc-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libada48-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libada48-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libada48-4.8.3+r212056-2.4.4.x86_64.rpm libada48-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libasan0-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libasan0-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libasan0-4.8.3+r212056-2.4.4.x86_64.rpm libasan0-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libatomic1-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libatomic1-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libatomic1-4.8.3+r212056-2.4.4.x86_64.rpm libatomic1-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgcc_s1-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libgcc_s1-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgcc_s1-4.8.3+r212056-2.4.4.x86_64.rpm libgcc_s1-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgfortran3-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libgfortran3-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgfortran3-4.8.3+r212056-2.4.4.x86_64.rpm libgfortran3-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgomp1-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libgomp1-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgomp1-4.8.3+r212056-2.4.4.x86_64.rpm libgomp1-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libitm1-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libitm1-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libitm1-4.8.3+r212056-2.4.4.x86_64.rpm libitm1-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libobjc4-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libobjc4-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libobjc4-4.8.3+r212056-2.4.4.x86_64.rpm libobjc4-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libquadmath0-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libquadmath0-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libquadmath0-4.8.3+r212056-2.4.4.x86_64.rpm libquadmath0-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libstdc++48-devel-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libstdc++48-devel-4.8.3+r212056-2.4.4.x86_64.rpm libstdc++6-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libstdc++6-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libstdc++6-4.8.3+r212056-2.4.4.x86_64.rpm libstdc++6-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libstdc++6-locale-4.8.3+r212056-2.4.4.x86_64.rpm libtsan0-4.8.3+r212056-2.4.4.x86_64.rpm libtsan0-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libffi4-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libffi4-32bit-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libffi4-4.8.3+r212056-2.4.4.x86_64.rpm libffi4-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libffi48-debugsource-4.8.3+r212056-2.4.4.x86_64.rpm libffi48-devel-32bit-4.8.3+r212056-2.4.4.x86_64.rpm libffi48-devel-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-gij-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-gij-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-java-4.8.3+r212056-2.4.4.x86_64.rpm gcc48-java-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-debugsource-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-devel-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-devel-debuginfo-4.8.3+r212056-2.4.4.x86_64.rpm libgcj48-jar-4.8.3+r212056-2.4.4.x86_64.rpm libgcj_bc1-4.8.3+r212056-2.4.4.x86_64.rpm openSUSE-2016-1177 Recommended update for os-prober low openSUSE 13.2 Update This update for os-prober fixes the following issues: - bootloader configuration no longer recognized openSUSE Tumbleweed and label it "unknown Linux distribution" (boo#997465) os-prober-1.61-12.9.1.i586.rpm os-prober-1.61-12.9.1.src.rpm os-prober-debuginfo-1.61-12.9.1.i586.rpm os-prober-debugsource-1.61-12.9.1.i586.rpm os-prober-1.61-12.9.1.x86_64.rpm os-prober-debuginfo-1.61-12.9.1.x86_64.rpm os-prober-debugsource-1.61-12.9.1.x86_64.rpm 5661 Security update for irssi moderate openSUSE 13.2 Update The IRC client irssi was updated to 0.8.20, fixing various bugs and security issues. * CVE-2016-7044: The unformat_24bit_color function in the format parsing code in Irssi, when compiled with true-color enabled, allowed remote attackers to cause a denial of service (heap corruption and crash) via an incomplete 24bit color code. * CVE-2016-7045: The format_send_to_gui function in the format parsing code in Irssi allowed remote attackers to cause a denial of service (heap corruption and crash) via vectors involving the length of a string. See https://irssi.org/security/irssi_sa_2016.txt for more details. * CVE-2016-7553: A information disclosure vulnerability in irssi buf.pl See https://irssi.org/2016/09/22/buf.pl-update/ for more information. irssi-0.8.20-3.4.1.i586.rpm irssi-0.8.20-3.4.1.src.rpm irssi-debuginfo-0.8.20-3.4.1.i586.rpm irssi-debugsource-0.8.20-3.4.1.i586.rpm irssi-devel-0.8.20-3.4.1.i586.rpm irssi-0.8.20-3.4.1.x86_64.rpm irssi-debuginfo-0.8.20-3.4.1.x86_64.rpm irssi-debugsource-0.8.20-3.4.1.x86_64.rpm irssi-devel-0.8.20-3.4.1.x86_64.rpm openSUSE-2016-1200 Security update for kcoreaddons moderate openSUSE 13.2 Update This update for kcoreaddons fixes the following issues: - CVE-2016-7966: HTML injection in plain text viewer (boo#1002977) kcoreaddons-5.11.0-27.1.i586.rpm kcoreaddons-5.11.0-27.1.src.rpm kcoreaddons-debugsource-5.11.0-27.1.i586.rpm kcoreaddons-devel-32bit-5.11.0-27.1.x86_64.rpm kcoreaddons-devel-5.11.0-27.1.i586.rpm kcoreaddons-devel-debuginfo-32bit-5.11.0-27.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.11.0-27.1.i586.rpm kcoreaddons-lang-5.11.0-27.1.noarch.rpm libKF5CoreAddons5-32bit-5.11.0-27.1.x86_64.rpm libKF5CoreAddons5-5.11.0-27.1.i586.rpm libKF5CoreAddons5-debuginfo-32bit-5.11.0-27.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.11.0-27.1.i586.rpm kcoreaddons-5.11.0-27.1.x86_64.rpm kcoreaddons-debugsource-5.11.0-27.1.x86_64.rpm kcoreaddons-devel-5.11.0-27.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.11.0-27.1.x86_64.rpm libKF5CoreAddons5-5.11.0-27.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.11.0-27.1.x86_64.rpm openSUSE-2016-1133 Security update for bind critical openSUSE 13.2 Update The nameserver bind was updated to fix a remote denial of service vulnerability, where a crafted packet could cause the nameserver to abort. (CVE-2016-2776, bsc#1000362) This update was imported from the SUSE:SLE-12-SP1:Update update project. bind-9.9.6P1-2.22.1.i586.rpm bind-9.9.6P1-2.22.1.src.rpm bind-chrootenv-9.9.6P1-2.22.1.i586.rpm bind-debuginfo-9.9.6P1-2.22.1.i586.rpm bind-debugsource-9.9.6P1-2.22.1.i586.rpm bind-devel-9.9.6P1-2.22.1.i586.rpm bind-doc-9.9.6P1-2.22.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.22.1.x86_64.rpm bind-libs-9.9.6P1-2.22.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.22.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.22.1.i586.rpm bind-lwresd-9.9.6P1-2.22.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.22.1.i586.rpm bind-utils-9.9.6P1-2.22.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.22.1.i586.rpm bind-9.9.6P1-2.22.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.22.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.22.1.x86_64.rpm bind-debugsource-9.9.6P1-2.22.1.x86_64.rpm bind-devel-9.9.6P1-2.22.1.x86_64.rpm bind-libs-9.9.6P1-2.22.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.22.1.x86_64.rpm bind-lwresd-9.9.6P1-2.22.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.22.1.x86_64.rpm bind-utils-9.9.6P1-2.22.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.22.1.x86_64.rpm openSUSE-2016-1159 Security update for python-Jinja2 important openSUSE 13.2 Update This update for python-Jinja2 fixes the following issues: Update to version 2.8: - Added `target` parameter to urlize function. - Added support for `followsymlinks` to the file system loader. - The truncate filter now counts the length. - Added equalto filter that helps with select filters. - Changed cache keys to use absolute file names if available instead of load names. - Fixed loop length calculation for some iterators. - Changed how Jinja2 enforces strings to be native strings in Python 2 to work when people break their default encoding. - Added :func:`make_logging_undefined` which returns an undefined object that logs failures into a logger. - If unmarshalling of cached data fails the template will be reloaded now. - Implemented a block ``set`` tag. - Default cache size was incrased to 400 from a low 50. - Fixed ``is number`` test to accept long integers in all Python versions. - Changed ``is number`` to accept Decimal as a number. - Added a check for default arguments followed by non-default arguments. This change makes ``{% macro m(x, y=1, z) %}...{% endmacro %}`` a syntax error. The previous behavior for this code was broken anyway (resulting in the default value being applied to `y`). - Add ability to use custom subclasses of ``jinja2.compiler.CodeGenerator`` and ``jinja2.runtime.Context`` by adding two new attributes to the environment (`code_generator_class` and `context_class`) (pull request ``#404``). - added support for context/environment/evalctx decorator functions on the finalize callback of the environment. - escape query strings for urlencode properly. Previously slashes were not escaped in that place. - Add 'base' parameter to 'int' filter. - Update to 2.7.3 (boo#858239, CVE-2014-0012) python-Jinja2-2.8-3.3.1.noarch.rpm python-Jinja2-2.8-3.3.1.src.rpm python-Jinja2-emacs-2.8-3.3.1.noarch.rpm python-Jinja2-vim-2.8-3.3.1.noarch.rpm openSUSE-2016-1163 Recommended update for cairo moderate openSUSE 13.2 Update This recommended update for cairo fixes the following issues: - boo#997189: crash in cairo related to libwnck3 and faulty icons (fdo#91967) cairo-1.14.0-7.15.2.src.rpm cairo-debugsource-1.14.0-7.15.2.i586.rpm cairo-devel-1.14.0-7.15.2.i586.rpm cairo-devel-32bit-1.14.0-7.15.2.x86_64.rpm cairo-tools-1.14.0-7.15.2.i586.rpm cairo-tools-debuginfo-1.14.0-7.15.2.i586.rpm libcairo-gobject2-1.14.0-7.15.2.i586.rpm libcairo-gobject2-32bit-1.14.0-7.15.2.x86_64.rpm libcairo-gobject2-debuginfo-1.14.0-7.15.2.i586.rpm libcairo-gobject2-debuginfo-32bit-1.14.0-7.15.2.x86_64.rpm libcairo-script-interpreter2-1.14.0-7.15.2.i586.rpm libcairo-script-interpreter2-32bit-1.14.0-7.15.2.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.14.0-7.15.2.i586.rpm libcairo-script-interpreter2-debuginfo-32bit-1.14.0-7.15.2.x86_64.rpm libcairo2-1.14.0-7.15.2.i586.rpm libcairo2-32bit-1.14.0-7.15.2.x86_64.rpm libcairo2-debuginfo-1.14.0-7.15.2.i586.rpm libcairo2-debuginfo-32bit-1.14.0-7.15.2.x86_64.rpm cairo-debugsource-1.14.0-7.15.2.x86_64.rpm cairo-devel-1.14.0-7.15.2.x86_64.rpm cairo-tools-1.14.0-7.15.2.x86_64.rpm cairo-tools-debuginfo-1.14.0-7.15.2.x86_64.rpm libcairo-gobject2-1.14.0-7.15.2.x86_64.rpm libcairo-gobject2-debuginfo-1.14.0-7.15.2.x86_64.rpm libcairo-script-interpreter2-1.14.0-7.15.2.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.14.0-7.15.2.x86_64.rpm libcairo2-1.14.0-7.15.2.x86_64.rpm libcairo2-debuginfo-1.14.0-7.15.2.x86_64.rpm openSUSE-2016-1169 Security update for xen important openSUSE 13.2 Update This update for xen fixes the following issues: These security issues were fixed: - CVE-2016-7092: The get_page_from_l3e function in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges via vectors related to L3 recursive pagetables (bsc#995785) - CVE-2016-7093: Xen allowed local HVM guest OS administrators to overwrite hypervisor memory and consequently gain host OS privileges by leveraging mishandling of instruction pointer truncation during emulation (bsc#995789) - CVE-2016-7094: Buffer overflow in Xen allowed local x86 HVM guest OS administrators on guests running with shadow paging to cause a denial of service via a pagetable update (bsc#995792) - CVE-2016-7154: Use-after-free vulnerability in the FIFO event channel code in Xen allowed local guest OS administrators to cause a denial of service (host crash) and possibly execute arbitrary code or obtain sensitive information via an invalid guest frame number (bsc#997731) - CVE-2016-6836: VMWARE VMXNET3 NIC device support was leaging information leakage. A privileged user inside guest could have used this to leak host memory bytes to a guest (boo#994761) - CVE-2016-6888: Integer overflow in packet initialisation in VMXNET3 device driver. A privileged user inside guest could have used this flaw to crash the Qemu instance resulting in DoS (bsc#994772) - CVE-2016-6833: Use-after-free issue in the VMWARE VMXNET3 NIC device support. A privileged user inside guest could have used this issue to crash the Qemu instance resulting in DoS (boo#994775) - CVE-2016-6835: Buffer overflow in the VMWARE VMXNET3 NIC device support, causing an OOB read access (bsc#994625) - CVE-2016-6834: A infinite loop during packet fragmentation in the VMWARE VMXNET3 NIC device support allowed privileged user inside guest to crash the Qemu instance resulting in DoS (bsc#994421) - CVE-2016-6258: The PV pagetable code in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries (bsc#988675) - CVE-2016-5403: The virtqueue_pop function in hw/virtio/virtio.c in QEMU allowed local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion (boo#990923) - CVE-2016-6351: The esp_do_dma function in hw/scsi/esp.c, when built with ESP/NCR53C9x controller emulation support, allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or execute arbitrary code on the host via vectors involving DMA read into ESP command buffer (bsc#990843) - CVE-2016-6258: The PV pagetable code in arch/x86/mm.c in Xen allowed local 32-bit PV guest OS administrators to gain host OS privileges by leveraging fast-paths for updating pagetable entries (bsc#988675) - CVE-2016-5337: The megasas_ctrl_get_info function in hw/scsi/megasas.c in QEMU allowed local guest OS administrators to obtain sensitive host memory information via vectors related to reading device control information (bsc#983973) - CVE-2016-5338: The (1) esp_reg_read and (2) esp_reg_write functions in hw/scsi/esp.c in QEMU allowed local guest OS administrators to cause a denial of service (QEMU process crash) or execute arbitrary code on the QEMU host via vectors related to the information transfer buffer (bsc#983984) - CVE-2016-5238: The get_cmd function in hw/scsi/esp.c in QEMU allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode (bsc#982960) - CVE-2016-4453: The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via a VGA command (bsc#982225) - CVE-2016-4454: The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allowed local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read (bsc#982224) - CVE-2016-5126: Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allowed local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call (bsc#982286) - CVE-2016-5105: The megasas_dcmd_cfg_read function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, used an uninitialized variable, which allowed local guest administrators to read host memory via vectors involving a MegaRAID Firmware Interface (MFI) command (bsc#982024) - CVE-2016-5106: The megasas_dcmd_set_properties function in hw/scsi/megasas.c in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allowed local guest administrators to cause a denial of service (out-of-bounds write access) via vectors involving a MegaRAID Firmware Interface (MFI) command (bsc#982025) - CVE-2016-5107: The megasas_lookup_frame function in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allowed local guest OS administrators to cause a denial of service (out-of-bounds read and crash) via unspecified vectors (bsc#982026) - CVE-2016-4963: The libxl device-handling allowed local guest OS users with access to the driver domain to cause a denial of service (management tool confusion) by manipulating information in the backend directories in xenstore (bsc#979670) - CVE-2016-4962: The libxl device-handling allowed local OS guest administrators to cause a denial of service (resource consumption or management facility confusion) or gain host OS privileges by manipulating information in guest controlled areas of xenstore (bsc#979620) - CVE-2016-4952: Out-of-bounds access issue in pvsci_ring_init_msg/data routines (bsc#981276) - CVE-2014-3672: The qemu implementation in libvirt Xen allowed local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr (bsc#981264) - CVE-2016-4441: The get_cmd function in the 53C9X Fast SCSI Controller (FSC) support did not properly check DMA length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via unspecified vectors, involving an SCSI command (bsc#980724) - CVE-2016-4439: The esp_reg_write function in the 53C9X Fast SCSI Controller (FSC) support did not properly check command buffer length, which allowed local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) or potentially execute arbitrary code on the host via unspecified vectors (bsc#980716) - CVE-2016-3710: The VGA module improperly performed bounds checking on banked access to video memory, which allowed local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the "Dark Portal" issue (bsc#978164) - CVE-2016-3960: Integer overflow in the x86 shadow pagetable code allowed local guest OS users to cause a denial of service (host crash) or possibly gain privileges by shadowing a superpage mapping (bsc#974038) - CVE-2016-4037: The ehci_advance_state function in hw/usb/hcd-ehci.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular split isochronous transfer descriptor (siTD) list (bsc#976111) - CVE-2016-4020: The patch_instruction function did not initialize the imm32 variable, which allowed local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR) (bsc#975907) - CVE-2016-4001: Buffer overflow in the stellaris_enet_receive function, when the Stellaris ethernet controller is configured to accept large packets, allowed remote attackers to cause a denial of service (QEMU crash) via a large packet (bsc#975130) - CVE-2016-4002: Buffer overflow in the mipsnet_receive function, when the guest NIC is configured to accept large packets, allowed remote attackers to cause a denial of service (memory corruption and QEMU crash) or possibly execute arbitrary code via a packet larger than 1514 bytes (bsc#975138) - CVE-2016-3158: The xrstor function did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188) - CVE-2016-3159: The fpu_fxrstor function in arch/x86/i387.c did not properly handle writes to the hardware FSW.ES bit when running on AMD64 processors, which allowed local guest OS users to obtain sensitive register content information from another guest by leveraging pending exception and mask bits (bsc#973188) - CVE-2016-4480: The guest_walk_tables function in arch/x86/mm/guest_walk.c in Xen did not properly handle the Page Size (PS) page table entry bit at the L4 and L3 page table levels, which might have allowed local guest OS users to gain privileges via a crafted mapping of memory (bsc#978295) These non-security issues were fixed: - boo#991934: xen hypervisor crash in csched_acct - boo#992224: [HPS Bug] During boot of Xen Hypervisor, Failed to get contiguous memory for DMA from Xen - boo#970135: new virtualization project clock test randomly fails on Xen - boo#971949 xl: Support (by ignoring) xl migrate --live. xl migrations are always live - boo#990970: Add PMU support for Intel E7-8867 v4 (fam=6, model=79) - boo#985503: vif-route broken - boo#978413: PV guest upgrade from sles11sp4 to sles12sp2 alpha3 failed on sles11sp4 xen host - boo#986586: out of memory (oom) during boot on "modprobe xenblk" (non xen kernel) - boo#953339, boo#953362, boo#953518, boo#984981) boo#953339, boo#953362, boo#953518, boo#984981: Implement SUSE specific unplug protocol for emulated PCI devices in PVonHVM guests to qemu-xen-upstream - boo#958848: HVM guest crash at /usr/src/packages/BUILD/ xen-4.4.2-testing/obj/default/balloon/balloon.c:407 - boo#982695: xen-4.5.2 qemu fails to boot HVM guest from xvda - boo#954872: script block-dmmd not working as expected - boo#961600: L3: poor performance when Xen HVM domU configured with max memory greater than current memory - boo#979035: restore xm migrate fixes for boo#955399/ boo#955399 - boo#963161: Windows VM getting stuck during load while a VF is assigned to it after upgrading to latest maintenance updates boo#963161 - boo#976058: Xen error running simple HVM guest (Post Alpha 2 xen+qemu) - boo#973631: AWS EC2 kdump issue - boo#961100: Migrate a fv guest from sles12 to sles12sp1 on xen fails for "Domain is not running on destination host". - boo#964427: Discarding device blocks: failed - Input/output error xen-4.4.4_05-49.1.src.rpm xen-debugsource-4.4.4_05-49.1.i586.rpm xen-devel-4.4.4_05-49.1.i586.rpm xen-libs-32bit-4.4.4_05-49.1.x86_64.rpm xen-libs-4.4.4_05-49.1.i586.rpm xen-libs-debuginfo-32bit-4.4.4_05-49.1.x86_64.rpm xen-libs-debuginfo-4.4.4_05-49.1.i586.rpm xen-tools-domU-4.4.4_05-49.1.i586.rpm xen-tools-domU-debuginfo-4.4.4_05-49.1.i586.rpm xen-4.4.4_05-49.1.x86_64.rpm xen-debugsource-4.4.4_05-49.1.x86_64.rpm xen-devel-4.4.4_05-49.1.x86_64.rpm xen-doc-html-4.4.4_05-49.1.x86_64.rpm xen-kmp-default-4.4.4_05_k3.16.7_42-49.1.x86_64.rpm xen-kmp-default-debuginfo-4.4.4_05_k3.16.7_42-49.1.x86_64.rpm xen-kmp-desktop-4.4.4_05_k3.16.7_42-49.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.4.4_05_k3.16.7_42-49.1.x86_64.rpm xen-libs-4.4.4_05-49.1.x86_64.rpm xen-libs-debuginfo-4.4.4_05-49.1.x86_64.rpm xen-tools-4.4.4_05-49.1.x86_64.rpm xen-tools-debuginfo-4.4.4_05-49.1.x86_64.rpm xen-tools-domU-4.4.4_05-49.1.x86_64.rpm xen-tools-domU-debuginfo-4.4.4_05-49.1.x86_64.rpm openSUSE-2016-1172 Security update for nodejs important openSUSE 13.2 Update This update brings the new upstream nodejs LTS version 4.6.0, fixing bugs and security issues: * Nodejs embedded openssl version update + upgrade to 1.0.2j (CVE-2016-6304, CVE-2016-2183, CVE-2016-2178, CVE-2016-6306, CVE-2016-7052) + remove support for dynamic 3rd party engine modules * http: Properly validate for allowable characters in input user data. This introduces a new case where throw may occur when configuring HTTP responses, users should already be adopting try/catch here. (CVE-2016-5325, bsc#985201) * tls: properly validate wildcard certificates (CVE-2016-7099, bsc#1001652) * buffer: Zero-fill excess bytes in new Buffer objects created with Buffer.concat() nodejs-4.6.0-24.2.i586.rpm nodejs-4.6.0-24.2.src.rpm nodejs-debuginfo-4.6.0-24.2.i586.rpm nodejs-debugsource-4.6.0-24.2.i586.rpm nodejs-devel-4.6.0-24.2.i586.rpm nodejs-doc-4.6.0-24.2.noarch.rpm nodejs-4.6.0-24.2.x86_64.rpm nodejs-debuginfo-4.6.0-24.2.x86_64.rpm nodejs-debugsource-4.6.0-24.2.x86_64.rpm nodejs-devel-4.6.0-24.2.x86_64.rpm openSUSE-2016-1171 Security update for kde-cli-tools5 moderate openSUSE 13.2 Update This update for kde-cli-tools5 fixes the following vulnerability: * CVE-2016-7787: user could sneak an unicode string terminator in the kdesu invocation (boo#1001916) kde-cli-tools5-5.3.2-27.1.i586.rpm kde-cli-tools5-5.3.2-27.1.src.rpm kde-cli-tools5-debuginfo-5.3.2-27.1.i586.rpm kde-cli-tools5-debugsource-5.3.2-27.1.i586.rpm kde-cli-tools5-lang-5.3.2-27.1.noarch.rpm kde-cli-tools5-5.3.2-27.1.x86_64.rpm kde-cli-tools5-debuginfo-5.3.2-27.1.x86_64.rpm kde-cli-tools5-debugsource-5.3.2-27.1.x86_64.rpm openSUSE-2016-1173 Recommended update for linuxconsoletools moderate openSUSE 13.2 Update This update for linuxconsoletools fixes the following issues: - boo#1000895: jscal-store would look for files in the wrong location linuxconsoletools-1.4.7-2.3.1.i586.rpm linuxconsoletools-1.4.7-2.3.1.src.rpm linuxconsoletools-debuginfo-1.4.7-2.3.1.i586.rpm linuxconsoletools-debugsource-1.4.7-2.3.1.i586.rpm linuxconsoletools-1.4.7-2.3.1.x86_64.rpm linuxconsoletools-debuginfo-1.4.7-2.3.1.x86_64.rpm linuxconsoletools-debugsource-1.4.7-2.3.1.x86_64.rpm openSUSE-2016-1174 Recommended update for at low openSUSE 13.2 Update This update for at fixes the following issues: - atd.service: Run After=nss-user-lookup.target not after systemd-user-sessions.service - atd.service: run After=time-sync.target (boo#988890) at-3.1.15-10.1.i586.rpm at-3.1.15-10.1.src.rpm at-debuginfo-3.1.15-10.1.i586.rpm at-debugsource-3.1.15-10.1.i586.rpm at-3.1.15-10.1.x86_64.rpm at-debuginfo-3.1.15-10.1.x86_64.rpm at-debugsource-3.1.15-10.1.x86_64.rpm openSUSE-2016-1176 Recommended update for puppet moderate openSUSE 13.2 Update This recommended update for puppet fixes the following issue: - Replace the greps with %fillup-only macros to update the sysconfig files properly [boo#995975] puppet-3.8.5-15.1.i586.rpm puppet-3.8.5-15.1.src.rpm puppet-server-3.8.5-15.1.i586.rpm puppet-vim-3.8.5-15.1.noarch.rpm puppet-3.8.5-15.1.x86_64.rpm puppet-server-3.8.5-15.1.x86_64.rpm openSUSE-2016-1166 Security update for MozillaThunderbird moderate openSUSE 13.2 Update This update for Mozilla Thunderbird to version 45.4.0 fixes the following issues: - When using Thunderbird in a browser like context, for rendering HTML e-mail or feeds, it may be affected by vulnerabilities also fixed in Firefox ESR 45.4. (MFSA 2016-86, boo#999701) The following bugs were fixed in this release: - Display name was truncated if no separating space before email address - Recipient addresses were shown in wrong color in some circumstances - Additional spaces were inserted when drafts were edited. - Mail saved as template copied In-Reply-To and References from original email. - Threading broken when editing message draft, due to loss of Message-ID - "Apply columns to..." did not honor special folders MozillaThunderbird-45.4.0-49.1.i586.rpm MozillaThunderbird-45.4.0-49.1.src.rpm MozillaThunderbird-buildsymbols-45.4.0-49.1.i586.rpm MozillaThunderbird-debuginfo-45.4.0-49.1.i586.rpm MozillaThunderbird-debugsource-45.4.0-49.1.i586.rpm MozillaThunderbird-devel-45.4.0-49.1.i586.rpm MozillaThunderbird-translations-common-45.4.0-49.1.i586.rpm MozillaThunderbird-translations-other-45.4.0-49.1.i586.rpm MozillaThunderbird-45.4.0-49.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.4.0-49.1.x86_64.rpm MozillaThunderbird-debuginfo-45.4.0-49.1.x86_64.rpm MozillaThunderbird-debugsource-45.4.0-49.1.x86_64.rpm MozillaThunderbird-devel-45.4.0-49.1.x86_64.rpm MozillaThunderbird-translations-common-45.4.0-49.1.x86_64.rpm MozillaThunderbird-translations-other-45.4.0-49.1.x86_64.rpm openSUSE-2016-1191 Security update for derby moderate openSUSE 13.2 Update This update for derby fixes the following issues: - CVE-2015-1832: Remote attackers could have obtained sensitive information via an XML external entity when processing XML (bsc#1002763) derby-10.10.2.0-2.3.1.noarch.rpm derby-10.10.2.0-2.3.1.src.rpm derby-javadoc-10.10.2.0-2.3.1.noarch.rpm openSUSE-2016-1184 Security update for systemd important openSUSE 13.2 Update This update for systemd fixes the following issues: - CVE-2016-7796: A zero-length message received over systemd's notification socket could make manager_dispatch_notify_fd() return an error and, as a side effect, disable the notification handler completely. As the notification socket is world-writable, this could have allowed a local user to perform a denial-of-service attack against systemd. (bsc#1001765) Additionally, the following non-security fixes are included: - Fix HMAC calculation when appending a data object to journal. (bsc#1000435) - Never accept file descriptors from file systems with mandatory locking enabled. (bsc#954374) - Do not warn about missing install info with "preset". (bsc#970293) - Save /run/systemd/users/UID before starting user@.service. (bsc#996269) - Make sure that /var/lib/systemd/sysv-convert/database is always initialized. (bsc#982211) libudev-mini-devel-210.1475218254.1e76ce0-25.48.1.i586.rpm True libudev-mini1-210.1475218254.1e76ce0-25.48.1.i586.rpm True libudev-mini1-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-mini-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-mini-210.1475218254.1e76ce0-25.48.1.src.rpm True systemd-mini-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-mini-debugsource-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-mini-devel-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-mini-sysvinit-210.1475218254.1e76ce0-25.48.1.i586.rpm True udev-mini-210.1475218254.1e76ce0-25.48.1.i586.rpm True udev-mini-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True libgudev-1_0-0-210.1475218254.1e76ce0-25.48.1.i586.rpm True libgudev-1_0-0-32bit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True libgudev-1_0-0-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libgudev-1_0-devel-210.1475218254.1e76ce0-25.48.1.i586.rpm True libudev-devel-210.1475218254.1e76ce0-25.48.1.i586.rpm True libudev1-210.1475218254.1e76ce0-25.48.1.i586.rpm True libudev1-32bit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libudev1-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True libudev1-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True nss-myhostname-210.1475218254.1e76ce0-25.48.1.i586.rpm True nss-myhostname-32bit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True nss-myhostname-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True nss-myhostname-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-210.1475218254.1e76ce0-25.48.1.src.rpm True systemd-32bit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-bash-completion-210.1475218254.1e76ce0-25.48.1.noarch.rpm True systemd-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-debuginfo-32bit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-debugsource-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-devel-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-journal-gateway-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-journal-gateway-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-logger-210.1475218254.1e76ce0-25.48.1.i586.rpm True systemd-sysvinit-210.1475218254.1e76ce0-25.48.1.i586.rpm True typelib-1_0-GUdev-1_0-210.1475218254.1e76ce0-25.48.1.i586.rpm True udev-210.1475218254.1e76ce0-25.48.1.i586.rpm True udev-debuginfo-210.1475218254.1e76ce0-25.48.1.i586.rpm True libudev-mini-devel-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libudev-mini1-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libudev-mini1-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-mini-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-mini-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-mini-debugsource-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-mini-devel-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-mini-sysvinit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True udev-mini-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True udev-mini-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libgudev-1_0-0-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libgudev-1_0-devel-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libudev-devel-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libudev1-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True libudev1-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True nss-myhostname-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True nss-myhostname-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-debugsource-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-devel-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-journal-gateway-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-journal-gateway-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-logger-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True systemd-sysvinit-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True typelib-1_0-GUdev-1_0-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True udev-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True udev-debuginfo-210.1475218254.1e76ce0-25.48.1.x86_64.rpm True openSUSE-2016-1186 Security update for tiff moderate openSUSE 13.2 Update This update for tiff fixes the following security issues: - CVE-2016-3622: A specially crafted TIFF image could trigger a crash in tiff2rgba (boo#974449) - Various out-of-bound write vulnerabilities with unspecified impact (MSVR 35093, MSVR 35094, MSVR 35095, MSVR 35096, MSVR 35097, MSVR 35098) libtiff-devel-32bit-4.0.6-10.32.1.x86_64.rpm libtiff-devel-4.0.6-10.32.1.i586.rpm libtiff5-32bit-4.0.6-10.32.1.x86_64.rpm libtiff5-4.0.6-10.32.1.i586.rpm libtiff5-debuginfo-32bit-4.0.6-10.32.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.32.1.i586.rpm tiff-4.0.6-10.32.1.i586.rpm tiff-4.0.6-10.32.1.src.rpm tiff-debuginfo-4.0.6-10.32.1.i586.rpm tiff-debugsource-4.0.6-10.32.1.i586.rpm libtiff-devel-4.0.6-10.32.1.x86_64.rpm libtiff5-4.0.6-10.32.1.x86_64.rpm libtiff5-debuginfo-4.0.6-10.32.1.x86_64.rpm tiff-4.0.6-10.32.1.x86_64.rpm tiff-debuginfo-4.0.6-10.32.1.x86_64.rpm tiff-debugsource-4.0.6-10.32.1.x86_64.rpm openSUSE-2016-1181 Recommended update for timezone important openSUSE 13.2 Update This update for timezone fixes the following issues: - boo#1003324: Prevent broken symlinks of /etc/localtime with timezone code version 2016g timezone-java-2016g-55.1.noarch.rpm timezone-java-2016g-55.1.src.rpm timezone-2016g-55.1.i586.rpm timezone-2016g-55.1.src.rpm timezone-debuginfo-2016g-55.1.i586.rpm timezone-debugsource-2016g-55.1.i586.rpm timezone-2016g-55.1.x86_64.rpm timezone-debuginfo-2016g-55.1.x86_64.rpm timezone-debugsource-2016g-55.1.x86_64.rpm openSUSE-2016-1249 Recommended update for dovecot22 moderate openSUSE 13.2 Update This recommended update for dovecot22 fixes the following issue: - Fix LDAP based authentication for some setups (boo #1003952) dovecot22-2.2.13-3.4.1.i586.rpm dovecot22-2.2.13-3.4.1.src.rpm dovecot22-backend-mysql-2.2.13-3.4.1.i586.rpm dovecot22-backend-mysql-debuginfo-2.2.13-3.4.1.i586.rpm dovecot22-backend-pgsql-2.2.13-3.4.1.i586.rpm dovecot22-backend-pgsql-debuginfo-2.2.13-3.4.1.i586.rpm dovecot22-backend-sqlite-2.2.13-3.4.1.i586.rpm dovecot22-backend-sqlite-debuginfo-2.2.13-3.4.1.i586.rpm dovecot22-debuginfo-2.2.13-3.4.1.i586.rpm dovecot22-debugsource-2.2.13-3.4.1.i586.rpm dovecot22-devel-2.2.13-3.4.1.i586.rpm dovecot22-fts-lucene-2.2.13-3.4.1.i586.rpm dovecot22-fts-lucene-debuginfo-2.2.13-3.4.1.i586.rpm dovecot22-fts-solr-2.2.13-3.4.1.i586.rpm dovecot22-fts-solr-debuginfo-2.2.13-3.4.1.i586.rpm dovecot22-2.2.13-3.4.1.x86_64.rpm dovecot22-backend-mysql-2.2.13-3.4.1.x86_64.rpm dovecot22-backend-mysql-debuginfo-2.2.13-3.4.1.x86_64.rpm dovecot22-backend-pgsql-2.2.13-3.4.1.x86_64.rpm dovecot22-backend-pgsql-debuginfo-2.2.13-3.4.1.x86_64.rpm dovecot22-backend-sqlite-2.2.13-3.4.1.x86_64.rpm dovecot22-backend-sqlite-debuginfo-2.2.13-3.4.1.x86_64.rpm dovecot22-debuginfo-2.2.13-3.4.1.x86_64.rpm dovecot22-debugsource-2.2.13-3.4.1.x86_64.rpm dovecot22-devel-2.2.13-3.4.1.x86_64.rpm dovecot22-fts-lucene-2.2.13-3.4.1.x86_64.rpm dovecot22-fts-lucene-debuginfo-2.2.13-3.4.1.x86_64.rpm dovecot22-fts-solr-2.2.13-3.4.1.x86_64.rpm dovecot22-fts-solr-debuginfo-2.2.13-3.4.1.x86_64.rpm openSUSE-2016-1206 Security update for dbus-1 moderate openSUSE 13.2 Update This update for dbus-1 to version 1.8.22 fixes several issues. This security issue was fixed: - boo#1003898: Do not treat ActivationFailure message received from root-owned systemd name as a format string. These non-security issues were fixed: - boo#978477: Correctly reset timeouts for pending file descriptors - boo#980928: increase listen() backlog of AF_UNIX sockets to SOMAXCONN - Change the default configuration for the session bus to only allow EXTERNAL authentication (secure kernel-mediated credentials-passing), as was already done for the system bus. - Fix a memory leak when GetConnectionCredentials() succeeds (fdo#91008) - Ensure that dbus-monitor does not reply to messages intended for others (fdo#90952) - Add locking to DBusCounter's reference count and notify function (fdo#89297) - Ensure that DBusTransport's reference count is protected by the corresponding DBusConnection's lock (fdo#90312) - Correctly release DBusServer mutex before early-return if we run out of memory while copying authentication mechanisms (fdo#90021) - Correctly initialize all fields of DBusTypeReader (fdo#90021) - Fix some missing \n in verbose (debug log) messages (fdo#90004) - Clean up some memory leaks in test code (fdo#90021) dbus-1-1.8.22-19.1.i586.rpm dbus-1-debuginfo-1.8.22-19.1.i586.rpm dbus-1-debuginfo-32bit-1.8.22-19.1.x86_64.rpm dbus-1-devel-doc-1.8.22-19.1.noarch.rpm dbus-1-x11-1.8.22-19.1.i586.rpm dbus-1-x11-1.8.22-19.1.src.rpm dbus-1-x11-debuginfo-1.8.22-19.1.i586.rpm dbus-1-x11-debugsource-1.8.22-19.1.i586.rpm dbus-1-1.8.22-19.1.src.rpm dbus-1-debugsource-1.8.22-19.1.i586.rpm dbus-1-devel-1.8.22-19.1.i586.rpm dbus-1-devel-32bit-1.8.22-19.1.x86_64.rpm libdbus-1-3-1.8.22-19.1.i586.rpm libdbus-1-3-32bit-1.8.22-19.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.22-19.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.22-19.1.x86_64.rpm dbus-1-1.8.22-19.1.x86_64.rpm dbus-1-debuginfo-1.8.22-19.1.x86_64.rpm dbus-1-x11-1.8.22-19.1.x86_64.rpm dbus-1-x11-debuginfo-1.8.22-19.1.x86_64.rpm dbus-1-x11-debugsource-1.8.22-19.1.x86_64.rpm dbus-1-debugsource-1.8.22-19.1.x86_64.rpm dbus-1-devel-1.8.22-19.1.x86_64.rpm libdbus-1-3-1.8.22-19.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.22-19.1.x86_64.rpm openSUSE-2016-1248 Recommended update for gtkhtml low openSUSE 13.2 Update This update for gtkhtml fixes the following issues: - Fix handling of nested HTML elements in tables. The bug caused typed characters to appear backwards in some situations. glade-catalog-gtkhtml-4.8.5-3.1.i586.rpm glade-catalog-gtkhtml-debuginfo-4.8.5-3.1.i586.rpm gtkhtml-4.8.5-3.1.src.rpm gtkhtml-4_0-lang-4.8.5-3.1.noarch.rpm gtkhtml-debugsource-4.8.5-3.1.i586.rpm gtkhtml-devel-4.8.5-3.1.i586.rpm gtkhtml-devel-debuginfo-4.8.5-3.1.i586.rpm libgtkhtml-4_0-0-32bit-4.8.5-3.1.x86_64.rpm libgtkhtml-4_0-0-4.8.5-3.1.i586.rpm libgtkhtml-4_0-0-debuginfo-32bit-4.8.5-3.1.x86_64.rpm libgtkhtml-4_0-0-debuginfo-4.8.5-3.1.i586.rpm libgtkhtml-editor-4_0-0-32bit-4.8.5-3.1.x86_64.rpm libgtkhtml-editor-4_0-0-4.8.5-3.1.i586.rpm libgtkhtml-editor-4_0-0-debuginfo-32bit-4.8.5-3.1.x86_64.rpm libgtkhtml-editor-4_0-0-debuginfo-4.8.5-3.1.i586.rpm glade-catalog-gtkhtml-4.8.5-3.1.x86_64.rpm glade-catalog-gtkhtml-debuginfo-4.8.5-3.1.x86_64.rpm gtkhtml-debugsource-4.8.5-3.1.x86_64.rpm gtkhtml-devel-4.8.5-3.1.x86_64.rpm gtkhtml-devel-debuginfo-4.8.5-3.1.x86_64.rpm libgtkhtml-4_0-0-4.8.5-3.1.x86_64.rpm libgtkhtml-4_0-0-debuginfo-4.8.5-3.1.x86_64.rpm libgtkhtml-editor-4_0-0-4.8.5-3.1.x86_64.rpm libgtkhtml-editor-4_0-0-debuginfo-4.8.5-3.1.x86_64.rpm 5717 Security update for Chromium important openSUSE 13.2 Update Chromium was updated to 54.0.2840.59 to fix security issues and bugs. The following security issues are fixed (bnc#1004465): - CVE-2016-5181: Universal XSS in Blink - CVE-2016-5182: Heap overflow in Blink - CVE-2016-5183: Use after free in PDFium - CVE-2016-5184: Use after free in PDFium - CVE-2016-5185: Use after free in Blink - CVE-2016-5187: URL spoofing - CVE-2016-5188: UI spoofing - CVE-2016-5192: Cross-origin bypass in Blink - CVE-2016-5189: URL spoofing - CVE-2016-5186: Out of bounds read in DevTools - CVE-2016-5191: Universal XSS in Bookmarks - CVE-2016-5190: Use after free in Internals - CVE-2016-5193: Scheme bypass The following bugs were fixed: - bnc#1000019: display issues in full screen mode, add --ui-disable-partial-swap to the launcher The following packaging changes are included: - The desktop sub-packages are no obsolete - The package now uses the system variants of some bundled libraries - The hangouts extension is now built chromedriver-54.0.2840.59-131.2.i586.rpm chromedriver-debuginfo-54.0.2840.59-131.2.i586.rpm chromium-54.0.2840.59-131.2.i586.rpm chromium-54.0.2840.59-131.2.src.rpm chromium-debuginfo-54.0.2840.59-131.2.i586.rpm chromium-debugsource-54.0.2840.59-131.2.i586.rpm chromium-ffmpegsumo-54.0.2840.59-131.2.i586.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.59-131.2.i586.rpm chromedriver-54.0.2840.59-131.2.x86_64.rpm chromedriver-debuginfo-54.0.2840.59-131.2.x86_64.rpm chromium-54.0.2840.59-131.2.x86_64.rpm chromium-debuginfo-54.0.2840.59-131.2.x86_64.rpm chromium-debugsource-54.0.2840.59-131.2.x86_64.rpm chromium-ffmpegsumo-54.0.2840.59-131.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.59-131.2.x86_64.rpm openSUSE-2016-1218 Recommended update for Mesa moderate openSUSE 13.2 Update This recommended update for Mesa fixes the following issues: - Initialize RSxxx chipsets correctly (boo#985650) Mesa-10.3.7-91.21.1.i586.rpm Mesa-10.3.7-91.21.1.src.rpm Mesa-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-debuginfo-10.3.7-91.21.1.i586.rpm Mesa-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-debugsource-10.3.7-91.21.1.i586.rpm Mesa-devel-10.3.7-91.21.1.i586.rpm Mesa-libEGL-devel-10.3.7-91.21.1.i586.rpm Mesa-libEGL-devel-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libEGL1-10.3.7-91.21.1.i586.rpm Mesa-libEGL1-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.21.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGL-devel-10.3.7-91.21.1.i586.rpm Mesa-libGL-devel-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGL1-10.3.7-91.21.1.i586.rpm Mesa-libGL1-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.21.1.i586.rpm Mesa-libGL1-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.21.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.21.1.i586.rpm Mesa-libGLESv1_CM1-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.21.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.21.1.i586.rpm Mesa-libGLESv2-2-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.21.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.21.1.i586.rpm Mesa-libGLESv2-devel-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.21.1.i586.rpm Mesa-libglapi-devel-10.3.7-91.21.1.i586.rpm Mesa-libglapi-devel-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libglapi0-10.3.7-91.21.1.i586.rpm Mesa-libglapi0-32bit-10.3.7-91.21.1.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.21.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm libOSMesa-devel-10.3.7-91.21.1.i586.rpm libOSMesa-devel-32bit-10.3.7-91.21.1.x86_64.rpm libOSMesa9-10.3.7-91.21.1.i586.rpm libOSMesa9-32bit-10.3.7-91.21.1.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.21.1.i586.rpm libOSMesa9-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm libXvMC_nouveau-10.3.7-91.21.1.i586.rpm libXvMC_nouveau-32bit-10.3.7-91.21.1.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.21.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm libXvMC_r600-10.3.7-91.21.1.i586.rpm libXvMC_r600-32bit-10.3.7-91.21.1.x86_64.rpm libgbm-devel-10.3.7-91.21.1.i586.rpm libgbm-devel-32bit-10.3.7-91.21.1.x86_64.rpm libgbm1-10.3.7-91.21.1.i586.rpm libgbm1-32bit-10.3.7-91.21.1.x86_64.rpm libgbm1-debuginfo-10.3.7-91.21.1.i586.rpm libgbm1-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm libvdpau_nouveau-10.3.7-91.21.1.i586.rpm libvdpau_nouveau-32bit-10.3.7-91.21.1.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.21.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm libvdpau_r600-10.3.7-91.21.1.i586.rpm libvdpau_r600-32bit-10.3.7-91.21.1.x86_64.rpm libvdpau_radeonsi-10.3.7-91.21.1.i586.rpm libvdpau_radeonsi-32bit-10.3.7-91.21.1.x86_64.rpm libwayland-egl-devel-10.3.7-91.21.1.i586.rpm libwayland-egl-devel-32bit-10.3.7-91.21.1.x86_64.rpm libwayland-egl1-10.3.7-91.21.1.i586.rpm libwayland-egl1-32bit-10.3.7-91.21.1.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.21.1.i586.rpm libwayland-egl1-debuginfo-32bit-10.3.7-91.21.1.x86_64.rpm libxatracker-devel-1.0.0-91.21.1.i586.rpm libxatracker2-1.0.0-91.21.1.i586.rpm libxatracker2-debuginfo-1.0.0-91.21.1.i586.rpm Mesa-10.3.7-91.21.1.x86_64.rpm Mesa-debuginfo-10.3.7-91.21.1.x86_64.rpm Mesa-debugsource-10.3.7-91.21.1.x86_64.rpm Mesa-devel-10.3.7-91.21.1.x86_64.rpm Mesa-libEGL-devel-10.3.7-91.21.1.x86_64.rpm Mesa-libEGL1-10.3.7-91.21.1.x86_64.rpm Mesa-libEGL1-debuginfo-10.3.7-91.21.1.x86_64.rpm Mesa-libGL-devel-10.3.7-91.21.1.x86_64.rpm Mesa-libGL1-10.3.7-91.21.1.x86_64.rpm Mesa-libGL1-debuginfo-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv1_CM-devel-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv1_CM1-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv2-2-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv2-devel-10.3.7-91.21.1.x86_64.rpm Mesa-libGLESv3-devel-10.3.7-91.21.1.x86_64.rpm Mesa-libglapi-devel-10.3.7-91.21.1.x86_64.rpm Mesa-libglapi0-10.3.7-91.21.1.x86_64.rpm Mesa-libglapi0-debuginfo-10.3.7-91.21.1.x86_64.rpm libOSMesa-devel-10.3.7-91.21.1.x86_64.rpm libOSMesa9-10.3.7-91.21.1.x86_64.rpm libOSMesa9-debuginfo-10.3.7-91.21.1.x86_64.rpm libXvMC_nouveau-10.3.7-91.21.1.x86_64.rpm libXvMC_nouveau-debuginfo-10.3.7-91.21.1.x86_64.rpm libXvMC_r600-10.3.7-91.21.1.x86_64.rpm libgbm-devel-10.3.7-91.21.1.x86_64.rpm libgbm1-10.3.7-91.21.1.x86_64.rpm libgbm1-debuginfo-10.3.7-91.21.1.x86_64.rpm libvdpau_nouveau-10.3.7-91.21.1.x86_64.rpm libvdpau_nouveau-debuginfo-10.3.7-91.21.1.x86_64.rpm libvdpau_r600-10.3.7-91.21.1.x86_64.rpm libvdpau_radeonsi-10.3.7-91.21.1.x86_64.rpm libwayland-egl-devel-10.3.7-91.21.1.x86_64.rpm libwayland-egl1-10.3.7-91.21.1.x86_64.rpm libwayland-egl1-debuginfo-10.3.7-91.21.1.x86_64.rpm libxatracker-devel-1.0.0-91.21.1.x86_64.rpm libxatracker2-1.0.0-91.21.1.x86_64.rpm libxatracker2-debuginfo-1.0.0-91.21.1.x86_64.rpm 5723 Security update for Mozilla Firefox important openSUSE 13.2 Update Mozilla Firefox was updated to 49.0.2 to fix two security issues a some bugs. The following vulnerabilities were fixed: * CVE-2016-5287: Crash in nsTArray_base (bsc#1006475) * CVE-2016-5288: Web content can read cache entries (bsc#1006476) The following changes and fixes are included: * Asynchronous rendering of the Flash plugins is now enabled by default * Change D3D9 default fallback preference to prevent graphical artifacts * Network issue prevents some users from seeing the Firefox UI on startup * Web compatibility issue with file uploads * Web compatibility issue with Array.prototype.values * Diagnostic information on timing for tab switching * Fix a Canvas filters graphics issue affecting HTML5 apps MozillaFirefox-49.0.2-84.1.i586.rpm MozillaFirefox-49.0.2-84.1.src.rpm MozillaFirefox-branding-upstream-49.0.2-84.1.i586.rpm MozillaFirefox-buildsymbols-49.0.2-84.1.i586.rpm MozillaFirefox-devel-49.0.2-84.1.i586.rpm MozillaFirefox-translations-common-49.0.2-84.1.i586.rpm MozillaFirefox-translations-other-49.0.2-84.1.i586.rpm MozillaFirefox-49.0.2-84.1.x86_64.rpm MozillaFirefox-branding-upstream-49.0.2-84.1.x86_64.rpm MozillaFirefox-buildsymbols-49.0.2-84.1.x86_64.rpm MozillaFirefox-debuginfo-49.0.2-84.1.x86_64.rpm MozillaFirefox-debugsource-49.0.2-84.1.x86_64.rpm MozillaFirefox-devel-49.0.2-84.1.x86_64.rpm MozillaFirefox-translations-common-49.0.2-84.1.x86_64.rpm MozillaFirefox-translations-other-49.0.2-84.1.x86_64.rpm openSUSE-2016-1220 Security update for gd important openSUSE 13.2 Update This update for gd fixes the following issue: - CVE-2016-7568: Integer overflow in the gdImageWebpCtx function in gd_webp.c (libgd) (bsc#1001900). gd-2.1.0-7.19.1.i586.rpm gd-2.1.0-7.19.1.src.rpm gd-debuginfo-2.1.0-7.19.1.i586.rpm gd-debugsource-2.1.0-7.19.1.i586.rpm gd-devel-2.1.0-7.19.1.i586.rpm libgd3-2.1.0-7.19.1.i586.rpm libgd3-32bit-2.1.0-7.19.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.19.1.i586.rpm libgd3-debuginfo-32bit-2.1.0-7.19.1.x86_64.rpm gd-2.1.0-7.19.1.x86_64.rpm gd-debuginfo-2.1.0-7.19.1.x86_64.rpm gd-debugsource-2.1.0-7.19.1.x86_64.rpm gd-devel-2.1.0-7.19.1.x86_64.rpm libgd3-2.1.0-7.19.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.19.1.x86_64.rpm openSUSE-2016-1221 Security update for php5 important openSUSE 13.2 Update This update for php5 fixes the following issu: - CVE-2016-8670: Stack Buffer Overflow in GD dynamicGetbuf (bsc#1004924). - CVE-2016-7568: Integer overflow in the gdImageWebpCtx function in gd_webp.c (libgd) (bsc#1001900). - CVE-2016-6911: Check for out-of-bound read in dynamicGetbuf() (bsc#1005274). apache2-mod_php5-5.6.1-83.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-83.1.i586.rpm php5-5.6.1-83.1.i586.rpm php5-5.6.1-83.1.src.rpm php5-bcmath-5.6.1-83.1.i586.rpm php5-bcmath-debuginfo-5.6.1-83.1.i586.rpm php5-bz2-5.6.1-83.1.i586.rpm php5-bz2-debuginfo-5.6.1-83.1.i586.rpm php5-calendar-5.6.1-83.1.i586.rpm php5-calendar-debuginfo-5.6.1-83.1.i586.rpm php5-ctype-5.6.1-83.1.i586.rpm php5-ctype-debuginfo-5.6.1-83.1.i586.rpm php5-curl-5.6.1-83.1.i586.rpm php5-curl-debuginfo-5.6.1-83.1.i586.rpm php5-dba-5.6.1-83.1.i586.rpm php5-dba-debuginfo-5.6.1-83.1.i586.rpm php5-debuginfo-5.6.1-83.1.i586.rpm php5-debugsource-5.6.1-83.1.i586.rpm php5-devel-5.6.1-83.1.i586.rpm php5-dom-5.6.1-83.1.i586.rpm php5-dom-debuginfo-5.6.1-83.1.i586.rpm php5-enchant-5.6.1-83.1.i586.rpm php5-enchant-debuginfo-5.6.1-83.1.i586.rpm php5-exif-5.6.1-83.1.i586.rpm php5-exif-debuginfo-5.6.1-83.1.i586.rpm php5-fastcgi-5.6.1-83.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-83.1.i586.rpm php5-fileinfo-5.6.1-83.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-83.1.i586.rpm php5-firebird-5.6.1-83.1.i586.rpm php5-firebird-debuginfo-5.6.1-83.1.i586.rpm php5-fpm-5.6.1-83.1.i586.rpm php5-fpm-debuginfo-5.6.1-83.1.i586.rpm php5-ftp-5.6.1-83.1.i586.rpm php5-ftp-debuginfo-5.6.1-83.1.i586.rpm php5-gd-5.6.1-83.1.i586.rpm php5-gd-debuginfo-5.6.1-83.1.i586.rpm php5-gettext-5.6.1-83.1.i586.rpm php5-gettext-debuginfo-5.6.1-83.1.i586.rpm php5-gmp-5.6.1-83.1.i586.rpm php5-gmp-debuginfo-5.6.1-83.1.i586.rpm php5-iconv-5.6.1-83.1.i586.rpm php5-iconv-debuginfo-5.6.1-83.1.i586.rpm php5-imap-5.6.1-83.1.i586.rpm php5-imap-debuginfo-5.6.1-83.1.i586.rpm php5-intl-5.6.1-83.1.i586.rpm php5-intl-debuginfo-5.6.1-83.1.i586.rpm php5-json-5.6.1-83.1.i586.rpm php5-json-debuginfo-5.6.1-83.1.i586.rpm php5-ldap-5.6.1-83.1.i586.rpm php5-ldap-debuginfo-5.6.1-83.1.i586.rpm php5-mbstring-5.6.1-83.1.i586.rpm php5-mbstring-debuginfo-5.6.1-83.1.i586.rpm php5-mcrypt-5.6.1-83.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-83.1.i586.rpm php5-mssql-5.6.1-83.1.i586.rpm php5-mssql-debuginfo-5.6.1-83.1.i586.rpm php5-mysql-5.6.1-83.1.i586.rpm php5-mysql-debuginfo-5.6.1-83.1.i586.rpm php5-odbc-5.6.1-83.1.i586.rpm php5-odbc-debuginfo-5.6.1-83.1.i586.rpm php5-opcache-5.6.1-83.1.i586.rpm php5-opcache-debuginfo-5.6.1-83.1.i586.rpm php5-openssl-5.6.1-83.1.i586.rpm php5-openssl-debuginfo-5.6.1-83.1.i586.rpm php5-pcntl-5.6.1-83.1.i586.rpm php5-pcntl-debuginfo-5.6.1-83.1.i586.rpm php5-pdo-5.6.1-83.1.i586.rpm php5-pdo-debuginfo-5.6.1-83.1.i586.rpm php5-pear-5.6.1-83.1.noarch.rpm php5-pgsql-5.6.1-83.1.i586.rpm php5-pgsql-debuginfo-5.6.1-83.1.i586.rpm php5-phar-5.6.1-83.1.i586.rpm php5-phar-debuginfo-5.6.1-83.1.i586.rpm php5-posix-5.6.1-83.1.i586.rpm php5-posix-debuginfo-5.6.1-83.1.i586.rpm php5-pspell-5.6.1-83.1.i586.rpm php5-pspell-debuginfo-5.6.1-83.1.i586.rpm php5-readline-5.6.1-83.1.i586.rpm php5-readline-debuginfo-5.6.1-83.1.i586.rpm php5-shmop-5.6.1-83.1.i586.rpm php5-shmop-debuginfo-5.6.1-83.1.i586.rpm php5-snmp-5.6.1-83.1.i586.rpm php5-snmp-debuginfo-5.6.1-83.1.i586.rpm php5-soap-5.6.1-83.1.i586.rpm php5-soap-debuginfo-5.6.1-83.1.i586.rpm php5-sockets-5.6.1-83.1.i586.rpm php5-sockets-debuginfo-5.6.1-83.1.i586.rpm php5-sqlite-5.6.1-83.1.i586.rpm php5-sqlite-debuginfo-5.6.1-83.1.i586.rpm php5-suhosin-5.6.1-83.1.i586.rpm php5-suhosin-debuginfo-5.6.1-83.1.i586.rpm php5-sysvmsg-5.6.1-83.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-83.1.i586.rpm php5-sysvsem-5.6.1-83.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-83.1.i586.rpm php5-sysvshm-5.6.1-83.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-83.1.i586.rpm php5-tidy-5.6.1-83.1.i586.rpm php5-tidy-debuginfo-5.6.1-83.1.i586.rpm php5-tokenizer-5.6.1-83.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-83.1.i586.rpm php5-wddx-5.6.1-83.1.i586.rpm php5-wddx-debuginfo-5.6.1-83.1.i586.rpm php5-xmlreader-5.6.1-83.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-83.1.i586.rpm php5-xmlrpc-5.6.1-83.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-83.1.i586.rpm php5-xmlwriter-5.6.1-83.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-83.1.i586.rpm php5-xsl-5.6.1-83.1.i586.rpm php5-xsl-debuginfo-5.6.1-83.1.i586.rpm php5-zip-5.6.1-83.1.i586.rpm php5-zip-debuginfo-5.6.1-83.1.i586.rpm php5-zlib-5.6.1-83.1.i586.rpm php5-zlib-debuginfo-5.6.1-83.1.i586.rpm apache2-mod_php5-5.6.1-83.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-83.1.x86_64.rpm php5-5.6.1-83.1.x86_64.rpm php5-bcmath-5.6.1-83.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-83.1.x86_64.rpm php5-bz2-5.6.1-83.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-83.1.x86_64.rpm php5-calendar-5.6.1-83.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-83.1.x86_64.rpm php5-ctype-5.6.1-83.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-83.1.x86_64.rpm php5-curl-5.6.1-83.1.x86_64.rpm php5-curl-debuginfo-5.6.1-83.1.x86_64.rpm php5-dba-5.6.1-83.1.x86_64.rpm php5-dba-debuginfo-5.6.1-83.1.x86_64.rpm php5-debuginfo-5.6.1-83.1.x86_64.rpm php5-debugsource-5.6.1-83.1.x86_64.rpm php5-devel-5.6.1-83.1.x86_64.rpm php5-dom-5.6.1-83.1.x86_64.rpm php5-dom-debuginfo-5.6.1-83.1.x86_64.rpm php5-enchant-5.6.1-83.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-83.1.x86_64.rpm php5-exif-5.6.1-83.1.x86_64.rpm php5-exif-debuginfo-5.6.1-83.1.x86_64.rpm php5-fastcgi-5.6.1-83.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-83.1.x86_64.rpm php5-fileinfo-5.6.1-83.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-83.1.x86_64.rpm php5-firebird-5.6.1-83.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-83.1.x86_64.rpm php5-fpm-5.6.1-83.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-83.1.x86_64.rpm php5-ftp-5.6.1-83.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-83.1.x86_64.rpm php5-gd-5.6.1-83.1.x86_64.rpm php5-gd-debuginfo-5.6.1-83.1.x86_64.rpm php5-gettext-5.6.1-83.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-83.1.x86_64.rpm php5-gmp-5.6.1-83.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-83.1.x86_64.rpm php5-iconv-5.6.1-83.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-83.1.x86_64.rpm php5-imap-5.6.1-83.1.x86_64.rpm php5-imap-debuginfo-5.6.1-83.1.x86_64.rpm php5-intl-5.6.1-83.1.x86_64.rpm php5-intl-debuginfo-5.6.1-83.1.x86_64.rpm php5-json-5.6.1-83.1.x86_64.rpm php5-json-debuginfo-5.6.1-83.1.x86_64.rpm php5-ldap-5.6.1-83.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-83.1.x86_64.rpm php5-mbstring-5.6.1-83.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-83.1.x86_64.rpm php5-mcrypt-5.6.1-83.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-83.1.x86_64.rpm php5-mssql-5.6.1-83.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-83.1.x86_64.rpm php5-mysql-5.6.1-83.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-83.1.x86_64.rpm php5-odbc-5.6.1-83.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-83.1.x86_64.rpm php5-opcache-5.6.1-83.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-83.1.x86_64.rpm php5-openssl-5.6.1-83.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-83.1.x86_64.rpm php5-pcntl-5.6.1-83.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-83.1.x86_64.rpm php5-pdo-5.6.1-83.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-83.1.x86_64.rpm php5-pgsql-5.6.1-83.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-83.1.x86_64.rpm php5-phar-5.6.1-83.1.x86_64.rpm php5-phar-debuginfo-5.6.1-83.1.x86_64.rpm php5-posix-5.6.1-83.1.x86_64.rpm php5-posix-debuginfo-5.6.1-83.1.x86_64.rpm php5-pspell-5.6.1-83.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-83.1.x86_64.rpm php5-readline-5.6.1-83.1.x86_64.rpm php5-readline-debuginfo-5.6.1-83.1.x86_64.rpm php5-shmop-5.6.1-83.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-83.1.x86_64.rpm php5-snmp-5.6.1-83.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-83.1.x86_64.rpm php5-soap-5.6.1-83.1.x86_64.rpm php5-soap-debuginfo-5.6.1-83.1.x86_64.rpm php5-sockets-5.6.1-83.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-83.1.x86_64.rpm php5-sqlite-5.6.1-83.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-83.1.x86_64.rpm php5-suhosin-5.6.1-83.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-83.1.x86_64.rpm php5-sysvmsg-5.6.1-83.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-83.1.x86_64.rpm php5-sysvsem-5.6.1-83.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-83.1.x86_64.rpm php5-sysvshm-5.6.1-83.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-83.1.x86_64.rpm php5-tidy-5.6.1-83.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-83.1.x86_64.rpm php5-tokenizer-5.6.1-83.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-83.1.x86_64.rpm php5-wddx-5.6.1-83.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-83.1.x86_64.rpm php5-xmlreader-5.6.1-83.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-83.1.x86_64.rpm php5-xmlrpc-5.6.1-83.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-83.1.x86_64.rpm php5-xmlwriter-5.6.1-83.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-83.1.x86_64.rpm php5-xsl-5.6.1-83.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-83.1.x86_64.rpm php5-zip-5.6.1-83.1.x86_64.rpm php5-zip-debuginfo-5.6.1-83.1.x86_64.rpm php5-zlib-5.6.1-83.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-83.1.x86_64.rpm openSUSE-2016-1235 Security update for guile low openSUSE 13.2 Update This update for guile fixes the following issues: - CVE-2016-8606: REPL server vulnerable to HTTP inter-protocol attacks (bsc#1004226). - CVE-2016-8605: Thread-unsafe umask modification (bsc#1004221). guile-2.0.11-3.3.1.i586.rpm guile-2.0.11-3.3.1.src.rpm guile-debuginfo-2.0.11-3.3.1.i586.rpm guile-debugsource-2.0.11-3.3.1.i586.rpm guile-devel-2.0.11-3.3.1.i586.rpm guile-modules-2_0-2.0.11-3.3.1.i586.rpm libguile-2_0-22-2.0.11-3.3.1.i586.rpm libguile-2_0-22-debuginfo-2.0.11-3.3.1.i586.rpm libguilereadline-v-18-18-2.0.11-3.3.1.i586.rpm libguilereadline-v-18-18-debuginfo-2.0.11-3.3.1.i586.rpm guile-2.0.11-3.3.1.x86_64.rpm guile-debuginfo-2.0.11-3.3.1.x86_64.rpm guile-debugsource-2.0.11-3.3.1.x86_64.rpm guile-devel-2.0.11-3.3.1.x86_64.rpm guile-modules-2_0-2.0.11-3.3.1.x86_64.rpm libguile-2_0-22-2.0.11-3.3.1.x86_64.rpm libguile-2_0-22-debuginfo-2.0.11-3.3.1.x86_64.rpm libguilereadline-v-18-18-2.0.11-3.3.1.x86_64.rpm libguilereadline-v-18-18-debuginfo-2.0.11-3.3.1.x86_64.rpm openSUSE-2016-1232 Security update for guile1 low openSUSE 13.2 Update This update for guile1 fixes the following issue: - CVE-2016-8605: Thread-unsafe umask modification (bsc#1004221). guile1-1.8.8-16.3.1.i586.rpm guile1-1.8.8-16.3.1.src.rpm guile1-debuginfo-1.8.8-16.3.1.i586.rpm guile1-debugsource-1.8.8-16.3.1.i586.rpm libguile-srfi-srfi-1-v-3-3-1.8.8-16.3.1.i586.rpm libguile-srfi-srfi-1-v-3-3-debuginfo-1.8.8-16.3.1.i586.rpm libguile-srfi-srfi-13-14-v-3-3-1.8.8-16.3.1.i586.rpm libguile-srfi-srfi-13-14-v-3-3-debuginfo-1.8.8-16.3.1.i586.rpm libguile-srfi-srfi-4-v-3-3-1.8.8-16.3.1.i586.rpm libguile-srfi-srfi-4-v-3-3-debuginfo-1.8.8-16.3.1.i586.rpm libguile-srfi-srfi-60-v-2-2-1.8.8-16.3.1.i586.rpm libguile-srfi-srfi-60-v-2-2-debuginfo-1.8.8-16.3.1.i586.rpm libguile1-devel-1.8.8-16.3.1.i586.rpm libguile17-1.8.8-16.3.1.i586.rpm libguile17-debuginfo-1.8.8-16.3.1.i586.rpm libguilereadline-v-17-17-1.8.8-16.3.1.i586.rpm libguilereadline-v-17-17-debuginfo-1.8.8-16.3.1.i586.rpm guile1-1.8.8-16.3.1.x86_64.rpm guile1-debuginfo-1.8.8-16.3.1.x86_64.rpm guile1-debugsource-1.8.8-16.3.1.x86_64.rpm libguile-srfi-srfi-1-v-3-3-1.8.8-16.3.1.x86_64.rpm libguile-srfi-srfi-1-v-3-3-debuginfo-1.8.8-16.3.1.x86_64.rpm libguile-srfi-srfi-13-14-v-3-3-1.8.8-16.3.1.x86_64.rpm libguile-srfi-srfi-13-14-v-3-3-debuginfo-1.8.8-16.3.1.x86_64.rpm libguile-srfi-srfi-4-v-3-3-1.8.8-16.3.1.x86_64.rpm libguile-srfi-srfi-4-v-3-3-debuginfo-1.8.8-16.3.1.x86_64.rpm libguile-srfi-srfi-60-v-2-2-1.8.8-16.3.1.x86_64.rpm libguile-srfi-srfi-60-v-2-2-debuginfo-1.8.8-16.3.1.x86_64.rpm libguile1-devel-1.8.8-16.3.1.x86_64.rpm libguile17-1.8.8-16.3.1.x86_64.rpm libguile17-debuginfo-1.8.8-16.3.1.x86_64.rpm libguilereadline-v-17-17-1.8.8-16.3.1.x86_64.rpm libguilereadline-v-17-17-debuginfo-1.8.8-16.3.1.x86_64.rpm openSUSE-2016-1225 Security update for quagga important openSUSE 13.2 Update This update for quagga fixes the following issue: - CVE-2016-1245: Fix for a zebra stack overrun in IPv6 RA receive code. (bsc#1005258). quagga-0.99.23-2.12.1.i586.rpm quagga-0.99.23-2.12.1.src.rpm quagga-debuginfo-0.99.23-2.12.1.i586.rpm quagga-debugsource-0.99.23-2.12.1.i586.rpm quagga-devel-0.99.23-2.12.1.i586.rpm quagga-0.99.23-2.12.1.x86_64.rpm quagga-debuginfo-0.99.23-2.12.1.x86_64.rpm quagga-debugsource-0.99.23-2.12.1.x86_64.rpm quagga-devel-0.99.23-2.12.1.x86_64.rpm openSUSE-2016-1230 Security update for GraphicsMagick moderate openSUSE 13.2 Update This update for GraphicsMagick fixes the following issues: - CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123) - CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127) - CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125) - CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629) - CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422) - CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711) - CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707) - CVE-2016-7531: Pbd file out of bound access (bsc#1000704) - CVE-2016-7529: out of bound in quantum handling (bsc#1000399) - CVE-2016-7528: Out of bound access in xcf file coder (bsc#1000434) - CVE-2016-7527: out of bound access in wpg file coder: (bsc#1000436) - CVE-2016-7526: out-of-bounds write in ./MagickCore/pixel-accessor.h (bsc#1000702) - CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700) - CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698) - CVE-2016-7519: out-of-bounds read in coders/rle.c (bsc#1000695) - CVE-2016-7517: out-of-bounds read in coders/pict.c (bsc#1000693) - CVE-2016-7516: Out of bounds problem in rle, pict, viff and sun files (bsc#1000692) - CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689) - CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449: various issues fixed in 1.3.25 (bsc#999673) - CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221) - CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066) - CVE-2016-5688: Various invalid memory reads in ImageMagick WPG (bsc#985442) - CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691) - CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690) - Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209) - Divide by zero in WriteTIFFImage (bsc#1002206) GraphicsMagick-1.3.20-12.1.i586.rpm GraphicsMagick-1.3.20-12.1.src.rpm GraphicsMagick-debuginfo-1.3.20-12.1.i586.rpm GraphicsMagick-debugsource-1.3.20-12.1.i586.rpm GraphicsMagick-devel-1.3.20-12.1.i586.rpm libGraphicsMagick++-Q16-3-1.3.20-12.1.i586.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-12.1.i586.rpm libGraphicsMagick++-devel-1.3.20-12.1.i586.rpm libGraphicsMagick-Q16-3-1.3.20-12.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-12.1.i586.rpm libGraphicsMagick3-config-1.3.20-12.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.20-12.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-12.1.i586.rpm perl-GraphicsMagick-1.3.20-12.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.20-12.1.i586.rpm GraphicsMagick-1.3.20-12.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.20-12.1.x86_64.rpm GraphicsMagick-debugsource-1.3.20-12.1.x86_64.rpm GraphicsMagick-devel-1.3.20-12.1.x86_64.rpm libGraphicsMagick++-Q16-3-1.3.20-12.1.x86_64.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-12.1.x86_64.rpm libGraphicsMagick++-devel-1.3.20-12.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.20-12.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-12.1.x86_64.rpm libGraphicsMagick3-config-1.3.20-12.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.20-12.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-12.1.x86_64.rpm perl-GraphicsMagick-1.3.20-12.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.20-12.1.x86_64.rpm openSUSE-2016-1242 Security update for ImageMagick moderate openSUSE 13.2 Update This update for ImageMagick fixes the following issues: - CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123) - CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127) - CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125) - CVE-2016-8677: Memory allocation failure in AcquireQuantumPixels (bsc#1005328) - CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629) - CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422) - CVE-2016-7799: Mogrify global buffer overflow (bsc#1002421) - CVE-2016-7540: Writing to RGF format aborts (bsc#1000394) - CVE-2016-7539: Potential DOS by not releasing memory (bsc#1000715) - CVE-2016-7538: SIGABRT for corrupted pdb file (bsc#1000712) - CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711) - CVE-2016-7536: SEGV reported in corrupted profile handling (bsc#1000710) - CVE-2016-7535: Out of bound access for corrupted psd file (bsc#1000709) - CVE-2016-7534: Out of bound access in generic decoder (bsc#1000708) - CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707) - CVE-2016-7532: Fix handling of corrupted psd file (bsc#1000706) - CVE-2016-7531: Pbd file out of bound access (bsc#1000704) - CVE-2016-7530: Out of bound in quantum handling (bsc#1000703) - CVE-2016-7529: Out of bound in quantum handling (bsc#1000399) - CVE-2016-7528: Out of bound access in xcf file coder (bsc#1000434) - CVE-2016-7527: Out of bound access in wpg file coder: (bsc#1000436) - CVE-2016-7525: Heap buffer overflow in psd file coder (bsc#1000701) - CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700) - CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496 (bsc#1000699) - CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698) - CVE-2016-7521: Heap buffer overflow in psd file handling (bsc#1000697) - CVE-2016-7520: Heap overflow in hdr file handling (bsc#1000696) - CVE-2016-7519: Out-of-bounds read in coders/rle.c (bsc#1000695) - CVE-2016-7518: Out-of-bounds read in coders/sun.c (bsc#1000694) - CVE-2016-7517: Out-of-bounds read in coders/pict.c (bsc#1000693) - CVE-2016-7516: Out of bounds problem in rle, pict, viff and sun files (bsc#1000692) - CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689) - CVE-2016-7514: Out-of-bounds read in coders/psd.c (bsc#1000688) - CVE-2016-7513: Off-by-one error leading to segfault (bsc#1000686) - CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221) - CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066) - CVE-2015-8959: DOS due to corrupted DDS files (bsc#1000713) - CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691) - CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690) - CVE-2014-9907: DOS due to corrupted DDS files (bsc#1000714) - Divide by zero in WriteTIFFImage (bsc#1002206) - Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209) ImageMagick-6.8.9.8-34.1.i586.rpm ImageMagick-6.8.9.8-34.1.src.rpm ImageMagick-debuginfo-6.8.9.8-34.1.i586.rpm ImageMagick-debugsource-6.8.9.8-34.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-34.1.x86_64.rpm ImageMagick-devel-6.8.9.8-34.1.i586.rpm ImageMagick-doc-6.8.9.8-34.1.noarch.rpm ImageMagick-extra-6.8.9.8-34.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-34.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-34.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-34.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-34.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-34.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-34.1.x86_64.rpm libMagick++-devel-6.8.9.8-34.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-34.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-34.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-34.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-34.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-34.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-34.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-34.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-34.1.i586.rpm perl-PerlMagick-6.8.9.8-34.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-34.1.i586.rpm ImageMagick-6.8.9.8-34.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-34.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-34.1.x86_64.rpm ImageMagick-devel-6.8.9.8-34.1.x86_64.rpm ImageMagick-extra-6.8.9.8-34.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-34.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-34.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-34.1.x86_64.rpm libMagick++-devel-6.8.9.8-34.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-34.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-34.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-34.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-34.1.x86_64.rpm perl-PerlMagick-6.8.9.8-34.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-34.1.x86_64.rpm openSUSE-2016-1237 Security update for ghostscript important openSUSE 13.2 Update This update for ghostscript fixes the following issues: - CVE-2016-8602: Fixes a NULL dereference in .sethalftone5 (boo#1004237). - CVE-2013-5653, CVE-2016-7978, CVE-2016-7979: Fix multiple -dsafer related CVE's (boo#1001951). ghostscript-mini-9.15-6.1.i586.rpm ghostscript-mini-9.15-6.1.src.rpm ghostscript-mini-debuginfo-9.15-6.1.i586.rpm ghostscript-mini-debugsource-9.15-6.1.i586.rpm ghostscript-mini-devel-9.15-6.1.i586.rpm ghostscript-9.15-6.1.i586.rpm ghostscript-9.15-6.1.src.rpm ghostscript-debuginfo-9.15-6.1.i586.rpm ghostscript-debugsource-9.15-6.1.i586.rpm ghostscript-devel-9.15-6.1.i586.rpm ghostscript-x11-9.15-6.1.i586.rpm ghostscript-x11-debuginfo-9.15-6.1.i586.rpm ghostscript-mini-9.15-6.1.x86_64.rpm ghostscript-mini-debuginfo-9.15-6.1.x86_64.rpm ghostscript-mini-debugsource-9.15-6.1.x86_64.rpm ghostscript-mini-devel-9.15-6.1.x86_64.rpm ghostscript-9.15-6.1.x86_64.rpm ghostscript-debuginfo-9.15-6.1.x86_64.rpm ghostscript-debugsource-9.15-6.1.x86_64.rpm ghostscript-devel-9.15-6.1.x86_64.rpm ghostscript-x11-9.15-6.1.x86_64.rpm ghostscript-x11-debuginfo-9.15-6.1.x86_64.rpm openSUSE-2016-1226 Security update for virtualbox moderate openSUSE 13.2 Update This update for virtualbox fixes the following issues: - Address CVE-2016-5501, CVE-2016-5538, CVE-2016-5605, CVE-2016-5608, CVE-2016-5610, CVE-2016-5611, CVE-2016-5613 (boo#1005621). - Reduce memory needs during build. - Version bump to 5.0.28 (released 2016-10-18 by Oracle) This is a maintenance release. The following items were fixed and/or added: NAT: Don't exceed the maximum number of "search" suffixes. Patch from bug #15948. NAT: fixed parsing of port-forwarding rules with a name which contains a slash (bug #16002) NAT Network: when the host has only loopback nameserver that cannot be mapped to the guests (e.g. dnsmasq running on 127.0.1.1), make DHCP supply NAT Network DNS proxy as nameserver. Bridged Network: prevent flooding syslog with packet allocation error messages (bug #15569) USB: fixed a possible crash when detaching a USB device Audio: fixes for recording (Mac OS X hosts only) Audio: now using Audio Queues on Mac OS X hosts OVF: improve importing of VMs created by VirtualBox 5.1 VHDX: fixed cloning images with VBoxManage cloned (bug #14288) Storage: Fixed broken bandwidth limitation when the limit is very low (bug #14982) Serial: Fixed high CPU usage with certain USB to serial converters on Linux hosts (bug #7796) BIOS: fixed 4bpp scanline calculation (bug #15787) VBoxManage: Don't try to set the medium type if there is no change (bug #13850) API: fixed initialization of SAS controllers (bug #15972) Linux hosts: don't use 32-bit legacy capabilities Linux hosts / guests: fix for kernels with CONFIG_CPUMASK_OFFSTACK set (bug #16020) Linux Additions: several fixes for X11 guests running non-root X servers Linux Additions: fix for Linux 4.7 (bug #15769) Linux Additions: fix for the display kmod driver with Linux 4.8 (bugs #15890 and #15896) Windows Additions: auto-resizing fixes for Windows 10 guests (bug #15257) Windows Additions: fixes for arranging the guest screens in multi-screen scenarios Windows Additions / VGA: if the guest's power management turns a virtual screen off, blank the corresponding VM window rather than hide the VM window Windows Additions: fixed a generic bug which could lead to freezing shared folders (bug #15662) - Modify virtualbox-guest-preamble and virtualbox-host-preamble to obsolete old versions of the kernel modules. This change should fix the problem in (boo#983629). python-virtualbox-5.0.28-54.1.i586.rpm python-virtualbox-debuginfo-5.0.28-54.1.i586.rpm virtualbox-5.0.28-54.1.i586.rpm virtualbox-5.0.28-54.1.src.rpm virtualbox-debuginfo-5.0.28-54.1.i586.rpm virtualbox-debugsource-5.0.28-54.1.i586.rpm virtualbox-devel-5.0.28-54.1.i586.rpm virtualbox-guest-desktop-icons-5.0.28-54.1.noarch.rpm virtualbox-guest-kmp-default-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-guest-kmp-default-debuginfo-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-guest-kmp-desktop-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-guest-kmp-pae-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-guest-kmp-pae-debuginfo-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-guest-tools-5.0.28-54.1.i586.rpm virtualbox-guest-tools-debuginfo-5.0.28-54.1.i586.rpm virtualbox-guest-x11-5.0.28-54.1.i586.rpm virtualbox-guest-x11-debuginfo-5.0.28-54.1.i586.rpm virtualbox-host-kmp-default-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-host-kmp-default-debuginfo-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-host-kmp-desktop-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-host-kmp-desktop-debuginfo-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-host-kmp-pae-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-host-kmp-pae-debuginfo-5.0.28_k3.16.7_42-54.1.i586.rpm virtualbox-host-source-5.0.28-54.1.noarch.rpm virtualbox-qt-5.0.28-54.1.i586.rpm virtualbox-qt-debuginfo-5.0.28-54.1.i586.rpm virtualbox-websrv-5.0.28-54.1.i586.rpm virtualbox-websrv-debuginfo-5.0.28-54.1.i586.rpm python-virtualbox-5.0.28-54.1.x86_64.rpm python-virtualbox-debuginfo-5.0.28-54.1.x86_64.rpm virtualbox-5.0.28-54.1.x86_64.rpm virtualbox-debuginfo-5.0.28-54.1.x86_64.rpm virtualbox-debugsource-5.0.28-54.1.x86_64.rpm virtualbox-devel-5.0.28-54.1.x86_64.rpm virtualbox-guest-kmp-default-5.0.28_k3.16.7_42-54.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.0.28_k3.16.7_42-54.1.x86_64.rpm virtualbox-guest-kmp-desktop-5.0.28_k3.16.7_42-54.1.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-5.0.28_k3.16.7_42-54.1.x86_64.rpm virtualbox-guest-tools-5.0.28-54.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.0.28-54.1.x86_64.rpm virtualbox-guest-x11-5.0.28-54.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.0.28-54.1.x86_64.rpm virtualbox-host-kmp-default-5.0.28_k3.16.7_42-54.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.0.28_k3.16.7_42-54.1.x86_64.rpm virtualbox-host-kmp-desktop-5.0.28_k3.16.7_42-54.1.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-5.0.28_k3.16.7_42-54.1.x86_64.rpm virtualbox-qt-5.0.28-54.1.x86_64.rpm virtualbox-qt-debuginfo-5.0.28-54.1.x86_64.rpm virtualbox-websrv-5.0.28-54.1.x86_64.rpm virtualbox-websrv-debuginfo-5.0.28-54.1.x86_64.rpm openSUSE-2016-1243 Security update for libpng12 moderate openSUSE 13.2 Update This update for libpng12 fixes the following issues: - CVE-2015-8540: read underflow in libpng (bsc#958791). libpng12-0-1.2.51-3.9.1.i586.rpm libpng12-0-32bit-1.2.51-3.9.1.x86_64.rpm libpng12-0-debuginfo-1.2.51-3.9.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.51-3.9.1.x86_64.rpm libpng12-1.2.51-3.9.1.src.rpm libpng12-compat-devel-1.2.51-3.9.1.i586.rpm libpng12-compat-devel-32bit-1.2.51-3.9.1.x86_64.rpm libpng12-debugsource-1.2.51-3.9.1.i586.rpm libpng12-devel-1.2.51-3.9.1.i586.rpm libpng12-devel-32bit-1.2.51-3.9.1.x86_64.rpm libpng12-0-1.2.51-3.9.1.x86_64.rpm libpng12-0-debuginfo-1.2.51-3.9.1.x86_64.rpm libpng12-compat-devel-1.2.51-3.9.1.x86_64.rpm libpng12-debugsource-1.2.51-3.9.1.x86_64.rpm libpng12-devel-1.2.51-3.9.1.x86_64.rpm 5747 Recommended update for timezone moderate openSUSE 13.2 Update This update provides the latest time zone definitions for your system (2016i), incorporating the following changes: - Pacific/Tongatapu begins DST on 2016-11-06 at 02:00, ending on 2017-01-15 at 03:00. [boo#1007725] - Northern Cyprus is now +03 year round, causing a split in Cyprus time zones starting 2016-10-30 at 04:00. This creates a zone Asia/Famagusta [boo#1007726] - Antarctica/Casey switched from +08 to +11 on 2016-10-22 - Corrections to pre-1975 timestamps in Italy timezone-java-2016i-60.1.noarch.rpm timezone-java-2016i-60.1.src.rpm timezone-2016i-60.1.i586.rpm timezone-2016i-60.1.src.rpm timezone-debuginfo-2016i-60.1.i586.rpm timezone-debugsource-2016i-60.1.i586.rpm timezone-2016i-60.1.x86_64.rpm timezone-debuginfo-2016i-60.1.x86_64.rpm timezone-debugsource-2016i-60.1.x86_64.rpm openSUSE-2016-1227 Security update for the Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925). - CVE-2016-5195: A local privilege escalation using MAP_PRIVATE was fixed, which is reportedly exploited in the wild (bsc#1004418). - CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bnc#1004462). - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077). - CVE-2016-0823: The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel before 3.19.3, as used in Android 6.0.1 before 2016-03-01, allowed local users to obtain sensitive physical-address information by reading a pagemap file, aka Android internal bug 25739721 (bnc#994759). - CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932). - CVE-2016-6327: drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation (bnc#994748). - CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296). - CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for man-in-the-middle attackers to hijack TCP sessions via a blind in-window attack (bnc#989152) - CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a "double fetch" vulnerability (bnc#991608). - CVE-2015-7513: arch/x86/kvm/x86.c in the Linux kernel did not reset the PIT counter values during state restoration, which allowed guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions (bnc#960689). - CVE-2016-1237: nfsd in the Linux kernel allowed local users to bypass intended file-permission restrictions by setting a POSIX ACL, related to nfs2acl.c, nfs3acl.c, and nfs4acl.c (bnc#986570). The following non-security bugs were fixed: - AF_VSOCK: Shrink the area influenced by prepare_to_wait (bsc#994520). - xen: Fix refcnt regression in xen netback introduced by changes made for bug#881008 (bnc#978094) - MSI-X: fix an error path (luckily none so far). - usb: fix typo in wMaxPacketSize validation (bsc#991665). - usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665). - Update patches.fixes/0002-nfsd-check-permissions-when-setting-ACLs.patch (bsc#986570 CVE#2016-1237). - Update patches.fixes/0001-posix_acl-Add-set_posix_acl.patch (bsc#986570 CVE#2016-1237). - apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287). - arm64: Honor __GFP_ZERO in dma allocations (bsc#1004045). - arm64: __clear_user: handle exceptions on strb (bsc#994752). - arm64: dma-mapping: always clear allocated buffers (bsc#1004045). - arm64: perf: reject groups spanning multiple HW PMUs (bsc#1003931). - blkfront: fix an error path memory leak (luckily none so far). - blktap2: eliminate deadlock potential from shutdown path (bsc#909994). - blktap2: eliminate race from deferred work queue handling (bsc#911687). - btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600). - cdc-acm: added sanity checking for probe() (bsc#993891). - kaweth: fix firmware download (bsc#993890). - kaweth: fix oops upon failed memory allocation (bsc#993890). - netback: fix flipping mode (bsc#996664). - netback: fix flipping mode (bsc#996664). - netfront: linearize SKBs requiring too many slots (bsc#991247). - nfsd: check permissions when setting ACLs (bsc#986570). - posix_acl: Add set_posix_acl (bsc#986570). - ppp: defer netns reference release for ppp channel (bsc#980371). - tunnels: Do not apply GRO to multiple layers of encapsulation (bsc#1001486). - usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634). - x86: suppress lazy MMU updates during vmalloc fault processing (bsc#951155). - xen-netback-generalize.patch: Fold back into base patch. - xen3-patch-2.6.31.patch: Fold back into base patch. - xen3-patch-3.12.patch: Fold bac into base patch. - xen3-patch-3.15.patch: Fold back into base patch. - xen3-patch-3.3.patch: Fold back into base patch. - xen3-patch-3.9.patch: Fold bac into base patch. - xen3-patch-3.9.patch: Fold back into base patch. - xenbus: do not bail early from xenbus_dev_request_and_reply() (luckily none so far). - xenbus: inspect the correct type in xenbus_dev_request_and_reply(). bbswitch-0.8-3.22.1.i586.rpm True bbswitch-0.8-3.22.1.src.rpm True bbswitch-debugsource-0.8-3.22.1.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_45-3.22.1.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_45-3.22.1.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_45-3.22.1.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_45-3.22.1.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_45-3.22.1.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_45-3.22.1.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_45-3.22.1.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_45-3.22.1.i586.rpm True cloop-2.639-14.22.1.i586.rpm True cloop-2.639-14.22.1.src.rpm True cloop-debuginfo-2.639-14.22.1.i586.rpm True cloop-debugsource-2.639-14.22.1.i586.rpm True cloop-kmp-default-2.639_k3.16.7_45-14.22.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_45-14.22.1.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_45-14.22.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_45-14.22.1.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_45-14.22.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_45-14.22.1.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_45-14.22.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_45-14.22.1.i586.rpm True crash-7.0.8-22.1.i586.rpm True crash-7.0.8-22.1.src.rpm True crash-debuginfo-7.0.8-22.1.i586.rpm True crash-debugsource-7.0.8-22.1.i586.rpm True crash-devel-7.0.8-22.1.i586.rpm True crash-doc-7.0.8-22.1.i586.rpm True crash-eppic-7.0.8-22.1.i586.rpm True crash-eppic-debuginfo-7.0.8-22.1.i586.rpm True crash-gcore-7.0.8-22.1.i586.rpm True crash-gcore-debuginfo-7.0.8-22.1.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_45-22.1.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_45-22.1.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_45-22.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_45-22.1.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_45-22.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_45-22.1.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_45-22.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_45-22.1.i586.rpm True hdjmod-1.28-18.23.1.src.rpm True hdjmod-debugsource-1.28-18.23.1.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_45-18.23.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_45-18.23.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_45-18.23.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_45-18.23.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_45-18.23.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_45-18.23.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_45-18.23.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_45-18.23.1.i586.rpm True ipset-6.23-22.1.i586.rpm True ipset-6.23-22.1.src.rpm True ipset-debuginfo-6.23-22.1.i586.rpm True ipset-debugsource-6.23-22.1.i586.rpm True ipset-devel-6.23-22.1.i586.rpm True ipset-kmp-default-6.23_k3.16.7_45-22.1.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_45-22.1.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_45-22.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_45-22.1.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_45-22.1.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_45-22.1.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_45-22.1.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_45-22.1.i586.rpm True libipset3-6.23-22.1.i586.rpm True libipset3-debuginfo-6.23-22.1.i586.rpm True kernel-debug-3.16.7-45.1.i686.rpm True kernel-debug-3.16.7-45.1.nosrc.rpm True kernel-debug-base-3.16.7-45.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-45.1.i686.rpm True kernel-debug-debuginfo-3.16.7-45.1.i686.rpm True kernel-debug-debugsource-3.16.7-45.1.i686.rpm True kernel-debug-devel-3.16.7-45.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-45.1.i686.rpm True kernel-default-3.16.7-45.1.i586.rpm True kernel-default-3.16.7-45.1.nosrc.rpm True kernel-default-base-3.16.7-45.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-45.1.i586.rpm True kernel-default-debuginfo-3.16.7-45.1.i586.rpm True kernel-default-debugsource-3.16.7-45.1.i586.rpm True kernel-default-devel-3.16.7-45.1.i586.rpm True kernel-desktop-3.16.7-45.1.i686.rpm True kernel-desktop-3.16.7-45.1.nosrc.rpm True kernel-desktop-base-3.16.7-45.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-45.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-45.1.i686.rpm True kernel-desktop-debugsource-3.16.7-45.1.i686.rpm True kernel-desktop-devel-3.16.7-45.1.i686.rpm True kernel-docs-3.16.7-45.2.noarch.rpm True kernel-docs-3.16.7-45.2.src.rpm True kernel-ec2-3.16.7-45.1.i586.rpm True kernel-ec2-3.16.7-45.1.nosrc.rpm True kernel-ec2-base-3.16.7-45.1.i586.rpm True kernel-ec2-base-debuginfo-3.16.7-45.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-45.1.i686.rpm True kernel-ec2-debugsource-3.16.7-45.1.i686.rpm True kernel-ec2-devel-3.16.7-45.1.i586.rpm True kernel-obs-build-3.16.7-45.1.i586.rpm True kernel-obs-build-3.16.7-45.1.src.rpm True kernel-obs-build-debugsource-3.16.7-45.1.i586.rpm True kernel-obs-qa-xen-3.16.7-45.1.i586.rpm True kernel-obs-qa-xen-3.16.7-45.1.src.rpm True kernel-obs-qa-3.16.7-45.1.i586.rpm True kernel-obs-qa-3.16.7-45.1.src.rpm True kernel-pae-3.16.7-45.1.i686.rpm True kernel-pae-3.16.7-45.1.nosrc.rpm True kernel-pae-base-3.16.7-45.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-45.1.i686.rpm True kernel-pae-debuginfo-3.16.7-45.1.i686.rpm True kernel-pae-debugsource-3.16.7-45.1.i686.rpm True kernel-pae-devel-3.16.7-45.1.i686.rpm True kernel-devel-3.16.7-45.1.noarch.rpm True kernel-macros-3.16.7-45.1.noarch.rpm True kernel-source-3.16.7-45.1.noarch.rpm True kernel-source-3.16.7-45.1.src.rpm True kernel-source-vanilla-3.16.7-45.1.noarch.rpm True kernel-syms-3.16.7-45.1.i586.rpm True kernel-syms-3.16.7-45.1.src.rpm True kernel-vanilla-3.16.7-45.1.i686.rpm True kernel-vanilla-3.16.7-45.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-45.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-45.1.i686.rpm True kernel-vanilla-devel-3.16.7-45.1.i686.rpm True kernel-xen-3.16.7-45.1.i686.rpm True kernel-xen-3.16.7-45.1.nosrc.rpm True kernel-xen-base-3.16.7-45.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-45.1.i686.rpm True kernel-xen-debuginfo-3.16.7-45.1.i686.rpm True kernel-xen-debugsource-3.16.7-45.1.i686.rpm True kernel-xen-devel-3.16.7-45.1.i686.rpm True pcfclock-0.44-260.22.1.i586.rpm True pcfclock-0.44-260.22.1.src.rpm True pcfclock-debuginfo-0.44-260.22.1.i586.rpm True pcfclock-debugsource-0.44-260.22.1.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_45-260.22.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_45-260.22.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_45-260.22.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_45-260.22.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_45-260.22.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_45-260.22.1.i586.rpm True vhba-kmp-20140629-2.22.1.src.rpm True vhba-kmp-debugsource-20140629-2.22.1.i586.rpm True vhba-kmp-default-20140629_k3.16.7_45-2.22.1.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_45-2.22.1.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_45-2.22.1.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_45-2.22.1.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_45-2.22.1.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_45-2.22.1.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_45-2.22.1.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_45-2.22.1.i586.rpm True python-virtualbox-5.0.28-54.2.i586.rpm True python-virtualbox-debuginfo-5.0.28-54.2.i586.rpm True virtualbox-5.0.28-54.2.i586.rpm True virtualbox-5.0.28-54.2.src.rpm True virtualbox-debuginfo-5.0.28-54.2.i586.rpm True virtualbox-debugsource-5.0.28-54.2.i586.rpm True virtualbox-devel-5.0.28-54.2.i586.rpm True virtualbox-guest-desktop-icons-5.0.28-54.2.noarch.rpm True virtualbox-guest-kmp-default-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-guest-kmp-default-debuginfo-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-guest-kmp-desktop-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-guest-kmp-pae-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-guest-tools-5.0.28-54.2.i586.rpm True virtualbox-guest-tools-debuginfo-5.0.28-54.2.i586.rpm True virtualbox-guest-x11-5.0.28-54.2.i586.rpm True virtualbox-guest-x11-debuginfo-5.0.28-54.2.i586.rpm True virtualbox-host-kmp-default-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-host-kmp-default-debuginfo-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-host-kmp-desktop-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-host-kmp-pae-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-host-kmp-pae-debuginfo-5.0.28_k3.16.7_45-54.2.i586.rpm True virtualbox-host-source-5.0.28-54.2.noarch.rpm True virtualbox-qt-5.0.28-54.2.i586.rpm True virtualbox-qt-debuginfo-5.0.28-54.2.i586.rpm True virtualbox-websrv-5.0.28-54.2.i586.rpm True virtualbox-websrv-debuginfo-5.0.28-54.2.i586.rpm True xen-4.4.4_05-51.2.src.rpm True xen-debugsource-4.4.4_05-51.2.i586.rpm True xen-devel-4.4.4_05-51.2.i586.rpm True xen-libs-32bit-4.4.4_05-51.2.x86_64.rpm True xen-libs-4.4.4_05-51.2.i586.rpm True xen-libs-debuginfo-32bit-4.4.4_05-51.2.x86_64.rpm True xen-libs-debuginfo-4.4.4_05-51.2.i586.rpm True xen-tools-domU-4.4.4_05-51.2.i586.rpm True xen-tools-domU-debuginfo-4.4.4_05-51.2.i586.rpm True xtables-addons-2.6-24.1.i586.rpm True xtables-addons-2.6-24.1.src.rpm True xtables-addons-debuginfo-2.6-24.1.i586.rpm True xtables-addons-debugsource-2.6-24.1.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_45-24.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_45-24.1.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_45-24.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_45-24.1.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_45-24.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_45-24.1.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_45-24.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_45-24.1.i586.rpm True bbswitch-0.8-3.22.1.x86_64.rpm True bbswitch-debugsource-0.8-3.22.1.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_45-3.22.1.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_45-3.22.1.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_45-3.22.1.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_45-3.22.1.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_45-3.22.1.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_45-3.22.1.x86_64.rpm True cloop-2.639-14.22.1.x86_64.rpm True cloop-debuginfo-2.639-14.22.1.x86_64.rpm True cloop-debugsource-2.639-14.22.1.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_45-14.22.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_45-14.22.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_45-14.22.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_45-14.22.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_45-14.22.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_45-14.22.1.x86_64.rpm True crash-7.0.8-22.1.x86_64.rpm True crash-debuginfo-7.0.8-22.1.x86_64.rpm True crash-debugsource-7.0.8-22.1.x86_64.rpm True crash-devel-7.0.8-22.1.x86_64.rpm True crash-doc-7.0.8-22.1.x86_64.rpm True crash-eppic-7.0.8-22.1.x86_64.rpm True crash-eppic-debuginfo-7.0.8-22.1.x86_64.rpm True crash-gcore-7.0.8-22.1.x86_64.rpm True crash-gcore-debuginfo-7.0.8-22.1.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_45-22.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_45-22.1.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_45-22.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_45-22.1.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_45-22.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_45-22.1.x86_64.rpm True hdjmod-debugsource-1.28-18.23.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_45-18.23.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_45-18.23.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_45-18.23.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_45-18.23.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_45-18.23.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_45-18.23.1.x86_64.rpm True ipset-6.23-22.1.x86_64.rpm True ipset-debuginfo-6.23-22.1.x86_64.rpm True ipset-debugsource-6.23-22.1.x86_64.rpm True ipset-devel-6.23-22.1.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_45-22.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_45-22.1.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_45-22.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_45-22.1.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_45-22.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_45-22.1.x86_64.rpm True libipset3-6.23-22.1.x86_64.rpm True libipset3-debuginfo-6.23-22.1.x86_64.rpm True kernel-debug-3.16.7-45.1.x86_64.rpm True kernel-debug-base-3.16.7-45.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-45.1.x86_64.rpm True kernel-debug-devel-3.16.7-45.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-default-3.16.7-45.1.x86_64.rpm True kernel-default-base-3.16.7-45.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-default-debugsource-3.16.7-45.1.x86_64.rpm True kernel-default-devel-3.16.7-45.1.x86_64.rpm True kernel-desktop-3.16.7-45.1.x86_64.rpm True kernel-desktop-base-3.16.7-45.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-45.1.x86_64.rpm True kernel-desktop-devel-3.16.7-45.1.x86_64.rpm True kernel-ec2-3.16.7-45.1.x86_64.rpm True kernel-ec2-base-3.16.7-45.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-45.1.x86_64.rpm True kernel-ec2-devel-3.16.7-45.1.x86_64.rpm True kernel-obs-build-3.16.7-45.1.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-45.1.x86_64.rpm True kernel-obs-qa-xen-3.16.7-45.1.x86_64.rpm True kernel-obs-qa-3.16.7-45.1.x86_64.rpm True kernel-syms-3.16.7-45.1.x86_64.rpm True kernel-vanilla-3.16.7-45.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-45.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-45.1.x86_64.rpm True kernel-xen-3.16.7-45.1.x86_64.rpm True kernel-xen-base-3.16.7-45.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-45.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-45.1.x86_64.rpm True kernel-xen-devel-3.16.7-45.1.x86_64.rpm True pcfclock-0.44-260.22.1.x86_64.rpm True pcfclock-debuginfo-0.44-260.22.1.x86_64.rpm True pcfclock-debugsource-0.44-260.22.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_45-260.22.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_45-260.22.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_45-260.22.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_45-260.22.1.x86_64.rpm True vhba-kmp-debugsource-20140629-2.22.1.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_45-2.22.1.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_45-2.22.1.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_45-2.22.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_45-2.22.1.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_45-2.22.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_45-2.22.1.x86_64.rpm True python-virtualbox-5.0.28-54.2.x86_64.rpm True python-virtualbox-debuginfo-5.0.28-54.2.x86_64.rpm True virtualbox-5.0.28-54.2.x86_64.rpm True virtualbox-debuginfo-5.0.28-54.2.x86_64.rpm True virtualbox-debugsource-5.0.28-54.2.x86_64.rpm True virtualbox-devel-5.0.28-54.2.x86_64.rpm True virtualbox-guest-kmp-default-5.0.28_k3.16.7_45-54.2.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-5.0.28_k3.16.7_45-54.2.x86_64.rpm True virtualbox-guest-kmp-desktop-5.0.28_k3.16.7_45-54.2.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-5.0.28_k3.16.7_45-54.2.x86_64.rpm True virtualbox-guest-tools-5.0.28-54.2.x86_64.rpm True virtualbox-guest-tools-debuginfo-5.0.28-54.2.x86_64.rpm True virtualbox-guest-x11-5.0.28-54.2.x86_64.rpm True virtualbox-guest-x11-debuginfo-5.0.28-54.2.x86_64.rpm True virtualbox-host-kmp-default-5.0.28_k3.16.7_45-54.2.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-5.0.28_k3.16.7_45-54.2.x86_64.rpm True virtualbox-host-kmp-desktop-5.0.28_k3.16.7_45-54.2.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-5.0.28_k3.16.7_45-54.2.x86_64.rpm True virtualbox-qt-5.0.28-54.2.x86_64.rpm True virtualbox-qt-debuginfo-5.0.28-54.2.x86_64.rpm True virtualbox-websrv-5.0.28-54.2.x86_64.rpm True virtualbox-websrv-debuginfo-5.0.28-54.2.x86_64.rpm True xen-4.4.4_05-51.2.x86_64.rpm True xen-debugsource-4.4.4_05-51.2.x86_64.rpm True xen-devel-4.4.4_05-51.2.x86_64.rpm True xen-doc-html-4.4.4_05-51.2.x86_64.rpm True xen-kmp-default-4.4.4_05_k3.16.7_45-51.2.x86_64.rpm True xen-kmp-default-debuginfo-4.4.4_05_k3.16.7_45-51.2.x86_64.rpm True xen-kmp-desktop-4.4.4_05_k3.16.7_45-51.2.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.4_05_k3.16.7_45-51.2.x86_64.rpm True xen-libs-4.4.4_05-51.2.x86_64.rpm True xen-libs-debuginfo-4.4.4_05-51.2.x86_64.rpm True xen-tools-4.4.4_05-51.2.x86_64.rpm True xen-tools-debuginfo-4.4.4_05-51.2.x86_64.rpm True xen-tools-domU-4.4.4_05-51.2.x86_64.rpm True xen-tools-domU-debuginfo-4.4.4_05-51.2.x86_64.rpm True xtables-addons-2.6-24.1.x86_64.rpm True xtables-addons-debuginfo-2.6-24.1.x86_64.rpm True xtables-addons-debugsource-2.6-24.1.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_45-24.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_45-24.1.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_45-24.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_45-24.1.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_45-24.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_45-24.1.x86_64.rpm True openSUSE-2016-1257 Recommended update for wget low openSUSE 13.2 Update This update for wget fixes the following issues: - Don't call xfree() on string returned by usr_error()! (boo#1005091) wget-1.16-4.13.1.i586.rpm wget-1.16-4.13.1.src.rpm wget-debuginfo-1.16-4.13.1.i586.rpm wget-debugsource-1.16-4.13.1.i586.rpm wget-1.16-4.13.1.x86_64.rpm wget-debuginfo-1.16-4.13.1.x86_64.rpm wget-debugsource-1.16-4.13.1.x86_64.rpm openSUSE-2016-1260 Security update for bash moderate openSUSE 13.2 Update This update for bash fixes the following security issues: - CVE-2016-7543: Local attackers could have executed arbitrary commands via specially crafted SHELLOPTS+PS4 variables (bsc#1001299) - CVE-2016-0634: Malicious hostnames could have allowed arbitrary command execution when $HOSTNAME was expanded in the prompt (bsc#1000396) This update also fixes the following bugs: - fix a crash found during debugging boo#971410 - boo#976776: crash if ~/.bash_history is empty (boo#976776) bash-4.2-75.5.1.i586.rpm bash-4.2-75.5.1.src.rpm bash-debuginfo-32bit-4.2-75.5.1.x86_64.rpm bash-debuginfo-4.2-75.5.1.i586.rpm bash-debugsource-4.2-75.5.1.i586.rpm bash-devel-4.2-75.5.1.i586.rpm bash-doc-4.2-75.5.1.noarch.rpm bash-lang-4.2-75.5.1.noarch.rpm bash-loadables-4.2-75.5.1.i586.rpm bash-loadables-debuginfo-4.2-75.5.1.i586.rpm libreadline6-32bit-6.2-75.5.1.x86_64.rpm libreadline6-6.2-75.5.1.i586.rpm libreadline6-debuginfo-32bit-6.2-75.5.1.x86_64.rpm libreadline6-debuginfo-6.2-75.5.1.i586.rpm readline-devel-32bit-6.2-75.5.1.x86_64.rpm readline-devel-6.2-75.5.1.i586.rpm readline-doc-6.2-75.5.1.noarch.rpm bash-4.2-75.5.1.x86_64.rpm bash-debuginfo-4.2-75.5.1.x86_64.rpm bash-debugsource-4.2-75.5.1.x86_64.rpm bash-devel-4.2-75.5.1.x86_64.rpm bash-loadables-4.2-75.5.1.x86_64.rpm bash-loadables-debuginfo-4.2-75.5.1.x86_64.rpm libreadline6-6.2-75.5.1.x86_64.rpm libreadline6-debuginfo-6.2-75.5.1.x86_64.rpm readline-devel-6.2-75.5.1.x86_64.rpm openSUSE-2016-1263 Security update for jasper moderate openSUSE 13.2 Update This update for jasper to version 1.900.14 fixes several issues. These security issues were fixed: - CVE-2008-3522: Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer might have allowed context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf (bsc#392410) - CVE-2015-5203: Double free corruption in JasPer JPEG-2000 implementation (bsc#941919). - CVE-2015-5221: Use-after-free (and double-free) in Jasper JPEG-200 (bsc#942553). - CVE-2016-1577: Double free vulnerability in the jas_iccattrval_destroy function in JasPer allowed remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file, a different vulnerability than CVE-2014-8137 (bsc#968373). - CVE-2016-2116: Memory leak in the jas_iccprof_createfrombuf function in JasPer allowed remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file (bsc#968373) - CVE-2016-8690: Null pointer dereference in bmp_getdata triggered by crafted BMP image (bsc#1005084). - CVE-2016-8691, CVE-2016-8692: Missing range check on XRsiz and YRsiz fields of SIZ marker segment (bsc#1005090). - CVE-2016-8693: The memory stream interface allowed for a buffer size of zero. The case of a zero-sized buffer was not handled correctly, as it could lead to a double free (bsc#1005242). - CVE-2016-8880: Heap overflow in jpc_dec_cp_setfromcox() (bsc#1006591). - CVE-2016-8881: Heap overflow in jpc_getuint16() (bsc#1006593). - CVE-2016-8882: Null pointer access in jpc_pi_destroy (bsc#1006597). - CVE-2016-8883: Assert triggered in jpc_dec_tiledecode() (bsc#1006598). - CVE-2016-8886: Memory allocation failure in jas_malloc (jas_malloc.c) (bsc#1006599). For additional change description please have a look at the changelog. jasper-1.900.14-163.24.1.i586.rpm jasper-1.900.14-163.24.1.src.rpm jasper-debuginfo-1.900.14-163.24.1.i586.rpm jasper-debugsource-1.900.14-163.24.1.i586.rpm libjasper-devel-1.900.14-163.24.1.i586.rpm libjasper1-1.900.14-163.24.1.i586.rpm libjasper1-32bit-1.900.14-163.24.1.x86_64.rpm libjasper1-debuginfo-1.900.14-163.24.1.i586.rpm libjasper1-debuginfo-32bit-1.900.14-163.24.1.x86_64.rpm jasper-1.900.14-163.24.1.x86_64.rpm jasper-debuginfo-1.900.14-163.24.1.x86_64.rpm jasper-debugsource-1.900.14-163.24.1.x86_64.rpm libjasper-devel-1.900.14-163.24.1.x86_64.rpm libjasper1-1.900.14-163.24.1.x86_64.rpm libjasper1-debuginfo-1.900.14-163.24.1.x86_64.rpm openSUSE-2016-1241 Security update for the Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to fix a regression in the previous security update. The desktop device rights management was not working due to a bug in a code fix for POSIX ACLs. (bsc#1007035) bbswitch-0.8-3.24.1.i586.rpm True bbswitch-0.8-3.24.1.src.rpm True bbswitch-debugsource-0.8-3.24.1.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_48-3.24.1.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_48-3.24.1.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_48-3.24.1.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_48-3.24.1.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_48-3.24.1.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_48-3.24.1.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_48-3.24.1.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_48-3.24.1.i586.rpm True cloop-2.639-14.24.1.i586.rpm True cloop-2.639-14.24.1.src.rpm True cloop-debuginfo-2.639-14.24.1.i586.rpm True cloop-debugsource-2.639-14.24.1.i586.rpm True cloop-kmp-default-2.639_k3.16.7_48-14.24.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_48-14.24.1.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_48-14.24.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_48-14.24.1.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_48-14.24.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_48-14.24.1.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_48-14.24.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_48-14.24.1.i586.rpm True crash-7.0.8-24.1.i586.rpm True crash-7.0.8-24.1.src.rpm True crash-debuginfo-7.0.8-24.1.i586.rpm True crash-debugsource-7.0.8-24.1.i586.rpm True crash-devel-7.0.8-24.1.i586.rpm True crash-doc-7.0.8-24.1.i586.rpm True crash-eppic-7.0.8-24.1.i586.rpm True crash-eppic-debuginfo-7.0.8-24.1.i586.rpm True crash-gcore-7.0.8-24.1.i586.rpm True crash-gcore-debuginfo-7.0.8-24.1.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_48-24.1.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_48-24.1.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_48-24.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_48-24.1.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_48-24.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_48-24.1.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_48-24.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_48-24.1.i586.rpm True hdjmod-1.28-18.25.1.src.rpm True hdjmod-debugsource-1.28-18.25.1.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_48-18.25.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_48-18.25.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_48-18.25.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_48-18.25.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_48-18.25.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_48-18.25.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_48-18.25.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_48-18.25.1.i586.rpm True ipset-6.23-24.1.i586.rpm True ipset-6.23-24.1.src.rpm True ipset-debuginfo-6.23-24.1.i586.rpm True ipset-debugsource-6.23-24.1.i586.rpm True ipset-devel-6.23-24.1.i586.rpm True ipset-kmp-default-6.23_k3.16.7_48-24.1.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_48-24.1.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_48-24.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_48-24.1.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_48-24.1.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_48-24.1.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_48-24.1.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_48-24.1.i586.rpm True libipset3-6.23-24.1.i586.rpm True libipset3-debuginfo-6.23-24.1.i586.rpm True kernel-debug-3.16.7-48.1.i686.rpm True kernel-debug-3.16.7-48.1.nosrc.rpm True kernel-debug-base-3.16.7-48.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-48.1.i686.rpm True kernel-debug-debuginfo-3.16.7-48.1.i686.rpm True kernel-debug-debugsource-3.16.7-48.1.i686.rpm True kernel-debug-devel-3.16.7-48.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-48.1.i686.rpm True kernel-default-3.16.7-48.1.i586.rpm True kernel-default-3.16.7-48.1.nosrc.rpm True kernel-default-base-3.16.7-48.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-48.1.i586.rpm True kernel-default-debuginfo-3.16.7-48.1.i586.rpm True kernel-default-debugsource-3.16.7-48.1.i586.rpm True kernel-default-devel-3.16.7-48.1.i586.rpm True kernel-desktop-3.16.7-48.1.i686.rpm True kernel-desktop-3.16.7-48.1.nosrc.rpm True kernel-desktop-base-3.16.7-48.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-48.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-48.1.i686.rpm True kernel-desktop-debugsource-3.16.7-48.1.i686.rpm True kernel-desktop-devel-3.16.7-48.1.i686.rpm True kernel-docs-3.16.7-48.2.noarch.rpm True kernel-docs-3.16.7-48.2.src.rpm True kernel-ec2-3.16.7-48.1.i586.rpm True kernel-ec2-3.16.7-48.1.nosrc.rpm True kernel-ec2-base-3.16.7-48.1.i586.rpm True kernel-ec2-base-debuginfo-3.16.7-48.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-48.1.i686.rpm True kernel-ec2-debugsource-3.16.7-48.1.i686.rpm True kernel-ec2-devel-3.16.7-48.1.i586.rpm True kernel-obs-build-3.16.7-48.3.i586.rpm True kernel-obs-build-3.16.7-48.3.src.rpm True kernel-obs-build-debugsource-3.16.7-48.3.i586.rpm True kernel-obs-qa-xen-3.16.7-48.1.i586.rpm True kernel-obs-qa-xen-3.16.7-48.1.src.rpm True kernel-obs-qa-3.16.7-48.1.i586.rpm True kernel-obs-qa-3.16.7-48.1.src.rpm True kernel-pae-3.16.7-48.1.i686.rpm True kernel-pae-3.16.7-48.1.nosrc.rpm True kernel-pae-base-3.16.7-48.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-48.1.i686.rpm True kernel-pae-debuginfo-3.16.7-48.1.i686.rpm True kernel-pae-debugsource-3.16.7-48.1.i686.rpm True kernel-pae-devel-3.16.7-48.1.i686.rpm True kernel-devel-3.16.7-48.1.noarch.rpm True kernel-macros-3.16.7-48.1.noarch.rpm True kernel-source-3.16.7-48.1.noarch.rpm True kernel-source-3.16.7-48.1.src.rpm True kernel-source-vanilla-3.16.7-48.1.noarch.rpm True kernel-syms-3.16.7-48.1.i586.rpm True kernel-syms-3.16.7-48.1.src.rpm True kernel-vanilla-3.16.7-48.1.i686.rpm True kernel-vanilla-3.16.7-48.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-48.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-48.1.i686.rpm True kernel-vanilla-devel-3.16.7-48.1.i686.rpm True kernel-xen-3.16.7-48.1.i686.rpm True kernel-xen-3.16.7-48.1.nosrc.rpm True kernel-xen-base-3.16.7-48.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-48.1.i686.rpm True kernel-xen-debuginfo-3.16.7-48.1.i686.rpm True kernel-xen-debugsource-3.16.7-48.1.i686.rpm True kernel-xen-devel-3.16.7-48.1.i686.rpm True pcfclock-0.44-260.24.1.i586.rpm True pcfclock-0.44-260.24.1.src.rpm True pcfclock-debuginfo-0.44-260.24.1.i586.rpm True pcfclock-debugsource-0.44-260.24.1.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_48-260.24.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_48-260.24.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_48-260.24.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_48-260.24.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_48-260.24.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_48-260.24.1.i586.rpm True vhba-kmp-20140629-2.24.1.src.rpm True vhba-kmp-debugsource-20140629-2.24.1.i586.rpm True vhba-kmp-default-20140629_k3.16.7_48-2.24.1.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_48-2.24.1.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_48-2.24.1.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_48-2.24.1.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_48-2.24.1.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_48-2.24.1.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_48-2.24.1.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_48-2.24.1.i586.rpm True python-virtualbox-5.0.28-59.1.i586.rpm True python-virtualbox-debuginfo-5.0.28-59.1.i586.rpm True virtualbox-5.0.28-59.1.i586.rpm True virtualbox-5.0.28-59.1.src.rpm True virtualbox-debuginfo-5.0.28-59.1.i586.rpm True virtualbox-debugsource-5.0.28-59.1.i586.rpm True virtualbox-devel-5.0.28-59.1.i586.rpm True virtualbox-guest-desktop-icons-5.0.28-59.1.noarch.rpm True virtualbox-guest-kmp-default-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-guest-kmp-desktop-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-guest-kmp-pae-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-guest-tools-5.0.28-59.1.i586.rpm True virtualbox-guest-tools-debuginfo-5.0.28-59.1.i586.rpm True virtualbox-guest-x11-5.0.28-59.1.i586.rpm True virtualbox-guest-x11-debuginfo-5.0.28-59.1.i586.rpm True virtualbox-host-kmp-default-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-host-kmp-desktop-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-host-kmp-pae-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-5.0.28_k3.16.7_48-59.1.i586.rpm True virtualbox-host-source-5.0.28-59.1.noarch.rpm True virtualbox-qt-5.0.28-59.1.i586.rpm True virtualbox-qt-debuginfo-5.0.28-59.1.i586.rpm True virtualbox-websrv-5.0.28-59.1.i586.rpm True virtualbox-websrv-debuginfo-5.0.28-59.1.i586.rpm True xen-4.4.4_05-53.1.src.rpm True xen-debugsource-4.4.4_05-53.1.i586.rpm True xen-devel-4.4.4_05-53.1.i586.rpm True xen-libs-32bit-4.4.4_05-53.1.x86_64.rpm True xen-libs-4.4.4_05-53.1.i586.rpm True xen-libs-debuginfo-32bit-4.4.4_05-53.1.x86_64.rpm True xen-libs-debuginfo-4.4.4_05-53.1.i586.rpm True xen-tools-domU-4.4.4_05-53.1.i586.rpm True xen-tools-domU-debuginfo-4.4.4_05-53.1.i586.rpm True xtables-addons-2.6-26.1.i586.rpm True xtables-addons-2.6-26.1.src.rpm True xtables-addons-debuginfo-2.6-26.1.i586.rpm True xtables-addons-debugsource-2.6-26.1.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_48-26.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_48-26.1.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_48-26.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_48-26.1.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_48-26.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_48-26.1.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_48-26.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_48-26.1.i586.rpm True bbswitch-0.8-3.24.1.x86_64.rpm True bbswitch-debugsource-0.8-3.24.1.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_48-3.24.1.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_48-3.24.1.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_48-3.24.1.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_48-3.24.1.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_48-3.24.1.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_48-3.24.1.x86_64.rpm True cloop-2.639-14.24.1.x86_64.rpm True cloop-debuginfo-2.639-14.24.1.x86_64.rpm True cloop-debugsource-2.639-14.24.1.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_48-14.24.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_48-14.24.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_48-14.24.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_48-14.24.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_48-14.24.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_48-14.24.1.x86_64.rpm True crash-7.0.8-24.1.x86_64.rpm True crash-debuginfo-7.0.8-24.1.x86_64.rpm True crash-debugsource-7.0.8-24.1.x86_64.rpm True crash-devel-7.0.8-24.1.x86_64.rpm True crash-doc-7.0.8-24.1.x86_64.rpm True crash-eppic-7.0.8-24.1.x86_64.rpm True crash-eppic-debuginfo-7.0.8-24.1.x86_64.rpm True crash-gcore-7.0.8-24.1.x86_64.rpm True crash-gcore-debuginfo-7.0.8-24.1.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_48-24.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_48-24.1.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_48-24.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_48-24.1.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_48-24.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_48-24.1.x86_64.rpm True hdjmod-debugsource-1.28-18.25.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_48-18.25.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_48-18.25.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_48-18.25.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_48-18.25.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_48-18.25.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_48-18.25.1.x86_64.rpm True ipset-6.23-24.1.x86_64.rpm True ipset-debuginfo-6.23-24.1.x86_64.rpm True ipset-debugsource-6.23-24.1.x86_64.rpm True ipset-devel-6.23-24.1.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_48-24.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_48-24.1.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_48-24.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_48-24.1.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_48-24.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_48-24.1.x86_64.rpm True libipset3-6.23-24.1.x86_64.rpm True libipset3-debuginfo-6.23-24.1.x86_64.rpm True kernel-debug-3.16.7-48.1.x86_64.rpm True kernel-debug-base-3.16.7-48.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-48.1.x86_64.rpm True kernel-debug-devel-3.16.7-48.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-default-3.16.7-48.1.x86_64.rpm True kernel-default-base-3.16.7-48.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-default-debugsource-3.16.7-48.1.x86_64.rpm True kernel-default-devel-3.16.7-48.1.x86_64.rpm True kernel-desktop-3.16.7-48.1.x86_64.rpm True kernel-desktop-base-3.16.7-48.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-48.1.x86_64.rpm True kernel-desktop-devel-3.16.7-48.1.x86_64.rpm True kernel-ec2-3.16.7-48.1.x86_64.rpm True kernel-ec2-base-3.16.7-48.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-48.1.x86_64.rpm True kernel-ec2-devel-3.16.7-48.1.x86_64.rpm True kernel-obs-build-3.16.7-48.3.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-48.3.x86_64.rpm True kernel-obs-qa-xen-3.16.7-48.1.x86_64.rpm True kernel-obs-qa-3.16.7-48.1.x86_64.rpm True kernel-syms-3.16.7-48.1.x86_64.rpm True kernel-vanilla-3.16.7-48.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-48.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-48.1.x86_64.rpm True kernel-xen-3.16.7-48.1.x86_64.rpm True kernel-xen-base-3.16.7-48.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-48.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-48.1.x86_64.rpm True kernel-xen-devel-3.16.7-48.1.x86_64.rpm True pcfclock-0.44-260.24.1.x86_64.rpm True pcfclock-debuginfo-0.44-260.24.1.x86_64.rpm True pcfclock-debugsource-0.44-260.24.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_48-260.24.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_48-260.24.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_48-260.24.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_48-260.24.1.x86_64.rpm True vhba-kmp-debugsource-20140629-2.24.1.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_48-2.24.1.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_48-2.24.1.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_48-2.24.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_48-2.24.1.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_48-2.24.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_48-2.24.1.x86_64.rpm True python-virtualbox-5.0.28-59.1.x86_64.rpm True python-virtualbox-debuginfo-5.0.28-59.1.x86_64.rpm True virtualbox-5.0.28-59.1.x86_64.rpm True virtualbox-debuginfo-5.0.28-59.1.x86_64.rpm True virtualbox-debugsource-5.0.28-59.1.x86_64.rpm True virtualbox-devel-5.0.28-59.1.x86_64.rpm True virtualbox-guest-kmp-default-5.0.28_k3.16.7_48-59.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-5.0.28_k3.16.7_48-59.1.x86_64.rpm True virtualbox-guest-kmp-desktop-5.0.28_k3.16.7_48-59.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-5.0.28_k3.16.7_48-59.1.x86_64.rpm True virtualbox-guest-tools-5.0.28-59.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-5.0.28-59.1.x86_64.rpm True virtualbox-guest-x11-5.0.28-59.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-5.0.28-59.1.x86_64.rpm True virtualbox-host-kmp-default-5.0.28_k3.16.7_48-59.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-5.0.28_k3.16.7_48-59.1.x86_64.rpm True virtualbox-host-kmp-desktop-5.0.28_k3.16.7_48-59.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-5.0.28_k3.16.7_48-59.1.x86_64.rpm True virtualbox-qt-5.0.28-59.1.x86_64.rpm True virtualbox-qt-debuginfo-5.0.28-59.1.x86_64.rpm True virtualbox-websrv-5.0.28-59.1.x86_64.rpm True virtualbox-websrv-debuginfo-5.0.28-59.1.x86_64.rpm True xen-4.4.4_05-53.1.x86_64.rpm True xen-debugsource-4.4.4_05-53.1.x86_64.rpm True xen-devel-4.4.4_05-53.1.x86_64.rpm True xen-doc-html-4.4.4_05-53.1.x86_64.rpm True xen-kmp-default-4.4.4_05_k3.16.7_48-53.1.x86_64.rpm True xen-kmp-default-debuginfo-4.4.4_05_k3.16.7_48-53.1.x86_64.rpm True xen-kmp-desktop-4.4.4_05_k3.16.7_48-53.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.4_05_k3.16.7_48-53.1.x86_64.rpm True xen-libs-4.4.4_05-53.1.x86_64.rpm True xen-libs-debuginfo-4.4.4_05-53.1.x86_64.rpm True xen-tools-4.4.4_05-53.1.x86_64.rpm True xen-tools-debuginfo-4.4.4_05-53.1.x86_64.rpm True xen-tools-domU-4.4.4_05-53.1.x86_64.rpm True xen-tools-domU-debuginfo-4.4.4_05-53.1.x86_64.rpm True xtables-addons-2.6-26.1.x86_64.rpm True xtables-addons-debuginfo-2.6-26.1.x86_64.rpm True xtables-addons-debugsource-2.6-26.1.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_48-26.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_48-26.1.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_48-26.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_48-26.1.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_48-26.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_48-26.1.x86_64.rpm True openSUSE-2016-1265 Security update for libxml2 moderate openSUSE 13.2 Update This update for libxml2 fixes the following issues: - CVE-2016-4658: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document (boo#1005544). libxml2-2-2.9.4-7.20.1.i586.rpm libxml2-2-32bit-2.9.4-7.20.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-7.20.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-7.20.1.x86_64.rpm libxml2-2.9.4-7.20.1.src.rpm libxml2-debugsource-2.9.4-7.20.1.i586.rpm libxml2-devel-2.9.4-7.20.1.i586.rpm libxml2-devel-32bit-2.9.4-7.20.1.x86_64.rpm libxml2-doc-2.9.4-7.20.1.noarch.rpm libxml2-tools-2.9.4-7.20.1.i586.rpm libxml2-tools-debuginfo-2.9.4-7.20.1.i586.rpm python-libxml2-2.9.4-7.20.1.i586.rpm python-libxml2-2.9.4-7.20.1.src.rpm python-libxml2-debuginfo-2.9.4-7.20.1.i586.rpm python-libxml2-debugsource-2.9.4-7.20.1.i586.rpm libxml2-2-2.9.4-7.20.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-7.20.1.x86_64.rpm libxml2-debugsource-2.9.4-7.20.1.x86_64.rpm libxml2-devel-2.9.4-7.20.1.x86_64.rpm libxml2-tools-2.9.4-7.20.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-7.20.1.x86_64.rpm python-libxml2-2.9.4-7.20.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-7.20.1.x86_64.rpm python-libxml2-debugsource-2.9.4-7.20.1.x86_64.rpm openSUSE-2016-1274 Security update for mariadb important openSUSE 13.2 Update This update for mariadb to 10.0.27 fixes the following issues: * release notes: * https://kb.askmonty.org/en/mariadb-10027-release-notes * https://kb.askmonty.org/en/mariadb-10026-release-notes * changelog: * https://kb.askmonty.org/en/mariadb-10027-changelog * https://kb.askmonty.org/en/mariadb-10026-changelog * fixed CVE's 10.0.27: CVE-2016-5612, CVE-2016-5630, CVE-2016-6662 10.0.26: CVE-2016-5440, CVE-2016-3615, CVE-2016-3521, CVE-2016-3477 * fix: [boo#1005561], [boo#1005570], [boo#998309], [boo#989926], [boo#989922], [boo#989919], [boo#989913] - requires devel packages for aio and lzo2 - remove mariadb-10.0.21-mysql-test_main_bootstrap.patch that is no longer needed [boo#984858] - append "--ignore-db-dir=lost+found" to the mysqld options in "mysql-systemd-helper" script if "lost+found" directory is found in $datadir [boo#986251] - remove syslog.target from *.service files [boo#983938] - add systemd to deps to build on leap and friends - replace '%{_libexecdir}/systemd/system' with %{_unitdir} macro - remove useless mysql@default.service [boo#971456] - make ORDER BY optimization functions take into account multiple equalities [boo#949520] - adjust mysql-test results in order to take account of a new option (orderby_uses_equalities) added by the optimizer patch [boo#1003800] - replace all occurrences of the string "@sysconfdir@" with "/etc" in mysql-community-server-5.1.46-logrotate.patch as it wasn't expanded properly [boo#990890] libmysqlclient-devel-10.0.27-2.27.1.i586.rpm libmysqlclient18-10.0.27-2.27.1.i586.rpm libmysqlclient18-32bit-10.0.27-2.27.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.27-2.27.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.27-2.27.1.x86_64.rpm libmysqlclient_r18-10.0.27-2.27.1.i586.rpm libmysqlclient_r18-32bit-10.0.27-2.27.1.x86_64.rpm libmysqld-devel-10.0.27-2.27.1.i586.rpm libmysqld18-10.0.27-2.27.1.i586.rpm libmysqld18-debuginfo-10.0.27-2.27.1.i586.rpm mariadb-10.0.27-2.27.1.i586.rpm mariadb-10.0.27-2.27.1.src.rpm mariadb-bench-10.0.27-2.27.1.i586.rpm mariadb-bench-debuginfo-10.0.27-2.27.1.i586.rpm mariadb-client-10.0.27-2.27.1.i586.rpm mariadb-client-debuginfo-10.0.27-2.27.1.i586.rpm mariadb-debuginfo-10.0.27-2.27.1.i586.rpm mariadb-debugsource-10.0.27-2.27.1.i586.rpm mariadb-errormessages-10.0.27-2.27.1.i586.rpm mariadb-test-10.0.27-2.27.1.i586.rpm mariadb-test-debuginfo-10.0.27-2.27.1.i586.rpm mariadb-tools-10.0.27-2.27.1.i586.rpm mariadb-tools-debuginfo-10.0.27-2.27.1.i586.rpm libmysqlclient-devel-10.0.27-2.27.1.x86_64.rpm libmysqlclient18-10.0.27-2.27.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.27-2.27.1.x86_64.rpm libmysqlclient_r18-10.0.27-2.27.1.x86_64.rpm libmysqld-devel-10.0.27-2.27.1.x86_64.rpm libmysqld18-10.0.27-2.27.1.x86_64.rpm libmysqld18-debuginfo-10.0.27-2.27.1.x86_64.rpm mariadb-10.0.27-2.27.1.x86_64.rpm mariadb-bench-10.0.27-2.27.1.x86_64.rpm mariadb-bench-debuginfo-10.0.27-2.27.1.x86_64.rpm mariadb-client-10.0.27-2.27.1.x86_64.rpm mariadb-client-debuginfo-10.0.27-2.27.1.x86_64.rpm mariadb-debuginfo-10.0.27-2.27.1.x86_64.rpm mariadb-debugsource-10.0.27-2.27.1.x86_64.rpm mariadb-errormessages-10.0.27-2.27.1.x86_64.rpm mariadb-test-10.0.27-2.27.1.x86_64.rpm mariadb-test-debuginfo-10.0.27-2.27.1.x86_64.rpm mariadb-tools-10.0.27-2.27.1.x86_64.rpm mariadb-tools-debuginfo-10.0.27-2.27.1.x86_64.rpm openSUSE-2016-1283 Security update for mysql-community-server important openSUSE 13.2 Update mysql-community-server was updated to 5.6.34 to fix the following issues: * Changes http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-34.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-32.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-31.html * fixed CVEs: CVE-2016-6304, CVE-2016-6662, CVE-2016-7440, CVE-2016-5584, CVE-2016-5617, CVE-2016-5616, CVE-2016-5626, CVE-2016-3492, CVE-2016-5629, CVE-2016-5507, CVE-2016-8283, CVE-2016-5609, CVE-2016-5612, CVE-2016-5627, CVE-2016-5630, CVE-2016-8284, CVE-2016-8288, CVE-2016-3477, CVE-2016-2105, CVE-2016-3486, CVE-2016-3501, CVE-2016-3521, CVE-2016-3615, CVE-2016-3614, CVE-2016-3459, CVE-2016-5439, CVE-2016-5440 * fixes SUSE Bugs: [boo#999666], [boo#998309], [boo#1005581], [boo#1005558], [boo#1005563], [boo#1005562], [boo#1005566], [boo#1005555], [boo#1005569], [boo#1005557], [boo#1005582], [boo#1005560], [boo#1005561], [boo#1005567], [boo#1005570], [boo#1005583], [boo#1005586], [boo#989913], [boo#977614], [boo#989914], [boo#989915], [boo#989919], [boo#989922], [boo#989921], [boo#989911], [boo#989925], [boo#989926] - append "--ignore-db-dir=lost+found" to the mysqld options in "mysql-systemd-helper" script if "lost+found" directory is found in $datadir [boo#986251] - remove syslog.target from *.service files [boo#983938] - add systemd to deps to build on leap and friends - replace '%{_libexecdir}/systemd/system' with %{_unitdir} macro - remove useless mysql@default.service [boo#971456] - replace all occurrences of the string "@sysconfdir@" with "/etc" in mysql-community-server-5.6.3-logrotate.patch as it wasn't expanded properly [boo#990890] - remove '%define _rundir' as 13.1 is out of support scope - run 'usermod -g mysql mysql' only if mysql user is not in mysql group. Run 'usermod -s /bin/false/ mysql' only if mysql user doesn't have '/bin/false' shell set. - re-enable mysql profiling libmysql56client18-32bit-5.6.34-2.23.1.x86_64.rpm libmysql56client18-5.6.34-2.23.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.34-2.23.1.x86_64.rpm libmysql56client18-debuginfo-5.6.34-2.23.1.i586.rpm libmysql56client_r18-32bit-5.6.34-2.23.1.x86_64.rpm libmysql56client_r18-5.6.34-2.23.1.i586.rpm mysql-community-server-5.6.34-2.23.1.i586.rpm mysql-community-server-5.6.34-2.23.1.src.rpm mysql-community-server-bench-5.6.34-2.23.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.34-2.23.1.i586.rpm mysql-community-server-client-5.6.34-2.23.1.i586.rpm mysql-community-server-client-debuginfo-5.6.34-2.23.1.i586.rpm mysql-community-server-debuginfo-5.6.34-2.23.1.i586.rpm mysql-community-server-debugsource-5.6.34-2.23.1.i586.rpm mysql-community-server-errormessages-5.6.34-2.23.1.i586.rpm mysql-community-server-test-5.6.34-2.23.1.i586.rpm mysql-community-server-test-debuginfo-5.6.34-2.23.1.i586.rpm mysql-community-server-tools-5.6.34-2.23.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.34-2.23.1.i586.rpm libmysql56client18-5.6.34-2.23.1.x86_64.rpm libmysql56client18-debuginfo-5.6.34-2.23.1.x86_64.rpm libmysql56client_r18-5.6.34-2.23.1.x86_64.rpm mysql-community-server-5.6.34-2.23.1.x86_64.rpm mysql-community-server-bench-5.6.34-2.23.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.34-2.23.1.x86_64.rpm mysql-community-server-client-5.6.34-2.23.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.34-2.23.1.x86_64.rpm mysql-community-server-debuginfo-5.6.34-2.23.1.x86_64.rpm mysql-community-server-debugsource-5.6.34-2.23.1.x86_64.rpm mysql-community-server-errormessages-5.6.34-2.23.1.x86_64.rpm mysql-community-server-test-5.6.34-2.23.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.34-2.23.1.x86_64.rpm mysql-community-server-tools-5.6.34-2.23.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.34-2.23.1.x86_64.rpm openSUSE-2016-1277 Security update for nodejs moderate openSUSE 13.2 Update This update for nodejs fixes the following issues: - New upstream LTS version 4.6.1 * c-ares: + CVE-2016-5180: fix for single-byte buffer overwrite - Fix nodejs-libpath.patch so ppc doesn't fail to build nodejs-4.6.1-27.1.i586.rpm nodejs-4.6.1-27.1.src.rpm nodejs-debuginfo-4.6.1-27.1.i586.rpm nodejs-debugsource-4.6.1-27.1.i586.rpm nodejs-devel-4.6.1-27.1.i586.rpm nodejs-doc-4.6.1-27.1.noarch.rpm nodejs-4.6.1-27.1.x86_64.rpm nodejs-debuginfo-4.6.1-27.1.x86_64.rpm nodejs-debugsource-4.6.1-27.1.x86_64.rpm nodejs-devel-4.6.1-27.1.x86_64.rpm openSUSE-2016-1272 Security update for bind important openSUSE 13.2 Update This update for bind fixes the following issues: - A defect in BIND's handling of responses containing a DNAME answer had the potential to trigger assertion errors in the server remotely, thereby facilitating a denial-of-service attack. (CVE-2016-8864, bsc#1007829). bind-9.9.6P1-2.25.1.i586.rpm bind-9.9.6P1-2.25.1.src.rpm bind-chrootenv-9.9.6P1-2.25.1.i586.rpm bind-debuginfo-9.9.6P1-2.25.1.i586.rpm bind-debugsource-9.9.6P1-2.25.1.i586.rpm bind-devel-9.9.6P1-2.25.1.i586.rpm bind-doc-9.9.6P1-2.25.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.25.1.x86_64.rpm bind-libs-9.9.6P1-2.25.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.25.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.25.1.i586.rpm bind-lwresd-9.9.6P1-2.25.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.25.1.i586.rpm bind-utils-9.9.6P1-2.25.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.25.1.i586.rpm bind-9.9.6P1-2.25.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.25.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.25.1.x86_64.rpm bind-debugsource-9.9.6P1-2.25.1.x86_64.rpm bind-devel-9.9.6P1-2.25.1.x86_64.rpm bind-libs-9.9.6P1-2.25.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.25.1.x86_64.rpm bind-lwresd-9.9.6P1-2.25.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.25.1.x86_64.rpm bind-utils-9.9.6P1-2.25.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.25.1.x86_64.rpm openSUSE-2016-1266 Security update for chromium important openSUSE 13.2 Update This update to Chromium 54.0.2840.90: fixes the following security issues: - CVE-2016-5198: out of bounds memory access in v8 (boo#1008274) chromedriver-54.0.2840.90-134.1.i586.rpm chromedriver-debuginfo-54.0.2840.90-134.1.i586.rpm chromium-54.0.2840.90-134.1.i586.rpm chromium-54.0.2840.90-134.1.src.rpm chromium-debuginfo-54.0.2840.90-134.1.i586.rpm chromium-debugsource-54.0.2840.90-134.1.i586.rpm chromium-ffmpegsumo-54.0.2840.90-134.1.i586.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.90-134.1.i586.rpm chromedriver-54.0.2840.90-134.1.x86_64.rpm chromedriver-debuginfo-54.0.2840.90-134.1.x86_64.rpm chromium-54.0.2840.90-134.1.x86_64.rpm chromium-debuginfo-54.0.2840.90-134.1.x86_64.rpm chromium-debugsource-54.0.2840.90-134.1.x86_64.rpm chromium-ffmpegsumo-54.0.2840.90-134.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.90-134.1.x86_64.rpm openSUSE-2016-1298 Recommended update for systemd moderate openSUSE 13.2 Update This update for systemd fixes the following issues: - Rename kbd-model-map-extra into kbd-model-map.legacy - man: Explain that *KeyIgnoreInhibited only apply to a subset of locks - Revert "logind: Really handle *KeyIgnoreInhibited options in logind.conf". (boo#1001790 boo#1005404) - systemctl: Make sure list-jobs doesn't return failure on success. (boo#1005497) - core: Only warn on short reads on signal fd. - manager: Be stricter with incoming notifications, warn properly about too large ones. - manager: Don't ever busy loop when we get a notification message we can't process. - Revert "kbd-model-map". - Disable seccomp for ppc64le. (boo#964168) - Add "mac-us" in kbd-model-map-extra. (boo#968183) - Add kbd-model-map-extra file which contains the additional maps needed by yast. libudev-mini-devel-210.1477297097.83231f8-25.51.1.i586.rpm libudev-mini1-210.1477297097.83231f8-25.51.1.i586.rpm libudev-mini1-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm systemd-mini-210.1477297097.83231f8-25.51.1.i586.rpm systemd-mini-210.1477297097.83231f8-25.51.1.src.rpm systemd-mini-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm systemd-mini-debugsource-210.1477297097.83231f8-25.51.1.i586.rpm systemd-mini-devel-210.1477297097.83231f8-25.51.1.i586.rpm systemd-mini-sysvinit-210.1477297097.83231f8-25.51.1.i586.rpm udev-mini-210.1477297097.83231f8-25.51.1.i586.rpm udev-mini-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm libgudev-1_0-0-210.1477297097.83231f8-25.51.1.i586.rpm libgudev-1_0-0-32bit-210.1477297097.83231f8-25.51.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm libgudev-1_0-0-debuginfo-32bit-210.1477297097.83231f8-25.51.1.x86_64.rpm libgudev-1_0-devel-210.1477297097.83231f8-25.51.1.i586.rpm libudev-devel-210.1477297097.83231f8-25.51.1.i586.rpm libudev1-210.1477297097.83231f8-25.51.1.i586.rpm libudev1-32bit-210.1477297097.83231f8-25.51.1.x86_64.rpm libudev1-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm libudev1-debuginfo-32bit-210.1477297097.83231f8-25.51.1.x86_64.rpm nss-myhostname-210.1477297097.83231f8-25.51.1.i586.rpm nss-myhostname-32bit-210.1477297097.83231f8-25.51.1.x86_64.rpm nss-myhostname-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm nss-myhostname-debuginfo-32bit-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-210.1477297097.83231f8-25.51.1.i586.rpm systemd-210.1477297097.83231f8-25.51.1.src.rpm systemd-32bit-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-bash-completion-210.1477297097.83231f8-25.51.1.noarch.rpm systemd-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm systemd-debuginfo-32bit-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-debugsource-210.1477297097.83231f8-25.51.1.i586.rpm systemd-devel-210.1477297097.83231f8-25.51.1.i586.rpm systemd-journal-gateway-210.1477297097.83231f8-25.51.1.i586.rpm systemd-journal-gateway-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm systemd-logger-210.1477297097.83231f8-25.51.1.i586.rpm systemd-sysvinit-210.1477297097.83231f8-25.51.1.i586.rpm typelib-1_0-GUdev-1_0-210.1477297097.83231f8-25.51.1.i586.rpm udev-210.1477297097.83231f8-25.51.1.i586.rpm udev-debuginfo-210.1477297097.83231f8-25.51.1.i586.rpm libudev-mini-devel-210.1477297097.83231f8-25.51.1.x86_64.rpm libudev-mini1-210.1477297097.83231f8-25.51.1.x86_64.rpm libudev-mini1-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-mini-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-mini-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-mini-debugsource-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-mini-devel-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-mini-sysvinit-210.1477297097.83231f8-25.51.1.x86_64.rpm udev-mini-210.1477297097.83231f8-25.51.1.x86_64.rpm udev-mini-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm libgudev-1_0-0-210.1477297097.83231f8-25.51.1.x86_64.rpm libgudev-1_0-0-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm libgudev-1_0-devel-210.1477297097.83231f8-25.51.1.x86_64.rpm libudev-devel-210.1477297097.83231f8-25.51.1.x86_64.rpm libudev1-210.1477297097.83231f8-25.51.1.x86_64.rpm libudev1-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm nss-myhostname-210.1477297097.83231f8-25.51.1.x86_64.rpm nss-myhostname-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-debugsource-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-devel-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-journal-gateway-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-journal-gateway-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-logger-210.1477297097.83231f8-25.51.1.x86_64.rpm systemd-sysvinit-210.1477297097.83231f8-25.51.1.x86_64.rpm typelib-1_0-GUdev-1_0-210.1477297097.83231f8-25.51.1.x86_64.rpm udev-210.1477297097.83231f8-25.51.1.x86_64.rpm udev-debuginfo-210.1477297097.83231f8-25.51.1.x86_64.rpm openSUSE-2016-1290 Recommended update for autofs low openSUSE 13.2 Update This recommended update for autofs fixes the following issues: - Fix typo in DEFAULT_AUTH_CONFIG_FILE definition (boo#998078). autofs-5.1.0-2.11.1.i586.rpm autofs-5.1.0-2.11.1.src.rpm autofs-debuginfo-5.1.0-2.11.1.i586.rpm autofs-debugsource-5.1.0-2.11.1.i586.rpm autofs-5.1.0-2.11.1.x86_64.rpm autofs-debuginfo-5.1.0-2.11.1.x86_64.rpm autofs-debugsource-5.1.0-2.11.1.x86_64.rpm openSUSE-2016-1326 Recommended update for btrfsprogs low openSUSE 13.2 Update This update for btrfsprogs fixes the following issues: bsc#912170: Boot may fail with BTRFS RAID1 array as /home - open ctree failed. 64-btrfs-dm.rules was moved to btrfs-udev-rules btrfsprogs-4.5.3-23.2.i586.rpm btrfsprogs-4.5.3-23.2.src.rpm btrfsprogs-debuginfo-4.5.3-23.2.i586.rpm btrfsprogs-debugsource-4.5.3-23.2.i586.rpm btrfsprogs-udev-rules-4.5.3-23.2.noarch.rpm libbtrfs-devel-4.5.3-23.2.i586.rpm libbtrfs0-4.5.3-23.2.i586.rpm libbtrfs0-debuginfo-4.5.3-23.2.i586.rpm btrfsprogs-4.5.3-23.2.x86_64.rpm btrfsprogs-debuginfo-4.5.3-23.2.x86_64.rpm btrfsprogs-debugsource-4.5.3-23.2.x86_64.rpm libbtrfs-devel-4.5.3-23.2.x86_64.rpm libbtrfs0-4.5.3-23.2.x86_64.rpm libbtrfs0-debuginfo-4.5.3-23.2.x86_64.rpm openSUSE-2016-1288 Recommended update for chromium moderate openSUSE 13.2 Update This recommended update for chromium fixes the following issues: - Set the codecs variable properly in main scope to allow ffmpeg passthrough. (boo#1008725) chromedriver-54.0.2840.90-137.2.i586.rpm chromedriver-debuginfo-54.0.2840.90-137.2.i586.rpm chromium-54.0.2840.90-137.2.i586.rpm chromium-54.0.2840.90-137.2.src.rpm chromium-debuginfo-54.0.2840.90-137.2.i586.rpm chromium-debugsource-54.0.2840.90-137.2.i586.rpm chromium-ffmpegsumo-54.0.2840.90-137.2.i586.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.90-137.2.i586.rpm chromedriver-54.0.2840.90-137.2.x86_64.rpm chromedriver-debuginfo-54.0.2840.90-137.2.x86_64.rpm chromium-54.0.2840.90-137.2.x86_64.rpm chromium-debuginfo-54.0.2840.90-137.2.x86_64.rpm chromium-debugsource-54.0.2840.90-137.2.x86_64.rpm chromium-ffmpegsumo-54.0.2840.90-137.2.x86_64.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.90-137.2.x86_64.rpm openSUSE-2016-1370 Recommended update for ghostscript important openSUSE 13.2 Update This update for ghostscript fixes the following issues: - Fix a regression introduced with the latest update for CVE-2013-5653 by which ps files couldn't be opened in okular/evince. (boo#1006592, kde#371887) ghostscript-mini-9.15-9.1.i586.rpm ghostscript-mini-9.15-9.1.src.rpm ghostscript-mini-debuginfo-9.15-9.1.i586.rpm ghostscript-mini-debugsource-9.15-9.1.i586.rpm ghostscript-mini-devel-9.15-9.1.i586.rpm ghostscript-9.15-9.1.i586.rpm ghostscript-9.15-9.1.src.rpm ghostscript-debuginfo-9.15-9.1.i586.rpm ghostscript-debugsource-9.15-9.1.i586.rpm ghostscript-devel-9.15-9.1.i586.rpm ghostscript-x11-9.15-9.1.i586.rpm ghostscript-x11-debuginfo-9.15-9.1.i586.rpm ghostscript-mini-9.15-9.1.x86_64.rpm ghostscript-mini-debuginfo-9.15-9.1.x86_64.rpm ghostscript-mini-debugsource-9.15-9.1.x86_64.rpm ghostscript-mini-devel-9.15-9.1.x86_64.rpm ghostscript-9.15-9.1.x86_64.rpm ghostscript-debuginfo-9.15-9.1.x86_64.rpm ghostscript-debugsource-9.15-9.1.x86_64.rpm ghostscript-devel-9.15-9.1.x86_64.rpm ghostscript-x11-9.15-9.1.x86_64.rpm ghostscript-x11-debuginfo-9.15-9.1.x86_64.rpm openSUSE-2016-1292 Security update for Chromium important openSUSE 13.2 Update This update to Chromium 54.0.2840.100 fixes the following vulnerabilities: - CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892) - CVE-2016-5200: out of bounds memory access in v8 (boo#1009893) - CVE-2016-5201: info leak in extensions (boo#1009894) - CVE-2016-5202: various fixes from internal audits (boo#1009895) chromedriver-54.0.2840.100-140.1.i586.rpm chromedriver-debuginfo-54.0.2840.100-140.1.i586.rpm chromium-54.0.2840.100-140.1.i586.rpm chromium-54.0.2840.100-140.1.src.rpm chromium-debuginfo-54.0.2840.100-140.1.i586.rpm chromium-debugsource-54.0.2840.100-140.1.i586.rpm chromium-ffmpegsumo-54.0.2840.100-140.1.i586.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.100-140.1.i586.rpm chromedriver-54.0.2840.100-140.1.x86_64.rpm chromedriver-debuginfo-54.0.2840.100-140.1.x86_64.rpm chromium-54.0.2840.100-140.1.x86_64.rpm chromium-debuginfo-54.0.2840.100-140.1.x86_64.rpm chromium-debugsource-54.0.2840.100-140.1.x86_64.rpm chromium-ffmpegsumo-54.0.2840.100-140.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.100-140.1.x86_64.rpm openSUSE-2016-1313 Security update for memcached moderate openSUSE 13.2 Update This update for memcached fixes the following security issues: - CVE-2016-8704: Server append/prepend remote code execution (boo#1007871) - CVE-2016-8705: Server update remote code execution (boo#1007870) - CVE-2016-8706: Server ASL authentication remote code execution (boo#1007869) memcached-1.4.20-2.3.1.i586.rpm memcached-1.4.20-2.3.1.src.rpm memcached-debuginfo-1.4.20-2.3.1.i586.rpm memcached-debugsource-1.4.20-2.3.1.i586.rpm memcached-1.4.20-2.3.1.x86_64.rpm memcached-debuginfo-1.4.20-2.3.1.x86_64.rpm memcached-debugsource-1.4.20-2.3.1.x86_64.rpm openSUSE-2016-1338 Security update for php5 important openSUSE 13.2 Update This update for php5 fixes the following issues: * CVE-2016-9137: Fixed a use after free in unserialize() in curl file deserialization [boo#1008029] apache2-mod_php5-5.6.1-86.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-86.1.i586.rpm php5-5.6.1-86.1.i586.rpm php5-5.6.1-86.1.src.rpm php5-bcmath-5.6.1-86.1.i586.rpm php5-bcmath-debuginfo-5.6.1-86.1.i586.rpm php5-bz2-5.6.1-86.1.i586.rpm php5-bz2-debuginfo-5.6.1-86.1.i586.rpm php5-calendar-5.6.1-86.1.i586.rpm php5-calendar-debuginfo-5.6.1-86.1.i586.rpm php5-ctype-5.6.1-86.1.i586.rpm php5-ctype-debuginfo-5.6.1-86.1.i586.rpm php5-curl-5.6.1-86.1.i586.rpm php5-curl-debuginfo-5.6.1-86.1.i586.rpm php5-dba-5.6.1-86.1.i586.rpm php5-dba-debuginfo-5.6.1-86.1.i586.rpm php5-debuginfo-5.6.1-86.1.i586.rpm php5-debugsource-5.6.1-86.1.i586.rpm php5-devel-5.6.1-86.1.i586.rpm php5-dom-5.6.1-86.1.i586.rpm php5-dom-debuginfo-5.6.1-86.1.i586.rpm php5-enchant-5.6.1-86.1.i586.rpm php5-enchant-debuginfo-5.6.1-86.1.i586.rpm php5-exif-5.6.1-86.1.i586.rpm php5-exif-debuginfo-5.6.1-86.1.i586.rpm php5-fastcgi-5.6.1-86.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-86.1.i586.rpm php5-fileinfo-5.6.1-86.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-86.1.i586.rpm php5-firebird-5.6.1-86.1.i586.rpm php5-firebird-debuginfo-5.6.1-86.1.i586.rpm php5-fpm-5.6.1-86.1.i586.rpm php5-fpm-debuginfo-5.6.1-86.1.i586.rpm php5-ftp-5.6.1-86.1.i586.rpm php5-ftp-debuginfo-5.6.1-86.1.i586.rpm php5-gd-5.6.1-86.1.i586.rpm php5-gd-debuginfo-5.6.1-86.1.i586.rpm php5-gettext-5.6.1-86.1.i586.rpm php5-gettext-debuginfo-5.6.1-86.1.i586.rpm php5-gmp-5.6.1-86.1.i586.rpm php5-gmp-debuginfo-5.6.1-86.1.i586.rpm php5-iconv-5.6.1-86.1.i586.rpm php5-iconv-debuginfo-5.6.1-86.1.i586.rpm php5-imap-5.6.1-86.1.i586.rpm php5-imap-debuginfo-5.6.1-86.1.i586.rpm php5-intl-5.6.1-86.1.i586.rpm php5-intl-debuginfo-5.6.1-86.1.i586.rpm php5-json-5.6.1-86.1.i586.rpm php5-json-debuginfo-5.6.1-86.1.i586.rpm php5-ldap-5.6.1-86.1.i586.rpm php5-ldap-debuginfo-5.6.1-86.1.i586.rpm php5-mbstring-5.6.1-86.1.i586.rpm php5-mbstring-debuginfo-5.6.1-86.1.i586.rpm php5-mcrypt-5.6.1-86.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-86.1.i586.rpm php5-mssql-5.6.1-86.1.i586.rpm php5-mssql-debuginfo-5.6.1-86.1.i586.rpm php5-mysql-5.6.1-86.1.i586.rpm php5-mysql-debuginfo-5.6.1-86.1.i586.rpm php5-odbc-5.6.1-86.1.i586.rpm php5-odbc-debuginfo-5.6.1-86.1.i586.rpm php5-opcache-5.6.1-86.1.i586.rpm php5-opcache-debuginfo-5.6.1-86.1.i586.rpm php5-openssl-5.6.1-86.1.i586.rpm php5-openssl-debuginfo-5.6.1-86.1.i586.rpm php5-pcntl-5.6.1-86.1.i586.rpm php5-pcntl-debuginfo-5.6.1-86.1.i586.rpm php5-pdo-5.6.1-86.1.i586.rpm php5-pdo-debuginfo-5.6.1-86.1.i586.rpm php5-pear-5.6.1-86.1.noarch.rpm php5-pgsql-5.6.1-86.1.i586.rpm php5-pgsql-debuginfo-5.6.1-86.1.i586.rpm php5-phar-5.6.1-86.1.i586.rpm php5-phar-debuginfo-5.6.1-86.1.i586.rpm php5-posix-5.6.1-86.1.i586.rpm php5-posix-debuginfo-5.6.1-86.1.i586.rpm php5-pspell-5.6.1-86.1.i586.rpm php5-pspell-debuginfo-5.6.1-86.1.i586.rpm php5-readline-5.6.1-86.1.i586.rpm php5-readline-debuginfo-5.6.1-86.1.i586.rpm php5-shmop-5.6.1-86.1.i586.rpm php5-shmop-debuginfo-5.6.1-86.1.i586.rpm php5-snmp-5.6.1-86.1.i586.rpm php5-snmp-debuginfo-5.6.1-86.1.i586.rpm php5-soap-5.6.1-86.1.i586.rpm php5-soap-debuginfo-5.6.1-86.1.i586.rpm php5-sockets-5.6.1-86.1.i586.rpm php5-sockets-debuginfo-5.6.1-86.1.i586.rpm php5-sqlite-5.6.1-86.1.i586.rpm php5-sqlite-debuginfo-5.6.1-86.1.i586.rpm php5-suhosin-5.6.1-86.1.i586.rpm php5-suhosin-debuginfo-5.6.1-86.1.i586.rpm php5-sysvmsg-5.6.1-86.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-86.1.i586.rpm php5-sysvsem-5.6.1-86.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-86.1.i586.rpm php5-sysvshm-5.6.1-86.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-86.1.i586.rpm php5-tidy-5.6.1-86.1.i586.rpm php5-tidy-debuginfo-5.6.1-86.1.i586.rpm php5-tokenizer-5.6.1-86.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-86.1.i586.rpm php5-wddx-5.6.1-86.1.i586.rpm php5-wddx-debuginfo-5.6.1-86.1.i586.rpm php5-xmlreader-5.6.1-86.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-86.1.i586.rpm php5-xmlrpc-5.6.1-86.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-86.1.i586.rpm php5-xmlwriter-5.6.1-86.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-86.1.i586.rpm php5-xsl-5.6.1-86.1.i586.rpm php5-xsl-debuginfo-5.6.1-86.1.i586.rpm php5-zip-5.6.1-86.1.i586.rpm php5-zip-debuginfo-5.6.1-86.1.i586.rpm php5-zlib-5.6.1-86.1.i586.rpm php5-zlib-debuginfo-5.6.1-86.1.i586.rpm apache2-mod_php5-5.6.1-86.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-86.1.x86_64.rpm php5-5.6.1-86.1.x86_64.rpm php5-bcmath-5.6.1-86.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-86.1.x86_64.rpm php5-bz2-5.6.1-86.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-86.1.x86_64.rpm php5-calendar-5.6.1-86.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-86.1.x86_64.rpm php5-ctype-5.6.1-86.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-86.1.x86_64.rpm php5-curl-5.6.1-86.1.x86_64.rpm php5-curl-debuginfo-5.6.1-86.1.x86_64.rpm php5-dba-5.6.1-86.1.x86_64.rpm php5-dba-debuginfo-5.6.1-86.1.x86_64.rpm php5-debuginfo-5.6.1-86.1.x86_64.rpm php5-debugsource-5.6.1-86.1.x86_64.rpm php5-devel-5.6.1-86.1.x86_64.rpm php5-dom-5.6.1-86.1.x86_64.rpm php5-dom-debuginfo-5.6.1-86.1.x86_64.rpm php5-enchant-5.6.1-86.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-86.1.x86_64.rpm php5-exif-5.6.1-86.1.x86_64.rpm php5-exif-debuginfo-5.6.1-86.1.x86_64.rpm php5-fastcgi-5.6.1-86.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-86.1.x86_64.rpm php5-fileinfo-5.6.1-86.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-86.1.x86_64.rpm php5-firebird-5.6.1-86.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-86.1.x86_64.rpm php5-fpm-5.6.1-86.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-86.1.x86_64.rpm php5-ftp-5.6.1-86.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-86.1.x86_64.rpm php5-gd-5.6.1-86.1.x86_64.rpm php5-gd-debuginfo-5.6.1-86.1.x86_64.rpm php5-gettext-5.6.1-86.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-86.1.x86_64.rpm php5-gmp-5.6.1-86.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-86.1.x86_64.rpm php5-iconv-5.6.1-86.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-86.1.x86_64.rpm php5-imap-5.6.1-86.1.x86_64.rpm php5-imap-debuginfo-5.6.1-86.1.x86_64.rpm php5-intl-5.6.1-86.1.x86_64.rpm php5-intl-debuginfo-5.6.1-86.1.x86_64.rpm php5-json-5.6.1-86.1.x86_64.rpm php5-json-debuginfo-5.6.1-86.1.x86_64.rpm php5-ldap-5.6.1-86.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-86.1.x86_64.rpm php5-mbstring-5.6.1-86.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-86.1.x86_64.rpm php5-mcrypt-5.6.1-86.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-86.1.x86_64.rpm php5-mssql-5.6.1-86.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-86.1.x86_64.rpm php5-mysql-5.6.1-86.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-86.1.x86_64.rpm php5-odbc-5.6.1-86.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-86.1.x86_64.rpm php5-opcache-5.6.1-86.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-86.1.x86_64.rpm php5-openssl-5.6.1-86.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-86.1.x86_64.rpm php5-pcntl-5.6.1-86.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-86.1.x86_64.rpm php5-pdo-5.6.1-86.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-86.1.x86_64.rpm php5-pgsql-5.6.1-86.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-86.1.x86_64.rpm php5-phar-5.6.1-86.1.x86_64.rpm php5-phar-debuginfo-5.6.1-86.1.x86_64.rpm php5-posix-5.6.1-86.1.x86_64.rpm php5-posix-debuginfo-5.6.1-86.1.x86_64.rpm php5-pspell-5.6.1-86.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-86.1.x86_64.rpm php5-readline-5.6.1-86.1.x86_64.rpm php5-readline-debuginfo-5.6.1-86.1.x86_64.rpm php5-shmop-5.6.1-86.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-86.1.x86_64.rpm php5-snmp-5.6.1-86.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-86.1.x86_64.rpm php5-soap-5.6.1-86.1.x86_64.rpm php5-soap-debuginfo-5.6.1-86.1.x86_64.rpm php5-sockets-5.6.1-86.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-86.1.x86_64.rpm php5-sqlite-5.6.1-86.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-86.1.x86_64.rpm php5-suhosin-5.6.1-86.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-86.1.x86_64.rpm php5-sysvmsg-5.6.1-86.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-86.1.x86_64.rpm php5-sysvsem-5.6.1-86.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-86.1.x86_64.rpm php5-sysvshm-5.6.1-86.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-86.1.x86_64.rpm php5-tidy-5.6.1-86.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-86.1.x86_64.rpm php5-tokenizer-5.6.1-86.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-86.1.x86_64.rpm php5-wddx-5.6.1-86.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-86.1.x86_64.rpm php5-xmlreader-5.6.1-86.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-86.1.x86_64.rpm php5-xmlrpc-5.6.1-86.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-86.1.x86_64.rpm php5-xmlwriter-5.6.1-86.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-86.1.x86_64.rpm php5-xsl-5.6.1-86.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-86.1.x86_64.rpm php5-zip-5.6.1-86.1.x86_64.rpm php5-zip-debuginfo-5.6.1-86.1.x86_64.rpm php5-zlib-5.6.1-86.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-86.1.x86_64.rpm openSUSE-2016-1335 Security update for java-1_8_0-openjdk important openSUSE 13.2 Update OpenJDK java-1_8_0-openjdk was updated to jdk8u111 (icedtea 3.2.0) to fix the following issues: * Security fixes + S8146490: Direct indirect CRL checks + S8151921: Improved page resolution + S8155968: Update command line options + S8155973, CVE-2016-5542: Tighten jar checks (boo#1005522) + S8156794: Extend data sharing + S8157176: Improved classfile parsing + S8157739, CVE-2016-5554: Classloader Consistency Checking (boo#1005523) + S8157749: Improve handling of DNS error replies + S8157753: Audio replay enhancement + S8157759: LCMS Transform Sampling Enhancement + S8157764: Better handling of interpolation plugins + S8158302: Handle contextual glyph substitutions + S8158993, CVE-2016-5568: Service Menu services (boo#1005525) + S8159495: Fix index offsets + S8159503: Amend Annotation Actions + S8159511: Stack map validation + S8159515: Improve indy validation + S8159519, CVE-2016-5573: Reformat JDWP messages (boo#1005526) + S8160090: Better signature handling in pack200 + S8160094: Improve pack200 layout + S8160098: Clean up color profiles + S8160591, CVE-2016-5582: Improve internal array handling (boo#1005527) + S8160838, CVE-2016-5597: Better HTTP service (boo#1005528) + PR3206, RH1367357: lcms2: Out-of-bounds read in Type_MLU_Read() + CVE-2016-5556 (boo#1005524) * New features + PR1370: Provide option to build without debugging + PR1375: Provide option to strip and link debugging info after build + PR1537: Handle alternative Kerberos credential cache locations + PR1978: Allow use of system PCSC + PR2445: Support system libsctp + PR3182: Support building without pre-compiled headers + PR3183: Support Fedora/RHEL system crypto policy + PR3221: Use pkgconfig to detect Kerberos CFLAGS and libraries * Import of OpenJDK 8 u102 build 14 + S4515292: ReferenceType.isStatic() returns true for arrays + S4858370: JDWP: Memory Leak: GlobalRefs never deleted when processing invokeMethod command + S6976636: JVM/TI test ex03t001 fails assertion + S7185591: jcmd-big-script.sh ERROR: could not find app's Java pid. + S8017462: G1: guarantee fails with UseDynamicNumberOfGCThreads + S8034168: ThreadMXBean/Locks.java failed, blocked on wrong object + S8036006: [TESTBUG] sun/tools/native2ascii/NativeErrors.java fails: Process exit code was 0, but error was expected. + S8041781: Need new regression tests for PBE keys + S8041787: Need new regressions tests for buffer handling for PBE algorithms + S8043836: Need new tests for AES cipher + S8044199: Tests for RSA keys and key specifications + S8044772: TempDirTest.java still times out with -Xcomp + S8046339: sun.rmi.transport.DGCAckHandler leaks memory + S8047031: Add SocketPermission tests for legacy socket types + S8048052: Permission tests for setFactory + S8048138: Tests for JAAS callbacks + S8048147: Privilege tests with JAAS Subject.doAs + S8048356: SecureRandom default provider tests + S8048357: PKCS basic tests + S8048360: Test signed jar files + S8048362: Tests for doPrivileged with accomplice + S8048596: Tests for AEAD ciphers + S8048599: Tests for key wrap and unwrap operations + S8048603: Additional tests for MAC algorithms + S8048604: Tests for strong crypto ciphers + S8048607: Test key generation of DES and DESEDE + S8048610: Implement regression test for bug fix of 4686632 in JCE + S8048617: Tests for PKCS12 read operations + S8048618: Tests for PKCS12 write operations. + S8048619: Implement tests for converting PKCS12 keystores + S8048624: Tests for SealedObject + S8048819: Implement reliability test for DH algorithm + S8048820: Implement tests for SecretKeyFactory + S8048830: Implement tests for new functionality provided in JEP 166 + S8049237: Need new tests for X509V3 certificates + S8049321: Support SHA256WithDSA in JSSE + S8049429: Tests for java client server communications with various TLS/SSL combinations. + S8049432: New tests for TLS property jdk.tls.client.protocols + S8049814: Additional SASL client-server tests + S8050281: New permission tests for JEP 140 + S8050370: Need new regressions tests for messageDigest with DigestIOStream + S8050371: More MessageDigest tests + S8050374: More Signature tests + S8050427: LoginContext tests to cover JDK-4703361 + S8050460: JAAS login/logout tests with LoginContext + S8050461: Tests for syntax checking of JAAS configuration file + S8054278: Refactor jps utility tests + S8055530: assert(_exits.control()->is_top() || !_gvn.type(ret_phi)->empty()) failed: return value must be well defined + S8055844: [TESTBUG] test/runtime/NMT/VirtualAllocCommitUncommitRecommit.java fails on Solaris Sparc due to incorrect page size being used + S8059677: Thread.getName() instantiates Strings + S8061464: A typo in CipherTestUtils test + S8062536: [TESTBUG] Conflicting GC combinations in jdk tests + S8065076: java/net/SocketPermission/SocketPermissionTest.java fails intermittently + S8065078: NetworkInterface.getNetworkInterfaces() triggers intermittent test failures + S8066871: java.lang.VerifyError: Bad local variable type - local final String + S8068427: Hashtable deserialization reconstitutes table with wrong capacity + S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs to be updated for JDK-8061210 + S8069253: javax/net/ssl/TLS/TestJSSE.java failed on Mac + S8071125: Improve exception messages in URLPermission + S8072081: Supplementary characters are rejected in comments + S8072463: Remove requirement that AKID and SKID have to match when building certificate chain + S8072725: Provide more granular levels for GC verification + S8073400: Some Monospaced logical fonts have a different width + S8073872: Schemagen fails with StackOverflowError if element references containing class + S8074931: Additional tests for CertPath API + S8075286: Additional tests for signature algorithm OIDs and transformation string + S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given + S8076545: Text size is twice bigger under Windows L&F on Win 8.1 with HiDPI display + S8076995: gc/ergonomics/TestDynamicNumberOfGCThreads.java failed with java.lang.RuntimeException: 'new_active_workers' missing from stdout/stderr + S8079138: Additional negative tests for XML signature processing + S8081512: Remove sun.invoke.anon classes, or move / co-locate them with tests + S8081771: ProcessTool.createJavaProcessBuilder() needs new addTestVmAndJavaOptions argument + S8129419: heapDumper.cpp: assert(length_in_bytes > 0) failed: nothing to copy + S8130150: Implement BigInteger.montgomeryMultiply intrinsic + S8130242: DataFlavorComparator transitivity exception + S8130304: Inference: NodeNotFoundException thrown with deep generic method call chain + S8130425: libjvm crash due to stack overflow in executables with 32k tbss/tdata + S8133023: ParallelGCThreads is not calculated correctly + S8134111: Unmarshaller unmarshalls XML element which doesn't have the expected namespace + S8135259: InetAddress.getAllByName only reports "unknown error" instead of actual cause + S8136506: Include sun.arch.data.model as a property that can be queried by jtreg + S8137068: Tests added in JDK-8048604 fail to compile + S8139040: Fix initializations before ShouldNotReachHere() etc. and enable -Wuninitialized on linux. + S8139581: AWT components are not drawn after removal and addition to a container + S8141243: Unexpected timezone returned after parsing a date + S8141420: Compiler runtime entries don't hold Klass* from being GCed + S8141445: Use of Solaris/SPARC M7 libadimalloc.so can generate unknown signal in hs_err file + S8141551: C2 can not handle returns with inccompatible interface arrays + S8143377: Test PKCS8Test.java fails + S8143647: Javac compiles method reference that allows results in an IllegalAccessError + S8144144: ORB destroy() leaks filedescriptors after unsuccessful connection + S8144593: Suppress not recognized property/feature warning messages from SAXParser + S8144957: Remove PICL warning message + S8145039: JAXB marshaller fails with ClassCastException on classes generated by xjc + S8145228: Java Access Bridge, getAccessibleStatesStringFromContext doesn't wrap the call to getAccessibleRole + S8145388: URLConnection.guessContentTypeFromStream returns image/jpg for some JPEG images + S8145974: XMLStreamWriter produces invalid XML for surrogate pairs on OutputStreamWriter + S8146035: Windows - With LCD antialiasing, some glyphs are not rendered correctly + S8146192: Add test for JDK-8049321 + S8146274: Thread spinning on WeakHashMap.getEntry() with concurrent use of nashorn + S8147468: Allow users to bound the size of buffers cached in the per-thread buffer caches + S8147645: get_ctrl_no_update() code is wrong + S8147807: crash in libkcms.so on linux-sparc + S8148379: jdk.nashorn.api.scripting spec. adjustments, clarifications + S8148627: RestrictTestMaxCachedBufferSize.java to 64-bit platforms + S8148820: Missing @since Javadoc tag in Logger.log(Level, Supplier) + S8148926: Call site profiling fails on braces-wrapped anonymous function + S8149017: Delayed provider selection broken in RSA client key exchange + S8149029: Secure validation of XML based digital signature always enabled when checking wrapping attacks + S8149330: Capacity of StringBuilder should not get close to Integer.MAX_VALUE unless necessary + S8149334: JSON.parse(JSON.stringify([])).push(10) creates an array containing two elements + S8149368: [hidpi] JLabel font is twice bigger than JTextArea font on Windows 7,HiDPI, Windows L&F + S8149411: PKCS12KeyStore cannot extract AES Secret Keys + S8149417: Use final restricted flag + S8149450: LdapCtx.processReturnCode() throwing Null Pointer Exception + S8149453: [hidpi] JFileChooser does not scale properly on Windows with HiDPI display and Windows L&F + S8149543: range check CastII nodes should not be split through Phi + S8149743: JVM crash after debugger hotswap with lambdas + S8149744: fix testng.jar delivery in Nashorn build.xml + S8149915: enabling validate-annotations feature for xsd schema with annotation causes NPE + S8150002: Check for the validity of oop before printing it in verify_remembered_set + S8150470: JCK: api/xsl/conf/copy/copy19 test failure + S8150518: G1 GC crashes at G1CollectedHeap::do_collection_pause_at_safepoint(double) + S8150533: Test java/util/logging/LogManagerAppContextDeadlock.java times out intermittently. + S8150704: XALAN: ERROR: 'No more DTM IDs are available' when transforming with lots of temporary result trees + S8150780: Repeated offer and remove on ConcurrentLinkedQueue lead to an OutOfMemoryError + S8151064: com/sun/jdi/RedefineAddPrivateMethod.sh fails intermittently + S8151197: [TEST_BUG] Need to backport fix for test/javax/net/ssl/TLS/TestJSSE.java + S8151352: jdk/test/sample fails with "effective library path is outside the test suite" + S8151431: DateFormatSymbols triggers this.clone() in the constructor + S8151535: TESTBUG: java/lang/invoke/AccessControlTest.java should be modified to run with JTREG 4.1 b13 + S8151731: Add new jtreg keywords to jdk 8 + S8151998: VS2010 ThemeReader.cpp(758) : error C3861: 'round': identifier not found + S8152927: Incorrect GPL header in StubFactoryDynamicBase.java reported + S8153252: SA: Hotspot build on Windows fails if make/closed folder does not exist + S8153531: Improve exception messaging for RSAClientKeyExchange + S8153641: assert(thread_state == _thread_in_native) failed: Assumed thread_in_native while heap dump + S8153673: [BACKOUT] JDWP: Memory Leak: GlobalRefs never deleted when processing invokeMethod command + S8154304: NullpointerException at LdapReferralException.getReferralContext + S8154722: Test gc/ergonomics/TestDynamicNumberOfGCThreads.java fails + S8157078: 8u102 L10n resource file updates + S8157838: Personalized Windows Font Size is not taken into account in Java8u102 * Import of OpenJDK 8 u111 build 14 + S6882559: new JEditorPane("text/plain","") fails for null context class loader + S8049171: Additional tests for jarsigner's warnings + S8063086: Math.pow yields different results upon repeated calls + S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString + S8142926: OutputAnalyzer's shouldXXX() calls return this + S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General + S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline + S8150611: Security problem on sun.misc.resources.Messages* + S8153399: Constrain AppCDS behavior (back port) + S8157653: [Parfait] Uninitialised variable in awt_Font.cpp + S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 + S8158994: Service Menu services + S8159684: (tz) Support tzdata2016f + S8160904: Typo in code from 8079718 fix : enableCustomValueHanlde + S8160934: isnan() is not available on older MSVC compilers + S8161141: correct bugId for JDK-8158994 fix push + S8162411: Service Menu services 2 + S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 + S8162511: 8u111 L10n resource file updates + S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 + S8164452: 8u111 L10n resource file update - msgdrop 20 + S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm + S8166381: Back out changes to the java.security file to not disable MD5 * Backports + S8078628, PR3208: Zero build fails with pre-compiled headers disabled + S8141491, PR3159, G592292: Unaligned memory access in Bits.c + S8157306, PR3121: Random infrequent null pointer exceptions in javac (enabled on AArch64 only) + S8162384, PR3122: Performance regression: bimorphic inlining may be bypassed by type speculation * Bug fixes + PR3123: Some object files built without -fPIC on x86 only + PR3126: pax-mark-vm script calls "exit -1" which is invalid in dash + PR3127, G590348: Only apply PaX markings by default on running PaX kernels + PR3199: Invalid nashorn URL + PR3201: Update infinality configure test + PR3218: PR3159 leads to build failure on clean tree * AArch64 port + S8131779, PR3220: AARCH64: add Montgomery multiply intrinsic + S8167200, PR3220: AArch64: Broken stack pointer adjustment in interpreter + S8167421, PR3220: AArch64: in one core system, fatal error: Illegal threadstate encountered + S8167595, PR3220: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt + S8168888, PR3220: Port 8160591: Improve internal array handling to AArch64. * Shenandoah + PR3224: Shenandoah broken when building without pre-compiled headers - S8158260, PR2991, RH1341258: PPC64: unaligned Unsafe.getInt can lead to the generation of illegal instructions (boo#988651) java-1_8_0-openjdk-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-1.8.0.111-33.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.111-33.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.111-33.1.i586.rpm java-1_8_0-openjdk-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-33.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.111-33.1.x86_64.rpm openSUSE-2016-1312 Security update for ImageMagick moderate openSUSE 13.2 Update This update for ImageMagick fixes the following security issue: * CVE-2016-8862: a memory allocation failure in AcquireMagickMemory was fixed. (boo#1007245) ImageMagick-6.8.9.8-37.1.i586.rpm ImageMagick-6.8.9.8-37.1.src.rpm ImageMagick-debuginfo-6.8.9.8-37.1.i586.rpm ImageMagick-debugsource-6.8.9.8-37.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-37.1.x86_64.rpm ImageMagick-devel-6.8.9.8-37.1.i586.rpm ImageMagick-doc-6.8.9.8-37.1.noarch.rpm ImageMagick-extra-6.8.9.8-37.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-37.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-37.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-37.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-37.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-37.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-37.1.x86_64.rpm libMagick++-devel-6.8.9.8-37.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-37.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-37.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-37.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-37.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-37.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-37.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-37.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-37.1.i586.rpm perl-PerlMagick-6.8.9.8-37.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-37.1.i586.rpm ImageMagick-6.8.9.8-37.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-37.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-37.1.x86_64.rpm ImageMagick-devel-6.8.9.8-37.1.x86_64.rpm ImageMagick-extra-6.8.9.8-37.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-37.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-37.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-37.1.x86_64.rpm libMagick++-devel-6.8.9.8-37.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-37.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-37.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-37.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-37.1.x86_64.rpm perl-PerlMagick-6.8.9.8-37.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-37.1.x86_64.rpm openSUSE-2016-1311 Security update for GraphicsMagick moderate openSUSE 13.2 Update This update for GraphicsMagick fixes the following security issue: * CVE-2016-8862: A memory allocation failure in AcquireMagickMemory could lead to denial of service. (boo#1007245) GraphicsMagick-1.3.20-15.1.i586.rpm GraphicsMagick-1.3.20-15.1.src.rpm GraphicsMagick-debuginfo-1.3.20-15.1.i586.rpm GraphicsMagick-debugsource-1.3.20-15.1.i586.rpm GraphicsMagick-devel-1.3.20-15.1.i586.rpm libGraphicsMagick++-Q16-3-1.3.20-15.1.i586.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-15.1.i586.rpm libGraphicsMagick++-devel-1.3.20-15.1.i586.rpm libGraphicsMagick-Q16-3-1.3.20-15.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-15.1.i586.rpm libGraphicsMagick3-config-1.3.20-15.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.20-15.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-15.1.i586.rpm perl-GraphicsMagick-1.3.20-15.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.20-15.1.i586.rpm GraphicsMagick-1.3.20-15.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.20-15.1.x86_64.rpm GraphicsMagick-debugsource-1.3.20-15.1.x86_64.rpm GraphicsMagick-devel-1.3.20-15.1.x86_64.rpm libGraphicsMagick++-Q16-3-1.3.20-15.1.x86_64.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-15.1.x86_64.rpm libGraphicsMagick++-devel-1.3.20-15.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.20-15.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-15.1.x86_64.rpm libGraphicsMagick3-config-1.3.20-15.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.20-15.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-15.1.x86_64.rpm perl-GraphicsMagick-1.3.20-15.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.20-15.1.x86_64.rpm openSUSE-2016-1339 Security update for monit moderate openSUSE 13.2 Update This update for monit fixes the following issues: - CVE-2016-7067: A malicious attacker could have used a cross-site request forgery vulnerability to trick an authenticated user to perform monit actions. Monit was updated to 5.20, containing all upstream improvements and bug fixes. The following tracked packaging bugs were fixed: - disable sslv3 according to RFC7568 (boo#974763) - fixed pid file directory (boo#971647) monit-5.20.0-2.3.1.i586.rpm monit-5.20.0-2.3.1.src.rpm monit-debuginfo-5.20.0-2.3.1.i586.rpm monit-debugsource-5.20.0-2.3.1.i586.rpm monit-doc-5.20.0-2.3.1.noarch.rpm monit-5.20.0-2.3.1.x86_64.rpm monit-debuginfo-5.20.0-2.3.1.x86_64.rpm monit-debugsource-5.20.0-2.3.1.x86_64.rpm openSUSE-2016-1341 Security update for tar moderate openSUSE 13.2 Update This update for tar fixes the following issues: - extract files recursively with --files-from [boo#913058] - Fix POINTYFEATHER vulnerability - GNU tar archiver can be tricked into extracting files and directories in the given destination, regardless of the path name(s) specified on the command line [boo#1007188] [CVE-2016-6321] tar-1.28-2.19.1.i586.rpm tar-1.28-2.19.1.src.rpm tar-backup-scripts-1.28-2.19.1.i586.rpm tar-debuginfo-1.28-2.19.1.i586.rpm tar-debugsource-1.28-2.19.1.i586.rpm tar-lang-1.28-2.19.1.noarch.rpm tar-tests-1.28-2.19.1.i586.rpm tar-tests-debuginfo-1.28-2.19.1.i586.rpm tar-1.28-2.19.1.x86_64.rpm tar-backup-scripts-1.28-2.19.1.x86_64.rpm tar-debuginfo-1.28-2.19.1.x86_64.rpm tar-debugsource-1.28-2.19.1.x86_64.rpm tar-tests-1.28-2.19.1.x86_64.rpm tar-tests-debuginfo-1.28-2.19.1.x86_64.rpm openSUSE-2016-1342 Security update for dovecot22 moderate openSUSE 13.2 Update This update for dovecot22 fixes the following issues: - dovecot insecure SSL/TLS key and certificate file creation (CVE-2016-4983, bnc#984639) dovecot22-2.2.13-3.7.1.i586.rpm dovecot22-2.2.13-3.7.1.src.rpm dovecot22-backend-mysql-2.2.13-3.7.1.i586.rpm dovecot22-backend-mysql-debuginfo-2.2.13-3.7.1.i586.rpm dovecot22-backend-pgsql-2.2.13-3.7.1.i586.rpm dovecot22-backend-pgsql-debuginfo-2.2.13-3.7.1.i586.rpm dovecot22-backend-sqlite-2.2.13-3.7.1.i586.rpm dovecot22-backend-sqlite-debuginfo-2.2.13-3.7.1.i586.rpm dovecot22-debuginfo-2.2.13-3.7.1.i586.rpm dovecot22-debugsource-2.2.13-3.7.1.i586.rpm dovecot22-devel-2.2.13-3.7.1.i586.rpm dovecot22-fts-lucene-2.2.13-3.7.1.i586.rpm dovecot22-fts-lucene-debuginfo-2.2.13-3.7.1.i586.rpm dovecot22-fts-solr-2.2.13-3.7.1.i586.rpm dovecot22-fts-solr-debuginfo-2.2.13-3.7.1.i586.rpm dovecot22-2.2.13-3.7.1.x86_64.rpm dovecot22-backend-mysql-2.2.13-3.7.1.x86_64.rpm dovecot22-backend-mysql-debuginfo-2.2.13-3.7.1.x86_64.rpm dovecot22-backend-pgsql-2.2.13-3.7.1.x86_64.rpm dovecot22-backend-pgsql-debuginfo-2.2.13-3.7.1.x86_64.rpm dovecot22-backend-sqlite-2.2.13-3.7.1.x86_64.rpm dovecot22-backend-sqlite-debuginfo-2.2.13-3.7.1.x86_64.rpm dovecot22-debuginfo-2.2.13-3.7.1.x86_64.rpm dovecot22-debugsource-2.2.13-3.7.1.x86_64.rpm dovecot22-devel-2.2.13-3.7.1.x86_64.rpm dovecot22-fts-lucene-2.2.13-3.7.1.x86_64.rpm dovecot22-fts-lucene-debuginfo-2.2.13-3.7.1.x86_64.rpm dovecot22-fts-solr-2.2.13-3.7.1.x86_64.rpm dovecot22-fts-solr-debuginfo-2.2.13-3.7.1.x86_64.rpm openSUSE-2016-1343 Security update for sudo moderate openSUSE 13.2 Update This update for sudo fixes the following issues: - fix two security vulnerabilities that allowed users to bypass sudo's NOEXEC functionality: * noexec bypass via system() and popen() [CVE-2016-7032, boo#1007766] * noexec bypass via wordexp() [CVE-2016-7076, boo#1007501] sudo-1.8.10p3-2.10.1.i586.rpm sudo-1.8.10p3-2.10.1.src.rpm sudo-debuginfo-1.8.10p3-2.10.1.i586.rpm sudo-debugsource-1.8.10p3-2.10.1.i586.rpm sudo-devel-1.8.10p3-2.10.1.i586.rpm sudo-test-1.8.10p3-2.10.1.i586.rpm sudo-1.8.10p3-2.10.1.x86_64.rpm sudo-debuginfo-1.8.10p3-2.10.1.x86_64.rpm sudo-debugsource-1.8.10p3-2.10.1.x86_64.rpm sudo-devel-1.8.10p3-2.10.1.x86_64.rpm sudo-test-1.8.10p3-2.10.1.x86_64.rpm openSUSE-2016-1357 Security update for java-1_7_0-openjdk moderate openSUSE 13.2 Update This update for java-1_7_0-openjdk fixes the following issues: - Update to 2.6.8 - OpenJDK 7u121 * Security fixes + S8151921: Improved page resolution + S8155968: Update command line options + S8155973, CVE-2016-5542: Tighten jar checks (boo#1005522) + S8157176: Improved classfile parsing + S8157739, CVE-2016-5554: Classloader Consistency Checking (boo#1005523) + S8157749: Improve handling of DNS error replies + S8157753: Audio replay enhancement + S8157759: LCMS Transform Sampling Enhancement + S8157764: Better handling of interpolation plugins + S8158302: Handle contextual glyph substitutions + S8158993, CVE-2016-5568: Service Menu services (boo#1005525) + S8159495: Fix index offsets + S8159503: Amend Annotation Actions + S8159511: Stack map validation + S8159515: Improve indy validation + S8159519, CVE-2016-5573: Reformat JDWP messages (boo#1005526) + S8160090: Better signature handling in pack200 + S8160094: Improve pack200 layout + S8160098: Clean up color profiles + S8160591, CVE-2016-5582: Improve internal array handling (boo#1005527) + S8160838, CVE-2016-5597: Better HTTP service (boo#1005528) + PR3207, RH1367357: lcms2: Out-of-bounds read in Type_MLU_Read() + CVE-2016-5556 (boo#1005524) * Import of OpenJDK 7 u121 build 0 + S6624200: Regression test fails: test/closed/javax/swing/JMenuItem/4654927/bug4654927.java + S6882559: new JEditorPane("text/plain","") fails for null context class loader + S7090158: Networking Libraries don't build with javac -Werror + S7125055: ContentHandler.getContent API changed in error + S7145960: sun/security/mscapi/ShortRSAKey1024.sh failing on windows + S7187051: ShortRSAKeynnn.sh tests should do cleanup before start test + S8000626: Implement dead key detection for KeyEvent on Linux + S8003890: corelibs test scripts should pass TESTVMOPTS + S8005629: javac warnings compiling java.awt.EventDispatchThread and sun.awt.X11.XIconWindow + S8010297: Missing isLoggable() checks in logging code + S8010782: clean up source files containing carriage return characters + S8014431: cleanup warnings indicated by the -Wunused-value compiler option on linux + S8015265: revise the fix for 8007037 + S8016747: Replace deprecated PlatformLogger isLoggable(int) with isLoggable(Level) + S8020708: NLS mnemonics missing in SwingSet2/JInternalFrame demo + S8024756: method grouping tabs are not selectable + S8026741: jdk8 l10n resource file translation update 5 + S8048147: Privilege tests with JAAS Subject.doAs + S8048357: PKCS basic tests + S8049171: Additional tests for jarsigner's warnings + S8059177: jdk8u40 l10n resource file translation update 1 + S8075584: test for 8067364 depends on hardwired text advance + S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given + S8077953: [TEST_BUG] com/sun/management/OperatingSystemMXBean/TestTotalSwap.java Compilation failed after JDK-8077387 + S8080628: No mnemonics on Open and Save buttons in JFileChooser + S8083601: jdk8u60 l10n resource file translation update 2 + S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString + S8142926: OutputAnalyzer's shouldXXX() calls return this + S8143134: L10n resource file translation update + S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General + S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline + S8150611: Security problem on sun.misc.resources.Messages* + S8157653: [Parfait] Uninitialised variable in awt_Font.cpp + S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 + S8159684: (tz) Support tzdata2016f + S8160934: isnan() is not available on older MSVC compilers + S8162411: Service Menu services 2 + S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 + S8162511: 8u111 L10n resource file updates + S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 + S8164452: 8u111 L10n resource file update - msgdrop 20 + S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm + S8166381: Back out changes to the java.security file to not disable MD5 * Backports + S6604109, PR3162: javax.print.PrintServiceLookup.lookupPrintServices fails SOMETIMES for Cups + S6907252, PR3162: ZipFileInputStream Not Thread-Safe + S8024046, PR3162: Test sun/security/krb5/runNameEquals.sh failed on 7u45 Embedded linux-ppc* + S8028479, PR3162: runNameEquals still cannot precisely detect if a usable native krb5 is available + S8034057, PR3162: Files.getFileStore and Files.isWritable do not work with SUBST'ed drives (win) + S8038491, PR3162: Improve synchronization in ZipFile.read() + S8038502, PR3162: Deflater.needsInput() should use synchronization + S8059411, PR3162: RowSetWarning does not correctly chain warnings + S8062198, PR3162: Add RowSetMetaDataImpl Tests and add column range validation to isdefinitlyWritable + S8066188, PR3162: BaseRowSet returns the wrong default value for escape processing + S8072466, PR3162: Deadlock when initializing MulticastSocket and DatagramSocket + S8075118, PR3162: JVM stuck in infinite loop during verification + S8076579, PR3162: Popping a stack frame after exception breakpoint sets last method param to exception + S8078495, PR3162: End time checking for native TGT is wrong + S8078668, PR3162: jar usage string mentions unsupported option '-n' + S8080115, PR3162: (fs) Crash in libgio when calling Files.probeContentType(path) from parallel threads + S8081794, PR3162: ParsePosition getErrorIndex returns 0 for TimeZone parsing problem + S8129957, PR3162: Deadlock in JNDI LDAP implementation when closing the LDAP context + S8130136, PR3162: Swing window sometimes fails to repaint partially when it becomes exposed + S8130274, PR3162: java/nio/file/FileStore/Basic.java fails when two successive stores in an iteration are determined to be equal + S8132551, PR3162: Initialize local variables before returning them in p11_convert.c + S8133207, PR3162: [TEST_BUG] ParallelProbes.java test fails after changes for JDK-8080115 + S8133666, PR3162: OperatingSystemMXBean reports abnormally high machine CPU consumption on Linux + S8135002, PR3162: Fix or remove broken links in objectMonitor.cpp comments + S8137121, PR3162: (fc) Infinite loop FileChannel.truncate + S8137230, PR3162: TEST_BUG: java/nio/channels/FileChannel/LoopingTruncate.java timed out + S8139373, PR3162: [TEST_BUG] java/net/MulticastSocket/MultiDead.java failed with timeout + S8140249, PR3162: JVM Crashing During startUp If Flight Recording is enabled + S8141491, PR3160, G592292: Unaligned memory access in Bits.c + S8144483, PR3162: One long Safepoint pause directly after each GC log rotation + S8149611, PR3160, G592292: Add tests for Unsafe.copySwapMemory * Bug fixes + S8078628, PR3151: Zero build fails with pre-compiled headers disabled + PR3128: pax-mark-vm script calls "exit -1" which is invalid in dash + PR3131: PaX marking fails on filesystems which don't support extended attributes + PR3135: Makefile.am rule stamps/add/tzdata-support-debug.stamp has a typo in add-tzdata dependency + PR3141: Pass $(CC) and $(CXX) to OpenJDK build + PR3166: invalid zip timestamp handling leads to error building bootstrap-javac + PR3202: Update infinality configure test + PR3212: Disable ARM32 JIT by default * CACAO + PR3136: CACAO is broken due to 2 new native methods in sun.misc.Unsafe (from S8158260) * JamVM + PR3134: JamVM is broken due to 2 new native methods in sun.misc.Unsafe (from S8158260) * AArch64 port + S8167200, PR3204: AArch64: Broken stack pointer adjustment in interpreter + S8168888: Port 8160591: Improve internal array handling to AArch64. + PR3211: AArch64 build fails with pre-compiled headers disabled - Changed patch: * java-1_7_0-openjdk-gcc6.patch + Rediff to changed context - Disable arm32 JIT, since its build broken (http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2942) java-1_7_0-openjdk-bootstrap-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.121-28.2.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-1.7.0.121-28.2.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-demo-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-devel-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-headless-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.121-28.2.noarch.rpm java-1_7_0-openjdk-src-1.7.0.121-28.2.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.121-28.2.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.121-28.2.x86_64.rpm openSUSE-2016-1352 Security update for gnuchess low openSUSE 13.2 Update This update for gnuchess fixes a security issue: - CVE-2015-8972: specially crafted user input may have caused gnuchess to crash (boo#1010143) gnuchess-6.0.2-6.3.1.i586.rpm gnuchess-6.0.2-6.3.1.src.rpm gnuchess-debuginfo-6.0.2-6.3.1.i586.rpm gnuchess-debugsource-6.0.2-6.3.1.i586.rpm gnuchess-6.0.2-6.3.1.x86_64.rpm gnuchess-debuginfo-6.0.2-6.3.1.x86_64.rpm gnuchess-debugsource-6.0.2-6.3.1.x86_64.rpm openSUSE-2016-1358 Recommended update for dpkg low openSUSE 13.2 Update This update for dpkg provides the following fixes: - Move tar option --no-recursion before -T. With recent tar changes the --no-recursion option is now positional, and needs to be passed before the -T option, otherwise the tarball will end up with duplicated entries. (bsc#919233) dpkg-1.16.16-8.6.1.i586.rpm dpkg-1.16.16-8.6.1.src.rpm dpkg-debuginfo-1.16.16-8.6.1.i586.rpm dpkg-debugsource-1.16.16-8.6.1.i586.rpm dpkg-devel-1.16.16-8.6.1.i586.rpm dpkg-lang-1.16.16-8.6.1.noarch.rpm update-alternatives-1.16.16-8.6.1.i586.rpm update-alternatives-1.16.16-8.6.1.src.rpm update-alternatives-debuginfo-1.16.16-8.6.1.i586.rpm update-alternatives-debugsource-1.16.16-8.6.1.i586.rpm dpkg-1.16.16-8.6.1.x86_64.rpm dpkg-debuginfo-1.16.16-8.6.1.x86_64.rpm dpkg-debugsource-1.16.16-8.6.1.x86_64.rpm dpkg-devel-1.16.16-8.6.1.x86_64.rpm update-alternatives-1.16.16-8.6.1.x86_64.rpm update-alternatives-debuginfo-1.16.16-8.6.1.x86_64.rpm update-alternatives-debugsource-1.16.16-8.6.1.x86_64.rpm openSUSE-2016-1334 Security update for MozillaFirefox, mozilla-nss important openSUSE 13.2 Update This update to Mozilla Firefox 50.0 fixes a number of security issues. The following vulnerabilities were fixed in Mozilla Firefox (MFSA 2016-89): - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bmo#1292443) - CVE-2016-5292: URL parsing causes crash (bmo#1288482) - CVE-2016-5297: Incorrect argument length checking in Javascript (bmo#1303678) - CVE-2016-9064: Addons update must verify IDs match between current and new versions (bmo#1303418) - CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bmo#1299686) - CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore (bmo#1301777, bmo#1308922 (CVE-2016-9069)) - CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973) - CVE-2016-9075: WebExtensions can access the mozAddonManager API and use it to gain elevated privileges (bmo#1295324) - CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied to cross-origin images, allowing timing attacks on them (bmo#1298552) - CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bmo#1292159) - CVE-2016-9070: Sidebar bookmark can have reference to chrome window (bmo#1281071) - CVE-2016-9073: windows.create schema doesn't specify "format": "relativeUrl" (bmo#1289273) - CVE-2016-9076: select dropdown menu can be used for URL bar spoofing on e10s (bmo#1276976) - CVE-2016-9063: Possible integer overflow to fix inside XML_Parse in expat (bmo#1274777) - CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP (bmo#1285003) - CVE-2016-5289: Memory safety bugs fixed in Firefox 50 - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5 The following vulnerabilities were fixed in Mozilla NSS 3.26.1: - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bmo#1293334) Mozilla Firefox now requires mozilla-nss 3.26.2. New features in Mozilla Firefox: - Updates to keyboard shortcuts Set a preference to have Ctrl+Tab cycle through tabs in recently used order View a page in Reader Mode by using Ctrl+Alt+R - Added option to Find in page that allows users to limit search to whole words only - Added download protection for a large number of executable file types on Windows, Mac and Linux - Fixed rendering of dashed and dotted borders with rounded corners (border-radius) - Added a built-in Emoji set for operating systems without native Emoji fonts - Blocked versions of libavcodec older than 54.35.1 - additional locale mozilla-nss was updated to 3.26.2, incorporating the following changes: - the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT - The following CA certificate was added: CN = ISRG Root X1 - NPN is disabled and ALPN is enabled by default - MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored MozillaFirefox-50.0-88.1.i586.rpm MozillaFirefox-50.0-88.1.src.rpm MozillaFirefox-branding-upstream-50.0-88.1.i586.rpm MozillaFirefox-buildsymbols-50.0-88.1.i586.rpm MozillaFirefox-debuginfo-50.0-88.1.i586.rpm MozillaFirefox-debugsource-50.0-88.1.i586.rpm MozillaFirefox-devel-50.0-88.1.i586.rpm MozillaFirefox-translations-common-50.0-88.1.i586.rpm MozillaFirefox-translations-other-50.0-88.1.i586.rpm libfreebl3-3.26.2-49.1.i586.rpm libfreebl3-32bit-3.26.2-49.1.x86_64.rpm libfreebl3-debuginfo-3.26.2-49.1.i586.rpm libfreebl3-debuginfo-32bit-3.26.2-49.1.x86_64.rpm libsoftokn3-3.26.2-49.1.i586.rpm libsoftokn3-32bit-3.26.2-49.1.x86_64.rpm libsoftokn3-debuginfo-3.26.2-49.1.i586.rpm libsoftokn3-debuginfo-32bit-3.26.2-49.1.x86_64.rpm mozilla-nss-3.26.2-49.1.i586.rpm mozilla-nss-3.26.2-49.1.src.rpm mozilla-nss-32bit-3.26.2-49.1.x86_64.rpm mozilla-nss-certs-3.26.2-49.1.i586.rpm mozilla-nss-certs-32bit-3.26.2-49.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.26.2-49.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.26.2-49.1.x86_64.rpm mozilla-nss-debuginfo-3.26.2-49.1.i586.rpm mozilla-nss-debuginfo-32bit-3.26.2-49.1.x86_64.rpm mozilla-nss-debugsource-3.26.2-49.1.i586.rpm mozilla-nss-devel-3.26.2-49.1.i586.rpm mozilla-nss-sysinit-3.26.2-49.1.i586.rpm mozilla-nss-sysinit-32bit-3.26.2-49.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.26.2-49.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.26.2-49.1.x86_64.rpm mozilla-nss-tools-3.26.2-49.1.i586.rpm mozilla-nss-tools-debuginfo-3.26.2-49.1.i586.rpm MozillaFirefox-50.0-88.1.x86_64.rpm MozillaFirefox-branding-upstream-50.0-88.1.x86_64.rpm MozillaFirefox-buildsymbols-50.0-88.1.x86_64.rpm MozillaFirefox-debuginfo-50.0-88.1.x86_64.rpm MozillaFirefox-debugsource-50.0-88.1.x86_64.rpm MozillaFirefox-devel-50.0-88.1.x86_64.rpm MozillaFirefox-translations-common-50.0-88.1.x86_64.rpm MozillaFirefox-translations-other-50.0-88.1.x86_64.rpm libfreebl3-3.26.2-49.1.x86_64.rpm libfreebl3-debuginfo-3.26.2-49.1.x86_64.rpm libsoftokn3-3.26.2-49.1.x86_64.rpm libsoftokn3-debuginfo-3.26.2-49.1.x86_64.rpm mozilla-nss-3.26.2-49.1.x86_64.rpm mozilla-nss-certs-3.26.2-49.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.26.2-49.1.x86_64.rpm mozilla-nss-debuginfo-3.26.2-49.1.x86_64.rpm mozilla-nss-debugsource-3.26.2-49.1.x86_64.rpm mozilla-nss-devel-3.26.2-49.1.x86_64.rpm mozilla-nss-sysinit-3.26.2-49.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.26.2-49.1.x86_64.rpm mozilla-nss-tools-3.26.2-49.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.26.2-49.1.x86_64.rpm openSUSE-2016-1350 Recommended update for breeze moderate openSUSE 13.2 Update This update for breeze fixes the following issues: - knode and other KDE4 applications would not display the thread expand/collapse icon (boo#973728) breeze-5.3.2-24.1.i586.rpm breeze-5.3.2-24.1.src.rpm breeze-debugsource-5.3.2-24.1.i586.rpm breeze5-cursors-5.3.2-24.1.noarch.rpm breeze5-decoration-5.3.2-24.1.i586.rpm breeze5-decoration-debuginfo-5.3.2-24.1.i586.rpm breeze5-icons-5.3.2-24.1.noarch.rpm breeze5-style-5.3.2-24.1.i586.rpm breeze5-style-debuginfo-5.3.2-24.1.i586.rpm breeze5-style-lang-5.3.2-24.1.noarch.rpm breeze5-wallpapers-5.3.2-24.1.noarch.rpm breeze4-style-5.3.2-24.1.i586.rpm breeze4-style-5.3.2-24.1.src.rpm breeze4-style-debuginfo-5.3.2-24.1.i586.rpm breeze4-style-debugsource-5.3.2-24.1.i586.rpm breeze-5.3.2-24.1.x86_64.rpm breeze-debugsource-5.3.2-24.1.x86_64.rpm breeze5-decoration-5.3.2-24.1.x86_64.rpm breeze5-decoration-debuginfo-5.3.2-24.1.x86_64.rpm breeze5-style-5.3.2-24.1.x86_64.rpm breeze5-style-debuginfo-5.3.2-24.1.x86_64.rpm breeze4-style-5.3.2-24.1.x86_64.rpm breeze4-style-debuginfo-5.3.2-24.1.x86_64.rpm breeze4-style-debugsource-5.3.2-24.1.x86_64.rpm openSUSE-2016-1373 Security update for libcares2 low openSUSE 13.2 Update This update for libcares2 fixes the following issues: - ares_create_query() single byte out of buffer write (CVE-2016-5180, boo#1007728) libcares-devel-1.10.0-2.3.1.i586.rpm libcares2-1.10.0-2.3.1.i586.rpm libcares2-1.10.0-2.3.1.src.rpm libcares2-32bit-1.10.0-2.3.1.x86_64.rpm libcares2-debuginfo-1.10.0-2.3.1.i586.rpm libcares2-debuginfo-32bit-1.10.0-2.3.1.x86_64.rpm libcares2-debugsource-1.10.0-2.3.1.i586.rpm libcares-devel-1.10.0-2.3.1.x86_64.rpm libcares2-1.10.0-2.3.1.x86_64.rpm libcares2-debuginfo-1.10.0-2.3.1.x86_64.rpm libcares2-debugsource-1.10.0-2.3.1.x86_64.rpm openSUSE-2016-1360 Recommended update for MozillaThunderbird moderate openSUSE 13.2 Update This update for MozillaThunderbird fixes the following issues: Mozilla Thunderbird was updated to 45.5.0 (boo#1009026). The security issues announced as fixed in Mozilla Firefox ESR 45.5.0 may affect Thunderbird if used in a browser-like context. - Changed behavior: * Changed recipient address entry: Arrow-keys now copy the pop-up value to the input field. Mouse-hovered pop-up value can no longer be confirmed with tab or enter key. This restores the behavior of Thunderbird 24. * Support changes to character limit in Twitter - Bugs fixed: * Reply with selected text containing quote resulted in wrong quoting level indication * Email invitation might not be displayed when description contains non-ASCII characters * Attempting to sort messages on the Date field whilst a quick filter is applied got stuck on sort descending * Mail address display at header pane displayed incorrectly if the address contains UTF-8 according to RFC 6532 MozillaThunderbird-45.5.0-52.1.i586.rpm MozillaThunderbird-45.5.0-52.1.src.rpm MozillaThunderbird-buildsymbols-45.5.0-52.1.i586.rpm MozillaThunderbird-debuginfo-45.5.0-52.1.i586.rpm MozillaThunderbird-debugsource-45.5.0-52.1.i586.rpm MozillaThunderbird-devel-45.5.0-52.1.i586.rpm MozillaThunderbird-translations-common-45.5.0-52.1.i586.rpm MozillaThunderbird-translations-other-45.5.0-52.1.i586.rpm MozillaThunderbird-45.5.0-52.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.5.0-52.1.x86_64.rpm MozillaThunderbird-debuginfo-45.5.0-52.1.x86_64.rpm MozillaThunderbird-debugsource-45.5.0-52.1.x86_64.rpm MozillaThunderbird-devel-45.5.0-52.1.x86_64.rpm MozillaThunderbird-translations-common-45.5.0-52.1.x86_64.rpm MozillaThunderbird-translations-other-45.5.0-52.1.x86_64.rpm openSUSE-2016-1413 Security update for ImageMagick moderate openSUSE 13.2 Update This update for GraphicsMagick fixes the following security issues: - CVE-2016-9556: Maliciously crafted image headers could cause denial of service in image format detection routines (boo#1011130) - CVE-2016-9559: Maliciously crafted image headers could cause denial of service in image format detection routines for TIFF (boo#1011136) ImageMagick-6.8.9.8-42.1.i586.rpm ImageMagick-6.8.9.8-42.1.src.rpm ImageMagick-debuginfo-6.8.9.8-42.1.i586.rpm ImageMagick-debugsource-6.8.9.8-42.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-42.1.x86_64.rpm ImageMagick-devel-6.8.9.8-42.1.i586.rpm ImageMagick-doc-6.8.9.8-42.1.noarch.rpm ImageMagick-extra-6.8.9.8-42.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-42.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-42.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-42.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-42.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-42.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-42.1.x86_64.rpm libMagick++-devel-6.8.9.8-42.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-42.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-42.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-42.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-42.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-42.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-42.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-42.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-42.1.i586.rpm perl-PerlMagick-6.8.9.8-42.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-42.1.i586.rpm ImageMagick-6.8.9.8-42.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-42.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-42.1.x86_64.rpm ImageMagick-devel-6.8.9.8-42.1.x86_64.rpm ImageMagick-extra-6.8.9.8-42.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-42.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-42.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-42.1.x86_64.rpm libMagick++-devel-6.8.9.8-42.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-42.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-42.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-42.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-42.1.x86_64.rpm perl-PerlMagick-6.8.9.8-42.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-42.1.x86_64.rpm openSUSE-2016-1386 Recommended update for wicked moderate openSUSE 13.2 Update This update provides Wicked 0.6.39, which brings the following fixes and enhancements: - dhcp: Support to define and request custom options. (boo#988954) - dhcp6: Fix refresh on newprefix workaround. (boo#972471) - dhcp4: Do not fail in capture on link type change. (boo#975466) - dhcp4: Ignore invalid options, do not discard complete message. - dhcp4: Log and add sender (server or relay) ethernet hw-address to the lease. - ifdown: Show reasons to skip an action. (boo#997027) - ifconfig: Fix to consider address scope in dbus model. (boo#988794) - bonding: Set the primary slave in the master at enslave of the primary when it were not yet ready while bond setup. (boo#998413) - dhcp: Fixed to properly append dhcp option data. (boo#988954) - addrconf: Rewrite to run lease updates in background jobs and use netconfig 0.84 batch support if available (boo#989741). Fixed auto4 and dhcp supplicants to explicitly stop device before un-registering dbus object to disarm it and return release request result before sensing the released event. Fixed fsm to not advance fsm state on unrelated events and use new call to refresh addresses from kernel for tentative checks in ifup. - auto6: Do not apply rdnss/dnssl if autoconf=0. (boo#984088) - addrconf: Utility to parse string with update flags. - leasefile: Added an lease file exists utility. - ifstatus: Show IPv6 privacy addresses as autoconf. - updater: Adjusted system settings update debug info. - updater: No remove before install on granted lease. - updater: No backup/restore for netconfig, unused. - updater: No warning on unset optional backup/restore. - man: Added DHCLIENT_REQUEST_OPTION to ifcfg-dhcp. - leaseinfo: Dump other/unknown dhcp options. - dhcp4: Initial support to request custom options. (boo#916948, boo#988954) - lease: Store and load other/unknown dhcp options. - utils: Fixed last byte formatting in ni_format_hex. - dbus: Handle unparsed dhcp options in leases. - dhcp4: Store unparsed options in the lease. - addrconf: Add generic dhcp options to lease. - dhcp: Move specific dhcp.h to dhcp4.h and dhcp6.h. - ovs: Use generic ovs type until we can query ovs. (boo#982231) - dhcp4: Send hostname in discover. (boo#985894) - ifconfig: Fixed to apply address preferred_lft 0. - address: Apply suse ifcfg IP_OPTIONS. (boo#984088) - config: Add a global LINK_REQUIRED ifcfg default. - client: Apply global LINK_REQUIRED setting if any. - ifreload: Make output more informative. (boo#982952) - rules: Do not fail when kernel support is missed. (boo#981887) - nanny: Reapply policies on device renames. (boo#973355) - iflist: Fixed macvlan/macvtap link info data parsing. - auto6: Apply rdnss/dnssl and wait for autoconf. (boo#902897, boo#916613) - spec: Removed ppp service template macro calls. (fate#317976) - bonding: Support for new v3.7.1 netlink options in 4.4 kernel. - linux: Update included headers to 4.4, add if_addr.h. - utils: Fix for ni_string_set to set empty pointers. - team: Fix for unclosed file descriptor and string memory leak. - ppp: Initial implementation of PPPoE support. (fate#317976, boo#865573, boo#913861) - route: Initial routing policy rules support. (fate#312217) - tunnel: Add device binding support. (fate#317977) - gre: Fix flags use, added missed keyed gre options. - doc: Added an initial FAQ to the documentation. - util: Fix null string and string array in compare. - ipv6: Cleaned up IPv6 RA PI and RDNSS processing. - ipv6: Receive IPv6 RA DNSSL options forwarded by kernel. - dhcp6: Refresh ipv6 link on each prefix event to fix workaround for missed NEWLINK event on changes caused by RA. (boo#972471) - macvlan: Fix enum values for BRIDGE and PASSTHRU modes. (boo#974231) libwicked-0-6-0.6.39-36.1.i586.rpm libwicked-0-6-debuginfo-0.6.39-36.1.i586.rpm wicked-0.6.39-36.1.i586.rpm wicked-0.6.39-36.1.src.rpm wicked-debuginfo-0.6.39-36.1.i586.rpm wicked-debugsource-0.6.39-36.1.i586.rpm wicked-service-0.6.39-36.1.i586.rpm libwicked-0-6-0.6.39-36.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.39-36.1.x86_64.rpm wicked-0.6.39-36.1.x86_64.rpm wicked-debuginfo-0.6.39-36.1.x86_64.rpm wicked-debugsource-0.6.39-36.1.x86_64.rpm wicked-service-0.6.39-36.1.x86_64.rpm openSUSE-2016-1377 Recommended update for timezone low openSUSE 13.2 Update This update provides the latest timezone information (2016j) for your system, including the following changes: - Saratov, Russia switches from +03 to +04 on 2016-12-04 at 02:00. This change introduces a new zone Europe/Saratov split from Europe/Volgograd. This release also includes changes affecting past time stamps. For a comprehensive list, please refer to the release announcement from ICANN: http://mm.icann.org/pipermail/tz-announce/2016-November/000044.html timezone-java-2016j-63.1.noarch.rpm timezone-java-2016j-63.1.src.rpm timezone-2016j-63.1.i586.rpm timezone-2016j-63.1.src.rpm timezone-debuginfo-2016j-63.1.i586.rpm timezone-debugsource-2016j-63.1.i586.rpm timezone-2016j-63.1.x86_64.rpm timezone-debuginfo-2016j-63.1.x86_64.rpm timezone-debugsource-2016j-63.1.x86_64.rpm openSUSE-2016-1427 Recommended update for virtualbox moderate openSUSE 13.2 Update This update for virtualbox fixes the following issues: - Version bump to 5.0.30. - Storage: fixed resizing VDI images resulting in an unbootable image under certain circumstances. - NAT: fixed several 5.0.28 regressions on Mac OS X and Windows hosts. - Audio: fixed recording glitches. (Mac OS X hosts) - Audio: fixed stream re-initialization on audio device change. (Mac OS X hosts) - Linux hosts / guests: Linux 4.8 and 4.9 fixes. python-virtualbox-5.0.30-62.3.i586.rpm python-virtualbox-debuginfo-5.0.30-62.3.i586.rpm virtualbox-5.0.30-62.3.i586.rpm virtualbox-5.0.30-62.3.src.rpm virtualbox-debuginfo-5.0.30-62.3.i586.rpm virtualbox-debugsource-5.0.30-62.3.i586.rpm virtualbox-devel-5.0.30-62.3.i586.rpm virtualbox-guest-desktop-icons-5.0.30-62.3.noarch.rpm virtualbox-guest-kmp-default-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-guest-kmp-default-debuginfo-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-guest-kmp-desktop-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-guest-kmp-desktop-debuginfo-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-guest-kmp-pae-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-guest-kmp-pae-debuginfo-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-guest-tools-5.0.30-62.3.i586.rpm virtualbox-guest-tools-debuginfo-5.0.30-62.3.i586.rpm virtualbox-guest-x11-5.0.30-62.3.i586.rpm virtualbox-guest-x11-debuginfo-5.0.30-62.3.i586.rpm virtualbox-host-kmp-default-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-host-kmp-default-debuginfo-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-host-kmp-desktop-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-host-kmp-desktop-debuginfo-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-host-kmp-pae-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-host-kmp-pae-debuginfo-5.0.30_k3.16.7_48-62.3.i586.rpm virtualbox-host-source-5.0.30-62.3.noarch.rpm virtualbox-qt-5.0.30-62.3.i586.rpm virtualbox-qt-debuginfo-5.0.30-62.3.i586.rpm virtualbox-websrv-5.0.30-62.3.i586.rpm virtualbox-websrv-debuginfo-5.0.30-62.3.i586.rpm python-virtualbox-5.0.30-62.3.x86_64.rpm python-virtualbox-debuginfo-5.0.30-62.3.x86_64.rpm virtualbox-5.0.30-62.3.x86_64.rpm virtualbox-debuginfo-5.0.30-62.3.x86_64.rpm virtualbox-debugsource-5.0.30-62.3.x86_64.rpm virtualbox-devel-5.0.30-62.3.x86_64.rpm virtualbox-guest-kmp-default-5.0.30_k3.16.7_48-62.3.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.0.30_k3.16.7_48-62.3.x86_64.rpm virtualbox-guest-kmp-desktop-5.0.30_k3.16.7_48-62.3.x86_64.rpm virtualbox-guest-kmp-desktop-debuginfo-5.0.30_k3.16.7_48-62.3.x86_64.rpm virtualbox-guest-tools-5.0.30-62.3.x86_64.rpm virtualbox-guest-tools-debuginfo-5.0.30-62.3.x86_64.rpm virtualbox-guest-x11-5.0.30-62.3.x86_64.rpm virtualbox-guest-x11-debuginfo-5.0.30-62.3.x86_64.rpm virtualbox-host-kmp-default-5.0.30_k3.16.7_48-62.3.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.0.30_k3.16.7_48-62.3.x86_64.rpm virtualbox-host-kmp-desktop-5.0.30_k3.16.7_48-62.3.x86_64.rpm virtualbox-host-kmp-desktop-debuginfo-5.0.30_k3.16.7_48-62.3.x86_64.rpm virtualbox-qt-5.0.30-62.3.x86_64.rpm virtualbox-qt-debuginfo-5.0.30-62.3.x86_64.rpm virtualbox-websrv-5.0.30-62.3.x86_64.rpm virtualbox-websrv-debuginfo-5.0.30-62.3.x86_64.rpm openSUSE-2016-1406 Security update for phpMyAdmin moderate openSUSE 13.2 Update This update to phpMyAdmin 4.4.15.9 fixes security issues and bugs. The following security issues were fixed: - Unsafe generation of $cfg['blowfish_secret'] (PMASA-2016-58) - phpMyAdmin's phpinfo functionality is removed (PMASA-2016-59) - AllowRoot and allow/deny rule bypass with specially-crafted username (PMASA-2016-60) - Username matching weaknesses with allow/deny rules (PMASA-2016-61) - Possible to bypass logout timeout (PMASA-2016-62) - Full path disclosure (FPD) weaknesses (PMASA-2016-63) - Multiple XSS weaknesses (PMASA-2016-64) - Multiple denial-of-service (DOS) vulnerabilities (PMASA-2016-65) - Possible to bypass white-list protection for URL redirection (PMASA-2016-66) - BBCode injection to login page (PMASA-2016-67) - Denial-of-service (DOS) vulnerability in table partitioning (PMASA-2016-68) - Multiple SQL injection vulnerabilities (PMASA-2016-69 ) - Incorrect serialized string parsing (PMASA-2016-70) - CSRF token not stripped from the URL (PMASA-2016-71) The following bugfix changes are included: - Fix for expanding in navigation pane - Reintroduced a simplified version of PmaAbsoluteUri directive (needed with reverse proxies) - Fix editing of ENUM/SET/DECIMAL field structures - Improvements to the parser phpMyAdmin-4.4.15.9-42.1.noarch.rpm phpMyAdmin-4.4.15.9-42.1.src.rpm openSUSE-2016-1420 Security update for X Window System client libraries moderate openSUSE 13.2 Update This update for X Window System client libraries fixes a class of privilege escalation issues. A malicious X server could send specially crafted data to X clients, which allowed for triggering crashes, or privilege escalation if this relationship was untrusted or crossed user or permission level boundaries. The following libraries have been fixed: libX11: - plugged a memory leak (boo#1002991, CVE-2016-7942). - insufficient validation of data from the X server can cause out of boundary memory read (XGetImage()) or write (XListFonts()) (boo#1002991, CVE-2016-7942). libXi: - Integer overflows in libXi can cause out of boundary memory access or endless loops (Denial of Service) (boo#1002998, CVE-2016-7945). - Insufficient validation of data in libXi can cause out of boundary memory access or endless loops (Denial of Service) (boo#1002998, CVE-2016-7946). libXrandr: - Insufficient validation of data from the X server can cause out of boundary memory writes (boo#1003000, CVE-2016-7947, CVE-2016-7948). libX11-1.6.2-5.6.1.src.rpm libX11-6-1.6.2-5.6.1.i586.rpm libX11-6-32bit-1.6.2-5.6.1.x86_64.rpm libX11-6-debuginfo-1.6.2-5.6.1.i586.rpm libX11-6-debuginfo-32bit-1.6.2-5.6.1.x86_64.rpm libX11-data-1.6.2-5.6.1.noarch.rpm libX11-debugsource-1.6.2-5.6.1.i586.rpm libX11-devel-1.6.2-5.6.1.i586.rpm libX11-devel-32bit-1.6.2-5.6.1.x86_64.rpm libX11-xcb1-1.6.2-5.6.1.i586.rpm libX11-xcb1-32bit-1.6.2-5.6.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.2-5.6.1.i586.rpm libX11-xcb1-debuginfo-32bit-1.6.2-5.6.1.x86_64.rpm libXi-1.7.4-2.3.1.src.rpm libXi-debugsource-1.7.4-2.3.1.i586.rpm libXi-devel-1.7.4-2.3.1.i586.rpm libXi-devel-32bit-1.7.4-2.3.1.x86_64.rpm libXi6-1.7.4-2.3.1.i586.rpm libXi6-32bit-1.7.4-2.3.1.x86_64.rpm libXi6-debuginfo-1.7.4-2.3.1.i586.rpm libXi6-debuginfo-32bit-1.7.4-2.3.1.x86_64.rpm libXrandr-1.4.2-4.3.1.src.rpm libXrandr-debugsource-1.4.2-4.3.1.i586.rpm libXrandr-devel-1.4.2-4.3.1.i586.rpm libXrandr-devel-32bit-1.4.2-4.3.1.x86_64.rpm libXrandr2-1.4.2-4.3.1.i586.rpm libXrandr2-32bit-1.4.2-4.3.1.x86_64.rpm libXrandr2-debuginfo-1.4.2-4.3.1.i586.rpm libXrandr2-debuginfo-32bit-1.4.2-4.3.1.x86_64.rpm libxcb-1.11-2.5.1.src.rpm libxcb-composite0-1.11-2.5.1.i586.rpm libxcb-composite0-32bit-1.11-2.5.1.x86_64.rpm libxcb-composite0-debuginfo-1.11-2.5.1.i586.rpm libxcb-composite0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-damage0-1.11-2.5.1.i586.rpm libxcb-damage0-32bit-1.11-2.5.1.x86_64.rpm libxcb-damage0-debuginfo-1.11-2.5.1.i586.rpm libxcb-damage0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-debugsource-1.11-2.5.1.i586.rpm libxcb-devel-1.11-2.5.1.i586.rpm libxcb-devel-32bit-1.11-2.5.1.x86_64.rpm libxcb-devel-doc-1.11-2.5.1.noarch.rpm libxcb-dpms0-1.11-2.5.1.i586.rpm libxcb-dpms0-32bit-1.11-2.5.1.x86_64.rpm libxcb-dpms0-debuginfo-1.11-2.5.1.i586.rpm libxcb-dpms0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-dri2-0-1.11-2.5.1.i586.rpm libxcb-dri2-0-32bit-1.11-2.5.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.11-2.5.1.i586.rpm libxcb-dri2-0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-dri3-0-1.11-2.5.1.i586.rpm libxcb-dri3-0-32bit-1.11-2.5.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.11-2.5.1.i586.rpm libxcb-dri3-0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-glx0-1.11-2.5.1.i586.rpm libxcb-glx0-32bit-1.11-2.5.1.x86_64.rpm libxcb-glx0-debuginfo-1.11-2.5.1.i586.rpm libxcb-glx0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-present0-1.11-2.5.1.i586.rpm libxcb-present0-32bit-1.11-2.5.1.x86_64.rpm libxcb-present0-debuginfo-1.11-2.5.1.i586.rpm libxcb-present0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-randr0-1.11-2.5.1.i586.rpm libxcb-randr0-32bit-1.11-2.5.1.x86_64.rpm libxcb-randr0-debuginfo-1.11-2.5.1.i586.rpm libxcb-randr0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-record0-1.11-2.5.1.i586.rpm libxcb-record0-32bit-1.11-2.5.1.x86_64.rpm libxcb-record0-debuginfo-1.11-2.5.1.i586.rpm libxcb-record0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-render0-1.11-2.5.1.i586.rpm libxcb-render0-32bit-1.11-2.5.1.x86_64.rpm libxcb-render0-debuginfo-1.11-2.5.1.i586.rpm libxcb-render0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-res0-1.11-2.5.1.i586.rpm libxcb-res0-32bit-1.11-2.5.1.x86_64.rpm libxcb-res0-debuginfo-1.11-2.5.1.i586.rpm libxcb-res0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-screensaver0-1.11-2.5.1.i586.rpm libxcb-screensaver0-32bit-1.11-2.5.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.11-2.5.1.i586.rpm libxcb-screensaver0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-shape0-1.11-2.5.1.i586.rpm libxcb-shape0-32bit-1.11-2.5.1.x86_64.rpm libxcb-shape0-debuginfo-1.11-2.5.1.i586.rpm libxcb-shape0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-shm0-1.11-2.5.1.i586.rpm libxcb-shm0-32bit-1.11-2.5.1.x86_64.rpm libxcb-shm0-debuginfo-1.11-2.5.1.i586.rpm libxcb-shm0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-sync1-1.11-2.5.1.i586.rpm libxcb-sync1-32bit-1.11-2.5.1.x86_64.rpm libxcb-sync1-debuginfo-1.11-2.5.1.i586.rpm libxcb-sync1-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xevie0-1.11-2.5.1.i586.rpm libxcb-xevie0-32bit-1.11-2.5.1.x86_64.rpm libxcb-xevie0-debuginfo-1.11-2.5.1.i586.rpm libxcb-xevie0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xf86dri0-1.11-2.5.1.i586.rpm libxcb-xf86dri0-32bit-1.11-2.5.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.11-2.5.1.i586.rpm libxcb-xf86dri0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xfixes0-1.11-2.5.1.i586.rpm libxcb-xfixes0-32bit-1.11-2.5.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.11-2.5.1.i586.rpm libxcb-xfixes0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xinerama0-1.11-2.5.1.i586.rpm libxcb-xinerama0-32bit-1.11-2.5.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.11-2.5.1.i586.rpm libxcb-xinerama0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xkb1-1.11-2.5.1.i586.rpm libxcb-xkb1-32bit-1.11-2.5.1.x86_64.rpm libxcb-xkb1-debuginfo-1.11-2.5.1.i586.rpm libxcb-xkb1-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xprint0-1.11-2.5.1.i586.rpm libxcb-xprint0-32bit-1.11-2.5.1.x86_64.rpm libxcb-xprint0-debuginfo-1.11-2.5.1.i586.rpm libxcb-xprint0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xtest0-1.11-2.5.1.i586.rpm libxcb-xtest0-32bit-1.11-2.5.1.x86_64.rpm libxcb-xtest0-debuginfo-1.11-2.5.1.i586.rpm libxcb-xtest0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xv0-1.11-2.5.1.i586.rpm libxcb-xv0-32bit-1.11-2.5.1.x86_64.rpm libxcb-xv0-debuginfo-1.11-2.5.1.i586.rpm libxcb-xv0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb-xvmc0-1.11-2.5.1.i586.rpm libxcb-xvmc0-32bit-1.11-2.5.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.11-2.5.1.i586.rpm libxcb-xvmc0-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libxcb1-1.11-2.5.1.i586.rpm libxcb1-32bit-1.11-2.5.1.x86_64.rpm libxcb1-debuginfo-1.11-2.5.1.i586.rpm libxcb1-debuginfo-32bit-1.11-2.5.1.x86_64.rpm libX11-6-1.6.2-5.6.1.x86_64.rpm libX11-6-debuginfo-1.6.2-5.6.1.x86_64.rpm libX11-debugsource-1.6.2-5.6.1.x86_64.rpm libX11-devel-1.6.2-5.6.1.x86_64.rpm libX11-xcb1-1.6.2-5.6.1.x86_64.rpm libX11-xcb1-debuginfo-1.6.2-5.6.1.x86_64.rpm libXi-debugsource-1.7.4-2.3.1.x86_64.rpm libXi-devel-1.7.4-2.3.1.x86_64.rpm libXi6-1.7.4-2.3.1.x86_64.rpm libXi6-debuginfo-1.7.4-2.3.1.x86_64.rpm libXrandr-debugsource-1.4.2-4.3.1.x86_64.rpm libXrandr-devel-1.4.2-4.3.1.x86_64.rpm libXrandr2-1.4.2-4.3.1.x86_64.rpm libXrandr2-debuginfo-1.4.2-4.3.1.x86_64.rpm libxcb-composite0-1.11-2.5.1.x86_64.rpm libxcb-composite0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-damage0-1.11-2.5.1.x86_64.rpm libxcb-damage0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-debugsource-1.11-2.5.1.x86_64.rpm libxcb-devel-1.11-2.5.1.x86_64.rpm libxcb-dpms0-1.11-2.5.1.x86_64.rpm libxcb-dpms0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-dri2-0-1.11-2.5.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-dri3-0-1.11-2.5.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-glx0-1.11-2.5.1.x86_64.rpm libxcb-glx0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-present0-1.11-2.5.1.x86_64.rpm libxcb-present0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-randr0-1.11-2.5.1.x86_64.rpm libxcb-randr0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-record0-1.11-2.5.1.x86_64.rpm libxcb-record0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-render0-1.11-2.5.1.x86_64.rpm libxcb-render0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-res0-1.11-2.5.1.x86_64.rpm libxcb-res0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-screensaver0-1.11-2.5.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-shape0-1.11-2.5.1.x86_64.rpm libxcb-shape0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-shm0-1.11-2.5.1.x86_64.rpm libxcb-shm0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-sync1-1.11-2.5.1.x86_64.rpm libxcb-sync1-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xevie0-1.11-2.5.1.x86_64.rpm libxcb-xevie0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xf86dri0-1.11-2.5.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xfixes0-1.11-2.5.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xinerama0-1.11-2.5.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xkb1-1.11-2.5.1.x86_64.rpm libxcb-xkb1-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xprint0-1.11-2.5.1.x86_64.rpm libxcb-xprint0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xtest0-1.11-2.5.1.x86_64.rpm libxcb-xtest0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xv0-1.11-2.5.1.x86_64.rpm libxcb-xv0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb-xvmc0-1.11-2.5.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.11-2.5.1.x86_64.rpm libxcb1-1.11-2.5.1.x86_64.rpm libxcb1-debuginfo-1.11-2.5.1.x86_64.rpm openSUSE-2016-1429 Security update for libXfixes moderate openSUSE 13.2 Update This update for libXfixes fixes a security issue: - insufficient validation of data from the X server could cause an integer overflow on 32 bit architectures (boo#1002995, CVE-2016-7944). libXfixes-5.0.1-4.3.1.src.rpm libXfixes-debugsource-5.0.1-4.3.1.i586.rpm libXfixes-devel-32bit-5.0.1-4.3.1.x86_64.rpm libXfixes-devel-5.0.1-4.3.1.i586.rpm libXfixes3-32bit-5.0.1-4.3.1.x86_64.rpm libXfixes3-5.0.1-4.3.1.i586.rpm libXfixes3-debuginfo-32bit-5.0.1-4.3.1.x86_64.rpm libXfixes3-debuginfo-5.0.1-4.3.1.i586.rpm libXfixes-debugsource-5.0.1-4.3.1.x86_64.rpm libXfixes-devel-5.0.1-4.3.1.x86_64.rpm libXfixes3-5.0.1-4.3.1.x86_64.rpm libXfixes3-debuginfo-5.0.1-4.3.1.x86_64.rpm openSUSE-2016-1421 Security update for libXrender moderate openSUSE 13.2 Update This update of libXrender fixes the following issues: - insufficient validation of data from the X server could cause out of boundary memory writes (boo#1003002, CVE-2016-7949, CVE-2016-7950) libXrender-0.9.8-4.3.1.src.rpm libXrender-debugsource-0.9.8-4.3.1.i586.rpm libXrender-devel-0.9.8-4.3.1.i586.rpm libXrender-devel-32bit-0.9.8-4.3.1.x86_64.rpm libXrender1-0.9.8-4.3.1.i586.rpm libXrender1-32bit-0.9.8-4.3.1.x86_64.rpm libXrender1-debuginfo-0.9.8-4.3.1.i586.rpm libXrender1-debuginfo-32bit-0.9.8-4.3.1.x86_64.rpm libXrender-debugsource-0.9.8-4.3.1.x86_64.rpm libXrender-devel-0.9.8-4.3.1.x86_64.rpm libXrender1-0.9.8-4.3.1.x86_64.rpm libXrender1-debuginfo-0.9.8-4.3.1.x86_64.rpm openSUSE-2016-1422 Security update for libXtst moderate openSUSE 13.2 Update This update of libXtst fixes the following security issue: - malicious data sent from an untrusted or compromised X server could cause out of boundary memory access or endless loops (Denial of Service). (boo#1003012, CVE-2016-7951, CVE-2016-7952) libXtst-1.2.2-4.3.1.src.rpm libXtst-debugsource-1.2.2-4.3.1.i586.rpm libXtst-devel-1.2.2-4.3.1.i586.rpm libXtst-devel-32bit-1.2.2-4.3.1.x86_64.rpm libXtst6-1.2.2-4.3.1.i586.rpm libXtst6-32bit-1.2.2-4.3.1.x86_64.rpm libXtst6-debuginfo-1.2.2-4.3.1.i586.rpm libXtst6-debuginfo-32bit-1.2.2-4.3.1.x86_64.rpm libXtst-debugsource-1.2.2-4.3.1.x86_64.rpm libXtst-devel-1.2.2-4.3.1.x86_64.rpm libXtst6-1.2.2-4.3.1.x86_64.rpm libXtst6-debuginfo-1.2.2-4.3.1.x86_64.rpm openSUSE-2016-1423 Security update for libXv moderate openSUSE 13.2 Update This update for libXv fixes the following issues: - insufficient validation of data from the X server could cause memory corruption (boo#1003017, CVE-2016-5407) libXv-1.0.10-4.3.1.src.rpm libXv-debugsource-1.0.10-4.3.1.i586.rpm libXv-devel-1.0.10-4.3.1.i586.rpm libXv-devel-32bit-1.0.10-4.3.1.x86_64.rpm libXv1-1.0.10-4.3.1.i586.rpm libXv1-32bit-1.0.10-4.3.1.x86_64.rpm libXv1-debuginfo-1.0.10-4.3.1.i586.rpm libXv1-debuginfo-32bit-1.0.10-4.3.1.x86_64.rpm libXv-debugsource-1.0.10-4.3.1.x86_64.rpm libXv-devel-1.0.10-4.3.1.x86_64.rpm libXv1-1.0.10-4.3.1.x86_64.rpm libXv1-debuginfo-1.0.10-4.3.1.x86_64.rpm openSUSE-2016-1424 Security update for libXvMC moderate openSUSE 13.2 Update This update for libXvMC fixes the following security issue: - insufficient validation of data from the X server could cause a one byte buffer read underrun (boo#1003023, CVE-2016-7953) libXvMC-1.0.8-4.3.1.src.rpm libXvMC-debugsource-1.0.8-4.3.1.i586.rpm libXvMC-devel-1.0.8-4.3.1.i586.rpm libXvMC-devel-32bit-1.0.8-4.3.1.x86_64.rpm libXvMC1-1.0.8-4.3.1.i586.rpm libXvMC1-32bit-1.0.8-4.3.1.x86_64.rpm libXvMC1-debuginfo-1.0.8-4.3.1.i586.rpm libXvMC1-debuginfo-32bit-1.0.8-4.3.1.x86_64.rpm libXvMC-debugsource-1.0.8-4.3.1.x86_64.rpm libXvMC-devel-1.0.8-4.3.1.x86_64.rpm libXvMC1-1.0.8-4.3.1.x86_64.rpm libXvMC1-debuginfo-1.0.8-4.3.1.x86_64.rpm openSUSE-2016-1414 Security update for GraphicsMagick moderate openSUSE 13.2 Update This update for GraphicsMagick fixes the following security issues: - CVE-2016-9556: Maliciously crafted image headers could cause denial of service in image format detection routines (boo#1011130) - CVE-2016-9559: Maliciously crafted image headers could cause denial of service in image format detection routines for TIFF (boo#1011136) GraphicsMagick-1.3.20-18.1.i586.rpm GraphicsMagick-1.3.20-18.1.src.rpm GraphicsMagick-debuginfo-1.3.20-18.1.i586.rpm GraphicsMagick-debugsource-1.3.20-18.1.i586.rpm GraphicsMagick-devel-1.3.20-18.1.i586.rpm libGraphicsMagick++-Q16-3-1.3.20-18.1.i586.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-18.1.i586.rpm libGraphicsMagick++-devel-1.3.20-18.1.i586.rpm libGraphicsMagick-Q16-3-1.3.20-18.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-18.1.i586.rpm libGraphicsMagick3-config-1.3.20-18.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.20-18.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-18.1.i586.rpm perl-GraphicsMagick-1.3.20-18.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.20-18.1.i586.rpm GraphicsMagick-1.3.20-18.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.20-18.1.x86_64.rpm GraphicsMagick-debugsource-1.3.20-18.1.x86_64.rpm GraphicsMagick-devel-1.3.20-18.1.x86_64.rpm libGraphicsMagick++-Q16-3-1.3.20-18.1.x86_64.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-18.1.x86_64.rpm libGraphicsMagick++-devel-1.3.20-18.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.20-18.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-18.1.x86_64.rpm libGraphicsMagick3-config-1.3.20-18.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.20-18.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-18.1.x86_64.rpm perl-GraphicsMagick-1.3.20-18.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.20-18.1.x86_64.rpm openSUSE-2016-1425 Security update for tiff important openSUSE 13.2 Update Tiff was updated to version 4.0.7. This update fixes the following issues: * libtiff/tif_aux.c + Fix crash in TIFFVGetFieldDefaulted() when requesting Predictor tag and that the zip/lzw codec is not configured. (http://bugzilla.maptools.org/show_bug.cgi?id=2591) * libtiff/tif_compress.c + Make TIFFNoDecode() return 0 to indicate an error and make upper level read routines treat it accordingly. (http://bugzilla.maptools.org/show_bug.cgi?id=2517) * libtiff/tif_dir.c + Discard values of SMinSampleValue and SMaxSampleValue when they have been read and the value of SamplesPerPixel is changed afterwards (like when reading a OJPEG compressed image with a missing SamplesPerPixel tag, and whose photometric is RGB or YCbCr, forcing SamplesPerPixel being 3). Otherwise when rewriting the directory (for example with tiffset, we will expect 3 values whereas the array had been allocated with just one), thus causing a out of bound read access. (CVE-2014-8127, boo#914890, duplicate: CVE-2016-3658, boo#974840) * libtiff/tif_dirread.c + In TIFFFetchNormalTag(), do not dereference NULL pointer when values of tags with TIFF_SETGET_C16_ASCII/TIFF_SETGET_C32_ASCII access are 0-byte arrays. (CVE-2016-9448, boo#1011103) + In TIFFFetchNormalTag(), make sure that values of tags with TIFF_SETGET_C16_ASCII/TIFF_SETGET_C32_ASCII access are null terminated, to avoid potential read outside buffer in _TIFFPrintField(). (CVE-2016-9297, boo#1010161) + Prevent reading ColorMap or TransferFunction if BitsPerPixel > 24, so as to avoid huge memory allocation and file read attempts + Reject images with OJPEG compression that have no TileOffsets/StripOffsets tag, when OJPEG compression is disabled. Prevent null pointer dereference in TIFFReadRawStrip1() and other functions that expect td_stripbytecount to be non NULL. (http://bugzilla.maptools.org/show_bug.cgi?id=2585) + When compiled with DEFER_STRILE_LOAD, fix regression, when reading a one-strip file without a StripByteCounts tag. + Workaround false positive warning of Clang Static Analyzer about null pointer dereference in TIFFCheckDirOffset(). * libtiff/tif_dirwrite.c + Avoid null pointer dereference on td_stripoffset when writing directory, if FIELD_STRIPOFFSETS was artificially set for a hack case in OJPEG case. Fixes (CVE-2014-8127, boo#914890, duplicate: CVE-2016-3658, boo#974840) + Fix truncation to 32 bit of file offsets in TIFFLinkDirectory() and TIFFWriteDirectorySec() when aligning directory offsets on an even offset (affects BigTIFF). * libtiff/tif_dumpmode.c + DumpModeEncode() should return 0 in case of failure so that the above mentionned functions detect the error. * libtiff/tif_fax3.c + remove dead assignment in Fax3PutEOLgdal(). * libtiff/tif_fax3.h + make Param member of TIFFFaxTabEnt structure a uint16 to reduce size of the binary. * libtiff/tif_getimage.c + Fix out-of-bound reads in TIFFRGBAImage interface in case of unsupported values of SamplesPerPixel/ExtraSamples for LogLUV/CIELab. Add explicit call to TIFFRGBAImageOK() in TIFFRGBAImageBegin(). Fix CVE-2015-8665 and CVE-2015-8683. + TIFFRGBAImageOK: Reject attempts to read floating point images. * libtiff/tif_luv.c + Fix potential out-of-bound writes in decode functions in non debug builds by replacing assert()s by regular if checks (http://bugzilla.maptools.org/show_bug.cgi?id=2522). Fix potential out-of-bound reads in case of short input data. + Validate that for COMPRESSION_SGILOG and PHOTOMETRIC_LOGL, there is only one sample per pixel. Avoid potential invalid memory write on corrupted/unexpected images when using the TIFFRGBAImageBegin() interface * libtiff/tif_next.c + Fix potential out-of-bound write in NeXTDecode() (http://bugzilla.maptools.org/show_bug.cgi?id=2508) * libtiff/tif_pixarlog.c + Avoid zlib error messages to pass a NULL string to %s formatter, which is undefined behaviour in sprintf(). + Fix out-of-bounds write vulnerabilities in heap allocated buffers. Reported as MSVR 35094. + Fix potential buffer write overrun in PixarLogDecode() on corrupted/unexpected images (CVE-2016-5875, boo#987351) * libtiff/tif_predict.c + PredictorSetup: Enforce bits-per-sample requirements of floating point predictor (3). (CVE-2016-3622, boo#974449) * libtiff/tif_predict.h, libtiff/tif_predict.c + Replace assertions by runtime checks to avoid assertions in debug mode, or buffer overflows in release mode. Can happen when dealing with unusual tile size like YCbCr with subsampling. Reported as MSVR 35105. * libtiff/tif_read.c + Fix out-of-bounds read on memory-mapped files in TIFFReadRawStrip1() and TIFFReadRawTile1() when stripoffset is beyond tmsize_t max value + Make TIFFReadEncodedStrip() and TIFFReadEncodedTile() directly use user provided buffer when no compression (and other conditions) to save a memcpy(). * libtiff/tif_strip.c + Make TIFFNumberOfStrips() return the td->td_nstrips value when it is non-zero, instead of recomputing it. This is needed in TIFF_STRIPCHOP mode where td_nstrips is modified. Fixes a read outsize of array in tiffsplit (or other utilities using TIFFNumberOfStrips()). (CVE-2016-9273, boo#1010163) * libtiff/tif_write.c + Fix issue in error code path of TIFFFlushData1() that didn't reset the tif_rawcc and tif_rawcp members. I'm not completely sure if that could happen in practice outside of the odd behaviour of t2p_seekproc() of tiff2pdf). The report points that a better fix could be to check the return value of TIFFFlushData1() in places where it isn't done currently, but it seems this patch is enough. Reported as MSVR 35095. + Make TIFFWriteEncodedStrip() and TIFFWriteEncodedTile() directly use user provided buffer when no compression to save a memcpy(). + TIFFWriteEncodedStrip() and TIFFWriteEncodedTile() should return -1 in case of failure of tif_encodestrip() as documented * tools/fax2tiff.c + Fix segfault when specifying -r without argument. (http://bugzilla.maptools.org/show_bug.cgi?id=2572) * tools/Makefile.am + The libtiff tools bmp2tiff, gif2tiff, ras2tiff, sgi2tiff, sgisv, and ycbcr are completely removed from the distribution. The libtiff tools rgb2ycbcr and thumbnail are only built in the build tree for testing. Old files are put in new 'archive' subdirectory of the source repository, but not in distribution archives. These changes are made in order to lessen the maintenance burden. * tools/tiff2bw.c + Fix weight computation that could result of color value overflow (no security implication). Fix http://bugzilla.maptools.org/show_bug.cgi?id=2550. * tools/tiff2pdf.c + Avoid undefined behaviour related to overlapping of source and destination buffer in memcpy() call in t2p_sample_rgbaa_to_rgb() (http://bugzilla.maptools.org/show_bug.cgi?id=2577) + Fix out-of-bounds write vulnerabilities in heap allocate buffer in t2p_process_jpeg_strip(). Reported as MSVR 35098. + Fix potential integer overflows on 32 bit builds in t2p_read_tiff_size() (http://bugzilla.maptools.org/show_bug.cgi?id=2576) + Fix read -largely- outsize of buffer in t2p_readwrite_pdf_image_tile(), causing crash, when reading a JPEG compressed image with TIFFTAG_JPEGTABLES length being one. (CVE-2016-9453, boo#1011107) + Fix write buffer overflow of 2 bytes on JPEG compressed images. Also prevents writing 2 extra uninitialized bytes to the file stream. (TALOS-CAN-0187, CVE-2016-5652, boo#1007280) * tools/tiffcp.c + Fix out-of-bounds write on tiled images with odd tile width vs image width. Reported as MSVR 35103. + Fix read of undefined variable in case of missing required tags. Found on test case of MSVR 35100. * tools/tiffcrop.c + Avoid access outside of stack allocated array on a tiled separate TIFF with more than 8 samples per pixel. (CVE-2016-5321, CVE-2016-5323, boo#984813, boo#984815) + Fix memory leak in (recent) error code path. + Fix multiple uint32 overflows in writeBufferToSeparateStrips(), writeBufferToContigTiles() and writeBufferToSeparateTiles() that could cause heap buffer overflows. (http://bugzilla.maptools.org/show_bug.cgi?id=2592) + Fix out-of-bound read of up to 3 bytes in readContigTilesIntoBuffer(). Reported as MSVR 35092. + Fix read of undefined buffer in readContigStripsIntoBuffer() due to uint16 overflow. Reported as MSVR 35100. + Fix various out-of-bounds write vulnerabilities in heap or stack allocated buffers. Reported as MSVR 35093, MSVR 35096 and MSVR 35097. + readContigTilesIntoBuffer: Fix signed/unsigned comparison warning. * tools/tiffdump.c + Fix a few misaligned 64-bit reads warned by -fsanitize + ReadDirectory: Remove uint32 cast to_TIFFmalloc() argument which resulted in Coverity report. Added more mutiplication overflow checks * tools/tiffinfo.c + Fix out-of-bound read on some tiled images. (http://bugzilla.maptools.org/show_bug.cgi?id=2517) + TIFFReadContigTileData: Fix signed/unsigned comparison warning. + TIFFReadSeparateTileData: Fix signed/unsigned comparison warning. libtiff-devel-32bit-4.0.7-10.35.1.x86_64.rpm libtiff-devel-4.0.7-10.35.1.i586.rpm libtiff5-32bit-4.0.7-10.35.1.x86_64.rpm libtiff5-4.0.7-10.35.1.i586.rpm libtiff5-debuginfo-32bit-4.0.7-10.35.1.x86_64.rpm libtiff5-debuginfo-4.0.7-10.35.1.i586.rpm tiff-4.0.7-10.35.1.i586.rpm tiff-4.0.7-10.35.1.src.rpm tiff-debuginfo-4.0.7-10.35.1.i586.rpm tiff-debugsource-4.0.7-10.35.1.i586.rpm libtiff-devel-4.0.7-10.35.1.x86_64.rpm libtiff5-4.0.7-10.35.1.x86_64.rpm libtiff5-debuginfo-4.0.7-10.35.1.x86_64.rpm tiff-4.0.7-10.35.1.x86_64.rpm tiff-debuginfo-4.0.7-10.35.1.x86_64.rpm tiff-debugsource-4.0.7-10.35.1.x86_64.rpm openSUSE-2016-1391 Security update for vim important openSUSE 13.2 Update This update for vim fixes the following security issues: - Fixed CVE-2016-1248 an arbitrary command execution vulnerability (bsc#1010685) gvim-7.4.461.hg.6253-3.1.i586.rpm gvim-debuginfo-7.4.461.hg.6253-3.1.i586.rpm vim-7.4.461.hg.6253-3.1.i586.rpm vim-7.4.461.hg.6253-3.1.src.rpm vim-data-7.4.461.hg.6253-3.1.noarch.rpm vim-debuginfo-7.4.461.hg.6253-3.1.i586.rpm vim-debugsource-7.4.461.hg.6253-3.1.i586.rpm gvim-7.4.461.hg.6253-3.1.x86_64.rpm gvim-debuginfo-7.4.461.hg.6253-3.1.x86_64.rpm vim-7.4.461.hg.6253-3.1.x86_64.rpm vim-debuginfo-7.4.461.hg.6253-3.1.x86_64.rpm vim-debugsource-7.4.461.hg.6253-3.1.x86_64.rpm openSUSE-2016-1478 Recommended update for util-linux moderate openSUSE 13.2 Update This update for util-linux fixes the following issues: - fstrim: Remove Persistent= directive (anacron like behavior) for systemd < 212 python-libmount-2.25.1-23.2.i586.rpm python-libmount-2.25.1-23.2.src.rpm python-libmount-debuginfo-2.25.1-23.2.i586.rpm python-libmount-debugsource-2.25.1-23.2.i586.rpm util-linux-systemd-2.25.1-23.1.i586.rpm util-linux-systemd-2.25.1-23.1.src.rpm util-linux-systemd-debuginfo-2.25.1-23.1.i586.rpm util-linux-systemd-debugsource-2.25.1-23.1.i586.rpm uuidd-2.25.1-23.1.i586.rpm uuidd-debuginfo-2.25.1-23.1.i586.rpm libblkid-devel-2.25.1-23.1.i586.rpm libblkid-devel-32bit-2.25.1-23.1.x86_64.rpm libblkid-devel-static-2.25.1-23.1.i586.rpm libblkid1-2.25.1-23.1.i586.rpm libblkid1-32bit-2.25.1-23.1.x86_64.rpm libblkid1-debuginfo-2.25.1-23.1.i586.rpm libblkid1-debuginfo-32bit-2.25.1-23.1.x86_64.rpm libmount-devel-2.25.1-23.1.i586.rpm libmount-devel-32bit-2.25.1-23.1.x86_64.rpm libmount-devel-static-2.25.1-23.1.i586.rpm libmount1-2.25.1-23.1.i586.rpm libmount1-32bit-2.25.1-23.1.x86_64.rpm libmount1-debuginfo-2.25.1-23.1.i586.rpm libmount1-debuginfo-32bit-2.25.1-23.1.x86_64.rpm libsmartcols-devel-2.25.1-23.1.i586.rpm libsmartcols-devel-static-2.25.1-23.1.i586.rpm libsmartcols1-2.25.1-23.1.i586.rpm libsmartcols1-debuginfo-2.25.1-23.1.i586.rpm libuuid-devel-2.25.1-23.1.i586.rpm libuuid-devel-32bit-2.25.1-23.1.x86_64.rpm libuuid-devel-static-2.25.1-23.1.i586.rpm libuuid1-2.25.1-23.1.i586.rpm libuuid1-32bit-2.25.1-23.1.x86_64.rpm libuuid1-debuginfo-2.25.1-23.1.i586.rpm libuuid1-debuginfo-32bit-2.25.1-23.1.x86_64.rpm util-linux-2.25.1-23.1.i586.rpm util-linux-2.25.1-23.1.src.rpm util-linux-debuginfo-2.25.1-23.1.i586.rpm util-linux-debugsource-2.25.1-23.1.i586.rpm util-linux-lang-2.25.1-23.1.noarch.rpm python-libmount-2.25.1-23.2.x86_64.rpm python-libmount-debuginfo-2.25.1-23.2.x86_64.rpm python-libmount-debugsource-2.25.1-23.2.x86_64.rpm util-linux-systemd-2.25.1-23.1.x86_64.rpm util-linux-systemd-debuginfo-2.25.1-23.1.x86_64.rpm util-linux-systemd-debugsource-2.25.1-23.1.x86_64.rpm uuidd-2.25.1-23.1.x86_64.rpm uuidd-debuginfo-2.25.1-23.1.x86_64.rpm libblkid-devel-2.25.1-23.1.x86_64.rpm libblkid-devel-static-2.25.1-23.1.x86_64.rpm libblkid1-2.25.1-23.1.x86_64.rpm libblkid1-debuginfo-2.25.1-23.1.x86_64.rpm libmount-devel-2.25.1-23.1.x86_64.rpm libmount-devel-static-2.25.1-23.1.x86_64.rpm libmount1-2.25.1-23.1.x86_64.rpm libmount1-debuginfo-2.25.1-23.1.x86_64.rpm libsmartcols-devel-2.25.1-23.1.x86_64.rpm libsmartcols-devel-static-2.25.1-23.1.x86_64.rpm libsmartcols1-2.25.1-23.1.x86_64.rpm libsmartcols1-debuginfo-2.25.1-23.1.x86_64.rpm libuuid-devel-2.25.1-23.1.x86_64.rpm libuuid-devel-static-2.25.1-23.1.x86_64.rpm libuuid1-2.25.1-23.1.x86_64.rpm libuuid1-debuginfo-2.25.1-23.1.x86_64.rpm util-linux-2.25.1-23.1.x86_64.rpm util-linux-debuginfo-2.25.1-23.1.x86_64.rpm util-linux-debugsource-2.25.1-23.1.x86_64.rpm openSUSE-2016-1393 Security update for Mozilla Thunderbird important openSUSE 13.2 Update This update contains Mozilla Thunderbird 45.5.1 and fixes one vulnerability. In Mozilla Thunderbird, this vulnerability may be exploited when used in a browser-like context. - CVE-2016-9079: SVG Animation Remote Code Execution (MFSA 2016-92, bsc#1012964, bmo#1321066) MozillaThunderbird-45.5.1-55.1.i586.rpm MozillaThunderbird-45.5.1-55.1.src.rpm MozillaThunderbird-buildsymbols-45.5.1-55.1.i586.rpm MozillaThunderbird-debuginfo-45.5.1-55.1.i586.rpm MozillaThunderbird-debugsource-45.5.1-55.1.i586.rpm MozillaThunderbird-devel-45.5.1-55.1.i586.rpm MozillaThunderbird-translations-common-45.5.1-55.1.i586.rpm MozillaThunderbird-translations-other-45.5.1-55.1.i586.rpm MozillaThunderbird-45.5.1-55.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.5.1-55.1.x86_64.rpm MozillaThunderbird-debuginfo-45.5.1-55.1.x86_64.rpm MozillaThunderbird-debugsource-45.5.1-55.1.x86_64.rpm MozillaThunderbird-devel-45.5.1-55.1.x86_64.rpm MozillaThunderbird-translations-common-45.5.1-55.1.x86_64.rpm MozillaThunderbird-translations-other-45.5.1-55.1.x86_64.rpm openSUSE-2016-1392 Security update for MozillaFirefox important openSUSE 13.2 Update MozillaFirefox is updated to version 50.0.2 which fixes the following issues: * Firefox crashed with 3rd party Chinese IME when using IME text (fixed in version 50.0.1) * Redirection from an HTTP connection to a data: URL could inherit wrong origin after an HTTP redirect (fixed in version 50.0.1, bmo#1317641, MFSA 2016-91, boo#1012807, CVE-2016-9078) * Maliciously crafted SVG animations could cause remote code execution (fixed in version 50.0.2, bmo#1321066, MFSA 2016-92, boo##1012964, CVE-2016-9079) MozillaFirefox-50.0.2-91.1.i586.rpm MozillaFirefox-50.0.2-91.1.src.rpm MozillaFirefox-branding-upstream-50.0.2-91.1.i586.rpm MozillaFirefox-buildsymbols-50.0.2-91.1.i586.rpm MozillaFirefox-debuginfo-50.0.2-91.1.i586.rpm MozillaFirefox-debugsource-50.0.2-91.1.i586.rpm MozillaFirefox-devel-50.0.2-91.1.i586.rpm MozillaFirefox-translations-common-50.0.2-91.1.i586.rpm MozillaFirefox-translations-other-50.0.2-91.1.i586.rpm MozillaFirefox-50.0.2-91.1.x86_64.rpm MozillaFirefox-branding-upstream-50.0.2-91.1.x86_64.rpm MozillaFirefox-buildsymbols-50.0.2-91.1.x86_64.rpm MozillaFirefox-debuginfo-50.0.2-91.1.x86_64.rpm MozillaFirefox-debugsource-50.0.2-91.1.x86_64.rpm MozillaFirefox-devel-50.0.2-91.1.x86_64.rpm MozillaFirefox-translations-common-50.0.2-91.1.x86_64.rpm MozillaFirefox-translations-other-50.0.2-91.1.x86_64.rpm openSUSE-2016-1418 Security update for roundcubemail important openSUSE 13.2 Update This update for roundcubemail fixes the following issues: - A maliciously crafted email could cause untrusted code to be executed (cross site scripting using $lt;area href=javascript:...>) (boo#982003, CVE-2016-5103) - Avoid HTML styles that could cause potential click jacking (boo#1001856) - A maliciously crafted FROM value could cause extra parameters to be passed to the sendmail command (boo#1012493) - Avoid sending completely empty text parts for multipart/alternative messages - Don't create multipart/alternative messages with empty text/plain part - Improved validation of FROM argument when sending mails roundcubemail-1.0.9-23.1.noarch.rpm roundcubemail-1.0.9-23.1.src.rpm openSUSE-2016-1441 Security update for perl-DBD-mysql moderate openSUSE 13.2 Update This update for perl-DBD-mysql fixes the following issues: - perl-DBD-mysql could crash when executing maliciously crafted prepared statements. (CVE-2016-1251, boo#1012546) perl-DBD-mysql-4.021-8.3.1.i586.rpm perl-DBD-mysql-4.021-8.3.1.src.rpm perl-DBD-mysql-debuginfo-4.021-8.3.1.i586.rpm perl-DBD-mysql-debugsource-4.021-8.3.1.i586.rpm perl-DBD-mysql-4.021-8.3.1.x86_64.rpm perl-DBD-mysql-debuginfo-4.021-8.3.1.x86_64.rpm perl-DBD-mysql-debugsource-4.021-8.3.1.x86_64.rpm openSUSE-2016-1481 Security update for gstreamer-0_10-plugins-bad important openSUSE 13.2 Update This update for gstreamer-0_10-plugins-bad fixes the following issues: - Maliciously crafted VMnc files (VMWare video format) could lead to crashes (CVE-2016-9445, CVE-2016-9446, boo#1010829). - Maliciously crafted NSF files (NES sound format) could lead to arbitrary code execution (CESA-2016-0001, boo#1010514). Therefore for security reasons the NSF plugin has been removed from the package. gstreamer-0_10-plugins-bad-0.10.23-15.3.1.i586.rpm gstreamer-0_10-plugins-bad-0.10.23-15.3.1.src.rpm gstreamer-0_10-plugins-bad-32bit-0.10.23-15.3.1.x86_64.rpm gstreamer-0_10-plugins-bad-debuginfo-0.10.23-15.3.1.i586.rpm gstreamer-0_10-plugins-bad-debuginfo-32bit-0.10.23-15.3.1.x86_64.rpm gstreamer-0_10-plugins-bad-debugsource-0.10.23-15.3.1.i586.rpm gstreamer-0_10-plugins-bad-devel-0.10.23-15.3.1.i586.rpm gstreamer-0_10-plugins-bad-doc-0.10.23-15.3.1.i586.rpm gstreamer-0_10-plugins-bad-lang-0.10.23-15.3.1.noarch.rpm libgstbasecamerabinsrc-0_10-23-0.10.23-15.3.1.i586.rpm libgstbasecamerabinsrc-0_10-23-32bit-0.10.23-15.3.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-0.10.23-15.3.1.i586.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-32bit-0.10.23-15.3.1.x86_64.rpm libgstbasevideo-0_10-23-0.10.23-15.3.1.i586.rpm libgstbasevideo-0_10-23-32bit-0.10.23-15.3.1.x86_64.rpm libgstbasevideo-0_10-23-debuginfo-0.10.23-15.3.1.i586.rpm libgstbasevideo-0_10-23-debuginfo-32bit-0.10.23-15.3.1.x86_64.rpm libgstcodecparsers-0_10-23-0.10.23-15.3.1.i586.rpm libgstcodecparsers-0_10-23-32bit-0.10.23-15.3.1.x86_64.rpm libgstcodecparsers-0_10-23-debuginfo-0.10.23-15.3.1.i586.rpm libgstcodecparsers-0_10-23-debuginfo-32bit-0.10.23-15.3.1.x86_64.rpm libgstphotography-0_10-23-0.10.23-15.3.1.i586.rpm libgstphotography-0_10-23-32bit-0.10.23-15.3.1.x86_64.rpm libgstphotography-0_10-23-debuginfo-0.10.23-15.3.1.i586.rpm libgstphotography-0_10-23-debuginfo-32bit-0.10.23-15.3.1.x86_64.rpm libgstsignalprocessor-0_10-23-0.10.23-15.3.1.i586.rpm libgstsignalprocessor-0_10-23-32bit-0.10.23-15.3.1.x86_64.rpm libgstsignalprocessor-0_10-23-debuginfo-0.10.23-15.3.1.i586.rpm libgstsignalprocessor-0_10-23-debuginfo-32bit-0.10.23-15.3.1.x86_64.rpm libgstvdp-0_10-23-0.10.23-15.3.1.i586.rpm libgstvdp-0_10-23-32bit-0.10.23-15.3.1.x86_64.rpm libgstvdp-0_10-23-debuginfo-0.10.23-15.3.1.i586.rpm libgstvdp-0_10-23-debuginfo-32bit-0.10.23-15.3.1.x86_64.rpm gstreamer-0_10-plugins-bad-0.10.23-15.3.1.x86_64.rpm gstreamer-0_10-plugins-bad-debuginfo-0.10.23-15.3.1.x86_64.rpm gstreamer-0_10-plugins-bad-debugsource-0.10.23-15.3.1.x86_64.rpm gstreamer-0_10-plugins-bad-devel-0.10.23-15.3.1.x86_64.rpm gstreamer-0_10-plugins-bad-doc-0.10.23-15.3.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-0.10.23-15.3.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-0.10.23-15.3.1.x86_64.rpm libgstbasevideo-0_10-23-0.10.23-15.3.1.x86_64.rpm libgstbasevideo-0_10-23-debuginfo-0.10.23-15.3.1.x86_64.rpm libgstcodecparsers-0_10-23-0.10.23-15.3.1.x86_64.rpm libgstcodecparsers-0_10-23-debuginfo-0.10.23-15.3.1.x86_64.rpm libgstphotography-0_10-23-0.10.23-15.3.1.x86_64.rpm libgstphotography-0_10-23-debuginfo-0.10.23-15.3.1.x86_64.rpm libgstsignalprocessor-0_10-23-0.10.23-15.3.1.x86_64.rpm libgstsignalprocessor-0_10-23-debuginfo-0.10.23-15.3.1.x86_64.rpm libgstvdp-0_10-23-0.10.23-15.3.1.x86_64.rpm libgstvdp-0_10-23-debuginfo-0.10.23-15.3.1.x86_64.rpm openSUSE-2016-1442 Security update for libass moderate openSUSE 13.2 Update This update for libass fixes the following issues: - Fixed situations that could cause uninitialised memory to be used, leading to undefined behaviour. (boo#1002982, CVE-2016-7969, CVE-2016-7972) libass-0.12.1-2.8.1.src.rpm libass-debugsource-0.12.1-2.8.1.i586.rpm libass-devel-0.12.1-2.8.1.i586.rpm libass5-0.12.1-2.8.1.i586.rpm libass5-32bit-0.12.1-2.8.1.x86_64.rpm libass5-debuginfo-0.12.1-2.8.1.i586.rpm libass5-debuginfo-32bit-0.12.1-2.8.1.x86_64.rpm libass-debugsource-0.12.1-2.8.1.x86_64.rpm libass-devel-0.12.1-2.8.1.x86_64.rpm libass5-0.12.1-2.8.1.x86_64.rpm libass5-debuginfo-0.12.1-2.8.1.x86_64.rpm openSUSE-2016-1499 Security update for zlib moderate openSUSE 13.2 Update This update for zlib fixes the following issues: - Remove incompatible declarations of 'struct internal_state' (boo#1003577) - Avoid out-of-bounds pointer arithmetic in inftrees.c (boo#1003579, CVE-2016-9840, CVE-2016-9841) - Avoid left-shift with negative number (boo#1003580, CVE-2016-9842) - Avoid undefined behaviour in pointer arithmetic on powerpc (boo#1013882, CVE-2016-9843) libminizip1-1.2.8-5.8.1.i586.rpm libminizip1-debuginfo-1.2.8-5.8.1.i586.rpm libz1-1.2.8-5.8.1.i586.rpm libz1-32bit-1.2.8-5.8.1.x86_64.rpm libz1-debuginfo-1.2.8-5.8.1.i586.rpm libz1-debuginfo-32bit-1.2.8-5.8.1.x86_64.rpm minizip-devel-1.2.8-5.8.1.i586.rpm zlib-1.2.8-5.8.1.src.rpm zlib-debugsource-1.2.8-5.8.1.i586.rpm zlib-devel-1.2.8-5.8.1.i586.rpm zlib-devel-32bit-1.2.8-5.8.1.x86_64.rpm zlib-devel-static-1.2.8-5.8.1.i586.rpm zlib-devel-static-32bit-1.2.8-5.8.1.x86_64.rpm libminizip1-1.2.8-5.8.1.x86_64.rpm libminizip1-debuginfo-1.2.8-5.8.1.x86_64.rpm libz1-1.2.8-5.8.1.x86_64.rpm libz1-debuginfo-1.2.8-5.8.1.x86_64.rpm minizip-devel-1.2.8-5.8.1.x86_64.rpm zlib-debugsource-1.2.8-5.8.1.x86_64.rpm zlib-devel-1.2.8-5.8.1.x86_64.rpm zlib-devel-static-1.2.8-5.8.1.x86_64.rpm openSUSE-2016-1483 Security update for gstreamer-plugins-bad important openSUSE 13.2 Update This update for gstreamer-plugins-bad fixes the following issues: - Maliciously crafted VMnc (VMware video) streams (typically contained in .avi files) could cause code execution during decoding or information leaks due to an unitialized buffer (CVE-2016-9445, CVE-2016-9446, boo#1010829). gstreamer-plugins-bad-1.4.3-3.1.i586.rpm gstreamer-plugins-bad-1.4.3-3.1.src.rpm gstreamer-plugins-bad-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.4.3-3.1.i586.rpm gstreamer-plugins-bad-debuginfo-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.4.3-3.1.i586.rpm gstreamer-plugins-bad-devel-1.4.3-3.1.i586.rpm gstreamer-plugins-bad-doc-1.4.3-3.1.i586.rpm gstreamer-plugins-bad-lang-1.4.3-3.1.noarch.rpm libgstbadbase-1_0-0-1.4.3-3.1.i586.rpm libgstbadbase-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstbadbase-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstbadbase-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstbadvideo-1_0-0-1.4.3-3.1.i586.rpm libgstbadvideo-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstbadvideo-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstbadvideo-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.4.3-3.1.i586.rpm libgstbasecamerabinsrc-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstcodecparsers-1_0-0-1.4.3-3.1.i586.rpm libgstcodecparsers-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstcodecparsers-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstgl-1_0-0-1.4.3-3.1.i586.rpm libgstgl-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstgl-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstgl-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstinsertbin-1_0-0-1.4.3-3.1.i586.rpm libgstinsertbin-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstinsertbin-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstmpegts-1_0-0-1.4.3-3.1.i586.rpm libgstmpegts-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstmpegts-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstphotography-1_0-0-1.4.3-3.1.i586.rpm libgstphotography-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstphotography-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgsturidownloader-1_0-0-1.4.3-3.1.i586.rpm libgsturidownloader-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgsturidownloader-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-bad-1.4.3-3.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.4.3-3.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.4.3-3.1.x86_64.rpm gstreamer-plugins-bad-devel-1.4.3-3.1.x86_64.rpm gstreamer-plugins-bad-doc-1.4.3-3.1.x86_64.rpm libgstbadbase-1_0-0-1.4.3-3.1.x86_64.rpm libgstbadbase-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstbadvideo-1_0-0-1.4.3-3.1.x86_64.rpm libgstbadvideo-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.4.3-3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstcodecparsers-1_0-0-1.4.3-3.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstgl-1_0-0-1.4.3-3.1.x86_64.rpm libgstgl-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstinsertbin-1_0-0-1.4.3-3.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstmpegts-1_0-0-1.4.3-3.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstphotography-1_0-0-1.4.3-3.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgsturidownloader-1_0-0-1.4.3-3.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm openSUSE-2016-1522 Recommended update for ninja low openSUSE 13.2 Update This update for ninja fixes the following issues: - boo#1014177: backported rpm macros were added to the package ninja-1.5.1-3.1.i586.rpm ninja-1.5.1-3.1.src.rpm ninja-debuginfo-1.5.1-3.1.i586.rpm ninja-debugsource-1.5.1-3.1.i586.rpm ninja-1.5.1-3.1.x86_64.rpm ninja-debuginfo-1.5.1-3.1.x86_64.rpm ninja-debugsource-1.5.1-3.1.x86_64.rpm openSUSE-2016-1474 Recommended update for atftp moderate openSUSE 13.2 Update This recommended update for atftp fixes the following issues: - honor --user and --group options in non-daemon mode (boo#1013565) atftp-0.7.0-160.11.1.i586.rpm atftp-0.7.0-160.11.1.src.rpm atftp-debuginfo-0.7.0-160.11.1.i586.rpm atftp-debugsource-0.7.0-160.11.1.i586.rpm atftp-0.7.0-160.11.1.x86_64.rpm atftp-debuginfo-0.7.0-160.11.1.x86_64.rpm atftp-debugsource-0.7.0-160.11.1.x86_64.rpm openSUSE-2016-1488 Security update for lxc important openSUSE 13.2 Update This update for lxc fixes the following issue: - CVE-2016-8649: guest escape via ptrace of lxc-attach (boo#1010933). lxc-1.0.6-12.1.i586.rpm lxc-1.0.6-12.1.src.rpm lxc-debuginfo-1.0.6-12.1.i586.rpm lxc-debugsource-1.0.6-12.1.i586.rpm lxc-devel-1.0.6-12.1.i586.rpm lxc-1.0.6-12.1.x86_64.rpm lxc-debuginfo-1.0.6-12.1.x86_64.rpm lxc-debugsource-1.0.6-12.1.x86_64.rpm lxc-devel-1.0.6-12.1.x86_64.rpm openSUSE-2016-1431 Security update for the Linux Kernel important openSUSE 13.2 Update The openSUSE 13.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501). - CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation (bnc#1010502). - CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517). - CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716). - CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711). - CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478). - CVE-2016-7914: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite (bnc#1010475). - CVE-2016-7916: Race condition in the environ_read function in fs/proc/base.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete (bnc#1010467). - CVE-2016-8633: drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833). - CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel allowed local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data (bnc#1010150). - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012754). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685). The following non-security bugs were fixed: - bna: Add synchronization for tx ring (bsc#993739). - bonding: set carrier off for devices created through netlink (bsc#999577). - btrfs: fix extent tree corruption due to relocation (bsc#990384). - introduce NETIF_F_GSO_ENCAP_ALL helper mask (bsc#1001486). - ipv6: send NEWLINK on RA managed/otherconf changes (bsc#934067). - ipv6: send only one NEWLINK when RA causes changes (bsc#934067). - tunnels: Remove encapsulation offloads on decap (bsc#1001486). - usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615). - vmxnet3: Wake queue from reset work (bsc#999907). bbswitch-0.8-3.26.1.i586.rpm True bbswitch-0.8-3.26.1.src.rpm True bbswitch-debugsource-0.8-3.26.1.i586.rpm True bbswitch-kmp-default-0.8_k3.16.7_53-3.26.1.i586.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_53-3.26.1.i586.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_53-3.26.1.i586.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_53-3.26.1.i586.rpm True bbswitch-kmp-pae-0.8_k3.16.7_53-3.26.1.i586.rpm True bbswitch-kmp-pae-debuginfo-0.8_k3.16.7_53-3.26.1.i586.rpm True bbswitch-kmp-xen-0.8_k3.16.7_53-3.26.1.i586.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_53-3.26.1.i586.rpm True cloop-2.639-14.26.1.i586.rpm True cloop-2.639-14.26.1.src.rpm True cloop-debuginfo-2.639-14.26.1.i586.rpm True cloop-debugsource-2.639-14.26.1.i586.rpm True cloop-kmp-default-2.639_k3.16.7_53-14.26.1.i586.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_53-14.26.1.i586.rpm True cloop-kmp-desktop-2.639_k3.16.7_53-14.26.1.i586.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_53-14.26.1.i586.rpm True cloop-kmp-pae-2.639_k3.16.7_53-14.26.1.i586.rpm True cloop-kmp-pae-debuginfo-2.639_k3.16.7_53-14.26.1.i586.rpm True cloop-kmp-xen-2.639_k3.16.7_53-14.26.1.i586.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_53-14.26.1.i586.rpm True crash-7.0.8-26.1.i586.rpm True crash-7.0.8-26.1.src.rpm True crash-debuginfo-7.0.8-26.1.i586.rpm True crash-debugsource-7.0.8-26.1.i586.rpm True crash-devel-7.0.8-26.1.i586.rpm True crash-doc-7.0.8-26.1.i586.rpm True crash-eppic-7.0.8-26.1.i586.rpm True crash-eppic-debuginfo-7.0.8-26.1.i586.rpm True crash-gcore-7.0.8-26.1.i586.rpm True crash-gcore-debuginfo-7.0.8-26.1.i586.rpm True crash-kmp-default-7.0.8_k3.16.7_53-26.1.i586.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_53-26.1.i586.rpm True crash-kmp-desktop-7.0.8_k3.16.7_53-26.1.i586.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_53-26.1.i586.rpm True crash-kmp-pae-7.0.8_k3.16.7_53-26.1.i586.rpm True crash-kmp-pae-debuginfo-7.0.8_k3.16.7_53-26.1.i586.rpm True crash-kmp-xen-7.0.8_k3.16.7_53-26.1.i586.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_53-26.1.i586.rpm True hdjmod-1.28-18.27.1.src.rpm True hdjmod-debugsource-1.28-18.27.1.i586.rpm True hdjmod-kmp-default-1.28_k3.16.7_53-18.27.1.i586.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_53-18.27.1.i586.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_53-18.27.1.i586.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_53-18.27.1.i586.rpm True hdjmod-kmp-pae-1.28_k3.16.7_53-18.27.1.i586.rpm True hdjmod-kmp-pae-debuginfo-1.28_k3.16.7_53-18.27.1.i586.rpm True hdjmod-kmp-xen-1.28_k3.16.7_53-18.27.1.i586.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_53-18.27.1.i586.rpm True ipset-6.23-26.1.i586.rpm True ipset-6.23-26.1.src.rpm True ipset-debuginfo-6.23-26.1.i586.rpm True ipset-debugsource-6.23-26.1.i586.rpm True ipset-devel-6.23-26.1.i586.rpm True ipset-kmp-default-6.23_k3.16.7_53-26.1.i586.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_53-26.1.i586.rpm True ipset-kmp-desktop-6.23_k3.16.7_53-26.1.i586.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_53-26.1.i586.rpm True ipset-kmp-pae-6.23_k3.16.7_53-26.1.i586.rpm True ipset-kmp-pae-debuginfo-6.23_k3.16.7_53-26.1.i586.rpm True ipset-kmp-xen-6.23_k3.16.7_53-26.1.i586.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_53-26.1.i586.rpm True libipset3-6.23-26.1.i586.rpm True libipset3-debuginfo-6.23-26.1.i586.rpm True kernel-debug-3.16.7-53.1.i686.rpm True kernel-debug-3.16.7-53.1.nosrc.rpm True kernel-debug-base-3.16.7-53.1.i686.rpm True kernel-debug-base-debuginfo-3.16.7-53.1.i686.rpm True kernel-debug-debuginfo-3.16.7-53.1.i686.rpm True kernel-debug-debugsource-3.16.7-53.1.i686.rpm True kernel-debug-devel-3.16.7-53.1.i686.rpm True kernel-debug-devel-debuginfo-3.16.7-53.1.i686.rpm True kernel-default-3.16.7-53.1.i586.rpm True kernel-default-3.16.7-53.1.nosrc.rpm True kernel-default-base-3.16.7-53.1.i586.rpm True kernel-default-base-debuginfo-3.16.7-53.1.i586.rpm True kernel-default-debuginfo-3.16.7-53.1.i586.rpm True kernel-default-debugsource-3.16.7-53.1.i586.rpm True kernel-default-devel-3.16.7-53.1.i586.rpm True kernel-desktop-3.16.7-53.1.i686.rpm True kernel-desktop-3.16.7-53.1.nosrc.rpm True kernel-desktop-base-3.16.7-53.1.i686.rpm True kernel-desktop-base-debuginfo-3.16.7-53.1.i686.rpm True kernel-desktop-debuginfo-3.16.7-53.1.i686.rpm True kernel-desktop-debugsource-3.16.7-53.1.i686.rpm True kernel-desktop-devel-3.16.7-53.1.i686.rpm True kernel-docs-3.16.7-53.2.noarch.rpm True kernel-docs-3.16.7-53.2.src.rpm True kernel-ec2-3.16.7-53.1.i586.rpm True kernel-ec2-3.16.7-53.1.nosrc.rpm True kernel-ec2-base-3.16.7-53.1.i586.rpm True kernel-ec2-base-debuginfo-3.16.7-53.1.i686.rpm True kernel-ec2-debuginfo-3.16.7-53.1.i686.rpm True kernel-ec2-debugsource-3.16.7-53.1.i686.rpm True kernel-ec2-devel-3.16.7-53.1.i586.rpm True kernel-obs-build-3.16.7-53.2.i586.rpm True kernel-obs-build-3.16.7-53.2.src.rpm True kernel-obs-build-debugsource-3.16.7-53.2.i586.rpm True kernel-obs-qa-3.16.7-53.1.i586.rpm True kernel-obs-qa-3.16.7-53.1.src.rpm True kernel-pae-3.16.7-53.1.i686.rpm True kernel-pae-3.16.7-53.1.nosrc.rpm True kernel-pae-base-3.16.7-53.1.i686.rpm True kernel-pae-base-debuginfo-3.16.7-53.1.i686.rpm True kernel-pae-debuginfo-3.16.7-53.1.i686.rpm True kernel-pae-debugsource-3.16.7-53.1.i686.rpm True kernel-pae-devel-3.16.7-53.1.i686.rpm True kernel-devel-3.16.7-53.1.noarch.rpm True kernel-macros-3.16.7-53.1.noarch.rpm True kernel-source-3.16.7-53.1.noarch.rpm True kernel-source-3.16.7-53.1.src.rpm True kernel-source-vanilla-3.16.7-53.1.noarch.rpm True kernel-syms-3.16.7-53.1.i586.rpm True kernel-syms-3.16.7-53.1.src.rpm True kernel-vanilla-3.16.7-53.1.i686.rpm True kernel-vanilla-3.16.7-53.1.nosrc.rpm True kernel-vanilla-debuginfo-3.16.7-53.1.i686.rpm True kernel-vanilla-debugsource-3.16.7-53.1.i686.rpm True kernel-vanilla-devel-3.16.7-53.1.i686.rpm True kernel-xen-3.16.7-53.1.i686.rpm True kernel-xen-3.16.7-53.1.nosrc.rpm True kernel-xen-base-3.16.7-53.1.i686.rpm True kernel-xen-base-debuginfo-3.16.7-53.1.i686.rpm True kernel-xen-debuginfo-3.16.7-53.1.i686.rpm True kernel-xen-debugsource-3.16.7-53.1.i686.rpm True kernel-xen-devel-3.16.7-53.1.i686.rpm True pcfclock-0.44-260.26.1.i586.rpm True pcfclock-0.44-260.26.1.src.rpm True pcfclock-debuginfo-0.44-260.26.1.i586.rpm True pcfclock-debugsource-0.44-260.26.1.i586.rpm True pcfclock-kmp-default-0.44_k3.16.7_53-260.26.1.i586.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_53-260.26.1.i586.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_53-260.26.1.i586.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_53-260.26.1.i586.rpm True pcfclock-kmp-pae-0.44_k3.16.7_53-260.26.1.i586.rpm True pcfclock-kmp-pae-debuginfo-0.44_k3.16.7_53-260.26.1.i586.rpm True vhba-kmp-20140629-2.26.1.src.rpm True vhba-kmp-debugsource-20140629-2.26.1.i586.rpm True vhba-kmp-default-20140629_k3.16.7_53-2.26.1.i586.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_53-2.26.1.i586.rpm True vhba-kmp-desktop-20140629_k3.16.7_53-2.26.1.i586.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_53-2.26.1.i586.rpm True vhba-kmp-pae-20140629_k3.16.7_53-2.26.1.i586.rpm True vhba-kmp-pae-debuginfo-20140629_k3.16.7_53-2.26.1.i586.rpm True vhba-kmp-xen-20140629_k3.16.7_53-2.26.1.i586.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_53-2.26.1.i586.rpm True python-virtualbox-5.0.30-62.1.i586.rpm True python-virtualbox-debuginfo-5.0.30-62.1.i586.rpm True virtualbox-5.0.30-62.1.i586.rpm True virtualbox-5.0.30-62.1.src.rpm True virtualbox-debuginfo-5.0.30-62.1.i586.rpm True virtualbox-debugsource-5.0.30-62.1.i586.rpm True virtualbox-devel-5.0.30-62.1.i586.rpm True virtualbox-guest-desktop-icons-5.0.30-62.1.noarch.rpm True virtualbox-guest-kmp-default-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-guest-kmp-default-debuginfo-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-guest-kmp-desktop-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-guest-kmp-desktop-debuginfo-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-guest-kmp-pae-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-guest-kmp-pae-debuginfo-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-guest-tools-5.0.30-62.1.i586.rpm True virtualbox-guest-tools-debuginfo-5.0.30-62.1.i586.rpm True virtualbox-guest-x11-5.0.30-62.1.i586.rpm True virtualbox-guest-x11-debuginfo-5.0.30-62.1.i586.rpm True virtualbox-host-kmp-default-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-host-kmp-default-debuginfo-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-host-kmp-desktop-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-host-kmp-desktop-debuginfo-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-host-kmp-pae-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-host-kmp-pae-debuginfo-5.0.30_k3.16.7_53-62.1.i586.rpm True virtualbox-host-source-5.0.30-62.1.noarch.rpm True virtualbox-qt-5.0.30-62.1.i586.rpm True virtualbox-qt-debuginfo-5.0.30-62.1.i586.rpm True virtualbox-websrv-5.0.30-62.1.i586.rpm True virtualbox-websrv-debuginfo-5.0.30-62.1.i586.rpm True xen-4.4.4_05-55.1.src.rpm True xen-debugsource-4.4.4_05-55.1.i586.rpm True xen-devel-4.4.4_05-55.1.i586.rpm True xen-libs-32bit-4.4.4_05-55.1.x86_64.rpm True xen-libs-4.4.4_05-55.1.i586.rpm True xen-libs-debuginfo-32bit-4.4.4_05-55.1.x86_64.rpm True xen-libs-debuginfo-4.4.4_05-55.1.i586.rpm True xen-tools-domU-4.4.4_05-55.1.i586.rpm True xen-tools-domU-debuginfo-4.4.4_05-55.1.i586.rpm True xtables-addons-2.6-28.1.i586.rpm True xtables-addons-2.6-28.1.src.rpm True xtables-addons-debuginfo-2.6-28.1.i586.rpm True xtables-addons-debugsource-2.6-28.1.i586.rpm True xtables-addons-kmp-default-2.6_k3.16.7_53-28.1.i586.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_53-28.1.i586.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_53-28.1.i586.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_53-28.1.i586.rpm True xtables-addons-kmp-pae-2.6_k3.16.7_53-28.1.i586.rpm True xtables-addons-kmp-pae-debuginfo-2.6_k3.16.7_53-28.1.i586.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_53-28.1.i586.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_53-28.1.i586.rpm True bbswitch-0.8-3.26.1.x86_64.rpm True bbswitch-debugsource-0.8-3.26.1.x86_64.rpm True bbswitch-kmp-default-0.8_k3.16.7_53-3.26.1.x86_64.rpm True bbswitch-kmp-default-debuginfo-0.8_k3.16.7_53-3.26.1.x86_64.rpm True bbswitch-kmp-desktop-0.8_k3.16.7_53-3.26.1.x86_64.rpm True bbswitch-kmp-desktop-debuginfo-0.8_k3.16.7_53-3.26.1.x86_64.rpm True bbswitch-kmp-xen-0.8_k3.16.7_53-3.26.1.x86_64.rpm True bbswitch-kmp-xen-debuginfo-0.8_k3.16.7_53-3.26.1.x86_64.rpm True cloop-2.639-14.26.1.x86_64.rpm True cloop-debuginfo-2.639-14.26.1.x86_64.rpm True cloop-debugsource-2.639-14.26.1.x86_64.rpm True cloop-kmp-default-2.639_k3.16.7_53-14.26.1.x86_64.rpm True cloop-kmp-default-debuginfo-2.639_k3.16.7_53-14.26.1.x86_64.rpm True cloop-kmp-desktop-2.639_k3.16.7_53-14.26.1.x86_64.rpm True cloop-kmp-desktop-debuginfo-2.639_k3.16.7_53-14.26.1.x86_64.rpm True cloop-kmp-xen-2.639_k3.16.7_53-14.26.1.x86_64.rpm True cloop-kmp-xen-debuginfo-2.639_k3.16.7_53-14.26.1.x86_64.rpm True crash-7.0.8-26.1.x86_64.rpm True crash-debuginfo-7.0.8-26.1.x86_64.rpm True crash-debugsource-7.0.8-26.1.x86_64.rpm True crash-devel-7.0.8-26.1.x86_64.rpm True crash-doc-7.0.8-26.1.x86_64.rpm True crash-eppic-7.0.8-26.1.x86_64.rpm True crash-eppic-debuginfo-7.0.8-26.1.x86_64.rpm True crash-gcore-7.0.8-26.1.x86_64.rpm True crash-gcore-debuginfo-7.0.8-26.1.x86_64.rpm True crash-kmp-default-7.0.8_k3.16.7_53-26.1.x86_64.rpm True crash-kmp-default-debuginfo-7.0.8_k3.16.7_53-26.1.x86_64.rpm True crash-kmp-desktop-7.0.8_k3.16.7_53-26.1.x86_64.rpm True crash-kmp-desktop-debuginfo-7.0.8_k3.16.7_53-26.1.x86_64.rpm True crash-kmp-xen-7.0.8_k3.16.7_53-26.1.x86_64.rpm True crash-kmp-xen-debuginfo-7.0.8_k3.16.7_53-26.1.x86_64.rpm True hdjmod-debugsource-1.28-18.27.1.x86_64.rpm True hdjmod-kmp-default-1.28_k3.16.7_53-18.27.1.x86_64.rpm True hdjmod-kmp-default-debuginfo-1.28_k3.16.7_53-18.27.1.x86_64.rpm True hdjmod-kmp-desktop-1.28_k3.16.7_53-18.27.1.x86_64.rpm True hdjmod-kmp-desktop-debuginfo-1.28_k3.16.7_53-18.27.1.x86_64.rpm True hdjmod-kmp-xen-1.28_k3.16.7_53-18.27.1.x86_64.rpm True hdjmod-kmp-xen-debuginfo-1.28_k3.16.7_53-18.27.1.x86_64.rpm True ipset-6.23-26.1.x86_64.rpm True ipset-debuginfo-6.23-26.1.x86_64.rpm True ipset-debugsource-6.23-26.1.x86_64.rpm True ipset-devel-6.23-26.1.x86_64.rpm True ipset-kmp-default-6.23_k3.16.7_53-26.1.x86_64.rpm True ipset-kmp-default-debuginfo-6.23_k3.16.7_53-26.1.x86_64.rpm True ipset-kmp-desktop-6.23_k3.16.7_53-26.1.x86_64.rpm True ipset-kmp-desktop-debuginfo-6.23_k3.16.7_53-26.1.x86_64.rpm True ipset-kmp-xen-6.23_k3.16.7_53-26.1.x86_64.rpm True ipset-kmp-xen-debuginfo-6.23_k3.16.7_53-26.1.x86_64.rpm True libipset3-6.23-26.1.x86_64.rpm True libipset3-debuginfo-6.23-26.1.x86_64.rpm True kernel-debug-3.16.7-53.1.x86_64.rpm True kernel-debug-base-3.16.7-53.1.x86_64.rpm True kernel-debug-base-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-debug-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-debug-debugsource-3.16.7-53.1.x86_64.rpm True kernel-debug-devel-3.16.7-53.1.x86_64.rpm True kernel-debug-devel-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-default-3.16.7-53.1.x86_64.rpm True kernel-default-base-3.16.7-53.1.x86_64.rpm True kernel-default-base-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-default-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-default-debugsource-3.16.7-53.1.x86_64.rpm True kernel-default-devel-3.16.7-53.1.x86_64.rpm True kernel-desktop-3.16.7-53.1.x86_64.rpm True kernel-desktop-base-3.16.7-53.1.x86_64.rpm True kernel-desktop-base-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-desktop-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-desktop-debugsource-3.16.7-53.1.x86_64.rpm True kernel-desktop-devel-3.16.7-53.1.x86_64.rpm True kernel-ec2-3.16.7-53.1.x86_64.rpm True kernel-ec2-base-3.16.7-53.1.x86_64.rpm True kernel-ec2-base-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-ec2-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-ec2-debugsource-3.16.7-53.1.x86_64.rpm True kernel-ec2-devel-3.16.7-53.1.x86_64.rpm True kernel-obs-build-3.16.7-53.2.x86_64.rpm True kernel-obs-build-debugsource-3.16.7-53.2.x86_64.rpm True kernel-obs-qa-3.16.7-53.1.x86_64.rpm True kernel-syms-3.16.7-53.1.x86_64.rpm True kernel-vanilla-3.16.7-53.1.x86_64.rpm True kernel-vanilla-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-vanilla-debugsource-3.16.7-53.1.x86_64.rpm True kernel-vanilla-devel-3.16.7-53.1.x86_64.rpm True kernel-xen-3.16.7-53.1.x86_64.rpm True kernel-xen-base-3.16.7-53.1.x86_64.rpm True kernel-xen-base-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-xen-debuginfo-3.16.7-53.1.x86_64.rpm True kernel-xen-debugsource-3.16.7-53.1.x86_64.rpm True kernel-xen-devel-3.16.7-53.1.x86_64.rpm True pcfclock-0.44-260.26.1.x86_64.rpm True pcfclock-debuginfo-0.44-260.26.1.x86_64.rpm True pcfclock-debugsource-0.44-260.26.1.x86_64.rpm True pcfclock-kmp-default-0.44_k3.16.7_53-260.26.1.x86_64.rpm True pcfclock-kmp-default-debuginfo-0.44_k3.16.7_53-260.26.1.x86_64.rpm True pcfclock-kmp-desktop-0.44_k3.16.7_53-260.26.1.x86_64.rpm True pcfclock-kmp-desktop-debuginfo-0.44_k3.16.7_53-260.26.1.x86_64.rpm True vhba-kmp-debugsource-20140629-2.26.1.x86_64.rpm True vhba-kmp-default-20140629_k3.16.7_53-2.26.1.x86_64.rpm True vhba-kmp-default-debuginfo-20140629_k3.16.7_53-2.26.1.x86_64.rpm True vhba-kmp-desktop-20140629_k3.16.7_53-2.26.1.x86_64.rpm True vhba-kmp-desktop-debuginfo-20140629_k3.16.7_53-2.26.1.x86_64.rpm True vhba-kmp-xen-20140629_k3.16.7_53-2.26.1.x86_64.rpm True vhba-kmp-xen-debuginfo-20140629_k3.16.7_53-2.26.1.x86_64.rpm True python-virtualbox-5.0.30-62.1.x86_64.rpm True python-virtualbox-debuginfo-5.0.30-62.1.x86_64.rpm True virtualbox-5.0.30-62.1.x86_64.rpm True virtualbox-debuginfo-5.0.30-62.1.x86_64.rpm True virtualbox-debugsource-5.0.30-62.1.x86_64.rpm True virtualbox-devel-5.0.30-62.1.x86_64.rpm True virtualbox-guest-kmp-default-5.0.30_k3.16.7_53-62.1.x86_64.rpm True virtualbox-guest-kmp-default-debuginfo-5.0.30_k3.16.7_53-62.1.x86_64.rpm True virtualbox-guest-kmp-desktop-5.0.30_k3.16.7_53-62.1.x86_64.rpm True virtualbox-guest-kmp-desktop-debuginfo-5.0.30_k3.16.7_53-62.1.x86_64.rpm True virtualbox-guest-tools-5.0.30-62.1.x86_64.rpm True virtualbox-guest-tools-debuginfo-5.0.30-62.1.x86_64.rpm True virtualbox-guest-x11-5.0.30-62.1.x86_64.rpm True virtualbox-guest-x11-debuginfo-5.0.30-62.1.x86_64.rpm True virtualbox-host-kmp-default-5.0.30_k3.16.7_53-62.1.x86_64.rpm True virtualbox-host-kmp-default-debuginfo-5.0.30_k3.16.7_53-62.1.x86_64.rpm True virtualbox-host-kmp-desktop-5.0.30_k3.16.7_53-62.1.x86_64.rpm True virtualbox-host-kmp-desktop-debuginfo-5.0.30_k3.16.7_53-62.1.x86_64.rpm True virtualbox-qt-5.0.30-62.1.x86_64.rpm True virtualbox-qt-debuginfo-5.0.30-62.1.x86_64.rpm True virtualbox-websrv-5.0.30-62.1.x86_64.rpm True virtualbox-websrv-debuginfo-5.0.30-62.1.x86_64.rpm True xen-4.4.4_05-55.1.x86_64.rpm True xen-debugsource-4.4.4_05-55.1.x86_64.rpm True xen-devel-4.4.4_05-55.1.x86_64.rpm True xen-doc-html-4.4.4_05-55.1.x86_64.rpm True xen-kmp-default-4.4.4_05_k3.16.7_53-55.1.x86_64.rpm True xen-kmp-default-debuginfo-4.4.4_05_k3.16.7_53-55.1.x86_64.rpm True xen-kmp-desktop-4.4.4_05_k3.16.7_53-55.1.x86_64.rpm True xen-kmp-desktop-debuginfo-4.4.4_05_k3.16.7_53-55.1.x86_64.rpm True xen-libs-4.4.4_05-55.1.x86_64.rpm True xen-libs-debuginfo-4.4.4_05-55.1.x86_64.rpm True xen-tools-4.4.4_05-55.1.x86_64.rpm True xen-tools-debuginfo-4.4.4_05-55.1.x86_64.rpm True xen-tools-domU-4.4.4_05-55.1.x86_64.rpm True xen-tools-domU-debuginfo-4.4.4_05-55.1.x86_64.rpm True xtables-addons-2.6-28.1.x86_64.rpm True xtables-addons-debuginfo-2.6-28.1.x86_64.rpm True xtables-addons-debugsource-2.6-28.1.x86_64.rpm True xtables-addons-kmp-default-2.6_k3.16.7_53-28.1.x86_64.rpm True xtables-addons-kmp-default-debuginfo-2.6_k3.16.7_53-28.1.x86_64.rpm True xtables-addons-kmp-desktop-2.6_k3.16.7_53-28.1.x86_64.rpm True xtables-addons-kmp-desktop-debuginfo-2.6_k3.16.7_53-28.1.x86_64.rpm True xtables-addons-kmp-xen-2.6_k3.16.7_53-28.1.x86_64.rpm True xtables-addons-kmp-xen-debuginfo-2.6_k3.16.7_53-28.1.x86_64.rpm True openSUSE-2016-1434 Recommended update for harfbuzz moderate openSUSE 13.2 Update This update contains harfbuzz 1.3.3 with the following updates: - Implement parsing of OpenType MATH table. - Update to Unicode 9.0.0. - various blacklist updates - various bug and performance fixes The updated version is also a dependency for Chromium 55. harfbuzz-1.3.3-2.6.1.src.rpm harfbuzz-debugsource-1.3.3-2.6.1.i586.rpm harfbuzz-devel-1.3.3-2.6.1.i586.rpm harfbuzz-tools-1.3.3-2.6.1.i586.rpm harfbuzz-tools-debuginfo-1.3.3-2.6.1.i586.rpm libharfbuzz-icu0-1.3.3-2.6.1.i586.rpm libharfbuzz-icu0-32bit-1.3.3-2.6.1.x86_64.rpm libharfbuzz-icu0-debuginfo-1.3.3-2.6.1.i586.rpm libharfbuzz-icu0-debuginfo-32bit-1.3.3-2.6.1.x86_64.rpm libharfbuzz0-1.3.3-2.6.1.i586.rpm libharfbuzz0-32bit-1.3.3-2.6.1.x86_64.rpm libharfbuzz0-debuginfo-1.3.3-2.6.1.i586.rpm libharfbuzz0-debuginfo-32bit-1.3.3-2.6.1.x86_64.rpm harfbuzz-debugsource-1.3.3-2.6.1.x86_64.rpm harfbuzz-devel-1.3.3-2.6.1.x86_64.rpm harfbuzz-tools-1.3.3-2.6.1.x86_64.rpm harfbuzz-tools-debuginfo-1.3.3-2.6.1.x86_64.rpm libharfbuzz-icu0-1.3.3-2.6.1.x86_64.rpm libharfbuzz-icu0-debuginfo-1.3.3-2.6.1.x86_64.rpm libharfbuzz0-1.3.3-2.6.1.x86_64.rpm libharfbuzz0-debuginfo-1.3.3-2.6.1.x86_64.rpm openSUSE-2016-1432 Add re2 to the distribution moderate openSUSE 13.2 Update This update makes available re2, a fast C++ alternative to backtracking regular expression engines. This package is a dependency for Chromium 55. libre2-0-20161101-2.1.i586.rpm libre2-0-debuginfo-20161101-2.1.i586.rpm re2-20161101-2.1.src.rpm re2-debugsource-20161101-2.1.i586.rpm re2-devel-20161101-2.1.i586.rpm libre2-0-20161101-2.1.x86_64.rpm libre2-0-debuginfo-20161101-2.1.x86_64.rpm re2-debugsource-20161101-2.1.x86_64.rpm re2-devel-20161101-2.1.x86_64.rpm openSUSE-2016-1453 Security update for Chromium important openSUSE 13.2 Update This update to Chromium 55.0.2883.75 fixes the following vulnerabilities: - CVE-2016-9651: Private property access in V8 - CVE-2016-5208: Universal XSS in Blink - CVE-2016-5207: Universal XSS in Blink - CVE-2016-5206: Same-origin bypass in PDFium - CVE-2016-5205: Universal XSS in Blink - CVE-2016-5204: Universal XSS in Blink - CVE-2016-5209: Out of bounds write in Blink - CVE-2016-5203: Use after free in PDFium - CVE-2016-5210: Out of bounds write in PDFium - CVE-2016-5212: Local file disclosure in DevTools - CVE-2016-5211: Use after free in PDFium - CVE-2016-5213: Use after free in V8 - CVE-2016-5214: File download protection bypass - CVE-2016-5216: Use after free in PDFium - CVE-2016-5215: Use after free in Webaudio - CVE-2016-5217: Use of unvalidated data in PDFium - CVE-2016-5218: Address spoofing in Omnibox - CVE-2016-5219: Use after free in V8 - CVE-2016-5221: Integer overflow in ANGLE - CVE-2016-5220: Local file access in PDFium - CVE-2016-5222: Address spoofing in Omnibox - CVE-2016-9650: CSP Referrer disclosure - CVE-2016-5223: Integer overflow in PDFium - CVE-2016-5226: Limited XSS in Blink - CVE-2016-5225: CSP bypass in Blink - CVE-2016-5224: Same-origin bypass in SVG - CVE-2016-9652: Various fixes from internal audits, fuzzing and other initiatives The default bookmarks override was removed. The following packaging changes are included: - Switch to system libraries: harfbuzz, zlib, ffmpeg, where available. - Chromium now requires harfbuzz >= 1.3.0 chromedriver-55.0.2883.75-148.1.i586.rpm chromedriver-debuginfo-55.0.2883.75-148.1.i586.rpm chromium-55.0.2883.75-148.1.i586.rpm chromium-55.0.2883.75-148.1.src.rpm chromium-debuginfo-55.0.2883.75-148.1.i586.rpm chromium-debugsource-55.0.2883.75-148.1.i586.rpm chromium-ffmpegsumo-55.0.2883.75-148.1.i586.rpm chromium-ffmpegsumo-debuginfo-55.0.2883.75-148.1.i586.rpm chromedriver-55.0.2883.75-148.1.x86_64.rpm chromedriver-debuginfo-55.0.2883.75-148.1.x86_64.rpm chromium-55.0.2883.75-148.1.x86_64.rpm chromium-debuginfo-55.0.2883.75-148.1.x86_64.rpm chromium-debugsource-55.0.2883.75-148.1.x86_64.rpm chromium-ffmpegsumo-55.0.2883.75-148.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-55.0.2883.75-148.1.x86_64.rpm openSUSE-2016-1513 Recommended update for Mesa moderate openSUSE 13.2 Update This update for Mesa provides the following fixes: - Fix hangs with Radeon due to a use-after-free bug in Gallium. (bsc#1015012) Mesa-10.3.7-91.24.2.i586.rpm True Mesa-10.3.7-91.24.2.src.rpm True Mesa-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-debuginfo-10.3.7-91.24.2.i586.rpm True Mesa-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-debugsource-10.3.7-91.24.2.i586.rpm True Mesa-devel-10.3.7-91.24.2.i586.rpm True Mesa-libEGL-devel-10.3.7-91.24.2.i586.rpm True Mesa-libEGL-devel-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libEGL1-10.3.7-91.24.2.i586.rpm True Mesa-libEGL1-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libEGL1-debuginfo-10.3.7-91.24.2.i586.rpm True Mesa-libEGL1-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGL-devel-10.3.7-91.24.2.i586.rpm True Mesa-libGL-devel-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGL1-10.3.7-91.24.2.i586.rpm True Mesa-libGL1-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGL1-debuginfo-10.3.7-91.24.2.i586.rpm True Mesa-libGL1-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv1_CM-devel-10.3.7-91.24.2.i586.rpm True Mesa-libGLESv1_CM-devel-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv1_CM1-10.3.7-91.24.2.i586.rpm True Mesa-libGLESv1_CM1-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.24.2.i586.rpm True Mesa-libGLESv1_CM1-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv2-2-10.3.7-91.24.2.i586.rpm True Mesa-libGLESv2-2-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv2-2-debuginfo-10.3.7-91.24.2.i586.rpm True Mesa-libGLESv2-2-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv2-devel-10.3.7-91.24.2.i586.rpm True Mesa-libGLESv2-devel-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv3-devel-10.3.7-91.24.2.i586.rpm True Mesa-libglapi-devel-10.3.7-91.24.2.i586.rpm True Mesa-libglapi-devel-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libglapi0-10.3.7-91.24.2.i586.rpm True Mesa-libglapi0-32bit-10.3.7-91.24.2.x86_64.rpm True Mesa-libglapi0-debuginfo-10.3.7-91.24.2.i586.rpm True Mesa-libglapi0-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True libOSMesa-devel-10.3.7-91.24.2.i586.rpm True libOSMesa-devel-32bit-10.3.7-91.24.2.x86_64.rpm True libOSMesa9-10.3.7-91.24.2.i586.rpm True libOSMesa9-32bit-10.3.7-91.24.2.x86_64.rpm True libOSMesa9-debuginfo-10.3.7-91.24.2.i586.rpm True libOSMesa9-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True libXvMC_nouveau-10.3.7-91.24.2.i586.rpm True libXvMC_nouveau-32bit-10.3.7-91.24.2.x86_64.rpm True libXvMC_nouveau-debuginfo-10.3.7-91.24.2.i586.rpm True libXvMC_nouveau-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True libXvMC_r600-10.3.7-91.24.2.i586.rpm True libXvMC_r600-32bit-10.3.7-91.24.2.x86_64.rpm True libgbm-devel-10.3.7-91.24.2.i586.rpm True libgbm-devel-32bit-10.3.7-91.24.2.x86_64.rpm True libgbm1-10.3.7-91.24.2.i586.rpm True libgbm1-32bit-10.3.7-91.24.2.x86_64.rpm True libgbm1-debuginfo-10.3.7-91.24.2.i586.rpm True libgbm1-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True libvdpau_nouveau-10.3.7-91.24.2.i586.rpm True libvdpau_nouveau-32bit-10.3.7-91.24.2.x86_64.rpm True libvdpau_nouveau-debuginfo-10.3.7-91.24.2.i586.rpm True libvdpau_nouveau-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True libvdpau_r600-10.3.7-91.24.2.i586.rpm True libvdpau_r600-32bit-10.3.7-91.24.2.x86_64.rpm True libvdpau_radeonsi-10.3.7-91.24.2.i586.rpm True libvdpau_radeonsi-32bit-10.3.7-91.24.2.x86_64.rpm True libwayland-egl-devel-10.3.7-91.24.2.i586.rpm True libwayland-egl-devel-32bit-10.3.7-91.24.2.x86_64.rpm True libwayland-egl1-10.3.7-91.24.2.i586.rpm True libwayland-egl1-32bit-10.3.7-91.24.2.x86_64.rpm True libwayland-egl1-debuginfo-10.3.7-91.24.2.i586.rpm True libwayland-egl1-debuginfo-32bit-10.3.7-91.24.2.x86_64.rpm True libxatracker-devel-1.0.0-91.24.2.i586.rpm True libxatracker2-1.0.0-91.24.2.i586.rpm True libxatracker2-debuginfo-1.0.0-91.24.2.i586.rpm True Mesa-10.3.7-91.24.2.x86_64.rpm True Mesa-debuginfo-10.3.7-91.24.2.x86_64.rpm True Mesa-debugsource-10.3.7-91.24.2.x86_64.rpm True Mesa-devel-10.3.7-91.24.2.x86_64.rpm True Mesa-libEGL-devel-10.3.7-91.24.2.x86_64.rpm True Mesa-libEGL1-10.3.7-91.24.2.x86_64.rpm True Mesa-libEGL1-debuginfo-10.3.7-91.24.2.x86_64.rpm True Mesa-libGL-devel-10.3.7-91.24.2.x86_64.rpm True Mesa-libGL1-10.3.7-91.24.2.x86_64.rpm True Mesa-libGL1-debuginfo-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv1_CM-devel-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv1_CM1-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv1_CM1-debuginfo-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv2-2-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv2-2-debuginfo-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv2-devel-10.3.7-91.24.2.x86_64.rpm True Mesa-libGLESv3-devel-10.3.7-91.24.2.x86_64.rpm True Mesa-libglapi-devel-10.3.7-91.24.2.x86_64.rpm True Mesa-libglapi0-10.3.7-91.24.2.x86_64.rpm True Mesa-libglapi0-debuginfo-10.3.7-91.24.2.x86_64.rpm True libOSMesa-devel-10.3.7-91.24.2.x86_64.rpm True libOSMesa9-10.3.7-91.24.2.x86_64.rpm True libOSMesa9-debuginfo-10.3.7-91.24.2.x86_64.rpm True libXvMC_nouveau-10.3.7-91.24.2.x86_64.rpm True libXvMC_nouveau-debuginfo-10.3.7-91.24.2.x86_64.rpm True libXvMC_r600-10.3.7-91.24.2.x86_64.rpm True libgbm-devel-10.3.7-91.24.2.x86_64.rpm True libgbm1-10.3.7-91.24.2.x86_64.rpm True libgbm1-debuginfo-10.3.7-91.24.2.x86_64.rpm True libvdpau_nouveau-10.3.7-91.24.2.x86_64.rpm True libvdpau_nouveau-debuginfo-10.3.7-91.24.2.x86_64.rpm True libvdpau_r600-10.3.7-91.24.2.x86_64.rpm True libvdpau_radeonsi-10.3.7-91.24.2.x86_64.rpm True libwayland-egl-devel-10.3.7-91.24.2.x86_64.rpm True libwayland-egl1-10.3.7-91.24.2.x86_64.rpm True libwayland-egl1-debuginfo-10.3.7-91.24.2.x86_64.rpm True libxatracker-devel-1.0.0-91.24.2.x86_64.rpm True libxatracker2-1.0.0-91.24.2.x86_64.rpm True libxatracker2-debuginfo-1.0.0-91.24.2.x86_64.rpm True openSUSE-2016-1487 Security update for gc moderate openSUSE 13.2 Update This update for gc fixes the following issues: - integer overflow in GC_MALLOC_ATOMIC() (CVE-2016-9427, bsc#1011276) gc-7.2d-4.3.1.src.rpm gc-debugsource-7.2d-4.3.1.i586.rpm gc-devel-7.2d-4.3.1.i586.rpm libgc1-7.2d-4.3.1.i586.rpm libgc1-debuginfo-7.2d-4.3.1.i586.rpm gc-debugsource-7.2d-4.3.1.x86_64.rpm gc-devel-7.2d-4.3.1.x86_64.rpm libgc1-7.2d-4.3.1.x86_64.rpm libgc1-debuginfo-7.2d-4.3.1.x86_64.rpm openSUSE-2016-1490 Security update for MozillaFirefox important openSUSE 13.2 Update This update to MozillaFirefox 50.1.0 fixes the following vulnerabilities: - CVE-2016-9894: Buffer overflow in SkiaGL - CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements - CVE-2016-9895: CSP bypass using marquee tag - CVE-2016-9896: Use-after-free with WebVR - CVE-2016-9897: Memory corruption in libGLES - CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees - CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs - CVE-2016-9904: Cross-origin information leak in shared atoms - CVE-2016-9901: Data from Pocket server improperly sanitized before execution - CVE-2016-9902: Pocket extension does not validate the origin of events - CVE-2016-9903: XSS injection vulnerability in add-ons SDK - CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1 - CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 The following bugs were fixed: - boo#1011922: fix crash after a few seconds of usage on AArch64 MozillaFirefox-50.1.0-94.1.i586.rpm MozillaFirefox-50.1.0-94.1.src.rpm MozillaFirefox-branding-upstream-50.1.0-94.1.i586.rpm MozillaFirefox-buildsymbols-50.1.0-94.1.i586.rpm MozillaFirefox-debuginfo-50.1.0-94.1.i586.rpm MozillaFirefox-debugsource-50.1.0-94.1.i586.rpm MozillaFirefox-devel-50.1.0-94.1.i586.rpm MozillaFirefox-translations-common-50.1.0-94.1.i586.rpm MozillaFirefox-translations-other-50.1.0-94.1.i586.rpm MozillaFirefox-50.1.0-94.1.x86_64.rpm MozillaFirefox-branding-upstream-50.1.0-94.1.x86_64.rpm MozillaFirefox-buildsymbols-50.1.0-94.1.x86_64.rpm MozillaFirefox-debuginfo-50.1.0-94.1.x86_64.rpm MozillaFirefox-debugsource-50.1.0-94.1.x86_64.rpm MozillaFirefox-devel-50.1.0-94.1.x86_64.rpm MozillaFirefox-translations-common-50.1.0-94.1.x86_64.rpm MozillaFirefox-translations-other-50.1.0-94.1.x86_64.rpm openSUSE-2016-1501 Security update for shellinabox moderate openSUSE 13.2 Update shellinabox was updated to version 2.20 to fix the following security issues: - It was possible to fallback to the HTTP protocol even when configured for HTTPS. (CVE-2015-8400, boo#957748) - Disable secure client-initiated renegotiation - Set SSL options for increased security (disable SSLv2, SSLv3) - Protection against large HTTP requests non security fixes: - Includes some MSIE and iOS rendering fixes shellinabox-2.20-5.3.1.i586.rpm shellinabox-2.20-5.3.1.src.rpm shellinabox-debuginfo-2.20-5.3.1.i586.rpm shellinabox-debugsource-2.20-5.3.1.i586.rpm shellinabox-2.20-5.3.1.x86_64.rpm shellinabox-debuginfo-2.20-5.3.1.x86_64.rpm shellinabox-debugsource-2.20-5.3.1.x86_64.rpm openSUSE-2016-1512 Security update for ImageMagick important openSUSE 13.2 Update This security update for ImageMagick fixes the following issues: - a maliciously crafted compressed TIFF image could cause code remote code execution in the convert utility in particular circumstances (CVE-2016-8707, boo#1014159) - a memory allocation failure was fixed (CVE-2016-8866, boo#1009318, follow up on CVE-2016-8862) - the identify utility could crash on maliciously crafted images (CVE-2016-9773, boo#1013376, follow up on CVE-2016-9556) ImageMagick-6.8.9.8-45.1.i586.rpm ImageMagick-6.8.9.8-45.1.src.rpm ImageMagick-debuginfo-6.8.9.8-45.1.i586.rpm ImageMagick-debugsource-6.8.9.8-45.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-45.1.x86_64.rpm ImageMagick-devel-6.8.9.8-45.1.i586.rpm ImageMagick-doc-6.8.9.8-45.1.noarch.rpm ImageMagick-extra-6.8.9.8-45.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-45.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-45.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-45.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-45.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-45.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-45.1.x86_64.rpm libMagick++-devel-6.8.9.8-45.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-45.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-45.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-45.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-45.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-45.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-45.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-45.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-45.1.i586.rpm perl-PerlMagick-6.8.9.8-45.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-45.1.i586.rpm ImageMagick-6.8.9.8-45.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-45.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-45.1.x86_64.rpm ImageMagick-devel-6.8.9.8-45.1.x86_64.rpm ImageMagick-extra-6.8.9.8-45.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-45.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-45.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-45.1.x86_64.rpm libMagick++-devel-6.8.9.8-45.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-45.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-45.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-45.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-45.1.x86_64.rpm perl-PerlMagick-6.8.9.8-45.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-45.1.x86_64.rpm openSUSE-2016-1511 Security update for GraphicsMagick moderate openSUSE 13.2 Update This security update for GraphicsMagick fixes the following issues: - a memory allocation failure was fixed (CVE-2016-8866, boo#1009318) - maliciously crafted jng files could crash the identify utility (CVE-2016-9830, boo#1013640) GraphicsMagick-1.3.20-21.1.i586.rpm GraphicsMagick-1.3.20-21.1.src.rpm GraphicsMagick-debuginfo-1.3.20-21.1.i586.rpm GraphicsMagick-debugsource-1.3.20-21.1.i586.rpm GraphicsMagick-devel-1.3.20-21.1.i586.rpm libGraphicsMagick++-Q16-3-1.3.20-21.1.i586.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-21.1.i586.rpm libGraphicsMagick++-devel-1.3.20-21.1.i586.rpm libGraphicsMagick-Q16-3-1.3.20-21.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-21.1.i586.rpm libGraphicsMagick3-config-1.3.20-21.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.20-21.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-21.1.i586.rpm perl-GraphicsMagick-1.3.20-21.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.20-21.1.i586.rpm GraphicsMagick-1.3.20-21.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.20-21.1.x86_64.rpm GraphicsMagick-debugsource-1.3.20-21.1.x86_64.rpm GraphicsMagick-devel-1.3.20-21.1.x86_64.rpm libGraphicsMagick++-Q16-3-1.3.20-21.1.x86_64.rpm libGraphicsMagick++-Q16-3-debuginfo-1.3.20-21.1.x86_64.rpm libGraphicsMagick++-devel-1.3.20-21.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.20-21.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.20-21.1.x86_64.rpm libGraphicsMagick3-config-1.3.20-21.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.20-21.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.20-21.1.x86_64.rpm perl-GraphicsMagick-1.3.20-21.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.20-21.1.x86_64.rpm openSUSE-2016-1510 Security update for gd moderate openSUSE 13.2 Update This security update for gd fixes the following issues: - a call to gdImageFillToBorder() could cause a stack overflow leading to stack exhaustion when the image used was not truecolor (CVE-2016-9933 ,boo#1015187) gd-2.1.0-7.22.1.i586.rpm gd-2.1.0-7.22.1.src.rpm gd-debuginfo-2.1.0-7.22.1.i586.rpm gd-debugsource-2.1.0-7.22.1.i586.rpm gd-devel-2.1.0-7.22.1.i586.rpm libgd3-2.1.0-7.22.1.i586.rpm libgd3-32bit-2.1.0-7.22.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.22.1.i586.rpm libgd3-debuginfo-32bit-2.1.0-7.22.1.x86_64.rpm gd-2.1.0-7.22.1.x86_64.rpm gd-debuginfo-2.1.0-7.22.1.x86_64.rpm gd-debugsource-2.1.0-7.22.1.x86_64.rpm gd-devel-2.1.0-7.22.1.x86_64.rpm libgd3-2.1.0-7.22.1.x86_64.rpm libgd3-debuginfo-2.1.0-7.22.1.x86_64.rpm openSUSE-2016-1505 Security update for php5 moderate openSUSE 13.2 Update This security update for php5 fixes the following issues: - a call to ImageFillToBorder() could cause a stack overflow leading to stack exhaustion when the image used was not truecolor (CVE-2016-9933, boo#1015187) - deserialization of a WDDX packet containing a PDORow object could crash php (CVE-2016-9934, boo#1015188) - deserialization of a WDDX packet containing an empty boolean element could crash php (CVE-2016-9935, boo#1015189) apache2-mod_php5-5.6.1-89.1.i586.rpm apache2-mod_php5-debuginfo-5.6.1-89.1.i586.rpm php5-5.6.1-89.1.i586.rpm php5-5.6.1-89.1.src.rpm php5-bcmath-5.6.1-89.1.i586.rpm php5-bcmath-debuginfo-5.6.1-89.1.i586.rpm php5-bz2-5.6.1-89.1.i586.rpm php5-bz2-debuginfo-5.6.1-89.1.i586.rpm php5-calendar-5.6.1-89.1.i586.rpm php5-calendar-debuginfo-5.6.1-89.1.i586.rpm php5-ctype-5.6.1-89.1.i586.rpm php5-ctype-debuginfo-5.6.1-89.1.i586.rpm php5-curl-5.6.1-89.1.i586.rpm php5-curl-debuginfo-5.6.1-89.1.i586.rpm php5-dba-5.6.1-89.1.i586.rpm php5-dba-debuginfo-5.6.1-89.1.i586.rpm php5-debuginfo-5.6.1-89.1.i586.rpm php5-debugsource-5.6.1-89.1.i586.rpm php5-devel-5.6.1-89.1.i586.rpm php5-dom-5.6.1-89.1.i586.rpm php5-dom-debuginfo-5.6.1-89.1.i586.rpm php5-enchant-5.6.1-89.1.i586.rpm php5-enchant-debuginfo-5.6.1-89.1.i586.rpm php5-exif-5.6.1-89.1.i586.rpm php5-exif-debuginfo-5.6.1-89.1.i586.rpm php5-fastcgi-5.6.1-89.1.i586.rpm php5-fastcgi-debuginfo-5.6.1-89.1.i586.rpm php5-fileinfo-5.6.1-89.1.i586.rpm php5-fileinfo-debuginfo-5.6.1-89.1.i586.rpm php5-firebird-5.6.1-89.1.i586.rpm php5-firebird-debuginfo-5.6.1-89.1.i586.rpm php5-fpm-5.6.1-89.1.i586.rpm php5-fpm-debuginfo-5.6.1-89.1.i586.rpm php5-ftp-5.6.1-89.1.i586.rpm php5-ftp-debuginfo-5.6.1-89.1.i586.rpm php5-gd-5.6.1-89.1.i586.rpm php5-gd-debuginfo-5.6.1-89.1.i586.rpm php5-gettext-5.6.1-89.1.i586.rpm php5-gettext-debuginfo-5.6.1-89.1.i586.rpm php5-gmp-5.6.1-89.1.i586.rpm php5-gmp-debuginfo-5.6.1-89.1.i586.rpm php5-iconv-5.6.1-89.1.i586.rpm php5-iconv-debuginfo-5.6.1-89.1.i586.rpm php5-imap-5.6.1-89.1.i586.rpm php5-imap-debuginfo-5.6.1-89.1.i586.rpm php5-intl-5.6.1-89.1.i586.rpm php5-intl-debuginfo-5.6.1-89.1.i586.rpm php5-json-5.6.1-89.1.i586.rpm php5-json-debuginfo-5.6.1-89.1.i586.rpm php5-ldap-5.6.1-89.1.i586.rpm php5-ldap-debuginfo-5.6.1-89.1.i586.rpm php5-mbstring-5.6.1-89.1.i586.rpm php5-mbstring-debuginfo-5.6.1-89.1.i586.rpm php5-mcrypt-5.6.1-89.1.i586.rpm php5-mcrypt-debuginfo-5.6.1-89.1.i586.rpm php5-mssql-5.6.1-89.1.i586.rpm php5-mssql-debuginfo-5.6.1-89.1.i586.rpm php5-mysql-5.6.1-89.1.i586.rpm php5-mysql-debuginfo-5.6.1-89.1.i586.rpm php5-odbc-5.6.1-89.1.i586.rpm php5-odbc-debuginfo-5.6.1-89.1.i586.rpm php5-opcache-5.6.1-89.1.i586.rpm php5-opcache-debuginfo-5.6.1-89.1.i586.rpm php5-openssl-5.6.1-89.1.i586.rpm php5-openssl-debuginfo-5.6.1-89.1.i586.rpm php5-pcntl-5.6.1-89.1.i586.rpm php5-pcntl-debuginfo-5.6.1-89.1.i586.rpm php5-pdo-5.6.1-89.1.i586.rpm php5-pdo-debuginfo-5.6.1-89.1.i586.rpm php5-pear-5.6.1-89.1.noarch.rpm php5-pgsql-5.6.1-89.1.i586.rpm php5-pgsql-debuginfo-5.6.1-89.1.i586.rpm php5-phar-5.6.1-89.1.i586.rpm php5-phar-debuginfo-5.6.1-89.1.i586.rpm php5-posix-5.6.1-89.1.i586.rpm php5-posix-debuginfo-5.6.1-89.1.i586.rpm php5-pspell-5.6.1-89.1.i586.rpm php5-pspell-debuginfo-5.6.1-89.1.i586.rpm php5-readline-5.6.1-89.1.i586.rpm php5-readline-debuginfo-5.6.1-89.1.i586.rpm php5-shmop-5.6.1-89.1.i586.rpm php5-shmop-debuginfo-5.6.1-89.1.i586.rpm php5-snmp-5.6.1-89.1.i586.rpm php5-snmp-debuginfo-5.6.1-89.1.i586.rpm php5-soap-5.6.1-89.1.i586.rpm php5-soap-debuginfo-5.6.1-89.1.i586.rpm php5-sockets-5.6.1-89.1.i586.rpm php5-sockets-debuginfo-5.6.1-89.1.i586.rpm php5-sqlite-5.6.1-89.1.i586.rpm php5-sqlite-debuginfo-5.6.1-89.1.i586.rpm php5-suhosin-5.6.1-89.1.i586.rpm php5-suhosin-debuginfo-5.6.1-89.1.i586.rpm php5-sysvmsg-5.6.1-89.1.i586.rpm php5-sysvmsg-debuginfo-5.6.1-89.1.i586.rpm php5-sysvsem-5.6.1-89.1.i586.rpm php5-sysvsem-debuginfo-5.6.1-89.1.i586.rpm php5-sysvshm-5.6.1-89.1.i586.rpm php5-sysvshm-debuginfo-5.6.1-89.1.i586.rpm php5-tidy-5.6.1-89.1.i586.rpm php5-tidy-debuginfo-5.6.1-89.1.i586.rpm php5-tokenizer-5.6.1-89.1.i586.rpm php5-tokenizer-debuginfo-5.6.1-89.1.i586.rpm php5-wddx-5.6.1-89.1.i586.rpm php5-wddx-debuginfo-5.6.1-89.1.i586.rpm php5-xmlreader-5.6.1-89.1.i586.rpm php5-xmlreader-debuginfo-5.6.1-89.1.i586.rpm php5-xmlrpc-5.6.1-89.1.i586.rpm php5-xmlrpc-debuginfo-5.6.1-89.1.i586.rpm php5-xmlwriter-5.6.1-89.1.i586.rpm php5-xmlwriter-debuginfo-5.6.1-89.1.i586.rpm php5-xsl-5.6.1-89.1.i586.rpm php5-xsl-debuginfo-5.6.1-89.1.i586.rpm php5-zip-5.6.1-89.1.i586.rpm php5-zip-debuginfo-5.6.1-89.1.i586.rpm php5-zlib-5.6.1-89.1.i586.rpm php5-zlib-debuginfo-5.6.1-89.1.i586.rpm apache2-mod_php5-5.6.1-89.1.x86_64.rpm apache2-mod_php5-debuginfo-5.6.1-89.1.x86_64.rpm php5-5.6.1-89.1.x86_64.rpm php5-bcmath-5.6.1-89.1.x86_64.rpm php5-bcmath-debuginfo-5.6.1-89.1.x86_64.rpm php5-bz2-5.6.1-89.1.x86_64.rpm php5-bz2-debuginfo-5.6.1-89.1.x86_64.rpm php5-calendar-5.6.1-89.1.x86_64.rpm php5-calendar-debuginfo-5.6.1-89.1.x86_64.rpm php5-ctype-5.6.1-89.1.x86_64.rpm php5-ctype-debuginfo-5.6.1-89.1.x86_64.rpm php5-curl-5.6.1-89.1.x86_64.rpm php5-curl-debuginfo-5.6.1-89.1.x86_64.rpm php5-dba-5.6.1-89.1.x86_64.rpm php5-dba-debuginfo-5.6.1-89.1.x86_64.rpm php5-debuginfo-5.6.1-89.1.x86_64.rpm php5-debugsource-5.6.1-89.1.x86_64.rpm php5-devel-5.6.1-89.1.x86_64.rpm php5-dom-5.6.1-89.1.x86_64.rpm php5-dom-debuginfo-5.6.1-89.1.x86_64.rpm php5-enchant-5.6.1-89.1.x86_64.rpm php5-enchant-debuginfo-5.6.1-89.1.x86_64.rpm php5-exif-5.6.1-89.1.x86_64.rpm php5-exif-debuginfo-5.6.1-89.1.x86_64.rpm php5-fastcgi-5.6.1-89.1.x86_64.rpm php5-fastcgi-debuginfo-5.6.1-89.1.x86_64.rpm php5-fileinfo-5.6.1-89.1.x86_64.rpm php5-fileinfo-debuginfo-5.6.1-89.1.x86_64.rpm php5-firebird-5.6.1-89.1.x86_64.rpm php5-firebird-debuginfo-5.6.1-89.1.x86_64.rpm php5-fpm-5.6.1-89.1.x86_64.rpm php5-fpm-debuginfo-5.6.1-89.1.x86_64.rpm php5-ftp-5.6.1-89.1.x86_64.rpm php5-ftp-debuginfo-5.6.1-89.1.x86_64.rpm php5-gd-5.6.1-89.1.x86_64.rpm php5-gd-debuginfo-5.6.1-89.1.x86_64.rpm php5-gettext-5.6.1-89.1.x86_64.rpm php5-gettext-debuginfo-5.6.1-89.1.x86_64.rpm php5-gmp-5.6.1-89.1.x86_64.rpm php5-gmp-debuginfo-5.6.1-89.1.x86_64.rpm php5-iconv-5.6.1-89.1.x86_64.rpm php5-iconv-debuginfo-5.6.1-89.1.x86_64.rpm php5-imap-5.6.1-89.1.x86_64.rpm php5-imap-debuginfo-5.6.1-89.1.x86_64.rpm php5-intl-5.6.1-89.1.x86_64.rpm php5-intl-debuginfo-5.6.1-89.1.x86_64.rpm php5-json-5.6.1-89.1.x86_64.rpm php5-json-debuginfo-5.6.1-89.1.x86_64.rpm php5-ldap-5.6.1-89.1.x86_64.rpm php5-ldap-debuginfo-5.6.1-89.1.x86_64.rpm php5-mbstring-5.6.1-89.1.x86_64.rpm php5-mbstring-debuginfo-5.6.1-89.1.x86_64.rpm php5-mcrypt-5.6.1-89.1.x86_64.rpm php5-mcrypt-debuginfo-5.6.1-89.1.x86_64.rpm php5-mssql-5.6.1-89.1.x86_64.rpm php5-mssql-debuginfo-5.6.1-89.1.x86_64.rpm php5-mysql-5.6.1-89.1.x86_64.rpm php5-mysql-debuginfo-5.6.1-89.1.x86_64.rpm php5-odbc-5.6.1-89.1.x86_64.rpm php5-odbc-debuginfo-5.6.1-89.1.x86_64.rpm php5-opcache-5.6.1-89.1.x86_64.rpm php5-opcache-debuginfo-5.6.1-89.1.x86_64.rpm php5-openssl-5.6.1-89.1.x86_64.rpm php5-openssl-debuginfo-5.6.1-89.1.x86_64.rpm php5-pcntl-5.6.1-89.1.x86_64.rpm php5-pcntl-debuginfo-5.6.1-89.1.x86_64.rpm php5-pdo-5.6.1-89.1.x86_64.rpm php5-pdo-debuginfo-5.6.1-89.1.x86_64.rpm php5-pgsql-5.6.1-89.1.x86_64.rpm php5-pgsql-debuginfo-5.6.1-89.1.x86_64.rpm php5-phar-5.6.1-89.1.x86_64.rpm php5-phar-debuginfo-5.6.1-89.1.x86_64.rpm php5-posix-5.6.1-89.1.x86_64.rpm php5-posix-debuginfo-5.6.1-89.1.x86_64.rpm php5-pspell-5.6.1-89.1.x86_64.rpm php5-pspell-debuginfo-5.6.1-89.1.x86_64.rpm php5-readline-5.6.1-89.1.x86_64.rpm php5-readline-debuginfo-5.6.1-89.1.x86_64.rpm php5-shmop-5.6.1-89.1.x86_64.rpm php5-shmop-debuginfo-5.6.1-89.1.x86_64.rpm php5-snmp-5.6.1-89.1.x86_64.rpm php5-snmp-debuginfo-5.6.1-89.1.x86_64.rpm php5-soap-5.6.1-89.1.x86_64.rpm php5-soap-debuginfo-5.6.1-89.1.x86_64.rpm php5-sockets-5.6.1-89.1.x86_64.rpm php5-sockets-debuginfo-5.6.1-89.1.x86_64.rpm php5-sqlite-5.6.1-89.1.x86_64.rpm php5-sqlite-debuginfo-5.6.1-89.1.x86_64.rpm php5-suhosin-5.6.1-89.1.x86_64.rpm php5-suhosin-debuginfo-5.6.1-89.1.x86_64.rpm php5-sysvmsg-5.6.1-89.1.x86_64.rpm php5-sysvmsg-debuginfo-5.6.1-89.1.x86_64.rpm php5-sysvsem-5.6.1-89.1.x86_64.rpm php5-sysvsem-debuginfo-5.6.1-89.1.x86_64.rpm php5-sysvshm-5.6.1-89.1.x86_64.rpm php5-sysvshm-debuginfo-5.6.1-89.1.x86_64.rpm php5-tidy-5.6.1-89.1.x86_64.rpm php5-tidy-debuginfo-5.6.1-89.1.x86_64.rpm php5-tokenizer-5.6.1-89.1.x86_64.rpm php5-tokenizer-debuginfo-5.6.1-89.1.x86_64.rpm php5-wddx-5.6.1-89.1.x86_64.rpm php5-wddx-debuginfo-5.6.1-89.1.x86_64.rpm php5-xmlreader-5.6.1-89.1.x86_64.rpm php5-xmlreader-debuginfo-5.6.1-89.1.x86_64.rpm php5-xmlrpc-5.6.1-89.1.x86_64.rpm php5-xmlrpc-debuginfo-5.6.1-89.1.x86_64.rpm php5-xmlwriter-5.6.1-89.1.x86_64.rpm php5-xmlwriter-debuginfo-5.6.1-89.1.x86_64.rpm php5-xsl-5.6.1-89.1.x86_64.rpm php5-xsl-debuginfo-5.6.1-89.1.x86_64.rpm php5-zip-5.6.1-89.1.x86_64.rpm php5-zip-debuginfo-5.6.1-89.1.x86_64.rpm php5-zlib-5.6.1-89.1.x86_64.rpm php5-zlib-debuginfo-5.6.1-89.1.x86_64.rpm openSUSE-2016-1507 Recommended update for python-Pygments moderate openSUSE 13.2 Update This update provides version 2.1.3 of python-Pygments and brings many fixes and improvements. For a detailed description, please refer to the changelog or to http://pygments.org/docs/changelog/. python-Pygments-2.1.3-7.3.1.noarch.rpm python-Pygments-2.1.3-7.3.1.src.rpm openSUSE-2016-1518 Recommended update for tar important openSUSE 13.2 Update This update for tar fixes the following issues: - the previous version of tar fixed a security issue "POINTYFEATHER" (CVE-2016-6321, boo#1007188). This fix introduced a regression in functionality. It was not possible any more to add files an archive that contained '..' components (boo#1012633). tar-1.28-2.22.1.i586.rpm tar-1.28-2.22.1.src.rpm tar-backup-scripts-1.28-2.22.1.i586.rpm tar-debuginfo-1.28-2.22.1.i586.rpm tar-debugsource-1.28-2.22.1.i586.rpm tar-lang-1.28-2.22.1.noarch.rpm tar-tests-1.28-2.22.1.i586.rpm tar-tests-debuginfo-1.28-2.22.1.i586.rpm tar-1.28-2.22.1.x86_64.rpm tar-backup-scripts-1.28-2.22.1.x86_64.rpm tar-debuginfo-1.28-2.22.1.x86_64.rpm tar-debugsource-1.28-2.22.1.x86_64.rpm tar-tests-1.28-2.22.1.x86_64.rpm tar-tests-debuginfo-1.28-2.22.1.x86_64.rpm openSUSE-2017-31 Recommended update for star moderate openSUSE 13.2 Update This recommended update for star fixes the following issue: - Linux xattrs are now set after chown() as Linux resets xattrs with a chown() call [boo#1014065] star-1.5final-65.13.1.i586.rpm star-1.5final-65.13.1.src.rpm star-debuginfo-1.5final-65.13.1.i586.rpm star-debugsource-1.5final-65.13.1.i586.rpm star-1.5final-65.13.1.x86_64.rpm star-debuginfo-1.5final-65.13.1.x86_64.rpm star-debugsource-1.5final-65.13.1.x86_64.rpm openSUSE-2016-1527 Security update for tor moderate openSUSE 13.2 Update This update for tor fixes the following issues: - a hostile hidden service could cause tor clients to crash (boo#1016343, CVE-2016-1254) tor-0.2.7.6-29.1.i586.rpm tor-0.2.7.6-29.1.src.rpm tor-debuginfo-0.2.7.6-29.1.i586.rpm tor-debugsource-0.2.7.6-29.1.i586.rpm tor-0.2.7.6-29.1.x86_64.rpm tor-debuginfo-0.2.7.6-29.1.x86_64.rpm tor-debugsource-0.2.7.6-29.1.x86_64.rpm openSUSE-2017-36 Recommended update for wine low openSUSE 13.2 Update The Windows Emulator Wine was updated to the stable release 1.8.6, fixing various bugs. wine-1.8.6-15.1.i586.rpm wine-1.8.6-15.1.src.rpm wine-32bit-1.8.6-15.1.x86_64.rpm wine-debuginfo-1.8.6-15.1.i586.rpm wine-debuginfo-32bit-1.8.6-15.1.x86_64.rpm wine-debugsource-1.8.6-15.1.i586.rpm wine-devel-1.8.6-15.1.i586.rpm wine-devel-32bit-1.8.6-15.1.x86_64.rpm wine-devel-debuginfo-1.8.6-15.1.i586.rpm wine-devel-debuginfo-32bit-1.8.6-15.1.x86_64.rpm wine-1.8.6-15.1.x86_64.rpm wine-debuginfo-1.8.6-15.1.x86_64.rpm wine-debugsource-1.8.6-15.1.x86_64.rpm wine-devel-1.8.6-15.1.x86_64.rpm wine-devel-debuginfo-1.8.6-15.1.x86_64.rpm openSUSE-2017-107 Recommended update for systemd moderate openSUSE 13.2 Update This update for systemd fixes the following issues: - core: Make mount units from /proc/self/mountinfo possibly bind to a device. (boo#909418, boo#912715, boo#945340) - core: Do not bind a mount unit to a device, if it was from mountinfo. - 99-systemd.rules: Don't ignore CD-ROM devices even if not ready. - unit: Use weaker dependencies between mount and device units in --user mode. - rules: Clean up stale CD drive mounts after ejection. - core/mount: Add dependencies to dynamically mounted mounts too. - fstab-generator: Remove bogus condition. (boo#1013989) - coredumpctl: Let gdb handle the SIGINT signal. (boo#1012591) - prevent assert in PID1 (bsc#1018399) libudev-mini-devel-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libudev-mini1-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libudev-mini1-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-mini-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-mini-210.1484047020.83cb8e58d-25.56.1.src.rpm True systemd-mini-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-mini-debugsource-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-mini-devel-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-mini-sysvinit-210.1484047020.83cb8e58d-25.56.1.i586.rpm True udev-mini-210.1484047020.83cb8e58d-25.56.1.i586.rpm True udev-mini-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libgudev-1_0-0-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libgudev-1_0-0-32bit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libgudev-1_0-0-debuginfo-32bit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libgudev-1_0-devel-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libudev-devel-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libudev1-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libudev1-32bit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libudev1-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libudev1-debuginfo-32bit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True nss-myhostname-210.1484047020.83cb8e58d-25.56.1.i586.rpm True nss-myhostname-32bit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True nss-myhostname-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True nss-myhostname-debuginfo-32bit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-210.1484047020.83cb8e58d-25.56.1.src.rpm True systemd-32bit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-bash-completion-210.1484047020.83cb8e58d-25.56.1.noarch.rpm True systemd-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-debuginfo-32bit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-debugsource-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-devel-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-journal-gateway-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-journal-gateway-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-logger-210.1484047020.83cb8e58d-25.56.1.i586.rpm True systemd-sysvinit-210.1484047020.83cb8e58d-25.56.1.i586.rpm True typelib-1_0-GUdev-1_0-210.1484047020.83cb8e58d-25.56.1.i586.rpm True udev-210.1484047020.83cb8e58d-25.56.1.i586.rpm True udev-debuginfo-210.1484047020.83cb8e58d-25.56.1.i586.rpm True libudev-mini-devel-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libudev-mini1-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libudev-mini1-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-mini-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-mini-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-mini-debugsource-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-mini-devel-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-mini-sysvinit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True udev-mini-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True udev-mini-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libgudev-1_0-0-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libgudev-1_0-0-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libgudev-1_0-devel-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libudev-devel-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libudev1-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True libudev1-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True nss-myhostname-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True nss-myhostname-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-debugsource-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-devel-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-journal-gateway-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-journal-gateway-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-logger-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True systemd-sysvinit-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True typelib-1_0-GUdev-1_0-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True udev-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True udev-debuginfo-210.1484047020.83cb8e58d-25.56.1.x86_64.rpm True openSUSE-2017-5 Security update for xen important openSUSE 13.2 Update This updates xen to version 4.4.4_06 to fix the following issues: - An unprivileged user in a guest could gain guest could escalate privilege to that of the guest kernel, if it had could invoke the instruction emulator. Only 64-bit x86 HVM guest were affected. Linux guest have not been vulnerable. (boo#1016340, CVE-2016-10013) - An unprivileged user in a 64 bit x86 guest could gain information from the host, crash the host or gain privilege of the host (boo#1009107, CVE-2016-9383) - An unprivileged guest process could (unintentionally or maliciously) obtain or ocorrupt sensitive information of other programs in the same guest. Only x86 HVM guests have been affected. The attacker needs to be able to trigger the Xen instruction emulator. (boo#1000106, CVE-2016-7777) - A guest on x86 systems could read small parts of hypervisor stack data (boo#1012651, CVE-2016-9932) - A malicious guest kernel could hang or crash the host system (boo#1014298, CVE-2016-10024) - A malicious guest administrator could escalate their privilege to that of the host. Only affects x86 HVM guests using qemu older version 1.6.0 or using the qemu-xen-traditional. (boo#1011652, CVE-2016-9637) - An unprivileged guest user could escalate privilege to that of the guest administrator on x86 HVM guests, especially on Intel CPUs (boo#1009100, CVE-2016-9386) - An unprivileged guest user could escalate privilege to that of the guest administrator (on AMD CPUs) or crash the system (on Intel CPUs) on 32-bit x86 HVM guests. Only guest operating systems that allowed a new task to start in VM86 mode were affected. (boo#1009103, CVE-2016-9382) - A malicious guest administrator could crash the host on x86 PV guests only (boo#1009104, CVE-2016-9385) - A malicious guest administrator could get privilege of the host emulator process on x86 HVM guests. (boo#1009109, CVE-2016-9381) - A vulnerability in pygrub allowed a malicious guest administrator to obtain the contents of sensitive host files, or even delete those files (boo#1009111, CVE-2016-9379, CVE-2016-9380) - A privileged guest user could cause an infinite loop in the RTL8139 ethernet emulation to consume CPU cycles on the host, causing a DoS situation (boo#1007157, CVE-2016-8910) - A privileged guest user could cause an infinite loop in the intel-hda sound emulation to consume CPU cycles on the host, causing a DoS situation (boo#1007160, CVE-2016-8909) - A privileged guest user could cause a crash of the emulator process on the host by exploiting a divide by zero vulnerability of the JAZZ RC4030 chipset emulation (boo#1005004 CVE-2016-8667) - A privileged guest user could cause a crash of the emulator process on the host by exploiting a divide by zero issue of the 16550A UART emulation (boo#1005005, CVE-2016-8669) - A privileged guest user could cause an infinite loop in the USB xHCI emulation, causing a DoS situation on the host (boo#1004016, CVE-2016-8576) - A privileged guest user could cause an infinite loop in the ColdFire Fash Ethernet Controller emulation, causing a DoS situation on the host (boo#1003030, CVE-2016-7908) - A privileged guest user could cause an infinite loop in the AMD PC-Net II emulation, causing a DoS situation on the host (boo#1003032, CVE-2016-7909) - Cause a reload of clvm in the block-dmmd script to avoid a blocking lvchange call (boo#1002496) - Also unplug SCSI disks in qemu-xen-traditional for upstream unplug protocol. Before a single SCSI storage devices added to HVM guests could appear multiple times in the guest. (boo#953518) - Fix a kernel panic / black screen when trying to boot a XEN kernel on some UEFI firmwares (boo#1000195) xen-4.4.4_06-58.1.src.rpm xen-debugsource-4.4.4_06-58.1.i586.rpm xen-devel-4.4.4_06-58.1.i586.rpm xen-libs-32bit-4.4.4_06-58.1.x86_64.rpm xen-libs-4.4.4_06-58.1.i586.rpm xen-libs-debuginfo-32bit-4.4.4_06-58.1.x86_64.rpm xen-libs-debuginfo-4.4.4_06-58.1.i586.rpm xen-tools-domU-4.4.4_06-58.1.i586.rpm xen-tools-domU-debuginfo-4.4.4_06-58.1.i586.rpm xen-4.4.4_06-58.1.x86_64.rpm xen-debugsource-4.4.4_06-58.1.x86_64.rpm xen-devel-4.4.4_06-58.1.x86_64.rpm xen-doc-html-4.4.4_06-58.1.x86_64.rpm xen-kmp-default-4.4.4_06_k3.16.7_53-58.1.x86_64.rpm xen-kmp-default-debuginfo-4.4.4_06_k3.16.7_53-58.1.x86_64.rpm xen-kmp-desktop-4.4.4_06_k3.16.7_53-58.1.x86_64.rpm xen-kmp-desktop-debuginfo-4.4.4_06_k3.16.7_53-58.1.x86_64.rpm xen-libs-4.4.4_06-58.1.x86_64.rpm xen-libs-debuginfo-4.4.4_06-58.1.x86_64.rpm xen-tools-4.4.4_06-58.1.x86_64.rpm xen-tools-debuginfo-4.4.4_06-58.1.x86_64.rpm xen-tools-domU-4.4.4_06-58.1.x86_64.rpm xen-tools-domU-debuginfo-4.4.4_06-58.1.x86_64.rpm openSUSE-2017-19 Security update for kopete low openSUSE 13.2 Update This update for kopete fixes the following issues: - fix encrypting OTR messages after closing and re-opening kopete (boo#1016982, kde#362535) kopete-14.12.3-19.1.i586.rpm kopete-14.12.3-19.1.src.rpm kopete-debuginfo-14.12.3-19.1.i586.rpm kopete-debugsource-14.12.3-19.1.i586.rpm kopete-devel-14.12.3-19.1.i586.rpm kopete-14.12.3-19.1.x86_64.rpm kopete-debuginfo-14.12.3-19.1.x86_64.rpm kopete-debugsource-14.12.3-19.1.x86_64.rpm kopete-devel-14.12.3-19.1.x86_64.rpm openSUSE-2016-1531 Security update for MozillaThunderbird moderate openSUSE 13.2 Update This update to Mozilla Thunderbird 45.6.0 fixes security issues and bugs. In general, these flaws cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. The following vulnerabilities were fixed: (boo#1015422) - CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements - CVE-2016-9895: CSP bypass using marquee tag - CVE-2016-9897: Memory corruption in libGLES - CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees - CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs - CVE-2016-9904: Cross-origin information leak in shared atoms - CVE-2016-9905: Crash in EnumerateSubDocuments - CVE-2016-9893: Memory safety bugs fixed in Thunderbird 45.6 The following bugs were fixed: - The system integration dialog was shown every time when starting Thunderbird MozillaThunderbird-45.6.0-58.1.i586.rpm MozillaThunderbird-45.6.0-58.1.src.rpm MozillaThunderbird-buildsymbols-45.6.0-58.1.i586.rpm MozillaThunderbird-debuginfo-45.6.0-58.1.i586.rpm MozillaThunderbird-debugsource-45.6.0-58.1.i586.rpm MozillaThunderbird-devel-45.6.0-58.1.i586.rpm MozillaThunderbird-translations-common-45.6.0-58.1.i586.rpm MozillaThunderbird-translations-other-45.6.0-58.1.i586.rpm MozillaThunderbird-45.6.0-58.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.6.0-58.1.x86_64.rpm MozillaThunderbird-debuginfo-45.6.0-58.1.x86_64.rpm MozillaThunderbird-debugsource-45.6.0-58.1.x86_64.rpm MozillaThunderbird-devel-45.6.0-58.1.x86_64.rpm MozillaThunderbird-translations-common-45.6.0-58.1.x86_64.rpm MozillaThunderbird-translations-other-45.6.0-58.1.x86_64.rpm openSUSE-2017-59 Recommended update for libvirt moderate openSUSE 13.2 Update This update for libvirt fixes the following issues: - Add support for VirtualBox 5 (boo#1017189) libvirt-1.2.9-34.1.i586.rpm libvirt-1.2.9-34.1.src.rpm libvirt-client-1.2.9-34.1.i586.rpm libvirt-client-32bit-1.2.9-34.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-34.1.i586.rpm libvirt-client-debuginfo-32bit-1.2.9-34.1.x86_64.rpm libvirt-daemon-1.2.9-34.1.i586.rpm libvirt-daemon-config-network-1.2.9-34.1.i586.rpm libvirt-daemon-config-nwfilter-1.2.9-34.1.i586.rpm libvirt-daemon-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-interface-1.2.9-34.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-lxc-1.2.9-34.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-network-1.2.9-34.1.i586.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-nodedev-1.2.9-34.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-nwfilter-1.2.9-34.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-qemu-1.2.9-34.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-secret-1.2.9-34.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-storage-1.2.9-34.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-uml-1.2.9-34.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-driver-vbox-1.2.9-34.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-34.1.i586.rpm libvirt-daemon-lxc-1.2.9-34.1.i586.rpm libvirt-daemon-qemu-1.2.9-34.1.i586.rpm libvirt-daemon-uml-1.2.9-34.1.i586.rpm libvirt-daemon-vbox-1.2.9-34.1.i586.rpm libvirt-debugsource-1.2.9-34.1.i586.rpm libvirt-devel-1.2.9-34.1.i586.rpm libvirt-devel-32bit-1.2.9-34.1.x86_64.rpm libvirt-doc-1.2.9-34.1.i586.rpm libvirt-lock-sanlock-1.2.9-34.1.i586.rpm libvirt-lock-sanlock-debuginfo-1.2.9-34.1.i586.rpm libvirt-login-shell-1.2.9-34.1.i586.rpm libvirt-login-shell-debuginfo-1.2.9-34.1.i586.rpm libvirt-1.2.9-34.1.x86_64.rpm libvirt-client-1.2.9-34.1.x86_64.rpm libvirt-client-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-1.2.9-34.1.x86_64.rpm libvirt-daemon-config-network-1.2.9-34.1.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.9-34.1.x86_64.rpm libvirt-daemon-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-interface-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-libxl-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-lxc-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-network-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-qemu-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-secret-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-storage-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-uml-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-vbox-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-xen-1.2.9-34.1.x86_64.rpm libvirt-daemon-driver-xen-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-daemon-lxc-1.2.9-34.1.x86_64.rpm libvirt-daemon-qemu-1.2.9-34.1.x86_64.rpm libvirt-daemon-uml-1.2.9-34.1.x86_64.rpm libvirt-daemon-vbox-1.2.9-34.1.x86_64.rpm libvirt-daemon-xen-1.2.9-34.1.x86_64.rpm libvirt-debugsource-1.2.9-34.1.x86_64.rpm libvirt-devel-1.2.9-34.1.x86_64.rpm libvirt-doc-1.2.9-34.1.x86_64.rpm libvirt-lock-sanlock-1.2.9-34.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-1.2.9-34.1.x86_64.rpm libvirt-login-shell-1.2.9-34.1.x86_64.rpm libvirt-login-shell-debuginfo-1.2.9-34.1.x86_64.rpm openSUSE-2017-48 Optional update for spec-cleaner moderate openSUSE 13.2 Update Spec-cleaner was updated to 0.9.1 to deliver various improvements. This version switches from a regular expression macro detection to full-blown parser to avoid bugs (bsc#1017658) spec-cleaner-0.9.1-45.1.noarch.rpm spec-cleaner-0.9.1-45.1.src.rpm spec-cleaner-format_spec_file-0.9.1-45.1.noarch.rpm openSUSE-2017-81 Security update for ImageMagick low openSUSE 13.2 Update This update for ImageMagick fixes the following issue: - Remove the patch for CVE-2016-9773. ImageMagick-6 is not affected by CVE-2016-9773 and it introduces a regression [boo#1017421]. ImageMagick-6.8.9.8-48.1.i586.rpm ImageMagick-6.8.9.8-48.1.src.rpm ImageMagick-debuginfo-6.8.9.8-48.1.i586.rpm ImageMagick-debugsource-6.8.9.8-48.1.i586.rpm ImageMagick-devel-32bit-6.8.9.8-48.1.x86_64.rpm ImageMagick-devel-6.8.9.8-48.1.i586.rpm ImageMagick-doc-6.8.9.8-48.1.noarch.rpm ImageMagick-extra-6.8.9.8-48.1.i586.rpm ImageMagick-extra-debuginfo-6.8.9.8-48.1.i586.rpm libMagick++-6_Q16-5-32bit-6.8.9.8-48.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-48.1.i586.rpm libMagick++-6_Q16-5-debuginfo-32bit-6.8.9.8-48.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-48.1.i586.rpm libMagick++-devel-32bit-6.8.9.8-48.1.x86_64.rpm libMagick++-devel-6.8.9.8-48.1.i586.rpm libMagickCore-6_Q16-2-32bit-6.8.9.8-48.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-48.1.i586.rpm libMagickCore-6_Q16-2-debuginfo-32bit-6.8.9.8-48.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-48.1.i586.rpm libMagickWand-6_Q16-2-32bit-6.8.9.8-48.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-48.1.i586.rpm libMagickWand-6_Q16-2-debuginfo-32bit-6.8.9.8-48.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-48.1.i586.rpm perl-PerlMagick-6.8.9.8-48.1.i586.rpm perl-PerlMagick-debuginfo-6.8.9.8-48.1.i586.rpm ImageMagick-6.8.9.8-48.1.x86_64.rpm ImageMagick-debuginfo-6.8.9.8-48.1.x86_64.rpm ImageMagick-debugsource-6.8.9.8-48.1.x86_64.rpm ImageMagick-devel-6.8.9.8-48.1.x86_64.rpm ImageMagick-extra-6.8.9.8-48.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.9.8-48.1.x86_64.rpm libMagick++-6_Q16-5-6.8.9.8-48.1.x86_64.rpm libMagick++-6_Q16-5-debuginfo-6.8.9.8-48.1.x86_64.rpm libMagick++-devel-6.8.9.8-48.1.x86_64.rpm libMagickCore-6_Q16-2-6.8.9.8-48.1.x86_64.rpm libMagickCore-6_Q16-2-debuginfo-6.8.9.8-48.1.x86_64.rpm libMagickWand-6_Q16-2-6.8.9.8-48.1.x86_64.rpm libMagickWand-6_Q16-2-debuginfo-6.8.9.8-48.1.x86_64.rpm perl-PerlMagick-6.8.9.8-48.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.9.8-48.1.x86_64.rpm openSUSE-2017-67 Security update for irssi moderate openSUSE 13.2 Update irssi was updated to fix four vulnerabilities that could result in denial of service (remote crash) when connecting to malicious servers or receiving specially crafted data. (boo#1018357) - CVE-2017-5193: NULL pointer dereference in the nickcmp function - CVE-2017-5194: out of bounds read in certain incomplete control codes - CVE-2017-5195: out of bounds read in certain incomplete character sequences - CVE-2017-5196: Correct an error when receiving invalid nick message irssi-0.8.21-3.7.1.i586.rpm irssi-0.8.21-3.7.1.src.rpm irssi-debuginfo-0.8.21-3.7.1.i586.rpm irssi-debugsource-0.8.21-3.7.1.i586.rpm irssi-devel-0.8.21-3.7.1.i586.rpm irssi-0.8.21-3.7.1.x86_64.rpm irssi-debuginfo-0.8.21-3.7.1.x86_64.rpm irssi-debugsource-0.8.21-3.7.1.x86_64.rpm irssi-devel-0.8.21-3.7.1.x86_64.rpm openSUSE-2017-82 Security update for encfs moderate openSUSE 13.2 Update This update for encfs fixes the following issues: - A new option --require-macs was added to address CVE-2014-3462 (boo#878257) This will now trigger a warning if MAC headers were disabled via configuration. In addition, encfs was updated to 1.8.1 including all upstream improvements and fixes. encfs-1.8.1-25.3.1.i586.rpm encfs-1.8.1-25.3.1.src.rpm encfs-debuginfo-1.8.1-25.3.1.i586.rpm encfs-debugsource-1.8.1-25.3.1.i586.rpm encfs-lang-1.8.1-25.3.1.noarch.rpm encfs-1.8.1-25.3.1.x86_64.rpm encfs-debuginfo-1.8.1-25.3.1.x86_64.rpm encfs-debugsource-1.8.1-25.3.1.x86_64.rpm openSUSE-2017-79 Recommended update for gdk-pixbuf moderate openSUSE 13.2 Update This update for gdk-pixbuf fixes the following issues: - issues in RGBA conversion for big endian X11 environments (boo#929462), (boo#1010497) gdk-pixbuf-2.32.3-13.1.src.rpm gdk-pixbuf-debugsource-2.32.3-13.1.i586.rpm gdk-pixbuf-devel-2.32.3-13.1.i586.rpm gdk-pixbuf-devel-32bit-2.32.3-13.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.32.3-13.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.32.3-13.1.x86_64.rpm gdk-pixbuf-lang-2.32.3-13.1.noarch.rpm gdk-pixbuf-query-loaders-2.32.3-13.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.32.3-13.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.32.3-13.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.32.3-13.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.32.3-13.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.32.3-13.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.32.3-13.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.32.3-13.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.32.3-13.1.i586.rpm gdk-pixbuf-debugsource-2.32.3-13.1.x86_64.rpm gdk-pixbuf-devel-2.32.3-13.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.32.3-13.1.x86_64.rpm gdk-pixbuf-query-loaders-2.32.3-13.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.32.3-13.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.32.3-13.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.32.3-13.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.32.3-13.1.x86_64.rpm openSUSE-2017-83 Security update for gstreamer-plugins-good important openSUSE 13.2 Update This update for gstreamer-plugins-good fixes the following issues: - CVE-2016-9634: Invalid FLIC files could have caused and an out-of-bounds write (bsc#1012102) - CVE-2016-9635: Invalid FLIC files could have caused and an out-of-bounds write (bsc#1012103) - CVE-2016-9636: Prevent maliciously crafted flic files from causing invalid memory writes (bsc#1012104) - CVE-2016-9807: Prevent the reading of invalid memory in flx_decode_chunks, leading to DoS (bsc#1013655) - CVE-2016-9808: Prevent maliciously crafted flic files from causing invalid memory accesses (bsc#1013653) - CVE-2016-9810: Invalid files can be used to extraneous unreferences, leading to invalid memory access and DoS (bsc#1013663) gstreamer-plugins-good-1.4.3-3.1.i586.rpm gstreamer-plugins-good-1.4.3-3.1.src.rpm gstreamer-plugins-good-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-debuginfo-1.4.3-3.1.i586.rpm gstreamer-plugins-good-debuginfo-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-debugsource-1.4.3-3.1.i586.rpm gstreamer-plugins-good-doc-1.4.3-3.1.i586.rpm gstreamer-plugins-good-extra-1.4.3-3.1.i586.rpm gstreamer-plugins-good-extra-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-extra-debuginfo-1.4.3-3.1.i586.rpm gstreamer-plugins-good-extra-debuginfo-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-lang-1.4.3-3.1.noarch.rpm gstreamer-plugins-good-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-debuginfo-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-debugsource-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-doc-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-extra-1.4.3-3.1.x86_64.rpm gstreamer-plugins-good-extra-debuginfo-1.4.3-3.1.x86_64.rpm openSUSE-2017-84 Security update for gstreamer-plugins-bad moderate openSUSE 13.2 Update This update for gstreamer-plugins-bad fixes the following issues: - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659). - CVE-2016-9812: Out of bounds read in gst_mpegts_section_new (bsc#1013678). - CVE-2016-9813: mpegts parser: null pointer deref in _parse_pat (bsc#1013680). gstreamer-plugins-bad-1.4.3-6.1.i586.rpm gstreamer-plugins-bad-1.4.3-6.1.src.rpm gstreamer-plugins-bad-32bit-1.4.3-6.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.4.3-6.1.i586.rpm gstreamer-plugins-bad-debuginfo-32bit-1.4.3-6.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.4.3-6.1.i586.rpm gstreamer-plugins-bad-devel-1.4.3-6.1.i586.rpm gstreamer-plugins-bad-doc-1.4.3-6.1.i586.rpm gstreamer-plugins-bad-lang-1.4.3-6.1.noarch.rpm libgstbadbase-1_0-0-1.4.3-6.1.i586.rpm libgstbadbase-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgstbadbase-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgstbadbase-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm libgstbadvideo-1_0-0-1.4.3-6.1.i586.rpm libgstbadvideo-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgstbadvideo-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgstbadvideo-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.4.3-6.1.i586.rpm libgstbasecamerabinsrc-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm libgstcodecparsers-1_0-0-1.4.3-6.1.i586.rpm libgstcodecparsers-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgstcodecparsers-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm libgstgl-1_0-0-1.4.3-6.1.i586.rpm libgstgl-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgstgl-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgstgl-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm libgstinsertbin-1_0-0-1.4.3-6.1.i586.rpm libgstinsertbin-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgstinsertbin-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm libgstmpegts-1_0-0-1.4.3-6.1.i586.rpm libgstmpegts-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgstmpegts-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm libgstphotography-1_0-0-1.4.3-6.1.i586.rpm libgstphotography-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgstphotography-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm libgsturidownloader-1_0-0-1.4.3-6.1.i586.rpm libgsturidownloader-1_0-0-32bit-1.4.3-6.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.4.3-6.1.i586.rpm libgsturidownloader-1_0-0-debuginfo-32bit-1.4.3-6.1.x86_64.rpm gstreamer-plugins-bad-1.4.3-6.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.4.3-6.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.4.3-6.1.x86_64.rpm gstreamer-plugins-bad-devel-1.4.3-6.1.x86_64.rpm gstreamer-plugins-bad-doc-1.4.3-6.1.x86_64.rpm libgstbadbase-1_0-0-1.4.3-6.1.x86_64.rpm libgstbadbase-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm libgstbadvideo-1_0-0-1.4.3-6.1.x86_64.rpm libgstbadvideo-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.4.3-6.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm libgstcodecparsers-1_0-0-1.4.3-6.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm libgstgl-1_0-0-1.4.3-6.1.x86_64.rpm libgstgl-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm libgstinsertbin-1_0-0-1.4.3-6.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm libgstmpegts-1_0-0-1.4.3-6.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm libgstphotography-1_0-0-1.4.3-6.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm libgsturidownloader-1_0-0-1.4.3-6.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.4.3-6.1.x86_64.rpm openSUSE-2017-85 Security update for gstreamer-0_10-plugins-bad moderate openSUSE 13.2 Update This update for gstreamer-0_10-plugins-bad fixes the following issue: - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659) gstreamer-0_10-plugins-bad-0.10.23-15.6.2.i586.rpm gstreamer-0_10-plugins-bad-0.10.23-15.6.2.src.rpm gstreamer-0_10-plugins-bad-32bit-0.10.23-15.6.2.x86_64.rpm gstreamer-0_10-plugins-bad-debuginfo-0.10.23-15.6.2.i586.rpm gstreamer-0_10-plugins-bad-debuginfo-32bit-0.10.23-15.6.2.x86_64.rpm gstreamer-0_10-plugins-bad-debugsource-0.10.23-15.6.2.i586.rpm gstreamer-0_10-plugins-bad-devel-0.10.23-15.6.2.i586.rpm gstreamer-0_10-plugins-bad-doc-0.10.23-15.6.2.i586.rpm gstreamer-0_10-plugins-bad-lang-0.10.23-15.6.2.noarch.rpm libgstbasecamerabinsrc-0_10-23-0.10.23-15.6.2.i586.rpm libgstbasecamerabinsrc-0_10-23-32bit-0.10.23-15.6.2.x86_64.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-0.10.23-15.6.2.i586.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-32bit-0.10.23-15.6.2.x86_64.rpm libgstbasevideo-0_10-23-0.10.23-15.6.2.i586.rpm libgstbasevideo-0_10-23-32bit-0.10.23-15.6.2.x86_64.rpm libgstbasevideo-0_10-23-debuginfo-0.10.23-15.6.2.i586.rpm libgstbasevideo-0_10-23-debuginfo-32bit-0.10.23-15.6.2.x86_64.rpm libgstcodecparsers-0_10-23-0.10.23-15.6.2.i586.rpm libgstcodecparsers-0_10-23-32bit-0.10.23-15.6.2.x86_64.rpm libgstcodecparsers-0_10-23-debuginfo-0.10.23-15.6.2.i586.rpm libgstcodecparsers-0_10-23-debuginfo-32bit-0.10.23-15.6.2.x86_64.rpm libgstphotography-0_10-23-0.10.23-15.6.2.i586.rpm libgstphotography-0_10-23-32bit-0.10.23-15.6.2.x86_64.rpm libgstphotography-0_10-23-debuginfo-0.10.23-15.6.2.i586.rpm libgstphotography-0_10-23-debuginfo-32bit-0.10.23-15.6.2.x86_64.rpm libgstsignalprocessor-0_10-23-0.10.23-15.6.2.i586.rpm libgstsignalprocessor-0_10-23-32bit-0.10.23-15.6.2.x86_64.rpm libgstsignalprocessor-0_10-23-debuginfo-0.10.23-15.6.2.i586.rpm libgstsignalprocessor-0_10-23-debuginfo-32bit-0.10.23-15.6.2.x86_64.rpm libgstvdp-0_10-23-0.10.23-15.6.2.i586.rpm libgstvdp-0_10-23-32bit-0.10.23-15.6.2.x86_64.rpm libgstvdp-0_10-23-debuginfo-0.10.23-15.6.2.i586.rpm libgstvdp-0_10-23-debuginfo-32bit-0.10.23-15.6.2.x86_64.rpm gstreamer-0_10-plugins-bad-0.10.23-15.6.2.x86_64.rpm gstreamer-0_10-plugins-bad-debuginfo-0.10.23-15.6.2.x86_64.rpm gstreamer-0_10-plugins-bad-debugsource-0.10.23-15.6.2.x86_64.rpm gstreamer-0_10-plugins-bad-devel-0.10.23-15.6.2.x86_64.rpm gstreamer-0_10-plugins-bad-doc-0.10.23-15.6.2.x86_64.rpm libgstbasecamerabinsrc-0_10-23-0.10.23-15.6.2.x86_64.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-0.10.23-15.6.2.x86_64.rpm libgstbasevideo-0_10-23-0.10.23-15.6.2.x86_64.rpm libgstbasevideo-0_10-23-debuginfo-0.10.23-15.6.2.x86_64.rpm libgstcodecparsers-0_10-23-0.10.23-15.6.2.x86_64.rpm libgstcodecparsers-0_10-23-debuginfo-0.10.23-15.6.2.x86_64.rpm libgstphotography-0_10-23-0.10.23-15.6.2.x86_64.rpm libgstphotography-0_10-23-debuginfo-0.10.23-15.6.2.x86_64.rpm libgstsignalprocessor-0_10-23-0.10.23-15.6.2.x86_64.rpm libgstsignalprocessor-0_10-23-debuginfo-0.10.23-15.6.2.x86_64.rpm libgstvdp-0_10-23-0.10.23-15.6.2.x86_64.rpm libgstvdp-0_10-23-debuginfo-0.10.23-15.6.2.x86_64.rpm openSUSE-2017-86 Security update for python-pycrypto important openSUSE 13.2 Update This update for python-pycrypto fixes the following issues: - A heap buffer overflow in the AES module was fixed that could have lead to remote code execution, if the mode of operation can be specified from the outside (CVE-2013-7459, boo#1017420). python-pycrypto-2.6.1-3.3.1.i586.rpm python-pycrypto-2.6.1-3.3.1.src.rpm python-pycrypto-debuginfo-2.6.1-3.3.1.i586.rpm python-pycrypto-2.6.1-3.3.1.x86_64.rpm python-pycrypto-debuginfo-2.6.1-3.3.1.x86_64.rpm openSUSE-2017-87 Security update for gstreamer-plugins-base moderate openSUSE 13.2 Update This update for gstreamer-plugins-base fixes the following issue: - CVE-2016-9811: out of bounds memory read in windows_icon_typefind (bsc#1013669) gstreamer-plugins-base-1.4.3-3.1.i586.rpm gstreamer-plugins-base-1.4.3-3.1.src.rpm gstreamer-plugins-base-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-base-debuginfo-1.4.3-3.1.i586.rpm gstreamer-plugins-base-debuginfo-32bit-1.4.3-3.1.x86_64.rpm gstreamer-plugins-base-debugsource-1.4.3-3.1.i586.rpm gstreamer-plugins-base-devel-1.4.3-3.1.i586.rpm gstreamer-plugins-base-doc-1.4.3-3.1.i586.rpm gstreamer-plugins-base-lang-1.4.3-3.1.noarch.rpm libgstallocators-1_0-0-1.4.3-3.1.i586.rpm libgstallocators-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstallocators-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstallocators-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstapp-1_0-0-1.4.3-3.1.i586.rpm libgstapp-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstapp-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstapp-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstaudio-1_0-0-1.4.3-3.1.i586.rpm libgstaudio-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstaudio-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstaudio-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstfft-1_0-0-1.4.3-3.1.i586.rpm libgstfft-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstfft-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstfft-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstpbutils-1_0-0-1.4.3-3.1.i586.rpm libgstpbutils-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstpbutils-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstpbutils-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstriff-1_0-0-1.4.3-3.1.i586.rpm libgstriff-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstriff-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstriff-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstrtp-1_0-0-1.4.3-3.1.i586.rpm libgstrtp-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstrtp-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstrtp-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstrtsp-1_0-0-1.4.3-3.1.i586.rpm libgstrtsp-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstrtsp-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstrtsp-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstsdp-1_0-0-1.4.3-3.1.i586.rpm libgstsdp-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstsdp-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstsdp-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgsttag-1_0-0-1.4.3-3.1.i586.rpm libgsttag-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgsttag-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgsttag-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm libgstvideo-1_0-0-1.4.3-3.1.i586.rpm libgstvideo-1_0-0-32bit-1.4.3-3.1.x86_64.rpm libgstvideo-1_0-0-debuginfo-1.4.3-3.1.i586.rpm libgstvideo-1_0-0-debuginfo-32bit-1.4.3-3.1.x86_64.rpm typelib-1_0-GstAllocators-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstApp-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstAudio-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstFft-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstPbutils-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstRiff-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstRtp-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstRtsp-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstSdp-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstTag-1_0-1.4.3-3.1.i586.rpm typelib-1_0-GstVideo-1_0-1.4.3-3.1.i586.rpm gstreamer-plugins-base-1.4.3-3.1.x86_64.rpm gstreamer-plugins-base-debuginfo-1.4.3-3.1.x86_64.rpm gstreamer-plugins-base-debugsource-1.4.3-3.1.x86_64.rpm gstreamer-plugins-base-devel-1.4.3-3.1.x86_64.rpm gstreamer-plugins-base-doc-1.4.3-3.1.x86_64.rpm libgstallocators-1_0-0-1.4.3-3.1.x86_64.rpm libgstallocators-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstapp-1_0-0-1.4.3-3.1.x86_64.rpm libgstapp-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstaudio-1_0-0-1.4.3-3.1.x86_64.rpm libgstaudio-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstfft-1_0-0-1.4.3-3.1.x86_64.rpm libgstfft-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstpbutils-1_0-0-1.4.3-3.1.x86_64.rpm libgstpbutils-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstriff-1_0-0-1.4.3-3.1.x86_64.rpm libgstriff-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstrtp-1_0-0-1.4.3-3.1.x86_64.rpm libgstrtp-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstrtsp-1_0-0-1.4.3-3.1.x86_64.rpm libgstrtsp-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstsdp-1_0-0-1.4.3-3.1.x86_64.rpm libgstsdp-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgsttag-1_0-0-1.4.3-3.1.x86_64.rpm libgsttag-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm libgstvideo-1_0-0-1.4.3-3.1.x86_64.rpm libgstvideo-1_0-0-debuginfo-1.4.3-3.1.x86_64.rpm typelib-1_0-GstAllocators-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstApp-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstAudio-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstFft-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstPbutils-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstRiff-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstRtp-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstRtsp-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstSdp-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstTag-1_0-1.4.3-3.1.x86_64.rpm typelib-1_0-GstVideo-1_0-1.4.3-3.1.x86_64.rpm openSUSE-2017-88 Security update for gstreamer-0_10-plugins-good important openSUSE 13.2 Update This update for gstreamer-0_10-plugins-good fixes the following issues: - CVE-2016-9634: Invalid FLIC files could have caused and an out-of-bounds write (bsc#1012102) - CVE-2016-9635: Invalid FLIC files could have caused and an out-of-bounds write (bsc#1012103) - CVE-2016-9636: Prevent maliciously crafted flic files from causing invalid memory writes (bsc#1012104) - CVE-2016-9807: Prevent the reading of invalid memory in flx_decode_chunks, leading to DoS (bsc#1013655) - CVE-2016-9808: Prevent maliciously crafted flic files from causing invalid memory accesses (bsc#1013653) - CVE-2016-9810: Invalid files can be used to extraneous unreferences, leading to invalid memory access and DoS (bsc#1013663) gstreamer-0_10-plugin-esd-0.10.31-13.3.1.i586.rpm gstreamer-0_10-plugin-esd-32bit-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugin-esd-debuginfo-0.10.31-13.3.1.i586.rpm gstreamer-0_10-plugin-esd-debuginfo-32bit-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-0.10.31-13.3.1.i586.rpm gstreamer-0_10-plugins-good-0.10.31-13.3.1.src.rpm gstreamer-0_10-plugins-good-32bit-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-debuginfo-0.10.31-13.3.1.i586.rpm gstreamer-0_10-plugins-good-debuginfo-32bit-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-debugsource-0.10.31-13.3.1.i586.rpm gstreamer-0_10-plugins-good-doc-0.10.31-13.3.1.i586.rpm gstreamer-0_10-plugins-good-extra-0.10.31-13.3.1.i586.rpm gstreamer-0_10-plugins-good-extra-32bit-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-debuginfo-0.10.31-13.3.1.i586.rpm gstreamer-0_10-plugins-good-extra-debuginfo-32bit-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-lang-0.10.31-13.3.1.noarch.rpm gstreamer-0_10-plugin-esd-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugin-esd-debuginfo-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-debuginfo-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-debugsource-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-doc-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-0.10.31-13.3.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-debuginfo-0.10.31-13.3.1.x86_64.rpm openSUSE-2017-89 Security update for gstreamer-0_10-plugins-base moderate openSUSE 13.2 Update This update for gstreamer-0_10-plugins-base fixes the following issue: - CVE-2016-9811: out of bounds memory read in windows_icon_typefind (bsc#1013669) ---------- gstreamer-0_10-plugin-gnomevfs-0.10.36-11.3.1.i586.rpm gstreamer-0_10-plugin-gnomevfs-debuginfo-0.10.36-11.3.1.i586.rpm gstreamer-0_10-plugins-base-0.10.36-11.3.1.i586.rpm gstreamer-0_10-plugins-base-0.10.36-11.3.1.src.rpm gstreamer-0_10-plugins-base-32bit-0.10.36-11.3.1.x86_64.rpm gstreamer-0_10-plugins-base-debuginfo-0.10.36-11.3.1.i586.rpm gstreamer-0_10-plugins-base-debuginfo-32bit-0.10.36-11.3.1.x86_64.rpm gstreamer-0_10-plugins-base-debugsource-0.10.36-11.3.1.i586.rpm gstreamer-0_10-plugins-base-devel-0.10.36-11.3.1.i586.rpm gstreamer-0_10-plugins-base-doc-0.10.36-11.3.1.i586.rpm gstreamer-0_10-plugins-base-lang-0.10.36-11.3.1.noarch.rpm libgstapp-0_10-0-0.10.36-11.3.1.i586.rpm libgstapp-0_10-0-32bit-0.10.36-11.3.1.x86_64.rpm libgstapp-0_10-0-debuginfo-0.10.36-11.3.1.i586.rpm libgstapp-0_10-0-debuginfo-32bit-0.10.36-11.3.1.x86_64.rpm libgstinterfaces-0_10-0-0.10.36-11.3.1.i586.rpm libgstinterfaces-0_10-0-32bit-0.10.36-11.3.1.x86_64.rpm libgstinterfaces-0_10-0-debuginfo-0.10.36-11.3.1.i586.rpm libgstinterfaces-0_10-0-debuginfo-32bit-0.10.36-11.3.1.x86_64.rpm typelib-1_0-GstApp-0_10-0.10.36-11.3.1.i586.rpm typelib-1_0-GstInterfaces-0_10-0.10.36-11.3.1.i586.rpm gstreamer-0_10-plugin-gnomevfs-0.10.36-11.3.1.x86_64.rpm gstreamer-0_10-plugin-gnomevfs-debuginfo-0.10.36-11.3.1.x86_64.rpm gstreamer-0_10-plugins-base-0.10.36-11.3.1.x86_64.rpm gstreamer-0_10-plugins-base-debuginfo-0.10.36-11.3.1.x86_64.rpm gstreamer-0_10-plugins-base-debugsource-0.10.36-11.3.1.x86_64.rpm gstreamer-0_10-plugins-base-devel-0.10.36-11.3.1.x86_64.rpm gstreamer-0_10-plugins-base-doc-0.10.36-11.3.1.x86_64.rpm libgstapp-0_10-0-0.10.36-11.3.1.x86_64.rpm libgstapp-0_10-0-debuginfo-0.10.36-11.3.1.x86_64.rpm libgstinterfaces-0_10-0-0.10.36-11.3.1.x86_64.rpm libgstinterfaces-0_10-0-debuginfo-0.10.36-11.3.1.x86_64.rpm typelib-1_0-GstApp-0_10-0.10.36-11.3.1.x86_64.rpm typelib-1_0-GstInterfaces-0_10-0.10.36-11.3.1.x86_64.rpm openSUSE-2017-106 Security update for pcsc-lite moderate openSUSE 13.2 Update pcsc-lite was updated to fix one security issue. This security issue was fixed: - CVE-2016-10109: This use-after-free and double-free issue allowed local attacker to cause a Denial of Service and possible privilege escalation (bsc#1017902). libpcsclite1-1.8.11-4.7.1.i586.rpm libpcsclite1-32bit-1.8.11-4.7.1.x86_64.rpm libpcsclite1-debuginfo-1.8.11-4.7.1.i586.rpm libpcsclite1-debuginfo-32bit-1.8.11-4.7.1.x86_64.rpm libpcscspy0-1.8.11-4.7.1.i586.rpm libpcscspy0-32bit-1.8.11-4.7.1.x86_64.rpm libpcscspy0-debuginfo-1.8.11-4.7.1.i586.rpm libpcscspy0-debuginfo-32bit-1.8.11-4.7.1.x86_64.rpm pcsc-lite-1.8.11-4.7.1.i586.rpm pcsc-lite-1.8.11-4.7.1.src.rpm pcsc-lite-debuginfo-1.8.11-4.7.1.i586.rpm pcsc-lite-debugsource-1.8.11-4.7.1.i586.rpm pcsc-lite-devel-1.8.11-4.7.1.i586.rpm libpcsclite1-1.8.11-4.7.1.x86_64.rpm libpcsclite1-debuginfo-1.8.11-4.7.1.x86_64.rpm libpcscspy0-1.8.11-4.7.1.x86_64.rpm libpcscspy0-debuginfo-1.8.11-4.7.1.x86_64.rpm pcsc-lite-1.8.11-4.7.1.x86_64.rpm pcsc-lite-debuginfo-1.8.11-4.7.1.x86_64.rpm pcsc-lite-debugsource-1.8.11-4.7.1.x86_64.rpm pcsc-lite-devel-1.8.11-4.7.1.x86_64.rpm openSUSE-2017-103 Security update for icoutils important openSUSE 13.2 Update This update for icoutils to version 0.31.1 fixes the following issues: - CVE-2017-5208: An integer overflow allows maliciously crafted files to cause DoS or code execution (boo#1018756). - CVE-2017-5331: Incorrect out of bounds checks in check_offset allow for DoS or code execution (boo#1018756). - CVE-2017-5332: Missing out of bounds checks in extract_group_icon_cursor_resource allow for DoS or code execution (boo#1018756). - CVE-2017-5333: Incorrect out of bounds checks in check_offset allow for DoS or code execution (boo#1018756). icoutils-0.31.1-4.3.1.i586.rpm icoutils-0.31.1-4.3.1.src.rpm icoutils-debuginfo-0.31.1-4.3.1.i586.rpm icoutils-debugsource-0.31.1-4.3.1.i586.rpm icoutils-0.31.1-4.3.1.x86_64.rpm icoutils-debuginfo-0.31.1-4.3.1.x86_64.rpm icoutils-debugsource-0.31.1-4.3.1.x86_64.rpm openSUSE-2017-108 Security update for openjpeg2 important openSUSE 13.2 Update This update for openjpeg2 fixes the following issues: * CVE-2016-9572 CVE-2016-9573: Insuficient check in imagetopnm() could lead to heap buffer overflow [bsc#1014543] * CVE-2016-9580, CVE-2016-9581: Possible Heap buffer overflow via integer overflow and infite loop [bsc#1014975] * CVE-2016-7445: Null pointer dereference in convert.c could lead to crash [bsc#999817] * CVE-2016-8332: Malicious file in OpenJPEG JPEG2000 format could lead to code execution [bsc#1002414] * CVE-2016-9112: FPE(Floating Point Exception) in lib/openjp2/pi.c:523 [bsc#1007747] * CVE-2016-9113: NULL point dereference in function imagetobmp of convertbmp.c could lead to crash [bsc#1007739] * CVE-2016-9114: NULL Pointer Access in function imagetopnm of convert.c:1943(jp2) could lead to crash [bsc#1007740] * CVE-2016-9115: Heap Buffer Overflow in function imagetotga of convert.c(jp2) [bsc#1007741] * CVE-2016-9116: NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) [bsc#1007742] * CVE-2016-9117: NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 [bsc#1007743] * CVE-2016-9118: Heap Buffer Overflow in function pnmtoimage of convert.c [bsc#1007744] libopenjp2-7-2.1.0-2.3.1.i586.rpm libopenjp2-7-debuginfo-2.1.0-2.3.1.i586.rpm openjpeg2-2.1.0-2.3.1.i586.rpm openjpeg2-2.1.0-2.3.1.src.rpm openjpeg2-debuginfo-2.1.0-2.3.1.i586.rpm openjpeg2-debugsource-2.1.0-2.3.1.i586.rpm openjpeg2-devel-2.1.0-2.3.1.i586.rpm libopenjp2-7-2.1.0-2.3.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-2.3.1.x86_64.rpm openjpeg2-2.1.0-2.3.1.x86_64.rpm openjpeg2-debuginfo-2.1.0-2.3.1.x86_64.rpm openjpeg2-debugsource-2.1.0-2.3.1.x86_64.rpm openjpeg2-devel-2.1.0-2.3.1.x86_64.rpm openSUSE-2017-109 Security update for bind important openSUSE 13.2 Update This update for bind fixes the following issues: - Fix a potential assertion failure that could have been triggered by a malformed response to an ANY query, thereby facilitating a denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699] - Fix a potential assertion failure that could have been triggered by responding to a query with inconsistent DNSSEC information, thereby facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701, bsc#1018699] - Fix potential assertion failure that could have been triggered by DNS responses that contain unusually-formed DS resource records, facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702, bsc#1018699] bind-9.9.6P1-2.28.1.i586.rpm bind-9.9.6P1-2.28.1.src.rpm bind-chrootenv-9.9.6P1-2.28.1.i586.rpm bind-debuginfo-9.9.6P1-2.28.1.i586.rpm bind-debugsource-9.9.6P1-2.28.1.i586.rpm bind-devel-9.9.6P1-2.28.1.i586.rpm bind-doc-9.9.6P1-2.28.1.noarch.rpm bind-libs-32bit-9.9.6P1-2.28.1.x86_64.rpm bind-libs-9.9.6P1-2.28.1.i586.rpm bind-libs-debuginfo-32bit-9.9.6P1-2.28.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.28.1.i586.rpm bind-lwresd-9.9.6P1-2.28.1.i586.rpm bind-lwresd-debuginfo-9.9.6P1-2.28.1.i586.rpm bind-utils-9.9.6P1-2.28.1.i586.rpm bind-utils-debuginfo-9.9.6P1-2.28.1.i586.rpm bind-9.9.6P1-2.28.1.x86_64.rpm bind-chrootenv-9.9.6P1-2.28.1.x86_64.rpm bind-debuginfo-9.9.6P1-2.28.1.x86_64.rpm bind-debugsource-9.9.6P1-2.28.1.x86_64.rpm bind-devel-9.9.6P1-2.28.1.x86_64.rpm bind-libs-9.9.6P1-2.28.1.x86_64.rpm bind-libs-debuginfo-9.9.6P1-2.28.1.x86_64.rpm bind-lwresd-9.9.6P1-2.28.1.x86_64.rpm bind-lwresd-debuginfo-9.9.6P1-2.28.1.x86_64.rpm bind-utils-9.9.6P1-2.28.1.x86_64.rpm bind-utils-debuginfo-9.9.6P1-2.28.1.x86_64.rpm openSUSE-2017-110 Security update for libgit2 moderate openSUSE 13.2 Update This update for libgit2 fixes the following issues: - CVE-2016-8568: Fixed and out-of-bounds read in git_oid_nfmt (bsc#1003810). - CVE-2016-8569: DoS using a null pointer dereference in git_commit_message (bsc#1003810). libgit2-0.21.5-2.6.1.src.rpm libgit2-21-0.21.5-2.6.1.i586.rpm libgit2-21-debuginfo-0.21.5-2.6.1.i586.rpm libgit2-debugsource-0.21.5-2.6.1.i586.rpm libgit2-devel-0.21.5-2.6.1.i586.rpm libgit2-21-0.21.5-2.6.1.x86_64.rpm libgit2-21-debuginfo-0.21.5-2.6.1.x86_64.rpm libgit2-debugsource-0.21.5-2.6.1.x86_64.rpm libgit2-devel-0.21.5-2.6.1.x86_64.rpm openSUSE-2017-111 Recommended update for apparmor moderate openSUSE 13.2 Update This update for apparmor fixes the following issues: - Several profile and abstraction updates. (including boo#990006, boo#980596, boo#1000201, boo#1009964 and boo#1014463) - Multiple bugfixes in the aa-* tools. - For detailed information please refer to http://wiki.apparmor.net/index.php/ReleaseNotes_2_9_4 for the full changelog. apache2-mod_apparmor-2.9.4-10.1.i586.rpm apache2-mod_apparmor-debuginfo-2.9.4-10.1.i586.rpm apparmor-2.9.4-10.1.src.rpm apparmor-abstractions-2.9.4-10.1.noarch.rpm apparmor-debugsource-2.9.4-10.1.i586.rpm apparmor-docs-2.9.4-10.1.noarch.rpm apparmor-parser-2.9.4-10.1.i586.rpm apparmor-parser-debuginfo-2.9.4-10.1.i586.rpm apparmor-parser-lang-2.9.4-10.1.noarch.rpm apparmor-profiles-2.9.4-10.1.noarch.rpm apparmor-utils-2.9.4-10.1.noarch.rpm apparmor-utils-lang-2.9.4-10.1.noarch.rpm libapparmor-devel-2.9.4-10.1.i586.rpm libapparmor1-2.9.4-10.1.i586.rpm libapparmor1-32bit-2.9.4-10.1.x86_64.rpm libapparmor1-debuginfo-2.9.4-10.1.i586.rpm libapparmor1-debuginfo-32bit-2.9.4-10.1.x86_64.rpm pam_apparmor-2.9.4-10.1.i586.rpm pam_apparmor-32bit-2.9.4-10.1.x86_64.rpm pam_apparmor-debuginfo-2.9.4-10.1.i586.rpm pam_apparmor-debuginfo-32bit-2.9.4-10.1.x86_64.rpm perl-apparmor-2.9.4-10.1.i586.rpm perl-apparmor-debuginfo-2.9.4-10.1.i586.rpm python3-apparmor-2.9.4-10.1.i586.rpm python3-apparmor-debuginfo-2.9.4-10.1.i586.rpm ruby-apparmor-2.9.4-10.1.i586.rpm ruby-apparmor-debuginfo-2.9.4-10.1.i586.rpm apache2-mod_apparmor-2.9.4-10.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.9.4-10.1.x86_64.rpm apparmor-debugsource-2.9.4-10.1.x86_64.rpm apparmor-parser-2.9.4-10.1.x86_64.rpm apparmor-parser-debuginfo-2.9.4-10.1.x86_64.rpm libapparmor-devel-2.9.4-10.1.x86_64.rpm libapparmor1-2.9.4-10.1.x86_64.rpm libapparmor1-debuginfo-2.9.4-10.1.x86_64.rpm pam_apparmor-2.9.4-10.1.x86_64.rpm pam_apparmor-debuginfo-2.9.4-10.1.x86_64.rpm perl-apparmor-2.9.4-10.1.x86_64.rpm perl-apparmor-debuginfo-2.9.4-10.1.x86_64.rpm python3-apparmor-2.9.4-10.1.x86_64.rpm python3-apparmor-debuginfo-2.9.4-10.1.x86_64.rpm ruby-apparmor-2.9.4-10.1.x86_64.rpm ruby-apparmor-debuginfo-2.9.4-10.1.x86_64.rpm openSUSE-2017-112 Security update for pdns moderate openSUSE 13.2 Update This update for pdns fixes the following issues: - CVE-2016-2120: Crafted zone record could have caused a denial of service (bsc#1018329). - CVE-2016-7068: Crafted queries could have caused abnormal CPU usage (bsc#1018326). - CVE-2016-7072: Denial of service via the web server (bsc#1018327). - CVE-2016-7073: Fixed insufficient validation of TSIG signatures (bsc#1018328). - CVE-2016-7074: Fixed insufficient validation of TSIG signatures ((bsc#1018328). pdns-3.3.1-2.12.1.i586.rpm pdns-3.3.1-2.12.1.src.rpm pdns-backend-ldap-3.3.1-2.12.1.i586.rpm pdns-backend-ldap-debuginfo-3.3.1-2.12.1.i586.rpm pdns-backend-lua-3.3.1-2.12.1.i586.rpm pdns-backend-lua-debuginfo-3.3.1-2.12.1.i586.rpm pdns-backend-mydns-3.3.1-2.12.1.i586.rpm pdns-backend-mydns-debuginfo-3.3.1-2.12.1.i586.rpm pdns-backend-mysql-3.3.1-2.12.1.i586.rpm pdns-backend-mysql-debuginfo-3.3.1-2.12.1.i586.rpm pdns-backend-postgresql-3.3.1-2.12.1.i586.rpm pdns-backend-postgresql-debuginfo-3.3.1-2.12.1.i586.rpm pdns-backend-sqlite3-3.3.1-2.12.1.i586.rpm pdns-backend-sqlite3-debuginfo-3.3.1-2.12.1.i586.rpm pdns-debuginfo-3.3.1-2.12.1.i586.rpm pdns-debugsource-3.3.1-2.12.1.i586.rpm pdns-3.3.1-2.12.1.x86_64.rpm pdns-backend-ldap-3.3.1-2.12.1.x86_64.rpm pdns-backend-ldap-debuginfo-3.3.1-2.12.1.x86_64.rpm pdns-backend-lua-3.3.1-2.12.1.x86_64.rpm pdns-backend-lua-debuginfo-3.3.1-2.12.1.x86_64.rpm pdns-backend-mydns-3.3.1-2.12.1.x86_64.rpm pdns-backend-mydns-debuginfo-3.3.1-2.12.1.x86_64.rpm pdns-backend-mysql-3.3.1-2.12.1.x86_64.rpm pdns-backend-mysql-debuginfo-3.3.1-2.12.1.x86_64.rpm pdns-backend-postgresql-3.3.1-2.12.1.x86_64.rpm pdns-backend-postgresql-debuginfo-3.3.1-2.12.1.x86_64.rpm pdns-backend-sqlite3-3.3.1-2.12.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-3.3.1-2.12.1.x86_64.rpm pdns-debuginfo-3.3.1-2.12.1.x86_64.rpm pdns-debugsource-3.3.1-2.12.1.x86_64.rpm openSUSE-2017-113 Recommended update for tilda moderate openSUSE 13.2 Update This update for tilda fixes the following issues: - Update to version 1.3.3: + Bumped GTK+ version to 3.10, we are already implicitly depending on it. + Fixed the close-tab regression introduced in the last patch. + Fixed CTRL+SHIFT+W closing two tabs. - Changes from version 1.3.2: + Updated Hacking.md's instructions to reflect VTE 2.91 api bump. + Added a widget name to the search widget for easier styling. + Several code cleanups and a few deprecation warnings where removed. + Added default styling to the tilda search bar. + Cleanup code for CSS loading. It now reports an error if something went wrong. + Fixed a problem that caused tilda to close two tabs when the close tab hotkey was used. + The preference dialog is now also shown above the tilda window if the tilda window is in fullscreen mode. - Changes from version 1.3.1: + Transparency regression for GNOME shell fixed. + Images in the appdata file and Readme.md have been updated. + Fixed an issue that would the background transparancy to be reset on a color palette change. - NOTE: No wayland support (yet?). tilda-1.3.3-9.3.1.i586.rpm tilda-1.3.3-9.3.1.src.rpm tilda-debuginfo-1.3.3-9.3.1.i586.rpm tilda-debugsource-1.3.3-9.3.1.i586.rpm tilda-lang-1.3.3-9.3.1.noarch.rpm tilda-1.3.3-9.3.1.x86_64.rpm tilda-debuginfo-1.3.3-9.3.1.x86_64.rpm tilda-debugsource-1.3.3-9.3.1.x86_64.rpm openSUSE-2017-118 End of maintenance announcement for openSUSE 13.2 low openSUSE 13.2 Update This announcement marks the end of the maintenance period for openSUSE 13.2. In order to keep your systems up to date and secure, please migrate your systems to the current openSUSE version. For more information on how to upgrade to the current openSUSE version, please read: http://en.opensuse.org/SDB:Distribution-Upgrade Please make sure that you applied all maintenance updates provided for openSUSE 13.2 before starting the update. Thank you for using openSUSE, your Maintenance and Security Team release-notes-openSUSE-13.2.20170117-26.2.noarch.rpm release-notes-openSUSE-13.2.20170117-26.2.src.rpm