openSUSE-2013-482testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack,
a optional update.update-test-optional-0-23.1.noarch.rpmopenSUSE-2013-482testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack,
a trivial recommended update.update-test-trival-0-23.1.noarch.rpmupdate-test-trival-0-23.1.src.rpmopenSUSE-2013-580Test-update for 13.1:UpdatelowopenSUSE 13.1 UpdateThis is a test-update for 13.1:Updateupdate-test-affects-package-manager-0-27.1.noarch.rpmupdate-test-feature-0-27.1.noarch.rpmupdate-test-interactive-0-27.1.noarch.rpmupdate-test-optional-0-27.1.noarch.rpmupdate-test-reboot-needed-0-27.1.noarch.rpmupdate-test-relogin-suggested-0-27.1.noarch.rpmupdate-test-security-0-27.1.noarch.rpmupdate-test-trival-0-27.1.noarch.rpmupdate-test-trival-0-27.1.src.rpmopenSUSE-2013-691update-test-trival: Testupdate to refresh openSUSE:13.1:UpdatelowopenSUSE 13.1 UpdateThis is a testupdate to refresh the openSUSE:13.1:Update repositoryupdate-test-affects-package-manager-0-32.1.noarch.rpmupdate-test-feature-0-32.1.noarch.rpmupdate-test-interactive-0-32.1.noarch.rpmupdate-test-optional-0-32.1.noarch.rpmupdate-test-reboot-needed-0-32.1.noarch.rpmupdate-test-relogin-suggested-0-32.1.noarch.rpmupdate-test-security-0-32.1.noarch.rpmupdate-test-trival-0-32.1.noarch.rpmupdate-test-trival-0-32.1.src.rpmopenSUSE-2013-482testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack,
a reboot needed update.update-test-reboot-needed-0-23.1.noarch.rpmTrueopenSUSE-2013-839update for dropbearmoderateopenSUSE 13.1 Update dropbear was updated to version 2013.60 to fix following bugs:
* Fix "make install" so that it doesn't always install to /bin and /sbin
* Fix "make install MULTI=1", installing manpages failed
* Fix "make install" when scp is included since it has no manpage
* Make --disable-bundled-libtom work
- used as bug fix release for bnc#845306 - VUL-0: CVE-2013-4421 and CVE-2013-4434
- provided links for download sources
- employed gpg-offline - verify sources
- imported upstream version 2013.59
* Fix crash from -J command
Thanks to LluÃs Batlle i Rossell and Arnaud Mouiche for patches
* Avoid reading too much from /proc/net/rt_cache since that causes
system slowness.
* Improve EOF handling for half-closed connections
Thanks to Catalin Patulea
* Send a banner message to report PAM error messages intended for the user
Patch from Martin Donnelly
* Limit the size of decompressed payloads, avoids memory exhaustion denial
of service
Thanks to Logan Lamb for reporting and investigating it
* Avoid disclosing existence of valid users through inconsistent delays
Thanks to Logan Lamb for reporting
* Update config.guess and config.sub for newer architectures
* Avoid segfault in server for locked accounts
* "make install" now installs manpages
dropbearkey.8 has been renamed to dropbearkey.1
manpage added for dropbearconvert
* Get rid of one second delay when running non-interactive commands
dropbear-2013.60-2.4.1.i586.rpmdropbear-2013.60-2.4.1.src.rpmdropbear-debuginfo-2013.60-2.4.1.i586.rpmdropbear-debugsource-2013.60-2.4.1.i586.rpmdropbear-2013.60-2.4.1.x86_64.rpmdropbear-debuginfo-2013.60-2.4.1.x86_64.rpmdropbear-debugsource-2013.60-2.4.1.x86_64.rpmopenSUSE-2013-810btrfsprogs: TestupdatelowopenSUSE 13.1 Updatewe would like to confirm that the numer of btrfs installations on NET and DVD have the same ratio so we need a btrfsprogs in the update channel that is newer than the one in the repo.btrfsprogs-0.20-4.10.1.i586.rpmbtrfsprogs-0.20-4.10.1.src.rpmbtrfsprogs-debuginfo-0.20-4.10.1.i586.rpmbtrfsprogs-debugsource-0.20-4.10.1.i586.rpmlibbtrfs-devel-0.20-4.10.1.i586.rpmlibbtrfs0-0.20-4.10.1.i586.rpmlibbtrfs0-debuginfo-0.20-4.10.1.i586.rpmbtrfsprogs-0.20-4.10.1.x86_64.rpmbtrfsprogs-debuginfo-0.20-4.10.1.x86_64.rpmbtrfsprogs-debugsource-0.20-4.10.1.x86_64.rpmlibbtrfs-devel-0.20-4.10.1.x86_64.rpmlibbtrfs0-0.20-4.10.1.x86_64.rpmlibbtrfs0-debuginfo-0.20-4.10.1.x86_64.rpmopenSUSE-2013-836google-api-python-client: update to version 1.2lowopenSUSE 13.1 UpdateThis update fixes the following issues with google-api-python-client:
- update to version 1.2
+ The use of the gflags library is now deprecated, and is no longer a dependency. If you are still using the oauth2client.tools.run() function then include gflags as a dependency of your application or switch to oauth2client.tools.run_flow.
+ Samples have been updated to use the new apiclient.sample_tools, and no longer use gflags.
+ Added support for the experimental Object Change Notification, as found in the Cloud Storage API.
+ The oauth2client App Engine decorators are now threadsafe.
+ Use the following redirects feature of httplib2 where it returns the ultimate URL after a series of redirects to avoid multiple hops for every resumable media upload request.
+ Updated AdSense Management API samples to V1.3
+ Add option to automatically retry requests.
+ Ability to list registered keys in multistore_file.
+ User-agent must contain (gzip).
+ The 'method' parameter for httplib2 is not positional. This would cause spurious warnings in the logging.
+ Making OAuth2Decorator more extensible. Fixes Issue 256.
+ Update AdExchange Buyer API examples to version v1.2.google-api-python-client-1.2-2.4.1.noarch.rpmgoogle-api-python-client-1.2-2.4.1.src.rpmopenSUSE-2013-871kdebase4-workspace: fixes annoying plasma crash when notifications would get shownlowopenSUSE 13.1 UpdateThis update fixes the following issue with kdebase4-workspace:
- kde#311871, bnc#812536, bnc#808656: fixes annoying plasma crash when notifications would get shownkde4-kgreeter-plugins-4.11.2-7.4.i586.rpmkde4-kgreeter-plugins-debuginfo-4.11.2-7.4.i586.rpmkdebase4-workspace-4.11.2-7.4.i586.rpmkdebase4-workspace-4.11.2-7.4.src.rpmkdebase4-workspace-branding-upstream-4.11.2-7.4.i586.rpmkdebase4-workspace-debuginfo-4.11.2-7.4.i586.rpmkdebase4-workspace-debugsource-4.11.2-7.4.i586.rpmkdebase4-workspace-devel-4.11.2-7.4.i586.rpmkdebase4-workspace-devel-debuginfo-4.11.2-7.4.i586.rpmkdebase4-workspace-ksysguardd-4.11.2-7.4.i586.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.2-7.4.i586.rpmkdebase4-workspace-liboxygenstyle-32bit-4.11.2-7.4.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.2-7.4.i586.rpmkdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.2-7.4.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.2-7.4.i586.rpmkdebase4-workspace-plasma-calendar-4.11.2-7.4.i586.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.2-7.4.i586.rpmkdm-4.11.2-7.4.i586.rpmkdm-branding-upstream-4.11.2-7.4.i586.rpmkdm-debuginfo-4.11.2-7.4.i586.rpmkrandr-4.11.2-7.4.i586.rpmkrandr-debuginfo-4.11.2-7.4.i586.rpmkwin-4.11.2-7.4.i586.rpmkwin-debuginfo-4.11.2-7.4.i586.rpmpython-kdebase4-4.11.2-7.4.i586.rpmkde4-kgreeter-plugins-4.11.2-7.4.x86_64.rpmkde4-kgreeter-plugins-debuginfo-4.11.2-7.4.x86_64.rpmkdebase4-workspace-4.11.2-7.4.x86_64.rpmkdebase4-workspace-branding-upstream-4.11.2-7.4.x86_64.rpmkdebase4-workspace-debuginfo-4.11.2-7.4.x86_64.rpmkdebase4-workspace-debugsource-4.11.2-7.4.x86_64.rpmkdebase4-workspace-devel-4.11.2-7.4.x86_64.rpmkdebase4-workspace-devel-debuginfo-4.11.2-7.4.x86_64.rpmkdebase4-workspace-ksysguardd-4.11.2-7.4.x86_64.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.2-7.4.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.2-7.4.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.2-7.4.x86_64.rpmkdebase4-workspace-plasma-calendar-4.11.2-7.4.x86_64.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.2-7.4.x86_64.rpmkdm-4.11.2-7.4.x86_64.rpmkdm-branding-upstream-4.11.2-7.4.x86_64.rpmkdm-debuginfo-4.11.2-7.4.x86_64.rpmkrandr-4.11.2-7.4.x86_64.rpmkrandr-debuginfo-4.11.2-7.4.x86_64.rpmkwin-4.11.2-7.4.x86_64.rpmkwin-debuginfo-4.11.2-7.4.x86_64.rpmpython-kdebase4-4.11.2-7.4.x86_64.rpmopenSUSE-2013-874subversion: update to 1.8.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with subversion:
- bnc#847103: update to 1.8.4
+ Client- and server-side bugfixes:
* fix assertion on urls of the form 'file://./'
* translation updates for Swedish
+ Client-side bugfixes:
* revert: fix problems reverting moves
* update: fix assertion when file external access is denied
* merge: reduce network connections for automatic merge
* merge: fix path corruption during reintegration
* mergeinfo: fix crash
* ra_serf: verify the result of xml parsing
* ra_serf: improve error messages during commit
* ra_local: fix error with repository in Windows drive root
* fix crash on windows when piped command is interrupted
* fix assertion when upgrading old working copies
+ Server-side bugfixes:
* hotcopy: cleanup unpacked revprops with '--incremental'
* fix OOM on concurrent requests at threaded server start
* fsfs: improve error message when unsupported fsfs format found
* fix memory problem in 3rd party FS module loader
+ Developer-visible changes - Bindings:
* javahl: canonicalize path for streaFileContent method
- packaging changes:
+ update keyringlibsvn_auth_gnome_keyring-1-0-1.8.4-2.4.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.4-2.4.1.i586.rpmlibsvn_auth_kwallet-1-0-1.8.4-2.4.1.i586.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.4-2.4.1.i586.rpmsubversion-1.8.4-2.4.1.i586.rpmsubversion-1.8.4-2.4.1.src.rpmsubversion-bash-completion-1.8.4-2.4.1.noarch.rpmsubversion-debuginfo-1.8.4-2.4.1.i586.rpmsubversion-debugsource-1.8.4-2.4.1.i586.rpmsubversion-devel-1.8.4-2.4.1.i586.rpmsubversion-perl-1.8.4-2.4.1.i586.rpmsubversion-perl-debuginfo-1.8.4-2.4.1.i586.rpmsubversion-python-1.8.4-2.4.1.i586.rpmsubversion-python-debuginfo-1.8.4-2.4.1.i586.rpmsubversion-ruby-1.8.4-2.4.1.i586.rpmsubversion-ruby-debuginfo-1.8.4-2.4.1.i586.rpmsubversion-server-1.8.4-2.4.1.i586.rpmsubversion-server-debuginfo-1.8.4-2.4.1.i586.rpmsubversion-tools-1.8.4-2.4.1.i586.rpmsubversion-tools-debuginfo-1.8.4-2.4.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-1.8.4-2.4.1.x86_64.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.4-2.4.1.x86_64.rpmlibsvn_auth_kwallet-1-0-1.8.4-2.4.1.x86_64.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.4-2.4.1.x86_64.rpmsubversion-1.8.4-2.4.1.x86_64.rpmsubversion-debuginfo-1.8.4-2.4.1.x86_64.rpmsubversion-debugsource-1.8.4-2.4.1.x86_64.rpmsubversion-devel-1.8.4-2.4.1.x86_64.rpmsubversion-perl-1.8.4-2.4.1.x86_64.rpmsubversion-perl-debuginfo-1.8.4-2.4.1.x86_64.rpmsubversion-python-1.8.4-2.4.1.x86_64.rpmsubversion-python-debuginfo-1.8.4-2.4.1.x86_64.rpmsubversion-ruby-1.8.4-2.4.1.x86_64.rpmsubversion-ruby-debuginfo-1.8.4-2.4.1.x86_64.rpmsubversion-server-1.8.4-2.4.1.x86_64.rpmsubversion-server-debuginfo-1.8.4-2.4.1.x86_64.rpmsubversion-tools-1.8.4-2.4.1.x86_64.rpmsubversion-tools-debuginfo-1.8.4-2.4.1.x86_64.rpmopenSUSE-2013-835openstack-utils: Fix package for openSUSE.lowopenSUSE 13.1 UpdateThis update fixes the following issues with openstack-utils:
- Fix openstack-db to give proper bug address and invocation of manage command
- Apply patch properly to fix build.
- Fix syntax error in openstack-db
- Update to version 2013.2.1+git.1382396927.b17bebe:
+ openstack-db: ask the user if changing the DB to mysqlbump release number
+ openstack-status: print ceilometer alarm services status
+ openstack-status: widen display to cater for wider service names
+ initial import
+ comments and copyright
+ use systemctl instead of ls to generate service list
+ added note about support distributions
+ renamed osctl to openstack-service
+ removed erroneous use of "sh"
+ added qpid to list of openstack services
+ Revert "added qpid to list of openstack services"
+ maint: whitespace tweaks to align with openstack-utils
+ require an action, and add --help
+ provide service listing support on older Fedora
+ openstack-db: add the --update option to sync the DB
+ added Makefile
+ openstack-service: mv osctl originated cmd into utils/
+ openstack-service: mention the new utility in NEWS
+ openstack-service: add a man page
+ doc: mention that openstack-db can update a dbopenstack-utils-2013.2.1+git.1382396927.b17bebe-6.1.noarch.rpmopenstack-utils-2013.2.1+git.1382396927.b17bebe-6.1.src.rpmopenSUSE-2013-834colord: Apparmor profile correctionlowopenSUSE 13.1 UpdateThis update fixes the following issue with colord:
- bnc#846301: Fixed apparmor profilecolord-1.1.2-5.2.i586.rpmcolord-1.1.2-5.2.src.rpmcolord-debuginfo-1.1.2-5.2.i586.rpmcolord-debugsource-1.1.2-5.2.i586.rpmcolord-lang-1.1.2-5.2.noarch.rpmlibcolord-devel-1.1.2-5.2.i586.rpmlibcolord2-1.1.2-5.2.i586.rpmlibcolord2-32bit-1.1.2-5.2.x86_64.rpmlibcolord2-debuginfo-1.1.2-5.2.i586.rpmlibcolord2-debuginfo-32bit-1.1.2-5.2.x86_64.rpmlibcolorhug2-1.1.2-5.2.i586.rpmlibcolorhug2-debuginfo-1.1.2-5.2.i586.rpmtypelib-1_0-ColorHug-1_0-1.1.2-5.2.i586.rpmtypelib-1_0-Colord-1_0-1.1.2-5.2.i586.rpmcolord-1.1.2-5.2.x86_64.rpmcolord-debuginfo-1.1.2-5.2.x86_64.rpmcolord-debugsource-1.1.2-5.2.x86_64.rpmlibcolord-devel-1.1.2-5.2.x86_64.rpmlibcolord2-1.1.2-5.2.x86_64.rpmlibcolord2-debuginfo-1.1.2-5.2.x86_64.rpmlibcolorhug2-1.1.2-5.2.x86_64.rpmlibcolorhug2-debuginfo-1.1.2-5.2.x86_64.rpmtypelib-1_0-ColorHug-1_0-1.1.2-5.2.x86_64.rpmtypelib-1_0-Colord-1_0-1.1.2-5.2.x86_64.rpmopenSUSE-2013-833mlocate: run updatedb as nobodylowopenSUSE 13.1 UpdateThis update fixes the following issue with mlocate:
- bnc#847801: Run updatedb as nobody and do not use the locate group at allmlocate-0.26-4.5.1.i586.rpmmlocate-0.26-4.5.1.src.rpmmlocate-debuginfo-0.26-4.5.1.i586.rpmmlocate-debugsource-0.26-4.5.1.i586.rpmmlocate-lang-0.26-4.5.1.noarch.rpmmlocate-0.26-4.5.1.x86_64.rpmmlocate-debuginfo-0.26-4.5.1.x86_64.rpmmlocate-debugsource-0.26-4.5.1.x86_64.rpmopenSUSE-2013-832apparmor: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with apparmor:
- bnc#846586: profile updates for samba 4.x and kerberos
- bnc#848215: add missing permissions for libvirt-generated files to dnsmasq profileapache2-mod_apparmor-2.8.2-4.8.1.i586.rpmapache2-mod_apparmor-debuginfo-2.8.2-4.8.1.i586.rpmapparmor-2.8.2-4.8.1.src.rpmapparmor-debugsource-2.8.2-4.8.1.i586.rpmapparmor-docs-2.8.2-4.8.1.noarch.rpmapparmor-parser-2.8.2-4.8.1.i586.rpmapparmor-parser-debuginfo-2.8.2-4.8.1.i586.rpmapparmor-parser-lang-2.8.2-4.8.1.noarch.rpmapparmor-profiles-2.8.2-4.8.1.noarch.rpmapparmor-utils-2.8.2-4.8.1.noarch.rpmapparmor-utils-lang-2.8.2-4.8.1.noarch.rpmlibapparmor-devel-2.8.2-4.8.1.i586.rpmlibapparmor1-2.8.2-4.8.1.i586.rpmlibapparmor1-32bit-2.8.2-4.8.1.x86_64.rpmlibapparmor1-debuginfo-2.8.2-4.8.1.i586.rpmlibapparmor1-debuginfo-32bit-2.8.2-4.8.1.x86_64.rpmpam_apparmor-2.8.2-4.8.1.i586.rpmpam_apparmor-32bit-2.8.2-4.8.1.x86_64.rpmpam_apparmor-debuginfo-2.8.2-4.8.1.i586.rpmpam_apparmor-debuginfo-32bit-2.8.2-4.8.1.x86_64.rpmperl-apparmor-2.8.2-4.8.1.i586.rpmperl-apparmor-debuginfo-2.8.2-4.8.1.i586.rpmpython3-apparmor-2.8.2-4.8.1.i586.rpmpython3-apparmor-debuginfo-2.8.2-4.8.1.i586.rpmruby-apparmor-2.8.2-4.8.1.i586.rpmruby-apparmor-debuginfo-2.8.2-4.8.1.i586.rpmapache2-mod_apparmor-2.8.2-4.8.1.x86_64.rpmapache2-mod_apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpmapparmor-debugsource-2.8.2-4.8.1.x86_64.rpmapparmor-parser-2.8.2-4.8.1.x86_64.rpmapparmor-parser-debuginfo-2.8.2-4.8.1.x86_64.rpmlibapparmor-devel-2.8.2-4.8.1.x86_64.rpmlibapparmor1-2.8.2-4.8.1.x86_64.rpmlibapparmor1-debuginfo-2.8.2-4.8.1.x86_64.rpmpam_apparmor-2.8.2-4.8.1.x86_64.rpmpam_apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpmperl-apparmor-2.8.2-4.8.1.x86_64.rpmperl-apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpmpython3-apparmor-2.8.2-4.8.1.x86_64.rpmpython3-apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpmruby-apparmor-2.8.2-4.8.1.x86_64.rpmruby-apparmor-debuginfo-2.8.2-4.8.1.x86_64.rpmopenSUSE-2013-831lilo: Use 1024 blocksize for tftplowopenSUSE 13.1 UpdateThis update fixes the following issue with lilo:
- Use 1024 blocksize for tftp. openSUSE initrd is too big to fit 32M limitlilo-23.2-81.5.1.i586.rpmlilo-23.2-81.5.1.src.rpmlilo-23.2-81.5.1.x86_64.rpmopenSUSE-2013-873kdebase4-openSUSE, apper: This update resolves annoying, and dangerous usability issue with apper updaterlowopenSUSE 13.1 UpdateThis update fixes the following issues with apper and kdebase4-openSUSE:
- kdebase4-openSUSE:
+ bnc#802960: remove apper tray script
+ make plasma-nm icon works with the latest naming
- apper:
+ Update to 0.8.1:
* AppStream support (experimental)
* Updater plasmoid now as a pure QML applet, with some nice improvements
* Don’t create KJobs for when simulating the updates
* Allow for fetching showing screenshot from openSUSE servers
* and several bugfixes
+ Remove included upstream patches
+ Rename 10-opensuse-apper.js to 10-opensuse-org.packagekit.updater.js to reflect the new plasmoid name and to make sure it gets run on update even if the old one has already been run
+ bnc#802960: Don't set the added plasmoid to "Always visible"apper-0.8.1-11.7.1.i586.rpmapper-0.8.1-11.7.1.src.rpmapper-debuginfo-0.8.1-11.7.1.i586.rpmapper-debugsource-0.8.1-11.7.1.i586.rpmapper-lang-0.8.1-11.7.1.noarch.rpmkdebase4-openSUSE-13.1-6.5.4.i586.rpmkdebase4-openSUSE-13.1-6.5.4.src.rpmkdebase4-openSUSE-debuginfo-13.1-6.5.4.i586.rpmkdebase4-openSUSE-debugsource-13.1-6.5.4.i586.rpmkdebase4-openSUSE-lang-13.1-6.5.4.noarch.rpmkdebase4-runtime-branding-openSUSE-13.1-6.5.4.i586.rpmkdebase4-workspace-branding-openSUSE-13.1-6.5.4.i586.rpmkdebase4-workspace-branding-openSUSE-debuginfo-13.1-6.5.4.i586.rpmapper-0.8.1-11.7.1.x86_64.rpmapper-debuginfo-0.8.1-11.7.1.x86_64.rpmapper-debugsource-0.8.1-11.7.1.x86_64.rpmkdebase4-openSUSE-13.1-6.5.4.x86_64.rpmkdebase4-openSUSE-debuginfo-13.1-6.5.4.x86_64.rpmkdebase4-openSUSE-debugsource-13.1-6.5.4.x86_64.rpmkdebase4-runtime-branding-openSUSE-13.1-6.5.4.x86_64.rpmkdebase4-workspace-branding-openSUSE-13.1-6.5.4.x86_64.rpmkdebase4-workspace-branding-openSUSE-debuginfo-13.1-6.5.4.x86_64.rpmopenSUSE-2013-863kdevelop4: Latest bugfix release of the kdev* familylowopenSUSE 13.1 UpdateThis update fixes the following issues with kdev* packages:
- kdevelop4:
+ Update to version 4.5.2
* Make qt4.py compatible with Python 3.x
* Backport crash fixes for crash in Cpp TypeBuilder.
* When calling a constructor don't offer deleted ones for completion
* Do not offer explicitely deleted methods for code completion
* Do not insert spaces in function definition after void or type with no argument name
* Fix missing break in the c++ parser
* Fix build on big endian plattforms.
* Fix endless recursion in setSpecializedFrom
* Fix usage of PushValue for recursion counters in TemplateDeclaration.
* Gracefully react to a lack of a working directory
* cpp_header.h: Conditionally add license header
* Don't run an execute process command if the working dir is unknown
* Don't use the items after calling ::removeUrl
* Fix overloaded-virtual of computeCompletions.
* RETURN() also works with find_package() and include()
* Support return statement
* Update global vars when visiting set(..CACHE..FORCE) AST node
* Verify validity of type after deserialization from the storage.
* take() variables when they go out of scope
* Correct Basic C++ Template
* Fix builds for okteta in a separate prefix
- kdevelop4-plugin-python:
+ Fix lang target name
+ Update to 1.5.2
* Fix a bug which led to the PEP8 checker running on non-python files in some cases
* Properly support unicode docstrings
* Fix a crash in code completion which happened in some rare cases
* Fix a crash which could happen when a list comprehension was used as the default value for a function parameter
+ Bump minimal libkdevplatform-devel BuildRequires to 1.4.60 as per CMakeLists
+ Remove unneeded dependencies.
- kdevelop4-plugins:
+ Update to version 1.5.2
* updated translations
+ Bump minimal libkdevplatform-devel BuildRequires to 1.4.60 as per CMakeLists
- kdevplatform:
+ Update to version 1.5.2
* Disable color output for git-pull call
* Make sure delayedModificationWarningOn() is always called as a slot
* Use relativePath instead of relativeUrl to properly display spaces.
* Cleanup and fixup ProjectUtils to not leak and not trigger crashes.
* Add "--force" to git-rm call
* Fix crash / odd behavior in project tree view
* Fix uninitialized value found by valgrind
* Fix crash when re-loading the file manager plugin
* Fix licensing mistake in output view
+ Adjust filelists, so it builds on 12.2kdevelop4-plugin-python-1.5.2-2.4.12.i586.rpmkdevelop4-plugin-python-1.5.2-2.4.12.src.rpmkdevelop4-plugin-python-debuginfo-1.5.2-2.4.12.i586.rpmkdevelop4-plugin-python-debugsource-1.5.2-2.4.12.i586.rpmkdevelop4-plugin-python-devel-1.5.2-2.4.12.i586.rpmkdevelop4-plugin-python-lang-1.5.2-2.4.12.noarch.rpmkdevelop4-plugins-1.5.2-2.4.13.src.rpmkdevelop4-plugins-debugsource-1.5.2-2.4.13.i586.rpmkdevelop4-plugins-php-1.5.2-2.4.13.i586.rpmkdevelop4-plugins-php-debuginfo-1.5.2-2.4.13.i586.rpmkdevelop4-plugins-php-doc-1.5.2-2.4.13.i586.rpmkdevelop4-plugins-php-doc-debuginfo-1.5.2-2.4.13.i586.rpmkdevelop4-4.5.2-2.4.5.i586.rpmkdevelop4-4.5.2-2.4.5.src.rpmkdevelop4-debuginfo-4.5.2-2.4.5.i586.rpmkdevelop4-debugsource-4.5.2-2.4.5.i586.rpmkdevelop4-devel-4.5.2-2.4.5.i586.rpmkdevelop4-doc-4.5.2-2.4.5.i586.rpmkdevelop4-lang-4.5.2-2.4.5.noarch.rpmkdevplatform-1.5.2-2.6.1.i586.rpmkdevplatform-1.5.2-2.6.1.src.rpmkdevplatform-debuginfo-1.5.2-2.6.1.i586.rpmkdevplatform-debugsource-1.5.2-2.6.1.i586.rpmkdevplatform-lang-1.5.2-2.6.1.noarch.rpmlibkdevplatform-devel-1.5.2-2.6.1.i586.rpmlibkdevplatform7-1.5.2-2.6.1.i586.rpmlibkdevplatform7-debuginfo-1.5.2-2.6.1.i586.rpmkdevelop4-plugin-python-1.5.2-2.4.12.x86_64.rpmkdevelop4-plugin-python-debuginfo-1.5.2-2.4.12.x86_64.rpmkdevelop4-plugin-python-debugsource-1.5.2-2.4.12.x86_64.rpmkdevelop4-plugin-python-devel-1.5.2-2.4.12.x86_64.rpmkdevelop4-plugins-debugsource-1.5.2-2.4.13.x86_64.rpmkdevelop4-plugins-php-1.5.2-2.4.13.x86_64.rpmkdevelop4-plugins-php-debuginfo-1.5.2-2.4.13.x86_64.rpmkdevelop4-plugins-php-doc-1.5.2-2.4.13.x86_64.rpmkdevelop4-plugins-php-doc-debuginfo-1.5.2-2.4.13.x86_64.rpmkdevelop4-4.5.2-2.4.5.x86_64.rpmkdevelop4-debuginfo-4.5.2-2.4.5.x86_64.rpmkdevelop4-debugsource-4.5.2-2.4.5.x86_64.rpmkdevelop4-devel-4.5.2-2.4.5.x86_64.rpmkdevelop4-doc-4.5.2-2.4.5.x86_64.rpmkdevplatform-1.5.2-2.6.1.x86_64.rpmkdevplatform-debuginfo-1.5.2-2.6.1.x86_64.rpmkdevplatform-debugsource-1.5.2-2.6.1.x86_64.rpmlibkdevplatform-devel-1.5.2-2.6.1.x86_64.rpmlibkdevplatform7-1.5.2-2.6.1.x86_64.rpmlibkdevplatform7-debuginfo-1.5.2-2.6.1.x86_64.rpmopenSUSE-2013-830btrfsprogs: Several fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with btrfsprogs:
- fsck updates
- more mkfs sanity checks
- qgroup rescan wait
- Added patches:
+ 0050-Btrfs-progs-commit-the-csum_root-if-we-do-init-csum-.patch
+ 0051-btrfs-progs-Fix-getopt-on-arm-ppc-platforms.patch
+ 0052-btrfs-progs-fix-duplicate-__-su-typedefs-on-ppc64.patch
+ 0053-btrfs-progs-use-reentrant-localtime.patch
+ 0054-btrfs-progs-don-t-have-to-report-ENOMEDIUM-error-dur.patch
+ 0055-Btrfs-progs-added-btrfs-quota-rescan-w-switch-wait.patch
+ 0056-btrfs-progs-fix-qgroup-realloc-inheritance.patch
+ 0057-Btrfs-progs-fix-restore-command-leaving-corrupted-fi.patch
+ 0058-btrfs-progs-avoid-write-to-the-disk-before-sure-to-c.patch
+ 0059-btrfs-progs-error-if-device-for-mkfs-is-too-small.patch
+ 0060-btrfs-progs-error-if-device-have-no-space-to-make-pr.patch
+ 0061-btrfs-progs-calculate-available-blocks-on-device-pro.patch
+ 0062-Btrfs-progs-keep-track-of-transid-failures-and-fix-t.patch
- bnc#839960:
+ Remove udev rules file - udev packages one itself
+ Change udev rule filename in setup-btrfs.sh to /usr/lib/udev/rules.d/64-btrfs.rules from /usr/lib/udev/rules.d/80-btrfs.rulesbtrfsprogs-0.20-4.14.1.i586.rpmbtrfsprogs-0.20-4.14.1.src.rpmbtrfsprogs-debuginfo-0.20-4.14.1.i586.rpmbtrfsprogs-debugsource-0.20-4.14.1.i586.rpmlibbtrfs-devel-0.20-4.14.1.i586.rpmlibbtrfs0-0.20-4.14.1.i586.rpmlibbtrfs0-debuginfo-0.20-4.14.1.i586.rpmbtrfsprogs-0.20-4.14.1.x86_64.rpmbtrfsprogs-debuginfo-0.20-4.14.1.x86_64.rpmbtrfsprogs-debugsource-0.20-4.14.1.x86_64.rpmlibbtrfs-devel-0.20-4.14.1.x86_64.rpmlibbtrfs0-0.20-4.14.1.x86_64.rpmlibbtrfs0-debuginfo-0.20-4.14.1.x86_64.rpmopenSUSE-2013-850ibus: avoid showing the password ont he GNOME lock screenlowopenSUSE 13.1 Update-
This is an additional fix patch for ibus to avoid the wrong
IBus.InputPurpose.PASSWORD advertisement, which leads to the
password text appearance on GNOME3 lockscreen (bnc#847718)ibus-1.5.4-4.1.i586.rpmibus-1.5.4-4.1.src.rpmibus-branding-openSUSE-KDE-1.5.4-4.1.noarch.rpmibus-debuginfo-1.5.4-4.1.i586.rpmibus-debugsource-1.5.4-4.1.i586.rpmibus-devel-1.5.4-4.1.i586.rpmibus-gtk-1.5.4-4.1.i586.rpmibus-gtk-32bit-1.5.4-4.1.x86_64.rpmibus-gtk-debuginfo-1.5.4-4.1.i586.rpmibus-gtk-debuginfo-32bit-1.5.4-4.1.x86_64.rpmibus-gtk3-1.5.4-4.1.i586.rpmibus-gtk3-32bit-1.5.4-4.1.x86_64.rpmibus-gtk3-debuginfo-1.5.4-4.1.i586.rpmibus-gtk3-debuginfo-32bit-1.5.4-4.1.x86_64.rpmibus-lang-1.5.4-4.1.noarch.rpmlibibus-1_0-5-1.5.4-4.1.i586.rpmlibibus-1_0-5-32bit-1.5.4-4.1.x86_64.rpmlibibus-1_0-5-debuginfo-1.5.4-4.1.i586.rpmlibibus-1_0-5-debuginfo-32bit-1.5.4-4.1.x86_64.rpmpython-ibus-1.5.4-4.1.i586.rpmtypelib-1_0-IBus-1_0-1.5.4-4.1.i586.rpmibus-1.5.4-4.1.x86_64.rpmibus-debuginfo-1.5.4-4.1.x86_64.rpmibus-debugsource-1.5.4-4.1.x86_64.rpmibus-devel-1.5.4-4.1.x86_64.rpmibus-gtk-1.5.4-4.1.x86_64.rpmibus-gtk-debuginfo-1.5.4-4.1.x86_64.rpmibus-gtk3-1.5.4-4.1.x86_64.rpmibus-gtk3-debuginfo-1.5.4-4.1.x86_64.rpmlibibus-1_0-5-1.5.4-4.1.x86_64.rpmlibibus-1_0-5-debuginfo-1.5.4-4.1.x86_64.rpmpython-ibus-1.5.4-4.1.x86_64.rpmtypelib-1_0-IBus-1_0-1.5.4-4.1.x86_64.rpmopenSUSE-2013-851ibus-anthy: update to 1.5.4 to fix displaying passwords on displaylowopenSUSE 13.1 Update
ibus-anthy was updated to avoid displaying passwords on
the GNOME lock screen during input:
- update to 1.5.4
* Removed g_type_init() calls.
* Fixed ibus-engine-anthy --xml without display
* Fixed kana_voiced_consonant_no_rule for 'bo'.
* Fixed dicts.
* Updated symbol.t with Seiza.
* Added Era dict.
* Updated source files with the latest GPL 2.0.
* Imported anthy zipcode.t into ibus-anthy.
* Added to check the input purpose for gnome-shell password dialog.
* Implemented ISO 14755 with Ctrl+Shift+u in LATIN mode.
* Extracted prefix in ANTHY_ZIPCODE_FILE for sh test.ibus-anthy-1.5.4-2.4.1.i586.rpmibus-anthy-1.5.4-2.4.1.src.rpmibus-anthy-debugsource-1.5.4-2.4.1.i586.rpmibus-anthy-devel-1.5.4-2.4.1.i586.rpmibus-anthy-devel-debuginfo-1.5.4-2.4.1.i586.rpmibus-anthy-1.5.4-2.4.1.x86_64.rpmibus-anthy-debugsource-1.5.4-2.4.1.x86_64.rpmibus-anthy-devel-1.5.4-2.4.1.x86_64.rpmibus-anthy-devel-debuginfo-1.5.4-2.4.1.x86_64.rpmopenSUSE-2013-852update for python-djangomoderateopenSUSE 13.1 Updatepython-django was updated to version 1.5.5:
+ Readdressed denial-of-service via password hashers (CVE-2013-1443)
+ Properly rotate CSRF token on login
python-django-1.5.5-2.4.1.noarch.rpmpython-django-1.5.5-2.4.1.src.rpmopenSUSE-2013-853yast2-service-manager: several fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with yast2-service-manager:
- bnc#846422: list missing LSB services
- add alias services for services-manager client
- replace old tests with rspec tests
- add yast clients: target_proposal, services_proposal, target_finish
- various fixes of modules' API
- fix the ruby dependency and drop clean section as it is useless.yast2-services-manager-0.0.11-3.4.1.noarch.rpmyast2-services-manager-0.0.11-3.4.1.src.rpmopenSUSE-2013-865update for varnishmoderateopenSUSE 13.1 UpdateThis update fixes the following security issue with varnish:
- bnc#848451, CVE-2013-4484: fixed denial of service flaw in certain GET requests when using certain configurations in Varnish Cache handling
- bnc#839358: Deactivate libpcre JITlibvarnishapi1-3.0.3-4.5.1.i586.rpmlibvarnishapi1-debuginfo-3.0.3-4.5.1.i586.rpmvarnish-3.0.3-4.5.1.i586.rpmvarnish-3.0.3-4.5.1.src.rpmvarnish-debuginfo-3.0.3-4.5.1.i586.rpmvarnish-debugsource-3.0.3-4.5.1.i586.rpmvarnish-devel-3.0.3-4.5.1.i586.rpmlibvarnishapi1-3.0.3-4.5.1.x86_64.rpmlibvarnishapi1-debuginfo-3.0.3-4.5.1.x86_64.rpmvarnish-3.0.3-4.5.1.x86_64.rpmvarnish-debuginfo-3.0.3-4.5.1.x86_64.rpmvarnish-debugsource-3.0.3-4.5.1.x86_64.rpmvarnish-devel-3.0.3-4.5.1.x86_64.rpmopenSUSE-2013-854rsyslog: update to 7.4.6lowopenSUSE 13.1 UpdateThis update fixes the following issues with rsyslog:
- bnc#848574: update to 7.4.6 [v7.4-stable]
Fixes various segfault, memory leak and buffer overrun fixes and a selection of application bugs
+ bugfix: potential abort during HUP
+ bugfix: imtcp flowControl parameter incorrectly defaulted to "off"
+ now requires libestr 0.1.9 for number handling in RainerScript
+ bugfix: memory leak in strlen() RainerScript function
+ bugfix: buffer overrun if re_extract function was called for submatch 50
+ bugfix: memleak in re_extract() function
+ bugfix: potential abort in RainerScript optimizer
+ bugfix: memory leak in omhiredis
+ bugfix: segfault if variable was assigned to non-container subtree
- also contains changes from 7.4.5
+ mmanon: removed the check for specific "terminator characters"
+ omelasticsearch: add failed.httprequests stats counter
+ bugfix: invalid property filter was not properly disabled in ruleset
+ bugfix: segfault if re_extract() function was used and no match found
+ bugfix: potential misadressing on startup if property-filter was used
+ bugfix: omelasticsearch: correct failed.http stats counter
+ bugfix: omelasticsearch: did not correctly initialize stats counters
+ bugfix: omelasticsearch: failed.es counter was only maintained in bulk mode
+ bugfix: mmanon did not detect all IP addresses in rewrite mode
+ bugfix: mmanon sometimes used invalid replacement char in simple mode
+ bugfix: memory leak in mmnormalize
+ bugfix: array-based ==/!= comparisions lead to invalid results
+ bugfix: omprog blocked signals to executed programs
+ bugfix: doc: imuxsock legacy param $SystemLogSocketParseTrusted was misspelled
+ bugfix: imfile "facility" input parameter improperly handled
+ bugfix: small memory leak in imfile when $ResetConfigVariables was used
+ bugfix: segfault on startup if TLS was used but no CA cert set
+ bugfix: segfault on startup if TCP TLS was used but no cert or key set
+ bugfix: some more build problems with newer json-c versions
+ bugfix: build system: libgcrypt.h needed even if libgrcypt was disabled
- fix build on ppcrsyslog-7.4.6-2.4.1.i586.rpmrsyslog-7.4.6-2.4.1.src.rpmrsyslog-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-debugsource-7.4.6-2.4.1.i586.rpmrsyslog-diag-tools-7.4.6-2.4.1.i586.rpmrsyslog-diag-tools-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-doc-7.4.6-2.4.1.i586.rpmrsyslog-module-dbi-7.4.6-2.4.1.i586.rpmrsyslog-module-dbi-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-elasticsearch-7.4.6-2.4.1.i586.rpmrsyslog-module-elasticsearch-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-gcrypt-7.4.6-2.4.1.i586.rpmrsyslog-module-gcrypt-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-gssapi-7.4.6-2.4.1.i586.rpmrsyslog-module-gssapi-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-gtls-7.4.6-2.4.1.i586.rpmrsyslog-module-gtls-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-guardtime-7.4.6-2.4.1.i586.rpmrsyslog-module-guardtime-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-mmnormalize-7.4.6-2.4.1.i586.rpmrsyslog-module-mmnormalize-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-mysql-7.4.6-2.4.1.i586.rpmrsyslog-module-mysql-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-pgsql-7.4.6-2.4.1.i586.rpmrsyslog-module-pgsql-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-relp-7.4.6-2.4.1.i586.rpmrsyslog-module-relp-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-snmp-7.4.6-2.4.1.i586.rpmrsyslog-module-snmp-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-module-udpspoof-7.4.6-2.4.1.i586.rpmrsyslog-module-udpspoof-debuginfo-7.4.6-2.4.1.i586.rpmrsyslog-7.4.6-2.4.1.x86_64.rpmrsyslog-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-debugsource-7.4.6-2.4.1.x86_64.rpmrsyslog-diag-tools-7.4.6-2.4.1.x86_64.rpmrsyslog-diag-tools-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-doc-7.4.6-2.4.1.x86_64.rpmrsyslog-module-dbi-7.4.6-2.4.1.x86_64.rpmrsyslog-module-dbi-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-elasticsearch-7.4.6-2.4.1.x86_64.rpmrsyslog-module-elasticsearch-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-gcrypt-7.4.6-2.4.1.x86_64.rpmrsyslog-module-gcrypt-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-gssapi-7.4.6-2.4.1.x86_64.rpmrsyslog-module-gssapi-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-gtls-7.4.6-2.4.1.x86_64.rpmrsyslog-module-gtls-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-guardtime-7.4.6-2.4.1.x86_64.rpmrsyslog-module-guardtime-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-mmnormalize-7.4.6-2.4.1.x86_64.rpmrsyslog-module-mmnormalize-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-mysql-7.4.6-2.4.1.x86_64.rpmrsyslog-module-mysql-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-pgsql-7.4.6-2.4.1.x86_64.rpmrsyslog-module-pgsql-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-relp-7.4.6-2.4.1.x86_64.rpmrsyslog-module-relp-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-snmp-7.4.6-2.4.1.x86_64.rpmrsyslog-module-snmp-debuginfo-7.4.6-2.4.1.x86_64.rpmrsyslog-module-udpspoof-7.4.6-2.4.1.x86_64.rpmrsyslog-module-udpspoof-debuginfo-7.4.6-2.4.1.x86_64.rpmopenSUSE-2013-855phonon and backends: Update to final (4).7.0lowopenSUSE 13.1 UpdateThis update fixes the following issues with phonon and backends:
- phonon:
+ Update to official 4.7.0 release
* Minor documentation fixes since last update
+ Update to 4.7.0~git20131104
* Buildsystem fixes since previous snapshot
- phonon-backend-gstreamer-0_10:
+ Update to official 4.7.0 release
* No source changes since last update
+ Update to 4.7.0~git20131104
* Buildsystem fixes since previous snapshot
- phonon-backend-vlc:
+ Update to official 0.7.0 release
* No source changes since last update
+ Update to 0.7.0~git20131104
* Buildsystem fixes since previous snapshotphonon-backend-gstreamer-0_10-4.7.0-2.4.1.i586.rpmphonon-backend-gstreamer-0_10-4.7.0-2.4.1.src.rpmphonon-backend-gstreamer-0_10-debuginfo-4.7.0-2.4.1.i586.rpmphonon-backend-gstreamer-0_10-debugsource-4.7.0-2.4.1.i586.rpmphonon-backend-vlc-0.7.0-5.1.i586.rpmphonon-backend-vlc-0.7.0-5.1.src.rpmphonon-backend-vlc-debuginfo-0.7.0-5.1.i586.rpmphonon-backend-vlc-debugsource-0.7.0-5.1.i586.rpmlibphonon4-32bit-4.7.0-4.1.x86_64.rpmlibphonon4-4.7.0-4.1.i586.rpmlibphonon4-debuginfo-32bit-4.7.0-4.1.x86_64.rpmlibphonon4-debuginfo-4.7.0-4.1.i586.rpmphonon-4.7.0-4.1.src.rpmphonon-debugsource-4.7.0-4.1.i586.rpmphonon-devel-4.7.0-4.1.i586.rpmphonon-devel-debuginfo-4.7.0-4.1.i586.rpmphonon-backend-gstreamer-0_10-4.7.0-2.4.1.x86_64.rpmphonon-backend-gstreamer-0_10-debuginfo-4.7.0-2.4.1.x86_64.rpmphonon-backend-gstreamer-0_10-debugsource-4.7.0-2.4.1.x86_64.rpmphonon-backend-vlc-0.7.0-5.1.x86_64.rpmphonon-backend-vlc-debuginfo-0.7.0-5.1.x86_64.rpmphonon-backend-vlc-debugsource-0.7.0-5.1.x86_64.rpmlibphonon4-4.7.0-4.1.x86_64.rpmlibphonon4-debuginfo-4.7.0-4.1.x86_64.rpmphonon-debugsource-4.7.0-4.1.x86_64.rpmphonon-devel-4.7.0-4.1.x86_64.rpmphonon-devel-debuginfo-4.7.0-4.1.x86_64.rpmopenSUSE-2013-856dateutils: update to 0.2.6lowopenSUSE 13.1 UpdateThis update fixes the following issues with dateutils:
- update to bugfix release 0.2.6
* issue 19, -q|--quiet no longer sends some commands into an inf-loop
* netbsd test failures are fixed (due to missing leap seconds)
* AIX builds are supported (getopt_long() is part of the code now)
* internally the test harness is migrated to the cli-testing tool this fixes an issue when tests are run in directories with odd names (spaces, dollar signs, etc. in the path name)
* See info page examples and/or README.dateutils-0.2.6-2.4.1.i586.rpmdateutils-0.2.6-2.4.1.src.rpmdateutils-debuginfo-0.2.6-2.4.1.i586.rpmdateutils-debugsource-0.2.6-2.4.1.i586.rpmdateutils-devel-0.2.6-2.4.1.i586.rpmdateutils-0.2.6-2.4.1.x86_64.rpmdateutils-debuginfo-0.2.6-2.4.1.x86_64.rpmdateutils-debugsource-0.2.6-2.4.1.x86_64.rpmdateutils-devel-0.2.6-2.4.1.x86_64.rpmopenSUSE-2013-840release-notes-openSUSE: Update to 13.1.6lowopenSUSE 13.1 UpdateThis update resolves the 12.3 checkit markers (bnc#847802), updates the translations and adds the following new entries to the release-notes-openSUSE:
- Upgrading with Zypper (dup) Requires /etc/fstab
- Cleanup; Samba version 4.1.
- bnc#849112: Adobe Reader (acroread) and Other PDF Readers
- bnc#848969: KDE and Bluetoothrelease-notes-openSUSE-13.1.6-6.4.noarch.rpmrelease-notes-openSUSE-13.1.6-6.4.src.rpmopenSUSE-2013-870smb4k: Update to version 1.0.9:lowopenSUSE 13.1 UpdateThis update fixes the following issue with smb4k:
- Update to version 1.0.9:
* bnc#847839: With non-English languages the change introduced in version 1.0.8 might not work correctly, because e.g. umlauts are not recognized and the shell output is truncated. Setting the language to "en_US.UTF-8" fixes this problem.smb4k-1.0.9-4.2.i586.rpmsmb4k-1.0.9-4.2.src.rpmsmb4k-debuginfo-1.0.9-4.2.i586.rpmsmb4k-debugsource-1.0.9-4.2.i586.rpmsmb4k-doc-1.0.9-4.2.i586.rpmsmb4k-lang-1.0.9-4.2.noarch.rpmsmb4k-1.0.9-4.2.x86_64.rpmsmb4k-debuginfo-1.0.9-4.2.x86_64.rpmsmb4k-debugsource-1.0.9-4.2.x86_64.rpmsmb4k-doc-1.0.9-4.2.x86_64.rpmopenSUSE-2013-857sysconfig: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with sysconfig:
- bnc#846031: Skip also systemd redirection for ifdown -o ifplugd (bnc#846031).
- bnc#845792: Fixed to check restorecon existence before calling it as selinux is not installed by defaultsysconfig-0.81.5-6.1.i586.rpmsysconfig-0.81.5-6.1.src.rpmsysconfig-debugsource-0.81.5-6.1.i586.rpmsysconfig-netconfig-0.81.5-6.1.i586.rpmsysconfig-network-0.81.5-6.1.i586.rpmsysconfig-network-debuginfo-0.81.5-6.1.i586.rpmudevmountd-0.81.5-6.1.i586.rpmudevmountd-debuginfo-0.81.5-6.1.i586.rpmsysconfig-0.81.5-6.1.x86_64.rpmsysconfig-debugsource-0.81.5-6.1.x86_64.rpmsysconfig-netconfig-0.81.5-6.1.x86_64.rpmsysconfig-network-0.81.5-6.1.x86_64.rpmsysconfig-network-debuginfo-0.81.5-6.1.x86_64.rpmudevmountd-0.81.5-6.1.x86_64.rpmudevmountd-debuginfo-0.81.5-6.1.x86_64.rpmopenSUSE-2013-858update for gnutlsmoderateopenSUSE 13.1 Updatethe following security issue was fixed:
- Fix bug[ bnc#848510], CVE-2013-4487( off-by-one security fix in libdane)
gnutls-3.2.4-2.5.1.i586.rpmgnutls-3.2.4-2.5.1.src.rpmgnutls-debuginfo-3.2.4-2.5.1.i586.rpmgnutls-debugsource-3.2.4-2.5.1.i586.rpmlibgnutls-devel-3.2.4-2.5.1.i586.rpmlibgnutls-devel-32bit-3.2.4-2.5.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.5.1.i586.rpmlibgnutls-openssl27-3.2.4-2.5.1.i586.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.5.1.i586.rpmlibgnutls28-3.2.4-2.5.1.i586.rpmlibgnutls28-32bit-3.2.4-2.5.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.5.1.i586.rpmlibgnutls28-debuginfo-32bit-3.2.4-2.5.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.5.1.i586.rpmlibgnutlsxx28-3.2.4-2.5.1.i586.rpmlibgnutlsxx28-debuginfo-3.2.4-2.5.1.i586.rpmgnutls-3.2.4-2.5.1.x86_64.rpmgnutls-debuginfo-3.2.4-2.5.1.x86_64.rpmgnutls-debugsource-3.2.4-2.5.1.x86_64.rpmlibgnutls-devel-3.2.4-2.5.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.5.1.x86_64.rpmlibgnutls-openssl27-3.2.4-2.5.1.x86_64.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.5.1.x86_64.rpmlibgnutls28-3.2.4-2.5.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.5.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.5.1.x86_64.rpmlibgnutlsxx28-3.2.4-2.5.1.x86_64.rpmlibgnutlsxx28-debuginfo-3.2.4-2.5.1.x86_64.rpmopenSUSE-2013-859yast2-nis-client: add/remove unix-nis PAM module option if neededlowopenSUSE 13.1 UpdateThis update fixes the following issue with yast2-nis-client:
- bnc#848963: add/remove unix-nis PAM module option if neededyast2-nis-client-3.0.1-2.4.3.i586.rpmyast2-nis-client-3.0.1-2.4.3.src.rpmyast2-nis-client-debuginfo-3.0.1-2.4.3.i586.rpmyast2-nis-client-debugsource-3.0.1-2.4.3.i586.rpmyast2-nis-client-devel-doc-3.0.1-2.4.3.i586.rpmyast2-nis-client-3.0.1-2.4.3.x86_64.rpmyast2-nis-client-debuginfo-3.0.1-2.4.3.x86_64.rpmyast2-nis-client-debugsource-3.0.1-2.4.3.x86_64.rpmyast2-nis-client-devel-doc-3.0.1-2.4.3.x86_64.rpmopenSUSE-2013-860irqbalance: Update to 1.0.7lowopenSUSE 13.1 UpdateThis update fixes the following issues with irqbalance:
- This brings the irqbalance sources to latest revision (1.0.7)
- Adjusts the group from
System/Daemons
to
System/Environment/Daemonsirqbalance-1.0.7-6.4.1.src.rpmirqbalance-1.0.7-6.4.1.x86_64.rpmirqbalance-debuginfo-1.0.7-6.4.1.x86_64.rpmirqbalance-debugsource-1.0.7-6.4.1.x86_64.rpmopenSUSE-2013-861pm-utils: Console loglevel (in kernel.printk) was set too high after resuming from sleep or hibernation.lowopenSUSE 13.1 UpdateThis update fixes the following issue with pm-utils:
- bnc#807726: Console loglevel (in kernel.printk) was set too high after resuming from sleep or hibernation.pm-utils-1.4.1-33.5.1.i586.rpmpm-utils-1.4.1-33.5.1.src.rpmpm-utils-debuginfo-1.4.1-33.5.1.i586.rpmpm-utils-debugsource-1.4.1-33.5.1.i586.rpmpm-utils-ndiswrapper-1.4.1-33.5.1.i586.rpmpm-utils-1.4.1-33.5.1.x86_64.rpmpm-utils-debuginfo-1.4.1-33.5.1.x86_64.rpmpm-utils-debugsource-1.4.1-33.5.1.x86_64.rpmpm-utils-ndiswrapper-1.4.1-33.5.1.x86_64.rpmopenSUSE-2013-862nautilus: Update to 3.10.1lowopenSUSE 13.1 UpdateThis update fixes the following issues with nautilus:
- Update to 3.10.1
+ Fix rename entry position with Gtk 3.10.
+ Fix default DnD operation to move on same fs.
+ Fix crash on file copy.
+ Updated translations.gnome-shell-search-provider-nautilus-3.10.1-4.1.i586.rpmlibnautilus-extension1-3.10.1-4.1.i586.rpmlibnautilus-extension1-32bit-3.10.1-4.1.x86_64.rpmlibnautilus-extension1-debuginfo-3.10.1-4.1.i586.rpmlibnautilus-extension1-debuginfo-32bit-3.10.1-4.1.x86_64.rpmnautilus-3.10.1-4.1.i586.rpmnautilus-3.10.1-4.1.src.rpmnautilus-debuginfo-3.10.1-4.1.i586.rpmnautilus-debugsource-3.10.1-4.1.i586.rpmnautilus-devel-3.10.1-4.1.i586.rpmnautilus-lang-3.10.1-4.1.noarch.rpmtypelib-1_0-Nautilus-3_0-3.10.1-4.1.i586.rpmgnome-shell-search-provider-nautilus-3.10.1-4.1.x86_64.rpmlibnautilus-extension1-3.10.1-4.1.x86_64.rpmlibnautilus-extension1-debuginfo-3.10.1-4.1.x86_64.rpmnautilus-3.10.1-4.1.x86_64.rpmnautilus-debuginfo-3.10.1-4.1.x86_64.rpmnautilus-debugsource-3.10.1-4.1.x86_64.rpmnautilus-devel-3.10.1-4.1.x86_64.rpmtypelib-1_0-Nautilus-3_0-3.10.1-4.1.x86_64.rpmopenSUSE-2013-885libzypp-bindings: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with libzypp-bindings:
- wrap changelog class
- fix no attribute access via PoolItem::resolvablelibzypp-bindings-0.5.17-4.1.src.rpmTruelibzypp-bindings-debugsource-0.5.17-4.1.i586.rpmTrueperl-zypp-0.5.17-4.1.i586.rpmTrueperl-zypp-debuginfo-0.5.17-4.1.i586.rpmTruepython-zypp-0.5.17-4.1.i586.rpmTruepython-zypp-debuginfo-0.5.17-4.1.i586.rpmTrueruby-zypp-0.5.17-4.1.i586.rpmTrueruby-zypp-debuginfo-0.5.17-4.1.i586.rpmTruelibzypp-bindings-debugsource-0.5.17-4.1.x86_64.rpmTrueperl-zypp-0.5.17-4.1.x86_64.rpmTrueperl-zypp-debuginfo-0.5.17-4.1.x86_64.rpmTruepython-zypp-0.5.17-4.1.x86_64.rpmTruepython-zypp-debuginfo-0.5.17-4.1.x86_64.rpmTrueruby-zypp-0.5.17-4.1.x86_64.rpmTrueruby-zypp-debuginfo-0.5.17-4.1.x86_64.rpmTrueopenSUSE-2013-841opensuse-startup_en: Update for openSUSE 13.1lowopenSUSE 13.1 UpdateThis updates the text and image files for opensuse-startup_en on openSUSE 13.1opensuse-startup_en-13.1-4.1.noarch.rpmopensuse-startup_en-13.1-4.1.src.rpmopensuse-startup_en-pdf-13.1-4.1.noarch.rpmopenSUSE-2013-842opensuse-startup_de: Update for openSUSE 13.1lowopenSUSE 13.1 UpdateThis update introduces the german translations of opensuse-startup_de for openSUSE 13.1 (bnc#849172)opensuse-startup_de-11.3-2.1.noarch.rpmopensuse-startup_de-11.3-2.1.src.rpmopensuse-startup_de-pdf-11.3-2.1.noarch.rpmopenSUSE-2013-843yast2-trans: Updated translationslowopenSUSE 13.1 UpdateThis update updates the translations for german, french, japanese and Portuguese - Brazil for yast2-trans on openSUSE 13.1yast2-trans-3.0.0-4.11.1.noarch.rpmyast2-trans-3.0.0-4.11.1.src.rpmyast2-trans-af-3.0.0-4.11.1.noarch.rpmyast2-trans-am-3.0.0-4.11.1.noarch.rpmyast2-trans-ar-3.0.0-4.11.1.noarch.rpmyast2-trans-ast-3.0.0-4.11.1.noarch.rpmyast2-trans-be-3.0.0-4.11.1.noarch.rpmyast2-trans-bg-3.0.0-4.11.1.noarch.rpmyast2-trans-bn-3.0.0-4.11.1.noarch.rpmyast2-trans-bs-3.0.0-4.11.1.noarch.rpmyast2-trans-ca-3.0.0-4.11.1.noarch.rpmyast2-trans-cs-3.0.0-4.11.1.noarch.rpmyast2-trans-cy-3.0.0-4.11.1.noarch.rpmyast2-trans-da-3.0.0-4.11.1.noarch.rpmyast2-trans-de-3.0.0-4.11.1.noarch.rpmyast2-trans-el-3.0.0-4.11.1.noarch.rpmyast2-trans-en_GB-3.0.0-4.11.1.noarch.rpmyast2-trans-en_US-3.0.0-4.11.1.noarch.rpmyast2-trans-eo-3.0.0-4.11.1.noarch.rpmyast2-trans-es-3.0.0-4.11.1.noarch.rpmyast2-trans-et-3.0.0-4.11.1.noarch.rpmyast2-trans-eu-3.0.0-4.11.1.noarch.rpmyast2-trans-fa-3.0.0-4.11.1.noarch.rpmyast2-trans-fi-3.0.0-4.11.1.noarch.rpmyast2-trans-fr-3.0.0-4.11.1.noarch.rpmyast2-trans-gl-3.0.0-4.11.1.noarch.rpmyast2-trans-gu-3.0.0-4.11.1.noarch.rpmyast2-trans-he-3.0.0-4.11.1.noarch.rpmyast2-trans-hi-3.0.0-4.11.1.noarch.rpmyast2-trans-hr-3.0.0-4.11.1.noarch.rpmyast2-trans-hu-3.0.0-4.11.1.noarch.rpmyast2-trans-id-3.0.0-4.11.1.noarch.rpmyast2-trans-it-3.0.0-4.11.1.noarch.rpmyast2-trans-ja-3.0.0-4.11.1.noarch.rpmyast2-trans-jv-3.0.0-4.11.1.noarch.rpmyast2-trans-ka-3.0.0-4.11.1.noarch.rpmyast2-trans-km-3.0.0-4.11.1.noarch.rpmyast2-trans-kn-3.0.0-4.11.1.noarch.rpmyast2-trans-ko-3.0.0-4.11.1.noarch.rpmyast2-trans-ku-3.0.0-4.11.1.noarch.rpmyast2-trans-lo-3.0.0-4.11.1.noarch.rpmyast2-trans-lt-3.0.0-4.11.1.noarch.rpmyast2-trans-mk-3.0.0-4.11.1.noarch.rpmyast2-trans-mr-3.0.0-4.11.1.noarch.rpmyast2-trans-ms-3.0.0-4.11.1.noarch.rpmyast2-trans-my-3.0.0-4.11.1.noarch.rpmyast2-trans-nb-3.0.0-4.11.1.noarch.rpmyast2-trans-nds-3.0.0-4.11.1.noarch.rpmyast2-trans-nl-3.0.0-4.11.1.noarch.rpmyast2-trans-nn-3.0.0-4.11.1.noarch.rpmyast2-trans-pa-3.0.0-4.11.1.noarch.rpmyast2-trans-pl-3.0.0-4.11.1.noarch.rpmyast2-trans-pt-3.0.0-4.11.1.noarch.rpmyast2-trans-pt_BR-3.0.0-4.11.1.noarch.rpmyast2-trans-ro-3.0.0-4.11.1.noarch.rpmyast2-trans-ru-3.0.0-4.11.1.noarch.rpmyast2-trans-si-3.0.0-4.11.1.noarch.rpmyast2-trans-sk-3.0.0-4.11.1.noarch.rpmyast2-trans-sl-3.0.0-4.11.1.noarch.rpmyast2-trans-sr-3.0.0-4.11.1.noarch.rpmyast2-trans-sv-3.0.0-4.11.1.noarch.rpmyast2-trans-sw-3.0.0-4.11.1.noarch.rpmyast2-trans-ta-3.0.0-4.11.1.noarch.rpmyast2-trans-tg-3.0.0-4.11.1.noarch.rpmyast2-trans-th-3.0.0-4.11.1.noarch.rpmyast2-trans-tk-3.0.0-4.11.1.noarch.rpmyast2-trans-tr-3.0.0-4.11.1.noarch.rpmyast2-trans-uk-3.0.0-4.11.1.noarch.rpmyast2-trans-vi-3.0.0-4.11.1.noarch.rpmyast2-trans-wa-3.0.0-4.11.1.noarch.rpmyast2-trans-xh-3.0.0-4.11.1.noarch.rpmyast2-trans-zh_CN-3.0.0-4.11.1.noarch.rpmyast2-trans-zh_TW-3.0.0-4.11.1.noarch.rpmyast2-trans-zu-3.0.0-4.11.1.noarch.rpmopenSUSE-2013-844virtualbox: fix shared folderslowopenSUSE 13.1 UpdateThis update fixes the following issue with virtualbox:
- bnc#841673: fix shared folderspython-virtualbox-4.2.18-2.5.1.i586.rpmpython-virtualbox-debuginfo-4.2.18-2.5.1.i586.rpmvirtualbox-4.2.18-2.5.1.i586.rpmvirtualbox-4.2.18-2.5.1.src.rpmvirtualbox-debuginfo-4.2.18-2.5.1.i586.rpmvirtualbox-debugsource-4.2.18-2.5.1.i586.rpmvirtualbox-devel-4.2.18-2.5.1.i586.rpmvirtualbox-guest-kmp-default-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-guest-kmp-desktop-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-guest-kmp-pae-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-guest-tools-4.2.18-2.5.1.i586.rpmvirtualbox-guest-tools-debuginfo-4.2.18-2.5.1.i586.rpmvirtualbox-guest-x11-4.2.18-2.5.1.i586.rpmvirtualbox-guest-x11-debuginfo-4.2.18-2.5.1.i586.rpmvirtualbox-host-kmp-default-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-host-kmp-desktop-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-host-kmp-pae-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.6_4-2.5.1.i586.rpmvirtualbox-qt-4.2.18-2.5.1.i586.rpmvirtualbox-qt-debuginfo-4.2.18-2.5.1.i586.rpmvirtualbox-websrv-4.2.18-2.5.1.i586.rpmvirtualbox-websrv-debuginfo-4.2.18-2.5.1.i586.rpmpython-virtualbox-4.2.18-2.5.1.x86_64.rpmpython-virtualbox-debuginfo-4.2.18-2.5.1.x86_64.rpmvirtualbox-4.2.18-2.5.1.x86_64.rpmvirtualbox-debuginfo-4.2.18-2.5.1.x86_64.rpmvirtualbox-debugsource-4.2.18-2.5.1.x86_64.rpmvirtualbox-devel-4.2.18-2.5.1.x86_64.rpmvirtualbox-guest-kmp-default-4.2.18_k3.11.6_4-2.5.1.x86_64.rpmvirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.6_4-2.5.1.x86_64.rpmvirtualbox-guest-kmp-desktop-4.2.18_k3.11.6_4-2.5.1.x86_64.rpmvirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.6_4-2.5.1.x86_64.rpmvirtualbox-guest-tools-4.2.18-2.5.1.x86_64.rpmvirtualbox-guest-tools-debuginfo-4.2.18-2.5.1.x86_64.rpmvirtualbox-guest-x11-4.2.18-2.5.1.x86_64.rpmvirtualbox-guest-x11-debuginfo-4.2.18-2.5.1.x86_64.rpmvirtualbox-host-kmp-default-4.2.18_k3.11.6_4-2.5.1.x86_64.rpmvirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.6_4-2.5.1.x86_64.rpmvirtualbox-host-kmp-desktop-4.2.18_k3.11.6_4-2.5.1.x86_64.rpmvirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.6_4-2.5.1.x86_64.rpmvirtualbox-qt-4.2.18-2.5.1.x86_64.rpmvirtualbox-qt-debuginfo-4.2.18-2.5.1.x86_64.rpmvirtualbox-websrv-4.2.18-2.5.1.x86_64.rpmvirtualbox-websrv-debuginfo-4.2.18-2.5.1.x86_64.rpmopenSUSE-2013-872libreoffice: Update to bugfix release 4.1.3.2lowopenSUSE 13.1 UpdateThis updates libreoffice to the current bugfix release 4.1.3.2.
News: http://blog.documentfoundation.org/2013/11/01/the-document-foundation-announces-libreoffice-4-1-3/libreoffice-branding-upstream-4.1.3.2-4.1.noarch.rpmlibreoffice-branding-upstream-4.1.3.2-4.1.src.rpmlibreoffice-help-en-US-4.1.3.2-4.1.noarch.rpmlibreoffice-help-en-US-4.1.3.2-4.1.src.rpmlibreoffice-help-ast-4.1.3.2-4.1.noarch.rpmlibreoffice-help-bg-4.1.3.2-4.1.noarch.rpmlibreoffice-help-ca-4.1.3.2-4.1.noarch.rpmlibreoffice-help-cs-4.1.3.2-4.1.noarch.rpmlibreoffice-help-da-4.1.3.2-4.1.noarch.rpmlibreoffice-help-de-4.1.3.2-4.1.noarch.rpmlibreoffice-help-en-GB-4.1.3.2-4.1.noarch.rpmlibreoffice-help-group1-4.1.3.2-4.1.src.rpmlibreoffice-help-el-4.1.3.2-4.1.noarch.rpmlibreoffice-help-en-ZA-4.1.3.2-4.1.noarch.rpmlibreoffice-help-es-4.1.3.2-4.1.noarch.rpmlibreoffice-help-et-4.1.3.2-4.1.noarch.rpmlibreoffice-help-eu-4.1.3.2-4.1.noarch.rpmlibreoffice-help-fi-4.1.3.2-4.1.noarch.rpmlibreoffice-help-fr-4.1.3.2-4.1.noarch.rpmlibreoffice-help-group2-4.1.3.2-4.1.src.rpmlibreoffice-help-gl-4.1.3.2-4.1.noarch.rpmlibreoffice-help-group3-4.1.3.2-4.1.src.rpmlibreoffice-help-gu-IN-4.1.3.2-4.1.noarch.rpmlibreoffice-help-hi-IN-4.1.3.2-4.1.noarch.rpmlibreoffice-help-hu-4.1.3.2-4.1.noarch.rpmlibreoffice-help-it-4.1.3.2-4.1.noarch.rpmlibreoffice-help-ja-4.1.3.2-4.1.noarch.rpmlibreoffice-help-km-4.1.3.2-4.1.noarch.rpmlibreoffice-help-group4-4.1.3.2-4.1.src.rpmlibreoffice-help-ko-4.1.3.2-4.1.noarch.rpmlibreoffice-help-mk-4.1.3.2-4.1.noarch.rpmlibreoffice-help-nb-4.1.3.2-4.1.noarch.rpmlibreoffice-help-nl-4.1.3.2-4.1.noarch.rpmlibreoffice-help-pl-4.1.3.2-4.1.noarch.rpmlibreoffice-help-pt-4.1.3.2-4.1.noarch.rpmlibreoffice-help-pt-BR-4.1.3.2-4.1.noarch.rpmlibreoffice-help-group5-4.1.3.2-4.1.src.rpmlibreoffice-help-ru-4.1.3.2-4.1.noarch.rpmlibreoffice-help-sk-4.1.3.2-4.1.noarch.rpmlibreoffice-help-sl-4.1.3.2-4.1.noarch.rpmlibreoffice-help-sv-4.1.3.2-4.1.noarch.rpmlibreoffice-help-tr-4.1.3.2-4.1.noarch.rpmlibreoffice-help-vi-4.1.3.2-4.1.noarch.rpmlibreoffice-help-zh-CN-4.1.3.2-4.1.noarch.rpmlibreoffice-help-zh-TW-4.1.3.2-4.1.noarch.rpmlibreoffice-icon-theme-crystal-4.1.3.2-4.2.noarch.rpmlibreoffice-icon-theme-galaxy-4.1.3.2-4.2.noarch.rpmlibreoffice-icon-theme-hicontrast-4.1.3.2-4.2.noarch.rpmlibreoffice-icon-theme-oxygen-4.1.3.2-4.2.noarch.rpmlibreoffice-icon-theme-tango-4.1.3.2-4.2.noarch.rpmlibreoffice-icon-themes-4.1.3.2-4.2.src.rpmlibreoffice-l10n-4.1.3.2-4.2.src.rpmlibreoffice-l10n-af-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-am-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ar-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-as-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ast-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-be-BY-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-bg-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-br-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ca-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-cs-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-cy-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-da-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-de-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-el-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-en-GB-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-en-ZA-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-eo-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-es-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-et-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-eu-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-fi-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-fr-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ga-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-gd-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-gl-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-gu-IN-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-he-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-hi-IN-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-hr-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-hu-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-id-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-is-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-it-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ja-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ka-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-km-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-kn-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ko-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-lt-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-mk-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ml-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-mr-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-nb-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-nl-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-nn-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-nr-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-om-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-or-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-pa-IN-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-pl-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-pt-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-pt-BR-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ro-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ru-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-rw-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-sh-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-sk-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-sl-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-sr-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ss-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-st-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-sv-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ta-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-te-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-tg-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-th-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-tr-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ts-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ug-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-uk-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-ve-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-vi-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-xh-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-zh-CN-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-zh-TW-4.1.3.2-4.2.noarch.rpmlibreoffice-l10n-zu-4.1.3.2-4.2.noarch.rpmlibreoffice-4.1.3.2-4.2.i586.rpmlibreoffice-4.1.3.2-4.2.src.rpmlibreoffice-base-4.1.3.2-4.2.i586.rpmlibreoffice-base-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-base-drivers-mysql-4.1.3.2-4.2.i586.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-base-drivers-postgresql-4.1.3.2-4.2.i586.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-base-extensions-4.1.3.2-4.2.i586.rpmlibreoffice-calc-4.1.3.2-4.2.i586.rpmlibreoffice-calc-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-calc-extensions-4.1.3.2-4.2.i586.rpmlibreoffice-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-debugsource-4.1.3.2-4.2.i586.rpmlibreoffice-draw-4.1.3.2-4.2.i586.rpmlibreoffice-draw-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-draw-extensions-4.1.3.2-4.2.i586.rpmlibreoffice-filters-optional-4.1.3.2-4.2.i586.rpmlibreoffice-gnome-4.1.3.2-4.2.i586.rpmlibreoffice-gnome-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-icon-themes-prebuilt-4.1.3.2-4.2.i586.rpmlibreoffice-impress-4.1.3.2-4.2.i586.rpmlibreoffice-impress-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-impress-extensions-4.1.3.2-4.2.i586.rpmlibreoffice-impress-extensions-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-kde-4.1.3.2-4.2.i586.rpmlibreoffice-kde-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-kde4-4.1.3.2-4.2.i586.rpmlibreoffice-kde4-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-l10n-prebuilt-4.1.3.2-4.2.i586.rpmlibreoffice-mailmerge-4.1.3.2-4.2.i586.rpmlibreoffice-math-4.1.3.2-4.2.i586.rpmlibreoffice-math-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-officebean-4.1.3.2-4.2.i586.rpmlibreoffice-officebean-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-pyuno-4.1.3.2-4.2.i586.rpmlibreoffice-pyuno-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-sdk-4.1.3.2-4.2.i586.rpmlibreoffice-sdk-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-sdk-doc-4.1.3.2-4.2.i586.rpmlibreoffice-writer-4.1.3.2-4.2.i586.rpmlibreoffice-writer-debuginfo-4.1.3.2-4.2.i586.rpmlibreoffice-writer-extensions-4.1.3.2-4.2.i586.rpmlibreoffice-4.1.3.2-4.2.x86_64.rpmlibreoffice-base-4.1.3.2-4.2.x86_64.rpmlibreoffice-base-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-base-drivers-mysql-4.1.3.2-4.2.x86_64.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-base-drivers-postgresql-4.1.3.2-4.2.x86_64.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-base-extensions-4.1.3.2-4.2.x86_64.rpmlibreoffice-calc-4.1.3.2-4.2.x86_64.rpmlibreoffice-calc-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-calc-extensions-4.1.3.2-4.2.x86_64.rpmlibreoffice-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-debugsource-4.1.3.2-4.2.x86_64.rpmlibreoffice-draw-4.1.3.2-4.2.x86_64.rpmlibreoffice-draw-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-draw-extensions-4.1.3.2-4.2.x86_64.rpmlibreoffice-filters-optional-4.1.3.2-4.2.x86_64.rpmlibreoffice-gnome-4.1.3.2-4.2.x86_64.rpmlibreoffice-gnome-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-icon-themes-prebuilt-4.1.3.2-4.2.x86_64.rpmlibreoffice-impress-4.1.3.2-4.2.x86_64.rpmlibreoffice-impress-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-impress-extensions-4.1.3.2-4.2.x86_64.rpmlibreoffice-impress-extensions-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-kde-4.1.3.2-4.2.x86_64.rpmlibreoffice-kde-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-kde4-4.1.3.2-4.2.x86_64.rpmlibreoffice-kde4-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-l10n-prebuilt-4.1.3.2-4.2.x86_64.rpmlibreoffice-mailmerge-4.1.3.2-4.2.x86_64.rpmlibreoffice-math-4.1.3.2-4.2.x86_64.rpmlibreoffice-math-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-officebean-4.1.3.2-4.2.x86_64.rpmlibreoffice-officebean-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-pyuno-4.1.3.2-4.2.x86_64.rpmlibreoffice-pyuno-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-sdk-4.1.3.2-4.2.x86_64.rpmlibreoffice-sdk-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-sdk-doc-4.1.3.2-4.2.x86_64.rpmlibreoffice-writer-4.1.3.2-4.2.x86_64.rpmlibreoffice-writer-debuginfo-4.1.3.2-4.2.x86_64.rpmlibreoffice-writer-extensions-4.1.3.2-4.2.x86_64.rpmopenSUSE-2013-845logrotate: Update to 3.8.7importantopenSUSE 13.1 UpdateThis update fixes the following issues with logrotate:
- update to 3.8.7, fix bnc#849436
- Changelog 3.8.7:
* Fixed --force/-f option handling together with "size" directive (3.8.5 regression).
* Use "logrotate_tmp_t" context for SELinux tests and if this context does not exist, skip SELinux related tests.
- Changelog 3.8.6
* Fixed memory corruption caused by rotation directory which does not exist with "sharedscripts" together with "prerotate" script.logrotate-3.8.7-4.4.1.i586.rpmlogrotate-3.8.7-4.4.1.src.rpmlogrotate-debuginfo-3.8.7-4.4.1.i586.rpmlogrotate-debugsource-3.8.7-4.4.1.i586.rpmlogrotate-3.8.7-4.4.1.x86_64.rpmlogrotate-debuginfo-3.8.7-4.4.1.x86_64.rpmlogrotate-debugsource-3.8.7-4.4.1.x86_64.rpmopenSUSE-2013-829libQtWebKit4: Fix build on ppc and ppc64lowopenSUSE 13.1 UpdateThis update fixes the build on ppc and ppc64 for libQtWebKit4 on openSUSE 13.1libQtWebKit-devel-4.8.5+2.3.3-2.6.1.i586.rpmlibQtWebKit4-32bit-4.8.5+2.3.3-2.6.1.x86_64.rpmlibQtWebKit4-4.8.5+2.3.3-2.6.1.i586.rpmlibQtWebKit4-4.8.5+2.3.3-2.6.1.src.rpmlibQtWebKit4-debuginfo-32bit-4.8.5+2.3.3-2.6.1.x86_64.rpmlibQtWebKit4-debuginfo-4.8.5+2.3.3-2.6.1.i586.rpmlibQtWebKit4-debugsource-4.8.5+2.3.3-2.6.1.i586.rpmlibQtWebKit-devel-4.8.5+2.3.3-2.6.1.x86_64.rpmlibQtWebKit4-4.8.5+2.3.3-2.6.1.x86_64.rpmlibQtWebKit4-debuginfo-4.8.5+2.3.3-2.6.1.x86_64.rpmlibQtWebKit4-debugsource-4.8.5+2.3.3-2.6.1.x86_64.rpmopenSUSE-2013-875openssh: security fix for remote code execution with AES-GCMimportantopenSUSE 13.1 Updateopenssh was updated to fix a memory corruption when AES-GCM is used
which could lead to remote code execution after successful authentication. (CVE-2013-4548)
openssh-askpass-gnome-6.2p2-3.4.1.i586.rpmopenssh-askpass-gnome-6.2p2-3.4.1.src.rpmopenssh-askpass-gnome-debuginfo-6.2p2-3.4.1.i586.rpmopenssh-6.2p2-3.4.1.i586.rpmopenssh-6.2p2-3.4.1.src.rpmopenssh-debuginfo-6.2p2-3.4.1.i586.rpmopenssh-debugsource-6.2p2-3.4.1.i586.rpmopenssh-askpass-gnome-6.2p2-3.4.1.x86_64.rpmopenssh-askpass-gnome-debuginfo-6.2p2-3.4.1.x86_64.rpmopenssh-6.2p2-3.4.1.x86_64.rpmopenssh-debuginfo-6.2p2-3.4.1.x86_64.rpmopenssh-debugsource-6.2p2-3.4.1.x86_64.rpmopenSUSE-2013-869quassel: Fix quasselcore.servicelowopenSUSE 13.1 UpdateThis update fixes the following issue with quassel:
- bnc#849850: Fix quasselcore.service, EnvironmentFile belongs into [Service] section and use ${FOO} rather than $FOO for proper expansion (bnc#849850)quassel-0.9.1-4.1.src.rpmquassel-base-0.9.1-4.1.i586.rpmquassel-client-0.9.1-4.1.i586.rpmquassel-client-debuginfo-0.9.1-4.1.i586.rpmquassel-core-0.9.1-4.1.i586.rpmquassel-core-debuginfo-0.9.1-4.1.i586.rpmquassel-debugsource-0.9.1-4.1.i586.rpmquassel-mono-0.9.1-4.1.i586.rpmquassel-mono-debuginfo-0.9.1-4.1.i586.rpmquassel-base-0.9.1-4.1.x86_64.rpmquassel-client-0.9.1-4.1.x86_64.rpmquassel-client-debuginfo-0.9.1-4.1.x86_64.rpmquassel-core-0.9.1-4.1.x86_64.rpmquassel-core-debuginfo-0.9.1-4.1.x86_64.rpmquassel-debugsource-0.9.1-4.1.x86_64.rpmquassel-mono-0.9.1-4.1.x86_64.rpmquassel-mono-debuginfo-0.9.1-4.1.x86_64.rpmopenSUSE-2013-868glib2-branding-openSUSE: Update gnome-defaultslowopenSUSE 13.1 UpdateThis update fixes the following issue with glib2-branding-openSUSE:
- Update gnome_defaults: nautilus-folder-handlder has been dropped a while ago and the functionality merged into nautilus directly. This never really caused any issue, as nautilus was one of the few .desktop files registering a inode/directory MimeType. Since GNOME 3.10, baobab does that as well, resulting in situations where baobab can be prefered (the Mime handling is pseudo-random). (bnc#849914).
- Add %mime_database_post//%mime_database_postun macros to post and postun, to ensure installation triggers updating the mime database.gio-branding-openSUSE-13.1-2.5.1.noarch.rpmglib2-branding-openSUSE-13.1-2.5.1.src.rpmopenSUSE-2013-866codelite: Change previous cmake parameter to -DCMAKE_SKIP_RPATH=ON.lowopenSUSE 13.1 UpdateThis update fixes the following issue with codelite:
- bnc#848791: Change previous cmake parameter to -DCMAKE_SKIP_RPATH=ON.codelite-5.2-3.4.1.i586.rpmcodelite-5.2-3.4.1.src.rpmcodelite-debuginfo-5.2-3.4.1.i586.rpmcodelite-debugsource-5.2-3.4.1.i586.rpmcodelite-5.2-3.4.1.x86_64.rpmcodelite-debuginfo-5.2-3.4.1.x86_64.rpmcodelite-debugsource-5.2-3.4.1.x86_64.rpmopenSUSE-2013-867mlterm: fix missing biwidth characters as default with X11 core fontslowopenSUSE 13.1 UpdateThis update fixes the following issue with mlterm:
- bnc#849342:
+ Fix missing biwidth characeters as default with X11 core fonts
+ Update font and aafont config files to use FreeMono and IPAGothic in etc.patchmlterm-3.2.2-2.4.1.i586.rpmmlterm-3.2.2-2.4.1.src.rpmmlterm-debuginfo-3.2.2-2.4.1.i586.rpmmlterm-debugsource-3.2.2-2.4.1.i586.rpmmlterm-m17n-3.2.2-2.4.1.i586.rpmmlterm-m17n-debuginfo-3.2.2-2.4.1.i586.rpmmlterm-scim-3.2.2-2.4.1.i586.rpmmlterm-scim-debuginfo-3.2.2-2.4.1.i586.rpmmlterm-uim-3.2.2-2.4.1.i586.rpmmlterm-uim-debuginfo-3.2.2-2.4.1.i586.rpmmlterm-3.2.2-2.4.1.x86_64.rpmmlterm-debuginfo-3.2.2-2.4.1.x86_64.rpmmlterm-debugsource-3.2.2-2.4.1.x86_64.rpmmlterm-m17n-3.2.2-2.4.1.x86_64.rpmmlterm-m17n-debuginfo-3.2.2-2.4.1.x86_64.rpmmlterm-scim-3.2.2-2.4.1.x86_64.rpmmlterm-scim-debuginfo-3.2.2-2.4.1.x86_64.rpmmlterm-uim-3.2.2-2.4.1.x86_64.rpmmlterm-uim-debuginfo-3.2.2-2.4.1.x86_64.rpmopenSUSE-2013-884at: use old privs model and other fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with at:
- bnc#849720: use old privs model
- do not install sysvinit script and service file together
- add sticky bit to atjobs
- adding service hook was in %verifyscript section not in %post
- at must use secure_getenv.at-3.1.13-5.4.1.i586.rpmat-3.1.13-5.4.1.src.rpmat-debuginfo-3.1.13-5.4.1.i586.rpmat-debugsource-3.1.13-5.4.1.i586.rpmat-3.1.13-5.4.1.x86_64.rpmat-debuginfo-3.1.13-5.4.1.x86_64.rpmat-debugsource-3.1.13-5.4.1.x86_64.rpmopenSUSE-2013-878update for mozilla-nss and mozilla-nsprmoderateopenSUSE 13.1 Updatethe following security issues were fixed in mozilla-nss and mozilla nspr:
- mozilla-nss:
+ update to 3.15.3 (bnc#850148)
* CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates, when the CERTVerifyLog log parameter is given (bmo#910438)
* NSS advertises TLS 1.2 ciphersuites in a TLS 1.1 ClientHello (bmo#919677)
* fix CVE-2013-5605
- mozilla-nspr:
+ update to version 4.10.2
relevant changes:
* bmo#770534: possible pointer overflow in PL_ArenaAllocate()
* bmo#888546: ptio.c:PR_ImportUDPSocket doesn't workmozilla-nspr-32bit-4.10.2-4.1.x86_64.rpmmozilla-nspr-4.10.2-4.1.i586.rpmmozilla-nspr-4.10.2-4.1.src.rpmmozilla-nspr-debuginfo-32bit-4.10.2-4.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.2-4.1.i586.rpmmozilla-nspr-debugsource-4.10.2-4.1.i586.rpmmozilla-nspr-devel-4.10.2-4.1.i586.rpmlibfreebl3-3.15.3-4.2.i586.rpmlibfreebl3-32bit-3.15.3-4.2.x86_64.rpmlibfreebl3-debuginfo-3.15.3-4.2.i586.rpmlibfreebl3-debuginfo-32bit-3.15.3-4.2.x86_64.rpmlibsoftokn3-3.15.3-4.2.i586.rpmlibsoftokn3-32bit-3.15.3-4.2.x86_64.rpmlibsoftokn3-debuginfo-3.15.3-4.2.i586.rpmlibsoftokn3-debuginfo-32bit-3.15.3-4.2.x86_64.rpmmozilla-nss-3.15.3-4.2.i586.rpmmozilla-nss-3.15.3-4.2.src.rpmmozilla-nss-32bit-3.15.3-4.2.x86_64.rpmmozilla-nss-certs-3.15.3-4.2.i586.rpmmozilla-nss-certs-32bit-3.15.3-4.2.x86_64.rpmmozilla-nss-certs-debuginfo-3.15.3-4.2.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.15.3-4.2.x86_64.rpmmozilla-nss-debuginfo-3.15.3-4.2.i586.rpmmozilla-nss-debuginfo-32bit-3.15.3-4.2.x86_64.rpmmozilla-nss-debugsource-3.15.3-4.2.i586.rpmmozilla-nss-devel-3.15.3-4.2.i586.rpmmozilla-nss-sysinit-3.15.3-4.2.i586.rpmmozilla-nss-sysinit-32bit-3.15.3-4.2.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.15.3-4.2.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.15.3-4.2.x86_64.rpmmozilla-nss-tools-3.15.3-4.2.i586.rpmmozilla-nss-tools-debuginfo-3.15.3-4.2.i586.rpmmozilla-nspr-4.10.2-4.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.2-4.1.x86_64.rpmmozilla-nspr-debugsource-4.10.2-4.1.x86_64.rpmmozilla-nspr-devel-4.10.2-4.1.x86_64.rpmlibfreebl3-3.15.3-4.2.x86_64.rpmlibfreebl3-debuginfo-3.15.3-4.2.x86_64.rpmlibsoftokn3-3.15.3-4.2.x86_64.rpmlibsoftokn3-debuginfo-3.15.3-4.2.x86_64.rpmmozilla-nss-3.15.3-4.2.x86_64.rpmmozilla-nss-certs-3.15.3-4.2.x86_64.rpmmozilla-nss-certs-debuginfo-3.15.3-4.2.x86_64.rpmmozilla-nss-debuginfo-3.15.3-4.2.x86_64.rpmmozilla-nss-debugsource-3.15.3-4.2.x86_64.rpmmozilla-nss-devel-3.15.3-4.2.x86_64.rpmmozilla-nss-sysinit-3.15.3-4.2.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.15.3-4.2.x86_64.rpmmozilla-nss-tools-3.15.3-4.2.x86_64.rpmmozilla-nss-tools-debuginfo-3.15.3-4.2.x86_64.rpmopenSUSE-2013-887ladspa: Fix double free in destructor of caps plugin leading to the crashlowopenSUSE 13.1 UpdateThis update fixes the following issue with ladspa:
- bnc#842420: Fix double free in destructor of caps plugin leading to the crash and stack traceladspa-devel-1.13-21.4.1.noarch.rpmladspa-devel-1.13-21.4.1.src.rpmladspa-1.13-21.4.1.i586.rpmladspa-1.13-21.4.1.src.rpmladspa-32bit-1.13-21.4.1.x86_64.rpmladspa-debuginfo-1.13-21.4.1.i586.rpmladspa-debuginfo-32bit-1.13-21.4.1.x86_64.rpmladspa-debugsource-1.13-21.4.1.i586.rpmladspa-1.13-21.4.1.x86_64.rpmladspa-debuginfo-1.13-21.4.1.x86_64.rpmladspa-debugsource-1.13-21.4.1.x86_64.rpmopenSUSE-2013-888rsync: update to 3.1.0lowopenSUSE 13.1 UpdateThis update fixes the following issues with rsync:
- update to 3.1.0
* fixes bnc#845185/bnc#847576
- don't apply drop-cache.patch (removed from upstream)
- use lp_num_modules instead of the removed lp_numserv
- add gpg-offline tarball checking
- add time-limit optionrsync-3.1.0-21.4.1.i586.rpmrsync-3.1.0-21.4.1.src.rpmrsync-debuginfo-3.1.0-21.4.1.i586.rpmrsync-debugsource-3.1.0-21.4.1.i586.rpmrsync-3.1.0-21.4.1.x86_64.rpmrsync-debuginfo-3.1.0-21.4.1.x86_64.rpmrsync-debugsource-3.1.0-21.4.1.x86_64.rpmopenSUSE-2013-890syslog-ng: update from 3.4.3 to 3.4.5lowopenSUSE 13.1 UpdateThis update fixes the following issues with syslog-ng:
- bnc#850445: update 3.4.5 (bugfix release)
+ Related entries from ChangeLog:
* A race condition in log message reference counting code that sometimes led to crashes was fixed.
* An assertion that happened in certain situations when a subst() rewrite rule was used was fixed.
* A use-after-free error that sometimes happened after a reload, and caused memory corruption was also fixed.
* patterndb was corrected not to create a new instance on reload: this way, the old one is not leaked, and db-parser() does not forget the correlation state, nor its idea of current time on reload.
* Fixed the log message reference counting in the AMQP destination, thus stopping it from crashing.
* Fixed a possible crash in the AMQP destination that could be triggered when the AMQP server was unreachable at the time of a syslog-ng reload or shutdown.
* pdbtool no longer segfaults when used with the --module switch
* pdbtool test exits with a return value of 2 if the test value matched a different pattern than expected.
* The inherit-properties attribute was added to the patterndb XSD.
* A memory corruption was fixed in the @STRING@ parser of db-parser().
- update 3.4.4 (bugfix release)syslog-ng-3.4.5-2.4.1.i586.rpmsyslog-ng-3.4.5-2.4.1.src.rpmsyslog-ng-debuginfo-3.4.5-2.4.1.i586.rpmsyslog-ng-debugsource-3.4.5-2.4.1.i586.rpmsyslog-ng-geoip-3.4.5-2.4.1.i586.rpmsyslog-ng-geoip-debuginfo-3.4.5-2.4.1.i586.rpmsyslog-ng-json-3.4.5-2.4.1.i586.rpmsyslog-ng-json-debuginfo-3.4.5-2.4.1.i586.rpmsyslog-ng-smtp-3.4.5-2.4.1.i586.rpmsyslog-ng-smtp-debuginfo-3.4.5-2.4.1.i586.rpmsyslog-ng-sql-3.4.5-2.4.1.i586.rpmsyslog-ng-sql-debuginfo-3.4.5-2.4.1.i586.rpmsyslog-ng-3.4.5-2.4.1.x86_64.rpmsyslog-ng-debuginfo-3.4.5-2.4.1.x86_64.rpmsyslog-ng-debugsource-3.4.5-2.4.1.x86_64.rpmsyslog-ng-geoip-3.4.5-2.4.1.x86_64.rpmsyslog-ng-geoip-debuginfo-3.4.5-2.4.1.x86_64.rpmsyslog-ng-json-3.4.5-2.4.1.x86_64.rpmsyslog-ng-json-debuginfo-3.4.5-2.4.1.x86_64.rpmsyslog-ng-smtp-3.4.5-2.4.1.x86_64.rpmsyslog-ng-smtp-debuginfo-3.4.5-2.4.1.x86_64.rpmsyslog-ng-sql-3.4.5-2.4.1.x86_64.rpmsyslog-ng-sql-debuginfo-3.4.5-2.4.1.x86_64.rpmopenSUSE-2013-877release-notes-openSUSE: Update to 13.1.7lowopenSUSE 13.1 UpdateThis update provides updated translations, new entries and updated entries:
- bnc#850258: Update to 13.1.7
+ Updated entries:
* bnc#849112: Adobe Reader (acroread) and Other PDF Readers
+ New entries:
* bnc#850052: Booting When in Secure Boot Mode
* bnc#850058: AppArmor and Permission Settings
* bnc#850057: Skype
* bnc#850056: UEFI, GPT, and MS-DOS Partitions
* bnc#850054: Duplicated Network Interfaces
* bnc#850053: Garbage on the Screen During Installation with the Nouveau Driver
* bnc#847801: Locate: Replacing findutils-locate by mlocaterelease-notes-openSUSE-13.1.7-10.1.noarch.rpmrelease-notes-openSUSE-13.1.7-10.1.src.rpmopenSUSE-2013-892kiwi: Update to v5.05.46lowopenSUSE 13.1 UpdateThis provides version v5.05.46 of kiwi and fixes the following issue:
- partial fix for initrd creation for EC2 images
+ With the latest release of mkinitrd the multipath.sh script no longer exists. We need to check for it's precense before moving itkiwi-5.05.46-4.1.i586.rpmkiwi-5.05.46-4.1.src.rpmkiwi-debugsource-5.05.46-4.1.i586.rpmkiwi-desc-isoboot-5.05.46-4.1.noarch.rpmkiwi-desc-isoboot-requires-5.05.46-4.1.i586.rpmkiwi-desc-netboot-5.05.46-4.1.noarch.rpmkiwi-desc-netboot-requires-5.05.46-4.1.i586.rpmkiwi-desc-oemboot-5.05.46-4.1.noarch.rpmkiwi-desc-oemboot-requires-5.05.46-4.1.i586.rpmkiwi-desc-vmxboot-5.05.46-4.1.noarch.rpmkiwi-desc-vmxboot-requires-5.05.46-4.1.i586.rpmkiwi-doc-5.05.46-4.1.noarch.rpmkiwi-instsource-5.05.46-4.1.noarch.rpmkiwi-media-requires-5.05.46-4.1.noarch.rpmkiwi-pxeboot-5.05.46-4.1.noarch.rpmkiwi-templates-5.05.46-4.1.noarch.rpmkiwi-test-5.05.46-4.1.noarch.rpmkiwi-tools-5.05.46-4.1.i586.rpmkiwi-tools-debuginfo-5.05.46-4.1.i586.rpmkiwi-5.05.46-4.1.x86_64.rpmkiwi-debugsource-5.05.46-4.1.x86_64.rpmkiwi-desc-isoboot-requires-5.05.46-4.1.x86_64.rpmkiwi-desc-netboot-requires-5.05.46-4.1.x86_64.rpmkiwi-desc-oemboot-requires-5.05.46-4.1.x86_64.rpmkiwi-desc-vmxboot-requires-5.05.46-4.1.x86_64.rpmkiwi-tools-5.05.46-4.1.x86_64.rpmkiwi-tools-debuginfo-5.05.46-4.1.x86_64.rpmopenSUSE-2013-894bluez: obex: Use user's cache dir as a default root.lowopenSUSE 13.1 UpdateThis update fixes the following issue with bluez:
- bnc#850083: obex: Use user's cache dir as a default root.bluez-5.8-3.5.1.i586.rpmbluez-5.8-3.5.1.src.rpmbluez-cups-5.8-3.5.1.i586.rpmbluez-cups-debuginfo-5.8-3.5.1.i586.rpmbluez-debuginfo-5.8-3.5.1.i586.rpmbluez-debugsource-5.8-3.5.1.i586.rpmbluez-devel-32bit-5.8-3.5.1.x86_64.rpmbluez-devel-5.8-3.5.1.i586.rpmbluez-test-5.8-3.5.1.i586.rpmbluez-test-debuginfo-5.8-3.5.1.i586.rpmlibbluetooth3-32bit-5.8-3.5.1.x86_64.rpmlibbluetooth3-5.8-3.5.1.i586.rpmlibbluetooth3-debuginfo-32bit-5.8-3.5.1.x86_64.rpmlibbluetooth3-debuginfo-5.8-3.5.1.i586.rpmbluez-5.8-3.5.1.x86_64.rpmbluez-cups-5.8-3.5.1.x86_64.rpmbluez-cups-debuginfo-5.8-3.5.1.x86_64.rpmbluez-debuginfo-5.8-3.5.1.x86_64.rpmbluez-debugsource-5.8-3.5.1.x86_64.rpmbluez-devel-5.8-3.5.1.x86_64.rpmbluez-test-5.8-3.5.1.x86_64.rpmbluez-test-debuginfo-5.8-3.5.1.x86_64.rpmlibbluetooth3-5.8-3.5.1.x86_64.rpmlibbluetooth3-debuginfo-5.8-3.5.1.x86_64.rpmopenSUSE-2013-893opensuse-startup_en: fixed typolowopenSUSE 13.1 UpdateThis update fixes a typo in the spec-file for opensuse-startup_en.opensuse-startup_en-13.1-8.1.noarch.rpmopensuse-startup_en-13.1-8.1.src.rpmopensuse-startup_en-pdf-13.1-8.1.noarch.rpmopenSUSE-2013-895iputils: fix permissions for pingmoderateopenSUSE 13.1 Updateiputils was fixed for the move of the ping binary /usr/bin,
so it now gets the right permissions. bnc#841533iputils-debuginfo-s20101006-23.4.1.i586.rpmiputils-debugsource-s20101006-23.4.1.i586.rpmiputils-s20101006-23.4.1.i586.rpmiputils-s20101006-23.4.1.src.rpmiputils-debuginfo-s20101006-23.4.1.x86_64.rpmiputils-debugsource-s20101006-23.4.1.x86_64.rpmiputils-s20101006-23.4.1.x86_64.rpmopenSUSE-2013-896nfs-utils: Three fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with nfs-utils:
- bnc#849476: fix typo in "--nfs-version 4".
- bnc#833543:An nfs mount will hang indefinitely if mounted by IP address and there is no reverse mapping available. This is caused by a bug in gssd.
- bnc#845475: add various systemd macros to make sure init scripts are registered properly
- bnc#845269: run gssd on server as well as on client. This is needed for NFSv4.0 callbacks.
- bnc#846064: Return good error code from exportfs.nfs-client-1.2.8-4.5.1.i586.rpmnfs-client-debuginfo-1.2.8-4.5.1.i586.rpmnfs-doc-1.2.8-4.5.1.i586.rpmnfs-kernel-server-1.2.8-4.5.1.i586.rpmnfs-kernel-server-debuginfo-1.2.8-4.5.1.i586.rpmnfs-utils-1.2.8-4.5.1.src.rpmnfs-utils-debugsource-1.2.8-4.5.1.i586.rpmnfs-client-1.2.8-4.5.1.x86_64.rpmnfs-client-debuginfo-1.2.8-4.5.1.x86_64.rpmnfs-doc-1.2.8-4.5.1.x86_64.rpmnfs-kernel-server-1.2.8-4.5.1.x86_64.rpmnfs-kernel-server-debuginfo-1.2.8-4.5.1.x86_64.rpmnfs-utils-debugsource-1.2.8-4.5.1.x86_64.rpmopenSUSE-2013-898dhcp: Fixed path to systemctl in dhclient-scriptlowopenSUSE 13.1 UpdateThis update fixes the following issue with dhcp:
- bnc#847778: Fixed path to systemctl in dhclient-script.dhcp-4.2.5.P1-0.6.5.1.i586.rpmdhcp-4.2.5.P1-0.6.5.1.src.rpmdhcp-client-4.2.5.P1-0.6.5.1.i586.rpmdhcp-client-debuginfo-4.2.5.P1-0.6.5.1.i586.rpmdhcp-debuginfo-4.2.5.P1-0.6.5.1.i586.rpmdhcp-debugsource-4.2.5.P1-0.6.5.1.i586.rpmdhcp-devel-4.2.5.P1-0.6.5.1.i586.rpmdhcp-doc-4.2.5.P1-0.6.5.1.i586.rpmdhcp-relay-4.2.5.P1-0.6.5.1.i586.rpmdhcp-relay-debuginfo-4.2.5.P1-0.6.5.1.i586.rpmdhcp-server-4.2.5.P1-0.6.5.1.i586.rpmdhcp-server-debuginfo-4.2.5.P1-0.6.5.1.i586.rpmdhcp-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-client-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-client-debuginfo-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-debuginfo-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-debugsource-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-devel-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-doc-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-relay-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-relay-debuginfo-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-server-4.2.5.P1-0.6.5.1.x86_64.rpmdhcp-server-debuginfo-4.2.5.P1-0.6.5.1.x86_64.rpmopenSUSE-2013-899anthy: Fix breakage on GNU Emacs on openSUSE 13.1lowopenSUSE 13.1 UpdateThis update fixes the following issue with anthy:
- bnc#849211: Fix breakage on GNU Emacs on openSUSE 13.1anthy-32bit-9100h-25.4.1.x86_64.rpmanthy-9100h-25.4.1.i586.rpmanthy-9100h-25.4.1.src.rpmanthy-debuginfo-32bit-9100h-25.4.1.x86_64.rpmanthy-debuginfo-9100h-25.4.1.i586.rpmanthy-debugsource-9100h-25.4.1.i586.rpmanthy-devel-9100h-25.4.1.i586.rpmanthy-9100h-25.4.1.x86_64.rpmanthy-debuginfo-9100h-25.4.1.x86_64.rpmanthy-debugsource-9100h-25.4.1.x86_64.rpmanthy-devel-9100h-25.4.1.x86_64.rpmopenSUSE-2013-900xf86-video-intel: Update to 2.99.906importantopenSUSE 13.1 UpdateThis update fixes the following issues with xf86-video-intel:
- Update to 3.0 prerelease 2.99.906
+ fdo#70835, bnc#844762: Use asprintf() instead of sprintf(). Regression in 2.99.905
+ fdo#70924: Improve accounting for fence overallocation on older gen2/3, and improve the tiling mechanism to fit into the same aperture constraints.
+ Add an extra GPU flush on Sandybridge to fix some rare font corruption
+ fdo#70802: Rasterise lines through all clip boxes
+ fdo#71415, bnc#847941: Fix regression from stricter handling of failures to move a GC to the GPU. Regression in 2.99.905.
+ fdo#70527: Fix various fail along the memcpy_xor paths, including inadequate error handling and integer overflow
+ lp#1247785: Fix outside-of-target stipple uploads
+ fdo#70527:
* Fix clip detection for long glyphs Incomplete bug fix (causing a regression) in 2.99.905
* Fix VSync for the render engine (Xv) on Haswell
* Fix damage handling when rendering to a partially damaged GPU surface. Regression in 2.99.905xf86-video-intel-2.99.906-4.1.i586.rpmxf86-video-intel-2.99.906-4.1.src.rpmxf86-video-intel-32bit-2.99.906-4.1.x86_64.rpmxf86-video-intel-debuginfo-2.99.906-4.1.i586.rpmxf86-video-intel-debuginfo-32bit-2.99.906-4.1.x86_64.rpmxf86-video-intel-debugsource-2.99.906-4.1.i586.rpmxf86-video-intel-2.99.906-4.1.x86_64.rpmxf86-video-intel-debuginfo-2.99.906-4.1.x86_64.rpmxf86-video-intel-debugsource-2.99.906-4.1.x86_64.rpmopenSUSE-2013-956kde: Update to 4.11.3 bug fixes releaselowopenSUSE 13.1 UpdateThis updates KDE to the current bugfix release 4.11.3 and fixes several issues, see http://www.kde.org/announcements/announce-4.11.3.phpamor-4.11.3-10.6.i586.rpmamor-4.11.3-10.6.src.rpmamor-debuginfo-4.11.3-10.6.i586.rpmamor-debugsource-4.11.3-10.6.i586.rpmanalitza-4.11.3-50.1.i586.rpmanalitza-4.11.3-50.1.src.rpmanalitza-debuginfo-4.11.3-50.1.i586.rpmanalitza-debugsource-4.11.3-50.1.i586.rpmanalitza-devel-4.11.3-50.1.i586.rpmlibanalitza0-4.11.3-50.1.i586.rpmlibanalitza0-debuginfo-4.11.3-50.1.i586.rpmark-4.11.3-18.2.i586.rpmark-4.11.3-18.2.src.rpmark-debuginfo-4.11.3-18.2.i586.rpmark-debugsource-4.11.3-18.2.i586.rpmark-devel-4.11.3-18.2.i586.rpmlibkerfuffle4-4.11.3-18.2.i586.rpmlibkerfuffle4-debuginfo-4.11.3-18.2.i586.rpmblinken-4.11.3-28.1.i586.rpmblinken-4.11.3-28.1.src.rpmblinken-debuginfo-4.11.3-28.1.i586.rpmblinken-debugsource-4.11.3-28.1.i586.rpmbomber-4.11.3-14.1.i586.rpmbomber-4.11.3-14.1.src.rpmbomber-debuginfo-4.11.3-14.1.i586.rpmbomber-debugsource-4.11.3-14.1.i586.rpmbovo-4.11.3-14.8.i586.rpmbovo-4.11.3-14.8.src.rpmbovo-debuginfo-4.11.3-14.8.i586.rpmbovo-debugsource-4.11.3-14.8.i586.rpmcantor-4.11.3-28.3.i586.rpmcantor-4.11.3-28.3.src.rpmcantor-debuginfo-4.11.3-28.3.i586.rpmcantor-debugsource-4.11.3-28.3.i586.rpmcantor-devel-4.11.3-28.3.i586.rpmlibcantorlibs1-4.11.3-28.3.i586.rpmlibcantorlibs1-debuginfo-4.11.3-28.3.i586.rpmcervisia-4.11.3-10.6.i586.rpmcervisia-4.11.3-10.6.src.rpmcervisia-debuginfo-4.11.3-10.6.i586.rpmcervisia-debugsource-4.11.3-10.6.i586.rpmdolphin-plugins-4.11.2-10.2.i586.rpmdolphin-plugins-4.11.2-10.2.src.rpmdolphin-plugins-debuginfo-4.11.2-10.2.i586.rpmdolphin-plugins-debugsource-4.11.2-10.2.i586.rpmdragonplayer-4.11.3-18.1.i586.rpmdragonplayer-4.11.3-18.1.src.rpmdragonplayer-debuginfo-4.11.3-18.1.i586.rpmdragonplayer-debugsource-4.11.3-18.1.i586.rpmfilelight-4.11.3-16.1.i586.rpmfilelight-4.11.3-16.1.src.rpmfilelight-debuginfo-4.11.3-16.1.i586.rpmfilelight-debugsource-4.11.3-16.1.i586.rpmgranatier-4.11.3-14.8.i586.rpmgranatier-4.11.3-14.8.src.rpmgranatier-debuginfo-4.11.3-14.8.i586.rpmgranatier-debugsource-4.11.3-14.8.i586.rpmgwenview-4.11.3-34.9.i586.rpmgwenview-4.11.3-34.9.src.rpmgwenview-debuginfo-4.11.3-34.9.i586.rpmgwenview-debugsource-4.11.3-34.9.i586.rpmjovie-4.11.3-14.7.i586.rpmjovie-4.11.3-14.7.src.rpmjovie-debuginfo-4.11.3-14.7.i586.rpmjovie-debugsource-4.11.3-14.7.i586.rpmjuk-4.11.3-18.1.i586.rpmjuk-4.11.3-18.1.src.rpmjuk-debuginfo-4.11.3-18.1.i586.rpmjuk-debugsource-4.11.3-18.1.i586.rpmkaccessible-4.11.3-14.1.i586.rpmkaccessible-4.11.3-14.1.src.rpmkaccessible-debuginfo-4.11.3-14.1.i586.rpmkaccessible-debugsource-4.11.3-14.1.i586.rpmkactivities4-4.11.3-50.1.i586.rpmkactivities4-4.11.3-50.1.src.rpmkactivities4-debuginfo-4.11.3-50.1.i586.rpmkactivities4-debugsource-4.11.3-50.1.i586.rpmlibkactivities-devel-4.11.3-50.1.i586.rpmlibkactivities6-4.11.3-50.1.i586.rpmlibkactivities6-debuginfo-4.11.3-50.1.i586.rpmkajongg-4.11.3-12.18.i586.rpmkajongg-4.11.3-12.18.src.rpmkalgebra-4.11.3-28.3.i586.rpmkalgebra-4.11.3-28.3.src.rpmkalgebra-debuginfo-4.11.3-28.3.i586.rpmkalgebra-debugsource-4.11.3-28.3.i586.rpmkalzium-4.11.3-26.11.i586.rpmkalzium-4.11.3-26.11.src.rpmkalzium-debuginfo-4.11.3-26.11.i586.rpmkalzium-debugsource-4.11.3-26.11.i586.rpmkalzium-devel-4.11.3-26.11.i586.rpmkamera-4.11.3-36.2.src.rpmkamera-debugsource-4.11.3-36.2.i586.rpmkio_kamera-4.11.3-36.2.i586.rpmkio_kamera-debuginfo-4.11.3-36.2.i586.rpmkanagram-4.11.3-26.1.i586.rpmkanagram-4.11.3-26.1.src.rpmkanagram-debuginfo-4.11.3-26.1.i586.rpmkanagram-debugsource-4.11.3-26.1.i586.rpmkanagram-devel-4.11.3-26.1.i586.rpmlibkanagramengine4-4.11.3-26.1.i586.rpmlibkanagramengine4-debuginfo-4.11.3-26.1.i586.rpmkapman-4.11.3-12.8.i586.rpmkapman-4.11.3-12.8.src.rpmkapman-debuginfo-4.11.3-12.8.i586.rpmkapman-debugsource-4.11.3-12.8.i586.rpmkapptemplate-4.11.3-10.4.i586.rpmkapptemplate-4.11.3-10.4.src.rpmkapptemplate-debuginfo-4.11.3-10.4.i586.rpmkapptemplate-debugsource-4.11.3-10.4.i586.rpmkate-4.11.3-48.18.i586.rpmkate-4.11.3-48.18.src.rpmkate-debuginfo-4.11.3-48.18.i586.rpmkate-debugsource-4.11.3-48.18.i586.rpmkate-devel-4.11.3-48.18.i586.rpmkwrite-4.11.3-48.18.i586.rpmkwrite-debuginfo-4.11.3-48.18.i586.rpmkwrite-doc-4.11.3-48.18.i586.rpmlibktexteditor-4.11.3-48.18.i586.rpmlibktexteditor-debuginfo-4.11.3-48.18.i586.rpmkatomic-4.11.3-12.8.i586.rpmkatomic-4.11.3-12.8.src.rpmkatomic-debuginfo-4.11.3-12.8.i586.rpmkatomic-debugsource-4.11.3-12.8.i586.rpmkblackbox-4.11.3-12.8.i586.rpmkblackbox-4.11.3-12.8.src.rpmkblackbox-debuginfo-4.11.3-12.8.i586.rpmkblackbox-debugsource-4.11.3-12.8.i586.rpmkblocks-4.11.3-12.8.i586.rpmkblocks-4.11.3-12.8.src.rpmkblocks-debuginfo-4.11.3-12.8.i586.rpmkblocks-debugsource-4.11.3-12.8.i586.rpmkbounce-4.11.3-12.8.i586.rpmkbounce-4.11.3-12.8.src.rpmkbounce-debuginfo-4.11.3-12.8.i586.rpmkbounce-debugsource-4.11.3-12.8.i586.rpmkbreakout-4.11.3-12.8.i586.rpmkbreakout-4.11.3-12.8.src.rpmkbreakout-debuginfo-4.11.3-12.8.i586.rpmkbreakout-debugsource-4.11.3-12.8.i586.rpmkbruch-4.11.3-26.1.i586.rpmkbruch-4.11.3-26.1.src.rpmkbruch-debuginfo-4.11.3-26.1.i586.rpmkbruch-debugsource-4.11.3-26.1.i586.rpmkcachegrind-4.11.3-10.6.i586.rpmkcachegrind-4.11.3-10.6.src.rpmkcachegrind-debuginfo-4.11.3-10.6.i586.rpmkcachegrind-debugsource-4.11.3-10.6.i586.rpmkcalc-4.11.3-16.5.i586.rpmkcalc-4.11.3-16.5.src.rpmkcalc-debuginfo-4.11.3-16.5.i586.rpmkcalc-debugsource-4.11.3-16.5.i586.rpmkcharselect-4.11.3-16.1.i586.rpmkcharselect-4.11.3-16.1.src.rpmkcharselect-debuginfo-4.11.3-16.1.i586.rpmkcharselect-debugsource-4.11.3-16.1.i586.rpmkcolorchooser-4.11.3-34.1.i586.rpmkcolorchooser-4.11.3-34.1.src.rpmkcolorchooser-debuginfo-4.11.3-34.1.i586.rpmkcolorchooser-debugsource-4.11.3-34.1.i586.rpmkcron-4.11.3-12.6.i586.rpmkcron-4.11.3-12.6.src.rpmkcron-debuginfo-4.11.3-12.6.i586.rpmkcron-debugsource-4.11.3-12.6.i586.rpmkde-dev-utils-4.11.3-10.2.src.rpmkde-dev-utils-debugsource-4.11.3-10.2.i586.rpmkmtrace-4.11.3-10.2.i586.rpmkpartloader-4.11.3-10.2.i586.rpmkpartloader-debuginfo-4.11.3-10.2.i586.rpmkprofilemethod-4.11.3-10.2.i586.rpmkstartperf-4.11.3-10.2.i586.rpmkuiviewer-4.11.3-10.2.i586.rpmkuiviewer-debuginfo-4.11.3-10.2.i586.rpmkde-mplayer-thumbnailer-4.11.3-18.1.i586.rpmkde-mplayer-thumbnailer-4.11.3-18.1.src.rpmkde-mplayer-thumbnailer-debuginfo-4.11.3-18.1.i586.rpmkde-mplayer-thumbnailer-debugsource-4.11.3-18.1.i586.rpmkde4-print-manager-4.11.3-12.2.i586.rpmkde4-print-manager-4.11.3-12.2.src.rpmkde4-print-manager-debuginfo-4.11.3-12.2.i586.rpmkde4-print-manager-debugsource-4.11.3-12.2.i586.rpmkdeartwork4-4.11.3-15.11.src.rpmkdeartwork4-colorschemes-4.11.3-15.11.noarch.rpmkdeartwork4-debugsource-4.11.3-15.11.i586.rpmkdeartwork4-decorations-4.11.3-15.11.i586.rpmkdeartwork4-decorations-debuginfo-4.11.3-15.11.i586.rpmkdeartwork4-desktopthemes-4.11.3-15.11.noarch.rpmkdeartwork4-emoticons-4.11.3-15.11.noarch.rpmkdeartwork4-icons-4.11.3-15.11.noarch.rpmkdeartwork4-icons-mono-4.11.3-15.11.noarch.rpmkdeartwork4-screensaver-4.11.3-15.11.i586.rpmkdeartwork4-screensaver-debuginfo-4.11.3-15.11.i586.rpmkdeartwork4-styles-4.11.3-15.11.i586.rpmkdeartwork4-styles-debuginfo-4.11.3-15.11.i586.rpmkdeartwork4-wallpapers-4.11.3-15.11.noarch.rpmkdeartwork4-wallpapers-large-4.11.3-15.11.noarch.rpmkdeartwork4-wallpapers-weather-4.11.3-15.11.noarch.rpmplasma-theme-aya-4.11.3-15.11.noarch.rpmkdebase4-artwork-4.11.3-14.1.noarch.rpmkdebase4-artwork-4.11.3-14.1.src.rpmkdebase4-runtime-4.11.3-50.8.i586.rpmkdebase4-runtime-4.11.3-50.8.src.rpmkdebase4-runtime-branding-upstream-4.11.3-50.8.i586.rpmkdebase4-runtime-debuginfo-4.11.3-50.8.i586.rpmkdebase4-runtime-debugsource-4.11.3-50.8.i586.rpmkdebase4-runtime-devel-4.11.3-50.8.i586.rpmplasma-theme-oxygen-4.11.3-50.8.i586.rpmkdebase4-wallpaper-default-4.11.3-14.1.noarch.rpmkdebase4-wallpapers-4.11.3-14.1.noarch.rpmkdebase4-wallpapers-4.11.3-14.1.src.rpmkde4-kgreeter-plugins-4.11.3-15.2.i586.rpmkde4-kgreeter-plugins-debuginfo-4.11.3-15.2.i586.rpmkdebase4-workspace-4.11.3-15.2.i586.rpmkdebase4-workspace-4.11.3-15.2.src.rpmkdebase4-workspace-branding-upstream-4.11.3-15.2.i586.rpmkdebase4-workspace-debuginfo-4.11.3-15.2.i586.rpmkdebase4-workspace-debugsource-4.11.3-15.2.i586.rpmkdebase4-workspace-devel-4.11.3-15.2.i586.rpmkdebase4-workspace-devel-debuginfo-4.11.3-15.2.i586.rpmkdebase4-workspace-ksysguardd-4.11.3-15.2.i586.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.3-15.2.i586.rpmkdebase4-workspace-liboxygenstyle-32bit-4.11.3-15.2.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.3-15.2.i586.rpmkdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.3-15.2.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.3-15.2.i586.rpmkdebase4-workspace-plasma-calendar-4.11.3-15.2.i586.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.3-15.2.i586.rpmkdm-4.11.3-15.2.i586.rpmkdm-branding-upstream-4.11.3-15.2.i586.rpmkdm-debuginfo-4.11.3-15.2.i586.rpmkrandr-4.11.3-15.2.i586.rpmkrandr-debuginfo-4.11.3-15.2.i586.rpmkwin-4.11.3-15.2.i586.rpmkwin-debuginfo-4.11.3-15.2.i586.rpmpython-kdebase4-4.11.3-15.2.i586.rpmdolphin-4.11.3-50.7.i586.rpmdolphin-debuginfo-4.11.3-50.7.i586.rpmkdebase4-4.11.3-50.7.src.rpmkdebase4-debugsource-4.11.3-50.7.i586.rpmkdebase4-libkonq-4.11.3-50.7.i586.rpmkdebase4-libkonq-debuginfo-4.11.3-50.7.i586.rpmkdebase4-nsplugin-4.11.3-50.7.i586.rpmkdebase4-nsplugin-debuginfo-4.11.3-50.7.i586.rpmkdepasswd-4.11.3-50.7.i586.rpmkdepasswd-debuginfo-4.11.3-50.7.i586.rpmkdialog-4.11.3-50.7.i586.rpmkdialog-debuginfo-4.11.3-50.7.i586.rpmkeditbookmarks-4.11.3-50.7.i586.rpmkeditbookmarks-debuginfo-4.11.3-50.7.i586.rpmkfind-4.11.3-50.7.i586.rpmkfind-debuginfo-4.11.3-50.7.i586.rpmkonqueror-4.11.3-50.7.i586.rpmkonqueror-debuginfo-4.11.3-50.7.i586.rpmkonqueror-plugins-4.11.3-50.7.i586.rpmkonqueror-plugins-debuginfo-4.11.3-50.7.i586.rpmlibkonq-devel-4.11.3-50.7.i586.rpmlibkonq5-32bit-4.11.3-50.7.x86_64.rpmlibkonq5-4.11.3-50.7.i586.rpmlibkonq5-debuginfo-32bit-4.11.3-50.7.x86_64.rpmlibkonq5-debuginfo-4.11.3-50.7.i586.rpmplasmoid-folderview-4.11.3-50.7.i586.rpmplasmoid-folderview-debuginfo-4.11.3-50.7.i586.rpmkdebindings-smokegen-4.11.3-48.1.i586.rpmkdebindings-smokegen-4.11.3-48.1.src.rpmkdebindings-smokegen-debuginfo-4.11.3-48.1.i586.rpmkdebindings-smokegen-debugsource-4.11.3-48.1.i586.rpmlibsmokegen-devel-4.11.3-48.1.i586.rpmlibsmokegen-devel-debuginfo-4.11.3-48.1.i586.rpmkdebindings-smokekde-4.11.3-42.11.src.rpmkdebindings-smokekde-debugsource-4.11.3-42.11.i586.rpmlibsmokekde-devel-4.11.3-42.11.i586.rpmlibsmokekde3-4.11.3-42.11.i586.rpmlibsmokekde3-debuginfo-4.11.3-42.11.i586.rpmkdebindings-smokeqt-4.11.3-44.1.src.rpmkdebindings-smokeqt-debugsource-4.11.3-44.1.i586.rpmlibsmokeqt-4.11.3-44.1.i586.rpmlibsmokeqt-debuginfo-4.11.3-44.1.i586.rpmlibsmokeqt-devel-4.11.3-44.1.i586.rpmkdegraphics-strigi-analyzer-4.11.3-34.1.i586.rpmkdegraphics-strigi-analyzer-4.11.3-34.1.src.rpmkdegraphics-strigi-analyzer-debuginfo-4.11.3-34.1.i586.rpmkdegraphics-strigi-analyzer-debugsource-4.11.3-34.1.i586.rpmkdegraphics-thumbnailers-4.11.3-34.1.i586.rpmkdegraphics-thumbnailers-4.11.3-34.1.src.rpmkdegraphics-thumbnailers-debuginfo-4.11.3-34.1.i586.rpmkdegraphics-thumbnailers-debugsource-4.11.3-34.1.i586.rpmkdelibs4-apidocs-4.11.3-52.2.noarch.rpmkdelibs4-apidocs-4.11.3-52.2.src.rpmkdelibs4-4.11.3-52.3.i586.rpmkdelibs4-4.11.3-52.3.src.rpmkdelibs4-branding-upstream-4.11.3-52.3.i586.rpmkdelibs4-core-4.11.3-52.3.i586.rpmkdelibs4-core-debuginfo-4.11.3-52.3.i586.rpmkdelibs4-debuginfo-4.11.3-52.3.i586.rpmkdelibs4-debugsource-4.11.3-52.3.i586.rpmkdelibs4-doc-4.11.3-52.3.i586.rpmkdelibs4-doc-debuginfo-4.11.3-52.3.i586.rpmlibkde4-32bit-4.11.3-52.3.x86_64.rpmlibkde4-4.11.3-52.3.i586.rpmlibkde4-debuginfo-32bit-4.11.3-52.3.x86_64.rpmlibkde4-debuginfo-4.11.3-52.3.i586.rpmlibkde4-devel-4.11.3-52.3.i586.rpmlibkdecore4-32bit-4.11.3-52.3.x86_64.rpmlibkdecore4-4.11.3-52.3.i586.rpmlibkdecore4-debuginfo-32bit-4.11.3-52.3.x86_64.rpmlibkdecore4-debuginfo-4.11.3-52.3.i586.rpmlibkdecore4-devel-4.11.3-52.3.i586.rpmlibkdecore4-devel-debuginfo-4.11.3-52.3.i586.rpmlibksuseinstall-devel-4.11.3-52.3.i586.rpmlibksuseinstall1-32bit-4.11.3-52.3.x86_64.rpmlibksuseinstall1-4.11.3-52.3.i586.rpmlibksuseinstall1-debuginfo-32bit-4.11.3-52.3.x86_64.rpmlibksuseinstall1-debuginfo-4.11.3-52.3.i586.rpmkdenetwork-strigi-analyzers-4.11.3-12.1.i586.rpmkdenetwork-strigi-analyzers-4.11.3-12.1.src.rpmkdenetwork-strigi-analyzers-debuginfo-4.11.3-12.1.i586.rpmkdenetwork-strigi-analyzers-debugsource-4.11.3-12.1.i586.rpmkdenetwork4-filesharing-4.11.3-10.1.i586.rpmkdenetwork4-filesharing-4.11.3-10.1.src.rpmkdenetwork4-filesharing-debuginfo-4.11.3-10.1.i586.rpmkdenetwork4-filesharing-debugsource-4.11.3-10.1.i586.rpmkdepim4-runtime-4.11.3-49.1.i586.rpmkdepim4-runtime-4.11.3-49.1.src.rpmkdepim4-runtime-debuginfo-4.11.3-49.1.i586.rpmkdepim4-runtime-debugsource-4.11.3-49.1.i586.rpmakonadi-4.11.3-48.4.i586.rpmakonadi-debuginfo-4.11.3-48.4.i586.rpmakregator-4.11.3-48.4.i586.rpmakregator-debuginfo-4.11.3-48.4.i586.rpmblogilo-4.11.3-48.4.i586.rpmblogilo-debuginfo-4.11.3-48.4.i586.rpmkaddressbook-4.11.3-48.4.i586.rpmkaddressbook-debuginfo-4.11.3-48.4.i586.rpmkalarm-4.11.3-48.4.i586.rpmkalarm-debuginfo-4.11.3-48.4.i586.rpmkdepim4-4.11.3-48.4.i586.rpmkdepim4-4.11.3-48.4.src.rpmkdepim4-debuginfo-4.11.3-48.4.i586.rpmkdepim4-debugsource-4.11.3-48.4.i586.rpmkjots-4.11.3-48.4.i586.rpmkjots-debuginfo-4.11.3-48.4.i586.rpmkmail-4.11.3-48.4.i586.rpmkmail-debuginfo-4.11.3-48.4.i586.rpmknode-4.11.3-48.4.i586.rpmknode-debuginfo-4.11.3-48.4.i586.rpmknotes-4.11.3-48.4.i586.rpmknotes-debuginfo-4.11.3-48.4.i586.rpmkontact-4.11.3-48.4.i586.rpmkontact-debuginfo-4.11.3-48.4.i586.rpmkorganizer-4.11.3-48.4.i586.rpmkorganizer-debuginfo-4.11.3-48.4.i586.rpmktimetracker-4.11.3-48.4.i586.rpmktimetracker-debuginfo-4.11.3-48.4.i586.rpmktnef-4.11.3-48.4.i586.rpmktnef-debuginfo-4.11.3-48.4.i586.rpmlibkdepim4-4.11.3-48.4.i586.rpmlibkdepim4-debuginfo-4.11.3-48.4.i586.rpmkdepimlibs4-4.11.3-50.6.i586.rpmkdepimlibs4-4.11.3-50.6.src.rpmkdepimlibs4-debuginfo-4.11.3-50.6.i586.rpmkdepimlibs4-debugsource-4.11.3-50.6.i586.rpmlibakonadi4-4.11.3-50.6.i586.rpmlibakonadi4-debuginfo-4.11.3-50.6.i586.rpmlibkdepimlibs4-4.11.3-50.6.i586.rpmlibkdepimlibs4-debuginfo-4.11.3-50.6.i586.rpmlibkdepimlibs4-devel-4.11.3-50.6.i586.rpmkdesdk-kioslaves-4.11.3-10.1.src.rpmkdesdk-kioslaves-debugsource-4.11.3-10.1.i586.rpmkio_svn-4.11.3-10.1.i586.rpmkio_svn-debuginfo-4.11.3-10.1.i586.rpmkdesdk-strigi-analyzers-4.11.3-12.1.i586.rpmkdesdk-strigi-analyzers-4.11.3-12.1.src.rpmkdesdk-strigi-analyzers-debuginfo-4.11.3-12.1.i586.rpmkdesdk-strigi-analyzers-debugsource-4.11.3-12.1.i586.rpmkdesdk-thumbnailers-4.11.3-20.1.i586.rpmkdesdk-thumbnailers-4.11.3-20.1.src.rpmkdesdk-thumbnailers-debuginfo-4.11.3-20.1.i586.rpmkdesdk-thumbnailers-debugsource-4.11.3-20.1.i586.rpmkdesdk4-scripts-4.11.3-10.1.i586.rpmkdesdk4-scripts-4.11.3-10.1.src.rpmkdewebdev4-4.11.3-14.1.src.rpmkdewebdev4-debugsource-4.11.3-14.1.i586.rpmkfilereplace-4.11.3-14.1.i586.rpmkfilereplace-debuginfo-4.11.3-14.1.i586.rpmkimagemapeditor-4.11.3-14.1.i586.rpmkimagemapeditor-debuginfo-4.11.3-14.1.i586.rpmklinkstatus-4.11.3-14.1.i586.rpmklinkstatus-debuginfo-4.11.3-14.1.i586.rpmkommander-runtime-4.11.3-14.1.i586.rpmkommander-runtime-debuginfo-4.11.3-14.1.i586.rpmkommander-runtime-devel-4.11.3-14.1.i586.rpmkdf-4.11.3-16.3.i586.rpmkdf-4.11.3-16.3.src.rpmkdf-debuginfo-4.11.3-16.3.i586.rpmkdf-debugsource-4.11.3-16.3.i586.rpmkwikdisk-4.11.3-16.3.i586.rpmkwikdisk-debuginfo-4.11.3-16.3.i586.rpmkdiamond-4.11.3-12.6.i586.rpmkdiamond-4.11.3-12.6.src.rpmkdiamond-debuginfo-4.11.3-12.6.i586.rpmkdiamond-debugsource-4.11.3-12.6.i586.rpmkdnssd-4.11.3-12.1.i586.rpmkdnssd-4.11.3-12.1.src.rpmkdnssd-debuginfo-4.11.3-12.1.i586.rpmkdnssd-debugsource-4.11.3-12.1.i586.rpmkfloppy-4.11.3-16.3.i586.rpmkfloppy-4.11.3-16.3.src.rpmkfloppy-debuginfo-4.11.3-16.3.i586.rpmkfloppy-debugsource-4.11.3-16.3.i586.rpmkfourinline-4.11.3-12.5.i586.rpmkfourinline-4.11.3-12.5.src.rpmkfourinline-debuginfo-4.11.3-12.5.i586.rpmkfourinline-debugsource-4.11.3-12.5.i586.rpmkgamma-4.11.3-36.1.i586.rpmkgamma-4.11.3-36.1.src.rpmkgamma-debuginfo-4.11.3-36.1.i586.rpmkgamma-debugsource-4.11.3-36.1.i586.rpmkgeography-4.11.3-24.3.i586.rpmkgeography-4.11.3-24.3.src.rpmkgeography-debuginfo-4.11.3-24.3.i586.rpmkgeography-debugsource-4.11.3-24.3.i586.rpmkget-4.11.3-12.1.i586.rpmkget-4.11.3-12.1.src.rpmkget-debuginfo-4.11.3-12.1.i586.rpmkget-debugsource-4.11.3-12.1.i586.rpmkgoldrunner-4.11.3-12.5.i586.rpmkgoldrunner-4.11.3-12.5.src.rpmkgoldrunner-debuginfo-4.11.3-12.5.i586.rpmkgoldrunner-debugsource-4.11.3-12.5.i586.rpmkgpg-4.11.3-16.6.i586.rpmkgpg-4.11.3-16.6.src.rpmkgpg-debuginfo-4.11.3-16.6.i586.rpmkgpg-debugsource-4.11.3-16.6.i586.rpmkhangman-4.11.3-24.6.i586.rpmkhangman-4.11.3-24.6.src.rpmkhangman-debuginfo-4.11.3-24.6.i586.rpmkhangman-debugsource-4.11.3-24.6.i586.rpmkhangman-devel-4.11.3-24.6.i586.rpmlibkhangmanengine4-4.11.3-24.6.i586.rpmlibkhangmanengine4-debuginfo-4.11.3-24.6.i586.rpmkig-4.11.3-24.1.i586.rpmkig-4.11.3-24.1.src.rpmkig-debuginfo-4.11.3-24.1.i586.rpmkig-debugsource-4.11.3-24.1.i586.rpmkigo-4.11.3-12.6.i586.rpmkigo-4.11.3-12.6.src.rpmkigo-debuginfo-4.11.3-12.6.i586.rpmkigo-debugsource-4.11.3-12.6.i586.rpmkillbots-4.11.3-12.5.i586.rpmkillbots-4.11.3-12.5.src.rpmkillbots-debuginfo-4.11.3-12.5.i586.rpmkillbots-debugsource-4.11.3-12.5.i586.rpmkio_audiocd-4.11.3-18.4.i586.rpmkio_audiocd-4.11.3-18.4.src.rpmkio_audiocd-debuginfo-4.11.3-18.4.i586.rpmkio_audiocd-debugsource-4.11.3-18.4.i586.rpmkiriki-4.11.3-12.5.i586.rpmkiriki-4.11.3-12.5.src.rpmkiriki-debuginfo-4.11.3-12.5.i586.rpmkiriki-debugsource-4.11.3-12.5.i586.rpmfonts-KanjiStrokeOrders-4.11.3-24.1.noarch.rpmkiten-4.11.3-24.1.i586.rpmkiten-4.11.3-24.1.src.rpmkiten-debuginfo-4.11.3-24.1.i586.rpmkiten-debugsource-4.11.3-24.1.i586.rpmkiten-devel-4.11.3-24.1.i586.rpmkjumpingcube-4.11.3-12.5.i586.rpmkjumpingcube-4.11.3-12.5.src.rpmkjumpingcube-debuginfo-4.11.3-12.5.i586.rpmkjumpingcube-debugsource-4.11.3-12.5.i586.rpmklettres-4.11.3-24.3.i586.rpmklettres-4.11.3-24.3.src.rpmklettres-debuginfo-4.11.3-24.3.i586.rpmklettres-debugsource-4.11.3-24.3.i586.rpmklickety-4.11.3-12.5.i586.rpmklickety-4.11.3-12.5.src.rpmklickety-debuginfo-4.11.3-12.5.i586.rpmklickety-debugsource-4.11.3-12.5.i586.rpmklines-4.11.3-12.5.i586.rpmklines-4.11.3-12.5.src.rpmklines-debuginfo-4.11.3-12.5.i586.rpmklines-debugsource-4.11.3-12.5.i586.rpmkmag-4.11.3-14.3.i586.rpmkmag-4.11.3-14.3.src.rpmkmag-debuginfo-4.11.3-14.3.i586.rpmkmag-debugsource-4.11.3-14.3.i586.rpmkmahjongg-4.11.3-12.8.i586.rpmkmahjongg-4.11.3-12.8.src.rpmkmahjongg-debuginfo-4.11.3-12.8.i586.rpmkmahjongg-debugsource-4.11.3-12.8.i586.rpmkmines-4.11.3-12.5.i586.rpmkmines-4.11.3-12.5.src.rpmkmines-debuginfo-4.11.3-12.5.i586.rpmkmines-debugsource-4.11.3-12.5.i586.rpmkmix-4.11.3-20.3.i586.rpmkmix-4.11.3-20.3.src.rpmkmix-debuginfo-4.11.3-20.3.i586.rpmkmix-debugsource-4.11.3-20.3.i586.rpmkmousetool-4.11.3-14.3.i586.rpmkmousetool-4.11.3-14.3.src.rpmkmousetool-debuginfo-4.11.3-14.3.i586.rpmkmousetool-debugsource-4.11.3-14.3.i586.rpmkmouth-4.11.3-14.3.i586.rpmkmouth-4.11.3-14.3.src.rpmkmouth-debuginfo-4.11.3-14.3.i586.rpmkmouth-debugsource-4.11.3-14.3.i586.rpmkmplot-4.11.3-24.3.i586.rpmkmplot-4.11.3-24.3.src.rpmkmplot-debuginfo-4.11.3-24.3.i586.rpmkmplot-debugsource-4.11.3-24.3.i586.rpmknavalbattle-4.11.3-12.5.i586.rpmknavalbattle-4.11.3-12.5.src.rpmknavalbattle-debuginfo-4.11.3-12.5.i586.rpmknavalbattle-debugsource-4.11.3-12.5.i586.rpmknetwalk-4.11.3-12.5.i586.rpmknetwalk-4.11.3-12.5.src.rpmknetwalk-debuginfo-4.11.3-12.5.i586.rpmknetwalk-debugsource-4.11.3-12.5.i586.rpmkolf-4.11.3-12.5.i586.rpmkolf-4.11.3-12.5.src.rpmkolf-debuginfo-4.11.3-12.5.i586.rpmkolf-debugsource-4.11.3-12.5.i586.rpmkollision-4.11.3-12.5.i586.rpmkollision-4.11.3-12.5.src.rpmkollision-debuginfo-4.11.3-12.5.i586.rpmkollision-debugsource-4.11.3-12.5.i586.rpmkolourpaint-4.11.3-34.3.i586.rpmkolourpaint-4.11.3-34.3.src.rpmkolourpaint-debuginfo-4.11.3-34.3.i586.rpmkolourpaint-debugsource-4.11.3-34.3.i586.rpmkompare-4.11.3-10.1.i586.rpmkompare-4.11.3-10.1.src.rpmkompare-debuginfo-4.11.3-10.1.i586.rpmkompare-debugsource-4.11.3-10.1.i586.rpmkompare-devel-4.11.3-10.1.i586.rpmkonquest-4.11.3-12.5.i586.rpmkonquest-4.11.3-12.5.src.rpmkonquest-debuginfo-4.11.3-12.5.i586.rpmkonquest-debugsource-4.11.3-12.5.i586.rpmkonsole-4.11.3-48.1.i586.rpmkonsole-4.11.3-48.1.src.rpmkonsole-debuginfo-4.11.3-48.1.i586.rpmkonsole-debugsource-4.11.3-48.1.i586.rpmkopete-4.11.3-10.6.i586.rpmkopete-4.11.3-10.6.src.rpmkopete-debuginfo-4.11.3-10.6.i586.rpmkopete-debugsource-4.11.3-10.6.i586.rpmkopete-devel-4.11.3-10.6.i586.rpmkpat-4.11.3-12.5.i586.rpmkpat-4.11.3-12.5.src.rpmkpat-debuginfo-4.11.3-12.5.i586.rpmkpat-debugsource-4.11.3-12.5.i586.rpmkppp-4.11.2-10.3.i586.rpmkppp-4.11.2-10.3.src.rpmkppp-debuginfo-4.11.2-10.3.i586.rpmkppp-debugsource-4.11.2-10.3.i586.rpmkrdc-4.11.3-11.3.i586.rpmkrdc-4.11.3-11.3.src.rpmkrdc-debuginfo-4.11.3-11.3.i586.rpmkrdc-debugsource-4.11.3-11.3.i586.rpmkrdc-devel-4.11.3-11.3.i586.rpmkremotecontrol-4.11.3-16.3.i586.rpmkremotecontrol-4.11.3-16.3.src.rpmkremotecontrol-debuginfo-4.11.3-16.3.i586.rpmkremotecontrol-debugsource-4.11.3-16.3.i586.rpmkremotecontrol-devel-4.11.3-16.3.i586.rpmliblibkremotecontrol1-4.11.3-16.3.i586.rpmliblibkremotecontrol1-debuginfo-4.11.3-16.3.i586.rpmkreversi-4.11.3-12.5.i586.rpmkreversi-4.11.3-12.5.src.rpmkreversi-debuginfo-4.11.3-12.5.i586.rpmkreversi-debugsource-4.11.3-12.5.i586.rpmkrfb-4.11.3-11.1.i586.rpmkrfb-4.11.3-11.1.src.rpmkrfb-debuginfo-4.11.3-11.1.i586.rpmkrfb-debugsource-4.11.3-11.1.i586.rpmkross-interpreters-4.11.3-20.1.src.rpmkross-interpreters-debugsource-4.11.3-20.1.i586.rpmkross-java-4.11.3-20.1.i586.rpmkross-java-debuginfo-4.11.3-20.1.i586.rpmkross-python-4.11.3-20.1.i586.rpmkross-python-debuginfo-4.11.3-20.1.i586.rpmkross-ruby-4.11.3-20.1.i586.rpmkruler-4.11.3-34.1.i586.rpmkruler-4.11.3-34.1.src.rpmkruler-debuginfo-4.11.3-34.1.i586.rpmkruler-debugsource-4.11.3-34.1.i586.rpmksaneplugin-4.11.3-28.1.i586.rpmksaneplugin-4.11.3-28.1.src.rpmksaneplugin-debuginfo-4.11.3-28.1.i586.rpmksaneplugin-debugsource-4.11.3-28.1.i586.rpmkscd-4.11.3-20.1.i586.rpmkscd-4.11.3-20.1.src.rpmkscd-debuginfo-4.11.3-20.1.i586.rpmkscd-debugsource-4.11.3-20.1.i586.rpmkshisen-4.11.3-12.8.i586.rpmkshisen-4.11.3-12.8.src.rpmkshisen-debuginfo-4.11.3-12.8.i586.rpmkshisen-debugsource-4.11.3-12.8.i586.rpmksirk-4.11.3-12.5.i586.rpmksirk-4.11.3-12.5.src.rpmksirk-debuginfo-4.11.3-12.5.i586.rpmksirk-debugsource-4.11.3-12.5.i586.rpmksnakeduel-4.11.3-12.5.i586.rpmksnakeduel-4.11.3-12.5.src.rpmksnakeduel-debuginfo-4.11.3-12.5.i586.rpmksnakeduel-debugsource-4.11.3-12.5.i586.rpmksnapshot-4.11.3-30.1.i586.rpmksnapshot-4.11.3-30.1.src.rpmksnapshot-debuginfo-4.11.3-30.1.i586.rpmksnapshot-debugsource-4.11.3-30.1.i586.rpmkspaceduel-4.11.3-12.5.i586.rpmkspaceduel-4.11.3-12.5.src.rpmkspaceduel-debuginfo-4.11.3-12.5.i586.rpmkspaceduel-debugsource-4.11.3-12.5.i586.rpmksquares-4.11.3-12.5.i586.rpmksquares-4.11.3-12.5.src.rpmksquares-debuginfo-4.11.3-12.5.i586.rpmksquares-debugsource-4.11.3-12.5.i586.rpmkstars-4.11.3-24.3.i586.rpmkstars-4.11.3-24.3.src.rpmkstars-debuginfo-4.11.3-24.3.i586.rpmkstars-debugsource-4.11.3-24.3.i586.rpmksudoku-4.11.3-12.5.i586.rpmksudoku-4.11.3-12.5.src.rpmksudoku-debuginfo-4.11.3-12.5.i586.rpmksudoku-debugsource-4.11.3-12.5.i586.rpmksystemlog-4.11.3-12.3.i586.rpmksystemlog-4.11.3-12.3.src.rpmksystemlog-debuginfo-4.11.3-12.3.i586.rpmksystemlog-debugsource-4.11.3-12.3.i586.rpmkteatime-4.11.3-10.1.i586.rpmkteatime-4.11.3-10.1.src.rpmkteatime-debuginfo-4.11.3-10.1.i586.rpmkteatime-debugsource-4.11.3-10.1.i586.rpmktimer-4.11.3-16.1.i586.rpmktimer-4.11.3-16.1.src.rpmktimer-debuginfo-4.11.3-16.1.i586.rpmktimer-debugsource-4.11.3-16.1.i586.rpmktouch-4.11.3-22.3.i586.rpmktouch-4.11.3-22.3.src.rpmktouch-debuginfo-4.11.3-22.3.i586.rpmktouch-debugsource-4.11.3-22.3.i586.rpmktuberling-4.11.3-12.5.i586.rpmktuberling-4.11.3-12.5.src.rpmktuberling-debuginfo-4.11.3-12.5.i586.rpmktuberling-debugsource-4.11.3-12.5.i586.rpmkturtle-4.11.3-22.3.i586.rpmkturtle-4.11.3-22.3.src.rpmkturtle-debuginfo-4.11.3-22.3.i586.rpmkturtle-debugsource-4.11.3-22.3.i586.rpmktux-4.11.3-10.1.i586.rpmktux-4.11.3-10.1.src.rpmktux-debuginfo-4.11.3-10.1.i586.rpmktux-debugsource-4.11.3-10.1.i586.rpmkubrick-4.11.3-12.5.i586.rpmkubrick-4.11.3-12.5.src.rpmkubrick-debuginfo-4.11.3-12.5.i586.rpmkubrick-debugsource-4.11.3-12.5.i586.rpmkuser-4.11.3-12.1.i586.rpmkuser-4.11.3-12.1.src.rpmkuser-debuginfo-4.11.3-12.1.i586.rpmkuser-debugsource-4.11.3-12.1.i586.rpmkwalletmanager-4.11.3-16.3.i586.rpmkwalletmanager-4.11.3-16.3.src.rpmkwalletmanager-debuginfo-4.11.3-16.3.i586.rpmkwalletmanager-debugsource-4.11.3-16.3.i586.rpmkwordquiz-4.11.3-22.6.i586.rpmkwordquiz-4.11.3-22.6.src.rpmkwordquiz-debuginfo-4.11.3-22.6.i586.rpmkwordquiz-debugsource-4.11.3-22.6.i586.rpmlibkcddb4-4.11.3-20.1.i586.rpmlibkcddb4-4.11.3-20.1.src.rpmlibkcddb4-debuginfo-4.11.3-20.1.i586.rpmlibkcddb4-debugsource-4.11.3-20.1.i586.rpmlibkcddb4-devel-4.11.3-20.1.i586.rpmlibkcompactdisc4-4.11.3-20.1.i586.rpmlibkcompactdisc4-4.11.3-20.1.src.rpmlibkcompactdisc4-debuginfo-4.11.3-20.1.i586.rpmlibkcompactdisc4-debugsource-4.11.3-20.1.i586.rpmlibkcompactdisc4-devel-4.11.3-20.1.i586.rpmlibkdcraw-4.11.3-36.1.src.rpmlibkdcraw-debugsource-4.11.3-36.1.i586.rpmlibkdcraw-devel-4.11.3-36.1.i586.rpmlibkdcraw22-4.11.3-36.1.i586.rpmlibkdcraw22-debuginfo-4.11.3-36.1.i586.rpmlibkdeedu4-4.11.3-28.2.src.rpmlibkdeedu4-data-4.11.3-28.2.noarch.rpmlibkdeedu4-debugsource-4.11.3-28.2.i586.rpmlibkdeedu4-devel-4.11.3-28.2.i586.rpmlibkeduvocdocument4-4.11.3-28.2.i586.rpmlibkeduvocdocument4-debuginfo-4.11.3-28.2.i586.rpmkdegames4-carddecks-default-4.11.3-12.2.noarch.rpmkdegames4-carddecks-other-4.11.3-12.2.noarch.rpmlibkdegames-4.11.3-12.2.i586.rpmlibkdegames-4.11.3-12.2.src.rpmlibkdegames-debugsource-4.11.3-12.2.i586.rpmlibkdegames-devel-4.11.3-12.2.i586.rpmlibkdegames6-4.11.3-12.2.i586.rpmlibkdegames6-debuginfo-4.11.3-12.2.i586.rpmlibkexiv2-11-4.11.3-36.1.i586.rpmlibkexiv2-11-debuginfo-4.11.3-36.1.i586.rpmlibkexiv2-4.11.3-36.1.src.rpmlibkexiv2-debugsource-4.11.3-36.1.i586.rpmlibkexiv2-devel-4.11.3-36.1.i586.rpmlibkipi-4.11.3-36.1.src.rpmlibkipi-debugsource-4.11.3-36.1.i586.rpmlibkipi-devel-4.11.3-36.1.i586.rpmlibkipi11-4.11.3-36.1.i586.rpmlibkipi11-debuginfo-4.11.3-36.1.i586.rpmlibkmahjongg-4.11.3-12.2.i586.rpmlibkmahjongg-4.11.3-12.2.src.rpmlibkmahjongg-debugsource-4.11.3-12.2.i586.rpmlibkmahjongg-devel-4.11.3-12.2.i586.rpmlibkmahjongglib4-4.11.3-12.2.i586.rpmlibkmahjongglib4-debuginfo-4.11.3-12.2.i586.rpmlibksane-4.11.3-28.1.src.rpmlibksane-debugsource-4.11.3-28.1.i586.rpmlibksane-devel-4.11.3-28.1.i586.rpmlibksane0-4.11.3-28.1.i586.rpmlibksane0-debuginfo-4.11.3-28.1.i586.rpmlibnepomukwidgets-4.11.3-18.1.src.rpmlibnepomukwidgets-debugsource-4.11.3-18.1.i586.rpmlibnepomukwidgets-devel-4.11.3-18.1.i586.rpmlibnepomukwidgets4-4.11.3-18.1.i586.rpmlibnepomukwidgets4-debuginfo-4.11.3-18.1.i586.rpmlokalize-4.11.3-10.1.i586.rpmlokalize-4.11.3-10.1.src.rpmlokalize-debuginfo-4.11.3-10.1.i586.rpmlokalize-debugsource-4.11.3-10.1.i586.rpmlskat-4.11.3-12.3.i586.rpmlskat-4.11.3-12.3.src.rpmlskat-debuginfo-4.11.3-12.3.i586.rpmlskat-debugsource-4.11.3-12.3.i586.rpmlibmarblewidget16-4.11.3-22.3.i586.rpmlibmarblewidget16-debuginfo-4.11.3-22.3.i586.rpmmarble-4.11.3-22.3.i586.rpmmarble-4.11.3-22.3.src.rpmmarble-data-4.11.3-22.3.noarch.rpmmarble-debuginfo-4.11.3-22.3.i586.rpmmarble-debugsource-4.11.3-22.3.i586.rpmmarble-devel-4.11.3-22.3.i586.rpmmarble-doc-4.11.3-22.3.noarch.rpmmobipocket-4.11.3-18.1.i586.rpmmobipocket-4.11.3-18.1.src.rpmmobipocket-debuginfo-4.11.3-18.1.i586.rpmmobipocket-debugsource-4.11.3-18.1.i586.rpmmono-kde4-4.11.3-40.8.i586.rpmmono-kde4-4.11.3-40.8.src.rpmmono-kde4-debuginfo-4.11.3-40.8.i586.rpmmono-kde4-debugsource-4.11.3-40.8.i586.rpmlibqyoto2-4.11.3-40.2.i586.rpmlibqyoto2-debuginfo-4.11.3-40.2.i586.rpmmono-qt4-4.11.3-40.2.i586.rpmmono-qt4-4.11.3-40.2.src.rpmmono-qt4-debugsource-4.11.3-40.2.i586.rpmmono-qt4-devel-4.11.3-40.2.i586.rpmmono-qt4-devel-debuginfo-4.11.3-40.2.i586.rpmnepomuk-core-4.11.3-19.3.i586.rpmnepomuk-core-4.11.3-19.3.src.rpmnepomuk-core-debuginfo-4.11.3-19.3.i586.rpmnepomuk-core-debugsource-4.11.3-19.3.i586.rpmnepomuk-core-devel-4.11.3-19.3.i586.rpmokteta-4.11.3-10.3.i586.rpmokteta-4.11.3-10.3.src.rpmokteta-debuginfo-4.11.3-10.3.i586.rpmokteta-debugsource-4.11.3-10.3.i586.rpmokteta-devel-4.11.3-10.3.i586.rpmokular-4.11.3-20.1.i586.rpmokular-4.11.3-20.1.src.rpmokular-debuginfo-4.11.3-20.1.i586.rpmokular-debugsource-4.11.3-20.1.i586.rpmokular-devel-4.11.3-20.1.i586.rpmoxygen-icon-theme-4.11.3-14.1.noarch.rpmoxygen-icon-theme-4.11.3-14.1.src.rpmoxygen-icon-theme-large-4.11.3-14.1.noarch.rpmoxygen-icon-theme-scalable-4.11.3-14.1.noarch.rpmpairs-4.11.3-14.1.i586.rpmpairs-4.11.3-14.1.src.rpmpairs-data-4.11.3-14.1.noarch.rpmpairs-debuginfo-4.11.3-14.1.i586.rpmpairs-debugsource-4.11.3-14.1.i586.rpmpalapeli-4.11.3-12.3.i586.rpmpalapeli-4.11.3-12.3.src.rpmpalapeli-data-4.11.3-12.3.noarch.rpmpalapeli-debuginfo-4.11.3-12.3.i586.rpmpalapeli-debugsource-4.11.3-12.3.i586.rpmpalapeli-devel-4.11.3-12.3.i586.rpmparley-4.11.3-22.4.i586.rpmparley-4.11.3-22.4.src.rpmparley-debuginfo-4.11.3-22.4.i586.rpmparley-debugsource-4.11.3-22.4.i586.rpmperl-kde4-4.11.3-42.1.i586.rpmperl-kde4-4.11.3-42.1.src.rpmperl-kde4-debuginfo-4.11.3-42.1.i586.rpmperl-kde4-debugsource-4.11.3-42.1.i586.rpmperl-qt4-4.11.3-42.1.i586.rpmperl-qt4-4.11.3-42.1.src.rpmperl-qt4-debuginfo-4.11.3-42.1.i586.rpmperl-qt4-debugsource-4.11.3-42.1.i586.rpmperl-qt4-devel-4.11.3-42.1.i586.rpmpicmi-4.11.3-12.3.i586.rpmpicmi-4.11.3-12.3.src.rpmpicmi-debuginfo-4.11.3-12.3.i586.rpmpicmi-debugsource-4.11.3-12.3.i586.rpmplasma-addons-4.11.3-44.4.i586.rpmplasma-addons-4.11.3-44.4.src.rpmplasma-addons-akonadi-4.11.3-44.4.i586.rpmplasma-addons-akonadi-debuginfo-4.11.3-44.4.i586.rpmplasma-addons-debuginfo-4.11.3-44.4.i586.rpmplasma-addons-debugsource-4.11.3-44.4.i586.rpmplasma-addons-devel-4.11.3-44.4.i586.rpmplasma-addons-lancelot-4.11.3-44.4.i586.rpmplasma-addons-lancelot-debuginfo-4.11.3-44.4.i586.rpmplasma-addons-marble-4.11.3-44.4.i586.rpmplasma-addons-marble-debuginfo-4.11.3-44.4.i586.rpmkde4-l10n-devel-4.11.3-10.1.i586.rpmkde4-l10n-devel-debuginfo-4.11.3-10.1.i586.rpmpoxml-4.11.3-10.1.src.rpmpoxml-debugsource-4.11.3-10.1.i586.rpmpython-kde4-4.11.3-42.4.i586.rpmpython-kde4-4.11.3-42.4.src.rpmpython-kde4-akonadi-4.11.3-42.4.i586.rpmpython-kde4-akonadi-debuginfo-4.11.3-42.4.i586.rpmpython-kde4-debuginfo-4.11.3-42.4.i586.rpmpython-kde4-debugsource-4.11.3-42.4.i586.rpmpython-kde4-devel-4.11.3-42.4.i586.rpmpython-kde4-khtml-4.11.3-42.4.i586.rpmpython-kde4-khtml-debuginfo-4.11.3-42.4.i586.rpmpython-kde4-knewstuff-4.11.3-42.4.i586.rpmpython-kde4-knewstuff-debuginfo-4.11.3-42.4.i586.rpmpython-kde4-nepomuk-4.11.3-42.4.i586.rpmpython-kde4-nepomuk-debuginfo-4.11.3-42.4.i586.rpmpython-kde4-phonon-4.11.3-42.4.i586.rpmpython-kde4-phonon-debuginfo-4.11.3-42.4.i586.rpmpython-kde4-plasma-4.11.3-42.4.i586.rpmpython-kde4-plasma-debuginfo-4.11.3-42.4.i586.rpmpython-kde4-soprano-4.11.3-42.4.i586.rpmpython-kde4-soprano-debuginfo-4.11.3-42.4.i586.rpmpython3-kde4-4.11.3-42.4.i586.rpmpython3-kde4-4.11.3-42.4.src.rpmpython3-kde4-akonadi-4.11.3-42.4.i586.rpmpython3-kde4-akonadi-debuginfo-4.11.3-42.4.i586.rpmpython3-kde4-debuginfo-4.11.3-42.4.i586.rpmpython3-kde4-debugsource-4.11.3-42.4.i586.rpmpython3-kde4-devel-4.11.3-42.4.i586.rpmpython3-kde4-khtml-4.11.3-42.4.i586.rpmpython3-kde4-khtml-debuginfo-4.11.3-42.4.i586.rpmpython3-kde4-knewstuff-4.11.3-42.4.i586.rpmpython3-kde4-knewstuff-debuginfo-4.11.3-42.4.i586.rpmpython3-kde4-nepomuk-4.11.3-42.4.i586.rpmpython3-kde4-nepomuk-debuginfo-4.11.3-42.4.i586.rpmpython3-kde4-phonon-4.11.3-42.4.i586.rpmpython3-kde4-phonon-debuginfo-4.11.3-42.4.i586.rpmpython3-kde4-plasma-4.11.3-42.4.i586.rpmpython3-kde4-plasma-debuginfo-4.11.3-42.4.i586.rpmpython3-kde4-soprano-4.11.3-42.4.i586.rpmpython3-kde4-soprano-debuginfo-4.11.3-42.4.i586.rpmlibrocslib4-4.11.3-22.3.i586.rpmlibrocslib4-debuginfo-4.11.3-22.3.i586.rpmrocs-4.11.3-22.3.i586.rpmrocs-4.11.3-22.3.src.rpmrocs-debuginfo-4.11.3-22.3.i586.rpmrocs-debugsource-4.11.3-22.3.i586.rpmrocs-devel-4.11.3-22.3.i586.rpmruby-kde4-4.11.3-40.8.i586.rpmruby-kde4-4.11.3-40.8.src.rpmruby-kde4-debuginfo-4.11.3-40.8.i586.rpmruby-kde4-debugsource-4.11.3-40.8.i586.rpmruby-qt4-4.11.3-40.1.i586.rpmruby-qt4-4.11.3-40.1.src.rpmruby-qt4-debuginfo-4.11.3-40.1.i586.rpmruby-qt4-debugsource-4.11.3-40.1.i586.rpmruby-qt4-devel-4.11.3-40.1.i586.rpmstep-4.11.3-22.3.i586.rpmstep-4.11.3-22.3.src.rpmstep-debuginfo-4.11.3-22.3.i586.rpmstep-debugsource-4.11.3-22.3.i586.rpmsuperkaramba-4.11.3-16.1.i586.rpmsuperkaramba-4.11.3-16.1.src.rpmsuperkaramba-debuginfo-4.11.3-16.1.i586.rpmsuperkaramba-debugsource-4.11.3-16.1.i586.rpmsvgpart-4.11.3-14.1.i586.rpmsvgpart-4.11.3-14.1.src.rpmsvgpart-debuginfo-4.11.3-14.1.i586.rpmsvgpart-debugsource-4.11.3-14.1.i586.rpmsweeper-4.11.3-16.1.i586.rpmsweeper-4.11.3-16.1.src.rpmsweeper-debuginfo-4.11.3-16.1.i586.rpmsweeper-debugsource-4.11.3-16.1.i586.rpmumbrello-4.11.3-10.3.i586.rpmumbrello-4.11.3-10.3.src.rpmumbrello-debuginfo-4.11.3-10.3.i586.rpmumbrello-debugsource-4.11.3-10.3.i586.rpmxscreensaver-5.22-2.3.1.i586.rpmxscreensaver-5.22-2.3.1.src.rpmxscreensaver-data-5.22-2.3.1.i586.rpmxscreensaver-data-debuginfo-5.22-2.3.1.i586.rpmxscreensaver-data-extra-5.22-2.3.1.i586.rpmxscreensaver-data-extra-debuginfo-5.22-2.3.1.i586.rpmxscreensaver-debuginfo-5.22-2.3.1.i586.rpmxscreensaver-debugsource-5.22-2.3.1.i586.rpmamor-4.11.3-10.6.x86_64.rpmamor-debuginfo-4.11.3-10.6.x86_64.rpmamor-debugsource-4.11.3-10.6.x86_64.rpmanalitza-4.11.3-50.1.x86_64.rpmanalitza-debuginfo-4.11.3-50.1.x86_64.rpmanalitza-debugsource-4.11.3-50.1.x86_64.rpmanalitza-devel-4.11.3-50.1.x86_64.rpmlibanalitza0-4.11.3-50.1.x86_64.rpmlibanalitza0-debuginfo-4.11.3-50.1.x86_64.rpmark-4.11.3-18.2.x86_64.rpmark-debuginfo-4.11.3-18.2.x86_64.rpmark-debugsource-4.11.3-18.2.x86_64.rpmark-devel-4.11.3-18.2.x86_64.rpmlibkerfuffle4-4.11.3-18.2.x86_64.rpmlibkerfuffle4-debuginfo-4.11.3-18.2.x86_64.rpmblinken-4.11.3-28.1.x86_64.rpmblinken-debuginfo-4.11.3-28.1.x86_64.rpmblinken-debugsource-4.11.3-28.1.x86_64.rpmbomber-4.11.3-14.1.x86_64.rpmbomber-debuginfo-4.11.3-14.1.x86_64.rpmbomber-debugsource-4.11.3-14.1.x86_64.rpmbovo-4.11.3-14.8.x86_64.rpmbovo-debuginfo-4.11.3-14.8.x86_64.rpmbovo-debugsource-4.11.3-14.8.x86_64.rpmcantor-4.11.3-28.3.x86_64.rpmcantor-debuginfo-4.11.3-28.3.x86_64.rpmcantor-debugsource-4.11.3-28.3.x86_64.rpmcantor-devel-4.11.3-28.3.x86_64.rpmlibcantorlibs1-4.11.3-28.3.x86_64.rpmlibcantorlibs1-debuginfo-4.11.3-28.3.x86_64.rpmcervisia-4.11.3-10.6.x86_64.rpmcervisia-debuginfo-4.11.3-10.6.x86_64.rpmcervisia-debugsource-4.11.3-10.6.x86_64.rpmdolphin-plugins-4.11.2-10.2.x86_64.rpmdolphin-plugins-debuginfo-4.11.2-10.2.x86_64.rpmdolphin-plugins-debugsource-4.11.2-10.2.x86_64.rpmdragonplayer-4.11.3-18.1.x86_64.rpmdragonplayer-debuginfo-4.11.3-18.1.x86_64.rpmdragonplayer-debugsource-4.11.3-18.1.x86_64.rpmfilelight-4.11.3-16.1.x86_64.rpmfilelight-debuginfo-4.11.3-16.1.x86_64.rpmfilelight-debugsource-4.11.3-16.1.x86_64.rpmgranatier-4.11.3-14.8.x86_64.rpmgranatier-debuginfo-4.11.3-14.8.x86_64.rpmgranatier-debugsource-4.11.3-14.8.x86_64.rpmgwenview-4.11.3-34.9.x86_64.rpmgwenview-debuginfo-4.11.3-34.9.x86_64.rpmgwenview-debugsource-4.11.3-34.9.x86_64.rpmjovie-4.11.3-14.7.x86_64.rpmjovie-debuginfo-4.11.3-14.7.x86_64.rpmjovie-debugsource-4.11.3-14.7.x86_64.rpmjuk-4.11.3-18.1.x86_64.rpmjuk-debuginfo-4.11.3-18.1.x86_64.rpmjuk-debugsource-4.11.3-18.1.x86_64.rpmkaccessible-4.11.3-14.1.x86_64.rpmkaccessible-debuginfo-4.11.3-14.1.x86_64.rpmkaccessible-debugsource-4.11.3-14.1.x86_64.rpmkactivities4-4.11.3-50.1.x86_64.rpmkactivities4-debuginfo-4.11.3-50.1.x86_64.rpmkactivities4-debugsource-4.11.3-50.1.x86_64.rpmlibkactivities-devel-4.11.3-50.1.x86_64.rpmlibkactivities6-4.11.3-50.1.x86_64.rpmlibkactivities6-debuginfo-4.11.3-50.1.x86_64.rpmkajongg-4.11.3-12.18.x86_64.rpmkalgebra-4.11.3-28.3.x86_64.rpmkalgebra-debuginfo-4.11.3-28.3.x86_64.rpmkalgebra-debugsource-4.11.3-28.3.x86_64.rpmkalzium-4.11.3-26.11.x86_64.rpmkalzium-debuginfo-4.11.3-26.11.x86_64.rpmkalzium-debugsource-4.11.3-26.11.x86_64.rpmkalzium-devel-4.11.3-26.11.x86_64.rpmkamera-debugsource-4.11.3-36.2.x86_64.rpmkio_kamera-4.11.3-36.2.x86_64.rpmkio_kamera-debuginfo-4.11.3-36.2.x86_64.rpmkanagram-4.11.3-26.1.x86_64.rpmkanagram-debuginfo-4.11.3-26.1.x86_64.rpmkanagram-debugsource-4.11.3-26.1.x86_64.rpmkanagram-devel-4.11.3-26.1.x86_64.rpmlibkanagramengine4-4.11.3-26.1.x86_64.rpmlibkanagramengine4-debuginfo-4.11.3-26.1.x86_64.rpmkapman-4.11.3-12.8.x86_64.rpmkapman-debuginfo-4.11.3-12.8.x86_64.rpmkapman-debugsource-4.11.3-12.8.x86_64.rpmkapptemplate-4.11.3-10.4.x86_64.rpmkapptemplate-debuginfo-4.11.3-10.4.x86_64.rpmkapptemplate-debugsource-4.11.3-10.4.x86_64.rpmkate-4.11.3-48.18.x86_64.rpmkate-debuginfo-4.11.3-48.18.x86_64.rpmkate-debugsource-4.11.3-48.18.x86_64.rpmkate-devel-4.11.3-48.18.x86_64.rpmkwrite-4.11.3-48.18.x86_64.rpmkwrite-debuginfo-4.11.3-48.18.x86_64.rpmkwrite-doc-4.11.3-48.18.x86_64.rpmlibktexteditor-4.11.3-48.18.x86_64.rpmlibktexteditor-debuginfo-4.11.3-48.18.x86_64.rpmkatomic-4.11.3-12.8.x86_64.rpmkatomic-debuginfo-4.11.3-12.8.x86_64.rpmkatomic-debugsource-4.11.3-12.8.x86_64.rpmkblackbox-4.11.3-12.8.x86_64.rpmkblackbox-debuginfo-4.11.3-12.8.x86_64.rpmkblackbox-debugsource-4.11.3-12.8.x86_64.rpmkblocks-4.11.3-12.8.x86_64.rpmkblocks-debuginfo-4.11.3-12.8.x86_64.rpmkblocks-debugsource-4.11.3-12.8.x86_64.rpmkbounce-4.11.3-12.8.x86_64.rpmkbounce-debuginfo-4.11.3-12.8.x86_64.rpmkbounce-debugsource-4.11.3-12.8.x86_64.rpmkbreakout-4.11.3-12.8.x86_64.rpmkbreakout-debuginfo-4.11.3-12.8.x86_64.rpmkbreakout-debugsource-4.11.3-12.8.x86_64.rpmkbruch-4.11.3-26.1.x86_64.rpmkbruch-debuginfo-4.11.3-26.1.x86_64.rpmkbruch-debugsource-4.11.3-26.1.x86_64.rpmkcachegrind-4.11.3-10.6.x86_64.rpmkcachegrind-debuginfo-4.11.3-10.6.x86_64.rpmkcachegrind-debugsource-4.11.3-10.6.x86_64.rpmkcalc-4.11.3-16.5.x86_64.rpmkcalc-debuginfo-4.11.3-16.5.x86_64.rpmkcalc-debugsource-4.11.3-16.5.x86_64.rpmkcharselect-4.11.3-16.1.x86_64.rpmkcharselect-debuginfo-4.11.3-16.1.x86_64.rpmkcharselect-debugsource-4.11.3-16.1.x86_64.rpmkcolorchooser-4.11.3-34.1.x86_64.rpmkcolorchooser-debuginfo-4.11.3-34.1.x86_64.rpmkcolorchooser-debugsource-4.11.3-34.1.x86_64.rpmkcron-4.11.3-12.6.x86_64.rpmkcron-debuginfo-4.11.3-12.6.x86_64.rpmkcron-debugsource-4.11.3-12.6.x86_64.rpmkde-dev-utils-debugsource-4.11.3-10.2.x86_64.rpmkmtrace-4.11.3-10.2.x86_64.rpmkpartloader-4.11.3-10.2.x86_64.rpmkpartloader-debuginfo-4.11.3-10.2.x86_64.rpmkprofilemethod-4.11.3-10.2.x86_64.rpmkstartperf-4.11.3-10.2.x86_64.rpmkuiviewer-4.11.3-10.2.x86_64.rpmkuiviewer-debuginfo-4.11.3-10.2.x86_64.rpmkde-mplayer-thumbnailer-4.11.3-18.1.x86_64.rpmkde-mplayer-thumbnailer-debuginfo-4.11.3-18.1.x86_64.rpmkde-mplayer-thumbnailer-debugsource-4.11.3-18.1.x86_64.rpmkde4-print-manager-4.11.3-12.2.x86_64.rpmkde4-print-manager-debuginfo-4.11.3-12.2.x86_64.rpmkde4-print-manager-debugsource-4.11.3-12.2.x86_64.rpmkdeartwork4-debugsource-4.11.3-15.11.x86_64.rpmkdeartwork4-decorations-4.11.3-15.11.x86_64.rpmkdeartwork4-decorations-debuginfo-4.11.3-15.11.x86_64.rpmkdeartwork4-screensaver-4.11.3-15.11.x86_64.rpmkdeartwork4-screensaver-debuginfo-4.11.3-15.11.x86_64.rpmkdeartwork4-styles-4.11.3-15.11.x86_64.rpmkdeartwork4-styles-debuginfo-4.11.3-15.11.x86_64.rpmkdebase4-runtime-4.11.3-50.8.x86_64.rpmkdebase4-runtime-branding-upstream-4.11.3-50.8.x86_64.rpmkdebase4-runtime-debuginfo-4.11.3-50.8.x86_64.rpmkdebase4-runtime-debugsource-4.11.3-50.8.x86_64.rpmkdebase4-runtime-devel-4.11.3-50.8.x86_64.rpmplasma-theme-oxygen-4.11.3-50.8.x86_64.rpmkde4-kgreeter-plugins-4.11.3-15.2.x86_64.rpmkde4-kgreeter-plugins-debuginfo-4.11.3-15.2.x86_64.rpmkdebase4-workspace-4.11.3-15.2.x86_64.rpmkdebase4-workspace-branding-upstream-4.11.3-15.2.x86_64.rpmkdebase4-workspace-debuginfo-4.11.3-15.2.x86_64.rpmkdebase4-workspace-debugsource-4.11.3-15.2.x86_64.rpmkdebase4-workspace-devel-4.11.3-15.2.x86_64.rpmkdebase4-workspace-devel-debuginfo-4.11.3-15.2.x86_64.rpmkdebase4-workspace-ksysguardd-4.11.3-15.2.x86_64.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.3-15.2.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.3-15.2.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.3-15.2.x86_64.rpmkdebase4-workspace-plasma-calendar-4.11.3-15.2.x86_64.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.3-15.2.x86_64.rpmkdm-4.11.3-15.2.x86_64.rpmkdm-branding-upstream-4.11.3-15.2.x86_64.rpmkdm-debuginfo-4.11.3-15.2.x86_64.rpmkrandr-4.11.3-15.2.x86_64.rpmkrandr-debuginfo-4.11.3-15.2.x86_64.rpmkwin-4.11.3-15.2.x86_64.rpmkwin-debuginfo-4.11.3-15.2.x86_64.rpmpython-kdebase4-4.11.3-15.2.x86_64.rpmdolphin-4.11.3-50.7.x86_64.rpmdolphin-debuginfo-4.11.3-50.7.x86_64.rpmkdebase4-debugsource-4.11.3-50.7.x86_64.rpmkdebase4-libkonq-4.11.3-50.7.x86_64.rpmkdebase4-libkonq-debuginfo-4.11.3-50.7.x86_64.rpmkdebase4-nsplugin-4.11.3-50.7.x86_64.rpmkdebase4-nsplugin-debuginfo-4.11.3-50.7.x86_64.rpmkdepasswd-4.11.3-50.7.x86_64.rpmkdepasswd-debuginfo-4.11.3-50.7.x86_64.rpmkdialog-4.11.3-50.7.x86_64.rpmkdialog-debuginfo-4.11.3-50.7.x86_64.rpmkeditbookmarks-4.11.3-50.7.x86_64.rpmkeditbookmarks-debuginfo-4.11.3-50.7.x86_64.rpmkfind-4.11.3-50.7.x86_64.rpmkfind-debuginfo-4.11.3-50.7.x86_64.rpmkonqueror-4.11.3-50.7.x86_64.rpmkonqueror-debuginfo-4.11.3-50.7.x86_64.rpmkonqueror-plugins-4.11.3-50.7.x86_64.rpmkonqueror-plugins-debuginfo-4.11.3-50.7.x86_64.rpmlibkonq-devel-4.11.3-50.7.x86_64.rpmlibkonq5-4.11.3-50.7.x86_64.rpmlibkonq5-debuginfo-4.11.3-50.7.x86_64.rpmplasmoid-folderview-4.11.3-50.7.x86_64.rpmplasmoid-folderview-debuginfo-4.11.3-50.7.x86_64.rpmkdebindings-smokegen-4.11.3-48.1.x86_64.rpmkdebindings-smokegen-debuginfo-4.11.3-48.1.x86_64.rpmkdebindings-smokegen-debugsource-4.11.3-48.1.x86_64.rpmlibsmokegen-devel-4.11.3-48.1.x86_64.rpmlibsmokegen-devel-debuginfo-4.11.3-48.1.x86_64.rpmkdebindings-smokekde-debugsource-4.11.3-42.11.x86_64.rpmlibsmokekde-devel-4.11.3-42.11.x86_64.rpmlibsmokekde3-4.11.3-42.11.x86_64.rpmlibsmokekde3-debuginfo-4.11.3-42.11.x86_64.rpmkdebindings-smokeqt-debugsource-4.11.3-44.1.x86_64.rpmlibsmokeqt-4.11.3-44.1.x86_64.rpmlibsmokeqt-debuginfo-4.11.3-44.1.x86_64.rpmlibsmokeqt-devel-4.11.3-44.1.x86_64.rpmkdegraphics-strigi-analyzer-4.11.3-34.1.x86_64.rpmkdegraphics-strigi-analyzer-debuginfo-4.11.3-34.1.x86_64.rpmkdegraphics-strigi-analyzer-debugsource-4.11.3-34.1.x86_64.rpmkdegraphics-thumbnailers-4.11.3-34.1.x86_64.rpmkdegraphics-thumbnailers-debuginfo-4.11.3-34.1.x86_64.rpmkdegraphics-thumbnailers-debugsource-4.11.3-34.1.x86_64.rpmkdelibs4-4.11.3-52.3.x86_64.rpmkdelibs4-branding-upstream-4.11.3-52.3.x86_64.rpmkdelibs4-core-4.11.3-52.3.x86_64.rpmkdelibs4-core-debuginfo-4.11.3-52.3.x86_64.rpmkdelibs4-debuginfo-4.11.3-52.3.x86_64.rpmkdelibs4-debugsource-4.11.3-52.3.x86_64.rpmkdelibs4-doc-4.11.3-52.3.x86_64.rpmkdelibs4-doc-debuginfo-4.11.3-52.3.x86_64.rpmlibkde4-4.11.3-52.3.x86_64.rpmlibkde4-debuginfo-4.11.3-52.3.x86_64.rpmlibkde4-devel-4.11.3-52.3.x86_64.rpmlibkdecore4-4.11.3-52.3.x86_64.rpmlibkdecore4-debuginfo-4.11.3-52.3.x86_64.rpmlibkdecore4-devel-4.11.3-52.3.x86_64.rpmlibkdecore4-devel-debuginfo-4.11.3-52.3.x86_64.rpmlibksuseinstall-devel-4.11.3-52.3.x86_64.rpmlibksuseinstall1-4.11.3-52.3.x86_64.rpmlibksuseinstall1-debuginfo-4.11.3-52.3.x86_64.rpmkdenetwork-strigi-analyzers-4.11.3-12.1.x86_64.rpmkdenetwork-strigi-analyzers-debuginfo-4.11.3-12.1.x86_64.rpmkdenetwork-strigi-analyzers-debugsource-4.11.3-12.1.x86_64.rpmkdenetwork4-filesharing-4.11.3-10.1.x86_64.rpmkdenetwork4-filesharing-debuginfo-4.11.3-10.1.x86_64.rpmkdenetwork4-filesharing-debugsource-4.11.3-10.1.x86_64.rpmkdepim4-runtime-4.11.3-49.1.x86_64.rpmkdepim4-runtime-debuginfo-4.11.3-49.1.x86_64.rpmkdepim4-runtime-debugsource-4.11.3-49.1.x86_64.rpmakonadi-4.11.3-48.4.x86_64.rpmakonadi-debuginfo-4.11.3-48.4.x86_64.rpmakregator-4.11.3-48.4.x86_64.rpmakregator-debuginfo-4.11.3-48.4.x86_64.rpmblogilo-4.11.3-48.4.x86_64.rpmblogilo-debuginfo-4.11.3-48.4.x86_64.rpmkaddressbook-4.11.3-48.4.x86_64.rpmkaddressbook-debuginfo-4.11.3-48.4.x86_64.rpmkalarm-4.11.3-48.4.x86_64.rpmkalarm-debuginfo-4.11.3-48.4.x86_64.rpmkdepim4-4.11.3-48.4.x86_64.rpmkdepim4-debuginfo-4.11.3-48.4.x86_64.rpmkdepim4-debugsource-4.11.3-48.4.x86_64.rpmkjots-4.11.3-48.4.x86_64.rpmkjots-debuginfo-4.11.3-48.4.x86_64.rpmkmail-4.11.3-48.4.x86_64.rpmkmail-debuginfo-4.11.3-48.4.x86_64.rpmknode-4.11.3-48.4.x86_64.rpmknode-debuginfo-4.11.3-48.4.x86_64.rpmknotes-4.11.3-48.4.x86_64.rpmknotes-debuginfo-4.11.3-48.4.x86_64.rpmkontact-4.11.3-48.4.x86_64.rpmkontact-debuginfo-4.11.3-48.4.x86_64.rpmkorganizer-4.11.3-48.4.x86_64.rpmkorganizer-debuginfo-4.11.3-48.4.x86_64.rpmktimetracker-4.11.3-48.4.x86_64.rpmktimetracker-debuginfo-4.11.3-48.4.x86_64.rpmktnef-4.11.3-48.4.x86_64.rpmktnef-debuginfo-4.11.3-48.4.x86_64.rpmlibkdepim4-4.11.3-48.4.x86_64.rpmlibkdepim4-debuginfo-4.11.3-48.4.x86_64.rpmkdepimlibs4-4.11.3-50.6.x86_64.rpmkdepimlibs4-debuginfo-4.11.3-50.6.x86_64.rpmkdepimlibs4-debugsource-4.11.3-50.6.x86_64.rpmlibakonadi4-4.11.3-50.6.x86_64.rpmlibakonadi4-debuginfo-4.11.3-50.6.x86_64.rpmlibkdepimlibs4-4.11.3-50.6.x86_64.rpmlibkdepimlibs4-debuginfo-4.11.3-50.6.x86_64.rpmlibkdepimlibs4-devel-4.11.3-50.6.x86_64.rpmkdesdk-kioslaves-debugsource-4.11.3-10.1.x86_64.rpmkio_svn-4.11.3-10.1.x86_64.rpmkio_svn-debuginfo-4.11.3-10.1.x86_64.rpmkdesdk-strigi-analyzers-4.11.3-12.1.x86_64.rpmkdesdk-strigi-analyzers-debuginfo-4.11.3-12.1.x86_64.rpmkdesdk-strigi-analyzers-debugsource-4.11.3-12.1.x86_64.rpmkdesdk-thumbnailers-4.11.3-20.1.x86_64.rpmkdesdk-thumbnailers-debuginfo-4.11.3-20.1.x86_64.rpmkdesdk-thumbnailers-debugsource-4.11.3-20.1.x86_64.rpmkdesdk4-scripts-4.11.3-10.1.x86_64.rpmkdewebdev4-debugsource-4.11.3-14.1.x86_64.rpmkfilereplace-4.11.3-14.1.x86_64.rpmkfilereplace-debuginfo-4.11.3-14.1.x86_64.rpmkimagemapeditor-4.11.3-14.1.x86_64.rpmkimagemapeditor-debuginfo-4.11.3-14.1.x86_64.rpmklinkstatus-4.11.3-14.1.x86_64.rpmklinkstatus-debuginfo-4.11.3-14.1.x86_64.rpmkommander-runtime-4.11.3-14.1.x86_64.rpmkommander-runtime-debuginfo-4.11.3-14.1.x86_64.rpmkommander-runtime-devel-4.11.3-14.1.x86_64.rpmkdf-4.11.3-16.3.x86_64.rpmkdf-debuginfo-4.11.3-16.3.x86_64.rpmkdf-debugsource-4.11.3-16.3.x86_64.rpmkwikdisk-4.11.3-16.3.x86_64.rpmkwikdisk-debuginfo-4.11.3-16.3.x86_64.rpmkdiamond-4.11.3-12.6.x86_64.rpmkdiamond-debuginfo-4.11.3-12.6.x86_64.rpmkdiamond-debugsource-4.11.3-12.6.x86_64.rpmkdnssd-4.11.3-12.1.x86_64.rpmkdnssd-debuginfo-4.11.3-12.1.x86_64.rpmkdnssd-debugsource-4.11.3-12.1.x86_64.rpmkfloppy-4.11.3-16.3.x86_64.rpmkfloppy-debuginfo-4.11.3-16.3.x86_64.rpmkfloppy-debugsource-4.11.3-16.3.x86_64.rpmkfourinline-4.11.3-12.5.x86_64.rpmkfourinline-debuginfo-4.11.3-12.5.x86_64.rpmkfourinline-debugsource-4.11.3-12.5.x86_64.rpmkgamma-4.11.3-36.1.x86_64.rpmkgamma-debuginfo-4.11.3-36.1.x86_64.rpmkgamma-debugsource-4.11.3-36.1.x86_64.rpmkgeography-4.11.3-24.3.x86_64.rpmkgeography-debuginfo-4.11.3-24.3.x86_64.rpmkgeography-debugsource-4.11.3-24.3.x86_64.rpmkget-4.11.3-12.1.x86_64.rpmkget-debuginfo-4.11.3-12.1.x86_64.rpmkget-debugsource-4.11.3-12.1.x86_64.rpmkgoldrunner-4.11.3-12.5.x86_64.rpmkgoldrunner-debuginfo-4.11.3-12.5.x86_64.rpmkgoldrunner-debugsource-4.11.3-12.5.x86_64.rpmkgpg-4.11.3-16.6.x86_64.rpmkgpg-debuginfo-4.11.3-16.6.x86_64.rpmkgpg-debugsource-4.11.3-16.6.x86_64.rpmkhangman-4.11.3-24.6.x86_64.rpmkhangman-debuginfo-4.11.3-24.6.x86_64.rpmkhangman-debugsource-4.11.3-24.6.x86_64.rpmkhangman-devel-4.11.3-24.6.x86_64.rpmlibkhangmanengine4-4.11.3-24.6.x86_64.rpmlibkhangmanengine4-debuginfo-4.11.3-24.6.x86_64.rpmkig-4.11.3-24.1.x86_64.rpmkig-debuginfo-4.11.3-24.1.x86_64.rpmkig-debugsource-4.11.3-24.1.x86_64.rpmkigo-4.11.3-12.6.x86_64.rpmkigo-debuginfo-4.11.3-12.6.x86_64.rpmkigo-debugsource-4.11.3-12.6.x86_64.rpmkillbots-4.11.3-12.5.x86_64.rpmkillbots-debuginfo-4.11.3-12.5.x86_64.rpmkillbots-debugsource-4.11.3-12.5.x86_64.rpmkio_audiocd-4.11.3-18.4.x86_64.rpmkio_audiocd-debuginfo-4.11.3-18.4.x86_64.rpmkio_audiocd-debugsource-4.11.3-18.4.x86_64.rpmkiriki-4.11.3-12.5.x86_64.rpmkiriki-debuginfo-4.11.3-12.5.x86_64.rpmkiriki-debugsource-4.11.3-12.5.x86_64.rpmkiten-4.11.3-24.1.x86_64.rpmkiten-debuginfo-4.11.3-24.1.x86_64.rpmkiten-debugsource-4.11.3-24.1.x86_64.rpmkiten-devel-4.11.3-24.1.x86_64.rpmkjumpingcube-4.11.3-12.5.x86_64.rpmkjumpingcube-debuginfo-4.11.3-12.5.x86_64.rpmkjumpingcube-debugsource-4.11.3-12.5.x86_64.rpmklettres-4.11.3-24.3.x86_64.rpmklettres-debuginfo-4.11.3-24.3.x86_64.rpmklettres-debugsource-4.11.3-24.3.x86_64.rpmklickety-4.11.3-12.5.x86_64.rpmklickety-debuginfo-4.11.3-12.5.x86_64.rpmklickety-debugsource-4.11.3-12.5.x86_64.rpmklines-4.11.3-12.5.x86_64.rpmklines-debuginfo-4.11.3-12.5.x86_64.rpmklines-debugsource-4.11.3-12.5.x86_64.rpmkmag-4.11.3-14.3.x86_64.rpmkmag-debuginfo-4.11.3-14.3.x86_64.rpmkmag-debugsource-4.11.3-14.3.x86_64.rpmkmahjongg-4.11.3-12.8.x86_64.rpmkmahjongg-debuginfo-4.11.3-12.8.x86_64.rpmkmahjongg-debugsource-4.11.3-12.8.x86_64.rpmkmines-4.11.3-12.5.x86_64.rpmkmines-debuginfo-4.11.3-12.5.x86_64.rpmkmines-debugsource-4.11.3-12.5.x86_64.rpmkmix-4.11.3-20.3.x86_64.rpmkmix-debuginfo-4.11.3-20.3.x86_64.rpmkmix-debugsource-4.11.3-20.3.x86_64.rpmkmousetool-4.11.3-14.3.x86_64.rpmkmousetool-debuginfo-4.11.3-14.3.x86_64.rpmkmousetool-debugsource-4.11.3-14.3.x86_64.rpmkmouth-4.11.3-14.3.x86_64.rpmkmouth-debuginfo-4.11.3-14.3.x86_64.rpmkmouth-debugsource-4.11.3-14.3.x86_64.rpmkmplot-4.11.3-24.3.x86_64.rpmkmplot-debuginfo-4.11.3-24.3.x86_64.rpmkmplot-debugsource-4.11.3-24.3.x86_64.rpmknavalbattle-4.11.3-12.5.x86_64.rpmknavalbattle-debuginfo-4.11.3-12.5.x86_64.rpmknavalbattle-debugsource-4.11.3-12.5.x86_64.rpmknetwalk-4.11.3-12.5.x86_64.rpmknetwalk-debuginfo-4.11.3-12.5.x86_64.rpmknetwalk-debugsource-4.11.3-12.5.x86_64.rpmkolf-4.11.3-12.5.x86_64.rpmkolf-debuginfo-4.11.3-12.5.x86_64.rpmkolf-debugsource-4.11.3-12.5.x86_64.rpmkollision-4.11.3-12.5.x86_64.rpmkollision-debuginfo-4.11.3-12.5.x86_64.rpmkollision-debugsource-4.11.3-12.5.x86_64.rpmkolourpaint-4.11.3-34.3.x86_64.rpmkolourpaint-debuginfo-4.11.3-34.3.x86_64.rpmkolourpaint-debugsource-4.11.3-34.3.x86_64.rpmkompare-4.11.3-10.1.x86_64.rpmkompare-debuginfo-4.11.3-10.1.x86_64.rpmkompare-debugsource-4.11.3-10.1.x86_64.rpmkompare-devel-4.11.3-10.1.x86_64.rpmkonquest-4.11.3-12.5.x86_64.rpmkonquest-debuginfo-4.11.3-12.5.x86_64.rpmkonquest-debugsource-4.11.3-12.5.x86_64.rpmkonsole-4.11.3-48.1.x86_64.rpmkonsole-debuginfo-4.11.3-48.1.x86_64.rpmkonsole-debugsource-4.11.3-48.1.x86_64.rpmkopete-4.11.3-10.6.x86_64.rpmkopete-debuginfo-4.11.3-10.6.x86_64.rpmkopete-debugsource-4.11.3-10.6.x86_64.rpmkopete-devel-4.11.3-10.6.x86_64.rpmkpat-4.11.3-12.5.x86_64.rpmkpat-debuginfo-4.11.3-12.5.x86_64.rpmkpat-debugsource-4.11.3-12.5.x86_64.rpmkppp-4.11.2-10.3.x86_64.rpmkppp-debuginfo-4.11.2-10.3.x86_64.rpmkppp-debugsource-4.11.2-10.3.x86_64.rpmkrdc-4.11.3-11.3.x86_64.rpmkrdc-debuginfo-4.11.3-11.3.x86_64.rpmkrdc-debugsource-4.11.3-11.3.x86_64.rpmkrdc-devel-4.11.3-11.3.x86_64.rpmkremotecontrol-4.11.3-16.3.x86_64.rpmkremotecontrol-debuginfo-4.11.3-16.3.x86_64.rpmkremotecontrol-debugsource-4.11.3-16.3.x86_64.rpmkremotecontrol-devel-4.11.3-16.3.x86_64.rpmliblibkremotecontrol1-4.11.3-16.3.x86_64.rpmliblibkremotecontrol1-debuginfo-4.11.3-16.3.x86_64.rpmkreversi-4.11.3-12.5.x86_64.rpmkreversi-debuginfo-4.11.3-12.5.x86_64.rpmkreversi-debugsource-4.11.3-12.5.x86_64.rpmkrfb-4.11.3-11.1.x86_64.rpmkrfb-debuginfo-4.11.3-11.1.x86_64.rpmkrfb-debugsource-4.11.3-11.1.x86_64.rpmkross-interpreters-debugsource-4.11.3-20.1.x86_64.rpmkross-java-4.11.3-20.1.x86_64.rpmkross-java-debuginfo-4.11.3-20.1.x86_64.rpmkross-python-4.11.3-20.1.x86_64.rpmkross-python-debuginfo-4.11.3-20.1.x86_64.rpmkross-ruby-4.11.3-20.1.x86_64.rpmkruler-4.11.3-34.1.x86_64.rpmkruler-debuginfo-4.11.3-34.1.x86_64.rpmkruler-debugsource-4.11.3-34.1.x86_64.rpmksaneplugin-4.11.3-28.1.x86_64.rpmksaneplugin-debuginfo-4.11.3-28.1.x86_64.rpmksaneplugin-debugsource-4.11.3-28.1.x86_64.rpmkscd-4.11.3-20.1.x86_64.rpmkscd-debuginfo-4.11.3-20.1.x86_64.rpmkscd-debugsource-4.11.3-20.1.x86_64.rpmkshisen-4.11.3-12.8.x86_64.rpmkshisen-debuginfo-4.11.3-12.8.x86_64.rpmkshisen-debugsource-4.11.3-12.8.x86_64.rpmksirk-4.11.3-12.5.x86_64.rpmksirk-debuginfo-4.11.3-12.5.x86_64.rpmksirk-debugsource-4.11.3-12.5.x86_64.rpmksnakeduel-4.11.3-12.5.x86_64.rpmksnakeduel-debuginfo-4.11.3-12.5.x86_64.rpmksnakeduel-debugsource-4.11.3-12.5.x86_64.rpmksnapshot-4.11.3-30.1.x86_64.rpmksnapshot-debuginfo-4.11.3-30.1.x86_64.rpmksnapshot-debugsource-4.11.3-30.1.x86_64.rpmkspaceduel-4.11.3-12.5.x86_64.rpmkspaceduel-debuginfo-4.11.3-12.5.x86_64.rpmkspaceduel-debugsource-4.11.3-12.5.x86_64.rpmksquares-4.11.3-12.5.x86_64.rpmksquares-debuginfo-4.11.3-12.5.x86_64.rpmksquares-debugsource-4.11.3-12.5.x86_64.rpmkstars-4.11.3-24.3.x86_64.rpmkstars-debuginfo-4.11.3-24.3.x86_64.rpmkstars-debugsource-4.11.3-24.3.x86_64.rpmksudoku-4.11.3-12.5.x86_64.rpmksudoku-debuginfo-4.11.3-12.5.x86_64.rpmksudoku-debugsource-4.11.3-12.5.x86_64.rpmksystemlog-4.11.3-12.3.x86_64.rpmksystemlog-debuginfo-4.11.3-12.3.x86_64.rpmksystemlog-debugsource-4.11.3-12.3.x86_64.rpmkteatime-4.11.3-10.1.x86_64.rpmkteatime-debuginfo-4.11.3-10.1.x86_64.rpmkteatime-debugsource-4.11.3-10.1.x86_64.rpmktimer-4.11.3-16.1.x86_64.rpmktimer-debuginfo-4.11.3-16.1.x86_64.rpmktimer-debugsource-4.11.3-16.1.x86_64.rpmktouch-4.11.3-22.3.x86_64.rpmktouch-debuginfo-4.11.3-22.3.x86_64.rpmktouch-debugsource-4.11.3-22.3.x86_64.rpmktuberling-4.11.3-12.5.x86_64.rpmktuberling-debuginfo-4.11.3-12.5.x86_64.rpmktuberling-debugsource-4.11.3-12.5.x86_64.rpmkturtle-4.11.3-22.3.x86_64.rpmkturtle-debuginfo-4.11.3-22.3.x86_64.rpmkturtle-debugsource-4.11.3-22.3.x86_64.rpmktux-4.11.3-10.1.x86_64.rpmktux-debuginfo-4.11.3-10.1.x86_64.rpmktux-debugsource-4.11.3-10.1.x86_64.rpmkubrick-4.11.3-12.5.x86_64.rpmkubrick-debuginfo-4.11.3-12.5.x86_64.rpmkubrick-debugsource-4.11.3-12.5.x86_64.rpmkuser-4.11.3-12.1.x86_64.rpmkuser-debuginfo-4.11.3-12.1.x86_64.rpmkuser-debugsource-4.11.3-12.1.x86_64.rpmkwalletmanager-4.11.3-16.3.x86_64.rpmkwalletmanager-debuginfo-4.11.3-16.3.x86_64.rpmkwalletmanager-debugsource-4.11.3-16.3.x86_64.rpmkwordquiz-4.11.3-22.6.x86_64.rpmkwordquiz-debuginfo-4.11.3-22.6.x86_64.rpmkwordquiz-debugsource-4.11.3-22.6.x86_64.rpmlibkcddb4-4.11.3-20.1.x86_64.rpmlibkcddb4-debuginfo-4.11.3-20.1.x86_64.rpmlibkcddb4-debugsource-4.11.3-20.1.x86_64.rpmlibkcddb4-devel-4.11.3-20.1.x86_64.rpmlibkcompactdisc4-4.11.3-20.1.x86_64.rpmlibkcompactdisc4-debuginfo-4.11.3-20.1.x86_64.rpmlibkcompactdisc4-debugsource-4.11.3-20.1.x86_64.rpmlibkcompactdisc4-devel-4.11.3-20.1.x86_64.rpmlibkdcraw-debugsource-4.11.3-36.1.x86_64.rpmlibkdcraw-devel-4.11.3-36.1.x86_64.rpmlibkdcraw22-4.11.3-36.1.x86_64.rpmlibkdcraw22-debuginfo-4.11.3-36.1.x86_64.rpmlibkdeedu4-debugsource-4.11.3-28.2.x86_64.rpmlibkdeedu4-devel-4.11.3-28.2.x86_64.rpmlibkeduvocdocument4-4.11.3-28.2.x86_64.rpmlibkeduvocdocument4-debuginfo-4.11.3-28.2.x86_64.rpmlibkdegames-4.11.3-12.2.x86_64.rpmlibkdegames-debugsource-4.11.3-12.2.x86_64.rpmlibkdegames-devel-4.11.3-12.2.x86_64.rpmlibkdegames6-4.11.3-12.2.x86_64.rpmlibkdegames6-debuginfo-4.11.3-12.2.x86_64.rpmlibkexiv2-11-4.11.3-36.1.x86_64.rpmlibkexiv2-11-debuginfo-4.11.3-36.1.x86_64.rpmlibkexiv2-debugsource-4.11.3-36.1.x86_64.rpmlibkexiv2-devel-4.11.3-36.1.x86_64.rpmlibkipi-debugsource-4.11.3-36.1.x86_64.rpmlibkipi-devel-4.11.3-36.1.x86_64.rpmlibkipi11-4.11.3-36.1.x86_64.rpmlibkipi11-debuginfo-4.11.3-36.1.x86_64.rpmlibkmahjongg-4.11.3-12.2.x86_64.rpmlibkmahjongg-debugsource-4.11.3-12.2.x86_64.rpmlibkmahjongg-devel-4.11.3-12.2.x86_64.rpmlibkmahjongglib4-4.11.3-12.2.x86_64.rpmlibkmahjongglib4-debuginfo-4.11.3-12.2.x86_64.rpmlibksane-debugsource-4.11.3-28.1.x86_64.rpmlibksane-devel-4.11.3-28.1.x86_64.rpmlibksane0-4.11.3-28.1.x86_64.rpmlibksane0-debuginfo-4.11.3-28.1.x86_64.rpmlibnepomukwidgets-debugsource-4.11.3-18.1.x86_64.rpmlibnepomukwidgets-devel-4.11.3-18.1.x86_64.rpmlibnepomukwidgets4-4.11.3-18.1.x86_64.rpmlibnepomukwidgets4-debuginfo-4.11.3-18.1.x86_64.rpmlokalize-4.11.3-10.1.x86_64.rpmlokalize-debuginfo-4.11.3-10.1.x86_64.rpmlokalize-debugsource-4.11.3-10.1.x86_64.rpmlskat-4.11.3-12.3.x86_64.rpmlskat-debuginfo-4.11.3-12.3.x86_64.rpmlskat-debugsource-4.11.3-12.3.x86_64.rpmlibmarblewidget16-4.11.3-22.3.x86_64.rpmlibmarblewidget16-debuginfo-4.11.3-22.3.x86_64.rpmmarble-4.11.3-22.3.x86_64.rpmmarble-debuginfo-4.11.3-22.3.x86_64.rpmmarble-debugsource-4.11.3-22.3.x86_64.rpmmarble-devel-4.11.3-22.3.x86_64.rpmmobipocket-4.11.3-18.1.x86_64.rpmmobipocket-debuginfo-4.11.3-18.1.x86_64.rpmmobipocket-debugsource-4.11.3-18.1.x86_64.rpmmono-kde4-4.11.3-40.8.x86_64.rpmmono-kde4-debuginfo-4.11.3-40.8.x86_64.rpmmono-kde4-debugsource-4.11.3-40.8.x86_64.rpmlibqyoto2-4.11.3-40.2.x86_64.rpmlibqyoto2-debuginfo-4.11.3-40.2.x86_64.rpmmono-qt4-4.11.3-40.2.x86_64.rpmmono-qt4-debugsource-4.11.3-40.2.x86_64.rpmmono-qt4-devel-4.11.3-40.2.x86_64.rpmmono-qt4-devel-debuginfo-4.11.3-40.2.x86_64.rpmnepomuk-core-4.11.3-19.3.x86_64.rpmnepomuk-core-debuginfo-4.11.3-19.3.x86_64.rpmnepomuk-core-debugsource-4.11.3-19.3.x86_64.rpmnepomuk-core-devel-4.11.3-19.3.x86_64.rpmokteta-4.11.3-10.3.x86_64.rpmokteta-debuginfo-4.11.3-10.3.x86_64.rpmokteta-debugsource-4.11.3-10.3.x86_64.rpmokteta-devel-4.11.3-10.3.x86_64.rpmokular-4.11.3-20.1.x86_64.rpmokular-debuginfo-4.11.3-20.1.x86_64.rpmokular-debugsource-4.11.3-20.1.x86_64.rpmokular-devel-4.11.3-20.1.x86_64.rpmpairs-4.11.3-14.1.x86_64.rpmpairs-debuginfo-4.11.3-14.1.x86_64.rpmpairs-debugsource-4.11.3-14.1.x86_64.rpmpalapeli-4.11.3-12.3.x86_64.rpmpalapeli-debuginfo-4.11.3-12.3.x86_64.rpmpalapeli-debugsource-4.11.3-12.3.x86_64.rpmpalapeli-devel-4.11.3-12.3.x86_64.rpmparley-4.11.3-22.4.x86_64.rpmparley-debuginfo-4.11.3-22.4.x86_64.rpmparley-debugsource-4.11.3-22.4.x86_64.rpmperl-kde4-4.11.3-42.1.x86_64.rpmperl-kde4-debuginfo-4.11.3-42.1.x86_64.rpmperl-kde4-debugsource-4.11.3-42.1.x86_64.rpmperl-qt4-4.11.3-42.1.x86_64.rpmperl-qt4-debuginfo-4.11.3-42.1.x86_64.rpmperl-qt4-debugsource-4.11.3-42.1.x86_64.rpmperl-qt4-devel-4.11.3-42.1.x86_64.rpmpicmi-4.11.3-12.3.x86_64.rpmpicmi-debuginfo-4.11.3-12.3.x86_64.rpmpicmi-debugsource-4.11.3-12.3.x86_64.rpmplasma-addons-4.11.3-44.4.x86_64.rpmplasma-addons-akonadi-4.11.3-44.4.x86_64.rpmplasma-addons-akonadi-debuginfo-4.11.3-44.4.x86_64.rpmplasma-addons-debuginfo-4.11.3-44.4.x86_64.rpmplasma-addons-debugsource-4.11.3-44.4.x86_64.rpmplasma-addons-devel-4.11.3-44.4.x86_64.rpmplasma-addons-lancelot-4.11.3-44.4.x86_64.rpmplasma-addons-lancelot-debuginfo-4.11.3-44.4.x86_64.rpmplasma-addons-marble-4.11.3-44.4.x86_64.rpmplasma-addons-marble-debuginfo-4.11.3-44.4.x86_64.rpmkde4-l10n-devel-4.11.3-10.1.x86_64.rpmkde4-l10n-devel-debuginfo-4.11.3-10.1.x86_64.rpmpoxml-debugsource-4.11.3-10.1.x86_64.rpmpython-kde4-4.11.3-42.4.x86_64.rpmpython-kde4-akonadi-4.11.3-42.4.x86_64.rpmpython-kde4-akonadi-debuginfo-4.11.3-42.4.x86_64.rpmpython-kde4-debuginfo-4.11.3-42.4.x86_64.rpmpython-kde4-debugsource-4.11.3-42.4.x86_64.rpmpython-kde4-devel-4.11.3-42.4.x86_64.rpmpython-kde4-khtml-4.11.3-42.4.x86_64.rpmpython-kde4-khtml-debuginfo-4.11.3-42.4.x86_64.rpmpython-kde4-knewstuff-4.11.3-42.4.x86_64.rpmpython-kde4-knewstuff-debuginfo-4.11.3-42.4.x86_64.rpmpython-kde4-nepomuk-4.11.3-42.4.x86_64.rpmpython-kde4-nepomuk-debuginfo-4.11.3-42.4.x86_64.rpmpython-kde4-phonon-4.11.3-42.4.x86_64.rpmpython-kde4-phonon-debuginfo-4.11.3-42.4.x86_64.rpmpython-kde4-plasma-4.11.3-42.4.x86_64.rpmpython-kde4-plasma-debuginfo-4.11.3-42.4.x86_64.rpmpython-kde4-soprano-4.11.3-42.4.x86_64.rpmpython-kde4-soprano-debuginfo-4.11.3-42.4.x86_64.rpmpython3-kde4-4.11.3-42.4.x86_64.rpmpython3-kde4-akonadi-4.11.3-42.4.x86_64.rpmpython3-kde4-akonadi-debuginfo-4.11.3-42.4.x86_64.rpmpython3-kde4-debuginfo-4.11.3-42.4.x86_64.rpmpython3-kde4-debugsource-4.11.3-42.4.x86_64.rpmpython3-kde4-devel-4.11.3-42.4.x86_64.rpmpython3-kde4-khtml-4.11.3-42.4.x86_64.rpmpython3-kde4-khtml-debuginfo-4.11.3-42.4.x86_64.rpmpython3-kde4-knewstuff-4.11.3-42.4.x86_64.rpmpython3-kde4-knewstuff-debuginfo-4.11.3-42.4.x86_64.rpmpython3-kde4-nepomuk-4.11.3-42.4.x86_64.rpmpython3-kde4-nepomuk-debuginfo-4.11.3-42.4.x86_64.rpmpython3-kde4-phonon-4.11.3-42.4.x86_64.rpmpython3-kde4-phonon-debuginfo-4.11.3-42.4.x86_64.rpmpython3-kde4-plasma-4.11.3-42.4.x86_64.rpmpython3-kde4-plasma-debuginfo-4.11.3-42.4.x86_64.rpmpython3-kde4-soprano-4.11.3-42.4.x86_64.rpmpython3-kde4-soprano-debuginfo-4.11.3-42.4.x86_64.rpmlibrocslib4-4.11.3-22.3.x86_64.rpmlibrocslib4-debuginfo-4.11.3-22.3.x86_64.rpmrocs-4.11.3-22.3.x86_64.rpmrocs-debuginfo-4.11.3-22.3.x86_64.rpmrocs-debugsource-4.11.3-22.3.x86_64.rpmrocs-devel-4.11.3-22.3.x86_64.rpmruby-kde4-4.11.3-40.8.x86_64.rpmruby-kde4-debuginfo-4.11.3-40.8.x86_64.rpmruby-kde4-debugsource-4.11.3-40.8.x86_64.rpmruby-qt4-4.11.3-40.1.x86_64.rpmruby-qt4-debuginfo-4.11.3-40.1.x86_64.rpmruby-qt4-debugsource-4.11.3-40.1.x86_64.rpmruby-qt4-devel-4.11.3-40.1.x86_64.rpmstep-4.11.3-22.3.x86_64.rpmstep-debuginfo-4.11.3-22.3.x86_64.rpmstep-debugsource-4.11.3-22.3.x86_64.rpmsuperkaramba-4.11.3-16.1.x86_64.rpmsuperkaramba-debuginfo-4.11.3-16.1.x86_64.rpmsuperkaramba-debugsource-4.11.3-16.1.x86_64.rpmsvgpart-4.11.3-14.1.x86_64.rpmsvgpart-debuginfo-4.11.3-14.1.x86_64.rpmsvgpart-debugsource-4.11.3-14.1.x86_64.rpmsweeper-4.11.3-16.1.x86_64.rpmsweeper-debuginfo-4.11.3-16.1.x86_64.rpmsweeper-debugsource-4.11.3-16.1.x86_64.rpmumbrello-4.11.3-10.3.x86_64.rpmumbrello-debuginfo-4.11.3-10.3.x86_64.rpmumbrello-debugsource-4.11.3-10.3.x86_64.rpmxscreensaver-5.22-2.3.1.x86_64.rpmxscreensaver-data-5.22-2.3.1.x86_64.rpmxscreensaver-data-debuginfo-5.22-2.3.1.x86_64.rpmxscreensaver-data-extra-5.22-2.3.1.x86_64.rpmxscreensaver-data-extra-debuginfo-5.22-2.3.1.x86_64.rpmxscreensaver-debuginfo-5.22-2.3.1.x86_64.rpmxscreensaver-debugsource-5.22-2.3.1.x86_64.rpmopenSUSE-2013-959GNOME 3.10.2lowopenSUSE 13.1 UpdateThe full update stack of GNOME 3.10.2, offering the latest bugfixes from the GNOME ProjectNetworkManager-gnome-0.9.8.4-20.3.i586.rpmTrueTrueNetworkManager-gnome-0.9.8.4-20.3.src.rpmTrueTrueNetworkManager-gnome-debuginfo-0.9.8.4-20.3.i586.rpmTrueTrueNetworkManager-gnome-debugsource-0.9.8.4-20.3.i586.rpmTrueTrueNetworkManager-gnome-lang-0.9.8.4-20.3.noarch.rpmTrueTruelibnm-gtk-devel-0.9.8.4-20.3.i586.rpmTrueTruelibnm-gtk0-0.9.8.4-20.3.i586.rpmTrueTruelibnm-gtk0-debuginfo-0.9.8.4-20.3.i586.rpmTrueTruetypelib-1_0-NMGtk-1_0-0.9.8.4-20.3.i586.rpmTrueTrueaccountsservice-0.6.34-2.4.1.i586.rpmTrueTrueaccountsservice-0.6.34-2.4.1.src.rpmTrueTrueaccountsservice-debuginfo-0.6.34-2.4.1.i586.rpmTrueTrueaccountsservice-debugsource-0.6.34-2.4.1.i586.rpmTrueTrueaccountsservice-devel-0.6.34-2.4.1.i586.rpmTrueTrueaccountsservice-lang-0.6.34-2.4.1.noarch.rpmTrueTruelibaccountsservice0-0.6.34-2.4.1.i586.rpmTrueTruelibaccountsservice0-debuginfo-0.6.34-2.4.1.i586.rpmTrueTruetypelib-1_0-AccountsService-1_0-0.6.34-2.4.1.i586.rpmTrueTrueaisleriot-3.10.1-17.9.i586.rpmTrueTrueaisleriot-3.10.1-17.9.src.rpmTrueTrueaisleriot-debuginfo-3.10.1-17.9.i586.rpmTrueTrueaisleriot-debugsource-3.10.1-17.9.i586.rpmTrueTrueaisleriot-lang-3.10.1-17.9.noarch.rpmTrueTrueaisleriot-themes-3.10.1-17.9.noarch.rpmTrueTrueanjuta-3.10.2-14.9.i586.rpmTrueTrueanjuta-3.10.2-14.9.src.rpmTrueTrueanjuta-debuginfo-3.10.2-14.9.i586.rpmTrueTrueanjuta-debugsource-3.10.2-14.9.i586.rpmTrueTrueanjuta-devel-3.10.2-14.9.i586.rpmTrueTrueanjuta-lang-3.10.2-14.9.noarch.rpmTrueTrueglade-catalog-anjuta-3.10.2-14.9.i586.rpmTrueTrueglade-catalog-anjuta-debuginfo-3.10.2-14.9.i586.rpmTrueTruelibanjuta-3-0-3.10.2-14.9.i586.rpmTrueTruelibanjuta-3-0-debuginfo-3.10.2-14.9.i586.rpmTrueTruetypelib-1_0-Anjuta-3_0-3.10.2-14.9.i586.rpmTrueTrueat-spi2-atk-2.10.2-12.1.src.rpmTrueTrueat-spi2-atk-common-2.10.2-12.1.i586.rpmTrueTrueat-spi2-atk-debugsource-2.10.2-12.1.i586.rpmTrueTrueat-spi2-atk-devel-2.10.2-12.1.i586.rpmTrueTrueat-spi2-atk-gtk2-2.10.2-12.1.i586.rpmTrueTrueat-spi2-atk-gtk2-debuginfo-2.10.2-12.1.i586.rpmTrueTruelibatk-bridge-2_0-0-2.10.2-12.1.i586.rpmTrueTruelibatk-bridge-2_0-0-32bit-2.10.2-12.1.x86_64.rpmTrueTruelibatk-bridge-2_0-0-debuginfo-2.10.2-12.1.i586.rpmTrueTruelibatk-bridge-2_0-0-debuginfo-32bit-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-core-2.10.2-12.1.i586.rpmTrueTrueat-spi2-core-2.10.2-12.1.src.rpmTrueTrueat-spi2-core-debuginfo-2.10.2-12.1.i586.rpmTrueTrueat-spi2-core-debugsource-2.10.2-12.1.i586.rpmTrueTrueat-spi2-core-devel-2.10.2-12.1.i586.rpmTrueTrueat-spi2-core-devel-32bit-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-core-lang-2.10.2-12.1.noarch.rpmTrueTruelibatspi0-2.10.2-12.1.i586.rpmTrueTruelibatspi0-32bit-2.10.2-12.1.x86_64.rpmTrueTruelibatspi0-debuginfo-2.10.2-12.1.i586.rpmTrueTruelibatspi0-debuginfo-32bit-2.10.2-12.1.x86_64.rpmTrueTruetypelib-1_0-Atspi-2_0-2.10.2-12.1.i586.rpmTrueTruebijiben-3.10.2-12.4.i586.rpmTrueTruebijiben-3.10.2-12.4.src.rpmTrueTruebijiben-debuginfo-3.10.2-12.4.i586.rpmTrueTruebijiben-debugsource-3.10.2-12.4.i586.rpmTrueTruebijiben-lang-3.10.2-12.4.noarch.rpmTrueTruegnome-shell-search-provider-bijiben-3.10.2-12.4.i586.rpmTrueTruegnome-shell-search-provider-bijiben-debuginfo-3.10.2-12.4.i586.rpmTrueTruecheese-3.10.2-12.17.i586.rpmTrueTruecheese-3.10.2-12.17.src.rpmTrueTruecheese-debuginfo-3.10.2-12.17.i586.rpmTrueTruecheese-debugsource-3.10.2-12.17.i586.rpmTrueTruecheese-devel-3.10.2-12.17.i586.rpmTrueTruecheese-lang-3.10.2-12.17.noarch.rpmTrueTruelibcheese-common-3.10.2-12.17.i586.rpmTrueTruelibcheese-gtk23-3.10.2-12.17.i586.rpmTrueTruelibcheese-gtk23-debuginfo-3.10.2-12.17.i586.rpmTrueTruelibcheese7-3.10.2-12.17.i586.rpmTrueTruelibcheese7-debuginfo-3.10.2-12.17.i586.rpmTrueTruetypelib-1_0-Cheese-3_0-3.10.2-12.17.i586.rpmTrueTrueclutter-gst-2.0.8-3.1.src.rpmTrueTrueclutter-gst-debugsource-2.0.8-3.1.i586.rpmTrueTrueclutter-gst-devel-2.0.8-3.1.i586.rpmTrueTruegstreamer-plugin-gstclutter-2.0.8-3.1.i586.rpmTrueTruegstreamer-plugin-gstclutter-debuginfo-2.0.8-3.1.i586.rpmTrueTruelibclutter-gst-2_0-0-2.0.8-3.1.i586.rpmTrueTruelibclutter-gst-2_0-0-32bit-2.0.8-3.1.x86_64.rpmTrueTruelibclutter-gst-2_0-0-debuginfo-2.0.8-3.1.i586.rpmTrueTruelibclutter-gst-2_0-0-debuginfo-32bit-2.0.8-3.1.x86_64.rpmTrueTruetypelib-1_0-ClutterGst-2_0-2.0.8-3.1.i586.rpmTrueTrueclutter-1.16.0-3.2.src.rpmTrueTrueclutter-debugsource-1.16.0-3.2.i586.rpmTrueTrueclutter-devel-1.16.0-3.2.i586.rpmTrueTrueclutter-lang-1.16.0-3.2.noarch.rpmTrueTruelibclutter-1_0-0-1.16.0-3.2.i586.rpmTrueTruelibclutter-1_0-0-32bit-1.16.0-3.2.x86_64.rpmTrueTruelibclutter-1_0-0-debuginfo-1.16.0-3.2.i586.rpmTrueTruelibclutter-1_0-0-debuginfo-32bit-1.16.0-3.2.x86_64.rpmTrueTruetypelib-1_0-Clutter-1_0-1.16.0-3.2.i586.rpmTrueTruedconf-0.18.0-12.2.i586.rpmTrueTruedconf-0.18.0-12.2.src.rpmTrueTruedconf-debuginfo-0.18.0-12.2.i586.rpmTrueTruedconf-debugsource-0.18.0-12.2.i586.rpmTrueTruedconf-devel-0.18.0-12.2.i586.rpmTrueTruedconf-editor-0.18.0-12.2.i586.rpmTrueTruedconf-editor-debuginfo-0.18.0-12.2.i586.rpmTrueTruedconf-lang-0.18.0-12.2.noarch.rpmTrueTruegsettings-backend-dconf-0.18.0-12.2.i586.rpmTrueTruegsettings-backend-dconf-32bit-0.18.0-12.2.x86_64.rpmTrueTruegsettings-backend-dconf-debuginfo-0.18.0-12.2.i586.rpmTrueTruegsettings-backend-dconf-debuginfo-32bit-0.18.0-12.2.x86_64.rpmTrueTruelibdconf-dbus-1-0-0.18.0-12.2.i586.rpmTrueTruelibdconf-dbus-1-0-debuginfo-0.18.0-12.2.i586.rpmTrueTruelibdconf-dbus-devel-0.18.0-12.2.i586.rpmTrueTruelibdconf1-0.18.0-12.2.i586.rpmTrueTruelibdconf1-32bit-0.18.0-12.2.x86_64.rpmTrueTruelibdconf1-debuginfo-0.18.0-12.2.i586.rpmTrueTruelibdconf1-debuginfo-32bit-0.18.0-12.2.x86_64.rpmTrueTruedevhelp-3.10.2-12.2.i586.rpmTrueTruedevhelp-3.10.2-12.2.src.rpmTrueTruedevhelp-debuginfo-3.10.2-12.2.i586.rpmTrueTruedevhelp-debugsource-3.10.2-12.2.i586.rpmTrueTruedevhelp-devel-3.10.2-12.2.i586.rpmTrueTruedevhelp-lang-3.10.2-12.2.noarch.rpmTrueTruegedit-plugin-devhelp-3.10.2-12.2.i586.rpmTrueTruevim-plugin-devhelp-3.10.2-12.2.i586.rpmTrueTruedirac-1.0.2-27.4.1.i586.rpmTrueTruedirac-1.0.2-27.4.1.src.rpmTrueTruedirac-debuginfo-1.0.2-27.4.1.i586.rpmTrueTruedirac-debugsource-1.0.2-27.4.1.i586.rpmTrueTruedirac-devel-1.0.2-27.4.1.i586.rpmTrueTruedirac-devel-32bit-1.0.2-27.4.1.x86_64.rpmTrueTruedirac-doc-1.0.2-27.4.1.noarch.rpmTrueTruelibdirac_decoder0-1.0.2-27.4.1.i586.rpmTrueTruelibdirac_decoder0-32bit-1.0.2-27.4.1.x86_64.rpmTrueTruelibdirac_decoder0-debuginfo-1.0.2-27.4.1.i586.rpmTrueTruelibdirac_decoder0-debuginfo-32bit-1.0.2-27.4.1.x86_64.rpmTrueTruelibdirac_encoder0-1.0.2-27.4.1.i586.rpmTrueTruelibdirac_encoder0-32bit-1.0.2-27.4.1.x86_64.rpmTrueTruelibdirac_encoder0-debuginfo-1.0.2-27.4.1.i586.rpmTrueTruelibdirac_encoder0-debuginfo-32bit-1.0.2-27.4.1.x86_64.rpmTrueTrueempathy-3.10.2-12.4.i586.rpmTrueTrueempathy-3.10.2-12.4.src.rpmTrueTrueempathy-debuginfo-3.10.2-12.4.i586.rpmTrueTrueempathy-debugsource-3.10.2-12.4.i586.rpmTrueTrueempathy-lang-3.10.2-12.4.noarch.rpmTrueTruetelepathy-mission-control-plugin-goa-3.10.2-12.4.i586.rpmTrueTruetelepathy-mission-control-plugin-goa-debuginfo-3.10.2-12.4.i586.rpmTrueTrueeog-3.10.2-12.2.i586.rpmTrueTrueeog-3.10.2-12.2.src.rpmTrueTrueeog-debuginfo-3.10.2-12.2.i586.rpmTrueTrueeog-debugsource-3.10.2-12.2.i586.rpmTrueTrueeog-devel-3.10.2-12.2.i586.rpmTrueTrueeog-lang-3.10.2-12.2.noarch.rpmTrueTrueepiphany-3.10.1-11.3.i586.rpmTrueTrueepiphany-3.10.1-11.3.src.rpmTrueTrueepiphany-branding-upstream-3.10.1-11.3.noarch.rpmTrueTrueepiphany-debuginfo-3.10.1-11.3.i586.rpmTrueTrueepiphany-debugsource-3.10.1-11.3.i586.rpmTrueTrueepiphany-lang-3.10.1-11.3.noarch.rpmTrueTrueevince-3.10.0-18.3.i586.rpmTrueTrueevince-3.10.0-18.3.src.rpmTrueTrueevince-debuginfo-3.10.0-18.3.i586.rpmTrueTrueevince-debugsource-3.10.0-18.3.i586.rpmTrueTrueevince-devel-3.10.0-18.3.i586.rpmTrueTrueevince-lang-3.10.0-18.3.noarch.rpmTrueTruelibevdocument3-4-3.10.0-18.3.i586.rpmTrueTruelibevdocument3-4-debuginfo-3.10.0-18.3.i586.rpmTrueTruelibevview3-3-3.10.0-18.3.i586.rpmTrueTruelibevview3-3-debuginfo-3.10.0-18.3.i586.rpmTrueTruenautilus-evince-3.10.0-18.3.i586.rpmTrueTruenautilus-evince-debuginfo-3.10.0-18.3.i586.rpmTrueTruetypelib-1_0-EvinceDocument-3_0-3.10.0-18.3.i586.rpmTrueTruetypelib-1_0-EvinceView-3_0-3.10.0-18.3.i586.rpmTrueTrueevolution-data-server-3.10.2-10.14.i586.rpmTrueTrueevolution-data-server-3.10.2-10.14.src.rpmTrueTrueevolution-data-server-debuginfo-3.10.2-10.14.i586.rpmTrueTrueevolution-data-server-debugsource-3.10.2-10.14.i586.rpmTrueTrueevolution-data-server-devel-3.10.2-10.14.i586.rpmTrueTrueevolution-data-server-doc-3.10.2-10.14.i586.rpmTrueTrueevolution-data-server-lang-3.10.2-10.14.noarch.rpmTrueTruelibcamel-1_2-45-3.10.2-10.14.i586.rpmTrueTruelibcamel-1_2-45-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibcamel-1_2-45-debuginfo-3.10.2-10.14.i586.rpmTrueTruelibcamel-1_2-45-debuginfo-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibebackend-1_2-7-3.10.2-10.14.i586.rpmTrueTruelibebackend-1_2-7-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibebackend-1_2-7-debuginfo-3.10.2-10.14.i586.rpmTrueTruelibebackend-1_2-7-debuginfo-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibebook-1_2-14-3.10.2-10.14.i586.rpmTrueTruelibebook-1_2-14-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibebook-1_2-14-debuginfo-3.10.2-10.14.i586.rpmTrueTruelibebook-1_2-14-debuginfo-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibebook-contacts-1_2-0-3.10.2-10.14.i586.rpmTrueTruelibebook-contacts-1_2-0-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibebook-contacts-1_2-0-debuginfo-3.10.2-10.14.i586.rpmTrueTruelibebook-contacts-1_2-0-debuginfo-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibecal-1_2-16-3.10.2-10.14.i586.rpmTrueTruelibecal-1_2-16-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibecal-1_2-16-debuginfo-3.10.2-10.14.i586.rpmTrueTruelibecal-1_2-16-debuginfo-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibedata-book-1_2-20-3.10.2-10.14.i586.rpmTrueTruelibedata-book-1_2-20-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibedata-book-1_2-20-debuginfo-3.10.2-10.14.i586.rpmTrueTruelibedata-book-1_2-20-debuginfo-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibedata-cal-1_2-23-3.10.2-10.14.i586.rpmTrueTruelibedata-cal-1_2-23-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibedata-cal-1_2-23-debuginfo-3.10.2-10.14.i586.rpmTrueTruelibedata-cal-1_2-23-debuginfo-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibedataserver-1_2-18-3.10.2-10.14.i586.rpmTrueTruelibedataserver-1_2-18-32bit-3.10.2-10.14.x86_64.rpmTrueTruelibedataserver-1_2-18-debuginfo-3.10.2-10.14.i586.rpmTrueTruelibedataserver-1_2-18-debuginfo-32bit-3.10.2-10.14.x86_64.rpmTrueTruetypelib-1_0-EBook-1_2-3.10.2-10.14.i586.rpmTrueTruetypelib-1_0-EBookContacts-1_2-3.10.2-10.14.i586.rpmTrueTruetypelib-1_0-EDataServer-1_2-3.10.2-10.14.i586.rpmTrueTrueevolution-ews-3.10.2-10.1.i586.rpmTrueTrueevolution-ews-3.10.2-10.1.src.rpmTrueTrueevolution-ews-debuginfo-3.10.2-10.1.i586.rpmTrueTrueevolution-ews-debugsource-3.10.2-10.1.i586.rpmTrueTrueevolution-ews-devel-3.10.2-10.1.i586.rpmTrueTrueevolution-ews-lang-3.10.2-10.1.noarch.rpmTrueTruelibeews-1_2-0-3.10.2-10.1.i586.rpmTrueTruelibeews-1_2-0-debuginfo-3.10.2-10.1.i586.rpmTrueTruelibewsutils0-3.10.2-10.1.i586.rpmTrueTruelibewsutils0-debuginfo-3.10.2-10.1.i586.rpmTrueTrueevolution-3.10.2-9.1.i586.rpmTrueTrueevolution-3.10.2-9.1.src.rpmTrueTrueevolution-debuginfo-3.10.2-9.1.i586.rpmTrueTrueevolution-debugsource-3.10.2-9.1.i586.rpmTrueTrueevolution-devel-3.10.2-9.1.i586.rpmTrueTrueevolution-lang-3.10.2-9.1.noarch.rpmTrueTrueglade-catalog-evolution-3.10.2-9.1.i586.rpmTrueTrueglade-catalog-evolution-debuginfo-3.10.2-9.1.i586.rpmTrueTruefile-roller-3.10.2-8.4.i586.rpmTrueTruefile-roller-3.10.2-8.4.src.rpmTrueTruefile-roller-debuginfo-3.10.2-8.4.i586.rpmTrueTruefile-roller-debugsource-3.10.2-8.4.i586.rpmTrueTruefile-roller-lang-3.10.2-8.4.noarch.rpmTrueTruenautilus-file-roller-3.10.2-8.4.i586.rpmTrueTruenautilus-file-roller-debuginfo-3.10.2-8.4.i586.rpmTrueTruefive-or-more-3.10.2-8.3.i586.rpmTrueTruefive-or-more-3.10.2-8.3.src.rpmTrueTruefive-or-more-debuginfo-3.10.2-8.3.i586.rpmTrueTruefive-or-more-debugsource-3.10.2-8.3.i586.rpmTrueTruefive-or-more-lang-3.10.2-8.3.noarch.rpmTrueTruefolks-0.9.6-2.8.1.src.rpmTrueTruefolks-debugsource-0.9.6-2.8.1.i586.rpmTrueTruefolks-devel-0.9.6-2.8.1.i586.rpmTrueTruefolks-lang-0.9.6-2.8.1.noarch.rpmTrueTruefolks-tools-0.9.6-2.8.1.i586.rpmTrueTruefolks-tools-debuginfo-0.9.6-2.8.1.i586.rpmTrueTruelibfolks-data-0.9.6-2.8.1.i586.rpmTrueTruelibfolks-eds25-0.9.6-2.8.1.i586.rpmTrueTruelibfolks-eds25-debuginfo-0.9.6-2.8.1.i586.rpmTrueTruelibfolks-libsocialweb25-0.9.6-2.8.1.i586.rpmTrueTruelibfolks-libsocialweb25-debuginfo-0.9.6-2.8.1.i586.rpmTrueTruelibfolks-telepathy25-0.9.6-2.8.1.i586.rpmTrueTruelibfolks-telepathy25-debuginfo-0.9.6-2.8.1.i586.rpmTrueTruelibfolks25-0.9.6-2.8.1.i586.rpmTrueTruelibfolks25-debuginfo-0.9.6-2.8.1.i586.rpmTrueTruetypelib-1_0-Folks-0_6-0.9.6-2.8.1.i586.rpmTrueTruetypelib-1_0-FolksEds-0_6-0.9.6-2.8.1.i586.rpmTrueTruetypelib-1_0-FolksLibsocialweb-0_6-0.9.6-2.8.1.i586.rpmTrueTruetypelib-1_0-FolksTelepathy-0_6-0.9.6-2.8.1.i586.rpmTrueTruegdk-pixbuf-2.30.1-8.1.src.rpmTrueTruegdk-pixbuf-debugsource-2.30.1-8.1.i586.rpmTrueTruegdk-pixbuf-devel-2.30.1-8.1.i586.rpmTrueTruegdk-pixbuf-devel-32bit-2.30.1-8.1.x86_64.rpmTrueTruegdk-pixbuf-devel-debuginfo-2.30.1-8.1.i586.rpmTrueTruegdk-pixbuf-devel-debuginfo-32bit-2.30.1-8.1.x86_64.rpmTrueTruegdk-pixbuf-lang-2.30.1-8.1.noarch.rpmTrueTruegdk-pixbuf-query-loaders-2.30.1-8.1.i586.rpmTrueTruegdk-pixbuf-query-loaders-32bit-2.30.1-8.1.x86_64.rpmTrueTruegdk-pixbuf-query-loaders-debuginfo-2.30.1-8.1.i586.rpmTrueTruegdk-pixbuf-query-loaders-debuginfo-32bit-2.30.1-8.1.x86_64.rpmTrueTruelibgdk_pixbuf-2_0-0-2.30.1-8.1.i586.rpmTrueTruelibgdk_pixbuf-2_0-0-32bit-2.30.1-8.1.x86_64.rpmTrueTruelibgdk_pixbuf-2_0-0-debuginfo-2.30.1-8.1.i586.rpmTrueTruelibgdk_pixbuf-2_0-0-debuginfo-32bit-2.30.1-8.1.x86_64.rpmTrueTruetypelib-1_0-GdkPixbuf-2_0-2.30.1-8.1.i586.rpmTrueTruegdm-3.10.0.1-5.1.i586.rpmTrueTruegdm-3.10.0.1-5.1.src.rpmTrueTruegdm-branding-upstream-3.10.0.1-5.1.noarch.rpmTrueTruegdm-debuginfo-3.10.0.1-5.1.i586.rpmTrueTruegdm-debugsource-3.10.0.1-5.1.i586.rpmTrueTruegdm-devel-3.10.0.1-5.1.i586.rpmTrueTruegdm-lang-3.10.0.1-5.1.noarch.rpmTrueTruegdmflexiserver-3.10.0.1-5.1.noarch.rpmTrueTruelibgdm1-3.10.0.1-5.1.i586.rpmTrueTruelibgdm1-debuginfo-3.10.0.1-5.1.i586.rpmTrueTruetypelib-1_0-Gdm-1_0-3.10.0.1-5.1.i586.rpmTrueTruegedit-3.10.2-9.4.i586.rpmTrueTruegedit-3.10.2-9.4.src.rpmTrueTruegedit-debuginfo-3.10.2-9.4.i586.rpmTrueTruegedit-debugsource-3.10.2-9.4.i586.rpmTrueTruegedit-devel-3.10.2-9.4.i586.rpmTrueTruegedit-lang-3.10.2-9.4.noarch.rpmTrueTruegedit-plugin-zeitgeist-3.10.2-9.4.i586.rpmTrueTruegedit-plugin-zeitgeist-debuginfo-3.10.2-9.4.i586.rpmTrueTruepython3-gedit-3.10.2-9.4.i586.rpmTrueTrueglib-networking-2.38.2-8.1.i586.rpmTrueTrueglib-networking-2.38.2-8.1.src.rpmTrueTrueglib-networking-32bit-2.38.2-8.1.x86_64.rpmTrueTrueglib-networking-debuginfo-2.38.2-8.1.i586.rpmTrueTrueglib-networking-debuginfo-32bit-2.38.2-8.1.x86_64.rpmTrueTrueglib-networking-debugsource-2.38.2-8.1.i586.rpmTrueTrueglib-networking-lang-2.38.2-8.1.noarch.rpmTrueTruegio-branding-openSUSE-13.1-2.13.1.noarch.rpmTrueTrueglib2-branding-openSUSE-13.1-2.13.1.src.rpmTrueTruegio-branding-upstream-2.38.2-8.2.noarch.rpmTrueTrueglib2-2.38.2-8.2.src.rpmTrueTrueglib2-debugsource-2.38.2-8.2.i586.rpmTrueTrueglib2-devel-2.38.2-8.2.i586.rpmTrueTrueglib2-devel-32bit-2.38.2-8.2.x86_64.rpmTrueTrueglib2-devel-debuginfo-2.38.2-8.2.i586.rpmTrueTrueglib2-devel-debuginfo-32bit-2.38.2-8.2.x86_64.rpmTrueTrueglib2-devel-static-2.38.2-8.2.i586.rpmTrueTrueglib2-lang-2.38.2-8.2.noarch.rpmTrueTrueglib2-tools-2.38.2-8.2.i586.rpmTrueTrueglib2-tools-32bit-2.38.2-8.2.x86_64.rpmTrueTrueglib2-tools-debuginfo-2.38.2-8.2.i586.rpmTrueTrueglib2-tools-debuginfo-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgio-2_0-0-2.38.2-8.2.i586.rpmTrueTruelibgio-2_0-0-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgio-2_0-0-debuginfo-2.38.2-8.2.i586.rpmTrueTruelibgio-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgio-fam-2.38.2-8.2.i586.rpmTrueTruelibgio-fam-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgio-fam-debuginfo-2.38.2-8.2.i586.rpmTrueTruelibgio-fam-debuginfo-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibglib-2_0-0-2.38.2-8.2.i586.rpmTrueTruelibglib-2_0-0-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibglib-2_0-0-debuginfo-2.38.2-8.2.i586.rpmTrueTruelibglib-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgmodule-2_0-0-2.38.2-8.2.i586.rpmTrueTruelibgmodule-2_0-0-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgmodule-2_0-0-debuginfo-2.38.2-8.2.i586.rpmTrueTruelibgmodule-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgobject-2_0-0-2.38.2-8.2.i586.rpmTrueTruelibgobject-2_0-0-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgobject-2_0-0-debuginfo-2.38.2-8.2.i586.rpmTrueTruelibgobject-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgthread-2_0-0-2.38.2-8.2.i586.rpmTrueTruelibgthread-2_0-0-32bit-2.38.2-8.2.x86_64.rpmTrueTruelibgthread-2_0-0-debuginfo-2.38.2-8.2.i586.rpmTrueTruelibgthread-2_0-0-debuginfo-32bit-2.38.2-8.2.x86_64.rpmTrueTrueglibmm2-2.38.0-6.1.src.rpmTrueTrueglibmm2-debugsource-2.38.0-6.1.i586.rpmTrueTrueglibmm2-devel-2.38.0-6.1.i586.rpmTrueTruelibgiomm-2_4-1-2.38.0-6.1.i586.rpmTrueTruelibgiomm-2_4-1-32bit-2.38.0-6.1.x86_64.rpmTrueTruelibgiomm-2_4-1-debuginfo-2.38.0-6.1.i586.rpmTrueTruelibgiomm-2_4-1-debuginfo-32bit-2.38.0-6.1.x86_64.rpmTrueTruelibglibmm-2_4-1-2.38.0-6.1.i586.rpmTrueTruelibglibmm-2_4-1-32bit-2.38.0-6.1.x86_64.rpmTrueTruelibglibmm-2_4-1-debuginfo-2.38.0-6.1.i586.rpmTrueTruelibglibmm-2_4-1-debuginfo-32bit-2.38.0-6.1.x86_64.rpmTrueTruegnome-boxes-3.10.2-4.1.i586.rpmTrueTruegnome-boxes-3.10.2-4.1.src.rpmTrueTruegnome-boxes-debuginfo-3.10.2-4.1.i586.rpmTrueTruegnome-boxes-debugsource-3.10.2-4.1.i586.rpmTrueTruegnome-boxes-lang-3.10.2-4.1.noarch.rpmTrueTruegnome-shell-search-provider-boxes-3.10.2-4.1.i586.rpmTrueTruegnome-shell-search-provider-boxes-debuginfo-3.10.2-4.1.i586.rpmTrueTruegnome-calculator-3.10.2-4.2.i586.rpmTrueTruegnome-calculator-3.10.2-4.2.src.rpmTrueTruegnome-calculator-debuginfo-3.10.2-4.2.i586.rpmTrueTruegnome-calculator-debugsource-3.10.2-4.2.i586.rpmTrueTruegnome-calculator-lang-3.10.2-4.2.noarch.rpmTrueTruegnome-chess-3.10.2-4.2.i586.rpmTrueTruegnome-chess-3.10.2-4.2.src.rpmTrueTruegnome-chess-debuginfo-3.10.2-4.2.i586.rpmTrueTruegnome-chess-debugsource-3.10.2-4.2.i586.rpmTrueTruegnome-chess-lang-3.10.2-4.2.noarch.rpmTrueTruegnome-control-center-3.10.2-4.4.i586.rpmTrueTruegnome-control-center-3.10.2-4.4.src.rpmTrueTruegnome-control-center-debuginfo-3.10.2-4.4.i586.rpmTrueTruegnome-control-center-debugsource-3.10.2-4.4.i586.rpmTrueTruegnome-control-center-devel-3.10.2-4.4.i586.rpmTrueTruegnome-control-center-lang-3.10.2-4.4.noarch.rpmTrueTruegnome-control-center-user-faces-3.10.2-4.4.i586.rpmTrueTruegnome-desktop-3.10.2-5.1.src.rpmTrueTruegnome-desktop-debugsource-3.10.2-5.1.i586.rpmTrueTruegnome-desktop-lang-3.10.2-5.1.noarch.rpmTrueTruegnome-version-3.10.2-5.1.i586.rpmTrueTruelibgnome-desktop-3-8-3.10.2-5.1.i586.rpmTrueTruelibgnome-desktop-3-8-32bit-3.10.2-5.1.x86_64.rpmTrueTruelibgnome-desktop-3-8-debuginfo-3.10.2-5.1.i586.rpmTrueTruelibgnome-desktop-3-8-debuginfo-32bit-3.10.2-5.1.x86_64.rpmTrueTruelibgnome-desktop-3-devel-3.10.2-5.1.i586.rpmTrueTruelibgnome-desktop-3_0-common-3.10.2-5.1.i586.rpmTrueTruelibgnome-desktop-3_0-common-debuginfo-3.10.2-5.1.i586.rpmTrueTruetypelib-1_0-GnomeDesktop-3_0-3.10.2-5.1.i586.rpmTrueTruegnome-devel-docs-3.10.2-4.1.noarch.rpmTrueTruegnome-devel-docs-3.10.2-4.1.src.rpmTrueTruegnome-devel-docs-lang-3.10.2-4.1.noarch.rpmTrueTruegnome-documents-3.10.1-5.1.i586.rpmTrueTruegnome-documents-3.10.1-5.1.src.rpmTrueTruegnome-documents-debuginfo-3.10.1-5.1.i586.rpmTrueTruegnome-documents-debugsource-3.10.1-5.1.i586.rpmTrueTruegnome-documents-lang-3.10.1-5.1.noarch.rpmTrueTruegnome-shell-search-provider-documents-3.10.1-5.1.i586.rpmTrueTruegnome-mahjongg-3.10.2-4.2.i586.rpmTrueTruegnome-mahjongg-3.10.2-4.2.src.rpmTrueTruegnome-mahjongg-debuginfo-3.10.2-4.2.i586.rpmTrueTruegnome-mahjongg-debugsource-3.10.2-4.2.i586.rpmTrueTruegnome-mahjongg-lang-3.10.2-4.2.noarch.rpmTrueTruegnome-maps-3.10.2-4.1.i586.rpmTrueTruegnome-maps-3.10.2-4.1.src.rpmTrueTruegnome-maps-lang-3.10.2-4.1.noarch.rpmTrueTruegnome-online-accounts-3.10.2-4.8.i586.rpmTrueTruegnome-online-accounts-3.10.2-4.8.src.rpmTrueTruegnome-online-accounts-debuginfo-3.10.2-4.8.i586.rpmTrueTruegnome-online-accounts-debugsource-3.10.2-4.8.i586.rpmTrueTruegnome-online-accounts-devel-3.10.2-4.8.i586.rpmTrueTruegnome-online-accounts-lang-3.10.2-4.8.noarch.rpmTrueTruelibgoa-1_0-0-3.10.2-4.8.i586.rpmTrueTruelibgoa-1_0-0-32bit-3.10.2-4.8.x86_64.rpmTrueTruelibgoa-1_0-0-debuginfo-3.10.2-4.8.i586.rpmTrueTruelibgoa-1_0-0-debuginfo-32bit-3.10.2-4.8.x86_64.rpmTrueTruelibgoa-backend-1_0-1-3.10.2-4.8.i586.rpmTrueTruelibgoa-backend-1_0-1-32bit-3.10.2-4.8.x86_64.rpmTrueTruelibgoa-backend-1_0-1-debuginfo-3.10.2-4.8.i586.rpmTrueTruelibgoa-backend-1_0-1-debuginfo-32bit-3.10.2-4.8.x86_64.rpmTrueTruetypelib-1_0-Goa-1_0-3.10.2-4.8.i586.rpmTrueTruegnome-photos-3.10.2-4.1.i586.rpmTrueTruegnome-photos-3.10.2-4.1.src.rpmTrueTruegnome-photos-debuginfo-3.10.2-4.1.i586.rpmTrueTruegnome-photos-debugsource-3.10.2-4.1.i586.rpmTrueTruegnome-photos-lang-3.10.2-4.1.noarch.rpmTrueTruegnome-settings-daemon-3.10.2-5.3.i586.rpmTrueTruegnome-settings-daemon-3.10.2-5.3.src.rpmTrueTruegnome-settings-daemon-debuginfo-3.10.2-5.3.i586.rpmTrueTruegnome-settings-daemon-debugsource-3.10.2-5.3.i586.rpmTrueTruegnome-settings-daemon-devel-3.10.2-5.3.i586.rpmTrueTruegnome-settings-daemon-lang-3.10.2-5.3.noarch.rpmTrueTruegnome-shell-3.10.2.1-7.3.i586.rpmTrueTruegnome-shell-3.10.2.1-7.3.src.rpmTrueTruegnome-shell-browser-plugin-3.10.2.1-7.3.i586.rpmTrueTruegnome-shell-browser-plugin-debuginfo-3.10.2.1-7.3.i586.rpmTrueTruegnome-shell-debuginfo-3.10.2.1-7.3.i586.rpmTrueTruegnome-shell-debugsource-3.10.2.1-7.3.i586.rpmTrueTruegnome-shell-devel-3.10.2.1-7.3.i586.rpmTrueTruegnome-shell-lang-3.10.2.1-7.3.noarch.rpmTrueTruegnome-sudoku-3.10.2-4.1.i586.rpmTrueTruegnome-sudoku-3.10.2-4.1.src.rpmTrueTruegnome-sudoku-lang-3.10.2-4.1.noarch.rpmTrueTruegnome-system-monitor-3.10.2-4.2.i586.rpmTrueTruegnome-system-monitor-3.10.2-4.2.src.rpmTrueTruegnome-system-monitor-debuginfo-3.10.2-4.2.i586.rpmTrueTruegnome-system-monitor-debugsource-3.10.2-4.2.i586.rpmTrueTruegnome-system-monitor-lang-3.10.2-4.2.noarch.rpmTrueTruegnome-terminal-3.10.2-6.1.i586.rpmTrueTruegnome-terminal-3.10.2-6.1.src.rpmTrueTruegnome-terminal-debuginfo-3.10.2-6.1.i586.rpmTrueTruegnome-terminal-debugsource-3.10.2-6.1.i586.rpmTrueTruegnome-terminal-lang-3.10.2-6.1.noarch.rpmTrueTruenautilus-extension-terminal-3.10.2-6.1.i586.rpmTrueTruenautilus-extension-terminal-debuginfo-3.10.2-6.1.i586.rpmTrueTruegnome-tweak-tool-3.10.1-5.1.noarch.rpmTrueTruegnome-tweak-tool-3.10.1-5.1.src.rpmTrueTruegnome-tweak-tool-lang-3.10.1-5.1.noarch.rpmTrueTruegnome-user-docs-3.10.2-4.1.noarch.rpmTrueTruegnome-user-docs-3.10.2-4.1.src.rpmTrueTruegnome-user-docs-lang-3.10.2-4.1.noarch.rpmTrueTruegnome-user-share-3.10.1-4.2.i586.rpmTrueTruegnome-user-share-3.10.1-4.2.src.rpmTrueTruegnome-user-share-debuginfo-3.10.1-4.2.i586.rpmTrueTruegnome-user-share-debugsource-3.10.1-4.2.i586.rpmTrueTruegnome-user-share-lang-3.10.1-4.2.noarch.rpmTrueTruegssdp-0.14.6-2.4.4.src.rpmTrueTruegssdp-debugsource-0.14.6-2.4.4.i586.rpmTrueTruegssdp-utils-0.14.6-2.4.4.i586.rpmTrueTruegssdp-utils-debuginfo-0.14.6-2.4.4.i586.rpmTrueTruelibgssdp-1_0-3-0.14.6-2.4.4.i586.rpmTrueTruelibgssdp-1_0-3-debuginfo-0.14.6-2.4.4.i586.rpmTrueTruelibgssdp-devel-0.14.6-2.4.4.i586.rpmTrueTruetypelib-1_0-GSSDP-1_0-0.14.6-2.4.4.i586.rpmTrueTruegstreamer-plugins-bad-1.0.10-2.5.4.i586.rpmTrueTruegstreamer-plugins-bad-1.0.10-2.5.4.src.rpmTrueTruegstreamer-plugins-bad-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruegstreamer-plugins-bad-debuginfo-1.0.10-2.5.4.i586.rpmTrueTruegstreamer-plugins-bad-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruegstreamer-plugins-bad-debugsource-1.0.10-2.5.4.i586.rpmTrueTruegstreamer-plugins-bad-devel-1.0.10-2.5.4.i586.rpmTrueTruegstreamer-plugins-bad-doc-1.0.10-2.5.4.i586.rpmTrueTruegstreamer-plugins-bad-lang-1.0.10-2.5.4.noarch.rpmTrueTruelibgstbasecamerabinsrc-1_0-0-1.0.10-2.5.4.i586.rpmTrueTruelibgstbasecamerabinsrc-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstbasecamerabinsrc-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpmTrueTruelibgstbasecamerabinsrc-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstbasevideo-1_0-0-1.0.10-2.5.4.i586.rpmTrueTruelibgstbasevideo-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstbasevideo-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpmTrueTruelibgstbasevideo-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstcodecparsers-1_0-0-1.0.10-2.5.4.i586.rpmTrueTruelibgstcodecparsers-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstcodecparsers-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpmTrueTruelibgstcodecparsers-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstphotography-1_0-0-1.0.10-2.5.4.i586.rpmTrueTruelibgstphotography-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstphotography-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpmTrueTruelibgstphotography-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstsignalprocessor-1_0-0-1.0.10-2.5.4.i586.rpmTrueTruelibgstsignalprocessor-1_0-0-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstsignalprocessor-1_0-0-debuginfo-1.0.10-2.5.4.i586.rpmTrueTruelibgstsignalprocessor-1_0-0-debuginfo-32bit-1.0.10-2.5.4.x86_64.rpmTrueTruegtk3-branding-SLED-13.1-2.4.2.noarch.rpmTrueTruegtk3-branding-SLED-13.1-2.4.2.src.rpmTrueTruegtk3-branding-openSUSE-13.1-2.4.2.noarch.rpmTrueTruegtk3-branding-openSUSE-13.1-2.4.2.src.rpmTrueTruegtk3-3.10.4-4.2.src.rpmTrueTruegtk3-branding-upstream-3.10.4-4.2.noarch.rpmTrueTruegtk3-data-3.10.4-4.2.noarch.rpmTrueTruegtk3-debugsource-3.10.4-4.2.i586.rpmTrueTruegtk3-devel-3.10.4-4.2.i586.rpmTrueTruegtk3-devel-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-devel-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-devel-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-amharic-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-amharic-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-amharic-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-amharic-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-inuktitut-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-inuktitut-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-inuktitut-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-inuktitut-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-multipress-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-multipress-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-multipress-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-multipress-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-thai-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-thai-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-thai-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-thai-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-vietnamese-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-vietnamese-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-vietnamese-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-vietnamese-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-xim-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-xim-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-xim-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-immodule-xim-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodules-tigrigna-3.10.4-4.2.i586.rpmTrueTruegtk3-immodules-tigrigna-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodules-tigrigna-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-immodules-tigrigna-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-lang-3.10.4-4.2.noarch.rpmTrueTruegtk3-tools-3.10.4-4.2.i586.rpmTrueTruegtk3-tools-32bit-3.10.4-4.2.x86_64.rpmTrueTruegtk3-tools-debuginfo-3.10.4-4.2.i586.rpmTrueTruegtk3-tools-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruelibgtk-3-0-3.10.4-4.2.i586.rpmTrueTruelibgtk-3-0-32bit-3.10.4-4.2.x86_64.rpmTrueTruelibgtk-3-0-debuginfo-3.10.4-4.2.i586.rpmTrueTruelibgtk-3-0-debuginfo-32bit-3.10.4-4.2.x86_64.rpmTrueTruetypelib-1_0-Gtk-3_0-3.10.4-4.2.i586.rpmTrueTruegucharmap-3.10.1-4.1.i586.rpmTrueTruegucharmap-3.10.1-4.1.src.rpmTrueTruegucharmap-debuginfo-3.10.1-4.1.i586.rpmTrueTruegucharmap-debugsource-3.10.1-4.1.i586.rpmTrueTruegucharmap-devel-3.10.1-4.1.i586.rpmTrueTruegucharmap-lang-3.10.1-4.1.noarch.rpmTrueTruelibgucharmap_2_90-7-3.10.1-4.1.i586.rpmTrueTruelibgucharmap_2_90-7-debuginfo-3.10.1-4.1.i586.rpmTrueTruetypelib-1_0-Gucharmap-2_90-3.10.1-4.1.i586.rpmTrueTruegupnp-tools-0.8.8-2.4.1.i586.rpmTrueTruegupnp-tools-0.8.8-2.4.1.src.rpmTrueTruegupnp-tools-debuginfo-0.8.8-2.4.1.i586.rpmTrueTruegupnp-tools-debugsource-0.8.8-2.4.1.i586.rpmTrueTruegupnp-tools-lang-0.8.8-2.4.1.noarch.rpmTrueTruegupnp-0.20.8-4.1.src.rpmTrueTruegupnp-debugsource-0.20.8-4.1.i586.rpmTrueTruelibgupnp-1_0-4-0.20.8-4.1.i586.rpmTrueTruelibgupnp-1_0-4-debuginfo-0.20.8-4.1.i586.rpmTrueTruelibgupnp-devel-0.20.8-4.1.i586.rpmTrueTruetypelib-1_0-GUPnP-1_0-0.20.8-4.1.i586.rpmTrueTruegvfs-1.18.3-5.1.i586.rpmTrueTruegvfs-1.18.3-5.1.src.rpmTrueTruegvfs-32bit-1.18.3-5.1.x86_64.rpmTrueTruegvfs-backend-afc-1.18.3-5.1.i586.rpmTrueTruegvfs-backend-afc-debuginfo-1.18.3-5.1.i586.rpmTrueTruegvfs-backends-1.18.3-5.1.i586.rpmTrueTruegvfs-backends-debuginfo-1.18.3-5.1.i586.rpmTrueTruegvfs-debuginfo-1.18.3-5.1.i586.rpmTrueTruegvfs-debuginfo-32bit-1.18.3-5.1.x86_64.rpmTrueTruegvfs-debugsource-1.18.3-5.1.i586.rpmTrueTruegvfs-devel-1.18.3-5.1.i586.rpmTrueTruegvfs-fuse-1.18.3-5.1.i586.rpmTrueTruegvfs-fuse-debuginfo-1.18.3-5.1.i586.rpmTrueTruegvfs-lang-1.18.3-5.1.noarch.rpmTrueTruelibgvfscommon0-1.18.3-5.1.i586.rpmTrueTruelibgvfscommon0-32bit-1.18.3-5.1.x86_64.rpmTrueTruelibgvfscommon0-debuginfo-1.18.3-5.1.i586.rpmTrueTruelibgvfscommon0-debuginfo-32bit-1.18.3-5.1.x86_64.rpmTrueTruelibsoup-2.44.2-4.1.src.rpmTrueTruelibsoup-2_4-1-2.44.2-4.1.i586.rpmTrueTruelibsoup-2_4-1-32bit-2.44.2-4.1.x86_64.rpmTrueTruelibsoup-2_4-1-debuginfo-2.44.2-4.1.i586.rpmTrueTruelibsoup-2_4-1-debuginfo-32bit-2.44.2-4.1.x86_64.rpmTrueTruelibsoup-debugsource-2.44.2-4.1.i586.rpmTrueTruelibsoup-devel-2.44.2-4.1.i586.rpmTrueTruelibsoup-devel-32bit-2.44.2-4.1.x86_64.rpmTrueTruelibsoup-lang-2.44.2-4.1.noarch.rpmTrueTruetypelib-1_0-Soup-2_4-2.44.2-4.1.i586.rpmTrueTruelibmutter0-3.10.2-8.1.i586.rpmTrueTruelibmutter0-debuginfo-3.10.2-8.1.i586.rpmTrueTruemutter-3.10.2-8.1.i586.rpmTrueTruemutter-3.10.2-8.1.src.rpmTrueTruemutter-data-3.10.2-8.1.i586.rpmTrueTruemutter-debuginfo-3.10.2-8.1.i586.rpmTrueTruemutter-debugsource-3.10.2-8.1.i586.rpmTrueTruemutter-devel-3.10.2-8.1.i586.rpmTrueTruemutter-lang-3.10.2-8.1.noarch.rpmTrueTruetypelib-1_0-Meta-3_0-3.10.2-8.1.i586.rpmTrueTrueorca-3.10.2-4.5.i586.rpmTrueTrueorca-3.10.2-4.5.src.rpmTrueTrueorca-lang-3.10.2-4.5.noarch.rpmTrueTruelibpango-1_0-0-1.36.1-4.2.i586.rpmTrueTruelibpango-1_0-0-32bit-1.36.1-4.2.x86_64.rpmTrueTruelibpango-1_0-0-debuginfo-1.36.1-4.2.i586.rpmTrueTruelibpango-1_0-0-debuginfo-32bit-1.36.1-4.2.x86_64.rpmTrueTruepango-1.36.1-4.2.src.rpmTrueTruepango-debugsource-1.36.1-4.2.i586.rpmTrueTruepango-devel-1.36.1-4.2.i586.rpmTrueTruepango-devel-32bit-1.36.1-4.2.x86_64.rpmTrueTruepango-module-thai-lang-1.36.1-4.2.i586.rpmTrueTruepango-module-thai-lang-32bit-1.36.1-4.2.x86_64.rpmTrueTruepango-module-thai-lang-debuginfo-1.36.1-4.2.i586.rpmTrueTruepango-module-thai-lang-debuginfo-32bit-1.36.1-4.2.x86_64.rpmTrueTruepango-tools-1.36.1-4.2.i586.rpmTrueTruepango-tools-32bit-1.36.1-4.2.x86_64.rpmTrueTruepango-tools-debuginfo-1.36.1-4.2.i586.rpmTrueTruepango-tools-debuginfo-32bit-1.36.1-4.2.x86_64.rpmTrueTruetypelib-1_0-Pango-1_0-1.36.1-4.2.i586.rpmTrueTruelibpyglib-gi-2_0-python2-0-3.10.2-4.1.i586.rpmTrueTruelibpyglib-gi-2_0-python2-0-debuginfo-3.10.2-4.1.i586.rpmTrueTruepython-gobject-3.10.2-4.1.i586.rpmTrueTruepython-gobject-3.10.2-4.1.src.rpmTrueTruepython-gobject-cairo-3.10.2-4.1.i586.rpmTrueTruepython-gobject-cairo-debuginfo-3.10.2-4.1.i586.rpmTrueTruepython-gobject-debuginfo-3.10.2-4.1.i586.rpmTrueTruepython-gobject-debugsource-3.10.2-4.1.i586.rpmTrueTruepython-gobject-devel-3.10.2-4.1.i586.rpmTrueTruelibpyglib-gi-2_0-python3-0-3.10.2-4.1.i586.rpmTrueTruelibpyglib-gi-2_0-python3-0-debuginfo-3.10.2-4.1.i586.rpmTrueTruepython3-gobject-3.10.2-4.1.i586.rpmTrueTruepython3-gobject-3.10.2-4.1.src.rpmTrueTruepython3-gobject-cairo-3.10.2-4.1.i586.rpmTrueTruepython3-gobject-cairo-debuginfo-3.10.2-4.1.i586.rpmTrueTruepython3-gobject-debuginfo-3.10.2-4.1.i586.rpmTrueTruepython3-gobject-debugsource-3.10.2-4.1.i586.rpmTrueTruepython3-gobject-devel-3.10.2-4.1.i586.rpmTrueTruequadrapassel-3.10.2-4.1.i586.rpmTrueTruequadrapassel-3.10.2-4.1.src.rpmTrueTruequadrapassel-debuginfo-3.10.2-4.1.i586.rpmTrueTruequadrapassel-debugsource-3.10.2-4.1.i586.rpmTrueTruequadrapassel-lang-3.10.2-4.1.noarch.rpmTrueTruelibrygel-core-2_0-1-0.20.2-4.1.i586.rpmTrueTruelibrygel-core-2_0-1-debuginfo-0.20.2-4.1.i586.rpmTrueTruelibrygel-renderer-2_0-1-0.20.2-4.1.i586.rpmTrueTruelibrygel-renderer-2_0-1-debuginfo-0.20.2-4.1.i586.rpmTrueTruelibrygel-renderer-gst-2_0-1-0.20.2-4.1.i586.rpmTrueTruelibrygel-renderer-gst-2_0-1-debuginfo-0.20.2-4.1.i586.rpmTrueTruelibrygel-server-2_0-1-0.20.2-4.1.i586.rpmTrueTruelibrygel-server-2_0-1-debuginfo-0.20.2-4.1.i586.rpmTrueTruerygel-0.20.2-4.1.i586.rpmTrueTruerygel-0.20.2-4.1.src.rpmTrueTruerygel-debuginfo-0.20.2-4.1.i586.rpmTrueTruerygel-debugsource-0.20.2-4.1.i586.rpmTrueTruerygel-devel-0.20.2-4.1.i586.rpmTrueTruerygel-lang-0.20.2-4.1.noarch.rpmTrueTruerygel-plugin-gstreamer-renderer-0.20.2-4.1.i586.rpmTrueTruerygel-plugin-gstreamer-renderer-debuginfo-0.20.2-4.1.i586.rpmTrueTruerygel-plugin-tracker-0.20.2-4.1.i586.rpmTrueTruerygel-plugin-tracker-debuginfo-0.20.2-4.1.i586.rpmTrueTruerygel-plugin-zdf-mediathek-0.20.2-4.1.i586.rpmTrueTruerygel-plugin-zdf-mediathek-debuginfo-0.20.2-4.1.i586.rpmTrueTruetali-3.10.2-4.1.i586.rpmTrueTruetali-3.10.2-4.1.src.rpmTrueTruetali-debuginfo-3.10.2-4.1.i586.rpmTrueTruetali-debugsource-3.10.2-4.1.i586.rpmTrueTruetali-lang-3.10.2-4.1.noarch.rpmTrueTruenautilus-extension-tracker-tags-0.16.3-2.5.1.i586.rpmTrueTruenautilus-extension-tracker-tags-debuginfo-0.16.3-2.5.1.i586.rpmTrueTruetracker-extras-0.16.3-2.5.1.src.rpmTrueTruetracker-extras-debugsource-0.16.3-2.5.1.i586.rpmTrueTruetracker-gui-0.16.3-2.5.1.i586.rpmTrueTruetracker-gui-debuginfo-0.16.3-2.5.1.i586.rpmTrueTruetracker-miner-rss-0.16.3-2.5.1.i586.rpmTrueTruetracker-miner-rss-debuginfo-0.16.3-2.5.1.i586.rpmTrueTruetracker-miner-thunderbird-0.16.3-2.5.1.i586.rpmTrueTruelibtracker-common-0_16-0-0.16.3-2.5.3.i586.rpmTrueTruelibtracker-common-0_16-0-debuginfo-0.16.3-2.5.3.i586.rpmTrueTruelibtracker-extract-0_16-0-0.16.3-2.5.3.i586.rpmTrueTruelibtracker-extract-0_16-0-debuginfo-0.16.3-2.5.3.i586.rpmTrueTruelibtracker-miner-0_16-0-0.16.3-2.5.3.i586.rpmTrueTruelibtracker-miner-0_16-0-debuginfo-0.16.3-2.5.3.i586.rpmTrueTruelibtracker-sparql-0_16-0-0.16.3-2.5.3.i586.rpmTrueTruelibtracker-sparql-0_16-0-debuginfo-0.16.3-2.5.3.i586.rpmTrueTruetracker-0.16.3-2.5.3.i586.rpmTrueTruetracker-0.16.3-2.5.3.src.rpmTrueTruetracker-debuginfo-0.16.3-2.5.3.i586.rpmTrueTruetracker-debugsource-0.16.3-2.5.3.i586.rpmTrueTruetracker-devel-0.16.3-2.5.3.i586.rpmTrueTruetracker-lang-0.16.3-2.5.3.noarch.rpmTrueTruetracker-miner-files-0.16.3-2.5.3.i586.rpmTrueTruetracker-miner-files-debuginfo-0.16.3-2.5.3.i586.rpmTrueTruetypelib-1_0-Tracker-0_16-0.16.3-2.5.3.i586.rpmTrueTruetypelib-1_0-TrackerExtract-0_16-0.16.3-2.5.3.i586.rpmTrueTruetypelib-1_0-TrackerMiner-0_16-0.16.3-2.5.3.i586.rpmTrueTruelibvala-0_22-0-0.22.1-4.1.i586.rpmTrueTruelibvala-0_22-0-debuginfo-0.22.1-4.1.i586.rpmTrueTruelibvala-0_22-devel-0.22.1-4.1.i586.rpmTrueTruevala-0.22.1-4.1.i586.rpmTrueTruevala-0.22.1-4.1.src.rpmTrueTruevala-debuginfo-0.22.1-4.1.i586.rpmTrueTruevala-debugsource-0.22.1-4.1.i586.rpmTrueTruevinagre-3.10.2-4.1.i586.rpmTrueTruevinagre-3.10.2-4.1.src.rpmTrueTruevinagre-debuginfo-3.10.2-4.1.i586.rpmTrueTruevinagre-debugsource-3.10.2-4.1.i586.rpmTrueTruevinagre-lang-3.10.2-4.1.noarch.rpmTrueTruelibjavascriptcoregtk-1_0-0-2.2.2-4.3.i586.rpmTrueTruelibjavascriptcoregtk-1_0-0-32bit-2.2.2-4.3.x86_64.rpmTrueTruelibjavascriptcoregtk-1_0-0-debuginfo-2.2.2-4.3.i586.rpmTrueTruelibjavascriptcoregtk-1_0-0-debuginfo-32bit-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-1_0-0-2.2.2-4.3.i586.rpmTrueTruelibwebkitgtk-1_0-0-32bit-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-1_0-0-debuginfo-2.2.2-4.3.i586.rpmTrueTruelibwebkitgtk-1_0-0-debuginfo-32bit-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-devel-2.2.2-4.3.i586.rpmTrueTruelibwebkitgtk2-lang-2.2.2-4.3.noarch.rpmTrueTruetypelib-1_0-JavaScriptCore-1_0-2.2.2-4.3.i586.rpmTrueTruetypelib-1_0-WebKit-1_0-2.2.2-4.3.i586.rpmTrueTruewebkit-jsc-1-2.2.2-4.3.i586.rpmTrueTruewebkit-jsc-1-debuginfo-2.2.2-4.3.i586.rpmTrueTruewebkitgtk-2.2.2-4.3.src.rpmTrueTruelibjavascriptcoregtk-3_0-0-2.2.2-4.3.i586.rpmTrueTruelibjavascriptcoregtk-3_0-0-32bit-2.2.2-4.3.x86_64.rpmTrueTruelibjavascriptcoregtk-3_0-0-debuginfo-2.2.2-4.3.i586.rpmTrueTruelibjavascriptcoregtk-3_0-0-debuginfo-32bit-2.2.2-4.3.x86_64.rpmTrueTruelibwebkit2gtk-3_0-25-2.2.2-4.3.i586.rpmTrueTruelibwebkit2gtk-3_0-25-debuginfo-2.2.2-4.3.i586.rpmTrueTruelibwebkitgtk-3_0-0-2.2.2-4.3.i586.rpmTrueTruelibwebkitgtk-3_0-0-32bit-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-3_0-0-debuginfo-2.2.2-4.3.i586.rpmTrueTruelibwebkitgtk-3_0-0-debuginfo-32bit-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk3-devel-2.2.2-4.3.i586.rpmTrueTruelibwebkitgtk3-lang-2.2.2-4.3.noarch.rpmTrueTruetypelib-1_0-JavaScriptCore-3_0-2.2.2-4.3.i586.rpmTrueTruetypelib-1_0-WebKit-3_0-2.2.2-4.3.i586.rpmTrueTruetypelib-1_0-WebKit2-3_0-2.2.2-4.3.i586.rpmTrueTruewebkit-jsc-3-2.2.2-4.3.i586.rpmTrueTruewebkit-jsc-3-debuginfo-2.2.2-4.3.i586.rpmTrueTruewebkit2gtk-3_0-injected-bundles-2.2.2-4.3.i586.rpmTrueTruewebkit2gtk-3_0-injected-bundles-debuginfo-2.2.2-4.3.i586.rpmTrueTruewebkitgtk3-2.2.2-4.3.src.rpmTrueTrueNetworkManager-gnome-0.9.8.4-20.3.x86_64.rpmTrueTrueNetworkManager-gnome-debuginfo-0.9.8.4-20.3.x86_64.rpmTrueTrueNetworkManager-gnome-debugsource-0.9.8.4-20.3.x86_64.rpmTrueTruelibnm-gtk-devel-0.9.8.4-20.3.x86_64.rpmTrueTruelibnm-gtk0-0.9.8.4-20.3.x86_64.rpmTrueTruelibnm-gtk0-debuginfo-0.9.8.4-20.3.x86_64.rpmTrueTruetypelib-1_0-NMGtk-1_0-0.9.8.4-20.3.x86_64.rpmTrueTrueaccountsservice-0.6.34-2.4.1.x86_64.rpmTrueTrueaccountsservice-debuginfo-0.6.34-2.4.1.x86_64.rpmTrueTrueaccountsservice-debugsource-0.6.34-2.4.1.x86_64.rpmTrueTrueaccountsservice-devel-0.6.34-2.4.1.x86_64.rpmTrueTruelibaccountsservice0-0.6.34-2.4.1.x86_64.rpmTrueTruelibaccountsservice0-debuginfo-0.6.34-2.4.1.x86_64.rpmTrueTruetypelib-1_0-AccountsService-1_0-0.6.34-2.4.1.x86_64.rpmTrueTrueaisleriot-3.10.1-17.9.x86_64.rpmTrueTrueaisleriot-debuginfo-3.10.1-17.9.x86_64.rpmTrueTrueaisleriot-debugsource-3.10.1-17.9.x86_64.rpmTrueTrueanjuta-3.10.2-14.9.x86_64.rpmTrueTrueanjuta-debuginfo-3.10.2-14.9.x86_64.rpmTrueTrueanjuta-debugsource-3.10.2-14.9.x86_64.rpmTrueTrueanjuta-devel-3.10.2-14.9.x86_64.rpmTrueTrueglade-catalog-anjuta-3.10.2-14.9.x86_64.rpmTrueTrueglade-catalog-anjuta-debuginfo-3.10.2-14.9.x86_64.rpmTrueTruelibanjuta-3-0-3.10.2-14.9.x86_64.rpmTrueTruelibanjuta-3-0-debuginfo-3.10.2-14.9.x86_64.rpmTrueTruetypelib-1_0-Anjuta-3_0-3.10.2-14.9.x86_64.rpmTrueTrueat-spi2-atk-common-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-atk-debugsource-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-atk-devel-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-atk-gtk2-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-atk-gtk2-debuginfo-2.10.2-12.1.x86_64.rpmTrueTruelibatk-bridge-2_0-0-2.10.2-12.1.x86_64.rpmTrueTruelibatk-bridge-2_0-0-debuginfo-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-core-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-core-debuginfo-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-core-debugsource-2.10.2-12.1.x86_64.rpmTrueTrueat-spi2-core-devel-2.10.2-12.1.x86_64.rpmTrueTruelibatspi0-2.10.2-12.1.x86_64.rpmTrueTruelibatspi0-debuginfo-2.10.2-12.1.x86_64.rpmTrueTruetypelib-1_0-Atspi-2_0-2.10.2-12.1.x86_64.rpmTrueTruebijiben-3.10.2-12.4.x86_64.rpmTrueTruebijiben-debuginfo-3.10.2-12.4.x86_64.rpmTrueTruebijiben-debugsource-3.10.2-12.4.x86_64.rpmTrueTruegnome-shell-search-provider-bijiben-3.10.2-12.4.x86_64.rpmTrueTruegnome-shell-search-provider-bijiben-debuginfo-3.10.2-12.4.x86_64.rpmTrueTruecheese-3.10.2-12.17.x86_64.rpmTrueTruecheese-debuginfo-3.10.2-12.17.x86_64.rpmTrueTruecheese-debugsource-3.10.2-12.17.x86_64.rpmTrueTruecheese-devel-3.10.2-12.17.x86_64.rpmTrueTruelibcheese-common-3.10.2-12.17.x86_64.rpmTrueTruelibcheese-gtk23-3.10.2-12.17.x86_64.rpmTrueTruelibcheese-gtk23-debuginfo-3.10.2-12.17.x86_64.rpmTrueTruelibcheese7-3.10.2-12.17.x86_64.rpmTrueTruelibcheese7-debuginfo-3.10.2-12.17.x86_64.rpmTrueTruetypelib-1_0-Cheese-3_0-3.10.2-12.17.x86_64.rpmTrueTrueclutter-gst-debugsource-2.0.8-3.1.x86_64.rpmTrueTrueclutter-gst-devel-2.0.8-3.1.x86_64.rpmTrueTruegstreamer-plugin-gstclutter-2.0.8-3.1.x86_64.rpmTrueTruegstreamer-plugin-gstclutter-debuginfo-2.0.8-3.1.x86_64.rpmTrueTruelibclutter-gst-2_0-0-2.0.8-3.1.x86_64.rpmTrueTruelibclutter-gst-2_0-0-debuginfo-2.0.8-3.1.x86_64.rpmTrueTruetypelib-1_0-ClutterGst-2_0-2.0.8-3.1.x86_64.rpmTrueTrueclutter-debugsource-1.16.0-3.2.x86_64.rpmTrueTrueclutter-devel-1.16.0-3.2.x86_64.rpmTrueTruelibclutter-1_0-0-1.16.0-3.2.x86_64.rpmTrueTruelibclutter-1_0-0-debuginfo-1.16.0-3.2.x86_64.rpmTrueTruetypelib-1_0-Clutter-1_0-1.16.0-3.2.x86_64.rpmTrueTruedconf-0.18.0-12.2.x86_64.rpmTrueTruedconf-debuginfo-0.18.0-12.2.x86_64.rpmTrueTruedconf-debugsource-0.18.0-12.2.x86_64.rpmTrueTruedconf-devel-0.18.0-12.2.x86_64.rpmTrueTruedconf-editor-0.18.0-12.2.x86_64.rpmTrueTruedconf-editor-debuginfo-0.18.0-12.2.x86_64.rpmTrueTruegsettings-backend-dconf-0.18.0-12.2.x86_64.rpmTrueTruegsettings-backend-dconf-debuginfo-0.18.0-12.2.x86_64.rpmTrueTruelibdconf-dbus-1-0-0.18.0-12.2.x86_64.rpmTrueTruelibdconf-dbus-1-0-debuginfo-0.18.0-12.2.x86_64.rpmTrueTruelibdconf-dbus-devel-0.18.0-12.2.x86_64.rpmTrueTruelibdconf1-0.18.0-12.2.x86_64.rpmTrueTruelibdconf1-debuginfo-0.18.0-12.2.x86_64.rpmTrueTruedevhelp-3.10.2-12.2.x86_64.rpmTrueTruedevhelp-debuginfo-3.10.2-12.2.x86_64.rpmTrueTruedevhelp-debugsource-3.10.2-12.2.x86_64.rpmTrueTruedevhelp-devel-3.10.2-12.2.x86_64.rpmTrueTruegedit-plugin-devhelp-3.10.2-12.2.x86_64.rpmTrueTruevim-plugin-devhelp-3.10.2-12.2.x86_64.rpmTrueTruedirac-1.0.2-27.4.1.x86_64.rpmTrueTruedirac-debuginfo-1.0.2-27.4.1.x86_64.rpmTrueTruedirac-debugsource-1.0.2-27.4.1.x86_64.rpmTrueTruedirac-devel-1.0.2-27.4.1.x86_64.rpmTrueTruelibdirac_decoder0-1.0.2-27.4.1.x86_64.rpmTrueTruelibdirac_decoder0-debuginfo-1.0.2-27.4.1.x86_64.rpmTrueTruelibdirac_encoder0-1.0.2-27.4.1.x86_64.rpmTrueTruelibdirac_encoder0-debuginfo-1.0.2-27.4.1.x86_64.rpmTrueTrueempathy-3.10.2-12.4.x86_64.rpmTrueTrueempathy-debuginfo-3.10.2-12.4.x86_64.rpmTrueTrueempathy-debugsource-3.10.2-12.4.x86_64.rpmTrueTruetelepathy-mission-control-plugin-goa-3.10.2-12.4.x86_64.rpmTrueTruetelepathy-mission-control-plugin-goa-debuginfo-3.10.2-12.4.x86_64.rpmTrueTrueeog-3.10.2-12.2.x86_64.rpmTrueTrueeog-debuginfo-3.10.2-12.2.x86_64.rpmTrueTrueeog-debugsource-3.10.2-12.2.x86_64.rpmTrueTrueeog-devel-3.10.2-12.2.x86_64.rpmTrueTrueepiphany-3.10.1-11.3.x86_64.rpmTrueTrueepiphany-debuginfo-3.10.1-11.3.x86_64.rpmTrueTrueepiphany-debugsource-3.10.1-11.3.x86_64.rpmTrueTrueevince-3.10.0-18.3.x86_64.rpmTrueTrueevince-debuginfo-3.10.0-18.3.x86_64.rpmTrueTrueevince-debugsource-3.10.0-18.3.x86_64.rpmTrueTrueevince-devel-3.10.0-18.3.x86_64.rpmTrueTruelibevdocument3-4-3.10.0-18.3.x86_64.rpmTrueTruelibevdocument3-4-debuginfo-3.10.0-18.3.x86_64.rpmTrueTruelibevview3-3-3.10.0-18.3.x86_64.rpmTrueTruelibevview3-3-debuginfo-3.10.0-18.3.x86_64.rpmTrueTruenautilus-evince-3.10.0-18.3.x86_64.rpmTrueTruenautilus-evince-debuginfo-3.10.0-18.3.x86_64.rpmTrueTruetypelib-1_0-EvinceDocument-3_0-3.10.0-18.3.x86_64.rpmTrueTruetypelib-1_0-EvinceView-3_0-3.10.0-18.3.x86_64.rpmTrueTrueevolution-data-server-3.10.2-10.14.x86_64.rpmTrueTrueevolution-data-server-debuginfo-3.10.2-10.14.x86_64.rpmTrueTrueevolution-data-server-debugsource-3.10.2-10.14.x86_64.rpmTrueTrueevolution-data-server-devel-3.10.2-10.14.x86_64.rpmTrueTrueevolution-data-server-doc-3.10.2-10.14.x86_64.rpmTrueTruelibcamel-1_2-45-3.10.2-10.14.x86_64.rpmTrueTruelibcamel-1_2-45-debuginfo-3.10.2-10.14.x86_64.rpmTrueTruelibebackend-1_2-7-3.10.2-10.14.x86_64.rpmTrueTruelibebackend-1_2-7-debuginfo-3.10.2-10.14.x86_64.rpmTrueTruelibebook-1_2-14-3.10.2-10.14.x86_64.rpmTrueTruelibebook-1_2-14-debuginfo-3.10.2-10.14.x86_64.rpmTrueTruelibebook-contacts-1_2-0-3.10.2-10.14.x86_64.rpmTrueTruelibebook-contacts-1_2-0-debuginfo-3.10.2-10.14.x86_64.rpmTrueTruelibecal-1_2-16-3.10.2-10.14.x86_64.rpmTrueTruelibecal-1_2-16-debuginfo-3.10.2-10.14.x86_64.rpmTrueTruelibedata-book-1_2-20-3.10.2-10.14.x86_64.rpmTrueTruelibedata-book-1_2-20-debuginfo-3.10.2-10.14.x86_64.rpmTrueTruelibedata-cal-1_2-23-3.10.2-10.14.x86_64.rpmTrueTruelibedata-cal-1_2-23-debuginfo-3.10.2-10.14.x86_64.rpmTrueTruelibedataserver-1_2-18-3.10.2-10.14.x86_64.rpmTrueTruelibedataserver-1_2-18-debuginfo-3.10.2-10.14.x86_64.rpmTrueTruetypelib-1_0-EBook-1_2-3.10.2-10.14.x86_64.rpmTrueTruetypelib-1_0-EBookContacts-1_2-3.10.2-10.14.x86_64.rpmTrueTruetypelib-1_0-EDataServer-1_2-3.10.2-10.14.x86_64.rpmTrueTrueevolution-ews-3.10.2-10.1.x86_64.rpmTrueTrueevolution-ews-debuginfo-3.10.2-10.1.x86_64.rpmTrueTrueevolution-ews-debugsource-3.10.2-10.1.x86_64.rpmTrueTrueevolution-ews-devel-3.10.2-10.1.x86_64.rpmTrueTruelibeews-1_2-0-3.10.2-10.1.x86_64.rpmTrueTruelibeews-1_2-0-debuginfo-3.10.2-10.1.x86_64.rpmTrueTruelibewsutils0-3.10.2-10.1.x86_64.rpmTrueTruelibewsutils0-debuginfo-3.10.2-10.1.x86_64.rpmTrueTrueevolution-3.10.2-9.1.x86_64.rpmTrueTrueevolution-debuginfo-3.10.2-9.1.x86_64.rpmTrueTrueevolution-debugsource-3.10.2-9.1.x86_64.rpmTrueTrueevolution-devel-3.10.2-9.1.x86_64.rpmTrueTrueglade-catalog-evolution-3.10.2-9.1.x86_64.rpmTrueTrueglade-catalog-evolution-debuginfo-3.10.2-9.1.x86_64.rpmTrueTruefile-roller-3.10.2-8.4.x86_64.rpmTrueTruefile-roller-debuginfo-3.10.2-8.4.x86_64.rpmTrueTruefile-roller-debugsource-3.10.2-8.4.x86_64.rpmTrueTruenautilus-file-roller-3.10.2-8.4.x86_64.rpmTrueTruenautilus-file-roller-debuginfo-3.10.2-8.4.x86_64.rpmTrueTruefive-or-more-3.10.2-8.3.x86_64.rpmTrueTruefive-or-more-debuginfo-3.10.2-8.3.x86_64.rpmTrueTruefive-or-more-debugsource-3.10.2-8.3.x86_64.rpmTrueTruefolks-debugsource-0.9.6-2.8.1.x86_64.rpmTrueTruefolks-devel-0.9.6-2.8.1.x86_64.rpmTrueTruefolks-tools-0.9.6-2.8.1.x86_64.rpmTrueTruefolks-tools-debuginfo-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks-data-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks-eds25-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks-eds25-debuginfo-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks-libsocialweb25-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks-libsocialweb25-debuginfo-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks-telepathy25-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks-telepathy25-debuginfo-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks25-0.9.6-2.8.1.x86_64.rpmTrueTruelibfolks25-debuginfo-0.9.6-2.8.1.x86_64.rpmTrueTruetypelib-1_0-Folks-0_6-0.9.6-2.8.1.x86_64.rpmTrueTruetypelib-1_0-FolksEds-0_6-0.9.6-2.8.1.x86_64.rpmTrueTruetypelib-1_0-FolksLibsocialweb-0_6-0.9.6-2.8.1.x86_64.rpmTrueTruetypelib-1_0-FolksTelepathy-0_6-0.9.6-2.8.1.x86_64.rpmTrueTruegdk-pixbuf-debugsource-2.30.1-8.1.x86_64.rpmTrueTruegdk-pixbuf-devel-2.30.1-8.1.x86_64.rpmTrueTruegdk-pixbuf-devel-debuginfo-2.30.1-8.1.x86_64.rpmTrueTruegdk-pixbuf-query-loaders-2.30.1-8.1.x86_64.rpmTrueTruegdk-pixbuf-query-loaders-debuginfo-2.30.1-8.1.x86_64.rpmTrueTruelibgdk_pixbuf-2_0-0-2.30.1-8.1.x86_64.rpmTrueTruelibgdk_pixbuf-2_0-0-debuginfo-2.30.1-8.1.x86_64.rpmTrueTruetypelib-1_0-GdkPixbuf-2_0-2.30.1-8.1.x86_64.rpmTrueTruegdm-3.10.0.1-5.1.x86_64.rpmTrueTruegdm-debuginfo-3.10.0.1-5.1.x86_64.rpmTrueTruegdm-debugsource-3.10.0.1-5.1.x86_64.rpmTrueTruegdm-devel-3.10.0.1-5.1.x86_64.rpmTrueTruelibgdm1-3.10.0.1-5.1.x86_64.rpmTrueTruelibgdm1-debuginfo-3.10.0.1-5.1.x86_64.rpmTrueTruetypelib-1_0-Gdm-1_0-3.10.0.1-5.1.x86_64.rpmTrueTruegedit-3.10.2-9.4.x86_64.rpmTrueTruegedit-debuginfo-3.10.2-9.4.x86_64.rpmTrueTruegedit-debugsource-3.10.2-9.4.x86_64.rpmTrueTruegedit-devel-3.10.2-9.4.x86_64.rpmTrueTruegedit-plugin-zeitgeist-3.10.2-9.4.x86_64.rpmTrueTruegedit-plugin-zeitgeist-debuginfo-3.10.2-9.4.x86_64.rpmTrueTruepython3-gedit-3.10.2-9.4.x86_64.rpmTrueTrueglib-networking-2.38.2-8.1.x86_64.rpmTrueTrueglib-networking-debuginfo-2.38.2-8.1.x86_64.rpmTrueTrueglib-networking-debugsource-2.38.2-8.1.x86_64.rpmTrueTrueglib2-debugsource-2.38.2-8.2.x86_64.rpmTrueTrueglib2-devel-2.38.2-8.2.x86_64.rpmTrueTrueglib2-devel-debuginfo-2.38.2-8.2.x86_64.rpmTrueTrueglib2-devel-static-2.38.2-8.2.x86_64.rpmTrueTrueglib2-tools-2.38.2-8.2.x86_64.rpmTrueTrueglib2-tools-debuginfo-2.38.2-8.2.x86_64.rpmTrueTruelibgio-2_0-0-2.38.2-8.2.x86_64.rpmTrueTruelibgio-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpmTrueTruelibgio-fam-2.38.2-8.2.x86_64.rpmTrueTruelibgio-fam-debuginfo-2.38.2-8.2.x86_64.rpmTrueTruelibglib-2_0-0-2.38.2-8.2.x86_64.rpmTrueTruelibglib-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpmTrueTruelibgmodule-2_0-0-2.38.2-8.2.x86_64.rpmTrueTruelibgmodule-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpmTrueTruelibgobject-2_0-0-2.38.2-8.2.x86_64.rpmTrueTruelibgobject-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpmTrueTruelibgthread-2_0-0-2.38.2-8.2.x86_64.rpmTrueTruelibgthread-2_0-0-debuginfo-2.38.2-8.2.x86_64.rpmTrueTrueglibmm2-debugsource-2.38.0-6.1.x86_64.rpmTrueTrueglibmm2-devel-2.38.0-6.1.x86_64.rpmTrueTruelibgiomm-2_4-1-2.38.0-6.1.x86_64.rpmTrueTruelibgiomm-2_4-1-debuginfo-2.38.0-6.1.x86_64.rpmTrueTruelibglibmm-2_4-1-2.38.0-6.1.x86_64.rpmTrueTruelibglibmm-2_4-1-debuginfo-2.38.0-6.1.x86_64.rpmTrueTruegnome-boxes-3.10.2-4.1.x86_64.rpmTrueTruegnome-boxes-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruegnome-boxes-debugsource-3.10.2-4.1.x86_64.rpmTrueTruegnome-shell-search-provider-boxes-3.10.2-4.1.x86_64.rpmTrueTruegnome-shell-search-provider-boxes-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruegnome-calculator-3.10.2-4.2.x86_64.rpmTrueTruegnome-calculator-debuginfo-3.10.2-4.2.x86_64.rpmTrueTruegnome-calculator-debugsource-3.10.2-4.2.x86_64.rpmTrueTruegnome-chess-3.10.2-4.2.x86_64.rpmTrueTruegnome-chess-debuginfo-3.10.2-4.2.x86_64.rpmTrueTruegnome-chess-debugsource-3.10.2-4.2.x86_64.rpmTrueTruegnome-control-center-3.10.2-4.4.x86_64.rpmTrueTruegnome-control-center-debuginfo-3.10.2-4.4.x86_64.rpmTrueTruegnome-control-center-debugsource-3.10.2-4.4.x86_64.rpmTrueTruegnome-control-center-devel-3.10.2-4.4.x86_64.rpmTrueTruegnome-control-center-user-faces-3.10.2-4.4.x86_64.rpmTrueTruegnome-desktop-debugsource-3.10.2-5.1.x86_64.rpmTrueTruegnome-version-3.10.2-5.1.x86_64.rpmTrueTruelibgnome-desktop-3-8-3.10.2-5.1.x86_64.rpmTrueTruelibgnome-desktop-3-8-debuginfo-3.10.2-5.1.x86_64.rpmTrueTruelibgnome-desktop-3-devel-3.10.2-5.1.x86_64.rpmTrueTruelibgnome-desktop-3_0-common-3.10.2-5.1.x86_64.rpmTrueTruelibgnome-desktop-3_0-common-debuginfo-3.10.2-5.1.x86_64.rpmTrueTruetypelib-1_0-GnomeDesktop-3_0-3.10.2-5.1.x86_64.rpmTrueTruegnome-documents-3.10.1-5.1.x86_64.rpmTrueTruegnome-documents-debuginfo-3.10.1-5.1.x86_64.rpmTrueTruegnome-documents-debugsource-3.10.1-5.1.x86_64.rpmTrueTruegnome-shell-search-provider-documents-3.10.1-5.1.x86_64.rpmTrueTruegnome-mahjongg-3.10.2-4.2.x86_64.rpmTrueTruegnome-mahjongg-debuginfo-3.10.2-4.2.x86_64.rpmTrueTruegnome-mahjongg-debugsource-3.10.2-4.2.x86_64.rpmTrueTruegnome-maps-3.10.2-4.1.x86_64.rpmTrueTruegnome-online-accounts-3.10.2-4.8.x86_64.rpmTrueTruegnome-online-accounts-debuginfo-3.10.2-4.8.x86_64.rpmTrueTruegnome-online-accounts-debugsource-3.10.2-4.8.x86_64.rpmTrueTruegnome-online-accounts-devel-3.10.2-4.8.x86_64.rpmTrueTruelibgoa-1_0-0-3.10.2-4.8.x86_64.rpmTrueTruelibgoa-1_0-0-debuginfo-3.10.2-4.8.x86_64.rpmTrueTruelibgoa-backend-1_0-1-3.10.2-4.8.x86_64.rpmTrueTruelibgoa-backend-1_0-1-debuginfo-3.10.2-4.8.x86_64.rpmTrueTruetypelib-1_0-Goa-1_0-3.10.2-4.8.x86_64.rpmTrueTruegnome-photos-3.10.2-4.1.x86_64.rpmTrueTruegnome-photos-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruegnome-photos-debugsource-3.10.2-4.1.x86_64.rpmTrueTruegnome-settings-daemon-3.10.2-5.3.x86_64.rpmTrueTruegnome-settings-daemon-debuginfo-3.10.2-5.3.x86_64.rpmTrueTruegnome-settings-daemon-debugsource-3.10.2-5.3.x86_64.rpmTrueTruegnome-settings-daemon-devel-3.10.2-5.3.x86_64.rpmTrueTruegnome-shell-3.10.2.1-7.3.x86_64.rpmTrueTruegnome-shell-browser-plugin-3.10.2.1-7.3.x86_64.rpmTrueTruegnome-shell-browser-plugin-debuginfo-3.10.2.1-7.3.x86_64.rpmTrueTruegnome-shell-debuginfo-3.10.2.1-7.3.x86_64.rpmTrueTruegnome-shell-debugsource-3.10.2.1-7.3.x86_64.rpmTrueTruegnome-shell-devel-3.10.2.1-7.3.x86_64.rpmTrueTruegnome-sudoku-3.10.2-4.1.x86_64.rpmTrueTruegnome-system-monitor-3.10.2-4.2.x86_64.rpmTrueTruegnome-system-monitor-debuginfo-3.10.2-4.2.x86_64.rpmTrueTruegnome-system-monitor-debugsource-3.10.2-4.2.x86_64.rpmTrueTruegnome-terminal-3.10.2-6.1.x86_64.rpmTrueTruegnome-terminal-debuginfo-3.10.2-6.1.x86_64.rpmTrueTruegnome-terminal-debugsource-3.10.2-6.1.x86_64.rpmTrueTruenautilus-extension-terminal-3.10.2-6.1.x86_64.rpmTrueTruenautilus-extension-terminal-debuginfo-3.10.2-6.1.x86_64.rpmTrueTruegnome-user-share-3.10.1-4.2.x86_64.rpmTrueTruegnome-user-share-debuginfo-3.10.1-4.2.x86_64.rpmTrueTruegnome-user-share-debugsource-3.10.1-4.2.x86_64.rpmTrueTruegssdp-debugsource-0.14.6-2.4.4.x86_64.rpmTrueTruegssdp-utils-0.14.6-2.4.4.x86_64.rpmTrueTruegssdp-utils-debuginfo-0.14.6-2.4.4.x86_64.rpmTrueTruelibgssdp-1_0-3-0.14.6-2.4.4.x86_64.rpmTrueTruelibgssdp-1_0-3-debuginfo-0.14.6-2.4.4.x86_64.rpmTrueTruelibgssdp-devel-0.14.6-2.4.4.x86_64.rpmTrueTruetypelib-1_0-GSSDP-1_0-0.14.6-2.4.4.x86_64.rpmTrueTruegstreamer-plugins-bad-1.0.10-2.5.4.x86_64.rpmTrueTruegstreamer-plugins-bad-debuginfo-1.0.10-2.5.4.x86_64.rpmTrueTruegstreamer-plugins-bad-debugsource-1.0.10-2.5.4.x86_64.rpmTrueTruegstreamer-plugins-bad-devel-1.0.10-2.5.4.x86_64.rpmTrueTruegstreamer-plugins-bad-doc-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstbasecamerabinsrc-1_0-0-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstbasecamerabinsrc-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstbasevideo-1_0-0-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstbasevideo-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstcodecparsers-1_0-0-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstcodecparsers-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstphotography-1_0-0-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstphotography-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstsignalprocessor-1_0-0-1.0.10-2.5.4.x86_64.rpmTrueTruelibgstsignalprocessor-1_0-0-debuginfo-1.0.10-2.5.4.x86_64.rpmTrueTruegtk3-debugsource-3.10.4-4.2.x86_64.rpmTrueTruegtk3-devel-3.10.4-4.2.x86_64.rpmTrueTruegtk3-devel-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-amharic-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-amharic-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-inuktitut-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-inuktitut-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-multipress-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-multipress-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-thai-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-thai-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-vietnamese-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-vietnamese-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-xim-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodule-xim-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodules-tigrigna-3.10.4-4.2.x86_64.rpmTrueTruegtk3-immodules-tigrigna-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruegtk3-tools-3.10.4-4.2.x86_64.rpmTrueTruegtk3-tools-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruelibgtk-3-0-3.10.4-4.2.x86_64.rpmTrueTruelibgtk-3-0-debuginfo-3.10.4-4.2.x86_64.rpmTrueTruetypelib-1_0-Gtk-3_0-3.10.4-4.2.x86_64.rpmTrueTruegucharmap-3.10.1-4.1.x86_64.rpmTrueTruegucharmap-debuginfo-3.10.1-4.1.x86_64.rpmTrueTruegucharmap-debugsource-3.10.1-4.1.x86_64.rpmTrueTruegucharmap-devel-3.10.1-4.1.x86_64.rpmTrueTruelibgucharmap_2_90-7-3.10.1-4.1.x86_64.rpmTrueTruelibgucharmap_2_90-7-debuginfo-3.10.1-4.1.x86_64.rpmTrueTruetypelib-1_0-Gucharmap-2_90-3.10.1-4.1.x86_64.rpmTrueTruegupnp-tools-0.8.8-2.4.1.x86_64.rpmTrueTruegupnp-tools-debuginfo-0.8.8-2.4.1.x86_64.rpmTrueTruegupnp-tools-debugsource-0.8.8-2.4.1.x86_64.rpmTrueTruegupnp-debugsource-0.20.8-4.1.x86_64.rpmTrueTruelibgupnp-1_0-4-0.20.8-4.1.x86_64.rpmTrueTruelibgupnp-1_0-4-debuginfo-0.20.8-4.1.x86_64.rpmTrueTruelibgupnp-devel-0.20.8-4.1.x86_64.rpmTrueTruetypelib-1_0-GUPnP-1_0-0.20.8-4.1.x86_64.rpmTrueTruegvfs-1.18.3-5.1.x86_64.rpmTrueTruegvfs-backend-afc-1.18.3-5.1.x86_64.rpmTrueTruegvfs-backend-afc-debuginfo-1.18.3-5.1.x86_64.rpmTrueTruegvfs-backends-1.18.3-5.1.x86_64.rpmTrueTruegvfs-backends-debuginfo-1.18.3-5.1.x86_64.rpmTrueTruegvfs-debuginfo-1.18.3-5.1.x86_64.rpmTrueTruegvfs-debugsource-1.18.3-5.1.x86_64.rpmTrueTruegvfs-devel-1.18.3-5.1.x86_64.rpmTrueTruegvfs-fuse-1.18.3-5.1.x86_64.rpmTrueTruegvfs-fuse-debuginfo-1.18.3-5.1.x86_64.rpmTrueTruelibgvfscommon0-1.18.3-5.1.x86_64.rpmTrueTruelibgvfscommon0-debuginfo-1.18.3-5.1.x86_64.rpmTrueTruelibsoup-2_4-1-2.44.2-4.1.x86_64.rpmTrueTruelibsoup-2_4-1-debuginfo-2.44.2-4.1.x86_64.rpmTrueTruelibsoup-debugsource-2.44.2-4.1.x86_64.rpmTrueTruelibsoup-devel-2.44.2-4.1.x86_64.rpmTrueTruetypelib-1_0-Soup-2_4-2.44.2-4.1.x86_64.rpmTrueTruelibmutter0-3.10.2-8.1.x86_64.rpmTrueTruelibmutter0-debuginfo-3.10.2-8.1.x86_64.rpmTrueTruemutter-3.10.2-8.1.x86_64.rpmTrueTruemutter-data-3.10.2-8.1.x86_64.rpmTrueTruemutter-debuginfo-3.10.2-8.1.x86_64.rpmTrueTruemutter-debugsource-3.10.2-8.1.x86_64.rpmTrueTruemutter-devel-3.10.2-8.1.x86_64.rpmTrueTruetypelib-1_0-Meta-3_0-3.10.2-8.1.x86_64.rpmTrueTrueorca-3.10.2-4.5.x86_64.rpmTrueTruelibpango-1_0-0-1.36.1-4.2.x86_64.rpmTrueTruelibpango-1_0-0-debuginfo-1.36.1-4.2.x86_64.rpmTrueTruepango-debugsource-1.36.1-4.2.x86_64.rpmTrueTruepango-devel-1.36.1-4.2.x86_64.rpmTrueTruepango-module-thai-lang-1.36.1-4.2.x86_64.rpmTrueTruepango-module-thai-lang-debuginfo-1.36.1-4.2.x86_64.rpmTrueTruepango-tools-1.36.1-4.2.x86_64.rpmTrueTruepango-tools-debuginfo-1.36.1-4.2.x86_64.rpmTrueTruetypelib-1_0-Pango-1_0-1.36.1-4.2.x86_64.rpmTrueTruelibpyglib-gi-2_0-python2-0-3.10.2-4.1.x86_64.rpmTrueTruelibpyglib-gi-2_0-python2-0-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruepython-gobject-3.10.2-4.1.x86_64.rpmTrueTruepython-gobject-cairo-3.10.2-4.1.x86_64.rpmTrueTruepython-gobject-cairo-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruepython-gobject-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruepython-gobject-debugsource-3.10.2-4.1.x86_64.rpmTrueTruepython-gobject-devel-3.10.2-4.1.x86_64.rpmTrueTruelibpyglib-gi-2_0-python3-0-3.10.2-4.1.x86_64.rpmTrueTruelibpyglib-gi-2_0-python3-0-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruepython3-gobject-3.10.2-4.1.x86_64.rpmTrueTruepython3-gobject-cairo-3.10.2-4.1.x86_64.rpmTrueTruepython3-gobject-cairo-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruepython3-gobject-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruepython3-gobject-debugsource-3.10.2-4.1.x86_64.rpmTrueTruepython3-gobject-devel-3.10.2-4.1.x86_64.rpmTrueTruequadrapassel-3.10.2-4.1.x86_64.rpmTrueTruequadrapassel-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruequadrapassel-debugsource-3.10.2-4.1.x86_64.rpmTrueTruelibrygel-core-2_0-1-0.20.2-4.1.x86_64.rpmTrueTruelibrygel-core-2_0-1-debuginfo-0.20.2-4.1.x86_64.rpmTrueTruelibrygel-renderer-2_0-1-0.20.2-4.1.x86_64.rpmTrueTruelibrygel-renderer-2_0-1-debuginfo-0.20.2-4.1.x86_64.rpmTrueTruelibrygel-renderer-gst-2_0-1-0.20.2-4.1.x86_64.rpmTrueTruelibrygel-renderer-gst-2_0-1-debuginfo-0.20.2-4.1.x86_64.rpmTrueTruelibrygel-server-2_0-1-0.20.2-4.1.x86_64.rpmTrueTruelibrygel-server-2_0-1-debuginfo-0.20.2-4.1.x86_64.rpmTrueTruerygel-0.20.2-4.1.x86_64.rpmTrueTruerygel-debuginfo-0.20.2-4.1.x86_64.rpmTrueTruerygel-debugsource-0.20.2-4.1.x86_64.rpmTrueTruerygel-devel-0.20.2-4.1.x86_64.rpmTrueTruerygel-plugin-gstreamer-renderer-0.20.2-4.1.x86_64.rpmTrueTruerygel-plugin-gstreamer-renderer-debuginfo-0.20.2-4.1.x86_64.rpmTrueTruerygel-plugin-tracker-0.20.2-4.1.x86_64.rpmTrueTruerygel-plugin-tracker-debuginfo-0.20.2-4.1.x86_64.rpmTrueTruerygel-plugin-zdf-mediathek-0.20.2-4.1.x86_64.rpmTrueTruerygel-plugin-zdf-mediathek-debuginfo-0.20.2-4.1.x86_64.rpmTrueTruetali-3.10.2-4.1.x86_64.rpmTrueTruetali-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruetali-debugsource-3.10.2-4.1.x86_64.rpmTrueTruenautilus-extension-tracker-tags-0.16.3-2.5.1.x86_64.rpmTrueTruenautilus-extension-tracker-tags-debuginfo-0.16.3-2.5.1.x86_64.rpmTrueTruetracker-extras-debugsource-0.16.3-2.5.1.x86_64.rpmTrueTruetracker-gui-0.16.3-2.5.1.x86_64.rpmTrueTruetracker-gui-debuginfo-0.16.3-2.5.1.x86_64.rpmTrueTruetracker-miner-rss-0.16.3-2.5.1.x86_64.rpmTrueTruetracker-miner-rss-debuginfo-0.16.3-2.5.1.x86_64.rpmTrueTruetracker-miner-thunderbird-0.16.3-2.5.1.x86_64.rpmTrueTruelibtracker-common-0_16-0-0.16.3-2.5.3.x86_64.rpmTrueTruelibtracker-common-0_16-0-debuginfo-0.16.3-2.5.3.x86_64.rpmTrueTruelibtracker-extract-0_16-0-0.16.3-2.5.3.x86_64.rpmTrueTruelibtracker-extract-0_16-0-debuginfo-0.16.3-2.5.3.x86_64.rpmTrueTruelibtracker-miner-0_16-0-0.16.3-2.5.3.x86_64.rpmTrueTruelibtracker-miner-0_16-0-debuginfo-0.16.3-2.5.3.x86_64.rpmTrueTruelibtracker-sparql-0_16-0-0.16.3-2.5.3.x86_64.rpmTrueTruelibtracker-sparql-0_16-0-debuginfo-0.16.3-2.5.3.x86_64.rpmTrueTruetracker-0.16.3-2.5.3.x86_64.rpmTrueTruetracker-debuginfo-0.16.3-2.5.3.x86_64.rpmTrueTruetracker-debugsource-0.16.3-2.5.3.x86_64.rpmTrueTruetracker-devel-0.16.3-2.5.3.x86_64.rpmTrueTruetracker-miner-files-0.16.3-2.5.3.x86_64.rpmTrueTruetracker-miner-files-debuginfo-0.16.3-2.5.3.x86_64.rpmTrueTruetypelib-1_0-Tracker-0_16-0.16.3-2.5.3.x86_64.rpmTrueTruetypelib-1_0-TrackerExtract-0_16-0.16.3-2.5.3.x86_64.rpmTrueTruetypelib-1_0-TrackerMiner-0_16-0.16.3-2.5.3.x86_64.rpmTrueTruelibvala-0_22-0-0.22.1-4.1.x86_64.rpmTrueTruelibvala-0_22-0-debuginfo-0.22.1-4.1.x86_64.rpmTrueTruelibvala-0_22-devel-0.22.1-4.1.x86_64.rpmTrueTruevala-0.22.1-4.1.x86_64.rpmTrueTruevala-debuginfo-0.22.1-4.1.x86_64.rpmTrueTruevala-debugsource-0.22.1-4.1.x86_64.rpmTrueTruevinagre-3.10.2-4.1.x86_64.rpmTrueTruevinagre-debuginfo-3.10.2-4.1.x86_64.rpmTrueTruevinagre-debugsource-3.10.2-4.1.x86_64.rpmTrueTruelibjavascriptcoregtk-1_0-0-2.2.2-4.3.x86_64.rpmTrueTruelibjavascriptcoregtk-1_0-0-debuginfo-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-1_0-0-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-1_0-0-debuginfo-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-devel-2.2.2-4.3.x86_64.rpmTrueTruetypelib-1_0-JavaScriptCore-1_0-2.2.2-4.3.x86_64.rpmTrueTruetypelib-1_0-WebKit-1_0-2.2.2-4.3.x86_64.rpmTrueTruewebkit-jsc-1-2.2.2-4.3.x86_64.rpmTrueTruewebkit-jsc-1-debuginfo-2.2.2-4.3.x86_64.rpmTrueTruelibjavascriptcoregtk-3_0-0-2.2.2-4.3.x86_64.rpmTrueTruelibjavascriptcoregtk-3_0-0-debuginfo-2.2.2-4.3.x86_64.rpmTrueTruelibwebkit2gtk-3_0-25-2.2.2-4.3.x86_64.rpmTrueTruelibwebkit2gtk-3_0-25-debuginfo-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-3_0-0-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk-3_0-0-debuginfo-2.2.2-4.3.x86_64.rpmTrueTruelibwebkitgtk3-devel-2.2.2-4.3.x86_64.rpmTrueTruetypelib-1_0-JavaScriptCore-3_0-2.2.2-4.3.x86_64.rpmTrueTruetypelib-1_0-WebKit-3_0-2.2.2-4.3.x86_64.rpmTrueTruetypelib-1_0-WebKit2-3_0-2.2.2-4.3.x86_64.rpmTrueTruewebkit-jsc-3-2.2.2-4.3.x86_64.rpmTrueTruewebkit-jsc-3-debuginfo-2.2.2-4.3.x86_64.rpmTrueTruewebkit2gtk-3_0-injected-bundles-2.2.2-4.3.x86_64.rpmTrueTruewebkit2gtk-3_0-injected-bundles-debuginfo-2.2.2-4.3.x86_64.rpmTrueTrueopenSUSE-2013-901release-notes-openSUSE: Update to 13.1.8lowopenSUSE 13.1 UpdateThis updates the translations of release-notes-openSUSE and removes automake from the spec-file after it's no longer required for building (bnc#851083)release-notes-openSUSE-13.1.8-16.1.noarch.rpmrelease-notes-openSUSE-13.1.8-16.1.src.rpmopenSUSE-2013-902file: Update to 5.15 (bugfix release)lowopenSUSE 13.1 UpdateThis update fixes the following issues with file:
- bnc#847062:
+ Update to file version 5.15 (bug fix release, no new featuress)
* Don't mix errors and regular output if there was an error
* in magic_descriptor() don't close the file and try to restore its position
* Don't treat magic as an error if offset was past EOF
* Fix spacing issues in softmagic and elf
* Fix segmentation fault with multiple magic_load commands.
* The way "default" was implemented was not very useful because the "if something was printed at that level" was not easily controlled by the user, and the format was bound to a string which is too restrictive. Add a "clear" for that level keyword and make "default" void.
* disallow strength setting in "name" entriesfile-5.15-4.4.1.i586.rpmfile-5.15-4.4.1.src.rpmfile-debuginfo-5.15-4.4.1.i586.rpmfile-debugsource-5.15-4.4.1.i586.rpmfile-devel-5.15-4.4.1.i586.rpmfile-magic-5.15-4.4.1.i586.rpmlibmagic1-32bit-5.15-4.4.1.x86_64.rpmlibmagic1-5.15-4.4.1.i586.rpmlibmagic1-debuginfo-32bit-5.15-4.4.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.4.1.i586.rpmpython-magic-5.15-4.4.1.i586.rpmpython-magic-5.15-4.4.1.src.rpmfile-5.15-4.4.1.x86_64.rpmfile-debuginfo-5.15-4.4.1.x86_64.rpmfile-debugsource-5.15-4.4.1.x86_64.rpmfile-devel-5.15-4.4.1.x86_64.rpmfile-magic-5.15-4.4.1.x86_64.rpmlibmagic1-5.15-4.4.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.4.1.x86_64.rpmpython-magic-5.15-4.4.1.x86_64.rpmopenSUSE-2013-961chromium: update to 31.0.1650.57importantopenSUSE 13.1 Update
Chromium was updated to 31.0.1650.57:
Stable channel update:
- Security Fixes:
* CVE-2013-6632: Multiple memory corruption issues.
- Update to Chromium 31.0.1650.48
Stable Channel update:
- Security fixes:
* CVE-2013-6621: Use after free related to speech input elements..
* CVE-2013-6622: Use after free related to media elements.
* CVE-2013-6623: Out of bounds read in SVG.
* CVE-2013-6624: Use after free related to “id” attribute strings.
* CVE-2013-6625: Use after free in DOM ranges.
* CVE-2013-6626: Address bar spoofing related to interstitial warnings.
* CVE-2013-6627: Out of bounds read in HTTP parsing.
* CVE-2013-6628: Issue with certificates not being checked during TLS renegotiation.
* CVE-2013-2931: Various fixes from internal audits, fuzzing and other initiatives.
* CVE-2013-6629: Read of uninitialized memory in libjpeg and libjpeg-turbo.
* CVE-2013-6630: Read of uninitialized memory in libjpeg-turbo.
* CVE-2013-6631: Use after free in libjingle.
- Added patch chromium-fix-chromedriver-build.diff to fix the
chromedriver build
- Enable ARM build for Chromium.
* Added patches chromium-arm-webrtc-fix.patch,
chromium-fix-arm-icu.patch and chromium-fix-arm-sysroot.patch
to resolve ARM specific build issues
- Update to Chromium 30.0.1599.114
Stable Channel update: fix build for 32bit systems
- Drop patch chromium-fix-chromedriver-build.diff. This is now
fixed upstream
- For openSUSE versions lower than 13.1, build against the in-tree
libicu
- Update to Chromium 30.0.1599.101
- Security Fixes:
+ CVE-2013-2925: Use after free in XHR
+ CVE-2013-2926: Use after free in editing
+ CVE-2013-2927: Use after free in forms.
+ CVE-2013-2928: Various fixes from internal audits,
fuzzing and other initiatives.
- Update to Chromium 30.0.1599.66
- Easier searching by image
- A number of new apps/extension APIs
- Lots of under the hood changes for stability and performance
- Security fixes:
+ CVE-2013-2906: Races in Web Audio
+ CVE-2013-2907: Out of bounds read in Window.prototype object
+ CVE-2013-2908: Address bar spoofing related to the
“204 No Content” status code
+ CVE-2013-2909: Use after free in inline-block rendering
+ CVE-2013-2910: Use-after-free in Web Audio
+ CVE-2013-2911: Use-after-free in XSLT
+ CVE-2013-2912: Use-after-free in PPAPI
+ CVE-2013-2913: Use-after-free in XML document parsing
+ CVE-2013-2914: Use after free in the Windows color chooser
dialog
+ CVE-2013-2915: Address bar spoofing via a malformed scheme
+ CVE-2013-2916: Address bar spoofing related to the “204 No
Content” status code
+ CVE-2013-2917: Out of bounds read in Web Audio
+ CVE-2013-2918: Use-after-free in DOM
+ CVE-2013-2919: Memory corruption in V8
+ CVE-2013-2920: Out of bounds read in URL parsing
+ CVE-2013-2921: Use-after-free in resource loader
+ CVE-2013-2922: Use-after-free in template element
+ CVE-2013-2923: Various fixes from internal audits, fuzzing and
other initiatives
+ CVE-2013-2924: Use-after-free in ICU. Upstream bugchromedriver-31.0.1650.57-8.2.i586.rpmchromedriver-debuginfo-31.0.1650.57-8.2.i586.rpmchromium-31.0.1650.57-8.2.i586.rpmchromium-31.0.1650.57-8.2.src.rpmchromium-debuginfo-31.0.1650.57-8.2.i586.rpmchromium-debugsource-31.0.1650.57-8.2.i586.rpmchromium-desktop-gnome-31.0.1650.57-8.2.i586.rpmchromium-desktop-kde-31.0.1650.57-8.2.i586.rpmchromium-ffmpegsumo-31.0.1650.57-8.2.i586.rpmchromium-ffmpegsumo-debuginfo-31.0.1650.57-8.2.i586.rpmchromium-suid-helper-31.0.1650.57-8.2.i586.rpmchromium-suid-helper-debuginfo-31.0.1650.57-8.2.i586.rpmchromedriver-31.0.1650.57-8.2.x86_64.rpmchromedriver-debuginfo-31.0.1650.57-8.2.x86_64.rpmchromium-31.0.1650.57-8.2.x86_64.rpmchromium-debuginfo-31.0.1650.57-8.2.x86_64.rpmchromium-debugsource-31.0.1650.57-8.2.x86_64.rpmchromium-desktop-gnome-31.0.1650.57-8.2.x86_64.rpmchromium-desktop-kde-31.0.1650.57-8.2.x86_64.rpmchromium-ffmpegsumo-31.0.1650.57-8.2.x86_64.rpmchromium-ffmpegsumo-debuginfo-31.0.1650.57-8.2.x86_64.rpmchromium-suid-helper-31.0.1650.57-8.2.x86_64.rpmchromium-suid-helper-debuginfo-31.0.1650.57-8.2.x86_64.rpmopenSUSE-2013-930java-1_7_0-openjdk: Three fixesimportantopenSUSE 13.1 UpdateThis update fixes the following issues with java-1_7_0-openjdk:
- bnc#850880: disable bootstrap build
- disable download of tarballs
- bnc#847952: remove cacerts file if it has wrong mime-typejava-1_7_0-openjdk-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-1.7.0.6-24.9.1.src.rpmjava-1_7_0-openjdk-debuginfo-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-debugsource-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-demo-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-demo-debuginfo-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-devel-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-devel-debuginfo-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-javadoc-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-src-1.7.0.6-24.9.1.i586.rpmjava-1_7_0-openjdk-1.7.0.6-24.9.1.x86_64.rpmjava-1_7_0-openjdk-debuginfo-1.7.0.6-24.9.1.x86_64.rpmjava-1_7_0-openjdk-debugsource-1.7.0.6-24.9.1.x86_64.rpmjava-1_7_0-openjdk-demo-1.7.0.6-24.9.1.x86_64.rpmjava-1_7_0-openjdk-demo-debuginfo-1.7.0.6-24.9.1.x86_64.rpmjava-1_7_0-openjdk-devel-1.7.0.6-24.9.1.x86_64.rpmjava-1_7_0-openjdk-devel-debuginfo-1.7.0.6-24.9.1.x86_64.rpmjava-1_7_0-openjdk-javadoc-1.7.0.6-24.9.1.x86_64.rpmjava-1_7_0-openjdk-src-1.7.0.6-24.9.1.x86_64.rpmopenSUSE-2013-883phonon-backend-vlc: Relax vlc-noX requirementlowopenSUSE 13.1 UpdateThis update fixes the following issue with phonon-backend-vlc:
- bnc#851063: Relax vlc-noX requirement, for making it easier to install VLC from alternative repositories.phonon-backend-vlc-0.7.0-9.1.i586.rpmphonon-backend-vlc-0.7.0-9.1.src.rpmphonon-backend-vlc-debuginfo-0.7.0-9.1.i586.rpmphonon-backend-vlc-debugsource-0.7.0-9.1.i586.rpmphonon-backend-vlc-0.7.0-9.1.x86_64.rpmphonon-backend-vlc-debuginfo-0.7.0-9.1.x86_64.rpmphonon-backend-vlc-debugsource-0.7.0-9.1.x86_64.rpmopenSUSE-2013-905python-qt4: Fixed missing phonon supportlowopenSUSE 13.1 UpdateThis update fixes the following issue with python-qt4:
- bnc#848953: Fixed missing phonon supportpython-qt4-4.10.3-3.4.1.i586.rpmpython-qt4-4.10.3-3.4.1.src.rpmpython-qt4-debuginfo-4.10.3-3.4.1.i586.rpmpython-qt4-debugsource-4.10.3-3.4.1.i586.rpmpython-qt4-devel-4.10.3-3.4.1.i586.rpmpython-qt4-utils-4.10.3-3.4.1.i586.rpmpython-qt4-utils-debuginfo-4.10.3-3.4.1.i586.rpmpython3-qt4-4.10.3-3.4.1.i586.rpmpython3-qt4-4.10.3-3.4.1.src.rpmpython3-qt4-debuginfo-4.10.3-3.4.1.i586.rpmpython3-qt4-debugsource-4.10.3-3.4.1.i586.rpmpython3-qt4-devel-4.10.3-3.4.1.i586.rpmpython-qt4-4.10.3-3.4.1.x86_64.rpmpython-qt4-debuginfo-4.10.3-3.4.1.x86_64.rpmpython-qt4-debugsource-4.10.3-3.4.1.x86_64.rpmpython-qt4-devel-4.10.3-3.4.1.x86_64.rpmpython-qt4-utils-4.10.3-3.4.1.x86_64.rpmpython-qt4-utils-debuginfo-4.10.3-3.4.1.x86_64.rpmpython3-qt4-4.10.3-3.4.1.x86_64.rpmpython3-qt4-debuginfo-4.10.3-3.4.1.x86_64.rpmpython3-qt4-debugsource-4.10.3-3.4.1.x86_64.rpmpython3-qt4-devel-4.10.3-3.4.1.x86_64.rpmopenSUSE-2013-882nginx: fixed restriction bypass problemmoderateopenSUSE 13.1 Update
The nginx webserver was fixed to avoid a restriction bypass when a space in not
correctly escaped. (CVE-2013-4547)
On openSUSE 12.2, nginx was updated to version 1.4.4 stable
* CVE-2013-4547 a character following an unescaped space
in a request line was handled incorrectly [bnc#851295]
* bugfix: segmentation fault might occur in the spdy module
* bugfix: segmentation fault might occur on start if
if the "try_files" directive was used with an empty
parameter.
nginx-1.4.4-3.5.1.i586.rpmnginx-1.4.4-3.5.1.src.rpmnginx-debuginfo-1.4.4-3.5.1.i586.rpmnginx-debugsource-1.4.4-3.5.1.i586.rpmnginx-1.4.4-3.5.1.x86_64.rpmnginx-debuginfo-1.4.4-3.5.1.x86_64.rpmnginx-debugsource-1.4.4-3.5.1.x86_64.rpmopenSUSE-2013-881samba: security and bugfix updatemoderateopenSUSE 13.1 Update
Samba received bug and security fixes:
- Unconditionally create the CUPS smb backend sym link pointing to smbspool;
(bnc#850656).
- Private key in key.pem world readable; CVE-2013-4476; (bnc#848103).
- ACLs are not checked on opening an alternate data stream on a file or
directory; CVE-2013-4475; (bso#10229); (bnc#848101).
libdcerpc-atsvc-devel-4.1.0-3.8.1.i586.rpmlibdcerpc-atsvc0-32bit-4.1.0-3.8.1.x86_64.rpmlibdcerpc-atsvc0-4.1.0-3.8.1.i586.rpmlibdcerpc-atsvc0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.0-3.8.1.i586.rpmlibdcerpc-binding0-32bit-4.1.0-3.8.1.x86_64.rpmlibdcerpc-binding0-4.1.0-3.8.1.i586.rpmlibdcerpc-binding0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.0-3.8.1.i586.rpmlibdcerpc-devel-4.1.0-3.8.1.i586.rpmlibdcerpc-samr-devel-4.1.0-3.8.1.i586.rpmlibdcerpc-samr0-32bit-4.1.0-3.8.1.x86_64.rpmlibdcerpc-samr0-4.1.0-3.8.1.i586.rpmlibdcerpc-samr0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.0-3.8.1.i586.rpmlibdcerpc0-32bit-4.1.0-3.8.1.x86_64.rpmlibdcerpc0-4.1.0-3.8.1.i586.rpmlibdcerpc0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.0-3.8.1.i586.rpmlibgensec-devel-4.1.0-3.8.1.i586.rpmlibgensec0-32bit-4.1.0-3.8.1.x86_64.rpmlibgensec0-4.1.0-3.8.1.i586.rpmlibgensec0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibgensec0-debuginfo-4.1.0-3.8.1.i586.rpmlibndr-devel-4.1.0-3.8.1.i586.rpmlibndr-krb5pac-devel-4.1.0-3.8.1.i586.rpmlibndr-krb5pac0-32bit-4.1.0-3.8.1.x86_64.rpmlibndr-krb5pac0-4.1.0-3.8.1.i586.rpmlibndr-krb5pac0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.0-3.8.1.i586.rpmlibndr-nbt-devel-4.1.0-3.8.1.i586.rpmlibndr-nbt0-32bit-4.1.0-3.8.1.x86_64.rpmlibndr-nbt0-4.1.0-3.8.1.i586.rpmlibndr-nbt0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.0-3.8.1.i586.rpmlibndr-standard-devel-4.1.0-3.8.1.i586.rpmlibndr-standard0-32bit-4.1.0-3.8.1.x86_64.rpmlibndr-standard0-4.1.0-3.8.1.i586.rpmlibndr-standard0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.0-3.8.1.i586.rpmlibndr0-32bit-4.1.0-3.8.1.x86_64.rpmlibndr0-4.1.0-3.8.1.i586.rpmlibndr0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibndr0-debuginfo-4.1.0-3.8.1.i586.rpmlibnetapi-devel-4.1.0-3.8.1.i586.rpmlibnetapi0-32bit-4.1.0-3.8.1.x86_64.rpmlibnetapi0-4.1.0-3.8.1.i586.rpmlibnetapi0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibnetapi0-debuginfo-4.1.0-3.8.1.i586.rpmlibpdb-devel-4.1.0-3.8.1.i586.rpmlibpdb0-32bit-4.1.0-3.8.1.x86_64.rpmlibpdb0-4.1.0-3.8.1.i586.rpmlibpdb0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibpdb0-debuginfo-4.1.0-3.8.1.i586.rpmlibregistry-devel-4.1.0-3.8.1.i586.rpmlibregistry0-32bit-4.1.0-3.8.1.x86_64.rpmlibregistry0-4.1.0-3.8.1.i586.rpmlibregistry0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibregistry0-debuginfo-4.1.0-3.8.1.i586.rpmlibsamba-credentials-devel-4.1.0-3.8.1.i586.rpmlibsamba-credentials0-32bit-4.1.0-3.8.1.x86_64.rpmlibsamba-credentials0-4.1.0-3.8.1.i586.rpmlibsamba-credentials0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.0-3.8.1.i586.rpmlibsamba-hostconfig-devel-4.1.0-3.8.1.i586.rpmlibsamba-hostconfig0-32bit-4.1.0-3.8.1.x86_64.rpmlibsamba-hostconfig0-4.1.0-3.8.1.i586.rpmlibsamba-hostconfig0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.0-3.8.1.i586.rpmlibsamba-policy-devel-4.1.0-3.8.1.i586.rpmlibsamba-policy0-32bit-4.1.0-3.8.1.x86_64.rpmlibsamba-policy0-4.1.0-3.8.1.i586.rpmlibsamba-policy0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.0-3.8.1.i586.rpmlibsamba-util-devel-4.1.0-3.8.1.i586.rpmlibsamba-util0-32bit-4.1.0-3.8.1.x86_64.rpmlibsamba-util0-4.1.0-3.8.1.i586.rpmlibsamba-util0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.0-3.8.1.i586.rpmlibsamdb-devel-4.1.0-3.8.1.i586.rpmlibsamdb0-32bit-4.1.0-3.8.1.x86_64.rpmlibsamdb0-4.1.0-3.8.1.i586.rpmlibsamdb0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsamdb0-debuginfo-4.1.0-3.8.1.i586.rpmlibsmbclient-devel-4.1.0-3.8.1.i586.rpmlibsmbclient-raw-devel-4.1.0-3.8.1.i586.rpmlibsmbclient-raw0-32bit-4.1.0-3.8.1.x86_64.rpmlibsmbclient-raw0-4.1.0-3.8.1.i586.rpmlibsmbclient-raw0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.0-3.8.1.i586.rpmlibsmbclient0-32bit-4.1.0-3.8.1.x86_64.rpmlibsmbclient0-4.1.0-3.8.1.i586.rpmlibsmbclient0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.0-3.8.1.i586.rpmlibsmbconf-devel-4.1.0-3.8.1.i586.rpmlibsmbconf0-32bit-4.1.0-3.8.1.x86_64.rpmlibsmbconf0-4.1.0-3.8.1.i586.rpmlibsmbconf0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.0-3.8.1.i586.rpmlibsmbldap-devel-4.1.0-3.8.1.i586.rpmlibsmbldap0-32bit-4.1.0-3.8.1.x86_64.rpmlibsmbldap0-4.1.0-3.8.1.i586.rpmlibsmbldap0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.0-3.8.1.i586.rpmlibsmbsharemodes-devel-4.1.0-3.8.1.i586.rpmlibsmbsharemodes0-4.1.0-3.8.1.i586.rpmlibsmbsharemodes0-debuginfo-4.1.0-3.8.1.i586.rpmlibtevent-util-devel-4.1.0-3.8.1.i586.rpmlibtevent-util0-32bit-4.1.0-3.8.1.x86_64.rpmlibtevent-util0-4.1.0-3.8.1.i586.rpmlibtevent-util0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.0-3.8.1.i586.rpmlibwbclient-devel-4.1.0-3.8.1.i586.rpmlibwbclient0-32bit-4.1.0-3.8.1.x86_64.rpmlibwbclient0-4.1.0-3.8.1.i586.rpmlibwbclient0-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmlibwbclient0-debuginfo-4.1.0-3.8.1.i586.rpmsamba-32bit-4.1.0-3.8.1.x86_64.rpmsamba-4.1.0-3.8.1.i586.rpmsamba-4.1.0-3.8.1.src.rpmsamba-client-32bit-4.1.0-3.8.1.x86_64.rpmsamba-client-4.1.0-3.8.1.i586.rpmsamba-client-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmsamba-client-debuginfo-4.1.0-3.8.1.i586.rpmsamba-core-devel-4.1.0-3.8.1.i586.rpmsamba-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmsamba-debuginfo-4.1.0-3.8.1.i586.rpmsamba-debugsource-4.1.0-3.8.1.i586.rpmsamba-doc-4.1.0-3.8.1.noarch.rpmsamba-libs-32bit-4.1.0-3.8.1.x86_64.rpmsamba-libs-4.1.0-3.8.1.i586.rpmsamba-libs-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmsamba-libs-debuginfo-4.1.0-3.8.1.i586.rpmsamba-pidl-4.1.0-3.8.1.i586.rpmsamba-python-4.1.0-3.8.1.i586.rpmsamba-python-debuginfo-4.1.0-3.8.1.i586.rpmsamba-test-4.1.0-3.8.1.i586.rpmsamba-test-debuginfo-4.1.0-3.8.1.i586.rpmsamba-test-devel-4.1.0-3.8.1.i586.rpmsamba-winbind-32bit-4.1.0-3.8.1.x86_64.rpmsamba-winbind-4.1.0-3.8.1.i586.rpmsamba-winbind-debuginfo-32bit-4.1.0-3.8.1.x86_64.rpmsamba-winbind-debuginfo-4.1.0-3.8.1.i586.rpmlibdcerpc-atsvc-devel-4.1.0-3.8.1.x86_64.rpmlibdcerpc-atsvc0-4.1.0-3.8.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibdcerpc-binding0-4.1.0-3.8.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibdcerpc-devel-4.1.0-3.8.1.x86_64.rpmlibdcerpc-samr-devel-4.1.0-3.8.1.x86_64.rpmlibdcerpc-samr0-4.1.0-3.8.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibdcerpc0-4.1.0-3.8.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibgensec-devel-4.1.0-3.8.1.x86_64.rpmlibgensec0-4.1.0-3.8.1.x86_64.rpmlibgensec0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibndr-devel-4.1.0-3.8.1.x86_64.rpmlibndr-krb5pac-devel-4.1.0-3.8.1.x86_64.rpmlibndr-krb5pac0-4.1.0-3.8.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibndr-nbt-devel-4.1.0-3.8.1.x86_64.rpmlibndr-nbt0-4.1.0-3.8.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibndr-standard-devel-4.1.0-3.8.1.x86_64.rpmlibndr-standard0-4.1.0-3.8.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibndr0-4.1.0-3.8.1.x86_64.rpmlibndr0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibnetapi-devel-4.1.0-3.8.1.x86_64.rpmlibnetapi0-4.1.0-3.8.1.x86_64.rpmlibnetapi0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibpdb-devel-4.1.0-3.8.1.x86_64.rpmlibpdb0-4.1.0-3.8.1.x86_64.rpmlibpdb0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibregistry-devel-4.1.0-3.8.1.x86_64.rpmlibregistry0-4.1.0-3.8.1.x86_64.rpmlibregistry0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsamba-credentials-devel-4.1.0-3.8.1.x86_64.rpmlibsamba-credentials0-4.1.0-3.8.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsamba-hostconfig-devel-4.1.0-3.8.1.x86_64.rpmlibsamba-hostconfig0-4.1.0-3.8.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsamba-policy-devel-4.1.0-3.8.1.x86_64.rpmlibsamba-policy0-4.1.0-3.8.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsamba-util-devel-4.1.0-3.8.1.x86_64.rpmlibsamba-util0-4.1.0-3.8.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsamdb-devel-4.1.0-3.8.1.x86_64.rpmlibsamdb0-4.1.0-3.8.1.x86_64.rpmlibsamdb0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsmbclient-devel-4.1.0-3.8.1.x86_64.rpmlibsmbclient-raw-devel-4.1.0-3.8.1.x86_64.rpmlibsmbclient-raw0-4.1.0-3.8.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsmbclient0-4.1.0-3.8.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsmbconf-devel-4.1.0-3.8.1.x86_64.rpmlibsmbconf0-4.1.0-3.8.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsmbldap-devel-4.1.0-3.8.1.x86_64.rpmlibsmbldap0-4.1.0-3.8.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibsmbsharemodes-devel-4.1.0-3.8.1.x86_64.rpmlibsmbsharemodes0-4.1.0-3.8.1.x86_64.rpmlibsmbsharemodes0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibtevent-util-devel-4.1.0-3.8.1.x86_64.rpmlibtevent-util0-4.1.0-3.8.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.0-3.8.1.x86_64.rpmlibwbclient-devel-4.1.0-3.8.1.x86_64.rpmlibwbclient0-4.1.0-3.8.1.x86_64.rpmlibwbclient0-debuginfo-4.1.0-3.8.1.x86_64.rpmsamba-4.1.0-3.8.1.x86_64.rpmsamba-client-4.1.0-3.8.1.x86_64.rpmsamba-client-debuginfo-4.1.0-3.8.1.x86_64.rpmsamba-core-devel-4.1.0-3.8.1.x86_64.rpmsamba-debuginfo-4.1.0-3.8.1.x86_64.rpmsamba-debugsource-4.1.0-3.8.1.x86_64.rpmsamba-libs-4.1.0-3.8.1.x86_64.rpmsamba-libs-debuginfo-4.1.0-3.8.1.x86_64.rpmsamba-pidl-4.1.0-3.8.1.x86_64.rpmsamba-python-4.1.0-3.8.1.x86_64.rpmsamba-python-debuginfo-4.1.0-3.8.1.x86_64.rpmsamba-test-4.1.0-3.8.1.x86_64.rpmsamba-test-debuginfo-4.1.0-3.8.1.x86_64.rpmsamba-test-devel-4.1.0-3.8.1.x86_64.rpmsamba-winbind-4.1.0-3.8.1.x86_64.rpmsamba-winbind-debuginfo-4.1.0-3.8.1.x86_64.rpmopenSUSE-2014-22Softwarestack update for openSUSE 13.1lowopenSUSE 13.1 UpdateThis update fixes the following issues with the softwarestack:
- zypper:
- bnc#854784: Fix groff .TP commands in manpage
- bnc#853167: Fix detailed printing of query matches
- bnc#756195: Embed item cound in summary output
- Fix callback handling if media download error is ignored
- improve computation of unneeded packages
- Updated translations
- libzypp:
- bnc#853065:
+ Cleanup orphaned raw and solv caches
+ Clean packages cache on repo delete
- bnc#852943: Fix disk usage computation for single packages
- bnc#850907: Filter control chars illegal in XML1.0
- bnc#849251: Re-evaluate dropped packages list on upgrade, even if product remains unchangedlibzypp-13.8.5-6.1.i586.rpmTruelibzypp-13.8.5-6.1.src.rpmTruelibzypp-debuginfo-13.8.5-6.1.i586.rpmTruelibzypp-debugsource-13.8.5-6.1.i586.rpmTruelibzypp-devel-13.8.5-6.1.i586.rpmTruezypper-1.9.6-8.1.i586.rpmTruezypper-1.9.6-8.1.src.rpmTruezypper-aptitude-1.9.6-8.1.noarch.rpmTruezypper-debuginfo-1.9.6-8.1.i586.rpmTruezypper-debugsource-1.9.6-8.1.i586.rpmTruezypper-log-1.9.6-8.1.noarch.rpmTruelibzypp-13.8.5-6.1.x86_64.rpmTruelibzypp-debuginfo-13.8.5-6.1.x86_64.rpmTruelibzypp-debugsource-13.8.5-6.1.x86_64.rpmTruelibzypp-devel-13.8.5-6.1.x86_64.rpmTruezypper-1.9.6-8.1.x86_64.rpmTruezypper-debuginfo-1.9.6-8.1.x86_64.rpmTruezypper-debugsource-1.9.6-8.1.x86_64.rpmTrueopenSUSE-2013-906apache2: Update apache2 to reflect changes introduced in Apache 2.4lowopenSUSE 13.1 UpdateThis update fixes the following issue with apache2:
- bnc#848146: Removed obsolete directive DefaultType
- Changed Order Deny Allow directives to new Require{|Any|All|None}apache2-2.4.6-6.6.1.i586.rpmapache2-2.4.6-6.6.1.src.rpmapache2-debuginfo-2.4.6-6.6.1.i586.rpmapache2-debugsource-2.4.6-6.6.1.i586.rpmapache2-devel-2.4.6-6.6.1.i586.rpmapache2-doc-2.4.6-6.6.1.noarch.rpmapache2-event-2.4.6-6.6.1.i586.rpmapache2-event-debuginfo-2.4.6-6.6.1.i586.rpmapache2-example-pages-2.4.6-6.6.1.i586.rpmapache2-prefork-2.4.6-6.6.1.i586.rpmapache2-prefork-debuginfo-2.4.6-6.6.1.i586.rpmapache2-utils-2.4.6-6.6.1.i586.rpmapache2-utils-debuginfo-2.4.6-6.6.1.i586.rpmapache2-worker-2.4.6-6.6.1.i586.rpmapache2-worker-debuginfo-2.4.6-6.6.1.i586.rpmapache2-2.4.6-6.6.1.x86_64.rpmapache2-debuginfo-2.4.6-6.6.1.x86_64.rpmapache2-debugsource-2.4.6-6.6.1.x86_64.rpmapache2-devel-2.4.6-6.6.1.x86_64.rpmapache2-event-2.4.6-6.6.1.x86_64.rpmapache2-event-debuginfo-2.4.6-6.6.1.x86_64.rpmapache2-example-pages-2.4.6-6.6.1.x86_64.rpmapache2-prefork-2.4.6-6.6.1.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.6.1.x86_64.rpmapache2-utils-2.4.6-6.6.1.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.6.1.x86_64.rpmapache2-worker-2.4.6-6.6.1.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.6.1.x86_64.rpmopenSUSE-2013-907phonon-backend-gstreamer-0_10: gst-install-plugins-helper can't display i18n test right for KDE applicationslowopenSUSE 13.1 UpdateThis update fixes the following issue with phonon-backend-gstreamer-0_10:
- bnc#846608: gst-install-plugins-helper can't display i18n test right for KDE applicationsphonon-backend-gstreamer-0_10-4.7.0-2.8.1.i586.rpmphonon-backend-gstreamer-0_10-4.7.0-2.8.1.src.rpmphonon-backend-gstreamer-0_10-debuginfo-4.7.0-2.8.1.i586.rpmphonon-backend-gstreamer-0_10-debugsource-4.7.0-2.8.1.i586.rpmphonon-backend-gstreamer-0_10-4.7.0-2.8.1.x86_64.rpmphonon-backend-gstreamer-0_10-debuginfo-4.7.0-2.8.1.x86_64.rpmphonon-backend-gstreamer-0_10-debugsource-4.7.0-2.8.1.x86_64.rpmopenSUSE-2013-914grub2: fixed some UEFI boot problemsmoderateopenSUSE 13.1 Update
grub2 was updated to fix UEFI boot problems on some machines.
grub2-2.00-39.4.1.i586.rpmgrub2-2.00-39.4.1.src.rpmgrub2-debuginfo-2.00-39.4.1.i586.rpmgrub2-debugsource-2.00-39.4.1.i586.rpmgrub2-i386-efi-2.00-39.4.1.i586.rpmgrub2-i386-efi-debuginfo-2.00-39.4.1.i586.rpmgrub2-i386-pc-2.00-39.4.1.i586.rpmgrub2-i386-pc-debuginfo-2.00-39.4.1.i586.rpmgrub2-2.00-39.4.1.x86_64.rpmgrub2-debuginfo-2.00-39.4.1.x86_64.rpmgrub2-debugsource-2.00-39.4.1.x86_64.rpmgrub2-i386-pc-2.00-39.4.1.x86_64.rpmgrub2-i386-pc-debuginfo-2.00-39.4.1.x86_64.rpmgrub2-x86_64-efi-2.00-39.4.1.x86_64.rpmgrub2-x86_64-efi-debuginfo-2.00-39.4.1.x86_64.rpmopenSUSE-2013-908maxima: Update to bug-fix release 5.31.3lowopenSUSE 13.1 UpdateThis update fixes the following issues with maxima:
- Update to version 5.31.3:
+ Guard against redefinition of macro with-compilation-unit (on GCL)
+ Fix Postscript plotting on windows
+ Ensure that build works with non-GNU Make
- Changes from version 5.31.2:
+ bnc#850783: Workaround incorrect float literal parsing by GCL
+ Use DESTDIR for building
- Update to version 5.31.1:
+ sf#2627: asksign / integrate fails in Maxima 5.30.0.maxima-5.31.3-2.4.1.i586.rpmmaxima-5.31.3-2.4.1.src.rpmmaxima-exec-clisp-5.31.3-2.4.1.i586.rpmmaxima-lang-de-utf8-5.31.3-2.4.1.i586.rpmmaxima-lang-es-utf8-5.31.3-2.4.1.i586.rpmmaxima-lang-pt-utf8-5.31.3-2.4.1.i586.rpmmaxima-lang-pt_BR-utf8-5.31.3-2.4.1.i586.rpmmaxima-xmaxima-5.31.3-2.4.1.i586.rpmmaxima-5.31.3-2.4.1.x86_64.rpmmaxima-exec-clisp-5.31.3-2.4.1.x86_64.rpmmaxima-lang-de-utf8-5.31.3-2.4.1.x86_64.rpmmaxima-lang-es-utf8-5.31.3-2.4.1.x86_64.rpmmaxima-lang-pt-utf8-5.31.3-2.4.1.x86_64.rpmmaxima-lang-pt_BR-utf8-5.31.3-2.4.1.x86_64.rpmmaxima-xmaxima-5.31.3-2.4.1.x86_64.rpmopenSUSE-2013-909lowopenSUSE 13.1 Updatecheckpolicy-2.1.12-2.4.1.i586.rpmcheckpolicy-2.1.12-2.4.1.src.rpmcheckpolicy-debuginfo-2.1.12-2.4.1.i586.rpmcheckpolicy-debugsource-2.1.12-2.4.1.i586.rpmselinux-policy-3.12.1-22.4.1.noarch.rpmselinux-policy-3.12.1-22.4.1.src.rpmselinux-policy-devel-3.12.1-22.4.1.noarch.rpmselinux-policy-doc-3.12.1-22.4.1.noarch.rpmselinux-policy-minimum-3.12.1-22.4.1.noarch.rpmselinux-policy-mls-3.12.1-22.4.1.noarch.rpmselinux-policy-targeted-3.12.1-22.4.1.noarch.rpmcheckpolicy-2.1.12-2.4.1.x86_64.rpmcheckpolicy-debuginfo-2.1.12-2.4.1.x86_64.rpmcheckpolicy-debugsource-2.1.12-2.4.1.x86_64.rpmopenSUSE-2013-921seahorse: Fix SSH key generationmoderateopenSUSE 13.1 UpdateThis updated fixes the following issue with seahorse:
- bnc#851050, bgo#715053: Fix SSH key generation
- bgo#707014: Fix gpg/ssh key exportgnome-shell-search-provider-seahorse-3.10.1-4.1.i586.rpmseahorse-3.10.1-4.1.i586.rpmseahorse-3.10.1-4.1.src.rpmseahorse-debuginfo-3.10.1-4.1.i586.rpmseahorse-debugsource-3.10.1-4.1.i586.rpmseahorse-lang-3.10.1-4.1.noarch.rpmgnome-shell-search-provider-seahorse-3.10.1-4.1.x86_64.rpmseahorse-3.10.1-4.1.x86_64.rpmseahorse-debuginfo-3.10.1-4.1.x86_64.rpmseahorse-debugsource-3.10.1-4.1.x86_64.rpmopenSUSE-2013-939ibus-pinyin: fixed typed password visibilitylowopenSUSE 13.1 UpdateThis update fixes the following issue with ibus-pinyin:
- Fix visible password entry in GNOME lock screen (CVE-2013-4509, bnc#847718)ibus-pinyin-1.5.0-3.6.1.i586.rpmibus-pinyin-1.5.0-3.6.1.src.rpmibus-pinyin-debuginfo-1.5.0-3.6.1.i586.rpmibus-pinyin-debugsource-1.5.0-3.6.1.i586.rpmibus-pinyin-1.5.0-3.6.1.x86_64.rpmibus-pinyin-debuginfo-1.5.0-3.6.1.x86_64.rpmibus-pinyin-debugsource-1.5.0-3.6.1.x86_64.rpmopenSUSE-2013-926openvswitch: Incorporate ubuntu Linux 3.11 fix to prevent kernel datapath panicslowopenSUSE 13.1 UpdateThis update fixes the following issue with openvswitch:
- bnc#851395: Incorporate ubuntu Linux 3.11 fix to prevent kernel datapath panics.openvswitch-1.11.0-0.18.3.i586.rpmopenvswitch-1.11.0-0.18.3.src.rpmopenvswitch-controller-1.11.0-0.18.3.i586.rpmopenvswitch-controller-debuginfo-1.11.0-0.18.3.i586.rpmopenvswitch-debuginfo-1.11.0-0.18.3.i586.rpmopenvswitch-debugsource-1.11.0-0.18.3.i586.rpmopenvswitch-kmp-default-1.11.0_k3.11.6_4-0.18.3.i586.rpmopenvswitch-kmp-default-debuginfo-1.11.0_k3.11.6_4-0.18.3.i586.rpmopenvswitch-kmp-desktop-1.11.0_k3.11.6_4-0.18.3.i586.rpmopenvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.6_4-0.18.3.i586.rpmopenvswitch-kmp-pae-1.11.0_k3.11.6_4-0.18.3.i586.rpmopenvswitch-kmp-pae-debuginfo-1.11.0_k3.11.6_4-0.18.3.i586.rpmopenvswitch-kmp-xen-1.11.0_k3.11.6_4-0.18.3.i586.rpmopenvswitch-kmp-xen-debuginfo-1.11.0_k3.11.6_4-0.18.3.i586.rpmopenvswitch-pki-1.11.0-0.18.3.i586.rpmopenvswitch-switch-1.11.0-0.18.3.i586.rpmopenvswitch-switch-debuginfo-1.11.0-0.18.3.i586.rpmopenvswitch-test-1.11.0-0.18.3.i586.rpmpython-openvswitch-1.11.0-0.18.3.i586.rpmpython-openvswitch-test-1.11.0-0.18.3.i586.rpmopenvswitch-1.11.0-0.18.3.x86_64.rpmopenvswitch-controller-1.11.0-0.18.3.x86_64.rpmopenvswitch-controller-debuginfo-1.11.0-0.18.3.x86_64.rpmopenvswitch-debuginfo-1.11.0-0.18.3.x86_64.rpmopenvswitch-debugsource-1.11.0-0.18.3.x86_64.rpmopenvswitch-kmp-default-1.11.0_k3.11.6_4-0.18.3.x86_64.rpmopenvswitch-kmp-default-debuginfo-1.11.0_k3.11.6_4-0.18.3.x86_64.rpmopenvswitch-kmp-desktop-1.11.0_k3.11.6_4-0.18.3.x86_64.rpmopenvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.6_4-0.18.3.x86_64.rpmopenvswitch-kmp-xen-1.11.0_k3.11.6_4-0.18.3.x86_64.rpmopenvswitch-kmp-xen-debuginfo-1.11.0_k3.11.6_4-0.18.3.x86_64.rpmopenvswitch-pki-1.11.0-0.18.3.x86_64.rpmopenvswitch-switch-1.11.0-0.18.3.x86_64.rpmopenvswitch-switch-debuginfo-1.11.0-0.18.3.x86_64.rpmopenvswitch-test-1.11.0-0.18.3.x86_64.rpmpython-openvswitch-1.11.0-0.18.3.x86_64.rpmpython-openvswitch-test-1.11.0-0.18.3.x86_64.rpmopenSUSE-2013-915yast2-ldap-client: do not base sssd state on current configuration when it should be defaultlowopenSUSE 13.1 UpdateThis update fixes the following issue with yast2-ldap-client:
- bnc#847492: do not base sssd state on current configuration when it should be default (revoked fix for bnc#708562)yast2-ldap-client-3.0.2-2.4.1.noarch.rpmyast2-ldap-client-3.0.2-2.4.1.src.rpmopenSUSE-2013-942subversion: update to 1.8.5moderateopenSUSE 13.1 UpdateThis update fixes the following issues with subversion (CVE-2013-4505,CVE-2013-4558):
- bnc#850747: update to 1.8.5
* CVE-2013-4505: mod_dontdothat does not restrict requests from
serf clients.
* CVE-2013-4558: mod_dav_svn assertion triggered by
autoversioning commits.
+ Client-side bugfixes:
* fix externals that point at redirected locations
* diff: fix assertion with move inside a copy
+ Server-side bugfixes:
* mod_dav_svn: Prevent crashes with some 3rd party modules
* mod_dav_svn: canonicalize paths properly
* mod_authz_svn: fix crash of mod_authz_svn with invalid config
* hotcopy: fix hotcopy losing revprop files in packed repos
+ Other tool improvements and bugfixes:
* mod_dontdothat: Fix the uri parser
+ Developer-visible changes:
* fix compilation with '--enable-optimize' with clang
* add test to fail when built against broken ZLib
+ Bindings:
* ctypes-python: build with compiler selected via configure
- require python-sqlite when running regression tests for all targets, no longer pulled in implicitly
- print error logs on regression test failures
- fix regression tests for ppc/ppc64 architectures, found in openSUSE package build and fixed with upstream developers
- if running regression tests, also run them against bdb backend
- update keyring, use Subversion Project Management Committee keyring rather than all committers
libsvn_auth_gnome_keyring-1-0-1.8.5-2.11.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.5-2.11.1.i586.rpmlibsvn_auth_kwallet-1-0-1.8.5-2.11.1.i586.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.5-2.11.1.i586.rpmsubversion-1.8.5-2.11.1.i586.rpmsubversion-1.8.5-2.11.1.src.rpmsubversion-bash-completion-1.8.5-2.11.1.noarch.rpmsubversion-debuginfo-1.8.5-2.11.1.i586.rpmsubversion-debugsource-1.8.5-2.11.1.i586.rpmsubversion-devel-1.8.5-2.11.1.i586.rpmsubversion-perl-1.8.5-2.11.1.i586.rpmsubversion-perl-debuginfo-1.8.5-2.11.1.i586.rpmsubversion-python-1.8.5-2.11.1.i586.rpmsubversion-python-debuginfo-1.8.5-2.11.1.i586.rpmsubversion-ruby-1.8.5-2.11.1.i586.rpmsubversion-ruby-debuginfo-1.8.5-2.11.1.i586.rpmsubversion-server-1.8.5-2.11.1.i586.rpmsubversion-server-debuginfo-1.8.5-2.11.1.i586.rpmsubversion-tools-1.8.5-2.11.1.i586.rpmsubversion-tools-debuginfo-1.8.5-2.11.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-1.8.5-2.11.1.x86_64.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.5-2.11.1.x86_64.rpmlibsvn_auth_kwallet-1-0-1.8.5-2.11.1.x86_64.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.5-2.11.1.x86_64.rpmsubversion-1.8.5-2.11.1.x86_64.rpmsubversion-debuginfo-1.8.5-2.11.1.x86_64.rpmsubversion-debugsource-1.8.5-2.11.1.x86_64.rpmsubversion-devel-1.8.5-2.11.1.x86_64.rpmsubversion-perl-1.8.5-2.11.1.x86_64.rpmsubversion-perl-debuginfo-1.8.5-2.11.1.x86_64.rpmsubversion-python-1.8.5-2.11.1.x86_64.rpmsubversion-python-debuginfo-1.8.5-2.11.1.x86_64.rpmsubversion-ruby-1.8.5-2.11.1.x86_64.rpmsubversion-ruby-debuginfo-1.8.5-2.11.1.x86_64.rpmsubversion-server-1.8.5-2.11.1.x86_64.rpmsubversion-server-debuginfo-1.8.5-2.11.1.x86_64.rpmsubversion-tools-1.8.5-2.11.1.x86_64.rpmsubversion-tools-debuginfo-1.8.5-2.11.1.x86_64.rpmopenSUSE-2013-923kadu: Don't build against libntracklowopenSUSE 13.1 UpdateThis update fixes the following issue with kadu:
- bnc#851159: Don't build against libntrack.kadu-0.12.3-4.4.1.i586.rpmkadu-0.12.3-4.4.1.src.rpmkadu-anonymous_check-0.12.3-4.4.1.i586.rpmkadu-anonymous_check-debuginfo-0.12.3-4.4.1.i586.rpmkadu-debuginfo-0.12.3-4.4.1.i586.rpmkadu-debugsource-0.12.3-4.4.1.i586.rpmkadu-devel-0.12.3-4.4.1.i586.rpmkadu-globalhotkeys-0.12.3-4.4.1.i586.rpmkadu-globalhotkeys-debuginfo-0.12.3-4.4.1.i586.rpmkadu-import_history-0.12.3-4.4.1.i586.rpmkadu-import_history-debuginfo-0.12.3-4.4.1.i586.rpmkadu-lednotify-0.12.3-4.4.1.i586.rpmkadu-lednotify-debuginfo-0.12.3-4.4.1.i586.rpmkadu-messagessplitter-0.12.3-4.4.1.i586.rpmkadu-messagessplitter-debuginfo-0.12.3-4.4.1.i586.rpmkadu-mimetex-0.12.3-4.4.1.i586.rpmkadu-mimetex-debuginfo-0.12.3-4.4.1.i586.rpmkadu-networkping-0.12.3-4.4.1.i586.rpmkadu-networkping-debuginfo-0.12.3-4.4.1.i586.rpmkadu-nextinfo-0.12.3-4.4.1.i586.rpmkadu-nextinfo-debuginfo-0.12.3-4.4.1.i586.rpmkadu-panelkadu-0.12.3-4.4.1.i586.rpmkadu-panelkadu-debuginfo-0.12.3-4.4.1.i586.rpmkadu-senthistory-0.12.3-4.4.1.i586.rpmkadu-senthistory-debuginfo-0.12.3-4.4.1.i586.rpmkadu-sound-bns-0.12.3-4.4.1.i586.rpmkadu-sound-drums-0.12.3-4.4.1.i586.rpmkadu-sound-florkus-0.12.3-4.4.1.i586.rpmkadu-sound-michalsrodek-0.12.3-4.4.1.i586.rpmkadu-sound-percussion-0.12.3-4.4.1.i586.rpmkadu-sound-ultr-0.12.3-4.4.1.i586.rpmkadu-0.12.3-4.4.1.x86_64.rpmkadu-anonymous_check-0.12.3-4.4.1.x86_64.rpmkadu-anonymous_check-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-debugsource-0.12.3-4.4.1.x86_64.rpmkadu-devel-0.12.3-4.4.1.x86_64.rpmkadu-globalhotkeys-0.12.3-4.4.1.x86_64.rpmkadu-globalhotkeys-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-import_history-0.12.3-4.4.1.x86_64.rpmkadu-import_history-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-lednotify-0.12.3-4.4.1.x86_64.rpmkadu-lednotify-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-messagessplitter-0.12.3-4.4.1.x86_64.rpmkadu-messagessplitter-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-mimetex-0.12.3-4.4.1.x86_64.rpmkadu-mimetex-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-networkping-0.12.3-4.4.1.x86_64.rpmkadu-networkping-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-nextinfo-0.12.3-4.4.1.x86_64.rpmkadu-nextinfo-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-panelkadu-0.12.3-4.4.1.x86_64.rpmkadu-panelkadu-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-senthistory-0.12.3-4.4.1.x86_64.rpmkadu-senthistory-debuginfo-0.12.3-4.4.1.x86_64.rpmkadu-sound-bns-0.12.3-4.4.1.x86_64.rpmkadu-sound-drums-0.12.3-4.4.1.x86_64.rpmkadu-sound-florkus-0.12.3-4.4.1.x86_64.rpmkadu-sound-michalsrodek-0.12.3-4.4.1.x86_64.rpmkadu-sound-percussion-0.12.3-4.4.1.x86_64.rpmkadu-sound-ultr-0.12.3-4.4.1.x86_64.rpmopenSUSE-2013-917SDL_mixer: fix mixer / mikmod free corruptionlowopenSUSE 13.1 UpdateThis update fixes the following issue with SDL_mixer:
- bnc#851996: fix mixer / mikmod free corruptionSDL_mixer-1.2.12-2.4.1.src.rpmSDL_mixer-debugsource-1.2.12-2.4.1.i586.rpmlibSDL_mixer-1_2-0-1.2.12-2.4.1.i586.rpmlibSDL_mixer-1_2-0-32bit-1.2.12-2.4.1.x86_64.rpmlibSDL_mixer-1_2-0-debuginfo-1.2.12-2.4.1.i586.rpmlibSDL_mixer-1_2-0-debuginfo-32bit-1.2.12-2.4.1.x86_64.rpmlibSDL_mixer-devel-1.2.12-2.4.1.i586.rpmlibSDL_mixer-devel-32bit-1.2.12-2.4.1.x86_64.rpmlibSDL_mixer-devel-debuginfo-1.2.12-2.4.1.i586.rpmlibSDL_mixer-devel-debuginfo-32bit-1.2.12-2.4.1.x86_64.rpmSDL_mixer-debugsource-1.2.12-2.4.1.x86_64.rpmlibSDL_mixer-1_2-0-1.2.12-2.4.1.x86_64.rpmlibSDL_mixer-1_2-0-debuginfo-1.2.12-2.4.1.x86_64.rpmlibSDL_mixer-devel-1.2.12-2.4.1.x86_64.rpmlibSDL_mixer-devel-debuginfo-1.2.12-2.4.1.x86_64.rpmopenSUSE-2013-919hugin: Fix failure on startimportantopenSUSE 13.1 UpdateThis update fixes hugin failure on start. It was not being able to find its own libraries. (bnc#846944)hugin-2012.0.0-8.4.1.i586.rpmhugin-2012.0.0-8.4.1.src.rpmhugin-debuginfo-2012.0.0-8.4.1.i586.rpmhugin-debugsource-2012.0.0-8.4.1.i586.rpmhugin-2012.0.0-8.4.1.x86_64.rpmhugin-debuginfo-2012.0.0-8.4.1.x86_64.rpmhugin-debugsource-2012.0.0-8.4.1.x86_64.rpmopenSUSE-2013-918gcin: several fixeslowopenSUSE 13.1 UpdateThis update fixes the following issue with gcin:
- bnc#851994: Fix input-method in gtk2-applications
- fix gcin can't on_the_spot, because libreoffice-gnome's lib name changed
- split gcin-gtk2-immodule
- fix xim.d-gcin
* can't input in firefox/chrome, have to export GTK3_IM_MODULE
* /usr/bin is already in $PATH. no /usr/X11R6/bin at all.
* remove skim part, as it's dropped from openSUSE, newer scim don't need skim to support kde4/kde3.
* remove the useless LC_TYPE test, we're installed, we just keep every locale work, so just export'em.
- fix gtk2/3 immodule install pathgcin-2.8.1-2.4.1.i586.rpmgcin-2.8.1-2.4.1.src.rpmgcin-32bit-2.8.1-2.4.1.x86_64.rpmgcin-anthy-module-2.8.1-2.4.1.i586.rpmgcin-anthy-module-debuginfo-2.8.1-2.4.1.i586.rpmgcin-branding-upstream-2.8.1-2.4.1.i586.rpmgcin-debuginfo-2.8.1-2.4.1.i586.rpmgcin-debuginfo-32bit-2.8.1-2.4.1.x86_64.rpmgcin-debugsource-2.8.1-2.4.1.i586.rpmgcin-gtk2-immodule-2.8.1-2.4.1.i586.rpmgcin-gtk2-immodule-32bit-2.8.1-2.4.1.x86_64.rpmgcin-gtk2-immodule-debuginfo-2.8.1-2.4.1.i586.rpmgcin-gtk2-immodule-debuginfo-32bit-2.8.1-2.4.1.x86_64.rpmgcin-gtk3-immodule-2.8.1-2.4.1.i586.rpmgcin-gtk3-immodule-32bit-2.8.1-2.4.1.x86_64.rpmgcin-gtk3-immodule-debuginfo-2.8.1-2.4.1.i586.rpmgcin-gtk3-immodule-debuginfo-32bit-2.8.1-2.4.1.x86_64.rpmgcin-qt4-immodule-2.8.1-2.4.1.i586.rpmgcin-qt4-immodule-32bit-2.8.1-2.4.1.x86_64.rpmgcin-qt4-immodule-debuginfo-2.8.1-2.4.1.i586.rpmgcin-qt4-immodule-debuginfo-32bit-2.8.1-2.4.1.x86_64.rpmgcin-2.8.1-2.4.1.x86_64.rpmgcin-anthy-module-2.8.1-2.4.1.x86_64.rpmgcin-anthy-module-debuginfo-2.8.1-2.4.1.x86_64.rpmgcin-branding-upstream-2.8.1-2.4.1.x86_64.rpmgcin-debuginfo-2.8.1-2.4.1.x86_64.rpmgcin-debugsource-2.8.1-2.4.1.x86_64.rpmgcin-gtk2-immodule-2.8.1-2.4.1.x86_64.rpmgcin-gtk2-immodule-debuginfo-2.8.1-2.4.1.x86_64.rpmgcin-gtk3-immodule-2.8.1-2.4.1.x86_64.rpmgcin-gtk3-immodule-debuginfo-2.8.1-2.4.1.x86_64.rpmgcin-qt4-immodule-2.8.1-2.4.1.x86_64.rpmgcin-qt4-immodule-debuginfo-2.8.1-2.4.1.x86_64.rpmopenSUSE-2013-920upower: Update from 0.9.21 to 0.9.23 and one additional fixlowopenSUSE 13.1 UpdateThis update fixes the following issues with upower:
- resolves lp#1240673, where percentange for batteries that show over 100% wouldn't be shown correctly
- Update to version 0.9.23 (bnc#851987):
+ Bugfixes:
* Add missing dbus-glib-1 to private requires
* Disable Watts-Up devices by default
* Really don't overwrite retval with prop values
* Update and correct Toshiba recall list
* daemon: Avoid trying to close fd that wasn't opened
* daemon: Fix options parsing
* daemon: Include config.h in up-backend.h
* lib: Add missing "element-type" introspection metadata
* lib: Fix a small memory leak
* lib: Fix crasher calling _about_to_sleep_sync()
* linux: Don't guess discharging state for devices
* linux: Don't print a warning if the status attr is missing
* linux: Opt-out of checking Watts Up devices earlier
* openbsd: Use g_thread_try_new
* openbsd: recognize when battery is absent
- Update to version 0.9.22:
+ New Features:
* Add temperature property for batteries
+ Bugfixes:
* Fix error handling in up_client_get_properties_sync()
* Make GetHistory() array order consistent
* Fix crash with bluetooth input devices
* Lots of fixes/rework for Logitech wireless input devices
* Allow valid UTF-8 encoded properties
* Detect the battery of bluetooth input devices
* Only one warning if no valid voltage found
* openbsd: Do not call g_thread_init()libupower-glib-devel-0.9.23-2.4.1.i586.rpmlibupower-glib1-0.9.23-2.4.1.i586.rpmlibupower-glib1-debuginfo-0.9.23-2.4.1.i586.rpmtypelib-1_0-UpowerGlib-1_0-0.9.23-2.4.1.i586.rpmupower-0.9.23-2.4.1.i586.rpmupower-0.9.23-2.4.1.src.rpmupower-debuginfo-0.9.23-2.4.1.i586.rpmupower-debugsource-0.9.23-2.4.1.i586.rpmupower-lang-0.9.23-2.4.1.noarch.rpmlibupower-glib-devel-0.9.23-2.4.1.x86_64.rpmlibupower-glib1-0.9.23-2.4.1.x86_64.rpmlibupower-glib1-debuginfo-0.9.23-2.4.1.x86_64.rpmtypelib-1_0-UpowerGlib-1_0-0.9.23-2.4.1.x86_64.rpmupower-0.9.23-2.4.1.x86_64.rpmupower-debuginfo-0.9.23-2.4.1.x86_64.rpmupower-debugsource-0.9.23-2.4.1.x86_64.rpmopenSUSE-2013-927kmymoney: Update to 4.6.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with kmymoney:
- Update to 4.6.4:
Most important changes:
* Fixed the interaction with input method editors (kde#320579, kde#272393 and kde#272631)
* Fixed a crash after editing a security (kde#309105)
* The 'Use system colors' setting was made a default setting (kde#309010)
* Fixed the rendering of a ledger entry when the ledger does not have focus
* Fixed the persistency of some header settings like in the 'Investments' view (kde#310260)
* Fixed a crash when OFX update is cancelled while waiting for KWallet (kde#281728)
* Fixed a crash cause by a transaction with an empty postdate (kde#310265)
* Fixed a possible crash while mapping an OFX account (kde#296681)
* Added definition for new Azerbaijani Manat (kde#307774)
* Fixed the category selection actions in the find transactions dialog (kde#313874)kmymoney-4.6.4-6.4.1.i586.rpmkmymoney-4.6.4-6.4.1.src.rpmkmymoney-debuginfo-4.6.4-6.4.1.i586.rpmkmymoney-debugsource-4.6.4-6.4.1.i586.rpmkmymoney-devel-4.6.4-6.4.1.i586.rpmkmymoney-doc-4.6.4-6.4.1.i586.rpmkmymoney-lang-4.6.4-6.4.1.noarch.rpmkmymoney-4.6.4-6.4.1.x86_64.rpmkmymoney-debuginfo-4.6.4-6.4.1.x86_64.rpmkmymoney-debugsource-4.6.4-6.4.1.x86_64.rpmkmymoney-devel-4.6.4-6.4.1.x86_64.rpmkmymoney-doc-4.6.4-6.4.1.x86_64.rpmopenSUSE-2013-924ModemManager: add a udev rule to prefer NCM over MBIM in the kernellowopenSUSE 13.1 UpdateThis update fixes the following issue with ModemManager:
- bnc#850675: add a udev rule to prefer NCM over MBIM in the kernel because NM is compiled without support for MBIM.ModemManager-1.0.0-3.4.1.i586.rpmModemManager-1.0.0-3.4.1.src.rpmModemManager-debuginfo-1.0.0-3.4.1.i586.rpmModemManager-debugsource-1.0.0-3.4.1.i586.rpmModemManager-devel-1.0.0-3.4.1.i586.rpmlibmm-glib0-1.0.0-3.4.1.i586.rpmlibmm-glib0-debuginfo-1.0.0-3.4.1.i586.rpmModemManager-1.0.0-3.4.1.x86_64.rpmModemManager-debuginfo-1.0.0-3.4.1.x86_64.rpmModemManager-debugsource-1.0.0-3.4.1.x86_64.rpmModemManager-devel-1.0.0-3.4.1.x86_64.rpmlibmm-glib0-1.0.0-3.4.1.x86_64.rpmlibmm-glib0-debuginfo-1.0.0-3.4.1.x86_64.rpmopenSUSE-2013-925btrfsprogs: Update to version 3.12moderateopenSUSE 13.1 UpdateThis update fixes the following issues with btrfsprogs:
- update to version 3.12 (bnc#852425)
+ remove stale btrfs-dev-clear-sb utility
+ mkfs:
* extrefs (aka. hardlink limitation) feature is set by default
* fs options can be specified via -O option
+ fsck, btrfs-image:
* various improvements and fixes
+ restore:
* recover extended attributes
* able to sanitize filenames and xattrs
+ fi df:
* size units are printed in powers of two
+ fi defrag:
* -r recursively processes directories
+ qgroup show:
* improved output
+ subvol list:
* able to show deleted subvolumes
+ new subcommand rescue for last-resort rescue operations
* chunk tree recovery
* super block recovery
+ btrfs-calc-size prints more stats
+ more manpages, help text updates
+ device detection uses blkid cache
+ code passed through static checkersbtrfsprogs-3.12-4.18.1.i586.rpmbtrfsprogs-3.12-4.18.1.src.rpmbtrfsprogs-debuginfo-3.12-4.18.1.i586.rpmbtrfsprogs-debugsource-3.12-4.18.1.i586.rpmlibbtrfs-devel-3.12-4.18.1.i586.rpmlibbtrfs0-3.12-4.18.1.i586.rpmlibbtrfs0-debuginfo-3.12-4.18.1.i586.rpmbtrfsprogs-3.12-4.18.1.x86_64.rpmbtrfsprogs-debuginfo-3.12-4.18.1.x86_64.rpmbtrfsprogs-debugsource-3.12-4.18.1.x86_64.rpmlibbtrfs-devel-3.12-4.18.1.x86_64.rpmlibbtrfs0-3.12-4.18.1.x86_64.rpmlibbtrfs0-debuginfo-3.12-4.18.1.x86_64.rpmopenSUSE-2013-941update for krb5moderateopenSUSE 13.1 Update the following security issues were fixed in krb5:
- Fix a KDC null pointer dereference [CVE-2013-1417] that could
affect realms with an uncommon configuration. (bnc#850660)
bug-850660-CVE-2013-1417-KDC-null-deref-due-to-referrals.dif
- Fix a KDC null pointer dereference [CVE-2013-1418] that could
affect KDCs that serve multiple realms. (bnc#849240)
bug-849240-CVE-2013-1418-fix-multi-realm-kdc-null-deref.dif
krb5-mini-1.11.3-3.4.1.i586.rpmkrb5-mini-1.11.3-3.4.1.src.rpmkrb5-mini-debuginfo-1.11.3-3.4.1.i586.rpmkrb5-mini-debugsource-1.11.3-3.4.1.i586.rpmkrb5-mini-devel-1.11.3-3.4.1.i586.rpmkrb5-1.11.3-3.4.1.i586.rpmkrb5-1.11.3-3.4.1.src.rpmkrb5-32bit-1.11.3-3.4.1.x86_64.rpmkrb5-client-1.11.3-3.4.1.i586.rpmkrb5-client-debuginfo-1.11.3-3.4.1.i586.rpmkrb5-debuginfo-1.11.3-3.4.1.i586.rpmkrb5-debuginfo-32bit-1.11.3-3.4.1.x86_64.rpmkrb5-debugsource-1.11.3-3.4.1.i586.rpmkrb5-devel-1.11.3-3.4.1.i586.rpmkrb5-devel-32bit-1.11.3-3.4.1.x86_64.rpmkrb5-doc-1.11.3-3.4.1.i586.rpmkrb5-plugin-kdb-ldap-1.11.3-3.4.1.i586.rpmkrb5-plugin-kdb-ldap-debuginfo-1.11.3-3.4.1.i586.rpmkrb5-plugin-preauth-pkinit-1.11.3-3.4.1.i586.rpmkrb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.4.1.i586.rpmkrb5-server-1.11.3-3.4.1.i586.rpmkrb5-server-debuginfo-1.11.3-3.4.1.i586.rpmkrb5-mini-1.11.3-3.4.1.x86_64.rpmkrb5-mini-debuginfo-1.11.3-3.4.1.x86_64.rpmkrb5-mini-debugsource-1.11.3-3.4.1.x86_64.rpmkrb5-mini-devel-1.11.3-3.4.1.x86_64.rpmkrb5-1.11.3-3.4.1.x86_64.rpmkrb5-client-1.11.3-3.4.1.x86_64.rpmkrb5-client-debuginfo-1.11.3-3.4.1.x86_64.rpmkrb5-debuginfo-1.11.3-3.4.1.x86_64.rpmkrb5-debugsource-1.11.3-3.4.1.x86_64.rpmkrb5-devel-1.11.3-3.4.1.x86_64.rpmkrb5-doc-1.11.3-3.4.1.x86_64.rpmkrb5-plugin-kdb-ldap-1.11.3-3.4.1.x86_64.rpmkrb5-plugin-kdb-ldap-debuginfo-1.11.3-3.4.1.x86_64.rpmkrb5-plugin-preauth-pkinit-1.11.3-3.4.1.x86_64.rpmkrb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.4.1.x86_64.rpmkrb5-server-1.11.3-3.4.1.x86_64.rpmkrb5-server-debuginfo-1.11.3-3.4.1.x86_64.rpmopenSUSE-2013-936supertuxkart: Update to 0.8.1lowopenSUSE 13.1 UpdateThis updates supertuxkart to the current version 0.8.1 with the following additions and fixes:
- New track 'STK Enterprise'.
- Updated tracks 'Old Mine', 'Around the Lighthouse' and 'Zen Garden'.
- New modes 'Soccer' and 'Egg Hunt'.
- New karts 'Xue' and 'Sara'.
- Updated 'Beastie' kart.
- Wiimote support.
- Added tutorial.
- Added new 'SuperTux' difficulty.
- New bubblegum shield defensive weapon.
- New combined speedometer and nitro meter.
- Added ability to filter add-ons.
- Updated nitro models.
- Added ability to save and resume Grand Prix.
- Improved skid marks and particle effects.supertuxkart-0.8.1-2.4.1.i586.rpmsupertuxkart-0.8.1-2.4.1.src.rpmsupertuxkart-data-0.8.1-2.4.1.noarch.rpmsupertuxkart-debuginfo-0.8.1-2.4.1.i586.rpmsupertuxkart-0.8.1-2.4.1.x86_64.rpmsupertuxkart-debuginfo-0.8.1-2.4.1.x86_64.rpmopenSUSE-2013-940update for ruby19moderateopenSUSE 13.1 Update The following security issue was fixed in ruby19:
ruby19-1.9.3.p448-2.4.1.i586.rpmruby19-1.9.3.p448-2.4.1.src.rpmruby19-debuginfo-1.9.3.p448-2.4.1.i586.rpmruby19-debugsource-1.9.3.p448-2.4.1.i586.rpmruby19-devel-1.9.3.p448-2.4.1.i586.rpmruby19-devel-extra-1.9.3.p448-2.4.1.i586.rpmruby19-doc-ri-1.9.3.p448-2.4.1.noarch.rpmruby19-tk-1.9.3.p448-2.4.1.i586.rpmruby19-tk-debuginfo-1.9.3.p448-2.4.1.i586.rpmruby19-1.9.3.p448-2.4.1.x86_64.rpmruby19-debuginfo-1.9.3.p448-2.4.1.x86_64.rpmruby19-debugsource-1.9.3.p448-2.4.1.x86_64.rpmruby19-devel-1.9.3.p448-2.4.1.x86_64.rpmruby19-devel-extra-1.9.3.p448-2.4.1.x86_64.rpmruby19-tk-1.9.3.p448-2.4.1.x86_64.rpmruby19-tk-debuginfo-1.9.3.p448-2.4.1.x86_64.rpmopenSUSE-2013-943update for ruby20moderateopenSUSE 13.1 Updatethe following security issue was fixed in ruby20:
- fix CVE-2013-4164: heap overflow in float point parsing (bnc#851803)
The file CVE-2013-4164.patch contains the patch
ruby20-2.0.0.p247-3.7.1.i586.rpmruby20-2.0.0.p247-3.7.1.src.rpmruby20-debuginfo-2.0.0.p247-3.7.1.i586.rpmruby20-debugsource-2.0.0.p247-3.7.1.i586.rpmruby20-devel-2.0.0.p247-3.7.1.i586.rpmruby20-devel-extra-2.0.0.p247-3.7.1.i586.rpmruby20-doc-ri-2.0.0.p247-3.7.1.noarch.rpmruby20-tk-2.0.0.p247-3.7.1.i586.rpmruby20-tk-debuginfo-2.0.0.p247-3.7.1.i586.rpmruby20-2.0.0.p247-3.7.1.x86_64.rpmruby20-debuginfo-2.0.0.p247-3.7.1.x86_64.rpmruby20-debugsource-2.0.0.p247-3.7.1.x86_64.rpmruby20-devel-2.0.0.p247-3.7.1.x86_64.rpmruby20-devel-extra-2.0.0.p247-3.7.1.x86_64.rpmruby20-tk-2.0.0.p247-3.7.1.x86_64.rpmruby20-tk-debuginfo-2.0.0.p247-3.7.1.x86_64.rpmopenSUSE-2013-935kscreen, libkscreen: Update to latest bugfix releaselowopenSUSE 13.1 UpdateThis update provides the current bugfix release of kscreen (1.0.2.1 kde#327877) and libkscreen (1.0.2)kscreen-1.0.2.1-3.4.1.i586.rpmkscreen-1.0.2.1-3.4.1.src.rpmkscreen-debuginfo-1.0.2.1-3.4.1.i586.rpmkscreen-debugsource-1.0.2.1-3.4.1.i586.rpmkscreen-lang-1.0.2.1-3.4.1.noarch.rpmlibkscreen-1.0.2-3.4.1.i586.rpmlibkscreen-1.0.2-3.4.1.src.rpmlibkscreen-debuginfo-1.0.2-3.4.1.i586.rpmlibkscreen-debugsource-1.0.2-3.4.1.i586.rpmlibkscreen-devel-1.0.2-3.4.1.i586.rpmlibkscreen-devel-debuginfo-1.0.2-3.4.1.i586.rpmlibkscreen1-1.0.2-3.4.1.i586.rpmlibkscreen1-debuginfo-1.0.2-3.4.1.i586.rpmkscreen-1.0.2.1-3.4.1.x86_64.rpmkscreen-debuginfo-1.0.2.1-3.4.1.x86_64.rpmkscreen-debugsource-1.0.2.1-3.4.1.x86_64.rpmlibkscreen-1.0.2-3.4.1.x86_64.rpmlibkscreen-debuginfo-1.0.2-3.4.1.x86_64.rpmlibkscreen-debugsource-1.0.2-3.4.1.x86_64.rpmlibkscreen-devel-1.0.2-3.4.1.x86_64.rpmlibkscreen-devel-debuginfo-1.0.2-3.4.1.x86_64.rpmlibkscreen1-1.0.2-3.4.1.x86_64.rpmlibkscreen1-debuginfo-1.0.2-3.4.1.x86_64.rpmopenSUSE-2013-934plasma-nm, libNetworkManagerQt, libModemManagerQt: add full support for ModemManager 1.0lowopenSUSE 13.1 UpdateThis update provides full support for ModemManager 1.0 for plasma-nm, libNetworkManagerQt and libModemManagerQt.
- plasma-nm:
+ Update to 0.9.3.2
* Bugfix release
* Improved support for HDPI displays
* For more details see: http://grulja.wordpress.com/2013/11/22/kde-pim-solid-sprint-report/
+ fix the VPN icon displayed when connected to a VPN connection
+ Split out Strongswan plugin to its own sub-package.
- libNetworkManagerQt:
+ Update to 0.9.8.0
* Added integration with ModemManager >= 0.8
- libModemManagerQt:
+ Update to 1.0.0
* Added full ModemManager 0.8+ supportlibModemManagerQt-1.0.0-2.4.1.src.rpmlibModemManagerQt-debugsource-1.0.0-2.4.1.i586.rpmlibModemManagerQt-devel-1.0.0-2.4.1.i586.rpmlibModemManagerQt0-1.0.0-2.4.1.i586.rpmlibModemManagerQt0-debuginfo-1.0.0-2.4.1.i586.rpmlibNetworkManagerQt-0.9.8.0-4.1.src.rpmlibNetworkManagerQt-debugsource-0.9.8.0-4.1.i586.rpmlibNetworkManagerQt-devel-0.9.8.0-4.1.i586.rpmlibNetworkManagerQt0-0.9.8.0-4.1.i586.rpmlibNetworkManagerQt0-debuginfo-0.9.8.0-4.1.i586.rpmplasma-nm-0.9.3.2-4.1.i586.rpmplasma-nm-0.9.3.2-4.1.src.rpmplasma-nm-debuginfo-0.9.3.2-4.1.i586.rpmplasma-nm-debugsource-0.9.3.2-4.1.i586.rpmplasma-nm-l2tp-0.9.3.2-4.1.i586.rpmplasma-nm-l2tp-debuginfo-0.9.3.2-4.1.i586.rpmplasma-nm-lang-0.9.3.2-4.1.noarch.rpmplasma-nm-openconnect-0.9.3.2-4.1.i586.rpmplasma-nm-openconnect-debuginfo-0.9.3.2-4.1.i586.rpmplasma-nm-openswan-0.9.3.2-4.1.i586.rpmplasma-nm-openswan-debuginfo-0.9.3.2-4.1.i586.rpmplasma-nm-openvpn-0.9.3.2-4.1.i586.rpmplasma-nm-openvpn-debuginfo-0.9.3.2-4.1.i586.rpmplasma-nm-pptp-0.9.3.2-4.1.i586.rpmplasma-nm-pptp-debuginfo-0.9.3.2-4.1.i586.rpmplasma-nm-strongswan-0.9.3.2-4.1.i586.rpmplasma-nm-strongswan-debuginfo-0.9.3.2-4.1.i586.rpmplasma-nm-vpnc-0.9.3.2-4.1.i586.rpmplasma-nm-vpnc-debuginfo-0.9.3.2-4.1.i586.rpmlibModemManagerQt-debugsource-1.0.0-2.4.1.x86_64.rpmlibModemManagerQt-devel-1.0.0-2.4.1.x86_64.rpmlibModemManagerQt0-1.0.0-2.4.1.x86_64.rpmlibModemManagerQt0-debuginfo-1.0.0-2.4.1.x86_64.rpmlibNetworkManagerQt-debugsource-0.9.8.0-4.1.x86_64.rpmlibNetworkManagerQt-devel-0.9.8.0-4.1.x86_64.rpmlibNetworkManagerQt0-0.9.8.0-4.1.x86_64.rpmlibNetworkManagerQt0-debuginfo-0.9.8.0-4.1.x86_64.rpmplasma-nm-0.9.3.2-4.1.x86_64.rpmplasma-nm-debuginfo-0.9.3.2-4.1.x86_64.rpmplasma-nm-debugsource-0.9.3.2-4.1.x86_64.rpmplasma-nm-l2tp-0.9.3.2-4.1.x86_64.rpmplasma-nm-l2tp-debuginfo-0.9.3.2-4.1.x86_64.rpmplasma-nm-openconnect-0.9.3.2-4.1.x86_64.rpmplasma-nm-openconnect-debuginfo-0.9.3.2-4.1.x86_64.rpmplasma-nm-openswan-0.9.3.2-4.1.x86_64.rpmplasma-nm-openswan-debuginfo-0.9.3.2-4.1.x86_64.rpmplasma-nm-openvpn-0.9.3.2-4.1.x86_64.rpmplasma-nm-openvpn-debuginfo-0.9.3.2-4.1.x86_64.rpmplasma-nm-pptp-0.9.3.2-4.1.x86_64.rpmplasma-nm-pptp-debuginfo-0.9.3.2-4.1.x86_64.rpmplasma-nm-strongswan-0.9.3.2-4.1.x86_64.rpmplasma-nm-strongswan-debuginfo-0.9.3.2-4.1.x86_64.rpmplasma-nm-vpnc-0.9.3.2-4.1.x86_64.rpmplasma-nm-vpnc-debuginfo-0.9.3.2-4.1.x86_64.rpmopenSUSE-2013-969libvirt: several fixesimportantopenSUSE 13.1 UpdateThis update fixes the following issues with libvirt:
- Allow execution of libvirt hook scripts in /etc/libvirt/hooks/ in libvirtd AppArmor profile
- bnc#849524: Allow execution of Xen binaries in /usr/lib{,64}/xen/bin in libvirtd AppArmor profile
- bnc#850882: Require libvirt-daemon-{hypervisor} in the main libvirt package for each supported hypervisor
- bnc#848918:
+ Fix initialization of libxl NIC devices
+ Fix package dependency issues
libvirt-1.1.2-2.10.2.i586.rpmlibvirt-1.1.2-2.10.2.src.rpmlibvirt-client-1.1.2-2.10.2.i586.rpmlibvirt-client-32bit-1.1.2-2.10.2.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-1.1.2-2.10.2.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.10.2.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.10.2.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-daemon-lxc-1.1.2-2.10.2.i586.rpmlibvirt-daemon-qemu-1.1.2-2.10.2.i586.rpmlibvirt-daemon-uml-1.1.2-2.10.2.i586.rpmlibvirt-daemon-vbox-1.1.2-2.10.2.i586.rpmlibvirt-debugsource-1.1.2-2.10.2.i586.rpmlibvirt-devel-1.1.2-2.10.2.i586.rpmlibvirt-devel-32bit-1.1.2-2.10.2.x86_64.rpmlibvirt-doc-1.1.2-2.10.2.i586.rpmlibvirt-lock-sanlock-1.1.2-2.10.2.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-login-shell-1.1.2-2.10.2.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-python-1.1.2-2.10.2.i586.rpmlibvirt-python-debuginfo-1.1.2-2.10.2.i586.rpmlibvirt-1.1.2-2.10.2.x86_64.rpmlibvirt-client-1.1.2-2.10.2.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.10.2.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.10.2.x86_64.rpmlibvirt-debugsource-1.1.2-2.10.2.x86_64.rpmlibvirt-devel-1.1.2-2.10.2.x86_64.rpmlibvirt-doc-1.1.2-2.10.2.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.10.2.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-login-shell-1.1.2-2.10.2.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.10.2.x86_64.rpmlibvirt-python-1.1.2-2.10.2.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.10.2.x86_64.rpmopenSUSE-2013-933ibus: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with ibus:
- bnc#851982: Better way to fix cursor following problem (on_the_spot bug) under libreoffice-kde4
- bnc#850792: Added missing python-gobject dependencyibus-1.5.4-8.1.i586.rpmibus-1.5.4-8.1.src.rpmibus-branding-openSUSE-KDE-1.5.4-8.1.noarch.rpmibus-debuginfo-1.5.4-8.1.i586.rpmibus-debugsource-1.5.4-8.1.i586.rpmibus-devel-1.5.4-8.1.i586.rpmibus-gtk-1.5.4-8.1.i586.rpmibus-gtk-32bit-1.5.4-8.1.x86_64.rpmibus-gtk-debuginfo-1.5.4-8.1.i586.rpmibus-gtk-debuginfo-32bit-1.5.4-8.1.x86_64.rpmibus-gtk3-1.5.4-8.1.i586.rpmibus-gtk3-32bit-1.5.4-8.1.x86_64.rpmibus-gtk3-debuginfo-1.5.4-8.1.i586.rpmibus-gtk3-debuginfo-32bit-1.5.4-8.1.x86_64.rpmibus-lang-1.5.4-8.1.noarch.rpmlibibus-1_0-5-1.5.4-8.1.i586.rpmlibibus-1_0-5-32bit-1.5.4-8.1.x86_64.rpmlibibus-1_0-5-debuginfo-1.5.4-8.1.i586.rpmlibibus-1_0-5-debuginfo-32bit-1.5.4-8.1.x86_64.rpmpython-ibus-1.5.4-8.1.i586.rpmtypelib-1_0-IBus-1_0-1.5.4-8.1.i586.rpmibus-1.5.4-8.1.x86_64.rpmibus-debuginfo-1.5.4-8.1.x86_64.rpmibus-debugsource-1.5.4-8.1.x86_64.rpmibus-devel-1.5.4-8.1.x86_64.rpmibus-gtk-1.5.4-8.1.x86_64.rpmibus-gtk-debuginfo-1.5.4-8.1.x86_64.rpmibus-gtk3-1.5.4-8.1.x86_64.rpmibus-gtk3-debuginfo-1.5.4-8.1.x86_64.rpmlibibus-1_0-5-1.5.4-8.1.x86_64.rpmlibibus-1_0-5-debuginfo-1.5.4-8.1.x86_64.rpmpython-ibus-1.5.4-8.1.x86_64.rpmtypelib-1_0-IBus-1_0-1.5.4-8.1.x86_64.rpmopenSUSE-2013-955Mesa, xf86-video-intel: Update Mesa to 9.2.3 bugfix-release and several fixes for xf86-video-intellowopenSUSE 13.1 UpdateThis update fixes the following issues with Mesa, xf86-video-intel and glamor:
- Mesa:
+ bnc#852210: Update to version 9.2.3
* st/mesa: move out of memory check in st_draw_vbo()
* osmesa: fix broken triangle/line drawing when using float color buffer
* Remove error when calling glGenQueries/glDeleteQueries while a query is active
* i965: CS writes/reads should use I915_GEM_INSTRUCTION
* i965: Fix texture buffer rendering after a whole buffer replacement.
* i965: Emit post-sync non-zero flush before 3DSTATE_GS_SVB_INDEX.
* i965: Emit post-sync non-zero flush before 3DSTATE_DRAWING_RECTANGLE.
* i965: Also guard 3DSTATE_DRAWING_RECTANGLE with a flush in blorp.
* i965: Move post-sync non-zero flush for 3DSTATE_MULTISAMPLE.
* i965: Also emit HIER_DEPTH and STENCIL packets when disabling depth.
* i965: Also emit HiZ and Stencil packets when disabling depth on Gen6.
* wayland: Don't rely on static variable for identifying wl_drm buffers
* radeonsi: fix blitting the last 2 mipmap levels of compressed textures
* meta: enable vertex attributes in the context of the newly created array object
* mesa: fixes for MSVC 2013
+ Add support for m68k
- xf86-video-intel:
+ bnc#852620: Fix corrupted output with Emacs and others
+ rebuild against current Mesa version
- glamor:
+ rebuild against current Mesa versionMesa-32bit-9.2.3-61.9.1.x86_64.rpmMesa-9.2.3-61.9.1.i586.rpmMesa-9.2.3-61.9.1.src.rpmMesa-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmMesa-debuginfo-9.2.3-61.9.1.i586.rpmMesa-debugsource-9.2.3-61.9.1.i586.rpmMesa-devel-32bit-9.2.3-61.9.1.x86_64.rpmMesa-devel-9.2.3-61.9.1.i586.rpmMesa-libEGL-devel-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libEGL-devel-9.2.3-61.9.1.i586.rpmMesa-libEGL1-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libEGL1-9.2.3-61.9.1.i586.rpmMesa-libEGL1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libEGL1-debuginfo-9.2.3-61.9.1.i586.rpmMesa-libGL-devel-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGL-devel-9.2.3-61.9.1.i586.rpmMesa-libGL1-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGL1-9.2.3-61.9.1.i586.rpmMesa-libGL1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGL1-debuginfo-9.2.3-61.9.1.i586.rpmMesa-libGLESv1_CM-devel-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv1_CM-devel-9.2.3-61.9.1.i586.rpmMesa-libGLESv1_CM1-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv1_CM1-9.2.3-61.9.1.i586.rpmMesa-libGLESv1_CM1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv1_CM1-debuginfo-9.2.3-61.9.1.i586.rpmMesa-libGLESv2-2-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv2-2-9.2.3-61.9.1.i586.rpmMesa-libGLESv2-2-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv2-2-debuginfo-9.2.3-61.9.1.i586.rpmMesa-libGLESv2-devel-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv2-devel-9.2.3-61.9.1.i586.rpmMesa-libGLESv3-devel-9.2.3-61.9.1.i586.rpmMesa-libglapi-devel-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libglapi-devel-9.2.3-61.9.1.i586.rpmMesa-libglapi0-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libglapi0-9.2.3-61.9.1.i586.rpmMesa-libglapi0-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmMesa-libglapi0-debuginfo-9.2.3-61.9.1.i586.rpmlibOSMesa-devel-32bit-9.2.3-61.9.1.x86_64.rpmlibOSMesa-devel-9.2.3-61.9.1.i586.rpmlibOSMesa9-32bit-9.2.3-61.9.1.x86_64.rpmlibOSMesa9-9.2.3-61.9.1.i586.rpmlibOSMesa9-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibOSMesa9-debuginfo-9.2.3-61.9.1.i586.rpmlibXvMC_nouveau-32bit-9.2.3-61.9.1.x86_64.rpmlibXvMC_nouveau-9.2.3-61.9.1.i586.rpmlibXvMC_nouveau-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibXvMC_nouveau-debuginfo-9.2.3-61.9.1.i586.rpmlibXvMC_r300-32bit-9.2.3-61.9.1.x86_64.rpmlibXvMC_r300-9.2.3-61.9.1.i586.rpmlibXvMC_r300-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibXvMC_r300-debuginfo-9.2.3-61.9.1.i586.rpmlibXvMC_r600-32bit-9.2.3-61.9.1.x86_64.rpmlibXvMC_r600-9.2.3-61.9.1.i586.rpmlibXvMC_r600-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibXvMC_r600-debuginfo-9.2.3-61.9.1.i586.rpmlibXvMC_softpipe-32bit-9.2.3-61.9.1.x86_64.rpmlibXvMC_softpipe-9.2.3-61.9.1.i586.rpmlibXvMC_softpipe-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibXvMC_softpipe-debuginfo-9.2.3-61.9.1.i586.rpmlibgbm-devel-32bit-9.2.3-61.9.1.x86_64.rpmlibgbm-devel-9.2.3-61.9.1.i586.rpmlibgbm1-32bit-9.2.3-61.9.1.x86_64.rpmlibgbm1-9.2.3-61.9.1.i586.rpmlibgbm1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibgbm1-debuginfo-9.2.3-61.9.1.i586.rpmlibvdpau_nouveau-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_nouveau-9.2.3-61.9.1.i586.rpmlibvdpau_nouveau-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_nouveau-debuginfo-9.2.3-61.9.1.i586.rpmlibvdpau_r300-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_r300-9.2.3-61.9.1.i586.rpmlibvdpau_r300-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_r300-debuginfo-9.2.3-61.9.1.i586.rpmlibvdpau_r600-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_r600-9.2.3-61.9.1.i586.rpmlibvdpau_r600-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_r600-debuginfo-9.2.3-61.9.1.i586.rpmlibvdpau_radeonsi-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_radeonsi-9.2.3-61.9.1.i586.rpmlibvdpau_radeonsi-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_radeonsi-debuginfo-9.2.3-61.9.1.i586.rpmlibvdpau_softpipe-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_softpipe-9.2.3-61.9.1.i586.rpmlibvdpau_softpipe-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibvdpau_softpipe-debuginfo-9.2.3-61.9.1.i586.rpmlibwayland-egl-devel-32bit-9.2.3-61.9.1.x86_64.rpmlibwayland-egl-devel-9.2.3-61.9.1.i586.rpmlibwayland-egl1-32bit-9.2.3-61.9.1.x86_64.rpmlibwayland-egl1-9.2.3-61.9.1.i586.rpmlibwayland-egl1-debuginfo-32bit-9.2.3-61.9.1.x86_64.rpmlibwayland-egl1-debuginfo-9.2.3-61.9.1.i586.rpmlibxatracker-devel-1.0.0-61.9.1.i586.rpmlibxatracker1-1.0.0-61.9.1.i586.rpmlibxatracker1-debuginfo-1.0.0-61.9.1.i586.rpmglamor-0.5.1-2.4.1.i586.rpmglamor-0.5.1-2.4.1.src.rpmglamor-debuginfo-0.5.1-2.4.1.i586.rpmglamor-debugsource-0.5.1-2.4.1.i586.rpmglamor-devel-0.5.1-2.4.1.i586.rpmxf86-video-intel-2.99.906-8.1.i586.rpmxf86-video-intel-2.99.906-8.1.src.rpmxf86-video-intel-32bit-2.99.906-8.1.x86_64.rpmxf86-video-intel-debuginfo-2.99.906-8.1.i586.rpmxf86-video-intel-debuginfo-32bit-2.99.906-8.1.x86_64.rpmxf86-video-intel-debugsource-2.99.906-8.1.i586.rpmMesa-9.2.3-61.9.1.x86_64.rpmMesa-debuginfo-9.2.3-61.9.1.x86_64.rpmMesa-debugsource-9.2.3-61.9.1.x86_64.rpmMesa-devel-9.2.3-61.9.1.x86_64.rpmMesa-libEGL-devel-9.2.3-61.9.1.x86_64.rpmMesa-libEGL1-9.2.3-61.9.1.x86_64.rpmMesa-libEGL1-debuginfo-9.2.3-61.9.1.x86_64.rpmMesa-libGL-devel-9.2.3-61.9.1.x86_64.rpmMesa-libGL1-9.2.3-61.9.1.x86_64.rpmMesa-libGL1-debuginfo-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv1_CM-devel-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv1_CM1-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv1_CM1-debuginfo-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv2-2-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv2-2-debuginfo-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv2-devel-9.2.3-61.9.1.x86_64.rpmMesa-libGLESv3-devel-9.2.3-61.9.1.x86_64.rpmMesa-libglapi-devel-9.2.3-61.9.1.x86_64.rpmMesa-libglapi0-9.2.3-61.9.1.x86_64.rpmMesa-libglapi0-debuginfo-9.2.3-61.9.1.x86_64.rpmlibOSMesa-devel-9.2.3-61.9.1.x86_64.rpmlibOSMesa9-9.2.3-61.9.1.x86_64.rpmlibOSMesa9-debuginfo-9.2.3-61.9.1.x86_64.rpmlibXvMC_nouveau-9.2.3-61.9.1.x86_64.rpmlibXvMC_nouveau-debuginfo-9.2.3-61.9.1.x86_64.rpmlibXvMC_r300-9.2.3-61.9.1.x86_64.rpmlibXvMC_r300-debuginfo-9.2.3-61.9.1.x86_64.rpmlibXvMC_r600-9.2.3-61.9.1.x86_64.rpmlibXvMC_r600-debuginfo-9.2.3-61.9.1.x86_64.rpmlibXvMC_softpipe-9.2.3-61.9.1.x86_64.rpmlibXvMC_softpipe-debuginfo-9.2.3-61.9.1.x86_64.rpmlibgbm-devel-9.2.3-61.9.1.x86_64.rpmlibgbm1-9.2.3-61.9.1.x86_64.rpmlibgbm1-debuginfo-9.2.3-61.9.1.x86_64.rpmlibvdpau_nouveau-9.2.3-61.9.1.x86_64.rpmlibvdpau_nouveau-debuginfo-9.2.3-61.9.1.x86_64.rpmlibvdpau_r300-9.2.3-61.9.1.x86_64.rpmlibvdpau_r300-debuginfo-9.2.3-61.9.1.x86_64.rpmlibvdpau_r600-9.2.3-61.9.1.x86_64.rpmlibvdpau_r600-debuginfo-9.2.3-61.9.1.x86_64.rpmlibvdpau_radeonsi-9.2.3-61.9.1.x86_64.rpmlibvdpau_radeonsi-debuginfo-9.2.3-61.9.1.x86_64.rpmlibvdpau_softpipe-9.2.3-61.9.1.x86_64.rpmlibvdpau_softpipe-debuginfo-9.2.3-61.9.1.x86_64.rpmlibwayland-egl-devel-9.2.3-61.9.1.x86_64.rpmlibwayland-egl1-9.2.3-61.9.1.x86_64.rpmlibwayland-egl1-debuginfo-9.2.3-61.9.1.x86_64.rpmlibxatracker-devel-1.0.0-61.9.1.x86_64.rpmlibxatracker1-1.0.0-61.9.1.x86_64.rpmlibxatracker1-debuginfo-1.0.0-61.9.1.x86_64.rpmglamor-0.5.1-2.4.1.x86_64.rpmglamor-debuginfo-0.5.1-2.4.1.x86_64.rpmglamor-debugsource-0.5.1-2.4.1.x86_64.rpmglamor-devel-0.5.1-2.4.1.x86_64.rpmxf86-video-intel-2.99.906-8.1.x86_64.rpmxf86-video-intel-debuginfo-2.99.906-8.1.x86_64.rpmxf86-video-intel-debugsource-2.99.906-8.1.x86_64.rpmopenSUSE-2013-932python-veusz: Fix incorrect histogram error barslowopenSUSE 13.1 UpdateThis update fixes the following issue with python-veusz:
- bnc#852537: Fix incorrect histogram error barspython-veusz-1.18-2.4.1.i586.rpmpython-veusz-1.18-2.4.1.src.rpmpython-veusz-debuginfo-1.18-2.4.1.i586.rpmpython-veusz-debugsource-1.18-2.4.1.i586.rpmpython-veusz-1.18-2.4.1.x86_64.rpmpython-veusz-debuginfo-1.18-2.4.1.x86_64.rpmpython-veusz-debugsource-1.18-2.4.1.x86_64.rpmopenSUSE-2013-931alsa: Fix aborting in races at closing dmix streamslowopenSUSE 13.1 UpdateThis update fixes the following issue with alsa:
- bnc#852446: Fix aborting in races at closing dmix streamsalsa-1.0.27.2-3.5.1.i586.rpmalsa-1.0.27.2-3.5.1.src.rpmalsa-debugsource-1.0.27.2-3.5.1.i586.rpmalsa-devel-1.0.27.2-3.5.1.i586.rpmalsa-devel-32bit-1.0.27.2-3.5.1.x86_64.rpmalsa-docs-1.0.27.2-3.5.1.noarch.rpmlibasound2-1.0.27.2-3.5.1.i586.rpmlibasound2-32bit-1.0.27.2-3.5.1.x86_64.rpmlibasound2-debuginfo-1.0.27.2-3.5.1.i586.rpmlibasound2-debuginfo-32bit-1.0.27.2-3.5.1.x86_64.rpmalsa-1.0.27.2-3.5.1.x86_64.rpmalsa-debugsource-1.0.27.2-3.5.1.x86_64.rpmalsa-devel-1.0.27.2-3.5.1.x86_64.rpmlibasound2-1.0.27.2-3.5.1.x86_64.rpmlibasound2-debuginfo-1.0.27.2-3.5.1.x86_64.rpmopenSUSE-2013-928NetworkManager-kde4: Update to latest bugfix release 0.9.0.10lowopenSUSE 13.1 UpdateThis update fixes the following issues with NetworkManager-kde4:
- Update to 0.9.0.10
+ Bugfix release
+ bnc#845783, kde#299863: Fixed crash when adding WPA2 Enterprise connections
+ Re-add support to NetworkManager 0.9.6.x.
+ Add IPv6 information into connection details.
+ kde#324880: Fix signal quality and access technology updating for 3G connections.
+ Small optimization: disable updating traffic plotter if popup is closed.NetworkManager-kde4-0.9.0.10-2.4.1.src.rpmNetworkManager-kde4-debugsource-0.9.0.10-2.4.1.i586.rpmNetworkManager-kde4-devel-0.9.0.10-2.4.1.i586.rpmNetworkManager-kde4-libs-0.9.0.10-2.4.1.i586.rpmNetworkManager-kde4-libs-debuginfo-0.9.0.10-2.4.1.i586.rpmNetworkManager-kde4-libs-lang-0.9.0.10-2.4.1.noarch.rpmNetworkManager-novellvpn-kde4-0.9.0.10-2.4.1.i586.rpmNetworkManager-novellvpn-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpmNetworkManager-openconnect-kde4-0.9.0.10-2.4.1.i586.rpmNetworkManager-openconnect-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpmNetworkManager-openvpn-kde4-0.9.0.10-2.4.1.i586.rpmNetworkManager-openvpn-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpmNetworkManager-pptp-kde4-0.9.0.10-2.4.1.i586.rpmNetworkManager-pptp-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpmNetworkManager-strongswan-kde4-0.9.0.10-2.4.1.i586.rpmNetworkManager-strongswan-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpmNetworkManager-vpnc-kde4-0.9.0.10-2.4.1.i586.rpmNetworkManager-vpnc-kde4-debuginfo-0.9.0.10-2.4.1.i586.rpmplasmoid-networkmanagement-0.9.0.10-2.4.1.i586.rpmplasmoid-networkmanagement-debuginfo-0.9.0.10-2.4.1.i586.rpmNetworkManager-kde4-debugsource-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-kde4-devel-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-kde4-libs-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-kde4-libs-debuginfo-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-novellvpn-kde4-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-novellvpn-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-openconnect-kde4-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-openconnect-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-openvpn-kde4-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-openvpn-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-pptp-kde4-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-pptp-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-strongswan-kde4-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-strongswan-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-vpnc-kde4-0.9.0.10-2.4.1.x86_64.rpmNetworkManager-vpnc-kde4-debuginfo-0.9.0.10-2.4.1.x86_64.rpmplasmoid-networkmanagement-0.9.0.10-2.4.1.x86_64.rpmplasmoid-networkmanagement-debuginfo-0.9.0.10-2.4.1.x86_64.rpmopenSUSE-2013-929stellarium: Update to version 0.12.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with stellarium:
- Update to version 0.12.4:
+ lp#1222742, bnc#852525: fixed crashes when clicking on arrows in Ocular view
+ lp#1223052: Render nighttime landscapes without lighting.stellarium-0.12.4-2.4.1.i586.rpmstellarium-0.12.4-2.4.1.src.rpmstellarium-debuginfo-0.12.4-2.4.1.i586.rpmstellarium-debugsource-0.12.4-2.4.1.i586.rpmstellarium-0.12.4-2.4.1.x86_64.rpmstellarium-debuginfo-0.12.4-2.4.1.x86_64.rpmstellarium-debugsource-0.12.4-2.4.1.x86_64.rpmopenSUSE-2013-945icecast: remove dependency to syslog.target in icecast.servicelowopenSUSE 13.1 UpdateThis update fixes the following issue with icecast:
- bnc#852314: remove dependency to syslog.target in icecast.service, as it doesn't exist any moreicecast-2.3.3-2.4.1.i586.rpmicecast-2.3.3-2.4.1.src.rpmicecast-debuginfo-2.3.3-2.4.1.i586.rpmicecast-debugsource-2.3.3-2.4.1.i586.rpmicecast-doc-2.3.3-2.4.1.i586.rpmicecast-2.3.3-2.4.1.x86_64.rpmicecast-debuginfo-2.3.3-2.4.1.x86_64.rpmicecast-debugsource-2.3.3-2.4.1.x86_64.rpmicecast-doc-2.3.3-2.4.1.x86_64.rpmopenSUSE-2013-968xen: security and bugfix updatemoderateopenSUSE 13.1 Update
Xen was updated to 4.3.1 and also to fix various security issues and bugs:
- bnc#851749 - Xen service file does not call xend properly
xend.service
- Add missing requires to pciutils package for xend-tools
- bnc#851386 - xen: XSA-78: Insufficient TLB flushing in VT-d (iommu) code
- Make -devel package depend on libuuid-devel, since libxl.h
includes uuid.h
- bnc#849667 - CVE-2013-4553: xen: XSA-74: Lock order reversal between
page_alloc_lock and mm_rwlock
- bnc#849665 - CVE-2013-4551: xen: XSA-75: Host crash due to guest VMX instruction execution
- bnc#849668 - CVE-2013-4554: xen: XSA-76: Hypercalls exposed to privilege
rings 1 and 2 of HVM guests
- bnc#848657 - xen: CVE-2013-4494: XSA-73: Lock order
reversal between page allocation and grant table locks
- Update to Xen 4.3.1
- bnc#845520 - CVE-2013-4416: xen: ocaml xenstored
mishandles oversized message replies
xen-4.3.1_02-4.4.src.rpmTruexen-debugsource-4.3.1_02-4.4.i586.rpmTruexen-devel-4.3.1_02-4.4.i586.rpmTruexen-kmp-default-4.3.1_02_k3.11.6_4-4.4.i586.rpmTruexen-kmp-default-debuginfo-4.3.1_02_k3.11.6_4-4.4.i586.rpmTruexen-kmp-desktop-4.3.1_02_k3.11.6_4-4.4.i586.rpmTruexen-kmp-desktop-debuginfo-4.3.1_02_k3.11.6_4-4.4.i586.rpmTruexen-kmp-pae-4.3.1_02_k3.11.6_4-4.4.i586.rpmTruexen-kmp-pae-debuginfo-4.3.1_02_k3.11.6_4-4.4.i586.rpmTruexen-libs-32bit-4.3.1_02-4.4.x86_64.rpmTruexen-libs-4.3.1_02-4.4.i586.rpmTruexen-libs-debuginfo-32bit-4.3.1_02-4.4.x86_64.rpmTruexen-libs-debuginfo-4.3.1_02-4.4.i586.rpmTruexen-tools-domU-4.3.1_02-4.4.i586.rpmTruexen-tools-domU-debuginfo-4.3.1_02-4.4.i586.rpmTruexen-4.3.1_02-4.4.x86_64.rpmTruexen-debugsource-4.3.1_02-4.4.x86_64.rpmTruexen-devel-4.3.1_02-4.4.x86_64.rpmTruexen-doc-html-4.3.1_02-4.4.x86_64.rpmTruexen-kmp-default-4.3.1_02_k3.11.6_4-4.4.x86_64.rpmTruexen-kmp-default-debuginfo-4.3.1_02_k3.11.6_4-4.4.x86_64.rpmTruexen-kmp-desktop-4.3.1_02_k3.11.6_4-4.4.x86_64.rpmTruexen-kmp-desktop-debuginfo-4.3.1_02_k3.11.6_4-4.4.x86_64.rpmTruexen-libs-4.3.1_02-4.4.x86_64.rpmTruexen-libs-debuginfo-4.3.1_02-4.4.x86_64.rpmTruexen-tools-4.3.1_02-4.4.x86_64.rpmTruexen-tools-debuginfo-4.3.1_02-4.4.x86_64.rpmTruexen-tools-domU-4.3.1_02-4.4.x86_64.rpmTruexen-tools-domU-debuginfo-4.3.1_02-4.4.x86_64.rpmTruexen-xend-tools-4.3.1_02-4.4.x86_64.rpmTruexen-xend-tools-debuginfo-4.3.1_02-4.4.x86_64.rpmTrueopenSUSE-2013-963xtrabackup: update to 2.1.6moderateopenSUSE 13.1 Update
Percona XtraBackup was updated to 2.1.6 [bnc#852224]
- New Features:
* New innobackupex --force-non-empty-directories option
* now supports logs created with the new log block checksums
- New Features specific to MySQL 5.6:
option innodb_log_checksum_algorithm in Percona Server 5.6
- Bugs Fixed:
* innobackupex --copy-back fails on empty innodb_data_home_dir
* A fixed initialization vector (constant string) was used while
encrypting the data. This opened the encrypted stream/data to
plaintext attacks among others.
CVE-2013-6394
* innobackupex --version-check is now on by default.
* Since Version Check is enabled by default, new optin
--no-version-check option has been introduced to disable it.
* xtrabackup_slave_info didn't contain any GTID information, which
could cause master_auto_position not to work properly
* now supports absolute paths in innodb_data_file_path variable.
* wouldn't back up the empty directory created with mkdir
(i.e. test) outside of the server which could lead to
inconsistencies during the Percona XtraDB Cluster State Snapshot
Transfer.
* wasn't able to perform backups to the NFS mount in some NFS
configurations, because it was trying to preserve file ownership.
* unable to perform backup if innodb_log_arch_dir variable was
used in server configuration
* Race condition in start_query_killer child code could cause
parent MySQL connection to close.
- Bugs Fixed specific to MySQL 5.6:
* xtrabackup_56 was using CRC32 as the default checksum algorithm
This could cause error if the innodb_checksum_algorithm value
was changed to strict_innodb value after a restore.
* xtrabackup_56 binary didn't store the server’s
innodb_checksum_algorithm value to backup-my.cnf. This value is
needed because it affects the on-disk data format.
- update and tag percona-xtrabackup-2.1.x-nodoc.patch
xtrabackup-2.1.6-5.1.i586.rpmxtrabackup-2.1.6-5.1.src.rpmxtrabackup-debuginfo-2.1.6-5.1.i586.rpmxtrabackup-debugsource-2.1.6-5.1.i586.rpmxtrabackup-2.1.6-5.1.x86_64.rpmxtrabackup-debuginfo-2.1.6-5.1.x86_64.rpmxtrabackup-debugsource-2.1.6-5.1.x86_64.rpmopenSUSE-2014-70backintime: fix crash of kde frontendlowopenSUSE 13.1 UpdateThis update fixes the following issue with backintime:
- bnc#846526: fix crash of kde frontendbackintime-1.0.28-4.4.16.noarch.rpmbackintime-1.0.28-4.4.16.src.rpmbackintime-doc-1.0.28-4.4.16.noarch.rpmbackintime-gnome-1.0.28-4.4.16.noarch.rpmbackintime-kde-1.0.28-4.4.16.noarch.rpmbackintime-lang-1.0.28-4.4.16.noarch.rpmopenSUSE-2013-948tinyca2: fix tinyca not starting up and some deprecation warningslowopenSUSE 13.1 UpdateThis update fixes the following issues with tinyca2:
- bnc#848907: fix tinyca not starting up
- fixed some deprecation warningstinyca2-0.7.5-67.4.1.noarch.rpmtinyca2-0.7.5-67.4.1.src.rpmopenSUSE-2013-947apache2-mod_wsgi: fix segmentation faults with apache2lowopenSUSE 13.1 UpdateThis update fixes the following issue with apache2-mod_wsgi:
- rh#831701: fix segmentation faults with apache 2.4apache2-mod_wsgi-3.4-2.4.1.i586.rpmapache2-mod_wsgi-3.4-2.4.1.src.rpmapache2-mod_wsgi-debuginfo-3.4-2.4.1.i586.rpmapache2-mod_wsgi-debugsource-3.4-2.4.1.i586.rpmapache2-mod_wsgi-3.4-2.4.1.x86_64.rpmapache2-mod_wsgi-debuginfo-3.4-2.4.1.x86_64.rpmapache2-mod_wsgi-debugsource-3.4-2.4.1.x86_64.rpmopenSUSE-2013-946system-config-printer: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with system-config-printers:
- bnc#852450: Require GTK 3.0 typelibs
- bnc#852842: Require system-config-printer from -applet instead of system-config-printer-commonpython-cupshelpers-1.4.2-2.4.1.noarch.rpmsystem-config-printer-1.4.2-2.4.1.i586.rpmsystem-config-printer-1.4.2-2.4.1.src.rpmsystem-config-printer-applet-1.4.2-2.4.1.noarch.rpmsystem-config-printer-common-1.4.2-2.4.1.noarch.rpmsystem-config-printer-common-lang-1.4.2-2.4.1.noarch.rpmsystem-config-printer-dbus-service-1.4.2-2.4.1.noarch.rpmsystem-config-printer-debugsource-1.4.2-2.4.1.i586.rpmudev-configure-printer-1.4.2-2.4.1.i586.rpmudev-configure-printer-debuginfo-1.4.2-2.4.1.i586.rpmsystem-config-printer-1.4.2-2.4.1.x86_64.rpmsystem-config-printer-debugsource-1.4.2-2.4.1.x86_64.rpmudev-configure-printer-1.4.2-2.4.1.x86_64.rpmudev-configure-printer-debuginfo-1.4.2-2.4.1.x86_64.rpmopenSUSE-2013-949autofs: Fix parsing of legacy LDAP map syntaxlowopenSUSE 13.1 UpdateThis update fixes the following issue with autofs:
- bnc#847494: Fix parsing of legacy LDAP map syntaxautofs-5.0.7-19.4.1.i586.rpmautofs-5.0.7-19.4.1.src.rpmautofs-debuginfo-5.0.7-19.4.1.i586.rpmautofs-debugsource-5.0.7-19.4.1.i586.rpmautofs-5.0.7-19.4.1.x86_64.rpmautofs-debuginfo-5.0.7-19.4.1.x86_64.rpmautofs-debugsource-5.0.7-19.4.1.x86_64.rpmopenSUSE-2013-950libpng16: png_fix macro doesn't leave *.png.fixedlowopenSUSE 13.1 UpdateThis update fixes the following issue with libpng16 (libpng-tools):
- bnc#852862: png_fix macro doesn't leave *.png.fixed (which happened for correct PNGs)libpng16-1.6.6-4.1.src.rpmlibpng16-16-1.6.6-4.1.i586.rpmlibpng16-16-32bit-1.6.6-4.1.x86_64.rpmlibpng16-16-debuginfo-1.6.6-4.1.i586.rpmlibpng16-16-debuginfo-32bit-1.6.6-4.1.x86_64.rpmlibpng16-compat-devel-1.6.6-4.1.i586.rpmlibpng16-compat-devel-32bit-1.6.6-4.1.x86_64.rpmlibpng16-debugsource-1.6.6-4.1.i586.rpmlibpng16-devel-1.6.6-4.1.i586.rpmlibpng16-devel-32bit-1.6.6-4.1.x86_64.rpmlibpng16-tools-1.6.6-4.1.i586.rpmlibpng16-tools-debuginfo-1.6.6-4.1.i586.rpmlibpng16-16-1.6.6-4.1.x86_64.rpmlibpng16-16-debuginfo-1.6.6-4.1.x86_64.rpmlibpng16-compat-devel-1.6.6-4.1.x86_64.rpmlibpng16-debugsource-1.6.6-4.1.x86_64.rpmlibpng16-devel-1.6.6-4.1.x86_64.rpmlibpng16-tools-1.6.6-4.1.x86_64.rpmlibpng16-tools-debuginfo-1.6.6-4.1.x86_64.rpmopenSUSE-2013-951emacs: Change emacs wrapper script to use new dbus-run-session toollowopenSUSE 13.1 UpdateThis update fixes the following issue with emacs:
- bnc#853082: Change emacs wrapper script to use new dbus-run-session tool to avoid hanging emacs on terminal mode due I/O conflict on stdin of both emacs and dbus-launch sessionemacs-24.3-6.4.1.i586.rpmemacs-24.3-6.4.1.src.rpmemacs-debuginfo-24.3-6.4.1.i586.rpmemacs-debugsource-24.3-6.4.1.i586.rpmemacs-el-24.3-6.4.1.noarch.rpmemacs-info-24.3-6.4.1.noarch.rpmemacs-nox-24.3-6.4.1.i586.rpmemacs-nox-debuginfo-24.3-6.4.1.i586.rpmemacs-x11-24.3-6.4.1.i586.rpmemacs-x11-debuginfo-24.3-6.4.1.i586.rpmetags-24.3-6.4.1.i586.rpmetags-debuginfo-24.3-6.4.1.i586.rpmemacs-24.3-6.4.1.x86_64.rpmemacs-debuginfo-24.3-6.4.1.x86_64.rpmemacs-debugsource-24.3-6.4.1.x86_64.rpmemacs-nox-24.3-6.4.1.x86_64.rpmemacs-nox-debuginfo-24.3-6.4.1.x86_64.rpmemacs-x11-24.3-6.4.1.x86_64.rpmemacs-x11-debuginfo-24.3-6.4.1.x86_64.rpmetags-24.3-6.4.1.x86_64.rpmetags-debuginfo-24.3-6.4.1.x86_64.rpmopenSUSE-2013-957systemd: several fixesmoderateopenSUSE 13.1 UpdateThis update fixes the following issues with systemd:
- bnc#852015: avoid (xdg-)su to set XDG_RUNTIME_DIR to the original user and avoid that e.g. pulseaudio will create /run/user/$pid/pulse owned by root
- bnc#851393: avoid a busy systemd-journald
- bnc#849071: do not install console-shell.service in any system target as this will cause automatic poweroff at boot
- place the text on the side with most space
- make SVG output of systemd analyze readablelibudev-mini-devel-208-9.1.i586.rpmlibudev-mini1-208-9.1.i586.rpmlibudev-mini1-debuginfo-208-9.1.i586.rpmsystemd-mini-208-9.1.i586.rpmsystemd-mini-208-9.1.src.rpmsystemd-mini-debuginfo-208-9.1.i586.rpmsystemd-mini-debugsource-208-9.1.i586.rpmsystemd-mini-devel-208-9.1.i586.rpmsystemd-mini-sysvinit-208-9.1.i586.rpmudev-mini-208-9.1.i586.rpmudev-mini-debuginfo-208-9.1.i586.rpmsystemd-rpm-macros-2-9.1.noarch.rpmsystemd-rpm-macros-2-9.1.src.rpmlibgudev-1_0-0-208-9.1.i586.rpmlibgudev-1_0-0-32bit-208-9.1.x86_64.rpmlibgudev-1_0-0-debuginfo-208-9.1.i586.rpmlibgudev-1_0-0-debuginfo-32bit-208-9.1.x86_64.rpmlibgudev-1_0-devel-208-9.1.i586.rpmlibudev-devel-208-9.1.i586.rpmlibudev1-208-9.1.i586.rpmlibudev1-32bit-208-9.1.x86_64.rpmlibudev1-debuginfo-208-9.1.i586.rpmlibudev1-debuginfo-32bit-208-9.1.x86_64.rpmnss-myhostname-208-9.1.i586.rpmnss-myhostname-32bit-208-9.1.x86_64.rpmnss-myhostname-debuginfo-208-9.1.i586.rpmnss-myhostname-debuginfo-32bit-208-9.1.x86_64.rpmsystemd-208-9.1.i586.rpmsystemd-208-9.1.src.rpmsystemd-32bit-208-9.1.x86_64.rpmsystemd-debuginfo-208-9.1.i586.rpmsystemd-debuginfo-32bit-208-9.1.x86_64.rpmsystemd-debugsource-208-9.1.i586.rpmsystemd-devel-208-9.1.i586.rpmsystemd-journal-gateway-208-9.1.i586.rpmsystemd-journal-gateway-debuginfo-208-9.1.i586.rpmsystemd-logger-208-9.1.i586.rpmsystemd-sysvinit-208-9.1.i586.rpmtypelib-1_0-GUdev-1_0-208-9.1.i586.rpmudev-208-9.1.i586.rpmudev-debuginfo-208-9.1.i586.rpmlibudev-mini-devel-208-9.1.x86_64.rpmlibudev-mini1-208-9.1.x86_64.rpmlibudev-mini1-debuginfo-208-9.1.x86_64.rpmsystemd-mini-208-9.1.x86_64.rpmsystemd-mini-debuginfo-208-9.1.x86_64.rpmsystemd-mini-debugsource-208-9.1.x86_64.rpmsystemd-mini-devel-208-9.1.x86_64.rpmsystemd-mini-sysvinit-208-9.1.x86_64.rpmudev-mini-208-9.1.x86_64.rpmudev-mini-debuginfo-208-9.1.x86_64.rpmlibgudev-1_0-0-208-9.1.x86_64.rpmlibgudev-1_0-0-debuginfo-208-9.1.x86_64.rpmlibgudev-1_0-devel-208-9.1.x86_64.rpmlibudev-devel-208-9.1.x86_64.rpmlibudev1-208-9.1.x86_64.rpmlibudev1-debuginfo-208-9.1.x86_64.rpmnss-myhostname-208-9.1.x86_64.rpmnss-myhostname-debuginfo-208-9.1.x86_64.rpmsystemd-208-9.1.x86_64.rpmsystemd-debuginfo-208-9.1.x86_64.rpmsystemd-debugsource-208-9.1.x86_64.rpmsystemd-devel-208-9.1.x86_64.rpmsystemd-journal-gateway-208-9.1.x86_64.rpmsystemd-journal-gateway-debuginfo-208-9.1.x86_64.rpmsystemd-logger-208-9.1.x86_64.rpmsystemd-sysvinit-208-9.1.x86_64.rpmtypelib-1_0-GUdev-1_0-208-9.1.x86_64.rpmudev-208-9.1.x86_64.rpmudev-debuginfo-208-9.1.x86_64.rpmopenSUSE-2013-952yast2-ycp-ui-bindings: Fixes untranslated texts in the YaST package manager (in Gtk UI).moderateopenSUSE 13.1 UpdateThis update fixes the following issue with yast2-ycp-ui-bindings:
- bnc#801311: Due to a missing locale directory initialization YaST Gtk UI searched the translations in a wrong directory resulting in missing translations.yast2-ycp-ui-bindings-3.0.2-6.1.i586.rpmyast2-ycp-ui-bindings-3.0.2-6.1.src.rpmyast2-ycp-ui-bindings-debuginfo-3.0.2-6.1.i586.rpmyast2-ycp-ui-bindings-debugsource-3.0.2-6.1.i586.rpmyast2-ycp-ui-bindings-devel-3.0.2-6.1.i586.rpmyast2-ycp-ui-bindings-3.0.2-6.1.x86_64.rpmyast2-ycp-ui-bindings-debuginfo-3.0.2-6.1.x86_64.rpmyast2-ycp-ui-bindings-debugsource-3.0.2-6.1.x86_64.rpmyast2-ycp-ui-bindings-devel-3.0.2-6.1.x86_64.rpmopenSUSE-2013-964update for curlmoderateopenSUSE 13.1 UpdateThis update fixes the following security issues with curl:
- fix CVE-2013-4545 (bnc#849596)
= acknowledge VERIFYHOST without VERIFYPEER
curl-7.32.0-2.4.1.i586.rpmcurl-7.32.0-2.4.1.src.rpmcurl-debuginfo-7.32.0-2.4.1.i586.rpmcurl-debugsource-7.32.0-2.4.1.i586.rpmlibcurl-devel-7.32.0-2.4.1.i586.rpmlibcurl4-32bit-7.32.0-2.4.1.x86_64.rpmlibcurl4-7.32.0-2.4.1.i586.rpmlibcurl4-debuginfo-32bit-7.32.0-2.4.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.4.1.i586.rpmcurl-7.32.0-2.4.1.x86_64.rpmcurl-debuginfo-7.32.0-2.4.1.x86_64.rpmcurl-debugsource-7.32.0-2.4.1.x86_64.rpmlibcurl-devel-7.32.0-2.4.1.x86_64.rpmlibcurl4-7.32.0-2.4.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.4.1.x86_64.rpmopenSUSE-2013-965update for nodejsmoderateopenSUSE 13.1 UpdateThis update fixes the following security issue with nodejs:
- fix CVE-2013-4450: nodejs: HTTP Pipelining DoS (bnc#846808)
CVE-2013-4450-v0.10.x.patch: contains the fix
nodejs-0.10.5-3.4.1.i586.rpmnodejs-0.10.5-3.4.1.src.rpmnodejs-debuginfo-0.10.5-3.4.1.i586.rpmnodejs-debugsource-0.10.5-3.4.1.i586.rpmnodejs-devel-0.10.5-3.4.1.i586.rpmnodejs-0.10.5-3.4.1.x86_64.rpmnodejs-debuginfo-0.10.5-3.4.1.x86_64.rpmnodejs-debugsource-0.10.5-3.4.1.x86_64.rpmnodejs-devel-0.10.5-3.4.1.x86_64.rpmopenSUSE-2013-954coreutils: Several bugfixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with coreutils:
- sort: fix multibyte incompabilities (rh#821264)
- pr -e, with a mix of backspaces and TABs, could corrupt the heap in multibyte locales
- path in the testsuite to cover i18n regressions
- Enable cut and sort-merge perl tests for multibyte as wellcoreutils-8.21-7.4.1.i586.rpmcoreutils-8.21-7.4.1.src.rpmcoreutils-debuginfo-8.21-7.4.1.i586.rpmcoreutils-debugsource-8.21-7.4.1.i586.rpmcoreutils-lang-8.21-7.4.1.noarch.rpmcoreutils-8.21-7.4.1.x86_64.rpmcoreutils-debuginfo-8.21-7.4.1.x86_64.rpmcoreutils-debugsource-8.21-7.4.1.x86_64.rpmopenSUSE-2013-966update for thttpdmoderateopenSUSE 13.1 UpdateThis update fixes the following security issue with thttpd:
- fix CVE-2013-0348 (bnc#853381)
* don't create a world readable logfile
thttpd-2.25b-199.4.1.i586.rpmthttpd-2.25b-199.4.1.src.rpmthttpd-debuginfo-2.25b-199.4.1.i586.rpmthttpd-debugsource-2.25b-199.4.1.i586.rpmthttpd-2.25b-199.4.1.x86_64.rpmthttpd-debuginfo-2.25b-199.4.1.x86_64.rpmthttpd-debugsource-2.25b-199.4.1.x86_64.rpmopenSUSE-2013-953libpcap: check return value of libusb initlowopenSUSE 13.1 UpdateThis update fixes the following issue with libpcap:
- bnc#822165: check return value of libusb initlibpcap-1.3.0-4.4.1.src.rpmlibpcap-debugsource-1.3.0-4.4.1.i586.rpmlibpcap-devel-1.3.0-4.4.1.i586.rpmlibpcap-devel-32bit-1.3.0-4.4.1.x86_64.rpmlibpcap1-1.3.0-4.4.1.i586.rpmlibpcap1-32bit-1.3.0-4.4.1.x86_64.rpmlibpcap1-debuginfo-1.3.0-4.4.1.i586.rpmlibpcap1-debuginfo-32bit-1.3.0-4.4.1.x86_64.rpmlibpcap-debugsource-1.3.0-4.4.1.x86_64.rpmlibpcap-devel-1.3.0-4.4.1.x86_64.rpmlibpcap1-1.3.0-4.4.1.x86_64.rpmlibpcap1-debuginfo-1.3.0-4.4.1.x86_64.rpmopenSUSE-2013-973mdadm: collection of bugfixeslowopenSUSE 13.1 UpdateThis is a collection of bugfixes for mdadm suitable for openSUSE 13.1.
- Several related to proper interaction with udev and systemd which changed significantly for 13.1.
- A few improve DDF support for which there is growing interest.
- A couple of individual but significant bug fixes.
+ bnc#851993: Make the array device names in /etc/mdadm.conf in the initrd match those in /etc/mdadm.conf in the root filesystem.
+ bnc#832501: Teach systemd to start degraded arrays after a timeout if some missing devices never appear
+ bnc#851993: Teach "mdadm --incremental" to handle "DEVICE" lists from mdadm.conf properly
+ fate#316007: Include name in "-Db" output for DDFmdadm-3.3-4.4.1.i586.rpmmdadm-3.3-4.4.1.src.rpmmdadm-debuginfo-3.3-4.4.1.i586.rpmmdadm-debugsource-3.3-4.4.1.i586.rpmmdadm-3.3-4.4.1.x86_64.rpmmdadm-debuginfo-3.3-4.4.1.x86_64.rpmmdadm-debugsource-3.3-4.4.1.x86_64.rpmopenSUSE-2013-958amavisd-new: Fixing false IPv4-mapping in codelowopenSUSE 13.1 UpdateThis update fixes the following issue with amavisd-new:
- bnc#852611: Fixing false IPv4-mapping in code.amavisd-new-2.8.1-2.8.1.i586.rpmamavisd-new-2.8.1-2.8.1.src.rpmamavisd-new-debuginfo-2.8.1-2.8.1.i586.rpmamavisd-new-debugsource-2.8.1-2.8.1.i586.rpmamavisd-new-docs-2.8.1-2.8.1.i586.rpmamavisd-new-2.8.1-2.8.1.x86_64.rpmamavisd-new-debuginfo-2.8.1-2.8.1.x86_64.rpmamavisd-new-debugsource-2.8.1-2.8.1.x86_64.rpmamavisd-new-docs-2.8.1-2.8.1.x86_64.rpmopenSUSE-2013-944apache2: revert last change about Require directive to avoid spurious 403moderateopenSUSE 13.1 Update
Apache was updated to revert last change about Require directive to avoid spurious 403
errors due to conflicts with Require vs. Deny/Allow.
The problem:
In /etc/apache2/httpd.conf, the permissions are set for "/" using
<Directory /> ... Require all denied </Directory>. This overrides
all subsequent Allow/Deny directives that may be present in an
older confguration and leads to a 403 unless configured otherwise
with a further "Require all granted" down in a directory or vhost.
This cannot be guaranteed, though, and numerous configurations
also from add-ons that bring their own /etc/apache2/conf.d config
file make use of the Deny/Allow directives.
This looks like we'll stick with the compiled-in mod_access_compat
for a while. [bnc#854263]apache2-2.4.6-6.10.1.i586.rpmapache2-2.4.6-6.10.1.src.rpmapache2-debuginfo-2.4.6-6.10.1.i586.rpmapache2-debugsource-2.4.6-6.10.1.i586.rpmapache2-devel-2.4.6-6.10.1.i586.rpmapache2-doc-2.4.6-6.10.1.noarch.rpmapache2-event-2.4.6-6.10.1.i586.rpmapache2-event-debuginfo-2.4.6-6.10.1.i586.rpmapache2-example-pages-2.4.6-6.10.1.i586.rpmapache2-prefork-2.4.6-6.10.1.i586.rpmapache2-prefork-debuginfo-2.4.6-6.10.1.i586.rpmapache2-utils-2.4.6-6.10.1.i586.rpmapache2-utils-debuginfo-2.4.6-6.10.1.i586.rpmapache2-worker-2.4.6-6.10.1.i586.rpmapache2-worker-debuginfo-2.4.6-6.10.1.i586.rpmapache2-2.4.6-6.10.1.x86_64.rpmapache2-debuginfo-2.4.6-6.10.1.x86_64.rpmapache2-debugsource-2.4.6-6.10.1.x86_64.rpmapache2-devel-2.4.6-6.10.1.x86_64.rpmapache2-event-2.4.6-6.10.1.x86_64.rpmapache2-event-debuginfo-2.4.6-6.10.1.x86_64.rpmapache2-example-pages-2.4.6-6.10.1.x86_64.rpmapache2-prefork-2.4.6-6.10.1.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.10.1.x86_64.rpmapache2-utils-2.4.6-6.10.1.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.10.1.x86_64.rpmapache2-worker-2.4.6-6.10.1.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.10.1.x86_64.rpmopenSUSE-2013-970aaa_base: fix chkconfig --checklowopenSUSE 13.1 UpdateThis update fixes the following issue with aaa_base:
- bnc#851374: fix chkconfig --checkaaa_base-13.1-16.20.1.i586.rpmaaa_base-13.1-16.20.1.src.rpmaaa_base-debuginfo-13.1-16.20.1.i586.rpmaaa_base-debugsource-13.1-16.20.1.i586.rpmaaa_base-extras-13.1-16.20.1.i586.rpmaaa_base-malloccheck-13.1-16.20.1.i586.rpmaaa_base-13.1-16.20.1.x86_64.rpmaaa_base-debuginfo-13.1-16.20.1.x86_64.rpmaaa_base-debugsource-13.1-16.20.1.x86_64.rpmaaa_base-extras-13.1-16.20.1.x86_64.rpmaaa_base-malloccheck-13.1-16.20.1.x86_64.rpmopenSUSE-2013-971rxvt-unicode: Fix tabbed extensionlowopenSUSE 13.1 UpdateThis update fixes the following issue with rxvt-unicode:
- bnc#854071: Fix tabbed extensionrxvt-unicode-9.15-6.5.2.i586.rpmrxvt-unicode-9.15-6.5.2.src.rpmrxvt-unicode-debuginfo-9.15-6.5.2.i586.rpmrxvt-unicode-debugsource-9.15-6.5.2.i586.rpmrxvt-unicode-9.15-6.5.2.x86_64.rpmrxvt-unicode-debuginfo-9.15-6.5.2.x86_64.rpmrxvt-unicode-debugsource-9.15-6.5.2.x86_64.rpmopenSUSE-2013-1010ucode-intel: Several fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with ucode-intel:
- bnc#847158:
+ Add mkinitrd script to add Intel microcode to initrd. This is needed because microcode driver is built in or gets loaded automatically via udev early. Therefore the microcode has to be available in initrd already. This must not be mixed up with early micorcode loading. This feature will not be implemented via mkinitrd. Dracut is doing early microcode loading.
+ Correct Supplements string so that the package gets correctly installed on machines with Intel CPUs
- Loading firmware needs udev to be runningucode-intel-20130906-6.2.i586.rpmucode-intel-20130906-6.2.src.rpmucode-intel-debuginfo-20130906-6.2.i586.rpmucode-intel-debugsource-20130906-6.2.i586.rpmucode-intel-20130906-6.2.x86_64.rpmucode-intel-debuginfo-20130906-6.2.x86_64.rpmucode-intel-debugsource-20130906-6.2.x86_64.rpmopenSUSE-2013-972osc: Update to 0.142.2lowopenSUSE 13.1 UpdateThis update fixes the following issues with osc:
- 0.142.2
+ support for ppc64le architecture
- 0.142.1
+ fixes regression for wipebinaries call
+ fixes "osc api" call when uploading binaries via POST
- 0.142.0
+ support for OBS 2.5 authentification token support
+ ppc64p7 build support
+ request --no-devel to disable request forwarding
+ bnc#853902: crash bug fix for copypacosc-0.142.2-2.4.1.noarch.rpmosc-0.142.2-2.4.1.src.rpmopenSUSE-2013-1012spyder: Update to 2.2.5lowopenSUSE 13.1 UpdateThis update fixes the following issues with spyder:
- Update to version 2.2.5
* Issue 1322 Problems with scientific_startup in other interpreters from the one Spyder is running on
* Issue 1337 Mac app - Update to Qt 4.8.4 for HDPI
* Issue 1450 IPython kernel cpu usage increases with time
* Issue 1520 LinuxColor for ipython plugin
* Issue 1551 /doc/installation.rst: update Arch Linux package link
* Issue 1560 spyder 2.2.3 incompatible with pylint 0.25.1 on Windows
* Issue 1564 Fix several Editor cell problems
* Issue 1578 Typo in your 'About Spyder...' dialog.
* Issue 1581 Cannot launch Spyder 2.2.4 installed from DMG on Mac OS X.
* Issue 1589 Mention what types of objects our Variable Explorer support in our docs
* Issue 1595 Fail to start an ipython console when variable explorer autorefresh is turned off in Preferences
* Issue 1596 Spelling mistake in dialog ('loose' to 'lose')
* Update our Mac application to the latest versions of Python, Qt and PyQt (now it's based in Homebrew).
* Several important compatibility fixes for PySide.
* Improve our support for IPython 1.0+.
- bnc#849811: Update to version 2.2.4
* Fix issue 347: Matplotlib hangs on Mac if using PySide
* Fix issue 1265: Create a Debug menu to easily show how to set breakpoints
* Fix issue 1489: Project Explorer does not load all projects in workspace.
* Fix issue 1516: Make Spyder compatible with both IPython 0.13 and 1.0
* Fix issue 1531: Pyflakes version check is looking for 0.5.0 only
* Fix issue 1539: /tmp/spyder is owned by the first user on the server to launch spyder
* Make Spyder compatible with SymPy 0.7.3+
* Add shortcuts to the tooltips of all toolbars
* Make IPython Console work better if Matplotlib is not installed
- Changes between version 2.2.3 and 2.2.2
* Fix issue 634: Debugging: Lingering break points
* Fix issue 639: Project Explorer: horizontal size issue (added an optional horizontal scrollbar. This option may be enabled/disabled in the widget context menu)
* Fix issue 749: Outline Explorer: Duplicate entries
* Fix issue 852: Implement matlab-like cell features
* Fix issue 1388: Add an "About Spyder dependencies" dialog box
* Fix issue 1438: "runfile" doesn't work correctly if unicode_literals has been imported (replaced backslashes by slashes in paths)
* Fix issue 1515: Add an option to use the same interpreter Spyder is running on as "Python executable" for external consoles
* Fix issue 1522: licenses of the images (especially the .png)
* Fix issue 1526: Build script (setup.py) includes the wrong version of pyflakes/rope in Windows installer
* Fix issue 1527: please include the LICENSE file in the source package
* New "Run selection" (F9), "Run cell" (Ctrl+Enter) and "Run cell and advance" (Shift+Enter) actions in "Run" menu entry, as a replacement to the old "Run selection or block" and "Run block and advance" actions.
*Added "Optional Dependencies" dialog box in "?" menu.
*Editor: added Monokai and Zenburn syntax coloring schemes.
*Keyboard shortcuts: removing deprecated shortcuts at startup. Otherwise, when renaming the name of a registered shortcut (in the code), the old shortcut will stay in Spyder configuration file and opening the Preferences dialog will show a shortcut conflict dialog box.
* External console tabs: fixed history browsing with Ctrl+Tab and added Shift+Ctrl+Tab support.
* Preferences>Console>Advanced: new option to switch between the default Python executable
* Run Icons: removed deprecated images, updated other images to the new design setup.py/Windows installers: now building CHM documentation for Windows
* SPYDER_DEBUG environment variable now supports 3 levels of debug mode:
+ SPYDER_DEBUG=0 or False: debug mode is off
+ SPYDER_DEBUG=1 or True: debug level 1 is on (internal console is disconnected)
+ SPYDER_DEBUG=2: debug level 2 is on (+ logging coms with external Python processes)
+ SPYDER_DEBUG=3: debug level 3 is on (+ enabling -v option in external Python processes and debugging editor)
- Changes between version 2.2.2 and 2.2.1
* Fix issue 1497: Spyder 2.2.1 does not work with Python < 2.7
* Fix issue 1498: TypeError thrown by IPython Console when the pager is off
* Fix issue 1499: Console (Terminal) throws NotImplementedError for Home/End keys
* Fix issue 1509: Add support for javascript syntax highlighting
* Fix issue 1510: Problems with zooming in/out
* Add new icons to the Run, Debug and Main toolbars
* Update Pylint plugin to work with pylint 1.0
* Add Ctrl/Cmd+[+,-] to zoom in/out in the Editor
* Disable Crtl+MouseWheel to zoom in/out in Mac (See Issue 1509 )
* Update Pandas and Matplotlib in our Mac application python-spyderlib-2.2.5-2.4.1.noarch.rpmspyder-2.2.5-2.4.1.noarch.rpmspyder-2.2.5-2.4.1.src.rpmspyder-doc-2.2.5-2.4.1.noarch.rpmspyder-lang-2.2.5-2.4.1.noarch.rpmopenSUSE-2013-983ca-certificates-mozilla: add, remove or blacklist some certificatesimportantopenSUSE 13.1 Update
The Mozilla CA certificates package was updated to match the current Mozilla revision
1.95 of certdata.txt.
It blacklists some misused certificate authorities, adds some new and adjusts some others.
On openSUSE 13.1 a problem with names was also fixed.
* distrust: AC DG Tresor SSL (bnc#854367)
* new: CA_Disig_Root_R1:2.9.0.195.3.154.238.80.144.110.40.crt
server auth, code signing, email signing
* new: CA_Disig_Root_R2:2.9.0.146.184.136.219.176.138.193.99.crt
server auth, code signing, email signing
* new: China_Internet_Network_Information_Center_EV_Certificates_Root:2.4.72.159.0.1.crt
server auth
* changed: Digital_Signature_Trust_Co._Global_CA_1:2.4.54.112.21.150.crt
removed code signing and server auth abilities
* changed: Digital_Signature_Trust_Co._Global_CA_3:2.4.54.110.211.206.crt
removed code signing and server auth abilities
* new: D-TRUST_Root_Class_3_CA_2_2009:2.3.9.131.243.crt
server auth
* new: D-TRUST_Root_Class_3_CA_2_EV_2009:2.3.9.131.244.crt
server auth
* removed: Equifax_Secure_eBusiness_CA_2:2.4.55.112.207.181.crt
* new: PSCProcert:2.1.11.crt
server auth, code signing, email signing
* new: Swisscom_Root_CA_2:2.16.30.158.40.232.72.242.229.239.195.124.74.30.90.24.103.182.crt
server auth, code signing, email signing
* new: Swisscom_Root_EV_CA_2:2.17.0.242.250.100.226.116.99.211.141.253.16.29.4.31.118.202.88.crt
server auth, code signing
* changed: TC_TrustCenter_Universal_CA_III:2.14.99.37.0.1.0.2.20.141.51.21.2.228.108.244.crt
removed all abilities
* new: TURKTRUST_Certificate_Services_Provider_Root_2007:2.1.1.crt
server auth, code signing
* changed: TWCA_Root_Certification_Authority:2.1.1.crt
added code signing ability
ca-certificates-mozilla-1.95-3.4.1.noarch.rpmca-certificates-mozilla-1.95-3.4.1.src.rpmopenSUSE-2013-991libmtp: update current device listmoderateopenSUSE 13.1 Update
The device list of libmtp was updated to the current state
to support more of the current Android and other devices.
libmtp-1.1.6-2.5.1.src.rpmlibmtp-debugsource-1.1.6-2.5.1.i586.rpmlibmtp-devel-1.1.6-2.5.1.i586.rpmlibmtp9-1.1.6-2.5.1.i586.rpmlibmtp9-debuginfo-1.1.6-2.5.1.i586.rpmmtp-tools-1.1.6-2.5.1.i586.rpmmtp-tools-debuginfo-1.1.6-2.5.1.i586.rpmlibmtp-debugsource-1.1.6-2.5.1.x86_64.rpmlibmtp-devel-1.1.6-2.5.1.x86_64.rpmlibmtp9-1.1.6-2.5.1.x86_64.rpmlibmtp9-debuginfo-1.1.6-2.5.1.x86_64.rpmmtp-tools-1.1.6-2.5.1.x86_64.rpmmtp-tools-debuginfo-1.1.6-2.5.1.x86_64.rpmopenSUSE-2013-974python3-pyparsing: update to 2.0.1lowopenSUSE 13.1 UpdateThis update fixes the following issues with python3-pyparsing:
- bnc#853270: update to 2.0.1
* Removed use of "nonlocal" that prevented using this version of pyparsing with Python 2.6 and 2.7. This will make it easier to install for packages that depend on pyparsing, under Python versions 2.6 and later. Those using older versions of Python will have to manually install pyparsing 1.5.7.
* Fixed implementation of <<= operator to return self;python3-pyparsing-2.0.1-2.4.1.noarch.rpmpython3-pyparsing-2.0.1-2.4.1.src.rpmpython3-pyparsing-doc-2.0.1-2.4.1.noarch.rpmopenSUSE-2013-975xf86-video-intel: Two bugfixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with xf86-video-intel:
- bnc#853085, fdo#71605: fixes regression from 2.99.906 release
- bnc#852531: fix X crashes triggered by wrong handling of cropped XvImagesxf86-video-intel-2.99.906-12.1.i586.rpmxf86-video-intel-2.99.906-12.1.src.rpmxf86-video-intel-32bit-2.99.906-12.1.x86_64.rpmxf86-video-intel-debuginfo-2.99.906-12.1.i586.rpmxf86-video-intel-debuginfo-32bit-2.99.906-12.1.x86_64.rpmxf86-video-intel-debugsource-2.99.906-12.1.i586.rpmxf86-video-intel-2.99.906-12.1.x86_64.rpmxf86-video-intel-debuginfo-2.99.906-12.1.x86_64.rpmxf86-video-intel-debugsource-2.99.906-12.1.x86_64.rpmopenSUSE-2013-976python3-pip: Update to 1.4.1 and one additional bugfixlowopenSUSE 13.1 UpdateThis update fixes the following issues with python3-pip:
- bnc#850341: Fixed crash because of urllib problem
- Fix alternative link in buildroot
- update to 1.4.1
* Fixed issues with installing from pybundle files.
* Fixed error when sysconfig module throws an exception.
* Don't ignore already installed pre-releases.
* Fixes related to upgrading setuptools.
* Fixes so that --download works with wheel archives.
* Fixes related to recognizing and cleaning global build dirs.python3-pip-1.4.1-3.5.1.noarch.rpmpython3-pip-1.4.1-3.5.1.src.rpmopenSUSE-2014-37update for chromiummoderateopenSUSE 13.1 Update
- Update to Chromium 31.0.1650.63
Stable channel update:
- Security fixes:
* CVE-2013-6634: Session fixation in sync related to 302 redirects
* CVE-2013-6635: Use-after-free in editing
* CVE-2013-6636: Address bar spoofing related to modal dialogs
* CVE-2013-6637: Various fixes from internal audits, fuzzing and other initiatives.
* CVE-2013-6638: Buffer overflow in v8
* CVE-2013-6639: Out of bounds write in v8.
* CVE-2013-6640: Out of bounds read in v8
* and 12 other security fixes.
- Remove the build flags to build according to the Chrome ffmpeg
branding and the proprietary codecs. (bnc#847971)
- Update to Chromium 31.0.1650.57
Stable channel update:
- Security Fixes:
* CVE-2013-6632: Multiple memory corruption issues.
- Update to Chromium 31.0.1650.48
Stable Channel update:
- Security fixes:
* CVE-2013-6621: Use after free related to speech input elements..
* CVE-2013-6622: Use after free related to media elements.
* CVE-2013-6623: Out of bounds read in SVG.
* CVE-2013-6624: Use after free related to “id” attribute strings.
* CVE-2013-6625: Use after free in DOM ranges.
* CVE-2013-6626: Address bar spoofing related to interstitial warnings.
* CVE-2013-6627: Out of bounds read in HTTP parsing.
* CVE-2013-6628: Issue with certificates not being checked during TLS renegotiation.
* CVE-2013-2931: Various fixes from internal audits, fuzzing and other initiatives.
* CVE-2013-6629: Read of uninitialized memory in libjpeg and libjpeg-turbo.
* CVE-2013-6630: Read of uninitialized memory in libjpeg-turbo.
* CVE-2013-6631: Use after free in libjingle.
- Added patch chromium-fix-chromedriver-build.diff to fix the
chromedriver build
- Enable ARM build for Chromium.
* Added patches chromium-arm-webrtc-fix.patch,
chromium-fix-arm-icu.patch and chromium-fix-arm-sysroot.patch
to resolve ARM specific build issues
- Update to Chromium 30.0.1599.114
Stable Channel update: fix build for 32bit systems
- Drop patch chromium-fix-chromedriver-build.diff. This is now
fixed upstream
- For openSUSE versions lower than 13.1, build against the in-tree
libicu
- Update to Chromium 30.0.1599.101
- Security Fixes:
+ CVE-2013-2925: Use after free in XHR
+ CVE-2013-2926: Use after free in editing
+ CVE-2013-2927: Use after free in forms.
+ CVE-2013-2928: Various fixes from internal audits,
fuzzing and other initiatives.
- Update to Chromium 30.0.1599.66
- Easier searching by image
- A number of new apps/extension APIs
- Lots of under the hood changes for stability and performance
- Security fixes:
+ CVE-2013-2906: Races in Web Audio
+ CVE-2013-2907: Out of bounds read in Window.prototype object
+ CVE-2013-2908: Address bar spoofing related to the
“204 No Content” status code
+ CVE-2013-2909: Use after free in inline-block rendering
+ CVE-2013-2910: Use-after-free in Web Audio
+ CVE-2013-2911: Use-after-free in XSLT
+ CVE-2013-2912: Use-after-free in PPAPI
+ CVE-2013-2913: Use-after-free in XML document parsing
+ CVE-2013-2914: Use after free in the Windows color chooser
dialog
+ CVE-2013-2915: Address bar spoofing via a malformed scheme
+ CVE-2013-2916: Address bar spoofing related to the “204 No
Content” status code
+ CVE-2013-2917: Out of bounds read in Web Audio
+ CVE-2013-2918: Use-after-free in DOM
+ CVE-2013-2919: Memory corruption in V8
+ CVE-2013-2920: Out of bounds read in URL parsing
+ CVE-2013-2921: Use-after-free in resource loader
+ CVE-2013-2922: Use-after-free in template element
+ CVE-2013-2923: Various fixes from internal audits, fuzzing and
other initiatives
+ CVE-2013-2924: Use-after-free in ICU. Upstream bugchromedriver-31.0.1650.63-13.7.i586.rpmchromedriver-debuginfo-31.0.1650.63-13.7.i586.rpmchromium-31.0.1650.63-13.7.i586.rpmchromium-31.0.1650.63-13.7.src.rpmchromium-debuginfo-31.0.1650.63-13.7.i586.rpmchromium-debugsource-31.0.1650.63-13.7.i586.rpmchromium-desktop-gnome-31.0.1650.63-13.7.i586.rpmchromium-desktop-kde-31.0.1650.63-13.7.i586.rpmchromium-ffmpegsumo-31.0.1650.63-13.7.i586.rpmchromium-ffmpegsumo-debuginfo-31.0.1650.63-13.7.i586.rpmchromium-suid-helper-31.0.1650.63-13.7.i586.rpmchromium-suid-helper-debuginfo-31.0.1650.63-13.7.i586.rpmchromedriver-31.0.1650.63-13.7.x86_64.rpmchromedriver-debuginfo-31.0.1650.63-13.7.x86_64.rpmchromium-31.0.1650.63-13.7.x86_64.rpmchromium-debuginfo-31.0.1650.63-13.7.x86_64.rpmchromium-debugsource-31.0.1650.63-13.7.x86_64.rpmchromium-desktop-gnome-31.0.1650.63-13.7.x86_64.rpmchromium-desktop-kde-31.0.1650.63-13.7.x86_64.rpmchromium-ffmpegsumo-31.0.1650.63-13.7.x86_64.rpmchromium-ffmpegsumo-debuginfo-31.0.1650.63-13.7.x86_64.rpmchromium-suid-helper-31.0.1650.63-13.7.x86_64.rpmchromium-suid-helper-debuginfo-31.0.1650.63-13.7.x86_64.rpmopenSUSE-2013-977python-Twisted: Update to 13.2.0 and pygobject compatibilitylowopenSUSE 13.1 UpdateThis update fixes the following issues with python-Twisted:
- bnc#853545: pygobject compatibility
- Update to version 13.2.0:
+ Twisted now includes a HostnameEndpoint implementation which uses IPv4 and IPv6 in parallel, speeding up the connection by using whichever connects first (the 'Happy Eyeballs'/RFC 6555 algorithm). (#4859)
+ Improved support for Cancellable Deferreds by kaizhang, our GSoC student. (#4320, #6532, #6572, #6639)
+ Improved Twisted.Mail documentation by shira, our Outreach Program for Women intern. (#6649, #6652)
+ twistd now waits for the application to start successfully before exiting after daemonization. (#823)
+ SSL server endpoint string descriptions now support the specification of chain certificates. (#6499)
+ Over 70 closed tickets since 13.1.0.
- Update to version 13.1.0
+ Please read usr/share/doc/packages/python-Twisted/NEWS for more
infospython-Twisted-13.2.0-2.4.1.i586.rpmpython-Twisted-13.2.0-2.4.1.src.rpmpython-Twisted-debuginfo-13.2.0-2.4.1.i586.rpmpython-Twisted-debugsource-13.2.0-2.4.1.i586.rpmpython-Twisted-doc-13.2.0-2.4.1.i586.rpmpython-Twisted-13.2.0-2.4.1.x86_64.rpmpython-Twisted-debuginfo-13.2.0-2.4.1.x86_64.rpmpython-Twisted-debugsource-13.2.0-2.4.1.x86_64.rpmpython-Twisted-doc-13.2.0-2.4.1.x86_64.rpmopenSUSE-2013-981glibc: Two ARMv7 related fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with glibc:
- Fix ARMv7 on SoC that are not NEON capable
- Enable explicitly multiarch for armv7hlglibc-testsuite-2.18-4.7.2.src.rpmglibc-utils-2.18-4.7.3.i586.rpmglibc-utils-2.18-4.7.3.src.rpmglibc-utils-32bit-2.18-4.7.3.x86_64.rpmglibc-utils-debuginfo-2.18-4.7.3.i586.rpmglibc-utils-debuginfo-32bit-2.18-4.7.3.x86_64.rpmglibc-utils-debugsource-2.18-4.7.3.i586.rpmglibc-2.18-4.7.1.i686.rpmglibc-2.18-4.7.1.nosrc.rpmglibc-32bit-2.18-4.7.1.x86_64.rpmglibc-debuginfo-2.18-4.7.1.i686.rpmglibc-debuginfo-32bit-2.18-4.7.1.x86_64.rpmglibc-debugsource-2.18-4.7.1.i686.rpmglibc-devel-2.18-4.7.1.i686.rpmglibc-devel-32bit-2.18-4.7.1.x86_64.rpmglibc-devel-debuginfo-2.18-4.7.1.i686.rpmglibc-devel-debuginfo-32bit-2.18-4.7.1.x86_64.rpmglibc-devel-static-2.18-4.7.1.i686.rpmglibc-devel-static-32bit-2.18-4.7.1.x86_64.rpmglibc-extra-2.18-4.7.1.i686.rpmglibc-extra-debuginfo-2.18-4.7.1.i686.rpmglibc-i18ndata-2.18-4.7.1.noarch.rpmglibc-info-2.18-4.7.1.noarch.rpmglibc-locale-2.18-4.7.1.i686.rpmglibc-locale-32bit-2.18-4.7.1.x86_64.rpmglibc-locale-debuginfo-2.18-4.7.1.i686.rpmglibc-locale-debuginfo-32bit-2.18-4.7.1.x86_64.rpmglibc-obsolete-2.18-4.7.1.i686.rpmglibc-obsolete-debuginfo-2.18-4.7.1.i686.rpmglibc-profile-2.18-4.7.1.i686.rpmglibc-profile-32bit-2.18-4.7.1.x86_64.rpmnscd-2.18-4.7.1.i686.rpmnscd-debuginfo-2.18-4.7.1.i686.rpmglibc-2.18-4.7.1.i586.rpmglibc-2.18-4.7.1.src.rpmglibc-debuginfo-2.18-4.7.1.i586.rpmglibc-debugsource-2.18-4.7.1.i586.rpmglibc-devel-2.18-4.7.1.i586.rpmglibc-devel-debuginfo-2.18-4.7.1.i586.rpmglibc-devel-static-2.18-4.7.1.i586.rpmglibc-extra-2.18-4.7.1.i586.rpmglibc-extra-debuginfo-2.18-4.7.1.i586.rpmglibc-html-2.18-4.7.1.noarch.rpmglibc-locale-2.18-4.7.1.i586.rpmglibc-locale-debuginfo-2.18-4.7.1.i586.rpmglibc-obsolete-2.18-4.7.1.i586.rpmglibc-obsolete-debuginfo-2.18-4.7.1.i586.rpmglibc-profile-2.18-4.7.1.i586.rpmnscd-2.18-4.7.1.i586.rpmnscd-debuginfo-2.18-4.7.1.i586.rpmglibc-utils-2.18-4.7.3.x86_64.rpmglibc-utils-debuginfo-2.18-4.7.3.x86_64.rpmglibc-utils-debugsource-2.18-4.7.3.x86_64.rpmglibc-2.18-4.7.1.x86_64.rpmglibc-debuginfo-2.18-4.7.1.x86_64.rpmglibc-debugsource-2.18-4.7.1.x86_64.rpmglibc-devel-2.18-4.7.1.x86_64.rpmglibc-devel-debuginfo-2.18-4.7.1.x86_64.rpmglibc-devel-static-2.18-4.7.1.x86_64.rpmglibc-extra-2.18-4.7.1.x86_64.rpmglibc-extra-debuginfo-2.18-4.7.1.x86_64.rpmglibc-locale-2.18-4.7.1.x86_64.rpmglibc-locale-debuginfo-2.18-4.7.1.x86_64.rpmglibc-profile-2.18-4.7.1.x86_64.rpmnscd-2.18-4.7.1.x86_64.rpmnscd-debuginfo-2.18-4.7.1.x86_64.rpmopenSUSE-2013-980release-notes-openSUSE: Update to 13.1.9 and disabled PDF build on armv7l and aarch64lowopenSUSE 13.1 UpdateThis update fixes the following issues with release-notes-openSUSE:
- Do not try to build PDF on armv7l and aarch64, xmlgraphics-fop does not exit
- bnc#851083: 13.1.9
+ Update translations.
+ bnc#849449: Avoid "odd characters" in .txt files
+ Updated entries:
* bnc#850058: AppArmor and Permission Settings
+ New entries:
* bnc#851588: AutoYaSTrelease-notes-openSUSE-13.1.9-29.1.noarch.rpmrelease-notes-openSUSE-13.1.9-29.1.src.rpmopenSUSE-2013-978python3-logilab-common: Update from 0.58.0 to 0.60.0lowopenSUSE 13.1 UpdateThis update fixes the following issues with python3-logilab-common:
- bnc#851423: update to 0.60.0, below are the changes taken from Changelog
+ Changes from 0.60.0
* configuration: rename option_name method into option_attrname
* deprecation: new DeprecationManager class
* modutils:
- fix typo causing name error in python3 / bad message in python2
- fix python3.3 crash in file_from_modpath due to implementation change of imp.find_module wrt builtin modules
* testlib: use assertCountEqual instead of assertSameElements/assertItemsEqual (deprecated), fixing crash with python 3.3
* graph: use codecs.open avoid crash when writing utf-8 data under python3
- Changes from 0.59.1
* graph: added pruning of the recursive search tree for detecting cycles in graphs
* testlib: check for generators in with_tempdir
* registry:
- select_or_none should not silent ObjectNotFound exception
- remove 2 accidentally introduced tabs breaking python 3 compat
* fix umessages test w/ python 3 and LC_ALL=C
- Changes from 0.59.0
* registry:
- introduce RegistrableObject base class, mandatory to make classes automatically registrable, and cleanup code accordingly
- introduce objid and objname methods on Registry instead ofpython3-logilab-common-0.60.0-2.5.1.noarch.rpmpython3-logilab-common-0.60.0-2.5.1.src.rpmopenSUSE-2013-979NetworkManager-kde4: Make openconnect plugin explicitly require NetworkManager-openconnectlowopenSUSE 13.1 UpdateThis update fixes the following issue with NetworkManager-kde4:
- bnc#845909: Make openconnect plugin explicitly require NetworkManager-openconnectNetworkManager-kde4-0.9.0.10-2.8.1.src.rpmNetworkManager-kde4-debugsource-0.9.0.10-2.8.1.i586.rpmNetworkManager-kde4-devel-0.9.0.10-2.8.1.i586.rpmNetworkManager-kde4-libs-0.9.0.10-2.8.1.i586.rpmNetworkManager-kde4-libs-debuginfo-0.9.0.10-2.8.1.i586.rpmNetworkManager-kde4-libs-lang-0.9.0.10-2.8.1.noarch.rpmNetworkManager-novellvpn-kde4-0.9.0.10-2.8.1.i586.rpmNetworkManager-novellvpn-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpmNetworkManager-openconnect-kde4-0.9.0.10-2.8.1.i586.rpmNetworkManager-openconnect-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpmNetworkManager-openvpn-kde4-0.9.0.10-2.8.1.i586.rpmNetworkManager-openvpn-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpmNetworkManager-pptp-kde4-0.9.0.10-2.8.1.i586.rpmNetworkManager-pptp-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpmNetworkManager-strongswan-kde4-0.9.0.10-2.8.1.i586.rpmNetworkManager-strongswan-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpmNetworkManager-vpnc-kde4-0.9.0.10-2.8.1.i586.rpmNetworkManager-vpnc-kde4-debuginfo-0.9.0.10-2.8.1.i586.rpmplasmoid-networkmanagement-0.9.0.10-2.8.1.i586.rpmplasmoid-networkmanagement-debuginfo-0.9.0.10-2.8.1.i586.rpmNetworkManager-kde4-debugsource-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-kde4-devel-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-kde4-libs-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-kde4-libs-debuginfo-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-novellvpn-kde4-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-novellvpn-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-openconnect-kde4-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-openconnect-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-openvpn-kde4-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-openvpn-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-pptp-kde4-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-pptp-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-strongswan-kde4-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-strongswan-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-vpnc-kde4-0.9.0.10-2.8.1.x86_64.rpmNetworkManager-vpnc-kde4-debuginfo-0.9.0.10-2.8.1.x86_64.rpmplasmoid-networkmanagement-0.9.0.10-2.8.1.x86_64.rpmplasmoid-networkmanagement-debuginfo-0.9.0.10-2.8.1.x86_64.rpmopenSUSE-2014-50kde: Update to 4.11.4 bug fixes releaselowopenSUSE 13.1 UpdateThis updates KDE to the current bugfix release 4.11.4 and fixes several issues, see http://www.kde.org/announcements/announce-4.11.4.phpamor-4.11.4-104.19.i586.rpmTrueTrueamor-4.11.4-104.19.src.rpmTrueTrueamor-debuginfo-4.11.4-104.19.i586.rpmTrueTrueamor-debugsource-4.11.4-104.19.i586.rpmTrueTrueanalitza-4.11.4-512.3.i586.rpmTrueTrueanalitza-4.11.4-512.3.src.rpmTrueTrueanalitza-debuginfo-4.11.4-512.3.i586.rpmTrueTrueanalitza-debugsource-4.11.4-512.3.i586.rpmTrueTrueanalitza-devel-4.11.4-512.3.i586.rpmTrueTruelibanalitza0-4.11.4-512.3.i586.rpmTrueTruelibanalitza0-debuginfo-4.11.4-512.3.i586.rpmTrueTrueark-4.11.4-186.5.i586.rpmTrueTrueark-4.11.4-186.5.src.rpmTrueTrueark-debuginfo-4.11.4-186.5.i586.rpmTrueTrueark-debugsource-4.11.4-186.5.i586.rpmTrueTrueark-devel-4.11.4-186.5.i586.rpmTrueTruelibkerfuffle4-4.11.4-186.5.i586.rpmTrueTruelibkerfuffle4-debuginfo-4.11.4-186.5.i586.rpmTrueTrueblinken-4.11.4-286.3.i586.rpmTrueTrueblinken-4.11.4-286.3.src.rpmTrueTrueblinken-debuginfo-4.11.4-286.3.i586.rpmTrueTrueblinken-debugsource-4.11.4-286.3.i586.rpmTrueTruebomber-4.11.4-146.3.i586.rpmTrueTruebomber-4.11.4-146.3.src.rpmTrueTruebomber-debuginfo-4.11.4-146.3.i586.rpmTrueTruebomber-debugsource-4.11.4-146.3.i586.rpmTrueTruebovo-4.11.4-146.29.i586.rpmTrueTruebovo-4.11.4-146.29.src.rpmTrueTruebovo-debuginfo-4.11.4-146.29.i586.rpmTrueTruebovo-debugsource-4.11.4-146.29.i586.rpmTrueTruecantor-4.11.4-286.15.i586.rpmTrueTruecantor-4.11.4-286.15.src.rpmTrueTruecantor-debuginfo-4.11.4-286.15.i586.rpmTrueTruecantor-debugsource-4.11.4-286.15.i586.rpmTrueTruecantor-devel-4.11.4-286.15.i586.rpmTrueTruelibcantorlibs1-4.11.4-286.15.i586.rpmTrueTruelibcantorlibs1-debuginfo-4.11.4-286.15.i586.rpmTrueTruecervisia-4.11.4-104.19.i586.rpmTrueTruecervisia-4.11.4-104.19.src.rpmTrueTruecervisia-debuginfo-4.11.4-104.19.i586.rpmTrueTruecervisia-debugsource-4.11.4-104.19.i586.rpmTrueTruedolphin-plugins-4.11.4-104.5.i586.rpmTrueTruedolphin-plugins-4.11.4-104.5.src.rpmTrueTruedolphin-plugins-debuginfo-4.11.4-104.5.i586.rpmTrueTruedolphin-plugins-debugsource-4.11.4-104.5.i586.rpmTrueTruedragonplayer-4.11.4-186.5.i586.rpmTrueTruedragonplayer-4.11.4-186.5.src.rpmTrueTruedragonplayer-debuginfo-4.11.4-186.5.i586.rpmTrueTruedragonplayer-debugsource-4.11.4-186.5.i586.rpmTrueTruefilelight-4.11.4-166.5.i586.rpmTrueTruefilelight-4.11.4-166.5.src.rpmTrueTruefilelight-debuginfo-4.11.4-166.5.i586.rpmTrueTruefilelight-debugsource-4.11.4-166.5.i586.rpmTrueTruegranatier-4.11.4-146.29.i586.rpmTrueTruegranatier-4.11.4-146.29.src.rpmTrueTruegranatier-debuginfo-4.11.4-146.29.i586.rpmTrueTruegranatier-debugsource-4.11.4-146.29.i586.rpmTrueTruegwenview-4.11.4-346.37.i586.rpmTrueTruegwenview-4.11.4-346.37.src.rpmTrueTruegwenview-debuginfo-4.11.4-346.37.i586.rpmTrueTruegwenview-debugsource-4.11.4-346.37.i586.rpmTrueTruejovie-4.11.4-146.20.i586.rpmTrueTruejovie-4.11.4-146.20.src.rpmTrueTruejovie-debuginfo-4.11.4-146.20.i586.rpmTrueTruejovie-debugsource-4.11.4-146.20.i586.rpmTrueTruejuk-4.11.4-186.3.i586.rpmTrueTruejuk-4.11.4-186.3.src.rpmTrueTruejuk-debuginfo-4.11.4-186.3.i586.rpmTrueTruejuk-debugsource-4.11.4-186.3.i586.rpmTrueTruekaccessible-4.11.4-146.3.i586.rpmTrueTruekaccessible-4.11.4-146.3.src.rpmTrueTruekaccessible-debuginfo-4.11.4-146.3.i586.rpmTrueTruekaccessible-debugsource-4.11.4-146.3.i586.rpmTrueTruekactivities4-4.11.4-512.3.i586.rpmTrueTruekactivities4-4.11.4-512.3.src.rpmTrueTruekactivities4-debuginfo-4.11.4-512.3.i586.rpmTrueTruekactivities4-debugsource-4.11.4-512.3.i586.rpmTrueTruelibkactivities-devel-4.11.4-512.3.i586.rpmTrueTruelibkactivities6-4.11.4-512.3.i586.rpmTrueTruelibkactivities6-debuginfo-4.11.4-512.3.i586.rpmTrueTruekajongg-4.11.4-126.69.i586.rpmTrueTruekajongg-4.11.4-126.69.src.rpmTrueTruekalgebra-4.11.4-286.13.i586.rpmTrueTruekalgebra-4.11.4-286.13.src.rpmTrueTruekalgebra-debuginfo-4.11.4-286.13.i586.rpmTrueTruekalgebra-debugsource-4.11.4-286.13.i586.rpmTrueTruekalzium-4.11.4-266.31.i586.rpmTrueTruekalzium-4.11.4-266.31.src.rpmTrueTruekalzium-debuginfo-4.11.4-266.31.i586.rpmTrueTruekalzium-debugsource-4.11.4-266.31.i586.rpmTrueTruekalzium-devel-4.11.4-266.31.i586.rpmTrueTruekamera-4.11.4-366.5.src.rpmTrueTruekamera-debugsource-4.11.4-366.5.i586.rpmTrueTruekio_kamera-4.11.4-366.5.i586.rpmTrueTruekio_kamera-debuginfo-4.11.4-366.5.i586.rpmTrueTruekanagram-4.11.4-240.5.i586.rpmTrueTruekanagram-4.11.4-240.5.src.rpmTrueTruekanagram-debuginfo-4.11.4-240.5.i586.rpmTrueTruekanagram-debugsource-4.11.4-240.5.i586.rpmTrueTruekanagram-devel-4.11.4-240.5.i586.rpmTrueTruelibkanagramengine4-4.11.4-240.5.i586.rpmTrueTruelibkanagramengine4-debuginfo-4.11.4-240.5.i586.rpmTrueTruekapman-4.11.4-114.29.i586.rpmTrueTruekapman-4.11.4-114.29.src.rpmTrueTruekapman-debuginfo-4.11.4-114.29.i586.rpmTrueTruekapman-debugsource-4.11.4-114.29.i586.rpmTrueTruekapptemplate-4.11.4-94.3.i586.rpmTrueTruekapptemplate-4.11.4-94.3.src.rpmTrueTruekapptemplate-debuginfo-4.11.4-94.3.i586.rpmTrueTruekapptemplate-debugsource-4.11.4-94.3.i586.rpmTrueTruekate-4.11.4-442.50.i586.rpmTrueTruekate-4.11.4-442.50.src.rpmTrueTruekate-debuginfo-4.11.4-442.50.i586.rpmTrueTruekate-debugsource-4.11.4-442.50.i586.rpmTrueTruekate-devel-4.11.4-442.50.i586.rpmTrueTruekwrite-4.11.4-442.50.i586.rpmTrueTruekwrite-debuginfo-4.11.4-442.50.i586.rpmTrueTruekwrite-doc-4.11.4-442.50.i586.rpmTrueTruelibktexteditor-4.11.4-442.50.i586.rpmTrueTruelibktexteditor-debuginfo-4.11.4-442.50.i586.rpmTrueTruekatomic-4.11.4-114.28.i586.rpmTrueTruekatomic-4.11.4-114.28.src.rpmTrueTruekatomic-debuginfo-4.11.4-114.28.i586.rpmTrueTruekatomic-debugsource-4.11.4-114.28.i586.rpmTrueTruekblackbox-4.11.4-114.29.i586.rpmTrueTruekblackbox-4.11.4-114.29.src.rpmTrueTruekblackbox-debuginfo-4.11.4-114.29.i586.rpmTrueTruekblackbox-debugsource-4.11.4-114.29.i586.rpmTrueTruekblocks-4.11.4-114.28.i586.rpmTrueTruekblocks-4.11.4-114.28.src.rpmTrueTruekblocks-debuginfo-4.11.4-114.28.i586.rpmTrueTruekblocks-debugsource-4.11.4-114.28.i586.rpmTrueTruekbounce-4.11.4-114.27.i586.rpmTrueTruekbounce-4.11.4-114.27.src.rpmTrueTruekbounce-debuginfo-4.11.4-114.27.i586.rpmTrueTruekbounce-debugsource-4.11.4-114.27.i586.rpmTrueTruekbreakout-4.11.4-114.28.i586.rpmTrueTruekbreakout-4.11.4-114.28.src.rpmTrueTruekbreakout-debuginfo-4.11.4-114.28.i586.rpmTrueTruekbreakout-debugsource-4.11.4-114.28.i586.rpmTrueTruekbruch-4.11.4-240.3.i586.rpmTrueTruekbruch-4.11.4-240.3.src.rpmTrueTruekbruch-debuginfo-4.11.4-240.3.i586.rpmTrueTruekbruch-debugsource-4.11.4-240.3.i586.rpmTrueTruekcachegrind-4.11.4-94.19.i586.rpmTrueTruekcachegrind-4.11.4-94.19.src.rpmTrueTruekcachegrind-debuginfo-4.11.4-94.19.i586.rpmTrueTruekcachegrind-debugsource-4.11.4-94.19.i586.rpmTrueTruekcalc-4.11.4-150.19.i586.rpmTrueTruekcalc-4.11.4-150.19.src.rpmTrueTruekcalc-debuginfo-4.11.4-150.19.i586.rpmTrueTruekcalc-debugsource-4.11.4-150.19.i586.rpmTrueTruekcharselect-4.11.4-150.3.i586.rpmTrueTruekcharselect-4.11.4-150.3.src.rpmTrueTruekcharselect-debuginfo-4.11.4-150.3.i586.rpmTrueTruekcharselect-debugsource-4.11.4-150.3.i586.rpmTrueTruekcolorchooser-4.11.4-312.3.i586.rpmTrueTruekcolorchooser-4.11.4-312.3.src.rpmTrueTruekcolorchooser-debuginfo-4.11.4-312.3.i586.rpmTrueTruekcolorchooser-debugsource-4.11.4-312.3.i586.rpmTrueTruekcron-4.11.4-114.19.i586.rpmTrueTruekcron-4.11.4-114.19.src.rpmTrueTruekcron-debuginfo-4.11.4-114.19.i586.rpmTrueTruekcron-debugsource-4.11.4-114.19.i586.rpmTrueTruekde-dev-utils-4.11.4-94.5.src.rpmTrueTruekde-dev-utils-debugsource-4.11.4-94.5.i586.rpmTrueTruekmtrace-4.11.4-94.5.i586.rpmTrueTruekpartloader-4.11.4-94.5.i586.rpmTrueTruekpartloader-debuginfo-4.11.4-94.5.i586.rpmTrueTruekprofilemethod-4.11.4-94.5.i586.rpmTrueTruekstartperf-4.11.4-94.5.i586.rpmTrueTruekuiviewer-4.11.4-94.5.i586.rpmTrueTruekuiviewer-debuginfo-4.11.4-94.5.i586.rpmTrueTruekde-mplayer-thumbnailer-4.11.4-168.3.i586.rpmTrueTruekde-mplayer-thumbnailer-4.11.4-168.3.src.rpmTrueTruekde-mplayer-thumbnailer-debuginfo-4.11.4-168.3.i586.rpmTrueTruekde-mplayer-thumbnailer-debugsource-4.11.4-168.3.i586.rpmTrueTruekde4-print-manager-4.11.4-114.5.i586.rpmTrueTruekde4-print-manager-4.11.4-114.5.src.rpmTrueTruekde4-print-manager-debuginfo-4.11.4-114.5.i586.rpmTrueTruekde4-print-manager-debugsource-4.11.4-114.5.i586.rpmTrueTruekdeartwork4-4.11.4-133.34.src.rpmTrueTruekdeartwork4-colorschemes-4.11.4-133.34.noarch.rpmTrueTruekdeartwork4-debugsource-4.11.4-133.34.i586.rpmTrueTruekdeartwork4-decorations-4.11.4-133.34.i586.rpmTrueTruekdeartwork4-decorations-debuginfo-4.11.4-133.34.i586.rpmTrueTruekdeartwork4-desktopthemes-4.11.4-133.34.noarch.rpmTrueTruekdeartwork4-emoticons-4.11.4-133.34.noarch.rpmTrueTruekdeartwork4-icons-4.11.4-133.34.noarch.rpmTrueTruekdeartwork4-icons-mono-4.11.4-133.34.noarch.rpmTrueTruekdeartwork4-screensaver-4.11.4-133.34.i586.rpmTrueTruekdeartwork4-screensaver-debuginfo-4.11.4-133.34.i586.rpmTrueTruekdeartwork4-styles-4.11.4-133.34.i586.rpmTrueTruekdeartwork4-styles-debuginfo-4.11.4-133.34.i586.rpmTrueTruekdeartwork4-wallpapers-4.11.4-133.34.noarch.rpmTrueTruekdeartwork4-wallpapers-large-4.11.4-133.34.noarch.rpmTrueTruekdeartwork4-wallpapers-weather-4.11.4-133.34.noarch.rpmTrueTrueplasma-theme-aya-4.11.4-133.34.noarch.rpmTrueTruekdebase4-artwork-4.11.4-132.1.noarch.rpmTrueTruekdebase4-artwork-4.11.4-132.1.src.rpmTrueTruekdebase4-runtime-4.11.4-460.32.i586.rpmTrueTruekdebase4-runtime-4.11.4-460.32.src.rpmTrueTruekdebase4-runtime-branding-upstream-4.11.4-460.32.i586.rpmTrueTruekdebase4-runtime-debuginfo-4.11.4-460.32.i586.rpmTrueTruekdebase4-runtime-debugsource-4.11.4-460.32.i586.rpmTrueTruekdebase4-runtime-devel-4.11.4-460.32.i586.rpmTrueTrueplasma-theme-oxygen-4.11.4-460.32.i586.rpmTrueTruekdebase4-wallpaper-default-4.11.4-132.1.noarch.rpmTrueTruekdebase4-wallpapers-4.11.4-132.1.noarch.rpmTrueTruekdebase4-wallpapers-4.11.4-132.1.src.rpmTrueTruekde4-kgreeter-plugins-4.11.4-89.26.i586.rpmTrueTruekde4-kgreeter-plugins-debuginfo-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-4.11.4-89.26.src.rpmTrueTruekdebase4-workspace-branding-upstream-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-debuginfo-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-debugsource-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-devel-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-devel-debuginfo-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-ksysguardd-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-ksysguardd-debuginfo-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-liboxygenstyle-32bit-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-liboxygenstyle-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-liboxygenstyle-debuginfo-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-plasma-calendar-4.11.4-89.26.i586.rpmTrueTruekdebase4-workspace-plasma-calendar-debuginfo-4.11.4-89.26.i586.rpmTrueTruekdm-4.11.4-89.26.i586.rpmTrueTruekdm-branding-upstream-4.11.4-89.26.i586.rpmTrueTruekdm-debuginfo-4.11.4-89.26.i586.rpmTrueTruekrandr-4.11.4-89.26.i586.rpmTrueTruekrandr-debuginfo-4.11.4-89.26.i586.rpmTrueTruekwin-4.11.4-89.26.i586.rpmTrueTruekwin-debuginfo-4.11.4-89.26.i586.rpmTrueTruepython-kdebase4-4.11.4-89.26.i586.rpmTrueTruedolphin-4.11.4-460.22.i586.rpmTrueTruedolphin-debuginfo-4.11.4-460.22.i586.rpmTrueTruekdebase4-4.11.4-460.22.src.rpmTrueTruekdebase4-debugsource-4.11.4-460.22.i586.rpmTrueTruekdebase4-libkonq-4.11.4-460.22.i586.rpmTrueTruekdebase4-libkonq-debuginfo-4.11.4-460.22.i586.rpmTrueTruekdebase4-nsplugin-4.11.4-460.22.i586.rpmTrueTruekdebase4-nsplugin-debuginfo-4.11.4-460.22.i586.rpmTrueTruekdepasswd-4.11.4-460.22.i586.rpmTrueTruekdepasswd-debuginfo-4.11.4-460.22.i586.rpmTrueTruekdialog-4.11.4-460.22.i586.rpmTrueTruekdialog-debuginfo-4.11.4-460.22.i586.rpmTrueTruekeditbookmarks-4.11.4-460.22.i586.rpmTrueTruekeditbookmarks-debuginfo-4.11.4-460.22.i586.rpmTrueTruekfind-4.11.4-460.22.i586.rpmTrueTruekfind-debuginfo-4.11.4-460.22.i586.rpmTrueTruekonqueror-4.11.4-460.22.i586.rpmTrueTruekonqueror-debuginfo-4.11.4-460.22.i586.rpmTrueTruekonqueror-plugins-4.11.4-460.22.i586.rpmTrueTruekonqueror-plugins-debuginfo-4.11.4-460.22.i586.rpmTrueTruelibkonq-devel-4.11.4-460.22.i586.rpmTrueTruelibkonq5-32bit-4.11.4-460.22.x86_64.rpmTrueTruelibkonq5-4.11.4-460.22.i586.rpmTrueTruelibkonq5-debuginfo-32bit-4.11.4-460.22.x86_64.rpmTrueTruelibkonq5-debuginfo-4.11.4-460.22.i586.rpmTrueTrueplasmoid-folderview-4.11.4-460.22.i586.rpmTrueTrueplasmoid-folderview-debuginfo-4.11.4-460.22.i586.rpmTrueTruekdebindings-smokegen-4.11.4-442.3.i586.rpmTrueTruekdebindings-smokegen-4.11.4-442.3.src.rpmTrueTruekdebindings-smokegen-debuginfo-4.11.4-442.3.i586.rpmTrueTruekdebindings-smokegen-debugsource-4.11.4-442.3.i586.rpmTrueTruelibsmokegen-devel-4.11.4-442.3.i586.rpmTrueTruelibsmokegen-devel-debuginfo-4.11.4-442.3.i586.rpmTrueTruekdebindings-smokekde-4.11.4-384.28.src.rpmTrueTruekdebindings-smokekde-debugsource-4.11.4-384.28.i586.rpmTrueTruelibsmokekde-devel-4.11.4-384.28.i586.rpmTrueTruelibsmokekde3-4.11.4-384.28.i586.rpmTrueTruelibsmokekde3-debuginfo-4.11.4-384.28.i586.rpmTrueTruekdebindings-smokeqt-4.11.4-404.8.src.rpmTrueTruekdebindings-smokeqt-debugsource-4.11.4-404.8.i586.rpmTrueTruelibsmokeqt-4.11.4-404.8.i586.rpmTrueTruelibsmokeqt-debuginfo-4.11.4-404.8.i586.rpmTrueTruelibsmokeqt-devel-4.11.4-404.8.i586.rpmTrueTruekdegraphics-strigi-analyzer-4.11.4-312.1.i586.rpmTrueTruekdegraphics-strigi-analyzer-4.11.4-312.1.src.rpmTrueTruekdegraphics-strigi-analyzer-debuginfo-4.11.4-312.1.i586.rpmTrueTruekdegraphics-strigi-analyzer-debugsource-4.11.4-312.1.i586.rpmTrueTruekdegraphics-thumbnailers-4.11.4-312.3.i586.rpmTrueTruekdegraphics-thumbnailers-4.11.4-312.3.src.rpmTrueTruekdegraphics-thumbnailers-debuginfo-4.11.4-312.3.i586.rpmTrueTruekdegraphics-thumbnailers-debugsource-4.11.4-312.3.i586.rpmTrueTruekdelibs4-apidocs-4.11.4-464.7.noarch.rpmTrueTruekdelibs4-apidocs-4.11.4-464.7.src.rpmTrueTruekdelibs4-4.11.4-464.8.i586.rpmTrueTruekdelibs4-4.11.4-464.8.src.rpmTrueTruekdelibs4-branding-upstream-4.11.4-464.8.i586.rpmTrueTruekdelibs4-core-4.11.4-464.8.i586.rpmTrueTruekdelibs4-core-debuginfo-4.11.4-464.8.i586.rpmTrueTruekdelibs4-debuginfo-4.11.4-464.8.i586.rpmTrueTruekdelibs4-debugsource-4.11.4-464.8.i586.rpmTrueTruekdelibs4-doc-4.11.4-464.8.i586.rpmTrueTruekdelibs4-doc-debuginfo-4.11.4-464.8.i586.rpmTrueTruelibkde4-32bit-4.11.4-464.8.x86_64.rpmTrueTruelibkde4-4.11.4-464.8.i586.rpmTrueTruelibkde4-debuginfo-32bit-4.11.4-464.8.x86_64.rpmTrueTruelibkde4-debuginfo-4.11.4-464.8.i586.rpmTrueTruelibkde4-devel-4.11.4-464.8.i586.rpmTrueTruelibkdecore4-32bit-4.11.4-464.8.x86_64.rpmTrueTruelibkdecore4-4.11.4-464.8.i586.rpmTrueTruelibkdecore4-debuginfo-32bit-4.11.4-464.8.x86_64.rpmTrueTruelibkdecore4-debuginfo-4.11.4-464.8.i586.rpmTrueTruelibkdecore4-devel-4.11.4-464.8.i586.rpmTrueTruelibkdecore4-devel-debuginfo-4.11.4-464.8.i586.rpmTrueTruelibksuseinstall-devel-4.11.4-464.8.i586.rpmTrueTruelibksuseinstall1-32bit-4.11.4-464.8.x86_64.rpmTrueTruelibksuseinstall1-4.11.4-464.8.i586.rpmTrueTruelibksuseinstall1-debuginfo-32bit-4.11.4-464.8.x86_64.rpmTrueTruelibksuseinstall1-debuginfo-4.11.4-464.8.i586.rpmTrueTruekdenetwork-strigi-analyzers-4.11.4-114.1.i586.rpmTrueTruekdenetwork-strigi-analyzers-4.11.4-114.1.src.rpmTrueTruekdenetwork-strigi-analyzers-debuginfo-4.11.4-114.1.i586.rpmTrueTruekdenetwork-strigi-analyzers-debugsource-4.11.4-114.1.i586.rpmTrueTruekdenetwork4-filesharing-4.11.4-94.1.i586.rpmTrueTruekdenetwork4-filesharing-4.11.4-94.1.src.rpmTrueTruekdenetwork4-filesharing-debuginfo-4.11.4-94.1.i586.rpmTrueTruekdenetwork4-filesharing-debugsource-4.11.4-94.1.i586.rpmTrueTruekdepim4-runtime-4.11.4-443.3.i586.rpmTrueTruekdepim4-runtime-4.11.4-443.3.src.rpmTrueTruekdepim4-runtime-debuginfo-4.11.4-443.3.i586.rpmTrueTruekdepim4-runtime-debugsource-4.11.4-443.3.i586.rpmTrueTrueakonadi-4.11.4-444.11.i586.rpmTrueTrueakonadi-debuginfo-4.11.4-444.11.i586.rpmTrueTrueakregator-4.11.4-444.11.i586.rpmTrueTrueakregator-debuginfo-4.11.4-444.11.i586.rpmTrueTrueblogilo-4.11.4-444.11.i586.rpmTrueTrueblogilo-debuginfo-4.11.4-444.11.i586.rpmTrueTruekaddressbook-4.11.4-444.11.i586.rpmTrueTruekaddressbook-debuginfo-4.11.4-444.11.i586.rpmTrueTruekalarm-4.11.4-444.11.i586.rpmTrueTruekalarm-debuginfo-4.11.4-444.11.i586.rpmTrueTruekdepim4-4.11.4-444.11.i586.rpmTrueTruekdepim4-4.11.4-444.11.src.rpmTrueTruekdepim4-debuginfo-4.11.4-444.11.i586.rpmTrueTruekdepim4-debugsource-4.11.4-444.11.i586.rpmTrueTruekjots-4.11.4-444.11.i586.rpmTrueTruekjots-debuginfo-4.11.4-444.11.i586.rpmTrueTruekmail-4.11.4-444.11.i586.rpmTrueTruekmail-debuginfo-4.11.4-444.11.i586.rpmTrueTrueknode-4.11.4-444.11.i586.rpmTrueTrueknode-debuginfo-4.11.4-444.11.i586.rpmTrueTrueknotes-4.11.4-444.11.i586.rpmTrueTrueknotes-debuginfo-4.11.4-444.11.i586.rpmTrueTruekontact-4.11.4-444.11.i586.rpmTrueTruekontact-debuginfo-4.11.4-444.11.i586.rpmTrueTruekorganizer-4.11.4-444.11.i586.rpmTrueTruekorganizer-debuginfo-4.11.4-444.11.i586.rpmTrueTruektimetracker-4.11.4-444.11.i586.rpmTrueTruektimetracker-debuginfo-4.11.4-444.11.i586.rpmTrueTruektnef-4.11.4-444.11.i586.rpmTrueTruektnef-debuginfo-4.11.4-444.11.i586.rpmTrueTruelibkdepim4-4.11.4-444.11.i586.rpmTrueTruelibkdepim4-debuginfo-4.11.4-444.11.i586.rpmTrueTruekdepimlibs4-4.11.4-462.19.i586.rpmTrueTruekdepimlibs4-4.11.4-462.19.src.rpmTrueTruekdepimlibs4-debuginfo-4.11.4-462.19.i586.rpmTrueTruekdepimlibs4-debugsource-4.11.4-462.19.i586.rpmTrueTruelibakonadi4-4.11.4-462.19.i586.rpmTrueTruelibakonadi4-debuginfo-4.11.4-462.19.i586.rpmTrueTruelibkdepimlibs4-4.11.4-462.19.i586.rpmTrueTruelibkdepimlibs4-debuginfo-4.11.4-462.19.i586.rpmTrueTruelibkdepimlibs4-devel-4.11.4-462.19.i586.rpmTrueTruekdesdk-kioslaves-4.11.4-94.3.src.rpmTrueTruekdesdk-kioslaves-debugsource-4.11.4-94.3.i586.rpmTrueTruekio_svn-4.11.4-94.3.i586.rpmTrueTruekio_svn-debuginfo-4.11.4-94.3.i586.rpmTrueTruekdesdk-strigi-analyzers-4.11.4-114.1.i586.rpmTrueTruekdesdk-strigi-analyzers-4.11.4-114.1.src.rpmTrueTruekdesdk-strigi-analyzers-debuginfo-4.11.4-114.1.i586.rpmTrueTruekdesdk-strigi-analyzers-debugsource-4.11.4-114.1.i586.rpmTrueTruekdesdk-thumbnailers-4.11.4-188.1.i586.rpmTrueTruekdesdk-thumbnailers-4.11.4-188.1.src.rpmTrueTruekdesdk-thumbnailers-debuginfo-4.11.4-188.1.i586.rpmTrueTruekdesdk-thumbnailers-debugsource-4.11.4-188.1.i586.rpmTrueTruekdesdk4-scripts-4.11.4-94.1.i586.rpmTrueTruekdesdk4-scripts-4.11.4-94.1.src.rpmTrueTruekdewebdev4-4.11.4-132.3.src.rpmTrueTruekdewebdev4-debugsource-4.11.4-132.3.i586.rpmTrueTruekfilereplace-4.11.4-132.3.i586.rpmTrueTruekfilereplace-debuginfo-4.11.4-132.3.i586.rpmTrueTruekimagemapeditor-4.11.4-132.3.i586.rpmTrueTruekimagemapeditor-debuginfo-4.11.4-132.3.i586.rpmTrueTrueklinkstatus-4.11.4-132.3.i586.rpmTrueTrueklinkstatus-debuginfo-4.11.4-132.3.i586.rpmTrueTruekommander-runtime-4.11.4-132.3.i586.rpmTrueTruekommander-runtime-debuginfo-4.11.4-132.3.i586.rpmTrueTruekommander-runtime-devel-4.11.4-132.3.i586.rpmTrueTruekdf-4.11.4-150.9.i586.rpmTrueTruekdf-4.11.4-150.9.src.rpmTrueTruekdf-debuginfo-4.11.4-150.9.i586.rpmTrueTruekdf-debugsource-4.11.4-150.9.i586.rpmTrueTruekwikdisk-4.11.4-150.9.i586.rpmTrueTruekwikdisk-debuginfo-4.11.4-150.9.i586.rpmTrueTruekdiamond-4.11.4-114.19.i586.rpmTrueTruekdiamond-4.11.4-114.19.src.rpmTrueTruekdiamond-debuginfo-4.11.4-114.19.i586.rpmTrueTruekdiamond-debugsource-4.11.4-114.19.i586.rpmTrueTruekdnssd-4.11.4-112.1.i586.rpmTrueTruekdnssd-4.11.4-112.1.src.rpmTrueTruekdnssd-debuginfo-4.11.4-112.1.i586.rpmTrueTruekdnssd-debugsource-4.11.4-112.1.i586.rpmTrueTruekfloppy-4.11.4-150.9.i586.rpmTrueTruekfloppy-4.11.4-150.9.src.rpmTrueTruekfloppy-debuginfo-4.11.4-150.9.i586.rpmTrueTruekfloppy-debugsource-4.11.4-150.9.i586.rpmTrueTruekfourinline-4.11.4-114.19.i586.rpmTrueTruekfourinline-4.11.4-114.19.src.rpmTrueTruekfourinline-debuginfo-4.11.4-114.19.i586.rpmTrueTruekfourinline-debugsource-4.11.4-114.19.i586.rpmTrueTruekgamma-4.11.4-330.3.i586.rpmTrueTruekgamma-4.11.4-330.3.src.rpmTrueTruekgamma-debuginfo-4.11.4-330.3.i586.rpmTrueTruekgamma-debugsource-4.11.4-330.3.i586.rpmTrueTruekgeography-4.11.4-222.9.i586.rpmTrueTruekgeography-4.11.4-222.9.src.rpmTrueTruekgeography-debuginfo-4.11.4-222.9.i586.rpmTrueTruekgeography-debugsource-4.11.4-222.9.i586.rpmTrueTruekget-4.11.4-112.3.i586.rpmTrueTruekget-4.11.4-112.3.src.rpmTrueTruekget-debuginfo-4.11.4-112.3.i586.rpmTrueTruekget-debugsource-4.11.4-112.3.i586.rpmTrueTruekgoldrunner-4.11.4-114.19.i586.rpmTrueTruekgoldrunner-4.11.4-114.19.src.rpmTrueTruekgoldrunner-debuginfo-4.11.4-114.19.i586.rpmTrueTruekgoldrunner-debugsource-4.11.4-114.19.i586.rpmTrueTruekgpg-4.11.4-150.14.i586.rpmTrueTruekgpg-4.11.4-150.14.src.rpmTrueTruekgpg-debuginfo-4.11.4-150.14.i586.rpmTrueTruekgpg-debugsource-4.11.4-150.14.i586.rpmTrueTruekhangman-4.11.4-222.21.i586.rpmTrueTruekhangman-4.11.4-222.21.src.rpmTrueTruekhangman-debuginfo-4.11.4-222.21.i586.rpmTrueTruekhangman-debugsource-4.11.4-222.21.i586.rpmTrueTruekhangman-devel-4.11.4-222.21.i586.rpmTrueTruelibkhangmanengine4-4.11.4-222.21.i586.rpmTrueTruelibkhangmanengine4-debuginfo-4.11.4-222.21.i586.rpmTrueTruekig-4.11.4-222.5.i586.rpmTrueTruekig-4.11.4-222.5.src.rpmTrueTruekig-debuginfo-4.11.4-222.5.i586.rpmTrueTruekig-debugsource-4.11.4-222.5.i586.rpmTrueTruekigo-4.11.4-114.17.i586.rpmTrueTruekigo-4.11.4-114.17.src.rpmTrueTruekigo-debuginfo-4.11.4-114.17.i586.rpmTrueTruekigo-debugsource-4.11.4-114.17.i586.rpmTrueTruekillbots-4.11.4-114.19.i586.rpmTrueTruekillbots-4.11.4-114.19.src.rpmTrueTruekillbots-debuginfo-4.11.4-114.19.i586.rpmTrueTruekillbots-debugsource-4.11.4-114.19.i586.rpmTrueTruekio_audiocd-4.11.4-168.12.i586.rpmTrueTruekio_audiocd-4.11.4-168.12.src.rpmTrueTruekio_audiocd-debuginfo-4.11.4-168.12.i586.rpmTrueTruekio_audiocd-debugsource-4.11.4-168.12.i586.rpmTrueTruekiriki-4.11.4-114.20.i586.rpmTrueTruekiriki-4.11.4-114.20.src.rpmTrueTruekiriki-debuginfo-4.11.4-114.20.i586.rpmTrueTruekiriki-debugsource-4.11.4-114.20.i586.rpmTrueTruefonts-KanjiStrokeOrders-4.11.4-222.3.noarch.rpmTrueTruekiten-4.11.4-222.3.i586.rpmTrueTruekiten-4.11.4-222.3.src.rpmTrueTruekiten-debuginfo-4.11.4-222.3.i586.rpmTrueTruekiten-debugsource-4.11.4-222.3.i586.rpmTrueTruekiten-devel-4.11.4-222.3.i586.rpmTrueTruekjumpingcube-4.11.4-114.19.i586.rpmTrueTruekjumpingcube-4.11.4-114.19.src.rpmTrueTruekjumpingcube-debuginfo-4.11.4-114.19.i586.rpmTrueTruekjumpingcube-debugsource-4.11.4-114.19.i586.rpmTrueTrueklettres-4.11.4-222.9.i586.rpmTrueTrueklettres-4.11.4-222.9.src.rpmTrueTrueklettres-debuginfo-4.11.4-222.9.i586.rpmTrueTrueklettres-debugsource-4.11.4-222.9.i586.rpmTrueTrueklickety-4.11.4-114.20.i586.rpmTrueTrueklickety-4.11.4-114.20.src.rpmTrueTrueklickety-debuginfo-4.11.4-114.20.i586.rpmTrueTrueklickety-debugsource-4.11.4-114.20.i586.rpmTrueTrueklines-4.11.4-114.19.i586.rpmTrueTrueklines-4.11.4-114.19.src.rpmTrueTrueklines-debuginfo-4.11.4-114.19.i586.rpmTrueTrueklines-debugsource-4.11.4-114.19.i586.rpmTrueTruekmag-4.11.4-132.9.i586.rpmTrueTruekmag-4.11.4-132.9.src.rpmTrueTruekmag-debuginfo-4.11.4-132.9.i586.rpmTrueTruekmag-debugsource-4.11.4-132.9.i586.rpmTrueTruekmahjongg-4.11.4-114.24.i586.rpmTrueTruekmahjongg-4.11.4-114.24.src.rpmTrueTruekmahjongg-debuginfo-4.11.4-114.24.i586.rpmTrueTruekmahjongg-debugsource-4.11.4-114.24.i586.rpmTrueTruekmines-4.11.4-114.18.i586.rpmTrueTruekmines-4.11.4-114.18.src.rpmTrueTruekmines-debuginfo-4.11.4-114.18.i586.rpmTrueTruekmines-debugsource-4.11.4-114.18.i586.rpmTrueTruekmix-4.11.4-186.9.i586.rpmTrueTruekmix-4.11.4-186.9.src.rpmTrueTruekmix-debuginfo-4.11.4-186.9.i586.rpmTrueTruekmix-debugsource-4.11.4-186.9.i586.rpmTrueTruekmousetool-4.11.4-132.9.i586.rpmTrueTruekmousetool-4.11.4-132.9.src.rpmTrueTruekmousetool-debuginfo-4.11.4-132.9.i586.rpmTrueTruekmousetool-debugsource-4.11.4-132.9.i586.rpmTrueTruekmouth-4.11.4-132.9.i586.rpmTrueTruekmouth-4.11.4-132.9.src.rpmTrueTruekmouth-debuginfo-4.11.4-132.9.i586.rpmTrueTruekmouth-debugsource-4.11.4-132.9.i586.rpmTrueTruekmplot-4.11.4-222.9.i586.rpmTrueTruekmplot-4.11.4-222.9.src.rpmTrueTruekmplot-debuginfo-4.11.4-222.9.i586.rpmTrueTruekmplot-debugsource-4.11.4-222.9.i586.rpmTrueTrueknavalbattle-4.11.4-114.19.i586.rpmTrueTrueknavalbattle-4.11.4-114.19.src.rpmTrueTrueknavalbattle-debuginfo-4.11.4-114.19.i586.rpmTrueTrueknavalbattle-debugsource-4.11.4-114.19.i586.rpmTrueTrueknetwalk-4.11.4-114.19.i586.rpmTrueTrueknetwalk-4.11.4-114.19.src.rpmTrueTrueknetwalk-debuginfo-4.11.4-114.19.i586.rpmTrueTrueknetwalk-debugsource-4.11.4-114.19.i586.rpmTrueTruekolf-4.11.4-114.19.i586.rpmTrueTruekolf-4.11.4-114.19.src.rpmTrueTruekolf-debuginfo-4.11.4-114.19.i586.rpmTrueTruekolf-debugsource-4.11.4-114.19.i586.rpmTrueTruekollision-4.11.4-114.19.i586.rpmTrueTruekollision-4.11.4-114.19.src.rpmTrueTruekollision-debuginfo-4.11.4-114.19.i586.rpmTrueTruekollision-debugsource-4.11.4-114.19.i586.rpmTrueTruekolourpaint-4.11.4-312.9.i586.rpmTrueTruekolourpaint-4.11.4-312.9.src.rpmTrueTruekolourpaint-debuginfo-4.11.4-312.9.i586.rpmTrueTruekolourpaint-debugsource-4.11.4-312.9.i586.rpmTrueTruekompare-4.11.4-94.3.i586.rpmTrueTruekompare-4.11.4-94.3.src.rpmTrueTruekompare-debuginfo-4.11.4-94.3.i586.rpmTrueTruekompare-debugsource-4.11.4-94.3.i586.rpmTrueTruekompare-devel-4.11.4-94.3.i586.rpmTrueTruekonquest-4.11.4-114.19.i586.rpmTrueTruekonquest-4.11.4-114.19.src.rpmTrueTruekonquest-debuginfo-4.11.4-114.19.i586.rpmTrueTruekonquest-debugsource-4.11.4-114.19.i586.rpmTrueTruekonsole-4.11.4-442.3.i586.rpmTrueTruekonsole-4.11.4-442.3.src.rpmTrueTruekonsole-debuginfo-4.11.4-442.3.i586.rpmTrueTruekonsole-debugsource-4.11.4-442.3.i586.rpmTrueTruekopete-4.11.4-94.14.i586.rpmTrueTruekopete-4.11.4-94.14.src.rpmTrueTruekopete-debuginfo-4.11.4-94.14.i586.rpmTrueTruekopete-debugsource-4.11.4-94.14.i586.rpmTrueTruekopete-devel-4.11.4-94.14.i586.rpmTrueTruekpat-4.11.4-114.18.i586.rpmTrueTruekpat-4.11.4-114.18.src.rpmTrueTruekpat-debuginfo-4.11.4-114.18.i586.rpmTrueTruekpat-debugsource-4.11.4-114.18.i586.rpmTrueTruekppp-4.11.4-94.9.i586.rpmTrueTruekppp-4.11.4-94.9.src.rpmTrueTruekppp-debuginfo-4.11.4-94.9.i586.rpmTrueTruekppp-debugsource-4.11.4-94.9.i586.rpmTrueTruekrdc-4.11.4-95.9.i586.rpmTrueTruekrdc-4.11.4-95.9.src.rpmTrueTruekrdc-debuginfo-4.11.4-95.9.i586.rpmTrueTruekrdc-debugsource-4.11.4-95.9.i586.rpmTrueTruekrdc-devel-4.11.4-95.9.i586.rpmTrueTruekremotecontrol-4.11.4-150.9.i586.rpmTrueTruekremotecontrol-4.11.4-150.9.src.rpmTrueTruekremotecontrol-debuginfo-4.11.4-150.9.i586.rpmTrueTruekremotecontrol-debugsource-4.11.4-150.9.i586.rpmTrueTruekremotecontrol-devel-4.11.4-150.9.i586.rpmTrueTrueliblibkremotecontrol1-4.11.4-150.9.i586.rpmTrueTrueliblibkremotecontrol1-debuginfo-4.11.4-150.9.i586.rpmTrueTruekreversi-4.11.4-114.18.i586.rpmTrueTruekreversi-4.11.4-114.18.src.rpmTrueTruekreversi-debuginfo-4.11.4-114.18.i586.rpmTrueTruekreversi-debugsource-4.11.4-114.18.i586.rpmTrueTruekrfb-4.11.4-95.3.i586.rpmTrueTruekrfb-4.11.4-95.3.src.rpmTrueTruekrfb-debuginfo-4.11.4-95.3.i586.rpmTrueTruekrfb-debugsource-4.11.4-95.3.i586.rpmTrueTruekross-interpreters-4.11.4-186.3.src.rpmTrueTruekross-interpreters-debugsource-4.11.4-186.3.i586.rpmTrueTruekross-java-4.11.4-186.3.i586.rpmTrueTruekross-java-debuginfo-4.11.4-186.3.i586.rpmTrueTruekross-python-4.11.4-186.3.i586.rpmTrueTruekross-python-debuginfo-4.11.4-186.3.i586.rpmTrueTruekross-ruby-4.11.4-186.3.i586.rpmTrueTruekruler-4.11.4-312.3.i586.rpmTrueTruekruler-4.11.4-312.3.src.rpmTrueTruekruler-debuginfo-4.11.4-312.3.i586.rpmTrueTruekruler-debugsource-4.11.4-312.3.i586.rpmTrueTrueksaneplugin-4.11.4-258.1.i586.rpmTrueTrueksaneplugin-4.11.4-258.1.src.rpmTrueTrueksaneplugin-debuginfo-4.11.4-258.1.i586.rpmTrueTrueksaneplugin-debugsource-4.11.4-258.1.i586.rpmTrueTruekscd-4.11.4-186.3.i586.rpmTrueTruekscd-4.11.4-186.3.src.rpmTrueTruekscd-debuginfo-4.11.4-186.3.i586.rpmTrueTruekscd-debugsource-4.11.4-186.3.i586.rpmTrueTruekshisen-4.11.4-114.25.i586.rpmTrueTruekshisen-4.11.4-114.25.src.rpmTrueTruekshisen-debuginfo-4.11.4-114.25.i586.rpmTrueTruekshisen-debugsource-4.11.4-114.25.i586.rpmTrueTrueksirk-4.11.4-114.17.i586.rpmTrueTrueksirk-4.11.4-114.17.src.rpmTrueTrueksirk-debuginfo-4.11.4-114.17.i586.rpmTrueTrueksirk-debugsource-4.11.4-114.17.i586.rpmTrueTrueksnakeduel-4.11.4-114.18.i586.rpmTrueTrueksnakeduel-4.11.4-114.18.src.rpmTrueTrueksnakeduel-debuginfo-4.11.4-114.18.i586.rpmTrueTrueksnakeduel-debugsource-4.11.4-114.18.i586.rpmTrueTrueksnapshot-4.11.4-276.3.i586.rpmTrueTrueksnapshot-4.11.4-276.3.src.rpmTrueTrueksnapshot-debuginfo-4.11.4-276.3.i586.rpmTrueTrueksnapshot-debugsource-4.11.4-276.3.i586.rpmTrueTruekspaceduel-4.11.4-114.19.i586.rpmTrueTruekspaceduel-4.11.4-114.19.src.rpmTrueTruekspaceduel-debuginfo-4.11.4-114.19.i586.rpmTrueTruekspaceduel-debugsource-4.11.4-114.19.i586.rpmTrueTrueksquares-4.11.4-114.19.i586.rpmTrueTrueksquares-4.11.4-114.19.src.rpmTrueTrueksquares-debuginfo-4.11.4-114.19.i586.rpmTrueTrueksquares-debugsource-4.11.4-114.19.i586.rpmTrueTruekstars-4.11.4-222.9.i586.rpmTrueTruekstars-4.11.4-222.9.src.rpmTrueTruekstars-debuginfo-4.11.4-222.9.i586.rpmTrueTruekstars-debugsource-4.11.4-222.9.i586.rpmTrueTrueksudoku-4.11.4-114.18.i586.rpmTrueTrueksudoku-4.11.4-114.18.src.rpmTrueTrueksudoku-debuginfo-4.11.4-114.18.i586.rpmTrueTrueksudoku-debugsource-4.11.4-114.18.i586.rpmTrueTrueksystemlog-4.11.4-114.9.i586.rpmTrueTrueksystemlog-4.11.4-114.9.src.rpmTrueTrueksystemlog-debuginfo-4.11.4-114.9.i586.rpmTrueTrueksystemlog-debugsource-4.11.4-114.9.i586.rpmTrueTruekteatime-4.11.4-94.3.i586.rpmTrueTruekteatime-4.11.4-94.3.src.rpmTrueTruekteatime-debuginfo-4.11.4-94.3.i586.rpmTrueTruekteatime-debugsource-4.11.4-94.3.i586.rpmTrueTruektimer-4.11.4-150.3.i586.rpmTrueTruektimer-4.11.4-150.3.src.rpmTrueTruektimer-debuginfo-4.11.4-150.3.i586.rpmTrueTruektimer-debugsource-4.11.4-150.3.i586.rpmTrueTruektouch-4.11.4-204.9.i586.rpmTrueTruektouch-4.11.4-204.9.src.rpmTrueTruektouch-debuginfo-4.11.4-204.9.i586.rpmTrueTruektouch-debugsource-4.11.4-204.9.i586.rpmTrueTruektuberling-4.11.4-114.19.i586.rpmTrueTruektuberling-4.11.4-114.19.src.rpmTrueTruektuberling-debuginfo-4.11.4-114.19.i586.rpmTrueTruektuberling-debugsource-4.11.4-114.19.i586.rpmTrueTruekturtle-4.11.4-204.9.i586.rpmTrueTruekturtle-4.11.4-204.9.src.rpmTrueTruekturtle-debuginfo-4.11.4-204.9.i586.rpmTrueTruekturtle-debugsource-4.11.4-204.9.i586.rpmTrueTruektux-4.11.4-84.3.i586.rpmTrueTruektux-4.11.4-84.3.src.rpmTrueTruektux-debuginfo-4.11.4-84.3.i586.rpmTrueTruektux-debugsource-4.11.4-84.3.i586.rpmTrueTruekubrick-4.11.4-102.18.i586.rpmTrueTruekubrick-4.11.4-102.18.src.rpmTrueTruekubrick-debuginfo-4.11.4-102.18.i586.rpmTrueTruekubrick-debugsource-4.11.4-102.18.i586.rpmTrueTruekuser-4.11.4-100.3.i586.rpmTrueTruekuser-4.11.4-100.3.src.rpmTrueTruekuser-debuginfo-4.11.4-100.3.i586.rpmTrueTruekuser-debugsource-4.11.4-100.3.i586.rpmTrueTruekwalletmanager-4.11.4-134.9.i586.rpmTrueTruekwalletmanager-4.11.4-134.9.src.rpmTrueTruekwalletmanager-debuginfo-4.11.4-134.9.i586.rpmTrueTruekwalletmanager-debugsource-4.11.4-134.9.i586.rpmTrueTruekwordquiz-4.11.4-182.16.i586.rpmTrueTruekwordquiz-4.11.4-182.16.src.rpmTrueTruekwordquiz-debuginfo-4.11.4-182.16.i586.rpmTrueTruekwordquiz-debugsource-4.11.4-182.16.i586.rpmTrueTruelibkcddb4-4.11.4-166.3.i586.rpmTrueTruelibkcddb4-4.11.4-166.3.src.rpmTrueTruelibkcddb4-debuginfo-4.11.4-166.3.i586.rpmTrueTruelibkcddb4-debugsource-4.11.4-166.3.i586.rpmTrueTruelibkcddb4-devel-4.11.4-166.3.i586.rpmTrueTruelibkcompactdisc4-4.11.4-166.1.i586.rpmTrueTruelibkcompactdisc4-4.11.4-166.1.src.rpmTrueTruelibkcompactdisc4-debuginfo-4.11.4-166.1.i586.rpmTrueTruelibkcompactdisc4-debugsource-4.11.4-166.1.i586.rpmTrueTruelibkcompactdisc4-devel-4.11.4-166.1.i586.rpmTrueTruelibkdcraw-4.11.4-294.3.src.rpmTrueTruelibkdcraw-debugsource-4.11.4-294.3.i586.rpmTrueTruelibkdcraw-devel-4.11.4-294.3.i586.rpmTrueTruelibkdcraw22-4.11.4-294.3.i586.rpmTrueTruelibkdcraw22-debuginfo-4.11.4-294.3.i586.rpmTrueTruelibkdeedu4-4.11.4-230.8.src.rpmTrueTruelibkdeedu4-data-4.11.4-230.8.noarch.rpmTrueTruelibkdeedu4-debugsource-4.11.4-230.8.i586.rpmTrueTruelibkdeedu4-devel-4.11.4-230.8.i586.rpmTrueTruelibkeduvocdocument4-4.11.4-230.8.i586.rpmTrueTruelibkeduvocdocument4-debuginfo-4.11.4-230.8.i586.rpmTrueTruekdegames4-carddecks-default-4.11.4-102.7.noarch.rpmTrueTruekdegames4-carddecks-other-4.11.4-102.7.noarch.rpmTrueTruelibkdegames-4.11.4-102.7.i586.rpmTrueTruelibkdegames-4.11.4-102.7.src.rpmTrueTruelibkdegames-debugsource-4.11.4-102.7.i586.rpmTrueTruelibkdegames-devel-4.11.4-102.7.i586.rpmTrueTruelibkdegames6-4.11.4-102.7.i586.rpmTrueTruelibkdegames6-debuginfo-4.11.4-102.7.i586.rpmTrueTruelibkexiv2-11-4.11.4-294.3.i586.rpmTrueTruelibkexiv2-11-debuginfo-4.11.4-294.3.i586.rpmTrueTruelibkexiv2-4.11.4-294.3.src.rpmTrueTruelibkexiv2-debugsource-4.11.4-294.3.i586.rpmTrueTruelibkexiv2-devel-4.11.4-294.3.i586.rpmTrueTruelibkipi-4.11.4-294.1.src.rpmTrueTruelibkipi-debugsource-4.11.4-294.1.i586.rpmTrueTruelibkipi-devel-4.11.4-294.1.i586.rpmTrueTruelibkipi11-4.11.4-294.1.i586.rpmTrueTruelibkipi11-debuginfo-4.11.4-294.1.i586.rpmTrueTruelibkmahjongg-4.11.4-102.8.i586.rpmTrueTruelibkmahjongg-4.11.4-102.8.src.rpmTrueTruelibkmahjongg-debugsource-4.11.4-102.8.i586.rpmTrueTruelibkmahjongg-devel-4.11.4-102.8.i586.rpmTrueTruelibkmahjongglib4-4.11.4-102.8.i586.rpmTrueTruelibkmahjongglib4-debuginfo-4.11.4-102.8.i586.rpmTrueTruelibksane-4.11.4-230.3.src.rpmTrueTruelibksane-debugsource-4.11.4-230.3.i586.rpmTrueTruelibksane-devel-4.11.4-230.3.i586.rpmTrueTruelibksane0-4.11.4-230.3.i586.rpmTrueTruelibksane0-debuginfo-4.11.4-230.3.i586.rpmTrueTruelibnepomukwidgets-4.11.4-150.1.src.rpmTrueTruelibnepomukwidgets-debugsource-4.11.4-150.1.i586.rpmTrueTruelibnepomukwidgets-devel-4.11.4-150.1.i586.rpmTrueTruelibnepomukwidgets4-4.11.4-150.1.i586.rpmTrueTruelibnepomukwidgets4-debuginfo-4.11.4-150.1.i586.rpmTrueTruelokalize-4.11.4-84.3.i586.rpmTrueTruelokalize-4.11.4-84.3.src.rpmTrueTruelokalize-debuginfo-4.11.4-84.3.i586.rpmTrueTruelokalize-debugsource-4.11.4-84.3.i586.rpmTrueTruelskat-4.11.4-102.11.i586.rpmTrueTruelskat-4.11.4-102.11.src.rpmTrueTruelskat-debuginfo-4.11.4-102.11.i586.rpmTrueTruelskat-debugsource-4.11.4-102.11.i586.rpmTrueTruelibmarblewidget16-4.11.4-182.9.i586.rpmTrueTruelibmarblewidget16-debuginfo-4.11.4-182.9.i586.rpmTrueTruemarble-4.11.4-182.9.i586.rpmTrueTruemarble-4.11.4-182.9.src.rpmTrueTruemarble-data-4.11.4-182.9.noarch.rpmTrueTruemarble-debuginfo-4.11.4-182.9.i586.rpmTrueTruemarble-debugsource-4.11.4-182.9.i586.rpmTrueTruemarble-devel-4.11.4-182.9.i586.rpmTrueTruemarble-doc-4.11.4-182.9.noarch.rpmTrueTruemobipocket-4.11.4-150.1.i586.rpmTrueTruemobipocket-4.11.4-150.1.src.rpmTrueTruemobipocket-debuginfo-4.11.4-150.1.i586.rpmTrueTruemobipocket-debugsource-4.11.4-150.1.i586.rpmTrueTruemono-kde4-4.11.4-326.19.i586.rpmTrueTruemono-kde4-4.11.4-326.19.src.rpmTrueTruemono-kde4-debuginfo-4.11.4-326.19.i586.rpmTrueTruemono-kde4-debugsource-4.11.4-326.19.i586.rpmTrueTruelibqyoto2-4.11.4-286.8.i586.rpmTrueTruelibqyoto2-debuginfo-4.11.4-286.8.i586.rpmTrueTruemono-qt4-4.11.4-286.8.i586.rpmTrueTruemono-qt4-4.11.4-286.8.src.rpmTrueTruemono-qt4-debugsource-4.11.4-286.8.i586.rpmTrueTruemono-qt4-devel-4.11.4-286.8.i586.rpmTrueTruemono-qt4-devel-debuginfo-4.11.4-286.8.i586.rpmTrueTruenepomuk-core-4.11.4-133.9.i586.rpmTrueTruenepomuk-core-4.11.4-133.9.src.rpmTrueTruenepomuk-core-debuginfo-4.11.4-133.9.i586.rpmTrueTruenepomuk-core-debugsource-4.11.4-133.9.i586.rpmTrueTruenepomuk-core-devel-4.11.4-133.9.i586.rpmTrueTrueokteta-4.11.4-74.9.i586.rpmTrueTrueokteta-4.11.4-74.9.src.rpmTrueTrueokteta-debuginfo-4.11.4-74.9.i586.rpmTrueTrueokteta-debugsource-4.11.4-74.9.i586.rpmTrueTrueokteta-devel-4.11.4-74.9.i586.rpmTrueTrueokular-4.11.4-146.3.i586.rpmTrueTrueokular-4.11.4-146.3.src.rpmTrueTrueokular-debuginfo-4.11.4-146.3.i586.rpmTrueTrueokular-debugsource-4.11.4-146.3.i586.rpmTrueTrueokular-devel-4.11.4-146.3.i586.rpmTrueTrueoxygen-icon-theme-4.11.4-104.1.noarch.rpmTrueTrueoxygen-icon-theme-4.11.4-104.1.src.rpmTrueTrueoxygen-icon-theme-large-4.11.4-104.1.noarch.rpmTrueTrueoxygen-icon-theme-scalable-4.11.4-104.1.noarch.rpmTrueTruepairs-4.11.4-104.3.i586.rpmTrueTruepairs-4.11.4-104.3.src.rpmTrueTruepairs-data-4.11.4-104.3.noarch.rpmTrueTruepairs-debuginfo-4.11.4-104.3.i586.rpmTrueTruepairs-debugsource-4.11.4-104.3.i586.rpmTrueTruepalapeli-4.11.4-90.11.i586.rpmTrueTruepalapeli-4.11.4-90.11.src.rpmTrueTruepalapeli-data-4.11.4-90.11.noarch.rpmTrueTruepalapeli-debuginfo-4.11.4-90.11.i586.rpmTrueTruepalapeli-debugsource-4.11.4-90.11.i586.rpmTrueTruepalapeli-devel-4.11.4-90.11.i586.rpmTrueTrueparley-4.11.4-160.10.i586.rpmTrueTrueparley-4.11.4-160.10.src.rpmTrueTrueparley-debuginfo-4.11.4-160.10.i586.rpmTrueTrueparley-debugsource-4.11.4-160.10.i586.rpmTrueTrueperl-kde4-4.11.4-300.1.i586.rpmTrueTrueperl-kde4-4.11.4-300.1.src.rpmTrueTrueperl-kde4-debuginfo-4.11.4-300.1.i586.rpmTrueTrueperl-kde4-debugsource-4.11.4-300.1.i586.rpmTrueTrueperl-qt4-4.11.4-300.3.i586.rpmTrueTrueperl-qt4-4.11.4-300.3.src.rpmTrueTrueperl-qt4-debuginfo-4.11.4-300.3.i586.rpmTrueTrueperl-qt4-debugsource-4.11.4-300.3.i586.rpmTrueTrueperl-qt4-devel-4.11.4-300.3.i586.rpmTrueTruepicmi-4.11.4-90.11.i586.rpmTrueTruepicmi-4.11.4-90.11.src.rpmTrueTruepicmi-debuginfo-4.11.4-90.11.i586.rpmTrueTruepicmi-debugsource-4.11.4-90.11.i586.rpmTrueTrueplasma-addons-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-4.11.4-314.10.src.rpmTrueTrueplasma-addons-akonadi-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-akonadi-debuginfo-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-debuginfo-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-debugsource-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-devel-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-lancelot-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-lancelot-debuginfo-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-marble-4.11.4-314.10.i586.rpmTrueTrueplasma-addons-marble-debuginfo-4.11.4-314.10.i586.rpmTrueTruekde4-l10n-devel-4.11.4-74.3.i586.rpmTrueTruekde4-l10n-devel-debuginfo-4.11.4-74.3.i586.rpmTrueTruepoxml-4.11.4-74.3.src.rpmTrueTruepoxml-debugsource-4.11.4-74.3.i586.rpmTrueTruepython-kde4-4.11.4-300.12.i586.rpmTrueTruepython-kde4-4.11.4-300.12.src.rpmTrueTruepython-kde4-akonadi-4.11.4-300.12.i586.rpmTrueTruepython-kde4-akonadi-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython-kde4-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython-kde4-debugsource-4.11.4-300.12.i586.rpmTrueTruepython-kde4-devel-4.11.4-300.12.i586.rpmTrueTruepython-kde4-khtml-4.11.4-300.12.i586.rpmTrueTruepython-kde4-khtml-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython-kde4-knewstuff-4.11.4-300.12.i586.rpmTrueTruepython-kde4-knewstuff-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython-kde4-nepomuk-4.11.4-300.12.i586.rpmTrueTruepython-kde4-nepomuk-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython-kde4-phonon-4.11.4-300.12.i586.rpmTrueTruepython-kde4-phonon-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython-kde4-plasma-4.11.4-300.12.i586.rpmTrueTruepython-kde4-plasma-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython-kde4-soprano-4.11.4-300.12.i586.rpmTrueTruepython-kde4-soprano-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-4.11.4-300.12.src.rpmTrueTruepython3-kde4-akonadi-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-akonadi-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-debugsource-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-devel-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-khtml-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-khtml-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-knewstuff-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-knewstuff-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-nepomuk-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-nepomuk-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-phonon-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-phonon-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-plasma-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-plasma-debuginfo-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-soprano-4.11.4-300.12.i586.rpmTrueTruepython3-kde4-soprano-debuginfo-4.11.4-300.12.i586.rpmTrueTruelibrocslib4-4.11.4-160.9.i586.rpmTrueTruelibrocslib4-debuginfo-4.11.4-160.9.i586.rpmTrueTruerocs-4.11.4-160.9.i586.rpmTrueTruerocs-4.11.4-160.9.src.rpmTrueTruerocs-debuginfo-4.11.4-160.9.i586.rpmTrueTruerocs-debugsource-4.11.4-160.9.i586.rpmTrueTruerocs-devel-4.11.4-160.9.i586.rpmTrueTrueruby-kde4-4.11.4-246.19.i586.rpmTrueTrueruby-kde4-4.11.4-246.19.src.rpmTrueTrueruby-kde4-debuginfo-4.11.4-246.19.i586.rpmTrueTrueruby-kde4-debugsource-4.11.4-246.19.i586.rpmTrueTrueruby-qt4-4.11.4-246.3.i586.rpmTrueTrueruby-qt4-4.11.4-246.3.src.rpmTrueTrueruby-qt4-debuginfo-4.11.4-246.3.i586.rpmTrueTrueruby-qt4-debugsource-4.11.4-246.3.i586.rpmTrueTrueruby-qt4-devel-4.11.4-246.3.i586.rpmTrueTruestep-4.11.4-138.8.i586.rpmTrueTruestep-4.11.4-138.8.src.rpmTrueTruestep-debuginfo-4.11.4-138.8.i586.rpmTrueTruestep-debugsource-4.11.4-138.8.i586.rpmTrueTruesuperkaramba-4.11.4-102.3.i586.rpmTrueTruesuperkaramba-4.11.4-102.3.src.rpmTrueTruesuperkaramba-debuginfo-4.11.4-102.3.i586.rpmTrueTruesuperkaramba-debugsource-4.11.4-102.3.i586.rpmTrueTruesvgpart-4.11.4-90.1.i586.rpmTrueTruesvgpart-4.11.4-90.1.src.rpmTrueTruesvgpart-debuginfo-4.11.4-90.1.i586.rpmTrueTruesvgpart-debugsource-4.11.4-90.1.i586.rpmTrueTruesweeper-4.11.4-102.3.i586.rpmTrueTruesweeper-4.11.4-102.3.src.rpmTrueTruesweeper-debuginfo-4.11.4-102.3.i586.rpmTrueTruesweeper-debugsource-4.11.4-102.3.i586.rpmTrueTrueumbrello-4.11.4-64.9.i586.rpmTrueTrueumbrello-4.11.4-64.9.src.rpmTrueTrueumbrello-debuginfo-4.11.4-64.9.i586.rpmTrueTrueumbrello-debugsource-4.11.4-64.9.i586.rpmTrueTrueamor-4.11.4-104.19.x86_64.rpmTrueTrueamor-debuginfo-4.11.4-104.19.x86_64.rpmTrueTrueamor-debugsource-4.11.4-104.19.x86_64.rpmTrueTrueanalitza-4.11.4-512.3.x86_64.rpmTrueTrueanalitza-debuginfo-4.11.4-512.3.x86_64.rpmTrueTrueanalitza-debugsource-4.11.4-512.3.x86_64.rpmTrueTrueanalitza-devel-4.11.4-512.3.x86_64.rpmTrueTruelibanalitza0-4.11.4-512.3.x86_64.rpmTrueTruelibanalitza0-debuginfo-4.11.4-512.3.x86_64.rpmTrueTrueark-4.11.4-186.5.x86_64.rpmTrueTrueark-debuginfo-4.11.4-186.5.x86_64.rpmTrueTrueark-debugsource-4.11.4-186.5.x86_64.rpmTrueTrueark-devel-4.11.4-186.5.x86_64.rpmTrueTruelibkerfuffle4-4.11.4-186.5.x86_64.rpmTrueTruelibkerfuffle4-debuginfo-4.11.4-186.5.x86_64.rpmTrueTrueblinken-4.11.4-286.3.x86_64.rpmTrueTrueblinken-debuginfo-4.11.4-286.3.x86_64.rpmTrueTrueblinken-debugsource-4.11.4-286.3.x86_64.rpmTrueTruebomber-4.11.4-146.3.x86_64.rpmTrueTruebomber-debuginfo-4.11.4-146.3.x86_64.rpmTrueTruebomber-debugsource-4.11.4-146.3.x86_64.rpmTrueTruebovo-4.11.4-146.29.x86_64.rpmTrueTruebovo-debuginfo-4.11.4-146.29.x86_64.rpmTrueTruebovo-debugsource-4.11.4-146.29.x86_64.rpmTrueTruecantor-4.11.4-286.15.x86_64.rpmTrueTruecantor-debuginfo-4.11.4-286.15.x86_64.rpmTrueTruecantor-debugsource-4.11.4-286.15.x86_64.rpmTrueTruecantor-devel-4.11.4-286.15.x86_64.rpmTrueTruelibcantorlibs1-4.11.4-286.15.x86_64.rpmTrueTruelibcantorlibs1-debuginfo-4.11.4-286.15.x86_64.rpmTrueTruecervisia-4.11.4-104.19.x86_64.rpmTrueTruecervisia-debuginfo-4.11.4-104.19.x86_64.rpmTrueTruecervisia-debugsource-4.11.4-104.19.x86_64.rpmTrueTruedolphin-plugins-4.11.4-104.5.x86_64.rpmTrueTruedolphin-plugins-debuginfo-4.11.4-104.5.x86_64.rpmTrueTruedolphin-plugins-debugsource-4.11.4-104.5.x86_64.rpmTrueTruedragonplayer-4.11.4-186.5.x86_64.rpmTrueTruedragonplayer-debuginfo-4.11.4-186.5.x86_64.rpmTrueTruedragonplayer-debugsource-4.11.4-186.5.x86_64.rpmTrueTruefilelight-4.11.4-166.5.x86_64.rpmTrueTruefilelight-debuginfo-4.11.4-166.5.x86_64.rpmTrueTruefilelight-debugsource-4.11.4-166.5.x86_64.rpmTrueTruegranatier-4.11.4-146.29.x86_64.rpmTrueTruegranatier-debuginfo-4.11.4-146.29.x86_64.rpmTrueTruegranatier-debugsource-4.11.4-146.29.x86_64.rpmTrueTruegwenview-4.11.4-346.37.x86_64.rpmTrueTruegwenview-debuginfo-4.11.4-346.37.x86_64.rpmTrueTruegwenview-debugsource-4.11.4-346.37.x86_64.rpmTrueTruejovie-4.11.4-146.20.x86_64.rpmTrueTruejovie-debuginfo-4.11.4-146.20.x86_64.rpmTrueTruejovie-debugsource-4.11.4-146.20.x86_64.rpmTrueTruejuk-4.11.4-186.3.x86_64.rpmTrueTruejuk-debuginfo-4.11.4-186.3.x86_64.rpmTrueTruejuk-debugsource-4.11.4-186.3.x86_64.rpmTrueTruekaccessible-4.11.4-146.3.x86_64.rpmTrueTruekaccessible-debuginfo-4.11.4-146.3.x86_64.rpmTrueTruekaccessible-debugsource-4.11.4-146.3.x86_64.rpmTrueTruekactivities4-4.11.4-512.3.x86_64.rpmTrueTruekactivities4-debuginfo-4.11.4-512.3.x86_64.rpmTrueTruekactivities4-debugsource-4.11.4-512.3.x86_64.rpmTrueTruelibkactivities-devel-4.11.4-512.3.x86_64.rpmTrueTruelibkactivities6-4.11.4-512.3.x86_64.rpmTrueTruelibkactivities6-debuginfo-4.11.4-512.3.x86_64.rpmTrueTruekajongg-4.11.4-126.69.x86_64.rpmTrueTruekalgebra-4.11.4-286.13.x86_64.rpmTrueTruekalgebra-debuginfo-4.11.4-286.13.x86_64.rpmTrueTruekalgebra-debugsource-4.11.4-286.13.x86_64.rpmTrueTruekalzium-4.11.4-266.31.x86_64.rpmTrueTruekalzium-debuginfo-4.11.4-266.31.x86_64.rpmTrueTruekalzium-debugsource-4.11.4-266.31.x86_64.rpmTrueTruekalzium-devel-4.11.4-266.31.x86_64.rpmTrueTruekamera-debugsource-4.11.4-366.5.x86_64.rpmTrueTruekio_kamera-4.11.4-366.5.x86_64.rpmTrueTruekio_kamera-debuginfo-4.11.4-366.5.x86_64.rpmTrueTruekanagram-4.11.4-240.5.x86_64.rpmTrueTruekanagram-debuginfo-4.11.4-240.5.x86_64.rpmTrueTruekanagram-debugsource-4.11.4-240.5.x86_64.rpmTrueTruekanagram-devel-4.11.4-240.5.x86_64.rpmTrueTruelibkanagramengine4-4.11.4-240.5.x86_64.rpmTrueTruelibkanagramengine4-debuginfo-4.11.4-240.5.x86_64.rpmTrueTruekapman-4.11.4-114.29.x86_64.rpmTrueTruekapman-debuginfo-4.11.4-114.29.x86_64.rpmTrueTruekapman-debugsource-4.11.4-114.29.x86_64.rpmTrueTruekapptemplate-4.11.4-94.3.x86_64.rpmTrueTruekapptemplate-debuginfo-4.11.4-94.3.x86_64.rpmTrueTruekapptemplate-debugsource-4.11.4-94.3.x86_64.rpmTrueTruekate-4.11.4-442.50.x86_64.rpmTrueTruekate-debuginfo-4.11.4-442.50.x86_64.rpmTrueTruekate-debugsource-4.11.4-442.50.x86_64.rpmTrueTruekate-devel-4.11.4-442.50.x86_64.rpmTrueTruekwrite-4.11.4-442.50.x86_64.rpmTrueTruekwrite-debuginfo-4.11.4-442.50.x86_64.rpmTrueTruekwrite-doc-4.11.4-442.50.x86_64.rpmTrueTruelibktexteditor-4.11.4-442.50.x86_64.rpmTrueTruelibktexteditor-debuginfo-4.11.4-442.50.x86_64.rpmTrueTruekatomic-4.11.4-114.28.x86_64.rpmTrueTruekatomic-debuginfo-4.11.4-114.28.x86_64.rpmTrueTruekatomic-debugsource-4.11.4-114.28.x86_64.rpmTrueTruekblackbox-4.11.4-114.29.x86_64.rpmTrueTruekblackbox-debuginfo-4.11.4-114.29.x86_64.rpmTrueTruekblackbox-debugsource-4.11.4-114.29.x86_64.rpmTrueTruekblocks-4.11.4-114.28.x86_64.rpmTrueTruekblocks-debuginfo-4.11.4-114.28.x86_64.rpmTrueTruekblocks-debugsource-4.11.4-114.28.x86_64.rpmTrueTruekbounce-4.11.4-114.27.x86_64.rpmTrueTruekbounce-debuginfo-4.11.4-114.27.x86_64.rpmTrueTruekbounce-debugsource-4.11.4-114.27.x86_64.rpmTrueTruekbreakout-4.11.4-114.28.x86_64.rpmTrueTruekbreakout-debuginfo-4.11.4-114.28.x86_64.rpmTrueTruekbreakout-debugsource-4.11.4-114.28.x86_64.rpmTrueTruekbruch-4.11.4-240.3.x86_64.rpmTrueTruekbruch-debuginfo-4.11.4-240.3.x86_64.rpmTrueTruekbruch-debugsource-4.11.4-240.3.x86_64.rpmTrueTruekcachegrind-4.11.4-94.19.x86_64.rpmTrueTruekcachegrind-debuginfo-4.11.4-94.19.x86_64.rpmTrueTruekcachegrind-debugsource-4.11.4-94.19.x86_64.rpmTrueTruekcalc-4.11.4-150.19.x86_64.rpmTrueTruekcalc-debuginfo-4.11.4-150.19.x86_64.rpmTrueTruekcalc-debugsource-4.11.4-150.19.x86_64.rpmTrueTruekcharselect-4.11.4-150.3.x86_64.rpmTrueTruekcharselect-debuginfo-4.11.4-150.3.x86_64.rpmTrueTruekcharselect-debugsource-4.11.4-150.3.x86_64.rpmTrueTruekcolorchooser-4.11.4-312.3.x86_64.rpmTrueTruekcolorchooser-debuginfo-4.11.4-312.3.x86_64.rpmTrueTruekcolorchooser-debugsource-4.11.4-312.3.x86_64.rpmTrueTruekcron-4.11.4-114.19.x86_64.rpmTrueTruekcron-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekcron-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekde-dev-utils-debugsource-4.11.4-94.5.x86_64.rpmTrueTruekmtrace-4.11.4-94.5.x86_64.rpmTrueTruekpartloader-4.11.4-94.5.x86_64.rpmTrueTruekpartloader-debuginfo-4.11.4-94.5.x86_64.rpmTrueTruekprofilemethod-4.11.4-94.5.x86_64.rpmTrueTruekstartperf-4.11.4-94.5.x86_64.rpmTrueTruekuiviewer-4.11.4-94.5.x86_64.rpmTrueTruekuiviewer-debuginfo-4.11.4-94.5.x86_64.rpmTrueTruekde-mplayer-thumbnailer-4.11.4-168.3.x86_64.rpmTrueTruekde-mplayer-thumbnailer-debuginfo-4.11.4-168.3.x86_64.rpmTrueTruekde-mplayer-thumbnailer-debugsource-4.11.4-168.3.x86_64.rpmTrueTruekde4-print-manager-4.11.4-114.5.x86_64.rpmTrueTruekde4-print-manager-debuginfo-4.11.4-114.5.x86_64.rpmTrueTruekde4-print-manager-debugsource-4.11.4-114.5.x86_64.rpmTrueTruekdeartwork4-debugsource-4.11.4-133.34.x86_64.rpmTrueTruekdeartwork4-decorations-4.11.4-133.34.x86_64.rpmTrueTruekdeartwork4-decorations-debuginfo-4.11.4-133.34.x86_64.rpmTrueTruekdeartwork4-screensaver-4.11.4-133.34.x86_64.rpmTrueTruekdeartwork4-screensaver-debuginfo-4.11.4-133.34.x86_64.rpmTrueTruekdeartwork4-styles-4.11.4-133.34.x86_64.rpmTrueTruekdeartwork4-styles-debuginfo-4.11.4-133.34.x86_64.rpmTrueTruekdebase4-runtime-4.11.4-460.32.x86_64.rpmTrueTruekdebase4-runtime-branding-upstream-4.11.4-460.32.x86_64.rpmTrueTruekdebase4-runtime-debuginfo-4.11.4-460.32.x86_64.rpmTrueTruekdebase4-runtime-debugsource-4.11.4-460.32.x86_64.rpmTrueTruekdebase4-runtime-devel-4.11.4-460.32.x86_64.rpmTrueTrueplasma-theme-oxygen-4.11.4-460.32.x86_64.rpmTrueTruekde4-kgreeter-plugins-4.11.4-89.26.x86_64.rpmTrueTruekde4-kgreeter-plugins-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-branding-upstream-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-debugsource-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-devel-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-devel-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-ksysguardd-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-ksysguardd-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-liboxygenstyle-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-liboxygenstyle-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-plasma-calendar-4.11.4-89.26.x86_64.rpmTrueTruekdebase4-workspace-plasma-calendar-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruekdm-4.11.4-89.26.x86_64.rpmTrueTruekdm-branding-upstream-4.11.4-89.26.x86_64.rpmTrueTruekdm-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruekrandr-4.11.4-89.26.x86_64.rpmTrueTruekrandr-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruekwin-4.11.4-89.26.x86_64.rpmTrueTruekwin-debuginfo-4.11.4-89.26.x86_64.rpmTrueTruepython-kdebase4-4.11.4-89.26.x86_64.rpmTrueTruedolphin-4.11.4-460.22.x86_64.rpmTrueTruedolphin-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekdebase4-debugsource-4.11.4-460.22.x86_64.rpmTrueTruekdebase4-libkonq-4.11.4-460.22.x86_64.rpmTrueTruekdebase4-libkonq-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekdebase4-nsplugin-4.11.4-460.22.x86_64.rpmTrueTruekdebase4-nsplugin-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekdepasswd-4.11.4-460.22.x86_64.rpmTrueTruekdepasswd-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekdialog-4.11.4-460.22.x86_64.rpmTrueTruekdialog-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekeditbookmarks-4.11.4-460.22.x86_64.rpmTrueTruekeditbookmarks-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekfind-4.11.4-460.22.x86_64.rpmTrueTruekfind-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekonqueror-4.11.4-460.22.x86_64.rpmTrueTruekonqueror-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekonqueror-plugins-4.11.4-460.22.x86_64.rpmTrueTruekonqueror-plugins-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruelibkonq-devel-4.11.4-460.22.x86_64.rpmTrueTruelibkonq5-4.11.4-460.22.x86_64.rpmTrueTruelibkonq5-debuginfo-4.11.4-460.22.x86_64.rpmTrueTrueplasmoid-folderview-4.11.4-460.22.x86_64.rpmTrueTrueplasmoid-folderview-debuginfo-4.11.4-460.22.x86_64.rpmTrueTruekdebindings-smokegen-4.11.4-442.3.x86_64.rpmTrueTruekdebindings-smokegen-debuginfo-4.11.4-442.3.x86_64.rpmTrueTruekdebindings-smokegen-debugsource-4.11.4-442.3.x86_64.rpmTrueTruelibsmokegen-devel-4.11.4-442.3.x86_64.rpmTrueTruelibsmokegen-devel-debuginfo-4.11.4-442.3.x86_64.rpmTrueTruekdebindings-smokekde-debugsource-4.11.4-384.28.x86_64.rpmTrueTruelibsmokekde-devel-4.11.4-384.28.x86_64.rpmTrueTruelibsmokekde3-4.11.4-384.28.x86_64.rpmTrueTruelibsmokekde3-debuginfo-4.11.4-384.28.x86_64.rpmTrueTruekdebindings-smokeqt-debugsource-4.11.4-404.8.x86_64.rpmTrueTruelibsmokeqt-4.11.4-404.8.x86_64.rpmTrueTruelibsmokeqt-debuginfo-4.11.4-404.8.x86_64.rpmTrueTruelibsmokeqt-devel-4.11.4-404.8.x86_64.rpmTrueTruekdegraphics-strigi-analyzer-4.11.4-312.1.x86_64.rpmTrueTruekdegraphics-strigi-analyzer-debuginfo-4.11.4-312.1.x86_64.rpmTrueTruekdegraphics-strigi-analyzer-debugsource-4.11.4-312.1.x86_64.rpmTrueTruekdegraphics-thumbnailers-4.11.4-312.3.x86_64.rpmTrueTruekdegraphics-thumbnailers-debuginfo-4.11.4-312.3.x86_64.rpmTrueTruekdegraphics-thumbnailers-debugsource-4.11.4-312.3.x86_64.rpmTrueTruekdelibs4-4.11.4-464.8.x86_64.rpmTrueTruekdelibs4-branding-upstream-4.11.4-464.8.x86_64.rpmTrueTruekdelibs4-core-4.11.4-464.8.x86_64.rpmTrueTruekdelibs4-core-debuginfo-4.11.4-464.8.x86_64.rpmTrueTruekdelibs4-debuginfo-4.11.4-464.8.x86_64.rpmTrueTruekdelibs4-debugsource-4.11.4-464.8.x86_64.rpmTrueTruekdelibs4-doc-4.11.4-464.8.x86_64.rpmTrueTruekdelibs4-doc-debuginfo-4.11.4-464.8.x86_64.rpmTrueTruelibkde4-4.11.4-464.8.x86_64.rpmTrueTruelibkde4-debuginfo-4.11.4-464.8.x86_64.rpmTrueTruelibkde4-devel-4.11.4-464.8.x86_64.rpmTrueTruelibkdecore4-4.11.4-464.8.x86_64.rpmTrueTruelibkdecore4-debuginfo-4.11.4-464.8.x86_64.rpmTrueTruelibkdecore4-devel-4.11.4-464.8.x86_64.rpmTrueTruelibkdecore4-devel-debuginfo-4.11.4-464.8.x86_64.rpmTrueTruelibksuseinstall-devel-4.11.4-464.8.x86_64.rpmTrueTruelibksuseinstall1-4.11.4-464.8.x86_64.rpmTrueTruelibksuseinstall1-debuginfo-4.11.4-464.8.x86_64.rpmTrueTruekdenetwork-strigi-analyzers-4.11.4-114.1.x86_64.rpmTrueTruekdenetwork-strigi-analyzers-debuginfo-4.11.4-114.1.x86_64.rpmTrueTruekdenetwork-strigi-analyzers-debugsource-4.11.4-114.1.x86_64.rpmTrueTruekdenetwork4-filesharing-4.11.4-94.1.x86_64.rpmTrueTruekdenetwork4-filesharing-debuginfo-4.11.4-94.1.x86_64.rpmTrueTruekdenetwork4-filesharing-debugsource-4.11.4-94.1.x86_64.rpmTrueTruekdepim4-runtime-4.11.4-443.3.x86_64.rpmTrueTruekdepim4-runtime-debuginfo-4.11.4-443.3.x86_64.rpmTrueTruekdepim4-runtime-debugsource-4.11.4-443.3.x86_64.rpmTrueTrueakonadi-4.11.4-444.11.x86_64.rpmTrueTrueakonadi-debuginfo-4.11.4-444.11.x86_64.rpmTrueTrueakregator-4.11.4-444.11.x86_64.rpmTrueTrueakregator-debuginfo-4.11.4-444.11.x86_64.rpmTrueTrueblogilo-4.11.4-444.11.x86_64.rpmTrueTrueblogilo-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruekaddressbook-4.11.4-444.11.x86_64.rpmTrueTruekaddressbook-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruekalarm-4.11.4-444.11.x86_64.rpmTrueTruekalarm-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruekdepim4-4.11.4-444.11.x86_64.rpmTrueTruekdepim4-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruekdepim4-debugsource-4.11.4-444.11.x86_64.rpmTrueTruekjots-4.11.4-444.11.x86_64.rpmTrueTruekjots-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruekmail-4.11.4-444.11.x86_64.rpmTrueTruekmail-debuginfo-4.11.4-444.11.x86_64.rpmTrueTrueknode-4.11.4-444.11.x86_64.rpmTrueTrueknode-debuginfo-4.11.4-444.11.x86_64.rpmTrueTrueknotes-4.11.4-444.11.x86_64.rpmTrueTrueknotes-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruekontact-4.11.4-444.11.x86_64.rpmTrueTruekontact-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruekorganizer-4.11.4-444.11.x86_64.rpmTrueTruekorganizer-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruektimetracker-4.11.4-444.11.x86_64.rpmTrueTruektimetracker-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruektnef-4.11.4-444.11.x86_64.rpmTrueTruektnef-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruelibkdepim4-4.11.4-444.11.x86_64.rpmTrueTruelibkdepim4-debuginfo-4.11.4-444.11.x86_64.rpmTrueTruekdepimlibs4-4.11.4-462.19.x86_64.rpmTrueTruekdepimlibs4-debuginfo-4.11.4-462.19.x86_64.rpmTrueTruekdepimlibs4-debugsource-4.11.4-462.19.x86_64.rpmTrueTruelibakonadi4-4.11.4-462.19.x86_64.rpmTrueTruelibakonadi4-debuginfo-4.11.4-462.19.x86_64.rpmTrueTruelibkdepimlibs4-4.11.4-462.19.x86_64.rpmTrueTruelibkdepimlibs4-debuginfo-4.11.4-462.19.x86_64.rpmTrueTruelibkdepimlibs4-devel-4.11.4-462.19.x86_64.rpmTrueTruekdesdk-kioslaves-debugsource-4.11.4-94.3.x86_64.rpmTrueTruekio_svn-4.11.4-94.3.x86_64.rpmTrueTruekio_svn-debuginfo-4.11.4-94.3.x86_64.rpmTrueTruekdesdk-strigi-analyzers-4.11.4-114.1.x86_64.rpmTrueTruekdesdk-strigi-analyzers-debuginfo-4.11.4-114.1.x86_64.rpmTrueTruekdesdk-strigi-analyzers-debugsource-4.11.4-114.1.x86_64.rpmTrueTruekdesdk-thumbnailers-4.11.4-188.1.x86_64.rpmTrueTruekdesdk-thumbnailers-debuginfo-4.11.4-188.1.x86_64.rpmTrueTruekdesdk-thumbnailers-debugsource-4.11.4-188.1.x86_64.rpmTrueTruekdesdk4-scripts-4.11.4-94.1.x86_64.rpmTrueTruekdewebdev4-debugsource-4.11.4-132.3.x86_64.rpmTrueTruekfilereplace-4.11.4-132.3.x86_64.rpmTrueTruekfilereplace-debuginfo-4.11.4-132.3.x86_64.rpmTrueTruekimagemapeditor-4.11.4-132.3.x86_64.rpmTrueTruekimagemapeditor-debuginfo-4.11.4-132.3.x86_64.rpmTrueTrueklinkstatus-4.11.4-132.3.x86_64.rpmTrueTrueklinkstatus-debuginfo-4.11.4-132.3.x86_64.rpmTrueTruekommander-runtime-4.11.4-132.3.x86_64.rpmTrueTruekommander-runtime-debuginfo-4.11.4-132.3.x86_64.rpmTrueTruekommander-runtime-devel-4.11.4-132.3.x86_64.rpmTrueTruekdf-4.11.4-150.9.x86_64.rpmTrueTruekdf-debuginfo-4.11.4-150.9.x86_64.rpmTrueTruekdf-debugsource-4.11.4-150.9.x86_64.rpmTrueTruekwikdisk-4.11.4-150.9.x86_64.rpmTrueTruekwikdisk-debuginfo-4.11.4-150.9.x86_64.rpmTrueTruekdiamond-4.11.4-114.19.x86_64.rpmTrueTruekdiamond-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekdiamond-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekdnssd-4.11.4-112.1.x86_64.rpmTrueTruekdnssd-debuginfo-4.11.4-112.1.x86_64.rpmTrueTruekdnssd-debugsource-4.11.4-112.1.x86_64.rpmTrueTruekfloppy-4.11.4-150.9.x86_64.rpmTrueTruekfloppy-debuginfo-4.11.4-150.9.x86_64.rpmTrueTruekfloppy-debugsource-4.11.4-150.9.x86_64.rpmTrueTruekfourinline-4.11.4-114.19.x86_64.rpmTrueTruekfourinline-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekfourinline-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekgamma-4.11.4-330.3.x86_64.rpmTrueTruekgamma-debuginfo-4.11.4-330.3.x86_64.rpmTrueTruekgamma-debugsource-4.11.4-330.3.x86_64.rpmTrueTruekgeography-4.11.4-222.9.x86_64.rpmTrueTruekgeography-debuginfo-4.11.4-222.9.x86_64.rpmTrueTruekgeography-debugsource-4.11.4-222.9.x86_64.rpmTrueTruekget-4.11.4-112.3.x86_64.rpmTrueTruekget-debuginfo-4.11.4-112.3.x86_64.rpmTrueTruekget-debugsource-4.11.4-112.3.x86_64.rpmTrueTruekgoldrunner-4.11.4-114.19.x86_64.rpmTrueTruekgoldrunner-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekgoldrunner-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekgpg-4.11.4-150.14.x86_64.rpmTrueTruekgpg-debuginfo-4.11.4-150.14.x86_64.rpmTrueTruekgpg-debugsource-4.11.4-150.14.x86_64.rpmTrueTruekhangman-4.11.4-222.21.x86_64.rpmTrueTruekhangman-debuginfo-4.11.4-222.21.x86_64.rpmTrueTruekhangman-debugsource-4.11.4-222.21.x86_64.rpmTrueTruekhangman-devel-4.11.4-222.21.x86_64.rpmTrueTruelibkhangmanengine4-4.11.4-222.21.x86_64.rpmTrueTruelibkhangmanengine4-debuginfo-4.11.4-222.21.x86_64.rpmTrueTruekig-4.11.4-222.5.x86_64.rpmTrueTruekig-debuginfo-4.11.4-222.5.x86_64.rpmTrueTruekig-debugsource-4.11.4-222.5.x86_64.rpmTrueTruekigo-4.11.4-114.17.x86_64.rpmTrueTruekigo-debuginfo-4.11.4-114.17.x86_64.rpmTrueTruekigo-debugsource-4.11.4-114.17.x86_64.rpmTrueTruekillbots-4.11.4-114.19.x86_64.rpmTrueTruekillbots-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekillbots-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekio_audiocd-4.11.4-168.12.x86_64.rpmTrueTruekio_audiocd-debuginfo-4.11.4-168.12.x86_64.rpmTrueTruekio_audiocd-debugsource-4.11.4-168.12.x86_64.rpmTrueTruekiriki-4.11.4-114.20.x86_64.rpmTrueTruekiriki-debuginfo-4.11.4-114.20.x86_64.rpmTrueTruekiriki-debugsource-4.11.4-114.20.x86_64.rpmTrueTruekiten-4.11.4-222.3.x86_64.rpmTrueTruekiten-debuginfo-4.11.4-222.3.x86_64.rpmTrueTruekiten-debugsource-4.11.4-222.3.x86_64.rpmTrueTruekiten-devel-4.11.4-222.3.x86_64.rpmTrueTruekjumpingcube-4.11.4-114.19.x86_64.rpmTrueTruekjumpingcube-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekjumpingcube-debugsource-4.11.4-114.19.x86_64.rpmTrueTrueklettres-4.11.4-222.9.x86_64.rpmTrueTrueklettres-debuginfo-4.11.4-222.9.x86_64.rpmTrueTrueklettres-debugsource-4.11.4-222.9.x86_64.rpmTrueTrueklickety-4.11.4-114.20.x86_64.rpmTrueTrueklickety-debuginfo-4.11.4-114.20.x86_64.rpmTrueTrueklickety-debugsource-4.11.4-114.20.x86_64.rpmTrueTrueklines-4.11.4-114.19.x86_64.rpmTrueTrueklines-debuginfo-4.11.4-114.19.x86_64.rpmTrueTrueklines-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekmag-4.11.4-132.9.x86_64.rpmTrueTruekmag-debuginfo-4.11.4-132.9.x86_64.rpmTrueTruekmag-debugsource-4.11.4-132.9.x86_64.rpmTrueTruekmahjongg-4.11.4-114.24.x86_64.rpmTrueTruekmahjongg-debuginfo-4.11.4-114.24.x86_64.rpmTrueTruekmahjongg-debugsource-4.11.4-114.24.x86_64.rpmTrueTruekmines-4.11.4-114.18.x86_64.rpmTrueTruekmines-debuginfo-4.11.4-114.18.x86_64.rpmTrueTruekmines-debugsource-4.11.4-114.18.x86_64.rpmTrueTruekmix-4.11.4-186.9.x86_64.rpmTrueTruekmix-debuginfo-4.11.4-186.9.x86_64.rpmTrueTruekmix-debugsource-4.11.4-186.9.x86_64.rpmTrueTruekmousetool-4.11.4-132.9.x86_64.rpmTrueTruekmousetool-debuginfo-4.11.4-132.9.x86_64.rpmTrueTruekmousetool-debugsource-4.11.4-132.9.x86_64.rpmTrueTruekmouth-4.11.4-132.9.x86_64.rpmTrueTruekmouth-debuginfo-4.11.4-132.9.x86_64.rpmTrueTruekmouth-debugsource-4.11.4-132.9.x86_64.rpmTrueTruekmplot-4.11.4-222.9.x86_64.rpmTrueTruekmplot-debuginfo-4.11.4-222.9.x86_64.rpmTrueTruekmplot-debugsource-4.11.4-222.9.x86_64.rpmTrueTrueknavalbattle-4.11.4-114.19.x86_64.rpmTrueTrueknavalbattle-debuginfo-4.11.4-114.19.x86_64.rpmTrueTrueknavalbattle-debugsource-4.11.4-114.19.x86_64.rpmTrueTrueknetwalk-4.11.4-114.19.x86_64.rpmTrueTrueknetwalk-debuginfo-4.11.4-114.19.x86_64.rpmTrueTrueknetwalk-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekolf-4.11.4-114.19.x86_64.rpmTrueTruekolf-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekolf-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekollision-4.11.4-114.19.x86_64.rpmTrueTruekollision-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekollision-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekolourpaint-4.11.4-312.9.x86_64.rpmTrueTruekolourpaint-debuginfo-4.11.4-312.9.x86_64.rpmTrueTruekolourpaint-debugsource-4.11.4-312.9.x86_64.rpmTrueTruekompare-4.11.4-94.3.x86_64.rpmTrueTruekompare-debuginfo-4.11.4-94.3.x86_64.rpmTrueTruekompare-debugsource-4.11.4-94.3.x86_64.rpmTrueTruekompare-devel-4.11.4-94.3.x86_64.rpmTrueTruekonquest-4.11.4-114.19.x86_64.rpmTrueTruekonquest-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekonquest-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekonsole-4.11.4-442.3.x86_64.rpmTrueTruekonsole-debuginfo-4.11.4-442.3.x86_64.rpmTrueTruekonsole-debugsource-4.11.4-442.3.x86_64.rpmTrueTruekopete-4.11.4-94.14.x86_64.rpmTrueTruekopete-debuginfo-4.11.4-94.14.x86_64.rpmTrueTruekopete-debugsource-4.11.4-94.14.x86_64.rpmTrueTruekopete-devel-4.11.4-94.14.x86_64.rpmTrueTruekpat-4.11.4-114.18.x86_64.rpmTrueTruekpat-debuginfo-4.11.4-114.18.x86_64.rpmTrueTruekpat-debugsource-4.11.4-114.18.x86_64.rpmTrueTruekppp-4.11.4-94.9.x86_64.rpmTrueTruekppp-debuginfo-4.11.4-94.9.x86_64.rpmTrueTruekppp-debugsource-4.11.4-94.9.x86_64.rpmTrueTruekrdc-4.11.4-95.9.x86_64.rpmTrueTruekrdc-debuginfo-4.11.4-95.9.x86_64.rpmTrueTruekrdc-debugsource-4.11.4-95.9.x86_64.rpmTrueTruekrdc-devel-4.11.4-95.9.x86_64.rpmTrueTruekremotecontrol-4.11.4-150.9.x86_64.rpmTrueTruekremotecontrol-debuginfo-4.11.4-150.9.x86_64.rpmTrueTruekremotecontrol-debugsource-4.11.4-150.9.x86_64.rpmTrueTruekremotecontrol-devel-4.11.4-150.9.x86_64.rpmTrueTrueliblibkremotecontrol1-4.11.4-150.9.x86_64.rpmTrueTrueliblibkremotecontrol1-debuginfo-4.11.4-150.9.x86_64.rpmTrueTruekreversi-4.11.4-114.18.x86_64.rpmTrueTruekreversi-debuginfo-4.11.4-114.18.x86_64.rpmTrueTruekreversi-debugsource-4.11.4-114.18.x86_64.rpmTrueTruekrfb-4.11.4-95.3.x86_64.rpmTrueTruekrfb-debuginfo-4.11.4-95.3.x86_64.rpmTrueTruekrfb-debugsource-4.11.4-95.3.x86_64.rpmTrueTruekross-interpreters-debugsource-4.11.4-186.3.x86_64.rpmTrueTruekross-java-4.11.4-186.3.x86_64.rpmTrueTruekross-java-debuginfo-4.11.4-186.3.x86_64.rpmTrueTruekross-python-4.11.4-186.3.x86_64.rpmTrueTruekross-python-debuginfo-4.11.4-186.3.x86_64.rpmTrueTruekross-ruby-4.11.4-186.3.x86_64.rpmTrueTruekruler-4.11.4-312.3.x86_64.rpmTrueTruekruler-debuginfo-4.11.4-312.3.x86_64.rpmTrueTruekruler-debugsource-4.11.4-312.3.x86_64.rpmTrueTrueksaneplugin-4.11.4-258.1.x86_64.rpmTrueTrueksaneplugin-debuginfo-4.11.4-258.1.x86_64.rpmTrueTrueksaneplugin-debugsource-4.11.4-258.1.x86_64.rpmTrueTruekscd-4.11.4-186.3.x86_64.rpmTrueTruekscd-debuginfo-4.11.4-186.3.x86_64.rpmTrueTruekscd-debugsource-4.11.4-186.3.x86_64.rpmTrueTruekshisen-4.11.4-114.25.x86_64.rpmTrueTruekshisen-debuginfo-4.11.4-114.25.x86_64.rpmTrueTruekshisen-debugsource-4.11.4-114.25.x86_64.rpmTrueTrueksirk-4.11.4-114.17.x86_64.rpmTrueTrueksirk-debuginfo-4.11.4-114.17.x86_64.rpmTrueTrueksirk-debugsource-4.11.4-114.17.x86_64.rpmTrueTrueksnakeduel-4.11.4-114.18.x86_64.rpmTrueTrueksnakeduel-debuginfo-4.11.4-114.18.x86_64.rpmTrueTrueksnakeduel-debugsource-4.11.4-114.18.x86_64.rpmTrueTrueksnapshot-4.11.4-276.3.x86_64.rpmTrueTrueksnapshot-debuginfo-4.11.4-276.3.x86_64.rpmTrueTrueksnapshot-debugsource-4.11.4-276.3.x86_64.rpmTrueTruekspaceduel-4.11.4-114.19.x86_64.rpmTrueTruekspaceduel-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruekspaceduel-debugsource-4.11.4-114.19.x86_64.rpmTrueTrueksquares-4.11.4-114.19.x86_64.rpmTrueTrueksquares-debuginfo-4.11.4-114.19.x86_64.rpmTrueTrueksquares-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekstars-4.11.4-222.9.x86_64.rpmTrueTruekstars-debuginfo-4.11.4-222.9.x86_64.rpmTrueTruekstars-debugsource-4.11.4-222.9.x86_64.rpmTrueTrueksudoku-4.11.4-114.18.x86_64.rpmTrueTrueksudoku-debuginfo-4.11.4-114.18.x86_64.rpmTrueTrueksudoku-debugsource-4.11.4-114.18.x86_64.rpmTrueTrueksystemlog-4.11.4-114.9.x86_64.rpmTrueTrueksystemlog-debuginfo-4.11.4-114.9.x86_64.rpmTrueTrueksystemlog-debugsource-4.11.4-114.9.x86_64.rpmTrueTruekteatime-4.11.4-94.3.x86_64.rpmTrueTruekteatime-debuginfo-4.11.4-94.3.x86_64.rpmTrueTruekteatime-debugsource-4.11.4-94.3.x86_64.rpmTrueTruektimer-4.11.4-150.3.x86_64.rpmTrueTruektimer-debuginfo-4.11.4-150.3.x86_64.rpmTrueTruektimer-debugsource-4.11.4-150.3.x86_64.rpmTrueTruektouch-4.11.4-204.9.x86_64.rpmTrueTruektouch-debuginfo-4.11.4-204.9.x86_64.rpmTrueTruektouch-debugsource-4.11.4-204.9.x86_64.rpmTrueTruektuberling-4.11.4-114.19.x86_64.rpmTrueTruektuberling-debuginfo-4.11.4-114.19.x86_64.rpmTrueTruektuberling-debugsource-4.11.4-114.19.x86_64.rpmTrueTruekturtle-4.11.4-204.9.x86_64.rpmTrueTruekturtle-debuginfo-4.11.4-204.9.x86_64.rpmTrueTruekturtle-debugsource-4.11.4-204.9.x86_64.rpmTrueTruektux-4.11.4-84.3.x86_64.rpmTrueTruektux-debuginfo-4.11.4-84.3.x86_64.rpmTrueTruektux-debugsource-4.11.4-84.3.x86_64.rpmTrueTruekubrick-4.11.4-102.18.x86_64.rpmTrueTruekubrick-debuginfo-4.11.4-102.18.x86_64.rpmTrueTruekubrick-debugsource-4.11.4-102.18.x86_64.rpmTrueTruekuser-4.11.4-100.3.x86_64.rpmTrueTruekuser-debuginfo-4.11.4-100.3.x86_64.rpmTrueTruekuser-debugsource-4.11.4-100.3.x86_64.rpmTrueTruekwalletmanager-4.11.4-134.9.x86_64.rpmTrueTruekwalletmanager-debuginfo-4.11.4-134.9.x86_64.rpmTrueTruekwalletmanager-debugsource-4.11.4-134.9.x86_64.rpmTrueTruekwordquiz-4.11.4-182.16.x86_64.rpmTrueTruekwordquiz-debuginfo-4.11.4-182.16.x86_64.rpmTrueTruekwordquiz-debugsource-4.11.4-182.16.x86_64.rpmTrueTruelibkcddb4-4.11.4-166.3.x86_64.rpmTrueTruelibkcddb4-debuginfo-4.11.4-166.3.x86_64.rpmTrueTruelibkcddb4-debugsource-4.11.4-166.3.x86_64.rpmTrueTruelibkcddb4-devel-4.11.4-166.3.x86_64.rpmTrueTruelibkcompactdisc4-4.11.4-166.1.x86_64.rpmTrueTruelibkcompactdisc4-debuginfo-4.11.4-166.1.x86_64.rpmTrueTruelibkcompactdisc4-debugsource-4.11.4-166.1.x86_64.rpmTrueTruelibkcompactdisc4-devel-4.11.4-166.1.x86_64.rpmTrueTruelibkdcraw-debugsource-4.11.4-294.3.x86_64.rpmTrueTruelibkdcraw-devel-4.11.4-294.3.x86_64.rpmTrueTruelibkdcraw22-4.11.4-294.3.x86_64.rpmTrueTruelibkdcraw22-debuginfo-4.11.4-294.3.x86_64.rpmTrueTruelibkdeedu4-debugsource-4.11.4-230.8.x86_64.rpmTrueTruelibkdeedu4-devel-4.11.4-230.8.x86_64.rpmTrueTruelibkeduvocdocument4-4.11.4-230.8.x86_64.rpmTrueTruelibkeduvocdocument4-debuginfo-4.11.4-230.8.x86_64.rpmTrueTruelibkdegames-4.11.4-102.7.x86_64.rpmTrueTruelibkdegames-debugsource-4.11.4-102.7.x86_64.rpmTrueTruelibkdegames-devel-4.11.4-102.7.x86_64.rpmTrueTruelibkdegames6-4.11.4-102.7.x86_64.rpmTrueTruelibkdegames6-debuginfo-4.11.4-102.7.x86_64.rpmTrueTruelibkexiv2-11-4.11.4-294.3.x86_64.rpmTrueTruelibkexiv2-11-debuginfo-4.11.4-294.3.x86_64.rpmTrueTruelibkexiv2-debugsource-4.11.4-294.3.x86_64.rpmTrueTruelibkexiv2-devel-4.11.4-294.3.x86_64.rpmTrueTruelibkipi-debugsource-4.11.4-294.1.x86_64.rpmTrueTruelibkipi-devel-4.11.4-294.1.x86_64.rpmTrueTruelibkipi11-4.11.4-294.1.x86_64.rpmTrueTruelibkipi11-debuginfo-4.11.4-294.1.x86_64.rpmTrueTruelibkmahjongg-4.11.4-102.8.x86_64.rpmTrueTruelibkmahjongg-debugsource-4.11.4-102.8.x86_64.rpmTrueTruelibkmahjongg-devel-4.11.4-102.8.x86_64.rpmTrueTruelibkmahjongglib4-4.11.4-102.8.x86_64.rpmTrueTruelibkmahjongglib4-debuginfo-4.11.4-102.8.x86_64.rpmTrueTruelibksane-debugsource-4.11.4-230.3.x86_64.rpmTrueTruelibksane-devel-4.11.4-230.3.x86_64.rpmTrueTruelibksane0-4.11.4-230.3.x86_64.rpmTrueTruelibksane0-debuginfo-4.11.4-230.3.x86_64.rpmTrueTruelibnepomukwidgets-debugsource-4.11.4-150.1.x86_64.rpmTrueTruelibnepomukwidgets-devel-4.11.4-150.1.x86_64.rpmTrueTruelibnepomukwidgets4-4.11.4-150.1.x86_64.rpmTrueTruelibnepomukwidgets4-debuginfo-4.11.4-150.1.x86_64.rpmTrueTruelokalize-4.11.4-84.3.x86_64.rpmTrueTruelokalize-debuginfo-4.11.4-84.3.x86_64.rpmTrueTruelokalize-debugsource-4.11.4-84.3.x86_64.rpmTrueTruelskat-4.11.4-102.11.x86_64.rpmTrueTruelskat-debuginfo-4.11.4-102.11.x86_64.rpmTrueTruelskat-debugsource-4.11.4-102.11.x86_64.rpmTrueTruelibmarblewidget16-4.11.4-182.9.x86_64.rpmTrueTruelibmarblewidget16-debuginfo-4.11.4-182.9.x86_64.rpmTrueTruemarble-4.11.4-182.9.x86_64.rpmTrueTruemarble-debuginfo-4.11.4-182.9.x86_64.rpmTrueTruemarble-debugsource-4.11.4-182.9.x86_64.rpmTrueTruemarble-devel-4.11.4-182.9.x86_64.rpmTrueTruemobipocket-4.11.4-150.1.x86_64.rpmTrueTruemobipocket-debuginfo-4.11.4-150.1.x86_64.rpmTrueTruemobipocket-debugsource-4.11.4-150.1.x86_64.rpmTrueTruemono-kde4-4.11.4-326.19.x86_64.rpmTrueTruemono-kde4-debuginfo-4.11.4-326.19.x86_64.rpmTrueTruemono-kde4-debugsource-4.11.4-326.19.x86_64.rpmTrueTruelibqyoto2-4.11.4-286.8.x86_64.rpmTrueTruelibqyoto2-debuginfo-4.11.4-286.8.x86_64.rpmTrueTruemono-qt4-4.11.4-286.8.x86_64.rpmTrueTruemono-qt4-debugsource-4.11.4-286.8.x86_64.rpmTrueTruemono-qt4-devel-4.11.4-286.8.x86_64.rpmTrueTruemono-qt4-devel-debuginfo-4.11.4-286.8.x86_64.rpmTrueTruenepomuk-core-4.11.4-133.9.x86_64.rpmTrueTruenepomuk-core-debuginfo-4.11.4-133.9.x86_64.rpmTrueTruenepomuk-core-debugsource-4.11.4-133.9.x86_64.rpmTrueTruenepomuk-core-devel-4.11.4-133.9.x86_64.rpmTrueTrueokteta-4.11.4-74.9.x86_64.rpmTrueTrueokteta-debuginfo-4.11.4-74.9.x86_64.rpmTrueTrueokteta-debugsource-4.11.4-74.9.x86_64.rpmTrueTrueokteta-devel-4.11.4-74.9.x86_64.rpmTrueTrueokular-4.11.4-146.3.x86_64.rpmTrueTrueokular-debuginfo-4.11.4-146.3.x86_64.rpmTrueTrueokular-debugsource-4.11.4-146.3.x86_64.rpmTrueTrueokular-devel-4.11.4-146.3.x86_64.rpmTrueTruepairs-4.11.4-104.3.x86_64.rpmTrueTruepairs-debuginfo-4.11.4-104.3.x86_64.rpmTrueTruepairs-debugsource-4.11.4-104.3.x86_64.rpmTrueTruepalapeli-4.11.4-90.11.x86_64.rpmTrueTruepalapeli-debuginfo-4.11.4-90.11.x86_64.rpmTrueTruepalapeli-debugsource-4.11.4-90.11.x86_64.rpmTrueTruepalapeli-devel-4.11.4-90.11.x86_64.rpmTrueTrueparley-4.11.4-160.10.x86_64.rpmTrueTrueparley-debuginfo-4.11.4-160.10.x86_64.rpmTrueTrueparley-debugsource-4.11.4-160.10.x86_64.rpmTrueTrueperl-kde4-4.11.4-300.1.x86_64.rpmTrueTrueperl-kde4-debuginfo-4.11.4-300.1.x86_64.rpmTrueTrueperl-kde4-debugsource-4.11.4-300.1.x86_64.rpmTrueTrueperl-qt4-4.11.4-300.3.x86_64.rpmTrueTrueperl-qt4-debuginfo-4.11.4-300.3.x86_64.rpmTrueTrueperl-qt4-debugsource-4.11.4-300.3.x86_64.rpmTrueTrueperl-qt4-devel-4.11.4-300.3.x86_64.rpmTrueTruepicmi-4.11.4-90.11.x86_64.rpmTrueTruepicmi-debuginfo-4.11.4-90.11.x86_64.rpmTrueTruepicmi-debugsource-4.11.4-90.11.x86_64.rpmTrueTrueplasma-addons-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-akonadi-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-akonadi-debuginfo-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-debuginfo-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-debugsource-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-devel-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-lancelot-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-lancelot-debuginfo-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-marble-4.11.4-314.10.x86_64.rpmTrueTrueplasma-addons-marble-debuginfo-4.11.4-314.10.x86_64.rpmTrueTruekde4-l10n-devel-4.11.4-74.3.x86_64.rpmTrueTruekde4-l10n-devel-debuginfo-4.11.4-74.3.x86_64.rpmTrueTruepoxml-debugsource-4.11.4-74.3.x86_64.rpmTrueTruepython-kde4-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-akonadi-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-akonadi-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-debugsource-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-devel-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-khtml-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-khtml-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-knewstuff-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-knewstuff-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-nepomuk-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-nepomuk-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-phonon-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-phonon-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-plasma-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-plasma-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-soprano-4.11.4-300.12.x86_64.rpmTrueTruepython-kde4-soprano-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-akonadi-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-akonadi-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-debugsource-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-devel-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-khtml-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-khtml-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-knewstuff-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-knewstuff-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-nepomuk-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-nepomuk-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-phonon-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-phonon-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-plasma-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-plasma-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-soprano-4.11.4-300.12.x86_64.rpmTrueTruepython3-kde4-soprano-debuginfo-4.11.4-300.12.x86_64.rpmTrueTruelibrocslib4-4.11.4-160.9.x86_64.rpmTrueTruelibrocslib4-debuginfo-4.11.4-160.9.x86_64.rpmTrueTruerocs-4.11.4-160.9.x86_64.rpmTrueTruerocs-debuginfo-4.11.4-160.9.x86_64.rpmTrueTruerocs-debugsource-4.11.4-160.9.x86_64.rpmTrueTruerocs-devel-4.11.4-160.9.x86_64.rpmTrueTrueruby-kde4-4.11.4-246.19.x86_64.rpmTrueTrueruby-kde4-debuginfo-4.11.4-246.19.x86_64.rpmTrueTrueruby-kde4-debugsource-4.11.4-246.19.x86_64.rpmTrueTrueruby-qt4-4.11.4-246.3.x86_64.rpmTrueTrueruby-qt4-debuginfo-4.11.4-246.3.x86_64.rpmTrueTrueruby-qt4-debugsource-4.11.4-246.3.x86_64.rpmTrueTrueruby-qt4-devel-4.11.4-246.3.x86_64.rpmTrueTruestep-4.11.4-138.8.x86_64.rpmTrueTruestep-debuginfo-4.11.4-138.8.x86_64.rpmTrueTruestep-debugsource-4.11.4-138.8.x86_64.rpmTrueTruesuperkaramba-4.11.4-102.3.x86_64.rpmTrueTruesuperkaramba-debuginfo-4.11.4-102.3.x86_64.rpmTrueTruesuperkaramba-debugsource-4.11.4-102.3.x86_64.rpmTrueTruesvgpart-4.11.4-90.1.x86_64.rpmTrueTruesvgpart-debuginfo-4.11.4-90.1.x86_64.rpmTrueTruesvgpart-debugsource-4.11.4-90.1.x86_64.rpmTrueTruesweeper-4.11.4-102.3.x86_64.rpmTrueTruesweeper-debuginfo-4.11.4-102.3.x86_64.rpmTrueTruesweeper-debugsource-4.11.4-102.3.x86_64.rpmTrueTrueumbrello-4.11.4-64.9.x86_64.rpmTrueTrueumbrello-debuginfo-4.11.4-64.9.x86_64.rpmTrueTrueumbrello-debugsource-4.11.4-64.9.x86_64.rpmTrueTrueopenSUSE-2013-996update for sambamoderateopenSUSE 13.1 Update
- Update to 4.1.3.
+ DCE-RPC fragment length field is incorrectly checked; CVE-2013-4408;
(bnc#844720).
+ pam_winbind login without require_membership_of restrictions;
CVE-2012-6150; (bnc#853347).
- Make use of the full gpg pub key file name including the key ID.
- Add transparent file compression support; (fate#316266).
+ Implement FSCTL_GET_COMPRESSION and FSCTL_SET_COMPRESSION handlers.
+ Add FILE_ATTRIBUTE_COMPRESSED and FILE_NO_COMPRESSION support.
+ Extend vfs_btrfs VFS module to utilize get/set compression hooks.
- Add support for FSCTL_SRV_COPYCHUNK_WRITE; (fate#314770).
- Remove bogus libsmbclient0 package description and cleanup the libsmbclient
line from baselibs.conf; (bnc#853021).
- BuildRequire systemd on post-12.2 systems.
- Update to 4.1.2.
+ s4-dns: dlz_bind9: Create dns-HOSTNAME account disabled; (bso#9091).
+ dfs_server: Use dsdb_search_one to catch 0 results as well as
NO_SUCH_OBJECT errors; (bso#10052).
+ Missing talloc_free can leak stackframe in error path; (bso#10187).
+ Fix memset used with constant zero length parameter; (bso#10190).
+ s4:dsdb/rootdse: report 'dnsHostName' instead of 'dNSHostName';
(bso#10193).
+ Make offline logon cache updating for cross child domain group membership;
(bso#10194).
+ nsswitch: Fix short writes in winbind_write_sock; (bso#10195).
+ RW Deny for a specific user is not overriding RW Allow for a group;
(bso#10196).
+ vfs_glusterfs: Fix excessive debug output from vfs_gluster_open();
(bso#10224).
+ vfs_glusterfs: Implement proper mashalling/unmarshalling of ACLs;
(bso#10224).
+ VFS plugin was sending the actual size of the volume instead of the total
number of block units because of which windows was getting the wrong
volume capacity; (bso#10224).
+ libcli/smb: Fix smb2cli_ioctl*() against Windows 2008; (bso#10232).
+ xattr: Fix listing EAs on *BSD for non-root users; (bso#10247).
+ Fix the build of vfs_glusterfs; (bso#10253).
+ s3-winbindd: Fix cache_traverse_validate_fn failure for NDR cache entries;
(bso#10264).
+ util: Remove 32bit macros breaking strict aliasing; (bso#10269).
- Let gpg verify execution condition not fail on non SUSE systems.
- Add systemd support for post-12.2 systems.
- Update to 4.1.1.
+ ACLs are not checked on opening an alternate data stream on a file or
directory; CVE-2013-4475; (bso#10229); (bnc#848101).
+ Private key in key.pem world readable; CVE-2013-4476; (bnc#848103).libdcerpc-atsvc-devel-4.1.3-3.12.1.i586.rpmlibdcerpc-atsvc0-32bit-4.1.3-3.12.1.x86_64.rpmlibdcerpc-atsvc0-4.1.3-3.12.1.i586.rpmlibdcerpc-atsvc0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.3-3.12.1.i586.rpmlibdcerpc-binding0-32bit-4.1.3-3.12.1.x86_64.rpmlibdcerpc-binding0-4.1.3-3.12.1.i586.rpmlibdcerpc-binding0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.3-3.12.1.i586.rpmlibdcerpc-devel-4.1.3-3.12.1.i586.rpmlibdcerpc-samr-devel-4.1.3-3.12.1.i586.rpmlibdcerpc-samr0-32bit-4.1.3-3.12.1.x86_64.rpmlibdcerpc-samr0-4.1.3-3.12.1.i586.rpmlibdcerpc-samr0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.3-3.12.1.i586.rpmlibdcerpc0-32bit-4.1.3-3.12.1.x86_64.rpmlibdcerpc0-4.1.3-3.12.1.i586.rpmlibdcerpc0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.3-3.12.1.i586.rpmlibgensec-devel-4.1.3-3.12.1.i586.rpmlibgensec0-32bit-4.1.3-3.12.1.x86_64.rpmlibgensec0-4.1.3-3.12.1.i586.rpmlibgensec0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibgensec0-debuginfo-4.1.3-3.12.1.i586.rpmlibndr-devel-4.1.3-3.12.1.i586.rpmlibndr-krb5pac-devel-4.1.3-3.12.1.i586.rpmlibndr-krb5pac0-32bit-4.1.3-3.12.1.x86_64.rpmlibndr-krb5pac0-4.1.3-3.12.1.i586.rpmlibndr-krb5pac0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.3-3.12.1.i586.rpmlibndr-nbt-devel-4.1.3-3.12.1.i586.rpmlibndr-nbt0-32bit-4.1.3-3.12.1.x86_64.rpmlibndr-nbt0-4.1.3-3.12.1.i586.rpmlibndr-nbt0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.3-3.12.1.i586.rpmlibndr-standard-devel-4.1.3-3.12.1.i586.rpmlibndr-standard0-32bit-4.1.3-3.12.1.x86_64.rpmlibndr-standard0-4.1.3-3.12.1.i586.rpmlibndr-standard0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.3-3.12.1.i586.rpmlibndr0-32bit-4.1.3-3.12.1.x86_64.rpmlibndr0-4.1.3-3.12.1.i586.rpmlibndr0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibndr0-debuginfo-4.1.3-3.12.1.i586.rpmlibnetapi-devel-4.1.3-3.12.1.i586.rpmlibnetapi0-32bit-4.1.3-3.12.1.x86_64.rpmlibnetapi0-4.1.3-3.12.1.i586.rpmlibnetapi0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibnetapi0-debuginfo-4.1.3-3.12.1.i586.rpmlibpdb-devel-4.1.3-3.12.1.i586.rpmlibpdb0-32bit-4.1.3-3.12.1.x86_64.rpmlibpdb0-4.1.3-3.12.1.i586.rpmlibpdb0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibpdb0-debuginfo-4.1.3-3.12.1.i586.rpmlibregistry-devel-4.1.3-3.12.1.i586.rpmlibregistry0-32bit-4.1.3-3.12.1.x86_64.rpmlibregistry0-4.1.3-3.12.1.i586.rpmlibregistry0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibregistry0-debuginfo-4.1.3-3.12.1.i586.rpmlibsamba-credentials-devel-4.1.3-3.12.1.i586.rpmlibsamba-credentials0-32bit-4.1.3-3.12.1.x86_64.rpmlibsamba-credentials0-4.1.3-3.12.1.i586.rpmlibsamba-credentials0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.3-3.12.1.i586.rpmlibsamba-hostconfig-devel-4.1.3-3.12.1.i586.rpmlibsamba-hostconfig0-32bit-4.1.3-3.12.1.x86_64.rpmlibsamba-hostconfig0-4.1.3-3.12.1.i586.rpmlibsamba-hostconfig0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.3-3.12.1.i586.rpmlibsamba-policy-devel-4.1.3-3.12.1.i586.rpmlibsamba-policy0-32bit-4.1.3-3.12.1.x86_64.rpmlibsamba-policy0-4.1.3-3.12.1.i586.rpmlibsamba-policy0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.3-3.12.1.i586.rpmlibsamba-util-devel-4.1.3-3.12.1.i586.rpmlibsamba-util0-32bit-4.1.3-3.12.1.x86_64.rpmlibsamba-util0-4.1.3-3.12.1.i586.rpmlibsamba-util0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.3-3.12.1.i586.rpmlibsamdb-devel-4.1.3-3.12.1.i586.rpmlibsamdb0-32bit-4.1.3-3.12.1.x86_64.rpmlibsamdb0-4.1.3-3.12.1.i586.rpmlibsamdb0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsamdb0-debuginfo-4.1.3-3.12.1.i586.rpmlibsmbclient-devel-4.1.3-3.12.1.i586.rpmlibsmbclient-raw-devel-4.1.3-3.12.1.i586.rpmlibsmbclient-raw0-32bit-4.1.3-3.12.1.x86_64.rpmlibsmbclient-raw0-4.1.3-3.12.1.i586.rpmlibsmbclient-raw0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.3-3.12.1.i586.rpmlibsmbclient0-32bit-4.1.3-3.12.1.x86_64.rpmlibsmbclient0-4.1.3-3.12.1.i586.rpmlibsmbclient0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.3-3.12.1.i586.rpmlibsmbconf-devel-4.1.3-3.12.1.i586.rpmlibsmbconf0-32bit-4.1.3-3.12.1.x86_64.rpmlibsmbconf0-4.1.3-3.12.1.i586.rpmlibsmbconf0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.3-3.12.1.i586.rpmlibsmbldap-devel-4.1.3-3.12.1.i586.rpmlibsmbldap0-32bit-4.1.3-3.12.1.x86_64.rpmlibsmbldap0-4.1.3-3.12.1.i586.rpmlibsmbldap0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.3-3.12.1.i586.rpmlibsmbsharemodes-devel-4.1.3-3.12.1.i586.rpmlibsmbsharemodes0-4.1.3-3.12.1.i586.rpmlibsmbsharemodes0-debuginfo-4.1.3-3.12.1.i586.rpmlibtevent-util-devel-4.1.3-3.12.1.i586.rpmlibtevent-util0-32bit-4.1.3-3.12.1.x86_64.rpmlibtevent-util0-4.1.3-3.12.1.i586.rpmlibtevent-util0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.3-3.12.1.i586.rpmlibwbclient-devel-4.1.3-3.12.1.i586.rpmlibwbclient0-32bit-4.1.3-3.12.1.x86_64.rpmlibwbclient0-4.1.3-3.12.1.i586.rpmlibwbclient0-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmlibwbclient0-debuginfo-4.1.3-3.12.1.i586.rpmsamba-32bit-4.1.3-3.12.1.x86_64.rpmsamba-4.1.3-3.12.1.i586.rpmsamba-4.1.3-3.12.1.src.rpmsamba-client-32bit-4.1.3-3.12.1.x86_64.rpmsamba-client-4.1.3-3.12.1.i586.rpmsamba-client-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmsamba-client-debuginfo-4.1.3-3.12.1.i586.rpmsamba-core-devel-4.1.3-3.12.1.i586.rpmsamba-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmsamba-debuginfo-4.1.3-3.12.1.i586.rpmsamba-debugsource-4.1.3-3.12.1.i586.rpmsamba-doc-4.1.3-3.12.1.noarch.rpmsamba-libs-32bit-4.1.3-3.12.1.x86_64.rpmsamba-libs-4.1.3-3.12.1.i586.rpmsamba-libs-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmsamba-libs-debuginfo-4.1.3-3.12.1.i586.rpmsamba-pidl-4.1.3-3.12.1.i586.rpmsamba-python-4.1.3-3.12.1.i586.rpmsamba-python-debuginfo-4.1.3-3.12.1.i586.rpmsamba-test-4.1.3-3.12.1.i586.rpmsamba-test-debuginfo-4.1.3-3.12.1.i586.rpmsamba-test-devel-4.1.3-3.12.1.i586.rpmsamba-winbind-32bit-4.1.3-3.12.1.x86_64.rpmsamba-winbind-4.1.3-3.12.1.i586.rpmsamba-winbind-debuginfo-32bit-4.1.3-3.12.1.x86_64.rpmsamba-winbind-debuginfo-4.1.3-3.12.1.i586.rpmlibdcerpc-atsvc-devel-4.1.3-3.12.1.x86_64.rpmlibdcerpc-atsvc0-4.1.3-3.12.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibdcerpc-binding0-4.1.3-3.12.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibdcerpc-devel-4.1.3-3.12.1.x86_64.rpmlibdcerpc-samr-devel-4.1.3-3.12.1.x86_64.rpmlibdcerpc-samr0-4.1.3-3.12.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibdcerpc0-4.1.3-3.12.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibgensec-devel-4.1.3-3.12.1.x86_64.rpmlibgensec0-4.1.3-3.12.1.x86_64.rpmlibgensec0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibndr-devel-4.1.3-3.12.1.x86_64.rpmlibndr-krb5pac-devel-4.1.3-3.12.1.x86_64.rpmlibndr-krb5pac0-4.1.3-3.12.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibndr-nbt-devel-4.1.3-3.12.1.x86_64.rpmlibndr-nbt0-4.1.3-3.12.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibndr-standard-devel-4.1.3-3.12.1.x86_64.rpmlibndr-standard0-4.1.3-3.12.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibndr0-4.1.3-3.12.1.x86_64.rpmlibndr0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibnetapi-devel-4.1.3-3.12.1.x86_64.rpmlibnetapi0-4.1.3-3.12.1.x86_64.rpmlibnetapi0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibpdb-devel-4.1.3-3.12.1.x86_64.rpmlibpdb0-4.1.3-3.12.1.x86_64.rpmlibpdb0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibregistry-devel-4.1.3-3.12.1.x86_64.rpmlibregistry0-4.1.3-3.12.1.x86_64.rpmlibregistry0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsamba-credentials-devel-4.1.3-3.12.1.x86_64.rpmlibsamba-credentials0-4.1.3-3.12.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsamba-hostconfig-devel-4.1.3-3.12.1.x86_64.rpmlibsamba-hostconfig0-4.1.3-3.12.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsamba-policy-devel-4.1.3-3.12.1.x86_64.rpmlibsamba-policy0-4.1.3-3.12.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsamba-util-devel-4.1.3-3.12.1.x86_64.rpmlibsamba-util0-4.1.3-3.12.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsamdb-devel-4.1.3-3.12.1.x86_64.rpmlibsamdb0-4.1.3-3.12.1.x86_64.rpmlibsamdb0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsmbclient-devel-4.1.3-3.12.1.x86_64.rpmlibsmbclient-raw-devel-4.1.3-3.12.1.x86_64.rpmlibsmbclient-raw0-4.1.3-3.12.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsmbclient0-4.1.3-3.12.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsmbconf-devel-4.1.3-3.12.1.x86_64.rpmlibsmbconf0-4.1.3-3.12.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsmbldap-devel-4.1.3-3.12.1.x86_64.rpmlibsmbldap0-4.1.3-3.12.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibsmbsharemodes-devel-4.1.3-3.12.1.x86_64.rpmlibsmbsharemodes0-4.1.3-3.12.1.x86_64.rpmlibsmbsharemodes0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibtevent-util-devel-4.1.3-3.12.1.x86_64.rpmlibtevent-util0-4.1.3-3.12.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.3-3.12.1.x86_64.rpmlibwbclient-devel-4.1.3-3.12.1.x86_64.rpmlibwbclient0-4.1.3-3.12.1.x86_64.rpmlibwbclient0-debuginfo-4.1.3-3.12.1.x86_64.rpmsamba-4.1.3-3.12.1.x86_64.rpmsamba-client-4.1.3-3.12.1.x86_64.rpmsamba-client-debuginfo-4.1.3-3.12.1.x86_64.rpmsamba-core-devel-4.1.3-3.12.1.x86_64.rpmsamba-debuginfo-4.1.3-3.12.1.x86_64.rpmsamba-debugsource-4.1.3-3.12.1.x86_64.rpmsamba-libs-4.1.3-3.12.1.x86_64.rpmsamba-libs-debuginfo-4.1.3-3.12.1.x86_64.rpmsamba-pidl-4.1.3-3.12.1.x86_64.rpmsamba-python-4.1.3-3.12.1.x86_64.rpmsamba-python-debuginfo-4.1.3-3.12.1.x86_64.rpmsamba-test-4.1.3-3.12.1.x86_64.rpmsamba-test-debuginfo-4.1.3-3.12.1.x86_64.rpmsamba-test-devel-4.1.3-3.12.1.x86_64.rpmsamba-winbind-4.1.3-3.12.1.x86_64.rpmsamba-winbind-debuginfo-4.1.3-3.12.1.x86_64.rpmopenSUSE-2013-990update for rubygem-actionpack-3_2moderateopenSUSE 13.1 Update
- fix CVE-2013-4491: rubygem-actionpack: i18n missing translation
XSS (bnc#853625). File CVE-2013-4491.patch contains the patch
- fix CVE-2013-6414: rubygem-actionpack: Action View DoS
(bnc#853633). File CVE-2013-6414.patch contains the patch.
- fix CVE-2013-6415: rubygem-actionpack: number_to_currency XSS
(bnc#853632). File CVE-2013-6415.patch contains the patch.
- fix CVE-2013-6417: rubygem-actionpack: unsafe query generation
risk (incomplete fix for CVE-2013-0155) (bnc#853627). File
CVE-2013-6417.patch contains the patch.
rubygem-actionpack-3_2-3.2.13-2.4.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.4.1.src.rpmrubygem-actionpack-3_2-doc-3.2.13-2.4.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.4.1.x86_64.rpmrubygem-actionpack-3_2-doc-3.2.13-2.4.1.x86_64.rpmopenSUSE-2013-995update for MozillaFirefoxmoderateopenSUSE 13.1 Update
- update to Firefox 26.0 (bnc#854367, bnc#854370)
* rebased patches
* requires NSPR 4.10.2 and NSS 3.15.3.1
* MFSA 2013-104/CVE-2013-5609/CVE-2013-5610
Miscellaneous memory safety hazards
* MFSA 2013-105/CVE-2013-5611 (bmo#771294)
Application Installation doorhanger persists on navigation
* MFSA 2013-106/CVE-2013-5612 (bmo#871161)
Character encoding cross-origin XSS attack
* MFSA 2013-107/CVE-2013-5614 (bmo#886262)
Sandbox restrictions not applied to nested object elements
* MFSA 2013-108/CVE-2013-5616 (bmo#938341)
Use-after-free in event listeners
* MFSA 2013-109/CVE-2013-5618 (bmo#926361)
Use-after-free during Table Editing
* MFSA 2013-110/CVE-2013-5619 (bmo#917841)
Potential overflow in JavaScript binary search algorithms
* MFSA 2013-111/CVE-2013-6671 (bmo#930281)
Segmentation violation when replacing ordered list elements
* MFSA 2013-112/CVE-2013-6672 (bmo#894736)
Linux clipboard information disclosure though selection paste
* MFSA 2013-113/CVE-2013-6673 (bmo#970380)
Trust settings for built-in roots ignored during EV certificate
validation
* MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449)
Use-after-free in synthetic mouse movement
* MFSA 2013-115/CVE-2013-5615 (bmo#929261)
GetElementIC typed array stubs can be generated outside observed
typesets
* MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693)
JPEG information leak
* MFSA 2013-117 (bmo#946351)
Mis-issued ANSSI/DCSSI certificate
(fixed via NSS 3.15.3.1)
- removed gecko.js preference file as GStreamer is enabled by
default now
MozillaFirefox-26.0-4.2.i586.rpmMozillaFirefox-26.0-4.2.src.rpmMozillaFirefox-branding-upstream-26.0-4.2.i586.rpmMozillaFirefox-buildsymbols-26.0-4.2.i586.rpmMozillaFirefox-debuginfo-26.0-4.2.i586.rpmMozillaFirefox-debugsource-26.0-4.2.i586.rpmMozillaFirefox-devel-26.0-4.2.i586.rpmMozillaFirefox-translations-common-26.0-4.2.i586.rpmMozillaFirefox-translations-other-26.0-4.2.i586.rpmMozillaFirefox-26.0-4.2.x86_64.rpmMozillaFirefox-branding-upstream-26.0-4.2.x86_64.rpmMozillaFirefox-buildsymbols-26.0-4.2.x86_64.rpmMozillaFirefox-debuginfo-26.0-4.2.x86_64.rpmMozillaFirefox-debugsource-26.0-4.2.x86_64.rpmMozillaFirefox-devel-26.0-4.2.x86_64.rpmMozillaFirefox-translations-common-26.0-4.2.x86_64.rpmMozillaFirefox-translations-other-26.0-4.2.x86_64.rpmopenSUSE-2013-1022update for MozillaThunderbirdmoderateopenSUSE 13.1 Update
- update to Thunderbird 24.2.0 (bnc#854370)
* requires NSS 3.15.3.1 or higher
* MFSA 2013-104/CVE-2013-5609/CVE-2013-5610
Miscellaneous memory safety hazards
* MFSA 2013-108/CVE-2013-5616 (bmo#938341)
Use-after-free in event listeners
* MFSA 2013-109/CVE-2013-5618 (bmo#926361)
Use-after-free during Table Editing
* MFSA 2013-111/CVE-2013-6671 (bmo#930281)
Segmentation violation when replacing ordered list elements
* MFSA 2013-113/CVE-2013-6673 (bmo#970380)
Trust settings for built-in roots ignored during EV certificate
validation
* MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449)
Use-after-free in synthetic mouse movement
* MFSA 2013-115/CVE-2013-5615 (bmo#929261)
GetElementIC typed array stubs can be generated outside observed
typesets
* MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693)
JPEG information leak
* MFSA 2013-117 (bmo#946351)
Mis-issued ANSSI/DCSSI certificate
(fixed via NSS 3.15.3.1)
- update to Thunderbird 24.1.1
* requires NSPR 4.10.2 and NSS 3.15.3 for security reasons
* fix binary compatibility issues for patch level updates
(bmo#927073)
MozillaThunderbird-24.2.0-70.7.2.i586.rpmMozillaThunderbird-24.2.0-70.7.2.src.rpmMozillaThunderbird-buildsymbols-24.2.0-70.7.2.i586.rpmMozillaThunderbird-debuginfo-24.2.0-70.7.2.i586.rpmMozillaThunderbird-debugsource-24.2.0-70.7.2.i586.rpmMozillaThunderbird-devel-24.2.0-70.7.2.i586.rpmMozillaThunderbird-translations-common-24.2.0-70.7.2.i586.rpmMozillaThunderbird-translations-other-24.2.0-70.7.2.i586.rpmenigmail-1.6.0+24.2.0-70.7.2.i586.rpmenigmail-debuginfo-1.6.0+24.2.0-70.7.2.i586.rpmMozillaThunderbird-24.2.0-70.7.2.x86_64.rpmMozillaThunderbird-buildsymbols-24.2.0-70.7.2.x86_64.rpmMozillaThunderbird-debuginfo-24.2.0-70.7.2.x86_64.rpmMozillaThunderbird-debugsource-24.2.0-70.7.2.x86_64.rpmMozillaThunderbird-devel-24.2.0-70.7.2.x86_64.rpmMozillaThunderbird-translations-common-24.2.0-70.7.2.x86_64.rpmMozillaThunderbird-translations-other-24.2.0-70.7.2.x86_64.rpmenigmail-1.6.0+24.2.0-70.7.2.x86_64.rpmenigmail-debuginfo-1.6.0+24.2.0-70.7.2.x86_64.rpmopenSUSE-2013-997calligra(-l10n): Update to 2.7.5lowopenSUSE 13.1 UpdateThis update fixes the following issues with calligra(-l10n):
- Update to 2.7.5
+ Common
* kde#326158: the text color in the modebox tab icons were not drawn accoring to style.
* Make spellchinking work with more dictionaries.
* kde#290999: make sure we erase an old selection in another textshape whenever we make a new selection.
* kde#326243, kde#325547: Fixed crashes
* Fixed a crash while saving embedded documents like charts.
+ Kexi
* kde#327995: Make changes to query design reflected in reports after saving
* kde#327993: Make records in reports sorted according to the sorting of the query
* If –driver is missing but connection options specified, display a note and exit
* Fixed kde#319432: Fixed crash when using command line “kexi –dbdriver postgresql”
* Fixed regression in password dialog.
+ Krita
* Fixed untranslatable strings.
* Fixed crash on malformed pdf.
* Fixed fullscreen in canvas-only mode in Krita.
* Fixed kde#321100: do not write the implicitely written “mimetype” entry a 2nd time on saving kra files (and thus avoid assumed bug in KZip)
+ Plan
* Set First Day of Week to Monday if using ISO Week for week numbering
* Fixed crash in Plan on loading work packages into gantt view.
+ Sheets
* Update mimetypes for the CSV export to make it work.
* kde#298155: Fix a crash when using array values and make array values render correctly when used
* kde#178172, kde#181576: fix text to columns.
* Don’t fail loading a file when the comments fail to load.calligra-l10n-2.7.5-8.5.src.rpmcalligra-l10n-bs-2.7.5-8.5.noarch.rpmcalligra-l10n-ca-2.7.5-8.5.noarch.rpmcalligra-l10n-ca-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-ca@valencia-2.7.5-8.5.noarch.rpmcalligra-l10n-cs-2.7.5-8.5.noarch.rpmcalligra-l10n-da-2.7.5-8.5.noarch.rpmcalligra-l10n-de-2.7.5-8.5.noarch.rpmcalligra-l10n-de-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-el-2.7.5-8.5.noarch.rpmcalligra-l10n-es-2.7.5-8.5.noarch.rpmcalligra-l10n-es-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-et-2.7.5-8.5.noarch.rpmcalligra-l10n-et-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-fi-2.7.5-8.5.noarch.rpmcalligra-l10n-fr-2.7.5-8.5.noarch.rpmcalligra-l10n-fr-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-gl-2.7.5-8.5.noarch.rpmcalligra-l10n-hu-2.7.5-8.5.noarch.rpmcalligra-l10n-ia-2.7.5-8.5.noarch.rpmcalligra-l10n-it-2.7.5-8.5.noarch.rpmcalligra-l10n-it-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-kk-2.7.5-8.5.noarch.rpmcalligra-l10n-nb-2.7.5-8.5.noarch.rpmcalligra-l10n-nds-2.7.5-8.5.noarch.rpmcalligra-l10n-nl-2.7.5-8.5.noarch.rpmcalligra-l10n-nl-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-pl-2.7.5-8.5.noarch.rpmcalligra-l10n-pt-2.7.5-8.5.noarch.rpmcalligra-l10n-pt-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-pt_BR-2.7.5-8.5.noarch.rpmcalligra-l10n-pt_BR-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-ru-2.7.5-8.5.noarch.rpmcalligra-l10n-ru-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-sk-2.7.5-8.5.noarch.rpmcalligra-l10n-sl-2.7.5-8.5.noarch.rpmcalligra-l10n-sv-2.7.5-8.5.noarch.rpmcalligra-l10n-sv-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-tr-2.7.5-8.5.noarch.rpmcalligra-l10n-uk-2.7.5-8.5.noarch.rpmcalligra-l10n-uk-doc-2.7.5-8.5.noarch.rpmcalligra-l10n-zh_CN-2.7.5-8.5.noarch.rpmcalligra-l10n-zh_TW-2.7.5-8.5.noarch.rpmcalligra-2.7.5-8.5.i586.rpmcalligra-2.7.5-8.5.src.rpmcalligra-author-2.7.5-8.5.i586.rpmcalligra-author-debuginfo-2.7.5-8.5.i586.rpmcalligra-braindump-2.7.5-8.5.i586.rpmcalligra-braindump-debuginfo-2.7.5-8.5.i586.rpmcalligra-debuginfo-2.7.5-8.5.i586.rpmcalligra-debugsource-2.7.5-8.5.i586.rpmcalligra-devel-2.7.5-8.5.i586.rpmcalligra-doc-2.7.5-8.5.noarch.rpmcalligra-flow-2.7.5-8.5.i586.rpmcalligra-flow-debuginfo-2.7.5-8.5.i586.rpmcalligra-karbon-2.7.5-8.5.i586.rpmcalligra-karbon-debuginfo-2.7.5-8.5.i586.rpmcalligra-kexi-2.7.5-8.5.i586.rpmcalligra-kexi-debuginfo-2.7.5-8.5.i586.rpmcalligra-kexi-mssql-driver-2.7.5-8.5.i586.rpmcalligra-kexi-mssql-driver-debuginfo-2.7.5-8.5.i586.rpmcalligra-kexi-mysql-driver-2.7.5-8.5.i586.rpmcalligra-kexi-mysql-driver-debuginfo-2.7.5-8.5.i586.rpmcalligra-kexi-spreadsheet-import-2.7.5-8.5.i586.rpmcalligra-kexi-spreadsheet-import-debuginfo-2.7.5-8.5.i586.rpmcalligra-kexi-sqlite3-driver-2.7.5-8.5.i586.rpmcalligra-kexi-sqlite3-driver-debuginfo-2.7.5-8.5.i586.rpmcalligra-kexi-xbase-driver-2.7.5-8.5.i586.rpmcalligra-kexi-xbase-driver-debuginfo-2.7.5-8.5.i586.rpmcalligra-krita-2.7.5-8.5.i586.rpmcalligra-krita-debuginfo-2.7.5-8.5.i586.rpmcalligra-plan-2.7.5-8.5.i586.rpmcalligra-plan-debuginfo-2.7.5-8.5.i586.rpmcalligra-sheets-2.7.5-8.5.i586.rpmcalligra-sheets-debuginfo-2.7.5-8.5.i586.rpmcalligra-stage-2.7.5-8.5.i586.rpmcalligra-stage-debuginfo-2.7.5-8.5.i586.rpmcalligra-tools-2.7.5-8.5.i586.rpmcalligra-tools-debuginfo-2.7.5-8.5.i586.rpmcalligra-words-2.7.5-8.5.i586.rpmcalligra-words-common-2.7.5-8.5.i586.rpmcalligra-words-common-debuginfo-2.7.5-8.5.i586.rpmcalligra-words-debuginfo-2.7.5-8.5.i586.rpmcalligra-2.7.5-8.5.x86_64.rpmcalligra-author-2.7.5-8.5.x86_64.rpmcalligra-author-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-braindump-2.7.5-8.5.x86_64.rpmcalligra-braindump-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-debugsource-2.7.5-8.5.x86_64.rpmcalligra-devel-2.7.5-8.5.x86_64.rpmcalligra-flow-2.7.5-8.5.x86_64.rpmcalligra-flow-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-karbon-2.7.5-8.5.x86_64.rpmcalligra-karbon-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-kexi-2.7.5-8.5.x86_64.rpmcalligra-kexi-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-kexi-mssql-driver-2.7.5-8.5.x86_64.rpmcalligra-kexi-mssql-driver-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-kexi-mysql-driver-2.7.5-8.5.x86_64.rpmcalligra-kexi-mysql-driver-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-kexi-spreadsheet-import-2.7.5-8.5.x86_64.rpmcalligra-kexi-spreadsheet-import-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-kexi-sqlite3-driver-2.7.5-8.5.x86_64.rpmcalligra-kexi-sqlite3-driver-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-kexi-xbase-driver-2.7.5-8.5.x86_64.rpmcalligra-kexi-xbase-driver-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-krita-2.7.5-8.5.x86_64.rpmcalligra-krita-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-plan-2.7.5-8.5.x86_64.rpmcalligra-plan-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-sheets-2.7.5-8.5.x86_64.rpmcalligra-sheets-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-stage-2.7.5-8.5.x86_64.rpmcalligra-stage-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-tools-2.7.5-8.5.x86_64.rpmcalligra-tools-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-words-2.7.5-8.5.x86_64.rpmcalligra-words-common-2.7.5-8.5.x86_64.rpmcalligra-words-common-debuginfo-2.7.5-8.5.x86_64.rpmcalligra-words-debuginfo-2.7.5-8.5.x86_64.rpmopenSUSE-2014-54phonon and and backends: Update to latest bugfix releases 4.7.1lowopenSUSE 13.1 UpdateThis update fixes the following issues with phonon and backends:
- phonon:
+ Update to 4.7.1
* Fixed compatibility issues with older backend versions
+ Remove obsolete 'ready' file
- phonon-backend-vlc:
+ Update to 0.7.1:
* Bugfix release, no changelog provided
+ Changed requirement of phonon from 4.7.0 to 4.7.1
- phonon-backend-gstreamer:
+ Update to version 4.7.1
* Bugfix release
* Fix gst-install-plugins i18n call
+ Changed requirement of phonon from 4.7.0 to 4.7.1phonon-backend-gstreamer-0_10-4.7.1-2.12.1.i586.rpmphonon-backend-gstreamer-0_10-4.7.1-2.12.1.src.rpmphonon-backend-gstreamer-0_10-debuginfo-4.7.1-2.12.1.i586.rpmphonon-backend-gstreamer-0_10-debugsource-4.7.1-2.12.1.i586.rpmphonon-backend-vlc-0.7.1-13.3.i586.rpmphonon-backend-vlc-0.7.1-13.3.src.rpmphonon-backend-vlc-debuginfo-0.7.1-13.3.i586.rpmphonon-backend-vlc-debugsource-0.7.1-13.3.i586.rpmlibphonon4-32bit-4.7.1-8.3.x86_64.rpmlibphonon4-4.7.1-8.3.i586.rpmlibphonon4-debuginfo-32bit-4.7.1-8.3.x86_64.rpmlibphonon4-debuginfo-4.7.1-8.3.i586.rpmphonon-4.7.1-8.3.src.rpmphonon-debugsource-4.7.1-8.3.i586.rpmphonon-devel-4.7.1-8.3.i586.rpmphonon-devel-debuginfo-4.7.1-8.3.i586.rpmlibvlc5-2.1.0-6.1.i586.rpmlibvlc5-debuginfo-2.1.0-6.1.i586.rpmlibvlccore7-2.1.0-6.1.i586.rpmlibvlccore7-debuginfo-2.1.0-6.1.i586.rpmvlc-2.1.0-6.1.i586.rpmvlc-2.1.0-6.1.src.rpmvlc-debuginfo-2.1.0-6.1.i586.rpmvlc-debugsource-2.1.0-6.1.i586.rpmvlc-devel-2.1.0-6.1.i586.rpmvlc-gnome-2.1.0-6.1.i586.rpmvlc-gnome-debuginfo-2.1.0-6.1.i586.rpmvlc-noX-2.1.0-6.1.i586.rpmvlc-noX-debuginfo-2.1.0-6.1.i586.rpmvlc-noX-lang-2.1.0-6.1.noarch.rpmvlc-qt-2.1.0-6.1.i586.rpmvlc-qt-debuginfo-2.1.0-6.1.i586.rpmphonon-backend-gstreamer-0_10-4.7.1-2.12.1.x86_64.rpmphonon-backend-gstreamer-0_10-debuginfo-4.7.1-2.12.1.x86_64.rpmphonon-backend-gstreamer-0_10-debugsource-4.7.1-2.12.1.x86_64.rpmphonon-backend-vlc-0.7.1-13.3.x86_64.rpmphonon-backend-vlc-debuginfo-0.7.1-13.3.x86_64.rpmphonon-backend-vlc-debugsource-0.7.1-13.3.x86_64.rpmlibphonon4-4.7.1-8.3.x86_64.rpmlibphonon4-debuginfo-4.7.1-8.3.x86_64.rpmphonon-debugsource-4.7.1-8.3.x86_64.rpmphonon-devel-4.7.1-8.3.x86_64.rpmphonon-devel-debuginfo-4.7.1-8.3.x86_64.rpmlibvlc5-2.1.0-6.1.x86_64.rpmlibvlc5-debuginfo-2.1.0-6.1.x86_64.rpmlibvlccore7-2.1.0-6.1.x86_64.rpmlibvlccore7-debuginfo-2.1.0-6.1.x86_64.rpmvlc-2.1.0-6.1.x86_64.rpmvlc-debuginfo-2.1.0-6.1.x86_64.rpmvlc-debugsource-2.1.0-6.1.x86_64.rpmvlc-devel-2.1.0-6.1.x86_64.rpmvlc-gnome-2.1.0-6.1.x86_64.rpmvlc-gnome-debuginfo-2.1.0-6.1.x86_64.rpmvlc-noX-2.1.0-6.1.x86_64.rpmvlc-noX-debuginfo-2.1.0-6.1.x86_64.rpmvlc-qt-2.1.0-6.1.x86_64.rpmvlc-qt-debuginfo-2.1.0-6.1.x86_64.rpmopenSUSE-2013-998update for quasselmoderateopenSUSE 13.1 Update
- Add fix-CVE-2013-6404.diff: Fix a vulnerability by which an authenticated
malicious user using a custom client, could access the backlog of all users
of a quassel core. This fixes CVE-2013-6404 (bnc#852847).
quassel-0.9.1-8.2.src.rpmquassel-base-0.9.1-8.2.i586.rpmquassel-client-0.9.1-8.2.i586.rpmquassel-client-debuginfo-0.9.1-8.2.i586.rpmquassel-core-0.9.1-8.2.i586.rpmquassel-core-debuginfo-0.9.1-8.2.i586.rpmquassel-debugsource-0.9.1-8.2.i586.rpmquassel-mono-0.9.1-8.2.i586.rpmquassel-mono-debuginfo-0.9.1-8.2.i586.rpmquassel-base-0.9.1-8.2.x86_64.rpmquassel-client-0.9.1-8.2.x86_64.rpmquassel-client-debuginfo-0.9.1-8.2.x86_64.rpmquassel-core-0.9.1-8.2.x86_64.rpmquassel-core-debuginfo-0.9.1-8.2.x86_64.rpmquassel-debugsource-0.9.1-8.2.x86_64.rpmquassel-mono-0.9.1-8.2.x86_64.rpmquassel-mono-debuginfo-0.9.1-8.2.x86_64.rpmopenSUSE-2013-982netatalk: fixed wrong error message of 'ad mv'lowopenSUSE 13.1 UpdateThis update fixes the following issue with netatalk:
- bnc#849598: Fixed wrong error message of 'ad mv'libatalk6-3.0.5-5.1.i586.rpmlibatalk6-debuginfo-3.0.5-5.1.i586.rpmnetatalk-3.0.5-5.1.i586.rpmnetatalk-3.0.5-5.1.src.rpmnetatalk-debuginfo-3.0.5-5.1.i586.rpmnetatalk-debugsource-3.0.5-5.1.i586.rpmnetatalk-devel-3.0.5-5.1.i586.rpmlibatalk6-3.0.5-5.1.x86_64.rpmlibatalk6-debuginfo-3.0.5-5.1.x86_64.rpmnetatalk-3.0.5-5.1.x86_64.rpmnetatalk-debuginfo-3.0.5-5.1.x86_64.rpmnetatalk-debugsource-3.0.5-5.1.x86_64.rpmnetatalk-devel-3.0.5-5.1.x86_64.rpmopenSUSE-2014-43update for lighttpdmoderateopenSUSE 13.1 Update
- added cve-2013-4508.patch and
cve-2013-4508-regression-bug729480.patch: (bnc#849059)
When defining an ssl.cipher-list, it works for the 'default'
HTTPS setup ($SERVER["socket"] 443 block), but when you utilize
SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the
ssl.cipher-list seems to not inherit into the host blocks and
instead will default to include all of the available openssl
ciphers (except SSL v2/v3 based if those are disabled)
- added cve-2013-4559.patch (bnc#850468)
check success of setuid,setgid,setgroups
- added cve-2013-4560.patch (bnc#850469)
FAM: fix use after free
- added cve-2013-4508.patch and
cve-2013-4508-regression-bug729480.patch: (bnc#849059)
When defining an ssl.cipher-list, it works for the 'default'
HTTPS setup ($SERVER["socket"] 443 block), but when you utilize
SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the
ssl.cipher-list seems to not inherit into the host blocks and
instead will default to include all of the available openssl
ciphers (except SSL v2/v3 based if those are disabled)
- added cve-2013-4559.patch (bnc#850468)
check success of setuid,setgid,setgroups
- added cve-2013-4560.patch (bnc#850469)
FAM: fix use after free
- added cve-2013-4508.patch and
cve-2013-4508-regression-bug729480.patch: (bnc#849059)
When defining an ssl.cipher-list, it works for the 'default'
HTTPS setup ($SERVER["socket"] 443 block), but when you utilize
SNI ($HTTP["host"] blocks within the $SERVER["socket"] block) the
ssl.cipher-list seems to not inherit into the host blocks and
instead will default to include all of the available openssl
ciphers (except SSL v2/v3 based if those are disabled)
- added cve-2013-4559.patch (bnc#850468)
check success of setuid,setgid,setgroups
- added cve-2013-4560.patch (bnc#850469)
FAM: fix use after free
lighttpd-1.4.32-2.5.1.i586.rpmlighttpd-1.4.32-2.5.1.src.rpmlighttpd-debuginfo-1.4.32-2.5.1.i586.rpmlighttpd-debugsource-1.4.32-2.5.1.i586.rpmlighttpd-mod_cml-1.4.32-2.5.1.i586.rpmlighttpd-mod_cml-debuginfo-1.4.32-2.5.1.i586.rpmlighttpd-mod_geoip-1.4.32-2.5.1.i586.rpmlighttpd-mod_geoip-debuginfo-1.4.32-2.5.1.i586.rpmlighttpd-mod_magnet-1.4.32-2.5.1.i586.rpmlighttpd-mod_magnet-debuginfo-1.4.32-2.5.1.i586.rpmlighttpd-mod_mysql_vhost-1.4.32-2.5.1.i586.rpmlighttpd-mod_mysql_vhost-debuginfo-1.4.32-2.5.1.i586.rpmlighttpd-mod_rrdtool-1.4.32-2.5.1.i586.rpmlighttpd-mod_rrdtool-debuginfo-1.4.32-2.5.1.i586.rpmlighttpd-mod_trigger_b4_dl-1.4.32-2.5.1.i586.rpmlighttpd-mod_trigger_b4_dl-debuginfo-1.4.32-2.5.1.i586.rpmlighttpd-mod_webdav-1.4.32-2.5.1.i586.rpmlighttpd-mod_webdav-debuginfo-1.4.32-2.5.1.i586.rpmlighttpd-1.4.32-2.5.1.x86_64.rpmlighttpd-debuginfo-1.4.32-2.5.1.x86_64.rpmlighttpd-debugsource-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_cml-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_cml-debuginfo-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_geoip-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_geoip-debuginfo-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_magnet-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_magnet-debuginfo-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_mysql_vhost-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_mysql_vhost-debuginfo-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_rrdtool-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_rrdtool-debuginfo-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_trigger_b4_dl-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_trigger_b4_dl-debuginfo-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_webdav-1.4.32-2.5.1.x86_64.rpmlighttpd-mod_webdav-debuginfo-1.4.32-2.5.1.x86_64.rpmopenSUSE-2013-984gmime: Update to 2.6.19lowopenSUSE 13.1 UpdateThis update fixes the following issues with gmime:
- Update to version 2.6.19:
+ bnc#855023, bgo#709031: Custom writer for References headers so that individual msgid tokens do not get folded.
+ bgo#708818: Initialize the mutexes earlier.
+ Fixed warnings for glib >= 2.35.1.
+ Minor code/comment cleanup.gmime-2.6.19-4.1.src.rpmgmime-debugsource-2.6.19-4.1.i586.rpmgmime-devel-2.6.19-4.1.i586.rpmgmime-sharp-2.6.19-4.1.i586.rpmlibgmime-2_6-0-2.6.19-4.1.i586.rpmlibgmime-2_6-0-debuginfo-2.6.19-4.1.i586.rpmtypelib-1_0-GMime-2_6-2.6.19-4.1.i586.rpmgmime-debugsource-2.6.19-4.1.x86_64.rpmgmime-devel-2.6.19-4.1.x86_64.rpmgmime-sharp-2.6.19-4.1.x86_64.rpmlibgmime-2_6-0-2.6.19-4.1.x86_64.rpmlibgmime-2_6-0-debuginfo-2.6.19-4.1.x86_64.rpmtypelib-1_0-GMime-2_6-2.6.19-4.1.x86_64.rpmopenSUSE-2013-985yast2: fixed reading bridge configurationlowopenSUSE 13.1 UpdateThis update fixes the following issue with yast2:
- bnc#851769: fixed reading bridge configurationyast2-3.0.11-7.1.i586.rpmyast2-3.0.11-7.1.src.rpmyast2-devel-doc-3.0.11-7.1.i586.rpmyast2-3.0.11-7.1.x86_64.rpmyast2-devel-doc-3.0.11-7.1.x86_64.rpmopenSUSE-2013-986rsyslog: update to 7.4.7lowopenSUSE 13.1 UpdateThis update fixes the following issues with rsyslog:
- bnc#855058: update to 7.4.7 [v7.4-stable]
+ limiting queue disk space did not work properly
+ linux kernel-like ratelimiter did not work properly with all inputs (for example, it did not work with imdup).
+ disk queues created files in wrong working directory
+ legacy directive $ActionQueueWorkerThreads was not honored
+ segfault on startup when certain script constructs are used e.g. "if not $msg ..."
+ imuxsock: UseSysTimeStamp config parameter did not work correctly
+ $SystemLogUseSysTimeStamp/$SystemLogUsePIDFromSystem did not work
+ improved checking of queue config parameters on startup
+ call to ruleset with async queue did not use the queue
+ if imtcp is loaded and no listeners are configured (which is uncommon), rsyslog crashes during shutdown.rsyslog-7.4.7-2.8.1.i586.rpmrsyslog-7.4.7-2.8.1.src.rpmrsyslog-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-debugsource-7.4.7-2.8.1.i586.rpmrsyslog-diag-tools-7.4.7-2.8.1.i586.rpmrsyslog-diag-tools-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-doc-7.4.7-2.8.1.i586.rpmrsyslog-module-dbi-7.4.7-2.8.1.i586.rpmrsyslog-module-dbi-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-elasticsearch-7.4.7-2.8.1.i586.rpmrsyslog-module-elasticsearch-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-gcrypt-7.4.7-2.8.1.i586.rpmrsyslog-module-gcrypt-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-gssapi-7.4.7-2.8.1.i586.rpmrsyslog-module-gssapi-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-gtls-7.4.7-2.8.1.i586.rpmrsyslog-module-gtls-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-guardtime-7.4.7-2.8.1.i586.rpmrsyslog-module-guardtime-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-mmnormalize-7.4.7-2.8.1.i586.rpmrsyslog-module-mmnormalize-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-mysql-7.4.7-2.8.1.i586.rpmrsyslog-module-mysql-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-pgsql-7.4.7-2.8.1.i586.rpmrsyslog-module-pgsql-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-relp-7.4.7-2.8.1.i586.rpmrsyslog-module-relp-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-snmp-7.4.7-2.8.1.i586.rpmrsyslog-module-snmp-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-module-udpspoof-7.4.7-2.8.1.i586.rpmrsyslog-module-udpspoof-debuginfo-7.4.7-2.8.1.i586.rpmrsyslog-7.4.7-2.8.1.x86_64.rpmrsyslog-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-debugsource-7.4.7-2.8.1.x86_64.rpmrsyslog-diag-tools-7.4.7-2.8.1.x86_64.rpmrsyslog-diag-tools-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-doc-7.4.7-2.8.1.x86_64.rpmrsyslog-module-dbi-7.4.7-2.8.1.x86_64.rpmrsyslog-module-dbi-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-elasticsearch-7.4.7-2.8.1.x86_64.rpmrsyslog-module-elasticsearch-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-gcrypt-7.4.7-2.8.1.x86_64.rpmrsyslog-module-gcrypt-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-gssapi-7.4.7-2.8.1.x86_64.rpmrsyslog-module-gssapi-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-gtls-7.4.7-2.8.1.x86_64.rpmrsyslog-module-gtls-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-guardtime-7.4.7-2.8.1.x86_64.rpmrsyslog-module-guardtime-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-mmnormalize-7.4.7-2.8.1.x86_64.rpmrsyslog-module-mmnormalize-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-mysql-7.4.7-2.8.1.x86_64.rpmrsyslog-module-mysql-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-pgsql-7.4.7-2.8.1.x86_64.rpmrsyslog-module-pgsql-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-relp-7.4.7-2.8.1.x86_64.rpmrsyslog-module-relp-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-snmp-7.4.7-2.8.1.x86_64.rpmrsyslog-module-snmp-debuginfo-7.4.7-2.8.1.x86_64.rpmrsyslog-module-udpspoof-7.4.7-2.8.1.x86_64.rpmrsyslog-module-udpspoof-debuginfo-7.4.7-2.8.1.x86_64.rpmopenSUSE-2013-967update for mozilla-nssmoderateopenSUSE 13.1 UpdateThis update fixes the following security issue with mozilla-nss:
- update to 3.15.3.1 (bnc#854367)
* includes certstore update (1.95) (bmo#946351)
(explicitely distrust AC DG Tresor SSL)
- adapt specfile to ppc64le
libfreebl3-3.15.3.1-8.1.i586.rpmlibfreebl3-32bit-3.15.3.1-8.1.x86_64.rpmlibfreebl3-debuginfo-3.15.3.1-8.1.i586.rpmlibfreebl3-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpmlibsoftokn3-3.15.3.1-8.1.i586.rpmlibsoftokn3-32bit-3.15.3.1-8.1.x86_64.rpmlibsoftokn3-debuginfo-3.15.3.1-8.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpmmozilla-nss-3.15.3.1-8.1.i586.rpmmozilla-nss-3.15.3.1-8.1.src.rpmmozilla-nss-32bit-3.15.3.1-8.1.x86_64.rpmmozilla-nss-certs-3.15.3.1-8.1.i586.rpmmozilla-nss-certs-32bit-3.15.3.1-8.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.15.3.1-8.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpmmozilla-nss-debuginfo-3.15.3.1-8.1.i586.rpmmozilla-nss-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpmmozilla-nss-debugsource-3.15.3.1-8.1.i586.rpmmozilla-nss-devel-3.15.3.1-8.1.i586.rpmmozilla-nss-sysinit-3.15.3.1-8.1.i586.rpmmozilla-nss-sysinit-32bit-3.15.3.1-8.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.15.3.1-8.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.15.3.1-8.1.x86_64.rpmmozilla-nss-tools-3.15.3.1-8.1.i586.rpmmozilla-nss-tools-debuginfo-3.15.3.1-8.1.i586.rpmlibfreebl3-3.15.3.1-8.1.x86_64.rpmlibfreebl3-debuginfo-3.15.3.1-8.1.x86_64.rpmlibsoftokn3-3.15.3.1-8.1.x86_64.rpmlibsoftokn3-debuginfo-3.15.3.1-8.1.x86_64.rpmmozilla-nss-3.15.3.1-8.1.x86_64.rpmmozilla-nss-certs-3.15.3.1-8.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.15.3.1-8.1.x86_64.rpmmozilla-nss-debuginfo-3.15.3.1-8.1.x86_64.rpmmozilla-nss-debugsource-3.15.3.1-8.1.x86_64.rpmmozilla-nss-devel-3.15.3.1-8.1.x86_64.rpmmozilla-nss-sysinit-3.15.3.1-8.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.15.3.1-8.1.x86_64.rpmmozilla-nss-tools-3.15.3.1-8.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.15.3.1-8.1.x86_64.rpmopenSUSE-2013-1002update for rubygem-i18n, rubygem-i18n-0_6moderateopenSUSE 13.1 UpdateThis update fixes the following security issue with rubygem-i18n:
- fix bnc#854166: CVE-2013-4492: rubygem-i18n: missing translation
XSS. File CVE-2013-4492.patch.i18n.0.6.x contains the fix.
rubygem-i18n-0.6.4-2.4.1.i586.rpmrubygem-i18n-0.6.4-2.4.1.src.rpmrubygem-i18n-doc-0.6.4-2.4.1.i586.rpmrubygem-i18n-testsuite-0.6.4-2.4.1.i586.rpmrubygem-i18n-0.6.4-2.4.1.x86_64.rpmrubygem-i18n-doc-0.6.4-2.4.1.x86_64.rpmrubygem-i18n-testsuite-0.6.4-2.4.1.x86_64.rpmopenSUSE-2013-999update for openttdmoderateopenSUSE 13.1 UpdateThis update fixes the following security issue with openttd:
- add patch 60.patch:
Aircraft crashing near the map's border due to a lack of airports
could trigger a crash [CVE-2013-6411] [FS#5820] (bnc#853041)
openttd-1.3.3-2.4.1.i586.rpmopenttd-1.3.3-2.4.1.src.rpmopenttd-data-1.3.3-2.4.1.noarch.rpmopenttd-debuginfo-1.3.3-2.4.1.i586.rpmopenttd-dedicated-1.3.3-2.4.1.i586.rpmopenttd-dedicated-debuginfo-1.3.3-2.4.1.i586.rpmopenttd-1.3.3-2.4.1.x86_64.rpmopenttd-debuginfo-1.3.3-2.4.1.x86_64.rpmopenttd-dedicated-1.3.3-2.4.1.x86_64.rpmopenttd-dedicated-debuginfo-1.3.3-2.4.1.x86_64.rpmopenSUSE-2013-1005mc: Several fixes and improvementslowopenSUSE 13.1 UpdateThis update fixes the following issues with mc (Midnight Commander):
- bnc#849082:
+ Reimplementation of mcrar5fs_list in vfs/extfs/helpers/urar using 'unrar vt' fixing the "trailing space" problem with 'unrar [lv]'
+ fix urar extfs failing on files with spaces when unrar5 is used
- fixed description in spec-filemc-4.8.10-2.5.1.i586.rpmmc-4.8.10-2.5.1.src.rpmmc-debuginfo-4.8.10-2.5.1.i586.rpmmc-debugsource-4.8.10-2.5.1.i586.rpmmc-lang-4.8.10-2.5.1.noarch.rpmmc-4.8.10-2.5.1.x86_64.rpmmc-debuginfo-4.8.10-2.5.1.x86_64.rpmmc-debugsource-4.8.10-2.5.1.x86_64.rpmopenSUSE-2013-1007gtk3: fix the scroll events from the external mouselowopenSUSE 13.1 UpdateThis update fixes the following issue with gtk3:
- bnc#854844, bgo#699574: Fix the scroll events from the external mousegtk3-3.10.4-12.1.src.rpmgtk3-branding-upstream-3.10.4-12.1.noarch.rpmgtk3-data-3.10.4-12.1.noarch.rpmgtk3-debugsource-3.10.4-12.1.i586.rpmgtk3-devel-3.10.4-12.1.i586.rpmgtk3-devel-32bit-3.10.4-12.1.x86_64.rpmgtk3-devel-debuginfo-3.10.4-12.1.i586.rpmgtk3-devel-debuginfo-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-amharic-3.10.4-12.1.i586.rpmgtk3-immodule-amharic-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-amharic-debuginfo-3.10.4-12.1.i586.rpmgtk3-immodule-amharic-debuginfo-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-inuktitut-3.10.4-12.1.i586.rpmgtk3-immodule-inuktitut-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-inuktitut-debuginfo-3.10.4-12.1.i586.rpmgtk3-immodule-inuktitut-debuginfo-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-multipress-3.10.4-12.1.i586.rpmgtk3-immodule-multipress-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-multipress-debuginfo-3.10.4-12.1.i586.rpmgtk3-immodule-multipress-debuginfo-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-thai-3.10.4-12.1.i586.rpmgtk3-immodule-thai-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-thai-debuginfo-3.10.4-12.1.i586.rpmgtk3-immodule-thai-debuginfo-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-vietnamese-3.10.4-12.1.i586.rpmgtk3-immodule-vietnamese-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-vietnamese-debuginfo-3.10.4-12.1.i586.rpmgtk3-immodule-vietnamese-debuginfo-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-xim-3.10.4-12.1.i586.rpmgtk3-immodule-xim-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodule-xim-debuginfo-3.10.4-12.1.i586.rpmgtk3-immodule-xim-debuginfo-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodules-tigrigna-3.10.4-12.1.i586.rpmgtk3-immodules-tigrigna-32bit-3.10.4-12.1.x86_64.rpmgtk3-immodules-tigrigna-debuginfo-3.10.4-12.1.i586.rpmgtk3-immodules-tigrigna-debuginfo-32bit-3.10.4-12.1.x86_64.rpmgtk3-lang-3.10.4-12.1.noarch.rpmgtk3-tools-3.10.4-12.1.i586.rpmgtk3-tools-32bit-3.10.4-12.1.x86_64.rpmgtk3-tools-debuginfo-3.10.4-12.1.i586.rpmgtk3-tools-debuginfo-32bit-3.10.4-12.1.x86_64.rpmlibgtk-3-0-3.10.4-12.1.i586.rpmlibgtk-3-0-32bit-3.10.4-12.1.x86_64.rpmlibgtk-3-0-debuginfo-3.10.4-12.1.i586.rpmlibgtk-3-0-debuginfo-32bit-3.10.4-12.1.x86_64.rpmtypelib-1_0-Gtk-3_0-3.10.4-12.1.i586.rpmgtk3-debugsource-3.10.4-12.1.x86_64.rpmgtk3-devel-3.10.4-12.1.x86_64.rpmgtk3-devel-debuginfo-3.10.4-12.1.x86_64.rpmgtk3-immodule-amharic-3.10.4-12.1.x86_64.rpmgtk3-immodule-amharic-debuginfo-3.10.4-12.1.x86_64.rpmgtk3-immodule-inuktitut-3.10.4-12.1.x86_64.rpmgtk3-immodule-inuktitut-debuginfo-3.10.4-12.1.x86_64.rpmgtk3-immodule-multipress-3.10.4-12.1.x86_64.rpmgtk3-immodule-multipress-debuginfo-3.10.4-12.1.x86_64.rpmgtk3-immodule-thai-3.10.4-12.1.x86_64.rpmgtk3-immodule-thai-debuginfo-3.10.4-12.1.x86_64.rpmgtk3-immodule-vietnamese-3.10.4-12.1.x86_64.rpmgtk3-immodule-vietnamese-debuginfo-3.10.4-12.1.x86_64.rpmgtk3-immodule-xim-3.10.4-12.1.x86_64.rpmgtk3-immodule-xim-debuginfo-3.10.4-12.1.x86_64.rpmgtk3-immodules-tigrigna-3.10.4-12.1.x86_64.rpmgtk3-immodules-tigrigna-debuginfo-3.10.4-12.1.x86_64.rpmgtk3-tools-3.10.4-12.1.x86_64.rpmgtk3-tools-debuginfo-3.10.4-12.1.x86_64.rpmlibgtk-3-0-3.10.4-12.1.x86_64.rpmlibgtk-3-0-debuginfo-3.10.4-12.1.x86_64.rpmtypelib-1_0-Gtk-3_0-3.10.4-12.1.x86_64.rpmopenSUSE-2013-1008yast2-slp-server: Fix incorrect firewall servicelowopenSUSE 13.1 UpdateThis update fixes the following issue with yast2-slp-server:
- bnc#825505: Fix incorrect firewall serviceyast2-slp-server-3.0.1-2.4.1.noarch.rpmyast2-slp-server-3.0.1-2.4.1.src.rpmopenSUSE-2013-1003update for rubygem-activesupport-3_2moderateopenSUSE 13.1 UpdateThis update fixes the following security issues with rubygem-activesupport-3_2:
- fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS
vulnerability in the log subscriber component (bnc#846239)
File CVE-2013-4389.patch contains the fix.
rubygem-activesupport-3_2-3.2.13-3.4.1.i586.rpmrubygem-activesupport-3_2-3.2.13-3.4.1.src.rpmrubygem-activesupport-3_2-doc-3.2.13-3.4.1.i586.rpmrubygem-activesupport-3_2-3.2.13-3.4.1.x86_64.rpmrubygem-activesupport-3_2-doc-3.2.13-3.4.1.x86_64.rpmopenSUSE-2013-1004update for rubygem-actionmailer-3_2moderateopenSUSE 13.1 UpdateThis update fixes the following security issue with rubygem-actionmailer-3_2:
- fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS
vulnerability in the log subscriber component (bnc#846239)
File CVE-2013-4389.patch contains the fix.
rubygem-actionmailer-3_2-3.2.13-2.4.1.i586.rpmrubygem-actionmailer-3_2-3.2.13-2.4.1.src.rpmrubygem-actionmailer-3_2-doc-3.2.13-2.4.1.i586.rpmrubygem-actionmailer-3_2-3.2.13-2.4.1.x86_64.rpmrubygem-actionmailer-3_2-doc-3.2.13-2.4.1.x86_64.rpmopenSUSE-2014-1update for rubygem-actionpack-3_2moderateopenSUSE 13.1 UpdateThis update fixes the following security issues with rubygem-actionpack-3_2:
- fix CVE-2013-4389: rubygem-actionmailer-3_1: possible DoS
vulnerability in the log subscriber component (bnc#846239)
File CVE-2013-4389.patch contains the fix.
- fix CVE-2013-4491: rubygem-actionpack: i18n missing translation
XSS (bnc#853625). File CVE-2013-4491.patch contains the patch
- fix CVE-2013-6414: rubygem-actionpack: Action View DoS
(bnc#853633). File CVE-2013-6414.patch contains the patch.
- fix CVE-2013-6415: rubygem-actionpack: number_to_currency XSS
(bnc#853632). File CVE-2013-6415.patch contains the patch.
- fix CVE-2013-6417: rubygem-actionpack: unsafe query generation
risk (incomplete fix for CVE-2013-0155) (bnc#853627). File
CVE-2013-6417.patch contains the patch.
rubygem-actionpack-3_2-3.2.13-2.9.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.9.1.src.rpmrubygem-actionpack-3_2-doc-3.2.13-2.9.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.9.1.x86_64.rpmrubygem-actionpack-3_2-doc-3.2.13-2.9.1.x86_64.rpmopenSUSE-2014-2update for seamonkeymoderateopenSUSE 13.1 UpdateThis update fixes the following security issues with SeaMonkey:
- update to SeaMonkey 2.23 (bnc#854370))
* requires NSPR 4.10.2 and NSS 3.15.3.1
* MFSA 2013-104/CVE-2013-5609/CVE-2013-5610
Miscellaneous memory safety hazards
* MFSA 2013-105/CVE-2013-5611 (bmo#771294)
Application Installation doorhanger persists on navigation
* MFSA 2013-106/CVE-2013-5612 (bmo#871161)
Character encoding cross-origin XSS attack
* MFSA 2013-107/CVE-2013-5614 (bmo#886262)
Sandbox restrictions not applied to nested object elements
* MFSA 2013-108/CVE-2013-5616 (bmo#938341)
Use-after-free in event listeners
* MFSA 2013-109/CVE-2013-5618 (bmo#926361)
Use-after-free during Table Editing
* MFSA 2013-110/CVE-2013-5619 (bmo#917841)
Potential overflow in JavaScript binary search algorithms
* MFSA 2013-111/CVE-2013-6671 (bmo#930281)
Segmentation violation when replacing ordered list elements
* MFSA 2013-112/CVE-2013-6672 (bmo#894736)
Linux clipboard information disclosure though selection paste
* MFSA 2013-113/CVE-2013-6673 (bmo#970380)
Trust settings for built-in roots ignored during EV certificate
validation
* MFSA 2013-114/CVE-2013-5613 (bmo#930381, bmo#932449)
Use-after-free in synthetic mouse movement
* MFSA 2013-115/CVE-2013-5615 (bmo#929261)
GetElementIC typed array stubs can be generated outside observed
typesets
* MFSA 2013-116/CVE-2013-6629/CVE-2013-6630 (bmo#891693)
JPEG information leak
* MFSA 2013-117 (bmo#946351)
Mis-issued ANSSI/DCSSI certificate
(fixed via NSS 3.15.3.1)
- rebased patches:
* mozilla-nongnome-proxies.patch
* mozilla-shared-nss-db.patch
seamonkey-2.23-4.3.i586.rpmseamonkey-2.23-4.3.src.rpmseamonkey-debuginfo-2.23-4.3.i586.rpmseamonkey-debugsource-2.23-4.3.i586.rpmseamonkey-dom-inspector-2.23-4.3.i586.rpmseamonkey-irc-2.23-4.3.i586.rpmseamonkey-translations-common-2.23-4.3.i586.rpmseamonkey-translations-other-2.23-4.3.i586.rpmseamonkey-venkman-2.23-4.3.i586.rpmseamonkey-2.23-4.3.x86_64.rpmseamonkey-debuginfo-2.23-4.3.x86_64.rpmseamonkey-debugsource-2.23-4.3.x86_64.rpmseamonkey-dom-inspector-2.23-4.3.x86_64.rpmseamonkey-irc-2.23-4.3.x86_64.rpmseamonkey-translations-common-2.23-4.3.x86_64.rpmseamonkey-translations-other-2.23-4.3.x86_64.rpmseamonkey-venkman-2.23-4.3.x86_64.rpmopenSUSE-2013-1013systemd: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issue with systemd:
- bnc#854314: Fix crash in insserv generator
- bnc#808319: Fixes for Nvidia cards
- synced changelog of systemd-mini with systemdlibudev-mini-devel-208-15.1.i586.rpmTruelibudev-mini1-208-15.1.i586.rpmTruelibudev-mini1-debuginfo-208-15.1.i586.rpmTruesystemd-mini-208-15.1.i586.rpmTruesystemd-mini-208-15.1.src.rpmTruesystemd-mini-debuginfo-208-15.1.i586.rpmTruesystemd-mini-debugsource-208-15.1.i586.rpmTruesystemd-mini-devel-208-15.1.i586.rpmTruesystemd-mini-sysvinit-208-15.1.i586.rpmTrueudev-mini-208-15.1.i586.rpmTrueudev-mini-debuginfo-208-15.1.i586.rpmTruesystemd-rpm-macros-2-15.1.noarch.rpmTruesystemd-rpm-macros-2-15.1.src.rpmTruelibgudev-1_0-0-208-15.1.i586.rpmTruelibgudev-1_0-0-32bit-208-15.1.x86_64.rpmTruelibgudev-1_0-0-debuginfo-208-15.1.i586.rpmTruelibgudev-1_0-0-debuginfo-32bit-208-15.1.x86_64.rpmTruelibgudev-1_0-devel-208-15.1.i586.rpmTruelibudev-devel-208-15.1.i586.rpmTruelibudev1-208-15.1.i586.rpmTruelibudev1-32bit-208-15.1.x86_64.rpmTruelibudev1-debuginfo-208-15.1.i586.rpmTruelibudev1-debuginfo-32bit-208-15.1.x86_64.rpmTruenss-myhostname-208-15.1.i586.rpmTruenss-myhostname-32bit-208-15.1.x86_64.rpmTruenss-myhostname-debuginfo-208-15.1.i586.rpmTruenss-myhostname-debuginfo-32bit-208-15.1.x86_64.rpmTruesystemd-208-15.1.i586.rpmTruesystemd-208-15.1.src.rpmTruesystemd-32bit-208-15.1.x86_64.rpmTruesystemd-debuginfo-208-15.1.i586.rpmTruesystemd-debuginfo-32bit-208-15.1.x86_64.rpmTruesystemd-debugsource-208-15.1.i586.rpmTruesystemd-devel-208-15.1.i586.rpmTruesystemd-journal-gateway-208-15.1.i586.rpmTruesystemd-journal-gateway-debuginfo-208-15.1.i586.rpmTruesystemd-logger-208-15.1.i586.rpmTruesystemd-sysvinit-208-15.1.i586.rpmTruetypelib-1_0-GUdev-1_0-208-15.1.i586.rpmTrueudev-208-15.1.i586.rpmTrueudev-debuginfo-208-15.1.i586.rpmTruelibudev-mini-devel-208-15.1.x86_64.rpmTruelibudev-mini1-208-15.1.x86_64.rpmTruelibudev-mini1-debuginfo-208-15.1.x86_64.rpmTruesystemd-mini-208-15.1.x86_64.rpmTruesystemd-mini-debuginfo-208-15.1.x86_64.rpmTruesystemd-mini-debugsource-208-15.1.x86_64.rpmTruesystemd-mini-devel-208-15.1.x86_64.rpmTruesystemd-mini-sysvinit-208-15.1.x86_64.rpmTrueudev-mini-208-15.1.x86_64.rpmTrueudev-mini-debuginfo-208-15.1.x86_64.rpmTruelibgudev-1_0-0-208-15.1.x86_64.rpmTruelibgudev-1_0-0-debuginfo-208-15.1.x86_64.rpmTruelibgudev-1_0-devel-208-15.1.x86_64.rpmTruelibudev-devel-208-15.1.x86_64.rpmTruelibudev1-208-15.1.x86_64.rpmTruelibudev1-debuginfo-208-15.1.x86_64.rpmTruenss-myhostname-208-15.1.x86_64.rpmTruenss-myhostname-debuginfo-208-15.1.x86_64.rpmTruesystemd-208-15.1.x86_64.rpmTruesystemd-debuginfo-208-15.1.x86_64.rpmTruesystemd-debugsource-208-15.1.x86_64.rpmTruesystemd-devel-208-15.1.x86_64.rpmTruesystemd-journal-gateway-208-15.1.x86_64.rpmTruesystemd-journal-gateway-debuginfo-208-15.1.x86_64.rpmTruesystemd-logger-208-15.1.x86_64.rpmTruesystemd-sysvinit-208-15.1.x86_64.rpmTruetypelib-1_0-GUdev-1_0-208-15.1.x86_64.rpmTrueudev-208-15.1.x86_64.rpmTrueudev-debuginfo-208-15.1.x86_64.rpmTrueopenSUSE-2013-1009florence: Fix onscreen keyboardlowopenSUSE 13.1 UpdateThis update fixes the following issue with florence:
- bnc#855529: Fixed onscreeen keyboard
+ set correct svg icon directory in order to not break the app
- filter warnings for duplicate files in /usr/share/help/florence. Using fdupes could potentially cause link targets to end up in the -lang package, not being installed by default. As C lang help though is installed from the main package, there is a chance of breakage.florence-0.6.0-2.5.1.i586.rpmflorence-0.6.0-2.5.1.src.rpmflorence-debuginfo-0.6.0-2.5.1.i586.rpmflorence-debugsource-0.6.0-2.5.1.i586.rpmflorence-lang-0.6.0-2.5.1.noarch.rpmflorence-0.6.0-2.5.1.x86_64.rpmflorence-debuginfo-0.6.0-2.5.1.x86_64.rpmflorence-debugsource-0.6.0-2.5.1.x86_64.rpmopenSUSE-2013-1026security update for v8moderateopenSUSE 13.1 Update
- Update spec-file to fit the changes in V8 (addition of internal
ICU)
* Building against system ICU
* Regenerate Makefiles before using them
- Update to 3.22.24.8
- Security fixes (bcn#854473):
* CVE-2013-6638: Buffer overflow in v8
* CVE-2013-6639: Out of bounds write in v8
* CVE-2013-6640: Out of bounds read in v8
libv8-3-3.22.24.8-2.4.1.i586.rpmlibv8-3-debuginfo-3.22.24.8-2.4.1.i586.rpmv8-3.22.24.8-2.4.1.src.rpmv8-devel-3.22.24.8-2.4.1.i586.rpmv8-private-headers-devel-3.22.24.8-2.4.1.i586.rpmlibv8-3-3.22.24.8-2.4.1.x86_64.rpmlibv8-3-debuginfo-3.22.24.8-2.4.1.x86_64.rpmv8-devel-3.22.24.8-2.4.1.x86_64.rpmv8-private-headers-devel-3.22.24.8-2.4.1.x86_64.rpmopenSUSE-2013-1018x11-tools: fix other IM can't input in gnome when ibuslowopenSUSE 13.1 UpdateThis update fixes the following issue with x11-tools:
- bnc#853063: fix other IM can't input in gnome when ibus is installed
+ Add fcitx and gcin to sysconfig/language:$INPUT_METHOD list
+ modify xim to avoid gnome-settings-daemon reset XMODIFIERS and QT_IM_MODULEx11-tools-0.1-195.5.1.noarch.rpmx11-tools-0.1-195.5.1.src.rpmopenSUSE-2013-1029Fixes a local vulnerabilityimportantopenSUSE 13.1 UpdateFixed CVE-2013-3709: make the secret token file (secret_token.rb) readable only for the webyast user to avoid forging the session cookie (bnc#851116) (reported by joernchen of Phenoelit)webyast-base-0.3.45.1-2.4.1.noarch.rpmwebyast-base-0.3.45.1-2.4.1.src.rpmwebyast-base-branding-default-0.3.45.1-2.4.1.noarch.rpmwebyast-base-testsuite-0.3.45.1-2.4.1.noarch.rpmopenSUSE-2013-1030update for apache2-mod_nssmoderateopenSUSE 13.1 Update
- mod_nss-CVE-2013-4566-NSSVerifyClient.diff fixes CVE-2013-4566:
If 'NSSVerifyClient none' is set in the server / vhost context
(i.e. when server is configured to not request or require client
certificate authentication on the initial connection), and client
certificate authentication is expected to be required for a
specific directory via 'NSSVerifyClient require' setting,
mod_nss fails to properly require certificate authentication.
Remote attacker can use this to access content of the restricted
directories. [bnc#853039]
- glue documentation added to /etc/apache2/conf.d/mod_nss.conf:
* simultaneaous usage of mod_ssl and mod_nss
* SNI concurrency
* SUSE framework for apache configuration, Listen directive
* module initialization
- mod_nss-conf.patch obsoleted by scratch-version of nss.conf.in
or mod_nss.conf, respectively. This also leads to the removal of
nss.conf.in specific chunks in mod_nss-negotiate.patch and
mod_nss-tlsv1_1.patch .
- mod_nss_migrate.pl conversion script added; not patched from
source, but partially rewritten.
- README-SUSE.txt added with step-by-step instructions on how to
convert and manage certificates and keys, as well as a rationale
about why mod_nss was included in SLES.
- package ready for submission [bnc#847216]
- generic cleanup of the package:
- explicit Requires: to mozilla-nss >= 3.15.1, as TLS-1.2 support
came with this version - this is the objective behind this
version update of apache2-mod_nss. Tracker bug [bnc#847216]
- change path /etc/apache2/alias to /etc/apache2/mod_nss.d to avoid
ambiguously interpreted name of directory.
- merge content of /etc/apache2/alias to /etc/apache2/mod_nss.d if
/etc/apache2/alias exists.
- set explicit filemodes 640 for %post generated *.db files in
/etc/apache2/mod_nss.d
apache2-mod_nss-1.0.8-0.4.6.4.1.i586.rpmapache2-mod_nss-1.0.8-0.4.6.4.1.src.rpmapache2-mod_nss-debuginfo-1.0.8-0.4.6.4.1.i586.rpmapache2-mod_nss-debugsource-1.0.8-0.4.6.4.1.i586.rpmapache2-mod_nss-1.0.8-0.4.6.4.1.x86_64.rpmapache2-mod_nss-debuginfo-1.0.8-0.4.6.4.1.x86_64.rpmapache2-mod_nss-debugsource-1.0.8-0.4.6.4.1.x86_64.rpmopenSUSE-2013-1032update for php5moderateopenSUSE 13.1 Update
- security update
* CVE-2013-6420.patch [bnc#854880]
* CVE-2013-6712.patch [bnc#853045]
* CVE-2013-4248.patch [bnc#837746]
apache2-mod_php5-5.4.20-4.1.i586.rpmapache2-mod_php5-debuginfo-5.4.20-4.1.i586.rpmphp5-5.4.20-4.1.i586.rpmphp5-5.4.20-4.1.src.rpmphp5-bcmath-5.4.20-4.1.i586.rpmphp5-bcmath-debuginfo-5.4.20-4.1.i586.rpmphp5-bz2-5.4.20-4.1.i586.rpmphp5-bz2-debuginfo-5.4.20-4.1.i586.rpmphp5-calendar-5.4.20-4.1.i586.rpmphp5-calendar-debuginfo-5.4.20-4.1.i586.rpmphp5-ctype-5.4.20-4.1.i586.rpmphp5-ctype-debuginfo-5.4.20-4.1.i586.rpmphp5-curl-5.4.20-4.1.i586.rpmphp5-curl-debuginfo-5.4.20-4.1.i586.rpmphp5-dba-5.4.20-4.1.i586.rpmphp5-dba-debuginfo-5.4.20-4.1.i586.rpmphp5-debuginfo-5.4.20-4.1.i586.rpmphp5-debugsource-5.4.20-4.1.i586.rpmphp5-devel-5.4.20-4.1.i586.rpmphp5-dom-5.4.20-4.1.i586.rpmphp5-dom-debuginfo-5.4.20-4.1.i586.rpmphp5-enchant-5.4.20-4.1.i586.rpmphp5-enchant-debuginfo-5.4.20-4.1.i586.rpmphp5-exif-5.4.20-4.1.i586.rpmphp5-exif-debuginfo-5.4.20-4.1.i586.rpmphp5-fastcgi-5.4.20-4.1.i586.rpmphp5-fastcgi-debuginfo-5.4.20-4.1.i586.rpmphp5-fileinfo-5.4.20-4.1.i586.rpmphp5-fileinfo-debuginfo-5.4.20-4.1.i586.rpmphp5-firebird-5.4.20-4.1.i586.rpmphp5-firebird-debuginfo-5.4.20-4.1.i586.rpmphp5-fpm-5.4.20-4.1.i586.rpmphp5-fpm-debuginfo-5.4.20-4.1.i586.rpmphp5-ftp-5.4.20-4.1.i586.rpmphp5-ftp-debuginfo-5.4.20-4.1.i586.rpmphp5-gd-5.4.20-4.1.i586.rpmphp5-gd-debuginfo-5.4.20-4.1.i586.rpmphp5-gettext-5.4.20-4.1.i586.rpmphp5-gettext-debuginfo-5.4.20-4.1.i586.rpmphp5-gmp-5.4.20-4.1.i586.rpmphp5-gmp-debuginfo-5.4.20-4.1.i586.rpmphp5-iconv-5.4.20-4.1.i586.rpmphp5-iconv-debuginfo-5.4.20-4.1.i586.rpmphp5-imap-5.4.20-4.1.i586.rpmphp5-imap-debuginfo-5.4.20-4.1.i586.rpmphp5-intl-5.4.20-4.1.i586.rpmphp5-intl-debuginfo-5.4.20-4.1.i586.rpmphp5-json-5.4.20-4.1.i586.rpmphp5-json-debuginfo-5.4.20-4.1.i586.rpmphp5-ldap-5.4.20-4.1.i586.rpmphp5-ldap-debuginfo-5.4.20-4.1.i586.rpmphp5-mbstring-5.4.20-4.1.i586.rpmphp5-mbstring-debuginfo-5.4.20-4.1.i586.rpmphp5-mcrypt-5.4.20-4.1.i586.rpmphp5-mcrypt-debuginfo-5.4.20-4.1.i586.rpmphp5-mssql-5.4.20-4.1.i586.rpmphp5-mssql-debuginfo-5.4.20-4.1.i586.rpmphp5-mysql-5.4.20-4.1.i586.rpmphp5-mysql-debuginfo-5.4.20-4.1.i586.rpmphp5-odbc-5.4.20-4.1.i586.rpmphp5-odbc-debuginfo-5.4.20-4.1.i586.rpmphp5-openssl-5.4.20-4.1.i586.rpmphp5-openssl-debuginfo-5.4.20-4.1.i586.rpmphp5-pcntl-5.4.20-4.1.i586.rpmphp5-pcntl-debuginfo-5.4.20-4.1.i586.rpmphp5-pdo-5.4.20-4.1.i586.rpmphp5-pdo-debuginfo-5.4.20-4.1.i586.rpmphp5-pear-5.4.20-4.1.noarch.rpmphp5-pgsql-5.4.20-4.1.i586.rpmphp5-pgsql-debuginfo-5.4.20-4.1.i586.rpmphp5-phar-5.4.20-4.1.i586.rpmphp5-phar-debuginfo-5.4.20-4.1.i586.rpmphp5-posix-5.4.20-4.1.i586.rpmphp5-posix-debuginfo-5.4.20-4.1.i586.rpmphp5-pspell-5.4.20-4.1.i586.rpmphp5-pspell-debuginfo-5.4.20-4.1.i586.rpmphp5-readline-5.4.20-4.1.i586.rpmphp5-readline-debuginfo-5.4.20-4.1.i586.rpmphp5-shmop-5.4.20-4.1.i586.rpmphp5-shmop-debuginfo-5.4.20-4.1.i586.rpmphp5-snmp-5.4.20-4.1.i586.rpmphp5-snmp-debuginfo-5.4.20-4.1.i586.rpmphp5-soap-5.4.20-4.1.i586.rpmphp5-soap-debuginfo-5.4.20-4.1.i586.rpmphp5-sockets-5.4.20-4.1.i586.rpmphp5-sockets-debuginfo-5.4.20-4.1.i586.rpmphp5-sqlite-5.4.20-4.1.i586.rpmphp5-sqlite-debuginfo-5.4.20-4.1.i586.rpmphp5-suhosin-5.4.20-4.1.i586.rpmphp5-suhosin-debuginfo-5.4.20-4.1.i586.rpmphp5-sysvmsg-5.4.20-4.1.i586.rpmphp5-sysvmsg-debuginfo-5.4.20-4.1.i586.rpmphp5-sysvsem-5.4.20-4.1.i586.rpmphp5-sysvsem-debuginfo-5.4.20-4.1.i586.rpmphp5-sysvshm-5.4.20-4.1.i586.rpmphp5-sysvshm-debuginfo-5.4.20-4.1.i586.rpmphp5-tidy-5.4.20-4.1.i586.rpmphp5-tidy-debuginfo-5.4.20-4.1.i586.rpmphp5-tokenizer-5.4.20-4.1.i586.rpmphp5-tokenizer-debuginfo-5.4.20-4.1.i586.rpmphp5-wddx-5.4.20-4.1.i586.rpmphp5-wddx-debuginfo-5.4.20-4.1.i586.rpmphp5-xmlreader-5.4.20-4.1.i586.rpmphp5-xmlreader-debuginfo-5.4.20-4.1.i586.rpmphp5-xmlrpc-5.4.20-4.1.i586.rpmphp5-xmlrpc-debuginfo-5.4.20-4.1.i586.rpmphp5-xmlwriter-5.4.20-4.1.i586.rpmphp5-xmlwriter-debuginfo-5.4.20-4.1.i586.rpmphp5-xsl-5.4.20-4.1.i586.rpmphp5-xsl-debuginfo-5.4.20-4.1.i586.rpmphp5-zip-5.4.20-4.1.i586.rpmphp5-zip-debuginfo-5.4.20-4.1.i586.rpmphp5-zlib-5.4.20-4.1.i586.rpmphp5-zlib-debuginfo-5.4.20-4.1.i586.rpmapache2-mod_php5-5.4.20-4.1.x86_64.rpmapache2-mod_php5-debuginfo-5.4.20-4.1.x86_64.rpmphp5-5.4.20-4.1.x86_64.rpmphp5-bcmath-5.4.20-4.1.x86_64.rpmphp5-bcmath-debuginfo-5.4.20-4.1.x86_64.rpmphp5-bz2-5.4.20-4.1.x86_64.rpmphp5-bz2-debuginfo-5.4.20-4.1.x86_64.rpmphp5-calendar-5.4.20-4.1.x86_64.rpmphp5-calendar-debuginfo-5.4.20-4.1.x86_64.rpmphp5-ctype-5.4.20-4.1.x86_64.rpmphp5-ctype-debuginfo-5.4.20-4.1.x86_64.rpmphp5-curl-5.4.20-4.1.x86_64.rpmphp5-curl-debuginfo-5.4.20-4.1.x86_64.rpmphp5-dba-5.4.20-4.1.x86_64.rpmphp5-dba-debuginfo-5.4.20-4.1.x86_64.rpmphp5-debuginfo-5.4.20-4.1.x86_64.rpmphp5-debugsource-5.4.20-4.1.x86_64.rpmphp5-devel-5.4.20-4.1.x86_64.rpmphp5-dom-5.4.20-4.1.x86_64.rpmphp5-dom-debuginfo-5.4.20-4.1.x86_64.rpmphp5-enchant-5.4.20-4.1.x86_64.rpmphp5-enchant-debuginfo-5.4.20-4.1.x86_64.rpmphp5-exif-5.4.20-4.1.x86_64.rpmphp5-exif-debuginfo-5.4.20-4.1.x86_64.rpmphp5-fastcgi-5.4.20-4.1.x86_64.rpmphp5-fastcgi-debuginfo-5.4.20-4.1.x86_64.rpmphp5-fileinfo-5.4.20-4.1.x86_64.rpmphp5-fileinfo-debuginfo-5.4.20-4.1.x86_64.rpmphp5-firebird-5.4.20-4.1.x86_64.rpmphp5-firebird-debuginfo-5.4.20-4.1.x86_64.rpmphp5-fpm-5.4.20-4.1.x86_64.rpmphp5-fpm-debuginfo-5.4.20-4.1.x86_64.rpmphp5-ftp-5.4.20-4.1.x86_64.rpmphp5-ftp-debuginfo-5.4.20-4.1.x86_64.rpmphp5-gd-5.4.20-4.1.x86_64.rpmphp5-gd-debuginfo-5.4.20-4.1.x86_64.rpmphp5-gettext-5.4.20-4.1.x86_64.rpmphp5-gettext-debuginfo-5.4.20-4.1.x86_64.rpmphp5-gmp-5.4.20-4.1.x86_64.rpmphp5-gmp-debuginfo-5.4.20-4.1.x86_64.rpmphp5-iconv-5.4.20-4.1.x86_64.rpmphp5-iconv-debuginfo-5.4.20-4.1.x86_64.rpmphp5-imap-5.4.20-4.1.x86_64.rpmphp5-imap-debuginfo-5.4.20-4.1.x86_64.rpmphp5-intl-5.4.20-4.1.x86_64.rpmphp5-intl-debuginfo-5.4.20-4.1.x86_64.rpmphp5-json-5.4.20-4.1.x86_64.rpmphp5-json-debuginfo-5.4.20-4.1.x86_64.rpmphp5-ldap-5.4.20-4.1.x86_64.rpmphp5-ldap-debuginfo-5.4.20-4.1.x86_64.rpmphp5-mbstring-5.4.20-4.1.x86_64.rpmphp5-mbstring-debuginfo-5.4.20-4.1.x86_64.rpmphp5-mcrypt-5.4.20-4.1.x86_64.rpmphp5-mcrypt-debuginfo-5.4.20-4.1.x86_64.rpmphp5-mssql-5.4.20-4.1.x86_64.rpmphp5-mssql-debuginfo-5.4.20-4.1.x86_64.rpmphp5-mysql-5.4.20-4.1.x86_64.rpmphp5-mysql-debuginfo-5.4.20-4.1.x86_64.rpmphp5-odbc-5.4.20-4.1.x86_64.rpmphp5-odbc-debuginfo-5.4.20-4.1.x86_64.rpmphp5-openssl-5.4.20-4.1.x86_64.rpmphp5-openssl-debuginfo-5.4.20-4.1.x86_64.rpmphp5-pcntl-5.4.20-4.1.x86_64.rpmphp5-pcntl-debuginfo-5.4.20-4.1.x86_64.rpmphp5-pdo-5.4.20-4.1.x86_64.rpmphp5-pdo-debuginfo-5.4.20-4.1.x86_64.rpmphp5-pgsql-5.4.20-4.1.x86_64.rpmphp5-pgsql-debuginfo-5.4.20-4.1.x86_64.rpmphp5-phar-5.4.20-4.1.x86_64.rpmphp5-phar-debuginfo-5.4.20-4.1.x86_64.rpmphp5-posix-5.4.20-4.1.x86_64.rpmphp5-posix-debuginfo-5.4.20-4.1.x86_64.rpmphp5-pspell-5.4.20-4.1.x86_64.rpmphp5-pspell-debuginfo-5.4.20-4.1.x86_64.rpmphp5-readline-5.4.20-4.1.x86_64.rpmphp5-readline-debuginfo-5.4.20-4.1.x86_64.rpmphp5-shmop-5.4.20-4.1.x86_64.rpmphp5-shmop-debuginfo-5.4.20-4.1.x86_64.rpmphp5-snmp-5.4.20-4.1.x86_64.rpmphp5-snmp-debuginfo-5.4.20-4.1.x86_64.rpmphp5-soap-5.4.20-4.1.x86_64.rpmphp5-soap-debuginfo-5.4.20-4.1.x86_64.rpmphp5-sockets-5.4.20-4.1.x86_64.rpmphp5-sockets-debuginfo-5.4.20-4.1.x86_64.rpmphp5-sqlite-5.4.20-4.1.x86_64.rpmphp5-sqlite-debuginfo-5.4.20-4.1.x86_64.rpmphp5-suhosin-5.4.20-4.1.x86_64.rpmphp5-suhosin-debuginfo-5.4.20-4.1.x86_64.rpmphp5-sysvmsg-5.4.20-4.1.x86_64.rpmphp5-sysvmsg-debuginfo-5.4.20-4.1.x86_64.rpmphp5-sysvsem-5.4.20-4.1.x86_64.rpmphp5-sysvsem-debuginfo-5.4.20-4.1.x86_64.rpmphp5-sysvshm-5.4.20-4.1.x86_64.rpmphp5-sysvshm-debuginfo-5.4.20-4.1.x86_64.rpmphp5-tidy-5.4.20-4.1.x86_64.rpmphp5-tidy-debuginfo-5.4.20-4.1.x86_64.rpmphp5-tokenizer-5.4.20-4.1.x86_64.rpmphp5-tokenizer-debuginfo-5.4.20-4.1.x86_64.rpmphp5-wddx-5.4.20-4.1.x86_64.rpmphp5-wddx-debuginfo-5.4.20-4.1.x86_64.rpmphp5-xmlreader-5.4.20-4.1.x86_64.rpmphp5-xmlreader-debuginfo-5.4.20-4.1.x86_64.rpmphp5-xmlrpc-5.4.20-4.1.x86_64.rpmphp5-xmlrpc-debuginfo-5.4.20-4.1.x86_64.rpmphp5-xmlwriter-5.4.20-4.1.x86_64.rpmphp5-xmlwriter-debuginfo-5.4.20-4.1.x86_64.rpmphp5-xsl-5.4.20-4.1.x86_64.rpmphp5-xsl-debuginfo-5.4.20-4.1.x86_64.rpmphp5-zip-5.4.20-4.1.x86_64.rpmphp5-zip-debuginfo-5.4.20-4.1.x86_64.rpmphp5-zlib-5.4.20-4.1.x86_64.rpmphp5-zlib-debuginfo-5.4.20-4.1.x86_64.rpmopenSUSE-2013-1019ca-certificates: Fixed typo in advice for CA Certificates installlowopenSUSE 13.1 UpdateThis update fixes the following issue with ca-certificates:
- bnc#855711: Fixed typo in advice for CA Certificates installca-certificates-1_201312011643-4.1.noarch.rpmca-certificates-1_201312011643-4.1.src.rpmopenSUSE-2013-1016SDL: resolve an issue with resizinglowopenSUSE 13.1 UpdateThis update fixes the following issue with SDL:
- bnc#855639: resolve an issue whereby window frame corner resizing emitted no resize events to applicationsSDL-1.2.15-10.4.1.src.rpmSDL-debugsource-1.2.15-10.4.1.i586.rpmlibSDL-1_2-0-1.2.15-10.4.1.i586.rpmlibSDL-1_2-0-32bit-1.2.15-10.4.1.x86_64.rpmlibSDL-1_2-0-debuginfo-1.2.15-10.4.1.i586.rpmlibSDL-1_2-0-debuginfo-32bit-1.2.15-10.4.1.x86_64.rpmlibSDL-devel-1.2.15-10.4.1.i586.rpmlibSDL-devel-32bit-1.2.15-10.4.1.x86_64.rpmSDL-debugsource-1.2.15-10.4.1.x86_64.rpmlibSDL-1_2-0-1.2.15-10.4.1.x86_64.rpmlibSDL-1_2-0-debuginfo-1.2.15-10.4.1.x86_64.rpmlibSDL-devel-1.2.15-10.4.1.x86_64.rpmopenSUSE-2013-1017darktable: Fixed crash when kwallet is not runninglowopenSUSE 13.1 UpdateThis update fixes the following issue with darktable:
- bnc#855442: Fixed crash when kwallet is not runningdarktable-1.2.3-2.5.1.i586.rpmdarktable-1.2.3-2.5.1.src.rpmdarktable-debuginfo-1.2.3-2.5.1.i586.rpmdarktable-debugsource-1.2.3-2.5.1.i586.rpmdarktable-doc-1.2.3-2.5.1.i586.rpmdarktable-1.2.3-2.5.1.x86_64.rpmdarktable-debuginfo-1.2.3-2.5.1.x86_64.rpmdarktable-debugsource-1.2.3-2.5.1.x86_64.rpmdarktable-doc-1.2.3-2.5.1.x86_64.rpmopenSUSE-2014-23procps: Several fixes and improvementslowopenSUSE 13.1 UpdateThis update fixes the following issues with procps:
- bnc#855861: Use jiffies to calculate %CPU output
- Be aware of new VmFlags entry in /proc/$pid/smaps
- Enable legacy pmap
- bnc#842340: Fix crash of legacy pmap
- Show shared memory in 'free' again
- Fixed possibility to enable selinuxlibprocps1-3.3.8-5.4.1.i586.rpmlibprocps1-debuginfo-3.3.8-5.4.1.i586.rpmprocps-3.3.8-5.4.1.i586.rpmprocps-3.3.8-5.4.1.src.rpmprocps-debuginfo-3.3.8-5.4.1.i586.rpmprocps-debugsource-3.3.8-5.4.1.i586.rpmprocps-devel-3.3.8-5.4.1.i586.rpmlibprocps1-3.3.8-5.4.1.x86_64.rpmlibprocps1-debuginfo-3.3.8-5.4.1.x86_64.rpmprocps-3.3.8-5.4.1.x86_64.rpmprocps-debuginfo-3.3.8-5.4.1.x86_64.rpmprocps-debugsource-3.3.8-5.4.1.x86_64.rpmprocps-devel-3.3.8-5.4.1.x86_64.rpmopenSUSE-2013-1031aaa_base: fixed root users default group and /etc/shadow permissionsmoderateopenSUSE 13.1 Update
On systems installed via the Live Media that /etc/shadow file was readable
by the "users" group, which was not intended. (bnc#843230, CVE-2013-3713)
Reason for this was that the user "root" was put into the "users" group.
Also a commandline completion bug was fixed:
- Use only bash and readline defaults for fallback completion (bnc#851908)
aaa_base-13.1-16.26.1.i586.rpmaaa_base-13.1-16.26.1.src.rpmaaa_base-debuginfo-13.1-16.26.1.i586.rpmaaa_base-debugsource-13.1-16.26.1.i586.rpmaaa_base-extras-13.1-16.26.1.i586.rpmaaa_base-malloccheck-13.1-16.26.1.i586.rpmaaa_base-13.1-16.26.1.x86_64.rpmaaa_base-debuginfo-13.1-16.26.1.x86_64.rpmaaa_base-debugsource-13.1-16.26.1.x86_64.rpmaaa_base-extras-13.1-16.26.1.x86_64.rpmaaa_base-malloccheck-13.1-16.26.1.x86_64.rpmopenSUSE-2013-1020openssl: fix compression disabling side effectsmoderateopenSUSE 13.1 Update
The disablement of compression by default in openssl to fix the
BEAST and CRIME attacks was slightly flawed when openssl was used
by sudo (via LDAP). The security patch was rewritten to fix this.
libopenssl-devel-1.0.1e-11.5.1.i586.rpmlibopenssl-devel-32bit-1.0.1e-11.5.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.5.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1e-11.5.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.5.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1e-11.5.1.x86_64.rpmopenssl-1.0.1e-11.5.1.i586.rpmopenssl-1.0.1e-11.5.1.src.rpmopenssl-debuginfo-1.0.1e-11.5.1.i586.rpmopenssl-debugsource-1.0.1e-11.5.1.i586.rpmopenssl-doc-1.0.1e-11.5.1.noarch.rpmlibopenssl-devel-1.0.1e-11.5.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.5.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.5.1.x86_64.rpmopenssl-1.0.1e-11.5.1.x86_64.rpmopenssl-debuginfo-1.0.1e-11.5.1.x86_64.rpmopenssl-debugsource-1.0.1e-11.5.1.x86_64.rpmopenSUSE-2014-24dosbox: add missing ALSA dependencymoderateopenSUSE 13.1 Updatedosbox was updated to add a missing alsa dependency for midi support (bnc#855514)
dosbox-0.74-19.4.1.i586.rpmdosbox-0.74-19.4.1.src.rpmdosbox-debuginfo-0.74-19.4.1.i586.rpmdosbox-debugsource-0.74-19.4.1.i586.rpmdosbox-0.74-19.4.1.x86_64.rpmdosbox-debuginfo-0.74-19.4.1.x86_64.rpmdosbox-debugsource-0.74-19.4.1.x86_64.rpmopenSUSE-2014-25glibc: bugfixes in IPv6 and ARM supportmoderateopenSUSE 13.1 Update
glibc was updated to fix some bugs:
- Correctly determine hwcap for IFUNC resolver on ARM.
- Fix nscd getservbyport not to ignore proto (bnc#849719)
- Fix rotation in presence of name servers with IPv6 address (bnc#848783)
glibc-testsuite-2.18-4.11.2.src.rpmglibc-utils-2.18-4.11.2.i586.rpmglibc-utils-2.18-4.11.2.src.rpmglibc-utils-32bit-2.18-4.11.2.x86_64.rpmglibc-utils-debuginfo-2.18-4.11.2.i586.rpmglibc-utils-debuginfo-32bit-2.18-4.11.2.x86_64.rpmglibc-utils-debugsource-2.18-4.11.2.i586.rpmglibc-2.18-4.11.1.i586.rpmglibc-2.18-4.11.1.src.rpmglibc-debuginfo-2.18-4.11.1.i586.rpmglibc-debugsource-2.18-4.11.1.i586.rpmglibc-devel-2.18-4.11.1.i586.rpmglibc-devel-debuginfo-2.18-4.11.1.i586.rpmglibc-devel-static-2.18-4.11.1.i586.rpmglibc-extra-2.18-4.11.1.i586.rpmglibc-extra-debuginfo-2.18-4.11.1.i586.rpmglibc-html-2.18-4.11.1.noarch.rpmglibc-i18ndata-2.18-4.11.1.noarch.rpmglibc-info-2.18-4.11.1.noarch.rpmglibc-locale-2.18-4.11.1.i586.rpmglibc-locale-debuginfo-2.18-4.11.1.i586.rpmglibc-obsolete-2.18-4.11.1.i586.rpmglibc-obsolete-debuginfo-2.18-4.11.1.i586.rpmglibc-profile-2.18-4.11.1.i586.rpmnscd-2.18-4.11.1.i586.rpmnscd-debuginfo-2.18-4.11.1.i586.rpmglibc-utils-2.18-4.11.2.x86_64.rpmglibc-utils-debuginfo-2.18-4.11.2.x86_64.rpmglibc-utils-debugsource-2.18-4.11.2.x86_64.rpmglibc-2.18-4.11.1.x86_64.rpmglibc-debuginfo-2.18-4.11.1.x86_64.rpmglibc-debugsource-2.18-4.11.1.x86_64.rpmglibc-devel-2.18-4.11.1.x86_64.rpmglibc-devel-debuginfo-2.18-4.11.1.x86_64.rpmglibc-devel-static-2.18-4.11.1.x86_64.rpmglibc-extra-2.18-4.11.1.x86_64.rpmglibc-extra-debuginfo-2.18-4.11.1.x86_64.rpmglibc-locale-2.18-4.11.1.x86_64.rpmglibc-locale-debuginfo-2.18-4.11.1.x86_64.rpmglibc-profile-2.18-4.11.1.x86_64.rpmnscd-2.18-4.11.1.x86_64.rpmnscd-debuginfo-2.18-4.11.1.x86_64.rpmopenSUSE-2014-21util-linux: fixed bug in user umountsmoderateopenSUSE 13.1 Update
util-linux was updated to fix an issue with umount user mounts.
libblkid-devel-2.23.2-6.1.i586.rpmlibblkid-devel-32bit-2.23.2-6.1.x86_64.rpmlibblkid1-2.23.2-6.1.i586.rpmlibblkid1-32bit-2.23.2-6.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-6.1.i586.rpmlibblkid1-debuginfo-32bit-2.23.2-6.1.x86_64.rpmlibmount-devel-2.23.2-6.1.i586.rpmlibmount-devel-32bit-2.23.2-6.1.x86_64.rpmlibmount1-2.23.2-6.1.i586.rpmlibmount1-32bit-2.23.2-6.1.x86_64.rpmlibmount1-debuginfo-2.23.2-6.1.i586.rpmlibmount1-debuginfo-32bit-2.23.2-6.1.x86_64.rpmlibuuid-devel-2.23.2-6.1.i586.rpmlibuuid-devel-32bit-2.23.2-6.1.x86_64.rpmlibuuid1-2.23.2-6.1.i586.rpmlibuuid1-32bit-2.23.2-6.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-6.1.i586.rpmlibuuid1-debuginfo-32bit-2.23.2-6.1.x86_64.rpmutil-linux-2.23.2-6.1.i586.rpmutil-linux-2.23.2-6.1.src.rpmutil-linux-debuginfo-2.23.2-6.1.i586.rpmutil-linux-debugsource-2.23.2-6.1.i586.rpmutil-linux-lang-2.23.2-6.1.noarch.rpmuuidd-2.23.2-6.1.i586.rpmuuidd-debuginfo-2.23.2-6.1.i586.rpmlibblkid-devel-2.23.2-6.1.x86_64.rpmlibblkid1-2.23.2-6.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-6.1.x86_64.rpmlibmount-devel-2.23.2-6.1.x86_64.rpmlibmount1-2.23.2-6.1.x86_64.rpmlibmount1-debuginfo-2.23.2-6.1.x86_64.rpmlibuuid-devel-2.23.2-6.1.x86_64.rpmlibuuid1-2.23.2-6.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-6.1.x86_64.rpmutil-linux-2.23.2-6.1.x86_64.rpmutil-linux-debuginfo-2.23.2-6.1.x86_64.rpmutil-linux-debugsource-2.23.2-6.1.x86_64.rpmuuidd-2.23.2-6.1.x86_64.rpmuuidd-debuginfo-2.23.2-6.1.x86_64.rpmopenSUSE-2013-1033xorg-x11-server: fixed an overflow in trapezoid handlingmoderateopenSUSE 13.1 Update
The X server was updated to fix a possible X server crash using invalid trapezoids.
(bnc#853846 CVE-2013-6424)
xorg-x11-server-7.6_1.14.3.901-4.1.i586.rpmxorg-x11-server-7.6_1.14.3.901-4.1.src.rpmxorg-x11-server-debuginfo-7.6_1.14.3.901-4.1.i586.rpmxorg-x11-server-debugsource-7.6_1.14.3.901-4.1.i586.rpmxorg-x11-server-extra-7.6_1.14.3.901-4.1.i586.rpmxorg-x11-server-extra-debuginfo-7.6_1.14.3.901-4.1.i586.rpmxorg-x11-server-sdk-7.6_1.14.3.901-4.1.i586.rpmxorg-x11-server-7.6_1.14.3.901-4.1.x86_64.rpmxorg-x11-server-debuginfo-7.6_1.14.3.901-4.1.x86_64.rpmxorg-x11-server-debugsource-7.6_1.14.3.901-4.1.x86_64.rpmxorg-x11-server-extra-7.6_1.14.3.901-4.1.x86_64.rpmxorg-x11-server-extra-debuginfo-7.6_1.14.3.901-4.1.x86_64.rpmxorg-x11-server-sdk-7.6_1.14.3.901-4.1.x86_64.rpmopenSUSE-2013-1011kernel-firmware: already load AMD CPU microcode in the initial ramdiskmoderateopenSUSE 13.1 Update
kernel-firmware was updated to also load AMD microcode in the initial
ramdisk, hooking into mkinitrd if necessary.
- Add mkinitrd script to add AMD microcode to initrd.
This is needed because microcode driver is built in or gets loaded
automatically via udev early. Therefore the microcode has to be available
in initrd already.
This must not be mixed up with early micorcode loading. This feature will
not be implemented via mkinitrd. Dracut is doing early microcode loading.
- bnc#847158
- mkinitrd scripts:
- mkinitrd_setup-amd_microcode.sh
Adding microcode to the initrd
- mkinitrd_boot-amd_microcode.sh
Triggering the reload at boot
- Correct Supplements string so that the package gets correctly installed
on machines with AMD CPUs
bnc#847158
kernel-firmware-20130714git-2.5.1.noarch.rpmkernel-firmware-20130714git-2.5.1.src.rpmucode-amd-20130714git-2.5.1.noarch.rpmopenSUSE-2014-20rpm: two bugfixesmoderateopenSUSE 13.1 Update
RPM received two bugfixes.
For building packages, the suse_version was bumped from 1230 to 1310. [bnc#851877]
The prefix handling fix was backported [bnc#852310]
python3-rpm-4.11.1-6.5.1.i586.rpmpython3-rpm-4.11.1-6.5.1.src.rpmpython3-rpm-debuginfo-4.11.1-6.5.1.i586.rpmpython3-rpm-debugsource-4.11.1-6.5.1.i586.rpmrpm-python-4.11.1-6.5.1.i586.rpmrpm-python-4.11.1-6.5.1.src.rpmrpm-python-debuginfo-4.11.1-6.5.1.i586.rpmrpm-python-debugsource-4.11.1-6.5.1.i586.rpmrpm-32bit-4.11.1-6.5.1.x86_64.rpmrpm-4.11.1-6.5.1.i586.rpmrpm-4.11.1-6.5.1.src.rpmrpm-build-4.11.1-6.5.1.i586.rpmrpm-build-debuginfo-4.11.1-6.5.1.i586.rpmrpm-debuginfo-32bit-4.11.1-6.5.1.x86_64.rpmrpm-debuginfo-4.11.1-6.5.1.i586.rpmrpm-debugsource-4.11.1-6.5.1.i586.rpmrpm-devel-4.11.1-6.5.1.i586.rpmpython3-rpm-4.11.1-6.5.1.x86_64.rpmpython3-rpm-debuginfo-4.11.1-6.5.1.x86_64.rpmpython3-rpm-debugsource-4.11.1-6.5.1.x86_64.rpmrpm-python-4.11.1-6.5.1.x86_64.rpmrpm-python-debuginfo-4.11.1-6.5.1.x86_64.rpmrpm-python-debugsource-4.11.1-6.5.1.x86_64.rpmrpm-4.11.1-6.5.1.x86_64.rpmrpm-build-4.11.1-6.5.1.x86_64.rpmrpm-build-debuginfo-4.11.1-6.5.1.x86_64.rpmrpm-debuginfo-4.11.1-6.5.1.x86_64.rpmrpm-debugsource-4.11.1-6.5.1.x86_64.rpmrpm-devel-4.11.1-6.5.1.x86_64.rpmopenSUSE-2014-19froxlor: Update to version 0.9.31lowopenSUSE 13.1 UpdateThis update fixes the following issues with froxlor:
- bnc#846355: upstream upragde to version 0.9.31
+ Completely redesigned dashboard in Sparkle-theme
+ added new template-variables for the 'customer welcome email' template: SERVER_HOSTNAME, SERVER_IP, SERVER_PORT and DOMAINNAME
+ added logical operators (<, > and =) which can be used when searching for numeric values, e.g. Webspace: ">100", "<2048" or "=1234"
+ Usage of an activation code instead of password reset
+ Enable usage of php-slowlog for FPM users
+ Switch database implementation to PDO
+ split tickets in pages on overview and correct sorting
+ make vhost-query of webserver-crons mariadb-compatible
+ when using DKIM and no MX server is given, also add a dkim-TXT entry for the 'mail' a-record
+ fix hardcoded sendmail_path config option in PHP-FPM pool config
- upstream upragde to version 0.9.30
+ SSL certificates should be settable per domain
+ Allow multiple IPs (IPv4/IPv6) to be used on one domain
+ Userpanel: Show size of mail accounts
+ Show phpinfo() in the admin-panel
+ fix SSL-redirect on non-standard SSL-ip/ports
+ Improve wildcard/www-alias domain-settings for admins and customers
+ remove build-in logrotate feature - provide logrotate-config-template instead
- fix wrong alias in default-froxlor-server.conf to froxlorfroxlor-0.9.31-7.1.noarch.rpmfroxlor-0.9.31-7.1.src.rpmopenSUSE-2014-18coreutils: Several fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with coreutils:
- Fix issue with binary input in non-C locale (rh#1036289)
- Avoid false sort test failure (coreutils-i18n.patch)
- Require valgrind only when it existscoreutils-8.21-7.8.1.i586.rpmcoreutils-8.21-7.8.1.src.rpmcoreutils-debuginfo-8.21-7.8.1.i586.rpmcoreutils-debugsource-8.21-7.8.1.i586.rpmcoreutils-lang-8.21-7.8.1.noarch.rpmcoreutils-8.21-7.8.1.x86_64.rpmcoreutils-debuginfo-8.21-7.8.1.x86_64.rpmcoreutils-debugsource-8.21-7.8.1.x86_64.rpmopenSUSE-2014-4update for opensslmoderateopenSUSE 13.1 Update
- Fixed bnc#856687, openssl: crash when using TLS 1.2
Add file: CVE-2013-6449.patch
libopenssl-devel-1.0.1e-11.10.1.i586.rpmlibopenssl-devel-32bit-1.0.1e-11.10.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.10.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1e-11.10.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.10.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1e-11.10.1.x86_64.rpmopenssl-1.0.1e-11.10.1.i586.rpmopenssl-1.0.1e-11.10.1.src.rpmopenssl-debuginfo-1.0.1e-11.10.1.i586.rpmopenssl-debugsource-1.0.1e-11.10.1.i586.rpmopenssl-doc-1.0.1e-11.10.1.noarch.rpmlibopenssl-devel-1.0.1e-11.10.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.10.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.10.1.x86_64.rpmopenssl-1.0.1e-11.10.1.x86_64.rpmopenssl-debuginfo-1.0.1e-11.10.1.x86_64.rpmopenssl-debugsource-1.0.1e-11.10.1.x86_64.rpmopenSUSE-2014-7update for pixmanmoderateopenSUSE 13.1 Update
- Added pixman-bnc853824-bfo67484-CVE-2013-6425-fix-underflow.patch
for bnc#853824. Fixes an integer underflow bug which can cause a
crash.
libpixman-1-0-0.30.2-2.5.1.i586.rpmlibpixman-1-0-32bit-0.30.2-2.5.1.x86_64.rpmlibpixman-1-0-debuginfo-0.30.2-2.5.1.i586.rpmlibpixman-1-0-debuginfo-32bit-0.30.2-2.5.1.x86_64.rpmlibpixman-1-0-devel-0.30.2-2.5.1.i586.rpmpixman-0.30.2-2.5.1.src.rpmpixman-debugsource-0.30.2-2.5.1.i586.rpmlibpixman-1-0-0.30.2-2.5.1.x86_64.rpmlibpixman-1-0-debuginfo-0.30.2-2.5.1.x86_64.rpmlibpixman-1-0-devel-0.30.2-2.5.1.x86_64.rpmpixman-debugsource-0.30.2-2.5.1.x86_64.rpmopenSUSE-2014-8update for libvirtmoderateopenSUSE 13.1 Update
- CVE-2013-6436: Fix crashes in lxc memtune code, one of which
results in DoS
f8c1cb90-CVE-2013-6436.patch, 9faf3f29-LXC-memtune.patch
bnc#854486
- Backported upstream patch to fix LXC container failing start.
bnc#855239
- Building with polkit support requires polkit-devel
bnc#854144
libvirt-1.1.2-2.14.2.i586.rpmlibvirt-1.1.2-2.14.2.src.rpmlibvirt-client-1.1.2-2.14.2.i586.rpmlibvirt-client-32bit-1.1.2-2.14.2.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-1.1.2-2.14.2.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.14.2.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.14.2.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-daemon-lxc-1.1.2-2.14.2.i586.rpmlibvirt-daemon-qemu-1.1.2-2.14.2.i586.rpmlibvirt-daemon-uml-1.1.2-2.14.2.i586.rpmlibvirt-daemon-vbox-1.1.2-2.14.2.i586.rpmlibvirt-debugsource-1.1.2-2.14.2.i586.rpmlibvirt-devel-1.1.2-2.14.2.i586.rpmlibvirt-devel-32bit-1.1.2-2.14.2.x86_64.rpmlibvirt-doc-1.1.2-2.14.2.i586.rpmlibvirt-lock-sanlock-1.1.2-2.14.2.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-login-shell-1.1.2-2.14.2.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-python-1.1.2-2.14.2.i586.rpmlibvirt-python-debuginfo-1.1.2-2.14.2.i586.rpmlibvirt-1.1.2-2.14.2.x86_64.rpmlibvirt-client-1.1.2-2.14.2.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.14.2.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.14.2.x86_64.rpmlibvirt-debugsource-1.1.2-2.14.2.x86_64.rpmlibvirt-devel-1.1.2-2.14.2.x86_64.rpmlibvirt-doc-1.1.2-2.14.2.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.14.2.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-login-shell-1.1.2-2.14.2.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.14.2.x86_64.rpmlibvirt-python-1.1.2-2.14.2.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.14.2.x86_64.rpmopenSUSE-2014-9update for wiresharkmoderateopenSUSE 13.1 Update
- update to 1.10.5
+ bugs fixed:
* Wireshark stops showing new packets but dumpcap keeps writing
them to the temp file.
* Wireshark 1.10.4 shuts down when promiscuous mode is
unchecked.
* Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector
accessed an invalid memory address.
- update to 1.10.4 [bnc#855980]
+ vulnerabilities fixed:
* The SIP dissector could go into an infinite loop.
wnpa-sec-2013-66 CVE-2013-7112
* The BSSGP dissector could crash.
wnpa-sec-2013-67 CVE-2013-7113
* The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
wnpa-sec-2013-68 CVE-2013-7114
+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.4.html
wireshark-1.10.5-4.1.i586.rpmwireshark-1.10.5-4.1.src.rpmwireshark-debuginfo-1.10.5-4.1.i586.rpmwireshark-debugsource-1.10.5-4.1.i586.rpmwireshark-devel-1.10.5-4.1.i586.rpmwireshark-1.10.5-4.1.x86_64.rpmwireshark-debuginfo-1.10.5-4.1.x86_64.rpmwireshark-debugsource-1.10.5-4.1.x86_64.rpmwireshark-devel-1.10.5-4.1.x86_64.rpmopenSUSE-2014-65tomcat, jakarta-commons-dbcp: Added -src subpackagelowopenSUSE 13.1 UpdateThis update fixes the following issue with tomcat and jakarta-commons-dbcp:
- tomcat:
+ bnc#847505
* Add tomcat-dbcp.jar back into tomcat lib dir
* Add missing commons-pool-tomcat5 symlink
- jakarta-commons-dbcp:
+ bnc#847505
* Create -src subpackage in order to create tomcat-dbcp.jar without build cyclesjakarta-commons-dbcp-src-1.2.2-105.4.1.noarch.rpmjakarta-commons-dbcp-src-1.2.2-105.4.1.src.rpmjakarta-commons-dbcp-src-1.2.2-108.4.1.noarch.rpmjakarta-commons-dbcp-src-1.2.2-108.4.1.src.rpmjakarta-commons-dbcp-1.2.2-108.4.10.noarch.rpmjakarta-commons-dbcp-1.2.2-108.4.10.src.rpmjakarta-commons-dbcp-javadoc-1.2.2-108.4.10.noarch.rpmtomcat-7.0.42-4.4.6.noarch.rpmtomcat-7.0.42-4.4.6.src.rpmtomcat-admin-webapps-7.0.42-4.4.6.noarch.rpmtomcat-docs-webapp-7.0.42-4.4.6.noarch.rpmtomcat-el-2_2-api-7.0.42-4.4.6.noarch.rpmtomcat-javadoc-7.0.42-4.4.6.noarch.rpmtomcat-jsp-2_2-api-7.0.42-4.4.6.noarch.rpmtomcat-jsvc-7.0.42-4.4.6.noarch.rpmtomcat-lib-7.0.42-4.4.6.noarch.rpmtomcat-servlet-3_0-api-7.0.42-4.4.6.noarch.rpmtomcat-webapps-7.0.42-4.4.6.noarch.rpmopenSUSE-2014-17Fix typo in gpsd udev rulelowopenSUSE 13.1 UpdateThis update fixes a missing closing quotation mark in a udev rule of gpsd.gpsd-3.5-7.4.1.i586.rpmgpsd-3.5-7.4.1.src.rpmgpsd-3.5-7.4.1.x86_64.rpmopenSUSE-2014-13nagios: fixed a denial of service in CGI executablesmoderateopenSUSE 13.1 Update
nagios was updated to fix a possible denial of service in CGI executables.
nagios-3.5.1-3.5.1.i586.rpmnagios-3.5.1-3.5.1.src.rpmnagios-debugsource-3.5.1-3.5.1.i586.rpmnagios-devel-3.5.1-3.5.1.i586.rpmnagios-www-3.5.1-3.5.1.i586.rpmnagios-www-dch-3.5.1-3.5.1.i586.rpmnagios-www-debuginfo-3.5.1-3.5.1.i586.rpmnagios-3.5.1-3.5.1.x86_64.rpmnagios-debugsource-3.5.1-3.5.1.x86_64.rpmnagios-devel-3.5.1-3.5.1.x86_64.rpmnagios-www-3.5.1-3.5.1.x86_64.rpmnagios-www-dch-3.5.1-3.5.1.x86_64.rpmnagios-www-debuginfo-3.5.1-3.5.1.x86_64.rpmopenSUSE-2014-16libgphoto2: avoid duplicated Canon PowerShot S100 namelowopenSUSE 13.1 Update
Canon released cameras called "Canon PowerShot S100" in 2001 and in 2012. libgphoto2
supports both versions, but used the same name for them, causing problems with
accessing the newer 2012 version. The names were made different, so accessing
them works now.
libgphoto2-2.5.2.1-2.5.1.src.rpmlibgphoto2-6-2.5.2.1-2.5.1.i586.rpmlibgphoto2-6-32bit-2.5.2.1-2.5.1.x86_64.rpmlibgphoto2-6-debuginfo-2.5.2.1-2.5.1.i586.rpmlibgphoto2-6-debuginfo-32bit-2.5.2.1-2.5.1.x86_64.rpmlibgphoto2-6-lang-2.5.2.1-2.5.1.noarch.rpmlibgphoto2-debugsource-2.5.2.1-2.5.1.i586.rpmlibgphoto2-devel-2.5.2.1-2.5.1.i586.rpmlibgphoto2-6-2.5.2.1-2.5.1.x86_64.rpmlibgphoto2-6-debuginfo-2.5.2.1-2.5.1.x86_64.rpmlibgphoto2-debugsource-2.5.2.1-2.5.1.x86_64.rpmlibgphoto2-devel-2.5.2.1-2.5.1.x86_64.rpmopenSUSE-2014-27update for opensslmoderateopenSUSE 13.1 UpdateThis update of openssl fixes several security issues.
- Fixed bnc#857203, openssl: crash in DTLS renegotiation after packet loss
Add file: CVE-2013-6450.patch
- Fixed bnc#856687, openssl: crash when using TLS 1.2
Add file: CVE-2013-6449.patch
libopenssl-devel-1.0.1e-11.9.1.i586.rpmlibopenssl-devel-32bit-1.0.1e-11.9.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.9.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1e-11.9.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.9.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1e-11.9.1.x86_64.rpmopenssl-1.0.1e-11.9.1.i586.rpmopenssl-1.0.1e-11.9.1.src.rpmopenssl-debuginfo-1.0.1e-11.9.1.i586.rpmopenssl-debugsource-1.0.1e-11.9.1.i586.rpmopenssl-doc-1.0.1e-11.9.1.noarch.rpmlibopenssl-devel-1.0.1e-11.9.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.9.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.9.1.x86_64.rpmopenssl-1.0.1e-11.9.1.x86_64.rpmopenssl-debuginfo-1.0.1e-11.9.1.x86_64.rpmopenssl-debugsource-1.0.1e-11.9.1.x86_64.rpmopenSUSE-2014-79update for libqt4moderateopenSUSE 13.1 Update
- Fixes XML Entity Expansion Denial of Service (bnc#856832, CVE-2013-4549)
* add backported patch libqt4-disallow-deep-or-widely-nested-entity-references.patch
* add backported patch libqt4-fully-expand-all-entities.patch
libqt4-devel-doc-4.8.5-5.9.5.i586.rpmlibqt4-devel-doc-4.8.5-5.9.5.src.rpmlibqt4-devel-doc-data-4.8.5-5.9.5.noarch.rpmlibqt4-devel-doc-debuginfo-4.8.5-5.9.5.i586.rpmlibqt4-devel-doc-debugsource-4.8.5-5.9.5.i586.rpmqt4-x11-tools-4.8.5-5.9.5.i586.rpmqt4-x11-tools-debuginfo-4.8.5-5.9.5.i586.rpmlibqt4-sql-mysql-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-mysql-4.8.5-5.9.2.i586.rpmlibqt4-sql-mysql-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-mysql-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-sql-plugins-4.8.5-5.9.2.src.rpmlibqt4-sql-plugins-debugsource-4.8.5-5.9.2.i586.rpmlibqt4-sql-postgresql-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-postgresql-4.8.5-5.9.2.i586.rpmlibqt4-sql-postgresql-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-postgresql-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-sql-unixODBC-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-unixODBC-4.8.5-5.9.2.i586.rpmlibqt4-sql-unixODBC-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-unixODBC-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-4.8.5-5.9.2.i586.rpmlibqt4-4.8.5-5.9.2.src.rpmlibqt4-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-debugsource-4.8.5-5.9.2.i586.rpmlibqt4-devel-4.8.5-5.9.2.i586.rpmlibqt4-devel-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-linguist-4.8.5-5.9.2.i586.rpmlibqt4-linguist-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-private-headers-devel-4.8.5-5.9.2.i586.rpmlibqt4-qt3support-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-qt3support-4.8.5-5.9.2.i586.rpmlibqt4-qt3support-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-qt3support-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-sql-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-4.8.5-5.9.2.i586.rpmlibqt4-sql-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-sql-sqlite-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-sqlite-4.8.5-5.9.2.i586.rpmlibqt4-sql-sqlite-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-sqlite-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-x11-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-x11-4.8.5-5.9.2.i586.rpmlibqt4-x11-debuginfo-32bit-4.8.5-5.9.2.x86_64.rpmlibqt4-x11-debuginfo-4.8.5-5.9.2.i586.rpmlibqt4-devel-doc-4.8.5-5.9.5.x86_64.rpmlibqt4-devel-doc-debuginfo-4.8.5-5.9.5.x86_64.rpmlibqt4-devel-doc-debugsource-4.8.5-5.9.5.x86_64.rpmqt4-x11-tools-4.8.5-5.9.5.x86_64.rpmqt4-x11-tools-debuginfo-4.8.5-5.9.5.x86_64.rpmlibqt4-sql-mysql-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-mysql-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-plugins-debugsource-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-postgresql-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-postgresql-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-unixODBC-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-unixODBC-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-4.8.5-5.9.2.x86_64.rpmlibqt4-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-debugsource-4.8.5-5.9.2.x86_64.rpmlibqt4-devel-4.8.5-5.9.2.x86_64.rpmlibqt4-devel-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-linguist-4.8.5-5.9.2.x86_64.rpmlibqt4-linguist-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-private-headers-devel-4.8.5-5.9.2.x86_64.rpmlibqt4-qt3support-4.8.5-5.9.2.x86_64.rpmlibqt4-qt3support-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-sqlite-4.8.5-5.9.2.x86_64.rpmlibqt4-sql-sqlite-debuginfo-4.8.5-5.9.2.x86_64.rpmlibqt4-x11-4.8.5-5.9.2.x86_64.rpmlibqt4-x11-debuginfo-4.8.5-5.9.2.x86_64.rpmopenSUSE-2014-94update for libqt5-qtbasemoderateopenSUSE 13.1 Update
- added patches:
* disallow-deep-or-widely-nested-entity-references.patch: upstream
fix for bnc#856832 and CVE-2013-4549: xml entity expansion attacks
libQt5Gui5-32bit-5.1.1-6.7.x86_64.rpmlibQt5Gui5-5.1.1-6.7.i586.rpmlibQt5Gui5-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibQt5Gui5-debuginfo-5.1.1-6.7.i586.rpmlibQt5Sql5-32bit-5.1.1-6.7.x86_64.rpmlibQt5Sql5-5.1.1-6.7.i586.rpmlibQt5Sql5-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibQt5Sql5-debuginfo-5.1.1-6.7.i586.rpmlibQt5Test5-32bit-5.1.1-6.7.x86_64.rpmlibQt5Test5-5.1.1-6.7.i586.rpmlibQt5Test5-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibQt5Test5-debuginfo-5.1.1-6.7.i586.rpmlibQt5Widgets5-32bit-5.1.1-6.7.x86_64.rpmlibQt5Widgets5-5.1.1-6.7.i586.rpmlibQt5Widgets5-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibQt5Widgets5-debuginfo-5.1.1-6.7.i586.rpmlibqt5-qtbase-32bit-5.1.1-6.7.x86_64.rpmlibqt5-qtbase-5.1.1-6.7.i586.rpmlibqt5-qtbase-5.1.1-6.7.src.rpmlibqt5-qtbase-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibqt5-qtbase-debuginfo-5.1.1-6.7.i586.rpmlibqt5-qtbase-debugsource-5.1.1-6.7.i586.rpmlibqt5-qtbase-devel-5.1.1-6.7.i586.rpmlibqt5-qtbase-devel-debuginfo-5.1.1-6.7.i586.rpmlibqt5-qtbase-private-headers-devel-5.1.1-6.7.i586.rpmlibqt5-sql-mysql-32bit-5.1.1-6.7.x86_64.rpmlibqt5-sql-mysql-5.1.1-6.7.i586.rpmlibqt5-sql-mysql-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibqt5-sql-mysql-debuginfo-5.1.1-6.7.i586.rpmlibqt5-sql-postgresql-32bit-5.1.1-6.7.x86_64.rpmlibqt5-sql-postgresql-5.1.1-6.7.i586.rpmlibqt5-sql-postgresql-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibqt5-sql-postgresql-debuginfo-5.1.1-6.7.i586.rpmlibqt5-sql-sqlite-32bit-5.1.1-6.7.x86_64.rpmlibqt5-sql-sqlite-5.1.1-6.7.i586.rpmlibqt5-sql-sqlite-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibqt5-sql-sqlite-debuginfo-5.1.1-6.7.i586.rpmlibqt5-sql-unixODBC-32bit-5.1.1-6.7.x86_64.rpmlibqt5-sql-unixODBC-5.1.1-6.7.i586.rpmlibqt5-sql-unixODBC-debuginfo-32bit-5.1.1-6.7.x86_64.rpmlibqt5-sql-unixODBC-debuginfo-5.1.1-6.7.i586.rpmlibQt5Gui5-5.1.1-6.7.x86_64.rpmlibQt5Gui5-debuginfo-5.1.1-6.7.x86_64.rpmlibQt5Sql5-5.1.1-6.7.x86_64.rpmlibQt5Sql5-debuginfo-5.1.1-6.7.x86_64.rpmlibQt5Test5-5.1.1-6.7.x86_64.rpmlibQt5Test5-debuginfo-5.1.1-6.7.x86_64.rpmlibQt5Widgets5-5.1.1-6.7.x86_64.rpmlibQt5Widgets5-debuginfo-5.1.1-6.7.x86_64.rpmlibqt5-qtbase-5.1.1-6.7.x86_64.rpmlibqt5-qtbase-debuginfo-5.1.1-6.7.x86_64.rpmlibqt5-qtbase-debugsource-5.1.1-6.7.x86_64.rpmlibqt5-qtbase-devel-5.1.1-6.7.x86_64.rpmlibqt5-qtbase-devel-debuginfo-5.1.1-6.7.x86_64.rpmlibqt5-qtbase-private-headers-devel-5.1.1-6.7.x86_64.rpmlibqt5-sql-mysql-5.1.1-6.7.x86_64.rpmlibqt5-sql-mysql-debuginfo-5.1.1-6.7.x86_64.rpmlibqt5-sql-postgresql-5.1.1-6.7.x86_64.rpmlibqt5-sql-postgresql-debuginfo-5.1.1-6.7.x86_64.rpmlibqt5-sql-sqlite-5.1.1-6.7.x86_64.rpmlibqt5-sql-sqlite-debuginfo-5.1.1-6.7.x86_64.rpmlibqt5-sql-unixODBC-5.1.1-6.7.x86_64.rpmlibqt5-sql-unixODBC-debuginfo-5.1.1-6.7.x86_64.rpmopenSUSE-2014-61libreoffice: Bugfix version 4.1.4.2moderateopenSUSE 13.1 Update
LibreOffice was updated to bugfix version 4.1.4.2.
Also two more bugs were fixed:
- Fixed crashes in the KDE4 file picker when preview is activated
(bnc#856169, fdo#69002)
- Fixed freeze when drag'n'dropping cells in Calc with the KDE4
integration (bnc#851356, fdo#67011)
libreoffice-branding-upstream-4.1.4.2-13.1.noarch.rpmlibreoffice-branding-upstream-4.1.4.2-13.1.src.rpmlibreoffice-help-en-US-4.1.4.2-13.1.noarch.rpmlibreoffice-help-en-US-4.1.4.2-13.1.src.rpmlibreoffice-help-ast-4.1.4.2-13.1.noarch.rpmlibreoffice-help-bg-4.1.4.2-13.1.noarch.rpmlibreoffice-help-ca-4.1.4.2-13.1.noarch.rpmlibreoffice-help-cs-4.1.4.2-13.1.noarch.rpmlibreoffice-help-da-4.1.4.2-13.1.noarch.rpmlibreoffice-help-de-4.1.4.2-13.1.noarch.rpmlibreoffice-help-en-GB-4.1.4.2-13.1.noarch.rpmlibreoffice-help-group1-4.1.4.2-13.1.src.rpmlibreoffice-help-el-4.1.4.2-13.1.noarch.rpmlibreoffice-help-en-ZA-4.1.4.2-13.1.noarch.rpmlibreoffice-help-es-4.1.4.2-13.1.noarch.rpmlibreoffice-help-et-4.1.4.2-13.1.noarch.rpmlibreoffice-help-eu-4.1.4.2-13.1.noarch.rpmlibreoffice-help-fi-4.1.4.2-13.1.noarch.rpmlibreoffice-help-fr-4.1.4.2-13.1.noarch.rpmlibreoffice-help-group2-4.1.4.2-13.1.src.rpmlibreoffice-help-gl-4.1.4.2-13.1.noarch.rpmlibreoffice-help-group3-4.1.4.2-13.1.src.rpmlibreoffice-help-gu-IN-4.1.4.2-13.1.noarch.rpmlibreoffice-help-hi-IN-4.1.4.2-13.1.noarch.rpmlibreoffice-help-hu-4.1.4.2-13.1.noarch.rpmlibreoffice-help-it-4.1.4.2-13.1.noarch.rpmlibreoffice-help-ja-4.1.4.2-13.1.noarch.rpmlibreoffice-help-km-4.1.4.2-13.1.noarch.rpmlibreoffice-help-group4-4.1.4.2-13.1.src.rpmlibreoffice-help-ko-4.1.4.2-13.1.noarch.rpmlibreoffice-help-mk-4.1.4.2-13.1.noarch.rpmlibreoffice-help-nb-4.1.4.2-13.1.noarch.rpmlibreoffice-help-nl-4.1.4.2-13.1.noarch.rpmlibreoffice-help-pl-4.1.4.2-13.1.noarch.rpmlibreoffice-help-pt-4.1.4.2-13.1.noarch.rpmlibreoffice-help-pt-BR-4.1.4.2-13.1.noarch.rpmlibreoffice-help-group5-4.1.4.2-13.1.src.rpmlibreoffice-help-ru-4.1.4.2-13.1.noarch.rpmlibreoffice-help-sk-4.1.4.2-13.1.noarch.rpmlibreoffice-help-sl-4.1.4.2-13.1.noarch.rpmlibreoffice-help-sv-4.1.4.2-13.1.noarch.rpmlibreoffice-help-tr-4.1.4.2-13.1.noarch.rpmlibreoffice-help-vi-4.1.4.2-13.1.noarch.rpmlibreoffice-help-zh-CN-4.1.4.2-13.1.noarch.rpmlibreoffice-help-zh-TW-4.1.4.2-13.1.noarch.rpmlibreoffice-icon-theme-crystal-4.1.4.2-13.1.noarch.rpmlibreoffice-icon-theme-galaxy-4.1.4.2-13.1.noarch.rpmlibreoffice-icon-theme-hicontrast-4.1.4.2-13.1.noarch.rpmlibreoffice-icon-theme-oxygen-4.1.4.2-13.1.noarch.rpmlibreoffice-icon-theme-tango-4.1.4.2-13.1.noarch.rpmlibreoffice-icon-themes-4.1.4.2-13.1.src.rpmlibreoffice-l10n-4.1.4.2-13.2.src.rpmlibreoffice-l10n-af-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-am-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ar-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-as-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ast-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-be-BY-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-bg-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-br-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ca-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-cs-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-cy-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-da-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-de-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-el-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-en-GB-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-en-ZA-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-eo-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-es-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-et-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-eu-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-fi-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-fr-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ga-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-gd-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-gl-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-gu-IN-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-he-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-hi-IN-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-hr-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-hu-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-id-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-is-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-it-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ja-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ka-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-km-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-kn-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ko-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-lt-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-mk-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ml-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-mr-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-nb-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-nl-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-nn-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-nr-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-om-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-or-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-pa-IN-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-pl-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-pt-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-pt-BR-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ro-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ru-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-rw-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-sh-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-sk-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-sl-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-sr-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ss-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-st-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-sv-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ta-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-te-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-tg-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-th-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-tr-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ts-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ug-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-uk-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-ve-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-vi-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-xh-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-zh-CN-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-zh-TW-4.1.4.2-13.2.noarch.rpmlibreoffice-l10n-zu-4.1.4.2-13.2.noarch.rpmlibreoffice-4.1.4.2-13.1.i586.rpmlibreoffice-4.1.4.2-13.1.src.rpmlibreoffice-base-4.1.4.2-13.1.i586.rpmlibreoffice-base-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-base-drivers-mysql-4.1.4.2-13.1.i586.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-base-drivers-postgresql-4.1.4.2-13.1.i586.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-base-extensions-4.1.4.2-13.1.i586.rpmlibreoffice-calc-4.1.4.2-13.1.i586.rpmlibreoffice-calc-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-calc-extensions-4.1.4.2-13.1.i586.rpmlibreoffice-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-debugsource-4.1.4.2-13.1.i586.rpmlibreoffice-draw-4.1.4.2-13.1.i586.rpmlibreoffice-draw-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-draw-extensions-4.1.4.2-13.1.i586.rpmlibreoffice-filters-optional-4.1.4.2-13.1.i586.rpmlibreoffice-gnome-4.1.4.2-13.1.i586.rpmlibreoffice-gnome-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-icon-themes-prebuilt-4.1.4.2-13.1.i586.rpmlibreoffice-impress-4.1.4.2-13.1.i586.rpmlibreoffice-impress-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-impress-extensions-4.1.4.2-13.1.i586.rpmlibreoffice-impress-extensions-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-kde-4.1.4.2-13.1.i586.rpmlibreoffice-kde-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-kde4-4.1.4.2-13.1.i586.rpmlibreoffice-kde4-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-l10n-prebuilt-4.1.4.2-13.1.i586.rpmlibreoffice-mailmerge-4.1.4.2-13.1.i586.rpmlibreoffice-math-4.1.4.2-13.1.i586.rpmlibreoffice-math-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-officebean-4.1.4.2-13.1.i586.rpmlibreoffice-officebean-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-pyuno-4.1.4.2-13.1.i586.rpmlibreoffice-pyuno-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-sdk-4.1.4.2-13.1.i586.rpmlibreoffice-sdk-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-sdk-doc-4.1.4.2-13.1.i586.rpmlibreoffice-writer-4.1.4.2-13.1.i586.rpmlibreoffice-writer-debuginfo-4.1.4.2-13.1.i586.rpmlibreoffice-writer-extensions-4.1.4.2-13.1.i586.rpmlibreoffice-4.1.4.2-13.1.x86_64.rpmlibreoffice-base-4.1.4.2-13.1.x86_64.rpmlibreoffice-base-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-base-drivers-mysql-4.1.4.2-13.1.x86_64.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-base-drivers-postgresql-4.1.4.2-13.1.x86_64.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-base-extensions-4.1.4.2-13.1.x86_64.rpmlibreoffice-calc-4.1.4.2-13.1.x86_64.rpmlibreoffice-calc-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-calc-extensions-4.1.4.2-13.1.x86_64.rpmlibreoffice-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-debugsource-4.1.4.2-13.1.x86_64.rpmlibreoffice-draw-4.1.4.2-13.1.x86_64.rpmlibreoffice-draw-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-draw-extensions-4.1.4.2-13.1.x86_64.rpmlibreoffice-filters-optional-4.1.4.2-13.1.x86_64.rpmlibreoffice-gnome-4.1.4.2-13.1.x86_64.rpmlibreoffice-gnome-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-icon-themes-prebuilt-4.1.4.2-13.1.x86_64.rpmlibreoffice-impress-4.1.4.2-13.1.x86_64.rpmlibreoffice-impress-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-impress-extensions-4.1.4.2-13.1.x86_64.rpmlibreoffice-impress-extensions-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-kde-4.1.4.2-13.1.x86_64.rpmlibreoffice-kde-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-kde4-4.1.4.2-13.1.x86_64.rpmlibreoffice-kde4-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-l10n-prebuilt-4.1.4.2-13.1.x86_64.rpmlibreoffice-mailmerge-4.1.4.2-13.1.x86_64.rpmlibreoffice-math-4.1.4.2-13.1.x86_64.rpmlibreoffice-math-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-officebean-4.1.4.2-13.1.x86_64.rpmlibreoffice-officebean-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-pyuno-4.1.4.2-13.1.x86_64.rpmlibreoffice-pyuno-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-sdk-4.1.4.2-13.1.x86_64.rpmlibreoffice-sdk-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-sdk-doc-4.1.4.2-13.1.x86_64.rpmlibreoffice-writer-4.1.4.2-13.1.x86_64.rpmlibreoffice-writer-debuginfo-4.1.4.2-13.1.x86_64.rpmlibreoffice-writer-extensions-4.1.4.2-13.1.x86_64.rpmopenSUSE-2014-28percona-toolkit: 2.2.6 version updatemoderateopenSUSE 13.1 Update
Percona Toolkit was updated to 2.2.6 [bnc#856861]
This is a strongly recommended bugfix release fixing potential data loss.
Highlighted fixes:
* pt-table-sync deletes child table rows
In the worst case, pt-table-sync could delete all rows in child
tables. Now pt-table-sync has option --[no]check-child-tables
which is on by default. In cases were this can be triggered,
pt-table-sync prints a warning and skips the table.
* pt-duplicate-key-checker misses exact duplicate unique indexes
* pt-online-schema-change gets stuck looking for its own _new table
* pt-mysql-summary schema dump prompt can't be disabled
pt-mysql-summary no longer prompts to dump and summarize schemas.
To do this, you must specify --databases or, a new option,
--all-databases. Potentially backwards-incompatible change.
Added options:
* Added pt-query-digest support for Percona Server slow log rate limiting
* Added pt-agent --ping
* Added pt-mysql-summary --all-databases
* Added pt-stalk --sleep-collect
* Added pt-table-sync --[no]check-child-tables
Further changes:
* PTDEBUG prints some info to STDOUT
* pt-agent requires restart after changing MySQL options
* pt-agent --install on PXC is not documented
* pt-agent --install doesn’t check for previous install
* pt-agent --install suggest MySQL user isn’t quoted
* pt-agent --install error about slave is confusing
* pt-agent --uninstall fails if agent is running
* pt-agent docs don’t list privs required for its MySQL user
* pt-deadlock-logger docs use pt-fk-error-logger
* pt-duplicate-key-checker error when EXPLAIN key_len=0
* pt-query-digest stats prints to STDOUT instead of STDERR
* pt-stak error parsing df with NFS
Also contains changes from 2.2.5:
* Query_time histogram has been added to the pt-query-digest JSON
output, not the actual chart but the values necessary to render
the chart later, so the values for each bucket.
* As of pt-table-checksum 2.2.5, skipped chunks cause a non-zero
exit status. An exit status of zero or 32 is equivalent to a zero
exit status with skipped chunks in previous versions of the tool.
* New --no-drop-triggers option has been implemented for
pt-online-schema-change in case users want to rename the tables
manually, when the load is low.
* New --new-table-name option has been added to
pt-online-schema-change which can be used to specify the
temporary table name.
Bugs Fixed in 2.2.5:
* pt-archiver would delete the data even with the --dry-run option.
* pt-query-digest didn’t distill LOAD DATA correctly.
* pt-query-digest didn’t distill INSERT/REPLACE without INTO
correctly.
* pt-agent docs were referencing wrong web address.
* pt-table-checksum --recursion-method=cluster option would crash
if no nodes were found.
percona-toolkit-2.2.6-2.4.1.noarch.rpmpercona-toolkit-2.2.6-2.4.1.src.rpmopenSUSE-2014-29mutter: Fixed fullscreen flash player problemsmoderateopenSUSE 13.1 Update
mutter was updated to fix issue with maximizing to fullscreen some flash videos (bnc#847909).
libmutter0-3.10.2-20.1.i586.rpmlibmutter0-debuginfo-3.10.2-20.1.i586.rpmmutter-3.10.2-20.1.i586.rpmmutter-3.10.2-20.1.src.rpmmutter-data-3.10.2-20.1.i586.rpmmutter-debuginfo-3.10.2-20.1.i586.rpmmutter-debugsource-3.10.2-20.1.i586.rpmmutter-devel-3.10.2-20.1.i586.rpmmutter-lang-3.10.2-20.1.noarch.rpmtypelib-1_0-Meta-3_0-3.10.2-20.1.i586.rpmlibmutter0-3.10.2-20.1.x86_64.rpmlibmutter0-debuginfo-3.10.2-20.1.x86_64.rpmmutter-3.10.2-20.1.x86_64.rpmmutter-data-3.10.2-20.1.x86_64.rpmmutter-debuginfo-3.10.2-20.1.x86_64.rpmmutter-debugsource-3.10.2-20.1.x86_64.rpmmutter-devel-3.10.2-20.1.x86_64.rpmtypelib-1_0-Meta-3_0-3.10.2-20.1.x86_64.rpmopenSUSE-2014-30grub2: allow symlinks in grub-mountmoderateopenSUSE 13.1 Updategrub2 was fixed to allow handling of symbolic links in grub-mount (bnc#803072)
grub2-2.00-39.8.1.i586.rpmgrub2-2.00-39.8.1.src.rpmgrub2-debuginfo-2.00-39.8.1.i586.rpmgrub2-debugsource-2.00-39.8.1.i586.rpmgrub2-i386-efi-2.00-39.8.1.i586.rpmgrub2-i386-efi-debuginfo-2.00-39.8.1.i586.rpmgrub2-i386-pc-2.00-39.8.1.i586.rpmgrub2-i386-pc-debuginfo-2.00-39.8.1.i586.rpmgrub2-2.00-39.8.1.x86_64.rpmgrub2-debuginfo-2.00-39.8.1.x86_64.rpmgrub2-debugsource-2.00-39.8.1.x86_64.rpmgrub2-i386-pc-2.00-39.8.1.x86_64.rpmgrub2-i386-pc-debuginfo-2.00-39.8.1.x86_64.rpmgrub2-x86_64-efi-2.00-39.8.1.x86_64.rpmgrub2-x86_64-efi-debuginfo-2.00-39.8.1.x86_64.rpmopenSUSE-2014-31parted: fixed MMC device name handlingmoderateopenSUSE 13.1 Updateparted was updated to fix the partition device naming for MMC devices. (bnc#847580)
libparted0-2.4-34.5.1.i586.rpmlibparted0-32bit-2.4-34.5.1.x86_64.rpmlibparted0-debuginfo-2.4-34.5.1.i586.rpmlibparted0-debuginfo-32bit-2.4-34.5.1.x86_64.rpmparted-2.4-34.5.1.i586.rpmparted-2.4-34.5.1.src.rpmparted-debuginfo-2.4-34.5.1.i586.rpmparted-debugsource-2.4-34.5.1.i586.rpmparted-devel-2.4-34.5.1.i586.rpmparted-lang-2.4-34.5.1.noarch.rpmlibparted0-2.4-34.5.1.x86_64.rpmlibparted0-debuginfo-2.4-34.5.1.x86_64.rpmparted-2.4-34.5.1.x86_64.rpmparted-debuginfo-2.4-34.5.1.x86_64.rpmparted-debugsource-2.4-34.5.1.x86_64.rpmparted-devel-2.4-34.5.1.x86_64.rpmopenSUSE-2014-33libotr: fixed crashes within kopetemoderateopenSUSE 13.1 Updatelibotr was updated to fix a kopete / otr crash. (kde#328999, bnc#857501)
libotr-4.0.0-5.4.1.src.rpmlibotr-debugsource-4.0.0-5.4.1.i586.rpmlibotr-devel-4.0.0-5.4.1.i586.rpmlibotr-tools-4.0.0-5.4.1.i586.rpmlibotr-tools-debuginfo-4.0.0-5.4.1.i586.rpmlibotr5-4.0.0-5.4.1.i586.rpmlibotr5-debuginfo-4.0.0-5.4.1.i586.rpmlibotr-debugsource-4.0.0-5.4.1.x86_64.rpmlibotr-devel-4.0.0-5.4.1.x86_64.rpmlibotr-tools-4.0.0-5.4.1.x86_64.rpmlibotr-tools-debuginfo-4.0.0-5.4.1.x86_64.rpmlibotr5-4.0.0-5.4.1.x86_64.rpmlibotr5-debuginfo-4.0.0-5.4.1.x86_64.rpmopenSUSE-2014-34multipath-tools: fixed compatibility linksmoderateopenSUSE 13.1 Update
The multipath-tools were updated to add compability links for older installations (bnc#810840)
kpartx-0.4.9-11.4.1.i586.rpmkpartx-debuginfo-0.4.9-11.4.1.i586.rpmmultipath-tools-0.4.9-11.4.1.i586.rpmmultipath-tools-0.4.9-11.4.1.src.rpmmultipath-tools-debuginfo-0.4.9-11.4.1.i586.rpmmultipath-tools-debugsource-0.4.9-11.4.1.i586.rpmmultipath-tools-devel-0.4.9-11.4.1.i586.rpmkpartx-0.4.9-11.4.1.x86_64.rpmkpartx-debuginfo-0.4.9-11.4.1.x86_64.rpmmultipath-tools-0.4.9-11.4.1.x86_64.rpmmultipath-tools-debuginfo-0.4.9-11.4.1.x86_64.rpmmultipath-tools-debugsource-0.4.9-11.4.1.x86_64.rpmmultipath-tools-devel-0.4.9-11.4.1.x86_64.rpmopenSUSE-2014-42update for icingamoderateopenSUSE 13.1 Update
- imported upstream version 1.10.2
- includes fix for possible denial of service in CGI executables: CVE-2013-7108 (bnc#856837)
* core: Add an Icinga syntax plugin for Vim #4150 - LE/MF
* core: Document dropped options log_external_commands_user and event_profiling_enabled #4957 - BA
* core: type in spec file on ido2db startup #5000 - MF
* core: Build fails: xdata/xodtemplate.c requires stdint.h #5021 - SH
* classic ui: fix status output in JSON format not including short and long plugin output properly #5217 - RB
* classic ui: fix possible buffer overflows #5250 - RB
* classic ui: fix Off-by-one memory access in process_cgivars() #5251 - RB
* idoutils: idoutils oracle compile error #5059 - TD
* idoutils: Oracle update script 1.10.0 failes while trying to drop nonexisting index #5256 - RB
- imported upstream version 1.10.1
* core: add line number information to config verification error messages #4967 - GB
* core/idoutils: revert check_source attribute due to mod_gearman manipulating in-memory checkresult list #4958 - MF
** classic ui/idoutils schema: functionality is kept only for Icinga 2 support
* classic ui: fix context help on mouseover in cmd.cgi (Marc-Christian Petersen) #4971 - MF
* classic ui: correction of colspan value in status.cgi (Bernd Arnold) #4961 - MF
* idoutils: fix pgsql update script #4953 - AW/MF
* idoutils: fix logentry_type being integer, not unsigned long (thx David Mikulksi) #4953 - MF
- fixed file permission of icingastats - bnc#851619
- switch to all unhandled problems per default in index.html
icinga-1.10.2-4.6.1.i586.rpmicinga-1.10.2-4.6.1.src.rpmicinga-debuginfo-1.10.2-4.6.1.i586.rpmicinga-debugsource-1.10.2-4.6.1.i586.rpmicinga-devel-1.10.2-4.6.1.i586.rpmicinga-doc-1.10.2-4.6.1.i586.rpmicinga-idoutils-1.10.2-4.6.1.i586.rpmicinga-idoutils-debuginfo-1.10.2-4.6.1.i586.rpmicinga-idoutils-mysql-1.10.2-4.6.1.i586.rpmicinga-idoutils-oracle-1.10.2-4.6.1.i586.rpmicinga-idoutils-pgsql-1.10.2-4.6.1.i586.rpmicinga-plugins-downtimes-1.10.2-4.6.1.i586.rpmicinga-plugins-eventhandlers-1.10.2-4.6.1.i586.rpmicinga-www-1.10.2-4.6.1.i586.rpmicinga-www-debuginfo-1.10.2-4.6.1.i586.rpmmonitoring-tools-1.10.2-4.6.1.i586.rpmmonitoring-tools-debuginfo-1.10.2-4.6.1.i586.rpmicinga-1.10.2-4.6.1.x86_64.rpmicinga-debuginfo-1.10.2-4.6.1.x86_64.rpmicinga-debugsource-1.10.2-4.6.1.x86_64.rpmicinga-devel-1.10.2-4.6.1.x86_64.rpmicinga-doc-1.10.2-4.6.1.x86_64.rpmicinga-idoutils-1.10.2-4.6.1.x86_64.rpmicinga-idoutils-debuginfo-1.10.2-4.6.1.x86_64.rpmicinga-idoutils-mysql-1.10.2-4.6.1.x86_64.rpmicinga-idoutils-oracle-1.10.2-4.6.1.x86_64.rpmicinga-idoutils-pgsql-1.10.2-4.6.1.x86_64.rpmicinga-plugins-downtimes-1.10.2-4.6.1.x86_64.rpmicinga-plugins-eventhandlers-1.10.2-4.6.1.x86_64.rpmicinga-www-1.10.2-4.6.1.x86_64.rpmicinga-www-debuginfo-1.10.2-4.6.1.x86_64.rpmmonitoring-tools-1.10.2-4.6.1.x86_64.rpmmonitoring-tools-debuginfo-1.10.2-4.6.1.x86_64.rpmopenSUSE-2014-35arpwatch: create per-interface systemd activation unitsmoderateopenSUSE 13.1 Update
arpwatch systemd activation snippets now take a "arpwatch@INTERFACE" syntax. (bnc#853384).
This moves the ARPWATCH_INTERFACE meaning from the /etc/sysconfig/arpwatch configuration
file to explicit activation via systemd.
arpwatch-2.1a15-153.4.1.i586.rpmarpwatch-2.1a15-153.4.1.src.rpmarpwatch-debuginfo-2.1a15-153.4.1.i586.rpmarpwatch-debugsource-2.1a15-153.4.1.i586.rpmarpwatch-ethercodes-build-2.1a15-153.4.1.i586.rpmarpwatch-2.1a15-153.4.1.x86_64.rpmarpwatch-debuginfo-2.1a15-153.4.1.x86_64.rpmarpwatch-debugsource-2.1a15-153.4.1.x86_64.rpmarpwatch-ethercodes-build-2.1a15-153.4.1.x86_64.rpmopenSUSE-2014-41update for lightdm-gtk-greetermoderateopenSUSE 13.1 Update
- add lightdm-gtk-greeter-handle-invalid-user.patch in order to fix
a NULL pointer dereference after authentication of an invalid
username has failed (bnc#857303, CVE-2014-0979)
- add lightdm-gtk-greeter-invalid-last_session.patch
fix segfault when last_session is an invalid session (lp#1161883)
- add lightdm-gtk-greeter-fix-login.patch in order to fix
login/unlock detection
lightdm-gtk-greeter-1.3.1-5.6.1.i586.rpmlightdm-gtk-greeter-1.3.1-5.6.1.src.rpmlightdm-gtk-greeter-branding-upstream-1.3.1-5.6.1.noarch.rpmlightdm-gtk-greeter-debuginfo-1.3.1-5.6.1.i586.rpmlightdm-gtk-greeter-debugsource-1.3.1-5.6.1.i586.rpmlightdm-gtk-greeter-lang-1.3.1-5.6.1.noarch.rpmlightdm-gtk-greeter-1.3.1-5.6.1.x86_64.rpmlightdm-gtk-greeter-debuginfo-1.3.1-5.6.1.x86_64.rpmlightdm-gtk-greeter-debugsource-1.3.1-5.6.1.x86_64.rpmopenSUSE-2014-60update for opensslmoderateopenSUSE 13.1 Update
- Fixed bnc#857640, openssl: TLS record tampering issue can lead to OpenSSL crash
Add file: CVE-2013-4353.patch
libopenssl-devel-1.0.1e-11.14.1.i586.rpmlibopenssl-devel-32bit-1.0.1e-11.14.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.14.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1e-11.14.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.14.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1e-11.14.1.x86_64.rpmopenssl-1.0.1e-11.14.1.i586.rpmopenssl-1.0.1e-11.14.1.src.rpmopenssl-debuginfo-1.0.1e-11.14.1.i586.rpmopenssl-debugsource-1.0.1e-11.14.1.i586.rpmopenssl-doc-1.0.1e-11.14.1.noarch.rpmlibopenssl-devel-1.0.1e-11.14.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.14.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.14.1.x86_64.rpmopenssl-1.0.1e-11.14.1.x86_64.rpmopenssl-debuginfo-1.0.1e-11.14.1.x86_64.rpmopenssl-debugsource-1.0.1e-11.14.1.x86_64.rpmopenSUSE-2014-49lilypond: version update to 2.17.26moderateopenSUSE 13.1 Update
LilyPond was updated to 2.17.26:
* Decimal numbers can now be written directly in music, without a
hash sign. Together with the previous change in the way object
properties are specified, the code to change the length of stems
has changed from this:
\override Stem #'length = #5.6
e' f' g' a'
to this:
\override Stem.length = 5.6
e' f' g' a'
One has to write a digit on both sides of the dot - values like
`4.' or `-.3' are not allowed.
Decimal fractions are also not accepted in `\chordmode'.
* A number of shorthands like `(', `)', `|', `[', `]', `~', `\(',
`\)' and others can now freely be redefined like normal commands.
An example would be
"\\{" = (
"\\}" = )
"(" = \melisma
")" = \melismaEnd
\new Staff <<
\relative c' {
c8 \{ d e f \} % slurred
g ( a b c ) % no slur, but with melisma
c,1 \bar "|."
}
\addlyrics { Li -- ly -- pond. }
>>
[image of music]
* The articulation shorthand for `\staccatissimo' has been renamed
from `-|' to `-!'.
* Tempo change ranges are now written as `\tempo 4 = 60 - 68' rather
than `\tempo 4 = 60 ~ 68'.
- updated to 2.17.23:
* bugfixes
- updated to 2.17.14:
* The meaning of `instrumentTransposition' has been reversed. After
\set instrumentTransposition = #{ b #}
a written `c'' now sounds like `b'. Previously, this would have
been the other way round. This and the following change should
make dealing with transposing instruments more straightforward.
* The music generated by `\set' and `\override' commands is no
longer affected by `\transpose'. The main consequence is that
`\transpose' will transpose audible/concert pitch and printed
pitch by the same amount even when the transposed music contains
`\transposition'. Previously,
\transpose c' f' \transposition bes'
was equivalent to `\transposition f''. Now it stays equivalent to
`\transposition bes''.
* Tuplets are now created with the `\tuplet' command, which takes a
fraction `T/N' to specify that T notes are played in the time
usually allowed for N. One `\tuplet' command can create several
tuplet groups if their duration is typed after the fraction.
\tuplet 3/2 { c8 d e } \tuplet 3/2 { f e d } c2
\tuplet 3/2 4 { c8 d e f e d } c2
[image of music]
The `\times' command with its inverted fraction order `N/T' is
still available.
etc. see NEWS.txt
- updated to version 2.17.9:
* The `\clef' command supports optional octavation:
\clef "treble_(8)"
c2 c
\clef "bass^[15]"
c2 c
* The LilyPond syntax of dot-separated words `Voice.Accidental' has
been made interchangeable with `#'(Voice Accidental)', a Scheme
list of symbols. As one result, code like
\override Voice.TextSpanner #'(bound-details left text) = "rit."
is now equivalent to
\override Voice.TextSpanner bound-details.left.text = "rit."
or even
\override #'(Voice TextSpanner) bound-details.left.text = "rit."
* Grob and grob property path no longer need to be specified as two
separate arguments to commands like `\override' and `\revert',
allowing for the syntax
\override Voice.TextSpanner.bound-details.left.text = "rit."
Since complementary music functions like `\overrideProperty'
cannot support forms with and without separating space at the same
time, using a single dotted path is now the preferred form.
Specifying grob path and grob property path separately, currently
still supported with `\override' and `\revert' for compatibility
reasons, is deprecated.
* Due to words now being accepted as symbol function arguments, the
interfaces of `\accidentalStyle', `\alterBroken', `\footnote' and
`\tweak' had to be redesigned where optional symbol arguments were
involved. Please check the respective music function
documentation for details.
* Several commands now accept symbol lists (conveniently entered as
dot-separated words) for various kinds of arguments. These
include `\accidentalStyle', `\alterBroken', `\footnote', `\hide',
`\omit', `\overrideProperty', `\shape', and `\tweak'.
* The bar line user interface has changed. Bar glyphs now resemble
the appearance of the bar line, so a left repeat sign has to be
coded as `.|:'. The command `\defineBarLine' provides an easy way
to define additional bar line styles.
* Accidentals in the key signature may be printed in octaves other
than their traditional positions, or in multiple octaves.
- update to version 2.16.1
- This is a bugfix update see :
http://code.google.com/p/lilypond/issues/list?can=1&q=Fixed_2_16_1
- updated to stable release 2.18.0 [bnc#851999]
* There is now a new context type called `NullVoice' which, while not
appearing in the printed output, can be used to align lyrics.
This can be particularly convenient when used in parallel with a
`\partcombine' construct.
* Several articulations can be put into a single variable or
returned from an event function.
* The baseline of score markups is now taken from the reference
point (usually the middle of the staff) of the first bottom system
rather than the top of the bounding rectangle.
* LilyPond no longer automatically infers a `\defaultchild' context
in a context definition with `\accepts' clauses. Any context
definition without an explicit or inherited `\defaultchild'
definition counts as a `Bottom' context and will be eligible for
rhythmic events and overrides without causing the implicit
creation of other contexts. Be sure to specify a `\defaultchild'
for non-`Bottom' contexts when defining them from scratch.
* There is now extensive support for both discant and bass accordion
register symbols in the `scm accreg' module, see *note Accordion
Registers: (lilypond-notation)Accordion Registers.
* New commands `markLengthOn' and `markLengthOff' control the
allowance of horizontal space for tempo and rehearsal marks.
* Rehearsal marks at the beginning of a line are now placed to the
right of the clef and key signature by default. As in previous
versions, the `break-alignable-interface' controls the behavior.
- see NEWS.txt for details
lilypond-doc-2.18.0-2.4.1.noarch.rpmlilypond-doc-2.18.0-2.4.1.src.rpmlilypond-2.18.0-2.4.1.i586.rpmlilypond-2.18.0-2.4.1.src.rpmlilypond-century-schoolbook-l-fonts-2.18.0-2.4.1.noarch.rpmlilypond-debuginfo-2.18.0-2.4.1.i586.rpmlilypond-debugsource-2.18.0-2.4.1.i586.rpmlilypond-emmentaler-fonts-2.18.0-2.4.1.noarch.rpmlilypond-fonts-common-2.18.0-2.4.1.noarch.rpmlilypond-2.18.0-2.4.1.x86_64.rpmlilypond-debuginfo-2.18.0-2.4.1.x86_64.rpmlilypond-debugsource-2.18.0-2.4.1.x86_64.rpmopenSUSE-2014-26libgphoto2: fixed matching of PTP devicesmoderateopenSUSE 13.1 Update
Not explicitly listed PTP cameras were not given the right permissions, as
the new hardware database used device class matching instead of interface
class matching.
libgphoto2-2.5.2.1-2.10.1.src.rpmlibgphoto2-6-2.5.2.1-2.10.1.i586.rpmlibgphoto2-6-32bit-2.5.2.1-2.10.1.x86_64.rpmlibgphoto2-6-debuginfo-2.5.2.1-2.10.1.i586.rpmlibgphoto2-6-debuginfo-32bit-2.5.2.1-2.10.1.x86_64.rpmlibgphoto2-6-lang-2.5.2.1-2.10.1.noarch.rpmlibgphoto2-debugsource-2.5.2.1-2.10.1.i586.rpmlibgphoto2-devel-2.5.2.1-2.10.1.i586.rpmlibgphoto2-6-2.5.2.1-2.10.1.x86_64.rpmlibgphoto2-6-debuginfo-2.5.2.1-2.10.1.x86_64.rpmlibgphoto2-debugsource-2.5.2.1-2.10.1.x86_64.rpmlibgphoto2-devel-2.5.2.1-2.10.1.x86_64.rpmopenSUSE-2014-48calibre: support newer Kobo firmwaremoderateopenSUSE 13.1 Update
Support for newer Kobo firmwares has been added to calibre.
calibre-1.5-5.1.i586.rpmcalibre-1.5-5.1.src.rpmcalibre-debuginfo-1.5-5.1.i586.rpmcalibre-debugsource-1.5-5.1.i586.rpmcalibre-1.5-5.1.x86_64.rpmcalibre-debuginfo-1.5-5.1.x86_64.rpmcalibre-debugsource-1.5-5.1.x86_64.rpmopenSUSE-2014-39release-notes-openSUSE: updated to 13.1.10moderateopenSUSE 13.1 Update
releases notes were updated to 13.1.10 (bnc#849449):
* Update translations.
* Avoid "odd characters" in .txt files, call from utf-8 environement
(bnc#849449).
release-notes-openSUSE-13.1.10-33.1.noarch.rpmrelease-notes-openSUSE-13.1.10-33.1.src.rpmopenSUSE-2014-40update for ibus-chewingmoderateopenSUSE 13.1 Update
- Add fix-CVE-2013-4509-support-input-purpose.patch
* Fixed password is visible on GNOME lock screen (bnc#847718, CVE-2013-4509)
ibus-chewing-1.4.3-4.4.1.i586.rpmibus-chewing-1.4.3-4.4.1.src.rpmibus-chewing-debuginfo-1.4.3-4.4.1.i586.rpmibus-chewing-1.4.3-4.4.1.x86_64.rpmibus-chewing-debuginfo-1.4.3-4.4.1.x86_64.rpmopenSUSE-2014-45update for libXfontmoderateopenSUSE 13.1 Update
- U_CVE-2013-6462-unlimited-sscanf-overflows-stack-buffe.patch
* unlimited sscanf overflows stack buffer in bdfReadCharacters()
(CVE-2013-6462, bnc#854915)
libXfont-1.4.6-2.4.1.src.rpmlibXfont-debugsource-1.4.6-2.4.1.i586.rpmlibXfont-devel-1.4.6-2.4.1.i586.rpmlibXfont-devel-32bit-1.4.6-2.4.1.x86_64.rpmlibXfont1-1.4.6-2.4.1.i586.rpmlibXfont1-32bit-1.4.6-2.4.1.x86_64.rpmlibXfont1-debuginfo-1.4.6-2.4.1.i586.rpmlibXfont1-debuginfo-32bit-1.4.6-2.4.1.x86_64.rpmlibXfont-debugsource-1.4.6-2.4.1.x86_64.rpmlibXfont-devel-1.4.6-2.4.1.x86_64.rpmlibXfont1-1.4.6-2.4.1.x86_64.rpmlibXfont1-debuginfo-1.4.6-2.4.1.x86_64.rpmopenSUSE-2014-100lvm2: various bugfixesmoderateopenSUSE 13.1 Update
LVM was updated to receive various bug fixes:
- bnc#862076: if use_lvmetad=1, automatically activate lvm2-lvmetad.socket to ensure lvmetad is started when required
- add csm_convert to lvm2-clvm package(bnc#854076)
- system fails to boot due to missing /usr/sbin/lvm(bnc#837954)
- lvm2 systemd incorrectly uses dependencies on Fedora services(bnc#851741)
- set use_lvmetad = 1 as default of lvm.conf(bnc#854413)
- drop patch dont_ignore_tmp_device_file.diff
- backport patches from sle11 to support mirrored log in cluster
- set default mirror to md_raid1 insdead of dm_mirror for better performance
- Remove /etc/sysconfig/lvm to avoid errors during mkinitrd run
LVM_VGS_ACTIVATED_ON_BOOT is not handled anymore with systemd
- Remove fillup and insserv from PreReq
- bnc#779965, use export before %configure in spec
lvm2-2.02.98-0.28.14.1.i586.rpmlvm2-2.02.98-0.28.14.1.src.rpmlvm2-clvm-2.02.98-28.14.1.i586.rpmlvm2-clvm-debuginfo-2.02.98-28.14.1.i586.rpmlvm2-cmirrord-2.02.98-28.14.1.i586.rpmlvm2-cmirrord-debuginfo-2.02.98-28.14.1.i586.rpmlvm2-debuginfo-2.02.98-0.28.14.1.i586.rpmlvm2-debugsource-2.02.98-0.28.14.1.i586.rpmlvm2-2.02.98-0.28.14.1.x86_64.rpmlvm2-clvm-2.02.98-28.14.1.x86_64.rpmlvm2-clvm-debuginfo-2.02.98-28.14.1.x86_64.rpmlvm2-cmirrord-2.02.98-28.14.1.x86_64.rpmlvm2-cmirrord-debuginfo-2.02.98-28.14.1.x86_64.rpmlvm2-debuginfo-2.02.98-0.28.14.1.x86_64.rpmlvm2-debugsource-2.02.98-0.28.14.1.x86_64.rpmopenSUSE-2014-47sysconfig: make rcnetwork script "oneshot"moderateopenSUSE 13.1 Update
The rcnetwork script was adjusted touse service type "oneshot", not "forking"
Symptoms were that sometimes, network failed to start / stop itself, because the per
interface services started inside it, need already started network
and fail as network did not yet reached started state. This does
not happen with oneshot network service type (bnc#853908).
sysconfig-0.81.5-10.1.i586.rpmsysconfig-0.81.5-10.1.src.rpmsysconfig-debugsource-0.81.5-10.1.i586.rpmsysconfig-netconfig-0.81.5-10.1.i586.rpmsysconfig-network-0.81.5-10.1.i586.rpmsysconfig-network-debuginfo-0.81.5-10.1.i586.rpmudevmountd-0.81.5-10.1.i586.rpmudevmountd-debuginfo-0.81.5-10.1.i586.rpmsysconfig-0.81.5-10.1.x86_64.rpmsysconfig-debugsource-0.81.5-10.1.x86_64.rpmsysconfig-netconfig-0.81.5-10.1.x86_64.rpmsysconfig-network-0.81.5-10.1.x86_64.rpmsysconfig-network-debuginfo-0.81.5-10.1.x86_64.rpmudevmountd-0.81.5-10.1.x86_64.rpmudevmountd-debuginfo-0.81.5-10.1.x86_64.rpmopenSUSE-2014-46yast2-product-creator: install correct mkisofs packagemoderateopenSUSE 13.1 Updateyast2-product-creator was updated to pull in the mkisofs compat package from wodim. (bnc#856658)
yast2-product-creator-3.0.2-2.4.1.noarch.rpmyast2-product-creator-3.0.2-2.4.1.src.rpmopenSUSE-2014-55gcin: fixed deadlock between gnome-shell and gcinmoderateopenSUSE 13.1 Update
gcin was updated to fix the deadlock between gnome-shell (bnc#858193)
gcin-2.8.1-2.8.1.i586.rpmgcin-2.8.1-2.8.1.src.rpmgcin-32bit-2.8.1-2.8.1.x86_64.rpmgcin-anthy-module-2.8.1-2.8.1.i586.rpmgcin-anthy-module-debuginfo-2.8.1-2.8.1.i586.rpmgcin-branding-upstream-2.8.1-2.8.1.i586.rpmgcin-debuginfo-2.8.1-2.8.1.i586.rpmgcin-debuginfo-32bit-2.8.1-2.8.1.x86_64.rpmgcin-debugsource-2.8.1-2.8.1.i586.rpmgcin-gtk2-immodule-2.8.1-2.8.1.i586.rpmgcin-gtk2-immodule-32bit-2.8.1-2.8.1.x86_64.rpmgcin-gtk2-immodule-debuginfo-2.8.1-2.8.1.i586.rpmgcin-gtk2-immodule-debuginfo-32bit-2.8.1-2.8.1.x86_64.rpmgcin-gtk3-immodule-2.8.1-2.8.1.i586.rpmgcin-gtk3-immodule-32bit-2.8.1-2.8.1.x86_64.rpmgcin-gtk3-immodule-debuginfo-2.8.1-2.8.1.i586.rpmgcin-gtk3-immodule-debuginfo-32bit-2.8.1-2.8.1.x86_64.rpmgcin-qt4-immodule-2.8.1-2.8.1.i586.rpmgcin-qt4-immodule-32bit-2.8.1-2.8.1.x86_64.rpmgcin-qt4-immodule-debuginfo-2.8.1-2.8.1.i586.rpmgcin-qt4-immodule-debuginfo-32bit-2.8.1-2.8.1.x86_64.rpmgcin-2.8.1-2.8.1.x86_64.rpmgcin-anthy-module-2.8.1-2.8.1.x86_64.rpmgcin-anthy-module-debuginfo-2.8.1-2.8.1.x86_64.rpmgcin-branding-upstream-2.8.1-2.8.1.x86_64.rpmgcin-debuginfo-2.8.1-2.8.1.x86_64.rpmgcin-debugsource-2.8.1-2.8.1.x86_64.rpmgcin-gtk2-immodule-2.8.1-2.8.1.x86_64.rpmgcin-gtk2-immodule-debuginfo-2.8.1-2.8.1.x86_64.rpmgcin-gtk3-immodule-2.8.1-2.8.1.x86_64.rpmgcin-gtk3-immodule-debuginfo-2.8.1-2.8.1.x86_64.rpmgcin-qt4-immodule-2.8.1-2.8.1.x86_64.rpmgcin-qt4-immodule-debuginfo-2.8.1-2.8.1.x86_64.rpmopenSUSE-2014-53latex2html: fix image supportmoderateopenSUSE 13.1 Updatelatex2html was updated to fix image support. [bnc#833247]
latex2html-2008-26.4.1.noarch.rpmlatex2html-2008-26.4.1.src.rpmlatex2html-doc-2008-26.4.1.noarch.rpmlatex2html-pngicons-2008-26.4.1.noarch.rpmopenSUSE-2014-51ruby20: make "bundle install" workmoderateopenSUSE 13.1 Update
RubyGems: fix build info file location (bnc#858100) to
make "bundle install" work.
ruby20-2.0.0.p247-3.11.1.i586.rpmruby20-2.0.0.p247-3.11.1.src.rpmruby20-debuginfo-2.0.0.p247-3.11.1.i586.rpmruby20-debugsource-2.0.0.p247-3.11.1.i586.rpmruby20-devel-2.0.0.p247-3.11.1.i586.rpmruby20-devel-extra-2.0.0.p247-3.11.1.i586.rpmruby20-doc-ri-2.0.0.p247-3.11.1.noarch.rpmruby20-tk-2.0.0.p247-3.11.1.i586.rpmruby20-tk-debuginfo-2.0.0.p247-3.11.1.i586.rpmruby20-2.0.0.p247-3.11.1.x86_64.rpmruby20-debuginfo-2.0.0.p247-3.11.1.x86_64.rpmruby20-debugsource-2.0.0.p247-3.11.1.x86_64.rpmruby20-devel-2.0.0.p247-3.11.1.x86_64.rpmruby20-devel-extra-2.0.0.p247-3.11.1.x86_64.rpmruby20-tk-2.0.0.p247-3.11.1.x86_64.rpmruby20-tk-debuginfo-2.0.0.p247-3.11.1.x86_64.rpmopenSUSE-2014-59update for libpng16moderateopenSUSE 13.1 UpdateThis update fixes the following security issue with libpng:
- unhandled zero-length PLTE chunk or NULL palette.
(bnc#856522, CVE-2013-6954)
libpng16-1.6.6-8.1.src.rpmlibpng16-16-1.6.6-8.1.i586.rpmlibpng16-16-32bit-1.6.6-8.1.x86_64.rpmlibpng16-16-debuginfo-1.6.6-8.1.i586.rpmlibpng16-16-debuginfo-32bit-1.6.6-8.1.x86_64.rpmlibpng16-compat-devel-1.6.6-8.1.i586.rpmlibpng16-compat-devel-32bit-1.6.6-8.1.x86_64.rpmlibpng16-debugsource-1.6.6-8.1.i586.rpmlibpng16-devel-1.6.6-8.1.i586.rpmlibpng16-devel-32bit-1.6.6-8.1.x86_64.rpmlibpng16-tools-1.6.6-8.1.i586.rpmlibpng16-tools-debuginfo-1.6.6-8.1.i586.rpmlibpng16-16-1.6.6-8.1.x86_64.rpmlibpng16-16-debuginfo-1.6.6-8.1.x86_64.rpmlibpng16-compat-devel-1.6.6-8.1.x86_64.rpmlibpng16-debugsource-1.6.6-8.1.x86_64.rpmlibpng16-devel-1.6.6-8.1.x86_64.rpmlibpng16-tools-1.6.6-8.1.x86_64.rpmlibpng16-tools-debuginfo-1.6.6-8.1.x86_64.rpmopenSUSE-2014-36libgphoto2: another fix for the PTP device matchermoderateopenSUSE 13.1 Update
The generic PTP camera matcher had a small typo that made it not work,
this update fixes this problem.
libgphoto2-2.5.2.1-2.14.1.src.rpmlibgphoto2-6-2.5.2.1-2.14.1.i586.rpmlibgphoto2-6-32bit-2.5.2.1-2.14.1.x86_64.rpmlibgphoto2-6-debuginfo-2.5.2.1-2.14.1.i586.rpmlibgphoto2-6-debuginfo-32bit-2.5.2.1-2.14.1.x86_64.rpmlibgphoto2-6-lang-2.5.2.1-2.14.1.noarch.rpmlibgphoto2-debugsource-2.5.2.1-2.14.1.i586.rpmlibgphoto2-devel-2.5.2.1-2.14.1.i586.rpmlibgphoto2-6-2.5.2.1-2.14.1.x86_64.rpmlibgphoto2-6-debuginfo-2.5.2.1-2.14.1.x86_64.rpmlibgphoto2-debugsource-2.5.2.1-2.14.1.x86_64.rpmlibgphoto2-devel-2.5.2.1-2.14.1.x86_64.rpmopenSUSE-2014-71update for quasselmoderateopenSUSE 13.1 Update
- Add back /etc/sysconfig/quasselcore (bnc#849850)
- Drop fix-CVE-2013-6404.diff: Merged upstream
- Update to 0.9.2
* Don't crash if /topic contains newlines.
* Fix SSL-related issues.
* Fix Phonon notifications not playing sound.
* Pingout if connection drops during SASL auth phase.
* Prevent messages from being sent to status buffers.
* Make sure manipulated/buggy clients cannot access backlog of other core users.
* Fix context menu issues.quassel-0.9.2-12.1.src.rpmquassel-base-0.9.2-12.1.i586.rpmquassel-client-0.9.2-12.1.i586.rpmquassel-client-debuginfo-0.9.2-12.1.i586.rpmquassel-core-0.9.2-12.1.i586.rpmquassel-core-debuginfo-0.9.2-12.1.i586.rpmquassel-debugsource-0.9.2-12.1.i586.rpmquassel-mono-0.9.2-12.1.i586.rpmquassel-mono-debuginfo-0.9.2-12.1.i586.rpmquassel-base-0.9.2-12.1.x86_64.rpmquassel-client-0.9.2-12.1.x86_64.rpmquassel-client-debuginfo-0.9.2-12.1.x86_64.rpmquassel-core-0.9.2-12.1.x86_64.rpmquassel-core-debuginfo-0.9.2-12.1.x86_64.rpmquassel-debugsource-0.9.2-12.1.x86_64.rpmquassel-mono-0.9.2-12.1.x86_64.rpmquassel-mono-debuginfo-0.9.2-12.1.x86_64.rpmopenSUSE-2014-64privoxy: Fixed unsuccessful start with systemdimportantopenSUSE 13.1 UpdateThis update fixes the following issue with privoxy:
- Fixed unsuccessful start of privoxy with systemd:
- bnc#849923: Privoxy isn't chrooted properly, added option --chroot to privoxy.service
- bnc#852941: Added ExecStartPre commands to privoxy.service to fix DNS resolution due to missing population of chroot envprivoxy-3.0.21-2.4.1.i586.rpmprivoxy-3.0.21-2.4.1.src.rpmprivoxy-debuginfo-3.0.21-2.4.1.i586.rpmprivoxy-debugsource-3.0.21-2.4.1.i586.rpmprivoxy-doc-3.0.21-2.4.1.i586.rpmprivoxy-3.0.21-2.4.1.x86_64.rpmprivoxy-debuginfo-3.0.21-2.4.1.x86_64.rpmprivoxy-debugsource-3.0.21-2.4.1.x86_64.rpmprivoxy-doc-3.0.21-2.4.1.x86_64.rpmopenSUSE-2014-66lxc: run inet_pton on the addr value without maskmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with lxc:
- config_ipv6: run inet_pton on the addr value without mask (bnc#851760)lxc-0.9.0-3.5.1.i586.rpmlxc-0.9.0-3.5.1.src.rpmlxc-debuginfo-0.9.0-3.5.1.i586.rpmlxc-debugsource-0.9.0-3.5.1.i586.rpmlxc-devel-0.9.0-3.5.1.i586.rpmlxc-0.9.0-3.5.1.x86_64.rpmlxc-debuginfo-0.9.0-3.5.1.x86_64.rpmlxc-debugsource-0.9.0-3.5.1.x86_64.rpmlxc-devel-0.9.0-3.5.1.x86_64.rpmopenSUSE-2014-69dbus-1(-x11): assure that /var/lib/dbus/machine-id and /etc/machine-id are the samelowopenSUSE 13.1 UpdateThis update fixes the following issue with dbus-1(-x11):
- bnc#857377: Try hard to assure that /var/lib/dbus/machine-id and /etc/machine-id are the same
- Make sure that dbus-1 requires libdbus-1-3 during %post (detected when built against DBus-less systemd 209dbus-1-1.7.4-4.8.2.i586.rpmdbus-1-debuginfo-1.7.4-4.8.2.i586.rpmdbus-1-debuginfo-32bit-1.7.4-4.8.2.x86_64.rpmdbus-1-devel-doc-1.7.4-4.8.2.noarch.rpmdbus-1-x11-1.7.4-4.8.2.i586.rpmdbus-1-x11-1.7.4-4.8.2.src.rpmdbus-1-x11-debuginfo-1.7.4-4.8.2.i586.rpmdbus-1-x11-debugsource-1.7.4-4.8.2.i586.rpmdbus-1-1.7.4-4.8.1.src.rpmdbus-1-debugsource-1.7.4-4.8.1.i586.rpmdbus-1-devel-1.7.4-4.8.1.i586.rpmdbus-1-devel-32bit-1.7.4-4.8.1.x86_64.rpmlibdbus-1-3-1.7.4-4.8.1.i586.rpmlibdbus-1-3-32bit-1.7.4-4.8.1.x86_64.rpmlibdbus-1-3-debuginfo-1.7.4-4.8.1.i586.rpmlibdbus-1-3-debuginfo-32bit-1.7.4-4.8.1.x86_64.rpmdbus-1-1.7.4-4.8.2.x86_64.rpmdbus-1-debuginfo-1.7.4-4.8.2.x86_64.rpmdbus-1-x11-1.7.4-4.8.2.x86_64.rpmdbus-1-x11-debuginfo-1.7.4-4.8.2.x86_64.rpmdbus-1-x11-debugsource-1.7.4-4.8.2.x86_64.rpmdbus-1-debugsource-1.7.4-4.8.1.x86_64.rpmdbus-1-devel-1.7.4-4.8.1.x86_64.rpmlibdbus-1-3-1.7.4-4.8.1.x86_64.rpmlibdbus-1-3-debuginfo-1.7.4-4.8.1.x86_64.rpmopenSUSE-2014-68zenity: Update to 3.10.2lowopenSUSE 13.1 UpdateThis update fixes the following issues with zenity:
- bnc#854638: Update to version 3.10.2
+ bgo#702535: List box doesn't expand to fill window
- Changes from version 3.10.1:
+ Updated translations.
- Changes from version 3.9.91:
+ bgo#705335: Add a runtime check for X11
+ bgo#653468: Fix the broken auto-close option in progress and list dialogs
+ bgo#698683: Double clicking an item or hitting enter after selecting an item returns it twicezenity-3.10.2-2.4.1.i586.rpmzenity-3.10.2-2.4.1.src.rpmzenity-debuginfo-3.10.2-2.4.1.i586.rpmzenity-debugsource-3.10.2-2.4.1.i586.rpmzenity-lang-3.10.2-2.4.1.noarch.rpmzenity-3.10.2-2.4.1.x86_64.rpmzenity-debuginfo-3.10.2-2.4.1.x86_64.rpmzenity-debugsource-3.10.2-2.4.1.x86_64.rpmopenSUSE-2014-67gdk-pixbuf: Fix xpm icon in a desktop file never shrink itselflowopenSUSE 13.1 UpdateThis update fixes the following issue with gdk-pixbuf:
- bnc#848506, bgo#686514: xpm icon in a desktop file never shirnk itselfgdk-pixbuf-2.30.1-20.1.src.rpmgdk-pixbuf-debugsource-2.30.1-20.1.i586.rpmgdk-pixbuf-devel-2.30.1-20.1.i586.rpmgdk-pixbuf-devel-32bit-2.30.1-20.1.x86_64.rpmgdk-pixbuf-devel-debuginfo-2.30.1-20.1.i586.rpmgdk-pixbuf-devel-debuginfo-32bit-2.30.1-20.1.x86_64.rpmgdk-pixbuf-lang-2.30.1-20.1.noarch.rpmgdk-pixbuf-query-loaders-2.30.1-20.1.i586.rpmgdk-pixbuf-query-loaders-32bit-2.30.1-20.1.x86_64.rpmgdk-pixbuf-query-loaders-debuginfo-2.30.1-20.1.i586.rpmgdk-pixbuf-query-loaders-debuginfo-32bit-2.30.1-20.1.x86_64.rpmlibgdk_pixbuf-2_0-0-2.30.1-20.1.i586.rpmlibgdk_pixbuf-2_0-0-32bit-2.30.1-20.1.x86_64.rpmlibgdk_pixbuf-2_0-0-debuginfo-2.30.1-20.1.i586.rpmlibgdk_pixbuf-2_0-0-debuginfo-32bit-2.30.1-20.1.x86_64.rpmtypelib-1_0-GdkPixbuf-2_0-2.30.1-20.1.i586.rpmgdk-pixbuf-debugsource-2.30.1-20.1.x86_64.rpmgdk-pixbuf-devel-2.30.1-20.1.x86_64.rpmgdk-pixbuf-devel-debuginfo-2.30.1-20.1.x86_64.rpmgdk-pixbuf-query-loaders-2.30.1-20.1.x86_64.rpmgdk-pixbuf-query-loaders-debuginfo-2.30.1-20.1.x86_64.rpmlibgdk_pixbuf-2_0-0-2.30.1-20.1.x86_64.rpmlibgdk_pixbuf-2_0-0-debuginfo-2.30.1-20.1.x86_64.rpmtypelib-1_0-GdkPixbuf-2_0-2.30.1-20.1.x86_64.rpmopenSUSE-2014-84update for gnumericmoderateopenSUSE 13.1 Update
- Add gnumeric-CVE-2013-6836.patch: fix Heap-buffer-overflow in
ms_escher_get_data on a fuzzed xls file (bnc#856254, bgo#712772,
CVE-2013-6838).
gnumeric-1.12.7-2.5.3.i586.rpmgnumeric-1.12.7-2.5.3.src.rpmgnumeric-debuginfo-1.12.7-2.5.3.i586.rpmgnumeric-debugsource-1.12.7-2.5.3.i586.rpmgnumeric-devel-1.12.7-2.5.3.i586.rpmgnumeric-lang-1.12.7-2.5.3.noarch.rpmgnumeric-1.12.7-2.5.3.x86_64.rpmgnumeric-debuginfo-1.12.7-2.5.3.x86_64.rpmgnumeric-debugsource-1.12.7-2.5.3.x86_64.rpmgnumeric-devel-1.12.7-2.5.3.x86_64.rpmopenSUSE-2014-73update for cupsmoderateopenSUSE 13.1 Update
Hardening:
- cups-0002-systemd-listen-only-on-localhost-for-socket-activation.patch
fixes the systemd cups.socket file so that systemd listens only
on localhost (bnc#857372).
cups-1.5.4-12.4.1.i586.rpmcups-1.5.4-12.4.1.src.rpmcups-client-1.5.4-12.4.1.i586.rpmcups-client-debuginfo-1.5.4-12.4.1.i586.rpmcups-ddk-1.5.4-12.4.1.i586.rpmcups-ddk-debuginfo-1.5.4-12.4.1.i586.rpmcups-debuginfo-1.5.4-12.4.1.i586.rpmcups-debugsource-1.5.4-12.4.1.i586.rpmcups-devel-1.5.4-12.4.1.i586.rpmcups-libs-1.5.4-12.4.1.i586.rpmcups-libs-32bit-1.5.4-12.4.1.x86_64.rpmcups-libs-debuginfo-1.5.4-12.4.1.i586.rpmcups-libs-debuginfo-32bit-1.5.4-12.4.1.x86_64.rpmcups-1.5.4-12.4.1.x86_64.rpmcups-client-1.5.4-12.4.1.x86_64.rpmcups-client-debuginfo-1.5.4-12.4.1.x86_64.rpmcups-ddk-1.5.4-12.4.1.x86_64.rpmcups-ddk-debuginfo-1.5.4-12.4.1.x86_64.rpmcups-debuginfo-1.5.4-12.4.1.x86_64.rpmcups-debugsource-1.5.4-12.4.1.x86_64.rpmcups-devel-1.5.4-12.4.1.x86_64.rpmcups-libs-1.5.4-12.4.1.x86_64.rpmcups-libs-debuginfo-1.5.4-12.4.1.x86_64.rpmopenSUSE-2014-80update for hplipmoderateopenSUSE 13.1 Update
- fix-CVE-2013-6402.dif fixes hardcoded file name
/tmp/hp-pkservice.log in pkit.py (bnc#852368).
- disable_hp-upgrade.patch disables hp-upgrade/upgrade.py for
security reasons (bnc#853405). To upgrade HPLIP an openSUSE
software package manager like YaST or zypper should be used.
(CVE-2013-6427)
hplip-3.13.10-4.2.i586.rpmhplip-3.13.10-4.2.src.rpmhplip-debuginfo-3.13.10-4.2.i586.rpmhplip-debugsource-3.13.10-4.2.i586.rpmhplip-hpijs-3.13.10-4.2.i586.rpmhplip-hpijs-debuginfo-3.13.10-4.2.i586.rpmhplip-sane-3.13.10-4.2.i586.rpmhplip-sane-debuginfo-3.13.10-4.2.i586.rpmhplip-3.13.10-4.2.x86_64.rpmhplip-debuginfo-3.13.10-4.2.x86_64.rpmhplip-debugsource-3.13.10-4.2.x86_64.rpmhplip-hpijs-3.13.10-4.2.x86_64.rpmhplip-hpijs-debuginfo-3.13.10-4.2.x86_64.rpmhplip-sane-3.13.10-4.2.x86_64.rpmhplip-sane-debuginfo-3.13.10-4.2.x86_64.rpmopenSUSE-2014-95update for java-1_7_0-openjdkmoderateopenSUSE 13.1 Update- Fix a file conflict between -devel and -headless package
- Update to 2.4.4 (bnc#858818)
* changed from xz to gzipped tarball as the first was not available
during update
* changed a keyring file due release manager change
new one is signed by 66484681 from omajid@redhat.com, see
http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-January/025800.html
* Security fixes
- S6727821: Enhance JAAS Configuration
- S7068126, CVE-2014-0373: Enhance SNMP statuses
- S8010935: Better XML handling
- S8011786, CVE-2014-0368: Better applet networking
- S8021257, S8025022, CVE-2013-5896 : com.sun.corba.se.** should be on restricted package list
- S8021271, S8021266, CVE-2014-0408: Better buffering in ObjC code
- S8022904: Enhance JDBC Parsers
- S8022927: Input validation for byte/endian conversions
- S8022935: Enhance Apache resolver classes
- S8022945: Enhance JNDI implementation classes
- S8023057: Enhance start up image display
- S8023069, CVE-2014-0411: Enhance TLS connections
- S8023245, CVE-2014-0423: Enhance Beans decoding
- S8023301: Enhance generic classes
- S8023338: Update jarsigner to encourage timestamping
- S8023672: Enhance jar file validation
- S8024302: Clarify jar verifications
- S8024306, CVE-2014-0416: Enhance Subject consistency
- S8024530: Enhance font process resilience
- S8024867: Enhance logging start up
- S8025014: Enhance Security Policy
- S8025018, CVE-2014-0376: Enhance JAX-P set up
- S8025026, CVE-2013-5878: Enhance canonicalization
- S8025034, CVE-2013-5907: Improve layout lookups
- S8025448: Enhance listening events
- S8025758, CVE-2014-0422: Enhance Naming management
- S8025767, CVE-2014-0428: Enhance IIOP Streams
- S8026172: Enhance UI Management
- S8026176: Enhance document printing
- S8026193, CVE-2013-5884: Enhance CORBA stub factories
- S8026204: Enhance auth login contexts
- S8026417, CVE-2013-5910: Enhance XML canonicalization
- S8026502: java/lang/invoke/MethodHandleConstants.java fails on all platforms
- S8027201, CVE-2014-0376: Enhance JAX-P set up
- S8029507, CVE-2013-5893: Enhance JVM method processing
- S8029533: REGRESSION: closed/java/lang/invoke/8008140/Test8008140.java fails agains
* Backports
- S8025255: (tz) Support tzdata2013g
- S8026826: JDK 7 fix for 8010935 broke the build
* Bug fixes
- PR1618: Include defs.make in vm.make so VM_LITTLE_ENDIAN is defined on Zero builds
- D729448: 32-bit alignment on mips and mipsel
- PR1623: Collision between OpenJDK 6 & 7 classes when bootstrapping with OpenJDK 6
- Add update.py, helper script to download openjdk tarballs from hg repo
- Buildrequire quilt unconditionally as it's used unconditionally.
- Really disable tests on non-JIT architectures. (from Ulrich Weigand)
- Add headless subpackage wich does not require X and pulse/alsa
- Add accessibility to extra subpackage, which requires new
java-atk-wrapper package
* removed java-1.7.0-openjdk-java-access-bridge-idlj.patch
* removed java-1.7.0-openjdk-java-access-bridge-tck.patch
* removed java-access-bridge-1.26.2.tar.bz2
- Refreshed
* java-1.7.0-openjdk-java-access-bridge-security.patch
- Add a support for running tests using --with tests
* this is ignored on non-jit architectures
- Prefer global over define as bcond_with does use them
- Forward declare aarch64 arch macro
- Define archbuild/archinstall macros for arm and aarch64
* remove a few ifarch conditions by using those macros in filelist
- Need ecj-bootstrap in bootstrap mode (noted by mmatz)
- Don't install vim and quilt in bootstrap mode
- A few enhancenments of bootstrap mode
* usable wia --with bootstrap
* disable docs, javadoc package
* fix configure arguments on bootstrap
- Add the unversioned SDK directory link to the files list
of -devel package (fixes update-alternatives from %post).
- Add support for bootstrapping with just gcj (using included
ecj directly). Increase stacksize for powerpc (amends
java-1.7.0-openjdk-ppc-zero-jdk.patch). Add support for ppc64le.
- fix stackoverflow for powerpc
(java-1_7_0-openjdk-ppc-stackoverflow.patch) java-1_7_0-openjdk-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-1.7.0.6-24.13.5.src.rpmjava-1_7_0-openjdk-accessibility-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-debuginfo-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-debugsource-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-demo-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-demo-debuginfo-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-devel-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-devel-debuginfo-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-headless-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-headless-debuginfo-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-javadoc-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-src-1.7.0.6-24.13.5.i586.rpmjava-1_7_0-openjdk-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-accessibility-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-debuginfo-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-debugsource-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-demo-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-demo-debuginfo-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-devel-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-devel-debuginfo-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-headless-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-headless-debuginfo-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-javadoc-1.7.0.6-24.13.5.x86_64.rpmjava-1_7_0-openjdk-src-1.7.0.6-24.13.5.x86_64.rpmopenSUSE-2014-98emacs: Do not reassign S-up and S-down anymorelowopenSUSE 13.1 UpdateThis update fixes the following issue with emacs:
- bnc#858430: Do not reassign S-up and S-down anymoreemacs-24.3-6.10.1.i586.rpmemacs-24.3-6.10.1.src.rpmemacs-debuginfo-24.3-6.10.1.i586.rpmemacs-debugsource-24.3-6.10.1.i586.rpmemacs-el-24.3-6.10.1.noarch.rpmemacs-info-24.3-6.10.1.noarch.rpmemacs-nox-24.3-6.10.1.i586.rpmemacs-nox-debuginfo-24.3-6.10.1.i586.rpmemacs-x11-24.3-6.10.1.i586.rpmemacs-x11-debuginfo-24.3-6.10.1.i586.rpmetags-24.3-6.10.1.i586.rpmetags-debuginfo-24.3-6.10.1.i586.rpmemacs-24.3-6.10.1.x86_64.rpmemacs-debuginfo-24.3-6.10.1.x86_64.rpmemacs-debugsource-24.3-6.10.1.x86_64.rpmemacs-nox-24.3-6.10.1.x86_64.rpmemacs-nox-debuginfo-24.3-6.10.1.x86_64.rpmemacs-x11-24.3-6.10.1.x86_64.rpmemacs-x11-debuginfo-24.3-6.10.1.x86_64.rpmetags-24.3-6.10.1.x86_64.rpmetags-debuginfo-24.3-6.10.1.x86_64.rpmopenSUSE-2014-75liferea: Update to 1.10.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with liferea:
- bnc#858588: Update to version 1.10.4
+ sf#1123: Mistakenly claims "TinyTinyRSS source is not self-updating".
+ sf#1119: Crash on font resize at startup.
+ sf#1117: Selecting last unread item in reduced feed list jumps to next feed.
+ Updated translations.
- Update to version 1.10.3:
+ Ask for credentials again if TinyTinyRSS login fails.
+ Ask for TinyTinyRSS credentials only 3 times.
+ Check whether TinyTinyRSS base URL is lost.
+ Added warning on TinyTinyRSS login when source is not self-updating.
+ "--debug-net --debug-verbose" now traces POST data.
+ Add GNOME AppData XML.
+ Updated the default feed lists.
+ Updated translations.liferea-1.10.4-2.4.1.i586.rpmliferea-1.10.4-2.4.1.src.rpmliferea-debuginfo-1.10.4-2.4.1.i586.rpmliferea-debugsource-1.10.4-2.4.1.i586.rpmliferea-lang-1.10.4-2.4.1.noarch.rpmliferea-1.10.4-2.4.1.x86_64.rpmliferea-debuginfo-1.10.4-2.4.1.x86_64.rpmliferea-debugsource-1.10.4-2.4.1.x86_64.rpmopenSUSE-2014-76aaa_base: make rcfoo usable for not enabled servicesmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with aaa_base:
- bnc#856986: make rcfoo usable for not enabled servicesaaa_base-13.1-16.30.1.i586.rpmaaa_base-13.1-16.30.1.src.rpmaaa_base-debuginfo-13.1-16.30.1.i586.rpmaaa_base-debugsource-13.1-16.30.1.i586.rpmaaa_base-extras-13.1-16.30.1.i586.rpmaaa_base-malloccheck-13.1-16.30.1.i586.rpmaaa_base-13.1-16.30.1.x86_64.rpmaaa_base-debuginfo-13.1-16.30.1.x86_64.rpmaaa_base-debugsource-13.1-16.30.1.x86_64.rpmaaa_base-extras-13.1-16.30.1.x86_64.rpmaaa_base-malloccheck-13.1-16.30.1.x86_64.rpmopenSUSE-2014-77mumble: remove syslog.target, since it no longer exists in recent systemd versionslowopenSUSE 13.1 UpdateThis update fixes the following issue with mumble:
- bnc#855478: remove syslog.target, since it no longer exists in recent systemd versions (>202) and causes the service to fail to startmumble-1.2.4-2.4.1.i586.rpmmumble-1.2.4-2.4.1.src.rpmmumble-32bit-1.2.4-2.4.1.x86_64.rpmmumble-debuginfo-1.2.4-2.4.1.i586.rpmmumble-debuginfo-32bit-1.2.4-2.4.1.x86_64.rpmmumble-debugsource-1.2.4-2.4.1.i586.rpmmumble-server-1.2.4-2.4.1.i586.rpmmumble-server-debuginfo-1.2.4-2.4.1.i586.rpmmumble-1.2.4-2.4.1.x86_64.rpmmumble-debuginfo-1.2.4-2.4.1.x86_64.rpmmumble-debugsource-1.2.4-2.4.1.x86_64.rpmmumble-server-1.2.4-2.4.1.x86_64.rpmmumble-server-debuginfo-1.2.4-2.4.1.x86_64.rpmopenSUSE-2014-87update for ackmoderateopenSUSE 13.1 Update
- update to ack 2.12:
fixes potential remote code execution via per-project .ackrc files
[bnc#855340] [CVE-2013-7069]
* prevents the --pager, --regex and --output options from being
used from project-level ackrc files, preventing possible code
execution when using ack through malicious files
* --pager, --regex and --output options may still be used from
the global /etc/ackrc, your own private ~/.ackrc, the ACK_OPTIONS
environment variable, and of course from the command line.
* Now ignores Eclipse .metadata directory.
- includes changes form 2.11_02:
* upstream source mispackaging fix
- includes changes from 2.11_01
* Fixed a race condition in t/file-permission.t that was causing
failures if tests were run in parallel.
- includes changes from 2.10:
* Add --perltest for *.t files
* Added Matlab support
* More compatibility fixes for Perl 5.8.8.
- includes changes from 2.08
* ack now ignores CMake's build/cache directories by default
* Add shebang matching for --lua files
* Add documentation for --ackrc
* Add Elixir filetype
* Add --cathy option
* Add some helpful debugging tips when an invalid option is found
* Ignore PDF files by default, because Perl will detect them as text
* Ignore .gif, .jpg, .jpeg and .png files. They won't normally be
selected, but this is an optimization so that ack doesn't have to
open them to know
* Ack's colorizing of output would get confused with multiple sets
of parentheses
* Ack would get confused when trying to colorize the output in
DOS-format files
- includes changes from 2.05_01
* We now ignore the node_modules directories created by npm
* --pager without an argument implies --pager=$PAGER
* --perl now recognizes Plack-style .psgi files
* Added filetypes for Coffescript, JSON, LESS, and Sass.
* Command-line options now override options set in ackrc files
* ACK_PAGER and ACK_PAGER_COLOR now work as advertised.
* Fix a bug resulting in uninitialized variable warnings when more
than one capture group was specified in the search pattern
* Make sure ack is happy to build and test under cron and other
console-less environments.
- packaging changes:
* run more rests with IO::Pty
* refresh ack-ignore-osc.patch for upstream changes
* update project URL
- port changes from devel:languages:perl ack by daxim@cpan.org:
* correct metadata: licence, CPAN download, homepage
* unset forced prefix - let Perl configuration and toolchain
determine the prefix/install_base which will DTRT
* bash completion is gone, remove dead code
- modified patches:
* ack-ignore-osc.patch adjust for upstream source changes
ack-2.12-3.4.1.noarch.rpmack-2.12-3.4.1.src.rpmperl-App-Ack-2.12-3.4.1.noarch.rpmopenSUSE-2014-81yast2-add-on: Fix autoyast config filemoderateopenSUSE 13.1 UpdateThis update fixes the following issue with yast2-add-on:
- bnc#846011: Fix autoyast config fileyast2-add-on-3.0.3-4.1.noarch.rpmyast2-add-on-3.0.3-4.1.src.rpmyast2-add-on-devel-doc-3.0.3-4.1.noarch.rpmopenSUSE-2014-97apparmor: Several fixesimportantopenSUSE 13.1 UpdateThis update fixes the following issues with apparmor:
- NOTE: Please consider a reboot after installing the update to resolve bnc#853019
- bnc#853019: %restart_on_update (in parser %postun) is "translated" to stop/start by the systemd wrapper, which removes AppArmor protection from running processes. Fixed by using a custom script instead
+ NOTE: The %postun from the previously installed apparmor-parser package will remove AppArmor protection from running processes a last time. Run aa-status to get a list of processes you need to restart, or reboot your computer.
- reload profiles in %post of the apparmor-profiles package
- bnc#851984:
+ update dovecot profiles to support dovecot 2.x, and add profiles for the parts of dovecot that were not covered yet.
+ do not add access to @{DOVECOT_MAILSTORE} - not required by the main binary
+ add abstractions/mysql
+ allow execution of some more /usr/lib/dovecot/* binaries
+ better restrict access to /var/spool/postfix/private/
+ NOTE: Please adjust /etc/apparmor.d/tunables/dovecot to your needs.
- allow to read mysql config files
- add abstractions/nameservice instead of allowing more and more files
- bnc#856651: allow samba to mkdir /var/run/samba and /var/cache/samba
- add abstractions/samba to usr.sbin.winbindd profile
- bnc#851131: add capabilities ipc_lock and setuid to usr.sbin.winbindd profile
- add Recommends: net-tools to apparmor-utils (needed by aa-unconfined)
- allow dnsmasq read config created by recent NetworkManager
- bnc#852018: allow access to certificates in /var/lib/ca-certificates/
- bnc#850374: updated driftfile location for ntpd
- allow acces to pid file and supplemental config directoryapache2-mod_apparmor-2.8.2-4.13.1.i586.rpmTrueapache2-mod_apparmor-debuginfo-2.8.2-4.13.1.i586.rpmTrueapparmor-2.8.2-4.13.1.src.rpmTrueapparmor-debugsource-2.8.2-4.13.1.i586.rpmTrueapparmor-docs-2.8.2-4.13.1.noarch.rpmTrueapparmor-parser-2.8.2-4.13.1.i586.rpmTrueapparmor-parser-debuginfo-2.8.2-4.13.1.i586.rpmTrueapparmor-parser-lang-2.8.2-4.13.1.noarch.rpmTrueapparmor-profiles-2.8.2-4.13.1.noarch.rpmTrueapparmor-utils-2.8.2-4.13.1.noarch.rpmTrueapparmor-utils-lang-2.8.2-4.13.1.noarch.rpmTruelibapparmor-devel-2.8.2-4.13.1.i586.rpmTruelibapparmor1-2.8.2-4.13.1.i586.rpmTruelibapparmor1-32bit-2.8.2-4.13.1.x86_64.rpmTruelibapparmor1-debuginfo-2.8.2-4.13.1.i586.rpmTruelibapparmor1-debuginfo-32bit-2.8.2-4.13.1.x86_64.rpmTruepam_apparmor-2.8.2-4.13.1.i586.rpmTruepam_apparmor-32bit-2.8.2-4.13.1.x86_64.rpmTruepam_apparmor-debuginfo-2.8.2-4.13.1.i586.rpmTruepam_apparmor-debuginfo-32bit-2.8.2-4.13.1.x86_64.rpmTrueperl-apparmor-2.8.2-4.13.1.i586.rpmTrueperl-apparmor-debuginfo-2.8.2-4.13.1.i586.rpmTruepython3-apparmor-2.8.2-4.13.1.i586.rpmTruepython3-apparmor-debuginfo-2.8.2-4.13.1.i586.rpmTrueruby-apparmor-2.8.2-4.13.1.i586.rpmTrueruby-apparmor-debuginfo-2.8.2-4.13.1.i586.rpmTrueapache2-mod_apparmor-2.8.2-4.13.1.x86_64.rpmTrueapache2-mod_apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpmTrueapparmor-debugsource-2.8.2-4.13.1.x86_64.rpmTrueapparmor-parser-2.8.2-4.13.1.x86_64.rpmTrueapparmor-parser-debuginfo-2.8.2-4.13.1.x86_64.rpmTruelibapparmor-devel-2.8.2-4.13.1.x86_64.rpmTruelibapparmor1-2.8.2-4.13.1.x86_64.rpmTruelibapparmor1-debuginfo-2.8.2-4.13.1.x86_64.rpmTruepam_apparmor-2.8.2-4.13.1.x86_64.rpmTruepam_apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpmTrueperl-apparmor-2.8.2-4.13.1.x86_64.rpmTrueperl-apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpmTruepython3-apparmor-2.8.2-4.13.1.x86_64.rpmTruepython3-apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpmTrueruby-apparmor-2.8.2-4.13.1.x86_64.rpmTrueruby-apparmor-debuginfo-2.8.2-4.13.1.x86_64.rpmTrueopenSUSE-2014-86update for tormoderateopenSUSE 13.1 Update
- fixes potentially poor random number generation for users who
1) use OpenSSL 1.0.0 or later,
2) set "HardwareAccel 1" in their torrc file,
3) have "Sandy Bridge" or "Ivy Bridge" Intel processors
and
4) have no state file in their DataDirectory (as would happen on
first start).
Users who generated relay or hidden service identity keys in such
a situation should discard them and generate new ones.
No 2 is not the default configuration for openSUSE.
[bnc#859421] [CVE-2013-7295]
- added patches:
* tor-0.2.3.x-CVE-2013-7295.patch
tor-0.2.3.25-5.4.1.i586.rpmtor-0.2.3.25-5.4.1.src.rpmtor-debuginfo-0.2.3.25-5.4.1.i586.rpmtor-debugsource-0.2.3.25-5.4.1.i586.rpmtor-0.2.3.25-5.4.1.x86_64.rpmtor-debuginfo-0.2.3.25-5.4.1.x86_64.rpmtor-debugsource-0.2.3.25-5.4.1.x86_64.rpmopenSUSE-2014-88git: Update to bugfix-release 1.8.4.5 from 1.8.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with git:
- bnc#859057: update to version 1.8.4.5, for fixing git-send-email issue
+ https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.5.txt
* Recent update to remote-hg that attempted to make it work better with non ASCII pathnames fed Unicode strings to the underlying Hg API, which was wrong.
* "git submodule init" copied "submodule.$name.update" settings from .gitmodules to .git/config without making sure if the suggested value was sensible.
+ https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.4.txt
* The fix in v1.8.4.3 to the pack transfer protocol to propagate the target of symbolic refs broke "git clone/git fetch" from a repository with too many symbolic refs. As a hotfix/workaround, we transfer only the information on HEAD.
+ https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.3.txt
* The interaction between use of Perl in our test suite and NO_PERL has been clarified a bit.
* A fast-import stream expresses a pathname with funny characters by quoting them in C style; remote-hg remote helper (in contrib/) forgot to unquote such a path.
* One long-standing flaw in the pack transfer protocol used by "git clone" was that there was no way to tell the other end which branch "HEAD" points at, and the receiving end needed to guess. A new capability has been defined in the pack protocol to convey this information so that cloning from a repository with more than one branches pointing at the same commit where the HEAD is at now reliably sets the initial branch in the resulting repository.
* We did not handle cases where http transport gets redirected during the authorization request (e.g. from http:// to https://).
* "git rev-list --objects ^v1.0^ v1.0" gave v1.0 tag itself in the output, but "git rev-list --objects v1.0^..v1.0" did not.
* The fall-back parsing of commit objects with broken author or committer lines were less robust than ideal in picking up the timestamps.
* Bash prompting code to deal with an SVN remote as an upstream were coded in a way not supported by older Bash versions (3.x).
* "git checkout topic", when there is not yet a local "topic" branch but there is a unique remote-tracking branch for a remote "topic" branch, pretended as if "git checkout -t -b topic remote/$r/topic" (for that unique remote $r) was run. This hack however was not implemented for "git checkout topic --".
* Coloring around octopus merges in "log --graph" output was screwy.
* We did not generate HTML version of documentation to "git subtree" in contrib/.
* The synopsis section of "git unpack-objects" documentation has been clarified a bit.
* An ancient How-To on serving Git repositories on an HTTP server lacked a warning that it has been mostly superseded with more modern way.
+ https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.2.txt
* "git clone" gave some progress messages to the standard output, not to the standard error, and did not allow suppressing them with the "--no-progress" option.
* "format-patch --from=<whom>" forgot to omit unnecessary in-body from line, i.e. when <whom> is the same as the real author.
* "git shortlog" used to choke and die when there is a malformed commit (e.g. missing authors); it now simply ignore such a commit and keeps going.
* "git merge-recursive" did not parse its "--diff-algorithm=" command line option correctly.
* "git branch --track" had a minor regression in v1.8.3.2 and later that made it impossible to base your local work on anything but a local branch of the upstream repository you are tracking from.
* "git ls-files -k" needs to crawl only the part of the working tree that may overlap the paths in the index to find killed files, but shared code with the logic to find all the untracked files, which made it unnecessarily inefficient.
* When there is no sufficient overlap between old and new history during a "git fetch" into a shallow repository, objects that the sending side knows the receiving end has were unnecessarily sent.
* When running "fetch -q", a long silence while the sender side computes the set of objects to send can be mistaken by proxies as dropped connection. The server side has been taught to send a small empty messages to keep the connection alive.
* When the webserver responds with "405 Method Not Allowed", "git http-backend" should tell the client what methods are allowed with the "Allow" header.
* "git cvsserver" computed the permission mode bits incorrectly for executable files.
* The implementation of "add -i" has a crippling code to work around ActiveState Perl limitation but it by mistake also triggered on Git for Windows where MSYS perl is used.
* We made sure that we notice the user-supplied GIT_DIR is actually a gitfile, but did not do the same when the default ".git" is a gitfile.
* When an object is not found after checking the packfiles and then loose object directory, read_sha1_file() re-checks the packfiles to prevent racing with a concurrent repacker; teach the same logic to has_sha1_file().
* "git commit --author=$name", when $name is not in the canonical "A. U. Thor <au.thor@example.xz>" format, looks for a matching name from existing history, but did not consult mailmap to grab the preferred author name.
* The commit object names in the insn sheet that was prepared at the beginning of "rebase -i" session can become ambiguous as the rebasing progresses and the repository gains more commits. Make sure the internal record is kept with full 40-hex object names.
* "git rebase --preserve-merges" internally used the merge machinery and as a side effect, left merge summary message in the log, but when rebasing, there should not be a need for merge summary.
* "git rebase -i" forgot that the comment character can be configurable while reading its insn sheet.
+ https://raw.github.com/git/git/master/Documentation/RelNotes/1.8.4.1.txt
* Some old versions of bash do not grok some constructs like 'printf -v varname' which the prompt and completion code started to use recently. The completion and prompt scripts have been adjusted to work better with these old versions of bash.
* In FreeBSD's and NetBSD's "sh", a return in a dot script in a function returns from the function, not only in the dot script, breaking "git rebase" on these platforms (regression introduced in 1.8.4-rc1).
* "git rebase -i" and other scripted commands were feeding a random, data dependant error message to 'echo' and expecting it to come out literally.
* Setting the "submodule.<name>.path" variable to the empty "true" caused the configuration parser to segfault.
* Output from "git log --full-diff -- <pathspec>" looked strange because comparison was done with the previous ancestor that touched the specified <pathspec>, causing the patches for paths outside the pathspec to show more than the single commit has changed.
* The auto-tag-following code in "git fetch" tries to reuse the same transport twice when the serving end does not cooperate and does not give tags that point to commits that are asked for as part of the primary transfer. Unfortunately, Git-aware transport helper interface is not designed to be used more than once, hence this did not work over smart-http transfer. Fixed.
* Send a large request to read(2)/write(2) as a smaller but still reasonably large chunks, which would improve the latency when the operation needs to be killed and incidentally works around broken 64-bit systems that cannot take a 2GB write or read in one go.
* A ".mailmap" file that ends with an incomplete line, when read from a blob, was not handled properly.
* The recent "short-cut clone connectivity check" topic broke a shallow repository when a fetch operation tries to auto-follow tags.
* When send-email comes up with an error message to die with upon failure to start an SSL session, it tried to read the error string from a wrong place.
* A call to xread() was used without a loop to cope with short read in the codepath to stream large blobs to a pack.
* On platforms with fgetc() and friends defined as macros, the configuration parser did not compile.
* New versions of MediaWiki introduced a new API for returning more than 500 results in response to a query, which would cause the MediaWiki remote helper to go into an infinite loop.
* Subversion's serf access method (the only one available in Subversion 1.8) for http and https URLs in skelta mode tells its caller to open multiple files at a time, which made "git svn fetch" complain that "Temp file with moniker 'svn_delta' already in use" instead of fetching.git-1.8.4.5-3.4.1.i586.rpmgit-1.8.4.5-3.4.1.src.rpmgit-arch-1.8.4.5-3.4.1.i586.rpmgit-core-1.8.4.5-3.4.1.i586.rpmgit-core-debuginfo-1.8.4.5-3.4.1.i586.rpmgit-cvs-1.8.4.5-3.4.1.i586.rpmgit-daemon-1.8.4.5-3.4.1.i586.rpmgit-daemon-debuginfo-1.8.4.5-3.4.1.i586.rpmgit-debugsource-1.8.4.5-3.4.1.i586.rpmgit-email-1.8.4.5-3.4.1.i586.rpmgit-gui-1.8.4.5-3.4.1.i586.rpmgit-remote-helpers-1.8.4.5-3.4.1.i586.rpmgit-svn-1.8.4.5-3.4.1.i586.rpmgit-svn-debuginfo-1.8.4.5-3.4.1.i586.rpmgit-web-1.8.4.5-3.4.1.i586.rpmgitk-1.8.4.5-3.4.1.i586.rpmgit-1.8.4.5-3.4.1.x86_64.rpmgit-arch-1.8.4.5-3.4.1.x86_64.rpmgit-core-1.8.4.5-3.4.1.x86_64.rpmgit-core-debuginfo-1.8.4.5-3.4.1.x86_64.rpmgit-cvs-1.8.4.5-3.4.1.x86_64.rpmgit-daemon-1.8.4.5-3.4.1.x86_64.rpmgit-daemon-debuginfo-1.8.4.5-3.4.1.x86_64.rpmgit-debugsource-1.8.4.5-3.4.1.x86_64.rpmgit-email-1.8.4.5-3.4.1.x86_64.rpmgit-gui-1.8.4.5-3.4.1.x86_64.rpmgit-remote-helpers-1.8.4.5-3.4.1.x86_64.rpmgit-svn-1.8.4.5-3.4.1.x86_64.rpmgit-svn-debuginfo-1.8.4.5-3.4.1.x86_64.rpmgit-web-1.8.4.5-3.4.1.x86_64.rpmgitk-1.8.4.5-3.4.1.x86_64.rpmopenSUSE-2014-89Softwarestack update for openSUSE 13.1importantopenSUSE 13.1 UpdateThis update fixes the following issues with the Software Stack:
- zypper:
+ bnc#859160:
* Zypper must refresh CD/DVD if no raw metadata are present
* Don't read metadata from CD/DVD repo if --no-check was used
+ bnc#859211: Fix filelist search to match full paths instead of basenames only
+ bnc#855845: Fix missing priority in RepoInfo::dumpAsXML
+ Update manpage (distribution upgrade)
+ Updated translations
- libzypp:
+ bnc#853065: Fix cleanup code removing the @System solv file.
+ bnc#855845: Fix missing priority in RepoInfo::dumpAsXML
+ bnc#683914: Add support for repo authentication using SSL client certificates
+ Updated translations
- libzypp-bindings:
+ Fix python-testcaseslibzypp-bindings-0.5.17.1-8.1.src.rpmTruelibzypp-bindings-debugsource-0.5.17.1-8.1.i586.rpmTrueperl-zypp-0.5.17.1-8.1.i586.rpmTrueperl-zypp-debuginfo-0.5.17.1-8.1.i586.rpmTruepython-zypp-0.5.17.1-8.1.i586.rpmTruepython-zypp-debuginfo-0.5.17.1-8.1.i586.rpmTrueruby-zypp-0.5.17.1-8.1.i586.rpmTrueruby-zypp-debuginfo-0.5.17.1-8.1.i586.rpmTruelibzypp-13.9.0-10.1.i586.rpmTruelibzypp-13.9.0-10.1.src.rpmTruelibzypp-debuginfo-13.9.0-10.1.i586.rpmTruelibzypp-debugsource-13.9.0-10.1.i586.rpmTruelibzypp-devel-13.9.0-10.1.i586.rpmTruezypper-1.9.10-12.1.i586.rpmTruezypper-1.9.10-12.1.src.rpmTruezypper-aptitude-1.9.10-12.1.noarch.rpmTruezypper-debuginfo-1.9.10-12.1.i586.rpmTruezypper-debugsource-1.9.10-12.1.i586.rpmTruezypper-log-1.9.10-12.1.noarch.rpmTruelibzypp-bindings-debugsource-0.5.17.1-8.1.x86_64.rpmTrueperl-zypp-0.5.17.1-8.1.x86_64.rpmTrueperl-zypp-debuginfo-0.5.17.1-8.1.x86_64.rpmTruepython-zypp-0.5.17.1-8.1.x86_64.rpmTruepython-zypp-debuginfo-0.5.17.1-8.1.x86_64.rpmTrueruby-zypp-0.5.17.1-8.1.x86_64.rpmTrueruby-zypp-debuginfo-0.5.17.1-8.1.x86_64.rpmTruelibzypp-13.9.0-10.1.x86_64.rpmTruelibzypp-debuginfo-13.9.0-10.1.x86_64.rpmTruelibzypp-debugsource-13.9.0-10.1.x86_64.rpmTruelibzypp-devel-13.9.0-10.1.x86_64.rpmTruezypper-1.9.10-12.1.x86_64.rpmTruezypper-debuginfo-1.9.10-12.1.x86_64.rpmTruezypper-debugsource-1.9.10-12.1.x86_64.rpmTrueopenSUSE-2014-101poppler: fixed a denial of service problemmoderateopenSUSE 13.1 Update
poppler was updated to fix a security issue:
- Fix a DoS due to a format string error (bnc#859427 CVE-2013-7296)
libpoppler-qt4-4-0.24.3-8.1.i586.rpmlibpoppler-qt4-4-debuginfo-0.24.3-8.1.i586.rpmlibpoppler-qt4-devel-0.24.3-8.1.i586.rpmpoppler-qt-0.24.3-8.1.src.rpmpoppler-qt-debugsource-0.24.3-8.1.i586.rpmlibpoppler-cpp0-0.24.3-8.1.i586.rpmlibpoppler-cpp0-debuginfo-0.24.3-8.1.i586.rpmlibpoppler-devel-0.24.3-8.1.i586.rpmlibpoppler-glib-devel-0.24.3-8.1.i586.rpmlibpoppler-glib8-0.24.3-8.1.i586.rpmlibpoppler-glib8-debuginfo-0.24.3-8.1.i586.rpmlibpoppler43-0.24.3-8.1.i586.rpmlibpoppler43-debuginfo-0.24.3-8.1.i586.rpmpoppler-0.24.3-8.1.src.rpmpoppler-debugsource-0.24.3-8.1.i586.rpmpoppler-tools-0.24.3-8.1.i586.rpmpoppler-tools-debuginfo-0.24.3-8.1.i586.rpmtypelib-1_0-Poppler-0_18-0.24.3-8.1.i586.rpmlibpoppler-qt4-4-0.24.3-8.1.x86_64.rpmlibpoppler-qt4-4-debuginfo-0.24.3-8.1.x86_64.rpmlibpoppler-qt4-devel-0.24.3-8.1.x86_64.rpmpoppler-qt-debugsource-0.24.3-8.1.x86_64.rpmlibpoppler-cpp0-0.24.3-8.1.x86_64.rpmlibpoppler-cpp0-debuginfo-0.24.3-8.1.x86_64.rpmlibpoppler-devel-0.24.3-8.1.x86_64.rpmlibpoppler-glib-devel-0.24.3-8.1.x86_64.rpmlibpoppler-glib8-0.24.3-8.1.x86_64.rpmlibpoppler-glib8-debuginfo-0.24.3-8.1.x86_64.rpmlibpoppler43-0.24.3-8.1.x86_64.rpmlibpoppler43-debuginfo-0.24.3-8.1.x86_64.rpmpoppler-debugsource-0.24.3-8.1.x86_64.rpmpoppler-tools-0.24.3-8.1.x86_64.rpmpoppler-tools-debuginfo-0.24.3-8.1.x86_64.rpmtypelib-1_0-Poppler-0_18-0.24.3-8.1.x86_64.rpmopenSUSE-2014-91sysconfig: Fixed an performance issue with rc.statusmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with sysconfig:
- bnc#859360: A systemctl status is quite expensive as it (by default) parses logs, etc. Use is-active where we need the code only. This fixes an performance issue with rc.statussysconfig-0.81.5-14.1.i586.rpmsysconfig-0.81.5-14.1.src.rpmsysconfig-debugsource-0.81.5-14.1.i586.rpmsysconfig-netconfig-0.81.5-14.1.i586.rpmsysconfig-network-0.81.5-14.1.i586.rpmsysconfig-network-debuginfo-0.81.5-14.1.i586.rpmudevmountd-0.81.5-14.1.i586.rpmudevmountd-debuginfo-0.81.5-14.1.i586.rpmsysconfig-0.81.5-14.1.x86_64.rpmsysconfig-debugsource-0.81.5-14.1.x86_64.rpmsysconfig-netconfig-0.81.5-14.1.x86_64.rpmsysconfig-network-0.81.5-14.1.x86_64.rpmsysconfig-network-debuginfo-0.81.5-14.1.x86_64.rpmudevmountd-0.81.5-14.1.x86_64.rpmudevmountd-debuginfo-0.81.5-14.1.x86_64.rpmopenSUSE-2014-93coreutils: Fix 2 major regressions in sort and 1 fix for stat and tailimportantopenSUSE 13.1 UpdateThis update fixes the following issues with coreutils:
- sort:
+ rh#1003544: Fix sorting by non-first field
+ bnc#857262, rh#1046735, rh#1001775: Fix "sort always sorts in C locale"
- bnc#856644: stat,tail: support new file system typescoreutils-8.21-7.12.1.i586.rpmcoreutils-8.21-7.12.1.src.rpmcoreutils-debuginfo-8.21-7.12.1.i586.rpmcoreutils-debugsource-8.21-7.12.1.i586.rpmcoreutils-lang-8.21-7.12.1.noarch.rpmcoreutils-8.21-7.12.1.x86_64.rpmcoreutils-debuginfo-8.21-7.12.1.x86_64.rpmcoreutils-debugsource-8.21-7.12.1.x86_64.rpmopenSUSE-2014-82qtcurve-gtk2: Removed patch from previous update which caused problemsimportantopenSUSE 13.1 UpdateThis update fixes the following issue with qtcurve-gtk2:
- bnc#859469: Removed patch from previous update after this caused problems with SIGCHILD handlerqtcurve-gtk2-1.8.16-2.8.1.i586.rpmqtcurve-gtk2-1.8.16-2.8.1.src.rpmqtcurve-gtk2-32bit-1.8.16-2.8.1.x86_64.rpmqtcurve-gtk2-debuginfo-1.8.16-2.8.1.i586.rpmqtcurve-gtk2-debuginfo-32bit-1.8.16-2.8.1.x86_64.rpmqtcurve-gtk2-1.8.16-2.8.1.x86_64.rpmqtcurve-gtk2-debuginfo-1.8.16-2.8.1.x86_64.rpmopenSUSE-2014-102kde: Update to KDE 4.11.5lowopenSUSE 13.1 UpdateThis updates the current bugfix-release 4.11.5 of KDE.
The release-announcement you can find here: http://www.kde.org/announcements/announce-4.11.5.phpakonadi-runtime-1.10.3-7.1.i586.rpmTrueakonadi-runtime-1.10.3-7.1.src.rpmTrueakonadi-runtime-debuginfo-1.10.3-7.1.i586.rpmTrueakonadi-runtime-debugsource-1.10.3-7.1.i586.rpmTruelibakonadiprotocolinternals-devel-1.10.3-7.1.i586.rpmTruelibakonadiprotocolinternals1-1.10.3-7.1.i586.rpmTruelibakonadiprotocolinternals1-debuginfo-1.10.3-7.1.i586.rpmTrueamor-4.11.5-112.9.i586.rpmTrueamor-4.11.5-112.9.src.rpmTrueamor-debuginfo-4.11.5-112.9.i586.rpmTrueamor-debugsource-4.11.5-112.9.i586.rpmTrueanalitza-4.11.5-528.1.i586.rpmTrueanalitza-4.11.5-528.1.src.rpmTrueanalitza-debuginfo-4.11.5-528.1.i586.rpmTrueanalitza-debugsource-4.11.5-528.1.i586.rpmTrueanalitza-devel-4.11.5-528.1.i586.rpmTruelibanalitza0-4.11.5-528.1.i586.rpmTruelibanalitza0-debuginfo-4.11.5-528.1.i586.rpmTrueark-4.11.5-196.3.i586.rpmTrueark-4.11.5-196.3.src.rpmTrueark-debuginfo-4.11.5-196.3.i586.rpmTrueark-debugsource-4.11.5-196.3.i586.rpmTrueark-devel-4.11.5-196.3.i586.rpmTruelibkerfuffle4-4.11.5-196.3.i586.rpmTruelibkerfuffle4-debuginfo-4.11.5-196.3.i586.rpmTrueblinken-4.11.5-296.1.i586.rpmTrueblinken-4.11.5-296.1.src.rpmTrueblinken-debuginfo-4.11.5-296.1.i586.rpmTrueblinken-debugsource-4.11.5-296.1.i586.rpmTruebomber-4.11.5-156.1.i586.rpmTruebomber-4.11.5-156.1.src.rpmTruebomber-debuginfo-4.11.5-156.1.i586.rpmTruebomber-debugsource-4.11.5-156.1.i586.rpmTruebovo-4.11.5-156.15.i586.rpmTruebovo-4.11.5-156.15.src.rpmTruebovo-debuginfo-4.11.5-156.15.i586.rpmTruebovo-debugsource-4.11.5-156.15.i586.rpmTruecantor-4.11.5-296.5.i586.rpmTruecantor-4.11.5-296.5.src.rpmTruecantor-debuginfo-4.11.5-296.5.i586.rpmTruecantor-debugsource-4.11.5-296.5.i586.rpmTruecantor-devel-4.11.5-296.5.i586.rpmTruelibcantorlibs1-4.11.5-296.5.i586.rpmTruelibcantorlibs1-debuginfo-4.11.5-296.5.i586.rpmTruecervisia-4.11.5-112.9.i586.rpmTruecervisia-4.11.5-112.9.src.rpmTruecervisia-debuginfo-4.11.5-112.9.i586.rpmTruecervisia-debugsource-4.11.5-112.9.i586.rpmTruedolphin-plugins-4.11.5-112.3.i586.rpmTruedolphin-plugins-4.11.5-112.3.src.rpmTruedolphin-plugins-debuginfo-4.11.5-112.3.i586.rpmTruedolphin-plugins-debugsource-4.11.5-112.3.i586.rpmTruedragonplayer-4.11.5-196.3.i586.rpmTruedragonplayer-4.11.5-196.3.src.rpmTruedragonplayer-debuginfo-4.11.5-196.3.i586.rpmTruedragonplayer-debugsource-4.11.5-196.3.i586.rpmTruefilelight-4.11.5-176.3.i586.rpmTruefilelight-4.11.5-176.3.src.rpmTruefilelight-debuginfo-4.11.5-176.3.i586.rpmTruefilelight-debugsource-4.11.5-176.3.i586.rpmTruegranatier-4.11.5-156.15.i586.rpmTruegranatier-4.11.5-156.15.src.rpmTruegranatier-debuginfo-4.11.5-156.15.i586.rpmTruegranatier-debugsource-4.11.5-156.15.i586.rpmTruegwenview-4.11.5-356.13.i586.rpmTruegwenview-4.11.5-356.13.src.rpmTruegwenview-debuginfo-4.11.5-356.13.i586.rpmTruegwenview-debugsource-4.11.5-356.13.i586.rpmTruejovie-4.11.5-156.11.i586.rpmTruejovie-4.11.5-156.11.src.rpmTruejovie-debuginfo-4.11.5-156.11.i586.rpmTruejovie-debugsource-4.11.5-156.11.i586.rpmTruejuk-4.11.5-196.1.i586.rpmTruejuk-4.11.5-196.1.src.rpmTruejuk-debuginfo-4.11.5-196.1.i586.rpmTruejuk-debugsource-4.11.5-196.1.i586.rpmTruekaccessible-4.11.5-156.1.i586.rpmTruekaccessible-4.11.5-156.1.src.rpmTruekaccessible-debuginfo-4.11.5-156.1.i586.rpmTruekaccessible-debugsource-4.11.5-156.1.i586.rpmTruekactivities4-4.11.5-528.1.i586.rpmTruekactivities4-4.11.5-528.1.src.rpmTruekactivities4-debuginfo-4.11.5-528.1.i586.rpmTruekactivities4-debugsource-4.11.5-528.1.i586.rpmTruelibkactivities-devel-4.11.5-528.1.i586.rpmTruelibkactivities6-4.11.5-528.1.i586.rpmTruelibkactivities6-debuginfo-4.11.5-528.1.i586.rpmTruekajongg-4.11.5-136.17.i586.rpmTruekajongg-4.11.5-136.17.src.rpmTruekalgebra-4.11.5-296.5.i586.rpmTruekalgebra-4.11.5-296.5.src.rpmTruekalgebra-debuginfo-4.11.5-296.5.i586.rpmTruekalgebra-debugsource-4.11.5-296.5.i586.rpmTruekalzium-4.11.5-276.15.i586.rpmTruekalzium-4.11.5-276.15.src.rpmTruekalzium-debuginfo-4.11.5-276.15.i586.rpmTruekalzium-debugsource-4.11.5-276.15.i586.rpmTruekalzium-devel-4.11.5-276.15.i586.rpmTruekamera-4.11.5-376.3.src.rpmTruekamera-debugsource-4.11.5-376.3.i586.rpmTruekio_kamera-4.11.5-376.3.i586.rpmTruekio_kamera-debuginfo-4.11.5-376.3.i586.rpmTruekanagram-4.11.5-250.3.i586.rpmTruekanagram-4.11.5-250.3.src.rpmTruekanagram-debuginfo-4.11.5-250.3.i586.rpmTruekanagram-debugsource-4.11.5-250.3.i586.rpmTruekanagram-devel-4.11.5-250.3.i586.rpmTruelibkanagramengine4-4.11.5-250.3.i586.rpmTruelibkanagramengine4-debuginfo-4.11.5-250.3.i586.rpmTruekapman-4.11.5-124.15.i586.rpmTruekapman-4.11.5-124.15.src.rpmTruekapman-debuginfo-4.11.5-124.15.i586.rpmTruekapman-debugsource-4.11.5-124.15.i586.rpmTruekapptemplate-4.11.5-102.1.i586.rpmTruekapptemplate-4.11.5-102.1.src.rpmTruekapptemplate-debuginfo-4.11.5-102.1.i586.rpmTruekapptemplate-debugsource-4.11.5-102.1.i586.rpmTruekate-4.11.5-456.7.i586.rpmTruekate-4.11.5-456.7.src.rpmTruekate-debuginfo-4.11.5-456.7.i586.rpmTruekate-debugsource-4.11.5-456.7.i586.rpmTruekate-devel-4.11.5-456.7.i586.rpmTruekwrite-4.11.5-456.7.i586.rpmTruekwrite-debuginfo-4.11.5-456.7.i586.rpmTruekwrite-doc-4.11.5-456.7.i586.rpmTruelibktexteditor-4.11.5-456.7.i586.rpmTruelibktexteditor-debuginfo-4.11.5-456.7.i586.rpmTruekatomic-4.11.5-124.15.i586.rpmTruekatomic-4.11.5-124.15.src.rpmTruekatomic-debuginfo-4.11.5-124.15.i586.rpmTruekatomic-debugsource-4.11.5-124.15.i586.rpmTruekblackbox-4.11.5-124.15.i586.rpmTruekblackbox-4.11.5-124.15.src.rpmTruekblackbox-debuginfo-4.11.5-124.15.i586.rpmTruekblackbox-debugsource-4.11.5-124.15.i586.rpmTruekblocks-4.11.5-124.15.i586.rpmTruekblocks-4.11.5-124.15.src.rpmTruekblocks-debuginfo-4.11.5-124.15.i586.rpmTruekblocks-debugsource-4.11.5-124.15.i586.rpmTruekbounce-4.11.5-124.15.i586.rpmTruekbounce-4.11.5-124.15.src.rpmTruekbounce-debuginfo-4.11.5-124.15.i586.rpmTruekbounce-debugsource-4.11.5-124.15.i586.rpmTruekbreakout-4.11.5-124.14.i586.rpmTruekbreakout-4.11.5-124.14.src.rpmTruekbreakout-debuginfo-4.11.5-124.14.i586.rpmTruekbreakout-debugsource-4.11.5-124.14.i586.rpmTruekbruch-4.11.5-250.1.i586.rpmTruekbruch-4.11.5-250.1.src.rpmTruekbruch-debuginfo-4.11.5-250.1.i586.rpmTruekbruch-debugsource-4.11.5-250.1.i586.rpmTruekcachegrind-4.11.5-102.9.i586.rpmTruekcachegrind-4.11.5-102.9.src.rpmTruekcachegrind-debuginfo-4.11.5-102.9.i586.rpmTruekcachegrind-debugsource-4.11.5-102.9.i586.rpmTruekcalc-4.11.5-160.9.i586.rpmTruekcalc-4.11.5-160.9.src.rpmTruekcalc-debuginfo-4.11.5-160.9.i586.rpmTruekcalc-debugsource-4.11.5-160.9.i586.rpmTruekcharselect-4.11.5-160.1.i586.rpmTruekcharselect-4.11.5-160.1.src.rpmTruekcharselect-debuginfo-4.11.5-160.1.i586.rpmTruekcharselect-debugsource-4.11.5-160.1.i586.rpmTruekcolorchooser-4.11.5-322.1.i586.rpmTruekcolorchooser-4.11.5-322.1.src.rpmTruekcolorchooser-debuginfo-4.11.5-322.1.i586.rpmTruekcolorchooser-debugsource-4.11.5-322.1.i586.rpmTruekcron-4.11.5-124.9.i586.rpmTruekcron-4.11.5-124.9.src.rpmTruekcron-debuginfo-4.11.5-124.9.i586.rpmTruekcron-debugsource-4.11.5-124.9.i586.rpmTruekde-dev-utils-4.11.5-102.3.src.rpmTruekde-dev-utils-debugsource-4.11.5-102.3.i586.rpmTruekmtrace-4.11.5-102.3.i586.rpmTruekpartloader-4.11.5-102.3.i586.rpmTruekpartloader-debuginfo-4.11.5-102.3.i586.rpmTruekprofilemethod-4.11.5-102.3.i586.rpmTruekstartperf-4.11.5-102.3.i586.rpmTruekuiviewer-4.11.5-102.3.i586.rpmTruekuiviewer-debuginfo-4.11.5-102.3.i586.rpmTruekde-mplayer-thumbnailer-4.11.5-178.1.i586.rpmTruekde-mplayer-thumbnailer-4.11.5-178.1.src.rpmTruekde-mplayer-thumbnailer-debuginfo-4.11.5-178.1.i586.rpmTruekde-mplayer-thumbnailer-debugsource-4.11.5-178.1.i586.rpmTruekde4-l10n-4.11.5-4.5.src.rpmTruekde4-l10n-ar-4.11.5-4.5.noarch.rpmTruekde4-l10n-bg-4.11.5-4.5.noarch.rpmTruekde4-l10n-bs-4.11.5-4.5.noarch.rpmTruekde4-l10n-ca-4.11.5-4.5.noarch.rpmTruekde4-l10n-ca@valencia-4.11.5-4.5.noarch.rpmTruekde4-l10n-cs-4.11.5-4.5.noarch.rpmTruekde4-l10n-da-4.11.5-4.5.noarch.rpmTruekde4-l10n-da-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-da-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-de-4.11.5-4.5.noarch.rpmTruekde4-l10n-de-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-de-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-el-4.11.5-4.5.noarch.rpmTruekde4-l10n-en_GB-4.11.5-4.5.noarch.rpmTruekde4-l10n-en_GB-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-en_GB-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-es-4.11.5-4.5.noarch.rpmTruekde4-l10n-es-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-es-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-et-4.11.5-4.5.noarch.rpmTruekde4-l10n-et-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-et-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-eu-4.11.5-4.5.noarch.rpmTruekde4-l10n-fa-4.11.5-4.5.noarch.rpmTruekde4-l10n-fi-4.11.5-4.5.noarch.rpmTruekde4-l10n-fr-4.11.5-4.5.noarch.rpmTruekde4-l10n-fr-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-fr-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-ga-4.11.5-4.5.noarch.rpmTruekde4-l10n-gl-4.11.5-4.5.noarch.rpmTruekde4-l10n-he-4.11.5-4.5.noarch.rpmTruekde4-l10n-hi-4.11.5-4.5.noarch.rpmTruekde4-l10n-hr-4.11.5-4.5.noarch.rpmTruekde4-l10n-hu-4.11.5-4.5.noarch.rpmTruekde4-l10n-ia-4.11.5-4.5.noarch.rpmTruekde4-l10n-is-4.11.5-4.5.noarch.rpmTruekde4-l10n-it-4.11.5-4.5.noarch.rpmTruekde4-l10n-it-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-it-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-ja-4.11.5-4.5.noarch.rpmTruekde4-l10n-kk-4.11.5-4.5.noarch.rpmTruekde4-l10n-km-4.11.5-4.5.noarch.rpmTruekde4-l10n-ko-4.11.5-4.5.noarch.rpmTruekde4-l10n-lt-4.11.5-4.5.noarch.rpmTruekde4-l10n-lv-4.11.5-4.5.noarch.rpmTruekde4-l10n-mr-4.11.5-4.5.noarch.rpmTruekde4-l10n-nb-4.11.5-4.5.noarch.rpmTruekde4-l10n-nds-4.11.5-4.5.noarch.rpmTruekde4-l10n-nl-4.11.5-4.5.noarch.rpmTruekde4-l10n-nl-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-nl-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-nn-4.11.5-4.5.noarch.rpmTruekde4-l10n-pa-4.11.5-4.5.noarch.rpmTruekde4-l10n-pl-4.11.5-4.5.noarch.rpmTruekde4-l10n-pl-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-pl-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-pt-4.11.5-4.5.noarch.rpmTruekde4-l10n-pt_BR-4.11.5-4.5.noarch.rpmTruekde4-l10n-pt_BR-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-pt_BR-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-ro-4.11.5-4.5.noarch.rpmTruekde4-l10n-ru-4.11.5-4.5.noarch.rpmTruekde4-l10n-ru-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-ru-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-sk-4.11.5-4.5.noarch.rpmTruekde4-l10n-sl-4.11.5-4.5.noarch.rpmTruekde4-l10n-sr-4.11.5-4.5.noarch.rpmTruekde4-l10n-sv-4.11.5-4.5.noarch.rpmTruekde4-l10n-sv-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-sv-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-tg-4.11.5-4.5.noarch.rpmTruekde4-l10n-tr-4.11.5-4.5.noarch.rpmTruekde4-l10n-ug-4.11.5-4.5.noarch.rpmTruekde4-l10n-uk-4.11.5-4.5.noarch.rpmTruekde4-l10n-uk-data-4.11.5-4.5.noarch.rpmTruekde4-l10n-uk-doc-4.11.5-4.5.noarch.rpmTruekde4-l10n-vi-4.11.5-4.5.noarch.rpmTruekde4-l10n-wa-4.11.5-4.5.noarch.rpmTruekde4-l10n-zh_CN-4.11.5-4.5.noarch.rpmTruekde4-l10n-zh_TW-4.11.5-4.5.noarch.rpmTruekde4-print-manager-4.11.5-124.3.i586.rpmTruekde4-print-manager-4.11.5-124.3.src.rpmTruekde4-print-manager-debuginfo-4.11.5-124.3.i586.rpmTruekde4-print-manager-debugsource-4.11.5-124.3.i586.rpmTruekdeartwork4-4.11.5-143.11.src.rpmTruekdeartwork4-colorschemes-4.11.5-143.11.noarch.rpmTruekdeartwork4-debugsource-4.11.5-143.11.i586.rpmTruekdeartwork4-decorations-4.11.5-143.11.i586.rpmTruekdeartwork4-decorations-debuginfo-4.11.5-143.11.i586.rpmTruekdeartwork4-desktopthemes-4.11.5-143.11.noarch.rpmTruekdeartwork4-emoticons-4.11.5-143.11.noarch.rpmTruekdeartwork4-icons-4.11.5-143.11.noarch.rpmTruekdeartwork4-icons-mono-4.11.5-143.11.noarch.rpmTruekdeartwork4-screensaver-4.11.5-143.11.i586.rpmTruekdeartwork4-screensaver-debuginfo-4.11.5-143.11.i586.rpmTruekdeartwork4-styles-4.11.5-143.11.i586.rpmTruekdeartwork4-styles-debuginfo-4.11.5-143.11.i586.rpmTruekdeartwork4-wallpapers-4.11.5-143.11.noarch.rpmTruekdeartwork4-wallpapers-large-4.11.5-143.11.noarch.rpmTruekdeartwork4-wallpapers-weather-4.11.5-143.11.noarch.rpmTrueplasma-theme-aya-4.11.5-143.11.noarch.rpmTruekdebase4-artwork-4.11.5-142.1.noarch.rpmTruekdebase4-artwork-4.11.5-142.1.src.rpmTruekdebase4-openSUSE-13.1-6.9.11.i586.rpmTruekdebase4-openSUSE-13.1-6.9.11.src.rpmTruekdebase4-openSUSE-debuginfo-13.1-6.9.11.i586.rpmTruekdebase4-openSUSE-debugsource-13.1-6.9.11.i586.rpmTruekdebase4-openSUSE-lang-13.1-6.9.11.noarch.rpmTruekdebase4-runtime-branding-openSUSE-13.1-6.9.11.i586.rpmTruekdebase4-workspace-branding-openSUSE-13.1-6.9.11.i586.rpmTruekdebase4-workspace-branding-openSUSE-debuginfo-13.1-6.9.11.i586.rpmTruekdebase4-runtime-4.11.5-474.10.i586.rpmTruekdebase4-runtime-4.11.5-474.10.src.rpmTruekdebase4-runtime-branding-upstream-4.11.5-474.10.i586.rpmTruekdebase4-runtime-debuginfo-4.11.5-474.10.i586.rpmTruekdebase4-runtime-debugsource-4.11.5-474.10.i586.rpmTruekdebase4-runtime-devel-4.11.5-474.10.i586.rpmTrueplasma-theme-oxygen-4.11.5-474.10.i586.rpmTruekdebase4-session-4.11-2.4.1.noarch.rpmTruekdebase4-session-4.11-2.4.1.src.rpmTruekdebase4-wallpaper-default-4.11.5-142.1.noarch.rpmTruekdebase4-wallpapers-4.11.5-142.1.noarch.rpmTruekdebase4-wallpapers-4.11.5-142.1.src.rpmTruekde4-kgreeter-plugins-4.11.5-103.8.i586.rpmTruekde4-kgreeter-plugins-debuginfo-4.11.5-103.8.i586.rpmTruekdebase4-workspace-4.11.5-103.8.i586.rpmTruekdebase4-workspace-4.11.5-103.8.src.rpmTruekdebase4-workspace-branding-upstream-4.11.5-103.8.i586.rpmTruekdebase4-workspace-debuginfo-4.11.5-103.8.i586.rpmTruekdebase4-workspace-debugsource-4.11.5-103.8.i586.rpmTruekdebase4-workspace-devel-4.11.5-103.8.i586.rpmTruekdebase4-workspace-devel-debuginfo-4.11.5-103.8.i586.rpmTruekdebase4-workspace-ksysguardd-4.11.5-103.8.i586.rpmTruekdebase4-workspace-ksysguardd-debuginfo-4.11.5-103.8.i586.rpmTruekdebase4-workspace-liboxygenstyle-32bit-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-liboxygenstyle-4.11.5-103.8.i586.rpmTruekdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-liboxygenstyle-debuginfo-4.11.5-103.8.i586.rpmTruekdebase4-workspace-plasma-calendar-4.11.5-103.8.i586.rpmTruekdebase4-workspace-plasma-calendar-debuginfo-4.11.5-103.8.i586.rpmTruekdm-4.11.5-103.8.i586.rpmTruekdm-branding-upstream-4.11.5-103.8.i586.rpmTruekdm-debuginfo-4.11.5-103.8.i586.rpmTruekrandr-4.11.5-103.8.i586.rpmTruekrandr-debuginfo-4.11.5-103.8.i586.rpmTruekwin-4.11.5-103.8.i586.rpmTruekwin-debuginfo-4.11.5-103.8.i586.rpmTruepython-kdebase4-4.11.5-103.8.i586.rpmTruedolphin-4.11.5-474.8.i586.rpmTruedolphin-debuginfo-4.11.5-474.8.i586.rpmTruekdebase4-4.11.5-474.8.src.rpmTruekdebase4-debugsource-4.11.5-474.8.i586.rpmTruekdebase4-libkonq-4.11.5-474.8.i586.rpmTruekdebase4-libkonq-debuginfo-4.11.5-474.8.i586.rpmTruekdebase4-nsplugin-4.11.5-474.8.i586.rpmTruekdebase4-nsplugin-debuginfo-4.11.5-474.8.i586.rpmTruekdepasswd-4.11.5-474.8.i586.rpmTruekdepasswd-debuginfo-4.11.5-474.8.i586.rpmTruekdialog-4.11.5-474.8.i586.rpmTruekdialog-debuginfo-4.11.5-474.8.i586.rpmTruekeditbookmarks-4.11.5-474.8.i586.rpmTruekeditbookmarks-debuginfo-4.11.5-474.8.i586.rpmTruekfind-4.11.5-474.8.i586.rpmTruekfind-debuginfo-4.11.5-474.8.i586.rpmTruekonqueror-4.11.5-474.8.i586.rpmTruekonqueror-debuginfo-4.11.5-474.8.i586.rpmTruekonqueror-plugins-4.11.5-474.8.i586.rpmTruekonqueror-plugins-debuginfo-4.11.5-474.8.i586.rpmTruelibkonq-devel-4.11.5-474.8.i586.rpmTruelibkonq5-32bit-4.11.5-474.8.x86_64.rpmTruelibkonq5-4.11.5-474.8.i586.rpmTruelibkonq5-debuginfo-32bit-4.11.5-474.8.x86_64.rpmTruelibkonq5-debuginfo-4.11.5-474.8.i586.rpmTrueplasmoid-folderview-4.11.5-474.8.i586.rpmTrueplasmoid-folderview-debuginfo-4.11.5-474.8.i586.rpmTruekdebindings-smokegen-4.11.5-456.1.i586.rpmTruekdebindings-smokegen-4.11.5-456.1.src.rpmTruekdebindings-smokegen-debuginfo-4.11.5-456.1.i586.rpmTruekdebindings-smokegen-debugsource-4.11.5-456.1.i586.rpmTruelibsmokegen-devel-4.11.5-456.1.i586.rpmTruelibsmokegen-devel-debuginfo-4.11.5-456.1.i586.rpmTruekdebindings-smokekde-4.11.5-394.8.src.rpmTruekdebindings-smokekde-debugsource-4.11.5-394.8.i586.rpmTruelibsmokekde-devel-4.11.5-394.8.i586.rpmTruelibsmokekde3-4.11.5-394.8.i586.rpmTruelibsmokekde3-debuginfo-4.11.5-394.8.i586.rpmTruekdebindings-smokeqt-4.11.5-416.3.src.rpmTruekdebindings-smokeqt-debugsource-4.11.5-416.3.i586.rpmTruelibsmokeqt-4.11.5-416.3.i586.rpmTruelibsmokeqt-debuginfo-4.11.5-416.3.i586.rpmTruelibsmokeqt-devel-4.11.5-416.3.i586.rpmTruekdegraphics-strigi-analyzer-4.11.5-322.1.i586.rpmTruekdegraphics-strigi-analyzer-4.11.5-322.1.src.rpmTruekdegraphics-strigi-analyzer-debuginfo-4.11.5-322.1.i586.rpmTruekdegraphics-strigi-analyzer-debugsource-4.11.5-322.1.i586.rpmTruekdegraphics-thumbnailers-4.11.5-322.1.i586.rpmTruekdegraphics-thumbnailers-4.11.5-322.1.src.rpmTruekdegraphics-thumbnailers-debuginfo-4.11.5-322.1.i586.rpmTruekdegraphics-thumbnailers-debugsource-4.11.5-322.1.i586.rpmTruekdelibs4-apidocs-4.11.5-480.3.noarch.rpmTruekdelibs4-apidocs-4.11.5-480.3.src.rpmTruekdelibs4-4.11.5-480.3.i586.rpmTruekdelibs4-4.11.5-480.3.src.rpmTruekdelibs4-branding-upstream-4.11.5-480.3.i586.rpmTruekdelibs4-core-4.11.5-480.3.i586.rpmTruekdelibs4-core-debuginfo-4.11.5-480.3.i586.rpmTruekdelibs4-debuginfo-4.11.5-480.3.i586.rpmTruekdelibs4-debugsource-4.11.5-480.3.i586.rpmTruekdelibs4-doc-4.11.5-480.3.i586.rpmTruekdelibs4-doc-debuginfo-4.11.5-480.3.i586.rpmTruelibkde4-32bit-4.11.5-480.3.x86_64.rpmTruelibkde4-4.11.5-480.3.i586.rpmTruelibkde4-debuginfo-32bit-4.11.5-480.3.x86_64.rpmTruelibkde4-debuginfo-4.11.5-480.3.i586.rpmTruelibkde4-devel-4.11.5-480.3.i586.rpmTruelibkdecore4-32bit-4.11.5-480.3.x86_64.rpmTruelibkdecore4-4.11.5-480.3.i586.rpmTruelibkdecore4-debuginfo-32bit-4.11.5-480.3.x86_64.rpmTruelibkdecore4-debuginfo-4.11.5-480.3.i586.rpmTruelibkdecore4-devel-4.11.5-480.3.i586.rpmTruelibkdecore4-devel-debuginfo-4.11.5-480.3.i586.rpmTruelibksuseinstall-devel-4.11.5-480.3.i586.rpmTruelibksuseinstall1-32bit-4.11.5-480.3.x86_64.rpmTruelibksuseinstall1-4.11.5-480.3.i586.rpmTruelibksuseinstall1-debuginfo-32bit-4.11.5-480.3.x86_64.rpmTruelibksuseinstall1-debuginfo-4.11.5-480.3.i586.rpmTruekdenetwork-strigi-analyzers-4.11.5-124.1.i586.rpmTruekdenetwork-strigi-analyzers-4.11.5-124.1.src.rpmTruekdenetwork-strigi-analyzers-debuginfo-4.11.5-124.1.i586.rpmTruekdenetwork-strigi-analyzers-debugsource-4.11.5-124.1.i586.rpmTruekdenetwork4-filesharing-4.11.5-102.1.i586.rpmTruekdenetwork4-filesharing-4.11.5-102.1.src.rpmTruekdenetwork4-filesharing-debuginfo-4.11.5-102.1.i586.rpmTruekdenetwork4-filesharing-debugsource-4.11.5-102.1.i586.rpmTruekdepim4-runtime-4.11.5-457.1.i586.rpmTruekdepim4-runtime-4.11.5-457.1.src.rpmTruekdepim4-runtime-debuginfo-4.11.5-457.1.i586.rpmTruekdepim4-runtime-debugsource-4.11.5-457.1.i586.rpmTrueakonadi-4.11.5-460.5.i586.rpmTrueakonadi-debuginfo-4.11.5-460.5.i586.rpmTrueakregator-4.11.5-460.5.i586.rpmTrueakregator-debuginfo-4.11.5-460.5.i586.rpmTrueblogilo-4.11.5-460.5.i586.rpmTrueblogilo-debuginfo-4.11.5-460.5.i586.rpmTruekaddressbook-4.11.5-460.5.i586.rpmTruekaddressbook-debuginfo-4.11.5-460.5.i586.rpmTruekalarm-4.11.5-460.5.i586.rpmTruekalarm-debuginfo-4.11.5-460.5.i586.rpmTruekdepim4-4.11.5-460.5.i586.rpmTruekdepim4-4.11.5-460.5.src.rpmTruekdepim4-debuginfo-4.11.5-460.5.i586.rpmTruekdepim4-debugsource-4.11.5-460.5.i586.rpmTruekjots-4.11.5-460.5.i586.rpmTruekjots-debuginfo-4.11.5-460.5.i586.rpmTruekmail-4.11.5-460.5.i586.rpmTruekmail-debuginfo-4.11.5-460.5.i586.rpmTrueknode-4.11.5-460.5.i586.rpmTrueknode-debuginfo-4.11.5-460.5.i586.rpmTrueknotes-4.11.5-460.5.i586.rpmTrueknotes-debuginfo-4.11.5-460.5.i586.rpmTruekontact-4.11.5-460.5.i586.rpmTruekontact-debuginfo-4.11.5-460.5.i586.rpmTruekorganizer-4.11.5-460.5.i586.rpmTruekorganizer-debuginfo-4.11.5-460.5.i586.rpmTruektimetracker-4.11.5-460.5.i586.rpmTruektimetracker-debuginfo-4.11.5-460.5.i586.rpmTruektnef-4.11.5-460.5.i586.rpmTruektnef-debuginfo-4.11.5-460.5.i586.rpmTruelibkdepim4-4.11.5-460.5.i586.rpmTruelibkdepim4-debuginfo-4.11.5-460.5.i586.rpmTruekdepimlibs4-4.11.5-478.4.i586.rpmTruekdepimlibs4-4.11.5-478.4.src.rpmTruekdepimlibs4-debuginfo-4.11.5-478.4.i586.rpmTruekdepimlibs4-debugsource-4.11.5-478.4.i586.rpmTruelibakonadi4-4.11.5-478.4.i586.rpmTruelibakonadi4-debuginfo-4.11.5-478.4.i586.rpmTruelibkdepimlibs4-4.11.5-478.4.i586.rpmTruelibkdepimlibs4-debuginfo-4.11.5-478.4.i586.rpmTruelibkdepimlibs4-devel-4.11.5-478.4.i586.rpmTruekdesdk-kioslaves-4.11.5-98.1.src.rpmTruekdesdk-kioslaves-debugsource-4.11.5-98.1.i586.rpmTruekio_svn-4.11.5-98.1.i586.rpmTruekio_svn-debuginfo-4.11.5-98.1.i586.rpmTruekdesdk-strigi-analyzers-4.11.5-118.1.i586.rpmTruekdesdk-strigi-analyzers-4.11.5-118.1.src.rpmTruekdesdk-strigi-analyzers-debuginfo-4.11.5-118.1.i586.rpmTruekdesdk-strigi-analyzers-debugsource-4.11.5-118.1.i586.rpmTruekdesdk-thumbnailers-4.11.5-192.1.i586.rpmTruekdesdk-thumbnailers-4.11.5-192.1.src.rpmTruekdesdk-thumbnailers-debuginfo-4.11.5-192.1.i586.rpmTruekdesdk-thumbnailers-debugsource-4.11.5-192.1.i586.rpmTruekdesdk4-scripts-4.11.5-98.1.i586.rpmTruekdesdk4-scripts-4.11.5-98.1.src.rpmTruekdewebdev4-4.11.5-136.1.src.rpmTruekdewebdev4-debugsource-4.11.5-136.1.i586.rpmTruekfilereplace-4.11.5-136.1.i586.rpmTruekfilereplace-debuginfo-4.11.5-136.1.i586.rpmTruekimagemapeditor-4.11.5-136.1.i586.rpmTruekimagemapeditor-debuginfo-4.11.5-136.1.i586.rpmTrueklinkstatus-4.11.5-136.1.i586.rpmTrueklinkstatus-debuginfo-4.11.5-136.1.i586.rpmTruekommander-runtime-4.11.5-136.1.i586.rpmTruekommander-runtime-debuginfo-4.11.5-136.1.i586.rpmTruekommander-runtime-devel-4.11.5-136.1.i586.rpmTruekdf-4.11.5-154.3.i586.rpmTruekdf-4.11.5-154.3.src.rpmTruekdf-debuginfo-4.11.5-154.3.i586.rpmTruekdf-debugsource-4.11.5-154.3.i586.rpmTruekwikdisk-4.11.5-154.3.i586.rpmTruekwikdisk-debuginfo-4.11.5-154.3.i586.rpmTruekdiamond-4.11.5-118.8.i586.rpmTruekdiamond-4.11.5-118.8.src.rpmTruekdiamond-debuginfo-4.11.5-118.8.i586.rpmTruekdiamond-debugsource-4.11.5-118.8.i586.rpmTruekdnssd-4.11.5-116.1.i586.rpmTruekdnssd-4.11.5-116.1.src.rpmTruekdnssd-debuginfo-4.11.5-116.1.i586.rpmTruekdnssd-debugsource-4.11.5-116.1.i586.rpmTruekfloppy-4.11.5-154.3.i586.rpmTruekfloppy-4.11.5-154.3.src.rpmTruekfloppy-debuginfo-4.11.5-154.3.i586.rpmTruekfloppy-debugsource-4.11.5-154.3.i586.rpmTruekfourinline-4.11.5-118.9.i586.rpmTruekfourinline-4.11.5-118.9.src.rpmTruekfourinline-debuginfo-4.11.5-118.9.i586.rpmTruekfourinline-debugsource-4.11.5-118.9.i586.rpmTruekgamma-4.11.5-334.1.i586.rpmTruekgamma-4.11.5-334.1.src.rpmTruekgamma-debuginfo-4.11.5-334.1.i586.rpmTruekgamma-debugsource-4.11.5-334.1.i586.rpmTruekgeography-4.11.5-226.3.i586.rpmTruekgeography-4.11.5-226.3.src.rpmTruekgeography-debuginfo-4.11.5-226.3.i586.rpmTruekgeography-debugsource-4.11.5-226.3.i586.rpmTruekget-4.11.5-116.1.i586.rpmTruekget-4.11.5-116.1.src.rpmTruekget-debuginfo-4.11.5-116.1.i586.rpmTruekget-debugsource-4.11.5-116.1.i586.rpmTruekgoldrunner-4.11.5-118.9.i586.rpmTruekgoldrunner-4.11.5-118.9.src.rpmTruekgoldrunner-debuginfo-4.11.5-118.9.i586.rpmTruekgoldrunner-debugsource-4.11.5-118.9.i586.rpmTruekgpg-4.11.5-154.3.i586.rpmTruekgpg-4.11.5-154.3.src.rpmTruekgpg-debuginfo-4.11.5-154.3.i586.rpmTruekgpg-debugsource-4.11.5-154.3.i586.rpmTruekhangman-4.11.5-226.9.i586.rpmTruekhangman-4.11.5-226.9.src.rpmTruekhangman-debuginfo-4.11.5-226.9.i586.rpmTruekhangman-debugsource-4.11.5-226.9.i586.rpmTruekhangman-devel-4.11.5-226.9.i586.rpmTruelibkhangmanengine4-4.11.5-226.9.i586.rpmTruelibkhangmanengine4-debuginfo-4.11.5-226.9.i586.rpmTruekig-4.11.5-226.2.i586.rpmTruekig-4.11.5-226.2.src.rpmTruekig-debuginfo-4.11.5-226.2.i586.rpmTruekig-debugsource-4.11.5-226.2.i586.rpmTruekigo-4.11.5-118.9.i586.rpmTruekigo-4.11.5-118.9.src.rpmTruekigo-debuginfo-4.11.5-118.9.i586.rpmTruekigo-debugsource-4.11.5-118.9.i586.rpmTruekillbots-4.11.5-118.9.i586.rpmTruekillbots-4.11.5-118.9.src.rpmTruekillbots-debuginfo-4.11.5-118.9.i586.rpmTruekillbots-debugsource-4.11.5-118.9.i586.rpmTruekio_audiocd-4.11.5-172.3.i586.rpmTruekio_audiocd-4.11.5-172.3.src.rpmTruekio_audiocd-debuginfo-4.11.5-172.3.i586.rpmTruekio_audiocd-debugsource-4.11.5-172.3.i586.rpmTruekiriki-4.11.5-118.8.i586.rpmTruekiriki-4.11.5-118.8.src.rpmTruekiriki-debuginfo-4.11.5-118.8.i586.rpmTruekiriki-debugsource-4.11.5-118.8.i586.rpmTruefonts-KanjiStrokeOrders-4.11.5-226.1.noarch.rpmTruekiten-4.11.5-226.1.i586.rpmTruekiten-4.11.5-226.1.src.rpmTruekiten-debuginfo-4.11.5-226.1.i586.rpmTruekiten-debugsource-4.11.5-226.1.i586.rpmTruekiten-devel-4.11.5-226.1.i586.rpmTruekjumpingcube-4.11.5-118.8.i586.rpmTruekjumpingcube-4.11.5-118.8.src.rpmTruekjumpingcube-debuginfo-4.11.5-118.8.i586.rpmTruekjumpingcube-debugsource-4.11.5-118.8.i586.rpmTrueklettres-4.11.5-226.3.i586.rpmTrueklettres-4.11.5-226.3.src.rpmTrueklettres-debuginfo-4.11.5-226.3.i586.rpmTrueklettres-debugsource-4.11.5-226.3.i586.rpmTrueklickety-4.11.5-118.8.i586.rpmTrueklickety-4.11.5-118.8.src.rpmTrueklickety-debuginfo-4.11.5-118.8.i586.rpmTrueklickety-debugsource-4.11.5-118.8.i586.rpmTrueklines-4.11.5-118.9.i586.rpmTrueklines-4.11.5-118.9.src.rpmTrueklines-debuginfo-4.11.5-118.9.i586.rpmTrueklines-debugsource-4.11.5-118.9.i586.rpmTruekmag-4.11.5-136.3.i586.rpmTruekmag-4.11.5-136.3.src.rpmTruekmag-debuginfo-4.11.5-136.3.i586.rpmTruekmag-debugsource-4.11.5-136.3.i586.rpmTruekmahjongg-4.11.5-118.12.i586.rpmTruekmahjongg-4.11.5-118.12.src.rpmTruekmahjongg-debuginfo-4.11.5-118.12.i586.rpmTruekmahjongg-debugsource-4.11.5-118.12.i586.rpmTruekmines-4.11.5-118.8.i586.rpmTruekmines-4.11.5-118.8.src.rpmTruekmines-debuginfo-4.11.5-118.8.i586.rpmTruekmines-debugsource-4.11.5-118.8.i586.rpmTruekmix-4.11.5-190.3.i586.rpmTruekmix-4.11.5-190.3.src.rpmTruekmix-debuginfo-4.11.5-190.3.i586.rpmTruekmix-debugsource-4.11.5-190.3.i586.rpmTruekmousetool-4.11.5-136.3.i586.rpmTruekmousetool-4.11.5-136.3.src.rpmTruekmousetool-debuginfo-4.11.5-136.3.i586.rpmTruekmousetool-debugsource-4.11.5-136.3.i586.rpmTruekmouth-4.11.5-136.3.i586.rpmTruekmouth-4.11.5-136.3.src.rpmTruekmouth-debuginfo-4.11.5-136.3.i586.rpmTruekmouth-debugsource-4.11.5-136.3.i586.rpmTruekmplot-4.11.5-226.3.i586.rpmTruekmplot-4.11.5-226.3.src.rpmTruekmplot-debuginfo-4.11.5-226.3.i586.rpmTruekmplot-debugsource-4.11.5-226.3.i586.rpmTrueknavalbattle-4.11.5-118.9.i586.rpmTrueknavalbattle-4.11.5-118.9.src.rpmTrueknavalbattle-debuginfo-4.11.5-118.9.i586.rpmTrueknavalbattle-debugsource-4.11.5-118.9.i586.rpmTrueknetwalk-4.11.5-118.8.i586.rpmTrueknetwalk-4.11.5-118.8.src.rpmTrueknetwalk-debuginfo-4.11.5-118.8.i586.rpmTrueknetwalk-debugsource-4.11.5-118.8.i586.rpmTruekolf-4.11.5-118.8.i586.rpmTruekolf-4.11.5-118.8.src.rpmTruekolf-debuginfo-4.11.5-118.8.i586.rpmTruekolf-debugsource-4.11.5-118.8.i586.rpmTruekollision-4.11.5-118.9.i586.rpmTruekollision-4.11.5-118.9.src.rpmTruekollision-debuginfo-4.11.5-118.9.i586.rpmTruekollision-debugsource-4.11.5-118.9.i586.rpmTruekolourpaint-4.11.5-316.1.i586.rpmTruekolourpaint-4.11.5-316.1.src.rpmTruekolourpaint-debuginfo-4.11.5-316.1.i586.rpmTruekolourpaint-debugsource-4.11.5-316.1.i586.rpmTruekompare-4.11.5-98.1.i586.rpmTruekompare-4.11.5-98.1.src.rpmTruekompare-debuginfo-4.11.5-98.1.i586.rpmTruekompare-debugsource-4.11.5-98.1.i586.rpmTruekompare-devel-4.11.5-98.1.i586.rpmTruekonquest-4.11.5-118.9.i586.rpmTruekonquest-4.11.5-118.9.src.rpmTruekonquest-debuginfo-4.11.5-118.9.i586.rpmTruekonquest-debugsource-4.11.5-118.9.i586.rpmTruekonsole-4.11.5-446.1.i586.rpmTruekonsole-4.11.5-446.1.src.rpmTruekonsole-debuginfo-4.11.5-446.1.i586.rpmTruekonsole-debugsource-4.11.5-446.1.i586.rpmTruekopete-4.11.5-98.3.i586.rpmTruekopete-4.11.5-98.3.src.rpmTruekopete-debuginfo-4.11.5-98.3.i586.rpmTruekopete-debugsource-4.11.5-98.3.i586.rpmTruekopete-devel-4.11.5-98.3.i586.rpmTruekpat-4.11.5-118.8.i586.rpmTruekpat-4.11.5-118.8.src.rpmTruekpat-debuginfo-4.11.5-118.8.i586.rpmTruekpat-debugsource-4.11.5-118.8.i586.rpmTruekppp-4.11.5-98.3.i586.rpmTruekppp-4.11.5-98.3.src.rpmTruekppp-debuginfo-4.11.5-98.3.i586.rpmTruekppp-debugsource-4.11.5-98.3.i586.rpmTruekrdc-4.11.5-99.3.i586.rpmTruekrdc-4.11.5-99.3.src.rpmTruekrdc-debuginfo-4.11.5-99.3.i586.rpmTruekrdc-debugsource-4.11.5-99.3.i586.rpmTruekrdc-devel-4.11.5-99.3.i586.rpmTruekremotecontrol-4.11.5-154.3.i586.rpmTruekremotecontrol-4.11.5-154.3.src.rpmTruekremotecontrol-debuginfo-4.11.5-154.3.i586.rpmTruekremotecontrol-debugsource-4.11.5-154.3.i586.rpmTruekremotecontrol-devel-4.11.5-154.3.i586.rpmTrueliblibkremotecontrol1-4.11.5-154.3.i586.rpmTrueliblibkremotecontrol1-debuginfo-4.11.5-154.3.i586.rpmTruekreversi-4.11.5-118.9.i586.rpmTruekreversi-4.11.5-118.9.src.rpmTruekreversi-debuginfo-4.11.5-118.9.i586.rpmTruekreversi-debugsource-4.11.5-118.9.i586.rpmTruekrfb-4.11.5-99.1.i586.rpmTruekrfb-4.11.5-99.1.src.rpmTruekrfb-debuginfo-4.11.5-99.1.i586.rpmTruekrfb-debugsource-4.11.5-99.1.i586.rpmTruekross-interpreters-4.11.5-190.1.src.rpmTruekross-interpreters-debugsource-4.11.5-190.1.i586.rpmTruekross-java-4.11.5-190.1.i586.rpmTruekross-java-debuginfo-4.11.5-190.1.i586.rpmTruekross-python-4.11.5-190.1.i586.rpmTruekross-python-debuginfo-4.11.5-190.1.i586.rpmTruekross-ruby-4.11.5-190.1.i586.rpmTruekruler-4.11.5-316.1.i586.rpmTruekruler-4.11.5-316.1.src.rpmTruekruler-debuginfo-4.11.5-316.1.i586.rpmTruekruler-debugsource-4.11.5-316.1.i586.rpmTrueksaneplugin-4.11.5-262.1.i586.rpmTrueksaneplugin-4.11.5-262.1.src.rpmTrueksaneplugin-debuginfo-4.11.5-262.1.i586.rpmTrueksaneplugin-debugsource-4.11.5-262.1.i586.rpmTruekscd-4.11.5-190.1.i586.rpmTruekscd-4.11.5-190.1.src.rpmTruekscd-debuginfo-4.11.5-190.1.i586.rpmTruekscd-debugsource-4.11.5-190.1.i586.rpmTruekshisen-4.11.5-118.12.i586.rpmTruekshisen-4.11.5-118.12.src.rpmTruekshisen-debuginfo-4.11.5-118.12.i586.rpmTruekshisen-debugsource-4.11.5-118.12.i586.rpmTrueksirk-4.11.5-118.8.i586.rpmTrueksirk-4.11.5-118.8.src.rpmTrueksirk-debuginfo-4.11.5-118.8.i586.rpmTrueksirk-debugsource-4.11.5-118.8.i586.rpmTrueksnakeduel-4.11.5-118.8.i586.rpmTrueksnakeduel-4.11.5-118.8.src.rpmTrueksnakeduel-debuginfo-4.11.5-118.8.i586.rpmTrueksnakeduel-debugsource-4.11.5-118.8.i586.rpmTrueksnapshot-4.11.5-280.1.i586.rpmTrueksnapshot-4.11.5-280.1.src.rpmTrueksnapshot-debuginfo-4.11.5-280.1.i586.rpmTrueksnapshot-debugsource-4.11.5-280.1.i586.rpmTruekspaceduel-4.11.5-118.9.i586.rpmTruekspaceduel-4.11.5-118.9.src.rpmTruekspaceduel-debuginfo-4.11.5-118.9.i586.rpmTruekspaceduel-debugsource-4.11.5-118.9.i586.rpmTrueksquares-4.11.5-118.9.i586.rpmTrueksquares-4.11.5-118.9.src.rpmTrueksquares-debuginfo-4.11.5-118.9.i586.rpmTrueksquares-debugsource-4.11.5-118.9.i586.rpmTruekstars-4.11.5-226.3.i586.rpmTruekstars-4.11.5-226.3.src.rpmTruekstars-debuginfo-4.11.5-226.3.i586.rpmTruekstars-debugsource-4.11.5-226.3.i586.rpmTrueksudoku-4.11.5-118.8.i586.rpmTrueksudoku-4.11.5-118.8.src.rpmTrueksudoku-debuginfo-4.11.5-118.8.i586.rpmTrueksudoku-debugsource-4.11.5-118.8.i586.rpmTrueksystemlog-4.11.5-118.3.i586.rpmTrueksystemlog-4.11.5-118.3.src.rpmTrueksystemlog-debuginfo-4.11.5-118.3.i586.rpmTrueksystemlog-debugsource-4.11.5-118.3.i586.rpmTruekteatime-4.11.5-98.1.i586.rpmTruekteatime-4.11.5-98.1.src.rpmTruekteatime-debuginfo-4.11.5-98.1.i586.rpmTruekteatime-debugsource-4.11.5-98.1.i586.rpmTruektimer-4.11.5-154.1.i586.rpmTruektimer-4.11.5-154.1.src.rpmTruektimer-debuginfo-4.11.5-154.1.i586.rpmTruektimer-debugsource-4.11.5-154.1.i586.rpmTruektouch-4.11.5-208.3.i586.rpmTruektouch-4.11.5-208.3.src.rpmTruektouch-debuginfo-4.11.5-208.3.i586.rpmTruektouch-debugsource-4.11.5-208.3.i586.rpmTruektuberling-4.11.5-118.9.i586.rpmTruektuberling-4.11.5-118.9.src.rpmTruektuberling-debuginfo-4.11.5-118.9.i586.rpmTruektuberling-debugsource-4.11.5-118.9.i586.rpmTruekturtle-4.11.5-208.3.i586.rpmTruekturtle-4.11.5-208.3.src.rpmTruekturtle-debuginfo-4.11.5-208.3.i586.rpmTruekturtle-debugsource-4.11.5-208.3.i586.rpmTruektux-4.11.5-88.1.i586.rpmTruektux-4.11.5-88.1.src.rpmTruektux-debuginfo-4.11.5-88.1.i586.rpmTruektux-debugsource-4.11.5-88.1.i586.rpmTruekubrick-4.11.5-106.9.i586.rpmTruekubrick-4.11.5-106.9.src.rpmTruekubrick-debuginfo-4.11.5-106.9.i586.rpmTruekubrick-debugsource-4.11.5-106.9.i586.rpmTruekuser-4.11.5-104.1.i586.rpmTruekuser-4.11.5-104.1.src.rpmTruekuser-debuginfo-4.11.5-104.1.i586.rpmTruekuser-debugsource-4.11.5-104.1.i586.rpmTruekwalletmanager-4.11.5-138.3.i586.rpmTruekwalletmanager-4.11.5-138.3.src.rpmTruekwalletmanager-debuginfo-4.11.5-138.3.i586.rpmTruekwalletmanager-debugsource-4.11.5-138.3.i586.rpmTruekwordquiz-4.11.5-186.7.i586.rpmTruekwordquiz-4.11.5-186.7.src.rpmTruekwordquiz-debuginfo-4.11.5-186.7.i586.rpmTruekwordquiz-debugsource-4.11.5-186.7.i586.rpmTruelibkcddb4-4.11.5-170.1.i586.rpmTruelibkcddb4-4.11.5-170.1.src.rpmTruelibkcddb4-debuginfo-4.11.5-170.1.i586.rpmTruelibkcddb4-debugsource-4.11.5-170.1.i586.rpmTruelibkcddb4-devel-4.11.5-170.1.i586.rpmTruelibkcompactdisc4-4.11.5-170.1.i586.rpmTruelibkcompactdisc4-4.11.5-170.1.src.rpmTruelibkcompactdisc4-debuginfo-4.11.5-170.1.i586.rpmTruelibkcompactdisc4-debugsource-4.11.5-170.1.i586.rpmTruelibkcompactdisc4-devel-4.11.5-170.1.i586.rpmTruelibkdcraw-4.11.5-298.1.src.rpmTruelibkdcraw-debugsource-4.11.5-298.1.i586.rpmTruelibkdcraw-devel-4.11.5-298.1.i586.rpmTruelibkdcraw22-4.11.5-298.1.i586.rpmTruelibkdcraw22-debuginfo-4.11.5-298.1.i586.rpmTruelibkdeedu4-4.11.5-234.3.src.rpmTruelibkdeedu4-data-4.11.5-234.3.noarch.rpmTruelibkdeedu4-debugsource-4.11.5-234.3.i586.rpmTruelibkdeedu4-devel-4.11.5-234.3.i586.rpmTruelibkeduvocdocument4-4.11.5-234.3.i586.rpmTruelibkeduvocdocument4-debuginfo-4.11.5-234.3.i586.rpmTruekdegames4-carddecks-default-4.11.5-106.3.noarch.rpmTruekdegames4-carddecks-other-4.11.5-106.3.noarch.rpmTruelibkdegames-4.11.5-106.3.i586.rpmTruelibkdegames-4.11.5-106.3.src.rpmTruelibkdegames-debugsource-4.11.5-106.3.i586.rpmTruelibkdegames-devel-4.11.5-106.3.i586.rpmTruelibkdegames6-4.11.5-106.3.i586.rpmTruelibkdegames6-debuginfo-4.11.5-106.3.i586.rpmTruelibkexiv2-11-4.11.5-298.1.i586.rpmTruelibkexiv2-11-debuginfo-4.11.5-298.1.i586.rpmTruelibkexiv2-4.11.5-298.1.src.rpmTruelibkexiv2-debugsource-4.11.5-298.1.i586.rpmTruelibkexiv2-devel-4.11.5-298.1.i586.rpmTruelibkipi-4.11.5-298.1.src.rpmTruelibkipi-debugsource-4.11.5-298.1.i586.rpmTruelibkipi-devel-4.11.5-298.1.i586.rpmTruelibkipi11-4.11.5-298.1.i586.rpmTruelibkipi11-debuginfo-4.11.5-298.1.i586.rpmTruelibkmahjongg-4.11.5-106.3.i586.rpmTruelibkmahjongg-4.11.5-106.3.src.rpmTruelibkmahjongg-debugsource-4.11.5-106.3.i586.rpmTruelibkmahjongg-devel-4.11.5-106.3.i586.rpmTruelibkmahjongglib4-4.11.5-106.3.i586.rpmTruelibkmahjongglib4-debuginfo-4.11.5-106.3.i586.rpmTruelibksane-4.11.5-234.1.src.rpmTruelibksane-debugsource-4.11.5-234.1.i586.rpmTruelibksane-devel-4.11.5-234.1.i586.rpmTruelibksane0-4.11.5-234.1.i586.rpmTruelibksane0-debuginfo-4.11.5-234.1.i586.rpmTruelibnepomukwidgets-4.11.5-154.1.src.rpmTruelibnepomukwidgets-debugsource-4.11.5-154.1.i586.rpmTruelibnepomukwidgets-devel-4.11.5-154.1.i586.rpmTruelibnepomukwidgets4-4.11.5-154.1.i586.rpmTruelibnepomukwidgets4-debuginfo-4.11.5-154.1.i586.rpmTruelokalize-4.11.5-88.1.i586.rpmTruelokalize-4.11.5-88.1.src.rpmTruelokalize-debuginfo-4.11.5-88.1.i586.rpmTruelokalize-debugsource-4.11.5-88.1.i586.rpmTruelskat-4.11.5-106.4.i586.rpmTruelskat-4.11.5-106.4.src.rpmTruelskat-debuginfo-4.11.5-106.4.i586.rpmTruelskat-debugsource-4.11.5-106.4.i586.rpmTruelibmarblewidget16-4.11.5-186.3.i586.rpmTruelibmarblewidget16-debuginfo-4.11.5-186.3.i586.rpmTruemarble-4.11.5-186.3.i586.rpmTruemarble-4.11.5-186.3.src.rpmTruemarble-data-4.11.5-186.3.noarch.rpmTruemarble-debuginfo-4.11.5-186.3.i586.rpmTruemarble-debugsource-4.11.5-186.3.i586.rpmTruemarble-devel-4.11.5-186.3.i586.rpmTruemarble-doc-4.11.5-186.3.noarch.rpmTruemobipocket-4.11.5-154.1.i586.rpmTruemobipocket-4.11.5-154.1.src.rpmTruemobipocket-debuginfo-4.11.5-154.1.i586.rpmTruemobipocket-debugsource-4.11.5-154.1.i586.rpmTruemono-kde4-4.11.5-330.2.i586.rpmTruemono-kde4-4.11.5-330.2.src.rpmTruemono-kde4-debuginfo-4.11.5-330.2.i586.rpmTruemono-kde4-debugsource-4.11.5-330.2.i586.rpmTruelibqyoto2-4.11.5-290.3.i586.rpmTruelibqyoto2-debuginfo-4.11.5-290.3.i586.rpmTruemono-qt4-4.11.5-290.3.i586.rpmTruemono-qt4-4.11.5-290.3.src.rpmTruemono-qt4-debugsource-4.11.5-290.3.i586.rpmTruemono-qt4-devel-4.11.5-290.3.i586.rpmTruemono-qt4-devel-debuginfo-4.11.5-290.3.i586.rpmTruenepomuk-core-4.11.5-137.3.i586.rpmTruenepomuk-core-4.11.5-137.3.src.rpmTruenepomuk-core-debuginfo-4.11.5-137.3.i586.rpmTruenepomuk-core-debugsource-4.11.5-137.3.i586.rpmTruenepomuk-core-devel-4.11.5-137.3.i586.rpmTrueokteta-4.11.5-78.3.i586.rpmTrueokteta-4.11.5-78.3.src.rpmTrueokteta-debuginfo-4.11.5-78.3.i586.rpmTrueokteta-debugsource-4.11.5-78.3.i586.rpmTrueokteta-devel-4.11.5-78.3.i586.rpmTrueokular-4.11.5-150.1.i586.rpmTrueokular-4.11.5-150.1.src.rpmTrueokular-debuginfo-4.11.5-150.1.i586.rpmTrueokular-debugsource-4.11.5-150.1.i586.rpmTrueokular-devel-4.11.5-150.1.i586.rpmTrueoxygen-icon-theme-4.11.5-108.1.noarch.rpmTrueoxygen-icon-theme-4.11.5-108.1.src.rpmTrueoxygen-icon-theme-large-4.11.5-108.1.noarch.rpmTrueoxygen-icon-theme-scalable-4.11.5-108.1.noarch.rpmTruepairs-4.11.5-108.1.i586.rpmTruepairs-4.11.5-108.1.src.rpmTruepairs-data-4.11.5-108.1.noarch.rpmTruepairs-debuginfo-4.11.5-108.1.i586.rpmTruepairs-debugsource-4.11.5-108.1.i586.rpmTruepalapeli-4.11.5-94.4.i586.rpmTruepalapeli-4.11.5-94.4.src.rpmTruepalapeli-data-4.11.5-94.4.noarch.rpmTruepalapeli-debuginfo-4.11.5-94.4.i586.rpmTruepalapeli-debugsource-4.11.5-94.4.i586.rpmTruepalapeli-devel-4.11.5-94.4.i586.rpmTrueparley-4.11.5-164.3.i586.rpmTrueparley-4.11.5-164.3.src.rpmTrueparley-debuginfo-4.11.5-164.3.i586.rpmTrueparley-debugsource-4.11.5-164.3.i586.rpmTrueperl-kde4-4.11.5-304.1.i586.rpmTrueperl-kde4-4.11.5-304.1.src.rpmTrueperl-kde4-debuginfo-4.11.5-304.1.i586.rpmTrueperl-kde4-debugsource-4.11.5-304.1.i586.rpmTrueperl-qt4-4.11.5-304.1.i586.rpmTrueperl-qt4-4.11.5-304.1.src.rpmTrueperl-qt4-debuginfo-4.11.5-304.1.i586.rpmTrueperl-qt4-debugsource-4.11.5-304.1.i586.rpmTrueperl-qt4-devel-4.11.5-304.1.i586.rpmTruepicmi-4.11.5-94.4.i586.rpmTruepicmi-4.11.5-94.4.src.rpmTruepicmi-debuginfo-4.11.5-94.4.i586.rpmTruepicmi-debugsource-4.11.5-94.4.i586.rpmTrueplasma-addons-4.11.5-318.2.i586.rpmTrueplasma-addons-4.11.5-318.2.src.rpmTrueplasma-addons-akonadi-4.11.5-318.2.i586.rpmTrueplasma-addons-akonadi-debuginfo-4.11.5-318.2.i586.rpmTrueplasma-addons-debuginfo-4.11.5-318.2.i586.rpmTrueplasma-addons-debugsource-4.11.5-318.2.i586.rpmTrueplasma-addons-devel-4.11.5-318.2.i586.rpmTrueplasma-addons-lancelot-4.11.5-318.2.i586.rpmTrueplasma-addons-lancelot-debuginfo-4.11.5-318.2.i586.rpmTrueplasma-addons-marble-4.11.5-318.2.i586.rpmTrueplasma-addons-marble-debuginfo-4.11.5-318.2.i586.rpmTruekde4-l10n-devel-4.11.5-78.2.i586.rpmTruekde4-l10n-devel-debuginfo-4.11.5-78.2.i586.rpmTruepoxml-4.11.5-78.2.src.rpmTruepoxml-debugsource-4.11.5-78.2.i586.rpmTruepython-kde4-4.11.5-304.3.i586.rpmTruepython-kde4-4.11.5-304.3.src.rpmTruepython-kde4-akonadi-4.11.5-304.3.i586.rpmTruepython-kde4-akonadi-debuginfo-4.11.5-304.3.i586.rpmTruepython-kde4-debuginfo-4.11.5-304.3.i586.rpmTruepython-kde4-debugsource-4.11.5-304.3.i586.rpmTruepython-kde4-devel-4.11.5-304.3.i586.rpmTruepython-kde4-khtml-4.11.5-304.3.i586.rpmTruepython-kde4-khtml-debuginfo-4.11.5-304.3.i586.rpmTruepython-kde4-knewstuff-4.11.5-304.3.i586.rpmTruepython-kde4-knewstuff-debuginfo-4.11.5-304.3.i586.rpmTruepython-kde4-nepomuk-4.11.5-304.3.i586.rpmTruepython-kde4-nepomuk-debuginfo-4.11.5-304.3.i586.rpmTruepython-kde4-phonon-4.11.5-304.3.i586.rpmTruepython-kde4-phonon-debuginfo-4.11.5-304.3.i586.rpmTruepython-kde4-plasma-4.11.5-304.3.i586.rpmTruepython-kde4-plasma-debuginfo-4.11.5-304.3.i586.rpmTruepython-kde4-soprano-4.11.5-304.3.i586.rpmTruepython-kde4-soprano-debuginfo-4.11.5-304.3.i586.rpmTruepython3-kde4-4.11.5-304.3.i586.rpmTruepython3-kde4-4.11.5-304.3.src.rpmTruepython3-kde4-akonadi-4.11.5-304.3.i586.rpmTruepython3-kde4-akonadi-debuginfo-4.11.5-304.3.i586.rpmTruepython3-kde4-debuginfo-4.11.5-304.3.i586.rpmTruepython3-kde4-debugsource-4.11.5-304.3.i586.rpmTruepython3-kde4-devel-4.11.5-304.3.i586.rpmTruepython3-kde4-khtml-4.11.5-304.3.i586.rpmTruepython3-kde4-khtml-debuginfo-4.11.5-304.3.i586.rpmTruepython3-kde4-knewstuff-4.11.5-304.3.i586.rpmTruepython3-kde4-knewstuff-debuginfo-4.11.5-304.3.i586.rpmTruepython3-kde4-nepomuk-4.11.5-304.3.i586.rpmTruepython3-kde4-nepomuk-debuginfo-4.11.5-304.3.i586.rpmTruepython3-kde4-phonon-4.11.5-304.3.i586.rpmTruepython3-kde4-phonon-debuginfo-4.11.5-304.3.i586.rpmTruepython3-kde4-plasma-4.11.5-304.3.i586.rpmTruepython3-kde4-plasma-debuginfo-4.11.5-304.3.i586.rpmTruepython3-kde4-soprano-4.11.5-304.3.i586.rpmTruepython3-kde4-soprano-debuginfo-4.11.5-304.3.i586.rpmTruelibrocslib4-4.11.5-164.3.i586.rpmTruelibrocslib4-debuginfo-4.11.5-164.3.i586.rpmTruerocs-4.11.5-164.3.i586.rpmTruerocs-4.11.5-164.3.src.rpmTruerocs-debuginfo-4.11.5-164.3.i586.rpmTruerocs-debugsource-4.11.5-164.3.i586.rpmTruerocs-devel-4.11.5-164.3.i586.rpmTrueruby-kde4-4.11.5-250.2.i586.rpmTrueruby-kde4-4.11.5-250.2.src.rpmTrueruby-kde4-debuginfo-4.11.5-250.2.i586.rpmTrueruby-kde4-debugsource-4.11.5-250.2.i586.rpmTrueruby-qt4-4.11.5-250.1.i586.rpmTrueruby-qt4-4.11.5-250.1.src.rpmTrueruby-qt4-debuginfo-4.11.5-250.1.i586.rpmTrueruby-qt4-debugsource-4.11.5-250.1.i586.rpmTrueruby-qt4-devel-4.11.5-250.1.i586.rpmTruestep-4.11.5-142.3.i586.rpmTruestep-4.11.5-142.3.src.rpmTruestep-debuginfo-4.11.5-142.3.i586.rpmTruestep-debugsource-4.11.5-142.3.i586.rpmTruesuperkaramba-4.11.5-106.1.i586.rpmTruesuperkaramba-4.11.5-106.1.src.rpmTruesuperkaramba-debuginfo-4.11.5-106.1.i586.rpmTruesuperkaramba-debugsource-4.11.5-106.1.i586.rpmTruesvgpart-4.11.5-94.1.i586.rpmTruesvgpart-4.11.5-94.1.src.rpmTruesvgpart-debuginfo-4.11.5-94.1.i586.rpmTruesvgpart-debugsource-4.11.5-94.1.i586.rpmTruesweeper-4.11.5-106.1.i586.rpmTruesweeper-4.11.5-106.1.src.rpmTruesweeper-debuginfo-4.11.5-106.1.i586.rpmTruesweeper-debugsource-4.11.5-106.1.i586.rpmTrueumbrello-4.11.5-68.3.i586.rpmTrueumbrello-4.11.5-68.3.src.rpmTrueumbrello-debuginfo-4.11.5-68.3.i586.rpmTrueumbrello-debugsource-4.11.5-68.3.i586.rpmTrueakonadi-runtime-1.10.3-7.1.x86_64.rpmTrueakonadi-runtime-debuginfo-1.10.3-7.1.x86_64.rpmTrueakonadi-runtime-debugsource-1.10.3-7.1.x86_64.rpmTruelibakonadiprotocolinternals-devel-1.10.3-7.1.x86_64.rpmTruelibakonadiprotocolinternals1-1.10.3-7.1.x86_64.rpmTruelibakonadiprotocolinternals1-debuginfo-1.10.3-7.1.x86_64.rpmTrueamor-4.11.5-112.9.x86_64.rpmTrueamor-debuginfo-4.11.5-112.9.x86_64.rpmTrueamor-debugsource-4.11.5-112.9.x86_64.rpmTrueanalitza-4.11.5-528.1.x86_64.rpmTrueanalitza-debuginfo-4.11.5-528.1.x86_64.rpmTrueanalitza-debugsource-4.11.5-528.1.x86_64.rpmTrueanalitza-devel-4.11.5-528.1.x86_64.rpmTruelibanalitza0-4.11.5-528.1.x86_64.rpmTruelibanalitza0-debuginfo-4.11.5-528.1.x86_64.rpmTrueark-4.11.5-196.3.x86_64.rpmTrueark-debuginfo-4.11.5-196.3.x86_64.rpmTrueark-debugsource-4.11.5-196.3.x86_64.rpmTrueark-devel-4.11.5-196.3.x86_64.rpmTruelibkerfuffle4-4.11.5-196.3.x86_64.rpmTruelibkerfuffle4-debuginfo-4.11.5-196.3.x86_64.rpmTrueblinken-4.11.5-296.1.x86_64.rpmTrueblinken-debuginfo-4.11.5-296.1.x86_64.rpmTrueblinken-debugsource-4.11.5-296.1.x86_64.rpmTruebomber-4.11.5-156.1.x86_64.rpmTruebomber-debuginfo-4.11.5-156.1.x86_64.rpmTruebomber-debugsource-4.11.5-156.1.x86_64.rpmTruebovo-4.11.5-156.15.x86_64.rpmTruebovo-debuginfo-4.11.5-156.15.x86_64.rpmTruebovo-debugsource-4.11.5-156.15.x86_64.rpmTruecantor-4.11.5-296.5.x86_64.rpmTruecantor-debuginfo-4.11.5-296.5.x86_64.rpmTruecantor-debugsource-4.11.5-296.5.x86_64.rpmTruecantor-devel-4.11.5-296.5.x86_64.rpmTruelibcantorlibs1-4.11.5-296.5.x86_64.rpmTruelibcantorlibs1-debuginfo-4.11.5-296.5.x86_64.rpmTruecervisia-4.11.5-112.9.x86_64.rpmTruecervisia-debuginfo-4.11.5-112.9.x86_64.rpmTruecervisia-debugsource-4.11.5-112.9.x86_64.rpmTruedolphin-plugins-4.11.5-112.3.x86_64.rpmTruedolphin-plugins-debuginfo-4.11.5-112.3.x86_64.rpmTruedolphin-plugins-debugsource-4.11.5-112.3.x86_64.rpmTruedragonplayer-4.11.5-196.3.x86_64.rpmTruedragonplayer-debuginfo-4.11.5-196.3.x86_64.rpmTruedragonplayer-debugsource-4.11.5-196.3.x86_64.rpmTruefilelight-4.11.5-176.3.x86_64.rpmTruefilelight-debuginfo-4.11.5-176.3.x86_64.rpmTruefilelight-debugsource-4.11.5-176.3.x86_64.rpmTruegranatier-4.11.5-156.15.x86_64.rpmTruegranatier-debuginfo-4.11.5-156.15.x86_64.rpmTruegranatier-debugsource-4.11.5-156.15.x86_64.rpmTruegwenview-4.11.5-356.13.x86_64.rpmTruegwenview-debuginfo-4.11.5-356.13.x86_64.rpmTruegwenview-debugsource-4.11.5-356.13.x86_64.rpmTruejovie-4.11.5-156.11.x86_64.rpmTruejovie-debuginfo-4.11.5-156.11.x86_64.rpmTruejovie-debugsource-4.11.5-156.11.x86_64.rpmTruejuk-4.11.5-196.1.x86_64.rpmTruejuk-debuginfo-4.11.5-196.1.x86_64.rpmTruejuk-debugsource-4.11.5-196.1.x86_64.rpmTruekaccessible-4.11.5-156.1.x86_64.rpmTruekaccessible-debuginfo-4.11.5-156.1.x86_64.rpmTruekaccessible-debugsource-4.11.5-156.1.x86_64.rpmTruekactivities4-4.11.5-528.1.x86_64.rpmTruekactivities4-debuginfo-4.11.5-528.1.x86_64.rpmTruekactivities4-debugsource-4.11.5-528.1.x86_64.rpmTruelibkactivities-devel-4.11.5-528.1.x86_64.rpmTruelibkactivities6-4.11.5-528.1.x86_64.rpmTruelibkactivities6-debuginfo-4.11.5-528.1.x86_64.rpmTruekajongg-4.11.5-136.17.x86_64.rpmTruekalgebra-4.11.5-296.5.x86_64.rpmTruekalgebra-debuginfo-4.11.5-296.5.x86_64.rpmTruekalgebra-debugsource-4.11.5-296.5.x86_64.rpmTruekalzium-4.11.5-276.15.x86_64.rpmTruekalzium-debuginfo-4.11.5-276.15.x86_64.rpmTruekalzium-debugsource-4.11.5-276.15.x86_64.rpmTruekalzium-devel-4.11.5-276.15.x86_64.rpmTruekamera-debugsource-4.11.5-376.3.x86_64.rpmTruekio_kamera-4.11.5-376.3.x86_64.rpmTruekio_kamera-debuginfo-4.11.5-376.3.x86_64.rpmTruekanagram-4.11.5-250.3.x86_64.rpmTruekanagram-debuginfo-4.11.5-250.3.x86_64.rpmTruekanagram-debugsource-4.11.5-250.3.x86_64.rpmTruekanagram-devel-4.11.5-250.3.x86_64.rpmTruelibkanagramengine4-4.11.5-250.3.x86_64.rpmTruelibkanagramengine4-debuginfo-4.11.5-250.3.x86_64.rpmTruekapman-4.11.5-124.15.x86_64.rpmTruekapman-debuginfo-4.11.5-124.15.x86_64.rpmTruekapman-debugsource-4.11.5-124.15.x86_64.rpmTruekapptemplate-4.11.5-102.1.x86_64.rpmTruekapptemplate-debuginfo-4.11.5-102.1.x86_64.rpmTruekapptemplate-debugsource-4.11.5-102.1.x86_64.rpmTruekate-4.11.5-456.7.x86_64.rpmTruekate-debuginfo-4.11.5-456.7.x86_64.rpmTruekate-debugsource-4.11.5-456.7.x86_64.rpmTruekate-devel-4.11.5-456.7.x86_64.rpmTruekwrite-4.11.5-456.7.x86_64.rpmTruekwrite-debuginfo-4.11.5-456.7.x86_64.rpmTruekwrite-doc-4.11.5-456.7.x86_64.rpmTruelibktexteditor-4.11.5-456.7.x86_64.rpmTruelibktexteditor-debuginfo-4.11.5-456.7.x86_64.rpmTruekatomic-4.11.5-124.15.x86_64.rpmTruekatomic-debuginfo-4.11.5-124.15.x86_64.rpmTruekatomic-debugsource-4.11.5-124.15.x86_64.rpmTruekblackbox-4.11.5-124.15.x86_64.rpmTruekblackbox-debuginfo-4.11.5-124.15.x86_64.rpmTruekblackbox-debugsource-4.11.5-124.15.x86_64.rpmTruekblocks-4.11.5-124.15.x86_64.rpmTruekblocks-debuginfo-4.11.5-124.15.x86_64.rpmTruekblocks-debugsource-4.11.5-124.15.x86_64.rpmTruekbounce-4.11.5-124.15.x86_64.rpmTruekbounce-debuginfo-4.11.5-124.15.x86_64.rpmTruekbounce-debugsource-4.11.5-124.15.x86_64.rpmTruekbreakout-4.11.5-124.14.x86_64.rpmTruekbreakout-debuginfo-4.11.5-124.14.x86_64.rpmTruekbreakout-debugsource-4.11.5-124.14.x86_64.rpmTruekbruch-4.11.5-250.1.x86_64.rpmTruekbruch-debuginfo-4.11.5-250.1.x86_64.rpmTruekbruch-debugsource-4.11.5-250.1.x86_64.rpmTruekcachegrind-4.11.5-102.9.x86_64.rpmTruekcachegrind-debuginfo-4.11.5-102.9.x86_64.rpmTruekcachegrind-debugsource-4.11.5-102.9.x86_64.rpmTruekcalc-4.11.5-160.9.x86_64.rpmTruekcalc-debuginfo-4.11.5-160.9.x86_64.rpmTruekcalc-debugsource-4.11.5-160.9.x86_64.rpmTruekcharselect-4.11.5-160.1.x86_64.rpmTruekcharselect-debuginfo-4.11.5-160.1.x86_64.rpmTruekcharselect-debugsource-4.11.5-160.1.x86_64.rpmTruekcolorchooser-4.11.5-322.1.x86_64.rpmTruekcolorchooser-debuginfo-4.11.5-322.1.x86_64.rpmTruekcolorchooser-debugsource-4.11.5-322.1.x86_64.rpmTruekcron-4.11.5-124.9.x86_64.rpmTruekcron-debuginfo-4.11.5-124.9.x86_64.rpmTruekcron-debugsource-4.11.5-124.9.x86_64.rpmTruekde-dev-utils-debugsource-4.11.5-102.3.x86_64.rpmTruekmtrace-4.11.5-102.3.x86_64.rpmTruekpartloader-4.11.5-102.3.x86_64.rpmTruekpartloader-debuginfo-4.11.5-102.3.x86_64.rpmTruekprofilemethod-4.11.5-102.3.x86_64.rpmTruekstartperf-4.11.5-102.3.x86_64.rpmTruekuiviewer-4.11.5-102.3.x86_64.rpmTruekuiviewer-debuginfo-4.11.5-102.3.x86_64.rpmTruekde-mplayer-thumbnailer-4.11.5-178.1.x86_64.rpmTruekde-mplayer-thumbnailer-debuginfo-4.11.5-178.1.x86_64.rpmTruekde-mplayer-thumbnailer-debugsource-4.11.5-178.1.x86_64.rpmTruekde4-print-manager-4.11.5-124.3.x86_64.rpmTruekde4-print-manager-debuginfo-4.11.5-124.3.x86_64.rpmTruekde4-print-manager-debugsource-4.11.5-124.3.x86_64.rpmTruekdeartwork4-debugsource-4.11.5-143.11.x86_64.rpmTruekdeartwork4-decorations-4.11.5-143.11.x86_64.rpmTruekdeartwork4-decorations-debuginfo-4.11.5-143.11.x86_64.rpmTruekdeartwork4-screensaver-4.11.5-143.11.x86_64.rpmTruekdeartwork4-screensaver-debuginfo-4.11.5-143.11.x86_64.rpmTruekdeartwork4-styles-4.11.5-143.11.x86_64.rpmTruekdeartwork4-styles-debuginfo-4.11.5-143.11.x86_64.rpmTruekdebase4-openSUSE-13.1-6.9.11.x86_64.rpmTruekdebase4-openSUSE-debuginfo-13.1-6.9.11.x86_64.rpmTruekdebase4-openSUSE-debugsource-13.1-6.9.11.x86_64.rpmTruekdebase4-runtime-branding-openSUSE-13.1-6.9.11.x86_64.rpmTruekdebase4-workspace-branding-openSUSE-13.1-6.9.11.x86_64.rpmTruekdebase4-workspace-branding-openSUSE-debuginfo-13.1-6.9.11.x86_64.rpmTruekdebase4-runtime-4.11.5-474.10.x86_64.rpmTruekdebase4-runtime-branding-upstream-4.11.5-474.10.x86_64.rpmTruekdebase4-runtime-debuginfo-4.11.5-474.10.x86_64.rpmTruekdebase4-runtime-debugsource-4.11.5-474.10.x86_64.rpmTruekdebase4-runtime-devel-4.11.5-474.10.x86_64.rpmTrueplasma-theme-oxygen-4.11.5-474.10.x86_64.rpmTruekde4-kgreeter-plugins-4.11.5-103.8.x86_64.rpmTruekde4-kgreeter-plugins-debuginfo-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-branding-upstream-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-debuginfo-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-debugsource-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-devel-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-devel-debuginfo-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-ksysguardd-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-ksysguardd-debuginfo-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-liboxygenstyle-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-liboxygenstyle-debuginfo-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-plasma-calendar-4.11.5-103.8.x86_64.rpmTruekdebase4-workspace-plasma-calendar-debuginfo-4.11.5-103.8.x86_64.rpmTruekdm-4.11.5-103.8.x86_64.rpmTruekdm-branding-upstream-4.11.5-103.8.x86_64.rpmTruekdm-debuginfo-4.11.5-103.8.x86_64.rpmTruekrandr-4.11.5-103.8.x86_64.rpmTruekrandr-debuginfo-4.11.5-103.8.x86_64.rpmTruekwin-4.11.5-103.8.x86_64.rpmTruekwin-debuginfo-4.11.5-103.8.x86_64.rpmTruepython-kdebase4-4.11.5-103.8.x86_64.rpmTruedolphin-4.11.5-474.8.x86_64.rpmTruedolphin-debuginfo-4.11.5-474.8.x86_64.rpmTruekdebase4-debugsource-4.11.5-474.8.x86_64.rpmTruekdebase4-libkonq-4.11.5-474.8.x86_64.rpmTruekdebase4-libkonq-debuginfo-4.11.5-474.8.x86_64.rpmTruekdebase4-nsplugin-4.11.5-474.8.x86_64.rpmTruekdebase4-nsplugin-debuginfo-4.11.5-474.8.x86_64.rpmTruekdepasswd-4.11.5-474.8.x86_64.rpmTruekdepasswd-debuginfo-4.11.5-474.8.x86_64.rpmTruekdialog-4.11.5-474.8.x86_64.rpmTruekdialog-debuginfo-4.11.5-474.8.x86_64.rpmTruekeditbookmarks-4.11.5-474.8.x86_64.rpmTruekeditbookmarks-debuginfo-4.11.5-474.8.x86_64.rpmTruekfind-4.11.5-474.8.x86_64.rpmTruekfind-debuginfo-4.11.5-474.8.x86_64.rpmTruekonqueror-4.11.5-474.8.x86_64.rpmTruekonqueror-debuginfo-4.11.5-474.8.x86_64.rpmTruekonqueror-plugins-4.11.5-474.8.x86_64.rpmTruekonqueror-plugins-debuginfo-4.11.5-474.8.x86_64.rpmTruelibkonq-devel-4.11.5-474.8.x86_64.rpmTruelibkonq5-4.11.5-474.8.x86_64.rpmTruelibkonq5-debuginfo-4.11.5-474.8.x86_64.rpmTrueplasmoid-folderview-4.11.5-474.8.x86_64.rpmTrueplasmoid-folderview-debuginfo-4.11.5-474.8.x86_64.rpmTruekdebindings-smokegen-4.11.5-456.1.x86_64.rpmTruekdebindings-smokegen-debuginfo-4.11.5-456.1.x86_64.rpmTruekdebindings-smokegen-debugsource-4.11.5-456.1.x86_64.rpmTruelibsmokegen-devel-4.11.5-456.1.x86_64.rpmTruelibsmokegen-devel-debuginfo-4.11.5-456.1.x86_64.rpmTruekdebindings-smokekde-debugsource-4.11.5-394.8.x86_64.rpmTruelibsmokekde-devel-4.11.5-394.8.x86_64.rpmTruelibsmokekde3-4.11.5-394.8.x86_64.rpmTruelibsmokekde3-debuginfo-4.11.5-394.8.x86_64.rpmTruekdebindings-smokeqt-debugsource-4.11.5-416.3.x86_64.rpmTruelibsmokeqt-4.11.5-416.3.x86_64.rpmTruelibsmokeqt-debuginfo-4.11.5-416.3.x86_64.rpmTruelibsmokeqt-devel-4.11.5-416.3.x86_64.rpmTruekdegraphics-strigi-analyzer-4.11.5-322.1.x86_64.rpmTruekdegraphics-strigi-analyzer-debuginfo-4.11.5-322.1.x86_64.rpmTruekdegraphics-strigi-analyzer-debugsource-4.11.5-322.1.x86_64.rpmTruekdegraphics-thumbnailers-4.11.5-322.1.x86_64.rpmTruekdegraphics-thumbnailers-debuginfo-4.11.5-322.1.x86_64.rpmTruekdegraphics-thumbnailers-debugsource-4.11.5-322.1.x86_64.rpmTruekdelibs4-4.11.5-480.3.x86_64.rpmTruekdelibs4-branding-upstream-4.11.5-480.3.x86_64.rpmTruekdelibs4-core-4.11.5-480.3.x86_64.rpmTruekdelibs4-core-debuginfo-4.11.5-480.3.x86_64.rpmTruekdelibs4-debuginfo-4.11.5-480.3.x86_64.rpmTruekdelibs4-debugsource-4.11.5-480.3.x86_64.rpmTruekdelibs4-doc-4.11.5-480.3.x86_64.rpmTruekdelibs4-doc-debuginfo-4.11.5-480.3.x86_64.rpmTruelibkde4-4.11.5-480.3.x86_64.rpmTruelibkde4-debuginfo-4.11.5-480.3.x86_64.rpmTruelibkde4-devel-4.11.5-480.3.x86_64.rpmTruelibkdecore4-4.11.5-480.3.x86_64.rpmTruelibkdecore4-debuginfo-4.11.5-480.3.x86_64.rpmTruelibkdecore4-devel-4.11.5-480.3.x86_64.rpmTruelibkdecore4-devel-debuginfo-4.11.5-480.3.x86_64.rpmTruelibksuseinstall-devel-4.11.5-480.3.x86_64.rpmTruelibksuseinstall1-4.11.5-480.3.x86_64.rpmTruelibksuseinstall1-debuginfo-4.11.5-480.3.x86_64.rpmTruekdenetwork-strigi-analyzers-4.11.5-124.1.x86_64.rpmTruekdenetwork-strigi-analyzers-debuginfo-4.11.5-124.1.x86_64.rpmTruekdenetwork-strigi-analyzers-debugsource-4.11.5-124.1.x86_64.rpmTruekdenetwork4-filesharing-4.11.5-102.1.x86_64.rpmTruekdenetwork4-filesharing-debuginfo-4.11.5-102.1.x86_64.rpmTruekdenetwork4-filesharing-debugsource-4.11.5-102.1.x86_64.rpmTruekdepim4-runtime-4.11.5-457.1.x86_64.rpmTruekdepim4-runtime-debuginfo-4.11.5-457.1.x86_64.rpmTruekdepim4-runtime-debugsource-4.11.5-457.1.x86_64.rpmTrueakonadi-4.11.5-460.5.x86_64.rpmTrueakonadi-debuginfo-4.11.5-460.5.x86_64.rpmTrueakregator-4.11.5-460.5.x86_64.rpmTrueakregator-debuginfo-4.11.5-460.5.x86_64.rpmTrueblogilo-4.11.5-460.5.x86_64.rpmTrueblogilo-debuginfo-4.11.5-460.5.x86_64.rpmTruekaddressbook-4.11.5-460.5.x86_64.rpmTruekaddressbook-debuginfo-4.11.5-460.5.x86_64.rpmTruekalarm-4.11.5-460.5.x86_64.rpmTruekalarm-debuginfo-4.11.5-460.5.x86_64.rpmTruekdepim4-4.11.5-460.5.x86_64.rpmTruekdepim4-debuginfo-4.11.5-460.5.x86_64.rpmTruekdepim4-debugsource-4.11.5-460.5.x86_64.rpmTruekjots-4.11.5-460.5.x86_64.rpmTruekjots-debuginfo-4.11.5-460.5.x86_64.rpmTruekmail-4.11.5-460.5.x86_64.rpmTruekmail-debuginfo-4.11.5-460.5.x86_64.rpmTrueknode-4.11.5-460.5.x86_64.rpmTrueknode-debuginfo-4.11.5-460.5.x86_64.rpmTrueknotes-4.11.5-460.5.x86_64.rpmTrueknotes-debuginfo-4.11.5-460.5.x86_64.rpmTruekontact-4.11.5-460.5.x86_64.rpmTruekontact-debuginfo-4.11.5-460.5.x86_64.rpmTruekorganizer-4.11.5-460.5.x86_64.rpmTruekorganizer-debuginfo-4.11.5-460.5.x86_64.rpmTruektimetracker-4.11.5-460.5.x86_64.rpmTruektimetracker-debuginfo-4.11.5-460.5.x86_64.rpmTruektnef-4.11.5-460.5.x86_64.rpmTruektnef-debuginfo-4.11.5-460.5.x86_64.rpmTruelibkdepim4-4.11.5-460.5.x86_64.rpmTruelibkdepim4-debuginfo-4.11.5-460.5.x86_64.rpmTruekdepimlibs4-4.11.5-478.4.x86_64.rpmTruekdepimlibs4-debuginfo-4.11.5-478.4.x86_64.rpmTruekdepimlibs4-debugsource-4.11.5-478.4.x86_64.rpmTruelibakonadi4-4.11.5-478.4.x86_64.rpmTruelibakonadi4-debuginfo-4.11.5-478.4.x86_64.rpmTruelibkdepimlibs4-4.11.5-478.4.x86_64.rpmTruelibkdepimlibs4-debuginfo-4.11.5-478.4.x86_64.rpmTruelibkdepimlibs4-devel-4.11.5-478.4.x86_64.rpmTruekdesdk-kioslaves-debugsource-4.11.5-98.1.x86_64.rpmTruekio_svn-4.11.5-98.1.x86_64.rpmTruekio_svn-debuginfo-4.11.5-98.1.x86_64.rpmTruekdesdk-strigi-analyzers-4.11.5-118.1.x86_64.rpmTruekdesdk-strigi-analyzers-debuginfo-4.11.5-118.1.x86_64.rpmTruekdesdk-strigi-analyzers-debugsource-4.11.5-118.1.x86_64.rpmTruekdesdk-thumbnailers-4.11.5-192.1.x86_64.rpmTruekdesdk-thumbnailers-debuginfo-4.11.5-192.1.x86_64.rpmTruekdesdk-thumbnailers-debugsource-4.11.5-192.1.x86_64.rpmTruekdesdk4-scripts-4.11.5-98.1.x86_64.rpmTruekdewebdev4-debugsource-4.11.5-136.1.x86_64.rpmTruekfilereplace-4.11.5-136.1.x86_64.rpmTruekfilereplace-debuginfo-4.11.5-136.1.x86_64.rpmTruekimagemapeditor-4.11.5-136.1.x86_64.rpmTruekimagemapeditor-debuginfo-4.11.5-136.1.x86_64.rpmTrueklinkstatus-4.11.5-136.1.x86_64.rpmTrueklinkstatus-debuginfo-4.11.5-136.1.x86_64.rpmTruekommander-runtime-4.11.5-136.1.x86_64.rpmTruekommander-runtime-debuginfo-4.11.5-136.1.x86_64.rpmTruekommander-runtime-devel-4.11.5-136.1.x86_64.rpmTruekdf-4.11.5-154.3.x86_64.rpmTruekdf-debuginfo-4.11.5-154.3.x86_64.rpmTruekdf-debugsource-4.11.5-154.3.x86_64.rpmTruekwikdisk-4.11.5-154.3.x86_64.rpmTruekwikdisk-debuginfo-4.11.5-154.3.x86_64.rpmTruekdiamond-4.11.5-118.8.x86_64.rpmTruekdiamond-debuginfo-4.11.5-118.8.x86_64.rpmTruekdiamond-debugsource-4.11.5-118.8.x86_64.rpmTruekdnssd-4.11.5-116.1.x86_64.rpmTruekdnssd-debuginfo-4.11.5-116.1.x86_64.rpmTruekdnssd-debugsource-4.11.5-116.1.x86_64.rpmTruekfloppy-4.11.5-154.3.x86_64.rpmTruekfloppy-debuginfo-4.11.5-154.3.x86_64.rpmTruekfloppy-debugsource-4.11.5-154.3.x86_64.rpmTruekfourinline-4.11.5-118.9.x86_64.rpmTruekfourinline-debuginfo-4.11.5-118.9.x86_64.rpmTruekfourinline-debugsource-4.11.5-118.9.x86_64.rpmTruekgamma-4.11.5-334.1.x86_64.rpmTruekgamma-debuginfo-4.11.5-334.1.x86_64.rpmTruekgamma-debugsource-4.11.5-334.1.x86_64.rpmTruekgeography-4.11.5-226.3.x86_64.rpmTruekgeography-debuginfo-4.11.5-226.3.x86_64.rpmTruekgeography-debugsource-4.11.5-226.3.x86_64.rpmTruekget-4.11.5-116.1.x86_64.rpmTruekget-debuginfo-4.11.5-116.1.x86_64.rpmTruekget-debugsource-4.11.5-116.1.x86_64.rpmTruekgoldrunner-4.11.5-118.9.x86_64.rpmTruekgoldrunner-debuginfo-4.11.5-118.9.x86_64.rpmTruekgoldrunner-debugsource-4.11.5-118.9.x86_64.rpmTruekgpg-4.11.5-154.3.x86_64.rpmTruekgpg-debuginfo-4.11.5-154.3.x86_64.rpmTruekgpg-debugsource-4.11.5-154.3.x86_64.rpmTruekhangman-4.11.5-226.9.x86_64.rpmTruekhangman-debuginfo-4.11.5-226.9.x86_64.rpmTruekhangman-debugsource-4.11.5-226.9.x86_64.rpmTruekhangman-devel-4.11.5-226.9.x86_64.rpmTruelibkhangmanengine4-4.11.5-226.9.x86_64.rpmTruelibkhangmanengine4-debuginfo-4.11.5-226.9.x86_64.rpmTruekig-4.11.5-226.2.x86_64.rpmTruekig-debuginfo-4.11.5-226.2.x86_64.rpmTruekig-debugsource-4.11.5-226.2.x86_64.rpmTruekigo-4.11.5-118.9.x86_64.rpmTruekigo-debuginfo-4.11.5-118.9.x86_64.rpmTruekigo-debugsource-4.11.5-118.9.x86_64.rpmTruekillbots-4.11.5-118.9.x86_64.rpmTruekillbots-debuginfo-4.11.5-118.9.x86_64.rpmTruekillbots-debugsource-4.11.5-118.9.x86_64.rpmTruekio_audiocd-4.11.5-172.3.x86_64.rpmTruekio_audiocd-debuginfo-4.11.5-172.3.x86_64.rpmTruekio_audiocd-debugsource-4.11.5-172.3.x86_64.rpmTruekiriki-4.11.5-118.8.x86_64.rpmTruekiriki-debuginfo-4.11.5-118.8.x86_64.rpmTruekiriki-debugsource-4.11.5-118.8.x86_64.rpmTruekiten-4.11.5-226.1.x86_64.rpmTruekiten-debuginfo-4.11.5-226.1.x86_64.rpmTruekiten-debugsource-4.11.5-226.1.x86_64.rpmTruekiten-devel-4.11.5-226.1.x86_64.rpmTruekjumpingcube-4.11.5-118.8.x86_64.rpmTruekjumpingcube-debuginfo-4.11.5-118.8.x86_64.rpmTruekjumpingcube-debugsource-4.11.5-118.8.x86_64.rpmTrueklettres-4.11.5-226.3.x86_64.rpmTrueklettres-debuginfo-4.11.5-226.3.x86_64.rpmTrueklettres-debugsource-4.11.5-226.3.x86_64.rpmTrueklickety-4.11.5-118.8.x86_64.rpmTrueklickety-debuginfo-4.11.5-118.8.x86_64.rpmTrueklickety-debugsource-4.11.5-118.8.x86_64.rpmTrueklines-4.11.5-118.9.x86_64.rpmTrueklines-debuginfo-4.11.5-118.9.x86_64.rpmTrueklines-debugsource-4.11.5-118.9.x86_64.rpmTruekmag-4.11.5-136.3.x86_64.rpmTruekmag-debuginfo-4.11.5-136.3.x86_64.rpmTruekmag-debugsource-4.11.5-136.3.x86_64.rpmTruekmahjongg-4.11.5-118.12.x86_64.rpmTruekmahjongg-debuginfo-4.11.5-118.12.x86_64.rpmTruekmahjongg-debugsource-4.11.5-118.12.x86_64.rpmTruekmines-4.11.5-118.8.x86_64.rpmTruekmines-debuginfo-4.11.5-118.8.x86_64.rpmTruekmines-debugsource-4.11.5-118.8.x86_64.rpmTruekmix-4.11.5-190.3.x86_64.rpmTruekmix-debuginfo-4.11.5-190.3.x86_64.rpmTruekmix-debugsource-4.11.5-190.3.x86_64.rpmTruekmousetool-4.11.5-136.3.x86_64.rpmTruekmousetool-debuginfo-4.11.5-136.3.x86_64.rpmTruekmousetool-debugsource-4.11.5-136.3.x86_64.rpmTruekmouth-4.11.5-136.3.x86_64.rpmTruekmouth-debuginfo-4.11.5-136.3.x86_64.rpmTruekmouth-debugsource-4.11.5-136.3.x86_64.rpmTruekmplot-4.11.5-226.3.x86_64.rpmTruekmplot-debuginfo-4.11.5-226.3.x86_64.rpmTruekmplot-debugsource-4.11.5-226.3.x86_64.rpmTrueknavalbattle-4.11.5-118.9.x86_64.rpmTrueknavalbattle-debuginfo-4.11.5-118.9.x86_64.rpmTrueknavalbattle-debugsource-4.11.5-118.9.x86_64.rpmTrueknetwalk-4.11.5-118.8.x86_64.rpmTrueknetwalk-debuginfo-4.11.5-118.8.x86_64.rpmTrueknetwalk-debugsource-4.11.5-118.8.x86_64.rpmTruekolf-4.11.5-118.8.x86_64.rpmTruekolf-debuginfo-4.11.5-118.8.x86_64.rpmTruekolf-debugsource-4.11.5-118.8.x86_64.rpmTruekollision-4.11.5-118.9.x86_64.rpmTruekollision-debuginfo-4.11.5-118.9.x86_64.rpmTruekollision-debugsource-4.11.5-118.9.x86_64.rpmTruekolourpaint-4.11.5-316.1.x86_64.rpmTruekolourpaint-debuginfo-4.11.5-316.1.x86_64.rpmTruekolourpaint-debugsource-4.11.5-316.1.x86_64.rpmTruekompare-4.11.5-98.1.x86_64.rpmTruekompare-debuginfo-4.11.5-98.1.x86_64.rpmTruekompare-debugsource-4.11.5-98.1.x86_64.rpmTruekompare-devel-4.11.5-98.1.x86_64.rpmTruekonquest-4.11.5-118.9.x86_64.rpmTruekonquest-debuginfo-4.11.5-118.9.x86_64.rpmTruekonquest-debugsource-4.11.5-118.9.x86_64.rpmTruekonsole-4.11.5-446.1.x86_64.rpmTruekonsole-debuginfo-4.11.5-446.1.x86_64.rpmTruekonsole-debugsource-4.11.5-446.1.x86_64.rpmTruekopete-4.11.5-98.3.x86_64.rpmTruekopete-debuginfo-4.11.5-98.3.x86_64.rpmTruekopete-debugsource-4.11.5-98.3.x86_64.rpmTruekopete-devel-4.11.5-98.3.x86_64.rpmTruekpat-4.11.5-118.8.x86_64.rpmTruekpat-debuginfo-4.11.5-118.8.x86_64.rpmTruekpat-debugsource-4.11.5-118.8.x86_64.rpmTruekppp-4.11.5-98.3.x86_64.rpmTruekppp-debuginfo-4.11.5-98.3.x86_64.rpmTruekppp-debugsource-4.11.5-98.3.x86_64.rpmTruekrdc-4.11.5-99.3.x86_64.rpmTruekrdc-debuginfo-4.11.5-99.3.x86_64.rpmTruekrdc-debugsource-4.11.5-99.3.x86_64.rpmTruekrdc-devel-4.11.5-99.3.x86_64.rpmTruekremotecontrol-4.11.5-154.3.x86_64.rpmTruekremotecontrol-debuginfo-4.11.5-154.3.x86_64.rpmTruekremotecontrol-debugsource-4.11.5-154.3.x86_64.rpmTruekremotecontrol-devel-4.11.5-154.3.x86_64.rpmTrueliblibkremotecontrol1-4.11.5-154.3.x86_64.rpmTrueliblibkremotecontrol1-debuginfo-4.11.5-154.3.x86_64.rpmTruekreversi-4.11.5-118.9.x86_64.rpmTruekreversi-debuginfo-4.11.5-118.9.x86_64.rpmTruekreversi-debugsource-4.11.5-118.9.x86_64.rpmTruekrfb-4.11.5-99.1.x86_64.rpmTruekrfb-debuginfo-4.11.5-99.1.x86_64.rpmTruekrfb-debugsource-4.11.5-99.1.x86_64.rpmTruekross-interpreters-debugsource-4.11.5-190.1.x86_64.rpmTruekross-java-4.11.5-190.1.x86_64.rpmTruekross-java-debuginfo-4.11.5-190.1.x86_64.rpmTruekross-python-4.11.5-190.1.x86_64.rpmTruekross-python-debuginfo-4.11.5-190.1.x86_64.rpmTruekross-ruby-4.11.5-190.1.x86_64.rpmTruekruler-4.11.5-316.1.x86_64.rpmTruekruler-debuginfo-4.11.5-316.1.x86_64.rpmTruekruler-debugsource-4.11.5-316.1.x86_64.rpmTrueksaneplugin-4.11.5-262.1.x86_64.rpmTrueksaneplugin-debuginfo-4.11.5-262.1.x86_64.rpmTrueksaneplugin-debugsource-4.11.5-262.1.x86_64.rpmTruekscd-4.11.5-190.1.x86_64.rpmTruekscd-debuginfo-4.11.5-190.1.x86_64.rpmTruekscd-debugsource-4.11.5-190.1.x86_64.rpmTruekshisen-4.11.5-118.12.x86_64.rpmTruekshisen-debuginfo-4.11.5-118.12.x86_64.rpmTruekshisen-debugsource-4.11.5-118.12.x86_64.rpmTrueksirk-4.11.5-118.8.x86_64.rpmTrueksirk-debuginfo-4.11.5-118.8.x86_64.rpmTrueksirk-debugsource-4.11.5-118.8.x86_64.rpmTrueksnakeduel-4.11.5-118.8.x86_64.rpmTrueksnakeduel-debuginfo-4.11.5-118.8.x86_64.rpmTrueksnakeduel-debugsource-4.11.5-118.8.x86_64.rpmTrueksnapshot-4.11.5-280.1.x86_64.rpmTrueksnapshot-debuginfo-4.11.5-280.1.x86_64.rpmTrueksnapshot-debugsource-4.11.5-280.1.x86_64.rpmTruekspaceduel-4.11.5-118.9.x86_64.rpmTruekspaceduel-debuginfo-4.11.5-118.9.x86_64.rpmTruekspaceduel-debugsource-4.11.5-118.9.x86_64.rpmTrueksquares-4.11.5-118.9.x86_64.rpmTrueksquares-debuginfo-4.11.5-118.9.x86_64.rpmTrueksquares-debugsource-4.11.5-118.9.x86_64.rpmTruekstars-4.11.5-226.3.x86_64.rpmTruekstars-debuginfo-4.11.5-226.3.x86_64.rpmTruekstars-debugsource-4.11.5-226.3.x86_64.rpmTrueksudoku-4.11.5-118.8.x86_64.rpmTrueksudoku-debuginfo-4.11.5-118.8.x86_64.rpmTrueksudoku-debugsource-4.11.5-118.8.x86_64.rpmTrueksystemlog-4.11.5-118.3.x86_64.rpmTrueksystemlog-debuginfo-4.11.5-118.3.x86_64.rpmTrueksystemlog-debugsource-4.11.5-118.3.x86_64.rpmTruekteatime-4.11.5-98.1.x86_64.rpmTruekteatime-debuginfo-4.11.5-98.1.x86_64.rpmTruekteatime-debugsource-4.11.5-98.1.x86_64.rpmTruektimer-4.11.5-154.1.x86_64.rpmTruektimer-debuginfo-4.11.5-154.1.x86_64.rpmTruektimer-debugsource-4.11.5-154.1.x86_64.rpmTruektouch-4.11.5-208.3.x86_64.rpmTruektouch-debuginfo-4.11.5-208.3.x86_64.rpmTruektouch-debugsource-4.11.5-208.3.x86_64.rpmTruektuberling-4.11.5-118.9.x86_64.rpmTruektuberling-debuginfo-4.11.5-118.9.x86_64.rpmTruektuberling-debugsource-4.11.5-118.9.x86_64.rpmTruekturtle-4.11.5-208.3.x86_64.rpmTruekturtle-debuginfo-4.11.5-208.3.x86_64.rpmTruekturtle-debugsource-4.11.5-208.3.x86_64.rpmTruektux-4.11.5-88.1.x86_64.rpmTruektux-debuginfo-4.11.5-88.1.x86_64.rpmTruektux-debugsource-4.11.5-88.1.x86_64.rpmTruekubrick-4.11.5-106.9.x86_64.rpmTruekubrick-debuginfo-4.11.5-106.9.x86_64.rpmTruekubrick-debugsource-4.11.5-106.9.x86_64.rpmTruekuser-4.11.5-104.1.x86_64.rpmTruekuser-debuginfo-4.11.5-104.1.x86_64.rpmTruekuser-debugsource-4.11.5-104.1.x86_64.rpmTruekwalletmanager-4.11.5-138.3.x86_64.rpmTruekwalletmanager-debuginfo-4.11.5-138.3.x86_64.rpmTruekwalletmanager-debugsource-4.11.5-138.3.x86_64.rpmTruekwordquiz-4.11.5-186.7.x86_64.rpmTruekwordquiz-debuginfo-4.11.5-186.7.x86_64.rpmTruekwordquiz-debugsource-4.11.5-186.7.x86_64.rpmTruelibkcddb4-4.11.5-170.1.x86_64.rpmTruelibkcddb4-debuginfo-4.11.5-170.1.x86_64.rpmTruelibkcddb4-debugsource-4.11.5-170.1.x86_64.rpmTruelibkcddb4-devel-4.11.5-170.1.x86_64.rpmTruelibkcompactdisc4-4.11.5-170.1.x86_64.rpmTruelibkcompactdisc4-debuginfo-4.11.5-170.1.x86_64.rpmTruelibkcompactdisc4-debugsource-4.11.5-170.1.x86_64.rpmTruelibkcompactdisc4-devel-4.11.5-170.1.x86_64.rpmTruelibkdcraw-debugsource-4.11.5-298.1.x86_64.rpmTruelibkdcraw-devel-4.11.5-298.1.x86_64.rpmTruelibkdcraw22-4.11.5-298.1.x86_64.rpmTruelibkdcraw22-debuginfo-4.11.5-298.1.x86_64.rpmTruelibkdeedu4-debugsource-4.11.5-234.3.x86_64.rpmTruelibkdeedu4-devel-4.11.5-234.3.x86_64.rpmTruelibkeduvocdocument4-4.11.5-234.3.x86_64.rpmTruelibkeduvocdocument4-debuginfo-4.11.5-234.3.x86_64.rpmTruelibkdegames-4.11.5-106.3.x86_64.rpmTruelibkdegames-debugsource-4.11.5-106.3.x86_64.rpmTruelibkdegames-devel-4.11.5-106.3.x86_64.rpmTruelibkdegames6-4.11.5-106.3.x86_64.rpmTruelibkdegames6-debuginfo-4.11.5-106.3.x86_64.rpmTruelibkexiv2-11-4.11.5-298.1.x86_64.rpmTruelibkexiv2-11-debuginfo-4.11.5-298.1.x86_64.rpmTruelibkexiv2-debugsource-4.11.5-298.1.x86_64.rpmTruelibkexiv2-devel-4.11.5-298.1.x86_64.rpmTruelibkipi-debugsource-4.11.5-298.1.x86_64.rpmTruelibkipi-devel-4.11.5-298.1.x86_64.rpmTruelibkipi11-4.11.5-298.1.x86_64.rpmTruelibkipi11-debuginfo-4.11.5-298.1.x86_64.rpmTruelibkmahjongg-4.11.5-106.3.x86_64.rpmTruelibkmahjongg-debugsource-4.11.5-106.3.x86_64.rpmTruelibkmahjongg-devel-4.11.5-106.3.x86_64.rpmTruelibkmahjongglib4-4.11.5-106.3.x86_64.rpmTruelibkmahjongglib4-debuginfo-4.11.5-106.3.x86_64.rpmTruelibksane-debugsource-4.11.5-234.1.x86_64.rpmTruelibksane-devel-4.11.5-234.1.x86_64.rpmTruelibksane0-4.11.5-234.1.x86_64.rpmTruelibksane0-debuginfo-4.11.5-234.1.x86_64.rpmTruelibnepomukwidgets-debugsource-4.11.5-154.1.x86_64.rpmTruelibnepomukwidgets-devel-4.11.5-154.1.x86_64.rpmTruelibnepomukwidgets4-4.11.5-154.1.x86_64.rpmTruelibnepomukwidgets4-debuginfo-4.11.5-154.1.x86_64.rpmTruelokalize-4.11.5-88.1.x86_64.rpmTruelokalize-debuginfo-4.11.5-88.1.x86_64.rpmTruelokalize-debugsource-4.11.5-88.1.x86_64.rpmTruelskat-4.11.5-106.4.x86_64.rpmTruelskat-debuginfo-4.11.5-106.4.x86_64.rpmTruelskat-debugsource-4.11.5-106.4.x86_64.rpmTruelibmarblewidget16-4.11.5-186.3.x86_64.rpmTruelibmarblewidget16-debuginfo-4.11.5-186.3.x86_64.rpmTruemarble-4.11.5-186.3.x86_64.rpmTruemarble-debuginfo-4.11.5-186.3.x86_64.rpmTruemarble-debugsource-4.11.5-186.3.x86_64.rpmTruemarble-devel-4.11.5-186.3.x86_64.rpmTruemobipocket-4.11.5-154.1.x86_64.rpmTruemobipocket-debuginfo-4.11.5-154.1.x86_64.rpmTruemobipocket-debugsource-4.11.5-154.1.x86_64.rpmTruemono-kde4-4.11.5-330.2.x86_64.rpmTruemono-kde4-debuginfo-4.11.5-330.2.x86_64.rpmTruemono-kde4-debugsource-4.11.5-330.2.x86_64.rpmTruelibqyoto2-4.11.5-290.3.x86_64.rpmTruelibqyoto2-debuginfo-4.11.5-290.3.x86_64.rpmTruemono-qt4-4.11.5-290.3.x86_64.rpmTruemono-qt4-debugsource-4.11.5-290.3.x86_64.rpmTruemono-qt4-devel-4.11.5-290.3.x86_64.rpmTruemono-qt4-devel-debuginfo-4.11.5-290.3.x86_64.rpmTruenepomuk-core-4.11.5-137.3.x86_64.rpmTruenepomuk-core-debuginfo-4.11.5-137.3.x86_64.rpmTruenepomuk-core-debugsource-4.11.5-137.3.x86_64.rpmTruenepomuk-core-devel-4.11.5-137.3.x86_64.rpmTrueokteta-4.11.5-78.3.x86_64.rpmTrueokteta-debuginfo-4.11.5-78.3.x86_64.rpmTrueokteta-debugsource-4.11.5-78.3.x86_64.rpmTrueokteta-devel-4.11.5-78.3.x86_64.rpmTrueokular-4.11.5-150.1.x86_64.rpmTrueokular-debuginfo-4.11.5-150.1.x86_64.rpmTrueokular-debugsource-4.11.5-150.1.x86_64.rpmTrueokular-devel-4.11.5-150.1.x86_64.rpmTruepairs-4.11.5-108.1.x86_64.rpmTruepairs-debuginfo-4.11.5-108.1.x86_64.rpmTruepairs-debugsource-4.11.5-108.1.x86_64.rpmTruepalapeli-4.11.5-94.4.x86_64.rpmTruepalapeli-debuginfo-4.11.5-94.4.x86_64.rpmTruepalapeli-debugsource-4.11.5-94.4.x86_64.rpmTruepalapeli-devel-4.11.5-94.4.x86_64.rpmTrueparley-4.11.5-164.3.x86_64.rpmTrueparley-debuginfo-4.11.5-164.3.x86_64.rpmTrueparley-debugsource-4.11.5-164.3.x86_64.rpmTrueperl-kde4-4.11.5-304.1.x86_64.rpmTrueperl-kde4-debuginfo-4.11.5-304.1.x86_64.rpmTrueperl-kde4-debugsource-4.11.5-304.1.x86_64.rpmTrueperl-qt4-4.11.5-304.1.x86_64.rpmTrueperl-qt4-debuginfo-4.11.5-304.1.x86_64.rpmTrueperl-qt4-debugsource-4.11.5-304.1.x86_64.rpmTrueperl-qt4-devel-4.11.5-304.1.x86_64.rpmTruepicmi-4.11.5-94.4.x86_64.rpmTruepicmi-debuginfo-4.11.5-94.4.x86_64.rpmTruepicmi-debugsource-4.11.5-94.4.x86_64.rpmTrueplasma-addons-4.11.5-318.2.x86_64.rpmTrueplasma-addons-akonadi-4.11.5-318.2.x86_64.rpmTrueplasma-addons-akonadi-debuginfo-4.11.5-318.2.x86_64.rpmTrueplasma-addons-debuginfo-4.11.5-318.2.x86_64.rpmTrueplasma-addons-debugsource-4.11.5-318.2.x86_64.rpmTrueplasma-addons-devel-4.11.5-318.2.x86_64.rpmTrueplasma-addons-lancelot-4.11.5-318.2.x86_64.rpmTrueplasma-addons-lancelot-debuginfo-4.11.5-318.2.x86_64.rpmTrueplasma-addons-marble-4.11.5-318.2.x86_64.rpmTrueplasma-addons-marble-debuginfo-4.11.5-318.2.x86_64.rpmTruekde4-l10n-devel-4.11.5-78.2.x86_64.rpmTruekde4-l10n-devel-debuginfo-4.11.5-78.2.x86_64.rpmTruepoxml-debugsource-4.11.5-78.2.x86_64.rpmTruepython-kde4-4.11.5-304.3.x86_64.rpmTruepython-kde4-akonadi-4.11.5-304.3.x86_64.rpmTruepython-kde4-akonadi-debuginfo-4.11.5-304.3.x86_64.rpmTruepython-kde4-debuginfo-4.11.5-304.3.x86_64.rpmTruepython-kde4-debugsource-4.11.5-304.3.x86_64.rpmTruepython-kde4-devel-4.11.5-304.3.x86_64.rpmTruepython-kde4-khtml-4.11.5-304.3.x86_64.rpmTruepython-kde4-khtml-debuginfo-4.11.5-304.3.x86_64.rpmTruepython-kde4-knewstuff-4.11.5-304.3.x86_64.rpmTruepython-kde4-knewstuff-debuginfo-4.11.5-304.3.x86_64.rpmTruepython-kde4-nepomuk-4.11.5-304.3.x86_64.rpmTruepython-kde4-nepomuk-debuginfo-4.11.5-304.3.x86_64.rpmTruepython-kde4-phonon-4.11.5-304.3.x86_64.rpmTruepython-kde4-phonon-debuginfo-4.11.5-304.3.x86_64.rpmTruepython-kde4-plasma-4.11.5-304.3.x86_64.rpmTruepython-kde4-plasma-debuginfo-4.11.5-304.3.x86_64.rpmTruepython-kde4-soprano-4.11.5-304.3.x86_64.rpmTruepython-kde4-soprano-debuginfo-4.11.5-304.3.x86_64.rpmTruepython3-kde4-4.11.5-304.3.x86_64.rpmTruepython3-kde4-akonadi-4.11.5-304.3.x86_64.rpmTruepython3-kde4-akonadi-debuginfo-4.11.5-304.3.x86_64.rpmTruepython3-kde4-debuginfo-4.11.5-304.3.x86_64.rpmTruepython3-kde4-debugsource-4.11.5-304.3.x86_64.rpmTruepython3-kde4-devel-4.11.5-304.3.x86_64.rpmTruepython3-kde4-khtml-4.11.5-304.3.x86_64.rpmTruepython3-kde4-khtml-debuginfo-4.11.5-304.3.x86_64.rpmTruepython3-kde4-knewstuff-4.11.5-304.3.x86_64.rpmTruepython3-kde4-knewstuff-debuginfo-4.11.5-304.3.x86_64.rpmTruepython3-kde4-nepomuk-4.11.5-304.3.x86_64.rpmTruepython3-kde4-nepomuk-debuginfo-4.11.5-304.3.x86_64.rpmTruepython3-kde4-phonon-4.11.5-304.3.x86_64.rpmTruepython3-kde4-phonon-debuginfo-4.11.5-304.3.x86_64.rpmTruepython3-kde4-plasma-4.11.5-304.3.x86_64.rpmTruepython3-kde4-plasma-debuginfo-4.11.5-304.3.x86_64.rpmTruepython3-kde4-soprano-4.11.5-304.3.x86_64.rpmTruepython3-kde4-soprano-debuginfo-4.11.5-304.3.x86_64.rpmTruelibrocslib4-4.11.5-164.3.x86_64.rpmTruelibrocslib4-debuginfo-4.11.5-164.3.x86_64.rpmTruerocs-4.11.5-164.3.x86_64.rpmTruerocs-debuginfo-4.11.5-164.3.x86_64.rpmTruerocs-debugsource-4.11.5-164.3.x86_64.rpmTruerocs-devel-4.11.5-164.3.x86_64.rpmTrueruby-kde4-4.11.5-250.2.x86_64.rpmTrueruby-kde4-debuginfo-4.11.5-250.2.x86_64.rpmTrueruby-kde4-debugsource-4.11.5-250.2.x86_64.rpmTrueruby-qt4-4.11.5-250.1.x86_64.rpmTrueruby-qt4-debuginfo-4.11.5-250.1.x86_64.rpmTrueruby-qt4-debugsource-4.11.5-250.1.x86_64.rpmTrueruby-qt4-devel-4.11.5-250.1.x86_64.rpmTruestep-4.11.5-142.3.x86_64.rpmTruestep-debuginfo-4.11.5-142.3.x86_64.rpmTruestep-debugsource-4.11.5-142.3.x86_64.rpmTruesuperkaramba-4.11.5-106.1.x86_64.rpmTruesuperkaramba-debuginfo-4.11.5-106.1.x86_64.rpmTruesuperkaramba-debugsource-4.11.5-106.1.x86_64.rpmTruesvgpart-4.11.5-94.1.x86_64.rpmTruesvgpart-debuginfo-4.11.5-94.1.x86_64.rpmTruesvgpart-debugsource-4.11.5-94.1.x86_64.rpmTruesweeper-4.11.5-106.1.x86_64.rpmTruesweeper-debuginfo-4.11.5-106.1.x86_64.rpmTruesweeper-debugsource-4.11.5-106.1.x86_64.rpmTrueumbrello-4.11.5-68.3.x86_64.rpmTrueumbrello-debuginfo-4.11.5-68.3.x86_64.rpmTrueumbrello-debugsource-4.11.5-68.3.x86_64.rpmTrueopenSUSE-2014-110update for bindmoderateopenSUSE 13.1 Update
- Update to version 9.9.4P2
* Fixes named crash when handling malformed NSEC3-signed zones
(CVE-2014-0591, bnc#858639)
* Obsoletes workaround-compile-problem.diff
- Replace rpz2+rl-9.9.3-P1.patch by rpz2-9.9.4.patch, rl is now
supported upstream (--enable-rrl).
bind-9.9.4P2-2.4.1.i586.rpmbind-9.9.4P2-2.4.1.src.rpmbind-chrootenv-9.9.4P2-2.4.1.i586.rpmbind-debuginfo-9.9.4P2-2.4.1.i586.rpmbind-debugsource-9.9.4P2-2.4.1.i586.rpmbind-devel-9.9.4P2-2.4.1.i586.rpmbind-doc-9.9.4P2-2.4.1.noarch.rpmbind-libs-32bit-9.9.4P2-2.4.1.x86_64.rpmbind-libs-9.9.4P2-2.4.1.i586.rpmbind-libs-debuginfo-32bit-9.9.4P2-2.4.1.x86_64.rpmbind-libs-debuginfo-9.9.4P2-2.4.1.i586.rpmbind-lwresd-9.9.4P2-2.4.1.i586.rpmbind-lwresd-debuginfo-9.9.4P2-2.4.1.i586.rpmbind-utils-9.9.4P2-2.4.1.i586.rpmbind-utils-debuginfo-9.9.4P2-2.4.1.i586.rpmbind-9.9.4P2-2.4.1.x86_64.rpmbind-chrootenv-9.9.4P2-2.4.1.x86_64.rpmbind-debuginfo-9.9.4P2-2.4.1.x86_64.rpmbind-debugsource-9.9.4P2-2.4.1.x86_64.rpmbind-devel-9.9.4P2-2.4.1.x86_64.rpmbind-libs-9.9.4P2-2.4.1.x86_64.rpmbind-libs-debuginfo-9.9.4P2-2.4.1.x86_64.rpmbind-lwresd-9.9.4P2-2.4.1.x86_64.rpmbind-lwresd-debuginfo-9.9.4P2-2.4.1.x86_64.rpmbind-utils-9.9.4P2-2.4.1.x86_64.rpmbind-utils-debuginfo-9.9.4P2-2.4.1.x86_64.rpmopenSUSE-2014-111QEMU accumulated security and maintenance updateslowopenSUSE 13.1 UpdateRunning QEMU in a configuration with more than 256 emulated SCSI devices attached could have caused a buffer overflow when the guest issues a REPORT LUNS command. Fix this as part of upgrading to the latest stable version on 13.1. Also fix unintentional building against gtk2 rather than gtk3 on 13.1, and fix serial retry logic on 12.3.qemu-linux-user-1.6.2-4.5.1.i586.rpmqemu-linux-user-1.6.2-4.5.1.src.rpmqemu-linux-user-debuginfo-1.6.2-4.5.1.i586.rpmqemu-linux-user-debugsource-1.6.2-4.5.1.i586.rpmqemu-1.6.2-4.5.1.i586.rpmqemu-1.6.2-4.5.1.src.rpmqemu-debuginfo-1.6.2-4.5.1.i586.rpmqemu-debugsource-1.6.2-4.5.1.i586.rpmqemu-guest-agent-1.6.2-4.5.1.i586.rpmqemu-guest-agent-debuginfo-1.6.2-4.5.1.i586.rpmqemu-ipxe-1.0.0-4.5.1.noarch.rpmqemu-lang-1.6.2-4.5.1.i586.rpmqemu-seabios-1.7.2.2-4.5.1.noarch.rpmqemu-sgabios-8-4.5.1.noarch.rpmqemu-tools-1.6.2-4.5.1.i586.rpmqemu-tools-debuginfo-1.6.2-4.5.1.i586.rpmqemu-vgabios-0.6c-4.5.1.noarch.rpmqemu-linux-user-1.6.2-4.5.1.x86_64.rpmqemu-linux-user-debuginfo-1.6.2-4.5.1.x86_64.rpmqemu-linux-user-debugsource-1.6.2-4.5.1.x86_64.rpmqemu-1.6.2-4.5.1.x86_64.rpmqemu-debuginfo-1.6.2-4.5.1.x86_64.rpmqemu-debugsource-1.6.2-4.5.1.x86_64.rpmqemu-guest-agent-1.6.2-4.5.1.x86_64.rpmqemu-guest-agent-debuginfo-1.6.2-4.5.1.x86_64.rpmqemu-lang-1.6.2-4.5.1.x86_64.rpmqemu-tools-1.6.2-4.5.1.x86_64.rpmqemu-tools-debuginfo-1.6.2-4.5.1.x86_64.rpmopenSUSE-2014-99banshee: Add needed optional BuildRequires so upstreams fix for bug is effectivelowopenSUSE 13.1 UpdateThis update fixes the following issue with banshee:
- bnc#856100, bgo#692374, bgo#720766: Add needed optional BuildRequires so upstreams fix for bnc#800230 and bgo#692374 is effectivebanshee-2.6.1-2.4.1.i586.rpmbanshee-2.6.1-2.4.1.src.rpmbanshee-backend-engine-gstreamer-2.6.1-2.4.1.i586.rpmbanshee-backend-engine-gstreamer-debuginfo-2.6.1-2.4.1.i586.rpmbanshee-backend-io-gio-2.6.1-2.4.1.i586.rpmbanshee-backend-platform-gnome-2.6.1-2.4.1.i586.rpmbanshee-backend-platform-gnome-debuginfo-2.6.1-2.4.1.i586.rpmbanshee-backend-platform-unix-2.6.1-2.4.1.i586.rpmbanshee-core-2.6.1-2.4.1.i586.rpmbanshee-core-lang-2.6.1-2.4.1.noarch.rpmbanshee-debugsource-2.6.1-2.4.1.i586.rpmbanshee-devel-2.6.1-2.4.1.i586.rpmbanshee-dmp-2.6.1-2.4.1.i586.rpmbanshee-dmp-apple-devices-2.6.1-2.4.1.i586.rpmbanshee-dmp-mtp-2.6.1-2.4.1.i586.rpmbanshee-extensions-boo-2.6.1-2.4.1.i586.rpmbanshee-extensions-default-2.6.1-2.4.1.i586.rpmbanshee-extensions-default-debuginfo-2.6.1-2.4.1.i586.rpmmuinshee-2.6.1-2.4.1.i586.rpmbanshee-2.6.1-2.4.1.x86_64.rpmbanshee-backend-engine-gstreamer-2.6.1-2.4.1.x86_64.rpmbanshee-backend-engine-gstreamer-debuginfo-2.6.1-2.4.1.x86_64.rpmbanshee-backend-io-gio-2.6.1-2.4.1.x86_64.rpmbanshee-backend-platform-gnome-2.6.1-2.4.1.x86_64.rpmbanshee-backend-platform-gnome-debuginfo-2.6.1-2.4.1.x86_64.rpmbanshee-backend-platform-unix-2.6.1-2.4.1.x86_64.rpmbanshee-core-2.6.1-2.4.1.x86_64.rpmbanshee-debugsource-2.6.1-2.4.1.x86_64.rpmbanshee-devel-2.6.1-2.4.1.x86_64.rpmbanshee-dmp-2.6.1-2.4.1.x86_64.rpmbanshee-dmp-apple-devices-2.6.1-2.4.1.x86_64.rpmbanshee-dmp-mtp-2.6.1-2.4.1.x86_64.rpmbanshee-extensions-boo-2.6.1-2.4.1.x86_64.rpmbanshee-extensions-default-2.6.1-2.4.1.x86_64.rpmbanshee-extensions-default-debuginfo-2.6.1-2.4.1.x86_64.rpmmuinshee-2.6.1-2.4.1.x86_64.rpmopenSUSE-2014-92aaa_base: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with aaa_base:
- bnc#860477: print parse errors to stderr
- bnc#859360: Avoid journal output as this may take time on pure journald systemsaaa_base-13.1-16.34.1.i586.rpmaaa_base-13.1-16.34.1.src.rpmaaa_base-debuginfo-13.1-16.34.1.i586.rpmaaa_base-debugsource-13.1-16.34.1.i586.rpmaaa_base-extras-13.1-16.34.1.i586.rpmaaa_base-malloccheck-13.1-16.34.1.i586.rpmaaa_base-13.1-16.34.1.x86_64.rpmaaa_base-debuginfo-13.1-16.34.1.x86_64.rpmaaa_base-debugsource-13.1-16.34.1.x86_64.rpmaaa_base-extras-13.1-16.34.1.x86_64.rpmaaa_base-malloccheck-13.1-16.34.1.x86_64.rpmopenSUSE-2014-107sysstat: rename nfsiostat to avoid a name collision with nfs-utilslowopenSUSE 13.1 UpdateThis update fixes the following issue with sysstat:
bnc#814447: Rename nfsiostat to avoid a name collision with nfs-utils.sysstat-10.0.5-8.6.1.i586.rpmsysstat-10.0.5-8.6.1.src.rpmsysstat-debuginfo-10.0.5-8.6.1.i586.rpmsysstat-debugsource-10.0.5-8.6.1.i586.rpmsysstat-isag-10.0.5-8.6.1.i586.rpmsysstat-10.0.5-8.6.1.x86_64.rpmsysstat-debuginfo-10.0.5-8.6.1.x86_64.rpmsysstat-debugsource-10.0.5-8.6.1.x86_64.rpmsysstat-isag-10.0.5-8.6.1.x86_64.rpmopenSUSE-2014-103gpaste: Update to version 3.7moderateopenSUSE 13.1 UpdateThis update fixes the following issues with gpaste:
- bnc#851992: Update to version 3.7
+ "Paste and Pop" is now only "Pop"
+ Fix SEGV when deleting last item of history
+ New gnome-shell DBus client library
+ DBus client libraries are now async
+ Keybinder now uses gnome-shell if available to grab keys
+ Preparations for wayland port
+ Enhance internal memory management
+ Code cleanup
+ Misc bug fixes
+ German translation
- Changes from version 3.6:
+ GPaste settings look has been updated to better fit with recent GNOME
+ Performance improvements
+ Daemon now fully evenmential (no more polling, less power consuption)
+ GPasteClipboard now has a "owner-change" signal similar to GtkClipboard's one
+ Misc. bugfixes
+ New setting to set the maximum amount of memory used by data in history
+ FIFO mode has been dropped (lacking design)
+ Code cleanup and modernisation
+ g_paste_history_add is now transfer full
- Update to version 3.5:
+ Compatibility with gnome-shell 3.9.90 and above
+ The gnome-shell applet has totally been rewritten and is now more intuitive.
+ Port to newer glib
+ Don't use deprecated stuff from gtk+
+ The X11 keybinder is now optional
+ New keybinding to sync the clipboard to the primary selection
+ New keybinding to sync the primary selection to the clipboardgnome-shell-extension-gpaste-3.7-4.1.noarch.rpmgpaste-3.7-4.1.i586.rpmgpaste-3.7-4.1.src.rpmgpaste-debuginfo-3.7-4.1.i586.rpmgpaste-debugsource-3.7-4.1.i586.rpmgpaste-devel-3.7-4.1.i586.rpmgpaste-lang-3.7-4.1.noarch.rpmlibgpaste-client2-3.7-4.1.i586.rpmlibgpaste-client2-debuginfo-3.7-4.1.i586.rpmlibgpaste-core3-3.7-4.1.i586.rpmlibgpaste-core3-debuginfo-3.7-4.1.i586.rpmlibgpaste-daemon1-3.7-4.1.i586.rpmlibgpaste-daemon1-debuginfo-3.7-4.1.i586.rpmlibgpaste-gnome-shell-client0-3.7-4.1.i586.rpmlibgpaste-gnome-shell-client0-debuginfo-3.7-4.1.i586.rpmlibgpaste-keybinder3-3.7-4.1.i586.rpmlibgpaste-keybinder3-debuginfo-3.7-4.1.i586.rpmlibgpaste-settings1-3.7-4.1.i586.rpmlibgpaste-settings1-debuginfo-3.7-4.1.i586.rpmtypelib-1_0-GPaste-1_0-3.7-4.1.i586.rpmgpaste-3.7-4.1.x86_64.rpmgpaste-debuginfo-3.7-4.1.x86_64.rpmgpaste-debugsource-3.7-4.1.x86_64.rpmgpaste-devel-3.7-4.1.x86_64.rpmlibgpaste-client2-3.7-4.1.x86_64.rpmlibgpaste-client2-debuginfo-3.7-4.1.x86_64.rpmlibgpaste-core3-3.7-4.1.x86_64.rpmlibgpaste-core3-debuginfo-3.7-4.1.x86_64.rpmlibgpaste-daemon1-3.7-4.1.x86_64.rpmlibgpaste-daemon1-debuginfo-3.7-4.1.x86_64.rpmlibgpaste-gnome-shell-client0-3.7-4.1.x86_64.rpmlibgpaste-gnome-shell-client0-debuginfo-3.7-4.1.x86_64.rpmlibgpaste-keybinder3-3.7-4.1.x86_64.rpmlibgpaste-keybinder3-debuginfo-3.7-4.1.x86_64.rpmlibgpaste-settings1-3.7-4.1.x86_64.rpmlibgpaste-settings1-debuginfo-3.7-4.1.x86_64.rpmtypelib-1_0-GPaste-1_0-3.7-4.1.x86_64.rpmopenSUSE-2014-104folks: fix empathy-crash when using IRC channelslowopenSUSE 13.1 UpdateThis update fixes the following issue with folks:
- bnc#855848: fix Empathy crash when using IRC channelsfolks-0.9.6-2.20.1.src.rpmfolks-debugsource-0.9.6-2.20.1.i586.rpmfolks-devel-0.9.6-2.20.1.i586.rpmfolks-lang-0.9.6-2.20.1.noarch.rpmfolks-tools-0.9.6-2.20.1.i586.rpmfolks-tools-debuginfo-0.9.6-2.20.1.i586.rpmlibfolks-data-0.9.6-2.20.1.i586.rpmlibfolks-eds25-0.9.6-2.20.1.i586.rpmlibfolks-eds25-debuginfo-0.9.6-2.20.1.i586.rpmlibfolks-libsocialweb25-0.9.6-2.20.1.i586.rpmlibfolks-libsocialweb25-debuginfo-0.9.6-2.20.1.i586.rpmlibfolks-telepathy25-0.9.6-2.20.1.i586.rpmlibfolks-telepathy25-debuginfo-0.9.6-2.20.1.i586.rpmlibfolks25-0.9.6-2.20.1.i586.rpmlibfolks25-debuginfo-0.9.6-2.20.1.i586.rpmtypelib-1_0-Folks-0_6-0.9.6-2.20.1.i586.rpmtypelib-1_0-FolksEds-0_6-0.9.6-2.20.1.i586.rpmtypelib-1_0-FolksLibsocialweb-0_6-0.9.6-2.20.1.i586.rpmtypelib-1_0-FolksTelepathy-0_6-0.9.6-2.20.1.i586.rpmfolks-debugsource-0.9.6-2.20.1.x86_64.rpmfolks-devel-0.9.6-2.20.1.x86_64.rpmfolks-tools-0.9.6-2.20.1.x86_64.rpmfolks-tools-debuginfo-0.9.6-2.20.1.x86_64.rpmlibfolks-data-0.9.6-2.20.1.x86_64.rpmlibfolks-eds25-0.9.6-2.20.1.x86_64.rpmlibfolks-eds25-debuginfo-0.9.6-2.20.1.x86_64.rpmlibfolks-libsocialweb25-0.9.6-2.20.1.x86_64.rpmlibfolks-libsocialweb25-debuginfo-0.9.6-2.20.1.x86_64.rpmlibfolks-telepathy25-0.9.6-2.20.1.x86_64.rpmlibfolks-telepathy25-debuginfo-0.9.6-2.20.1.x86_64.rpmlibfolks25-0.9.6-2.20.1.x86_64.rpmlibfolks25-debuginfo-0.9.6-2.20.1.x86_64.rpmtypelib-1_0-Folks-0_6-0.9.6-2.20.1.x86_64.rpmtypelib-1_0-FolksEds-0_6-0.9.6-2.20.1.x86_64.rpmtypelib-1_0-FolksLibsocialweb-0_6-0.9.6-2.20.1.x86_64.rpmtypelib-1_0-FolksTelepathy-0_6-0.9.6-2.20.1.x86_64.rpmopenSUSE-2014-105clutter: Update to 1.16.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with clutter:
- Update to version 1.16.4 (bnc#860916):
+ Performance improvements, avoid using hardware picking as much as possible; do not queue redraws when not needed, and rely on clipped redraws more.
+ Accessibility fixes.
+ Bugs fixed:
* bgo#710227: ClutterGestureAction memory corruption
* bgo#719747: ClutterStage: Don't add empty actors to the stage clip
* bgo#712563: Fixes for cogl journal usage when picking
* bgo#722220: Incorrect string reported in accessible text-changed events when text is removed
* bgo#722188: atk_text_get_n_selections() should return 0 when no text is selected
* bgo#719901: ClutterStageCogl: Ignore a clip the size of the stage
* bgo#719563: input-device: Guard against double free
* bgo#719367: Bind constraints: Don't force redraws on source relayout
* bgo#719368: Don't queue redraws when reallocating actor that haven't moved
- Update to version 1.16.2:
+ Allow creating intervals and transitions from ClutterScript ClutterInterval now implements ClutterScriptable.
+ X11 backend improvements: Update the device coordinate handling; remove the dependency on the XFixes extension.
+ Wayland backend improvements: Implement the ClutterStage:cursor-visible property.
+ Apply the correct opacity when painting ClutterImage.
+ Throttle touch update events.
+ Fix preferred size of TableLayout: Take account of the visibility of the children when computing the preferred size of a ClutterActor using a ClutterTableLayout as its layout manager.
+ Documentation fixes.
+ Bugs fixed:
* bgo#707071: Remove use of XFixes for showing/hiding the cursor
* bgo#709762: ClutterDragAction can mix pointer and touch events
* bgo#709590: wayland: Implement support for 'cursor-visible' stage property
* bgo#709761: Implement touch update event throttling
* bgo#709620: ClutterEvent: Mention _get_source_device() in docs
* bgo#708922: actor: Correct setting the offscreen-redirect property
* bgo#709434: [REGRESSION] clutter_box_layout_allocate: Process /usr/bin/gnome-shell was killed by signal 5 (SIGTRAP)
* bgo#708850: DragAction warning when setting handle to null
+ Updated translations.clutter-1.16.4-13.1.src.rpmclutter-debugsource-1.16.4-13.1.i586.rpmclutter-devel-1.16.4-13.1.i586.rpmclutter-lang-1.16.4-13.1.noarch.rpmlibclutter-1_0-0-1.16.4-13.1.i586.rpmlibclutter-1_0-0-32bit-1.16.4-13.1.x86_64.rpmlibclutter-1_0-0-debuginfo-1.16.4-13.1.i586.rpmlibclutter-1_0-0-debuginfo-32bit-1.16.4-13.1.x86_64.rpmtypelib-1_0-Clutter-1_0-1.16.4-13.1.i586.rpmclutter-debugsource-1.16.4-13.1.x86_64.rpmclutter-devel-1.16.4-13.1.x86_64.rpmlibclutter-1_0-0-1.16.4-13.1.x86_64.rpmlibclutter-1_0-0-debuginfo-1.16.4-13.1.x86_64.rpmtypelib-1_0-Clutter-1_0-1.16.4-13.1.x86_64.rpmopenSUSE-2014-106gnome-vfs2: Several fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with gnome-vfs2:
- bnc#860649: Fixed path to libsmbclient.h and build with SMB support
- Use memmove in place of obsolete g_memmove.
- BuildRequire gamin-devel instead of unmaintained fam(-devel)
- Droped disabled patchgnome-vfs2-2.24.4-19.4.1.i586.rpmgnome-vfs2-2.24.4-19.4.1.src.rpmgnome-vfs2-32bit-2.24.4-19.4.1.x86_64.rpmgnome-vfs2-debuginfo-2.24.4-19.4.1.i586.rpmgnome-vfs2-debuginfo-32bit-2.24.4-19.4.1.x86_64.rpmgnome-vfs2-debugsource-2.24.4-19.4.1.i586.rpmgnome-vfs2-devel-2.24.4-19.4.1.i586.rpmgnome-vfs2-doc-2.24.4-19.4.1.noarch.rpmgnome-vfs2-lang-2.24.4-19.4.1.noarch.rpmgnome-vfs2-2.24.4-19.4.1.x86_64.rpmgnome-vfs2-debuginfo-2.24.4-19.4.1.x86_64.rpmgnome-vfs2-debugsource-2.24.4-19.4.1.x86_64.rpmgnome-vfs2-devel-2.24.4-19.4.1.x86_64.rpmopenSUSE-2014-112update for python-apache-libcloudmoderateopenSUSE 13.1 Update
- Updated to 0.13.3 (bnc#857209, CVE-2013-6480)
+ Security fix release, for destroying nodes on digitalOcean
'data_scrub' method is always invoked
- Require python-setuptools instead of distribute (upstreams merged)
- Updated to 0.13.2
- General:
- Don't sent Content-Length: 0 header with POST and PUT request if "raw"
mode is used. This fixes a regression which could cause broken behavior
in some storage driver when uploading a file from disk.
- Compute:
- Added Ubuntu Linux 12.04 image to ElasticHost driver image list.
(LIBCLOUD-364)
- Update ElasticHosts driver to store drive UUID in the node 'extra' field.
(LIBCLOUD-357)
- Storage:
- Store last_modified timestamp in the Object extra dictionary in the S3
driver. (LIBCLOUD-373)
- Load Balancer:
- Expose CloudStack driver directly through the Provider.CLOUDSTACK
constant.
- DNS:
- Modify Zerigo driver to include record TTL in the record 'extra' attribute
if a record has a TTL set.
- Modify values in the Record 'extra' dictionary attribute in the Zerigo DNS
driver to be set to None instead of an empty string ('') if a value for
the provided key is not set.
python-apache-libcloud-0.13.3-2.4.1.noarch.rpmpython-apache-libcloud-0.13.3-2.4.1.src.rpmopenSUSE-2014-108armadillo: Update to 3.930.4lowopenSUSE 13.1 UpdateThis updates armadillo to version 3.930.4 (bnc#860900)
For all changes please see http://arma.sourceforge.netarmadillo-3.930.4-2.4.1.src.rpmarmadillo-devel-3.930.4-2.4.1.i586.rpmarmadillo-devel-32bit-3.930.4-2.4.1.x86_64.rpmarmadillo-doc-3.930.4-2.4.1.noarch.rpmlibarmadillo3-3.930.4-2.4.1.i586.rpmlibarmadillo3-32bit-3.930.4-2.4.1.x86_64.rpmlibarmadillo3-debuginfo-3.930.4-2.4.1.i586.rpmlibarmadillo3-debuginfo-32bit-3.930.4-2.4.1.x86_64.rpmarmadillo-devel-3.930.4-2.4.1.x86_64.rpmlibarmadillo3-3.930.4-2.4.1.x86_64.rpmlibarmadillo3-debuginfo-3.930.4-2.4.1.x86_64.rpmopenSUSE-2014-118exo: fix a typo where custom preference files to be saved in the wrong locationlowopenSUSE 13.1 UpdateThis update fixes the following issue with exo:
- bnc#860479: fix a typo in use-versioned-helpers-db.patch causing custom preference files to be saved in the wrong locationexo-0.10.2-5.4.1.src.rpmexo-debugsource-0.10.2-5.4.1.i586.rpmexo-devel-0.10.2-5.4.1.i586.rpmexo-lang-0.10.2-5.4.1.noarch.rpmexo-tools-0.10.2-5.4.1.i586.rpmexo-tools-debuginfo-0.10.2-5.4.1.i586.rpmlibexo-1-0-0.10.2-5.4.1.i586.rpmlibexo-1-0-branding-upstream-0.10.2-5.4.1.noarch.rpmlibexo-1-0-debuginfo-0.10.2-5.4.1.i586.rpmexo-debugsource-0.10.2-5.4.1.x86_64.rpmexo-devel-0.10.2-5.4.1.x86_64.rpmexo-tools-0.10.2-5.4.1.x86_64.rpmexo-tools-debuginfo-0.10.2-5.4.1.x86_64.rpmlibexo-1-0-0.10.2-5.4.1.x86_64.rpmlibexo-1-0-debuginfo-0.10.2-5.4.1.x86_64.rpmopenSUSE-2014-117hylafax: Update to latest version 6.0.6lowopenSUSE 13.1 UpdateThis update fixes the following issues with hylafax:
- Update to version 6.0.6
* Re-order library files in fchmod() configure check
* faxalter: Wire up the nissing page range -Z options
* man: JobReqError/JobRetryError were missing in hylafax-config.4
* typerules: adding missing comma to typeNames array
* Do not warn about one of the Fontpath directories not existing
* Reworked how faxsetup looks for Fontmap
* Use a private Fontmap.HylaFAX file of .pfb files
* Combine all Fontmap files in memory, including new Fontmap.HylaFAX
* Bug 934: We need to avoid a 0-index in playList
* hfaxd: Eliminte extraneous debug logging
* hfaxd: Make source port for active connections be ctrl port - 1
* hfaxd: Release old accept fd
* Support libtiff 4.0
* faxsend: JobRetryOther/JobRequeueOther weren't actually being used
* Make sure not to cut faxq FIFO messages in two when reaching end of buffer
* hfaxd: Port is network byte order, correct logging of it (2011-06-03)
- removed patch for TIFF 4.0
- configure.patch adaptedhylafax-6.0.6-6.4.1.i586.rpmhylafax-6.0.6-6.4.1.src.rpmhylafax-client-6.0.6-6.4.1.i586.rpmhylafax-client-debuginfo-6.0.6-6.4.1.i586.rpmhylafax-debuginfo-6.0.6-6.4.1.i586.rpmhylafax-debugsource-6.0.6-6.4.1.i586.rpmhylafax-6.0.6-6.4.1.x86_64.rpmhylafax-client-6.0.6-6.4.1.x86_64.rpmhylafax-client-debuginfo-6.0.6-6.4.1.x86_64.rpmhylafax-debuginfo-6.0.6-6.4.1.x86_64.rpmhylafax-debugsource-6.0.6-6.4.1.x86_64.rpmopenSUSE-2014-116libqdialogsolver1: moved libyui plugin to correct place.lowopenSUSE 13.1 UpdateThis update fixes the following issue with libqdialogsolver1:
- bnc#785431: Package libyui plugin to correct place. This makes Yast Qt's resolution information dialog work again.libqdialogsolver1-1.3.1-5.4.1.i586.rpmTruelibqdialogsolver1-1.3.1-5.4.1.src.rpmTruelibqdialogsolver1-debuginfo-1.3.1-5.4.1.i586.rpmTruelibqdialogsolver1-debugsource-1.3.1-5.4.1.i586.rpmTruelibqdialogsolver1-devel-1.3.1-5.4.1.i586.rpmTruelibqdialogsolver1-1.3.1-5.4.1.x86_64.rpmTruelibqdialogsolver1-debuginfo-1.3.1-5.4.1.x86_64.rpmTruelibqdialogsolver1-debugsource-1.3.1-5.4.1.x86_64.rpmTruelibqdialogsolver1-devel-1.3.1-5.4.1.x86_64.rpmTrueopenSUSE-2014-115fontconfig: fix crash for special bdf fontlowopenSUSE 13.1 UpdateThis update fixes the following issue with fontconfig:
- bnc#860596: fix fontconfig crash for special bdf fontfontconfig-2.11.0-4.1.i586.rpmfontconfig-2.11.0-4.1.src.rpmfontconfig-32bit-2.11.0-4.1.x86_64.rpmfontconfig-debuginfo-2.11.0-4.1.i586.rpmfontconfig-debuginfo-32bit-2.11.0-4.1.x86_64.rpmfontconfig-debugsource-2.11.0-4.1.i586.rpmfontconfig-devel-2.11.0-4.1.i586.rpmfontconfig-devel-32bit-2.11.0-4.1.x86_64.rpmfontconfig-2.11.0-4.1.x86_64.rpmfontconfig-debuginfo-2.11.0-4.1.x86_64.rpmfontconfig-debugsource-2.11.0-4.1.x86_64.rpmfontconfig-devel-2.11.0-4.1.x86_64.rpmopenSUSE-2014-132update for pidgin, pidgin-branding-openSUSEmoderateopenSUSE 13.1 Update
- Update to version 2.10.8 (bnc#861019):
+ General: Python build scripts and example plugins are now
compatible with Python 3 (pidgin.im#15624).
+ libpurple:
- Fix potential crash if libpurple gets an error attempting to
read a reply from a STUN server (CVE-2013-6484).
- Fix potential crash parsing a malformed HTTP response
(CVE-2013-6479).
- Fix buffer overflow when parsing a malformed HTTP response
with chunked Transfer-Encoding (CVE-2013-6485).
- Better handling of HTTP proxy responses with negative
Content-Lengths.
- Fix handling of SSL certificates without subjects when
using libnss.
- Fix handling of SSL certificates with timestamps in the
distant future when using libnss (pidgin.im#15586).
- Impose maximum download size for all HTTP fetches.
+ Pidgin:
- Fix crash displaying tooltip of long URLs (CVE-2013-6478).
- Better handling of URLs longer than 1000 letters.
- Fix handling of multibyte UTF-8 characters in smiley themes
(pidgin.im#15756).
+ AIM: Fix untrusted certificate error.
+ AIM and ICQ: Fix a possible crash when receiving a malformed
message in a Direct IM session.
+ Gadu-Gadu:
- Fix buffer overflow with remote code execution potential.
Only triggerable by a Gadu-Gadu server or a
man-in-the-middle (CVE-2013-6487).
- Disabled buddy list import/export from/to server.
- Disabled new account registration and password change
options.
+ IRC:
- Fix bug where a malicious server or man-in-the-middle
could trigger a crash by not sending enough arguments with
various messages (CVE-2014-0020).
- Fix bug where initial IRC status would not be set correctly.
- Fix bug where IRC wasn't available when libpurple was
compiled with Cyrus SASL support (pidgin.im#15517).
+ MSN:
- Fix NULL pointer dereference parsing headers in MSN
(CVE-2013-6482).
- Fix NULL pointer dereference parsing OIM data in MSN
(CVE-2013-6482).
- Fix NULL pointer dereference parsing SOAP data in MSN
(CVE-2013-6482).
- Fix possible crash when sending very long messages. Not
remotely-triggerable.
+ MXit:
- Fix buffer overflow with remote code execution potential
(CVE-2013-6487).
- Fix sporadic crashes that can happen after user is
disconnected.
- Fix crash when attempting to add a contact via search
results.
- Show error message if file transfer fails.
- Fix compiling with InstantBird.
- Fix display of some custom emoticons.
+ SILC: Correctly set whiteboard dimensions in whiteboard
sessions.
+ SIMPLE: Fix buffer overflow with remote code execution
potential (CVE-2013-6487).
+ XMPP:
- Prevent spoofing of iq replies by verifying that the
'from' address matches the 'to' address of the iq request
(CVE-2013-6483).
- Fix crash on some systems when receiving fake delay
timestamps with extreme values (CVE-2013-6477).
- Fix possible crash or other erratic behavior when selecting a
very small file for your own buddy icon.
- Fix crash if the user tries to initiate a voice/video session
with a resourceless JID.
- Fix login errors when the first two available auth mechanisms
fail but a subsequent mechanism would otherwise work when
using Cyrus SASL (pidgin.im#15524).
- Fix dropping incoming stanzas on BOSH connections when we
receive multiple HTTP responses at once (pidgin.im#15684).
+ Yahoo!:
- Fix possible crashes handling incoming strings that are not
UTF-8 (CVE-2012-6152).
- Fix a bug reading a peer to peer message where a remote user
could trigger a crash (CVE-2013-6481).
+ Plugins:
- Fix crash in contact availability plugin.
- Fix perl function Purple::Network::ip_atoi.
- Add Unity integration plugin.
+ Windows specific fixes: (CVE-2013-6486, pidgin.im#15520,
pidgin.im#15521, bgo#668154).
- Drop pidgin-irc-sasl.patch, fixed upstream.
- Obsolete pidgin-facebookchat: the package is no longer maintained
and pidgin as built-in support for Facebook Chat.
- Protect buildrequires for mono-devel with with_mono macro.
- Add pidgin-gstreamer1.patch: Port to GStreamer 1.0. Only enabled
on openSUSE 13.1 and newer.
- On openSUSE 13.1 and newer, use gstreamer-devel and
gstreamer-plugins-base-devel BuildRequires.
bot-sentry-1.3.0-6.4.1.src.rpmbot-sentry-debugsource-1.3.0-6.4.1.i586.rpmlibpurple-plugin-bot-sentry-1.3.0-6.4.1.i586.rpmlibpurple-plugin-bot-sentry-debuginfo-1.3.0-6.4.1.i586.rpmlibpurple-plugin-bot-sentry-lang-1.3.0-6.4.1.noarch.rpmMozillaFirefox-branding-basedonopensuse-13.1-3.4.2.i586.rpmPackageKit-branding-basedonopensuse-13.1-3.4.2.i586.rpmawesome-branding-basedonopensuse-13.1-3.4.2.i586.rpmbranding-basedonopensuse-13.1-3.4.2.i586.rpmbranding-basedonopensuse-13.1-3.4.2.src.rpmcompiz-branding-basedonopensuse-13.1-3.4.2.i586.rpmdynamic-wallpaper-branding-basedonopensuse-13.1-3.4.2.i586.rpme17-branding-basedonopensuse-13.1-3.4.2.i586.rpmepiphany-branding-basedonopensuse-13.1-3.4.2.i586.rpmfcitx-branding-basedonopensuse-13.1-3.4.2.i586.rpmgcin-branding-basedonopensuse-13.1-3.4.2.i586.rpmgconf2-branding-basedonopensuse-13.1-3.4.2.i586.rpmgdm-branding-basedonopensuse-13.1-3.4.2.i586.rpmgfxboot-branding-basedonopensuse-13.1-3.4.2.i586.rpmgio-branding-basedonopensuse-13.1-3.4.2.i586.rpmgnome-menus-branding-basedonopensuse-13.1-3.4.2.i586.rpmgrub2-branding-basedonopensuse-13.1-3.4.2.i586.rpmgtk2-branding-basedonopensuse-13.1-3.4.2.i586.rpmgtk3-branding-basedonopensuse-13.1-3.4.2.i586.rpmhicolor-icon-theme-branding-basedonopensuse-13.1-3.4.2.i586.rpminstall-initrd-branding-basedonopensuse-13.1-3.4.2.i586.rpmkdebase3-SuSE-branding-basedonopensuse-13.1-3.4.2.i586.rpmkdebase4-runtime-branding-basedonopensuse-13.1-3.4.2.i586.rpmkdebase4-workspace-branding-basedonopensuse-13.1-3.4.2.i586.rpmkdelibs4-branding-basedonopensuse-13.1-3.4.2.i586.rpmkdm-branding-basedonopensuse-13.1-3.4.2.i586.rpmksplash-qml-branding-basedonopensuse-13.1-3.4.2.i586.rpmksplashx-branding-basedonopensuse-13.1-3.4.2.i586.rpmlibexo-1-0-branding-basedonopensuse-13.1-3.4.2.i586.rpmlibgarcon-branding-basedonopensuse-13.1-3.4.2.i586.rpmlibpurple-branding-basedonopensuse-13.1-3.4.2.i586.rpmlibreoffice-branding-basedonopensuse-13.1-3.4.2.i586.rpmlibsocialweb-branding-basedonopensuse-13.1-3.4.2.i586.rpmlibxfce4ui-branding-basedonopensuse-13.1-3.4.2.i586.rpmlightdm-gtk-greeter-branding-basedonopensuse-13.1-3.4.2.i586.rpmlxde-common-branding-basedonopensuse-13.1-3.4.2.i586.rpmmidori-branding-basedonopensuse-13.1-3.4.2.i586.rpmplymouth-branding-basedonopensuse-13.1-3.4.2.i586.rpmsplashy-branding-basedonopensuse-13.1-3.4.2.i586.rpmsusegreeter-branding-basedonopensuse-13.1-3.4.2.i586.rpmsystemd-presets-branding-basedonopensuse-13.1-3.4.2.i586.rpmthunar-volman-branding-basedonopensuse-13.1-3.4.2.i586.rpmwallpaper-branding-basedonopensuse-13.1-3.4.2.i586.rpmxfce4-notifyd-branding-basedonopensuse-13.1-3.4.2.i586.rpmxfce4-panel-branding-basedonopensuse-13.1-3.4.2.i586.rpmxfce4-session-branding-basedonopensuse-13.1-3.4.2.i586.rpmxfce4-settings-branding-basedonopensuse-13.1-3.4.2.i586.rpmxfce4-splash-branding-basedonopensuse-13.1-3.4.2.i586.rpmxfdesktop-branding-basedonopensuse-13.1-3.4.2.i586.rpmxfwm4-branding-basedonopensuse-13.1-3.4.2.i586.rpmyast2-branding-basedonopensuse-13.1-3.4.2.i586.rpmyast2-qt-branding-basedonopensuse-13.1-3.4.2.i586.rpmleechcraft-azoth-doc-0.6.0-2.5.1.noarch.rpmleechcraft-doc-0.6.0-2.5.1.noarch.rpmleechcraft-doc-0.6.0-2.5.1.src.rpmleechcraft-monocle-doc-0.6.0-2.5.1.noarch.rpmleechcraft-0.6.0-2.5.2.i586.rpmleechcraft-0.6.0-2.5.2.src.rpmleechcraft-advancednotifications-0.6.0-2.5.2.i586.rpmleechcraft-advancednotifications-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-aggregator-0.6.0-2.5.2.i586.rpmleechcraft-aggregator-bodyfetch-0.6.0-2.5.2.i586.rpmleechcraft-aggregator-bodyfetch-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-aggregator-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-anhero-0.6.0-2.5.2.i586.rpmleechcraft-anhero-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-auscrie-0.6.0-2.5.2.i586.rpmleechcraft-auscrie-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-0.6.0-2.5.2.i586.rpmleechcraft-azoth-acetamide-0.6.0-2.5.2.i586.rpmleechcraft-azoth-acetamide-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-adiumstyles-0.6.0-2.5.2.i586.rpmleechcraft-azoth-adiumstyles-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-autoidler-0.6.0-2.5.2.i586.rpmleechcraft-azoth-autoidler-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-autopaste-0.6.0-2.5.2.i586.rpmleechcraft-azoth-autopaste-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-birthdaynotifier-0.6.0-2.5.2.i586.rpmleechcraft-azoth-birthdaynotifier-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-chathistory-0.6.0-2.5.2.i586.rpmleechcraft-azoth-chathistory-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-depester-0.6.0-2.5.2.i586.rpmleechcraft-azoth-depester-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-embedmedia-0.6.0-2.5.2.i586.rpmleechcraft-azoth-embedmedia-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-herbicide-0.6.0-2.5.2.i586.rpmleechcraft-azoth-herbicide-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-hili-0.6.0-2.5.2.i586.rpmleechcraft-azoth-hili-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-isterique-0.6.0-2.5.2.i586.rpmleechcraft-azoth-isterique-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-juick-0.6.0-2.5.2.i586.rpmleechcraft-azoth-juick-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-keeso-0.6.0-2.5.2.i586.rpmleechcraft-azoth-keeso-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-lastseen-0.6.0-2.5.2.i586.rpmleechcraft-azoth-lastseen-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-metacontacts-0.6.0-2.5.2.i586.rpmleechcraft-azoth-metacontacts-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-modnok-0.6.0-2.5.2.i586.rpmleechcraft-azoth-modnok-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-nativeemoticons-0.6.0-2.5.2.i586.rpmleechcraft-azoth-nativeemoticons-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-otroid-0.6.0-2.5.2.i586.rpmleechcraft-azoth-otroid-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-p100q-0.6.0-2.5.2.i586.rpmleechcraft-azoth-p100q-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-rosenthal-0.6.0-2.5.2.i586.rpmleechcraft-azoth-rosenthal-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-shx-0.6.0-2.5.2.i586.rpmleechcraft-azoth-shx-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-standardstyles-0.6.0-2.5.2.i586.rpmleechcraft-azoth-standardstyles-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-vader-0.6.0-2.5.2.i586.rpmleechcraft-azoth-vader-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-velvetbird-0.6.0-2.5.2.i586.rpmleechcraft-azoth-velvetbird-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-xoox-0.6.0-2.5.2.i586.rpmleechcraft-azoth-xoox-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-xtazy-0.6.0-2.5.2.i586.rpmleechcraft-azoth-xtazy-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-azoth-zheet-0.6.0-2.5.2.i586.rpmleechcraft-azoth-zheet-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-bittorrent-0.6.0-2.5.2.i586.rpmleechcraft-bittorrent-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-blogique-0.6.0-2.5.2.i586.rpmleechcraft-blogique-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-blogique-hestia-0.6.0-2.5.2.i586.rpmleechcraft-blogique-hestia-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-blogique-metida-0.6.0-2.5.2.i586.rpmleechcraft-blogique-metida-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-choroid-0.6.0-2.5.2.i586.rpmleechcraft-choroid-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-cstp-0.6.0-2.5.2.i586.rpmleechcraft-cstp-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-dbusmanager-0.6.0-2.5.2.i586.rpmleechcraft-dbusmanager-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-deadlyrics-0.6.0-2.5.2.i586.rpmleechcraft-deadlyrics-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-debugsource-0.6.0-2.5.2.i586.rpmleechcraft-devel-0.6.0-2.5.2.i586.rpmleechcraft-dolozhee-0.6.0-2.5.2.i586.rpmleechcraft-dolozhee-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-dumbeep-0.6.0-2.5.2.i586.rpmleechcraft-dumbeep-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-gacts-0.6.0-2.5.2.i586.rpmleechcraft-gacts-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-glance-0.6.0-2.5.2.i586.rpmleechcraft-glance-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-gmailnotifier-0.6.0-2.5.2.i586.rpmleechcraft-gmailnotifier-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-historyholder-0.6.0-2.5.2.i586.rpmleechcraft-historyholder-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-hotsensors-0.6.0-2.5.2.i586.rpmleechcraft-hotsensors-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-hotstreams-0.6.0-2.5.2.i586.rpmleechcraft-hotstreams-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-kbswitch-0.6.0-2.5.2.i586.rpmleechcraft-kbswitch-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-kinotify-0.6.0-2.5.2.i586.rpmleechcraft-kinotify-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-knowhow-0.6.0-2.5.2.i586.rpmleechcraft-knowhow-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-lackman-0.6.0-2.5.2.i586.rpmleechcraft-lackman-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-lastfmscrobble-0.6.0-2.5.2.i586.rpmleechcraft-lastfmscrobble-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-launchy-0.6.0-2.5.2.i586.rpmleechcraft-launchy-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-lemon-0.6.0-2.5.2.i586.rpmleechcraft-lemon-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-lhtr-0.6.0-2.5.2.i586.rpmleechcraft-lhtr-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-liznoo-0.6.0-2.5.2.i586.rpmleechcraft-liznoo-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-lmp-0.6.0-2.5.2.i586.rpmleechcraft-lmp-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-lmp-dumbsync-0.6.0-2.5.2.i586.rpmleechcraft-lmp-dumbsync-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-lmp-graffiti-0.6.0-2.5.2.i586.rpmleechcraft-lmp-graffiti-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-lmp-mp3tunes-0.6.0-2.5.2.i586.rpmleechcraft-lmp-mp3tunes-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-monocle-0.6.0-2.5.2.i586.rpmleechcraft-monocle-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-monocle-fxb-0.6.0-2.5.2.i586.rpmleechcraft-monocle-fxb-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-monocle-mu-0.6.0-2.5.2.i586.rpmleechcraft-monocle-mu-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-monocle-pdf-0.6.0-2.5.2.i586.rpmleechcraft-monocle-pdf-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-monocle-postrus-0.6.0-2.5.2.i586.rpmleechcraft-monocle-postrus-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-monocle-seen-0.6.0-2.5.2.i586.rpmleechcraft-monocle-seen-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-musiczombie-0.6.0-2.5.2.i586.rpmleechcraft-musiczombie-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-netstoremanager-0.6.0-2.5.2.i586.rpmleechcraft-netstoremanager-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-netstoremanager-googledrive-0.6.0-2.5.2.i586.rpmleechcraft-netstoremanager-googledrive-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-networkmonitor-0.6.0-2.5.2.i586.rpmleechcraft-networkmonitor-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-newlife-0.6.0-2.5.2.i586.rpmleechcraft-newlife-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-otlozhu-0.6.0-2.5.2.i586.rpmleechcraft-otlozhu-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-pintab-0.6.0-2.5.2.i586.rpmleechcraft-pintab-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-pogooglue-0.6.0-2.5.2.i586.rpmleechcraft-pogooglue-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-popishu-0.6.0-2.5.2.i586.rpmleechcraft-popishu-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-autosearch-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-autosearch-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-cleanweb-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-cleanweb-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-fatape-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-fatape-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-filescheme-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-filescheme-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-fua-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-fua-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-keywords-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-keywords-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-onlinebookmarks-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-onlinebookmarks-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-onlinebookmarks-delicious-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-onlinebookmarks-delicious-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-onlinebookmarks-readitlater-0.6.0-2.5.2.i586.rpmleechcraft-poshuku-onlinebookmarks-readitlater-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-sb2-0.6.0-2.5.2.i586.rpmleechcraft-sb2-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-secman-0.6.0-2.5.2.i586.rpmleechcraft-secman-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-secman-simplestorage-0.6.0-2.5.2.i586.rpmleechcraft-secman-simplestorage-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-seekthru-0.6.0-2.5.2.i586.rpmleechcraft-seekthru-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-shaitan-0.6.0-2.5.2.i586.rpmleechcraft-shaitan-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-shellopen-0.6.0-2.5.2.i586.rpmleechcraft-shellopen-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-summary-0.6.0-2.5.2.i586.rpmleechcraft-summary-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-syncer-0.6.0-2.5.2.i586.rpmleechcraft-syncer-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-tabsessionmanager-0.6.0-2.5.2.i586.rpmleechcraft-tabsessionmanager-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-tabslist-0.6.0-2.5.2.i586.rpmleechcraft-tabslist-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-touchstreams-0.6.0-2.5.2.i586.rpmleechcraft-touchstreams-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-tpi-0.6.0-2.5.2.i586.rpmleechcraft-tpi-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-vgrabber-0.6.0-2.5.2.i586.rpmleechcraft-vgrabber-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-vrooby-0.6.0-2.5.2.i586.rpmleechcraft-vrooby-debuginfo-0.6.0-2.5.2.i586.rpmleechcraft-xproxy-0.6.0-2.5.2.i586.rpmleechcraft-xproxy-debuginfo-0.6.0-2.5.2.i586.rpmpidgin-advanced-sound-notification-1.2.1-7.4.1.src.rpmpidgin-advanced-sound-notification-debugsource-1.2.1-7.4.1.i586.rpmpidgin-advanced-sound-notification-lang-1.2.1-7.4.1.noarch.rpmpidgin-plugin-advanced-sound-notification-1.2.1-7.4.1.i586.rpmpidgin-plugin-advanced-sound-notification-debuginfo-1.2.1-7.4.1.i586.rpmpidgin-birthday-reminder-1.7-7.4.1.src.rpmpidgin-birthday-reminder-debugsource-1.7-7.4.1.i586.rpmpidgin-birthday-reminder-lang-1.7-7.4.1.noarch.rpmpidgin-plugin-birthday-reminder-1.7-7.4.1.i586.rpmpidgin-plugin-birthday-reminder-debuginfo-1.7-7.4.1.i586.rpmlibpurple-branding-openSUSE-13.1-2.12.1.noarch.rpmpidgin-branding-openSUSE-13.1-2.12.1.src.rpmpidgin-embeddedvideo-1.2-4.4.1.src.rpmpidgin-embeddedvideo-debugsource-1.2-4.4.1.i586.rpmpidgin-plugin-embeddedvideo-1.2-4.4.1.i586.rpmpidgin-plugin-embeddedvideo-debuginfo-1.2-4.4.1.i586.rpmlibpurple-plugin-facebookchat-1.69-12.4.1.i586.rpmlibpurple-plugin-facebookchat-debuginfo-1.69-12.4.1.i586.rpmpidgin-facebookchat-1.69-12.4.1.i586.rpmpidgin-facebookchat-1.69-12.4.1.src.rpmpidgin-facebookchat-debugsource-1.69-12.4.1.i586.rpmpidgin-guifications-2.16-6.4.1.src.rpmpidgin-guifications-debugsource-2.16-6.4.1.i586.rpmpidgin-guifications-lang-2.16-6.4.1.noarch.rpmpidgin-plugin-guifications-2.16-6.4.1.i586.rpmpidgin-plugin-guifications-debuginfo-2.16-6.4.1.i586.rpmlibpurple-plugin-mrim-0.1.28-11.4.1.i586.rpmlibpurple-plugin-mrim-lang-0.1.28-11.4.1.noarch.rpmpidgin-mrim-0.1.28-11.4.1.i586.rpmpidgin-mrim-0.1.28-11.4.1.src.rpmlibpurple-plugin-openfetion-0.3-6.4.1.i586.rpmlibpurple-plugin-openfetion-debuginfo-0.3-6.4.1.i586.rpmlibpurple-plugin-openfetion-lang-0.3-6.4.1.noarch.rpmpidgin-openfetion-0.3-6.4.1.i586.rpmpidgin-openfetion-0.3-6.4.1.src.rpmpidgin-openfetion-debugsource-0.3-6.4.1.i586.rpmpidgin-otr-4.0.0-4.4.1.i586.rpmpidgin-otr-4.0.0-4.4.1.src.rpmpidgin-otr-debuginfo-4.0.0-4.4.1.i586.rpmpidgin-otr-debugsource-4.0.0-4.4.1.i586.rpmlibpurple-plugin-sipe-1.17.0-4.1.i586.rpmlibpurple-plugin-sipe-debuginfo-1.17.0-4.1.i586.rpmpidgin-sipe-1.17.0-4.1.i586.rpmpidgin-sipe-1.17.0-4.1.src.rpmpidgin-sipe-debugsource-1.17.0-4.1.i586.rpmtelepathy-plugin-sipe-1.17.0-4.1.i586.rpmtelepathy-plugin-sipe-debuginfo-1.17.0-4.1.i586.rpmfinch-2.10.9-4.12.1.i586.rpmfinch-debuginfo-2.10.9-4.12.1.i586.rpmfinch-devel-2.10.9-4.12.1.i586.rpmlibpurple-2.10.9-4.12.1.i586.rpmlibpurple-branding-upstream-2.10.9-4.12.1.noarch.rpmlibpurple-debuginfo-2.10.9-4.12.1.i586.rpmlibpurple-devel-2.10.9-4.12.1.i586.rpmlibpurple-lang-2.10.9-4.12.1.noarch.rpmlibpurple-meanwhile-2.10.9-4.12.1.i586.rpmlibpurple-meanwhile-debuginfo-2.10.9-4.12.1.i586.rpmlibpurple-tcl-2.10.9-4.12.1.i586.rpmlibpurple-tcl-debuginfo-2.10.9-4.12.1.i586.rpmpidgin-2.10.9-4.12.1.i586.rpmpidgin-2.10.9-4.12.1.src.rpmpidgin-debuginfo-2.10.9-4.12.1.i586.rpmpidgin-debugsource-2.10.9-4.12.1.i586.rpmpidgin-devel-2.10.9-4.12.1.i586.rpmlibpurple-plugin-pack-2.7.0-6.4.1.i586.rpmlibpurple-plugin-pack-debuginfo-2.7.0-6.4.1.i586.rpmlibpurple-plugin-pack-extras-2.7.0-6.4.1.i586.rpmlibpurple-plugin-pack-extras-debuginfo-2.7.0-6.4.1.i586.rpmpidgin-plugin-pack-2.7.0-6.4.1.i586.rpmpidgin-plugin-pack-debuginfo-2.7.0-6.4.1.i586.rpmpidgin-plugin-pack-extras-2.7.0-6.4.1.i586.rpmpurple-plugin-pack-2.7.0-6.4.1.src.rpmpurple-plugin-pack-debugsource-2.7.0-6.4.1.i586.rpmpurple-plugin-pack-lang-2.7.0-6.4.1.noarch.rpmlibpurple-plugin-skype-0.0.1.rev624-6.4.1.i586.rpmlibpurple-plugin-skype-debuginfo-0.0.1.rev624-6.4.1.i586.rpmlibpurple-plugin-skype-lang-0.0.1.rev624-6.4.1.noarch.rpmpidgin-plugin-skype-0.0.1.rev624-6.4.1.i586.rpmskype4pidgin-0.0.1.rev624-6.4.1.src.rpmskype4pidgin-debugsource-0.0.1.rev624-6.4.1.i586.rpmtelepathy-haze-0.8.0-5.1.i586.rpmtelepathy-haze-0.8.0-5.1.src.rpmtelepathy-haze-debuginfo-0.8.0-5.1.i586.rpmtelepathy-haze-debugsource-0.8.0-5.1.i586.rpmbot-sentry-debugsource-1.3.0-6.4.1.x86_64.rpmlibpurple-plugin-bot-sentry-1.3.0-6.4.1.x86_64.rpmlibpurple-plugin-bot-sentry-debuginfo-1.3.0-6.4.1.x86_64.rpmMozillaFirefox-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmPackageKit-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmawesome-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmbranding-basedonopensuse-13.1-3.4.2.x86_64.rpmcompiz-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmdynamic-wallpaper-branding-basedonopensuse-13.1-3.4.2.x86_64.rpme17-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmepiphany-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmfcitx-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgcin-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgconf2-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgdm-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgfxboot-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgio-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgnome-menus-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgrub2-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgtk2-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmgtk3-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmhicolor-icon-theme-branding-basedonopensuse-13.1-3.4.2.x86_64.rpminstall-initrd-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmkdebase3-SuSE-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmkdebase4-runtime-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmkdebase4-workspace-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmkdelibs4-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmkdm-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmksplash-qml-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmksplashx-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmlibexo-1-0-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmlibgarcon-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmlibpurple-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmlibreoffice-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmlibsocialweb-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmlibxfce4ui-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmlightdm-gtk-greeter-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmlxde-common-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmmidori-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmplymouth-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmsplashy-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmsusegreeter-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmsystemd-presets-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmthunar-volman-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmwallpaper-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmxfce4-notifyd-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmxfce4-panel-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmxfce4-session-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmxfce4-settings-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmxfce4-splash-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmxfdesktop-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmxfwm4-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmyast2-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmyast2-qt-branding-basedonopensuse-13.1-3.4.2.x86_64.rpmleechcraft-0.6.0-2.5.2.x86_64.rpmleechcraft-advancednotifications-0.6.0-2.5.2.x86_64.rpmleechcraft-advancednotifications-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-aggregator-0.6.0-2.5.2.x86_64.rpmleechcraft-aggregator-bodyfetch-0.6.0-2.5.2.x86_64.rpmleechcraft-aggregator-bodyfetch-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-aggregator-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-anhero-0.6.0-2.5.2.x86_64.rpmleechcraft-anhero-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-auscrie-0.6.0-2.5.2.x86_64.rpmleechcraft-auscrie-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-acetamide-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-acetamide-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-adiumstyles-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-adiumstyles-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-autoidler-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-autoidler-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-autopaste-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-autopaste-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-birthdaynotifier-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-birthdaynotifier-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-chathistory-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-chathistory-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-depester-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-depester-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-embedmedia-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-embedmedia-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-herbicide-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-herbicide-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-hili-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-hili-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-isterique-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-isterique-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-juick-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-juick-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-keeso-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-keeso-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-lastseen-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-lastseen-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-metacontacts-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-metacontacts-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-modnok-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-modnok-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-nativeemoticons-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-nativeemoticons-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-otroid-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-otroid-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-p100q-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-p100q-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-rosenthal-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-rosenthal-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-shx-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-shx-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-standardstyles-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-standardstyles-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-vader-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-vader-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-velvetbird-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-velvetbird-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-xoox-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-xoox-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-xtazy-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-xtazy-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-zheet-0.6.0-2.5.2.x86_64.rpmleechcraft-azoth-zheet-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-bittorrent-0.6.0-2.5.2.x86_64.rpmleechcraft-bittorrent-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-blogique-0.6.0-2.5.2.x86_64.rpmleechcraft-blogique-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-blogique-hestia-0.6.0-2.5.2.x86_64.rpmleechcraft-blogique-hestia-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-blogique-metida-0.6.0-2.5.2.x86_64.rpmleechcraft-blogique-metida-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-choroid-0.6.0-2.5.2.x86_64.rpmleechcraft-choroid-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-cstp-0.6.0-2.5.2.x86_64.rpmleechcraft-cstp-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-dbusmanager-0.6.0-2.5.2.x86_64.rpmleechcraft-dbusmanager-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-deadlyrics-0.6.0-2.5.2.x86_64.rpmleechcraft-deadlyrics-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-debugsource-0.6.0-2.5.2.x86_64.rpmleechcraft-devel-0.6.0-2.5.2.x86_64.rpmleechcraft-dolozhee-0.6.0-2.5.2.x86_64.rpmleechcraft-dolozhee-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-dumbeep-0.6.0-2.5.2.x86_64.rpmleechcraft-dumbeep-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-gacts-0.6.0-2.5.2.x86_64.rpmleechcraft-gacts-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-glance-0.6.0-2.5.2.x86_64.rpmleechcraft-glance-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-gmailnotifier-0.6.0-2.5.2.x86_64.rpmleechcraft-gmailnotifier-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-historyholder-0.6.0-2.5.2.x86_64.rpmleechcraft-historyholder-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-hotsensors-0.6.0-2.5.2.x86_64.rpmleechcraft-hotsensors-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-hotstreams-0.6.0-2.5.2.x86_64.rpmleechcraft-hotstreams-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-kbswitch-0.6.0-2.5.2.x86_64.rpmleechcraft-kbswitch-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-kinotify-0.6.0-2.5.2.x86_64.rpmleechcraft-kinotify-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-knowhow-0.6.0-2.5.2.x86_64.rpmleechcraft-knowhow-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-lackman-0.6.0-2.5.2.x86_64.rpmleechcraft-lackman-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-lastfmscrobble-0.6.0-2.5.2.x86_64.rpmleechcraft-lastfmscrobble-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-launchy-0.6.0-2.5.2.x86_64.rpmleechcraft-launchy-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-lemon-0.6.0-2.5.2.x86_64.rpmleechcraft-lemon-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-lhtr-0.6.0-2.5.2.x86_64.rpmleechcraft-lhtr-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-liznoo-0.6.0-2.5.2.x86_64.rpmleechcraft-liznoo-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-lmp-0.6.0-2.5.2.x86_64.rpmleechcraft-lmp-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-lmp-dumbsync-0.6.0-2.5.2.x86_64.rpmleechcraft-lmp-dumbsync-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-lmp-graffiti-0.6.0-2.5.2.x86_64.rpmleechcraft-lmp-graffiti-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-lmp-mp3tunes-0.6.0-2.5.2.x86_64.rpmleechcraft-lmp-mp3tunes-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-fxb-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-fxb-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-mu-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-mu-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-pdf-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-pdf-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-postrus-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-postrus-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-seen-0.6.0-2.5.2.x86_64.rpmleechcraft-monocle-seen-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-musiczombie-0.6.0-2.5.2.x86_64.rpmleechcraft-musiczombie-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-netstoremanager-0.6.0-2.5.2.x86_64.rpmleechcraft-netstoremanager-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-netstoremanager-googledrive-0.6.0-2.5.2.x86_64.rpmleechcraft-netstoremanager-googledrive-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-networkmonitor-0.6.0-2.5.2.x86_64.rpmleechcraft-networkmonitor-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-newlife-0.6.0-2.5.2.x86_64.rpmleechcraft-newlife-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-otlozhu-0.6.0-2.5.2.x86_64.rpmleechcraft-otlozhu-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-pintab-0.6.0-2.5.2.x86_64.rpmleechcraft-pintab-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-pogooglue-0.6.0-2.5.2.x86_64.rpmleechcraft-pogooglue-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-popishu-0.6.0-2.5.2.x86_64.rpmleechcraft-popishu-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-autosearch-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-autosearch-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-cleanweb-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-cleanweb-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-fatape-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-fatape-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-filescheme-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-filescheme-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-fua-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-fua-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-keywords-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-keywords-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-onlinebookmarks-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-onlinebookmarks-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-onlinebookmarks-delicious-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-onlinebookmarks-delicious-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-onlinebookmarks-readitlater-0.6.0-2.5.2.x86_64.rpmleechcraft-poshuku-onlinebookmarks-readitlater-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-sb2-0.6.0-2.5.2.x86_64.rpmleechcraft-sb2-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-secman-0.6.0-2.5.2.x86_64.rpmleechcraft-secman-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-secman-simplestorage-0.6.0-2.5.2.x86_64.rpmleechcraft-secman-simplestorage-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-seekthru-0.6.0-2.5.2.x86_64.rpmleechcraft-seekthru-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-shaitan-0.6.0-2.5.2.x86_64.rpmleechcraft-shaitan-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-shellopen-0.6.0-2.5.2.x86_64.rpmleechcraft-shellopen-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-summary-0.6.0-2.5.2.x86_64.rpmleechcraft-summary-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-syncer-0.6.0-2.5.2.x86_64.rpmleechcraft-syncer-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-tabsessionmanager-0.6.0-2.5.2.x86_64.rpmleechcraft-tabsessionmanager-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-tabslist-0.6.0-2.5.2.x86_64.rpmleechcraft-tabslist-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-touchstreams-0.6.0-2.5.2.x86_64.rpmleechcraft-touchstreams-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-tpi-0.6.0-2.5.2.x86_64.rpmleechcraft-tpi-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-vgrabber-0.6.0-2.5.2.x86_64.rpmleechcraft-vgrabber-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-vrooby-0.6.0-2.5.2.x86_64.rpmleechcraft-vrooby-debuginfo-0.6.0-2.5.2.x86_64.rpmleechcraft-xproxy-0.6.0-2.5.2.x86_64.rpmleechcraft-xproxy-debuginfo-0.6.0-2.5.2.x86_64.rpmpidgin-advanced-sound-notification-debugsource-1.2.1-7.4.1.x86_64.rpmpidgin-plugin-advanced-sound-notification-1.2.1-7.4.1.x86_64.rpmpidgin-plugin-advanced-sound-notification-debuginfo-1.2.1-7.4.1.x86_64.rpmpidgin-birthday-reminder-debugsource-1.7-7.4.1.x86_64.rpmpidgin-plugin-birthday-reminder-1.7-7.4.1.x86_64.rpmpidgin-plugin-birthday-reminder-debuginfo-1.7-7.4.1.x86_64.rpmpidgin-embeddedvideo-debugsource-1.2-4.4.1.x86_64.rpmpidgin-plugin-embeddedvideo-1.2-4.4.1.x86_64.rpmpidgin-plugin-embeddedvideo-debuginfo-1.2-4.4.1.x86_64.rpmlibpurple-plugin-facebookchat-1.69-12.4.1.x86_64.rpmlibpurple-plugin-facebookchat-debuginfo-1.69-12.4.1.x86_64.rpmpidgin-facebookchat-1.69-12.4.1.x86_64.rpmpidgin-facebookchat-debugsource-1.69-12.4.1.x86_64.rpmpidgin-guifications-debugsource-2.16-6.4.1.x86_64.rpmpidgin-plugin-guifications-2.16-6.4.1.x86_64.rpmpidgin-plugin-guifications-debuginfo-2.16-6.4.1.x86_64.rpmlibpurple-plugin-mrim-0.1.28-11.4.1.x86_64.rpmpidgin-mrim-0.1.28-11.4.1.x86_64.rpmlibpurple-plugin-openfetion-0.3-6.4.1.x86_64.rpmlibpurple-plugin-openfetion-debuginfo-0.3-6.4.1.x86_64.rpmpidgin-openfetion-0.3-6.4.1.x86_64.rpmpidgin-openfetion-debugsource-0.3-6.4.1.x86_64.rpmpidgin-otr-4.0.0-4.4.1.x86_64.rpmpidgin-otr-debuginfo-4.0.0-4.4.1.x86_64.rpmpidgin-otr-debugsource-4.0.0-4.4.1.x86_64.rpmlibpurple-plugin-sipe-1.17.0-4.1.x86_64.rpmlibpurple-plugin-sipe-debuginfo-1.17.0-4.1.x86_64.rpmpidgin-sipe-1.17.0-4.1.x86_64.rpmpidgin-sipe-debugsource-1.17.0-4.1.x86_64.rpmtelepathy-plugin-sipe-1.17.0-4.1.x86_64.rpmtelepathy-plugin-sipe-debuginfo-1.17.0-4.1.x86_64.rpmfinch-2.10.9-4.12.1.x86_64.rpmfinch-debuginfo-2.10.9-4.12.1.x86_64.rpmfinch-devel-2.10.9-4.12.1.x86_64.rpmlibpurple-2.10.9-4.12.1.x86_64.rpmlibpurple-debuginfo-2.10.9-4.12.1.x86_64.rpmlibpurple-devel-2.10.9-4.12.1.x86_64.rpmlibpurple-meanwhile-2.10.9-4.12.1.x86_64.rpmlibpurple-meanwhile-debuginfo-2.10.9-4.12.1.x86_64.rpmlibpurple-tcl-2.10.9-4.12.1.x86_64.rpmlibpurple-tcl-debuginfo-2.10.9-4.12.1.x86_64.rpmpidgin-2.10.9-4.12.1.x86_64.rpmpidgin-debuginfo-2.10.9-4.12.1.x86_64.rpmpidgin-debugsource-2.10.9-4.12.1.x86_64.rpmpidgin-devel-2.10.9-4.12.1.x86_64.rpmlibpurple-plugin-pack-2.7.0-6.4.1.x86_64.rpmlibpurple-plugin-pack-debuginfo-2.7.0-6.4.1.x86_64.rpmlibpurple-plugin-pack-extras-2.7.0-6.4.1.x86_64.rpmlibpurple-plugin-pack-extras-debuginfo-2.7.0-6.4.1.x86_64.rpmpidgin-plugin-pack-2.7.0-6.4.1.x86_64.rpmpidgin-plugin-pack-debuginfo-2.7.0-6.4.1.x86_64.rpmpidgin-plugin-pack-extras-2.7.0-6.4.1.x86_64.rpmpurple-plugin-pack-debugsource-2.7.0-6.4.1.x86_64.rpmlibpurple-plugin-skype-0.0.1.rev624-6.4.1.x86_64.rpmlibpurple-plugin-skype-debuginfo-0.0.1.rev624-6.4.1.x86_64.rpmpidgin-plugin-skype-0.0.1.rev624-6.4.1.x86_64.rpmskype4pidgin-debugsource-0.0.1.rev624-6.4.1.x86_64.rpmtelepathy-haze-0.8.0-5.1.x86_64.rpmtelepathy-haze-debuginfo-0.8.0-5.1.x86_64.rpmtelepathy-haze-debugsource-0.8.0-5.1.x86_64.rpmopenSUSE-2014-114kernel: security update to 3.11.10importantopenSUSE 13.1 Update
The Linux Kernel was updated to version 3.11.10, fixing security issues and bugs:
- floppy: bail out in open() if drive is not responding to block0
read (bnc#773058).
- compat_sys_recvmmsg X32 fix (bnc#860993 CVE-2014-0038).
- HID: usbhid: fix sis quirk (bnc#859804).
- hwmon: (coretemp) Fix truncated name of alarm attributes
- HID: usbhid: quirk for Synaptics Quad HD touchscreen
(bnc#859804).
- HID: usbhid: quirk for Synaptics HD touchscreen (bnc#859804).
- HID: usbhid: merge the sis quirk (bnc#859804).
- HID: hid-multitouch: add support for SiS panels (bnc#859804).
- HID: usbhid: quirk for SiS Touchscreen (bnc#859804).
- HID: usbhid: quirk for Synaptics Large Touchccreen (bnc#859804).
- drivers: net: cpsw: fix dt probe for one port ethernet.
- drivers: net: cpsw: fix for cpsw crash when build as modules.
- dma: edma: Remove limits on number of slots.
- dma: edma: Leave linked to Null slot instead of DUMMY slot.
- dma: edma: Find missed events and issue them.
- dma: edma: Write out and handle MAX_NR_SG at a given time.
- dma: edma: Setup parameters to DMA MAX_NR_SG at a time.
- ARM: edma: Add function to manually trigger an EDMA channel.
- ARM: edma: Fix clearing of unused list for DT DMA resources.
- ACPI: Add Toshiba NB100 to Vista _OSI blacklist.
- ACPI: add missing win8 OSI comment to blacklist (bnc#856294).
- ACPI: update win8 OSI blacklist.
- ACPI: blacklist win8 OSI for buggy laptops.
- ACPI: blacklist win8 OSI for ASUS Zenbook Prime UX31A
(bnc#856294).
- ACPI: Blacklist Win8 OSI for some HP laptop 2013 models
(bnc#856294).
- floppy: bail out in open() if drive is not responding to
block0 read (bnc#773058).
- ping: prevent NULL pointer dereference on write to msg_name
(bnc#854175 CVE-2013-6432).
- x86/dumpstack: Fix printk_address for direct addresses
(bnc#845621).
- Refresh patches.suse/stack-unwind.
- Refresh patches.xen/xen-x86_64-dump-user-pgt.
- KVM: x86: Convert vapic synchronization to _cached functions
(CVE-2013-6368) (bnc#853052 CVE-2013-6368).
- KVM: x86: fix guest-initiated crash with x2apic (CVE-2013-6376)
(bnc#853053 CVE-2013-6376).
- Build the KOTD against openSUSE:13.1:Update
- xencons: generalize use of add_preferred_console() (bnc#733022,
bnc#852652).
- Update Xen patches to 3.11.10.
- Rename patches.xen/xen-pcpu-hotplug to patches.xen/xen-pcpu.
- KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367)
(bnc#853051 CVE-2013-6367).
- KVM: Improve create VCPU parameter (CVE-2013-4587) (bnc#853050
CVE-2013-4587).
- ipv6: fix headroom calculation in udp6_ufo_fragment (bnc#848042
CVE-2013-4563).
- net: rework recvmsg handler msg_name and msg_namelen logic
(bnc#854722).
- patches.drivers/gpio-ucb1400-add-module_alias.patch: Update upstream reference
- patches.drivers/gpio-ucb1400-can-be-built-as-a-module.patch: Update upstream reference
- Delete patches.suse/ida-remove-warning-dump-stack.patch.
Already included in kernel 3.11 (WARN calls dump_stack.)
- xhci: Limit the spurious wakeup fix only to HP machines
(bnc#852931).
- iscsi_target: race condition on shutdown (bnc#850072).
- Linux 3.11.10.
- Refresh patches.xen/xen3-patch-2.6.29.
- Delete
patches.suse/btrfs-relocate-csums-properly-with-prealloc-extents.patch.
- patches.drivers/xhci-Fix-spurious-wakeups-after-S5-on-Haswell.patch:
(bnc#852931).
- Build mei and mei_me as modules (bnc#852656)
- Linux 3.11.9.
- Linux 3.11.8 (CVE-2013-4511 bnc#846529 bnc#849021).
- Delete patches.drivers/ALSA-hda-Add-a-fixup-for-ASUS-N76VZ.
- Delete
patches.fixes/Fix-a-few-incorrectly-checked-io_-remap_pfn_range-ca.patch.
- Add USB PHY support (needed to get USB and Ethernet working on beagle and panda boards) Add CONFIG_PINCTRL_SINGLE=y to be able to use Device tree (at least for beagle and panda boards) Add ARM SoC sound support Add SPI bus support Add user-space access to I2C and SPI
- patches.arch/iommu-vt-d-remove-stack-trace-from-broken-irq-remapping-warning.patch:
Fix forward porting, sorry.
- iommu: Remove stack trace from broken irq remapping warning
(bnc#844513).
- gpio: ucb1400: Add MODULE_ALIAS.
- Allow NFSv4 username mapping to work properly (bnc#838024).
- nfs: check if gssd is running before attempting to use krb5i
auth in SETCLIENTID call.
- sunrpc: replace sunrpc_net->gssd_running flag with a more
reliable check.
- sunrpc: create a new dummy pipe for gssd to hold open.
- Set CONFIG_GPIO_TWL4030 as built-in (instead of module) as a requirement to boot on SD card on beagleboard xM
- armv6hl, armv7hl: Update config files.
Set CONFIG_BATMAN_ADV_BLA=y as all other kernel configuration files
have.
- Update config files:
* CONFIG_BATMAN_ADV_NC=y, because other BATMAN_ADV options are all
enabled so why not this one.
* CONFIG_GPIO_SCH=m, CONFIG_GPIO_PCH=m, because we support all other
features of these pieces of hardware.
* CONFIG_INTEL_POWERCLAMP=m, because this small driver might be
useful in specific cases, and there's no obvious reason not to
include it.
- Fix a few incorrectly checked [io_]remap_pfn_range() calls
(bnc#849021, CVE-2013-4511).
- Linux 3.11.7.
kernel-debug-3.11.10-7.1.i686.rpmTruekernel-debug-3.11.10-7.1.nosrc.rpmTruekernel-debug-base-3.11.10-7.1.i686.rpmTruekernel-debug-base-debuginfo-3.11.10-7.1.i686.rpmTruekernel-debug-debuginfo-3.11.10-7.1.i686.rpmTruekernel-debug-debugsource-3.11.10-7.1.i686.rpmTruekernel-debug-devel-3.11.10-7.1.i686.rpmTruekernel-debug-devel-debuginfo-3.11.10-7.1.i686.rpmTruekernel-default-3.11.10-7.1.i586.rpmTruekernel-default-3.11.10-7.1.nosrc.rpmTruekernel-default-base-3.11.10-7.1.i586.rpmTruekernel-default-base-debuginfo-3.11.10-7.1.i586.rpmTruekernel-default-debuginfo-3.11.10-7.1.i586.rpmTruekernel-default-debugsource-3.11.10-7.1.i586.rpmTruekernel-default-devel-3.11.10-7.1.i586.rpmTruekernel-default-devel-debuginfo-3.11.10-7.1.i586.rpmTruekernel-desktop-3.11.10-7.1.i686.rpmTruekernel-desktop-3.11.10-7.1.nosrc.rpmTruekernel-desktop-base-3.11.10-7.1.i686.rpmTruekernel-desktop-base-debuginfo-3.11.10-7.1.i686.rpmTruekernel-desktop-debuginfo-3.11.10-7.1.i686.rpmTruekernel-desktop-debugsource-3.11.10-7.1.i686.rpmTruekernel-desktop-devel-3.11.10-7.1.i686.rpmTruekernel-desktop-devel-debuginfo-3.11.10-7.1.i686.rpmTruekernel-docs-3.11.10-7.3.noarch.rpmTruekernel-docs-3.11.10-7.3.src.rpmTruekernel-ec2-3.11.10-7.1.i686.rpmTruekernel-ec2-3.11.10-7.1.nosrc.rpmTruekernel-ec2-base-3.11.10-7.1.i686.rpmTruekernel-ec2-base-debuginfo-3.11.10-7.1.i686.rpmTruekernel-ec2-debuginfo-3.11.10-7.1.i686.rpmTruekernel-ec2-debugsource-3.11.10-7.1.i686.rpmTruekernel-ec2-devel-3.11.10-7.1.i686.rpmTruekernel-ec2-devel-debuginfo-3.11.10-7.1.i686.rpmTruekernel-pae-3.11.10-7.1.i686.rpmTruekernel-pae-3.11.10-7.1.nosrc.rpmTruekernel-pae-base-3.11.10-7.1.i686.rpmTruekernel-pae-base-debuginfo-3.11.10-7.1.i686.rpmTruekernel-pae-debuginfo-3.11.10-7.1.i686.rpmTruekernel-pae-debugsource-3.11.10-7.1.i686.rpmTruekernel-pae-devel-3.11.10-7.1.i686.rpmTruekernel-pae-devel-debuginfo-3.11.10-7.1.i686.rpmTruekernel-devel-3.11.10-7.1.noarch.rpmTruekernel-source-3.11.10-7.1.noarch.rpmTruekernel-source-3.11.10-7.1.src.rpmTruekernel-source-vanilla-3.11.10-7.1.noarch.rpmTruekernel-syms-3.11.10-7.1.i586.rpmTruekernel-syms-3.11.10-7.1.src.rpmTruekernel-trace-3.11.10-7.1.i686.rpmTruekernel-trace-3.11.10-7.1.nosrc.rpmTruekernel-trace-base-3.11.10-7.1.i686.rpmTruekernel-trace-base-debuginfo-3.11.10-7.1.i686.rpmTruekernel-trace-debuginfo-3.11.10-7.1.i686.rpmTruekernel-trace-debugsource-3.11.10-7.1.i686.rpmTruekernel-trace-devel-3.11.10-7.1.i686.rpmTruekernel-trace-devel-debuginfo-3.11.10-7.1.i686.rpmTruekernel-vanilla-3.11.10-7.1.i686.rpmTruekernel-vanilla-3.11.10-7.1.nosrc.rpmTruekernel-vanilla-debuginfo-3.11.10-7.1.i686.rpmTruekernel-vanilla-debugsource-3.11.10-7.1.i686.rpmTruekernel-vanilla-devel-3.11.10-7.1.i686.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-7.1.i686.rpmTruekernel-xen-3.11.10-7.1.i686.rpmTruekernel-xen-3.11.10-7.1.nosrc.rpmTruekernel-xen-base-3.11.10-7.1.i686.rpmTruekernel-xen-base-debuginfo-3.11.10-7.1.i686.rpmTruekernel-xen-debuginfo-3.11.10-7.1.i686.rpmTruekernel-xen-debugsource-3.11.10-7.1.i686.rpmTruekernel-xen-devel-3.11.10-7.1.i686.rpmTruekernel-xen-devel-debuginfo-3.11.10-7.1.i686.rpmTruekernel-debug-3.11.10-7.1.x86_64.rpmTruekernel-debug-base-3.11.10-7.1.x86_64.rpmTruekernel-debug-base-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-debug-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-debug-debugsource-3.11.10-7.1.x86_64.rpmTruekernel-debug-devel-3.11.10-7.1.x86_64.rpmTruekernel-debug-devel-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-default-3.11.10-7.1.x86_64.rpmTruekernel-default-base-3.11.10-7.1.x86_64.rpmTruekernel-default-base-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-default-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-default-debugsource-3.11.10-7.1.x86_64.rpmTruekernel-default-devel-3.11.10-7.1.x86_64.rpmTruekernel-default-devel-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-desktop-3.11.10-7.1.x86_64.rpmTruekernel-desktop-base-3.11.10-7.1.x86_64.rpmTruekernel-desktop-base-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-desktop-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-desktop-debugsource-3.11.10-7.1.x86_64.rpmTruekernel-desktop-devel-3.11.10-7.1.x86_64.rpmTruekernel-desktop-devel-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-ec2-3.11.10-7.1.x86_64.rpmTruekernel-ec2-base-3.11.10-7.1.x86_64.rpmTruekernel-ec2-base-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-ec2-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-ec2-debugsource-3.11.10-7.1.x86_64.rpmTruekernel-ec2-devel-3.11.10-7.1.x86_64.rpmTruekernel-ec2-devel-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-syms-3.11.10-7.1.x86_64.rpmTruekernel-trace-3.11.10-7.1.x86_64.rpmTruekernel-trace-base-3.11.10-7.1.x86_64.rpmTruekernel-trace-base-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-trace-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-trace-debugsource-3.11.10-7.1.x86_64.rpmTruekernel-trace-devel-3.11.10-7.1.x86_64.rpmTruekernel-trace-devel-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-vanilla-3.11.10-7.1.x86_64.rpmTruekernel-vanilla-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-vanilla-debugsource-3.11.10-7.1.x86_64.rpmTruekernel-vanilla-devel-3.11.10-7.1.x86_64.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-xen-3.11.10-7.1.x86_64.rpmTruekernel-xen-base-3.11.10-7.1.x86_64.rpmTruekernel-xen-base-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-xen-debuginfo-3.11.10-7.1.x86_64.rpmTruekernel-xen-debugsource-3.11.10-7.1.x86_64.rpmTruekernel-xen-devel-3.11.10-7.1.x86_64.rpmTruekernel-xen-devel-debuginfo-3.11.10-7.1.x86_64.rpmTrueopenSUSE-2014-137update for xtrabackupmoderateopenSUSE 13.1 UpdateThis update fixes the following security and non-security issues with xtrabackup:
- update to 2.1.7 [bnc#860488]
- general changes:
* rebased on MySQL versions 5.5.35 and 5.6.15
* now uses libgcrypt randomization functions for setting the IV
[lp#1255300] [bnc#852224] CVE-2013-6394
- bugs fixed:
* After being rebased on MySQL 5.6.11 Percona XtraBackup has been
affected by the upstream bug #69780 (backward compatibility for
InnoDB recovery) [lp#1203669]
* Backup directory would need to be specified even for running the
innobackupex with --help and --version options. [lp#1223716]
- bugs fixed specific to MySQL 5.6:
* xtrabackpu did not roll back prepared XA transactions when
applying the log. [lp#1254227]
xtrabackup-2.1.7-9.1.i586.rpmxtrabackup-2.1.7-9.1.src.rpmxtrabackup-debuginfo-2.1.7-9.1.i586.rpmxtrabackup-debugsource-2.1.7-9.1.i586.rpmxtrabackup-2.1.7-9.1.x86_64.rpmxtrabackup-debuginfo-2.1.7-9.1.x86_64.rpmxtrabackup-debugsource-2.1.7-9.1.x86_64.rpmopenSUSE-2014-123update for opensslmoderateopenSUSE 13.1 UpdateThis update fixes the following non-security issues with openssl:
- Update to openssl-1.0.1e-11.14.1 broke WebRTC functionality in FreeSWITCH (bnc#861384).
libopenssl-devel-1.0.1e-11.24.1.i586.rpmlibopenssl-devel-32bit-1.0.1e-11.24.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.24.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1e-11.24.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.24.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1e-11.24.1.x86_64.rpmopenssl-1.0.1e-11.24.1.i586.rpmopenssl-1.0.1e-11.24.1.src.rpmopenssl-debuginfo-1.0.1e-11.24.1.i586.rpmopenssl-debugsource-1.0.1e-11.24.1.i586.rpmopenssl-doc-1.0.1e-11.24.1.noarch.rpmlibopenssl-devel-1.0.1e-11.24.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.24.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.24.1.x86_64.rpmopenssl-1.0.1e-11.24.1.x86_64.rpmopenssl-debuginfo-1.0.1e-11.24.1.x86_64.rpmopenssl-debugsource-1.0.1e-11.24.1.x86_64.rpmopenSUSE-2014-124update for plymouthmoderateopenSUSE 13.1 UpdateThis update fixes the following non-security issue with plymouth:
- add plymouth-honor-mode-changes.diff, otherwise plymout might
hang during quit (bnc#809806, fdo#66824)
libply-boot-client2-0.8.8_git201309032142-2.5.1.i586.rpmlibply-boot-client2-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmlibply-splash-core2-0.8.8_git201309032142-2.5.1.i586.rpmlibply-splash-core2-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmlibply-splash-graphics2-0.8.8_git201309032142-2.5.1.i586.rpmlibply-splash-graphics2-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmlibply2-0.8.8_git201309032142-2.5.1.i586.rpmlibply2-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-0.8.8_git201309032142-2.5.1.src.rpmplymouth-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-debugsource-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-devel-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-dracut-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-fade-throbber-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-fade-throbber-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-label-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-label-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-script-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-script-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-space-flares-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-space-flares-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-throbgress-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-throbgress-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-two-step-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-plugin-two-step-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-scripts-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-theme-fade-in-0.8.8_git201309032142-2.5.1.noarch.rpmplymouth-theme-script-0.8.8_git201309032142-2.5.1.noarch.rpmplymouth-theme-solar-0.8.8_git201309032142-2.5.1.noarch.rpmplymouth-theme-spinfinity-0.8.8_git201309032142-2.5.1.noarch.rpmplymouth-theme-spinner-0.8.8_git201309032142-2.5.1.noarch.rpmplymouth-utils-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-utils-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-x11-renderer-0.8.8_git201309032142-2.5.1.i586.rpmplymouth-x11-renderer-debuginfo-0.8.8_git201309032142-2.5.1.i586.rpmlibply-boot-client2-0.8.8_git201309032142-2.5.1.x86_64.rpmlibply-boot-client2-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmlibply-splash-core2-0.8.8_git201309032142-2.5.1.x86_64.rpmlibply-splash-core2-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmlibply-splash-graphics2-0.8.8_git201309032142-2.5.1.x86_64.rpmlibply-splash-graphics2-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmlibply2-0.8.8_git201309032142-2.5.1.x86_64.rpmlibply2-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-debugsource-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-devel-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-dracut-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-fade-throbber-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-fade-throbber-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-label-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-label-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-script-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-script-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-space-flares-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-space-flares-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-throbgress-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-throbgress-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-two-step-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-plugin-two-step-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-scripts-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-utils-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-utils-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-x11-renderer-0.8.8_git201309032142-2.5.1.x86_64.rpmplymouth-x11-renderer-debuginfo-0.8.8_git201309032142-2.5.1.x86_64.rpmopenSUSE-2014-195update for privoxymoderateopenSUSE 13.1 UpdateThis update fixes the following non-security issues with privoxy:
- Add proper sysv to service migration
- Readd rc link
- Remove reference to nonexisting dns6 nss module (bnc#849923)
privoxy-3.0.21-2.8.1.i586.rpmprivoxy-3.0.21-2.8.1.src.rpmprivoxy-debuginfo-3.0.21-2.8.1.i586.rpmprivoxy-debugsource-3.0.21-2.8.1.i586.rpmprivoxy-doc-3.0.21-2.8.1.i586.rpmprivoxy-3.0.21-2.8.1.x86_64.rpmprivoxy-debuginfo-3.0.21-2.8.1.x86_64.rpmprivoxy-debugsource-3.0.21-2.8.1.x86_64.rpmprivoxy-doc-3.0.21-2.8.1.x86_64.rpmopenSUSE-2014-125update for yast2-add-on-creatormoderateopenSUSE 13.1 UpdateThis update fixes the following non-security issues with yast2-add-on-creator:
- fix expect script used for signing rpm's
- generate MD5SUM files after signing packages (bnc#485825)
- 3.0.2
yast2-add-on-creator-3.0.2-5.1.noarch.rpmyast2-add-on-creator-3.0.2-5.1.src.rpmopenSUSE-2014-126update for nfs-utilsmoderateopenSUSE 13.1 UpdateThis update fixes the following non-security issues with nfs-utils:
- nfsserver.init: another typo in --nfs-version 4. (bnc#849476)
- nfs-utils.spec: Require keyutils for proper idmap lookup.
- nfs.init, nfsserver.init: mkdir /run/nfs before trying to create a file
in there (bnc#859221)
- nfs.init, nfsserver.init: add X-Systemd-RemainAfterExit: true to ensure
services aren't shutdown if sm-notify reports an error (bnc#849387)
nfs-client-1.2.8-4.9.1.i586.rpmnfs-client-debuginfo-1.2.8-4.9.1.i586.rpmnfs-doc-1.2.8-4.9.1.i586.rpmnfs-kernel-server-1.2.8-4.9.1.i586.rpmnfs-kernel-server-debuginfo-1.2.8-4.9.1.i586.rpmnfs-utils-1.2.8-4.9.1.src.rpmnfs-utils-debugsource-1.2.8-4.9.1.i586.rpmnfs-client-1.2.8-4.9.1.x86_64.rpmnfs-client-debuginfo-1.2.8-4.9.1.x86_64.rpmnfs-doc-1.2.8-4.9.1.x86_64.rpmnfs-kernel-server-1.2.8-4.9.1.x86_64.rpmnfs-kernel-server-debuginfo-1.2.8-4.9.1.x86_64.rpmnfs-utils-debugsource-1.2.8-4.9.1.x86_64.rpmopenSUSE-2014-127brise: Update to 0.30moderateopenSUSE 13.1 UpdateThis update fixes the following issue with brise:
- bnc#862135: update version 0.30
+ default.yaml, symbols.yaml: prefer middle dot U+00B7 to U+30FB.
+ bopomofo_tw: bopomofo, output in Taiwan standard.
+ jyutping: include more characters.
+ luna_pinyin_simp: enable hotkey Control+Shift+4 to toggle simplified/traditional Chinese mode.
+ essay.txt, luna_pinyin, terra_pinyin: lots of improvements.brise-0.30-7.4.1.i586.rpmbrise-0.30-7.4.1.src.rpmbrise-0.30-7.4.1.x86_64.rpmopenSUSE-2014-119Mozilla Firefox 27 releaseimportantopenSUSE 13.1 Update
Mozilla Firefox was updated to version 27.
Mozilla Seamonkey was updated to 2.24, fixing similar issues as Firefox 27.
Mozilla Thunderbird was updated to 24.3.0, fixing similar issues as Firefox 27.
The Firefox 27 release brings TLS 1.2 support as a major security feature.
It also fixes following security issues:
* MFSA 2014-01/CVE-2014-1477/CVE-2014-1478
Miscellaneous memory safety hazards (rv:27.0 / rv:24.3)
* MFSA 2014-02/CVE-2014-1479 (bmo#911864)
Clone protected content with XBL scopes
* MFSA 2014-03/CVE-2014-1480 (bmo#916726)
UI selection timeout missing on download prompts
* MFSA 2014-04/CVE-2014-1482 (bmo#943803)
Incorrect use of discarded images by RasterImage
* MFSA 2014-05/CVE-2014-1483 (bmo#950427)
Information disclosure with *FromPoint on iframes
* MFSA 2014-06/CVE-2014-1484 (bmo#953993)
Profile path leaks to Android system log
* MFSA 2014-07/CVE-2014-1485 (bmo#910139)
XSLT stylesheets treated as styles in Content Security Policy
* MFSA 2014-08/CVE-2014-1486 (bmo#942164)
Use-after-free with imgRequestProxy and image proccessing
* MFSA 2014-09/CVE-2014-1487 (bmo#947592)
Cross-origin information leak through web workers
* MFSA 2014-10/CVE-2014-1489 (bmo#959531)
Firefox default start page UI content invokable by script
* MFSA 2014-11/CVE-2014-1488 (bmo#950604)
Crash when using web workers with asm.js
* MFSA 2014-12/CVE-2014-1490/CVE-2014-1491
(bmo#934545, bmo#930874, bmo#930857)
NSS ticket handling issues
* MFSA 2014-13/CVE-2014-1481(bmo#936056)
Inconsistent JavaScript handling of access to Window objects
Mozilla NSS was updated to 3.15.4:
* required for Firefox 27
* regular CA root store update (1.96)
* Reordered the cipher suites offered in SSL/TLS client hello
messages to match modern best practices.
* Improved SSL/TLS false start. In addition to enabling the
SSL_ENABLE_FALSE_START option, an application must now register
a callback using the SSL_SetCanFalseStartCallback function.
* When false start is enabled, libssl will sometimes return
unencrypted, unauthenticated data from PR_Recv
(CVE-2013-1740, bmo#919877)
* MFSA 2014-12/CVE-2014-1490/CVE-2014-1491
NSS ticket handling issues
New functionality
* Implemented OCSP querying using the HTTP GET method, which is
the new default, and will fall back to the HTTP POST method.
* Implemented OCSP server functionality for testing purposes
(httpserv utility).
* Support SHA-1 signatures with TLS 1.2 client authentication.
* Added the --empty-password command-line option to certutil,
to be used with -N: use an empty password when creating a new
database.
* Added the -w command-line option to pp: don't wrap long output
lines.
MozillaFirefox-27.0-8.1.i586.rpmMozillaFirefox-27.0-8.1.src.rpmMozillaFirefox-branding-upstream-27.0-8.1.i586.rpmMozillaFirefox-buildsymbols-27.0-8.1.i586.rpmMozillaFirefox-debuginfo-27.0-8.1.i586.rpmMozillaFirefox-debugsource-27.0-8.1.i586.rpmMozillaFirefox-devel-27.0-8.1.i586.rpmMozillaFirefox-translations-common-27.0-8.1.i586.rpmMozillaFirefox-translations-other-27.0-8.1.i586.rpmMozillaThunderbird-24.3.0-70.11.1.i586.rpmMozillaThunderbird-24.3.0-70.11.1.src.rpmMozillaThunderbird-buildsymbols-24.3.0-70.11.1.i586.rpmMozillaThunderbird-debuginfo-24.3.0-70.11.1.i586.rpmMozillaThunderbird-debugsource-24.3.0-70.11.1.i586.rpmMozillaThunderbird-devel-24.3.0-70.11.1.i586.rpmMozillaThunderbird-translations-common-24.3.0-70.11.1.i586.rpmMozillaThunderbird-translations-other-24.3.0-70.11.1.i586.rpmenigmail-1.6.0+24.3.0-70.11.1.i586.rpmenigmail-debuginfo-1.6.0+24.3.0-70.11.1.i586.rpmlibfreebl3-3.15.4-12.1.i586.rpmlibfreebl3-32bit-3.15.4-12.1.x86_64.rpmlibfreebl3-debuginfo-3.15.4-12.1.i586.rpmlibfreebl3-debuginfo-32bit-3.15.4-12.1.x86_64.rpmlibsoftokn3-3.15.4-12.1.i586.rpmlibsoftokn3-32bit-3.15.4-12.1.x86_64.rpmlibsoftokn3-debuginfo-3.15.4-12.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.15.4-12.1.x86_64.rpmmozilla-nss-3.15.4-12.1.i586.rpmmozilla-nss-3.15.4-12.1.src.rpmmozilla-nss-32bit-3.15.4-12.1.x86_64.rpmmozilla-nss-certs-3.15.4-12.1.i586.rpmmozilla-nss-certs-32bit-3.15.4-12.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.15.4-12.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.15.4-12.1.x86_64.rpmmozilla-nss-debuginfo-3.15.4-12.1.i586.rpmmozilla-nss-debuginfo-32bit-3.15.4-12.1.x86_64.rpmmozilla-nss-debugsource-3.15.4-12.1.i586.rpmmozilla-nss-devel-3.15.4-12.1.i586.rpmmozilla-nss-sysinit-3.15.4-12.1.i586.rpmmozilla-nss-sysinit-32bit-3.15.4-12.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.15.4-12.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.15.4-12.1.x86_64.rpmmozilla-nss-tools-3.15.4-12.1.i586.rpmmozilla-nss-tools-debuginfo-3.15.4-12.1.i586.rpmseamonkey-2.24-8.1.i586.rpmseamonkey-2.24-8.1.src.rpmseamonkey-debuginfo-2.24-8.1.i586.rpmseamonkey-debugsource-2.24-8.1.i586.rpmseamonkey-dom-inspector-2.24-8.1.i586.rpmseamonkey-irc-2.24-8.1.i586.rpmseamonkey-translations-common-2.24-8.1.i586.rpmseamonkey-translations-other-2.24-8.1.i586.rpmseamonkey-venkman-2.24-8.1.i586.rpmMozillaFirefox-27.0-8.1.x86_64.rpmMozillaFirefox-branding-upstream-27.0-8.1.x86_64.rpmMozillaFirefox-buildsymbols-27.0-8.1.x86_64.rpmMozillaFirefox-debuginfo-27.0-8.1.x86_64.rpmMozillaFirefox-debugsource-27.0-8.1.x86_64.rpmMozillaFirefox-devel-27.0-8.1.x86_64.rpmMozillaFirefox-translations-common-27.0-8.1.x86_64.rpmMozillaFirefox-translations-other-27.0-8.1.x86_64.rpmMozillaThunderbird-24.3.0-70.11.1.x86_64.rpmMozillaThunderbird-buildsymbols-24.3.0-70.11.1.x86_64.rpmMozillaThunderbird-debuginfo-24.3.0-70.11.1.x86_64.rpmMozillaThunderbird-debugsource-24.3.0-70.11.1.x86_64.rpmMozillaThunderbird-devel-24.3.0-70.11.1.x86_64.rpmMozillaThunderbird-translations-common-24.3.0-70.11.1.x86_64.rpmMozillaThunderbird-translations-other-24.3.0-70.11.1.x86_64.rpmenigmail-1.6.0+24.3.0-70.11.1.x86_64.rpmenigmail-debuginfo-1.6.0+24.3.0-70.11.1.x86_64.rpmlibfreebl3-3.15.4-12.1.x86_64.rpmlibfreebl3-debuginfo-3.15.4-12.1.x86_64.rpmlibsoftokn3-3.15.4-12.1.x86_64.rpmlibsoftokn3-debuginfo-3.15.4-12.1.x86_64.rpmmozilla-nss-3.15.4-12.1.x86_64.rpmmozilla-nss-certs-3.15.4-12.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.15.4-12.1.x86_64.rpmmozilla-nss-debuginfo-3.15.4-12.1.x86_64.rpmmozilla-nss-debugsource-3.15.4-12.1.x86_64.rpmmozilla-nss-devel-3.15.4-12.1.x86_64.rpmmozilla-nss-sysinit-3.15.4-12.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.15.4-12.1.x86_64.rpmmozilla-nss-tools-3.15.4-12.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.15.4-12.1.x86_64.rpmseamonkey-2.24-8.1.x86_64.rpmseamonkey-debuginfo-2.24-8.1.x86_64.rpmseamonkey-debugsource-2.24-8.1.x86_64.rpmseamonkey-dom-inspector-2.24-8.1.x86_64.rpmseamonkey-irc-2.24-8.1.x86_64.rpmseamonkey-translations-common-2.24-8.1.x86_64.rpmseamonkey-translations-other-2.24-8.1.x86_64.rpmseamonkey-venkman-2.24-8.1.x86_64.rpmopenSUSE-2014-128yast2-storage: include only devices know to libstorage in target-mapmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with yast2-storage:
- bnc#861301: include only devices know to libstorage in target-maplibstorage-2.24.8-3.1.src.rpmlibstorage-debugsource-2.24.8-3.1.i586.rpmlibstorage-devel-2.24.8-3.1.i586.rpmlibstorage-python-2.24.8-3.1.i586.rpmlibstorage-python-debuginfo-2.24.8-3.1.i586.rpmlibstorage-ruby-2.24.8-3.1.i586.rpmlibstorage-ruby-debuginfo-2.24.8-3.1.i586.rpmlibstorage-testsuite-2.24.8-3.1.i586.rpmlibstorage-testsuite-debuginfo-2.24.8-3.1.i586.rpmlibstorage4-2.24.8-3.1.i586.rpmlibstorage4-debuginfo-2.24.8-3.1.i586.rpmyast2-storage-3.0.9-4.2.i586.rpmyast2-storage-3.0.9-4.2.src.rpmyast2-storage-debuginfo-3.0.9-4.2.i586.rpmyast2-storage-debugsource-3.0.9-4.2.i586.rpmyast2-storage-devel-3.0.9-4.2.i586.rpmlibstorage-debugsource-2.24.8-3.1.x86_64.rpmlibstorage-devel-2.24.8-3.1.x86_64.rpmlibstorage-python-2.24.8-3.1.x86_64.rpmlibstorage-python-debuginfo-2.24.8-3.1.x86_64.rpmlibstorage-ruby-2.24.8-3.1.x86_64.rpmlibstorage-ruby-debuginfo-2.24.8-3.1.x86_64.rpmlibstorage-testsuite-2.24.8-3.1.x86_64.rpmlibstorage-testsuite-debuginfo-2.24.8-3.1.x86_64.rpmlibstorage4-2.24.8-3.1.x86_64.rpmlibstorage4-debuginfo-2.24.8-3.1.x86_64.rpmyast2-storage-3.0.9-4.2.x86_64.rpmyast2-storage-debuginfo-3.0.9-4.2.x86_64.rpmyast2-storage-debugsource-3.0.9-4.2.x86_64.rpmyast2-storage-devel-3.0.9-4.2.x86_64.rpmopenSUSE-2014-129gnutls: fixed to small internal buffer for inflatelowopenSUSE 13.1 UpdateThis update fixes the following issue with gnutls:
- bnc#861907: fixed broken COMP-DEFLATE because of a too small internal buffer for inflategnutls-3.2.4-2.9.1.i586.rpmgnutls-3.2.4-2.9.1.src.rpmgnutls-debuginfo-3.2.4-2.9.1.i586.rpmgnutls-debugsource-3.2.4-2.9.1.i586.rpmlibgnutls-devel-3.2.4-2.9.1.i586.rpmlibgnutls-devel-32bit-3.2.4-2.9.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.9.1.i586.rpmlibgnutls-openssl27-3.2.4-2.9.1.i586.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.9.1.i586.rpmlibgnutls28-3.2.4-2.9.1.i586.rpmlibgnutls28-32bit-3.2.4-2.9.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.9.1.i586.rpmlibgnutls28-debuginfo-32bit-3.2.4-2.9.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.9.1.i586.rpmlibgnutlsxx28-3.2.4-2.9.1.i586.rpmlibgnutlsxx28-debuginfo-3.2.4-2.9.1.i586.rpmgnutls-3.2.4-2.9.1.x86_64.rpmgnutls-debuginfo-3.2.4-2.9.1.x86_64.rpmgnutls-debugsource-3.2.4-2.9.1.x86_64.rpmlibgnutls-devel-3.2.4-2.9.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.9.1.x86_64.rpmlibgnutls-openssl27-3.2.4-2.9.1.x86_64.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.9.1.x86_64.rpmlibgnutls28-3.2.4-2.9.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.9.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.9.1.x86_64.rpmlibgnutlsxx28-3.2.4-2.9.1.x86_64.rpmlibgnutlsxx28-debuginfo-3.2.4-2.9.1.x86_64.rpmopenSUSE-2014-130choqok: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with choqok:
- bnc#862467: Show tweets marked as favorite in the Favorit Folder
- kde#265219: fix yourls shortener pluginchoqok-1.4-2.4.1.i586.rpmchoqok-1.4-2.4.1.src.rpmchoqok-debuginfo-1.4-2.4.1.i586.rpmchoqok-debugsource-1.4-2.4.1.i586.rpmchoqok-devel-1.4-2.4.1.i586.rpmchoqok-1.4-2.4.1.x86_64.rpmchoqok-debuginfo-1.4-2.4.1.x86_64.rpmchoqok-debugsource-1.4-2.4.1.x86_64.rpmchoqok-devel-1.4-2.4.1.x86_64.rpmopenSUSE-2014-131kvm: Reload rules in post script to process ones just installedlowopenSUSE 13.1 UpdateThis update fixes the following issue with kvm:
- bnc#860275: Reload rules in post script to process ones just installedkvm-1.6.0-3.4.1.i586.rpmkvm-1.6.0-3.4.1.src.rpmkvm-1.6.0-3.4.1.x86_64.rpmopenSUSE-2014-134kdebase4-workspace: Update to 4.11.6lowopenSUSE 13.1 UpdateThis update provides the bugfix release 4.11.6 of kdebase4-workspace.kde4-kgreeter-plugins-4.11.6-107.1.i586.rpmkde4-kgreeter-plugins-debuginfo-4.11.6-107.1.i586.rpmkdebase4-workspace-4.11.6-107.1.i586.rpmkdebase4-workspace-4.11.6-107.1.src.rpmkdebase4-workspace-branding-upstream-4.11.6-107.1.i586.rpmkdebase4-workspace-debuginfo-4.11.6-107.1.i586.rpmkdebase4-workspace-debugsource-4.11.6-107.1.i586.rpmkdebase4-workspace-devel-4.11.6-107.1.i586.rpmkdebase4-workspace-devel-debuginfo-4.11.6-107.1.i586.rpmkdebase4-workspace-ksysguardd-4.11.6-107.1.i586.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.6-107.1.i586.rpmkdebase4-workspace-liboxygenstyle-32bit-4.11.6-107.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.6-107.1.i586.rpmkdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.6-107.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.6-107.1.i586.rpmkdebase4-workspace-plasma-calendar-4.11.6-107.1.i586.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.6-107.1.i586.rpmkdm-4.11.6-107.1.i586.rpmkdm-branding-upstream-4.11.6-107.1.i586.rpmkdm-debuginfo-4.11.6-107.1.i586.rpmkrandr-4.11.6-107.1.i586.rpmkrandr-debuginfo-4.11.6-107.1.i586.rpmkwin-4.11.6-107.1.i586.rpmkwin-debuginfo-4.11.6-107.1.i586.rpmpython-kdebase4-4.11.6-107.1.i586.rpmkde4-kgreeter-plugins-4.11.6-107.1.x86_64.rpmkde4-kgreeter-plugins-debuginfo-4.11.6-107.1.x86_64.rpmkdebase4-workspace-4.11.6-107.1.x86_64.rpmkdebase4-workspace-branding-upstream-4.11.6-107.1.x86_64.rpmkdebase4-workspace-debuginfo-4.11.6-107.1.x86_64.rpmkdebase4-workspace-debugsource-4.11.6-107.1.x86_64.rpmkdebase4-workspace-devel-4.11.6-107.1.x86_64.rpmkdebase4-workspace-devel-debuginfo-4.11.6-107.1.x86_64.rpmkdebase4-workspace-ksysguardd-4.11.6-107.1.x86_64.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.6-107.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.6-107.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.6-107.1.x86_64.rpmkdebase4-workspace-plasma-calendar-4.11.6-107.1.x86_64.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.6-107.1.x86_64.rpmkdm-4.11.6-107.1.x86_64.rpmkdm-branding-upstream-4.11.6-107.1.x86_64.rpmkdm-debuginfo-4.11.6-107.1.x86_64.rpmkrandr-4.11.6-107.1.x86_64.rpmkrandr-debuginfo-4.11.6-107.1.x86_64.rpmkwin-4.11.6-107.1.x86_64.rpmkwin-debuginfo-4.11.6-107.1.x86_64.rpmpython-kdebase4-4.11.6-107.1.x86_64.rpmopenSUSE-2014-135chromium: security update to 32.0.1700.102importantopenSUSE 13.1 Update
Chromium was updated to version 32.0.1700.102:
Stable channel update:
- Security Fixes:
* CVE-2013-6649: Use-after-free in SVG images
* CVE-2013-6650: Memory corruption in V8
* and 12 other fixes
- Other:
* Mouse Pointer disappears after exiting full-screen mode
* Drag and drop files into Chromium may not work properly
* Quicktime Plugin crashes in Chromium
* Chromium becomes unresponsive
* Trackpad users may not be able to scroll horizontally
* Scrolling does not work in combo box
* Chromium does not work with all CSS minifiers such as
whitespace around a media query's `and` keyword
- Update to Chromium 32.0.1700.77
Stable channel update:
- Security fixes:
* CVE-2013-6646: Use-after-free in web workers
* CVE-2013-6641: Use-after-free related to forms
* CVE-2013-6643: Unprompted sync with an attacker’s
Google account
* CVE-2013-6645: Use-after-free related to speech input
elements
* CVE-2013-6644: Various fixes from internal audits, fuzzing
and other initiatives
- Other:
* Tab indicators for sound, webcam and casting
* Automatically blocking malware files
* Lots of under the hood changes for stability and performance
- Remove patch chromium-fix-chromedriver-build.diff as that
chromedriver is fixed upstream
- Updated ExcludeArch to exclude aarch64, ppc, ppc64 and ppc64le.
This is based on missing build requires (valgrind, v8, etc)
chromedriver-32.0.1700.102-17.2.i586.rpmchromedriver-debuginfo-32.0.1700.102-17.2.i586.rpmchromium-32.0.1700.102-17.2.i586.rpmchromium-32.0.1700.102-17.2.src.rpmchromium-debuginfo-32.0.1700.102-17.2.i586.rpmchromium-debugsource-32.0.1700.102-17.2.i586.rpmchromium-desktop-gnome-32.0.1700.102-17.2.i586.rpmchromium-desktop-kde-32.0.1700.102-17.2.i586.rpmchromium-ffmpegsumo-32.0.1700.102-17.2.i586.rpmchromium-ffmpegsumo-debuginfo-32.0.1700.102-17.2.i586.rpmchromium-suid-helper-32.0.1700.102-17.2.i586.rpmchromium-suid-helper-debuginfo-32.0.1700.102-17.2.i586.rpmchromedriver-32.0.1700.102-17.2.x86_64.rpmchromedriver-debuginfo-32.0.1700.102-17.2.x86_64.rpmchromium-32.0.1700.102-17.2.x86_64.rpmchromium-debuginfo-32.0.1700.102-17.2.x86_64.rpmchromium-debugsource-32.0.1700.102-17.2.x86_64.rpmchromium-desktop-gnome-32.0.1700.102-17.2.x86_64.rpmchromium-desktop-kde-32.0.1700.102-17.2.x86_64.rpmchromium-ffmpegsumo-32.0.1700.102-17.2.x86_64.rpmchromium-ffmpegsumo-debuginfo-32.0.1700.102-17.2.x86_64.rpmchromium-suid-helper-32.0.1700.102-17.2.x86_64.rpmchromium-suid-helper-debuginfo-32.0.1700.102-17.2.x86_64.rpmopenSUSE-2014-133libserf: update to Serf 1.3.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with libserf:
- bnc#862983: update to Serf 1.3.4
This release fixes a race condition during OpenSSL initialisation and two ssl tunnel setup failures
* Endless loop during ssl tunnel setup with Negotiate authn
* Can't setup ssl tunnel which sends Connection close header
* race condition when initializing OpenSSL from multiple threads
* Incorrect pkg-config file when GSSAPI isn't configured
- also includes changes from 1.3.3
This is a small patch release containing a fix to solve a problem connecting to multi-homed servers (e.g. ipv4/ipv6) and some improvements in the use of error codes during ssl certificate validation and handling of timed out connections.
* Try more addresses of multihomed servers
* Handle X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE correctly
* Return APR_TIMEUP from poll() to enable detecting connection timeoutslibserf-1-1-1.3.4-4.1.i586.rpmlibserf-1-1-debuginfo-1.3.4-4.1.i586.rpmlibserf-1.3.4-4.1.src.rpmlibserf-debugsource-1.3.4-4.1.i586.rpmlibserf-devel-1.3.4-4.1.i586.rpmlibserf-1-1-1.3.4-4.1.x86_64.rpmlibserf-1-1-debuginfo-1.3.4-4.1.x86_64.rpmlibserf-debugsource-1.3.4-4.1.x86_64.rpmlibserf-devel-1.3.4-4.1.x86_64.rpmopenSUSE-2014-122kmps: Rebuild against current kernelimportantopenSUSE 13.1 UpdateThis update rebuilds all kmp's against the current kernelcloop-2.639-11.4.1.i586.rpmcloop-2.639-11.4.1.src.rpmcloop-debuginfo-2.639-11.4.1.i586.rpmcloop-debugsource-2.639-11.4.1.i586.rpmcloop-kmp-default-2.639_k3.11.10_7-11.4.1.i586.rpmcloop-kmp-default-debuginfo-2.639_k3.11.10_7-11.4.1.i586.rpmcloop-kmp-desktop-2.639_k3.11.10_7-11.4.1.i586.rpmcloop-kmp-desktop-debuginfo-2.639_k3.11.10_7-11.4.1.i586.rpmcloop-kmp-pae-2.639_k3.11.10_7-11.4.1.i586.rpmcloop-kmp-pae-debuginfo-2.639_k3.11.10_7-11.4.1.i586.rpmcloop-kmp-xen-2.639_k3.11.10_7-11.4.1.i586.rpmcloop-kmp-xen-debuginfo-2.639_k3.11.10_7-11.4.1.i586.rpmcrash-7.0.2-2.4.1.i586.rpmcrash-7.0.2-2.4.1.src.rpmcrash-debuginfo-7.0.2-2.4.1.i586.rpmcrash-debugsource-7.0.2-2.4.1.i586.rpmcrash-devel-7.0.2-2.4.1.i586.rpmcrash-doc-7.0.2-2.4.1.i586.rpmcrash-eppic-7.0.2-2.4.1.i586.rpmcrash-eppic-debuginfo-7.0.2-2.4.1.i586.rpmcrash-gcore-7.0.2-2.4.1.i586.rpmcrash-gcore-debuginfo-7.0.2-2.4.1.i586.rpmcrash-kmp-default-7.0.2_k3.11.10_7-2.4.1.i586.rpmcrash-kmp-default-debuginfo-7.0.2_k3.11.10_7-2.4.1.i586.rpmcrash-kmp-desktop-7.0.2_k3.11.10_7-2.4.1.i586.rpmcrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_7-2.4.1.i586.rpmcrash-kmp-pae-7.0.2_k3.11.10_7-2.4.1.i586.rpmcrash-kmp-pae-debuginfo-7.0.2_k3.11.10_7-2.4.1.i586.rpmcrash-kmp-xen-7.0.2_k3.11.10_7-2.4.1.i586.rpmcrash-kmp-xen-debuginfo-7.0.2_k3.11.10_7-2.4.1.i586.rpmhdjmod-1.28-16.4.1.src.rpmhdjmod-debugsource-1.28-16.4.1.i586.rpmhdjmod-kmp-default-1.28_k3.11.10_7-16.4.1.i586.rpmhdjmod-kmp-default-debuginfo-1.28_k3.11.10_7-16.4.1.i586.rpmhdjmod-kmp-desktop-1.28_k3.11.10_7-16.4.1.i586.rpmhdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_7-16.4.1.i586.rpmhdjmod-kmp-pae-1.28_k3.11.10_7-16.4.1.i586.rpmhdjmod-kmp-pae-debuginfo-1.28_k3.11.10_7-16.4.1.i586.rpmhdjmod-kmp-xen-1.28_k3.11.10_7-16.4.1.i586.rpmhdjmod-kmp-xen-debuginfo-1.28_k3.11.10_7-16.4.1.i586.rpmipset-6.19-2.4.1.i586.rpmipset-6.19-2.4.1.src.rpmipset-debuginfo-6.19-2.4.1.i586.rpmipset-debugsource-6.19-2.4.1.i586.rpmipset-devel-6.19-2.4.1.i586.rpmipset-kmp-default-6.19_k3.11.10_7-2.4.1.i586.rpmipset-kmp-default-debuginfo-6.19_k3.11.10_7-2.4.1.i586.rpmipset-kmp-desktop-6.19_k3.11.10_7-2.4.1.i586.rpmipset-kmp-desktop-debuginfo-6.19_k3.11.10_7-2.4.1.i586.rpmipset-kmp-pae-6.19_k3.11.10_7-2.4.1.i586.rpmipset-kmp-pae-debuginfo-6.19_k3.11.10_7-2.4.1.i586.rpmipset-kmp-xen-6.19_k3.11.10_7-2.4.1.i586.rpmipset-kmp-xen-debuginfo-6.19_k3.11.10_7-2.4.1.i586.rpmlibipset3-6.19-2.4.1.i586.rpmlibipset3-debuginfo-6.19-2.4.1.i586.rpmiscsitarget-1.4.20.3-13.4.1.i586.rpmiscsitarget-1.4.20.3-13.4.1.src.rpmiscsitarget-debuginfo-1.4.20.3-13.4.1.i586.rpmiscsitarget-debugsource-1.4.20.3-13.4.1.i586.rpmiscsitarget-kmp-default-1.4.20.3_k3.11.10_7-13.4.1.i586.rpmiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.i586.rpmiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_7-13.4.1.i586.rpmiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.i586.rpmiscsitarget-kmp-pae-1.4.20.3_k3.11.10_7-13.4.1.i586.rpmiscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.i586.rpmiscsitarget-kmp-xen-1.4.20.3_k3.11.10_7-13.4.1.i586.rpmiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.i586.rpmndiswrapper-1.58-4.1.i586.rpmndiswrapper-1.58-4.1.src.rpmndiswrapper-debuginfo-1.58-4.1.i586.rpmndiswrapper-debugsource-1.58-4.1.i586.rpmndiswrapper-kmp-default-1.58_k3.11.10_7-4.1.i586.rpmndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_7-4.1.i586.rpmndiswrapper-kmp-desktop-1.58_k3.11.10_7-4.1.i586.rpmndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_7-4.1.i586.rpmndiswrapper-kmp-pae-1.58_k3.11.10_7-4.1.i586.rpmndiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_7-4.1.i586.rpmopenvswitch-1.11.0-0.22.1.i586.rpmopenvswitch-1.11.0-0.22.1.src.rpmopenvswitch-controller-1.11.0-0.22.1.i586.rpmopenvswitch-controller-debuginfo-1.11.0-0.22.1.i586.rpmopenvswitch-debuginfo-1.11.0-0.22.1.i586.rpmopenvswitch-debugsource-1.11.0-0.22.1.i586.rpmopenvswitch-kmp-default-1.11.0_k3.11.10_7-0.22.1.i586.rpmopenvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_7-0.22.1.i586.rpmopenvswitch-kmp-desktop-1.11.0_k3.11.10_7-0.22.1.i586.rpmopenvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_7-0.22.1.i586.rpmopenvswitch-kmp-pae-1.11.0_k3.11.10_7-0.22.1.i586.rpmopenvswitch-kmp-pae-debuginfo-1.11.0_k3.11.10_7-0.22.1.i586.rpmopenvswitch-kmp-xen-1.11.0_k3.11.10_7-0.22.1.i586.rpmopenvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_7-0.22.1.i586.rpmopenvswitch-pki-1.11.0-0.22.1.i586.rpmopenvswitch-switch-1.11.0-0.22.1.i586.rpmopenvswitch-switch-debuginfo-1.11.0-0.22.1.i586.rpmopenvswitch-test-1.11.0-0.22.1.i586.rpmpython-openvswitch-1.11.0-0.22.1.i586.rpmpython-openvswitch-test-1.11.0-0.22.1.i586.rpmpcfclock-0.44-258.4.1.i586.rpmpcfclock-0.44-258.4.1.src.rpmpcfclock-debuginfo-0.44-258.4.1.i586.rpmpcfclock-debugsource-0.44-258.4.1.i586.rpmpcfclock-kmp-default-0.44_k3.11.10_7-258.4.1.i586.rpmpcfclock-kmp-default-debuginfo-0.44_k3.11.10_7-258.4.1.i586.rpmpcfclock-kmp-desktop-0.44_k3.11.10_7-258.4.1.i586.rpmpcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_7-258.4.1.i586.rpmpcfclock-kmp-pae-0.44_k3.11.10_7-258.4.1.i586.rpmpcfclock-kmp-pae-debuginfo-0.44_k3.11.10_7-258.4.1.i586.rpmvhba-kmp-20130607-2.4.1.src.rpmvhba-kmp-debugsource-20130607-2.4.1.i586.rpmvhba-kmp-default-20130607_k3.11.10_7-2.4.1.i586.rpmvhba-kmp-default-debuginfo-20130607_k3.11.10_7-2.4.1.i586.rpmvhba-kmp-desktop-20130607_k3.11.10_7-2.4.1.i586.rpmvhba-kmp-desktop-debuginfo-20130607_k3.11.10_7-2.4.1.i586.rpmvhba-kmp-pae-20130607_k3.11.10_7-2.4.1.i586.rpmvhba-kmp-pae-debuginfo-20130607_k3.11.10_7-2.4.1.i586.rpmvhba-kmp-xen-20130607_k3.11.10_7-2.4.1.i586.rpmvhba-kmp-xen-debuginfo-20130607_k3.11.10_7-2.4.1.i586.rpmpython-virtualbox-4.2.18-2.9.1.i586.rpmpython-virtualbox-debuginfo-4.2.18-2.9.1.i586.rpmvirtualbox-4.2.18-2.9.1.i586.rpmvirtualbox-4.2.18-2.9.1.src.rpmvirtualbox-debuginfo-4.2.18-2.9.1.i586.rpmvirtualbox-debugsource-4.2.18-2.9.1.i586.rpmvirtualbox-devel-4.2.18-2.9.1.i586.rpmvirtualbox-guest-kmp-default-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-guest-kmp-pae-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-guest-tools-4.2.18-2.9.1.i586.rpmvirtualbox-guest-tools-debuginfo-4.2.18-2.9.1.i586.rpmvirtualbox-guest-x11-4.2.18-2.9.1.i586.rpmvirtualbox-guest-x11-debuginfo-4.2.18-2.9.1.i586.rpmvirtualbox-host-kmp-default-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-host-kmp-desktop-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-host-kmp-pae-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_7-2.9.1.i586.rpmvirtualbox-qt-4.2.18-2.9.1.i586.rpmvirtualbox-qt-debuginfo-4.2.18-2.9.1.i586.rpmvirtualbox-websrv-4.2.18-2.9.1.i586.rpmvirtualbox-websrv-debuginfo-4.2.18-2.9.1.i586.rpmxen-4.3.1_02-8.1.src.rpmxen-debugsource-4.3.1_02-8.1.i586.rpmxen-devel-4.3.1_02-8.1.i586.rpmxen-kmp-default-4.3.1_02_k3.11.10_7-8.1.i586.rpmxen-kmp-default-debuginfo-4.3.1_02_k3.11.10_7-8.1.i586.rpmxen-kmp-desktop-4.3.1_02_k3.11.10_7-8.1.i586.rpmxen-kmp-desktop-debuginfo-4.3.1_02_k3.11.10_7-8.1.i586.rpmxen-kmp-pae-4.3.1_02_k3.11.10_7-8.1.i586.rpmxen-kmp-pae-debuginfo-4.3.1_02_k3.11.10_7-8.1.i586.rpmxen-libs-32bit-4.3.1_02-8.1.x86_64.rpmxen-libs-4.3.1_02-8.1.i586.rpmxen-libs-debuginfo-32bit-4.3.1_02-8.1.x86_64.rpmxen-libs-debuginfo-4.3.1_02-8.1.i586.rpmxen-tools-domU-4.3.1_02-8.1.i586.rpmxen-tools-domU-debuginfo-4.3.1_02-8.1.i586.rpmxtables-addons-2.3-2.4.1.i586.rpmxtables-addons-2.3-2.4.1.src.rpmxtables-addons-debuginfo-2.3-2.4.1.i586.rpmxtables-addons-debugsource-2.3-2.4.1.i586.rpmxtables-addons-kmp-default-2.3_k3.11.10_7-2.4.1.i586.rpmxtables-addons-kmp-default-debuginfo-2.3_k3.11.10_7-2.4.1.i586.rpmxtables-addons-kmp-desktop-2.3_k3.11.10_7-2.4.1.i586.rpmxtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_7-2.4.1.i586.rpmxtables-addons-kmp-pae-2.3_k3.11.10_7-2.4.1.i586.rpmxtables-addons-kmp-pae-debuginfo-2.3_k3.11.10_7-2.4.1.i586.rpmxtables-addons-kmp-xen-2.3_k3.11.10_7-2.4.1.i586.rpmxtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_7-2.4.1.i586.rpmcloop-2.639-11.4.1.x86_64.rpmcloop-debuginfo-2.639-11.4.1.x86_64.rpmcloop-debugsource-2.639-11.4.1.x86_64.rpmcloop-kmp-default-2.639_k3.11.10_7-11.4.1.x86_64.rpmcloop-kmp-default-debuginfo-2.639_k3.11.10_7-11.4.1.x86_64.rpmcloop-kmp-desktop-2.639_k3.11.10_7-11.4.1.x86_64.rpmcloop-kmp-desktop-debuginfo-2.639_k3.11.10_7-11.4.1.x86_64.rpmcloop-kmp-xen-2.639_k3.11.10_7-11.4.1.x86_64.rpmcloop-kmp-xen-debuginfo-2.639_k3.11.10_7-11.4.1.x86_64.rpmcrash-7.0.2-2.4.1.x86_64.rpmcrash-debuginfo-7.0.2-2.4.1.x86_64.rpmcrash-debugsource-7.0.2-2.4.1.x86_64.rpmcrash-devel-7.0.2-2.4.1.x86_64.rpmcrash-doc-7.0.2-2.4.1.x86_64.rpmcrash-eppic-7.0.2-2.4.1.x86_64.rpmcrash-eppic-debuginfo-7.0.2-2.4.1.x86_64.rpmcrash-gcore-7.0.2-2.4.1.x86_64.rpmcrash-gcore-debuginfo-7.0.2-2.4.1.x86_64.rpmcrash-kmp-default-7.0.2_k3.11.10_7-2.4.1.x86_64.rpmcrash-kmp-default-debuginfo-7.0.2_k3.11.10_7-2.4.1.x86_64.rpmcrash-kmp-desktop-7.0.2_k3.11.10_7-2.4.1.x86_64.rpmcrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_7-2.4.1.x86_64.rpmcrash-kmp-xen-7.0.2_k3.11.10_7-2.4.1.x86_64.rpmcrash-kmp-xen-debuginfo-7.0.2_k3.11.10_7-2.4.1.x86_64.rpmhdjmod-debugsource-1.28-16.4.1.x86_64.rpmhdjmod-kmp-default-1.28_k3.11.10_7-16.4.1.x86_64.rpmhdjmod-kmp-default-debuginfo-1.28_k3.11.10_7-16.4.1.x86_64.rpmhdjmod-kmp-desktop-1.28_k3.11.10_7-16.4.1.x86_64.rpmhdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_7-16.4.1.x86_64.rpmhdjmod-kmp-xen-1.28_k3.11.10_7-16.4.1.x86_64.rpmhdjmod-kmp-xen-debuginfo-1.28_k3.11.10_7-16.4.1.x86_64.rpmipset-6.19-2.4.1.x86_64.rpmipset-debuginfo-6.19-2.4.1.x86_64.rpmipset-debugsource-6.19-2.4.1.x86_64.rpmipset-devel-6.19-2.4.1.x86_64.rpmipset-kmp-default-6.19_k3.11.10_7-2.4.1.x86_64.rpmipset-kmp-default-debuginfo-6.19_k3.11.10_7-2.4.1.x86_64.rpmipset-kmp-desktop-6.19_k3.11.10_7-2.4.1.x86_64.rpmipset-kmp-desktop-debuginfo-6.19_k3.11.10_7-2.4.1.x86_64.rpmipset-kmp-xen-6.19_k3.11.10_7-2.4.1.x86_64.rpmipset-kmp-xen-debuginfo-6.19_k3.11.10_7-2.4.1.x86_64.rpmlibipset3-6.19-2.4.1.x86_64.rpmlibipset3-debuginfo-6.19-2.4.1.x86_64.rpmiscsitarget-1.4.20.3-13.4.1.x86_64.rpmiscsitarget-debuginfo-1.4.20.3-13.4.1.x86_64.rpmiscsitarget-debugsource-1.4.20.3-13.4.1.x86_64.rpmiscsitarget-kmp-default-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpmiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpmiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpmiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpmiscsitarget-kmp-xen-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpmiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_7-13.4.1.x86_64.rpmndiswrapper-1.58-4.1.x86_64.rpmndiswrapper-debuginfo-1.58-4.1.x86_64.rpmndiswrapper-debugsource-1.58-4.1.x86_64.rpmndiswrapper-kmp-default-1.58_k3.11.10_7-4.1.x86_64.rpmndiswrapper-kmp-default-debuginfo-1.58_k3.11.10_7-4.1.x86_64.rpmndiswrapper-kmp-desktop-1.58_k3.11.10_7-4.1.x86_64.rpmndiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_7-4.1.x86_64.rpmopenvswitch-1.11.0-0.22.1.x86_64.rpmopenvswitch-controller-1.11.0-0.22.1.x86_64.rpmopenvswitch-controller-debuginfo-1.11.0-0.22.1.x86_64.rpmopenvswitch-debuginfo-1.11.0-0.22.1.x86_64.rpmopenvswitch-debugsource-1.11.0-0.22.1.x86_64.rpmopenvswitch-kmp-default-1.11.0_k3.11.10_7-0.22.1.x86_64.rpmopenvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_7-0.22.1.x86_64.rpmopenvswitch-kmp-desktop-1.11.0_k3.11.10_7-0.22.1.x86_64.rpmopenvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_7-0.22.1.x86_64.rpmopenvswitch-kmp-xen-1.11.0_k3.11.10_7-0.22.1.x86_64.rpmopenvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_7-0.22.1.x86_64.rpmopenvswitch-pki-1.11.0-0.22.1.x86_64.rpmopenvswitch-switch-1.11.0-0.22.1.x86_64.rpmopenvswitch-switch-debuginfo-1.11.0-0.22.1.x86_64.rpmopenvswitch-test-1.11.0-0.22.1.x86_64.rpmpython-openvswitch-1.11.0-0.22.1.x86_64.rpmpython-openvswitch-test-1.11.0-0.22.1.x86_64.rpmpcfclock-0.44-258.4.1.x86_64.rpmpcfclock-debuginfo-0.44-258.4.1.x86_64.rpmpcfclock-debugsource-0.44-258.4.1.x86_64.rpmpcfclock-kmp-default-0.44_k3.11.10_7-258.4.1.x86_64.rpmpcfclock-kmp-default-debuginfo-0.44_k3.11.10_7-258.4.1.x86_64.rpmpcfclock-kmp-desktop-0.44_k3.11.10_7-258.4.1.x86_64.rpmpcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_7-258.4.1.x86_64.rpmvhba-kmp-debugsource-20130607-2.4.1.x86_64.rpmvhba-kmp-default-20130607_k3.11.10_7-2.4.1.x86_64.rpmvhba-kmp-default-debuginfo-20130607_k3.11.10_7-2.4.1.x86_64.rpmvhba-kmp-desktop-20130607_k3.11.10_7-2.4.1.x86_64.rpmvhba-kmp-desktop-debuginfo-20130607_k3.11.10_7-2.4.1.x86_64.rpmvhba-kmp-xen-20130607_k3.11.10_7-2.4.1.x86_64.rpmvhba-kmp-xen-debuginfo-20130607_k3.11.10_7-2.4.1.x86_64.rpmpython-virtualbox-4.2.18-2.9.1.x86_64.rpmpython-virtualbox-debuginfo-4.2.18-2.9.1.x86_64.rpmvirtualbox-4.2.18-2.9.1.x86_64.rpmvirtualbox-debuginfo-4.2.18-2.9.1.x86_64.rpmvirtualbox-debugsource-4.2.18-2.9.1.x86_64.rpmvirtualbox-devel-4.2.18-2.9.1.x86_64.rpmvirtualbox-guest-kmp-default-4.2.18_k3.11.10_7-2.9.1.x86_64.rpmvirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_7-2.9.1.x86_64.rpmvirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_7-2.9.1.x86_64.rpmvirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_7-2.9.1.x86_64.rpmvirtualbox-guest-tools-4.2.18-2.9.1.x86_64.rpmvirtualbox-guest-tools-debuginfo-4.2.18-2.9.1.x86_64.rpmvirtualbox-guest-x11-4.2.18-2.9.1.x86_64.rpmvirtualbox-guest-x11-debuginfo-4.2.18-2.9.1.x86_64.rpmvirtualbox-host-kmp-default-4.2.18_k3.11.10_7-2.9.1.x86_64.rpmvirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_7-2.9.1.x86_64.rpmvirtualbox-host-kmp-desktop-4.2.18_k3.11.10_7-2.9.1.x86_64.rpmvirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_7-2.9.1.x86_64.rpmvirtualbox-qt-4.2.18-2.9.1.x86_64.rpmvirtualbox-qt-debuginfo-4.2.18-2.9.1.x86_64.rpmvirtualbox-websrv-4.2.18-2.9.1.x86_64.rpmvirtualbox-websrv-debuginfo-4.2.18-2.9.1.x86_64.rpmxen-4.3.1_02-8.1.x86_64.rpmxen-debugsource-4.3.1_02-8.1.x86_64.rpmxen-devel-4.3.1_02-8.1.x86_64.rpmxen-doc-html-4.3.1_02-8.1.x86_64.rpmxen-kmp-default-4.3.1_02_k3.11.10_7-8.1.x86_64.rpmxen-kmp-default-debuginfo-4.3.1_02_k3.11.10_7-8.1.x86_64.rpmxen-kmp-desktop-4.3.1_02_k3.11.10_7-8.1.x86_64.rpmxen-kmp-desktop-debuginfo-4.3.1_02_k3.11.10_7-8.1.x86_64.rpmxen-libs-4.3.1_02-8.1.x86_64.rpmxen-libs-debuginfo-4.3.1_02-8.1.x86_64.rpmxen-tools-4.3.1_02-8.1.x86_64.rpmxen-tools-debuginfo-4.3.1_02-8.1.x86_64.rpmxen-tools-domU-4.3.1_02-8.1.x86_64.rpmxen-tools-domU-debuginfo-4.3.1_02-8.1.x86_64.rpmxen-xend-tools-4.3.1_02-8.1.x86_64.rpmxen-xend-tools-debuginfo-4.3.1_02-8.1.x86_64.rpmxtables-addons-2.3-2.4.1.x86_64.rpmxtables-addons-debuginfo-2.3-2.4.1.x86_64.rpmxtables-addons-debugsource-2.3-2.4.1.x86_64.rpmxtables-addons-kmp-default-2.3_k3.11.10_7-2.4.1.x86_64.rpmxtables-addons-kmp-default-debuginfo-2.3_k3.11.10_7-2.4.1.x86_64.rpmxtables-addons-kmp-desktop-2.3_k3.11.10_7-2.4.1.x86_64.rpmxtables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_7-2.4.1.x86_64.rpmxtables-addons-kmp-xen-2.3_k3.11.10_7-2.4.1.x86_64.rpmxtables-addons-kmp-xen-debuginfo-2.3_k3.11.10_7-2.4.1.x86_64.rpmopenSUSE-2014-140seamonkey: replaced locale source archive because the old one was broken by wrong upstream taggingimportantopenSUSE 13.1 UpdateThis update fixes the following issue with seamonkey:
- bnc#862831: replaced locale source archive because the old one was broken by wrong upstream taggingseamonkey-2.24-12.1.i586.rpmseamonkey-2.24-12.1.src.rpmseamonkey-debuginfo-2.24-12.1.i586.rpmseamonkey-debugsource-2.24-12.1.i586.rpmseamonkey-dom-inspector-2.24-12.1.i586.rpmseamonkey-irc-2.24-12.1.i586.rpmseamonkey-translations-common-2.24-12.1.i586.rpmseamonkey-translations-other-2.24-12.1.i586.rpmseamonkey-venkman-2.24-12.1.i586.rpmseamonkey-2.24-12.1.x86_64.rpmseamonkey-debuginfo-2.24-12.1.x86_64.rpmseamonkey-debugsource-2.24-12.1.x86_64.rpmseamonkey-dom-inspector-2.24-12.1.x86_64.rpmseamonkey-irc-2.24-12.1.x86_64.rpmseamonkey-translations-common-2.24-12.1.x86_64.rpmseamonkey-translations-other-2.24-12.1.x86_64.rpmseamonkey-venkman-2.24-12.1.x86_64.rpmopenSUSE-2014-141obs-service-set_version: Update to version 0.3.1lowopenSUSE 13.1 UpdateThis update fixes the following issues with obs-service-set_version:
- Update to version 0.3.1:
+ Check tarball content's root-dir for version
+ Use a for-loop for different endings
- Move service to github.com/openSUSE/obs-service-set_version
- Add _service file to update package from there
- Drop local sources and use tarball from source services
- some other minor-fixesobs-service-set_version-0.3.1-4.1.noarch.rpmobs-service-set_version-0.3.1-4.1.src.rpmopenSUSE-2014-139urfkill: support logind and nfc to avoid crash at startupmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with urfkill:
- bnc#853492: support logind and nfc to avoid the crash at startup, backported from upstreamliburfkill-glib-devel-0.4.0-7.4.1.i586.rpmliburfkill-glib0-0.4.0-7.4.1.i586.rpmliburfkill-glib0-debuginfo-0.4.0-7.4.1.i586.rpmtypelib-1_0-Urfkill-0_0-0.4.0-7.4.1.i586.rpmurfkill-0.4.0-7.4.1.i586.rpmurfkill-0.4.0-7.4.1.src.rpmurfkill-debuginfo-0.4.0-7.4.1.i586.rpmurfkill-debugsource-0.4.0-7.4.1.i586.rpmliburfkill-glib-devel-0.4.0-7.4.1.x86_64.rpmliburfkill-glib0-0.4.0-7.4.1.x86_64.rpmliburfkill-glib0-debuginfo-0.4.0-7.4.1.x86_64.rpmtypelib-1_0-Urfkill-0_0-0.4.0-7.4.1.x86_64.rpmurfkill-0.4.0-7.4.1.x86_64.rpmurfkill-debuginfo-0.4.0-7.4.1.x86_64.rpmurfkill-debugsource-0.4.0-7.4.1.x86_64.rpmopenSUSE-2014-149update for curlmoderateopenSUSE 13.1 UpdateThis update fixes the following security issues with curl:
- bnc#858673: re-use of wrong HTTP NTLM connection (CVE-2014-0015)
- bnc#862144: fix test failure because of an expired cookie
curl-7.32.0-2.12.1.i586.rpmcurl-7.32.0-2.12.1.src.rpmcurl-debuginfo-7.32.0-2.12.1.i586.rpmcurl-debugsource-7.32.0-2.12.1.i586.rpmlibcurl-devel-7.32.0-2.12.1.i586.rpmlibcurl4-32bit-7.32.0-2.12.1.x86_64.rpmlibcurl4-7.32.0-2.12.1.i586.rpmlibcurl4-debuginfo-32bit-7.32.0-2.12.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.12.1.i586.rpmcurl-7.32.0-2.12.1.x86_64.rpmcurl-debuginfo-7.32.0-2.12.1.x86_64.rpmcurl-debugsource-7.32.0-2.12.1.x86_64.rpmlibcurl-devel-7.32.0-2.12.1.x86_64.rpmlibcurl4-7.32.0-2.12.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.12.1.x86_64.rpmopenSUSE-2014-138xfig: Update to 3.2.5clowopenSUSE 13.1 UpdateThis update fixes the following issues with xfig:
- Update to 3.2.5c
+ bnc#860322: fix Xfig crash on dash-dotted lines
+ Modify Imakefile to support new libXaw3d-1.6.2
+ Updated tarballxfig-3.2.5c-29.4.1.i586.rpmxfig-3.2.5c-29.4.1.src.rpmxfig-debuginfo-3.2.5c-29.4.1.i586.rpmxfig-debugsource-3.2.5c-29.4.1.i586.rpmxfig-3.2.5c-29.4.1.x86_64.rpmxfig-debuginfo-3.2.5c-29.4.1.x86_64.rpmxfig-debugsource-3.2.5c-29.4.1.x86_64.rpmopenSUSE-2014-150update for libyamlmoderateopenSUSE 13.1 UpdateThis update fixes the following security issue with libyaml:
- bnc#860617: Fixed heap based buffer overflow due to integer misuse (CVE-2013-6393)
libyaml-0-2-0.1.4-2.4.1.i586.rpmlibyaml-0-2-debuginfo-0.1.4-2.4.1.i586.rpmlibyaml-0.1.4-2.4.1.src.rpmlibyaml-debugsource-0.1.4-2.4.1.i586.rpmlibyaml-devel-0.1.4-2.4.1.i586.rpmlibyaml-0-2-0.1.4-2.4.1.x86_64.rpmlibyaml-0-2-debuginfo-0.1.4-2.4.1.x86_64.rpmlibyaml-debugsource-0.1.4-2.4.1.x86_64.rpmlibyaml-devel-0.1.4-2.4.1.x86_64.rpmopenSUSE-2014-173subversion: 1.8.8 security and bugfix updatemoderateopenSUSE 13.1 Update
Apache Subversion was updated to version 1.8.8:
It fix a remotely triggerable segfault in mod_dav_svn when svn is
handling the server root and SVNListParentPath is on
[bnc#862459] CVE-2014-0032
- Client-side bugfixes:
* fix automatic relocate for wcs not at repository root
* wc: improve performance when used with SQLite 3.8
* copy: fix some scenarios that broke the working copy
* move: fix errors when moving files between an external and the
parent working copy
* log: resolve performance regression in certain scenarios
* merge: decrease work to detect differences between 3 files
* commit: don't change file permissions inappropriately
* commit: fix assertion due to invalid pool lifetime
* version: don't cut off the distribution version on Linux
* flush stdout before exiting to avoid information being lost
* status: fix missing sentinel value on warning codes
* update/switch: improve some WC db queries that may return
incorrect results depending on how SQLite is built
- Server-side bugfixes:
* reduce memory usage during checkout and export
* fsfs: create rep-cache.db with proper permissions
* mod_dav_svn: prevent crashes with SVNListParentPath on
[bnc#862459] CVE-2014-0032
* mod_dav_svn: fix SVNAllowBulkUpdates directive merging
* mod_dav_svn: include requested property changes in reports
* svnserve: correct default cache size in help text
* svnadmin dump: reduce size of dump files with '--deltas'
* resolve integer underflow that resulted in infinite loops
- developer visible changes:
* fix ocassional failure of check_tests.py 12
* fix failure with SQLite 3.8.1-3.8.3 when built with
SQLITE_ENABLE_STAT3/4 due to bug in SQLite
* specify SQLite defaults that can be changed when SQLite is
built to avoid unexpected behavior with Subversion
* numerous documentation fixes
* svn_client_commit_item3_dup() fix pool lifetime issues
* ra_serf: properly ask multiple certificate validation providers
for acceptance of certificate failures
* release internal fs objects when closing commit editor
* svn_client_proplist4() don't call the callback multiple times
for the same path in order to deliver inherited properties
- Bindings:
* swig-pl: fix with --enable-sqlite-compatibility-version
* swig: fix building from tarball with an out-of-tree build
- removed patches:
* subversion-1.8.x-fix-ppc-tests.patch, committed upstream
- packaging changes:
* only require and build with junit when building with java and
running regression tests
- 1.8.6 and 1.8.7 were not released
libsvn_auth_gnome_keyring-1-0-1.8.8-2.21.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.8-2.21.1.i586.rpmlibsvn_auth_kwallet-1-0-1.8.8-2.21.1.i586.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.8-2.21.1.i586.rpmsubversion-1.8.8-2.21.1.i586.rpmsubversion-1.8.8-2.21.1.src.rpmsubversion-bash-completion-1.8.8-2.21.1.noarch.rpmsubversion-debuginfo-1.8.8-2.21.1.i586.rpmsubversion-debugsource-1.8.8-2.21.1.i586.rpmsubversion-devel-1.8.8-2.21.1.i586.rpmsubversion-perl-1.8.8-2.21.1.i586.rpmsubversion-perl-debuginfo-1.8.8-2.21.1.i586.rpmsubversion-python-1.8.8-2.21.1.i586.rpmsubversion-python-debuginfo-1.8.8-2.21.1.i586.rpmsubversion-ruby-1.8.8-2.21.1.i586.rpmsubversion-ruby-debuginfo-1.8.8-2.21.1.i586.rpmsubversion-server-1.8.8-2.21.1.i586.rpmsubversion-server-debuginfo-1.8.8-2.21.1.i586.rpmsubversion-tools-1.8.8-2.21.1.i586.rpmsubversion-tools-debuginfo-1.8.8-2.21.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-1.8.8-2.21.1.x86_64.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.8-2.21.1.x86_64.rpmlibsvn_auth_kwallet-1-0-1.8.8-2.21.1.x86_64.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.8-2.21.1.x86_64.rpmsubversion-1.8.8-2.21.1.x86_64.rpmsubversion-debuginfo-1.8.8-2.21.1.x86_64.rpmsubversion-debugsource-1.8.8-2.21.1.x86_64.rpmsubversion-devel-1.8.8-2.21.1.x86_64.rpmsubversion-perl-1.8.8-2.21.1.x86_64.rpmsubversion-perl-debuginfo-1.8.8-2.21.1.x86_64.rpmsubversion-python-1.8.8-2.21.1.x86_64.rpmsubversion-python-debuginfo-1.8.8-2.21.1.x86_64.rpmsubversion-ruby-1.8.8-2.21.1.x86_64.rpmsubversion-ruby-debuginfo-1.8.8-2.21.1.x86_64.rpmsubversion-server-1.8.8-2.21.1.x86_64.rpmsubversion-server-debuginfo-1.8.8-2.21.1.x86_64.rpmsubversion-tools-1.8.8-2.21.1.x86_64.rpmsubversion-tools-debuginfo-1.8.8-2.21.1.x86_64.rpmopenSUSE-2014-154update for libvirtmoderateopenSUSE 13.1 UpdateThis update fixes the following security and non security issues with libvirt:
- bnc#857492: Fix libvirtd crash when hot-plugging disks for qemu
domains (CVE-2013-6458)
- bnc#858817: Don't crash if a connection closes early (CVE-2014-1447)
- bnc#858824: avoid crashing libvirtd when calling `virsh numatune' on
inactive Xen libxl domain (CVE-2013-6457)
- bnc#859051: filter global events by domain:getattr ACL (CVE-2014-0028)
- bnc#817407: Add CAP_SYS_PACCT capability to libvirtd AppArmor profile
- bnc#859041: Following the upstream pattern, introduce the
daemon-config-network subpackage to handle defining the default network
- bnc#857271: Fix initialization of emulated NICs
- bnc#857271: Fix potential segfault in libxl driver when domain create
fails
libvirt-1.1.2-2.18.3.i586.rpmlibvirt-1.1.2-2.18.3.src.rpmlibvirt-client-1.1.2-2.18.3.i586.rpmlibvirt-client-32bit-1.1.2-2.18.3.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-1.1.2-2.18.3.i586.rpmlibvirt-daemon-config-network-1.1.2-2.18.3.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.18.3.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.18.3.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-daemon-lxc-1.1.2-2.18.3.i586.rpmlibvirt-daemon-qemu-1.1.2-2.18.3.i586.rpmlibvirt-daemon-uml-1.1.2-2.18.3.i586.rpmlibvirt-daemon-vbox-1.1.2-2.18.3.i586.rpmlibvirt-debugsource-1.1.2-2.18.3.i586.rpmlibvirt-devel-1.1.2-2.18.3.i586.rpmlibvirt-devel-32bit-1.1.2-2.18.3.x86_64.rpmlibvirt-doc-1.1.2-2.18.3.i586.rpmlibvirt-lock-sanlock-1.1.2-2.18.3.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-login-shell-1.1.2-2.18.3.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-python-1.1.2-2.18.3.i586.rpmlibvirt-python-debuginfo-1.1.2-2.18.3.i586.rpmlibvirt-1.1.2-2.18.3.x86_64.rpmlibvirt-client-1.1.2-2.18.3.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-config-network-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.18.3.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.18.3.x86_64.rpmlibvirt-debugsource-1.1.2-2.18.3.x86_64.rpmlibvirt-devel-1.1.2-2.18.3.x86_64.rpmlibvirt-doc-1.1.2-2.18.3.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.18.3.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-login-shell-1.1.2-2.18.3.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.18.3.x86_64.rpmlibvirt-python-1.1.2-2.18.3.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.18.3.x86_64.rpmopenSUSE-2014-152update for mumblemoderateopenSUSE 13.1 Update
This update fixes two security issues with mumble:
- bnc#862527: updated to version 1.2.5 to address two Denial of Service
security issues (CVE-2014-0044, CVE-2014-0045).
mumble-1.2.5-2.8.2.i586.rpmmumble-1.2.5-2.8.2.src.rpmmumble-32bit-1.2.5-2.8.2.x86_64.rpmmumble-debuginfo-1.2.5-2.8.2.i586.rpmmumble-debuginfo-32bit-1.2.5-2.8.2.x86_64.rpmmumble-debugsource-1.2.5-2.8.2.i586.rpmmumble-server-1.2.5-2.8.2.i586.rpmmumble-server-debuginfo-1.2.5-2.8.2.i586.rpmmumble-1.2.5-2.8.2.x86_64.rpmmumble-debuginfo-1.2.5-2.8.2.x86_64.rpmmumble-debugsource-1.2.5-2.8.2.x86_64.rpmmumble-server-1.2.5-2.8.2.x86_64.rpmmumble-server-debuginfo-1.2.5-2.8.2.x86_64.rpmopenSUSE-2014-153update for icingamoderateopenSUSE 13.1 UpdateThis update fixes the following security issue with icinga:
- bnc#859424: Fixed vulnerability against CSRF attacks (CVE-2013-7107).
icinga-1.10.2-4.10.2.i586.rpmicinga-1.10.2-4.10.2.src.rpmicinga-debuginfo-1.10.2-4.10.2.i586.rpmicinga-debugsource-1.10.2-4.10.2.i586.rpmicinga-devel-1.10.2-4.10.2.i586.rpmicinga-doc-1.10.2-4.10.2.i586.rpmicinga-idoutils-1.10.2-4.10.2.i586.rpmicinga-idoutils-debuginfo-1.10.2-4.10.2.i586.rpmicinga-idoutils-mysql-1.10.2-4.10.2.i586.rpmicinga-idoutils-oracle-1.10.2-4.10.2.i586.rpmicinga-idoutils-pgsql-1.10.2-4.10.2.i586.rpmicinga-plugins-downtimes-1.10.2-4.10.2.i586.rpmicinga-plugins-eventhandlers-1.10.2-4.10.2.i586.rpmicinga-www-1.10.2-4.10.2.i586.rpmicinga-www-debuginfo-1.10.2-4.10.2.i586.rpmmonitoring-tools-1.10.2-4.10.2.i586.rpmmonitoring-tools-debuginfo-1.10.2-4.10.2.i586.rpmicinga-1.10.2-4.10.2.x86_64.rpmicinga-debuginfo-1.10.2-4.10.2.x86_64.rpmicinga-debugsource-1.10.2-4.10.2.x86_64.rpmicinga-devel-1.10.2-4.10.2.x86_64.rpmicinga-doc-1.10.2-4.10.2.x86_64.rpmicinga-idoutils-1.10.2-4.10.2.x86_64.rpmicinga-idoutils-debuginfo-1.10.2-4.10.2.x86_64.rpmicinga-idoutils-mysql-1.10.2-4.10.2.x86_64.rpmicinga-idoutils-oracle-1.10.2-4.10.2.x86_64.rpmicinga-idoutils-pgsql-1.10.2-4.10.2.x86_64.rpmicinga-plugins-downtimes-1.10.2-4.10.2.x86_64.rpmicinga-plugins-eventhandlers-1.10.2-4.10.2.x86_64.rpmicinga-www-1.10.2-4.10.2.x86_64.rpmicinga-www-debuginfo-1.10.2-4.10.2.x86_64.rpmmonitoring-tools-1.10.2-4.10.2.x86_64.rpmmonitoring-tools-debuginfo-1.10.2-4.10.2.x86_64.rpmopenSUSE-2014-145update for icecastmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with icecast:
- Remove the obsoleted icecast-2.3.2-CVE-2011-4612.diff that leads
to invalid access to freed memory (bnc#862096)
icecast-2.3.3-2.8.1.i586.rpmicecast-2.3.3-2.8.1.src.rpmicecast-debuginfo-2.3.3-2.8.1.i586.rpmicecast-debugsource-2.3.3-2.8.1.i586.rpmicecast-doc-2.3.3-2.8.1.i586.rpmicecast-2.3.3-2.8.1.x86_64.rpmicecast-debuginfo-2.3.3-2.8.1.x86_64.rpmicecast-debugsource-2.3.3-2.8.1.x86_64.rpmicecast-doc-2.3.3-2.8.1.x86_64.rpmopenSUSE-2014-165pulseaudio: Fix the incompatible size of pa_card_profile_info that leads to a crash of pavucontrolimportantopenSUSE 13.1 UpdateThis update fixes the following issue with pulseaudio:
- bnc#851872: Fix the incompatible size of pa_card_profile_info that leads to a crash of pavucontrol
- bnc#853383: Rebuild all packages which are build without bluez supportgnome-control-center-3.10.2-12.2.i586.rpmgnome-control-center-3.10.2-12.2.src.rpmgnome-control-center-debuginfo-3.10.2-12.2.i586.rpmgnome-control-center-debugsource-3.10.2-12.2.i586.rpmgnome-control-center-devel-3.10.2-12.2.i586.rpmgnome-control-center-lang-3.10.2-12.2.noarch.rpmgnome-control-center-user-faces-3.10.2-12.2.i586.rpmgnome-settings-daemon-3.10.2-14.2.i586.rpmgnome-settings-daemon-3.10.2-14.2.src.rpmgnome-settings-daemon-debuginfo-3.10.2-14.2.i586.rpmgnome-settings-daemon-debugsource-3.10.2-14.2.i586.rpmgnome-settings-daemon-devel-3.10.2-14.2.i586.rpmgnome-settings-daemon-lang-3.10.2-14.2.noarch.rpmgnome-shell-3.10.2.1-16.1.i586.rpmgnome-shell-3.10.2.1-16.1.src.rpmgnome-shell-browser-plugin-3.10.2.1-16.1.i586.rpmgnome-shell-browser-plugin-debuginfo-3.10.2.1-16.1.i586.rpmgnome-shell-debuginfo-3.10.2.1-16.1.i586.rpmgnome-shell-debugsource-3.10.2.1-16.1.i586.rpmgnome-shell-devel-3.10.2.1-16.1.i586.rpmgnome-shell-lang-3.10.2.1-16.1.noarch.rpmkdebase4-runtime-4.11.5-478.3.i586.rpmkdebase4-runtime-4.11.5-478.3.src.rpmkdebase4-runtime-branding-upstream-4.11.5-478.3.i586.rpmkdebase4-runtime-debuginfo-4.11.5-478.3.i586.rpmkdebase4-runtime-debugsource-4.11.5-478.3.i586.rpmkdebase4-runtime-devel-4.11.5-478.3.i586.rpmplasma-theme-oxygen-4.11.5-478.3.i586.rpmpavucontrol-2.0-2.4.2.i586.rpmpavucontrol-2.0-2.4.2.src.rpmpavucontrol-debuginfo-2.0-2.4.2.i586.rpmpavucontrol-debugsource-2.0-2.4.2.i586.rpmpavucontrol-lang-2.0-2.4.2.noarch.rpmlibpulse-devel-4.0.git.270.g9490a-8.1.i586.rpmlibpulse-mainloop-glib0-32bit-4.0.git.270.g9490a-8.1.x86_64.rpmlibpulse-mainloop-glib0-4.0.git.270.g9490a-8.1.i586.rpmlibpulse-mainloop-glib0-debuginfo-32bit-4.0.git.270.g9490a-8.1.x86_64.rpmlibpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmlibpulse0-32bit-4.0.git.270.g9490a-8.1.x86_64.rpmlibpulse0-4.0.git.270.g9490a-8.1.i586.rpmlibpulse0-debuginfo-32bit-4.0.git.270.g9490a-8.1.x86_64.rpmlibpulse0-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-4.0.git.270.g9490a-8.1.src.rpmpulseaudio-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-debugsource-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-esound-compat-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-gdm-hooks-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-lang-4.0.git.270.g9490a-8.1.noarch.rpmpulseaudio-module-bluetooth-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-gconf-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-jack-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-lirc-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-x11-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-zeroconf-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-system-wide-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-utils-4.0.git.270.g9490a-8.1.i586.rpmpulseaudio-utils-debuginfo-4.0.git.270.g9490a-8.1.i586.rpmgnome-control-center-3.10.2-12.2.x86_64.rpmgnome-control-center-debuginfo-3.10.2-12.2.x86_64.rpmgnome-control-center-debugsource-3.10.2-12.2.x86_64.rpmgnome-control-center-devel-3.10.2-12.2.x86_64.rpmgnome-control-center-user-faces-3.10.2-12.2.x86_64.rpmgnome-settings-daemon-3.10.2-14.2.x86_64.rpmgnome-settings-daemon-debuginfo-3.10.2-14.2.x86_64.rpmgnome-settings-daemon-debugsource-3.10.2-14.2.x86_64.rpmgnome-settings-daemon-devel-3.10.2-14.2.x86_64.rpmgnome-shell-3.10.2.1-16.1.x86_64.rpmgnome-shell-browser-plugin-3.10.2.1-16.1.x86_64.rpmgnome-shell-browser-plugin-debuginfo-3.10.2.1-16.1.x86_64.rpmgnome-shell-debuginfo-3.10.2.1-16.1.x86_64.rpmgnome-shell-debugsource-3.10.2.1-16.1.x86_64.rpmgnome-shell-devel-3.10.2.1-16.1.x86_64.rpmkdebase4-runtime-4.11.5-478.3.x86_64.rpmkdebase4-runtime-branding-upstream-4.11.5-478.3.x86_64.rpmkdebase4-runtime-debuginfo-4.11.5-478.3.x86_64.rpmkdebase4-runtime-debugsource-4.11.5-478.3.x86_64.rpmkdebase4-runtime-devel-4.11.5-478.3.x86_64.rpmplasma-theme-oxygen-4.11.5-478.3.x86_64.rpmpavucontrol-2.0-2.4.2.x86_64.rpmpavucontrol-debuginfo-2.0-2.4.2.x86_64.rpmpavucontrol-debugsource-2.0-2.4.2.x86_64.rpmlibpulse-devel-4.0.git.270.g9490a-8.1.x86_64.rpmlibpulse-mainloop-glib0-4.0.git.270.g9490a-8.1.x86_64.rpmlibpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmlibpulse0-4.0.git.270.g9490a-8.1.x86_64.rpmlibpulse0-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-debugsource-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-esound-compat-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-gdm-hooks-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-bluetooth-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-gconf-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-jack-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-lirc-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-x11-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-zeroconf-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-system-wide-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-utils-4.0.git.270.g9490a-8.1.x86_64.rpmpulseaudio-utils-debuginfo-4.0.git.270.g9490a-8.1.x86_64.rpmopenSUSE-2014-144kiwi: Update to version 5.05.53lowopenSUSE 13.1 UpdateThis update provides version 5.05.53 of kiwi. It's required to allow builds of EC2 images for openSUSE 13.1kiwi-5.05.53-8.1.i586.rpmkiwi-5.05.53-8.1.src.rpmkiwi-debugsource-5.05.53-8.1.i586.rpmkiwi-desc-isoboot-5.05.53-8.1.noarch.rpmkiwi-desc-isoboot-requires-5.05.53-8.1.i586.rpmkiwi-desc-netboot-5.05.53-8.1.noarch.rpmkiwi-desc-netboot-requires-5.05.53-8.1.i586.rpmkiwi-desc-oemboot-5.05.53-8.1.noarch.rpmkiwi-desc-oemboot-requires-5.05.53-8.1.i586.rpmkiwi-desc-vmxboot-5.05.53-8.1.noarch.rpmkiwi-desc-vmxboot-requires-5.05.53-8.1.i586.rpmkiwi-doc-5.05.53-8.1.noarch.rpmkiwi-instsource-5.05.53-8.1.noarch.rpmkiwi-media-requires-5.05.53-8.1.noarch.rpmkiwi-pxeboot-5.05.53-8.1.noarch.rpmkiwi-templates-5.05.53-8.1.noarch.rpmkiwi-test-5.05.53-8.1.noarch.rpmkiwi-tools-5.05.53-8.1.i586.rpmkiwi-tools-debuginfo-5.05.53-8.1.i586.rpmkiwi-5.05.53-8.1.x86_64.rpmkiwi-debugsource-5.05.53-8.1.x86_64.rpmkiwi-desc-isoboot-requires-5.05.53-8.1.x86_64.rpmkiwi-desc-netboot-requires-5.05.53-8.1.x86_64.rpmkiwi-desc-oemboot-requires-5.05.53-8.1.x86_64.rpmkiwi-desc-vmxboot-requires-5.05.53-8.1.x86_64.rpmkiwi-tools-5.05.53-8.1.x86_64.rpmkiwi-tools-debuginfo-5.05.53-8.1.x86_64.rpmopenSUSE-2014-143sysconfig: make sure that remote filesystems are unmounted before network interfaces are stoppedmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with sysconfig:
- bnc#857031: make sure that remote filesystems are unmounted before network interfaces are stoppedsysconfig-0.81.5-18.1.i586.rpmsysconfig-0.81.5-18.1.src.rpmsysconfig-debugsource-0.81.5-18.1.i586.rpmsysconfig-netconfig-0.81.5-18.1.i586.rpmsysconfig-network-0.81.5-18.1.i586.rpmsysconfig-network-debuginfo-0.81.5-18.1.i586.rpmudevmountd-0.81.5-18.1.i586.rpmudevmountd-debuginfo-0.81.5-18.1.i586.rpmsysconfig-0.81.5-18.1.x86_64.rpmsysconfig-debugsource-0.81.5-18.1.x86_64.rpmsysconfig-netconfig-0.81.5-18.1.x86_64.rpmsysconfig-network-0.81.5-18.1.x86_64.rpmsysconfig-network-debuginfo-0.81.5-18.1.x86_64.rpmudevmountd-0.81.5-18.1.x86_64.rpmudevmountd-debuginfo-0.81.5-18.1.x86_64.rpmopenSUSE-2014-142liferea: Update to version 1.10.5lowopenSUSE 13.1 UpdateThis update fixes the following issues with liferea:
- bnc#859043: Update to version 1.10.5
+ sf#1056, sf#1089, sf#1098: Honor preferences when opening links.
+ sf#1096: missing installation of liferea.convert file.
+ rh#947358: popup notification only for new items.liferea-1.10.5-2.8.1.i586.rpmliferea-1.10.5-2.8.1.src.rpmliferea-debuginfo-1.10.5-2.8.1.i586.rpmliferea-debugsource-1.10.5-2.8.1.i586.rpmliferea-lang-1.10.5-2.8.1.noarch.rpmliferea-1.10.5-2.8.1.x86_64.rpmliferea-debuginfo-1.10.5-2.8.1.x86_64.rpmliferea-debugsource-1.10.5-2.8.1.x86_64.rpmopenSUSE-2014-147bind: Fix generation of /etc/named.conf.includemoderateopenSUSE 13.1 UpdateThis update fixes the following issue with bind:
- bnc#828678, bnc#848777, bnc#814978: Fix generation of /etc/named.conf.includebind-9.9.4P2-2.8.1.i586.rpmbind-9.9.4P2-2.8.1.src.rpmbind-chrootenv-9.9.4P2-2.8.1.i586.rpmbind-debuginfo-9.9.4P2-2.8.1.i586.rpmbind-debugsource-9.9.4P2-2.8.1.i586.rpmbind-devel-9.9.4P2-2.8.1.i586.rpmbind-doc-9.9.4P2-2.8.1.noarch.rpmbind-libs-32bit-9.9.4P2-2.8.1.x86_64.rpmbind-libs-9.9.4P2-2.8.1.i586.rpmbind-libs-debuginfo-32bit-9.9.4P2-2.8.1.x86_64.rpmbind-libs-debuginfo-9.9.4P2-2.8.1.i586.rpmbind-lwresd-9.9.4P2-2.8.1.i586.rpmbind-lwresd-debuginfo-9.9.4P2-2.8.1.i586.rpmbind-utils-9.9.4P2-2.8.1.i586.rpmbind-utils-debuginfo-9.9.4P2-2.8.1.i586.rpmbind-9.9.4P2-2.8.1.x86_64.rpmbind-chrootenv-9.9.4P2-2.8.1.x86_64.rpmbind-debuginfo-9.9.4P2-2.8.1.x86_64.rpmbind-debugsource-9.9.4P2-2.8.1.x86_64.rpmbind-devel-9.9.4P2-2.8.1.x86_64.rpmbind-libs-9.9.4P2-2.8.1.x86_64.rpmbind-libs-debuginfo-9.9.4P2-2.8.1.x86_64.rpmbind-lwresd-9.9.4P2-2.8.1.x86_64.rpmbind-lwresd-debuginfo-9.9.4P2-2.8.1.x86_64.rpmbind-utils-9.9.4P2-2.8.1.x86_64.rpmbind-utils-debuginfo-9.9.4P2-2.8.1.x86_64.rpmopenSUSE-2014-148xf86-input-vmmouse: Revert iopl() format that broke vmmouse on QEMU/KVMlowopenSUSE 13.1 UpdateThis update fixes the following issue with xf86-input-vmmouse:
- bnc#863750: Revert iopl() removal that broke vmmouse on QEMU/KVMxf86-input-vmmouse-13.0.0-5.4.1.i586.rpmxf86-input-vmmouse-13.0.0-5.4.1.src.rpmxf86-input-vmmouse-debuginfo-13.0.0-5.4.1.i586.rpmxf86-input-vmmouse-debugsource-13.0.0-5.4.1.i586.rpmxf86-input-vmmouse-13.0.0-5.4.1.x86_64.rpmxf86-input-vmmouse-debuginfo-13.0.0-5.4.1.x86_64.rpmxf86-input-vmmouse-debugsource-13.0.0-5.4.1.x86_64.rpmopenSUSE-2014-156acpid: Correct pointer at further documentation in READMElowopenSUSE 13.1 UpdateThis update for acpid corrects a pointer at further documentation in READMEacpid-2.0.19-4.4.1.i586.rpmacpid-2.0.19-4.4.1.src.rpmacpid-debuginfo-2.0.19-4.4.1.i586.rpmacpid-debugsource-2.0.19-4.4.1.i586.rpmacpid-2.0.19-4.4.1.x86_64.rpmacpid-debuginfo-2.0.19-4.4.1.x86_64.rpmacpid-debugsource-2.0.19-4.4.1.x86_64.rpmopenSUSE-2014-155systemd-presets-branding-openSUSE: Enable iscsi daemon socket and iscsi servicelowopenSUSE 13.1 UpdateThis udpate fixes the following issue with systemd-presets-branding-openSUSE:
- bnc#853300: Enable iscsi daemon socket and iscsi service as installed, so that iscsid.service can be socket-activated.systemd-presets-branding-openSUSE-0.3.0-3.4.1.noarch.rpmsystemd-presets-branding-openSUSE-0.3.0-3.4.1.src.rpmopenSUSE-2014-164update for libquvi-scripts, luasocket, totem-pl-parsermoderateopenSUSE 13.1 Update
This update fixes Totem playing videos.
The update also introduces a new "luasocket" package for interfacing.
libquvi-scripts-0.9.20130805-2.4.1.i586.rpmlibquvi-scripts-0.9.20130805-2.4.1.src.rpmlibquvi-scripts-devel-0.9.20130805-2.4.1.i586.rpmlibquvi-scripts-nsfw-0.9.20130805-2.4.1.i586.rpmluasocket-3.0~rc1-2.1.i586.rpmluasocket-3.0~rc1-2.1.src.rpmluasocket-debuginfo-3.0~rc1-2.1.i586.rpmluasocket-debugsource-3.0~rc1-2.1.i586.rpmlibtotem-plparser-mini18-3.10.0-4.1.i586.rpmlibtotem-plparser-mini18-debuginfo-3.10.0-4.1.i586.rpmlibtotem-plparser18-3.10.0-4.1.i586.rpmlibtotem-plparser18-debuginfo-3.10.0-4.1.i586.rpmtotem-pl-parser-3.10.0-4.1.i586.rpmtotem-pl-parser-3.10.0-4.1.src.rpmtotem-pl-parser-debuginfo-3.10.0-4.1.i586.rpmtotem-pl-parser-debugsource-3.10.0-4.1.i586.rpmtotem-pl-parser-devel-3.10.0-4.1.i586.rpmtotem-pl-parser-lang-3.10.0-4.1.noarch.rpmtypelib-1_0-TotemPlParser-1_0-3.10.0-4.1.i586.rpmlibquvi-scripts-0.9.20130805-2.4.1.x86_64.rpmlibquvi-scripts-devel-0.9.20130805-2.4.1.x86_64.rpmlibquvi-scripts-nsfw-0.9.20130805-2.4.1.x86_64.rpmluasocket-3.0~rc1-2.1.x86_64.rpmluasocket-debuginfo-3.0~rc1-2.1.x86_64.rpmluasocket-debugsource-3.0~rc1-2.1.x86_64.rpmlibtotem-plparser-mini18-3.10.0-4.1.x86_64.rpmlibtotem-plparser-mini18-debuginfo-3.10.0-4.1.x86_64.rpmlibtotem-plparser18-3.10.0-4.1.x86_64.rpmlibtotem-plparser18-debuginfo-3.10.0-4.1.x86_64.rpmtotem-pl-parser-3.10.0-4.1.x86_64.rpmtotem-pl-parser-debuginfo-3.10.0-4.1.x86_64.rpmtotem-pl-parser-debugsource-3.10.0-4.1.x86_64.rpmtotem-pl-parser-devel-3.10.0-4.1.x86_64.rpmtypelib-1_0-TotemPlParser-1_0-3.10.0-4.1.x86_64.rpmopenSUSE-2014-163rygel: Update to stable version 0.20.3lowopenSUSE 13.1 UpdateThis update fixes the following issues with rygel:
- Update to version 0.20.3:
+ Allow building against Tracker 0.18.
+ Server:
* Add more work-arounds for Samsung TVs.
* Add more hacks for devices doing full seek requests.
+ Bugs fixed: bgo#715089.
+ Updated translations.
- bnc#864121, bgo#724215: make the GstLaunch pipelines in rygel.conf work with gst-1.0librygel-core-2_0-1-0.20.3-12.1.i586.rpmlibrygel-core-2_0-1-debuginfo-0.20.3-12.1.i586.rpmlibrygel-renderer-2_0-1-0.20.3-12.1.i586.rpmlibrygel-renderer-2_0-1-debuginfo-0.20.3-12.1.i586.rpmlibrygel-renderer-gst-2_0-1-0.20.3-12.1.i586.rpmlibrygel-renderer-gst-2_0-1-debuginfo-0.20.3-12.1.i586.rpmlibrygel-server-2_0-1-0.20.3-12.1.i586.rpmlibrygel-server-2_0-1-debuginfo-0.20.3-12.1.i586.rpmrygel-0.20.3-12.1.i586.rpmrygel-0.20.3-12.1.src.rpmrygel-debuginfo-0.20.3-12.1.i586.rpmrygel-debugsource-0.20.3-12.1.i586.rpmrygel-devel-0.20.3-12.1.i586.rpmrygel-lang-0.20.3-12.1.noarch.rpmrygel-plugin-gstreamer-renderer-0.20.3-12.1.i586.rpmrygel-plugin-gstreamer-renderer-debuginfo-0.20.3-12.1.i586.rpmrygel-plugin-tracker-0.20.3-12.1.i586.rpmrygel-plugin-tracker-debuginfo-0.20.3-12.1.i586.rpmrygel-plugin-zdf-mediathek-0.20.3-12.1.i586.rpmrygel-plugin-zdf-mediathek-debuginfo-0.20.3-12.1.i586.rpmlibrygel-core-2_0-1-0.20.3-12.1.x86_64.rpmlibrygel-core-2_0-1-debuginfo-0.20.3-12.1.x86_64.rpmlibrygel-renderer-2_0-1-0.20.3-12.1.x86_64.rpmlibrygel-renderer-2_0-1-debuginfo-0.20.3-12.1.x86_64.rpmlibrygel-renderer-gst-2_0-1-0.20.3-12.1.x86_64.rpmlibrygel-renderer-gst-2_0-1-debuginfo-0.20.3-12.1.x86_64.rpmlibrygel-server-2_0-1-0.20.3-12.1.x86_64.rpmlibrygel-server-2_0-1-debuginfo-0.20.3-12.1.x86_64.rpmrygel-0.20.3-12.1.x86_64.rpmrygel-debuginfo-0.20.3-12.1.x86_64.rpmrygel-debugsource-0.20.3-12.1.x86_64.rpmrygel-devel-0.20.3-12.1.x86_64.rpmrygel-plugin-gstreamer-renderer-0.20.3-12.1.x86_64.rpmrygel-plugin-gstreamer-renderer-debuginfo-0.20.3-12.1.x86_64.rpmrygel-plugin-tracker-0.20.3-12.1.x86_64.rpmrygel-plugin-tracker-debuginfo-0.20.3-12.1.x86_64.rpmrygel-plugin-zdf-mediathek-0.20.3-12.1.x86_64.rpmrygel-plugin-zdf-mediathek-debuginfo-0.20.3-12.1.x86_64.rpmopenSUSE-2014-162OpenLP: Update to version 2.0.4moderateopenSUSE 13.1 UpdateThis update fixes the following issues with OpenLP:
+
- bnc#864175: Updated to 2.0.4
+ Upstream bugfix/stabilization release
+ Bugs fixed in this release
* lp#1154467: Web download bible db's getting locked
* lp#1173749: Songs with mismatching formatting tags still throw an exception
* lp#1252477: Changing theme on bible settings tab causes an error when saving service
* lp#1012110: pptviewlib does not accept unicode filename
* lp#1199639: Formatting tags opened and closed in different verses throw an exception
* lp#1206886: HTTP Server gets deleted
* lp#1222534: KeyError when "Allow presentation application to be overridden" and Spanish language is selected
* lp#1223841: Transition does not work if texts are the same
* lp#1225763: Replacing background with video unblank screen even if "Blanked to Theme"
* lp#1251437: BibleGateway importer crashes on non unicode urls
* lp#1258634: TypeError when saving service from previous versions with notes
* lp#1259606: Clicking Verse Button doesn't alter live slide
* lp#1266271: Output display returns after pressing esc when looping slides
* lp#1157938: "Alt + Tab" = some pixelated icons and missing icons
* lp#1211049: Can no long download bible verses
* lp#1216234: Layout style has not effect when using a second bible
* lp#1240942: Troubleshooting guide is outdated
* lp#1265368: [regression] Traceback in web remote
* lp#1163874: Add Slovak bible to First Run WizardOpenLP-2.0.4-4.1.noarch.rpmOpenLP-2.0.4-4.1.src.rpmopenSUSE-2014-159fcitx: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with fcitx:
- bnc#845860: Fix *-32bit post and postun calls for gtk-query-immodules-2 on openSUSE 13.1 and later
- bnc#853063: fix fcitx can't input in gnome-terminalfcitx-4.2.8.3-5.1.i586.rpmfcitx-4.2.8.3-5.1.src.rpmfcitx-branding-openSUSE-4.2.8.3-5.1.noarch.rpmfcitx-debuginfo-4.2.8.3-5.1.i586.rpmfcitx-devel-4.2.8.3-5.1.i586.rpmfcitx-devel-debuginfo-4.2.8.3-5.1.i586.rpmfcitx-gtk2-32bit-4.2.8.3-5.1.x86_64.rpmfcitx-gtk2-4.2.8.3-5.1.i586.rpmfcitx-gtk3-32bit-4.2.8.3-5.1.x86_64.rpmfcitx-gtk3-4.2.8.3-5.1.i586.rpmfcitx-pinyin-4.2.8.3-5.1.i586.rpmfcitx-pinyin-tools-4.2.8.3-5.1.i586.rpmfcitx-pinyin-tools-debuginfo-4.2.8.3-5.1.i586.rpmfcitx-qt4-32bit-4.2.8.3-5.1.x86_64.rpmfcitx-qt4-4.2.8.3-5.1.i586.rpmfcitx-qt4-debuginfo-32bit-4.2.8.3-5.1.x86_64.rpmfcitx-qt4-debuginfo-4.2.8.3-5.1.i586.rpmfcitx-quwei-4.2.8.3-5.1.i586.rpmfcitx-skin-classic-4.2.8.3-5.1.noarch.rpmfcitx-skin-dark-4.2.8.3-5.1.noarch.rpmfcitx-table-4.2.8.3-5.1.i586.rpmfcitx-table-cn-bingchan-4.2.8.3-5.1.noarch.rpmfcitx-table-cn-cangjie-4.2.8.3-5.1.noarch.rpmfcitx-table-cn-dianbao-4.2.8.3-5.1.noarch.rpmfcitx-table-cn-erbi-4.2.8.3-5.1.noarch.rpmfcitx-table-cn-wanfeng-4.2.8.3-5.1.noarch.rpmfcitx-table-cn-wubi-4.2.8.3-5.1.noarch.rpmfcitx-table-cn-wubi-pinyin-4.2.8.3-5.1.noarch.rpmfcitx-table-cn-ziran-4.2.8.3-5.1.noarch.rpmfcitx-table-tools-4.2.8.3-5.1.i586.rpmfcitx-table-tools-debuginfo-4.2.8.3-5.1.i586.rpmlibfcitx-4_2_8-32bit-4.2.8.3-5.1.x86_64.rpmlibfcitx-4_2_8-4.2.8.3-5.1.i586.rpmtypelib-1_0-Fcitx-1_0-4.2.8.3-5.1.i586.rpmfcitx-4.2.8.3-5.1.x86_64.rpmfcitx-debuginfo-4.2.8.3-5.1.x86_64.rpmfcitx-devel-4.2.8.3-5.1.x86_64.rpmfcitx-devel-debuginfo-4.2.8.3-5.1.x86_64.rpmfcitx-gtk2-4.2.8.3-5.1.x86_64.rpmfcitx-gtk3-4.2.8.3-5.1.x86_64.rpmfcitx-pinyin-4.2.8.3-5.1.x86_64.rpmfcitx-pinyin-tools-4.2.8.3-5.1.x86_64.rpmfcitx-pinyin-tools-debuginfo-4.2.8.3-5.1.x86_64.rpmfcitx-qt4-4.2.8.3-5.1.x86_64.rpmfcitx-qt4-debuginfo-4.2.8.3-5.1.x86_64.rpmfcitx-quwei-4.2.8.3-5.1.x86_64.rpmfcitx-table-4.2.8.3-5.1.x86_64.rpmfcitx-table-tools-4.2.8.3-5.1.x86_64.rpmfcitx-table-tools-debuginfo-4.2.8.3-5.1.x86_64.rpmlibfcitx-4_2_8-4.2.8.3-5.1.x86_64.rpmtypelib-1_0-Fcitx-1_0-4.2.8.3-5.1.x86_64.rpmopenSUSE-2014-160scim: Fix *-32bit post and postun calls for gtk-query-immodules-2lowopenSUSE 13.1 UpdateThis update fixes the following issue with scim:
- bnc#845860: Fix *-32bit post and postun calls for gtk-query-immodules-2scim-1.4.14-7.4.1.i586.rpmscim-1.4.14-7.4.1.src.rpmscim-32bit-1.4.14-7.4.1.x86_64.rpmscim-debuginfo-1.4.14-7.4.1.i586.rpmscim-debuginfo-32bit-1.4.14-7.4.1.x86_64.rpmscim-debugsource-1.4.14-7.4.1.i586.rpmscim-devel-1.4.14-7.4.1.i586.rpmscim-gtk-1.4.14-7.4.1.i586.rpmscim-gtk-32bit-1.4.14-7.4.1.x86_64.rpmscim-gtk-debuginfo-1.4.14-7.4.1.i586.rpmscim-gtk-debuginfo-32bit-1.4.14-7.4.1.x86_64.rpmscim-gtk3-1.4.14-7.4.1.i586.rpmscim-gtk3-32bit-1.4.14-7.4.1.x86_64.rpmscim-gtk3-debuginfo-1.4.14-7.4.1.i586.rpmscim-gtk3-debuginfo-32bit-1.4.14-7.4.1.x86_64.rpmscim-qt4-1.4.14-7.4.1.i586.rpmscim-qt4-32bit-1.4.14-7.4.1.x86_64.rpmscim-qt4-debuginfo-1.4.14-7.4.1.i586.rpmscim-qt4-debuginfo-32bit-1.4.14-7.4.1.x86_64.rpmscim-1.4.14-7.4.1.x86_64.rpmscim-debuginfo-1.4.14-7.4.1.x86_64.rpmscim-debugsource-1.4.14-7.4.1.x86_64.rpmscim-devel-1.4.14-7.4.1.x86_64.rpmscim-gtk-1.4.14-7.4.1.x86_64.rpmscim-gtk-debuginfo-1.4.14-7.4.1.x86_64.rpmscim-gtk3-1.4.14-7.4.1.x86_64.rpmscim-gtk3-debuginfo-1.4.14-7.4.1.x86_64.rpmscim-qt4-1.4.14-7.4.1.x86_64.rpmscim-qt4-debuginfo-1.4.14-7.4.1.x86_64.rpmopenSUSE-2014-158ibus: Fix *-32bit post and postun calls for gtk-query-immodules-2lowopenSUSE 13.1 UpdateThis update fixes the following issue with ibus:
- bnc#845860: Fix *-32bit post and postun calls for gtk-query-immodules-2ibus-1.5.4-12.1.i586.rpmibus-1.5.4-12.1.src.rpmibus-branding-openSUSE-KDE-1.5.4-12.1.noarch.rpmibus-debuginfo-1.5.4-12.1.i586.rpmibus-debugsource-1.5.4-12.1.i586.rpmibus-devel-1.5.4-12.1.i586.rpmibus-gtk-1.5.4-12.1.i586.rpmibus-gtk-32bit-1.5.4-12.1.x86_64.rpmibus-gtk-debuginfo-1.5.4-12.1.i586.rpmibus-gtk-debuginfo-32bit-1.5.4-12.1.x86_64.rpmibus-gtk3-1.5.4-12.1.i586.rpmibus-gtk3-32bit-1.5.4-12.1.x86_64.rpmibus-gtk3-debuginfo-1.5.4-12.1.i586.rpmibus-gtk3-debuginfo-32bit-1.5.4-12.1.x86_64.rpmibus-lang-1.5.4-12.1.noarch.rpmlibibus-1_0-5-1.5.4-12.1.i586.rpmlibibus-1_0-5-32bit-1.5.4-12.1.x86_64.rpmlibibus-1_0-5-debuginfo-1.5.4-12.1.i586.rpmlibibus-1_0-5-debuginfo-32bit-1.5.4-12.1.x86_64.rpmpython-ibus-1.5.4-12.1.i586.rpmtypelib-1_0-IBus-1_0-1.5.4-12.1.i586.rpmibus-1.5.4-12.1.x86_64.rpmibus-debuginfo-1.5.4-12.1.x86_64.rpmibus-debugsource-1.5.4-12.1.x86_64.rpmibus-devel-1.5.4-12.1.x86_64.rpmibus-gtk-1.5.4-12.1.x86_64.rpmibus-gtk-debuginfo-1.5.4-12.1.x86_64.rpmibus-gtk3-1.5.4-12.1.x86_64.rpmibus-gtk3-debuginfo-1.5.4-12.1.x86_64.rpmlibibus-1_0-5-1.5.4-12.1.x86_64.rpmlibibus-1_0-5-debuginfo-1.5.4-12.1.x86_64.rpmpython-ibus-1.5.4-12.1.x86_64.rpmtypelib-1_0-IBus-1_0-1.5.4-12.1.x86_64.rpmopenSUSE-2014-161uim: Fix *-32bit post and postun calls for gtk-query-immodules-2lowopenSUSE 13.1 UpdateThis update fixes the following issue with uim:
- bnc#845860: Fix *-32bit post and postun calls for gtk-query-immodules-2uim-1.8.6-2.4.1.i586.rpmuim-1.8.6-2.4.1.src.rpmuim-32bit-1.8.6-2.4.1.x86_64.rpmuim-debuginfo-1.8.6-2.4.1.i586.rpmuim-debuginfo-32bit-1.8.6-2.4.1.x86_64.rpmuim-debugsource-1.8.6-2.4.1.i586.rpmuim-devel-1.8.6-2.4.1.i586.rpmuim-gtk2-1.8.6-2.4.1.i586.rpmuim-gtk2-32bit-1.8.6-2.4.1.x86_64.rpmuim-gtk2-debuginfo-1.8.6-2.4.1.i586.rpmuim-gtk2-debuginfo-32bit-1.8.6-2.4.1.x86_64.rpmuim-gtk3-1.8.6-2.4.1.i586.rpmuim-gtk3-32bit-1.8.6-2.4.1.x86_64.rpmuim-gtk3-debuginfo-1.8.6-2.4.1.i586.rpmuim-gtk3-debuginfo-32bit-1.8.6-2.4.1.x86_64.rpmuim-qt4-1.8.6-2.4.1.i586.rpmuim-qt4-32bit-1.8.6-2.4.1.x86_64.rpmuim-qt4-debuginfo-1.8.6-2.4.1.i586.rpmuim-qt4-debuginfo-32bit-1.8.6-2.4.1.x86_64.rpmuim-1.8.6-2.4.1.x86_64.rpmuim-debuginfo-1.8.6-2.4.1.x86_64.rpmuim-debugsource-1.8.6-2.4.1.x86_64.rpmuim-devel-1.8.6-2.4.1.x86_64.rpmuim-gtk2-1.8.6-2.4.1.x86_64.rpmuim-gtk2-debuginfo-1.8.6-2.4.1.x86_64.rpmuim-gtk3-1.8.6-2.4.1.x86_64.rpmuim-gtk3-debuginfo-1.8.6-2.4.1.x86_64.rpmuim-qt4-1.8.6-2.4.1.x86_64.rpmuim-qt4-debuginfo-1.8.6-2.4.1.x86_64.rpmopenSUSE-2014-176icedtea-web: 1.4.2 bugfix updatemoderateopenSUSE 13.1 Update
icedtea-web was updated to version 1.4.2 (bnc#864364),
fixing various bugs and a security issues:
* Dialogs center on screen before becoming visible
* Support for u45 new manifest attributes (Application-Name)
* Custom applet permission policies panel in itweb-settings control panel
* Plugin
- PR1271: icedtea-web does not handle 'javascript:'-protocol URLs
- RH976833: Multiple applets on one page cause deadlock
- Enabled javaconsole
* Security Updates
- CVE-2013-6493/RH1010958: insecure temporary file use flaw in LiveConnect implementation
* Except above also:
- Christmas splashscreen extension
- fixed classloading deadlocks
- cleaned code from warnings
- pipes moved to XDG runtime dir
* Patches changes:
* rebased icedtea-web-1.1-moonlight-symbol-clash.patch
* add icedtea-web-1.4.2-mkdir.patch
* add icedtea-web-1.4.2-softkiller-link.patch
* build with rhino support
* use fdupes
* run make run-netx-dist-tests in %check on openSUSE > 13.1
icedtea-web-1.4.2-4.1.i586.rpmicedtea-web-1.4.2-4.1.src.rpmicedtea-web-debuginfo-1.4.2-4.1.i586.rpmicedtea-web-debugsource-1.4.2-4.1.i586.rpmicedtea-web-javadoc-1.4.2-4.1.noarch.rpmicedtea-web-1.4.2-4.1.x86_64.rpmicedtea-web-debuginfo-1.4.2-4.1.x86_64.rpmicedtea-web-debugsource-1.4.2-4.1.x86_64.rpmopenSUSE-2014-171clamav: 0.98.1 version updatemoderateopenSUSE 13.1 Update
clamav was updated to version 0.98.1 (bnc#841815):
* remove copy of wxWidgets (halves the size of the tarball).
* Decompression and scanning of files in "Xz" compression
format.
* Extraction, decompression, and scanning of files within Apple
Disk Image (DMG) format.
* Extraction, decompression, and scanning of files within
Extensible Archive (XAR) format. XAR format is commonly used
for software packaging, such as PKG and RPM, as well as
general archival.
* Improvements and fixes to extraction and scanning of ole
formats.
* Option to force all scanned data to disk.
* Various improvements to ClamAV configuration, support of third
party libraries, and unit tests.
clamav-0.98.1-6.2.i586.rpmclamav-0.98.1-6.2.src.rpmclamav-debuginfo-0.98.1-6.2.i586.rpmclamav-debugsource-0.98.1-6.2.i586.rpmclamav-0.98.1-6.2.x86_64.rpmclamav-debuginfo-0.98.1-6.2.x86_64.rpmclamav-debugsource-0.98.1-6.2.x86_64.rpmopenSUSE-2014-168apache2-mod_nss: new ciphers strings for GCM and CamellialowopenSUSE 13.1 Update
GCM mode and Camellia ciphers have been added to the supported ciphers list.
The additional ciphers are:
rsa_aes_128_gcm_sha == TLS_RSA_WITH_AES_128_GCM_SHA256
rsa_camellia_128_sha == TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
rsa_camellia_256_sha == TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
ecdh_ecdsa_aes_128_gcm_sha == TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
ecdhe_ecdsa_aes_128_gcm_sha == TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
ecdh_rsa_aes_128_gcm_sha == TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
ecdhe_rsa_aes_128_gcm_sha == TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
apache2-mod_nss-1.0.8-6.1.6.9.1.i586.rpmapache2-mod_nss-1.0.8-6.1.6.9.1.src.rpmapache2-mod_nss-debuginfo-1.0.8-6.1.6.9.1.i586.rpmapache2-mod_nss-debugsource-1.0.8-6.1.6.9.1.i586.rpmapache2-mod_nss-1.0.8-6.1.6.9.1.x86_64.rpmapache2-mod_nss-debuginfo-1.0.8-6.1.6.9.1.x86_64.rpmapache2-mod_nss-debugsource-1.0.8-6.1.6.9.1.x86_64.rpmopenSUSE-2014-170tar: fixed creating archives with large UIDsmoderateopenSUSE 13.1 Update
GNU Tar was updated to fix creating archive with large uids and posix (default) format (bnc#864302).
tar-1.26-19.4.1.i586.rpmtar-1.26-19.4.1.src.rpmtar-backup-scripts-1.26-19.4.1.i586.rpmtar-debuginfo-1.26-19.4.1.i586.rpmtar-debugsource-1.26-19.4.1.i586.rpmtar-lang-1.26-19.4.1.noarch.rpmtar-1.26-19.4.1.x86_64.rpmtar-backup-scripts-1.26-19.4.1.x86_64.rpmtar-debuginfo-1.26-19.4.1.x86_64.rpmtar-debugsource-1.26-19.4.1.x86_64.rpmopenSUSE-2014-175python-logilab-common: fixed multiple temp file problemsmoderateopenSUSE 13.1 Update
The Python logilab-common module was updated to fix several
temporary file problems, one in the PDF generator (CVE-2014-1838)
and one in the shellutils helper (CVE-2014-1839).
python-logilab-common-0.58.0-7.4.1.noarch.rpmpython-logilab-common-0.58.0-7.4.1.src.rpmopenSUSE-2014-167gpg2: Fix location of smartcard daemon.lowopenSUSE 13.1 UpdateThis update fixes the following issue with gpg2:
- bnc#863645: Fix location of smartcard daemon.gpg2-2.0.22-4.1.i586.rpmgpg2-2.0.22-4.1.src.rpmgpg2-debuginfo-2.0.22-4.1.i586.rpmgpg2-debugsource-2.0.22-4.1.i586.rpmgpg2-lang-2.0.22-4.1.noarch.rpmgpg2-2.0.22-4.1.x86_64.rpmgpg2-debuginfo-2.0.22-4.1.x86_64.rpmgpg2-debugsource-2.0.22-4.1.x86_64.rpmopenSUSE-2014-166rubygem-actionpack-3_2: fixed two security issuesmoderateopenSUSE 13.1 Update
rubygem-actionpack-3_2 was updated to fix security issues:
- fix CVE-2014-0081: XSS Vulnerability in number_to_currency,
number_to_percentage and number_to_human (bnc#864433)
- fix CVE-2014-0082: Denial of Service Vulnerability in Action View
when using render :text (bnc#864431)
rubygem-actionpack-3_2-3.2.13-2.15.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.15.1.src.rpmrubygem-actionpack-3_2-doc-3.2.13-2.15.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.15.1.x86_64.rpmrubygem-actionpack-3_2-doc-3.2.13-2.15.1.x86_64.rpmopenSUSE-2014-172mupdf: fixed security problemmoderateopenSUSE 13.1 Update
mupdf received a security updated to fix a stack based array overflow in xps_parse_color() (bnc#863975, CVE-2014-2013)
mupdf-1.2-5.4.1.i586.rpmmupdf-1.2-5.4.1.src.rpmmupdf-debuginfo-1.2-5.4.1.i586.rpmmupdf-debugsource-1.2-5.4.1.i586.rpmmupdf-devel-static-1.2-5.4.1.i586.rpmmupdf-1.2-5.4.1.x86_64.rpmmupdf-debuginfo-1.2-5.4.1.x86_64.rpmmupdf-debugsource-1.2-5.4.1.x86_64.rpmmupdf-devel-static-1.2-5.4.1.x86_64.rpmopenSUSE-2014-177boinc-client: Fix an building-issuelowopenSUSE 13.1 UpdateThis update fixes the following issue with boinc-client:
- Add libX11 and libgtk-x11-2.0 to the libraries boincmgr to fix an build-issueboinc-client-6.12.43-6.8.1.i586.rpmboinc-client-6.12.43-6.8.1.src.rpmboinc-client-debuginfo-6.12.43-6.8.1.i586.rpmboinc-client-debugsource-6.12.43-6.8.1.i586.rpmboinc-client-devel-6.12.43-6.8.1.i586.rpmboinc-client-doc-6.12.43-6.8.1.noarch.rpmboinc-client-lang-6.12.43-6.8.1.noarch.rpmboinc-manager-6.12.43-6.8.1.i586.rpmboinc-manager-debuginfo-6.12.43-6.8.1.i586.rpmboinc-manager-lang-6.12.43-6.8.1.noarch.rpmlibboinc6-6.12.43-6.8.1.i586.rpmlibboinc6-debuginfo-6.12.43-6.8.1.i586.rpmboinc-client-6.12.43-6.8.1.x86_64.rpmboinc-client-debuginfo-6.12.43-6.8.1.x86_64.rpmboinc-client-debugsource-6.12.43-6.8.1.x86_64.rpmboinc-client-devel-6.12.43-6.8.1.x86_64.rpmboinc-manager-6.12.43-6.8.1.x86_64.rpmboinc-manager-debuginfo-6.12.43-6.8.1.x86_64.rpmlibboinc6-6.12.43-6.8.1.x86_64.rpmlibboinc6-debuginfo-6.12.43-6.8.1.x86_64.rpmopenSUSE-2014-174ca-certificates-mozilla: Updated to 1.96 (February 2014) statemoderateopenSUSE 13.1 Update
The mozilla ca certificates was updated to the state released with Mozilla NSS 3.15.4,
internal version 1.96. Following changes were done:
* New: ACCVRAIZ1.pem (Spain) (all trusts)
* New: SG_TRUST_SERVICES_RACINE.pem (Singapore) (email signing only)
* New: TWCA_Global_Root_CA.pem (Taiwanese) (all trusts)
* Removed: Wells_Fargo_Root_CA.pem
ca-certificates-mozilla-1.96-3.8.1.noarch.rpmca-certificates-mozilla-1.96-3.8.1.src.rpmopenSUSE-2014-184percona-toolkit,xtrabackup: disable remote version checkimportantopenSUSE 13.1 Update
percona-toolkit and xtrabackup were updated:
- disable automatic version check for all tools [bnc#864194]
Prevents transmission of version information to an external host
in the default configuration. CVE-2014-2029
Can be used by owner of a Percona Server (or an attacker who can
control this destination for the client) to collect arbitrary
MySQL configuration parameters and execute commands (with -v).
Now the version check needs to be requested via command line or
global/tool specific/user configuration. (--version-check)
- added /etc/percona-toolkit/percona-toolkit.conf configuration
directory and template configuration file
percona-toolkit-2.2.7-2.10.1.noarch.rpmpercona-toolkit-2.2.7-2.10.1.src.rpmxtrabackup-2.1.7-13.2.i586.rpmxtrabackup-2.1.7-13.2.src.rpmxtrabackup-debuginfo-2.1.7-13.2.i586.rpmxtrabackup-debugsource-2.1.7-13.2.i586.rpmxtrabackup-2.1.7-13.2.x86_64.rpmxtrabackup-debuginfo-2.1.7-13.2.x86_64.rpmxtrabackup-debugsource-2.1.7-13.2.x86_64.rpmopenSUSE-2014-178vlc: version update to 2.1.3moderateopenSUSE 13.1 Update
VLC was updated to version 2.1.3 (bnc#864422):
+ Core:
- Fix broken behaviour with SOCKSv5 proxies
- Fix integer overflow on error when using vlc_readdir
+ Access:
- Fix DVB-T2 tuning on Linux.
- Fix encrypted DVD playback.
- Fix v4l2 frequency conversion.
+ Decoders:
- Fix numerous issues (M2TS, VC1 interlaced, Lagarith, FFv1.3,
Xvid) by updating codec libraries.
- Bring fluidsynth back on Mac OS X
- Fix some Opus crashes with some filters
- Fix teletext crash on Windows
+ Demuxers:
- Avoid an infinite recursion in MKV tags parsing
- Fix an issue with some Vobsub tracks
- Fix missing samples at the end of some wav files
- Fix divide by 0 on ASF/WMV parsing
+ Audio output:
- Fix audio device selection via command line on Mac OS X
- Fix audio crashes on Mac OS X
+ Video Output:
- Fix selection of DirectDraw as the default output for XP
- Fix transform off-by-one issue
- Fix screensaver disabling on Windows outputs
- Fix DirectDraw device enumeration and multi-display output
- Fix a potential crash when playing a fullscreen game at the same time as VLC
+ Stream output:
- Fix 24bits audio MTU alignment in RTP
- Fix record file names
+ Qt interface:
- Fix minimal size possible on start
- Fix a crash with the simple volume widget
- Fix a crash in the audio menu building
- Fix multimedia keys issues on Windows
- Fix opening of DVD and BD folders on Windows
+ HTTP interface: Fix album art display on Windows.
+ Updated translations.
- Add update-desktop-files BuildRequires and
%desktop_database_post/postun calls to respective scriptlets: Fix
https://bugs.links2linux.org/browse/PM-108.
- Update to version 2.1.2:
+ Audio output:
- Fix digital playback on OS X when more than one audio device
is installed.
- Fix digital playback (SPDIF/HDMI) on Windows.
- Fix stuttering or silent playback when using sound enhancers
or external audio devices on OS X.
- Improve responsiveness on OS X when playback starts or is
being paused.
- Improve responsiveness, silent playback intervals and
reliability on iOS.
+ Demuxers:
- Fix Vimeo and DailyMotion parsing.
- Various WMV playback improvements and fixes.
+ Decoders:
- Fix LPCM 20/24-bit decoding and 16 bits with channel padding.
- Fix playback of some HEVC samples.
+ Video filters: Fix crash on deinterlace selection.
+ Qt interface:
- Fix some streaming profiles when copy existed.
- Improve A-B loop control.
- Fix album art update when changing media.
+ Mac OS X interface adjustments.
+ Win32 installer: Kill running VLC process on uninstall/update.
+ Updated translations.
- More features (by adding BuildRequires):
+ IDN Support (International Domain Names): libidn-devel
+ SFTP Access: libssh2-devel
+ HotKey Support: xcb-util-keysyms-devel
+ Complete SDL Stack: SDL_image-devel
+ ProjectM suppor (for openSUSE >= 12.3)
- Update to version 2.1.1:
+ Core:
- Fix random and reshuffling behaviour.
- Fix recording.
- Fix some subtitles track selection.
+ Decoders:
- VP9 support in WebM.
- HEVC/H.265 support in MKV, MP4 and raw files.
- Fix GPU decoding under Windows (DxVA2) crashes.
+ Demuxers:
- Fix crashes on wav, mlp and mkv and modplug files.
- Support Speex in ogg files.
- Fix some .mov playlists support.
- Support Alac in mkv.
- Fix WMV3 and palette in AVI.
- Fix FLAC packetizer issues in some files.
+ Access:
- Fix DVB options parsing.
- Fix DeckLink HDMI input.
- Fix HTTPS connectivity on OS X by loading root certificates
from Keychain.
+ Audio output:
- Fixes for DirectSound pass-through.
- Fixes for OSS output, notably on BSD.
+ Interfaces:
- Fix HTTP interface infinite loop.
- Fix D-Bus volume setting.
+ Qt:
- Reinstore right click subtitle menu to open a subtitle.
- Fix saving the hotkeys in preferences.
- Fix saving the audio volume on Win32, using DirectSound.
- Fix play after drag'n drop.
- Fix streaming options edition and scale parameter.
+ Stream out:
- Fix transcoding audio drift issues.
- Fix numerous audio encoding issues.
+ Win32 installer:
- Important rewrite to fix numerous bugs, notably about
updates.
- Simplification of the upgrade mechanism.
+ Mac OS X interface:
- Reintroduce the language selector known from pre-2.1
releases.
- Fix fullscreen behaviour and various crashes.
- Fix about dialog crash in Japanese.
- Fix crashes on proxy lookups.
- Fixes on the playlist and information behaviours.
- Fixes on the streaming dialogs.
- Improves interface resizings.
+ Updated translations.
- Pass --with-default-font=[path] and
--with-default-monospace-font=[path] to configure.
- Drop fix_font_path.patch: replaced with configure parameters
above.
- Recommend 'vlc' by vlc-qt: some users might go installing the UI
package directly. Having Qt most likely also means the user has X,
so we at least recommend the vlc package relying on X.
- Force creation of plugins cache in vlc-nox %post, instead of just
touching the file, for details see
https://trac.videolan.org/vlc/ticket/9807#comment:2
- Update License: A lot has been relicensed to LGPL-2.1.
libvlc5-2.1.3-10.1.i586.rpmlibvlc5-debuginfo-2.1.3-10.1.i586.rpmlibvlccore7-2.1.3-10.1.i586.rpmlibvlccore7-debuginfo-2.1.3-10.1.i586.rpmvlc-2.1.3-10.1.i586.rpmvlc-2.1.3-10.1.src.rpmvlc-debuginfo-2.1.3-10.1.i586.rpmvlc-debugsource-2.1.3-10.1.i586.rpmvlc-devel-2.1.3-10.1.i586.rpmvlc-gnome-2.1.3-10.1.i586.rpmvlc-gnome-debuginfo-2.1.3-10.1.i586.rpmvlc-noX-2.1.3-10.1.i586.rpmvlc-noX-debuginfo-2.1.3-10.1.i586.rpmvlc-noX-lang-2.1.3-10.1.noarch.rpmvlc-qt-2.1.3-10.1.i586.rpmvlc-qt-debuginfo-2.1.3-10.1.i586.rpmlibvlc5-2.1.3-10.1.x86_64.rpmlibvlc5-debuginfo-2.1.3-10.1.x86_64.rpmlibvlccore7-2.1.3-10.1.x86_64.rpmlibvlccore7-debuginfo-2.1.3-10.1.x86_64.rpmvlc-2.1.3-10.1.x86_64.rpmvlc-debuginfo-2.1.3-10.1.x86_64.rpmvlc-debugsource-2.1.3-10.1.x86_64.rpmvlc-devel-2.1.3-10.1.x86_64.rpmvlc-gnome-2.1.3-10.1.x86_64.rpmvlc-gnome-debuginfo-2.1.3-10.1.x86_64.rpmvlc-noX-2.1.3-10.1.x86_64.rpmvlc-noX-debuginfo-2.1.3-10.1.x86_64.rpmvlc-qt-2.1.3-10.1.x86_64.rpmvlc-qt-debuginfo-2.1.3-10.1.x86_64.rpmopenSUSE-2014-216zypper,libsolv: bugfix updatemoderateopenSUSE 13.1 Update
The updatestack received an update fixing various bugs:
Changes in libsolv:
- fix bug in solver_get_unneeded that could lead to an
endless loop [bnc#828764]
- fix typos in pool_job2str
- make addfilelist more resistant against corrupt rpms
- fix pseudo packages obsoleting other pseudo packages
Changes in zypper:
- fix wrong processing of translated plural forms (bnc#756195)
- Fix result list of 'packages' command (bnc#864198)
- Updated translations.
libsolv-0.4.1-5.1.src.rpmTruelibsolv-debugsource-0.4.1-5.1.i586.rpmTruelibsolv-demo-0.4.1-5.1.i586.rpmTruelibsolv-demo-debuginfo-0.4.1-5.1.i586.rpmTruelibsolv-devel-0.4.1-5.1.i586.rpmTruelibsolv-devel-debuginfo-0.4.1-5.1.i586.rpmTruelibsolv-tools-0.4.1-5.1.i586.rpmTruelibsolv-tools-debuginfo-0.4.1-5.1.i586.rpmTrueperl-solv-0.4.1-5.1.i586.rpmTrueperl-solv-debuginfo-0.4.1-5.1.i586.rpmTruepython-solv-0.4.1-5.1.i586.rpmTruepython-solv-debuginfo-0.4.1-5.1.i586.rpmTrueruby-solv-0.4.1-5.1.i586.rpmTrueruby-solv-debuginfo-0.4.1-5.1.i586.rpmTruelibzypp-13.9.0-13.1.i586.rpmTruelibzypp-13.9.0-13.1.src.rpmTruelibzypp-debuginfo-13.9.0-13.1.i586.rpmTruelibzypp-debugsource-13.9.0-13.1.i586.rpmTruelibzypp-devel-13.9.0-13.1.i586.rpmTruezypper-1.9.12-16.1.i586.rpmTruezypper-1.9.12-16.1.src.rpmTruezypper-aptitude-1.9.12-16.1.noarch.rpmTruezypper-debuginfo-1.9.12-16.1.i586.rpmTruezypper-debugsource-1.9.12-16.1.i586.rpmTruezypper-log-1.9.12-16.1.noarch.rpmTruelibsolv-debugsource-0.4.1-5.1.x86_64.rpmTruelibsolv-demo-0.4.1-5.1.x86_64.rpmTruelibsolv-demo-debuginfo-0.4.1-5.1.x86_64.rpmTruelibsolv-devel-0.4.1-5.1.x86_64.rpmTruelibsolv-devel-debuginfo-0.4.1-5.1.x86_64.rpmTruelibsolv-tools-0.4.1-5.1.x86_64.rpmTruelibsolv-tools-debuginfo-0.4.1-5.1.x86_64.rpmTrueperl-solv-0.4.1-5.1.x86_64.rpmTrueperl-solv-debuginfo-0.4.1-5.1.x86_64.rpmTruepython-solv-0.4.1-5.1.x86_64.rpmTruepython-solv-debuginfo-0.4.1-5.1.x86_64.rpmTrueruby-solv-0.4.1-5.1.x86_64.rpmTrueruby-solv-debuginfo-0.4.1-5.1.x86_64.rpmTruelibzypp-13.9.0-13.1.x86_64.rpmTruelibzypp-debuginfo-13.9.0-13.1.x86_64.rpmTruelibzypp-debugsource-13.9.0-13.1.x86_64.rpmTruelibzypp-devel-13.9.0-13.1.x86_64.rpmTruezypper-1.9.12-16.1.x86_64.rpmTruezypper-debuginfo-1.9.12-16.1.x86_64.rpmTruezypper-debugsource-1.9.12-16.1.x86_64.rpmTrueopenSUSE-2014-182chromium: update to 33.0.1750.117 security and bugfix releasemoderateopenSUSE 13.1 Update
Chromium was updated to 33.0.1750.117 Stable channel update:
- Security Fixes:
* CVE-2013-6653: Use-after-free related to web contents
* CVE-2013-6654: Bad cast in SVG
* CVE-2013-6655: Use-after-free in layout
* CVE-2013-6656: Information leak in XSS auditor
* CVE-2013-6657: Information leak in XSS auditor
* CVE-2013-6658: Use-after-free in layout
* CVE-2013-6659: Issue with certificates validation in TLS
handshake
* CVE-2013-6660: Information leak in drag and drop
* CVE-2013-6661: Various fixes from internal audits, fuzzing
and other initiatives. Of these, seven are
fixes for issues that could have allowed for
sandbox escapes from compromised renderers.
- Other:
- Google Chrome Frame has been retired
chromedriver-33.0.1750.117-21.2.i586.rpmchromedriver-debuginfo-33.0.1750.117-21.2.i586.rpmchromium-33.0.1750.117-21.2.i586.rpmchromium-33.0.1750.117-21.2.src.rpmchromium-debuginfo-33.0.1750.117-21.2.i586.rpmchromium-debugsource-33.0.1750.117-21.2.i586.rpmchromium-desktop-gnome-33.0.1750.117-21.2.i586.rpmchromium-desktop-kde-33.0.1750.117-21.2.i586.rpmchromium-ffmpegsumo-33.0.1750.117-21.2.i586.rpmchromium-ffmpegsumo-debuginfo-33.0.1750.117-21.2.i586.rpmchromium-suid-helper-33.0.1750.117-21.2.i586.rpmchromium-suid-helper-debuginfo-33.0.1750.117-21.2.i586.rpmchromedriver-33.0.1750.117-21.2.x86_64.rpmchromedriver-debuginfo-33.0.1750.117-21.2.x86_64.rpmchromium-33.0.1750.117-21.2.x86_64.rpmchromium-debuginfo-33.0.1750.117-21.2.x86_64.rpmchromium-debugsource-33.0.1750.117-21.2.x86_64.rpmchromium-desktop-gnome-33.0.1750.117-21.2.x86_64.rpmchromium-desktop-kde-33.0.1750.117-21.2.x86_64.rpmchromium-ffmpegsumo-33.0.1750.117-21.2.x86_64.rpmchromium-ffmpegsumo-debuginfo-33.0.1750.117-21.2.x86_64.rpmchromium-suid-helper-33.0.1750.117-21.2.x86_64.rpmchromium-suid-helper-debuginfo-33.0.1750.117-21.2.x86_64.rpmopenSUSE-2014-179sudo: Fix spurious sudo warning when using pam_ssslowopenSUSE 13.1 UpdateThis update fixes the following issue with sudo:
- bnc#865160: Fix spurious sudo warning when using pam_sss.sudo-1.8.7-5.5.1.i586.rpmsudo-1.8.7-5.5.1.src.rpmsudo-debuginfo-1.8.7-5.5.1.i586.rpmsudo-debugsource-1.8.7-5.5.1.i586.rpmsudo-devel-1.8.7-5.5.1.i586.rpmsudo-1.8.7-5.5.1.x86_64.rpmsudo-debuginfo-1.8.7-5.5.1.x86_64.rpmsudo-debugsource-1.8.7-5.5.1.x86_64.rpmsudo-devel-1.8.7-5.5.1.x86_64.rpmopenSUSE-2014-180systemd: write_dev_root_rule: do not return from main shell script but simply exitlowopenSUSE 13.1 UpdateThis update fixes the following issue with systemd:
- bnc#862789: write_dev_root_rule: do not return from main shell script but simply exitlibudev-mini-devel-208-19.1.i586.rpmlibudev-mini1-208-19.1.i586.rpmlibudev-mini1-debuginfo-208-19.1.i586.rpmsystemd-mini-208-19.1.i586.rpmsystemd-mini-208-19.1.src.rpmsystemd-mini-debuginfo-208-19.1.i586.rpmsystemd-mini-debugsource-208-19.1.i586.rpmsystemd-mini-devel-208-19.1.i586.rpmsystemd-mini-sysvinit-208-19.1.i586.rpmudev-mini-208-19.1.i586.rpmudev-mini-debuginfo-208-19.1.i586.rpmsystemd-rpm-macros-2-19.1.noarch.rpmsystemd-rpm-macros-2-19.1.src.rpmlibgudev-1_0-0-208-19.1.i586.rpmlibgudev-1_0-0-32bit-208-19.1.x86_64.rpmlibgudev-1_0-0-debuginfo-208-19.1.i586.rpmlibgudev-1_0-0-debuginfo-32bit-208-19.1.x86_64.rpmlibgudev-1_0-devel-208-19.1.i586.rpmlibudev-devel-208-19.1.i586.rpmlibudev1-208-19.1.i586.rpmlibudev1-32bit-208-19.1.x86_64.rpmlibudev1-debuginfo-208-19.1.i586.rpmlibudev1-debuginfo-32bit-208-19.1.x86_64.rpmnss-myhostname-208-19.1.i586.rpmnss-myhostname-32bit-208-19.1.x86_64.rpmnss-myhostname-debuginfo-208-19.1.i586.rpmnss-myhostname-debuginfo-32bit-208-19.1.x86_64.rpmsystemd-208-19.1.i586.rpmsystemd-208-19.1.src.rpmsystemd-32bit-208-19.1.x86_64.rpmsystemd-debuginfo-208-19.1.i586.rpmsystemd-debuginfo-32bit-208-19.1.x86_64.rpmsystemd-debugsource-208-19.1.i586.rpmsystemd-devel-208-19.1.i586.rpmsystemd-journal-gateway-208-19.1.i586.rpmsystemd-journal-gateway-debuginfo-208-19.1.i586.rpmsystemd-logger-208-19.1.i586.rpmsystemd-sysvinit-208-19.1.i586.rpmtypelib-1_0-GUdev-1_0-208-19.1.i586.rpmudev-208-19.1.i586.rpmudev-debuginfo-208-19.1.i586.rpmlibudev-mini-devel-208-19.1.x86_64.rpmlibudev-mini1-208-19.1.x86_64.rpmlibudev-mini1-debuginfo-208-19.1.x86_64.rpmsystemd-mini-208-19.1.x86_64.rpmsystemd-mini-debuginfo-208-19.1.x86_64.rpmsystemd-mini-debugsource-208-19.1.x86_64.rpmsystemd-mini-devel-208-19.1.x86_64.rpmsystemd-mini-sysvinit-208-19.1.x86_64.rpmudev-mini-208-19.1.x86_64.rpmudev-mini-debuginfo-208-19.1.x86_64.rpmlibgudev-1_0-0-208-19.1.x86_64.rpmlibgudev-1_0-0-debuginfo-208-19.1.x86_64.rpmlibgudev-1_0-devel-208-19.1.x86_64.rpmlibudev-devel-208-19.1.x86_64.rpmlibudev1-208-19.1.x86_64.rpmlibudev1-debuginfo-208-19.1.x86_64.rpmnss-myhostname-208-19.1.x86_64.rpmnss-myhostname-debuginfo-208-19.1.x86_64.rpmsystemd-208-19.1.x86_64.rpmsystemd-debuginfo-208-19.1.x86_64.rpmsystemd-debugsource-208-19.1.x86_64.rpmsystemd-devel-208-19.1.x86_64.rpmsystemd-journal-gateway-208-19.1.x86_64.rpmsystemd-journal-gateway-debuginfo-208-19.1.x86_64.rpmsystemd-logger-208-19.1.x86_64.rpmsystemd-sysvinit-208-19.1.x86_64.rpmtypelib-1_0-GUdev-1_0-208-19.1.x86_64.rpmudev-208-19.1.x86_64.rpmudev-debuginfo-208-19.1.x86_64.rpmopenSUSE-2014-185rubygems: fix applying rubygem patches correctly to the treemoderateopenSUSE 13.1 Update
This update fixes the following issue with some rubygems:
- bnc#864873: fix rubygem patches are not applied to the gem but only to the tree. Packages embedding rubygems via their
.gem files were not receiving security updates.
rubygem-actionmailer-3_2-3.2.13-2.10.1.i586.rpmrubygem-actionmailer-3_2-3.2.13-2.10.1.src.rpmrubygem-actionmailer-3_2-doc-3.2.13-2.10.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.13.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.13.1.src.rpmrubygem-actionpack-3_2-doc-3.2.13-2.13.1.i586.rpmrubygem-activesupport-3_2-3.2.13-3.10.1.i586.rpmrubygem-activesupport-3_2-3.2.13-3.10.1.src.rpmrubygem-activesupport-3_2-doc-3.2.13-3.10.1.i586.rpmrubygem-actionmailer-3_2-3.2.13-2.10.1.x86_64.rpmrubygem-actionmailer-3_2-doc-3.2.13-2.10.1.x86_64.rpmrubygem-actionpack-3_2-3.2.13-2.13.1.x86_64.rpmrubygem-actionpack-3_2-doc-3.2.13-2.13.1.x86_64.rpmrubygem-activesupport-3_2-3.2.13-3.10.1.x86_64.rpmrubygem-activesupport-3_2-doc-3.2.13-3.10.1.x86_64.rpmopenSUSE-2014-272xen: update to 4.3.2 c/s 27404 security and bugfix releasemoderateopenSUSE 13.1 Update
Xen was updated to fix security issues and bugs.
Update to bug fix release Xen 4.3.2 c/s 27404
- CVE-2013-6885: xen: XSA-82: A guest triggerable
AMD CPU erratum may cause host hangs.
- CVE-2013-6400: xen: XSA-80: IOMMU TLB flushing may be inadvertently
suppressed, potentially leaking information to other guests.
- CVE-2013-2212: xen: XSA-60: Excessive time to disable caching with
HVM guests with PCI passthrough
- pygrub: Support (/dev/xvda) style disk specifications
xen-4.3.2_01-12.1.src.rpmTruexen-debugsource-4.3.2_01-12.1.i586.rpmTruexen-devel-4.3.2_01-12.1.i586.rpmTruexen-kmp-default-4.3.2_01_k3.11.10_7-12.1.i586.rpmTruexen-kmp-default-debuginfo-4.3.2_01_k3.11.10_7-12.1.i586.rpmTruexen-kmp-desktop-4.3.2_01_k3.11.10_7-12.1.i586.rpmTruexen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_7-12.1.i586.rpmTruexen-kmp-pae-4.3.2_01_k3.11.10_7-12.1.i586.rpmTruexen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_7-12.1.i586.rpmTruexen-libs-32bit-4.3.2_01-12.1.x86_64.rpmTruexen-libs-4.3.2_01-12.1.i586.rpmTruexen-libs-debuginfo-32bit-4.3.2_01-12.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_01-12.1.i586.rpmTruexen-tools-domU-4.3.2_01-12.1.i586.rpmTruexen-tools-domU-debuginfo-4.3.2_01-12.1.i586.rpmTruexen-4.3.2_01-12.1.x86_64.rpmTruexen-debugsource-4.3.2_01-12.1.x86_64.rpmTruexen-devel-4.3.2_01-12.1.x86_64.rpmTruexen-doc-html-4.3.2_01-12.1.x86_64.rpmTruexen-kmp-default-4.3.2_01_k3.11.10_7-12.1.x86_64.rpmTruexen-kmp-default-debuginfo-4.3.2_01_k3.11.10_7-12.1.x86_64.rpmTruexen-kmp-desktop-4.3.2_01_k3.11.10_7-12.1.x86_64.rpmTruexen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_7-12.1.x86_64.rpmTruexen-libs-4.3.2_01-12.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_01-12.1.x86_64.rpmTruexen-tools-4.3.2_01-12.1.x86_64.rpmTruexen-tools-debuginfo-4.3.2_01-12.1.x86_64.rpmTruexen-tools-domU-4.3.2_01-12.1.x86_64.rpmTruexen-tools-domU-debuginfo-4.3.2_01-12.1.x86_64.rpmTruexen-xend-tools-4.3.2_01-12.1.x86_64.rpmTruexen-xend-tools-debuginfo-4.3.2_01-12.1.x86_64.rpmTrueopenSUSE-2014-187MozillaFirefox: update to Firefox 27.0.1lowopenSUSE 13.1 UpdateThis update fixes the following non-security issues with Firefox:
- update to Firefox 27.0.1
* Fixed stability issues with Greasemonkey and other JS that used ClearTimeoutOrInterval
* bmo#941381: JS math correctness issue
- bnc#864170: incorporate Google API key for geolocation
- updated list of "other" locales in RPM requirementsMozillaFirefox-27.0.1-12.1.i586.rpmMozillaFirefox-27.0.1-12.1.src.rpmMozillaFirefox-branding-upstream-27.0.1-12.1.i586.rpmMozillaFirefox-buildsymbols-27.0.1-12.1.i586.rpmMozillaFirefox-debuginfo-27.0.1-12.1.i586.rpmMozillaFirefox-debugsource-27.0.1-12.1.i586.rpmMozillaFirefox-devel-27.0.1-12.1.i586.rpmMozillaFirefox-translations-common-27.0.1-12.1.i586.rpmMozillaFirefox-translations-other-27.0.1-12.1.i586.rpmMozillaFirefox-27.0.1-12.1.x86_64.rpmMozillaFirefox-branding-upstream-27.0.1-12.1.x86_64.rpmMozillaFirefox-buildsymbols-27.0.1-12.1.x86_64.rpmMozillaFirefox-debuginfo-27.0.1-12.1.x86_64.rpmMozillaFirefox-debugsource-27.0.1-12.1.x86_64.rpmMozillaFirefox-devel-27.0.1-12.1.x86_64.rpmMozillaFirefox-translations-common-27.0.1-12.1.x86_64.rpmMozillaFirefox-translations-other-27.0.1-12.1.x86_64.rpmopenSUSE-2014-199cups: restore correct on-demand startup and listening behaviourmoderateopenSUSE 13.1 Update
The CUPS systemd setup received a change of setup.
The state after this update as intended:
The CUPS Server is not default started, but is started on-demand on first
access by any printer tool like "lp" or "kprinter" or any UI print dialog.
The "network browsing" for network printers however will only start once the
server runs, so it will take a bit after the on-demand startup for auto discovered
printers to show up.
If you want to enable the CUPS server on system start, as "root" user run once:
systemctl enable cups.service
cups-1.5.4-12.13.1.i586.rpmcups-1.5.4-12.13.1.src.rpmcups-client-1.5.4-12.13.1.i586.rpmcups-client-debuginfo-1.5.4-12.13.1.i586.rpmcups-ddk-1.5.4-12.13.1.i586.rpmcups-ddk-debuginfo-1.5.4-12.13.1.i586.rpmcups-debuginfo-1.5.4-12.13.1.i586.rpmcups-debugsource-1.5.4-12.13.1.i586.rpmcups-devel-1.5.4-12.13.1.i586.rpmcups-libs-1.5.4-12.13.1.i586.rpmcups-libs-32bit-1.5.4-12.13.1.x86_64.rpmcups-libs-debuginfo-1.5.4-12.13.1.i586.rpmcups-libs-debuginfo-32bit-1.5.4-12.13.1.x86_64.rpmcups-1.5.4-12.13.1.x86_64.rpmcups-client-1.5.4-12.13.1.x86_64.rpmcups-client-debuginfo-1.5.4-12.13.1.x86_64.rpmcups-ddk-1.5.4-12.13.1.x86_64.rpmcups-ddk-debuginfo-1.5.4-12.13.1.x86_64.rpmcups-debuginfo-1.5.4-12.13.1.x86_64.rpmcups-debugsource-1.5.4-12.13.1.x86_64.rpmcups-devel-1.5.4-12.13.1.x86_64.rpmcups-libs-1.5.4-12.13.1.x86_64.rpmcups-libs-debuginfo-1.5.4-12.13.1.x86_64.rpmopenSUSE-2014-188xf86-video-mach64: Fixed Xorg segfault launching appslowopenSUSE 13.1 UpdateThis update fixes the following issue with xf86-video-mach64:
- bnc#865607: Fixed a possible crash in the mach64 driver
* Deal with pPict->pDrawable == NULL for source-only pictures. Falling back to software rendering for such source pictures (solid/gradient).xf86-video-mach64-6.9.4-6.4.1.i586.rpmxf86-video-mach64-6.9.4-6.4.1.src.rpmxf86-video-mach64-debuginfo-6.9.4-6.4.1.i586.rpmxf86-video-mach64-debugsource-6.9.4-6.4.1.i586.rpmxf86-video-mach64-6.9.4-6.4.1.x86_64.rpmxf86-video-mach64-debuginfo-6.9.4-6.4.1.x86_64.rpmxf86-video-mach64-debugsource-6.9.4-6.4.1.x86_64.rpmopenSUSE-2014-189poppler: Added requirement for libpoppler-cpp to libpoppler-devellowopenSUSE 13.1 UpdateThis update fixes the following issue with poppler:
- bnc#864299: libpoppler-devel includes poppler-cpp.pc and libpoppler-cpp.so (symlink to libpoppler-cpp.so.*). So libpoppler-devel must require libpoppler-cpp.libpoppler-qt4-4-0.24.3-12.1.i586.rpmlibpoppler-qt4-4-debuginfo-0.24.3-12.1.i586.rpmlibpoppler-qt4-devel-0.24.3-12.1.i586.rpmpoppler-qt-0.24.3-12.1.src.rpmpoppler-qt-debugsource-0.24.3-12.1.i586.rpmlibpoppler-cpp0-0.24.3-12.1.i586.rpmlibpoppler-cpp0-debuginfo-0.24.3-12.1.i586.rpmlibpoppler-devel-0.24.3-12.1.i586.rpmlibpoppler-glib-devel-0.24.3-12.1.i586.rpmlibpoppler-glib8-0.24.3-12.1.i586.rpmlibpoppler-glib8-debuginfo-0.24.3-12.1.i586.rpmlibpoppler43-0.24.3-12.1.i586.rpmlibpoppler43-debuginfo-0.24.3-12.1.i586.rpmpoppler-0.24.3-12.1.src.rpmpoppler-debugsource-0.24.3-12.1.i586.rpmpoppler-tools-0.24.3-12.1.i586.rpmpoppler-tools-debuginfo-0.24.3-12.1.i586.rpmtypelib-1_0-Poppler-0_18-0.24.3-12.1.i586.rpmlibpoppler-qt4-4-0.24.3-12.1.x86_64.rpmlibpoppler-qt4-4-debuginfo-0.24.3-12.1.x86_64.rpmlibpoppler-qt4-devel-0.24.3-12.1.x86_64.rpmpoppler-qt-debugsource-0.24.3-12.1.x86_64.rpmlibpoppler-cpp0-0.24.3-12.1.x86_64.rpmlibpoppler-cpp0-debuginfo-0.24.3-12.1.x86_64.rpmlibpoppler-devel-0.24.3-12.1.x86_64.rpmlibpoppler-glib-devel-0.24.3-12.1.x86_64.rpmlibpoppler-glib8-0.24.3-12.1.x86_64.rpmlibpoppler-glib8-debuginfo-0.24.3-12.1.x86_64.rpmlibpoppler43-0.24.3-12.1.x86_64.rpmlibpoppler43-debuginfo-0.24.3-12.1.x86_64.rpmpoppler-debugsource-0.24.3-12.1.x86_64.rpmpoppler-tools-0.24.3-12.1.x86_64.rpmpoppler-tools-debuginfo-0.24.3-12.1.x86_64.rpmtypelib-1_0-Poppler-0_18-0.24.3-12.1.x86_64.rpmopenSUSE-2014-190Libre Office: Update version to 4.1.5.3 stable releaselowopenSUSE 13.1 UpdateThis update fixes the following issues with Libre Office:
- Version bump to 4.1.5.3 and apply patches fixing bnc#864396
* Bugfix release fixing over 20 bugs
* Release-notes: http://www.libreoffice.org/download/release-notes/ (4.1.5 section)
* Patches fixing parsing pptx chart labeling bnc#864396libreoffice-branding-upstream-4.1.5.3-17.1.noarch.rpmlibreoffice-branding-upstream-4.1.5.3-17.1.src.rpmlibreoffice-help-en-US-4.1.5.3-17.1.noarch.rpmlibreoffice-help-en-US-4.1.5.3-17.1.src.rpmlibreoffice-help-ast-4.1.5.3-17.1.noarch.rpmlibreoffice-help-bg-4.1.5.3-17.1.noarch.rpmlibreoffice-help-ca-4.1.5.3-17.1.noarch.rpmlibreoffice-help-cs-4.1.5.3-17.1.noarch.rpmlibreoffice-help-da-4.1.5.3-17.1.noarch.rpmlibreoffice-help-de-4.1.5.3-17.1.noarch.rpmlibreoffice-help-en-GB-4.1.5.3-17.1.noarch.rpmlibreoffice-help-group1-4.1.5.3-17.1.src.rpmlibreoffice-help-el-4.1.5.3-17.1.noarch.rpmlibreoffice-help-en-ZA-4.1.5.3-17.1.noarch.rpmlibreoffice-help-es-4.1.5.3-17.1.noarch.rpmlibreoffice-help-et-4.1.5.3-17.1.noarch.rpmlibreoffice-help-eu-4.1.5.3-17.1.noarch.rpmlibreoffice-help-fi-4.1.5.3-17.1.noarch.rpmlibreoffice-help-fr-4.1.5.3-17.1.noarch.rpmlibreoffice-help-group2-4.1.5.3-17.1.src.rpmlibreoffice-help-gl-4.1.5.3-17.1.noarch.rpmlibreoffice-help-group3-4.1.5.3-17.1.src.rpmlibreoffice-help-gu-IN-4.1.5.3-17.1.noarch.rpmlibreoffice-help-hi-IN-4.1.5.3-17.1.noarch.rpmlibreoffice-help-hu-4.1.5.3-17.1.noarch.rpmlibreoffice-help-it-4.1.5.3-17.1.noarch.rpmlibreoffice-help-ja-4.1.5.3-17.1.noarch.rpmlibreoffice-help-km-4.1.5.3-17.1.noarch.rpmlibreoffice-help-group4-4.1.5.3-17.1.src.rpmlibreoffice-help-ko-4.1.5.3-17.1.noarch.rpmlibreoffice-help-mk-4.1.5.3-17.1.noarch.rpmlibreoffice-help-nb-4.1.5.3-17.1.noarch.rpmlibreoffice-help-nl-4.1.5.3-17.1.noarch.rpmlibreoffice-help-pl-4.1.5.3-17.1.noarch.rpmlibreoffice-help-pt-4.1.5.3-17.1.noarch.rpmlibreoffice-help-pt-BR-4.1.5.3-17.1.noarch.rpmlibreoffice-help-group5-4.1.5.3-17.1.src.rpmlibreoffice-help-ru-4.1.5.3-17.1.noarch.rpmlibreoffice-help-sk-4.1.5.3-17.1.noarch.rpmlibreoffice-help-sl-4.1.5.3-17.1.noarch.rpmlibreoffice-help-sv-4.1.5.3-17.1.noarch.rpmlibreoffice-help-tr-4.1.5.3-17.1.noarch.rpmlibreoffice-help-vi-4.1.5.3-17.1.noarch.rpmlibreoffice-help-zh-CN-4.1.5.3-17.1.noarch.rpmlibreoffice-help-zh-TW-4.1.5.3-17.1.noarch.rpmlibreoffice-icon-theme-crystal-4.1.5.3-17.1.noarch.rpmlibreoffice-icon-theme-galaxy-4.1.5.3-17.1.noarch.rpmlibreoffice-icon-theme-hicontrast-4.1.5.3-17.1.noarch.rpmlibreoffice-icon-theme-oxygen-4.1.5.3-17.1.noarch.rpmlibreoffice-icon-theme-tango-4.1.5.3-17.1.noarch.rpmlibreoffice-icon-themes-4.1.5.3-17.1.src.rpmlibreoffice-l10n-4.1.5.3-17.1.src.rpmlibreoffice-l10n-af-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-am-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ar-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-as-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ast-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-be-BY-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-bg-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-br-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ca-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-cs-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-cy-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-da-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-de-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-el-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-en-GB-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-en-ZA-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-eo-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-es-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-et-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-eu-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-fi-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-fr-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ga-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-gd-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-gl-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-gu-IN-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-he-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-hi-IN-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-hr-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-hu-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-id-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-is-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-it-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ja-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ka-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-km-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-kn-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ko-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-lt-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-mk-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ml-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-mr-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-nb-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-nl-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-nn-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-nr-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-om-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-or-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-pa-IN-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-pl-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-pt-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-pt-BR-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ro-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ru-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-rw-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-sh-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-sk-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-sl-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-sr-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ss-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-st-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-sv-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ta-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-te-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-tg-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-th-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-tr-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ts-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ug-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-uk-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-ve-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-vi-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-xh-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-zh-CN-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-zh-TW-4.1.5.3-17.1.noarch.rpmlibreoffice-l10n-zu-4.1.5.3-17.1.noarch.rpmlibreoffice-4.1.5.3-17.1.i586.rpmlibreoffice-4.1.5.3-17.1.src.rpmlibreoffice-base-4.1.5.3-17.1.i586.rpmlibreoffice-base-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-base-drivers-mysql-4.1.5.3-17.1.i586.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-base-drivers-postgresql-4.1.5.3-17.1.i586.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-base-extensions-4.1.5.3-17.1.i586.rpmlibreoffice-calc-4.1.5.3-17.1.i586.rpmlibreoffice-calc-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-calc-extensions-4.1.5.3-17.1.i586.rpmlibreoffice-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-debugsource-4.1.5.3-17.1.i586.rpmlibreoffice-draw-4.1.5.3-17.1.i586.rpmlibreoffice-draw-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-draw-extensions-4.1.5.3-17.1.i586.rpmlibreoffice-filters-optional-4.1.5.3-17.1.i586.rpmlibreoffice-gnome-4.1.5.3-17.1.i586.rpmlibreoffice-gnome-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-icon-themes-prebuilt-4.1.5.3-17.1.i586.rpmlibreoffice-impress-4.1.5.3-17.1.i586.rpmlibreoffice-impress-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-impress-extensions-4.1.5.3-17.1.i586.rpmlibreoffice-impress-extensions-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-kde-4.1.5.3-17.1.i586.rpmlibreoffice-kde-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-kde4-4.1.5.3-17.1.i586.rpmlibreoffice-kde4-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-l10n-prebuilt-4.1.5.3-17.1.i586.rpmlibreoffice-mailmerge-4.1.5.3-17.1.i586.rpmlibreoffice-math-4.1.5.3-17.1.i586.rpmlibreoffice-math-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-officebean-4.1.5.3-17.1.i586.rpmlibreoffice-officebean-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-pyuno-4.1.5.3-17.1.i586.rpmlibreoffice-pyuno-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-sdk-4.1.5.3-17.1.i586.rpmlibreoffice-sdk-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-sdk-doc-4.1.5.3-17.1.i586.rpmlibreoffice-writer-4.1.5.3-17.1.i586.rpmlibreoffice-writer-debuginfo-4.1.5.3-17.1.i586.rpmlibreoffice-writer-extensions-4.1.5.3-17.1.i586.rpmlibreoffice-4.1.5.3-17.1.x86_64.rpmlibreoffice-base-4.1.5.3-17.1.x86_64.rpmlibreoffice-base-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-base-drivers-mysql-4.1.5.3-17.1.x86_64.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-base-drivers-postgresql-4.1.5.3-17.1.x86_64.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-base-extensions-4.1.5.3-17.1.x86_64.rpmlibreoffice-calc-4.1.5.3-17.1.x86_64.rpmlibreoffice-calc-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-calc-extensions-4.1.5.3-17.1.x86_64.rpmlibreoffice-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-debugsource-4.1.5.3-17.1.x86_64.rpmlibreoffice-draw-4.1.5.3-17.1.x86_64.rpmlibreoffice-draw-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-draw-extensions-4.1.5.3-17.1.x86_64.rpmlibreoffice-filters-optional-4.1.5.3-17.1.x86_64.rpmlibreoffice-gnome-4.1.5.3-17.1.x86_64.rpmlibreoffice-gnome-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-icon-themes-prebuilt-4.1.5.3-17.1.x86_64.rpmlibreoffice-impress-4.1.5.3-17.1.x86_64.rpmlibreoffice-impress-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-impress-extensions-4.1.5.3-17.1.x86_64.rpmlibreoffice-impress-extensions-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-kde-4.1.5.3-17.1.x86_64.rpmlibreoffice-kde-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-kde4-4.1.5.3-17.1.x86_64.rpmlibreoffice-kde4-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-l10n-prebuilt-4.1.5.3-17.1.x86_64.rpmlibreoffice-mailmerge-4.1.5.3-17.1.x86_64.rpmlibreoffice-math-4.1.5.3-17.1.x86_64.rpmlibreoffice-math-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-officebean-4.1.5.3-17.1.x86_64.rpmlibreoffice-officebean-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-pyuno-4.1.5.3-17.1.x86_64.rpmlibreoffice-pyuno-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-sdk-4.1.5.3-17.1.x86_64.rpmlibreoffice-sdk-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-sdk-doc-4.1.5.3-17.1.x86_64.rpmlibreoffice-writer-4.1.5.3-17.1.x86_64.rpmlibreoffice-writer-debuginfo-4.1.5.3-17.1.x86_64.rpmlibreoffice-writer-extensions-4.1.5.3-17.1.x86_64.rpmopenSUSE-2014-200yast2: Two recommended fixesmoderateopenSUSE 13.1 UpdateThis update fixes the following issues with yast2:
- bnc#853300: Add systemd socket support
- bnc#864934: Do not check for existence of systemd unit files in Service moduleyast2-3.0.13-13.1.i586.rpmyast2-3.0.13-13.1.src.rpmyast2-devel-doc-3.0.13-13.1.i586.rpmyast2-3.0.13-13.1.x86_64.rpmyast2-devel-doc-3.0.13-13.1.x86_64.rpmopenSUSE-2014-193phpMyAdmin: update to 4.1.8moderateopenSUSE 13.1 Update
phpMyAdmin was updated to 4.1.8 to fix bugs, security issues and
also bring new features.
Fixed security issue:
* PMASA-2014-1 ( CVE-2014-1879, CWE-661 CWE-79)
- update to 4.1.8 (2014-02-22)
* sf#4276 Login loop on session expiry
* sf#4249 Incorrect number of result rows for SQL with subqueries
* sf#4275 Broken Link to php extension manual
* sf#4053 List of procedures is not displayed after executing with Enter
* sf#4081 Setup page content shifted to the right edge of its tabs
* sf#4284 Reordering a column erases comments for other columns
* sf#4286 Open "Browse" in a new tab
* sf#4287 Printview - Always one column too much
* sf#4288 Expand database (+ icon) after timeout doesn't do anything
* sf#4285 Fixed CSS for setup
* Fixed altering table to DOUBLE/FLOAT field
* sf#4292 Success message and failure message being shown together
* sf#4293 opening new tab (using selflink) for import.php based actions
results in error and logout
phpMyAdmin-4.1.8-4.1.noarch.rpmphpMyAdmin-4.1.8-4.1.src.rpmopenSUSE-2014-191freeradius-server: fixed denial of service problemmoderateopenSUSE 13.1 Update
FreeRadius received a security fix:
A denial of service in rlm_pap hash processing was fixed (CVE-2014-2015 bnc#864576)
freeradius-server-2.2.0-7.4.1.i586.rpmfreeradius-server-2.2.0-7.4.1.src.rpmfreeradius-server-debuginfo-2.2.0-7.4.1.i586.rpmfreeradius-server-debugsource-2.2.0-7.4.1.i586.rpmfreeradius-server-devel-2.2.0-7.4.1.i586.rpmfreeradius-server-dialupadmin-2.2.0-7.4.1.i586.rpmfreeradius-server-doc-2.2.0-7.4.1.i586.rpmfreeradius-server-libs-2.2.0-7.4.1.i586.rpmfreeradius-server-libs-debuginfo-2.2.0-7.4.1.i586.rpmfreeradius-server-utils-2.2.0-7.4.1.i586.rpmfreeradius-server-utils-debuginfo-2.2.0-7.4.1.i586.rpmfreeradius-server-2.2.0-7.4.1.x86_64.rpmfreeradius-server-debuginfo-2.2.0-7.4.1.x86_64.rpmfreeradius-server-debugsource-2.2.0-7.4.1.x86_64.rpmfreeradius-server-devel-2.2.0-7.4.1.x86_64.rpmfreeradius-server-dialupadmin-2.2.0-7.4.1.x86_64.rpmfreeradius-server-doc-2.2.0-7.4.1.x86_64.rpmfreeradius-server-libs-2.2.0-7.4.1.x86_64.rpmfreeradius-server-libs-debuginfo-2.2.0-7.4.1.x86_64.rpmfreeradius-server-utils-2.2.0-7.4.1.x86_64.rpmfreeradius-server-utils-debuginfo-2.2.0-7.4.1.x86_64.rpmopenSUSE-2014-192postgresql92: update to 9.2.7 security releasemoderateopenSUSE 13.1 Update
The PostgreSQL database was updated to the security and bugfix release
9.2.7, which following fixes:
* Shore up GRANT ... WITH ADMIN OPTION restrictions
(CVE-2014-0060, bnc#864845)
* Prevent privilege escalation via manual calls to PL validator
functions (CVE-2014-0061, bnc#864846)
* Avoid multiple name lookups during table and index DDL
(CVE-2014-0062, bnc#864847)
* Prevent buffer overrun with long datetime strings
(CVE-2014-0063, bnc#864850)
* Prevent buffer overrun due to integer overflow in size
calculations (CVE-2014-0064, bnc#864851)
* Prevent overruns of fixed-size buffers (CVE-2014-0065,
bnc#864852)
* Avoid crashing if crypt() returns NULL (CVE-2014-0066,
bnc#864853)
* Document risks of make check in the regression testing
instructions (CVE-2014-0067)
* For the other (many!) bug fixes, see the release notes:
http://www.postgresql.org/docs/9.3/static/release-9-2-7.html
libecpg6-32bit-9.2.7-4.4.1.x86_64.rpmlibecpg6-9.2.7-4.4.1.i586.rpmlibecpg6-debuginfo-32bit-9.2.7-4.4.1.x86_64.rpmlibecpg6-debuginfo-9.2.7-4.4.1.i586.rpmlibpq5-32bit-9.2.7-4.4.1.x86_64.rpmlibpq5-9.2.7-4.4.1.i586.rpmlibpq5-debuginfo-32bit-9.2.7-4.4.1.x86_64.rpmlibpq5-debuginfo-9.2.7-4.4.1.i586.rpmpostgresql92-devel-9.2.7-4.4.1.i586.rpmpostgresql92-devel-debuginfo-9.2.7-4.4.1.i586.rpmpostgresql92-libs-9.2.7-4.4.1.src.rpmpostgresql92-libs-debugsource-9.2.7-4.4.1.i586.rpmpostgresql92-9.2.7-4.4.1.i586.rpmpostgresql92-9.2.7-4.4.1.src.rpmpostgresql92-contrib-9.2.7-4.4.1.i586.rpmpostgresql92-contrib-debuginfo-9.2.7-4.4.1.i586.rpmpostgresql92-debuginfo-9.2.7-4.4.1.i586.rpmpostgresql92-debugsource-9.2.7-4.4.1.i586.rpmpostgresql92-docs-9.2.7-4.4.1.noarch.rpmpostgresql92-plperl-9.2.7-4.4.1.i586.rpmpostgresql92-plperl-debuginfo-9.2.7-4.4.1.i586.rpmpostgresql92-plpython-9.2.7-4.4.1.i586.rpmpostgresql92-plpython-debuginfo-9.2.7-4.4.1.i586.rpmpostgresql92-pltcl-9.2.7-4.4.1.i586.rpmpostgresql92-pltcl-debuginfo-9.2.7-4.4.1.i586.rpmpostgresql92-server-9.2.7-4.4.1.i586.rpmpostgresql92-server-debuginfo-9.2.7-4.4.1.i586.rpmlibecpg6-9.2.7-4.4.1.x86_64.rpmlibecpg6-debuginfo-9.2.7-4.4.1.x86_64.rpmlibpq5-9.2.7-4.4.1.x86_64.rpmlibpq5-debuginfo-9.2.7-4.4.1.x86_64.rpmpostgresql92-devel-9.2.7-4.4.1.x86_64.rpmpostgresql92-devel-debuginfo-9.2.7-4.4.1.x86_64.rpmpostgresql92-libs-debugsource-9.2.7-4.4.1.x86_64.rpmpostgresql92-9.2.7-4.4.1.x86_64.rpmpostgresql92-contrib-9.2.7-4.4.1.x86_64.rpmpostgresql92-contrib-debuginfo-9.2.7-4.4.1.x86_64.rpmpostgresql92-debuginfo-9.2.7-4.4.1.x86_64.rpmpostgresql92-debugsource-9.2.7-4.4.1.x86_64.rpmpostgresql92-plperl-9.2.7-4.4.1.x86_64.rpmpostgresql92-plperl-debuginfo-9.2.7-4.4.1.x86_64.rpmpostgresql92-plpython-9.2.7-4.4.1.x86_64.rpmpostgresql92-plpython-debuginfo-9.2.7-4.4.1.x86_64.rpmpostgresql92-pltcl-9.2.7-4.4.1.x86_64.rpmpostgresql92-pltcl-debuginfo-9.2.7-4.4.1.x86_64.rpmpostgresql92-server-9.2.7-4.4.1.x86_64.rpmpostgresql92-server-debuginfo-9.2.7-4.4.1.x86_64.rpmopenSUSE-2014-194fail2ban: security and bugfix upgrade to version 0.8.12moderateopenSUSE 13.1 Update
The fail2ban tool was updated to version 0.8.12 to fix various security issues
and also brings bugfixes and features.
Security issues fixed:
A remote unauthenticated attacker may cause arbitrary IP addresses to
be blocked by Fail2ban causing legitimate users to be blocked from accessing
services protected by Fail2ban. CVE-2013-7177 (cyrus-imap) and CVE-2013-7176
(postfix)
- Use new flushlogs syntax after logrotate
- Update to version 0.8.12
* Log rotation can now occur with the command "flushlogs" rather than
reloading fail2ban or keeping the logtarget settings consistent in
jail.conf/local and /etc/logrotate.d/fail2ban. (dep#697333, rh#891798).
* Added ignorecommand option for allowing dynamic determination as to ignore
and IP or not.
* Remove indentation of name and loglevel while logging to SYSLOG to resolve
syslog(-ng) parsing problems. (dep#730202). Log lines now also
report "[PID]" after the name portion too.
* Epoch dates can now be enclosed within []
* New actions: badips, firewallcmd-ipset, ufw, blocklist_de
* New filters: solid-pop3d, nsd, openwebmail, horde, freeswitch, squid,
ejabberd, openwebmail, groupoffice
* Filter improvements:
- apache-noscript now includes php cgi scripts
- exim-spam filter to match spamassassin log entry for option SAdevnull.
- Added to sshd filter expression for
"Received disconnect from : 3: Auth fail"
- Improved ACL-handling for Asterisk
- Added improper command pipelining to postfix filter.
* General fixes:
- Added lots of jail.conf entries for missing filters that creaped in
over the last year.
- synchat changed to use push method which verifies whether all data was
send. This ensures that all data is sent before closing the connection.
- Fixed python 2.4 compatibility (as sub-second in date patterns weren't
2.4 compatible)
- Complain/email actions fixed to only include relevant IPs to reporting
* Filter fixes:
- Added HTTP referrer bit of the apache access log to the apache filters.
- Apache 2.4 perfork regexes fixed
- Kernel syslog expression can have leading spaces
- allow for ",milliseconds" in the custom date format of proftpd.log
- recidive jail to block all protocols
- smtps not a IANA standard so may be missing from /etc/services. Due to
(still) common use 465 has been used as the explicit port number
- Filter dovecot reordered session and TLS items in regex with wider scope
for session characters
* Ugly Fixes (Potentially incompatible changes):
- Unfortunately at the end of last release when the action
firewall-cmd-direct-new was added it was too long and had a broken action
check. The action was renamed to firewallcmd-new to fit within jail name
name length. (gh#fail2ban/fail2ban#395).
- Last release added mysqld-syslog-iptables as a jail configuration. This
jailname was too long and it has been renamed to mysqld-syslog.
- Fixed formating of github references in changelog
- reformatted spec-file
- Update to version 0.8.11
- In light of CVE-2013-2178 that triggered our last release we have put a
significant effort into tightening all of the regexs of our filters to avoid
another similar vulnerability. We haven't examined all of these for a potential
DoS scenario however it is possible that another DoS vulnerability exists that
is fixed by this release. A large number of filters have been updated to
include more failure regexs supporting previously unbanned failures and support
newer application versions too. We have test cases for most of these now
however if you have other examples that demonstrate that a filter is
insufficient we welcome your feedback. During the tightening of the regexs to
avoid DoS vulnerabilities there is the possibility that we have inadvertently,
despite our best intentions, incorrectly allowed a failure to continue.
Addresses a possible DoS. Closes gh#fail2ban/fail2ban#248, bnc#824710
within [Init]. Closes gh#fail2ban/fail2ban#232
* Updates to asterisk filter. Closes gh#fail2ban/fail2ban#227,
gh#fail2ban/fail2ban#230.
* Updates to asterisk to include AUTH_UNKNOWN_DOMAIN. Closes
gh#fail2ban/fail2ban#244.
on Fedora. Closes gh#fail2ban/fail2ban#112. Thanks to Camusensei for the
bug report.
insight. Closes gh#fail2ban/fail2ban#103.
* [f2156604] pyinotify -- monitor IN_MOVED_TO events. Closes
gh#fail2ban/fail2ban#184. Thanks to Jon Foster for report and
troubleshooting. Orion Poplawski
* [39667ff6] Avoid leaking file descriptors. Closes gh#fail2ban/fail2ban#167.
Closes gh#fail2ban/fail2ban#147, gh#fail2ban/fail2ban#148.
* [b6a68f51] Fix delaction on server side. Closes gh#fail2ban/fail2ban#124.
the fail2ban-client. Closes gh#fail2ban/fail2ban#134.
gh#fail2ban/fail2ban#70. Thanks to iGeorgeX for the idea.
* [96eb8986] ' and " should also be escaped in action tags Closes
gh#fail2ban/fail2ban#109
beilber for the idea. Closes gh#fail2ban/fail2ban#114.
fail2ban is running. Closes gh#fail2ban/fail2ban#166.
* [29d0df5] Add mysqld filter. Closes gh#fail2ban/fail2ban#152.
* [bba3fd8] Add Sogo filter. Closes gh#fail2ban/fail2ban#117.
* [be06b1b] Add action for iptables-ipsets. Closes gh#fail2ban/fail2ban#102.
* [f336d9f] Add filter for webmin. Closes gh#fail2ban/fail2ban#99.
consistently. Closes gh#fail2ban/fail2ban#172.
* [b36835f] Add get cinfo to fail2ban-client. Closes gh#fail2ban/fail2ban#124.
Closes gh#fail2ban/fail2ban#142.
Closes gh#fail2ban/fail2ban#126. Bug report by Michael Heuberger.
* [3aeb1a9] Add jail.conf manual page. Closes gh#fail2ban/fail2ban#143.
banning due to misconfigured DNS. Close gh#fail2ban/fail2ban#64
* [0935566,5becaf8] Various python 2.4 and 2.5 compatibility fixes.
Close gh#fail2ban/fail2ban#83
in the console. Close gh#fail2ban/fail2ban#91
the log file to take 'banip' or 'unbanip' in effect.
Close gh#fail2ban/fail2ban#81, gh#fail2ban/fail2ban#86
* [f52ba99] downgraded "already banned" from WARN to INFO level.
Closes gh#fail2ban/fail2ban#79
for this gh#fail2ban/fail2ban#87)
message stays non-unicode. Close gh#fail2ban/fail2ban#32
friend to developers stuck with Windows (Closes gh#fail2ban/fail2ban#66)
repeated offenders. Close gh#fail2ban/fail2ban#19
Close gh#fail2ban/fail2ban#47 (Closes: #669063)
fail2ban-0.8.12-2.5.1.noarch.rpmfail2ban-0.8.12-2.5.1.src.rpmopenSUSE-2014-196avahi: do not start unconditionally / by default under sysconfiglowopenSUSE 13.1 UpdateThis update fixes the following issue with avahi:
- bnc#853845, bnc#851953: do not start unconditionally / by default under sysconfig as it breaks vlan,bridge,bonding setupsavahi-glib2-0.6.31-16.6.1.src.rpmavahi-glib2-debugsource-0.6.31-16.6.1.i586.rpmavahi-utils-gtk-0.6.31-16.6.1.i586.rpmavahi-utils-gtk-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-glib-devel-0.6.31-16.6.1.i586.rpmlibavahi-glib1-0.6.31-16.6.1.i586.rpmlibavahi-glib1-32bit-0.6.31-16.6.1.x86_64.rpmlibavahi-glib1-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-glib1-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpmlibavahi-gobject-devel-0.6.31-16.6.1.i586.rpmlibavahi-gobject0-0.6.31-16.6.1.i586.rpmlibavahi-gobject0-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-ui-gtk3-0-0.6.31-16.6.1.i586.rpmlibavahi-ui-gtk3-0-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-ui0-0.6.31-16.6.1.i586.rpmlibavahi-ui0-debuginfo-0.6.31-16.6.1.i586.rpmpython-avahi-gtk-0.6.31-16.6.1.i586.rpmtypelib-1_0-Avahi-0_6-0.6.31-16.6.1.i586.rpmavahi-mono-0.6.31-16.6.1.i586.rpmavahi-mono-0.6.31-16.6.1.src.rpmavahi-qt4-0.6.31-16.6.1.src.rpmavahi-qt4-debugsource-0.6.31-16.6.1.i586.rpmlibavahi-qt4-1-0.6.31-16.6.1.i586.rpmlibavahi-qt4-1-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-qt4-devel-0.6.31-16.6.1.i586.rpmavahi-0.6.31-16.6.1.i586.rpmavahi-0.6.31-16.6.1.src.rpmavahi-autoipd-0.6.31-16.6.1.i586.rpmavahi-autoipd-debuginfo-0.6.31-16.6.1.i586.rpmavahi-compat-howl-devel-0.6.31-16.6.1.i586.rpmavahi-compat-mDNSResponder-devel-0.6.31-16.6.1.i586.rpmavahi-debuginfo-0.6.31-16.6.1.i586.rpmavahi-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpmavahi-debugsource-0.6.31-16.6.1.i586.rpmavahi-lang-0.6.31-16.6.1.noarch.rpmavahi-utils-0.6.31-16.6.1.i586.rpmavahi-utils-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-client3-0.6.31-16.6.1.i586.rpmlibavahi-client3-32bit-0.6.31-16.6.1.x86_64.rpmlibavahi-client3-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-client3-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpmlibavahi-common3-0.6.31-16.6.1.i586.rpmlibavahi-common3-32bit-0.6.31-16.6.1.x86_64.rpmlibavahi-common3-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-common3-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpmlibavahi-core7-0.6.31-16.6.1.i586.rpmlibavahi-core7-debuginfo-0.6.31-16.6.1.i586.rpmlibavahi-devel-0.6.31-16.6.1.i586.rpmlibdns_sd-0.6.31-16.6.1.i586.rpmlibdns_sd-32bit-0.6.31-16.6.1.x86_64.rpmlibdns_sd-debuginfo-0.6.31-16.6.1.i586.rpmlibdns_sd-debuginfo-32bit-0.6.31-16.6.1.x86_64.rpmlibhowl0-0.6.31-16.6.1.i586.rpmlibhowl0-debuginfo-0.6.31-16.6.1.i586.rpmpython-avahi-0.6.31-16.6.1.i586.rpmavahi-glib2-debugsource-0.6.31-16.6.1.x86_64.rpmavahi-utils-gtk-0.6.31-16.6.1.x86_64.rpmavahi-utils-gtk-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-glib-devel-0.6.31-16.6.1.x86_64.rpmlibavahi-glib1-0.6.31-16.6.1.x86_64.rpmlibavahi-glib1-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-gobject-devel-0.6.31-16.6.1.x86_64.rpmlibavahi-gobject0-0.6.31-16.6.1.x86_64.rpmlibavahi-gobject0-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-ui-gtk3-0-0.6.31-16.6.1.x86_64.rpmlibavahi-ui-gtk3-0-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-ui0-0.6.31-16.6.1.x86_64.rpmlibavahi-ui0-debuginfo-0.6.31-16.6.1.x86_64.rpmpython-avahi-gtk-0.6.31-16.6.1.x86_64.rpmtypelib-1_0-Avahi-0_6-0.6.31-16.6.1.x86_64.rpmavahi-mono-0.6.31-16.6.1.x86_64.rpmavahi-qt4-debugsource-0.6.31-16.6.1.x86_64.rpmlibavahi-qt4-1-0.6.31-16.6.1.x86_64.rpmlibavahi-qt4-1-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-qt4-devel-0.6.31-16.6.1.x86_64.rpmavahi-0.6.31-16.6.1.x86_64.rpmavahi-autoipd-0.6.31-16.6.1.x86_64.rpmavahi-autoipd-debuginfo-0.6.31-16.6.1.x86_64.rpmavahi-compat-howl-devel-0.6.31-16.6.1.x86_64.rpmavahi-compat-mDNSResponder-devel-0.6.31-16.6.1.x86_64.rpmavahi-debuginfo-0.6.31-16.6.1.x86_64.rpmavahi-debugsource-0.6.31-16.6.1.x86_64.rpmavahi-utils-0.6.31-16.6.1.x86_64.rpmavahi-utils-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-client3-0.6.31-16.6.1.x86_64.rpmlibavahi-client3-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-common3-0.6.31-16.6.1.x86_64.rpmlibavahi-common3-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-core7-0.6.31-16.6.1.x86_64.rpmlibavahi-core7-debuginfo-0.6.31-16.6.1.x86_64.rpmlibavahi-devel-0.6.31-16.6.1.x86_64.rpmlibdns_sd-0.6.31-16.6.1.x86_64.rpmlibdns_sd-debuginfo-0.6.31-16.6.1.x86_64.rpmlibhowl0-0.6.31-16.6.1.x86_64.rpmlibhowl0-debuginfo-0.6.31-16.6.1.x86_64.rpmpython-avahi-0.6.31-16.6.1.x86_64.rpmopenSUSE-2014-197youtube-dl: Update to new upstream release 2014.02.28moderateopenSUSE 13.1 UpdateThis update fixes the following issues with youtube-dl:
- Update to new upstream release 2014.02.28
+ bnc#866153: miscellaneous fixes to make YT downloading work again
+ support for ComedyCentral clips
+ corrected Vimeo description fetching
+ --verbose now shows more environment information
+ --no-post-overwrites now takes an argument
+ New engines: NBA, JustinTV, FunnyOrDie, TweetReel, Steam, Ustreamyoutube-dl-2014.02.28-2.4.1.noarch.rpmyoutube-dl-2014.02.28-2.4.1.src.rpmopenSUSE-2014-198apache2: Fixed AuthnProviderAliaslowopenSUSE 13.1 UpdateThis update fixes the following issue with apache2:
- Fixed AuthnProviderAlias (https://issues.apache.org/bugzilla/show_bug.cgi?id=55622)apache2-2.4.6-6.15.1.i586.rpmapache2-2.4.6-6.15.1.src.rpmapache2-debuginfo-2.4.6-6.15.1.i586.rpmapache2-debugsource-2.4.6-6.15.1.i586.rpmapache2-devel-2.4.6-6.15.1.i586.rpmapache2-doc-2.4.6-6.15.1.noarch.rpmapache2-event-2.4.6-6.15.1.i586.rpmapache2-event-debuginfo-2.4.6-6.15.1.i586.rpmapache2-example-pages-2.4.6-6.15.1.i586.rpmapache2-prefork-2.4.6-6.15.1.i586.rpmapache2-prefork-debuginfo-2.4.6-6.15.1.i586.rpmapache2-utils-2.4.6-6.15.1.i586.rpmapache2-utils-debuginfo-2.4.6-6.15.1.i586.rpmapache2-worker-2.4.6-6.15.1.i586.rpmapache2-worker-debuginfo-2.4.6-6.15.1.i586.rpmapache2-2.4.6-6.15.1.x86_64.rpmapache2-debuginfo-2.4.6-6.15.1.x86_64.rpmapache2-debugsource-2.4.6-6.15.1.x86_64.rpmapache2-devel-2.4.6-6.15.1.x86_64.rpmapache2-event-2.4.6-6.15.1.x86_64.rpmapache2-event-debuginfo-2.4.6-6.15.1.x86_64.rpmapache2-example-pages-2.4.6-6.15.1.x86_64.rpmapache2-prefork-2.4.6-6.15.1.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.15.1.x86_64.rpmapache2-utils-2.4.6-6.15.1.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.15.1.x86_64.rpmapache2-worker-2.4.6-6.15.1.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.15.1.x86_64.rpmopenSUSE-2014-181gnutls: fixed SSL certificate validation problemscriticalopenSUSE 13.1 Update
The gnutls library was updated to fixed x509 certificate validation problems, where
man-in-the-middle attackers could hijack SSL connections.
This update also reenables Elliptic Curve support to meet current day cryptographic
requirements.
gnutls-3.2.4-2.14.1.i586.rpmgnutls-3.2.4-2.14.1.src.rpmgnutls-debuginfo-3.2.4-2.14.1.i586.rpmgnutls-debugsource-3.2.4-2.14.1.i586.rpmlibgnutls-devel-3.2.4-2.14.1.i586.rpmlibgnutls-devel-32bit-3.2.4-2.14.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.14.1.i586.rpmlibgnutls-openssl27-3.2.4-2.14.1.i586.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.14.1.i586.rpmlibgnutls28-3.2.4-2.14.1.i586.rpmlibgnutls28-32bit-3.2.4-2.14.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.14.1.i586.rpmlibgnutls28-debuginfo-32bit-3.2.4-2.14.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.14.1.i586.rpmlibgnutlsxx28-3.2.4-2.14.1.i586.rpmlibgnutlsxx28-debuginfo-3.2.4-2.14.1.i586.rpmgnutls-3.2.4-2.14.1.x86_64.rpmgnutls-debuginfo-3.2.4-2.14.1.x86_64.rpmgnutls-debugsource-3.2.4-2.14.1.x86_64.rpmlibgnutls-devel-3.2.4-2.14.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.14.1.x86_64.rpmlibgnutls-openssl27-3.2.4-2.14.1.x86_64.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.14.1.x86_64.rpmlibgnutls28-3.2.4-2.14.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.14.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.14.1.x86_64.rpmlibgnutlsxx28-3.2.4-2.14.1.x86_64.rpmlibgnutlsxx28-debuginfo-3.2.4-2.14.1.x86_64.rpmopenSUSE-2014-201libpng16: fixed endless loop in png readermoderateopenSUSE 13.1 Update
libpng16 was updated to fix a endless loop denial of service
in the png reader code. (CVE-2014-0333 [bnc#866298])
libpng16-1.6.6-12.1.src.rpmlibpng16-16-1.6.6-12.1.i586.rpmlibpng16-16-32bit-1.6.6-12.1.x86_64.rpmlibpng16-16-debuginfo-1.6.6-12.1.i586.rpmlibpng16-16-debuginfo-32bit-1.6.6-12.1.x86_64.rpmlibpng16-compat-devel-1.6.6-12.1.i586.rpmlibpng16-compat-devel-32bit-1.6.6-12.1.x86_64.rpmlibpng16-debugsource-1.6.6-12.1.i586.rpmlibpng16-devel-1.6.6-12.1.i586.rpmlibpng16-devel-32bit-1.6.6-12.1.x86_64.rpmlibpng16-tools-1.6.6-12.1.i586.rpmlibpng16-tools-debuginfo-1.6.6-12.1.i586.rpmlibpng16-16-1.6.6-12.1.x86_64.rpmlibpng16-16-debuginfo-1.6.6-12.1.x86_64.rpmlibpng16-compat-devel-1.6.6-12.1.x86_64.rpmlibpng16-debugsource-1.6.6-12.1.x86_64.rpmlibpng16-devel-1.6.6-12.1.x86_64.rpmlibpng16-tools-1.6.6-12.1.x86_64.rpmlibpng16-tools-debuginfo-1.6.6-12.1.x86_64.rpmopenSUSE-2014-209file: security fixesmoderateopenSUSE 13.1 Update
file was updated to fix two security issues.
- A possible endless recursion. (CVE-2014-1943)
- A crash in PE file handling (CVE-2014-2270)
file-5.15-4.16.1.i586.rpmfile-5.15-4.16.1.src.rpmfile-debuginfo-5.15-4.16.1.i586.rpmfile-debugsource-5.15-4.16.1.i586.rpmfile-devel-5.15-4.16.1.i586.rpmfile-magic-5.15-4.16.1.i586.rpmlibmagic1-32bit-5.15-4.16.1.x86_64.rpmlibmagic1-5.15-4.16.1.i586.rpmlibmagic1-debuginfo-32bit-5.15-4.16.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.16.1.i586.rpmpython-magic-5.15-4.16.1.i586.rpmpython-magic-5.15-4.16.1.src.rpmfile-5.15-4.16.1.x86_64.rpmfile-debuginfo-5.15-4.16.1.x86_64.rpmfile-debugsource-5.15-4.16.1.x86_64.rpmfile-devel-5.15-4.16.1.x86_64.rpmfile-magic-5.15-4.16.1.x86_64.rpmlibmagic1-5.15-4.16.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.16.1.x86_64.rpmpython-magic-5.15-4.16.1.x86_64.rpmopenSUSE-2014-210roundcubemail: update to 0.9.5moderateopenSUSE 13.1 Update
roundcubemail was updated to 0.9.5 to fix bugs and security issues.
Fixed security issues:
* CVE-2013-6172: vulnerability in handling _session argument of utils/save-prefs
New upstream release 0.9.5 (bnc#847179) (CVE-2013-6172)
* Fix failing vCard import when email address field contains spaces
* Fix default spell-check configuration after Google suspended their spell service
* Fix vulnerability in handling _session argument of utils/save-prefs
* Fix iframe onload for upload errors handling
* Fix address matching in Return-Path header on identity selection
* Fix text wrapping issue with long unwrappable lines
* Fixed mispelling: occured -> occurred
* Fixed issues where HTML comments inside style tag would hang Internet Explorer
* Fix setting domain in virtualmin password driver
* Hide Delivery Status Notification option when smtp_server is unset
* Display full attachment name using title attribute when name is too long to display
* Fix attachment icon issue when rare font/language is used
* Fix expanded thread root message styling after refreshing messages list
* Fix issue where From address was removed from Cc and Bcc fields when editing a draft
* Fix error_reporting directive check
* Fix de_DE localization of "About" label in Help plugin
php5-pear-Net_IDNA2-0.1.1-5.1.noarch.rpmphp5-pear-Net_IDNA2-0.1.1-5.1.src.rpmroundcubemail-0.9.5-2.10.1.noarch.rpmroundcubemail-0.9.5-2.10.1.src.rpmopenSUSE-2014-208libssh: reseed randomness on forking server instancesmoderateopenSUSE 13.1 Update
libssh was updated to fix a random generator reseeding issue
when forking multiple servers. Forking multiple servers might
under some circumstances get them the same random seed state.
libssh-0.5.5-2.8.1.src.rpmlibssh-debugsource-0.5.5-2.8.1.i586.rpmlibssh-devel-0.5.5-2.8.1.i586.rpmlibssh-devel-doc-0.5.5-2.8.1.i586.rpmlibssh4-0.5.5-2.8.1.i586.rpmlibssh4-32bit-0.5.5-2.8.1.x86_64.rpmlibssh4-debuginfo-0.5.5-2.8.1.i586.rpmlibssh4-debuginfo-32bit-0.5.5-2.8.1.x86_64.rpmlibssh-debugsource-0.5.5-2.8.1.x86_64.rpmlibssh-devel-0.5.5-2.8.1.x86_64.rpmlibssh-devel-doc-0.5.5-2.8.1.x86_64.rpmlibssh4-0.5.5-2.8.1.x86_64.rpmlibssh4-debuginfo-0.5.5-2.8.1.x86_64.rpmopenSUSE-2014-202otrs: security and bugfix update to 3.1.20/3.2.15moderateopenSUSE 13.1 Update
The OTRS ticket system was updated to 3.1.20 / 3.2.15:
On openSUSE 12.3 it was updated to 3.1.20:
(fix for OSA-2014-03, CVE-2014-1695)
* Improved HTML filter.
- 3.1.19 2014-01-28
* Fixed bug#10158 - Missing quoting in State::StateGetStatesByType().
* Fixed bug#10099 - Missing challenge token checks on customer interface.
* Fixed bug#8489 - setting Tickets per page resets AgentTicketQueue.
* Fixed bug#9661 - Useless code in DynamicField backend.
* Fixed bug#9622 - Actions in Small ticket overview don't work when cookies
are turned off.
* Fixed bug#9541 - Package manager cannot use https proxy.
* Fixed bug#9594 - No auto-reply sent with multiple From addresses in
AgentTicketPhone on PostgreSQL and Oracle.
* Fixed bug#3434 - Validity of search time frame not checked by OTRS.
* Fixed bug#9596 - On merge and bounce screens is confusing when fill or not
'To', 'Subject' and 'Body' fields.
* Fixed bug#9595 - Incomplete page reload handling in merge and bounce.
* Fixed bug#3007 - CheckMXRecord and CheckEmailAddresses have no effect on
AgentTicketBounce.
* Fixed bug#9512 - Database error for invalid date in AgentTicketSearch.
* Fixed bug#8835 - No article found for TicketID <TICKET ID> when showing
group tickets
* Fixed bug#9583 - Dynamic Fields of type Date have timestamp in notifications.
* Fixed bug#9579 - SOAP Serializer used in Kernel/GenericInterface/Transport/
HTTP/SOAP.pm does not correctly set namespace.
* Fixed bug#7359 - Setting pending states via generic agent does not set
pending time.
* Fixed bug#8380 - Middle name not displayed in AdminCustomerUser.
* Fixed bug#9576 - GI TicketSearch Date and Date/Time dynamic fields are
ignored.
* Changed Dynamic Field SearchFieldParameterBuild() API, LayoutObject is now
optional.
* Fixed bug#9573 - Date and DateTime dynamic fields not considered in
GenericAgent Jobs.
On openSUSE 13.1 it was updated to 3.2.15:
(fix for OSA-2014-03, CVE-2014-1695)
* Improved HTML filter.
* Fixed bug#10207 - DynamicField Search-Function in CustomerFrontend is not
working.
* Followup for bug#9011 - New value after value mapping can't be 0.
* Fixed bug#10214 - Value "0" for DynamicsFields prevents TicketCreation.
* Fixed bug#9616 - Too long activities and transitions are not displayed
correctly.
* Fixed bug#10212 - My tickets & Company tickets in 3.3.4.
* Fixed bug#10205 - GenericInterface: Mandatory TimeUnits can't be 0.
* Fixed bug#10196 - Ticket merge action does not notify the owner of the
existing ticket.
* Fixed bug#9692 - On PhoneOutbound articles, the FROM field shows Customer
ID instead Agent ID.
* Fixed bug#10189 - ProcessManagement: Use article subject if no ticket title
is set.
* Fixed bug#9654 - TicketUpdate operation doesn't work when authenticated as
a customer.
* Fixed bug#10137 - Generic interface TicketCreate operation doesn't work
when authenticated as a customer.
- 3.2.14
* Fixed bug#10172 - Can't create process tickets with disabled richtext.
* Fixed bug#10121 - QQMails break in OTRS.
* Fixed bug#10158 - Missing quoting in State::StateGetStatesByType().
* Fixed bug#8969 - FAQ module Language files installation fails
(Kernel/Language permissions).
* Fixed bug#9959 - & breaks ExpandCustomerName.
* Fixed bug#10099 - Missing challenge token checks on customer interface.
* Fixed bug#10103 - ArticleTypeID is always undef in AgentTicketCompose.
* Added functionality to disable access to tickets of other customers with
the same customer company in customer interface.
* Fixed bug#9650 - Special character in customer id breaks Open Tickets in
AgentTicketZoom.
* Fixed bug#9723 - TicketAccountedTime stat does not run on Oracle with many
tickets
* Fixed bug#10077 - regular expressions in postmaster filter return 1 if no
regex match.
* Fixed bug#10070 - Wrong error message if Transition contains no transition
actions.
otrs-3.2.15-31.5.1.noarch.rpmotrs-3.2.15-31.5.1.src.rpmotrs-doc-3.2.15-31.5.1.noarch.rpmotrs-itsm-3.2.9-31.5.1.noarch.rpmopenSUSE-2014-206ImageMagick: fixed buffer overflow in PSD image handlingmoderateopenSUSE 13.1 Update
ImageMagick was updated to fix a buffer overflow in handling
of PSD images.
ImageMagick-6.8.6.9-2.12.1.i586.rpmImageMagick-6.8.6.9-2.12.1.src.rpmImageMagick-debuginfo-6.8.6.9-2.12.1.i586.rpmImageMagick-debugsource-6.8.6.9-2.12.1.i586.rpmImageMagick-devel-32bit-6.8.6.9-2.12.1.x86_64.rpmImageMagick-devel-6.8.6.9-2.12.1.i586.rpmImageMagick-doc-6.8.6.9-2.12.1.noarch.rpmImageMagick-extra-6.8.6.9-2.12.1.i586.rpmImageMagick-extra-debuginfo-6.8.6.9-2.12.1.i586.rpmlibMagick++-6_Q16-2-32bit-6.8.6.9-2.12.1.x86_64.rpmlibMagick++-6_Q16-2-6.8.6.9-2.12.1.i586.rpmlibMagick++-6_Q16-2-debuginfo-32bit-6.8.6.9-2.12.1.x86_64.rpmlibMagick++-6_Q16-2-debuginfo-6.8.6.9-2.12.1.i586.rpmlibMagick++-devel-32bit-6.8.6.9-2.12.1.x86_64.rpmlibMagick++-devel-6.8.6.9-2.12.1.i586.rpmlibMagickCore-6_Q16-1-32bit-6.8.6.9-2.12.1.x86_64.rpmlibMagickCore-6_Q16-1-6.8.6.9-2.12.1.i586.rpmlibMagickCore-6_Q16-1-debuginfo-32bit-6.8.6.9-2.12.1.x86_64.rpmlibMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.12.1.i586.rpmlibMagickWand-6_Q16-1-32bit-6.8.6.9-2.12.1.x86_64.rpmlibMagickWand-6_Q16-1-6.8.6.9-2.12.1.i586.rpmlibMagickWand-6_Q16-1-debuginfo-32bit-6.8.6.9-2.12.1.x86_64.rpmlibMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.12.1.i586.rpmperl-PerlMagick-6.8.6.9-2.12.1.i586.rpmperl-PerlMagick-debuginfo-6.8.6.9-2.12.1.i586.rpmImageMagick-6.8.6.9-2.12.1.x86_64.rpmImageMagick-debuginfo-6.8.6.9-2.12.1.x86_64.rpmImageMagick-debugsource-6.8.6.9-2.12.1.x86_64.rpmImageMagick-devel-6.8.6.9-2.12.1.x86_64.rpmImageMagick-extra-6.8.6.9-2.12.1.x86_64.rpmImageMagick-extra-debuginfo-6.8.6.9-2.12.1.x86_64.rpmlibMagick++-6_Q16-2-6.8.6.9-2.12.1.x86_64.rpmlibMagick++-6_Q16-2-debuginfo-6.8.6.9-2.12.1.x86_64.rpmlibMagick++-devel-6.8.6.9-2.12.1.x86_64.rpmlibMagickCore-6_Q16-1-6.8.6.9-2.12.1.x86_64.rpmlibMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.12.1.x86_64.rpmlibMagickWand-6_Q16-1-6.8.6.9-2.12.1.x86_64.rpmlibMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.12.1.x86_64.rpmperl-PerlMagick-6.8.6.9-2.12.1.x86_64.rpmperl-PerlMagick-debuginfo-6.8.6.9-2.12.1.x86_64.rpmopenSUSE-2014-207xtrabackup: security update to 2.1.8moderateopenSUSE 13.1 Update
xtrabackup was updated to 2.1.8:
Disabled the "binary version check" functionality in the
VersionCheck module due to security concerns. The automatic
version check remains disabled in the openSUSE package.
[bnc#864194] CVE-2014-2029
More bugs fixed:
* do not discard read-ahead buffers through incorrect usage of
posic_fadvise() hints, which resulted in higher I/O rate on
the backup stage
* Spurious trailing data blocks that would normally be ignored
by InnoDB could lead to an assertion failure on the backup stage
* A spurious warning message could cause issues with third-party
wrapper scripts
* xbcrypt could fail with the xbcrypt:xb_crypt_read_chunk: unable
to read chunk iv size at offset error under some circumstances
* xbstream could sometimes hang when extracting a broken or
incomplete input stream
xtrabackup-2.1.8-21.1.i586.rpmxtrabackup-2.1.8-21.1.src.rpmxtrabackup-debuginfo-2.1.8-21.1.i586.rpmxtrabackup-debugsource-2.1.8-21.1.i586.rpmxtrabackup-2.1.8-21.1.x86_64.rpmxtrabackup-debuginfo-2.1.8-21.1.x86_64.rpmxtrabackup-debugsource-2.1.8-21.1.x86_64.rpmopenSUSE-2014-213python: update to 2.7.6moderateopenSUSE 13.1 Update
Python was updated to 2.7.6 to fix bugs and security issues:
* bugfix-only release
* SSL-related fixes
* upstream fix for CVE-2013-4238
* upstream fixes for CVE-2013-1752
- added patches for CVE-2013-1752 (bnc#856836) issues that are
missing in 2.7.6:
python-2.7.6-imaplib.patch
python-2.7.6-poplib.patch
smtplib_maxline-2.7.patch
- CVE-2013-1753 (bnc#856835) gzip decompression bomb in xmlrpc client:
xmlrpc_gzip_27.patch
- python-2.7.6-bdist-rpm.patch: fix broken "setup.py bdist_rpm" command
(bnc#857470, issue18045)
- multilib patch: add "~/.local/lib64" paths to search path
(bnc#637176)
- CVE-2014-1912-recvfrom_into.patch: fix potential buffer overflow
in socket.recvfrom_into (CVE-2014-1912, bnc#863741)
- Add Obsoletes/Provides for python-ctypes.
- reintroduce audioop.so as the problems with it seem to be fixed
(bnc#831442)
libpython2_7-1_0-2.7.6-8.6.1.i586.rpmlibpython2_7-1_0-32bit-2.7.6-8.6.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.6.1.i586.rpmlibpython2_7-1_0-debuginfo-32bit-2.7.6-8.6.1.x86_64.rpmpython-base-2.7.6-8.6.1.i586.rpmpython-base-2.7.6-8.6.1.src.rpmpython-base-32bit-2.7.6-8.6.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.6.1.i586.rpmpython-base-debuginfo-32bit-2.7.6-8.6.1.x86_64.rpmpython-base-debugsource-2.7.6-8.6.1.i586.rpmpython-devel-2.7.6-8.6.1.i586.rpmpython-xml-2.7.6-8.6.1.i586.rpmpython-xml-debuginfo-2.7.6-8.6.1.i586.rpmpython-doc-2.7.6-8.6.1.noarch.rpmpython-doc-2.7.6-8.6.1.src.rpmpython-doc-pdf-2.7.6-8.6.1.noarch.rpmpython-2.7.6-8.6.1.i586.rpmpython-2.7.6-8.6.1.src.rpmpython-32bit-2.7.6-8.6.1.x86_64.rpmpython-curses-2.7.6-8.6.1.i586.rpmpython-curses-debuginfo-2.7.6-8.6.1.i586.rpmpython-debuginfo-2.7.6-8.6.1.i586.rpmpython-debuginfo-32bit-2.7.6-8.6.1.x86_64.rpmpython-debugsource-2.7.6-8.6.1.i586.rpmpython-demo-2.7.6-8.6.1.i586.rpmpython-gdbm-2.7.6-8.6.1.i586.rpmpython-gdbm-debuginfo-2.7.6-8.6.1.i586.rpmpython-idle-2.7.6-8.6.1.i586.rpmpython-tk-2.7.6-8.6.1.i586.rpmpython-tk-debuginfo-2.7.6-8.6.1.i586.rpmlibpython2_7-1_0-2.7.6-8.6.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.6.1.x86_64.rpmpython-base-2.7.6-8.6.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.6.1.x86_64.rpmpython-base-debugsource-2.7.6-8.6.1.x86_64.rpmpython-devel-2.7.6-8.6.1.x86_64.rpmpython-xml-2.7.6-8.6.1.x86_64.rpmpython-xml-debuginfo-2.7.6-8.6.1.x86_64.rpmpython-2.7.6-8.6.1.x86_64.rpmpython-curses-2.7.6-8.6.1.x86_64.rpmpython-curses-debuginfo-2.7.6-8.6.1.x86_64.rpmpython-debuginfo-2.7.6-8.6.1.x86_64.rpmpython-debugsource-2.7.6-8.6.1.x86_64.rpmpython-demo-2.7.6-8.6.1.x86_64.rpmpython-gdbm-2.7.6-8.6.1.x86_64.rpmpython-gdbm-debuginfo-2.7.6-8.6.1.x86_64.rpmpython-idle-2.7.6-8.6.1.x86_64.rpmpython-tk-2.7.6-8.6.1.x86_64.rpmpython-tk-debuginfo-2.7.6-8.6.1.x86_64.rpmopenSUSE-2014-214wireshark: security update to 1.8.13/1.10.6moderateopenSUSE 13.1 Update
Wireshark was updated to version 1.8.13 on openSUSE 12.3
and 1.10.6 on openSUSE 13.1 to fix security issues and bugs.
Wireshark update to 1.8.13 [bnc#867485]
+ vulnerabilities fixed:
* The NFS dissector could crash
wnpa-sec-2014-01 CVE-2014-2281
* The RLC dissector could crash
wnpa-sec-2014-03 CVE-2014-2283
* The MPEG file parser could overflow a buffer
wnpa-sec-2014-04 CVE-2014-2299
+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.8.13.html
Wireshark update to 1.10.6 [bnc#867485]
+ vulnerabilities fixed:
* The NFS dissector could crash
wnpa-sec-2014-01 CVE-2014-2281
* The M3UA dissector could crash
wnpa-sec-2014-02 CVE-2014-2282
* The RLC dissector could crash
wnpa-sec-2014-03 CVE-2014-2283
* The MPEG file parser could overflow a buffer
wnpa-sec-2014-04 CVE-2014-2299
+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.6.html
wireshark-1.10.6-8.1.i586.rpmwireshark-1.10.6-8.1.src.rpmwireshark-debuginfo-1.10.6-8.1.i586.rpmwireshark-debugsource-1.10.6-8.1.i586.rpmwireshark-devel-1.10.6-8.1.i586.rpmwireshark-1.10.6-8.1.x86_64.rpmwireshark-debuginfo-1.10.6-8.1.x86_64.rpmwireshark-debugsource-1.10.6-8.1.x86_64.rpmwireshark-devel-1.10.6-8.1.x86_64.rpmopenSUSE-2014-215libyaml: fixed regression in previous security updatemoderateopenSUSE 13.1 Update
libyaml was updated to fix a regression introduced by the previous
security patch for CVE-2013-6393.
libyaml-0-2-0.1.4-2.8.1.i586.rpmlibyaml-0-2-debuginfo-0.1.4-2.8.1.i586.rpmlibyaml-0.1.4-2.8.1.src.rpmlibyaml-debugsource-0.1.4-2.8.1.i586.rpmlibyaml-devel-0.1.4-2.8.1.i586.rpmlibyaml-0-2-0.1.4-2.8.1.x86_64.rpmlibyaml-0-2-debuginfo-0.1.4-2.8.1.x86_64.rpmlibyaml-debugsource-0.1.4-2.8.1.x86_64.rpmlibyaml-devel-0.1.4-2.8.1.x86_64.rpmopenSUSE-2014-222python-numpy, python-scipy: - rename PY_ARRAY_UNIQUE_SYMBOL to something other than PyArray_APIlowopenSUSE 13.1 UpdateThis update fixes the following issue with python-numpy and python-scipy:
- bnc#853466: rename PY_ARRAY_UNIQUE_SYMBOL to something other than PyArray_API to alleviate risk of symbol name conflicts in code generated by f2py
- rebuild python-scipy against the current python-numpy apipython-numpy-doc-1.7.1-4.4.2.src.rpmpython-numpy-doc-html-1.7.1-4.4.2.noarch.rpmpython-numpy-doc-pdf-1.7.1-4.4.2.noarch.rpmpython-numpydoc-1.7.1-4.4.2.noarch.rpmpython-numpy-1.7.1-4.4.1.i586.rpmpython-numpy-1.7.1-4.4.1.src.rpmpython-numpy-debuginfo-1.7.1-4.4.1.i586.rpmpython-numpy-debugsource-1.7.1-4.4.1.i586.rpmpython-numpy-devel-1.7.1-4.4.1.i586.rpmpython-scipy-0.12.0-3.3.1.i586.rpmpython-scipy-0.12.0-3.3.1.src.rpmpython-scipy-debuginfo-0.12.0-3.3.1.i586.rpmpython-scipy-debugsource-0.12.0-3.3.1.i586.rpmpython-scipy-weave-0.12.0-3.3.1.i586.rpmpython-numpy-1.7.1-4.4.1.x86_64.rpmpython-numpy-debuginfo-1.7.1-4.4.1.x86_64.rpmpython-numpy-debugsource-1.7.1-4.4.1.x86_64.rpmpython-numpy-devel-1.7.1-4.4.1.x86_64.rpmpython-scipy-0.12.0-3.3.1.x86_64.rpmpython-scipy-debuginfo-0.12.0-3.3.1.x86_64.rpmpython-scipy-debugsource-0.12.0-3.3.1.x86_64.rpmpython-scipy-weave-0.12.0-3.3.1.x86_64.rpmopenSUSE-2014-217sysconfig: ifup: do not redirect to systemd for ppplowopenSUSE 13.1 UpdateThis update fixes the following issue with sysconfig:
- bnc#846361: ifup: do not redirect to systemd for pppsysconfig-0.81.5-22.1.i586.rpmsysconfig-0.81.5-22.1.src.rpmsysconfig-debugsource-0.81.5-22.1.i586.rpmsysconfig-netconfig-0.81.5-22.1.i586.rpmsysconfig-network-0.81.5-22.1.i586.rpmsysconfig-network-debuginfo-0.81.5-22.1.i586.rpmudevmountd-0.81.5-22.1.i586.rpmudevmountd-debuginfo-0.81.5-22.1.i586.rpmsysconfig-0.81.5-22.1.x86_64.rpmsysconfig-debugsource-0.81.5-22.1.x86_64.rpmsysconfig-netconfig-0.81.5-22.1.x86_64.rpmsysconfig-network-0.81.5-22.1.x86_64.rpmsysconfig-network-debuginfo-0.81.5-22.1.x86_64.rpmudevmountd-0.81.5-22.1.x86_64.rpmudevmountd-debuginfo-0.81.5-22.1.x86_64.rpmopenSUSE-2014-223bluez: fix logitech mx5500 mouse and keyboardlowopenSUSE 13.1 UpdateThis update fixes the following issue with bluez:
- bnc#850478, bnc#681049: fix logitech mx5500 mouse and keyboardbluez-5.8-3.9.1.i586.rpmbluez-5.8-3.9.1.src.rpmbluez-cups-5.8-3.9.1.i586.rpmbluez-cups-debuginfo-5.8-3.9.1.i586.rpmbluez-debuginfo-5.8-3.9.1.i586.rpmbluez-debugsource-5.8-3.9.1.i586.rpmbluez-devel-32bit-5.8-3.9.1.x86_64.rpmbluez-devel-5.8-3.9.1.i586.rpmbluez-test-5.8-3.9.1.i586.rpmbluez-test-debuginfo-5.8-3.9.1.i586.rpmlibbluetooth3-32bit-5.8-3.9.1.x86_64.rpmlibbluetooth3-5.8-3.9.1.i586.rpmlibbluetooth3-debuginfo-32bit-5.8-3.9.1.x86_64.rpmlibbluetooth3-debuginfo-5.8-3.9.1.i586.rpmbluez-5.8-3.9.1.x86_64.rpmbluez-cups-5.8-3.9.1.x86_64.rpmbluez-cups-debuginfo-5.8-3.9.1.x86_64.rpmbluez-debuginfo-5.8-3.9.1.x86_64.rpmbluez-debugsource-5.8-3.9.1.x86_64.rpmbluez-devel-5.8-3.9.1.x86_64.rpmbluez-test-5.8-3.9.1.x86_64.rpmbluez-test-debuginfo-5.8-3.9.1.x86_64.rpmlibbluetooth3-5.8-3.9.1.x86_64.rpmlibbluetooth3-debuginfo-5.8-3.9.1.x86_64.rpmopenSUSE-2014-219udisks: fixed a buffer overflowmoderateopenSUSE 13.1 Update
udisks was updated to fix a buffer overflow in mount path parsing.
If users have the possibility to create very long mount points, such as with
FUSE, they could cause udisksd to crash, or even to run arbitrary
code as root with specially crafted mount paths.
(bnc#865854, CVE-2014-0004)
udisks-1.0.4-13.4.1.i586.rpmudisks-1.0.4-13.4.1.src.rpmudisks-debuginfo-1.0.4-13.4.1.i586.rpmudisks-debugsource-1.0.4-13.4.1.i586.rpmudisks-devel-1.0.4-13.4.1.i586.rpmudisks-1.0.4-13.4.1.x86_64.rpmudisks-debuginfo-1.0.4-13.4.1.x86_64.rpmudisks-debugsource-1.0.4-13.4.1.x86_64.rpmudisks-devel-1.0.4-13.4.1.x86_64.rpmopenSUSE-2014-220udisks2: fixed buffer overflow in mountpoint parsingmoderateopenSUSE 13.1 Update
udisks2 was updated to fix a buffer overflow in mount path parsing. If users have
the possibility to create very long mount points, such as with
FUSE, they could cause udisksd to crash, or even to run arbitrary
code as root with specially crafted mount paths.
(bnc#865854, CVE-2014-0004)
libudisks2-0-2.1.1-2.4.1.i586.rpmlibudisks2-0-debuginfo-2.1.1-2.4.1.i586.rpmtypelib-1_0-UDisks-2_0-2.1.1-2.4.1.i586.rpmudisks2-2.1.1-2.4.1.i586.rpmudisks2-2.1.1-2.4.1.src.rpmudisks2-debuginfo-2.1.1-2.4.1.i586.rpmudisks2-debugsource-2.1.1-2.4.1.i586.rpmudisks2-devel-2.1.1-2.4.1.i586.rpmudisks2-lang-2.1.1-2.4.1.noarch.rpmlibudisks2-0-2.1.1-2.4.1.x86_64.rpmlibudisks2-0-debuginfo-2.1.1-2.4.1.x86_64.rpmtypelib-1_0-UDisks-2_0-2.1.1-2.4.1.x86_64.rpmudisks2-2.1.1-2.4.1.x86_64.rpmudisks2-debuginfo-2.1.1-2.4.1.x86_64.rpmudisks2-debugsource-2.1.1-2.4.1.x86_64.rpmudisks2-devel-2.1.1-2.4.1.x86_64.rpmopenSUSE-2014-227net-snmp: security fixes for remote denial of service problemsmoderateopenSUSE 13.1 Update
net-snmp was updated to fix potential remote denial of service problems:
- fixed a potential remote denial of service problem within the Linux
ICMP-MIB implementation (CVE-2014-2284)(bnc#866942)
- fixed a potential remote denial of service problem inside the snmptrapd
Perl trap handler (CVE-2014-2285)(bnc#866942)
libsnmp30-32bit-5.7.2-9.4.1.x86_64.rpmlibsnmp30-5.7.2-9.4.1.i586.rpmlibsnmp30-debuginfo-32bit-5.7.2-9.4.1.x86_64.rpmlibsnmp30-debuginfo-5.7.2-9.4.1.i586.rpmnet-snmp-5.7.2-9.4.1.i586.rpmnet-snmp-5.7.2-9.4.1.src.rpmnet-snmp-debuginfo-5.7.2-9.4.1.i586.rpmnet-snmp-debugsource-5.7.2-9.4.1.i586.rpmnet-snmp-devel-32bit-5.7.2-9.4.1.x86_64.rpmnet-snmp-devel-5.7.2-9.4.1.i586.rpmnet-snmp-python-5.7.2-9.4.1.i586.rpmnet-snmp-python-debuginfo-5.7.2-9.4.1.i586.rpmperl-SNMP-5.7.2-9.4.1.i586.rpmperl-SNMP-debuginfo-5.7.2-9.4.1.i586.rpmsnmp-mibs-5.7.2-9.4.1.i586.rpmlibsnmp30-5.7.2-9.4.1.x86_64.rpmlibsnmp30-debuginfo-5.7.2-9.4.1.x86_64.rpmnet-snmp-5.7.2-9.4.1.x86_64.rpmnet-snmp-debuginfo-5.7.2-9.4.1.x86_64.rpmnet-snmp-debugsource-5.7.2-9.4.1.x86_64.rpmnet-snmp-devel-5.7.2-9.4.1.x86_64.rpmnet-snmp-python-5.7.2-9.4.1.x86_64.rpmnet-snmp-python-debuginfo-5.7.2-9.4.1.x86_64.rpmperl-SNMP-5.7.2-9.4.1.x86_64.rpmperl-SNMP-debuginfo-5.7.2-9.4.1.x86_64.rpmsnmp-mibs-5.7.2-9.4.1.x86_64.rpmopenSUSE-2014-226open-iscsi: Cleaned up systemd unit files and spec entriesmoderateopenSUSE 13.1 UpdateThis update cleanes up systemd unit files and spec entries (bnc#847953)open-iscsi-2.0.873-2.8.1.i586.rpmopen-iscsi-2.0.873-2.8.1.src.rpmopen-iscsi-debuginfo-2.0.873-2.8.1.i586.rpmopen-iscsi-debugsource-2.0.873-2.8.1.i586.rpmopen-iscsi-2.0.873-2.8.1.x86_64.rpmopen-iscsi-debuginfo-2.0.873-2.8.1.x86_64.rpmopen-iscsi-debugsource-2.0.873-2.8.1.x86_64.rpmopenSUSE-2014-221autofs: various bug fixeslowopenSUSE 13.1 UpdateAutoFS was updated to upstream version 5.0.8, including many fixes and enhancements:
- Fix the special -hosts map (auto.net) in IPv6 environments (bnc#847207)
- Fix deadlock when trying to lock mutex that's already owned by the same thread (bnc#859969)
- Serialize LDAP unbind operations, as they're also not thread-safe and could cause segmentation faults (bnc#853469)
- Fix crash due to thread unsafe use of libldap (bnc#820585)
Please refer to the package's change log for a comprehensive list of changes.autofs-5.0.8-19.8.1.i586.rpmautofs-5.0.8-19.8.1.src.rpmautofs-debuginfo-5.0.8-19.8.1.i586.rpmautofs-debugsource-5.0.8-19.8.1.i586.rpmautofs-5.0.8-19.8.1.x86_64.rpmautofs-debuginfo-5.0.8-19.8.1.x86_64.rpmautofs-debugsource-5.0.8-19.8.1.x86_64.rpmopenSUSE-2014-224libjansson: fixed denial of service problem in hash tablemoderateopenSUSE 13.1 Updatelibjansson was updated to fix a hash table collission CPU usage denial of service issue,
when an attacker can supply his own JSON file.
libjansson-2.3.1-7.4.1.src.rpmlibjansson-debugsource-2.3.1-7.4.1.i586.rpmlibjansson-devel-2.3.1-7.4.1.i586.rpmlibjansson4-2.3.1-7.4.1.i586.rpmlibjansson4-debuginfo-2.3.1-7.4.1.i586.rpmlibjansson-debugsource-2.3.1-7.4.1.x86_64.rpmlibjansson-devel-2.3.1-7.4.1.x86_64.rpmlibjansson4-2.3.1-7.4.1.x86_64.rpmlibjansson4-debuginfo-2.3.1-7.4.1.x86_64.rpmopenSUSE-2014-225less: Fix lesspipe.sh for removing properly the leftover tmp files when viewing patch files without colordifflowopenSUSE 13.1 UpdateThis update fixes the following issue with less:
- bnc#850225: Fix lesspipe.sh for removing properly the leftover tmp files when viewing patch files without colordiff (bnc#850225)less-458-2.4.1.i586.rpmless-458-2.4.1.src.rpmless-debuginfo-458-2.4.1.i586.rpmless-debugsource-458-2.4.1.i586.rpmless-458-2.4.1.x86_64.rpmless-debuginfo-458-2.4.1.x86_64.rpmless-debugsource-458-2.4.1.x86_64.rpmopenSUSE-2014-228samba: security and bugfix update to 4.1.6moderateopenSUSE 13.1 Update
Samba was updated to 4.1.6, fixing bugs and security issues:
- Password lockout not enforced for SAMR password changes, this allowed brute forcing of passwords; CVE-2013-4496; (bnc#849224).
- smbcacls can remove a file or directory ACL by mistake; CVE-2013-6442; (bnc#855866).
Also the following bugs were fixed:
- Call update-apparmor-samba-profile via ExecStartPre too; (bnc#867665).
- Retry named pipe open requests on STATUS_PIPE_NOT_AVAILABLE; (bso#10484);
(bnc#865095).
- Propagate snapshot enumeration permissions errors to SMB clients;
(bnc#865641).
- Properly handle empty 'requires_membership_of' entries in
/etc/security/pam_winbind.conf; (bnc#865771).
- Fix problem with server taking too long to respond to a
MSG_PRINTER_DRVUPGRADE message; (bso#9942); (bnc#863748).
- Fix memory leak in printer_list_get_printer(); (bso#9993); (bnc#865561).
- Fix stream_depot VFS module on Btrfs; (bso#10467); (bnc#865397).
- Use libarchive to provide improved smbclient tarmode functionality;
(bso#9667); (bnc#861135).
- Depend on %version-%release with all manual Provides and Requires;
(bnc#844307).
- Update to 4.1.5.
+ Fix 100% CPU utilization in winbindd when trying to free memory in
winbindd_reinit_after_fork; (bso#10358); (bnc#786677).
+ smbd: Fix memory overwrites; (bso#10415).
+ s3-winbind: Improve performance of wb_fill_pwent_sid2uid_done();
(bso#2191).
+ ntlm_auth sometimes returns the wrong username to mod_ntlm_auth_winbind;
(bso#10087).
+ s3: smbpasswd: Fix crashes on invalid input; (bso#10320).
+ s3: vfs_dirsort module: Allow dirsort to work when multiple simultaneous
directories are open; (bso#10406).
+ Add support for Heimdal's unified krb5 and hdb plugin system, cope with
first element in hdb_method having a different name in different heimdal
versions and fix INTERNAL ERROR: Signal 11 in the kdc pid; (bso#10418).
+ vfs_btrfs: Fix incorrect zero length server-side copy request handling;
(bso#10424).
+ s3: modules: streaminfo: As we have no VFS function SMB_VFS_LLISTXATTR we
can't cope with a symlink when lp_posix_pathnames() is true; (bso#10429).
+ smbd: Fix an ancient oplock bug; (bso#10436).
+ Fix crash bug in smb2_notify code; (bso#10442).
- Remove superfluous obsoletes *-64bit in the ifarch ppc64 case; (bnc#437293).
- Migrate @GMT token parsing functionality into vfs_snapper; (bnc#863079).
+ Improve vfs_snapper documentation.
- Fix Winbind 100% CPU utilization caused by domain list corruption;
(bso#10358); (bnc#786677).
- Fix memory overwrite in FSCTL_VALIDATE_NEGOTIATE_INFO handler; (bso#10415);
(bnc#862370).
- Streamline the vendor suffix handling and add support for SLE 12.
- Fix zero length server-side copy request handling; (bso#10424);
(bnc#862558).
- Set the PID directory to /run/samba on post-12.2 systems.
- Make use of the tmpfilesdir macro while calling systemd-tmpfiles.
- Make winbindd print the interface version when it gets an INTERFACE_VERSION
request; (bnc#726937).
- Fix vfs_btrfs build on older platforms with duplicate WRITE_FLUSH
definitions; (bnc#860832).
- Check for NULL gensec_security in gensec_security_by_auth_type();
(bnc#860809).
- Ensure ndr table initialization; (bnc#860648).
- Add File Server Remote VSS Protocol (FSRVP) server for SMB share
shadow-copies; (fate#313346).
- s3-dir: Fix the DOS clients against 64-bit smbd's; (bso#2662).
- shadow_copy2: module "Previous Version" not working in Windows 7;
(bso#10259).
- s3-passdb: Fix string duplication to pointers; (bso#10367).
- vfs/glusterfs: in case atime is not passed, set it to the current atime;
(bso#10384)
- s3: winbindd: Move calling setup_domain_child() into add_trusted_domain();
(bso#10358); (bnc#786677).
- Default sysconfig daemon options to -D; (bso#10388); (bnc#857454).
- Add /var/cache/samba to the client file list; (bnc#846586).
- Really add the WINBINDDOPTIONS sysconfig variable on install; (bnc#857454).
- Correct sysconfig variable names by adding the missing D char; (bnc#857454).
- Update to 4.1.4.
+ Fix segfault in smbd; (bso#10284).
+ Fix SMB2 server panic when a smb2 brlock times out; (bso#10311).
- Call stop_on_removal from preun and restart_on_update and insserv_cleanup
from postun on pre-12.3 systems only; (bnc#857454).
- BuildRequire gamin-devel instead of unmaintained fam-devel package on
post-12.1 systems.
- smbd: allow updates on directory write times on open handles; (bso#9870).
- lib/util: use proper include for struct stat; (bso#10276).
- s3:winbindd fix use of uninitialized variables; (bso#10280).
- s3-winbindd: Fix DEBUG statement in winbind_msg_offline(); (bso#10285).
- s3-lib: Fix %G substitution for domain users in smbd; (bso#10286).
- smbd: Always use UCF_PREP_CREATEFILE for filename_convert calls to resolve a
path for open; (bso#10297).
- smb2_server processing overhead; (bso#10298).
- ldb: bad if test in ldb_comparison_fold(); (bso#10305).
- Fix AIO with SMB2 and locks; (bso#10310).
- smbd: Fix a panic when a smb2 brlock times out; (bso#10311).
- vfs_glusterfs: Enable per client log file; (bso#10337).
- Add /etc/sysconfig/samba to the main and winbind package; (bnc#857454).
- Create /var/run/samba with systemd-tmpfiles on post-12.2 systems;
(bnc#856759).
- Fix broken rc{nmb,smb,winbind} sym links which should point to the service
binary on post-12.2 systems; (bnc#856759).
- Add Snapper VFS module for snapshot manipulation; (fate#313347).
+ dbus-1-devel required at build time.
- Add File Server Remote VSS Protocol (FSRVP) client for SMB share
shadow-copies; (fate#313345).
- Do not BuildRequire perl ExtUtils::MakeMaker and Parse::Yapp as they're part
of the minimum build environment.
- Allow smbcacls to take a '--propagate-inheritance' flag to indicate that
the add, delete, modify and set operations now support automatic
propagation of inheritable ACE(s); (FATE#316474).
libdcerpc-atsvc-devel-4.1.6-3.18.1.i586.rpmlibdcerpc-atsvc0-32bit-4.1.6-3.18.1.x86_64.rpmlibdcerpc-atsvc0-4.1.6-3.18.1.i586.rpmlibdcerpc-atsvc0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.6-3.18.1.i586.rpmlibdcerpc-binding0-32bit-4.1.6-3.18.1.x86_64.rpmlibdcerpc-binding0-4.1.6-3.18.1.i586.rpmlibdcerpc-binding0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.6-3.18.1.i586.rpmlibdcerpc-devel-4.1.6-3.18.1.i586.rpmlibdcerpc-samr-devel-4.1.6-3.18.1.i586.rpmlibdcerpc-samr0-32bit-4.1.6-3.18.1.x86_64.rpmlibdcerpc-samr0-4.1.6-3.18.1.i586.rpmlibdcerpc-samr0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.6-3.18.1.i586.rpmlibdcerpc0-32bit-4.1.6-3.18.1.x86_64.rpmlibdcerpc0-4.1.6-3.18.1.i586.rpmlibdcerpc0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.6-3.18.1.i586.rpmlibgensec-devel-4.1.6-3.18.1.i586.rpmlibgensec0-32bit-4.1.6-3.18.1.x86_64.rpmlibgensec0-4.1.6-3.18.1.i586.rpmlibgensec0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibgensec0-debuginfo-4.1.6-3.18.1.i586.rpmlibndr-devel-4.1.6-3.18.1.i586.rpmlibndr-krb5pac-devel-4.1.6-3.18.1.i586.rpmlibndr-krb5pac0-32bit-4.1.6-3.18.1.x86_64.rpmlibndr-krb5pac0-4.1.6-3.18.1.i586.rpmlibndr-krb5pac0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.6-3.18.1.i586.rpmlibndr-nbt-devel-4.1.6-3.18.1.i586.rpmlibndr-nbt0-32bit-4.1.6-3.18.1.x86_64.rpmlibndr-nbt0-4.1.6-3.18.1.i586.rpmlibndr-nbt0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.6-3.18.1.i586.rpmlibndr-standard-devel-4.1.6-3.18.1.i586.rpmlibndr-standard0-32bit-4.1.6-3.18.1.x86_64.rpmlibndr-standard0-4.1.6-3.18.1.i586.rpmlibndr-standard0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.6-3.18.1.i586.rpmlibndr0-32bit-4.1.6-3.18.1.x86_64.rpmlibndr0-4.1.6-3.18.1.i586.rpmlibndr0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibndr0-debuginfo-4.1.6-3.18.1.i586.rpmlibnetapi-devel-4.1.6-3.18.1.i586.rpmlibnetapi0-32bit-4.1.6-3.18.1.x86_64.rpmlibnetapi0-4.1.6-3.18.1.i586.rpmlibnetapi0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibnetapi0-debuginfo-4.1.6-3.18.1.i586.rpmlibpdb-devel-4.1.6-3.18.1.i586.rpmlibpdb0-32bit-4.1.6-3.18.1.x86_64.rpmlibpdb0-4.1.6-3.18.1.i586.rpmlibpdb0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibpdb0-debuginfo-4.1.6-3.18.1.i586.rpmlibregistry-devel-4.1.6-3.18.1.i586.rpmlibregistry0-32bit-4.1.6-3.18.1.x86_64.rpmlibregistry0-4.1.6-3.18.1.i586.rpmlibregistry0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibregistry0-debuginfo-4.1.6-3.18.1.i586.rpmlibsamba-credentials-devel-4.1.6-3.18.1.i586.rpmlibsamba-credentials0-32bit-4.1.6-3.18.1.x86_64.rpmlibsamba-credentials0-4.1.6-3.18.1.i586.rpmlibsamba-credentials0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.6-3.18.1.i586.rpmlibsamba-hostconfig-devel-4.1.6-3.18.1.i586.rpmlibsamba-hostconfig0-32bit-4.1.6-3.18.1.x86_64.rpmlibsamba-hostconfig0-4.1.6-3.18.1.i586.rpmlibsamba-hostconfig0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.6-3.18.1.i586.rpmlibsamba-policy-devel-4.1.6-3.18.1.i586.rpmlibsamba-policy0-32bit-4.1.6-3.18.1.x86_64.rpmlibsamba-policy0-4.1.6-3.18.1.i586.rpmlibsamba-policy0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.6-3.18.1.i586.rpmlibsamba-util-devel-4.1.6-3.18.1.i586.rpmlibsamba-util0-32bit-4.1.6-3.18.1.x86_64.rpmlibsamba-util0-4.1.6-3.18.1.i586.rpmlibsamba-util0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.6-3.18.1.i586.rpmlibsamdb-devel-4.1.6-3.18.1.i586.rpmlibsamdb0-32bit-4.1.6-3.18.1.x86_64.rpmlibsamdb0-4.1.6-3.18.1.i586.rpmlibsamdb0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsamdb0-debuginfo-4.1.6-3.18.1.i586.rpmlibsmbclient-devel-4.1.6-3.18.1.i586.rpmlibsmbclient-raw-devel-4.1.6-3.18.1.i586.rpmlibsmbclient-raw0-32bit-4.1.6-3.18.1.x86_64.rpmlibsmbclient-raw0-4.1.6-3.18.1.i586.rpmlibsmbclient-raw0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.6-3.18.1.i586.rpmlibsmbclient0-32bit-4.1.6-3.18.1.x86_64.rpmlibsmbclient0-4.1.6-3.18.1.i586.rpmlibsmbclient0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.6-3.18.1.i586.rpmlibsmbconf-devel-4.1.6-3.18.1.i586.rpmlibsmbconf0-32bit-4.1.6-3.18.1.x86_64.rpmlibsmbconf0-4.1.6-3.18.1.i586.rpmlibsmbconf0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.6-3.18.1.i586.rpmlibsmbldap-devel-4.1.6-3.18.1.i586.rpmlibsmbldap0-32bit-4.1.6-3.18.1.x86_64.rpmlibsmbldap0-4.1.6-3.18.1.i586.rpmlibsmbldap0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.6-3.18.1.i586.rpmlibsmbsharemodes-devel-4.1.6-3.18.1.i586.rpmlibsmbsharemodes0-4.1.6-3.18.1.i586.rpmlibsmbsharemodes0-debuginfo-4.1.6-3.18.1.i586.rpmlibtevent-util-devel-4.1.6-3.18.1.i586.rpmlibtevent-util0-32bit-4.1.6-3.18.1.x86_64.rpmlibtevent-util0-4.1.6-3.18.1.i586.rpmlibtevent-util0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.6-3.18.1.i586.rpmlibwbclient-devel-4.1.6-3.18.1.i586.rpmlibwbclient0-32bit-4.1.6-3.18.1.x86_64.rpmlibwbclient0-4.1.6-3.18.1.i586.rpmlibwbclient0-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmlibwbclient0-debuginfo-4.1.6-3.18.1.i586.rpmsamba-32bit-4.1.6-3.18.1.x86_64.rpmsamba-4.1.6-3.18.1.i586.rpmsamba-4.1.6-3.18.1.src.rpmsamba-client-32bit-4.1.6-3.18.1.x86_64.rpmsamba-client-4.1.6-3.18.1.i586.rpmsamba-client-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmsamba-client-debuginfo-4.1.6-3.18.1.i586.rpmsamba-core-devel-4.1.6-3.18.1.i586.rpmsamba-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmsamba-debuginfo-4.1.6-3.18.1.i586.rpmsamba-debugsource-4.1.6-3.18.1.i586.rpmsamba-doc-4.1.6-3.18.1.noarch.rpmsamba-libs-32bit-4.1.6-3.18.1.x86_64.rpmsamba-libs-4.1.6-3.18.1.i586.rpmsamba-libs-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmsamba-libs-debuginfo-4.1.6-3.18.1.i586.rpmsamba-pidl-4.1.6-3.18.1.i586.rpmsamba-python-4.1.6-3.18.1.i586.rpmsamba-python-debuginfo-4.1.6-3.18.1.i586.rpmsamba-test-4.1.6-3.18.1.i586.rpmsamba-test-debuginfo-4.1.6-3.18.1.i586.rpmsamba-test-devel-4.1.6-3.18.1.i586.rpmsamba-winbind-32bit-4.1.6-3.18.1.x86_64.rpmsamba-winbind-4.1.6-3.18.1.i586.rpmsamba-winbind-debuginfo-32bit-4.1.6-3.18.1.x86_64.rpmsamba-winbind-debuginfo-4.1.6-3.18.1.i586.rpmlibdcerpc-atsvc-devel-4.1.6-3.18.1.x86_64.rpmlibdcerpc-atsvc0-4.1.6-3.18.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibdcerpc-binding0-4.1.6-3.18.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibdcerpc-devel-4.1.6-3.18.1.x86_64.rpmlibdcerpc-samr-devel-4.1.6-3.18.1.x86_64.rpmlibdcerpc-samr0-4.1.6-3.18.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibdcerpc0-4.1.6-3.18.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibgensec-devel-4.1.6-3.18.1.x86_64.rpmlibgensec0-4.1.6-3.18.1.x86_64.rpmlibgensec0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibndr-devel-4.1.6-3.18.1.x86_64.rpmlibndr-krb5pac-devel-4.1.6-3.18.1.x86_64.rpmlibndr-krb5pac0-4.1.6-3.18.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibndr-nbt-devel-4.1.6-3.18.1.x86_64.rpmlibndr-nbt0-4.1.6-3.18.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibndr-standard-devel-4.1.6-3.18.1.x86_64.rpmlibndr-standard0-4.1.6-3.18.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibndr0-4.1.6-3.18.1.x86_64.rpmlibndr0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibnetapi-devel-4.1.6-3.18.1.x86_64.rpmlibnetapi0-4.1.6-3.18.1.x86_64.rpmlibnetapi0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibpdb-devel-4.1.6-3.18.1.x86_64.rpmlibpdb0-4.1.6-3.18.1.x86_64.rpmlibpdb0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibregistry-devel-4.1.6-3.18.1.x86_64.rpmlibregistry0-4.1.6-3.18.1.x86_64.rpmlibregistry0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsamba-credentials-devel-4.1.6-3.18.1.x86_64.rpmlibsamba-credentials0-4.1.6-3.18.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsamba-hostconfig-devel-4.1.6-3.18.1.x86_64.rpmlibsamba-hostconfig0-4.1.6-3.18.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsamba-policy-devel-4.1.6-3.18.1.x86_64.rpmlibsamba-policy0-4.1.6-3.18.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsamba-util-devel-4.1.6-3.18.1.x86_64.rpmlibsamba-util0-4.1.6-3.18.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsamdb-devel-4.1.6-3.18.1.x86_64.rpmlibsamdb0-4.1.6-3.18.1.x86_64.rpmlibsamdb0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsmbclient-devel-4.1.6-3.18.1.x86_64.rpmlibsmbclient-raw-devel-4.1.6-3.18.1.x86_64.rpmlibsmbclient-raw0-4.1.6-3.18.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsmbclient0-4.1.6-3.18.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsmbconf-devel-4.1.6-3.18.1.x86_64.rpmlibsmbconf0-4.1.6-3.18.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsmbldap-devel-4.1.6-3.18.1.x86_64.rpmlibsmbldap0-4.1.6-3.18.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibsmbsharemodes-devel-4.1.6-3.18.1.x86_64.rpmlibsmbsharemodes0-4.1.6-3.18.1.x86_64.rpmlibsmbsharemodes0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibtevent-util-devel-4.1.6-3.18.1.x86_64.rpmlibtevent-util0-4.1.6-3.18.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.6-3.18.1.x86_64.rpmlibwbclient-devel-4.1.6-3.18.1.x86_64.rpmlibwbclient0-4.1.6-3.18.1.x86_64.rpmlibwbclient0-debuginfo-4.1.6-3.18.1.x86_64.rpmsamba-4.1.6-3.18.1.x86_64.rpmsamba-client-4.1.6-3.18.1.x86_64.rpmsamba-client-debuginfo-4.1.6-3.18.1.x86_64.rpmsamba-core-devel-4.1.6-3.18.1.x86_64.rpmsamba-debuginfo-4.1.6-3.18.1.x86_64.rpmsamba-debugsource-4.1.6-3.18.1.x86_64.rpmsamba-libs-4.1.6-3.18.1.x86_64.rpmsamba-libs-debuginfo-4.1.6-3.18.1.x86_64.rpmsamba-pidl-4.1.6-3.18.1.x86_64.rpmsamba-python-4.1.6-3.18.1.x86_64.rpmsamba-python-debuginfo-4.1.6-3.18.1.x86_64.rpmsamba-test-4.1.6-3.18.1.x86_64.rpmsamba-test-debuginfo-4.1.6-3.18.1.x86_64.rpmsamba-test-devel-4.1.6-3.18.1.x86_64.rpmsamba-winbind-4.1.6-3.18.1.x86_64.rpmsamba-winbind-debuginfo-4.1.6-3.18.1.x86_64.rpmopenSUSE-2014-231oxygen-gtk3: Update to latest bugfix release 1.3.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with oxygen-gtk3:
- Update from version 1.2.0 to version 1.3.4 (no changelog provided from upstream)
- Bump minimal pkgconfig(gtk+-3.0) BuildRequires to >= 3.10.0
- bnc#867253: Fixed segfault in gnucash 2.6.2gtk3-engine-oxygen-1.3.4-2.4.1.i586.rpmgtk3-engine-oxygen-32bit-1.3.4-2.4.1.x86_64.rpmgtk3-engine-oxygen-debuginfo-1.3.4-2.4.1.i586.rpmgtk3-engine-oxygen-debuginfo-32bit-1.3.4-2.4.1.x86_64.rpmgtk3-theme-oxygen-1.3.4-2.4.1.i586.rpmgtk3-theme-oxygen-debuginfo-1.3.4-2.4.1.i586.rpmgtk3-theme-oxygen-debuginfo-32bit-1.3.4-2.4.1.x86_64.rpmoxygen-gtk3-1.3.4-2.4.1.src.rpmoxygen-gtk3-debugsource-1.3.4-2.4.1.i586.rpmgtk3-engine-oxygen-1.3.4-2.4.1.x86_64.rpmgtk3-engine-oxygen-debuginfo-1.3.4-2.4.1.x86_64.rpmgtk3-theme-oxygen-1.3.4-2.4.1.x86_64.rpmgtk3-theme-oxygen-debuginfo-1.3.4-2.4.1.x86_64.rpmoxygen-gtk3-debugsource-1.3.4-2.4.1.x86_64.rpmopenSUSE-2014-230oxygen-gtk2: Update to latest bugfix release 1.4.4lowopenSUSE 13.1 UpdateThis update fixes the following issues with oxygen-gtk2:
- Update from version 1.4.0 to version 1.4.4 (no changelog provided from upstream)
+ fixes for kde#329112, kde#324438, kde#328495 and kde#325196.
+ bnc#867253: Fixed segfault in gnucash 2.6.2gtk2-engine-oxygen-1.4.4-2.4.1.i586.rpmgtk2-engine-oxygen-32bit-1.4.4-2.4.1.x86_64.rpmgtk2-engine-oxygen-debuginfo-1.4.4-2.4.1.i586.rpmgtk2-engine-oxygen-debuginfo-32bit-1.4.4-2.4.1.x86_64.rpmgtk2-theme-oxygen-1.4.4-2.4.1.i586.rpmgtk2-theme-oxygen-debuginfo-1.4.4-2.4.1.i586.rpmgtk2-theme-oxygen-debuginfo-32bit-1.4.4-2.4.1.x86_64.rpmoxygen-gtk2-1.4.4-2.4.1.src.rpmoxygen-gtk2-debugsource-1.4.4-2.4.1.i586.rpmgtk2-engine-oxygen-1.4.4-2.4.1.x86_64.rpmgtk2-engine-oxygen-debuginfo-1.4.4-2.4.1.x86_64.rpmgtk2-theme-oxygen-1.4.4-2.4.1.x86_64.rpmgtk2-theme-oxygen-debuginfo-1.4.4-2.4.1.x86_64.rpmoxygen-gtk2-debugsource-1.4.4-2.4.1.x86_64.rpmopenSUSE-2014-232osc: Update to current version 0.144.1moderateopenSUSE 13.1 UpdateThis update fixes the following issues with osc:
- 0.144.1
+ fixed "osc meta pkg -e" regression for special package names
- 0.144.0
+ allow commiting to package sources from linked projects. osc will ask to branch it first.
+ group support in bugowner and maintainer command
- 0.143.0
+ add option to add a auto-accept in future for delete requests (handy for admins)
+ many bugfixes:
* plugin loading
* bugowner handling
* download of server side generated source "up -S"
* wipebinaries command
- bnc#699224: Include COPYING fileosc-0.144.1-2.8.1.noarch.rpmosc-0.144.1-2.8.1.src.rpmopenSUSE-2014-233ipsec-tools: Two recommended fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with ipsec-tools:
- bnc#856625: add RemainAfterExit=yes to the .service file
- bnc#867055: Remove ipsec-tools-linux-3.7-compat.diff which caused bnc#867055 by including wrong headers; fix by installing linux-glibc-devel and including /usr/include for kernel headersipsec-tools-0.7.3-29.5.2.i586.rpmipsec-tools-0.7.3-29.5.2.src.rpmipsec-tools-debuginfo-0.7.3-29.5.2.i586.rpmipsec-tools-debugsource-0.7.3-29.5.2.i586.rpmipsec-tools-0.7.3-29.5.1.x86_64.rpmipsec-tools-debuginfo-0.7.3-29.5.1.x86_64.rpmipsec-tools-debugsource-0.7.3-29.5.1.x86_64.rpmopenSUSE-2014-236radvd: fix the radvd.service file to use /etc/sysconfig/radvdlowopenSUSE 13.1 UpdateThis update fixes the following issue with radvd:
- bnc#854316: fix the radvd.service file to use /etc/sysconfig/radvdradvd-1.9.rc1_git201206030100-5.4.1.i586.rpmradvd-1.9.rc1_git201206030100-5.4.1.src.rpmradvd-debuginfo-1.9.rc1_git201206030100-5.4.1.i586.rpmradvd-debugsource-1.9.rc1_git201206030100-5.4.1.i586.rpmradvd-1.9.rc1_git201206030100-5.4.1.x86_64.rpmradvd-debuginfo-1.9.rc1_git201206030100-5.4.1.x86_64.rpmradvd-debugsource-1.9.rc1_git201206030100-5.4.1.x86_64.rpmopenSUSE-2014-235pam: remove 'libtirpc' support from 'pam'lowopenSUSE 13.1 UpdateThis update removes 'libtirpc' support from 'pam'. This is needed before the new, fixed, libtirpc can be included into openSUSE:13.1.
The effect on pam is that NIS lookup in pam_unix does not work over IPv6. (bnc#853944)pam-1.1.8-6.1.i586.rpmpam-1.1.8-6.1.src.rpmpam-32bit-1.1.8-6.1.x86_64.rpmpam-debuginfo-1.1.8-6.1.i586.rpmpam-debuginfo-32bit-1.1.8-6.1.x86_64.rpmpam-debugsource-1.1.8-6.1.i586.rpmpam-devel-1.1.8-6.1.i586.rpmpam-devel-32bit-1.1.8-6.1.x86_64.rpmpam-doc-1.1.8-6.1.noarch.rpmpam-1.1.8-6.1.x86_64.rpmpam-debuginfo-1.1.8-6.1.x86_64.rpmpam-debugsource-1.1.8-6.1.x86_64.rpmpam-devel-1.1.8-6.1.x86_64.rpmopenSUSE-2014-237icinga: fixed potential buffer overflowsmoderateopenSUSE 13.1 Update
The monitoring system icinga received security fixes in the cgi helpers where buffers could be
overflowed by 1 byte. Note that this will be caught by the FORTIFY_SOURCE static overflow detection.
icinga-1.10.2-4.14.1.i586.rpmicinga-1.10.2-4.14.1.src.rpmicinga-debuginfo-1.10.2-4.14.1.i586.rpmicinga-debugsource-1.10.2-4.14.1.i586.rpmicinga-devel-1.10.2-4.14.1.i586.rpmicinga-doc-1.10.2-4.14.1.i586.rpmicinga-idoutils-1.10.2-4.14.1.i586.rpmicinga-idoutils-debuginfo-1.10.2-4.14.1.i586.rpmicinga-idoutils-mysql-1.10.2-4.14.1.i586.rpmicinga-idoutils-oracle-1.10.2-4.14.1.i586.rpmicinga-idoutils-pgsql-1.10.2-4.14.1.i586.rpmicinga-plugins-downtimes-1.10.2-4.14.1.i586.rpmicinga-plugins-eventhandlers-1.10.2-4.14.1.i586.rpmicinga-www-1.10.2-4.14.1.i586.rpmicinga-www-debuginfo-1.10.2-4.14.1.i586.rpmmonitoring-tools-1.10.2-4.14.1.i586.rpmmonitoring-tools-debuginfo-1.10.2-4.14.1.i586.rpmicinga-1.10.2-4.14.1.x86_64.rpmicinga-debuginfo-1.10.2-4.14.1.x86_64.rpmicinga-debugsource-1.10.2-4.14.1.x86_64.rpmicinga-devel-1.10.2-4.14.1.x86_64.rpmicinga-doc-1.10.2-4.14.1.x86_64.rpmicinga-idoutils-1.10.2-4.14.1.x86_64.rpmicinga-idoutils-debuginfo-1.10.2-4.14.1.x86_64.rpmicinga-idoutils-mysql-1.10.2-4.14.1.x86_64.rpmicinga-idoutils-oracle-1.10.2-4.14.1.x86_64.rpmicinga-idoutils-pgsql-1.10.2-4.14.1.x86_64.rpmicinga-plugins-downtimes-1.10.2-4.14.1.x86_64.rpmicinga-plugins-eventhandlers-1.10.2-4.14.1.x86_64.rpmicinga-www-1.10.2-4.14.1.x86_64.rpmicinga-www-debuginfo-1.10.2-4.14.1.x86_64.rpmmonitoring-tools-1.10.2-4.14.1.x86_64.rpmmonitoring-tools-debuginfo-1.10.2-4.14.1.x86_64.rpmopenSUSE-2014-244xf86-video-modesetting: Force SWCursor for KMS drivers without hw cursor supportlowopenSUSE 13.1 UpdateThis update fixes the following issue with xf86-video-modesetting:
- bnc#864141, bnc#866152: Force SWCursor for KMS drivers without hw cursor supportxf86-video-modesetting-0.8.0-3.5.1.i586.rpmxf86-video-modesetting-0.8.0-3.5.1.src.rpmxf86-video-modesetting-debuginfo-0.8.0-3.5.1.i586.rpmxf86-video-modesetting-debugsource-0.8.0-3.5.1.i586.rpmxf86-video-modesetting-0.8.0-3.5.1.x86_64.rpmxf86-video-modesetting-debuginfo-0.8.0-3.5.1.x86_64.rpmxf86-video-modesetting-debugsource-0.8.0-3.5.1.x86_64.rpmopenSUSE-2014-247perl-HTTP-Body: update to 1.19 release with security fixesimportantopenSUSE 13.1 Update
perl-HTTP-Body was updated to 1.19 and also received
a security fix for a potential remote code injection when upload files.
perl-HTTP-Body-1.19-2.4.1.noarch.rpmperl-HTTP-Body-1.19-2.4.1.src.rpmopenSUSE-2014-243lightdm: update to the latest bugfix releases 1.8.8importantopenSUSE 13.1 UpdateThis update fixes the following issues with lightdm:
- update to version 1.8.8
+ Handle signals being received in child processes instead of treating them like they are received in the daemon
+ bnc#846832, lp#1260220: Ensure X authority is written before X server is started
+ Honour session type requested by greeter for guest sessions
+ Fix some small memory leaks detected by valgrind
+ Fix double removal of source IDs
+ Correctly invoke PAM to change authentication token
+ Fix issue where VTs are double used when switching sessions
+ Don't pass system user accounts from AccountsService to greeters
+ Fix crash if switching to greeter and it isn't installed
+ Implement missing guest-wrapper functionality and enable it for Ubuntu
+ Update AppArmor scripts to work in Ubuntu 13.10
+ Correctly set for greeters. This was regressed in 1.7.5 for ConsoleKit and was never passed to logind
+ Correctly set user in session setup script
+ Fix notification of sessions being logged out
+ Fix crash when starting with existing X servers
+ Fix crash where Process objects are accessed after unrefliblightdm-gobject-1-0-1.8.8-11.1.i586.rpmliblightdm-gobject-1-0-debuginfo-1.8.8-11.1.i586.rpmliblightdm-qt-3-0-1.8.8-11.1.i586.rpmliblightdm-qt-3-0-debuginfo-1.8.8-11.1.i586.rpmlightdm-1.8.8-11.1.i586.rpmlightdm-1.8.8-11.1.src.rpmlightdm-debuginfo-1.8.8-11.1.i586.rpmlightdm-debugsource-1.8.8-11.1.i586.rpmlightdm-gobject-devel-1.8.8-11.1.i586.rpmlightdm-lang-1.8.8-11.1.noarch.rpmlightdm-qt-devel-1.8.8-11.1.i586.rpmliblightdm-gobject-1-0-1.8.8-11.1.x86_64.rpmliblightdm-gobject-1-0-debuginfo-1.8.8-11.1.x86_64.rpmliblightdm-qt-3-0-1.8.8-11.1.x86_64.rpmliblightdm-qt-3-0-debuginfo-1.8.8-11.1.x86_64.rpmlightdm-1.8.8-11.1.x86_64.rpmlightdm-debuginfo-1.8.8-11.1.x86_64.rpmlightdm-debugsource-1.8.8-11.1.x86_64.rpmlightdm-gobject-devel-1.8.8-11.1.x86_64.rpmlightdm-qt-devel-1.8.8-11.1.x86_64.rpmopenSUSE-2014-241perl-Pod-Readme: fix permission of /usr/bin/pod2readmelowopenSUSE 13.1 UpdateThis update fixes the following issue with perl-Pod-Readme:
- bnc#851647: /usr/bin/pod2readme should be executableperl-Pod-Readme-0.11-10.4.1.noarch.rpmperl-Pod-Readme-0.11-10.4.1.src.rpmopenSUSE-2014-240postgresql-plr: Update to bugfix-release 8.0.15lowopenSUSE 13.1 UpdateThis update fixes the following issues with postgresql-plr:
- Update to upstream 8.0.15 bugfix
+ Update for PostgreSQL 9.3 compatibility
+ Ensure certain errors in R code do not crash postgres
+ Unbreak compilation with older versions of postgres not having rangetypes
+ Allow use of OUT parameterspostgresql-plr-8.3.0.15-2.4.1.i586.rpmpostgresql-plr-8.3.0.15-2.4.1.src.rpmpostgresql-plr-debuginfo-8.3.0.15-2.4.1.i586.rpmpostgresql-plr-debugsource-8.3.0.15-2.4.1.i586.rpmpostgresql-plr-doc-8.3.0.15-2.4.1.i586.rpmpostgresql-plr-8.3.0.15-2.4.1.x86_64.rpmpostgresql-plr-debuginfo-8.3.0.15-2.4.1.x86_64.rpmpostgresql-plr-debugsource-8.3.0.15-2.4.1.x86_64.rpmpostgresql-plr-doc-8.3.0.15-2.4.1.x86_64.rpmopenSUSE-2014-239boinc-client: Disable bash-completion.patch after it caused errorslowopenSUSE 13.1 UpdateThis update fixes the following issue with boinc-client:
- bnc#779335: Disabled bash-completion.patch after it caused errorsboinc-client-6.12.43-6.12.1.i586.rpmboinc-client-6.12.43-6.12.1.src.rpmboinc-client-debuginfo-6.12.43-6.12.1.i586.rpmboinc-client-debugsource-6.12.43-6.12.1.i586.rpmboinc-client-devel-6.12.43-6.12.1.i586.rpmboinc-client-doc-6.12.43-6.12.1.noarch.rpmboinc-client-lang-6.12.43-6.12.1.noarch.rpmboinc-manager-6.12.43-6.12.1.i586.rpmboinc-manager-debuginfo-6.12.43-6.12.1.i586.rpmboinc-manager-lang-6.12.43-6.12.1.noarch.rpmlibboinc6-6.12.43-6.12.1.i586.rpmlibboinc6-debuginfo-6.12.43-6.12.1.i586.rpmboinc-client-6.12.43-6.12.1.x86_64.rpmboinc-client-debuginfo-6.12.43-6.12.1.x86_64.rpmboinc-client-debugsource-6.12.43-6.12.1.x86_64.rpmboinc-client-devel-6.12.43-6.12.1.x86_64.rpmboinc-manager-6.12.43-6.12.1.x86_64.rpmboinc-manager-debuginfo-6.12.43-6.12.1.x86_64.rpmlibboinc6-6.12.43-6.12.1.x86_64.rpmlibboinc6-debuginfo-6.12.43-6.12.1.x86_64.rpmopenSUSE-2014-238coreutils: Several upstream-bugfixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with coreutils:
- gnu#16872: date: fix crash or infinite loop when parsing a malformed TZ="".
- gnu#17010, gnu#14116: avoid that ln(1) segfaults for an empty, relative target. Also fixes updating of existing symlinks with --relative.
- Avoid another false sort test failure: skip some multi-byte test cases.coreutils-8.21-7.16.1.i586.rpmcoreutils-8.21-7.16.1.src.rpmcoreutils-debuginfo-8.21-7.16.1.i586.rpmcoreutils-debugsource-8.21-7.16.1.i586.rpmcoreutils-lang-8.21-7.16.1.noarch.rpmcoreutils-8.21-7.16.1.x86_64.rpmcoreutils-debuginfo-8.21-7.16.1.x86_64.rpmcoreutils-debugsource-8.21-7.16.1.x86_64.rpmopenSUSE-2014-246mutt: fixed remote triggerable crash in header viewmoderateopenSUSE 13.1 Update
The mailreader mutt was updated to fix a crash in header view that
could be triggered by malformed e-mails and potentially be used to
execute code.
mutt-1.5.21-41.4.1.i586.rpmmutt-1.5.21-41.4.1.src.rpmmutt-debuginfo-1.5.21-41.4.1.i586.rpmmutt-debugsource-1.5.21-41.4.1.i586.rpmmutt-1.5.21-41.4.1.x86_64.rpmmutt-debuginfo-1.5.21-41.4.1.x86_64.rpmmutt-debugsource-1.5.21-41.4.1.x86_64.rpmopenSUSE-2014-245rdesktop: Update to 1.8.1lowopenSUSE 13.1 UpdateThis update fixes the following issues with rdesktop:
- update to 1.8.1
+ Fix a typo in configure.ac
+ Fix a bug which made rdesktop steal CPU cycles.
+ Fix issue with reconnect, make use of deactivate variable
+ Added 4 new disconnect reasons with exit codes
+ Fix issues of window handling in SeamlessRDP parts of rdesktop
+ Fix a backward compability with OpenSSL < 0.9.9
+ Fix a bug when code needs a x window available but there are none.
+ Fix a sigsegv zeroing memory
+ Fix a 64bit portability issue
+ Fixes bnc#849740, bnc#852333, bnc#852524rdesktop-1.8.1-2.4.1.i586.rpmrdesktop-1.8.1-2.4.1.src.rpmrdesktop-debuginfo-1.8.1-2.4.1.i586.rpmrdesktop-debugsource-1.8.1-2.4.1.i586.rpmrdesktop-1.8.1-2.4.1.x86_64.rpmrdesktop-debuginfo-1.8.1-2.4.1.x86_64.rpmrdesktop-debugsource-1.8.1-2.4.1.x86_64.rpmopenSUSE-2014-254proftpd: fixed start due to missing /var/run/proftpdlowopenSUSE 13.1 UpdateThis update fixes the following issue with proftpd:
- bnc#844183: Fixed start due to missing /var/run/proftpd
- add own proftpd.tmpfileproftpd-1.3.4d-4.1.i586.rpmproftpd-1.3.4d-4.1.src.rpmproftpd-debuginfo-1.3.4d-4.1.i586.rpmproftpd-debugsource-1.3.4d-4.1.i586.rpmproftpd-devel-1.3.4d-4.1.i586.rpmproftpd-doc-1.3.4d-4.1.i586.rpmproftpd-lang-1.3.4d-4.1.noarch.rpmproftpd-ldap-1.3.4d-4.1.i586.rpmproftpd-ldap-debuginfo-1.3.4d-4.1.i586.rpmproftpd-mysql-1.3.4d-4.1.i586.rpmproftpd-mysql-debuginfo-1.3.4d-4.1.i586.rpmproftpd-pgsql-1.3.4d-4.1.i586.rpmproftpd-pgsql-debuginfo-1.3.4d-4.1.i586.rpmproftpd-radius-1.3.4d-4.1.i586.rpmproftpd-radius-debuginfo-1.3.4d-4.1.i586.rpmproftpd-sqlite-1.3.4d-4.1.i586.rpmproftpd-sqlite-debuginfo-1.3.4d-4.1.i586.rpmproftpd-1.3.4d-4.1.x86_64.rpmproftpd-debuginfo-1.3.4d-4.1.x86_64.rpmproftpd-debugsource-1.3.4d-4.1.x86_64.rpmproftpd-devel-1.3.4d-4.1.x86_64.rpmproftpd-doc-1.3.4d-4.1.x86_64.rpmproftpd-ldap-1.3.4d-4.1.x86_64.rpmproftpd-ldap-debuginfo-1.3.4d-4.1.x86_64.rpmproftpd-mysql-1.3.4d-4.1.x86_64.rpmproftpd-mysql-debuginfo-1.3.4d-4.1.x86_64.rpmproftpd-pgsql-1.3.4d-4.1.x86_64.rpmproftpd-pgsql-debuginfo-1.3.4d-4.1.x86_64.rpmproftpd-radius-1.3.4d-4.1.x86_64.rpmproftpd-radius-debuginfo-1.3.4d-4.1.x86_64.rpmproftpd-sqlite-1.3.4d-4.1.x86_64.rpmproftpd-sqlite-debuginfo-1.3.4d-4.1.x86_64.rpmopenSUSE-2014-253dosfstools: Prevent corruption of FAT during fsck on 64 bit platforms.importantopenSUSE 13.1 UpdateThis update fixes the following issue with dosfstools:
- bnc#867122: unsigned long is 64 bit on x86-64, which means set_fat was writing two entries, which corrupts the next entry. This can cause loss of data in another file.dosfstools-3.0.22-2.4.1.i586.rpmdosfstools-3.0.22-2.4.1.src.rpmdosfstools-debuginfo-3.0.22-2.4.1.i586.rpmdosfstools-debugsource-3.0.22-2.4.1.i586.rpmdosfstools-3.0.22-2.4.1.x86_64.rpmdosfstools-debuginfo-3.0.22-2.4.1.x86_64.rpmdosfstools-debugsource-3.0.22-2.4.1.x86_64.rpmopenSUSE-2014-252fontforge: fix linking against libpnglowopenSUSE 13.1 UpdateThis update fixes the following issue with fontforge:
- bnc#867041: Fix linking against libpng. Wrong linking can cause segmenation fault.fontforge-20120731-6.4.1.i586.rpmfontforge-20120731-6.4.1.src.rpmfontforge-debuginfo-20120731-6.4.1.i586.rpmfontforge-debugsource-20120731-6.4.1.i586.rpmfontforge-devel-20120731-6.4.1.i586.rpmfontforge-20120731-6.4.1.x86_64.rpmfontforge-debuginfo-20120731-6.4.1.x86_64.rpmfontforge-debugsource-20120731-6.4.1.x86_64.rpmfontforge-devel-20120731-6.4.1.x86_64.rpmopenSUSE-2014-251xinetd: Make sure that xinetd service becomes real after network is uplowopenSUSE 13.1 UpdateThis update fixes the following issue with xinetd:
- bnc#866433: Make sure that xinetd service becomes real after network is upxinetd-2.3.15-2.4.1.i586.rpmxinetd-2.3.15-2.4.1.src.rpmxinetd-debuginfo-2.3.15-2.4.1.i586.rpmxinetd-debugsource-2.3.15-2.4.1.i586.rpmxinetd-2.3.15-2.4.1.x86_64.rpmxinetd-debuginfo-2.3.15-2.4.1.x86_64.rpmxinetd-debugsource-2.3.15-2.4.1.x86_64.rpmopenSUSE-2014-249postgrey: Two bugfixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with postgrey:
- bnc#862552: fix files section in spec-file
- include change of name and location of whitelist_recipientspostgrey-1.34-4.4.1.i586.rpmpostgrey-1.34-4.4.1.src.rpmpostgrey-1.34-4.4.1.x86_64.rpmopenSUSE-2014-255file: fixed off-by-one errorsmoderateopenSUSE 13.1 Update
The file magic scanning tool/library was updated to fix a off-by-one error in the
last security fixes.
file-5.15-4.20.1.i586.rpmfile-5.15-4.20.1.src.rpmfile-debuginfo-5.15-4.20.1.i586.rpmfile-debugsource-5.15-4.20.1.i586.rpmfile-devel-5.15-4.20.1.i586.rpmfile-magic-5.15-4.20.1.i586.rpmlibmagic1-32bit-5.15-4.20.1.x86_64.rpmlibmagic1-5.15-4.20.1.i586.rpmlibmagic1-debuginfo-32bit-5.15-4.20.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.20.1.i586.rpmpython-magic-5.15-4.20.1.i586.rpmpython-magic-5.15-4.20.1.src.rpmfile-5.15-4.20.1.x86_64.rpmfile-debuginfo-5.15-4.20.1.x86_64.rpmfile-debugsource-5.15-4.20.1.x86_64.rpmfile-devel-5.15-4.20.1.x86_64.rpmfile-magic-5.15-4.20.1.x86_64.rpmlibmagic1-5.15-4.20.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.20.1.x86_64.rpmpython-magic-5.15-4.20.1.x86_64.rpmopenSUSE-2014-257lighttpd: security update to 1.4.35importantopenSUSE 13.1 Update
lighttpd was updated to version 1.4.35, fixing bugs and security issues:
CVE-2014-2323: SQL injection vulnerability in mod_mysql_vhost.c in
lighttpd allowed remote attackers to execute arbitrary SQL commands via
the host name, related to request_check_hostname.
CVE-2014-2323: Multiple directory traversal vulnerabilities in (1)
mod_evhost and (2) mod_simple_vhost in lighttpd allowed remote attackers
to read arbitrary files via a .. (dot dot) in the host name, related
to request_check_hostname.
More information can be found on the lighttpd advisory page:
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt
Other changes:
* [network/ssl] fix build error if TLSEXT is disabled
* [mod_fastcgi] fix use after free (only triggered if fastcgi
debug is active)
* [mod_rrdtool] fix invalid read (string not null terminated)
* [mod_dirlisting] fix memory leak if pcre fails
* [mod_fastcgi,mod_scgi] fix resource leaks on spawning backends
* [mod_magnet] fix memory leak
* add comments for switch fall throughs
* remove logical dead code
* [buffer] fix length check in buffer_is_equal_right_len
* fix resource leaks in error cases on config parsing and other
initializations
* add force_assert() to enforce assertions as simple assert()s
are disabled by -DNDEBUG (fixes #2546)
* [mod_cml_lua] fix null pointer dereference
* force assertion: setting FD_CLOEXEC must work (if available)
* [network] check return value of lseek()
* fix unchecked return values from
stream_open/stat_cache_get_entry
* [mod_webdav] fix logic error in handling file creation error
* check length of unix domain socket filenames
* fix SQL injection / host name validation (thx Jann Horn)
for all the changes see /usr/share/doc/packages/lighttpd/NEWS
lighttpd-1.4.35-2.9.1.i586.rpmlighttpd-1.4.35-2.9.1.src.rpmlighttpd-debuginfo-1.4.35-2.9.1.i586.rpmlighttpd-debugsource-1.4.35-2.9.1.i586.rpmlighttpd-mod_cml-1.4.35-2.9.1.i586.rpmlighttpd-mod_cml-debuginfo-1.4.35-2.9.1.i586.rpmlighttpd-mod_geoip-1.4.35-2.9.1.i586.rpmlighttpd-mod_geoip-debuginfo-1.4.35-2.9.1.i586.rpmlighttpd-mod_magnet-1.4.35-2.9.1.i586.rpmlighttpd-mod_magnet-debuginfo-1.4.35-2.9.1.i586.rpmlighttpd-mod_mysql_vhost-1.4.35-2.9.1.i586.rpmlighttpd-mod_mysql_vhost-debuginfo-1.4.35-2.9.1.i586.rpmlighttpd-mod_rrdtool-1.4.35-2.9.1.i586.rpmlighttpd-mod_rrdtool-debuginfo-1.4.35-2.9.1.i586.rpmlighttpd-mod_trigger_b4_dl-1.4.35-2.9.1.i586.rpmlighttpd-mod_trigger_b4_dl-debuginfo-1.4.35-2.9.1.i586.rpmlighttpd-mod_webdav-1.4.35-2.9.1.i586.rpmlighttpd-mod_webdav-debuginfo-1.4.35-2.9.1.i586.rpmlighttpd-1.4.35-2.9.1.x86_64.rpmlighttpd-debuginfo-1.4.35-2.9.1.x86_64.rpmlighttpd-debugsource-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_cml-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_cml-debuginfo-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_geoip-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_geoip-debuginfo-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_magnet-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_magnet-debuginfo-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_mysql_vhost-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_mysql_vhost-debuginfo-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_rrdtool-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_rrdtool-debuginfo-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_trigger_b4_dl-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_trigger_b4_dl-debuginfo-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_webdav-1.4.35-2.9.1.x86_64.rpmlighttpd-mod_webdav-debuginfo-1.4.35-2.9.1.x86_64.rpmopenSUSE-2014-256MozillaFirefox: Update to version 28.0importantopenSUSE 13.1 Update
Mozilla Firefox was updated to version 28.0, receiving enhancements, bug and security fixes.
Mozilla NSPR was updated to 4.10.4 receiving enhancements, bug and security fixes.
Mozilla NSS was updated to 3.15.5 receiving enhancements, bug and security fixes.
Changes in MozillaFirefox:
- update to Firefox 28.0 (bnc#868603)
* MFSA 2014-15/CVE-2014-1493/CVE-2014-1494
Miscellaneous memory safety hazards
* MFSA 2014-17/CVE-2014-1497 (bmo#966311)
Out of bounds read during WAV file decoding
* MFSA 2014-18/CVE-2014-1498 (bmo#935618)
crypto.generateCRMFRequest does not validate type of key
* MFSA 2014-19/CVE-2014-1499 (bmo#961512)
Spoofing attack on WebRTC permission prompt
* MFSA 2014-20/CVE-2014-1500 (bmo#956524)
onbeforeunload and Javascript navigation DOS
* MFSA 2014-22/CVE-2014-1502 (bmo#972622)
WebGL content injection from one domain to rendering in another
* MFSA 2014-23/CVE-2014-1504 (bmo#911547)
Content Security Policy for data: documents not preserved by
session restore
* MFSA 2014-26/CVE-2014-1508 (bmo#963198)
Information disclosure through polygon rendering in MathML
* MFSA 2014-27/CVE-2014-1509 (bmo#966021)
Memory corruption in Cairo during PDF font rendering
* MFSA 2014-28/CVE-2014-1505 (bmo#941887)
SVG filters information disclosure through feDisplacementMap
* MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909)
Privilege escalation using WebIDL-implemented APIs
* MFSA 2014-30/CVE-2014-1512 (bmo#982957)
Use-after-free in TypeObject
* MFSA 2014-31/CVE-2014-1513 (bmo#982974)
Out-of-bounds read/write through neutering ArrayBuffer objects
* MFSA 2014-32/CVE-2014-1514 (bmo#983344)
Out-of-bounds write through TypedArrayObject after neutering
- requires NSPR 4.10.3 and NSS 3.15.5
- new build dependency (and recommends):
* libpulse
* JS math correctness issue (bmo#941381)
Changes in mozilla-nspr:
- update to version 4.10.4
* bmo#767759: Add support for new x32 abi
* bmo#844784: Thread data race in PR_EnterMonitor
* bmo#939786: data race nsprpub/pr/src/pthreads/ptthread.c:137 _pt_root
* bmo#958796: Users of _beginthreadex that set a custom stack size
may not be getting the behavior they want
* bmo#963033: AArch64 support update for NSPR
* bmo#969061: Incorrect end-of-list test when iterating over a
PRCList in prcountr.c and prtrace.c
* bmo#971152: IPv6 detection on linux depends on availability of
/proc/net/if_inet6
- update to version 4.10.3
* bmo#749849: ensure we'll free the thread-specific data key.
* bmo#941461: don't compile android with unaligned memory access.
* bmo#932398: Add PR_SyncMemMap, a portable version of
msync/FlushViewOfFile.
* bmo#952621: Fix a thread-unsafe access to lock->owner in PR_Lock.
* bmo#957458: Fix several bugs in the lock rank checking code.
* bmo#936320: Use an alternative test for IPv6 support on Linux to
avoid opening a socket.
Changes in mozilla-nss:
- update to 3.15.5
* required for Firefox 28
* export FREEBL_LOWHASH to get the correct default headers
(bnc#865539)
New functionality
* Added support for the TLS application layer protocol negotiation
(ALPN) extension. Two SSL socket options, SSL_ENABLE_NPN and
SSL_ENABLE_ALPN, can be used to control whether NPN or ALPN (or both)
should be used for application layer protocol negotiation.
* Added the TLS padding extension. The extension type value is 35655,
which may change when an official extension type value is assigned
by IANA. NSS automatically adds the padding extension to ClientHello
when necessary.
* Added a new macro CERT_LIST_TAIL, defined in certt.h, for getting
the tail of a CERTCertList.
Notable Changes
* bmo#950129: Improve the OCSP fetching policy when verifying OCSP
responses
* bmo#949060: Validate the iov input argument (an array of PRIOVec
structures) of ssl_WriteV (called via PR_Writev). Applications should
still take care when converting struct iov to PRIOVec because the
iov_len members of the two structures have different types
(size_t vs. int). size_t is unsigned and may be larger than int.
MozillaFirefox-28.0-17.1.i586.rpmMozillaFirefox-28.0-17.1.src.rpmMozillaFirefox-branding-upstream-28.0-17.1.i586.rpmMozillaFirefox-buildsymbols-28.0-17.1.i586.rpmMozillaFirefox-debuginfo-28.0-17.1.i586.rpmMozillaFirefox-debugsource-28.0-17.1.i586.rpmMozillaFirefox-devel-28.0-17.1.i586.rpmMozillaFirefox-translations-common-28.0-17.1.i586.rpmMozillaFirefox-translations-other-28.0-17.1.i586.rpmmozilla-nspr-32bit-4.10.4-8.1.x86_64.rpmmozilla-nspr-4.10.4-8.1.i586.rpmmozilla-nspr-4.10.4-8.1.src.rpmmozilla-nspr-debuginfo-32bit-4.10.4-8.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.4-8.1.i586.rpmmozilla-nspr-debugsource-4.10.4-8.1.i586.rpmmozilla-nspr-devel-4.10.4-8.1.i586.rpmlibfreebl3-3.15.5-16.1.i586.rpmlibfreebl3-32bit-3.15.5-16.1.x86_64.rpmlibfreebl3-debuginfo-3.15.5-16.1.i586.rpmlibfreebl3-debuginfo-32bit-3.15.5-16.1.x86_64.rpmlibsoftokn3-3.15.5-16.1.i586.rpmlibsoftokn3-32bit-3.15.5-16.1.x86_64.rpmlibsoftokn3-debuginfo-3.15.5-16.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.15.5-16.1.x86_64.rpmmozilla-nss-3.15.5-16.1.i586.rpmmozilla-nss-3.15.5-16.1.src.rpmmozilla-nss-32bit-3.15.5-16.1.x86_64.rpmmozilla-nss-certs-3.15.5-16.1.i586.rpmmozilla-nss-certs-32bit-3.15.5-16.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.15.5-16.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.15.5-16.1.x86_64.rpmmozilla-nss-debuginfo-3.15.5-16.1.i586.rpmmozilla-nss-debuginfo-32bit-3.15.5-16.1.x86_64.rpmmozilla-nss-debugsource-3.15.5-16.1.i586.rpmmozilla-nss-devel-3.15.5-16.1.i586.rpmmozilla-nss-sysinit-3.15.5-16.1.i586.rpmmozilla-nss-sysinit-32bit-3.15.5-16.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.15.5-16.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.15.5-16.1.x86_64.rpmmozilla-nss-tools-3.15.5-16.1.i586.rpmmozilla-nss-tools-debuginfo-3.15.5-16.1.i586.rpmMozillaFirefox-28.0-17.1.x86_64.rpmMozillaFirefox-branding-upstream-28.0-17.1.x86_64.rpmMozillaFirefox-buildsymbols-28.0-17.1.x86_64.rpmMozillaFirefox-debuginfo-28.0-17.1.x86_64.rpmMozillaFirefox-debugsource-28.0-17.1.x86_64.rpmMozillaFirefox-devel-28.0-17.1.x86_64.rpmMozillaFirefox-translations-common-28.0-17.1.x86_64.rpmMozillaFirefox-translations-other-28.0-17.1.x86_64.rpmmozilla-nspr-4.10.4-8.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.4-8.1.x86_64.rpmmozilla-nspr-debugsource-4.10.4-8.1.x86_64.rpmmozilla-nspr-devel-4.10.4-8.1.x86_64.rpmlibfreebl3-3.15.5-16.1.x86_64.rpmlibfreebl3-debuginfo-3.15.5-16.1.x86_64.rpmlibsoftokn3-3.15.5-16.1.x86_64.rpmlibsoftokn3-debuginfo-3.15.5-16.1.x86_64.rpmmozilla-nss-3.15.5-16.1.x86_64.rpmmozilla-nss-certs-3.15.5-16.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.15.5-16.1.x86_64.rpmmozilla-nss-debuginfo-3.15.5-16.1.x86_64.rpmmozilla-nss-debugsource-3.15.5-16.1.x86_64.rpmmozilla-nss-devel-3.15.5-16.1.x86_64.rpmmozilla-nss-sysinit-3.15.5-16.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.15.5-16.1.x86_64.rpmmozilla-nss-tools-3.15.5-16.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.15.5-16.1.x86_64.rpmopenSUSE-2014-260kiwi: Update to version 5.05.56importantopenSUSE 13.1 UpdateThis update fixes the following issues with kiwi:
- Fixed block size used to check for boot sector code in the MBR after legacy grub has finished the installation
- added compatibility mode for EFI images on SLE11
+ SLE11 supports EFI only via the elilo bootloader with one exception which is secure boot. In that mode the grub2 signed module is used and the functionality is hidden behind an elilo wrapper program so that all tools e.g yast doesn't have to really support grub2. In order to leave a SLES image in a supported state it was required to adapt to this layout in kiwi
- Make sure image is filled with random data prior to the creation of a luksFormat on it
- added type attribute <type ... luksOS="distribution"/>
+ This attribute allows to select a specific set of options passed to the cryptsetup call in order to create a consistent luks format supported by the capabilities of the selected distribution. With this commit luksOS="sle11" will be supportedkiwi-5.05.56-12.1.i586.rpmkiwi-5.05.56-12.1.src.rpmkiwi-debugsource-5.05.56-12.1.i586.rpmkiwi-desc-isoboot-5.05.56-12.1.noarch.rpmkiwi-desc-isoboot-requires-5.05.56-12.1.i586.rpmkiwi-desc-netboot-5.05.56-12.1.noarch.rpmkiwi-desc-netboot-requires-5.05.56-12.1.i586.rpmkiwi-desc-oemboot-5.05.56-12.1.noarch.rpmkiwi-desc-oemboot-requires-5.05.56-12.1.i586.rpmkiwi-desc-vmxboot-5.05.56-12.1.noarch.rpmkiwi-desc-vmxboot-requires-5.05.56-12.1.i586.rpmkiwi-doc-5.05.56-12.1.noarch.rpmkiwi-instsource-5.05.56-12.1.noarch.rpmkiwi-media-requires-5.05.56-12.1.noarch.rpmkiwi-pxeboot-5.05.56-12.1.noarch.rpmkiwi-templates-5.05.56-12.1.noarch.rpmkiwi-test-5.05.56-12.1.noarch.rpmkiwi-tools-5.05.56-12.1.i586.rpmkiwi-tools-debuginfo-5.05.56-12.1.i586.rpmkiwi-5.05.56-12.1.x86_64.rpmkiwi-debugsource-5.05.56-12.1.x86_64.rpmkiwi-desc-isoboot-requires-5.05.56-12.1.x86_64.rpmkiwi-desc-netboot-requires-5.05.56-12.1.x86_64.rpmkiwi-desc-oemboot-requires-5.05.56-12.1.x86_64.rpmkiwi-desc-vmxboot-requires-5.05.56-12.1.x86_64.rpmkiwi-tools-5.05.56-12.1.x86_64.rpmkiwi-tools-debuginfo-5.05.56-12.1.x86_64.rpmopenSUSE-2014-258nginx: update to 1.4.7moderateopenSUSE 13.1 Updatenginx was updated to 1.4.7 to fix bugs and security issues.
Fixed security issues:
* CVE-2014-0133: nginx:heap-based buffer overflow in SPDY implementation
New upstream release 1.4.7 (bnc#869076) (CVE-2014-0133)
*) Security: a heap memory buffer overflow might occur in a worker
process while handling a specially crafted request by
ngx_http_spdy_module, potentially resulting in arbitrary code
execution (CVE-2014-0133).
Thanks to Lucas Molas, researcher at Programa STIC, Fundación Dr.
Manuel Sadosky, Buenos Aires, Argentina.
*) Bugfix: in the "fastcgi_next_upstream" directive.
Thanks to Lucas Molas.
*) Bugfix: the "client_max_body_size" directive might not work when
reading a request body using chunked transfer encoding; the bug had
appeared in 1.3.9.
Thanks to Lucas Molas.
*) Bugfix: a segmentation fault might occur in a worker process when
proxying WebSocket connections.
*) Bugfix: the $ssl_session_id variable contained full session
serialized instead of just a session id.
Thanks to Ivan Ristić.
*) Bugfix: client connections might be immediately closed if deferred
accept was used; the bug had appeared in 1.3.15.
*) Bugfix: alerts "zero size buf in output" might appear in logs while
proxying; the bug had appeared in 1.3.9.
*) Bugfix: a segmentation fault might occur in a worker process if the
ngx_http_spdy_module was used.
*) Bugfix: proxied WebSocket connections might hang right after
handshake if the select, poll, or /dev/poll methods were used.
*) Bugfix: a timeout might occur while reading client request body in an
SSL connection using chunked transfer encoding.
*) Bugfix: memory leak in nginx/Windows.nginx-1.4.7-3.9.1.i586.rpmnginx-1.4.7-3.9.1.src.rpmnginx-debuginfo-1.4.7-3.9.1.i586.rpmnginx-debugsource-1.4.7-3.9.1.i586.rpmnginx-1.4.7-3.9.1.x86_64.rpmnginx-debuginfo-1.4.7-3.9.1.x86_64.rpmnginx-debugsource-1.4.7-3.9.1.x86_64.rpmopenSUSE-2014-259python-virtinst: Fixed virt-installlowopenSUSE 13.1 UpdateThis update fixes the following issue with python-virtinst:
- bnc#868837: virt-install: Fixed TypeError 'NoneType' object has no attribute '__getitem__'python-virtinst-0.600.4-5.6.1.i586.rpmpython-virtinst-0.600.4-5.6.1.src.rpmpython-virtinst-0.600.4-5.6.1.x86_64.rpmopenSUSE-2014-261qinternet: fix png iconslowopenSUSE 13.1 UpdateThis update fixes the following issue with qinternet:
- bnc#852862, bnc#864395: libpng16 introduced an format restriction for PNG files (IDAT: invalid distance too far back). This update fixes icons used by qinternet.qinternet-0.75_git200910271200-18.4.1.i586.rpmqinternet-0.75_git200910271200-18.4.1.src.rpmqinternet-debuginfo-0.75_git200910271200-18.4.1.i586.rpmqinternet-debugsource-0.75_git200910271200-18.4.1.i586.rpmqinternet-0.75_git200910271200-18.4.1.x86_64.rpmqinternet-debuginfo-0.75_git200910271200-18.4.1.x86_64.rpmqinternet-debugsource-0.75_git200910271200-18.4.1.x86_64.rpmopenSUSE-2014-262gnome-keyring: Add "gnome-classic" to the list of handled desktop session typeslowopenSUSE 13.1 UpdateThis update fixes the following issue with gnome-keyring:
- bnc#862775: Add "gnome-classic" to the list of handled desktop session types.gnome-keyring-3.10.1-6.1.i586.rpmgnome-keyring-3.10.1-6.1.src.rpmgnome-keyring-32bit-3.10.1-6.1.x86_64.rpmgnome-keyring-debuginfo-3.10.1-6.1.i586.rpmgnome-keyring-debuginfo-32bit-3.10.1-6.1.x86_64.rpmgnome-keyring-debugsource-3.10.1-6.1.i586.rpmgnome-keyring-lang-3.10.1-6.1.noarch.rpmgnome-keyring-pam-3.10.1-6.1.i586.rpmgnome-keyring-pam-32bit-3.10.1-6.1.x86_64.rpmgnome-keyring-pam-debuginfo-3.10.1-6.1.i586.rpmgnome-keyring-pam-debuginfo-32bit-3.10.1-6.1.x86_64.rpmlibgck-modules-gnome-keyring-3.10.1-6.1.i586.rpmlibgck-modules-gnome-keyring-debuginfo-3.10.1-6.1.i586.rpmgnome-keyring-3.10.1-6.1.x86_64.rpmgnome-keyring-debuginfo-3.10.1-6.1.x86_64.rpmgnome-keyring-debugsource-3.10.1-6.1.x86_64.rpmgnome-keyring-pam-3.10.1-6.1.x86_64.rpmgnome-keyring-pam-debuginfo-3.10.1-6.1.x86_64.rpmlibgck-modules-gnome-keyring-3.10.1-6.1.x86_64.rpmlibgck-modules-gnome-keyring-debuginfo-3.10.1-6.1.x86_64.rpmopenSUSE-2014-342yast2-network: enlarged nic name input fieldlowopenSUSE 13.1 UpdateThis update fixes the following issue with yast2-network:
- bnc#869224: enlarged nic name input field in "Edit Nic Name" dialogue in ncurses modeyast2-network-3.0.9-10.2.i586.rpmyast2-network-3.0.9-10.2.src.rpmyast2-network-devel-doc-3.0.9-10.2.i586.rpmyast2-network-3.0.9-10.2.x86_64.rpmyast2-network-devel-doc-3.0.9-10.2.x86_64.rpmopenSUSE-2014-263mlocate: fixed handling of prunepathslowopenSUSE 13.1 UpdateThis update fixes the following issue with mlocate:
- bnc#861955:
+ Move the UPDATEDB_ variables parsing to cron service to have it working there as the upstream bash config is not exactly shell interpreted.
* Sadly this way if user runs updatedb by hand it gets not properly populated, but at least the cron works with backcompat way.
+ Also respect the UPDATEDB_ when not running as root in the cron job.
+ Include findutils-locate variables in updatedb.conf if user still have them specified.
* This ensures we can still load the variables user can specified in the /etc/sysconfig/locate namely UPDATEDB_PRUNEPATHS and UPDATEDB_PRUNEFS
- Update comments in sysconfig.locate a bit to reflect reality.mlocate-0.26-4.9.1.i586.rpmmlocate-0.26-4.9.1.src.rpmmlocate-debuginfo-0.26-4.9.1.i586.rpmmlocate-debugsource-0.26-4.9.1.i586.rpmmlocate-lang-0.26-4.9.1.noarch.rpmmlocate-0.26-4.9.1.x86_64.rpmmlocate-debuginfo-0.26-4.9.1.x86_64.rpmmlocate-debugsource-0.26-4.9.1.x86_64.rpmopenSUSE-2014-264icewm: Workaround to fix title bar and make windows moveable againlowopenSUSE 13.1 UpdateThis update fixes the following issue with icewm:
- bnc#856931: Workaround to fix title bar and make windows moveable againicewm-1.3.7-26.4.1.i586.rpmicewm-1.3.7-26.4.1.src.rpmicewm-debugsource-1.3.7-26.4.1.i586.rpmicewm-default-1.3.7-26.4.1.i586.rpmicewm-default-debuginfo-1.3.7-26.4.1.i586.rpmicewm-gnome-1.3.7-26.4.1.i586.rpmicewm-gnome-debuginfo-1.3.7-26.4.1.i586.rpmicewm-1.3.7-26.4.1.x86_64.rpmicewm-debugsource-1.3.7-26.4.1.x86_64.rpmicewm-default-1.3.7-26.4.1.x86_64.rpmicewm-default-debuginfo-1.3.7-26.4.1.x86_64.rpmicewm-gnome-1.3.7-26.4.1.x86_64.rpmicewm-gnome-debuginfo-1.3.7-26.4.1.x86_64.rpmopenSUSE-2014-266texlive, texlive-specs-l, texlive-filesystem: Several fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with texlive, texlive-specs-l and texlive-filesystem:
- texlive:
+ The Perl Readonly module changes semantics with version 1.04 such that Readonly variables are read only across contexts. Therefore using a read only variable as an XML namespace context name triggers an error when the context gets unregistered and an attempt is made to reset the variable.
+ avoid trouble with big endian
+ bnc#858412: change package name for dvipdfmx
+ bnc#856363: fix xdvi -sourceposition exits with Fatal error: currinf.set_char_p...
+ Make biber a simple perl script that is provide a new package perl-biber for the library files
+ Tar is now squeamishly with create and same order option
- texlive-spec-l:
+ Remove superfluous xfs dependcies
+ bnc#847102: Make Lua(La)TeX knowing about varfonts from mktex.cnf
- texlive-filesystem:
+ Avoid that missing formats for a hyphen file will cause high load at installationtexlive-collection-basic-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-bibtexextra-2013.74.svn30511-11.4.1.noarch.rpmtexlive-collection-binextra-2013.74.svn30307-11.4.1.noarch.rpmtexlive-collection-context-2013.74.svn30458-11.4.1.noarch.rpmtexlive-collection-fontsextra-2013.74.svn30396-11.4.1.noarch.rpmtexlive-collection-fontsrecommended-2013.74.svn30307-11.4.1.noarch.rpmtexlive-collection-fontutils-2013.74.svn30396-11.4.1.noarch.rpmtexlive-collection-formatsextra-2013.74.svn30396-11.4.1.noarch.rpmtexlive-collection-games-2013.74.svn30530-11.4.1.noarch.rpmtexlive-collection-genericextra-2013.74.svn30396-11.4.1.noarch.rpmtexlive-collection-genericrecommended-2013.74.svn30396-11.4.1.noarch.rpmtexlive-collection-htmlxml-2013.74.svn30307-11.4.1.noarch.rpmtexlive-collection-humanities-2013.74.svn30788-11.4.1.noarch.rpmtexlive-collection-langafrican-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-langarabic-2013.74.svn30779-11.4.1.noarch.rpmtexlive-collection-langcjk-2013.74.svn30661-11.4.1.noarch.rpmtexlive-collection-langcyrillic-2013.74.svn30455-11.4.1.noarch.rpmtexlive-collection-langczechslovak-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-langenglish-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-langeuropean-2013.74.svn30457-11.4.1.noarch.rpmtexlive-collection-langfrench-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-langgerman-2013.74.svn30539-11.4.1.noarch.rpmtexlive-collection-langgreek-2013.74.svn30527-11.4.1.noarch.rpmtexlive-collection-langindic-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-langitalian-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-langother-2013.74.svn30661-11.4.1.noarch.rpmtexlive-collection-langpolish-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-langportuguese-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-langspanish-2013.74.svn30372-11.4.1.noarch.rpmtexlive-collection-latex-2013.74.svn30308-11.4.1.noarch.rpmtexlive-collection-latexextra-2013.74.svn30788-11.4.1.noarch.rpmtexlive-collection-latexrecommended-2013.74.svn30811-11.4.1.noarch.rpmtexlive-collection-luatex-2013.74.svn30790-11.4.1.noarch.rpmtexlive-collection-mathextra-2013.74.svn30747-11.4.1.noarch.rpmtexlive-collection-metapost-2013.74.svn30387-11.4.1.noarch.rpmtexlive-collection-music-2013.74.svn30396-11.4.1.noarch.rpmtexlive-collection-omega-2013.74.svn30388-11.4.1.noarch.rpmtexlive-collection-pictures-2013.74.svn30559-11.4.1.noarch.rpmtexlive-collection-plainextra-2013.74.svn30395-11.4.1.noarch.rpmtexlive-collection-pstricks-2013.74.svn30307-11.4.1.noarch.rpmtexlive-collection-publishers-2013.74.svn30444-11.4.1.noarch.rpmtexlive-collection-science-2013.74.svn30307-11.4.1.noarch.rpmtexlive-collection-xetex-2013.74.svn30396-11.4.1.noarch.rpmtexlive-devel-2013.74-11.4.1.noarch.rpmtexlive-extratools-2013.74-11.4.1.noarch.rpmtexlive-filesystem-2013.74-11.4.1.noarch.rpmtexlive-filesystem-2013.74-11.4.1.src.rpmtexlive-scheme-basic-2013.74.svn25923-11.4.1.noarch.rpmtexlive-scheme-context-2013.74.svn29997-11.4.1.noarch.rpmtexlive-scheme-full-2013.74.svn30492-11.4.1.noarch.rpmtexlive-scheme-gust-2013.74.svn30372-11.4.1.noarch.rpmtexlive-scheme-medium-2013.74.svn30457-11.4.1.noarch.rpmtexlive-scheme-minimal-2013.74.svn13822-11.4.1.noarch.rpmtexlive-scheme-small-2013.74.svn26477-11.4.1.noarch.rpmtexlive-scheme-tetex-2013.74.svn30457-11.4.1.noarch.rpmtexlive-scheme-xml-2013.74.svn13822-11.4.1.noarch.rpmtexlive-l2picfaq-2013.81.1.50svn19601-10.5.3.noarch.rpmtexlive-l2picfaq-2013.81.1.50svn19601-10.5.3.src.rpmtexlive-l2tabu-2013.81.2.3svn24038-10.5.3.noarch.rpmtexlive-l2tabu-2013.81.2.3svn24038-10.5.3.src.rpmtexlive-l2tabu-english-2013.81.1.8.5.7svn15878-10.5.3.noarch.rpmtexlive-l2tabu-english-2013.81.1.8.5.7svn15878-10.5.3.src.rpmtexlive-l2tabu-french-2013.81.svn15878-10.5.3.noarch.rpmtexlive-l2tabu-french-2013.81.svn15878-10.5.3.src.rpmtexlive-l2tabu-italian-2013.81.1.8.4svn25218-10.5.3.noarch.rpmtexlive-l2tabu-italian-2013.81.1.8.4svn25218-10.5.3.src.rpmtexlive-l2tabu-spanish-2013.81.1.1svn15878-10.5.3.noarch.rpmtexlive-l2tabu-spanish-2013.81.1.1svn15878-10.5.3.src.rpmtexlive-l3experimental-2013.81.svn_4467svn29361-10.5.3.noarch.rpmtexlive-l3experimental-2013.81.svn_4467svn29361-10.5.3.src.rpmtexlive-l3experimental-doc-2013.81.svn_4467svn29361-10.5.3.noarch.rpmtexlive-l3kernel-2013.81.svn_4469svn29409-10.5.3.noarch.rpmtexlive-l3kernel-2013.81.svn_4469svn29409-10.5.3.src.rpmtexlive-l3kernel-doc-2013.81.svn_4469svn29409-10.5.3.noarch.rpmtexlive-l3packages-2013.81.svn_4467svn29361-10.5.3.noarch.rpmtexlive-l3packages-2013.81.svn_4467svn29361-10.5.3.src.rpmtexlive-l3packages-doc-2013.81.svn_4467svn29361-10.5.3.noarch.rpmtexlive-labbook-2013.81.svn15878-10.5.3.noarch.rpmtexlive-labbook-2013.81.svn15878-10.5.3.src.rpmtexlive-labbook-doc-2013.81.svn15878-10.5.3.noarch.rpmtexlive-labelcas-2013.81.1.12svn15878-10.5.3.noarch.rpmtexlive-labelcas-2013.81.1.12svn15878-10.5.3.src.rpmtexlive-labelcas-doc-2013.81.1.12svn15878-10.5.3.noarch.rpmtexlive-labels-2013.81.0.0.13svn15878-10.5.3.noarch.rpmtexlive-labels-2013.81.0.0.13svn15878-10.5.3.src.rpmtexlive-labels-doc-2013.81.0.0.13svn15878-10.5.3.noarch.rpmtexlive-lacheck-2013.81.1.26svn29764-10.5.3.noarch.rpmtexlive-lacheck-2013.81.1.26svn29764-10.5.3.src.rpmtexlive-lambda-2013.81.svn28669-10.5.3.noarch.rpmtexlive-lambda-2013.81.svn28669-10.5.3.src.rpmtexlive-langcode-2013.81.svn27764-10.5.3.noarch.rpmtexlive-langcode-2013.81.svn27764-10.5.3.src.rpmtexlive-langcode-doc-2013.81.svn27764-10.5.3.noarch.rpmtexlive-lapdf-2013.81.1.1svn23806-10.5.3.noarch.rpmtexlive-lapdf-2013.81.1.1svn23806-10.5.3.src.rpmtexlive-lapdf-doc-2013.81.1.1svn23806-10.5.3.noarch.rpmtexlive-lastpage-2013.81.1.2lsvn28985-10.5.3.noarch.rpmtexlive-lastpage-2013.81.1.2lsvn28985-10.5.3.src.rpmtexlive-lastpage-doc-2013.81.1.2lsvn28985-10.5.3.noarch.rpmtexlive-latex-2013.81.svn27907-10.5.3.noarch.rpmtexlive-latex-2013.81.svn27907-10.5.3.src.rpmtexlive-latex-bib-ex-2013.81.svn25831-10.5.3.noarch.rpmtexlive-latex-bib-ex-2013.81.svn25831-10.5.3.src.rpmtexlive-latex-bin-2013.81.svn29764-10.5.3.noarch.rpmtexlive-latex-bin-2013.81.svn29764-10.5.3.src.rpmtexlive-latex-brochure-2013.81.20130122svn28916-10.5.3.noarch.rpmtexlive-latex-brochure-2013.81.20130122svn28916-10.5.3.src.rpmtexlive-latex-course-2013.81.svn25505-10.5.3.noarch.rpmtexlive-latex-course-2013.81.svn25505-10.5.3.src.rpmtexlive-latex-doc-2013.81.svn27907-10.5.3.noarch.rpmtexlive-latex-doc-ptr-2013.81.20090324svn15878-10.5.3.noarch.rpmtexlive-latex-doc-ptr-2013.81.20090324svn15878-10.5.3.src.rpmtexlive-latex-fonts-2013.81.svn28888-10.5.3.noarch.rpmtexlive-latex-fonts-2013.81.svn28888-10.5.3.src.rpmtexlive-latex-fonts-doc-2013.81.svn28888-10.5.3.noarch.rpmtexlive-latex-graphics-companion-2013.81.svn29235-10.5.3.noarch.rpmtexlive-latex-graphics-companion-2013.81.svn29235-10.5.3.src.rpmtexlive-latex-notes-zh-cn-2013.81.1.20svn15878-10.5.3.noarch.rpmtexlive-latex-notes-zh-cn-2013.81.1.20svn15878-10.5.3.src.rpmtexlive-latex-referenz-2013.81.svn16980-10.5.3.noarch.rpmtexlive-latex-referenz-2013.81.svn16980-10.5.3.src.rpmtexlive-latex-tabellen-2013.81.svn16979-10.5.3.noarch.rpmtexlive-latex-tabellen-2013.81.svn16979-10.5.3.src.rpmtexlive-latex-tds-2013.81.svn29325-10.5.3.noarch.rpmtexlive-latex-tds-2013.81.svn29325-10.5.3.src.rpmtexlive-latex-tds-doc-2013.81.svn29325-10.5.3.noarch.rpmtexlive-latex-veryshortguide-2013.81.svn29803-10.5.3.noarch.rpmtexlive-latex-veryshortguide-2013.81.svn29803-10.5.3.src.rpmtexlive-latex-web-companion-2013.81.svn29349-10.5.3.noarch.rpmtexlive-latex-web-companion-2013.81.svn29349-10.5.3.src.rpmtexlive-latex2e-help-texinfo-2013.81.svn30487-10.5.3.noarch.rpmtexlive-latex2e-help-texinfo-2013.81.svn30487-10.5.3.src.rpmtexlive-latex2e-help-texinfo-spanish-2013.81.svn29725-10.5.3.noarch.rpmtexlive-latex2e-help-texinfo-spanish-2013.81.svn29725-10.5.3.src.rpmtexlive-latex2man-2013.81.1.24svn29725-10.5.3.noarch.rpmtexlive-latex2man-2013.81.1.24svn29725-10.5.3.src.rpmtexlive-latex2man-doc-2013.81.1.24svn29725-10.5.3.noarch.rpmtexlive-latex4wp-2013.81.1.0.7svn22314-10.5.3.noarch.rpmtexlive-latex4wp-2013.81.1.0.7svn22314-10.5.3.src.rpmtexlive-latex4wp-it-2013.81.svn22335-10.5.3.noarch.rpmtexlive-latex4wp-it-2013.81.svn22335-10.5.3.src.rpmtexlive-latexcheat-2013.81.1.13svn15878-10.5.3.noarch.rpmtexlive-latexcheat-2013.81.1.13svn15878-10.5.3.src.rpmtexlive-latexcheat-esmx-2013.81.svn16664-10.5.3.noarch.rpmtexlive-latexcheat-esmx-2013.81.svn16664-10.5.3.src.rpmtexlive-latexcheat-ptbr-2013.81.1.13svn15878-10.5.3.noarch.rpmtexlive-latexcheat-ptbr-2013.81.1.13svn15878-10.5.3.src.rpmtexlive-latexconfig-2013.81.svn28991-10.5.3.noarch.rpmtexlive-latexconfig-2013.81.svn28991-10.5.3.src.rpmtexlive-latexdiff-2013.81.1.0.2svn29752-10.5.3.noarch.rpmtexlive-latexdiff-2013.81.1.0.2svn29752-10.5.3.src.rpmtexlive-latexdiff-doc-2013.81.1.0.2svn29752-10.5.3.noarch.rpmtexlive-latexfileinfo-pkgs-2013.81.0.0.22svn26760-10.5.3.noarch.rpmtexlive-latexfileinfo-pkgs-2013.81.0.0.22svn26760-10.5.3.src.rpmtexlive-latexfileinfo-pkgs-doc-2013.81.0.0.22svn26760-10.5.3.noarch.rpmtexlive-latexfileversion-2013.81.v0.3svn29349-10.5.3.noarch.rpmtexlive-latexfileversion-2013.81.v0.3svn29349-10.5.3.src.rpmtexlive-latexfileversion-doc-2013.81.v0.3svn29349-10.5.3.noarch.rpmtexlive-latexmk-2013.81.4.35svn29752-10.5.3.noarch.rpmtexlive-latexmk-2013.81.4.35svn29752-10.5.3.src.rpmtexlive-latexmk-doc-2013.81.4.35svn29752-10.5.3.noarch.rpmtexlive-latexmp-2013.81.1.2.1svn15878-10.5.3.noarch.rpmtexlive-latexmp-2013.81.1.2.1svn15878-10.5.3.src.rpmtexlive-latexmp-doc-2013.81.1.2.1svn15878-10.5.3.noarch.rpmtexlive-latexpand-2013.81.svn28402-10.5.3.noarch.rpmtexlive-latexpand-2013.81.svn28402-10.5.3.src.rpmtexlive-latexpand-doc-2013.81.svn28402-10.5.3.noarch.rpmtexlive-lato-2013.81.2.2svn24986-10.5.3.noarch.rpmtexlive-lato-2013.81.2.2svn24986-10.5.3.src.rpmtexlive-lato-doc-2013.81.2.2svn24986-10.5.3.noarch.rpmtexlive-lato-fonts-2013.81.2.2svn24986-10.5.3.noarch.rpmtexlive-layaureo-2013.81.svn19087-10.5.3.noarch.rpmtexlive-layaureo-2013.81.svn19087-10.5.3.src.rpmtexlive-layaureo-doc-2013.81.svn19087-10.5.3.noarch.rpmtexlive-layouts-2013.81.2.6dsvn15878-10.5.3.noarch.rpmtexlive-layouts-2013.81.2.6dsvn15878-10.5.3.src.rpmtexlive-layouts-doc-2013.81.2.6dsvn15878-10.5.3.noarch.rpmtexlive-lazylist-2013.81.1.0asvn17691-10.5.3.noarch.rpmtexlive-lazylist-2013.81.1.0asvn17691-10.5.3.src.rpmtexlive-lazylist-doc-2013.81.1.0asvn17691-10.5.3.noarch.rpmtexlive-lcd-2013.81.0.0.3svn16549-10.5.3.noarch.rpmtexlive-lcd-2013.81.0.0.3svn16549-10.5.3.src.rpmtexlive-lcd-doc-2013.81.0.0.3svn16549-10.5.3.noarch.rpmtexlive-lcdftypetools-2013.81.2.97svn29764-10.5.3.noarch.rpmtexlive-lcdftypetools-2013.81.2.97svn29764-10.5.3.src.rpmtexlive-lcg-2013.81.1.2svn15878-10.5.3.noarch.rpmtexlive-lcg-2013.81.1.2svn15878-10.5.3.src.rpmtexlive-lcg-doc-2013.81.1.2svn15878-10.5.3.noarch.rpmtexlive-lcyw-2013.81.v1.1svn15878-10.5.3.noarch.rpmtexlive-lcyw-2013.81.v1.1svn15878-10.5.3.src.rpmtexlive-lcyw-doc-2013.81.v1.1svn15878-10.5.3.noarch.rpmtexlive-leading-2013.81.0.0.3svn15878-10.5.3.noarch.rpmtexlive-leading-2013.81.0.0.3svn15878-10.5.3.src.rpmtexlive-leading-doc-2013.81.0.0.3svn15878-10.5.3.noarch.rpmtexlive-leaflet-2013.81.1.0dsvn27126-10.5.3.noarch.rpmtexlive-leaflet-2013.81.1.0dsvn27126-10.5.3.src.rpmtexlive-leaflet-doc-2013.81.1.0dsvn27126-10.5.3.noarch.rpmtexlive-lecturer-2013.81.svn23916-10.5.3.noarch.rpmtexlive-lecturer-2013.81.svn23916-10.5.3.src.rpmtexlive-lecturer-doc-2013.81.svn23916-10.5.3.noarch.rpmtexlive-ledmac-2013.81.0.0.19svn27721-10.5.3.noarch.rpmtexlive-ledmac-2013.81.0.0.19svn27721-10.5.3.src.rpmtexlive-ledmac-doc-2013.81.0.0.19svn27721-10.5.3.noarch.rpmtexlive-leftidx-2013.81.svn15878-10.5.3.noarch.rpmtexlive-leftidx-2013.81.svn15878-10.5.3.src.rpmtexlive-leftidx-doc-2013.81.svn15878-10.5.3.noarch.rpmtexlive-leipzig-2013.81.svn30785-10.5.3.noarch.rpmtexlive-leipzig-2013.81.svn30785-10.5.3.src.rpmtexlive-leipzig-doc-2013.81.svn30785-10.5.3.noarch.rpmtexlive-lettre-2013.81.2.346svn21400-10.5.3.noarch.rpmtexlive-lettre-2013.81.2.346svn21400-10.5.3.src.rpmtexlive-lettre-doc-2013.81.2.346svn21400-10.5.3.noarch.rpmtexlive-lettrine-2013.81.1.64svn29391-10.5.3.noarch.rpmtexlive-lettrine-2013.81.1.64svn29391-10.5.3.src.rpmtexlive-lettrine-doc-2013.81.1.64svn29391-10.5.3.noarch.rpmtexlive-levy-2013.81.svn21750-10.5.3.noarch.rpmtexlive-levy-2013.81.svn21750-10.5.3.src.rpmtexlive-levy-doc-2013.81.svn21750-10.5.3.noarch.rpmtexlive-lewis-2013.81.0.0.1svn15878-10.5.3.noarch.rpmtexlive-lewis-2013.81.0.0.1svn15878-10.5.3.src.rpmtexlive-lewis-doc-2013.81.0.0.1svn15878-10.5.3.noarch.rpmtexlive-lexikon-2013.81.1.0csvn17364-10.5.3.noarch.rpmtexlive-lexikon-2013.81.1.0csvn17364-10.5.3.src.rpmtexlive-lexikon-doc-2013.81.1.0csvn17364-10.5.3.noarch.rpmtexlive-lfb-2013.81.1.0svn15878-10.5.3.noarch.rpmtexlive-lfb-2013.81.1.0svn15878-10.5.3.src.rpmtexlive-lfb-doc-2013.81.1.0svn15878-10.5.3.noarch.rpmtexlive-lgreek-2013.81.svn21818-10.5.3.noarch.rpmtexlive-lgreek-2013.81.svn21818-10.5.3.src.rpmtexlive-lgreek-doc-2013.81.svn21818-10.5.3.noarch.rpmtexlive-lgrx-2013.81.0.0.7svn30735-10.5.3.noarch.rpmtexlive-lgrx-2013.81.0.0.7svn30735-10.5.3.src.rpmtexlive-lgrx-doc-2013.81.0.0.7svn30735-10.5.3.noarch.rpmtexlive-lh-2013.81.3.5gsvn15878-10.5.3.noarch.rpmtexlive-lh-2013.81.3.5gsvn15878-10.5.3.src.rpmtexlive-lh-doc-2013.81.3.5gsvn15878-10.5.3.noarch.rpmtexlive-lhcyr-2013.81.svn29349-10.5.3.noarch.rpmtexlive-lhcyr-2013.81.svn29349-10.5.3.src.rpmtexlive-lhelp-2013.81.2.0svn23638-10.5.3.noarch.rpmtexlive-lhelp-2013.81.2.0svn23638-10.5.3.src.rpmtexlive-lhelp-doc-2013.81.2.0svn23638-10.5.3.noarch.rpmtexlive-libertine-2013.81.5.3.0_20130213svn29099-10.5.3.noarch.rpmtexlive-libertine-2013.81.5.3.0_20130213svn29099-10.5.3.src.rpmtexlive-libertine-doc-2013.81.5.3.0_20130213svn29099-10.5.3.noarch.rpmtexlive-libertine-fonts-2013.81.5.3.0_20130213svn29099-10.5.3.noarch.rpmtexlive-libgreek-2013.81.1.0svn27789-10.5.3.noarch.rpmtexlive-libgreek-2013.81.1.0svn27789-10.5.3.src.rpmtexlive-libgreek-doc-2013.81.1.0svn27789-10.5.3.noarch.rpmtexlive-librarian-2013.81.1.0svn19880-10.5.3.noarch.rpmtexlive-librarian-2013.81.1.0svn19880-10.5.3.src.rpmtexlive-librarian-doc-2013.81.1.0svn19880-10.5.3.noarch.rpmtexlive-librebaskerville-2013.81.svn29803-10.5.3.noarch.rpmtexlive-librebaskerville-2013.81.svn29803-10.5.3.src.rpmtexlive-librebaskerville-doc-2013.81.svn29803-10.5.3.noarch.rpmtexlive-librebaskerville-fonts-2013.81.svn29803-10.5.3.noarch.rpmtexlive-libris-2013.81.1.007svn19409-10.5.3.noarch.rpmtexlive-libris-2013.81.1.007svn19409-10.5.3.src.rpmtexlive-libris-doc-2013.81.1.007svn19409-10.5.3.noarch.rpmtexlive-libris-fonts-2013.81.1.007svn19409-10.5.3.noarch.rpmtexlive-limap-2013.81.svn15878-10.5.3.noarch.rpmtexlive-limap-2013.81.svn15878-10.5.3.src.rpmtexlive-linearA-2013.81.svn15878-10.5.3.noarch.rpmtexlive-linearA-2013.81.svn15878-10.5.3.src.rpmtexlive-linearA-doc-2013.81.svn15878-10.5.3.noarch.rpmtexlive-linearA-fonts-2013.81.svn15878-10.5.3.noarch.rpmtexlive-linegoal-2013.81.2.9svn21523-10.5.3.noarch.rpmtexlive-linegoal-2013.81.2.9svn21523-10.5.3.src.rpmtexlive-linegoal-doc-2013.81.2.9svn21523-10.5.3.noarch.rpmtexlive-lineno-2013.81.4.41svn21442-10.5.3.noarch.rpmtexlive-lineno-2013.81.4.41svn21442-10.5.3.src.rpmtexlive-lineno-doc-2013.81.4.41svn21442-10.5.3.noarch.rpmtexlive-linguex-2013.81.4.3svn30815-10.5.3.noarch.rpmtexlive-linguex-2013.81.4.3svn30815-10.5.3.src.rpmtexlive-linguex-doc-2013.81.4.3svn30815-10.5.3.noarch.rpmtexlive-lipsum-2013.81.v1.2svn22098-10.5.3.noarch.rpmtexlive-lipsum-2013.81.v1.2svn22098-10.5.3.src.rpmtexlive-lipsum-doc-2013.81.v1.2svn22098-10.5.3.noarch.rpmtexlive-lisp-on-tex-2013.81.1.0svn29291-10.5.3.noarch.rpmtexlive-lisp-on-tex-2013.81.1.0svn29291-10.5.3.src.rpmtexlive-lisp-on-tex-doc-2013.81.1.0svn29291-10.5.3.noarch.rpmtexlive-listbib-2013.81.2.2svn29349-10.5.3.noarch.rpmtexlive-listbib-2013.81.2.2svn29349-10.5.3.src.rpmtexlive-listbib-doc-2013.81.2.2svn29349-10.5.3.noarch.rpmtexlive-listing-2013.81.1.2svn17373-10.5.3.noarch.rpmtexlive-listing-2013.81.1.2svn17373-10.5.3.src.rpmtexlive-listing-doc-2013.81.1.2svn17373-10.5.3.noarch.rpmtexlive-listings-2013.81.1.4svn15878-10.5.3.noarch.rpmtexlive-listings-2013.81.1.4svn15878-10.5.3.src.rpmtexlive-listings-doc-2013.81.1.4svn15878-10.5.3.noarch.rpmtexlive-listings-ext-2013.81.67svn29349-10.5.3.noarch.rpmtexlive-listings-ext-2013.81.67svn29349-10.5.3.src.rpmtexlive-listings-ext-doc-2013.81.67svn29349-10.5.3.noarch.rpmtexlive-listliketab-2013.81.svn15878-10.5.3.noarch.rpmtexlive-listliketab-2013.81.svn15878-10.5.3.src.rpmtexlive-listliketab-doc-2013.81.svn15878-10.5.3.noarch.rpmtexlive-listofsymbols-2013.81.0.0.2svn16134-10.5.3.noarch.rpmtexlive-listofsymbols-2013.81.0.0.2svn16134-10.5.3.src.rpmtexlive-listofsymbols-doc-2013.81.0.0.2svn16134-10.5.3.noarch.rpmtexlive-lithuanian-2013.81.svn22722-10.5.3.noarch.rpmtexlive-lithuanian-2013.81.svn22722-10.5.3.src.rpmtexlive-lithuanian-doc-2013.81.svn22722-10.5.3.noarch.rpmtexlive-liturg-2013.81.1.0svn15878-10.5.3.noarch.rpmtexlive-liturg-2013.81.1.0svn15878-10.5.3.src.rpmtexlive-liturg-doc-2013.81.1.0svn15878-10.5.3.noarch.rpmtexlive-lkproof-2013.81.3.1svn20021-10.5.3.noarch.rpmtexlive-lkproof-2013.81.3.1svn20021-10.5.3.src.rpmtexlive-lkproof-doc-2013.81.3.1svn20021-10.5.3.noarch.rpmtexlive-lm-2013.81.2.004svn28119-10.5.3.noarch.rpmtexlive-lm-2013.81.2.004svn28119-10.5.3.src.rpmtexlive-lm-doc-2013.81.2.004svn28119-10.5.3.noarch.rpmtexlive-lm-fonts-2013.81.2.004svn28119-10.5.3.noarch.rpmtexlive-lm-math-2013.81.1.958svn29044-10.5.3.noarch.rpmtexlive-lm-math-2013.81.1.958svn29044-10.5.3.src.rpmtexlive-lm-math-doc-2013.81.1.958svn29044-10.5.3.noarch.rpmtexlive-lm-math-fonts-2013.81.1.958svn29044-10.5.3.noarch.rpmtexlive-lmake-2013.81.1.0svn25552-10.5.3.noarch.rpmtexlive-lmake-2013.81.1.0svn25552-10.5.3.src.rpmtexlive-lmake-doc-2013.81.1.0svn25552-10.5.3.noarch.rpmtexlive-locality-2013.81.0.0.2svn20422-10.5.3.noarch.rpmtexlive-locality-2013.81.0.0.2svn20422-10.5.3.src.rpmtexlive-locality-doc-2013.81.0.0.2svn20422-10.5.3.noarch.rpmtexlive-localloc-2013.81.svn21934-10.5.3.noarch.rpmtexlive-localloc-2013.81.svn21934-10.5.3.src.rpmtexlive-localloc-doc-2013.81.svn21934-10.5.3.noarch.rpmtexlive-logbox-2013.81.1.0svn24499-10.5.3.noarch.rpmtexlive-logbox-2013.81.1.0svn24499-10.5.3.src.rpmtexlive-logbox-doc-2013.81.1.0svn24499-10.5.3.noarch.rpmtexlive-logical-markup-utils-2013.81.svn15878-10.5.3.noarch.rpmtexlive-logical-markup-utils-2013.81.svn15878-10.5.3.src.rpmtexlive-logical-markup-utils-doc-2013.81.svn15878-10.5.3.noarch.rpmtexlive-logicpuzzle-2013.81.2.2svn30558-10.5.3.noarch.rpmtexlive-logicpuzzle-2013.81.2.2svn30558-10.5.3.src.rpmtexlive-logicpuzzle-doc-2013.81.2.2svn30558-10.5.3.noarch.rpmtexlive-logpap-2013.81.0.0.6svn15878-10.5.3.noarch.rpmtexlive-logpap-2013.81.0.0.6svn15878-10.5.3.src.rpmtexlive-logpap-doc-2013.81.0.0.6svn15878-10.5.3.noarch.rpmtexlive-logreq-2013.81.1.0svn19640-10.5.3.noarch.rpmtexlive-logreq-2013.81.1.0svn19640-10.5.3.src.rpmtexlive-logreq-doc-2013.81.1.0svn19640-10.5.3.noarch.rpmtexlive-longnamefilelist-2013.81.0.0.2svn27889-10.5.3.noarch.rpmtexlive-longnamefilelist-2013.81.0.0.2svn27889-10.5.3.src.rpmtexlive-longnamefilelist-doc-2013.81.0.0.2svn27889-10.5.3.noarch.rpmtexlive-loops-2013.81.1.3svn30704-10.5.3.noarch.rpmtexlive-loops-2013.81.1.3svn30704-10.5.3.src.rpmtexlive-loops-doc-2013.81.1.3svn30704-10.5.3.noarch.rpmtexlive-lpic-2013.81.0.0.8svn20843-10.5.3.noarch.rpmtexlive-lpic-2013.81.0.0.8svn20843-10.5.3.src.rpmtexlive-lpic-doc-2013.81.0.0.8svn20843-10.5.3.noarch.rpmtexlive-lps-2013.81.0.0.7svn21322-10.5.3.noarch.rpmtexlive-lps-2013.81.0.0.7svn21322-10.5.3.src.rpmtexlive-lps-doc-2013.81.0.0.7svn21322-10.5.3.noarch.rpmtexlive-lsc-2013.81.svn15878-10.5.3.noarch.rpmtexlive-lsc-2013.81.svn15878-10.5.3.src.rpmtexlive-lsc-doc-2013.81.svn15878-10.5.3.noarch.rpmtexlive-lshort-bulgarian-2013.81.svn15878-10.5.3.noarch.rpmtexlive-lshort-bulgarian-2013.81.svn15878-10.5.3.src.rpmtexlive-lshort-chinese-2013.81.4.20svn15878-10.5.3.noarch.rpmtexlive-lshort-chinese-2013.81.4.20svn15878-10.5.3.src.rpmtexlive-lshort-czech-2013.81.4.27svn29803-10.5.3.noarch.rpmtexlive-lshort-czech-2013.81.4.27svn29803-10.5.3.src.rpmtexlive-lshort-dutch-2013.81.1.3svn15878-10.5.3.noarch.rpmtexlive-lshort-dutch-2013.81.1.3svn15878-10.5.3.src.rpmtexlive-lshort-english-2013.81.5.01svn22002-10.5.3.noarch.rpmtexlive-lshort-english-2013.81.5.01svn22002-10.5.3.src.rpmtexlive-lshort-finnish-2013.81.svn15878-10.5.3.noarch.rpmtexlive-lshort-finnish-2013.81.svn15878-10.5.3.src.rpmtexlive-lshort-french-2013.81.5.01fr_0svn23332-10.5.3.noarch.rpmtexlive-lshort-french-2013.81.5.01fr_0svn23332-10.5.3.src.rpmtexlive-lshort-german-2013.81.3.0svn28270-10.5.3.noarch.rpmtexlive-lshort-german-2013.81.3.0svn28270-10.5.3.src.rpmtexlive-lshort-italian-2013.81.svn15878-10.5.3.noarch.rpmtexlive-lshort-italian-2013.81.svn15878-10.5.3.src.rpmtexlive-lshort-japanese-2013.81.svn15878-10.5.3.noarch.rpmtexlive-lshort-japanese-2013.81.svn15878-10.5.3.src.rpmtexlive-lshort-korean-2013.81.4.17svn15878-10.5.3.noarch.rpmtexlive-lshort-korean-2013.81.4.17svn15878-10.5.3.src.rpmtexlive-lshort-mongol-2013.81.4.26svn15878-10.5.3.noarch.rpmtexlive-lshort-mongol-2013.81.4.26svn15878-10.5.3.src.rpmtexlive-lshort-persian-2013.81.4.26_20090804svn15878-10.5.3.noarch.rpmtexlive-lshort-persian-2013.81.4.26_20090804svn15878-10.5.3.src.rpmtexlive-lshort-polish-2013.81.svn15878-10.5.3.noarch.rpmtexlive-lshort-polish-2013.81.svn15878-10.5.3.src.rpmtexlive-lshort-portuguese-2013.81.5.01.0svn22569-10.5.3.noarch.rpmtexlive-lshort-portuguese-2013.81.5.01.0svn22569-10.5.3.src.rpmtexlive-lshort-russian-2013.81.svn18906-10.5.3.noarch.rpmtexlive-lshort-russian-2013.81.svn18906-10.5.3.src.rpmtexlive-lshort-slovak-2013.81.svn15878-10.5.3.noarch.rpmtexlive-lshort-slovak-2013.81.svn15878-10.5.3.src.rpmtexlive-lshort-slovenian-2013.81.4.20svn15878-10.5.3.noarch.rpmtexlive-lshort-slovenian-2013.81.4.20svn15878-10.5.3.src.rpmtexlive-lshort-spanish-2013.81.0.0.4svn17269-10.5.3.noarch.rpmtexlive-lshort-spanish-2013.81.0.0.4svn17269-10.5.3.src.rpmtexlive-lshort-thai-2013.81.1.32svn15878-10.5.3.noarch.rpmtexlive-lshort-thai-2013.81.1.32svn15878-10.5.3.src.rpmtexlive-lshort-turkish-2013.81.4.20svn15878-10.5.3.noarch.rpmtexlive-lshort-turkish-2013.81.4.20svn15878-10.5.3.src.rpmtexlive-lshort-ukr-2013.81.4.00svn15878-10.5.3.noarch.rpmtexlive-lshort-ukr-2013.81.4.00svn15878-10.5.3.src.rpmtexlive-lshort-vietnamese-2013.81.4.00svn15878-10.5.3.noarch.rpmtexlive-lshort-vietnamese-2013.81.4.00svn15878-10.5.3.src.rpmtexlive-lstaddons-2013.81.0.0.1svn26196-10.5.3.noarch.rpmtexlive-lstaddons-2013.81.0.0.1svn26196-10.5.3.src.rpmtexlive-lstaddons-doc-2013.81.0.0.1svn26196-10.5.3.noarch.rpmtexlive-ltablex-2013.81.1.0svn29903-10.5.3.noarch.rpmtexlive-ltablex-2013.81.1.0svn29903-10.5.3.src.rpmtexlive-ltablex-doc-2013.81.1.0svn29903-10.5.3.noarch.rpmtexlive-ltabptch-2013.81.1.74dsvn17533-10.5.3.noarch.rpmtexlive-ltabptch-2013.81.1.74dsvn17533-10.5.3.src.rpmtexlive-ltabptch-doc-2013.81.1.74dsvn17533-10.5.3.noarch.rpmtexlive-ltxdockit-2013.81.1.2csvn21869-10.5.3.noarch.rpmtexlive-ltxdockit-2013.81.1.2csvn21869-10.5.3.src.rpmtexlive-ltxdockit-doc-2013.81.1.2csvn21869-10.5.3.noarch.rpmtexlive-ltxfileinfo-2013.81.2.00svn29349-10.5.3.noarch.rpmtexlive-ltxfileinfo-2013.81.2.00svn29349-10.5.3.src.rpmtexlive-ltxfileinfo-doc-2013.81.2.00svn29349-10.5.3.noarch.rpmtexlive-ltxindex-2013.81.0.0.1csvn15878-10.5.3.noarch.rpmtexlive-ltxindex-2013.81.0.0.1csvn15878-10.5.3.src.rpmtexlive-ltxindex-doc-2013.81.0.0.1csvn15878-10.5.3.noarch.rpmtexlive-ltxkeys-2013.81.0.0.0.3csvn28332-10.5.3.noarch.rpmtexlive-ltxkeys-2013.81.0.0.0.3csvn28332-10.5.3.src.rpmtexlive-ltxkeys-doc-2013.81.0.0.0.3csvn28332-10.5.3.noarch.rpmtexlive-ltxmisc-2013.81.svn21927-10.5.3.noarch.rpmtexlive-ltxmisc-2013.81.svn21927-10.5.3.src.rpmtexlive-ltxnew-2013.81.1.3svn21586-10.5.3.noarch.rpmtexlive-ltxnew-2013.81.1.3svn21586-10.5.3.src.rpmtexlive-ltxnew-doc-2013.81.1.3svn21586-10.5.3.noarch.rpmtexlive-ltxtools-2013.81.0.0.0.1asvn24897-10.5.3.noarch.rpmtexlive-ltxtools-2013.81.0.0.0.1asvn24897-10.5.3.src.rpmtexlive-ltxtools-doc-2013.81.0.0.0.1asvn24897-10.5.3.noarch.rpmtexlive-lua-alt-getopt-2013.81.0.0.7.0svn29349-10.5.3.noarch.rpmtexlive-lua-alt-getopt-2013.81.0.0.7.0svn29349-10.5.3.src.rpmtexlive-lua-alt-getopt-doc-2013.81.0.0.7.0svn29349-10.5.3.noarch.rpmtexlive-lua-check-hyphen-2013.81.0.0.1svn27227-10.5.3.noarch.rpmtexlive-lua-check-hyphen-2013.81.0.0.1svn27227-10.5.3.src.rpmtexlive-lua-check-hyphen-doc-2013.81.0.0.1svn27227-10.5.3.noarch.rpmtexlive-lua-visual-debug-2013.81.0.0.4svn25881-10.5.3.noarch.rpmtexlive-lua-visual-debug-2013.81.0.0.4svn25881-10.5.3.src.rpmtexlive-lua-visual-debug-doc-2013.81.0.0.4svn25881-10.5.3.noarch.rpmtexlive-lua2dox-2013.81.0.0.2svn29349-10.5.3.noarch.rpmtexlive-lua2dox-2013.81.0.0.2svn29349-10.5.3.src.rpmtexlive-lua2dox-doc-2013.81.0.0.2svn29349-10.5.3.noarch.rpmtexlive-luabibentry-2013.81.0.0.1svn23435-10.5.3.noarch.rpmtexlive-luabibentry-2013.81.0.0.1svn23435-10.5.3.src.rpmtexlive-luabibentry-doc-2013.81.0.0.1svn23435-10.5.3.noarch.rpmtexlive-luabidi-2013.81.svn30790-10.5.3.noarch.rpmtexlive-luabidi-2013.81.svn30790-10.5.3.src.rpmtexlive-luabidi-doc-2013.81.svn30790-10.5.3.noarch.rpmtexlive-luacode-2013.81.1.2svn25193-10.5.3.noarch.rpmtexlive-luacode-2013.81.1.2svn25193-10.5.3.src.rpmtexlive-luacode-doc-2013.81.1.2svn25193-10.5.3.noarch.rpmtexlive-luaindex-2013.81.0.0.1bsvn25882-10.5.3.noarch.rpmtexlive-luaindex-2013.81.0.0.1bsvn25882-10.5.3.src.rpmtexlive-luaindex-doc-2013.81.0.0.1bsvn25882-10.5.3.noarch.rpmtexlive-luainputenc-2013.81.0.0.973svn20491-10.5.3.noarch.rpmtexlive-luainputenc-2013.81.0.0.973svn20491-10.5.3.src.rpmtexlive-luainputenc-doc-2013.81.0.0.973svn20491-10.5.3.noarch.rpmtexlive-luaintro-2013.81.0.0.01svn29349-10.5.3.noarch.rpmtexlive-luaintro-2013.81.0.0.01svn29349-10.5.3.src.rpmtexlive-lualatex-doc-2013.81.svn30473-10.5.3.noarch.rpmtexlive-lualatex-doc-2013.81.svn30473-10.5.3.src.rpmtexlive-lualatex-doc-de-2013.81.1.0svn30474-10.5.3.noarch.rpmtexlive-lualatex-doc-de-2013.81.1.0svn30474-10.5.3.src.rpmtexlive-lualatex-math-2013.81.1.2svn29346-10.5.3.noarch.rpmtexlive-lualatex-math-2013.81.1.2svn29346-10.5.3.src.rpmtexlive-lualatex-math-doc-2013.81.1.2svn29346-10.5.3.noarch.rpmtexlive-lualibs-2013.81.2.0bsvn30700-10.5.3.noarch.rpmtexlive-lualibs-2013.81.2.0bsvn30700-10.5.3.src.rpmtexlive-lualibs-doc-2013.81.2.0bsvn30700-10.5.3.noarch.rpmtexlive-luamplib-2013.81.1.09svn30423-10.5.3.noarch.rpmtexlive-luamplib-2013.81.1.09svn30423-10.5.3.src.rpmtexlive-luamplib-doc-2013.81.1.09svn30423-10.5.3.noarch.rpmtexlive-luaotfload-2013.81.2.2dsvn30701-10.5.3.noarch.rpmtexlive-luaotfload-2013.81.2.2dsvn30701-10.5.3.src.rpmtexlive-luaotfload-doc-2013.81.2.2dsvn30701-10.5.3.noarch.rpmtexlive-luasseq-2013.81.2.1svn20467-10.5.3.noarch.rpmtexlive-luasseq-2013.81.2.1svn20467-10.5.3.src.rpmtexlive-luasseq-doc-2013.81.2.1svn20467-10.5.3.noarch.rpmtexlive-luatex-2013.81.0.0.70.1svn30581-10.5.3.noarch.rpmtexlive-luatex-2013.81.0.0.70.1svn30581-10.5.3.src.rpmtexlive-luatex-doc-2013.81.0.0.70.1svn30581-10.5.3.noarch.rpmtexlive-luatexbase-2013.81.0.0.6svn30562-10.5.3.noarch.rpmtexlive-luatexbase-2013.81.0.0.6svn30562-10.5.3.src.rpmtexlive-luatexbase-doc-2013.81.0.0.6svn30562-10.5.3.noarch.rpmtexlive-luatexja-2013.81.svn30485-10.5.3.noarch.rpmtexlive-luatexja-2013.81.svn30485-10.5.3.src.rpmtexlive-luatexja-doc-2013.81.svn30485-10.5.3.noarch.rpmtexlive-luatexko-2013.81.1.1svn30597-10.5.3.noarch.rpmtexlive-luatexko-2013.81.1.1svn30597-10.5.3.src.rpmtexlive-luatexko-doc-2013.81.1.1svn30597-10.5.3.noarch.rpmtexlive-luatextra-2013.81.1.0.1svn20747-10.5.3.noarch.rpmtexlive-luatextra-2013.81.1.0.1svn20747-10.5.3.src.rpmtexlive-luatextra-doc-2013.81.1.0.1svn20747-10.5.3.noarch.rpmtexlive-luaxml-2013.81.0.0.0.2svn30712-10.5.3.noarch.rpmtexlive-luaxml-2013.81.0.0.0.2svn30712-10.5.3.src.rpmtexlive-luaxml-doc-2013.81.0.0.0.2svn30712-10.5.3.noarch.rpmtexlive-lxfonts-2013.81.0.0.4svn15878-10.5.3.noarch.rpmtexlive-lxfonts-2013.81.0.0.4svn15878-10.5.3.src.rpmtexlive-lxfonts-doc-2013.81.0.0.4svn15878-10.5.3.noarch.rpmtexlive-lxfonts-fonts-2013.81.0.0.4svn15878-10.5.3.noarch.rpmtexlive-ly1-2013.81.svn21086-10.5.3.noarch.rpmtexlive-ly1-2013.81.svn21086-10.5.3.src.rpmtexlive-ly1-doc-2013.81.svn21086-10.5.3.noarch.rpmtexlive-specs-l-2012-10.5.3.noarch.rpmtexlive-specs-l-2012-10.5.3.nosrc.rpmlibkpathsea6-6.2.0dev-11.6.3.i586.rpmlibkpathsea6-debuginfo-6.2.0dev-11.6.3.i586.rpmlibptexenc1-1.3.2dev-11.6.3.i586.rpmlibptexenc1-debuginfo-1.3.2dev-11.6.3.i586.rpmperl-biber-2013.20130620.svn30357-11.6.3.noarch.rpmtexlive-2013.20130620-11.6.3.i586.rpmtexlive-2013.20130620-11.6.3.src.rpmtexlive-a2ping-bin-2013.20130620.svn27321-11.6.3.i586.rpmtexlive-accfonts-bin-2013.20130620.svn12688-11.6.3.i586.rpmtexlive-adhocfilelist-bin-2013.20130620.svn28038-11.6.3.i586.rpmtexlive-afm2pl-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-afm2pl-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-aleph-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-aleph-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-amstex-bin-2013.20130620.svn3006-11.6.3.i586.rpmtexlive-arara-bin-2013.20130620.svn29036-11.6.3.i586.rpmtexlive-asymptote-bin-2013.20130620.svn30598-11.6.3.i586.rpmtexlive-asymptote-bin-debuginfo-2013.20130620.svn30598-11.6.3.i586.rpmtexlive-authorindex-bin-2013.20130620.svn18790-11.6.3.i586.rpmtexlive-biber-bin-2013.20130620.svn30357-11.6.3.i586.rpmtexlive-bibexport-bin-2013.20130620.svn16219-11.6.3.i586.rpmtexlive-bibtex-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-bibtex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-bibtex8-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-bibtex8-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-bibtexu-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-bibtexu-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-bin-devel-2013.20130620-11.6.3.i586.rpmtexlive-bundledoc-bin-2013.20130620.svn17794-11.6.3.i586.rpmtexlive-cachepic-bin-2013.20130620.svn15543-11.6.3.i586.rpmtexlive-checkcites-bin-2013.20130620.svn25623-11.6.3.i586.rpmtexlive-chktex-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-chktex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-cjkutils-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-cjkutils-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-context-bin-2013.20130620.svn29741-11.6.3.i586.rpmtexlive-convbkmk-bin-2013.20130620.svn30408-11.6.3.i586.rpmtexlive-cslatex-bin-2013.20130620.svn3006-11.6.3.i586.rpmtexlive-csplain-bin-2013.20130620.svn3006-11.6.3.i586.rpmtexlive-ctanify-bin-2013.20130620.svn24061-11.6.3.i586.rpmtexlive-ctanupload-bin-2013.20130620.svn23866-11.6.3.i586.rpmtexlive-ctie-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-ctie-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-cweb-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-cweb-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-cyrillic-bin-bin-2013.20130620.svn29741-11.6.3.i586.rpmtexlive-de-macro-bin-2013.20130620.svn17399-11.6.3.i586.rpmtexlive-debugsource-2013.20130620-11.6.3.i586.rpmtexlive-detex-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-detex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-devnag-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-devnag-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dosepsbin-bin-2013.20130620.svn24759-11.6.3.i586.rpmtexlive-dtl-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dtl-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dtxgen-bin-2013.20130620.svn29031-11.6.3.i586.rpmtexlive-dviasm-bin-2013.20130620.svn8329-11.6.3.i586.rpmtexlive-dvicopy-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dvicopy-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dvidvi-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dviljk-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dviljk-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dvipdfmx-bin-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-dvipng-bin-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-dvipng-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-dvipos-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dvipos-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dvips-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dvips-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-dvisvgm-bin-2013.20130620.svn30613-11.6.3.i586.rpmtexlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-11.6.3.i586.rpmtexlive-ebong-bin-2013.20130620.svn21000-11.6.3.i586.rpmtexlive-eplain-bin-2013.20130620.svn3006-11.6.3.i586.rpmtexlive-epspdf-bin-2013.20130620.svn29050-11.6.3.i586.rpmtexlive-epstopdf-bin-2013.20130620.svn18336-11.6.3.i586.rpmtexlive-exceltex-bin-2013.20130620.svn25860-11.6.3.i586.rpmtexlive-fig4latex-bin-2013.20130620.svn14752-11.6.3.i586.rpmtexlive-findhyph-bin-2013.20130620.svn14758-11.6.3.i586.rpmtexlive-fontinst-bin-2013.20130620.svn29741-11.6.3.i586.rpmtexlive-fontools-bin-2013.20130620.svn25997-11.6.3.i586.rpmtexlive-fontware-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-fontware-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-fragmaster-bin-2013.20130620.svn13663-11.6.3.i586.rpmtexlive-glossaries-bin-2013.20130620.svn6881-11.6.3.i586.rpmtexlive-gsftopk-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-jadetex-bin-2013.20130620.svn3006-11.6.3.i586.rpmtexlive-jfontmaps-bin-2013.20130620.svn29848-11.6.3.i586.rpmtexlive-kpathsea-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-kpathsea-devel-6.2.0dev-11.6.3.i586.rpmtexlive-lacheck-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-lacheck-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-latex-bin-bin-2013.20130620.svn14050-11.6.3.i586.rpmtexlive-latex2man-bin-2013.20130620.svn13663-11.6.3.i586.rpmtexlive-latexdiff-bin-2013.20130620.svn16420-11.6.3.i586.rpmtexlive-latexfileversion-bin-2013.20130620.svn25012-11.6.3.i586.rpmtexlive-latexmk-bin-2013.20130620.svn10937-11.6.3.i586.rpmtexlive-latexpand-bin-2013.20130620.svn27025-11.6.3.i586.rpmtexlive-lcdftypetools-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-lcdftypetools-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-listbib-bin-2013.20130620.svn26126-11.6.3.i586.rpmtexlive-listings-ext-bin-2013.20130620.svn15093-11.6.3.i586.rpmtexlive-ltxfileinfo-bin-2013.20130620.svn29005-11.6.3.i586.rpmtexlive-lua2dox-bin-2013.20130620.svn29053-11.6.3.i586.rpmtexlive-luaotfload-bin-2013.20130620.svn30313-11.6.3.i586.rpmtexlive-luatex-bin-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-luatex-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-m-tx-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-m-tx-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-makeindex-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-makeindex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-match_parens-bin-2013.20130620.svn23500-11.6.3.i586.rpmtexlive-mathspic-bin-2013.20130620.svn23661-11.6.3.i586.rpmtexlive-metafont-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-metafont-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-metapost-bin-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-metapost-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-mex-bin-2013.20130620.svn3006-11.6.3.i586.rpmtexlive-mf2pt1-bin-2013.20130620.svn23406-11.6.3.i586.rpmtexlive-mfware-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-mfware-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-mkgrkindex-bin-2013.20130620.svn14428-11.6.3.i586.rpmtexlive-mkjobtexmf-bin-2013.20130620.svn8457-11.6.3.i586.rpmtexlive-mltex-bin-2013.20130620.svn3006-11.6.3.i586.rpmtexlive-mptopdf-bin-2013.20130620.svn18674-11.6.3.i586.rpmtexlive-multibibliography-bin-2013.20130620.svn30534-11.6.3.i586.rpmtexlive-musixtex-bin-2013.20130620.svn22187-11.6.3.i586.rpmtexlive-omegaware-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-omegaware-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-patgen-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-patgen-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-pax-bin-2013.20130620.svn10843-11.6.3.i586.rpmtexlive-pdfcrop-bin-2013.20130620.svn14387-11.6.3.i586.rpmtexlive-pdfjam-bin-2013.20130620.svn17868-11.6.3.i586.rpmtexlive-pdftex-bin-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-pdftex-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-pdftools-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-pdftools-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-pedigree-perl-bin-2013.20130620.svn25962-11.6.3.i586.rpmtexlive-perltex-bin-2013.20130620.svn16181-11.6.3.i586.rpmtexlive-pfarrei-bin-2013.20130620.svn29348-11.6.3.i586.rpmtexlive-pkfix-bin-2013.20130620.svn13364-11.6.3.i586.rpmtexlive-pkfix-helper-bin-2013.20130620.svn13663-11.6.3.i586.rpmtexlive-pmx-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-pmx-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-ps2pkm-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-ps2pkm-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-pst2pdf-bin-2013.20130620.svn29333-11.6.3.i586.rpmtexlive-pstools-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-pstools-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-ptex-bin-2013.20130620.svn30376-11.6.3.i586.rpmtexlive-ptex-bin-debuginfo-2013.20130620.svn30376-11.6.3.i586.rpmtexlive-ptex2pdf-bin-2013.20130620.svn29335-11.6.3.i586.rpmtexlive-ptexenc-devel-1.3.2dev-11.6.3.i586.rpmtexlive-purifyeps-bin-2013.20130620.svn13663-11.6.3.i586.rpmtexlive-seetexk-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-seetexk-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-splitindex-bin-2013.20130620.svn29688-11.6.3.i586.rpmtexlive-sty2dtx-bin-2013.20130620.svn21215-11.6.3.i586.rpmtexlive-svn-multi-bin-2013.20130620.svn13663-11.6.3.i586.rpmtexlive-synctex-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-synctex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-tetex-bin-2013.20130620.svn29741-11.6.3.i586.rpmtexlive-tex-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-tex-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-tex4ht-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-texconfig-bin-2013.20130620.svn29741-11.6.3.i586.rpmtexlive-texcount-bin-2013.20130620.svn13013-11.6.3.i586.rpmtexlive-texdef-bin-2013.20130620.svn21802-11.6.3.i586.rpmtexlive-texdiff-bin-2013.20130620.svn15506-11.6.3.i586.rpmtexlive-texdirflatten-bin-2013.20130620.svn12782-11.6.3.i586.rpmtexlive-texdoc-bin-2013.20130620.svn29741-11.6.3.i586.rpmtexlive-texliveonfly-bin-2013.20130620.svn24062-11.6.3.i586.rpmtexlive-texloganalyser-bin-2013.20130620.svn13663-11.6.3.i586.rpmtexlive-texsis-bin-2013.20130620.svn3006-11.6.3.i586.rpmtexlive-texware-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-texware-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-thumbpdf-bin-2013.20130620.svn6898-11.6.3.i586.rpmtexlive-tie-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-tie-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-tpic2pdftex-bin-2013.20130620.svn29741-11.6.3.i586.rpmtexlive-ttfutils-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-ttfutils-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-typeoutfileinfo-bin-2013.20130620.svn25648-11.6.3.i586.rpmtexlive-ulqda-bin-2013.20130620.svn13663-11.6.3.i586.rpmtexlive-uptex-bin-2013.20130620.svn30412-11.6.3.i586.rpmtexlive-uptex-bin-debuginfo-2013.20130620.svn30412-11.6.3.i586.rpmtexlive-urlbst-bin-2013.20130620.svn23262-11.6.3.i586.rpmtexlive-vlna-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-vlna-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-vpe-bin-2013.20130620.svn6897-11.6.3.i586.rpmtexlive-web-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-web-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-xdvi-bin-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-xdvi-bin-debuginfo-2013.20130620.svn30088-11.6.3.i586.rpmtexlive-xetex-bin-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-xetex-bin-debuginfo-2013.20130620.svn30845-11.6.3.i586.rpmtexlive-xmltex-bin-2013.20130620.svn3006-11.6.3.i586.rpmlibkpathsea6-6.2.0dev-11.6.3.x86_64.rpmlibkpathsea6-debuginfo-6.2.0dev-11.6.3.x86_64.rpmlibptexenc1-1.3.2dev-11.6.3.x86_64.rpmlibptexenc1-debuginfo-1.3.2dev-11.6.3.x86_64.rpmtexlive-2013.20130620-11.6.3.x86_64.rpmtexlive-a2ping-bin-2013.20130620.svn27321-11.6.3.x86_64.rpmtexlive-accfonts-bin-2013.20130620.svn12688-11.6.3.x86_64.rpmtexlive-adhocfilelist-bin-2013.20130620.svn28038-11.6.3.x86_64.rpmtexlive-afm2pl-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-afm2pl-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-aleph-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-aleph-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-amstex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmtexlive-arara-bin-2013.20130620.svn29036-11.6.3.x86_64.rpmtexlive-asymptote-bin-2013.20130620.svn30598-11.6.3.x86_64.rpmtexlive-asymptote-bin-debuginfo-2013.20130620.svn30598-11.6.3.x86_64.rpmtexlive-authorindex-bin-2013.20130620.svn18790-11.6.3.x86_64.rpmtexlive-biber-bin-2013.20130620.svn30357-11.6.3.x86_64.rpmtexlive-bibexport-bin-2013.20130620.svn16219-11.6.3.x86_64.rpmtexlive-bibtex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-bibtex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-bibtex8-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-bibtex8-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-bibtexu-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-bibtexu-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-bin-devel-2013.20130620-11.6.3.x86_64.rpmtexlive-bundledoc-bin-2013.20130620.svn17794-11.6.3.x86_64.rpmtexlive-cachepic-bin-2013.20130620.svn15543-11.6.3.x86_64.rpmtexlive-checkcites-bin-2013.20130620.svn25623-11.6.3.x86_64.rpmtexlive-chktex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-chktex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-cjkutils-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-cjkutils-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-context-bin-2013.20130620.svn29741-11.6.3.x86_64.rpmtexlive-convbkmk-bin-2013.20130620.svn30408-11.6.3.x86_64.rpmtexlive-cslatex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmtexlive-csplain-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmtexlive-ctanify-bin-2013.20130620.svn24061-11.6.3.x86_64.rpmtexlive-ctanupload-bin-2013.20130620.svn23866-11.6.3.x86_64.rpmtexlive-ctie-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-ctie-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-cweb-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-cweb-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-cyrillic-bin-bin-2013.20130620.svn29741-11.6.3.x86_64.rpmtexlive-de-macro-bin-2013.20130620.svn17399-11.6.3.x86_64.rpmtexlive-debugsource-2013.20130620-11.6.3.x86_64.rpmtexlive-detex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-detex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-devnag-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-devnag-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dosepsbin-bin-2013.20130620.svn24759-11.6.3.x86_64.rpmtexlive-dtl-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dtl-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dtxgen-bin-2013.20130620.svn29031-11.6.3.x86_64.rpmtexlive-dviasm-bin-2013.20130620.svn8329-11.6.3.x86_64.rpmtexlive-dvicopy-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dvicopy-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dvidvi-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dviljk-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dviljk-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dvipdfmx-bin-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-dvipng-bin-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-dvipng-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-dvipos-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dvipos-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dvips-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dvips-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-dvisvgm-bin-2013.20130620.svn30613-11.6.3.x86_64.rpmtexlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-11.6.3.x86_64.rpmtexlive-ebong-bin-2013.20130620.svn21000-11.6.3.x86_64.rpmtexlive-eplain-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmtexlive-epspdf-bin-2013.20130620.svn29050-11.6.3.x86_64.rpmtexlive-epstopdf-bin-2013.20130620.svn18336-11.6.3.x86_64.rpmtexlive-exceltex-bin-2013.20130620.svn25860-11.6.3.x86_64.rpmtexlive-fig4latex-bin-2013.20130620.svn14752-11.6.3.x86_64.rpmtexlive-findhyph-bin-2013.20130620.svn14758-11.6.3.x86_64.rpmtexlive-fontinst-bin-2013.20130620.svn29741-11.6.3.x86_64.rpmtexlive-fontools-bin-2013.20130620.svn25997-11.6.3.x86_64.rpmtexlive-fontware-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-fontware-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-fragmaster-bin-2013.20130620.svn13663-11.6.3.x86_64.rpmtexlive-glossaries-bin-2013.20130620.svn6881-11.6.3.x86_64.rpmtexlive-gsftopk-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-jadetex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmtexlive-jfontmaps-bin-2013.20130620.svn29848-11.6.3.x86_64.rpmtexlive-kpathsea-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-kpathsea-devel-6.2.0dev-11.6.3.x86_64.rpmtexlive-lacheck-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-lacheck-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-latex-bin-bin-2013.20130620.svn14050-11.6.3.x86_64.rpmtexlive-latex2man-bin-2013.20130620.svn13663-11.6.3.x86_64.rpmtexlive-latexdiff-bin-2013.20130620.svn16420-11.6.3.x86_64.rpmtexlive-latexfileversion-bin-2013.20130620.svn25012-11.6.3.x86_64.rpmtexlive-latexmk-bin-2013.20130620.svn10937-11.6.3.x86_64.rpmtexlive-latexpand-bin-2013.20130620.svn27025-11.6.3.x86_64.rpmtexlive-lcdftypetools-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-lcdftypetools-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-listbib-bin-2013.20130620.svn26126-11.6.3.x86_64.rpmtexlive-listings-ext-bin-2013.20130620.svn15093-11.6.3.x86_64.rpmtexlive-ltxfileinfo-bin-2013.20130620.svn29005-11.6.3.x86_64.rpmtexlive-lua2dox-bin-2013.20130620.svn29053-11.6.3.x86_64.rpmtexlive-luaotfload-bin-2013.20130620.svn30313-11.6.3.x86_64.rpmtexlive-luatex-bin-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-luatex-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-m-tx-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-m-tx-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-makeindex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-makeindex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-match_parens-bin-2013.20130620.svn23500-11.6.3.x86_64.rpmtexlive-mathspic-bin-2013.20130620.svn23661-11.6.3.x86_64.rpmtexlive-metafont-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-metafont-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-metapost-bin-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-metapost-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-mex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmtexlive-mf2pt1-bin-2013.20130620.svn23406-11.6.3.x86_64.rpmtexlive-mfware-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-mfware-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-mkgrkindex-bin-2013.20130620.svn14428-11.6.3.x86_64.rpmtexlive-mkjobtexmf-bin-2013.20130620.svn8457-11.6.3.x86_64.rpmtexlive-mltex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmtexlive-mptopdf-bin-2013.20130620.svn18674-11.6.3.x86_64.rpmtexlive-multibibliography-bin-2013.20130620.svn30534-11.6.3.x86_64.rpmtexlive-musixtex-bin-2013.20130620.svn22187-11.6.3.x86_64.rpmtexlive-omegaware-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-omegaware-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-patgen-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-patgen-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-pax-bin-2013.20130620.svn10843-11.6.3.x86_64.rpmtexlive-pdfcrop-bin-2013.20130620.svn14387-11.6.3.x86_64.rpmtexlive-pdfjam-bin-2013.20130620.svn17868-11.6.3.x86_64.rpmtexlive-pdftex-bin-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-pdftex-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-pdftools-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-pdftools-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-pedigree-perl-bin-2013.20130620.svn25962-11.6.3.x86_64.rpmtexlive-perltex-bin-2013.20130620.svn16181-11.6.3.x86_64.rpmtexlive-pfarrei-bin-2013.20130620.svn29348-11.6.3.x86_64.rpmtexlive-pkfix-bin-2013.20130620.svn13364-11.6.3.x86_64.rpmtexlive-pkfix-helper-bin-2013.20130620.svn13663-11.6.3.x86_64.rpmtexlive-pmx-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-pmx-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-ps2pkm-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-ps2pkm-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-pst2pdf-bin-2013.20130620.svn29333-11.6.3.x86_64.rpmtexlive-pstools-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-pstools-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-ptex-bin-2013.20130620.svn30376-11.6.3.x86_64.rpmtexlive-ptex-bin-debuginfo-2013.20130620.svn30376-11.6.3.x86_64.rpmtexlive-ptex2pdf-bin-2013.20130620.svn29335-11.6.3.x86_64.rpmtexlive-ptexenc-devel-1.3.2dev-11.6.3.x86_64.rpmtexlive-purifyeps-bin-2013.20130620.svn13663-11.6.3.x86_64.rpmtexlive-seetexk-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-seetexk-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-splitindex-bin-2013.20130620.svn29688-11.6.3.x86_64.rpmtexlive-sty2dtx-bin-2013.20130620.svn21215-11.6.3.x86_64.rpmtexlive-svn-multi-bin-2013.20130620.svn13663-11.6.3.x86_64.rpmtexlive-synctex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-synctex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-tetex-bin-2013.20130620.svn29741-11.6.3.x86_64.rpmtexlive-tex-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-tex-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-tex4ht-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-texconfig-bin-2013.20130620.svn29741-11.6.3.x86_64.rpmtexlive-texcount-bin-2013.20130620.svn13013-11.6.3.x86_64.rpmtexlive-texdef-bin-2013.20130620.svn21802-11.6.3.x86_64.rpmtexlive-texdiff-bin-2013.20130620.svn15506-11.6.3.x86_64.rpmtexlive-texdirflatten-bin-2013.20130620.svn12782-11.6.3.x86_64.rpmtexlive-texdoc-bin-2013.20130620.svn29741-11.6.3.x86_64.rpmtexlive-texliveonfly-bin-2013.20130620.svn24062-11.6.3.x86_64.rpmtexlive-texloganalyser-bin-2013.20130620.svn13663-11.6.3.x86_64.rpmtexlive-texsis-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmtexlive-texware-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-texware-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-thumbpdf-bin-2013.20130620.svn6898-11.6.3.x86_64.rpmtexlive-tie-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-tie-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-tpic2pdftex-bin-2013.20130620.svn29741-11.6.3.x86_64.rpmtexlive-ttfutils-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-ttfutils-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-typeoutfileinfo-bin-2013.20130620.svn25648-11.6.3.x86_64.rpmtexlive-ulqda-bin-2013.20130620.svn13663-11.6.3.x86_64.rpmtexlive-uptex-bin-2013.20130620.svn30412-11.6.3.x86_64.rpmtexlive-uptex-bin-debuginfo-2013.20130620.svn30412-11.6.3.x86_64.rpmtexlive-urlbst-bin-2013.20130620.svn23262-11.6.3.x86_64.rpmtexlive-vlna-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-vlna-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-vpe-bin-2013.20130620.svn6897-11.6.3.x86_64.rpmtexlive-web-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-web-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-xdvi-bin-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-xdvi-bin-debuginfo-2013.20130620.svn30088-11.6.3.x86_64.rpmtexlive-xetex-bin-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-xetex-bin-debuginfo-2013.20130620.svn30845-11.6.3.x86_64.rpmtexlive-xmltex-bin-2013.20130620.svn3006-11.6.3.x86_64.rpmopenSUSE-2014-269openssl: fix for ECDSA side channel attackmoderateopenSUSE 13.1 Update
openssl was updated to fix a timing attack, where it was theoretically possible to recover ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack
libopenssl-devel-1.0.1e-11.28.1.i586.rpmlibopenssl-devel-32bit-1.0.1e-11.28.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.28.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1e-11.28.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.28.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1e-11.28.1.x86_64.rpmopenssl-1.0.1e-11.28.1.i586.rpmopenssl-1.0.1e-11.28.1.src.rpmopenssl-debuginfo-1.0.1e-11.28.1.i586.rpmopenssl-debugsource-1.0.1e-11.28.1.i586.rpmopenssl-doc-1.0.1e-11.28.1.noarch.rpmlibopenssl-devel-1.0.1e-11.28.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.28.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.28.1.x86_64.rpmopenssl-1.0.1e-11.28.1.x86_64.rpmopenssl-debuginfo-1.0.1e-11.28.1.x86_64.rpmopenssl-debugsource-1.0.1e-11.28.1.x86_64.rpmopenSUSE-2014-265python-p2pack: Update to version 0.4.10importantopenSUSE 13.1 UpdateThis update fixes the following issue with python-p2pack:
- Update to version 0.4.10
+ Fix PyPI URL to avoid 301 moved permanently
+ Minor bugfixes
- Update to version 0.4.9:
+ Fix coverage report source
+ Add cssselect setup_requires
+ Update SPDX license map
+ Change 'flake8' to 'pep8' target
+ Fix recursive-include for docpython-py2pack-0.4.10-2.11.1.noarch.rpmpython-py2pack-0.4.10-2.11.1.src.rpmopenSUSE-2014-280chromium: security update to 33.0.1750.152 stable releaseimportantopenSUSE 13.1 Update
Chromium was updated to the 33.0.1750.152 stable channel uodate:
- Security fixes:
* CVE-2014-1713: Use-after-free in Blink bindings
* CVE-2014-1714: Windows clipboard vulnerability
* CVE-2014-1705: Memory corruption in V8
* CVE-2014-1715: Directory traversal issue
Previous stable channel update 33.0.1750.149:
- Security fixes:
* CVE-2014-1700: Use-after-free in speech
* CVE-2014-1701: UXSS in events
* CVE-2014-1702: Use-after-free in web database
* CVE-2014-1703: Potential sandbox escape due to a
use-after-free in web sockets
* CVE-2014-1704: Multiple vulnerabilities in V8 fixed in
version 3.23.17.18
chromedriver-33.0.1750.152-25.2.i586.rpmchromedriver-debuginfo-33.0.1750.152-25.2.i586.rpmchromium-33.0.1750.152-25.2.i586.rpmchromium-33.0.1750.152-25.2.src.rpmchromium-debuginfo-33.0.1750.152-25.2.i586.rpmchromium-debugsource-33.0.1750.152-25.2.i586.rpmchromium-desktop-gnome-33.0.1750.152-25.2.i586.rpmchromium-desktop-kde-33.0.1750.152-25.2.i586.rpmchromium-ffmpegsumo-33.0.1750.152-25.2.i586.rpmchromium-ffmpegsumo-debuginfo-33.0.1750.152-25.2.i586.rpmchromium-suid-helper-33.0.1750.152-25.2.i586.rpmchromium-suid-helper-debuginfo-33.0.1750.152-25.2.i586.rpmchromedriver-33.0.1750.152-25.2.x86_64.rpmchromedriver-debuginfo-33.0.1750.152-25.2.x86_64.rpmchromium-33.0.1750.152-25.2.x86_64.rpmchromium-debuginfo-33.0.1750.152-25.2.x86_64.rpmchromium-debugsource-33.0.1750.152-25.2.x86_64.rpmchromium-desktop-gnome-33.0.1750.152-25.2.x86_64.rpmchromium-desktop-kde-33.0.1750.152-25.2.x86_64.rpmchromium-ffmpegsumo-33.0.1750.152-25.2.x86_64.rpmchromium-ffmpegsumo-debuginfo-33.0.1750.152-25.2.x86_64.rpmchromium-suid-helper-33.0.1750.152-25.2.x86_64.rpmchromium-suid-helper-debuginfo-33.0.1750.152-25.2.x86_64.rpmopenSUSE-2014-290curl: security updatemoderateopenSUSE 13.1 Update
curl was updated to fix two security issues:
* CVE-2014-0138: wrong re-use of connections
* CVE-2014-0139: IP address wildcard certificate validation
curl-7.32.0-2.16.1.i586.rpmcurl-7.32.0-2.16.1.src.rpmcurl-debuginfo-7.32.0-2.16.1.i586.rpmcurl-debugsource-7.32.0-2.16.1.i586.rpmlibcurl-devel-7.32.0-2.16.1.i586.rpmlibcurl4-32bit-7.32.0-2.16.1.x86_64.rpmlibcurl4-7.32.0-2.16.1.i586.rpmlibcurl4-debuginfo-32bit-7.32.0-2.16.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.16.1.i586.rpmcurl-7.32.0-2.16.1.x86_64.rpmcurl-debuginfo-7.32.0-2.16.1.x86_64.rpmcurl-debugsource-7.32.0-2.16.1.x86_64.rpmlibcurl-devel-7.32.0-2.16.1.x86_64.rpmlibcurl4-7.32.0-2.16.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.16.1.x86_64.rpmopenSUSE-2014-321MozillaThunderbird,seamonkey: security updateimportantopenSUSE 13.1 Update
Mozilla Thunderbird was updated to 24.4.0.
Mozilla SeaMonkey was updated to 2.25.
* MFSA 2014-15/CVE-2014-1493/CVE-2014-1494
Miscellaneous memory safety hazards
* MFSA 2014-17/CVE-2014-1497 (bmo#966311)
Out of bounds read during WAV file decoding
* MFSA 2014-18/CVE-2014-1498 (bmo#935618)
crypto.generateCRMFRequest does not validate type of key
* MFSA 2014-19/CVE-2014-1499 (bmo#961512)
Spoofing attack on WebRTC permission prompt
* MFSA 2014-20/CVE-2014-1500 (bmo#956524)
onbeforeunload and Javascript navigation DOS
* MFSA 2014-22/CVE-2014-1502 (bmo#972622)
WebGL content injection from one domain to rendering in another
* MFSA 2014-23/CVE-2014-1504 (bmo#911547)
Content Security Policy for data: documents not preserved by
session restore
* MFSA 2014-26/CVE-2014-1508 (bmo#963198)
Information disclosure through polygon rendering in MathML
* MFSA 2014-27/CVE-2014-1509 (bmo#966021)
Memory corruption in Cairo during PDF font rendering
* MFSA 2014-28/CVE-2014-1505 (bmo#941887)
SVG filters information disclosure through feDisplacementMap
* MFSA 2014-29/CVE-2014-1510/CVE-2014-1511 (bmo#982906, bmo#982909)
Privilege escalation using WebIDL-implemented APIs
* MFSA 2014-30/CVE-2014-1512 (bmo#982957)
Use-after-free in TypeObject
* MFSA 2014-31/CVE-2014-1513 (bmo#982974)
Out-of-bounds read/write through neutering ArrayBuffer objects
* MFSA 2014-32/CVE-2014-1514 (bmo#983344)
Out-of-bounds write through TypedArrayObject after neutering
MozillaThunderbird-24.4.0-70.15.8.i586.rpmMozillaThunderbird-24.4.0-70.15.8.src.rpmMozillaThunderbird-buildsymbols-24.4.0-70.15.8.i586.rpmMozillaThunderbird-debuginfo-24.4.0-70.15.8.i586.rpmMozillaThunderbird-debugsource-24.4.0-70.15.8.i586.rpmMozillaThunderbird-devel-24.4.0-70.15.8.i586.rpmMozillaThunderbird-translations-common-24.4.0-70.15.8.i586.rpmMozillaThunderbird-translations-other-24.4.0-70.15.8.i586.rpmenigmail-1.6.0+24.4.0-70.15.8.i586.rpmenigmail-debuginfo-1.6.0+24.4.0-70.15.8.i586.rpmseamonkey-2.25-16.7.i586.rpmseamonkey-2.25-16.7.src.rpmseamonkey-debuginfo-2.25-16.7.i586.rpmseamonkey-debugsource-2.25-16.7.i586.rpmseamonkey-dom-inspector-2.25-16.7.i586.rpmseamonkey-irc-2.25-16.7.i586.rpmseamonkey-translations-common-2.25-16.7.i586.rpmseamonkey-translations-other-2.25-16.7.i586.rpmseamonkey-venkman-2.25-16.7.i586.rpmMozillaThunderbird-24.4.0-70.15.8.x86_64.rpmMozillaThunderbird-buildsymbols-24.4.0-70.15.8.x86_64.rpmMozillaThunderbird-debuginfo-24.4.0-70.15.8.x86_64.rpmMozillaThunderbird-debugsource-24.4.0-70.15.8.x86_64.rpmMozillaThunderbird-devel-24.4.0-70.15.8.x86_64.rpmMozillaThunderbird-translations-common-24.4.0-70.15.8.x86_64.rpmMozillaThunderbird-translations-other-24.4.0-70.15.8.x86_64.rpmenigmail-1.6.0+24.4.0-70.15.8.x86_64.rpmenigmail-debuginfo-1.6.0+24.4.0-70.15.8.x86_64.rpmseamonkey-2.25-16.7.x86_64.rpmseamonkey-debuginfo-2.25-16.7.x86_64.rpmseamonkey-debugsource-2.25-16.7.x86_64.rpmseamonkey-dom-inspector-2.25-16.7.x86_64.rpmseamonkey-irc-2.25-16.7.x86_64.rpmseamonkey-translations-common-2.25-16.7.x86_64.rpmseamonkey-translations-other-2.25-16.7.x86_64.rpmseamonkey-venkman-2.25-16.7.x86_64.rpmopenSUSE-2014-328libvirt: security updatemoderateopenSUSE 13.1 Update
libvirt was updated to fix various bugs and security issues:
CVE-2013-7336: libvirt: unprivileged user can crash libvirtd during spice migration
CVE-2013-6456: unsafe usage of paths under /proc/$PID/root
Bugfixes for libvirt client killed on reboot shutdown. (bnc#852005)
Also notify systemd when we are ready to accept connections.
libvirt-1.1.2-2.26.1.i586.rpmlibvirt-1.1.2-2.26.1.src.rpmlibvirt-client-1.1.2-2.26.1.i586.rpmlibvirt-client-32bit-1.1.2-2.26.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-1.1.2-2.26.1.i586.rpmlibvirt-daemon-config-network-1.1.2-2.26.1.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.26.1.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.26.1.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-daemon-lxc-1.1.2-2.26.1.i586.rpmlibvirt-daemon-qemu-1.1.2-2.26.1.i586.rpmlibvirt-daemon-uml-1.1.2-2.26.1.i586.rpmlibvirt-daemon-vbox-1.1.2-2.26.1.i586.rpmlibvirt-debugsource-1.1.2-2.26.1.i586.rpmlibvirt-devel-1.1.2-2.26.1.i586.rpmlibvirt-devel-32bit-1.1.2-2.26.1.x86_64.rpmlibvirt-doc-1.1.2-2.26.1.i586.rpmlibvirt-lock-sanlock-1.1.2-2.26.1.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-login-shell-1.1.2-2.26.1.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-python-1.1.2-2.26.1.i586.rpmlibvirt-python-debuginfo-1.1.2-2.26.1.i586.rpmlibvirt-1.1.2-2.26.1.x86_64.rpmlibvirt-client-1.1.2-2.26.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-config-network-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.26.1.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.26.1.x86_64.rpmlibvirt-debugsource-1.1.2-2.26.1.x86_64.rpmlibvirt-devel-1.1.2-2.26.1.x86_64.rpmlibvirt-doc-1.1.2-2.26.1.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.26.1.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-login-shell-1.1.2-2.26.1.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.26.1.x86_64.rpmlibvirt-python-1.1.2-2.26.1.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.26.1.x86_64.rpmopenSUSE-2014-267libtirpc: Fixing Build RequirementslowopenSUSE 13.1 UpdateThis update fixes the following issue with libtirpc:
- bnc#841788:
+ Change BuildDepends from krb5-devel to krb5-mini-devel for those releases which provide it as the later is sufficient and has fewer down-stream dependencies.
+ Use krb5 rather than gssglue to provide gss access routines. Both krb5 and gssglue provide routines of the same name, and both can get linked into rpc.gssd, resulting in some confusion. Upstream support seems to be leaning heavily towards avoiding libgssglue. nfs-utils is built without it, and best to build libtirpc without it.libtirpc-0.2.3-4.1.src.rpmlibtirpc-debugsource-0.2.3-4.1.i586.rpmlibtirpc-devel-0.2.3-4.1.i586.rpmlibtirpc1-0.2.3-4.1.i586.rpmlibtirpc1-32bit-0.2.3-4.1.x86_64.rpmlibtirpc1-debuginfo-0.2.3-4.1.i586.rpmlibtirpc1-debuginfo-32bit-0.2.3-4.1.x86_64.rpmlibtirpc-debugsource-0.2.3-4.1.x86_64.rpmlibtirpc-devel-0.2.3-4.1.x86_64.rpmlibtirpc1-0.2.3-4.1.x86_64.rpmlibtirpc1-debuginfo-0.2.3-4.1.x86_64.rpmopenSUSE-2014-281libyaml: fixed heap overflowmoderateopenSUSE 13.1 Updatelibyaml was updated to fix a heap overflow during parsing.
libyaml-0-2-0.1.4-2.12.1.i586.rpmlibyaml-0-2-debuginfo-0.1.4-2.12.1.i586.rpmlibyaml-0.1.4-2.12.1.src.rpmlibyaml-debugsource-0.1.4-2.12.1.i586.rpmlibyaml-devel-0.1.4-2.12.1.i586.rpmlibyaml-0-2-0.1.4-2.12.1.x86_64.rpmlibyaml-0-2-debuginfo-0.1.4-2.12.1.x86_64.rpmlibyaml-debugsource-0.1.4-2.12.1.x86_64.rpmlibyaml-devel-0.1.4-2.12.1.x86_64.rpmopenSUSE-2014-278python3: security and bugfix update to 3.3.5moderateopenSUSE 13.1 Update
Python was updated to 3.3.5 fixing bugs and security issues:
* bugfix-only release, closes several security bugs
* CVE-2013-1752 (bnc#856836) - DoS flaws with unbounded reads
from network
* disable SSLv2 by default
* DoS on maliciously crafted zip files (CVE-2013-7338, bnc#869222)
* CGIHttpRequestHandler directory traversal
* gzip decompression bomb in xmlrpc client (CVE-2013-1753, bnc#856835)
xmlrpc_gzip_33.patch
* potential buffer overflow in recvfrom_into (CVE-2014-1912, bnc#863741)
* hundreds of non-security-related bugfixes
libpython3_3m1_0-3.3.5-5.4.1.i586.rpmlibpython3_3m1_0-32bit-3.3.5-5.4.1.x86_64.rpmlibpython3_3m1_0-debuginfo-3.3.5-5.4.1.i586.rpmlibpython3_3m1_0-debuginfo-32bit-3.3.5-5.4.1.x86_64.rpmpython3-base-3.3.5-5.4.1.i586.rpmpython3-base-3.3.5-5.4.1.src.rpmpython3-base-32bit-3.3.5-5.4.1.x86_64.rpmpython3-base-debuginfo-3.3.5-5.4.1.i586.rpmpython3-base-debuginfo-32bit-3.3.5-5.4.1.x86_64.rpmpython3-base-debugsource-3.3.5-5.4.1.i586.rpmpython3-devel-3.3.5-5.4.1.i586.rpmpython3-devel-debuginfo-3.3.5-5.4.1.i586.rpmpython3-idle-3.3.5-5.4.1.i586.rpmpython3-testsuite-3.3.5-5.4.1.i586.rpmpython3-testsuite-debuginfo-3.3.5-5.4.1.i586.rpmpython3-tools-3.3.5-5.4.1.i586.rpmpython3-doc-3.3.5-5.4.1.noarch.rpmpython3-doc-3.3.5-5.4.1.src.rpmpython3-doc-pdf-3.3.5-5.4.1.noarch.rpmpython3-3.3.5-5.4.1.i586.rpmpython3-3.3.5-5.4.1.src.rpmpython3-32bit-3.3.5-5.4.1.x86_64.rpmpython3-curses-3.3.5-5.4.1.i586.rpmpython3-curses-debuginfo-3.3.5-5.4.1.i586.rpmpython3-dbm-3.3.5-5.4.1.i586.rpmpython3-dbm-debuginfo-3.3.5-5.4.1.i586.rpmpython3-debuginfo-3.3.5-5.4.1.i586.rpmpython3-debuginfo-32bit-3.3.5-5.4.1.x86_64.rpmpython3-debugsource-3.3.5-5.4.1.i586.rpmpython3-tk-3.3.5-5.4.1.i586.rpmpython3-tk-debuginfo-3.3.5-5.4.1.i586.rpmlibpython3_3m1_0-3.3.5-5.4.1.x86_64.rpmlibpython3_3m1_0-debuginfo-3.3.5-5.4.1.x86_64.rpmpython3-base-3.3.5-5.4.1.x86_64.rpmpython3-base-debuginfo-3.3.5-5.4.1.x86_64.rpmpython3-base-debugsource-3.3.5-5.4.1.x86_64.rpmpython3-devel-3.3.5-5.4.1.x86_64.rpmpython3-devel-debuginfo-3.3.5-5.4.1.x86_64.rpmpython3-idle-3.3.5-5.4.1.x86_64.rpmpython3-testsuite-3.3.5-5.4.1.x86_64.rpmpython3-testsuite-debuginfo-3.3.5-5.4.1.x86_64.rpmpython3-tools-3.3.5-5.4.1.x86_64.rpmpython3-3.3.5-5.4.1.x86_64.rpmpython3-curses-3.3.5-5.4.1.x86_64.rpmpython3-curses-debuginfo-3.3.5-5.4.1.x86_64.rpmpython3-dbm-3.3.5-5.4.1.x86_64.rpmpython3-dbm-debuginfo-3.3.5-5.4.1.x86_64.rpmpython3-debuginfo-3.3.5-5.4.1.x86_64.rpmpython3-debugsource-3.3.5-5.4.1.x86_64.rpmpython3-tk-3.3.5-5.4.1.x86_64.rpmpython3-tk-debuginfo-3.3.5-5.4.1.x86_64.rpmopenSUSE-2014-268oxygen-gtk2: fix crashes when invoking GTK2 dialogslowopenSUSE 13.1 UpdateThis update fixes the following issue with oxygen-gtk2:
- bnc#869791, kde#331879: fix crashes when invoking GTK2 dialogsgtk2-engine-oxygen-1.4.4-2.8.1.i586.rpmgtk2-engine-oxygen-32bit-1.4.4-2.8.1.x86_64.rpmgtk2-engine-oxygen-debuginfo-1.4.4-2.8.1.i586.rpmgtk2-engine-oxygen-debuginfo-32bit-1.4.4-2.8.1.x86_64.rpmgtk2-theme-oxygen-1.4.4-2.8.1.i586.rpmgtk2-theme-oxygen-debuginfo-1.4.4-2.8.1.i586.rpmgtk2-theme-oxygen-debuginfo-32bit-1.4.4-2.8.1.x86_64.rpmoxygen-gtk2-1.4.4-2.8.1.src.rpmoxygen-gtk2-debugsource-1.4.4-2.8.1.i586.rpmgtk2-engine-oxygen-1.4.4-2.8.1.x86_64.rpmgtk2-engine-oxygen-debuginfo-1.4.4-2.8.1.x86_64.rpmgtk2-theme-oxygen-1.4.4-2.8.1.x86_64.rpmgtk2-theme-oxygen-debuginfo-1.4.4-2.8.1.x86_64.rpmoxygen-gtk2-debugsource-1.4.4-2.8.1.x86_64.rpmopenSUSE-2014-291nagios: fixed a buffer overflowmoderateopenSUSE 13.1 Update
Nagios was updated to fix a stack-based buffer overflow in the cmd_submitf function
in the CGI handler. (CVE-2014-1878)
nagios-3.5.1-3.9.1.i586.rpmnagios-3.5.1-3.9.1.src.rpmnagios-debugsource-3.5.1-3.9.1.i586.rpmnagios-devel-3.5.1-3.9.1.i586.rpmnagios-www-3.5.1-3.9.1.i586.rpmnagios-www-dch-3.5.1-3.9.1.i586.rpmnagios-www-debuginfo-3.5.1-3.9.1.i586.rpmnagios-3.5.1-3.9.1.x86_64.rpmnagios-debugsource-3.5.1-3.9.1.x86_64.rpmnagios-devel-3.5.1-3.9.1.x86_64.rpmnagios-www-3.5.1-3.9.1.x86_64.rpmnagios-www-dch-3.5.1-3.9.1.x86_64.rpmnagios-www-debuginfo-3.5.1-3.9.1.x86_64.rpmopenSUSE-2014-273sysconfig: fixes a regression introduced with last update and additional bugfixesimportantopenSUSE 13.1 Update This update fixes the following issues with sysconfig:
- bnc#869761,bnc#866870: ifup: startmode ifplugd logic error regression fix, Fixed a logic error regression breaking startmode ifplugd introduced while fixing bnc#846361
- bnc#860644, bnc#868323: netconfig: improved troubleshooting capabilities. Added NETCONFIG_VERBOSE and NETCONFIG_FORCE_REPLACE config variables allowing to run all netconfig calls in debug mode and force update of modified files as default. Show service, policy resolving info and log the commandline in debug mode. Fixed to log info/warnings that were printed to stderr only before.
sysconfig-0.81.5-26.1.i586.rpmsysconfig-0.81.5-26.1.src.rpmsysconfig-debugsource-0.81.5-26.1.i586.rpmsysconfig-netconfig-0.81.5-26.1.i586.rpmsysconfig-network-0.81.5-26.1.i586.rpmsysconfig-network-debuginfo-0.81.5-26.1.i586.rpmudevmountd-0.81.5-26.1.i586.rpmudevmountd-debuginfo-0.81.5-26.1.i586.rpmsysconfig-0.81.5-26.1.x86_64.rpmsysconfig-debugsource-0.81.5-26.1.x86_64.rpmsysconfig-netconfig-0.81.5-26.1.x86_64.rpmsysconfig-network-0.81.5-26.1.x86_64.rpmsysconfig-network-debuginfo-0.81.5-26.1.x86_64.rpmudevmountd-0.81.5-26.1.x86_64.rpmudevmountd-debuginfo-0.81.5-26.1.x86_64.rpmopenSUSE-2014-276gnutls: Fixed access to www.bsi.demoderateopenSUSE 13.1 UpdateThis update fixes the following issue with gnutls:
- bnc#870551: Fix access to www.bsi.degnutls-3.2.4-2.18.1.i586.rpmgnutls-3.2.4-2.18.1.src.rpmgnutls-debuginfo-3.2.4-2.18.1.i586.rpmgnutls-debugsource-3.2.4-2.18.1.i586.rpmlibgnutls-devel-3.2.4-2.18.1.i586.rpmlibgnutls-devel-32bit-3.2.4-2.18.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.18.1.i586.rpmlibgnutls-openssl27-3.2.4-2.18.1.i586.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.18.1.i586.rpmlibgnutls28-3.2.4-2.18.1.i586.rpmlibgnutls28-32bit-3.2.4-2.18.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.18.1.i586.rpmlibgnutls28-debuginfo-32bit-3.2.4-2.18.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.18.1.i586.rpmlibgnutlsxx28-3.2.4-2.18.1.i586.rpmlibgnutlsxx28-debuginfo-3.2.4-2.18.1.i586.rpmgnutls-3.2.4-2.18.1.x86_64.rpmgnutls-debuginfo-3.2.4-2.18.1.x86_64.rpmgnutls-debugsource-3.2.4-2.18.1.x86_64.rpmlibgnutls-devel-3.2.4-2.18.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.18.1.x86_64.rpmlibgnutls-openssl27-3.2.4-2.18.1.x86_64.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.18.1.x86_64.rpmlibgnutls28-3.2.4-2.18.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.18.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.18.1.x86_64.rpmlibgnutlsxx28-3.2.4-2.18.1.x86_64.rpmlibgnutlsxx28-debuginfo-3.2.4-2.18.1.x86_64.rpmopenSUSE-2014-274ruby20: Do not replace $LDFLAGS with $libs in pkg_configlowopenSUSE 13.1 UpdateThis update fixes following issues with ruby20:
- bnc#870546: Do not replace $LDFLAGS with $libs in pkg_config
* fixes building of gems with native extensions such as Nokogiri
ruby20-2.0.0.p247-3.15.1.i586.rpmruby20-2.0.0.p247-3.15.1.src.rpmruby20-debuginfo-2.0.0.p247-3.15.1.i586.rpmruby20-debugsource-2.0.0.p247-3.15.1.i586.rpmruby20-devel-2.0.0.p247-3.15.1.i586.rpmruby20-devel-extra-2.0.0.p247-3.15.1.i586.rpmruby20-doc-ri-2.0.0.p247-3.15.1.noarch.rpmruby20-tk-2.0.0.p247-3.15.1.i586.rpmruby20-tk-debuginfo-2.0.0.p247-3.15.1.i586.rpmruby20-2.0.0.p247-3.15.1.x86_64.rpmruby20-debuginfo-2.0.0.p247-3.15.1.x86_64.rpmruby20-debugsource-2.0.0.p247-3.15.1.x86_64.rpmruby20-devel-2.0.0.p247-3.15.1.x86_64.rpmruby20-devel-extra-2.0.0.p247-3.15.1.x86_64.rpmruby20-tk-2.0.0.p247-3.15.1.x86_64.rpmruby20-tk-debuginfo-2.0.0.p247-3.15.1.x86_64.rpmopenSUSE-2014-279a2ps: fixed commandinjection in fixpsmoderateopenSUSE 13.1 Updatea2ps was updated to fix a security issue:
fixps called ghostscript without -dSAFER, enabling postscript files processed
by fixps to execute code on the system. (CVE-2014-0466)
a2ps-4.13-1356.4.1.i586.rpma2ps-4.13-1356.4.1.src.rpma2ps-debuginfo-4.13-1356.4.1.i586.rpma2ps-debugsource-4.13-1356.4.1.i586.rpma2ps-devel-4.13-1356.4.1.i586.rpma2ps-4.13-1356.4.1.x86_64.rpma2ps-debuginfo-4.13-1356.4.1.x86_64.rpma2ps-debugsource-4.13-1356.4.1.x86_64.rpma2ps-devel-4.13-1356.4.1.x86_64.rpmopenSUSE-2014-292xinetd: security update for tcpmux servicemoderateopenSUSE 13.1 Update
xinetd was updated to receive security fixes and a bug fix.
Security issues fixed:
* CVE-2013-4342 (bnc#844230)
- xinetd ignored user and group directives for tcpmux services
* CVE-2012-0862 (bnc#762294)
- xinetd enabled all services when tcp multiplexing is used
Also added support for setting maximum number of open files (bnc#855685).
xinetd-2.3.15-2.8.1.i586.rpmxinetd-2.3.15-2.8.1.src.rpmxinetd-debuginfo-2.3.15-2.8.1.i586.rpmxinetd-debugsource-2.3.15-2.8.1.i586.rpmxinetd-2.3.15-2.8.1.x86_64.rpmxinetd-debuginfo-2.3.15-2.8.1.x86_64.rpmxinetd-debugsource-2.3.15-2.8.1.x86_64.rpmopenSUSE-2014-282yast2-iscsi-client: Fixes yast2 refusing to use a non-standard iqnlowopenSUSE 13.1 UpdateThis update fixes following issue with yast2-iscsi-client:
- bnc#868220: yast2 refuses to use a non-standard iqnyast2-iscsi-client-3.0.1-2.4.1.noarch.rpmyast2-iscsi-client-3.0.1-2.4.1.src.rpmopenSUSE-2014-283pesign: Fixes restriction of -u option. Has no longer to be in the end of the commandlowopenSUSE 13.1 UpdateThis Update fixes the following issue with pesing:
-bnc#871339: Fixes restriction of -u option. Has no longer to be in the end of the command
pesign-0.106-3.4.1.i586.rpmpesign-0.106-3.4.1.src.rpmpesign-debuginfo-0.106-3.4.1.i586.rpmpesign-debugsource-0.106-3.4.1.i586.rpmpesign-0.106-3.4.1.x86_64.rpmpesign-debuginfo-0.106-3.4.1.x86_64.rpmpesign-debugsource-0.106-3.4.1.x86_64.rpmopenSUSE-2014-284util-linux: Added Patch to identify partitions on which bcache is installed to allow bcache-tools to operate on bootlowopenSUSE 13.1 UpdateThis update fixes following issue with util-linux
- bnc#871606: Added Patch to identify partitions on which bcache is installed to allow bcache-tools to operate on boot
libblkid-devel-2.23.2-10.1.i586.rpmlibblkid-devel-32bit-2.23.2-10.1.x86_64.rpmlibblkid1-2.23.2-10.1.i586.rpmlibblkid1-32bit-2.23.2-10.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-10.1.i586.rpmlibblkid1-debuginfo-32bit-2.23.2-10.1.x86_64.rpmlibmount-devel-2.23.2-10.1.i586.rpmlibmount-devel-32bit-2.23.2-10.1.x86_64.rpmlibmount1-2.23.2-10.1.i586.rpmlibmount1-32bit-2.23.2-10.1.x86_64.rpmlibmount1-debuginfo-2.23.2-10.1.i586.rpmlibmount1-debuginfo-32bit-2.23.2-10.1.x86_64.rpmlibuuid-devel-2.23.2-10.1.i586.rpmlibuuid-devel-32bit-2.23.2-10.1.x86_64.rpmlibuuid1-2.23.2-10.1.i586.rpmlibuuid1-32bit-2.23.2-10.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-10.1.i586.rpmlibuuid1-debuginfo-32bit-2.23.2-10.1.x86_64.rpmutil-linux-2.23.2-10.1.i586.rpmutil-linux-2.23.2-10.1.src.rpmutil-linux-debuginfo-2.23.2-10.1.i586.rpmutil-linux-debugsource-2.23.2-10.1.i586.rpmutil-linux-lang-2.23.2-10.1.noarch.rpmuuidd-2.23.2-10.1.i586.rpmuuidd-debuginfo-2.23.2-10.1.i586.rpmlibblkid-devel-2.23.2-10.1.x86_64.rpmlibblkid1-2.23.2-10.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-10.1.x86_64.rpmlibmount-devel-2.23.2-10.1.x86_64.rpmlibmount1-2.23.2-10.1.x86_64.rpmlibmount1-debuginfo-2.23.2-10.1.x86_64.rpmlibuuid-devel-2.23.2-10.1.x86_64.rpmlibuuid1-2.23.2-10.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-10.1.x86_64.rpmutil-linux-2.23.2-10.1.x86_64.rpmutil-linux-debuginfo-2.23.2-10.1.x86_64.rpmutil-linux-debugsource-2.23.2-10.1.x86_64.rpmuuidd-2.23.2-10.1.x86_64.rpmuuidd-debuginfo-2.23.2-10.1.x86_64.rpmopenSUSE-2014-285vim: Re-enabled X clipboard supportlowopenSUSE 13.1 UpdateThis Update fixes following issue for vim:
-bnc#853072: Re-enabled X clipboard supportgvim-7.4.052-4.1.i586.rpmgvim-debuginfo-7.4.052-4.1.i586.rpmvim-7.4.052-4.1.i586.rpmvim-7.4.052-4.1.src.rpmvim-data-7.4.052-4.1.noarch.rpmvim-debuginfo-7.4.052-4.1.i586.rpmvim-debugsource-7.4.052-4.1.i586.rpmgvim-7.4.052-4.1.x86_64.rpmgvim-debuginfo-7.4.052-4.1.x86_64.rpmvim-7.4.052-4.1.x86_64.rpmvim-debuginfo-7.4.052-4.1.x86_64.rpmvim-debugsource-7.4.052-4.1.x86_64.rpmopenSUSE-2014-286logrotate: Added return error when nomissingok is specified and the log path doesn't exist.lowopenSUSE 13.1 Update This update fixes following issue with logrotate:
- bnc#871217: Added return error when nomissingok is specified and the log path doesn't exist
logrotate-3.8.7-4.8.1.i586.rpmlogrotate-3.8.7-4.8.1.src.rpmlogrotate-debuginfo-3.8.7-4.8.1.i586.rpmlogrotate-debugsource-3.8.7-4.8.1.i586.rpmlogrotate-3.8.7-4.8.1.x86_64.rpmlogrotate-debuginfo-3.8.7-4.8.1.x86_64.rpmlogrotate-debugsource-3.8.7-4.8.1.x86_64.rpmopenSUSE-2014-296logrotate: Fix a bug where empty RUN_UPDATEDB_AS="" caused cron fail with unknown arguments if the compat values were emptylowopenSUSE 13.1 UpdateThis update fixes the following issue with logrotate:
- Fix a bug where empty RUN_UPDATEDB_AS="" caused cron fail with unknown arguments if the compat values were empty.mlocate-0.26-4.13.1.i586.rpmmlocate-0.26-4.13.1.src.rpmmlocate-debuginfo-0.26-4.13.1.i586.rpmmlocate-debugsource-0.26-4.13.1.i586.rpmmlocate-lang-0.26-4.13.1.noarch.rpmmlocate-0.26-4.13.1.x86_64.rpmmlocate-debuginfo-0.26-4.13.1.x86_64.rpmmlocate-debugsource-0.26-4.13.1.x86_64.rpmopenSUSE-2014-295apache2: fix multiple issues with mod_dav and, by extension, SubversionmoderateopenSUSE 13.1 UpdateThis update fixes multiple issues with mod_dav and, by extension, Subversion in Apache2 (bnc#864308)apache2-2.4.6-6.19.2.i586.rpmapache2-2.4.6-6.19.2.src.rpmapache2-debuginfo-2.4.6-6.19.2.i586.rpmapache2-debugsource-2.4.6-6.19.2.i586.rpmapache2-devel-2.4.6-6.19.2.i586.rpmapache2-doc-2.4.6-6.19.2.noarch.rpmapache2-event-2.4.6-6.19.2.i586.rpmapache2-event-debuginfo-2.4.6-6.19.2.i586.rpmapache2-example-pages-2.4.6-6.19.2.i586.rpmapache2-prefork-2.4.6-6.19.2.i586.rpmapache2-prefork-debuginfo-2.4.6-6.19.2.i586.rpmapache2-utils-2.4.6-6.19.2.i586.rpmapache2-utils-debuginfo-2.4.6-6.19.2.i586.rpmapache2-worker-2.4.6-6.19.2.i586.rpmapache2-worker-debuginfo-2.4.6-6.19.2.i586.rpmapache2-2.4.6-6.19.2.x86_64.rpmapache2-debuginfo-2.4.6-6.19.2.x86_64.rpmapache2-debugsource-2.4.6-6.19.2.x86_64.rpmapache2-devel-2.4.6-6.19.2.x86_64.rpmapache2-event-2.4.6-6.19.2.x86_64.rpmapache2-event-debuginfo-2.4.6-6.19.2.x86_64.rpmapache2-example-pages-2.4.6-6.19.2.x86_64.rpmapache2-prefork-2.4.6-6.19.2.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.19.2.x86_64.rpmapache2-utils-2.4.6-6.19.2.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.19.2.x86_64.rpmapache2-worker-2.4.6-6.19.2.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.19.2.x86_64.rpmopenSUSE-2014-298update for jakarta-commons-fileuploadmoderateopenSUSE 13.1 UpdateThis jakarta-commons-fileupload update fixes the follwoing security issue:
- bnc#862781: Fixed buffer overflow and resulting DoS (CVE-2014-0050).
jakarta-commons-fileupload-1.1.1-117.121.1.noarch.rpmjakarta-commons-fileupload-1.1.1-117.121.1.src.rpmjakarta-commons-fileupload-javadoc-1.1.1-117.121.1.noarch.rpmopenSUSE-2014-293update for rubygem-rack-sslmoderateopenSUSE 13.1 UpdateThis rubygem-rack-ssl updated fixes the following security issue:
- bnc#869162: Fixed XSS in error page (CVE-2014-2538).
rubygem-rack-ssl-1.3.3-2.4.1.i586.rpmrubygem-rack-ssl-1.3.3-2.4.1.src.rpmrubygem-rack-ssl-doc-1.3.3-2.4.1.i586.rpmrubygem-rack-ssl-1.3.3-2.4.1.x86_64.rpmrubygem-rack-ssl-doc-1.3.3-2.4.1.x86_64.rpmopenSUSE-2014-319update for otrsmoderateopenSUSE 13.1 UpdateThis otrs update fixes the following security and non security issues:
- bnc#871758: Fixed OSA-2014-04 (CVE-2014-2553) and OSA-2014-05
(CVE-2014-2554).
otrs-3.2.16-31.9.1.noarch.rpmotrs-3.2.16-31.9.1.src.rpmotrs-doc-3.2.16-31.9.1.noarch.rpmotrs-itsm-3.2.9-31.9.1.noarch.rpmopenSUSE-2014-306zip, libzip: Fixes two recommended issueslowopenSUSE 13.1 UpdateThis Update fixes following issues with zip and libzip:
-zip
+ bnc#785305: Fixes support of -r and -j options together to create archive
-libzip
+ bnc#859525: Fixes crash when libzip opens a invalid zip file
libzip-0.11.2-3.4.1.i586.rpmlibzip-0.11.2-3.4.1.src.rpmlibzip-debuginfo-0.11.2-3.4.1.i586.rpmlibzip-debugsource-0.11.2-3.4.1.i586.rpmlibzip-devel-0.11.2-3.4.1.i586.rpmlibzip2-0.11.2-3.4.1.i586.rpmlibzip2-debuginfo-0.11.2-3.4.1.i586.rpmzip-3.0-13.4.1.i586.rpmzip-3.0-13.4.1.src.rpmzip-debuginfo-3.0-13.4.1.i586.rpmzip-debugsource-3.0-13.4.1.i586.rpmlibzip-0.11.2-3.4.1.x86_64.rpmlibzip-debuginfo-0.11.2-3.4.1.x86_64.rpmlibzip-debugsource-0.11.2-3.4.1.x86_64.rpmlibzip-devel-0.11.2-3.4.1.x86_64.rpmlibzip2-0.11.2-3.4.1.x86_64.rpmlibzip2-debuginfo-0.11.2-3.4.1.x86_64.rpmzip-3.0-13.4.1.x86_64.rpmzip-debuginfo-3.0-13.4.1.x86_64.rpmzip-debugsource-3.0-13.4.1.x86_64.rpmopenSUSE-2014-277update for opensslimportantopenSUSE 13.1 UpdateThis openssl update fixes one security issue:
- bnc#872299: Fixed missing bounds checks for heartbeat messages
(CVE-2014-0160).
libopenssl-devel-1.0.1e-11.32.1.i586.rpmlibopenssl-devel-32bit-1.0.1e-11.32.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.32.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1e-11.32.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.32.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1e-11.32.1.x86_64.rpmopenssl-1.0.1e-11.32.1.i586.rpmopenssl-1.0.1e-11.32.1.src.rpmopenssl-debuginfo-1.0.1e-11.32.1.i586.rpmopenssl-debugsource-1.0.1e-11.32.1.i586.rpmopenssl-doc-1.0.1e-11.32.1.noarch.rpmlibopenssl-devel-1.0.1e-11.32.1.x86_64.rpmlibopenssl1_0_0-1.0.1e-11.32.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1e-11.32.1.x86_64.rpmopenssl-1.0.1e-11.32.1.x86_64.rpmopenssl-debuginfo-1.0.1e-11.32.1.x86_64.rpmopenssl-debugsource-1.0.1e-11.32.1.x86_64.rpmopenSUSE-2014-299update for couchdbmoderateopenSUSE 13.1 UpdateThis couchdb update fixes one security issue:
- bnc#871111: Fixed remote denial of service via /_uuids that allowed
remote attackers to cause CPU and memory consumption.
couchdb-1.3.0-2.4.1.i586.rpmcouchdb-1.3.0-2.4.1.src.rpmcouchdb-debuginfo-1.3.0-2.4.1.i586.rpmcouchdb-debugsource-1.3.0-2.4.1.i586.rpmcouchdb-1.3.0-2.4.1.x86_64.rpmcouchdb-debuginfo-1.3.0-2.4.1.x86_64.rpmcouchdb-debugsource-1.3.0-2.4.1.x86_64.rpmopenSUSE-2014-300lvm2: modified lvm.conf by adding filter to exclude floppy and cdrom driveslowopenSUSE 13.1 UpdateThis update fixes following issue with lvm2:
-bnc#862403: modified lvm.conf by adding filter to exclude floppy and cdrom driveslvm2-2.02.98-0.28.18.1.i586.rpmlvm2-2.02.98-0.28.18.1.src.rpmlvm2-clvm-2.02.98-28.18.1.i586.rpmlvm2-clvm-debuginfo-2.02.98-28.18.1.i586.rpmlvm2-cmirrord-2.02.98-28.18.1.i586.rpmlvm2-cmirrord-debuginfo-2.02.98-28.18.1.i586.rpmlvm2-debuginfo-2.02.98-0.28.18.1.i586.rpmlvm2-debugsource-2.02.98-0.28.18.1.i586.rpmlvm2-2.02.98-0.28.18.1.x86_64.rpmlvm2-clvm-2.02.98-28.18.1.x86_64.rpmlvm2-clvm-debuginfo-2.02.98-28.18.1.x86_64.rpmlvm2-cmirrord-2.02.98-28.18.1.x86_64.rpmlvm2-cmirrord-debuginfo-2.02.98-28.18.1.x86_64.rpmlvm2-debuginfo-2.02.98-0.28.18.1.x86_64.rpmlvm2-debugsource-2.02.98-0.28.18.1.x86_64.rpmopenSUSE-2014-287rubygem-activesupport-3_2: Fixes conflict with the last updateimportantopenSUSE 13.1 UpdateThis update fixes the following issue with rubygem-activesupport-3_2:
-bnc#871017: fixes that openSUSE-2014-185 cannot be installed due to wrong dependency on
rubygem-activesupport-3_2-3.2.13-3.10.1.x86_64rubygem-activesupport-3_2-3.2.13-3.14.1.i586.rpmrubygem-activesupport-3_2-3.2.13-3.14.1.src.rpmrubygem-activesupport-3_2-doc-3.2.13-3.14.1.i586.rpmrubygem-activesupport-3_2-3.2.13-3.14.1.x86_64.rpmrubygem-activesupport-3_2-doc-3.2.13-3.14.1.x86_64.rpmopenSUSE-2014-301spec-cleaner: Update from 0.2 to 0.5.5lowopenSUSE 13.1 UpdateThis Update fixes the following issues with spec-cleaner:
- Version bump to 0.5.5:
+ Few minor fixes as reported on github tracker.
- Version bump to 0.5.4:
+ Plenty of bugfixes regarding to spec parsing as they were reported on github
+ Add more exceptions on adding curly brackets
+ Update licenses list to the latest.
- Add comment on py3 conditional and depend on python-argparse
- Version bump to 0.5.3:
+ Various parser fixes and extended testsuite coverage
- Version bump to 0.5.2:
+ Fixes issues found while parsing libreoffice
+ Fixes issues 4 and 3 on github
- Version bump to 0.5.1:
+ Fixes the conditionals placement and makes all tests pass.
- Version bump to 0.4.2:
+ Fix inlining
+ Fix service shell script
+ Rename obs service to different from format_spec_file
- Fix build on fedora as they bytecompile the py
- Version bump to 0.4.1
+ Fixes to actually be able to parse own specfile.
- Version bump to 0.4.0:
+ Add extensive testsuite
+ Split the code for readability purposes
+ Mimic all the functionality from prep_spec
+ Provide and obsolete obs-service-format_spec_filespec-cleaner-0.5.5-6.4.1.noarch.rpmspec-cleaner-0.5.5-6.4.1.src.rpmopenSUSE-2014-302bcache-tools: Update to new upstream release 0.9lowopenSUSE 13.1 UpdateThis update fixes the following issues with bcache-tools:
-bnc#868938:
+ Update to new upstream release 0.9
+ Run probe-bcache a little later in the udev rule sequence
(moving from position 61 to 69), fixing a machine hang on
bcache reassemble
+ Move bcache rule from position 61 to position 74
bcache-tools-0.9-2.4.1.i586.rpmbcache-tools-0.9-2.4.1.src.rpmbcache-tools-debuginfo-0.9-2.4.1.i586.rpmbcache-tools-debugsource-0.9-2.4.1.i586.rpmbcache-tools-0.9-2.4.1.x86_64.rpmbcache-tools-debuginfo-0.9-2.4.1.x86_64.rpmbcache-tools-debugsource-0.9-2.4.1.x86_64.rpmopenSUSE-2014-316CVE-2014-0128: squid can crash when SSLBump is used in combination with range requests.lowopenSUSE 13.1 UpdateThe SSLBump feature acts as TLS/SSL termination for clients. If this feature is enabled, squid can crash with range requests, leading to a potential Denial of Service condition.squid-3.3.8-2.4.2.i586.rpmsquid-3.3.8-2.4.2.src.rpmsquid-debuginfo-3.3.8-2.4.2.i586.rpmsquid-debugsource-3.3.8-2.4.2.i586.rpmsquid-3.3.8-2.4.2.x86_64.rpmsquid-debuginfo-3.3.8-2.4.2.x86_64.rpmsquid-debugsource-3.3.8-2.4.2.x86_64.rpmopenSUSE-2014-303kernel-firmware: Fixes failure on missing microcode filelowopenSUSE 13.1 UpdateThis update fixes the following issue with kernel-firmware:
-bnc#872266: setup-amd_microcode.sh don't fail anymore if microcode file is missingkernel-firmware-20130714git-2.9.1.noarch.rpmkernel-firmware-20130714git-2.9.1.src.rpmucode-amd-20130714git-2.9.1.noarch.rpmopenSUSE-2014-304 tre: added make check tests, added a python-tre wrapper, and update to the latest sourcecodelowopenSUSE 13.1 UpdateThis update fixes the following issue with tre:
- adds make check tests
- adds a python-tre wrapper
- updates to the latest sourcecode from https://github.com/laurikari/tre/.agrep-0.8.1-17.4.1.i586.rpmagrep-debuginfo-0.8.1-17.4.1.i586.rpmlibtre5-0.8.1-17.4.1.i586.rpmlibtre5-debuginfo-0.8.1-17.4.1.i586.rpmpython-tre-0.8.1-17.4.1.i586.rpmpython-tre-debuginfo-0.8.1-17.4.1.i586.rpmtre-0.8.1-17.4.1.i586.rpmtre-0.8.1-17.4.1.src.rpmtre-debugsource-0.8.1-17.4.1.i586.rpmtre-devel-0.8.1-17.4.1.i586.rpmagrep-0.8.1-17.4.1.x86_64.rpmagrep-debuginfo-0.8.1-17.4.1.x86_64.rpmlibtre5-0.8.1-17.4.1.x86_64.rpmlibtre5-debuginfo-0.8.1-17.4.1.x86_64.rpmpython-tre-0.8.1-17.4.1.x86_64.rpmpython-tre-debuginfo-0.8.1-17.4.1.x86_64.rpmtre-0.8.1-17.4.1.x86_64.rpmtre-debugsource-0.8.1-17.4.1.x86_64.rpmtre-devel-0.8.1-17.4.1.x86_64.rpmopenSUSE-2014-305sysconfig: fixed netconfig modify calls in ppp/ip-uplowopenSUSE 13.1 UpdateThis update fixes the following issues with sysconfig:
-bnc#872689:
+ ppp/ip-up: fixed netconfig modify calls
+ The global config file now explicitly sets the NETCONFIG_VERBOSE variable to yes/no, what breaks the netconfig call from ip-up using it to pass a "-v" as a command line optionsysconfig-0.81.5-30.1.i586.rpmsysconfig-0.81.5-30.1.src.rpmsysconfig-debugsource-0.81.5-30.1.i586.rpmsysconfig-netconfig-0.81.5-30.1.i586.rpmsysconfig-network-0.81.5-30.1.i586.rpmsysconfig-network-debuginfo-0.81.5-30.1.i586.rpmudevmountd-0.81.5-30.1.i586.rpmudevmountd-debuginfo-0.81.5-30.1.i586.rpmsysconfig-0.81.5-30.1.x86_64.rpmsysconfig-debugsource-0.81.5-30.1.x86_64.rpmsysconfig-netconfig-0.81.5-30.1.x86_64.rpmsysconfig-network-0.81.5-30.1.x86_64.rpmsysconfig-network-debuginfo-0.81.5-30.1.x86_64.rpmudevmountd-0.81.5-30.1.x86_64.rpmudevmountd-debuginfo-0.81.5-30.1.x86_64.rpmopenSUSE-2014-329update for curlmoderateopenSUSE 13.1 UpdateThis curl update fixes two security issues:
- bnc#868627: Fixed wrong re-use of connections (CVE-2014-0138).
- bnc#868629: Fixed IP address wildcard certificate validation
(CVE-2014-0139).
curl-7.32.0-2.23.1.i586.rpmcurl-7.32.0-2.23.1.src.rpmcurl-debuginfo-7.32.0-2.23.1.i586.rpmcurl-debugsource-7.32.0-2.23.1.i586.rpmlibcurl-devel-7.32.0-2.23.1.i586.rpmlibcurl4-32bit-7.32.0-2.23.1.x86_64.rpmlibcurl4-7.32.0-2.23.1.i586.rpmlibcurl4-debuginfo-32bit-7.32.0-2.23.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.23.1.i586.rpmcurl-7.32.0-2.23.1.x86_64.rpmcurl-debuginfo-7.32.0-2.23.1.x86_64.rpmcurl-debugsource-7.32.0-2.23.1.x86_64.rpmlibcurl-devel-7.32.0-2.23.1.x86_64.rpmlibcurl4-7.32.0-2.23.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.23.1.x86_64.rpmopenSUSE-2014-317update for json-cmoderateopenSUSE 13.1 UpdateThis json-c update fixes the following two security issue:
- bnc#870147: Fixed buffer overflow if size_t is larger than int
(CVE-2013-6370).
- bnc#870147: Fixed possible hash collision DoS (CVE-2013-6371).
json-c-0.10-3.4.1.src.rpmjson-c-debugsource-0.10-3.4.1.i586.rpmlibjson-devel-0.10-3.4.1.i586.rpmlibjson-doc-0.10-3.4.1.noarch.rpmlibjson0-0.10-3.4.1.i586.rpmlibjson0-32bit-0.10-3.4.1.x86_64.rpmlibjson0-debuginfo-0.10-3.4.1.i586.rpmlibjson0-debuginfo-32bit-0.10-3.4.1.x86_64.rpmjson-c-debugsource-0.10-3.4.1.x86_64.rpmlibjson-devel-0.10-3.4.1.x86_64.rpmlibjson0-0.10-3.4.1.x86_64.rpmlibjson0-debuginfo-0.10-3.4.1.x86_64.rpmopenSUSE-2014-315gstreamer-plugins-base: fixes Musicbrainz disc-id for trailing data trackslowopenSUSE 13.1 UpdateThis update fixes the following issues with gstreamer-plugins-base:
-bnc#872575/bgo#708991: Solving some random issues of audio CDs not being properly identified if they have a leading data trackgstreamer-plugins-base-1.0.10-2.4.1.i586.rpmgstreamer-plugins-base-1.0.10-2.4.1.src.rpmgstreamer-plugins-base-32bit-1.0.10-2.4.1.x86_64.rpmgstreamer-plugins-base-debuginfo-1.0.10-2.4.1.i586.rpmgstreamer-plugins-base-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmgstreamer-plugins-base-debugsource-1.0.10-2.4.1.i586.rpmgstreamer-plugins-base-devel-1.0.10-2.4.1.i586.rpmgstreamer-plugins-base-doc-1.0.10-2.4.1.i586.rpmgstreamer-plugins-base-lang-1.0.10-2.4.1.noarch.rpmlibgstapp-1_0-0-1.0.10-2.4.1.i586.rpmlibgstapp-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstapp-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstapp-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgstaudio-1_0-0-1.0.10-2.4.1.i586.rpmlibgstaudio-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstaudio-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstaudio-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgstfft-1_0-0-1.0.10-2.4.1.i586.rpmlibgstfft-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstfft-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstfft-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgstpbutils-1_0-0-1.0.10-2.4.1.i586.rpmlibgstpbutils-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstpbutils-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstpbutils-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgstriff-1_0-0-1.0.10-2.4.1.i586.rpmlibgstriff-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstriff-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstriff-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgstrtp-1_0-0-1.0.10-2.4.1.i586.rpmlibgstrtp-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstrtp-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstrtp-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgstrtsp-1_0-0-1.0.10-2.4.1.i586.rpmlibgstrtsp-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstrtsp-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstrtsp-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgstsdp-1_0-0-1.0.10-2.4.1.i586.rpmlibgstsdp-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstsdp-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstsdp-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgsttag-1_0-0-1.0.10-2.4.1.i586.rpmlibgsttag-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgsttag-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgsttag-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmlibgstvideo-1_0-0-1.0.10-2.4.1.i586.rpmlibgstvideo-1_0-0-32bit-1.0.10-2.4.1.x86_64.rpmlibgstvideo-1_0-0-debuginfo-1.0.10-2.4.1.i586.rpmlibgstvideo-1_0-0-debuginfo-32bit-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstApp-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstAudio-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstFft-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstPbutils-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstRiff-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstRtp-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstRtsp-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstSdp-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstTag-1_0-1.0.10-2.4.1.i586.rpmtypelib-1_0-GstVideo-1_0-1.0.10-2.4.1.i586.rpmgstreamer-plugins-base-1.0.10-2.4.1.x86_64.rpmgstreamer-plugins-base-debuginfo-1.0.10-2.4.1.x86_64.rpmgstreamer-plugins-base-debugsource-1.0.10-2.4.1.x86_64.rpmgstreamer-plugins-base-devel-1.0.10-2.4.1.x86_64.rpmgstreamer-plugins-base-doc-1.0.10-2.4.1.x86_64.rpmlibgstapp-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstapp-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgstaudio-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstaudio-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgstfft-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstfft-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgstpbutils-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstpbutils-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgstriff-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstriff-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgstrtp-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstrtp-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgstrtsp-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstrtsp-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgstsdp-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstsdp-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgsttag-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgsttag-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmlibgstvideo-1_0-0-1.0.10-2.4.1.x86_64.rpmlibgstvideo-1_0-0-debuginfo-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstApp-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstAudio-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstFft-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstPbutils-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstRiff-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstRtp-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstRtsp-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstSdp-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstTag-1_0-1.0.10-2.4.1.x86_64.rpmtypelib-1_0-GstVideo-1_0-1.0.10-2.4.1.x86_64.rpmopenSUSE-2014-312WindowMaker:correct menus for openSUSE pathslowopenSUSE 13.1 UpdateThis update fixes the following issue with WindowMaker:
- correct menus for openSUSE paths
- Generated fix_wmgenmenu_paths.patch, so wmmenugen uses buildtime configured paths when generating WMRootMenu
WindowMaker-0.95.4-5.4.1.i586.rpmWindowMaker-0.95.4-5.4.1.src.rpmWindowMaker-debuginfo-0.95.4-5.4.1.i586.rpmWindowMaker-debugsource-0.95.4-5.4.1.i586.rpmWindowMaker-devel-0.95.4-5.4.1.i586.rpmWindowMaker-0.95.4-5.4.1.x86_64.rpmWindowMaker-debuginfo-0.95.4-5.4.1.x86_64.rpmWindowMaker-debugsource-0.95.4-5.4.1.x86_64.rpmWindowMaker-devel-0.95.4-5.4.1.x86_64.rpmopenSUSE-2014-311roundcubemail: fix update over an existing versionlowopenSUSE 13.1 UpdateThis update fixes the following issue for roundcubemail:
-bnc#872790: remove possible 'leftover' SQL directory from document root, preventing upgrades from versions > 0.9.5 roundcubemail-0.9.5-2.14.1.noarch.rpmroundcubemail-0.9.5-2.14.1.src.rpmopenSUSE-2014-318update for opensslmoderateopenSUSE 13.1 UpdateThis is an openssl version update to 1.0.1g.
- The main reason for this upgrade was to be clear about the TLS
heartbeat problem know as "Heartbleed" (CVE-2014-0160). That
problem was already fixed in our previous openssl update.
libopenssl-devel-1.0.1g-11.36.1.i586.rpmlibopenssl-devel-32bit-1.0.1g-11.36.1.x86_64.rpmlibopenssl1_0_0-1.0.1g-11.36.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1g-11.36.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1g-11.36.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1g-11.36.1.x86_64.rpmopenssl-1.0.1g-11.36.1.i586.rpmopenssl-1.0.1g-11.36.1.src.rpmopenssl-debuginfo-1.0.1g-11.36.1.i586.rpmopenssl-debugsource-1.0.1g-11.36.1.i586.rpmopenssl-doc-1.0.1g-11.36.1.noarch.rpmlibopenssl-devel-1.0.1g-11.36.1.x86_64.rpmlibopenssl1_0_0-1.0.1g-11.36.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1g-11.36.1.x86_64.rpmopenssl-1.0.1g-11.36.1.x86_64.rpmopenssl-debuginfo-1.0.1g-11.36.1.x86_64.rpmopenssl-debugsource-1.0.1g-11.36.1.x86_64.rpmopenSUSE-2014-334update for python3moderateopenSUSE 13.1 UpdateThis python update fixes the following security issue:
- bnc#871152: Fixed race condition with umask when creating directories
with os.mkdirs (CVE-2014-2667).
libpython3_3m1_0-3.3.5-5.8.1.i586.rpmlibpython3_3m1_0-32bit-3.3.5-5.8.1.x86_64.rpmlibpython3_3m1_0-debuginfo-3.3.5-5.8.1.i586.rpmlibpython3_3m1_0-debuginfo-32bit-3.3.5-5.8.1.x86_64.rpmpython3-base-3.3.5-5.8.1.i586.rpmpython3-base-3.3.5-5.8.1.src.rpmpython3-base-32bit-3.3.5-5.8.1.x86_64.rpmpython3-base-debuginfo-3.3.5-5.8.1.i586.rpmpython3-base-debuginfo-32bit-3.3.5-5.8.1.x86_64.rpmpython3-base-debugsource-3.3.5-5.8.1.i586.rpmpython3-devel-3.3.5-5.8.1.i586.rpmpython3-devel-debuginfo-3.3.5-5.8.1.i586.rpmpython3-idle-3.3.5-5.8.1.i586.rpmpython3-testsuite-3.3.5-5.8.1.i586.rpmpython3-testsuite-debuginfo-3.3.5-5.8.1.i586.rpmpython3-tools-3.3.5-5.8.1.i586.rpmpython3-doc-3.3.5-5.8.1.noarch.rpmpython3-doc-3.3.5-5.8.1.src.rpmpython3-doc-pdf-3.3.5-5.8.1.noarch.rpmpython3-3.3.5-5.8.2.i586.rpmpython3-3.3.5-5.8.2.src.rpmpython3-32bit-3.3.5-5.8.2.x86_64.rpmpython3-curses-3.3.5-5.8.2.i586.rpmpython3-curses-debuginfo-3.3.5-5.8.2.i586.rpmpython3-dbm-3.3.5-5.8.2.i586.rpmpython3-dbm-debuginfo-3.3.5-5.8.2.i586.rpmpython3-debuginfo-3.3.5-5.8.2.i586.rpmpython3-debuginfo-32bit-3.3.5-5.8.2.x86_64.rpmpython3-debugsource-3.3.5-5.8.2.i586.rpmpython3-tk-3.3.5-5.8.2.i586.rpmpython3-tk-debuginfo-3.3.5-5.8.2.i586.rpmlibpython3_3m1_0-3.3.5-5.8.1.x86_64.rpmlibpython3_3m1_0-debuginfo-3.3.5-5.8.1.x86_64.rpmpython3-base-3.3.5-5.8.1.x86_64.rpmpython3-base-debuginfo-3.3.5-5.8.1.x86_64.rpmpython3-base-debugsource-3.3.5-5.8.1.x86_64.rpmpython3-devel-3.3.5-5.8.1.x86_64.rpmpython3-devel-debuginfo-3.3.5-5.8.1.x86_64.rpmpython3-idle-3.3.5-5.8.1.x86_64.rpmpython3-testsuite-3.3.5-5.8.1.x86_64.rpmpython3-testsuite-debuginfo-3.3.5-5.8.1.x86_64.rpmpython3-tools-3.3.5-5.8.1.x86_64.rpmpython3-3.3.5-5.8.2.x86_64.rpmpython3-curses-3.3.5-5.8.2.x86_64.rpmpython3-curses-debuginfo-3.3.5-5.8.2.x86_64.rpmpython3-dbm-3.3.5-5.8.2.x86_64.rpmpython3-dbm-debuginfo-3.3.5-5.8.2.x86_64.rpmpython3-debuginfo-3.3.5-5.8.2.x86_64.rpmpython3-debugsource-3.3.5-5.8.2.x86_64.rpmpython3-tk-3.3.5-5.8.2.x86_64.rpmpython3-tk-debuginfo-3.3.5-5.8.2.x86_64.rpmopenSUSE-2014-314cairo: Added fix that inkscape can export 0.01mm lines again to pdflowopenSUSE 13.1 UpdateThis Update fixes the following issue with cairo:
- fdo#77298: Inkscape can export 0.01mm lines again to PDF, was broken in 1.12.3
cairo-1.12.16-3.4.1.src.rpmcairo-debugsource-1.12.16-3.4.1.i586.rpmcairo-devel-1.12.16-3.4.1.i586.rpmcairo-devel-32bit-1.12.16-3.4.1.x86_64.rpmcairo-tools-1.12.16-3.4.1.i586.rpmcairo-tools-debuginfo-1.12.16-3.4.1.i586.rpmlibcairo-gobject2-1.12.16-3.4.1.i586.rpmlibcairo-gobject2-32bit-1.12.16-3.4.1.x86_64.rpmlibcairo-gobject2-debuginfo-1.12.16-3.4.1.i586.rpmlibcairo-gobject2-debuginfo-32bit-1.12.16-3.4.1.x86_64.rpmlibcairo-script-interpreter2-1.12.16-3.4.1.i586.rpmlibcairo-script-interpreter2-32bit-1.12.16-3.4.1.x86_64.rpmlibcairo-script-interpreter2-debuginfo-1.12.16-3.4.1.i586.rpmlibcairo-script-interpreter2-debuginfo-32bit-1.12.16-3.4.1.x86_64.rpmlibcairo2-1.12.16-3.4.1.i586.rpmlibcairo2-32bit-1.12.16-3.4.1.x86_64.rpmlibcairo2-debuginfo-1.12.16-3.4.1.i586.rpmlibcairo2-debuginfo-32bit-1.12.16-3.4.1.x86_64.rpmcairo-debugsource-1.12.16-3.4.1.x86_64.rpmcairo-devel-1.12.16-3.4.1.x86_64.rpmcairo-tools-1.12.16-3.4.1.x86_64.rpmcairo-tools-debuginfo-1.12.16-3.4.1.x86_64.rpmlibcairo-gobject2-1.12.16-3.4.1.x86_64.rpmlibcairo-gobject2-debuginfo-1.12.16-3.4.1.x86_64.rpmlibcairo-script-interpreter2-1.12.16-3.4.1.x86_64.rpmlibcairo-script-interpreter2-debuginfo-1.12.16-3.4.1.x86_64.rpmlibcairo2-1.12.16-3.4.1.x86_64.rpmlibcairo2-debuginfo-1.12.16-3.4.1.x86_64.rpmopenSUSE-2014-330update for chromiummoderateopenSUSE 13.1 Update
This chromium version update fixes the following security and
non-security issues:
- Add patch chromium-fix-arm-skia-memset.patch to resolve a linking
issue on ARM with regards to missing symbols.
- Add patch arm_use_gold.patch to use the right gold binaries on
ARM. Hopefully this resolves the build issues with running out of
memory
- bnc#872805: Update to Chromium 34.0.1847.116
* Responsive Images and Unprefixed Web Audio
* Import supervised users onto new computers
* A number of new apps/extension APIs
* Lots of under the hood changes for stability and performance
- Security fixes:
* CVE-2014-1716: UXSS in V8
* CVE-2014-1717: OOB access in V8
* CVE-2014-1718: Integer overflow in compositor
* CVE-2014-1719: Use-after-free in web workers
* CVE-2014-1720: Use-after-free in DOM
* CVE-2014-1721: Memory corruption in V8
* CVE-2014-1722: Use-after-free in rendering
* CVE-2014-1723: Url confusion with RTL characters
* CVE-2014-1724: Use-after-free in speech
* CVE-2014-1725: OOB read with window property
* CVE-2014-1726: Local cross-origin bypass
* CVE-2014-1727: Use-after-free in forms
* CVE-2014-1728: Various fixes from internal audits,
fuzzing and other initiatives
* CVE-2014-1729: Multiple vulnerabilities in V8
- No longer build against system libraries as that Chromium works
a lot better and crashes less on websites than with system libs
- Added package depot_tools.tar.gz as that the chromium build now
requires it during the initial build phase. It just contains some
utilities and nothing from it is being installed.
- If people want to install newer versions of the ffmpeg library
then let them. This is what they want.
- Remove the buildscript from the sources
chromedriver-34.0.1847.116-29.3.i586.rpmchromedriver-debuginfo-34.0.1847.116-29.3.i586.rpmchromium-34.0.1847.116-29.3.i586.rpmchromium-34.0.1847.116-29.3.src.rpmchromium-debuginfo-34.0.1847.116-29.3.i586.rpmchromium-debugsource-34.0.1847.116-29.3.i586.rpmchromium-desktop-gnome-34.0.1847.116-29.3.i586.rpmchromium-desktop-kde-34.0.1847.116-29.3.i586.rpmchromium-ffmpegsumo-34.0.1847.116-29.3.i586.rpmchromium-ffmpegsumo-debuginfo-34.0.1847.116-29.3.i586.rpmchromium-suid-helper-34.0.1847.116-29.3.i586.rpmchromium-suid-helper-debuginfo-34.0.1847.116-29.3.i586.rpmchromedriver-34.0.1847.116-29.3.x86_64.rpmchromedriver-debuginfo-34.0.1847.116-29.3.x86_64.rpmchromium-34.0.1847.116-29.3.x86_64.rpmchromium-debuginfo-34.0.1847.116-29.3.x86_64.rpmchromium-debugsource-34.0.1847.116-29.3.x86_64.rpmchromium-desktop-gnome-34.0.1847.116-29.3.x86_64.rpmchromium-desktop-kde-34.0.1847.116-29.3.x86_64.rpmchromium-ffmpegsumo-34.0.1847.116-29.3.x86_64.rpmchromium-ffmpegsumo-debuginfo-34.0.1847.116-29.3.x86_64.rpmchromium-suid-helper-34.0.1847.116-29.3.x86_64.rpmchromium-suid-helper-debuginfo-34.0.1847.116-29.3.x86_64.rpmopenSUSE-2014-309umbrello: Fixes that umbrello won't startlowopenSUSE 13.1 UpdateThis update fixes the following issue with umbrello:
-bnc#871075/kde#329831: Fixes that umbrello won't start after installationumbrello-4.11.5-72.1.i586.rpmumbrello-4.11.5-72.1.src.rpmumbrello-debuginfo-4.11.5-72.1.i586.rpmumbrello-debugsource-4.11.5-72.1.i586.rpmumbrello-4.11.5-72.1.x86_64.rpmumbrello-debuginfo-4.11.5-72.1.x86_64.rpmumbrello-debugsource-4.11.5-72.1.x86_64.rpmopenSUSE-2014-310kdepim4: Added fix to make it possible to manually select untrusted PGP keyslowopenSUSE 13.1 UpdateThis update fixes the following issues with kdepim4:
- bnc#859984/kde#328311: added a fix to make it possible to manually select untrusted PGP keysakonadi-4.11.5-464.1.i586.rpmakonadi-debuginfo-4.11.5-464.1.i586.rpmakregator-4.11.5-464.1.i586.rpmakregator-debuginfo-4.11.5-464.1.i586.rpmblogilo-4.11.5-464.1.i586.rpmblogilo-debuginfo-4.11.5-464.1.i586.rpmkaddressbook-4.11.5-464.1.i586.rpmkaddressbook-debuginfo-4.11.5-464.1.i586.rpmkalarm-4.11.5-464.1.i586.rpmkalarm-debuginfo-4.11.5-464.1.i586.rpmkdepim4-4.11.5-464.1.i586.rpmkdepim4-4.11.5-464.1.src.rpmkdepim4-debuginfo-4.11.5-464.1.i586.rpmkdepim4-debugsource-4.11.5-464.1.i586.rpmkjots-4.11.5-464.1.i586.rpmkjots-debuginfo-4.11.5-464.1.i586.rpmkmail-4.11.5-464.1.i586.rpmkmail-debuginfo-4.11.5-464.1.i586.rpmknode-4.11.5-464.1.i586.rpmknode-debuginfo-4.11.5-464.1.i586.rpmknotes-4.11.5-464.1.i586.rpmknotes-debuginfo-4.11.5-464.1.i586.rpmkontact-4.11.5-464.1.i586.rpmkontact-debuginfo-4.11.5-464.1.i586.rpmkorganizer-4.11.5-464.1.i586.rpmkorganizer-debuginfo-4.11.5-464.1.i586.rpmktimetracker-4.11.5-464.1.i586.rpmktimetracker-debuginfo-4.11.5-464.1.i586.rpmktnef-4.11.5-464.1.i586.rpmktnef-debuginfo-4.11.5-464.1.i586.rpmlibkdepim4-4.11.5-464.1.i586.rpmlibkdepim4-debuginfo-4.11.5-464.1.i586.rpmakonadi-4.11.5-464.1.x86_64.rpmakonadi-debuginfo-4.11.5-464.1.x86_64.rpmakregator-4.11.5-464.1.x86_64.rpmakregator-debuginfo-4.11.5-464.1.x86_64.rpmblogilo-4.11.5-464.1.x86_64.rpmblogilo-debuginfo-4.11.5-464.1.x86_64.rpmkaddressbook-4.11.5-464.1.x86_64.rpmkaddressbook-debuginfo-4.11.5-464.1.x86_64.rpmkalarm-4.11.5-464.1.x86_64.rpmkalarm-debuginfo-4.11.5-464.1.x86_64.rpmkdepim4-4.11.5-464.1.x86_64.rpmkdepim4-debuginfo-4.11.5-464.1.x86_64.rpmkdepim4-debugsource-4.11.5-464.1.x86_64.rpmkjots-4.11.5-464.1.x86_64.rpmkjots-debuginfo-4.11.5-464.1.x86_64.rpmkmail-4.11.5-464.1.x86_64.rpmkmail-debuginfo-4.11.5-464.1.x86_64.rpmknode-4.11.5-464.1.x86_64.rpmknode-debuginfo-4.11.5-464.1.x86_64.rpmknotes-4.11.5-464.1.x86_64.rpmknotes-debuginfo-4.11.5-464.1.x86_64.rpmkontact-4.11.5-464.1.x86_64.rpmkontact-debuginfo-4.11.5-464.1.x86_64.rpmkorganizer-4.11.5-464.1.x86_64.rpmkorganizer-debuginfo-4.11.5-464.1.x86_64.rpmktimetracker-4.11.5-464.1.x86_64.rpmktimetracker-debuginfo-4.11.5-464.1.x86_64.rpmktnef-4.11.5-464.1.x86_64.rpmktnef-debuginfo-4.11.5-464.1.x86_64.rpmlibkdepim4-4.11.5-464.1.x86_64.rpmlibkdepim4-debuginfo-4.11.5-464.1.x86_64.rpmopenSUSE-2014-308python-pytz: update to 2013.8 (2013h)lowopenSUSE 13.1 UpdateThis update fixes the following issue with python-pytz:
- bnc#584530:
+ aligns python-pytz to support the same timezones as provided system-wide by the package 'timezone'.
+ updates python-pytz to support the Time Zone Database version 2013h.python-pytz-2013.8-2.5.1.noarch.rpmpython-pytz-2013.8-2.5.1.src.rpmopenSUSE-2014-320xorg-x11-server: Fixes a crash when out of range DRI_PRIME is usedmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with xorg-x11-server:
- bnc#846352: Fixes a crash when out of range DRI_PRIME is usedxorg-x11-server-7.6_1.14.3.901-8.1.i586.rpmxorg-x11-server-7.6_1.14.3.901-8.1.src.rpmxorg-x11-server-debuginfo-7.6_1.14.3.901-8.1.i586.rpmxorg-x11-server-debugsource-7.6_1.14.3.901-8.1.i586.rpmxorg-x11-server-extra-7.6_1.14.3.901-8.1.i586.rpmxorg-x11-server-extra-debuginfo-7.6_1.14.3.901-8.1.i586.rpmxorg-x11-server-sdk-7.6_1.14.3.901-8.1.i586.rpmxorg-x11-server-7.6_1.14.3.901-8.1.x86_64.rpmxorg-x11-server-debuginfo-7.6_1.14.3.901-8.1.x86_64.rpmxorg-x11-server-debugsource-7.6_1.14.3.901-8.1.x86_64.rpmxorg-x11-server-extra-7.6_1.14.3.901-8.1.x86_64.rpmxorg-x11-server-extra-debuginfo-7.6_1.14.3.901-8.1.x86_64.rpmxorg-x11-server-sdk-7.6_1.14.3.901-8.1.x86_64.rpmopenSUSE-2014-331cacti: security fixes; cacti-spine: update to 0.8.8bmoderateopenSUSE 13.1 Updatecacti was patched to fix several security issues:
* CVE-2013-5588: XSS injection vulnerability
* CVE-2013-5589: SQL injection vulnerability
* CVE-2014-2326: XSS injection vulnerability
* CVE-2014-2328: Remote Command Execution Vulnerability
* CVE-2014-2708: SQL Injection Vulnerability
* CVE-2014-2709: Remote Command Execution Vulnerability
cacti-spine was updated to 0.8.8b to fix the following issue:
* bug: set appropriate mysql 5.5+ timeoutscacti-0.8.8b-4.1.noarch.rpmcacti-0.8.8b-4.1.src.rpmopenSUSE-2014-323kiwi: Updates package to version 5.05.59lowopenSUSE 13.1 UpdateThis update fixes the following issue with kiwi:
- v5.05.59 released
- Fixed message logging
* don't log message to already closed file descriptor
- Removed done statement from last Kiwi message
* The Done message at the last line was confusing, especially when
KIWI exited with errors.
To keep consistency and since the done message wasn't really needed
because the last message is not a task it was also removed for
the success messages.
- Added runtime check for Boot description
* The test looks up the required boot image description according to the selected build type.
if no such description exists, the build exit with an error telling the user which rpm package is missing on the build machinekiwi-5.05.59-16.2.i586.rpmkiwi-5.05.59-16.2.src.rpmkiwi-debugsource-5.05.59-16.2.i586.rpmkiwi-desc-isoboot-5.05.59-16.2.noarch.rpmkiwi-desc-isoboot-requires-5.05.59-16.2.i586.rpmkiwi-desc-netboot-5.05.59-16.2.noarch.rpmkiwi-desc-netboot-requires-5.05.59-16.2.i586.rpmkiwi-desc-oemboot-5.05.59-16.2.noarch.rpmkiwi-desc-oemboot-requires-5.05.59-16.2.i586.rpmkiwi-desc-vmxboot-5.05.59-16.2.noarch.rpmkiwi-desc-vmxboot-requires-5.05.59-16.2.i586.rpmkiwi-doc-5.05.59-16.2.noarch.rpmkiwi-instsource-5.05.59-16.2.noarch.rpmkiwi-media-requires-5.05.59-16.2.noarch.rpmkiwi-pxeboot-5.05.59-16.2.noarch.rpmkiwi-templates-5.05.59-16.2.noarch.rpmkiwi-test-5.05.59-16.2.noarch.rpmkiwi-tools-5.05.59-16.2.i586.rpmkiwi-tools-debuginfo-5.05.59-16.2.i586.rpmkiwi-5.05.59-16.2.x86_64.rpmkiwi-debugsource-5.05.59-16.2.x86_64.rpmkiwi-desc-isoboot-requires-5.05.59-16.2.x86_64.rpmkiwi-desc-netboot-requires-5.05.59-16.2.x86_64.rpmkiwi-desc-oemboot-requires-5.05.59-16.2.x86_64.rpmkiwi-desc-vmxboot-requires-5.05.59-16.2.x86_64.rpmkiwi-tools-5.05.59-16.2.x86_64.rpmkiwi-tools-debuginfo-5.05.59-16.2.x86_64.rpmopenSUSE-2014-332Rsync: fixed remote denial of servicemoderateopenSUSE 13.1 UpdateRsync was updated to fix a denial of service attack that could be used by remote attackers without authentification (CVE-2014-2855).
rsync-3.1.0-21.8.1.i586.rpmrsync-3.1.0-21.8.1.src.rpmrsync-debuginfo-3.1.0-21.8.1.i586.rpmrsync-debugsource-3.1.0-21.8.1.i586.rpmrsync-3.1.0-21.8.1.x86_64.rpmrsync-debuginfo-3.1.0-21.8.1.x86_64.rpmrsync-debugsource-3.1.0-21.8.1.x86_64.rpmopenSUSE-2014-324php5-pear-phpunit(-PHP_CodeCoverage): Update to current version to support PHPUnit_MockObjectmoderateopenSUSE 13.1 UpdateThis update fixes the following issues with php5-pear-phpunit and php5-pear-phpunit-PHP_CodeCoverage and adds php5-pear-symfony2-Yaml and php5-pear-channel-symfony2 as new packages.
- php5-pear-phpunit:
* bnc#868699: Update to version 3.7.28
* Stubbing/Mocking does not work in process isolation when using PHPUnit PHAR
* Backtrace on Windows (phar) not being filtered properly
* phpunit.phar is missing resources (such as templates)
* Upgraded bundled version of PHP_TokenStream in the PHP Archive (PHAR) distribution of PHPUnit.
* Upgraded bundled versions of PHP_CodeCoverage and PHPUnit_Selenium in the PHP Archive (PHAR) distribution of PHPUnit.
* Process Isolation does not work when using PHPUnit from a PHP Archive (PHAR)
* Dependencies updated to latest version in PHP Archive (PHAR) distribution.
* Do not die on binary output with JSON logging.
* Implemented a workaround for PHP bug #63055.
* It is now possible to use generators as data providers.
* Account for auto-globals-jit when setting $_ENV and $_SERVER variables in the xml config.
* PHPUnit depends on packages that broke backwards compatibility.
* Stand-alone functions logicalAnd(), logicalOr(), and logicalXor() did not work.
* Suppress open_basedir warnings while searching for the composer autoloader.
* Correctly parse single-line @expectedException annotations.
* Better messages when JSON-related assertions receive invalid JSON.
* Use the proper toString() method inside PHPUnit_Framework_TestFailure::toString().
* Allow symfony/yaml >=2.0,<3.0
* Don't rely on composer to set up the include_path for ErrorHandler.php.
* assertTag() fails to match content in CDATA sections.
* Version requirement for symfony/yaml is too restrictive.
* Number of tests to run calculated incorrectly when --repeat is used.
* Make sure the autoloader for PEAR-based installation is not used when PHPUnit is installed via Composer.
* Process isolation not working on windows if there are spaces in path to php.exe
* PHP notice in PHPUnit_Util_XML
* NaN is not equal to NaN now to match PHPs behavior
* Mocking a method with a reference to an object made argument matches fail.
* Ensure isolation tests display errors so they can be handled by the test runner.
* Fixed sebastianbergmann/phpunit-mock-objects#81.
* Fixed an issue where PHP complained about an undeclared $time variable when running tests in strict mode.
* Fixed version number.
* Fixed installation issue for Symfony/Yaml.
* assertJsonStringEqualsJsonFile didn't work with json arrays.
* phpunit.phar cannot be executed if it is renamed.
* Fixed error message when assertArrayHasKey() and assertArrayNotHasKey() are invoked with wrong arguments.
* JSON matcher source files missing from package.xml.
* Invoke autoloader when checking for Symfony\Component\Yaml\Dumper.
* Added missing file to PEAR package.
* phpunit script appears in stacktrace (when PHPUnit is installed through Composer).
* PHPUnit now uses $_SERVER['SCRIPT_NAME'] instead of $_SERVER['_'] to filter the phpunit script (as the latter is not set when PHPUnit is invoked from Apache Ant's <exec> task, for instance).
* phpunit script appears in stacktrace.
* Improvements to running PHPUnit from a PHAR.
* Always clean up mock objects (and free up memory)
* Do not rely on autoloader class map to populate blacklist.
* Added the addUncoveredFilesFromWhitelist configuration setting back in.
* Reverted 'More than two positional arguments provided' check as it turned out to be a BC issue.
* Disable token caching (in PHP_TokenStream, used by PHP_CodeCoverage) by default (to reduce memory footprint).
* The version number is now displayed when using PHPUnit from a Composer install or Git checkout.
* PHPUnit 3.7 is only supported on PHP 5.3.3 (or later) and PHP 5.4.7 (or later) is highly recommended.
* When using process-isolation don't die silently when unserializing the test result fails.
* Added a callback constraint that is useful for making complex assertions.
* Restore current working directory if is changed by a test case.
* Added --test-suffix that allows specifying which filename suffixes are recognised by PHPUnit.
* assertArrayHasKey() and assertArrayNotHasKey() now work with objects that implement ArrayAccess.
* Improved reporting when there are unused CLI arguments to avoid misconceptions.
* Show messages and stracktraces in JSON output for skipped and incomplete tests.
* Added assertJson* functions that work like the existing assertXml* functions.
* PHPUnit now provides a configuration.xsd schema file at http://schema.phpunit.de/configuration.xsd that can be used to validate your phpunit.xml and phpunit.xml.dist configuration files.
* Added --testsuite argument, allowing to filter files/directory by parent testsuite name attribute.
* Expanded the @requires annotation to allow for checking the existence of functions and extensions using multiple @requires function name statements.
* @expectedExceptionCode and @expectedExceptionMessage can now use constants like Classname::CONST as their parameters. They will get evaluated if the class constant exists and used for comparison so test authors can avoid duplication.
* Test listeners now trigger one autoload call instead of being silently ignored when the class was not loaded.
* Failed assertStringMatchesFormat() calls now produce a better readable diff by only marking lines as different that don't match the format specifiers.
* Added assertContainsOnlyInstancesOf() to help checking Collection objects and arrays with a descriptive assertion.
* When an @expectedException fails it now shows
- php5-pear-phpunit-PHP_CodeCoverage:
* Update to version 1.2.13
* Fixed the origin of the coordinate system for the dashboard charts
* JavaScript error in the HTML report.
* Fixing an issue where an anonymous function as the last "method" in a class would cause the coverage report to ignore the rest.
* Blacklisted PHPUnit Phar.
* Executable code on a line that has a comment is processed incorrectly.
* Eliminated the coupling to PHPUnit_Util_Printer in PHP_CodeCoverage_Report_Text.
* Improved rendering of "lines covered" numbers for functions and methods with long names or argument lists.
* Fixed the title of the Y axis of the Code Coverage ./. Cyclomatic Complexity dashboard chart.
* Upgraded to Highcharts 2.3.5.
* Upgraded to jQuery 1.9.1.
* Reduced vertical whitespace in sourcecode view.
* Upgraded to Bootstrap 2.2.2.
* The html5shiv.js is now bundled.
* @coversNothing didn't work as documented.
* E_NOTICE thrown when generating coverage report.
* Fixed regression introduced in PHP_CodeCoverage 1.2.4.
* Incorrect code coverage for interfaces.
* Do not rely on autoloader class map to populate blacklist.
* Added support for parentheses after method names in the @covers annotation.
* When addUncoveredFilesFromWhitelist=FALSE is set then files that are whitelisted but not covered by a single test are now excluded from the code coverage.
* Non-english locales broke the coverage bars in the HTML report.
* Percentage for tested classes and traits displayed incorrectly.
* One line @covers annotations did not work.
* Backwards compatibility wrapper for trait_exists() does not work.
* Fixed invalid markup in the HTML report.
* The version number is now displayed when using PHP_CodeCoverage from a Composer install or Git checkout.
* The HTML report has been redesigned.
* The new @coversDefaultClass annotation enables short @covers annotations when working with long class names or namespaces.
* The new @coversNothing annotation can be used so tests do not record any code coverage. Useful for integration testing.
* When processUncoveredFilesFromWhitelist=FALSE is set then files that are whitelisted but not covered by a single test are now included in the code coverage but with all lines, including those that are not executable, counted as not executed.
* PHP_CodeCoverage 1.2 is only supported on PHP 5.3.3 (or later) and PHP 5.4.7 (or later) is highly recommended.
- php5-pear-symfony-Yaml:
* Initial pacakge at version 2.3.2
- php5-pear-channel-symfony2:
* Initial package at version 1.0php5-pear-channel-symfony2-1.0-2.1.noarch.rpmphp5-pear-channel-symfony2-1.0-2.1.src.rpmphp5-pear-phpunit-PHP_CodeCoverage-1.2.13-7.4.1.noarch.rpmphp5-pear-phpunit-PHP_CodeCoverage-1.2.13-7.4.1.src.rpmphp5-pear-phpunit-3.7.28-6.4.1.noarch.rpmphp5-pear-phpunit-3.7.28-6.4.1.src.rpmphp5-pear-symfony2-Yaml-2.3.2-2.1.noarch.rpmphp5-pear-symfony2-Yaml-2.3.2-2.1.src.rpmopenSUSE-2014-325OpenSSL: Fixed a use-after-free race condition in OpenSSL's read buffer.
moderateopenSUSE 13.1 UpdateA use-after-free race condition in OpenSSL's read buffer was fixed that could cause connections to drop (CVE-2010-5298).
libopenssl-devel-1.0.1g-11.40.1.i586.rpmlibopenssl-devel-32bit-1.0.1g-11.40.1.x86_64.rpmlibopenssl1_0_0-1.0.1g-11.40.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1g-11.40.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1g-11.40.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1g-11.40.1.x86_64.rpmopenssl-1.0.1g-11.40.1.i586.rpmopenssl-1.0.1g-11.40.1.src.rpmopenssl-debuginfo-1.0.1g-11.40.1.i586.rpmopenssl-debugsource-1.0.1g-11.40.1.i586.rpmopenssl-doc-1.0.1g-11.40.1.noarch.rpmlibopenssl-devel-1.0.1g-11.40.1.x86_64.rpmlibopenssl1_0_0-1.0.1g-11.40.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1g-11.40.1.x86_64.rpmopenssl-1.0.1g-11.40.1.x86_64.rpmopenssl-debuginfo-1.0.1g-11.40.1.x86_64.rpmopenssl-debugsource-1.0.1g-11.40.1.x86_64.rpmopenSUSE-2014-326python-imaging: Fix for temporary file race conditionlowopenSUSE 13.1 UpdateA temporary file race condition has been fixed in python-imaging when converting images (CVE-2014-1932, CVE-2014-1933).
python-imaging-1.1.7-18.4.1.i586.rpmpython-imaging-1.1.7-18.4.1.src.rpmpython-imaging-debuginfo-1.1.7-18.4.1.i586.rpmpython-imaging-debugsource-1.1.7-18.4.1.i586.rpmpython-imaging-sane-1.1.7-18.4.1.i586.rpmpython-imaging-sane-debuginfo-1.1.7-18.4.1.i586.rpmpython-imaging-1.1.7-18.4.1.x86_64.rpmpython-imaging-debuginfo-1.1.7-18.4.1.x86_64.rpmpython-imaging-debugsource-1.1.7-18.4.1.x86_64.rpmpython-imaging-sane-1.1.7-18.4.1.x86_64.rpmpython-imaging-sane-debuginfo-1.1.7-18.4.1.x86_64.rpmopenSUSE-2014-340kernel-firmware: Use qlogic firmware from linux-firmware instead of the separate archiveimportantopenSUSE 13.1 UpdateThis update fixes the following issue with kernel-firmware:
- bnc#846629: Use qlogic firmware from linux-firmware instead of the separate archive.kernel-firmware-20130714git-2.13.1.noarch.rpmkernel-firmware-20130714git-2.13.1.src.rpmucode-amd-20130714git-2.13.1.noarch.rpmopenSUSE-2014-339yast2-ruby-bindings: Fix hang out of YaST2 in Turkish localemoderateopenSUSE 13.1 UpdateThis update fixes the following issue with yast2-ruby-bindings:
- bnc#852242: Fix hang out of YaST2 in Turkish locale.yast2-ruby-bindings-3.0.5-4.1.i586.rpmyast2-ruby-bindings-3.0.5-4.1.src.rpmyast2-ruby-bindings-debuginfo-3.0.5-4.1.i586.rpmyast2-ruby-bindings-debugsource-3.0.5-4.1.i586.rpmyast2-ruby-bindings-3.0.5-4.1.x86_64.rpmyast2-ruby-bindings-debuginfo-3.0.5-4.1.x86_64.rpmyast2-ruby-bindings-debugsource-3.0.5-4.1.x86_64.rpmopenSUSE-2014-327update for libmmsmoderateopenSUSE 13.1 Update
This libmss update fixes the following security issue.
- bnc#874723: Fixed a possible heap memory overrun (CVE-2014-2892).
libmms-0.6.2-13.4.1.src.rpmlibmms-debugsource-0.6.2-13.4.1.i586.rpmlibmms-devel-0.6.2-13.4.1.i586.rpmlibmms0-0.6.2-13.4.1.i586.rpmlibmms0-32bit-0.6.2-13.4.1.x86_64.rpmlibmms0-debuginfo-0.6.2-13.4.1.i586.rpmlibmms0-debuginfo-32bit-0.6.2-13.4.1.x86_64.rpmlibmms-debugsource-0.6.2-13.4.1.x86_64.rpmlibmms-devel-0.6.2-13.4.1.x86_64.rpmlibmms0-0.6.2-13.4.1.x86_64.rpmlibmms0-debuginfo-0.6.2-13.4.1.x86_64.rpmopenSUSE-2014-343update for wiresharkmoderateopenSUSE 13.1 Update
This wireshark update to version 1.10.7 fixes the following security
issue:
- bnc#874760: Fixed RTP dissector vulnerabilities (CVE-2014-2907).
- Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.7.html
wireshark-1.10.7-12.1.i586.rpmwireshark-1.10.7-12.1.src.rpmwireshark-debuginfo-1.10.7-12.1.i586.rpmwireshark-debugsource-1.10.7-12.1.i586.rpmwireshark-devel-1.10.7-12.1.i586.rpmwireshark-1.10.7-12.1.x86_64.rpmwireshark-debuginfo-1.10.7-12.1.x86_64.rpmwireshark-debugsource-1.10.7-12.1.x86_64.rpmwireshark-devel-1.10.7-12.1.x86_64.rpmopenSUSE-2014-335update for nrpemoderateopenSUSE 13.1 UpdateThis nrpe update fixes the following security documentation problem.
- bnc#874743: Documented a possible command injection when command
arguments are enabled (CVE-2014-2913). More details can be found
inside the documentation of this package.
nagios-plugins-nrpe-2.15-4.1.i586.rpmnagios-plugins-nrpe-debuginfo-2.15-4.1.i586.rpmnrpe-2.15-4.1.i586.rpmnrpe-2.15-4.1.src.rpmnrpe-debuginfo-2.15-4.1.i586.rpmnrpe-debugsource-2.15-4.1.i586.rpmnrpe-doc-2.15-4.1.i586.rpmnagios-plugins-nrpe-2.15-4.1.x86_64.rpmnagios-plugins-nrpe-debuginfo-2.15-4.1.x86_64.rpmnrpe-2.15-4.1.x86_64.rpmnrpe-debuginfo-2.15-4.1.x86_64.rpmnrpe-debugsource-2.15-4.1.x86_64.rpmnrpe-doc-2.15-4.1.x86_64.rpmopenSUSE-2014-337enblend-enfuse: Update to 4.1.3moderateopenSUSE 13.1 UpdateThis update fixes the following issues with enblend-enfuse:
- bnc#852185: Update to 4.1.3
+ Bug Fixes:
* [Enblend only] Fix problem of multiple, almost-identical seamlines that produce inexplicable black areas in the output panorama.
+ LCMS 2.5 is now required to build.
- Ensure only -Os is used for compilation, not -O2
- update to version 4.1.2:
+ Bug Fixes:
* lp#1214004: [Enblend and Enfuse] Fix a bug in the highlight-recovery that caused Enfuse to bail out with the uncaught exception "Minimizer1D::set_bracket: minimum not bracketed".
* [Enfuse] Clean up seemingly random, bright-colored pixels that sometimes show up when fusing images with high contrast and "large" color profiles.
* [Enblend only] Fix a race condition in the seam-line optimizer that can cause wrongly placed seams.
* [Enblend and Enfuse] Use a per-thread storage of all OpenMP Vigra-functors. This avoids data races.
* [Enblend and Enfuse] The Boost implementation of the `Mersenne Twister' random number generator caused segmentation faults when used in the OpenMP-enabled versions of Enblend and Enfuse. The new implementation is based on the GNU Scientific Library (GSL), which plays nicely with concurrent accesses.
* [Enblend only] Correct a mistake that causes overlapping images with multiple seams to be blended incorrectly.
* [Enblend only] Require the OpenGL extension `GL_ARB_texture_rectangle' for the `--gpu' option to work. This does away with a pesky warning of OpenGL drivers that do support this extension and avoids crashes with drivers that don't.
The GPU performance improvement of Enblend via `--gpu' now is only available with drivers that feature `GL_ARB_texture_rectangle' (among many other required OpenGL extensions).
The OpenGL warning about odd texture sizes is unaffected by this change.
* [Enblend and Enfuse] Fix a longstanding quirk, which allowed to load masks that were unsuitable for processing.enblend-enfuse-4.1.3-3.4.1.i586.rpmenblend-enfuse-4.1.3-3.4.1.src.rpmenblend-enfuse-debuginfo-4.1.3-3.4.1.i586.rpmenblend-enfuse-debugsource-4.1.3-3.4.1.i586.rpmenblend-enfuse-4.1.3-3.4.1.x86_64.rpmenblend-enfuse-debuginfo-4.1.3-3.4.1.x86_64.rpmenblend-enfuse-debugsource-4.1.3-3.4.1.x86_64.rpmopenSUSE-2014-347update for libpng12moderateopenSUSE 13.1 UpdateThis libpng12 update fixes the following two security issues.
- bnc#873123: Fixed integer overflow leading to a heap-based buffer
overflow in png_set_sPLT() and png_set_text_2() (CVE-2013-7354).
- bnc#873124: Fixed integer overflow leading to a heap-based buffer
overflow in png_set_unknown_chunks() (CVE-2013-7353).
libpng12-0-1.2.50-6.4.1.i586.rpmlibpng12-0-32bit-1.2.50-6.4.1.x86_64.rpmlibpng12-0-debuginfo-1.2.50-6.4.1.i586.rpmlibpng12-0-debuginfo-32bit-1.2.50-6.4.1.x86_64.rpmlibpng12-1.2.50-6.4.1.src.rpmlibpng12-compat-devel-1.2.50-6.4.1.i586.rpmlibpng12-compat-devel-32bit-1.2.50-6.4.1.x86_64.rpmlibpng12-debugsource-1.2.50-6.4.1.i586.rpmlibpng12-devel-1.2.50-6.4.1.i586.rpmlibpng12-devel-32bit-1.2.50-6.4.1.x86_64.rpmlibpng12-0-1.2.50-6.4.1.x86_64.rpmlibpng12-0-debuginfo-1.2.50-6.4.1.x86_64.rpmlibpng12-compat-devel-1.2.50-6.4.1.x86_64.rpmlibpng12-debugsource-1.2.50-6.4.1.x86_64.rpmlibpng12-devel-1.2.50-6.4.1.x86_64.rpmopenSUSE-2014-344libeXosip2: specify default SSL certificate locationmoderateopenSUSE 13.1 Update
libeXosip2 was updated to have the default SSL certificate location specified, so
TLS/DTLS connections can verify the remote server.
libeXosip2-3.5.0-15.4.1.i586.rpmlibeXosip2-3.5.0-15.4.1.src.rpmlibeXosip2-6-3.5.0-15.4.1.i586.rpmlibeXosip2-6-debuginfo-3.5.0-15.4.1.i586.rpmlibeXosip2-debuginfo-3.5.0-15.4.1.i586.rpmlibeXosip2-debugsource-3.5.0-15.4.1.i586.rpmlibeXosip2-devel-3.5.0-15.4.1.i586.rpmlibeXosip2-3.5.0-15.4.1.x86_64.rpmlibeXosip2-6-3.5.0-15.4.1.x86_64.rpmlibeXosip2-6-debuginfo-3.5.0-15.4.1.x86_64.rpmlibeXosip2-debuginfo-3.5.0-15.4.1.x86_64.rpmlibeXosip2-debugsource-3.5.0-15.4.1.x86_64.rpmlibeXosip2-devel-3.5.0-15.4.1.x86_64.rpmopenSUSE-2014-348update for python-eyeD3moderateopenSUSE 13.1 UpdateThis python-eyeD3 fixes the following security issue.
- bnc#863744: Fixed insecure use of temporary files (CVE-2014-1934).
python-eyeD3-0.7.3-3.4.1.noarch.rpmpython-eyeD3-0.7.3-3.4.1.src.rpmopenSUSE-2014-336update for MozillaFirefoxmoderateopenSUSE 13.1 UpdateThis is a MozillaFirefox update to version 29.0:
* MFSA 2014-34/CVE-2014-1518/CVE-2014-1519
Miscellaneous memory safety hazards
* MFSA 2014-36/CVE-2014-1522 (bmo#995289)
Web Audio memory corruption issues
* MFSA 2014-37/CVE-2014-1523 (bmo#969226)
Out of bounds read while decoding JPG images
* MFSA 2014-38/CVE-2014-1524 (bmo#989183)
Buffer overflow when using non-XBL object as XBL
* MFSA 2014-39/CVE-2014-1525 (bmo#989210)
Use-after-free in the Text Track Manager for HTML video
* MFSA 2014-41/CVE-2014-1528 (bmo#963962)
Out-of-bounds write in Cairo
* MFSA 2014-42/CVE-2014-1529 (bmo#987003)
Privilege escalation through Web Notification API
* MFSA 2014-43/CVE-2014-1530 (bmo#895557)
Cross-site scripting (XSS) using history navigations
* MFSA 2014-44/CVE-2014-1531 (bmo#987140)
Use-after-free in imgLoader while resizing images
* MFSA 2014-45/CVE-2014-1492 (bmo#903885)
Incorrect IDNA domain name matching for wildcard certificates
(fixed by NSS 3.16)
* MFSA 2014-46/CVE-2014-1532 (bmo#966006)
Use-after-free in nsHostResolver
* MFSA 2014-47/CVE-2014-1526 (bmo#988106)
Debugger can bypass XrayWrappers with JavaScript
- rebased patches
- removed obsolete patches
* firefox-browser-css.patch
* mozilla-aarch64-599882cfb998.diff
* mozilla-aarch64-bmo-963028.patch
* mozilla-aarch64-bmo-963029.patch
* mozilla-aarch64-bmo-963030.patch
* mozilla-aarch64-bmo-963031.patch
- requires NSS 3.16
- added mozilla-icu-strncat.patch to fix post build checks
- add mozilla-aarch64-599882cfb998.patch,
mozilla-aarch64-bmo-810631.patch,
mozilla-aarch64-bmo-962488.patch,
mozilla-aarch64-bmo-963030.patch,
mozilla-aarch64-bmo-963027.patch,
mozilla-aarch64-bmo-963028.patch,
mozilla-aarch64-bmo-963029.patch,
mozilla-aarch64-bmo-963023.patch,
mozilla-aarch64-bmo-963024.patch,
mozilla-aarch64-bmo-963031.patch: AArch64 porting
- Add patch for bmo#973977
* mozilla-ppc64-xpcom.patch
- Refresh mozilla-ppc64le-xpcom.patch patch
- Adapt mozilla-ppc64le-xpcom.patch to Mozilla > 24.0 build system
This is also a mozilla-nss update to version 3.16:
* required for Firefox 29
* bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard
character should not be embedded within the U-label of an
internationalized domain name. See the last bullet point in RFC 6125,
Section 7.2.
* Supports the Linux x32 ABI. To build for the Linux x32 target, set
the environment variable USE_X32=1 when building NSS.
New Functions:
* NSS_CMSSignerInfo_Verify
New Macros
* TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc.,
cipher suites that were first defined in SSL 3.0 can now be referred
to with their official IANA names in TLS, with the TLS_ prefix.
Previously, they had to be referred to with their names in SSL 3.0,
with the SSL_ prefix.
Notable Changes:
* ECC is enabled by default. It is no longer necessary to set the
environment variable NSS_ENABLE_ECC=1 when building NSS. To disable
ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS.
* libpkix should not include the common name of CA as DNS names when
evaluating name constraints.
* AESKeyWrap_Decrypt should not return SECSuccess for invalid keys.
* Fix a memory corruption in sec_pkcs12_new_asafe.
* If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime
test sdb_measureAccess.
* The built-in roots module has been updated to version 1.97, which
adds, removes, and distrusts several certificates.
* The atob utility has been improved to automatically ignore lines of
text that aren't in base64 format.
* The certutil utility has been improved to support creation of
version 1 and version 2 certificates, in addition to the existing
version 3 support.
MozillaFirefox-29.0-20.1.i586.rpmMozillaFirefox-29.0-20.1.src.rpmMozillaFirefox-branding-upstream-29.0-20.1.i586.rpmMozillaFirefox-buildsymbols-29.0-20.1.i586.rpmMozillaFirefox-debuginfo-29.0-20.1.i586.rpmMozillaFirefox-debugsource-29.0-20.1.i586.rpmMozillaFirefox-devel-29.0-20.1.i586.rpmMozillaFirefox-translations-common-29.0-20.1.i586.rpmMozillaFirefox-translations-other-29.0-20.1.i586.rpmlibfreebl3-3.16-20.1.i586.rpmlibfreebl3-32bit-3.16-20.1.x86_64.rpmlibfreebl3-debuginfo-3.16-20.1.i586.rpmlibfreebl3-debuginfo-32bit-3.16-20.1.x86_64.rpmlibsoftokn3-3.16-20.1.i586.rpmlibsoftokn3-32bit-3.16-20.1.x86_64.rpmlibsoftokn3-debuginfo-3.16-20.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.16-20.1.x86_64.rpmmozilla-nss-3.16-20.1.i586.rpmmozilla-nss-3.16-20.1.src.rpmmozilla-nss-32bit-3.16-20.1.x86_64.rpmmozilla-nss-certs-3.16-20.1.i586.rpmmozilla-nss-certs-32bit-3.16-20.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16-20.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.16-20.1.x86_64.rpmmozilla-nss-debuginfo-3.16-20.1.i586.rpmmozilla-nss-debuginfo-32bit-3.16-20.1.x86_64.rpmmozilla-nss-debugsource-3.16-20.1.i586.rpmmozilla-nss-devel-3.16-20.1.i586.rpmmozilla-nss-sysinit-3.16-20.1.i586.rpmmozilla-nss-sysinit-32bit-3.16-20.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16-20.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.16-20.1.x86_64.rpmmozilla-nss-tools-3.16-20.1.i586.rpmmozilla-nss-tools-debuginfo-3.16-20.1.i586.rpmMozillaFirefox-29.0-20.1.x86_64.rpmMozillaFirefox-branding-upstream-29.0-20.1.x86_64.rpmMozillaFirefox-buildsymbols-29.0-20.1.x86_64.rpmMozillaFirefox-debuginfo-29.0-20.1.x86_64.rpmMozillaFirefox-debugsource-29.0-20.1.x86_64.rpmMozillaFirefox-devel-29.0-20.1.x86_64.rpmMozillaFirefox-translations-common-29.0-20.1.x86_64.rpmMozillaFirefox-translations-other-29.0-20.1.x86_64.rpmlibfreebl3-3.16-20.1.x86_64.rpmlibfreebl3-debuginfo-3.16-20.1.x86_64.rpmlibsoftokn3-3.16-20.1.x86_64.rpmlibsoftokn3-debuginfo-3.16-20.1.x86_64.rpmmozilla-nss-3.16-20.1.x86_64.rpmmozilla-nss-certs-3.16-20.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16-20.1.x86_64.rpmmozilla-nss-debuginfo-3.16-20.1.x86_64.rpmmozilla-nss-debugsource-3.16-20.1.x86_64.rpmmozilla-nss-devel-3.16-20.1.x86_64.rpmmozilla-nss-sysinit-3.16-20.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16-20.1.x86_64.rpmmozilla-nss-tools-3.16-20.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.16-20.1.x86_64.rpmopenSUSE-2014-361update for MozillaThunderbirdmoderateopenSUSE 13.1 UpdateThis is a MozillaThunderbird update to version 24.5.0:
* MFSA 2014-34/CVE-2014-1518
Miscellaneous memory safety hazards
* MFSA 2014-37/CVE-2014-1523 (bmo#969226)
Out of bounds read while decoding JPG images
* MFSA 2014-38/CVE-2014-1524 (bmo#989183)
Buffer overflow when using non-XBL object as XBL
* MFSA 2014-42/CVE-2014-1529 (bmo#987003)
Privilege escalation through Web Notification API
* MFSA 2014-43/CVE-2014-1530 (bmo#895557)
Cross-site scripting (XSS) using history navigations
* MFSA 2014-44/CVE-2014-1531 (bmo#987140)
Use-after-free in imgLoader while resizing images
* MFSA 2014-46/CVE-2014-1532 (bmo#966006)
Use-after-free in nsHostResolver
- use shipped-locales as the authoritative source for supported
locales (some unsupported locales disappear from -other package)
MozillaThunderbird-24.5.0-70.19.3.i586.rpmMozillaThunderbird-24.5.0-70.19.3.src.rpmMozillaThunderbird-buildsymbols-24.5.0-70.19.3.i586.rpmMozillaThunderbird-debuginfo-24.5.0-70.19.3.i586.rpmMozillaThunderbird-debugsource-24.5.0-70.19.3.i586.rpmMozillaThunderbird-devel-24.5.0-70.19.3.i586.rpmMozillaThunderbird-translations-common-24.5.0-70.19.3.i586.rpmMozillaThunderbird-translations-other-24.5.0-70.19.3.i586.rpmenigmail-1.6.0+24.5.0-70.19.3.i586.rpmenigmail-debuginfo-1.6.0+24.5.0-70.19.3.i586.rpmMozillaThunderbird-24.5.0-70.19.3.x86_64.rpmMozillaThunderbird-buildsymbols-24.5.0-70.19.3.x86_64.rpmMozillaThunderbird-debuginfo-24.5.0-70.19.3.x86_64.rpmMozillaThunderbird-debugsource-24.5.0-70.19.3.x86_64.rpmMozillaThunderbird-devel-24.5.0-70.19.3.x86_64.rpmMozillaThunderbird-translations-common-24.5.0-70.19.3.x86_64.rpmMozillaThunderbird-translations-other-24.5.0-70.19.3.x86_64.rpmenigmail-1.6.0+24.5.0-70.19.3.x86_64.rpmenigmail-debuginfo-1.6.0+24.5.0-70.19.3.x86_64.rpmopenSUSE-2014-354update for seamonkeymoderateopenSUSE 13.1 UpdateThis is a SeaMonkey update to version 2.26:
* MFSA 2014-34/CVE-2014-1518/CVE-2014-1519
Miscellaneous memory safety hazards
* MFSA 2014-36/CVE-2014-1522 (bmo#995289)
Web Audio memory corruption issues
* MFSA 2014-37/CVE-2014-1523 (bmo#969226)
Out of bounds read while decoding JPG images
* MFSA 2014-38/CVE-2014-1524 (bmo#989183)
Buffer overflow when using non-XBL object as XBL
* MFSA 2014-39/CVE-2014-1525 (bmo#989210)
Use-after-free in the Text Track Manager for HTML video
* MFSA 2014-41/CVE-2014-1528 (bmo#963962)
Out-of-bounds write in Cairo
* MFSA 2014-42/CVE-2014-1529 (bmo#987003)
Privilege escalation through Web Notification API
* MFSA 2014-43/CVE-2014-1530 (bmo#895557)
Cross-site scripting (XSS) using history navigations
* MFSA 2014-44/CVE-2014-1531 (bmo#987140)
Use-after-free in imgLoader while resizing images
* MFSA 2014-45/CVE-2014-1492 (bmo#903885)
Incorrect IDNA domain name matching for wildcard certificates
(fixed by NSS 3.16)
* MFSA 2014-46/CVE-2014-1532 (bmo#966006)
Use-after-free in nsHostResolver
* MFSA 2014-47/CVE-2014-1526 (bmo#988106)
Debugger can bypass XrayWrappers with JavaScript
- rebased patches
- added aarch64 porting patches
* mozilla-aarch64-bmo-810631.patch
* mozilla-aarch64-bmo-962488.patch
* mozilla-aarch64-bmo-963023.patch
* mozilla-aarch64-bmo-963024.patch
* mozilla-aarch64-bmo-963027.patch
- requires NSPR 4.10.3 and NSS 3.16
- added mozilla-icu-strncat.patch to fix post build checks
seamonkey-2.26-20.1.i586.rpmseamonkey-2.26-20.1.src.rpmseamonkey-debuginfo-2.26-20.1.i586.rpmseamonkey-debugsource-2.26-20.1.i586.rpmseamonkey-dom-inspector-2.26-20.1.i586.rpmseamonkey-irc-2.26-20.1.i586.rpmseamonkey-translations-common-2.26-20.1.i586.rpmseamonkey-translations-other-2.26-20.1.i586.rpmseamonkey-venkman-2.26-20.1.i586.rpmseamonkey-2.26-20.1.x86_64.rpmseamonkey-debuginfo-2.26-20.1.x86_64.rpmseamonkey-debugsource-2.26-20.1.x86_64.rpmseamonkey-dom-inspector-2.26-20.1.x86_64.rpmseamonkey-irc-2.26-20.1.x86_64.rpmseamonkey-translations-common-2.26-20.1.x86_64.rpmseamonkey-translations-other-2.26-20.1.x86_64.rpmseamonkey-venkman-2.26-20.1.x86_64.rpmopenSUSE-2014-346alsa-oss: bugfix updatemoderateopenSUSE 13.1 Update
The ALSA OSS plugin was updated to fix bugs:
- Fix for dmix with unaligned sample rate:
- Revert patch 0001-Fix-path-to-libaoss.so.patch, as this causes regressions on multi-arch (bnc#874331)
alsa-oss-1.0.25-8.4.1.i586.rpmalsa-oss-1.0.25-8.4.1.src.rpmalsa-oss-32bit-1.0.25-8.4.1.x86_64.rpmalsa-oss-debuginfo-1.0.25-8.4.1.i586.rpmalsa-oss-debuginfo-32bit-1.0.25-8.4.1.x86_64.rpmalsa-oss-debugsource-1.0.25-8.4.1.i586.rpmalsa-oss-1.0.25-8.4.1.x86_64.rpmalsa-oss-debuginfo-1.0.25-8.4.1.x86_64.rpmalsa-oss-debugsource-1.0.25-8.4.1.x86_64.rpmopenSUSE-2014-350kiwi: feature update to v5.05.67moderateopenSUSE 13.1 Update
kiwi was updated to v5.05.67 to supply features used in SUSE Linux Enterprise 12 development and base for building appliances in openSUSE 13.1.
- Fixed check for .repo file
The repo path is stored quoted for use use with the shell
but the perl test operator can't deal with shell escaped
characters and failed. Thus shell's test built-in is used
instead
- Use existing credentials name for repositories
* Don't add a credentials name to repositories if there is already one
- Make partedGetPartitionID more robust
* If we can't find a partition label for the disk don't proceed
checking for a partition ID and return an unknown ID 'xx'
- Use suse parted 'type' command extension to setup swap partition
type. This is done because the upstream way of setting swap type
is broken in the suse parted.
- Fixed __hasBootDescription() runtime check for pxe type
The type in the XML is 'pxe' but the boot description is
named 'netboot'
- Use existing credentials name for repositories
* Don't add a credentials name to repositories if there is already one
- Fixed pxePartitionInputGeneric
In case of a raid setup via pxeboot the required partition type 'fd'
is not explicitly provided in the PART line of the client config.
Instead the raid information is given in an additional RAID variable.
Thus the pxePartitionInputGeneric function has to set the partition
type 'fd' if the RAID variable is set too.
- Make partedGetPartitionID more robust
* If we can't find a partition label for the disk don't proceed
checking for a partition ID and return an unknown ID 'xx'
- Use suse parted 'type' command extension to setup swap partition
type. This is done because the upstream way of setting swap type
is broken in the suse parted.
- Fixed message displayed when the partition table is created/updated.
Even in the case of creating a new partition table the message said
something about repartition of the disk which is misleading. Thus
the message changed to just tell the user about a partition
process happening now
- Fixed --bootcd post processing mode
- Fixed --bootusb post processing mode
- Fixed __hasBootDescription() runtime check for pxe type
The type in the XML is 'pxe' but the boot description is
named 'netboot'
- Fixed message logging
* don't log message to already closed file descriptor
- Removed done statement from last Kiwi message
* The Done message at the last line was confusing, especially when
KIWI exited with errors.
To keep consistency and since the done message wasn't really needed
because the last message is not a task it was also removed for
the success messages.
- Added __hasBootDescription runtime check
Code written by Tim Hardeck. The test looks up the required
boot image description according to the selected build type
if no such description exists the build exit with an error
telling the user which rpm package is missing on the build
machine
- Fixed tests for KIWIRuntimeChecker code
* for each test call the corresponding runtime checker function
and not the container method which always calls all of them
* added variable KIWI_NO_FS which allows to switch off runtime
checks which accesses the filesystem. They can only be safely
called if the filesystem environment is controlled too
- Fixed __hasBootLoaderTools() runtime check to check for
the bootloader tool if 'grub' is selected
- Fixed runtime check __hasBootLoaderTools
check for grub2-bios-setup only if the firmare is set to: bios
- Revert "- use ext4 filesystem for clic'ed live iso's"
ext4 seems not supported on SLE11 but Studio uses clicfs to
build live images. This reverts commit fbeff95f4724.
- Added __hasBootLoaderTools runtime check
With this check we test if the tool chain to install the requested
bootloader is installed on the image build machinekiwi-5.05.67-25.1.i586.rpmkiwi-5.05.67-25.1.src.rpmkiwi-debugsource-5.05.67-25.1.i586.rpmkiwi-desc-isoboot-5.05.67-25.1.noarch.rpmkiwi-desc-isoboot-requires-5.05.67-25.1.i586.rpmkiwi-desc-netboot-5.05.67-25.1.noarch.rpmkiwi-desc-netboot-requires-5.05.67-25.1.i586.rpmkiwi-desc-oemboot-5.05.67-25.1.noarch.rpmkiwi-desc-oemboot-requires-5.05.67-25.1.i586.rpmkiwi-desc-vmxboot-5.05.67-25.1.noarch.rpmkiwi-desc-vmxboot-requires-5.05.67-25.1.i586.rpmkiwi-doc-5.05.67-25.1.noarch.rpmkiwi-instsource-5.05.67-25.1.noarch.rpmkiwi-media-requires-5.05.67-25.1.noarch.rpmkiwi-pxeboot-5.05.67-25.1.noarch.rpmkiwi-templates-5.05.67-25.1.noarch.rpmkiwi-test-5.05.67-25.1.noarch.rpmkiwi-tools-5.05.67-25.1.i586.rpmkiwi-tools-debuginfo-5.05.67-25.1.i586.rpmkiwi-5.05.67-25.1.x86_64.rpmkiwi-debugsource-5.05.67-25.1.x86_64.rpmkiwi-desc-isoboot-requires-5.05.67-25.1.x86_64.rpmkiwi-desc-netboot-requires-5.05.67-25.1.x86_64.rpmkiwi-desc-oemboot-requires-5.05.67-25.1.x86_64.rpmkiwi-desc-vmxboot-requires-5.05.67-25.1.x86_64.rpmkiwi-tools-5.05.67-25.1.x86_64.rpmkiwi-tools-debuginfo-5.05.67-25.1.x86_64.rpmopenSUSE-2014-353yast2: Make sure the system ruby is usedmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with yast2:
- bnc#845897: Make sure that the system ruby is usedyast2-3.0.14-17.1.i586.rpmyast2-3.0.14-17.1.src.rpmyast2-devel-doc-3.0.14-17.1.i586.rpmyast2-3.0.14-17.1.x86_64.rpmyast2-devel-doc-3.0.14-17.1.x86_64.rpmopenSUSE-2014-372libvirt: Fix migration with QEMU 1.6 and unsafe parsing of XML documentsmoderateopenSUSE 13.1 UpdateThis update fixes the following issues with libvirt:
- bnc#875694: Fix migration with QEMU 1.6.
QEMU 1.6.0 introduced new migration status: setup. Libvirt does not expect such string in QMP and refuses to migrate with error "unexpected migration status in setup"
- Patch to prevent expansion of entities when parsing XML files. This vulnerability allowed malicious users to read arbitrary files or cause a denial of service (CVE-2014-0179).
libvirt-1.1.2-2.32.1.i586.rpmlibvirt-1.1.2-2.32.1.src.rpmlibvirt-client-1.1.2-2.32.1.i586.rpmlibvirt-client-32bit-1.1.2-2.32.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-1.1.2-2.32.1.i586.rpmlibvirt-daemon-config-network-1.1.2-2.32.1.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.32.1.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.32.1.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-daemon-lxc-1.1.2-2.32.1.i586.rpmlibvirt-daemon-qemu-1.1.2-2.32.1.i586.rpmlibvirt-daemon-uml-1.1.2-2.32.1.i586.rpmlibvirt-daemon-vbox-1.1.2-2.32.1.i586.rpmlibvirt-debugsource-1.1.2-2.32.1.i586.rpmlibvirt-devel-1.1.2-2.32.1.i586.rpmlibvirt-devel-32bit-1.1.2-2.32.1.x86_64.rpmlibvirt-doc-1.1.2-2.32.1.i586.rpmlibvirt-lock-sanlock-1.1.2-2.32.1.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-login-shell-1.1.2-2.32.1.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-python-1.1.2-2.32.1.i586.rpmlibvirt-python-debuginfo-1.1.2-2.32.1.i586.rpmlibvirt-1.1.2-2.32.1.x86_64.rpmlibvirt-client-1.1.2-2.32.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-config-network-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.32.1.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.32.1.x86_64.rpmlibvirt-debugsource-1.1.2-2.32.1.x86_64.rpmlibvirt-devel-1.1.2-2.32.1.x86_64.rpmlibvirt-doc-1.1.2-2.32.1.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.32.1.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-login-shell-1.1.2-2.32.1.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.32.1.x86_64.rpmlibvirt-python-1.1.2-2.32.1.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.32.1.x86_64.rpmopenSUSE-2014-356kdebase4-workspace, kdebase4-session: Update to 4.11.9lowopenSUSE 13.1 UpdateThis update fixes the following issues with kdebase4-workspace and kdebase4-session:
- kdebase4-workspace:
+ Update to 4.11.9
* Bugfix release, includes fixes for kde#312947, bnc#756198, kde#327947, kde#329076, bnc#864305, kde#224200, bnc#809835
+ kde#334159: Fix crash when DesktopNames is not set
+ bnc#756198, kde#312947: fix resumption from console mode when monotonic clock is in use
+ bnc#864305, kde#329076, kde#327947: password input dialog was not shown under certain circumstances
+ bnc#809835, kde#224200: screensaver processes might keep running in background when unlocking the screen
+ Update to 4.11.8
* KDE 4.12.4 release
* See http://www.kde.org/announcements/announce-4.12.4.php
+ add support for dynamic multiseat
+ Update to 4.11.7
* KDE 4.13 Beta1 release
* See http://www.kde.org/announcements/announce-4.13-beta1.php
+ remove the dependency on strigi
+ Explicitly request a Window drawable
+ align zoomed cursor to hotspot
+ be more aggressive about exiting zoom effect
+ spatial present windows zoom calculation
+ fix frontbuffer copying swap preference
+ fix sendToScreen for QuickTiled windows
+ reset desktopChangedWhileRotating on activation
+ ensure to show clients that need sessionInteract
+ fix off by 1 on multiscreen toppanel strutting
+ Perform the systemd version evaluation through a reg
- kdebase4-session:
+ Added DesktopNames=KDE property to kde-plasma desktop file, as per latest fdo speckdebase4-session-4.11-2.8.1.noarch.rpmkdebase4-session-4.11-2.8.1.src.rpmkde4-kgreeter-plugins-4.11.9-111.1.i586.rpmkde4-kgreeter-plugins-debuginfo-4.11.9-111.1.i586.rpmkdebase4-workspace-4.11.9-111.1.i586.rpmkdebase4-workspace-4.11.9-111.1.src.rpmkdebase4-workspace-branding-upstream-4.11.9-111.1.i586.rpmkdebase4-workspace-debuginfo-4.11.9-111.1.i586.rpmkdebase4-workspace-debugsource-4.11.9-111.1.i586.rpmkdebase4-workspace-devel-4.11.9-111.1.i586.rpmkdebase4-workspace-devel-debuginfo-4.11.9-111.1.i586.rpmkdebase4-workspace-ksysguardd-4.11.9-111.1.i586.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.9-111.1.i586.rpmkdebase4-workspace-liboxygenstyle-32bit-4.11.9-111.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.9-111.1.i586.rpmkdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.9-111.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.9-111.1.i586.rpmkdebase4-workspace-plasma-calendar-4.11.9-111.1.i586.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.9-111.1.i586.rpmkdm-4.11.9-111.1.i586.rpmkdm-branding-upstream-4.11.9-111.1.i586.rpmkdm-debuginfo-4.11.9-111.1.i586.rpmkrandr-4.11.9-111.1.i586.rpmkrandr-debuginfo-4.11.9-111.1.i586.rpmkwin-4.11.9-111.1.i586.rpmkwin-debuginfo-4.11.9-111.1.i586.rpmpython-kdebase4-4.11.9-111.1.i586.rpmkde4-kgreeter-plugins-4.11.9-111.1.x86_64.rpmkde4-kgreeter-plugins-debuginfo-4.11.9-111.1.x86_64.rpmkdebase4-workspace-4.11.9-111.1.x86_64.rpmkdebase4-workspace-branding-upstream-4.11.9-111.1.x86_64.rpmkdebase4-workspace-debuginfo-4.11.9-111.1.x86_64.rpmkdebase4-workspace-debugsource-4.11.9-111.1.x86_64.rpmkdebase4-workspace-devel-4.11.9-111.1.x86_64.rpmkdebase4-workspace-devel-debuginfo-4.11.9-111.1.x86_64.rpmkdebase4-workspace-ksysguardd-4.11.9-111.1.x86_64.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.9-111.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.9-111.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.9-111.1.x86_64.rpmkdebase4-workspace-plasma-calendar-4.11.9-111.1.x86_64.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.9-111.1.x86_64.rpmkdm-4.11.9-111.1.x86_64.rpmkdm-branding-upstream-4.11.9-111.1.x86_64.rpmkdm-debuginfo-4.11.9-111.1.x86_64.rpmkrandr-4.11.9-111.1.x86_64.rpmkrandr-debuginfo-4.11.9-111.1.x86_64.rpmkwin-4.11.9-111.1.x86_64.rpmkwin-debuginfo-4.11.9-111.1.x86_64.rpmpython-kdebase4-4.11.9-111.1.x86_64.rpmopenSUSE-2014-351fcitx: several bugfixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with fcitx:
- bnc#851983: fix systray icon problem
- fix potential risk of current ENV
- support sogou pinyin released by Sougou INC.
- artwork updatefcitx-4.2.8.3-9.1.i586.rpmfcitx-4.2.8.3-9.1.src.rpmfcitx-branding-openSUSE-4.2.8.3-9.1.noarch.rpmfcitx-debuginfo-4.2.8.3-9.1.i586.rpmfcitx-devel-4.2.8.3-9.1.i586.rpmfcitx-devel-debuginfo-4.2.8.3-9.1.i586.rpmfcitx-gtk2-32bit-4.2.8.3-9.1.x86_64.rpmfcitx-gtk2-4.2.8.3-9.1.i586.rpmfcitx-gtk3-32bit-4.2.8.3-9.1.x86_64.rpmfcitx-gtk3-4.2.8.3-9.1.i586.rpmfcitx-pinyin-4.2.8.3-9.1.i586.rpmfcitx-pinyin-tools-4.2.8.3-9.1.i586.rpmfcitx-pinyin-tools-debuginfo-4.2.8.3-9.1.i586.rpmfcitx-qt4-32bit-4.2.8.3-9.1.x86_64.rpmfcitx-qt4-4.2.8.3-9.1.i586.rpmfcitx-qt4-debuginfo-32bit-4.2.8.3-9.1.x86_64.rpmfcitx-qt4-debuginfo-4.2.8.3-9.1.i586.rpmfcitx-quwei-4.2.8.3-9.1.i586.rpmfcitx-skin-classic-4.2.8.3-9.1.noarch.rpmfcitx-skin-dark-4.2.8.3-9.1.noarch.rpmfcitx-skin-new-air-4.2.8.3-9.1.noarch.rpmfcitx-table-4.2.8.3-9.1.i586.rpmfcitx-table-cn-bingchan-4.2.8.3-9.1.noarch.rpmfcitx-table-cn-cangjie-4.2.8.3-9.1.noarch.rpmfcitx-table-cn-dianbao-4.2.8.3-9.1.noarch.rpmfcitx-table-cn-erbi-4.2.8.3-9.1.noarch.rpmfcitx-table-cn-wanfeng-4.2.8.3-9.1.noarch.rpmfcitx-table-cn-wubi-4.2.8.3-9.1.noarch.rpmfcitx-table-cn-wubi-pinyin-4.2.8.3-9.1.noarch.rpmfcitx-table-cn-ziran-4.2.8.3-9.1.noarch.rpmfcitx-table-tools-4.2.8.3-9.1.i586.rpmfcitx-table-tools-debuginfo-4.2.8.3-9.1.i586.rpmlibfcitx-4_2_8-32bit-4.2.8.3-9.1.x86_64.rpmlibfcitx-4_2_8-4.2.8.3-9.1.i586.rpmtypelib-1_0-Fcitx-1_0-4.2.8.3-9.1.i586.rpmfcitx-4.2.8.3-9.1.x86_64.rpmfcitx-debuginfo-4.2.8.3-9.1.x86_64.rpmfcitx-devel-4.2.8.3-9.1.x86_64.rpmfcitx-devel-debuginfo-4.2.8.3-9.1.x86_64.rpmfcitx-gtk2-4.2.8.3-9.1.x86_64.rpmfcitx-gtk3-4.2.8.3-9.1.x86_64.rpmfcitx-pinyin-4.2.8.3-9.1.x86_64.rpmfcitx-pinyin-tools-4.2.8.3-9.1.x86_64.rpmfcitx-pinyin-tools-debuginfo-4.2.8.3-9.1.x86_64.rpmfcitx-qt4-4.2.8.3-9.1.x86_64.rpmfcitx-qt4-debuginfo-4.2.8.3-9.1.x86_64.rpmfcitx-quwei-4.2.8.3-9.1.x86_64.rpmfcitx-table-4.2.8.3-9.1.x86_64.rpmfcitx-table-tools-4.2.8.3-9.1.x86_64.rpmfcitx-table-tools-debuginfo-4.2.8.3-9.1.x86_64.rpmlibfcitx-4_2_8-4.2.8.3-9.1.x86_64.rpmtypelib-1_0-Fcitx-1_0-4.2.8.3-9.1.x86_64.rpmopenSUSE-2014-352libdc1394: Removed obsoleted patchlowopenSUSE 13.1 UpdateThis update fixes the following issue with libdc1394:
- Removed obsoleted patch after package uses -export-symbols-regex to limit visible symbols now. (reported on mailinglist: http://lists.opensuse.org/opensuse-packaging/2014-04/msg00064.html)libdc1394-2.2.1-2.4.1.i586.rpmlibdc1394-2.2.1-2.4.1.src.rpmlibdc1394-22-2.2.1-2.4.1.i586.rpmlibdc1394-22-32bit-2.2.1-2.4.1.x86_64.rpmlibdc1394-22-debuginfo-2.2.1-2.4.1.i586.rpmlibdc1394-22-debuginfo-32bit-2.2.1-2.4.1.x86_64.rpmlibdc1394-debuginfo-2.2.1-2.4.1.i586.rpmlibdc1394-debuginfo-32bit-2.2.1-2.4.1.x86_64.rpmlibdc1394-debugsource-2.2.1-2.4.1.i586.rpmlibdc1394-devel-2.2.1-2.4.1.i586.rpmlibdc1394-2.2.1-2.4.1.x86_64.rpmlibdc1394-22-2.2.1-2.4.1.x86_64.rpmlibdc1394-22-debuginfo-2.2.1-2.4.1.x86_64.rpmlibdc1394-debuginfo-2.2.1-2.4.1.x86_64.rpmlibdc1394-debugsource-2.2.1-2.4.1.x86_64.rpmlibdc1394-devel-2.2.1-2.4.1.x86_64.rpmopenSUSE-2014-357update for android-toolsmoderateopenSUSE 13.1 Update
- Fix overflow in adb CVE-2014-1909 [bnc#863074]
* fix-overflow-in-adb_client.patch
android-tools-4.2.2_r1-2.4.1.i586.rpmandroid-tools-4.2.2_r1-2.4.1.src.rpmandroid-tools-debuginfo-4.2.2_r1-2.4.1.i586.rpmandroid-tools-debugsource-4.2.2_r1-2.4.1.i586.rpmandroid-tools-4.2.2_r1-2.4.1.x86_64.rpmandroid-tools-debuginfo-4.2.2_r1-2.4.1.x86_64.rpmandroid-tools-debugsource-4.2.2_r1-2.4.1.x86_64.rpmopenSUSE-2014-359update for opensslmoderateopenSUSE 13.1 Update
- Fixed bug[ bnc#876282], CVE-2014-0198 openssl: OpenSSL NULL pointer dereference in do_ssl3_write
Add file: CVE-2014-0198.patch
libopenssl-devel-1.0.1g-11.44.1.i586.rpmlibopenssl-devel-32bit-1.0.1g-11.44.1.x86_64.rpmlibopenssl1_0_0-1.0.1g-11.44.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1g-11.44.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1g-11.44.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1g-11.44.1.x86_64.rpmopenssl-1.0.1g-11.44.1.i586.rpmopenssl-1.0.1g-11.44.1.src.rpmopenssl-debuginfo-1.0.1g-11.44.1.i586.rpmopenssl-debugsource-1.0.1g-11.44.1.i586.rpmopenssl-doc-1.0.1g-11.44.1.noarch.rpmlibopenssl-devel-1.0.1g-11.44.1.x86_64.rpmlibopenssl1_0_0-1.0.1g-11.44.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1g-11.44.1.x86_64.rpmopenssl-1.0.1g-11.44.1.x86_64.rpmopenssl-debuginfo-1.0.1g-11.44.1.x86_64.rpmopenssl-debugsource-1.0.1g-11.44.1.x86_64.rpmopenSUSE-2014-355nfs-utils: Fix fallback from tcp to udplowopenSUSE 13.1 UpdateThis update fixes the following issue with nfs-utils:
- bnc#863749: Fix fallback from tcp to udpnfs-client-1.2.8-4.13.1.i586.rpmnfs-client-debuginfo-1.2.8-4.13.1.i586.rpmnfs-doc-1.2.8-4.13.1.i586.rpmnfs-kernel-server-1.2.8-4.13.1.i586.rpmnfs-kernel-server-debuginfo-1.2.8-4.13.1.i586.rpmnfs-utils-1.2.8-4.13.1.src.rpmnfs-utils-debugsource-1.2.8-4.13.1.i586.rpmnfs-client-1.2.8-4.13.1.x86_64.rpmnfs-client-debuginfo-1.2.8-4.13.1.x86_64.rpmnfs-doc-1.2.8-4.13.1.x86_64.rpmnfs-kernel-server-1.2.8-4.13.1.x86_64.rpmnfs-kernel-server-debuginfo-1.2.8-4.13.1.x86_64.rpmnfs-utils-debugsource-1.2.8-4.13.1.x86_64.rpmopenSUSE-2014-371update for chromiummoderateopenSUSE 13.1 Update
- Update to Chromium 34.0.1847.132
* Security update:
- CVE-2014-1730: Type confusion in V8
- CVE-2014-1731: Type confusion in DOM
- CVE-2014-1732: Use-after-free in Speech Recognition
- CVE-2014-1733: Compiler bug in Seccomp-BPF
- CVE-2014-1734: Various fixes from internal audits, fuzzing
and other initiatives
- CVE-2014-1735: Multiple vulnerabilities in V8 fixed in
version 3.24.35.33
- Update to Chromium 34.0.1847.131
* Bugfixes
chromedriver-34.0.1847.132-33.1.i586.rpmchromedriver-debuginfo-34.0.1847.132-33.1.i586.rpmchromium-34.0.1847.132-33.1.i586.rpmchromium-34.0.1847.132-33.1.src.rpmchromium-debuginfo-34.0.1847.132-33.1.i586.rpmchromium-debugsource-34.0.1847.132-33.1.i586.rpmchromium-desktop-gnome-34.0.1847.132-33.1.i586.rpmchromium-desktop-kde-34.0.1847.132-33.1.i586.rpmchromium-ffmpegsumo-34.0.1847.132-33.1.i586.rpmchromium-ffmpegsumo-debuginfo-34.0.1847.132-33.1.i586.rpmchromium-suid-helper-34.0.1847.132-33.1.i586.rpmchromium-suid-helper-debuginfo-34.0.1847.132-33.1.i586.rpmchromedriver-34.0.1847.132-33.1.x86_64.rpmchromedriver-debuginfo-34.0.1847.132-33.1.x86_64.rpmchromium-34.0.1847.132-33.1.x86_64.rpmchromium-debuginfo-34.0.1847.132-33.1.x86_64.rpmchromium-debugsource-34.0.1847.132-33.1.x86_64.rpmchromium-desktop-gnome-34.0.1847.132-33.1.x86_64.rpmchromium-desktop-kde-34.0.1847.132-33.1.x86_64.rpmchromium-ffmpegsumo-34.0.1847.132-33.1.x86_64.rpmchromium-ffmpegsumo-debuginfo-34.0.1847.132-33.1.x86_64.rpmchromium-suid-helper-34.0.1847.132-33.1.x86_64.rpmchromium-suid-helper-debuginfo-34.0.1847.132-33.1.x86_64.rpmopenSUSE-2014-363libxml2 security updatelowopenSUSE 13.1 Update
- fix for CVE-2014-0191 (bnc#876652)
* libxml2: external parameter entity loaded when entity
substitution is disabled
* added libxml2-CVE-2014-0191.patch
libxml2-2-2.9.1-2.4.1.i586.rpmlibxml2-2-32bit-2.9.1-2.4.1.x86_64.rpmlibxml2-2-debuginfo-2.9.1-2.4.1.i586.rpmlibxml2-2-debuginfo-32bit-2.9.1-2.4.1.x86_64.rpmlibxml2-2.9.1-2.4.1.src.rpmlibxml2-debugsource-2.9.1-2.4.1.i586.rpmlibxml2-devel-2.9.1-2.4.1.i586.rpmlibxml2-devel-32bit-2.9.1-2.4.1.x86_64.rpmlibxml2-doc-2.9.1-2.4.1.noarch.rpmlibxml2-tools-2.9.1-2.4.1.i586.rpmlibxml2-tools-debuginfo-2.9.1-2.4.1.i586.rpmpython-libxml2-2.9.1-2.4.1.i586.rpmpython-libxml2-2.9.1-2.4.1.src.rpmpython-libxml2-debuginfo-2.9.1-2.4.1.i586.rpmpython-libxml2-debugsource-2.9.1-2.4.1.i586.rpmlibxml2-2-2.9.1-2.4.1.x86_64.rpmlibxml2-2-debuginfo-2.9.1-2.4.1.x86_64.rpmlibxml2-debugsource-2.9.1-2.4.1.x86_64.rpmlibxml2-devel-2.9.1-2.4.1.x86_64.rpmlibxml2-tools-2.9.1-2.4.1.x86_64.rpmlibxml2-tools-debuginfo-2.9.1-2.4.1.x86_64.rpmpython-libxml2-2.9.1-2.4.1.x86_64.rpmpython-libxml2-debuginfo-2.9.1-2.4.1.x86_64.rpmpython-libxml2-debugsource-2.9.1-2.4.1.x86_64.rpmopenSUSE-2014-368glibc: Properly handle forced elision in pthread mutex trylocklowopenSUSE 13.1 UpdateThis update fixes the following issue with glibc:
- bnc#865968: Properly handle forced elision in pthread mutex trylockglibc-testsuite-2.18-4.15.3.src.rpmglibc-utils-2.18-4.15.2.i586.rpmglibc-utils-2.18-4.15.2.src.rpmglibc-utils-32bit-2.18-4.15.2.x86_64.rpmglibc-utils-debuginfo-2.18-4.15.2.i586.rpmglibc-utils-debuginfo-32bit-2.18-4.15.2.x86_64.rpmglibc-utils-debugsource-2.18-4.15.2.i586.rpmglibc-2.18-4.15.2.i686.rpmglibc-2.18-4.15.2.nosrc.rpmglibc-32bit-2.18-4.15.2.x86_64.rpmglibc-debuginfo-2.18-4.15.2.i686.rpmglibc-debuginfo-32bit-2.18-4.15.2.x86_64.rpmglibc-debugsource-2.18-4.15.2.i686.rpmglibc-devel-2.18-4.15.2.i686.rpmglibc-devel-32bit-2.18-4.15.2.x86_64.rpmglibc-devel-debuginfo-2.18-4.15.2.i686.rpmglibc-devel-debuginfo-32bit-2.18-4.15.2.x86_64.rpmglibc-devel-static-2.18-4.15.2.i686.rpmglibc-devel-static-32bit-2.18-4.15.2.x86_64.rpmglibc-extra-2.18-4.15.2.i686.rpmglibc-extra-debuginfo-2.18-4.15.2.i686.rpmglibc-i18ndata-2.18-4.15.2.noarch.rpmglibc-info-2.18-4.15.2.noarch.rpmglibc-locale-2.18-4.15.2.i686.rpmglibc-locale-32bit-2.18-4.15.2.x86_64.rpmglibc-locale-debuginfo-2.18-4.15.2.i686.rpmglibc-locale-debuginfo-32bit-2.18-4.15.2.x86_64.rpmglibc-obsolete-2.18-4.15.2.i686.rpmglibc-obsolete-debuginfo-2.18-4.15.2.i686.rpmglibc-profile-2.18-4.15.2.i686.rpmglibc-profile-32bit-2.18-4.15.2.x86_64.rpmnscd-2.18-4.15.2.i686.rpmnscd-debuginfo-2.18-4.15.2.i686.rpmglibc-2.18-4.15.1.i586.rpmglibc-2.18-4.15.1.src.rpmglibc-debuginfo-2.18-4.15.1.i586.rpmglibc-debugsource-2.18-4.15.1.i586.rpmglibc-devel-2.18-4.15.1.i586.rpmglibc-devel-debuginfo-2.18-4.15.1.i586.rpmglibc-devel-static-2.18-4.15.1.i586.rpmglibc-extra-2.18-4.15.1.i586.rpmglibc-extra-debuginfo-2.18-4.15.1.i586.rpmglibc-html-2.18-4.15.1.noarch.rpmglibc-i18ndata-2.18-4.15.1.noarch.rpmglibc-info-2.18-4.15.1.noarch.rpmglibc-locale-2.18-4.15.1.i586.rpmglibc-locale-debuginfo-2.18-4.15.1.i586.rpmglibc-obsolete-2.18-4.15.1.i586.rpmglibc-obsolete-debuginfo-2.18-4.15.1.i586.rpmglibc-profile-2.18-4.15.1.i586.rpmnscd-2.18-4.15.1.i586.rpmnscd-debuginfo-2.18-4.15.1.i586.rpmglibc-utils-2.18-4.15.2.x86_64.rpmglibc-utils-debuginfo-2.18-4.15.2.x86_64.rpmglibc-utils-debugsource-2.18-4.15.2.x86_64.rpmglibc-2.18-4.15.1.x86_64.rpmglibc-debuginfo-2.18-4.15.1.x86_64.rpmglibc-debugsource-2.18-4.15.1.x86_64.rpmglibc-devel-2.18-4.15.1.x86_64.rpmglibc-devel-debuginfo-2.18-4.15.1.x86_64.rpmglibc-devel-static-2.18-4.15.1.x86_64.rpmglibc-extra-2.18-4.15.1.x86_64.rpmglibc-extra-debuginfo-2.18-4.15.1.x86_64.rpmglibc-locale-2.18-4.15.1.x86_64.rpmglibc-locale-debuginfo-2.18-4.15.1.x86_64.rpmglibc-profile-2.18-4.15.1.x86_64.rpmnscd-2.18-4.15.1.x86_64.rpmnscd-debuginfo-2.18-4.15.1.x86_64.rpmopenSUSE-2014-364gtkspell3: check the NULL pointer to avoid segfault in strcmpmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with gtkspell3:
- bnc#876684: check the NULL pointer to avoid segfault in strcmpgtkspell3-3.0.3-2.4.1.src.rpmgtkspell3-debugsource-3.0.3-2.4.1.i586.rpmgtkspell3-devel-3.0.3-2.4.1.i586.rpmgtkspell3-lang-3.0.3-2.4.1.noarch.rpmlibgtkspell3-3-0-3.0.3-2.4.1.i586.rpmlibgtkspell3-3-0-debuginfo-3.0.3-2.4.1.i586.rpmtypelib-1_0-GtkSpell-3_0-3.0.3-2.4.1.i586.rpmgtkspell3-debugsource-3.0.3-2.4.1.x86_64.rpmgtkspell3-devel-3.0.3-2.4.1.x86_64.rpmlibgtkspell3-3-0-3.0.3-2.4.1.x86_64.rpmlibgtkspell3-3-0-debuginfo-3.0.3-2.4.1.x86_64.rpmtypelib-1_0-GtkSpell-3_0-3.0.3-2.4.1.x86_64.rpmopenSUSE-2014-365libserf: Update Serf to 1.3.5moderateopenSUSE 13.1 UpdateThis update fixes the following issues with libserf:
- bnc#875382: Serf 1.3.5
+ This release fixes a crash during SSL tunnel setup, fixes Negotiate/Kerberos authentication in some specific scenario's and brings some other small changes.
* Fix issue: no reverse lookup during Negotiate authentication for proxies.
* Fix a crash caused by incorrect reuse of the ssltunnel CONNECT request
* Cancel request if response parsing failed + authn callback set
* Update the expired certificates in the test suite.libserf-1-1-1.3.5-8.1.i586.rpmlibserf-1-1-debuginfo-1.3.5-8.1.i586.rpmlibserf-1.3.5-8.1.src.rpmlibserf-debugsource-1.3.5-8.1.i586.rpmlibserf-devel-1.3.5-8.1.i586.rpmlibserf-1-1-1.3.5-8.1.x86_64.rpmlibserf-1-1-debuginfo-1.3.5-8.1.x86_64.rpmlibserf-debugsource-1.3.5-8.1.x86_64.rpmlibserf-devel-1.3.5-8.1.x86_64.rpmopenSUSE-2014-366osc: Update to 0.145.0importantopenSUSE 13.1 UpdateThis update fixes the following issues with osc:
- Update from 0.144.1 to 0.145.0
+ bnc#874267: Fixes a regression
+ allow to use the set-release option when running a manual release
+ added support for "osc requestmaintainership PROJECT"
+ various bugfixes:
* print_buildlog: do not strip tabs
* fixed "osc -H ..." in combination with a proxy
* fixed creation of ~/.osc_cookiejar
* Package.commit: create _meta for newly added packages
* fixed behavior of set_link_rev #72
+ fixed typos in PKGBUILD file: no comma in depends tag (as pointed out by roflik)osc-0.145.0-2.12.1.noarch.rpmosc-0.145.0-2.12.1.src.rpmopenSUSE-2014-379Botan: Fix unsafe Miller-Rabin test.moderateopenSUSE 13.1 UpdateThis update fixes the following issue with Botan:
- Fix a bug in primality testing introduced in 1.8.3 which caused only a single random base, rather than a sequence of random bases, to be used in the Miller-Rabin test. This increased the probability that a non-prime would be accepted, for instance a 1024 bit number would be incorrectly classed as prime with probability around 2^-40.Botan-1.10.5-2.4.1.src.rpmBotan-debugsource-1.10.5-2.4.1.i586.rpmlibbotan-1_10-0-1.10.5-2.4.1.i586.rpmlibbotan-1_10-0-32bit-1.10.5-2.4.1.x86_64.rpmlibbotan-1_10-0-debuginfo-1.10.5-2.4.1.i586.rpmlibbotan-1_10-0-debuginfo-32bit-1.10.5-2.4.1.x86_64.rpmlibbotan-devel-1.10.5-2.4.1.i586.rpmlibbotan-devel-32bit-1.10.5-2.4.1.x86_64.rpmfinch-2.10.9-4.18.1.i586.rpmfinch-debuginfo-2.10.9-4.18.1.i586.rpmfinch-devel-2.10.9-4.18.1.i586.rpmlibpurple-2.10.9-4.18.1.i586.rpmlibpurple-branding-upstream-2.10.9-4.18.1.noarch.rpmlibpurple-debuginfo-2.10.9-4.18.1.i586.rpmlibpurple-devel-2.10.9-4.18.1.i586.rpmlibpurple-lang-2.10.9-4.18.1.noarch.rpmlibpurple-meanwhile-2.10.9-4.18.1.i586.rpmlibpurple-meanwhile-debuginfo-2.10.9-4.18.1.i586.rpmlibpurple-tcl-2.10.9-4.18.1.i586.rpmlibpurple-tcl-debuginfo-2.10.9-4.18.1.i586.rpmpidgin-2.10.9-4.18.1.i586.rpmpidgin-2.10.9-4.18.1.src.rpmpidgin-debuginfo-2.10.9-4.18.1.i586.rpmpidgin-debugsource-2.10.9-4.18.1.i586.rpmpidgin-devel-2.10.9-4.18.1.i586.rpmBotan-debugsource-1.10.5-2.4.1.x86_64.rpmlibbotan-1_10-0-1.10.5-2.4.1.x86_64.rpmlibbotan-1_10-0-debuginfo-1.10.5-2.4.1.x86_64.rpmlibbotan-devel-1.10.5-2.4.1.x86_64.rpmfinch-2.10.9-4.18.1.x86_64.rpmfinch-debuginfo-2.10.9-4.18.1.x86_64.rpmfinch-devel-2.10.9-4.18.1.x86_64.rpmlibpurple-2.10.9-4.18.1.x86_64.rpmlibpurple-debuginfo-2.10.9-4.18.1.x86_64.rpmlibpurple-devel-2.10.9-4.18.1.x86_64.rpmlibpurple-meanwhile-2.10.9-4.18.1.x86_64.rpmlibpurple-meanwhile-debuginfo-2.10.9-4.18.1.x86_64.rpmlibpurple-tcl-2.10.9-4.18.1.x86_64.rpmlibpurple-tcl-debuginfo-2.10.9-4.18.1.x86_64.rpmpidgin-2.10.9-4.18.1.x86_64.rpmpidgin-debuginfo-2.10.9-4.18.1.x86_64.rpmpidgin-debugsource-2.10.9-4.18.1.x86_64.rpmpidgin-devel-2.10.9-4.18.1.x86_64.rpmopenSUSE-2014-373spec-cleaner: Fixed few minor issues reported on githublowopenSUSE 13.1 UpdateThis update fixes the following issues with spec-cleaner:
- Version bump to 0.5.6:
* Few minor fixes as reported on github.spec-cleaner-0.5.6-6.8.1.noarch.rpmspec-cleaner-0.5.6-6.8.1.src.rpmopenSUSE-2014-374MozillaFirefox: update to 29.0.1 bugfix-releasemoderateopenSUSE 13.1 UpdateThis update fixes the following issues with MozillaFirefox:
- update to Firefox 29.0.1 (bugfix-release)
+ bmo#1005958: Seer disabled by default
+ bmo#1001167: Session Restore failed with a corrupted sessionstore.js file
+ bnc#876833, bmo#1003707: pdf.js printing white page
- general.useragent.locale gets overwritten with en-US while it should be using the active langpack's settingMozillaFirefox-29.0.1-24.1.i586.rpmMozillaFirefox-29.0.1-24.1.src.rpmMozillaFirefox-branding-upstream-29.0.1-24.1.i586.rpmMozillaFirefox-buildsymbols-29.0.1-24.1.i586.rpmMozillaFirefox-debuginfo-29.0.1-24.1.i586.rpmMozillaFirefox-debugsource-29.0.1-24.1.i586.rpmMozillaFirefox-devel-29.0.1-24.1.i586.rpmMozillaFirefox-translations-common-29.0.1-24.1.i586.rpmMozillaFirefox-translations-other-29.0.1-24.1.i586.rpmMozillaFirefox-29.0.1-24.1.x86_64.rpmMozillaFirefox-branding-upstream-29.0.1-24.1.x86_64.rpmMozillaFirefox-buildsymbols-29.0.1-24.1.x86_64.rpmMozillaFirefox-debuginfo-29.0.1-24.1.x86_64.rpmMozillaFirefox-debugsource-29.0.1-24.1.x86_64.rpmMozillaFirefox-devel-29.0.1-24.1.x86_64.rpmMozillaFirefox-translations-common-29.0.1-24.1.x86_64.rpmMozillaFirefox-translations-other-29.0.1-24.1.x86_64.rpmopenSUSE-2014-375kernel: security and bugfix updateimportantopenSUSE 13.1 Update
This Linux kernel security update fixes various security
issues and bugs.
The Linux Kernel was updated to fix various security issues and bugs.
Main security issues fixed:
A security issue in the tty layer that was fixed that could be used
by local attackers for code execution (CVE-2014-0196).
Two security issues in the floppy driver were fixed that could be
used by local attackers on machines with the floppy to crash the kernel
or potentially execute code in the kernel (CVE-2014-1737 CVE-2014-1738).
Other security issues and bugfixes:
- netfilter: nf_nat: fix access to uninitialized buffer in IRC
NAT helper (bnc#860835 CVE-2014-1690).
- net: sctp: fix sctp_sf_do_5_1D_ce to verify if we/peer is AUTH
(bnc#866102, CVE-2014-0101).
- [media] ivtv: Fix Oops when no firmware is loaded (bnc#875440).
- ALSA: hda - Add dock pin setups for Thinkpad T440 (bnc#876699).
- ip6tnl: fix double free of fb_tnl_dev on exit (bnc#876531).
- Update arm config files: Enable all USB-to-serial drivers
Specifically, enable USB_SERIAL_WISHBONE and USB_SERIAL_QT2 on all
arm flavors.
- mei: limit the number of consecutive resets
(bnc#821619,bnc#852656).
- mei: revamp mei reset state machine (bnc#821619,bnc#852656).
- mei: use hbm idle state to prevent spurious resets (bnc#821619).
- mei: do not run reset flow from the interrupt thread
(bnc#821619,bnc#852656).
- mei: don't get stuck in select during reset (bnc#821619).
- mei: wake also writers on reset (bnc#821619).
- mei: remove flash_work_queue (bnc#821619,bnc#852656).
- mei: me: do not load the driver if the FW doesn't support MEI
interface (bnc#821619).
- Update ec2 config files: Disable CONFIG_CAN
CAN support is disabled everywhere else, so disable it in ec2 too.
- Refresh Xen patches (bnc#851244).
- Update arm/exynos config file: disable AHCI_IMX
This driver is only used on Freescale i.MX systems so it isn't needed
on Exynos.
- drm: Prefer noninterlace cmdline mode unless explicitly
specified (bnc#853350).
- kabi/severities: add exception for irda.
The changes resulted in a 4x performance increase. Any external users
of this API will also want to rebuild their modules.
- i7core_edac: Fix PCI device reference count.
- KABI: revert tcp: TSO packets automatic sizing.
- KABI: revert tcp: TSQ can use a dynamic limit.
- kabi: add exceptions for kvm and l2tp
- patches.fixes/sunrpc-add-an-info-file-for-the-dummy-gssd-pipe.patch:
Move include of utsname.h to where it's needed to avoid kABI
breakage due to utsname becoming defined.
- Update kabi files.
The kABI references were never establishd at release.
- Refresh patches.rpmify/chipidea-clean-up-dependencies
Replace OF_DEVICE by OF (OF_DEVICE does not exist anymore.)
- inet: fix addr_len/msg->msg_namelen assignment in recv_error
and rxpmtu functions (bnc#857643 CVE-2013-7263 CVE-2013-7264
CVE-2013-7265).
- inet: prevent leakage of uninitialized memory to user in recv
syscalls (bnc#857643 CVE-2013-7263 CVE-2013-7264 CVE-2013-7265
CVE-2013-7281).
- Update config files: re-enable twofish crypto support
Software twofish crypto support was disabled in several architectures
since openSUSE 10.3. For i386 and x86_64 it was on purpose, because
hardware-accelerated alternatives exist. However for all other
architectures it was by accident.
Re-enable software twofish crypto support in arm, ia64 and ppc
configuration files, to guarantee that at least one implementation is
always available (bnc#871325).
- kvm: optimize away THP checks in kvm_is_mmio_pfn() (bnc#871160).
- Update patches.fixes/mm-close-PageTail-race.patch (bnc#871160).
- Update patches.fixes/mm-hugetlbfs-fix-hugetlbfs-optimization.patch
(bnc#871160).
- mm: close PageTail race (bnc#81660).
- mm: hugetlbfs: fix hugetlbfs optimization (bnc#81660).
- Update config files: disable CONFIG_TOUCHSCREEN_W90X900
The w90p910_ts driver only makes sense on the W90x900 architecture,
which we do not support.
- ath9k: protect tid->sched check (bnc#871148,CVE-2014-2672).
- Update ec2 config files: disable CONFIG_INPUT_FF_MEMLESS
This helper module is useless on EC2.
- SELinux: Fix kernel BUG on empty security contexts
(bnc#863335,CVE-2014-1874).
- hamradio/yam: fix info leak in ioctl (bnc#858872,CVE-2014-1446).
- netfilter: nf_conntrack_dccp: fix skb_header_pointer API usages
(bnc#868653 CVE-2014-2523).
- ath9k_htc: properly set MAC address and BSSID mask
(bnc#851426,CVE-2013-4579).
- drm/ttm: don't oops if no invalidate_caches() (bnc#869414).
- Btrfs: do not bug_on if we try to cow a free space cache inode
(bnc#863235).
- Update vanilla config files: enable console rotation
It's enabled in all other kernel flavors so it should be enabled in
vanilla too.
- Update config files. (CONFIG_EFIVAR_FS=m)
Due to systemd can auto-load efivarfs.ko, so wet CONFIG_EFIVAR_FS to
module on x86_64.
- libata, freezer: avoid block device removal while system is
frozen (bnc#849334).
- Enable CONFIG_IRDA_FAST_RR=y (bnc#860502)
- [media] bttv: don't setup the controls if there are no video
devices (bnc#861750).
- drm/i915/dp: add native aux defer retry limit (bnc#867718).
- drm/i915/dp: increase native aux defer retry timeout
(bnc#867718).
- rpc_pipe: fix cleanup of dummy gssd directory when notification
fails (bnc#862746).
- sunrpc: add an "info" file for the dummy gssd pipe (bnc#862746).
- rpc_pipe: remove the clntXX dir if creating the pipe fails
(bnc#862746).
- Delete rpm/_constraints after mismerge
Sat Mar 8 00:41:07 CET 2014 - jbohac@suse.cz
- Refresh
patches.fixes/tcp-syncookies-reduce-cookie-lifetime-to-128-seconds.patch.
- tcp: syncookies: reduce cookie lifetime to 128 seconds
(bnc#833968).
- tcp: syncookies: reduce mss table to four values (bnc#833968).
- rpm/mkspec: Generate a per-architecture per-package _constraints file
- rpm/mkspec: Remove dead code
- Refresh patches.fixes/rtc-cmos-add-an-alarm-disable-quirk.patch.
- rtc-cmos: Add an alarm disable quirk (bnc#812592).
- Refresh patches.xen/xen-x86-EFI.
- Refresh
patches.apparmor/apparmor-compatibility-patch-for-v5-network-control.
patches.drivers/pstore_disable_efi_backend_by_default.patch.
patches.fixes/dm-table-switch-to-readonly.
patches.fixes/kvm-ioapic.patch.
patches.fixes/kvm-macos.patch.
patches.fixes/remount-no-shrink-dcache.
patches.fixes/scsi-dh-queuedata-accessors.
patches.suse/0001-vfs-Hooks-for-more-fine-grained-directory-permission.patch.
patches.suse/ovl01-vfs-add-i_op-dentry_open.patch.
patches.suse/sd_init.mark_majors_busy.patch.
- rpm/mkspec: Fix whitespace in NoSource lines
- rpm/kernel-binary.spec.in: Do not zero modules.dep before using it
(bnc#866075)
- rpm/kernel-obs-build.spec: Drop useless ExclusiveArch statement
- Update config files. Set CONFIG_EFIVAR_FS to build-in for MOK support
Update config files. Set CONFIG_EFIVAR_FS to build-in for MOK support
- nfs: always make sure page is up-to-date before extending a
write to cover the entire page (bnc#864867 bnc#865075).
- x86, cpu, amd: Add workaround for family 16h, erratum 793
(bnc#852967 CVE-2013-6885).
- Refresh patches.xen/xen3-patch-3.10.
- cifs: ensure that uncached writes handle unmapped areas
correctly (bnc#864025 CVE-2014-00691).
- x86, fpu, amd: Clear exceptions in AMD FXSAVE workaround
(bnc#858638 CVE-2014-1438).
- rpm/kernel-obs-build.spec: Do not mount /sys, the build script does it
- Update config files: Disable TS5500-specific drivers
These drivers are useless without TS5500 board support: mtd-ts5500,
gpio-ts5500 and max197.
- balloon: don't crash in HVM-with-PoD guests.
- usbback: fix after c/s 1232:8806dfb939d4 (bnc#842553).
- hwmon: (coretemp) Fix truncated name of alarm attributes.
- rpm/kernel-obs-build.spec: Fix for ppc64le
- Scripts: .nosrc.rpm should contain only the specfile (bnc #639379)
- config: update arm7hl/exynos
- Enhances exynos support:
* Add USB support
* Add sound support
* Add devices (accelerometer, etc.) on arndale board
- drm/cirrus: Fix cirrus drm driver for fbdev + qemu (bnc#856760).
- Spec: zeroing modules.dep to get identical builds among different machines
- doc/README.SUSE: Update to match the current package layout
- Add the README.SUSE file to the packaging branch
- lockd: send correct lock when granting a delayed lock
(bnc#859342).
- mm/page-writeback.c: do not count anon pages as dirtyable memory
(reclaim stalls).
- mm/page-writeback.c: fix dirty_balance_reserve subtraction
from dirtyable memory (reclaim stalls).
cloop-2.639-11.7.1.i586.rpmTruecloop-2.639-11.7.1.src.rpmTruecloop-debuginfo-2.639-11.7.1.i586.rpmTruecloop-debugsource-2.639-11.7.1.i586.rpmTruecloop-kmp-default-2.639_k3.11.10_11-11.7.1.i586.rpmTruecloop-kmp-default-debuginfo-2.639_k3.11.10_11-11.7.1.i586.rpmTruecloop-kmp-desktop-2.639_k3.11.10_11-11.7.1.i586.rpmTruecloop-kmp-desktop-debuginfo-2.639_k3.11.10_11-11.7.1.i586.rpmTruecloop-kmp-pae-2.639_k3.11.10_11-11.7.1.i586.rpmTruecloop-kmp-pae-debuginfo-2.639_k3.11.10_11-11.7.1.i586.rpmTruecloop-kmp-xen-2.639_k3.11.10_11-11.7.1.i586.rpmTruecloop-kmp-xen-debuginfo-2.639_k3.11.10_11-11.7.1.i586.rpmTruecrash-7.0.2-2.7.1.i586.rpmTruecrash-7.0.2-2.7.1.src.rpmTruecrash-debuginfo-7.0.2-2.7.1.i586.rpmTruecrash-debugsource-7.0.2-2.7.1.i586.rpmTruecrash-devel-7.0.2-2.7.1.i586.rpmTruecrash-doc-7.0.2-2.7.1.i586.rpmTruecrash-eppic-7.0.2-2.7.1.i586.rpmTruecrash-eppic-debuginfo-7.0.2-2.7.1.i586.rpmTruecrash-gcore-7.0.2-2.7.1.i586.rpmTruecrash-gcore-debuginfo-7.0.2-2.7.1.i586.rpmTruecrash-kmp-default-7.0.2_k3.11.10_11-2.7.1.i586.rpmTruecrash-kmp-default-debuginfo-7.0.2_k3.11.10_11-2.7.1.i586.rpmTruecrash-kmp-desktop-7.0.2_k3.11.10_11-2.7.1.i586.rpmTruecrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_11-2.7.1.i586.rpmTruecrash-kmp-pae-7.0.2_k3.11.10_11-2.7.1.i586.rpmTruecrash-kmp-pae-debuginfo-7.0.2_k3.11.10_11-2.7.1.i586.rpmTruecrash-kmp-xen-7.0.2_k3.11.10_11-2.7.1.i586.rpmTruecrash-kmp-xen-debuginfo-7.0.2_k3.11.10_11-2.7.1.i586.rpmTruehdjmod-1.28-16.7.1.src.rpmTruehdjmod-debugsource-1.28-16.7.1.i586.rpmTruehdjmod-kmp-default-1.28_k3.11.10_11-16.7.1.i586.rpmTruehdjmod-kmp-default-debuginfo-1.28_k3.11.10_11-16.7.1.i586.rpmTruehdjmod-kmp-desktop-1.28_k3.11.10_11-16.7.1.i586.rpmTruehdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_11-16.7.1.i586.rpmTruehdjmod-kmp-pae-1.28_k3.11.10_11-16.7.1.i586.rpmTruehdjmod-kmp-pae-debuginfo-1.28_k3.11.10_11-16.7.1.i586.rpmTruehdjmod-kmp-xen-1.28_k3.11.10_11-16.7.1.i586.rpmTruehdjmod-kmp-xen-debuginfo-1.28_k3.11.10_11-16.7.1.i586.rpmTrueipset-6.19-2.7.1.i586.rpmTrueipset-6.19-2.7.1.src.rpmTrueipset-debuginfo-6.19-2.7.1.i586.rpmTrueipset-debugsource-6.19-2.7.1.i586.rpmTrueipset-devel-6.19-2.7.1.i586.rpmTrueipset-kmp-default-6.19_k3.11.10_11-2.7.1.i586.rpmTrueipset-kmp-default-debuginfo-6.19_k3.11.10_11-2.7.1.i586.rpmTrueipset-kmp-desktop-6.19_k3.11.10_11-2.7.1.i586.rpmTrueipset-kmp-desktop-debuginfo-6.19_k3.11.10_11-2.7.1.i586.rpmTrueipset-kmp-pae-6.19_k3.11.10_11-2.7.1.i586.rpmTrueipset-kmp-pae-debuginfo-6.19_k3.11.10_11-2.7.1.i586.rpmTrueipset-kmp-xen-6.19_k3.11.10_11-2.7.1.i586.rpmTrueipset-kmp-xen-debuginfo-6.19_k3.11.10_11-2.7.1.i586.rpmTruelibipset3-6.19-2.7.1.i586.rpmTruelibipset3-debuginfo-6.19-2.7.1.i586.rpmTrueiscsitarget-1.4.20.3-13.7.1.i586.rpmTrueiscsitarget-1.4.20.3-13.7.1.src.rpmTrueiscsitarget-debuginfo-1.4.20.3-13.7.1.i586.rpmTrueiscsitarget-debugsource-1.4.20.3-13.7.1.i586.rpmTrueiscsitarget-kmp-default-1.4.20.3_k3.11.10_11-13.7.1.i586.rpmTrueiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.i586.rpmTrueiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_11-13.7.1.i586.rpmTrueiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.i586.rpmTrueiscsitarget-kmp-pae-1.4.20.3_k3.11.10_11-13.7.1.i586.rpmTrueiscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.i586.rpmTrueiscsitarget-kmp-xen-1.4.20.3_k3.11.10_11-13.7.1.i586.rpmTrueiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.i586.rpmTruekernel-debug-3.11.10-11.1.i686.rpmTruekernel-debug-3.11.10-11.1.nosrc.rpmTruekernel-debug-base-3.11.10-11.1.i686.rpmTruekernel-debug-base-debuginfo-3.11.10-11.1.i686.rpmTruekernel-debug-debuginfo-3.11.10-11.1.i686.rpmTruekernel-debug-debugsource-3.11.10-11.1.i686.rpmTruekernel-debug-devel-3.11.10-11.1.i686.rpmTruekernel-debug-devel-debuginfo-3.11.10-11.1.i686.rpmTruekernel-default-3.11.10-11.1.i586.rpmTruekernel-default-3.11.10-11.1.nosrc.rpmTruekernel-default-base-3.11.10-11.1.i586.rpmTruekernel-default-base-debuginfo-3.11.10-11.1.i586.rpmTruekernel-default-debuginfo-3.11.10-11.1.i586.rpmTruekernel-default-debugsource-3.11.10-11.1.i586.rpmTruekernel-default-devel-3.11.10-11.1.i586.rpmTruekernel-default-devel-debuginfo-3.11.10-11.1.i586.rpmTruekernel-desktop-3.11.10-11.1.i686.rpmTruekernel-desktop-3.11.10-11.1.nosrc.rpmTruekernel-desktop-base-3.11.10-11.1.i686.rpmTruekernel-desktop-base-debuginfo-3.11.10-11.1.i686.rpmTruekernel-desktop-debuginfo-3.11.10-11.1.i686.rpmTruekernel-desktop-debugsource-3.11.10-11.1.i686.rpmTruekernel-desktop-devel-3.11.10-11.1.i686.rpmTruekernel-desktop-devel-debuginfo-3.11.10-11.1.i686.rpmTruekernel-docs-3.11.10-11.3.noarch.rpmTruekernel-docs-3.11.10-11.3.src.rpmTruekernel-ec2-3.11.10-11.1.i686.rpmTruekernel-ec2-3.11.10-11.1.nosrc.rpmTruekernel-ec2-base-3.11.10-11.1.i686.rpmTruekernel-ec2-base-debuginfo-3.11.10-11.1.i686.rpmTruekernel-ec2-debuginfo-3.11.10-11.1.i686.rpmTruekernel-ec2-debugsource-3.11.10-11.1.i686.rpmTruekernel-ec2-devel-3.11.10-11.1.i686.rpmTruekernel-ec2-devel-debuginfo-3.11.10-11.1.i686.rpmTruekernel-pae-3.11.10-11.1.i686.rpmTruekernel-pae-3.11.10-11.1.nosrc.rpmTruekernel-pae-base-3.11.10-11.1.i686.rpmTruekernel-pae-base-debuginfo-3.11.10-11.1.i686.rpmTruekernel-pae-debuginfo-3.11.10-11.1.i686.rpmTruekernel-pae-debugsource-3.11.10-11.1.i686.rpmTruekernel-pae-devel-3.11.10-11.1.i686.rpmTruekernel-pae-devel-debuginfo-3.11.10-11.1.i686.rpmTruekernel-devel-3.11.10-11.1.noarch.rpmTruekernel-source-3.11.10-11.1.noarch.rpmTruekernel-source-3.11.10-11.1.src.rpmTruekernel-source-vanilla-3.11.10-11.1.noarch.rpmTruekernel-syms-3.11.10-11.1.i586.rpmTruekernel-syms-3.11.10-11.1.src.rpmTruekernel-trace-3.11.10-11.1.i686.rpmTruekernel-trace-3.11.10-11.1.nosrc.rpmTruekernel-trace-base-3.11.10-11.1.i686.rpmTruekernel-trace-base-debuginfo-3.11.10-11.1.i686.rpmTruekernel-trace-debuginfo-3.11.10-11.1.i686.rpmTruekernel-trace-debugsource-3.11.10-11.1.i686.rpmTruekernel-trace-devel-3.11.10-11.1.i686.rpmTruekernel-trace-devel-debuginfo-3.11.10-11.1.i686.rpmTruekernel-vanilla-3.11.10-11.1.i686.rpmTruekernel-vanilla-3.11.10-11.1.nosrc.rpmTruekernel-vanilla-debuginfo-3.11.10-11.1.i686.rpmTruekernel-vanilla-debugsource-3.11.10-11.1.i686.rpmTruekernel-vanilla-devel-3.11.10-11.1.i686.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-11.1.i686.rpmTruekernel-xen-3.11.10-11.1.i686.rpmTruekernel-xen-3.11.10-11.1.nosrc.rpmTruekernel-xen-base-3.11.10-11.1.i686.rpmTruekernel-xen-base-debuginfo-3.11.10-11.1.i686.rpmTruekernel-xen-debuginfo-3.11.10-11.1.i686.rpmTruekernel-xen-debugsource-3.11.10-11.1.i686.rpmTruekernel-xen-devel-3.11.10-11.1.i686.rpmTruekernel-xen-devel-debuginfo-3.11.10-11.1.i686.rpmTruendiswrapper-1.58-7.1.i586.rpmTruendiswrapper-1.58-7.1.src.rpmTruendiswrapper-debuginfo-1.58-7.1.i586.rpmTruendiswrapper-debugsource-1.58-7.1.i586.rpmTruendiswrapper-kmp-default-1.58_k3.11.10_11-7.1.i586.rpmTruendiswrapper-kmp-default-debuginfo-1.58_k3.11.10_11-7.1.i586.rpmTruendiswrapper-kmp-desktop-1.58_k3.11.10_11-7.1.i586.rpmTruendiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_11-7.1.i586.rpmTruendiswrapper-kmp-pae-1.58_k3.11.10_11-7.1.i586.rpmTruendiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_11-7.1.i586.rpmTrueopenvswitch-1.11.0-0.25.1.i586.rpmTrueopenvswitch-1.11.0-0.25.1.src.rpmTrueopenvswitch-controller-1.11.0-0.25.1.i586.rpmTrueopenvswitch-controller-debuginfo-1.11.0-0.25.1.i586.rpmTrueopenvswitch-debuginfo-1.11.0-0.25.1.i586.rpmTrueopenvswitch-debugsource-1.11.0-0.25.1.i586.rpmTrueopenvswitch-kmp-default-1.11.0_k3.11.10_11-0.25.1.i586.rpmTrueopenvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_11-0.25.1.i586.rpmTrueopenvswitch-kmp-desktop-1.11.0_k3.11.10_11-0.25.1.i586.rpmTrueopenvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_11-0.25.1.i586.rpmTrueopenvswitch-kmp-pae-1.11.0_k3.11.10_11-0.25.1.i586.rpmTrueopenvswitch-kmp-pae-debuginfo-1.11.0_k3.11.10_11-0.25.1.i586.rpmTrueopenvswitch-kmp-xen-1.11.0_k3.11.10_11-0.25.1.i586.rpmTrueopenvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_11-0.25.1.i586.rpmTrueopenvswitch-pki-1.11.0-0.25.1.i586.rpmTrueopenvswitch-switch-1.11.0-0.25.1.i586.rpmTrueopenvswitch-switch-debuginfo-1.11.0-0.25.1.i586.rpmTrueopenvswitch-test-1.11.0-0.25.1.i586.rpmTruepython-openvswitch-1.11.0-0.25.1.i586.rpmTruepython-openvswitch-test-1.11.0-0.25.1.i586.rpmTruepcfclock-0.44-258.7.1.i586.rpmTruepcfclock-0.44-258.7.1.src.rpmTruepcfclock-debuginfo-0.44-258.7.1.i586.rpmTruepcfclock-debugsource-0.44-258.7.1.i586.rpmTruepcfclock-kmp-default-0.44_k3.11.10_11-258.7.1.i586.rpmTruepcfclock-kmp-default-debuginfo-0.44_k3.11.10_11-258.7.1.i586.rpmTruepcfclock-kmp-desktop-0.44_k3.11.10_11-258.7.1.i586.rpmTruepcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_11-258.7.1.i586.rpmTruepcfclock-kmp-pae-0.44_k3.11.10_11-258.7.1.i586.rpmTruepcfclock-kmp-pae-debuginfo-0.44_k3.11.10_11-258.7.1.i586.rpmTruepython-virtualbox-4.2.18-2.12.1.i586.rpmTruepython-virtualbox-debuginfo-4.2.18-2.12.1.i586.rpmTruevirtualbox-4.2.18-2.12.1.i586.rpmTruevirtualbox-4.2.18-2.12.1.src.rpmTruevirtualbox-debuginfo-4.2.18-2.12.1.i586.rpmTruevirtualbox-debugsource-4.2.18-2.12.1.i586.rpmTruevirtualbox-devel-4.2.18-2.12.1.i586.rpmTruevirtualbox-guest-kmp-default-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-guest-kmp-pae-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-guest-tools-4.2.18-2.12.1.i586.rpmTruevirtualbox-guest-tools-debuginfo-4.2.18-2.12.1.i586.rpmTruevirtualbox-guest-x11-4.2.18-2.12.1.i586.rpmTruevirtualbox-guest-x11-debuginfo-4.2.18-2.12.1.i586.rpmTruevirtualbox-host-kmp-default-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-host-kmp-desktop-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-host-kmp-pae-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_11-2.12.1.i586.rpmTruevirtualbox-qt-4.2.18-2.12.1.i586.rpmTruevirtualbox-qt-debuginfo-4.2.18-2.12.1.i586.rpmTruevirtualbox-websrv-4.2.18-2.12.1.i586.rpmTruevirtualbox-websrv-debuginfo-4.2.18-2.12.1.i586.rpmTruexen-4.3.2_01-15.1.src.rpmTruexen-debugsource-4.3.2_01-15.1.i586.rpmTruexen-devel-4.3.2_01-15.1.i586.rpmTruexen-kmp-default-4.3.2_01_k3.11.10_11-15.1.i586.rpmTruexen-kmp-default-debuginfo-4.3.2_01_k3.11.10_11-15.1.i586.rpmTruexen-kmp-desktop-4.3.2_01_k3.11.10_11-15.1.i586.rpmTruexen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_11-15.1.i586.rpmTruexen-kmp-pae-4.3.2_01_k3.11.10_11-15.1.i586.rpmTruexen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_11-15.1.i586.rpmTruexen-libs-32bit-4.3.2_01-15.1.x86_64.rpmTruexen-libs-4.3.2_01-15.1.i586.rpmTruexen-libs-debuginfo-32bit-4.3.2_01-15.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_01-15.1.i586.rpmTruexen-tools-domU-4.3.2_01-15.1.i586.rpmTruexen-tools-domU-debuginfo-4.3.2_01-15.1.i586.rpmTruextables-addons-2.3-2.7.1.i586.rpmTruextables-addons-2.3-2.7.1.src.rpmTruextables-addons-debuginfo-2.3-2.7.1.i586.rpmTruextables-addons-debugsource-2.3-2.7.1.i586.rpmTruextables-addons-kmp-default-2.3_k3.11.10_11-2.7.1.i586.rpmTruextables-addons-kmp-default-debuginfo-2.3_k3.11.10_11-2.7.1.i586.rpmTruextables-addons-kmp-desktop-2.3_k3.11.10_11-2.7.1.i586.rpmTruextables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_11-2.7.1.i586.rpmTruextables-addons-kmp-pae-2.3_k3.11.10_11-2.7.1.i586.rpmTruextables-addons-kmp-pae-debuginfo-2.3_k3.11.10_11-2.7.1.i586.rpmTruextables-addons-kmp-xen-2.3_k3.11.10_11-2.7.1.i586.rpmTruextables-addons-kmp-xen-debuginfo-2.3_k3.11.10_11-2.7.1.i586.rpmTruecloop-2.639-11.7.1.x86_64.rpmTruecloop-debuginfo-2.639-11.7.1.x86_64.rpmTruecloop-debugsource-2.639-11.7.1.x86_64.rpmTruecloop-kmp-default-2.639_k3.11.10_11-11.7.1.x86_64.rpmTruecloop-kmp-default-debuginfo-2.639_k3.11.10_11-11.7.1.x86_64.rpmTruecloop-kmp-desktop-2.639_k3.11.10_11-11.7.1.x86_64.rpmTruecloop-kmp-desktop-debuginfo-2.639_k3.11.10_11-11.7.1.x86_64.rpmTruecloop-kmp-xen-2.639_k3.11.10_11-11.7.1.x86_64.rpmTruecloop-kmp-xen-debuginfo-2.639_k3.11.10_11-11.7.1.x86_64.rpmTruecrash-7.0.2-2.7.1.x86_64.rpmTruecrash-debuginfo-7.0.2-2.7.1.x86_64.rpmTruecrash-debugsource-7.0.2-2.7.1.x86_64.rpmTruecrash-devel-7.0.2-2.7.1.x86_64.rpmTruecrash-doc-7.0.2-2.7.1.x86_64.rpmTruecrash-eppic-7.0.2-2.7.1.x86_64.rpmTruecrash-eppic-debuginfo-7.0.2-2.7.1.x86_64.rpmTruecrash-gcore-7.0.2-2.7.1.x86_64.rpmTruecrash-gcore-debuginfo-7.0.2-2.7.1.x86_64.rpmTruecrash-kmp-default-7.0.2_k3.11.10_11-2.7.1.x86_64.rpmTruecrash-kmp-default-debuginfo-7.0.2_k3.11.10_11-2.7.1.x86_64.rpmTruecrash-kmp-desktop-7.0.2_k3.11.10_11-2.7.1.x86_64.rpmTruecrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_11-2.7.1.x86_64.rpmTruecrash-kmp-xen-7.0.2_k3.11.10_11-2.7.1.x86_64.rpmTruecrash-kmp-xen-debuginfo-7.0.2_k3.11.10_11-2.7.1.x86_64.rpmTruehdjmod-debugsource-1.28-16.7.1.x86_64.rpmTruehdjmod-kmp-default-1.28_k3.11.10_11-16.7.1.x86_64.rpmTruehdjmod-kmp-default-debuginfo-1.28_k3.11.10_11-16.7.1.x86_64.rpmTruehdjmod-kmp-desktop-1.28_k3.11.10_11-16.7.1.x86_64.rpmTruehdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_11-16.7.1.x86_64.rpmTruehdjmod-kmp-xen-1.28_k3.11.10_11-16.7.1.x86_64.rpmTruehdjmod-kmp-xen-debuginfo-1.28_k3.11.10_11-16.7.1.x86_64.rpmTrueipset-6.19-2.7.1.x86_64.rpmTrueipset-debuginfo-6.19-2.7.1.x86_64.rpmTrueipset-debugsource-6.19-2.7.1.x86_64.rpmTrueipset-devel-6.19-2.7.1.x86_64.rpmTrueipset-kmp-default-6.19_k3.11.10_11-2.7.1.x86_64.rpmTrueipset-kmp-default-debuginfo-6.19_k3.11.10_11-2.7.1.x86_64.rpmTrueipset-kmp-desktop-6.19_k3.11.10_11-2.7.1.x86_64.rpmTrueipset-kmp-desktop-debuginfo-6.19_k3.11.10_11-2.7.1.x86_64.rpmTrueipset-kmp-xen-6.19_k3.11.10_11-2.7.1.x86_64.rpmTrueipset-kmp-xen-debuginfo-6.19_k3.11.10_11-2.7.1.x86_64.rpmTruelibipset3-6.19-2.7.1.x86_64.rpmTruelibipset3-debuginfo-6.19-2.7.1.x86_64.rpmTrueiscsitarget-1.4.20.3-13.7.1.x86_64.rpmTrueiscsitarget-debuginfo-1.4.20.3-13.7.1.x86_64.rpmTrueiscsitarget-debugsource-1.4.20.3-13.7.1.x86_64.rpmTrueiscsitarget-kmp-default-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpmTrueiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpmTrueiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpmTrueiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpmTrueiscsitarget-kmp-xen-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpmTrueiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_11-13.7.1.x86_64.rpmTruekernel-debug-3.11.10-11.1.x86_64.rpmTruekernel-debug-base-3.11.10-11.1.x86_64.rpmTruekernel-debug-base-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-debug-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-debug-debugsource-3.11.10-11.1.x86_64.rpmTruekernel-debug-devel-3.11.10-11.1.x86_64.rpmTruekernel-debug-devel-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-default-3.11.10-11.1.x86_64.rpmTruekernel-default-base-3.11.10-11.1.x86_64.rpmTruekernel-default-base-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-default-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-default-debugsource-3.11.10-11.1.x86_64.rpmTruekernel-default-devel-3.11.10-11.1.x86_64.rpmTruekernel-default-devel-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-desktop-3.11.10-11.1.x86_64.rpmTruekernel-desktop-base-3.11.10-11.1.x86_64.rpmTruekernel-desktop-base-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-desktop-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-desktop-debugsource-3.11.10-11.1.x86_64.rpmTruekernel-desktop-devel-3.11.10-11.1.x86_64.rpmTruekernel-desktop-devel-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-ec2-3.11.10-11.1.x86_64.rpmTruekernel-ec2-base-3.11.10-11.1.x86_64.rpmTruekernel-ec2-base-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-ec2-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-ec2-debugsource-3.11.10-11.1.x86_64.rpmTruekernel-ec2-devel-3.11.10-11.1.x86_64.rpmTruekernel-ec2-devel-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-syms-3.11.10-11.1.x86_64.rpmTruekernel-trace-3.11.10-11.1.x86_64.rpmTruekernel-trace-base-3.11.10-11.1.x86_64.rpmTruekernel-trace-base-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-trace-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-trace-debugsource-3.11.10-11.1.x86_64.rpmTruekernel-trace-devel-3.11.10-11.1.x86_64.rpmTruekernel-trace-devel-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-vanilla-3.11.10-11.1.x86_64.rpmTruekernel-vanilla-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-vanilla-debugsource-3.11.10-11.1.x86_64.rpmTruekernel-vanilla-devel-3.11.10-11.1.x86_64.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-xen-3.11.10-11.1.x86_64.rpmTruekernel-xen-base-3.11.10-11.1.x86_64.rpmTruekernel-xen-base-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-xen-debuginfo-3.11.10-11.1.x86_64.rpmTruekernel-xen-debugsource-3.11.10-11.1.x86_64.rpmTruekernel-xen-devel-3.11.10-11.1.x86_64.rpmTruekernel-xen-devel-debuginfo-3.11.10-11.1.x86_64.rpmTruendiswrapper-1.58-7.1.x86_64.rpmTruendiswrapper-debuginfo-1.58-7.1.x86_64.rpmTruendiswrapper-debugsource-1.58-7.1.x86_64.rpmTruendiswrapper-kmp-default-1.58_k3.11.10_11-7.1.x86_64.rpmTruendiswrapper-kmp-default-debuginfo-1.58_k3.11.10_11-7.1.x86_64.rpmTruendiswrapper-kmp-desktop-1.58_k3.11.10_11-7.1.x86_64.rpmTruendiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_11-7.1.x86_64.rpmTrueopenvswitch-1.11.0-0.25.1.x86_64.rpmTrueopenvswitch-controller-1.11.0-0.25.1.x86_64.rpmTrueopenvswitch-controller-debuginfo-1.11.0-0.25.1.x86_64.rpmTrueopenvswitch-debuginfo-1.11.0-0.25.1.x86_64.rpmTrueopenvswitch-debugsource-1.11.0-0.25.1.x86_64.rpmTrueopenvswitch-kmp-default-1.11.0_k3.11.10_11-0.25.1.x86_64.rpmTrueopenvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_11-0.25.1.x86_64.rpmTrueopenvswitch-kmp-desktop-1.11.0_k3.11.10_11-0.25.1.x86_64.rpmTrueopenvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_11-0.25.1.x86_64.rpmTrueopenvswitch-kmp-xen-1.11.0_k3.11.10_11-0.25.1.x86_64.rpmTrueopenvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_11-0.25.1.x86_64.rpmTrueopenvswitch-pki-1.11.0-0.25.1.x86_64.rpmTrueopenvswitch-switch-1.11.0-0.25.1.x86_64.rpmTrueopenvswitch-switch-debuginfo-1.11.0-0.25.1.x86_64.rpmTrueopenvswitch-test-1.11.0-0.25.1.x86_64.rpmTruepython-openvswitch-1.11.0-0.25.1.x86_64.rpmTruepython-openvswitch-test-1.11.0-0.25.1.x86_64.rpmTruepcfclock-0.44-258.7.1.x86_64.rpmTruepcfclock-debuginfo-0.44-258.7.1.x86_64.rpmTruepcfclock-debugsource-0.44-258.7.1.x86_64.rpmTruepcfclock-kmp-default-0.44_k3.11.10_11-258.7.1.x86_64.rpmTruepcfclock-kmp-default-debuginfo-0.44_k3.11.10_11-258.7.1.x86_64.rpmTruepcfclock-kmp-desktop-0.44_k3.11.10_11-258.7.1.x86_64.rpmTruepcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_11-258.7.1.x86_64.rpmTruepython-virtualbox-4.2.18-2.12.1.x86_64.rpmTruepython-virtualbox-debuginfo-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-debuginfo-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-debugsource-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-devel-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-guest-kmp-default-4.2.18_k3.11.10_11-2.12.1.x86_64.rpmTruevirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_11-2.12.1.x86_64.rpmTruevirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_11-2.12.1.x86_64.rpmTruevirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_11-2.12.1.x86_64.rpmTruevirtualbox-guest-tools-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-guest-tools-debuginfo-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-guest-x11-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-guest-x11-debuginfo-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-host-kmp-default-4.2.18_k3.11.10_11-2.12.1.x86_64.rpmTruevirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_11-2.12.1.x86_64.rpmTruevirtualbox-host-kmp-desktop-4.2.18_k3.11.10_11-2.12.1.x86_64.rpmTruevirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_11-2.12.1.x86_64.rpmTruevirtualbox-qt-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-qt-debuginfo-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-websrv-4.2.18-2.12.1.x86_64.rpmTruevirtualbox-websrv-debuginfo-4.2.18-2.12.1.x86_64.rpmTruexen-4.3.2_01-15.1.x86_64.rpmTruexen-debugsource-4.3.2_01-15.1.x86_64.rpmTruexen-devel-4.3.2_01-15.1.x86_64.rpmTruexen-doc-html-4.3.2_01-15.1.x86_64.rpmTruexen-kmp-default-4.3.2_01_k3.11.10_11-15.1.x86_64.rpmTruexen-kmp-default-debuginfo-4.3.2_01_k3.11.10_11-15.1.x86_64.rpmTruexen-kmp-desktop-4.3.2_01_k3.11.10_11-15.1.x86_64.rpmTruexen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_11-15.1.x86_64.rpmTruexen-libs-4.3.2_01-15.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_01-15.1.x86_64.rpmTruexen-tools-4.3.2_01-15.1.x86_64.rpmTruexen-tools-debuginfo-4.3.2_01-15.1.x86_64.rpmTruexen-tools-domU-4.3.2_01-15.1.x86_64.rpmTruexen-tools-domU-debuginfo-4.3.2_01-15.1.x86_64.rpmTruexen-xend-tools-4.3.2_01-15.1.x86_64.rpmTruexen-xend-tools-debuginfo-4.3.2_01-15.1.x86_64.rpmTruextables-addons-2.3-2.7.1.x86_64.rpmTruextables-addons-debuginfo-2.3-2.7.1.x86_64.rpmTruextables-addons-debugsource-2.3-2.7.1.x86_64.rpmTruextables-addons-kmp-default-2.3_k3.11.10_11-2.7.1.x86_64.rpmTruextables-addons-kmp-default-debuginfo-2.3_k3.11.10_11-2.7.1.x86_64.rpmTruextables-addons-kmp-desktop-2.3_k3.11.10_11-2.7.1.x86_64.rpmTruextables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_11-2.7.1.x86_64.rpmTruextables-addons-kmp-xen-2.3_k3.11.10_11-2.7.1.x86_64.rpmTruextables-addons-kmp-xen-debuginfo-2.3_k3.11.10_11-2.7.1.x86_64.rpmTrueopenSUSE-2014-413Softwarestack update for openSUSE 13.1lowopenSUSE 13.1 UpdateThis update fixes the following issues with the Softwarestack:
- zypper:
+ download: fix xml output when already cached
+ fate#317077: Add 'download' command
+ packages: Remove conflicting short options (-r repo/reconmmends)
+ Updated translations
- libzypp:
+ bnc#877405: Adjust transfer timeout settings
+ bnc#834858: Fix computation of update candidate
+ fate#317077: Factor out CommitPackageCache for standalone usage.
+ Install zypp-NameReqPrv helper for evaluating testcases.libsolv-0.4.2-11.1.src.rpmTruelibsolv-debugsource-0.4.2-11.1.i586.rpmTruelibsolv-demo-0.4.2-11.1.i586.rpmTruelibsolv-demo-debuginfo-0.4.2-11.1.i586.rpmTruelibsolv-devel-0.4.2-11.1.i586.rpmTruelibsolv-devel-debuginfo-0.4.2-11.1.i586.rpmTruelibsolv-tools-0.4.2-11.1.i586.rpmTruelibsolv-tools-debuginfo-0.4.2-11.1.i586.rpmTrueperl-solv-0.4.2-11.1.i586.rpmTrueperl-solv-debuginfo-0.4.2-11.1.i586.rpmTruepython-solv-0.4.2-11.1.i586.rpmTruepython-solv-debuginfo-0.4.2-11.1.i586.rpmTrueruby-solv-0.4.2-11.1.i586.rpmTrueruby-solv-debuginfo-0.4.2-11.1.i586.rpmTruelibzypp-13.10.2-19.6.i586.rpmTruelibzypp-13.10.2-19.6.src.rpmTruelibzypp-debuginfo-13.10.2-19.6.i586.rpmTruelibzypp-debugsource-13.10.2-19.6.i586.rpmTruelibzypp-devel-13.10.2-19.6.i586.rpmTruezypper-1.9.16-22.2.i586.rpmTruezypper-1.9.16-22.2.src.rpmTruezypper-aptitude-1.9.16-22.2.noarch.rpmTruezypper-debuginfo-1.9.16-22.2.i586.rpmTruezypper-debugsource-1.9.16-22.2.i586.rpmTruezypper-log-1.9.16-22.2.noarch.rpmTruelibsolv-debugsource-0.4.2-11.1.x86_64.rpmTruelibsolv-demo-0.4.2-11.1.x86_64.rpmTruelibsolv-demo-debuginfo-0.4.2-11.1.x86_64.rpmTruelibsolv-devel-0.4.2-11.1.x86_64.rpmTruelibsolv-devel-debuginfo-0.4.2-11.1.x86_64.rpmTruelibsolv-tools-0.4.2-11.1.x86_64.rpmTruelibsolv-tools-debuginfo-0.4.2-11.1.x86_64.rpmTrueperl-solv-0.4.2-11.1.x86_64.rpmTrueperl-solv-debuginfo-0.4.2-11.1.x86_64.rpmTruepython-solv-0.4.2-11.1.x86_64.rpmTruepython-solv-debuginfo-0.4.2-11.1.x86_64.rpmTrueruby-solv-0.4.2-11.1.x86_64.rpmTrueruby-solv-debuginfo-0.4.2-11.1.x86_64.rpmTruelibzypp-13.10.2-19.6.x86_64.rpmTruelibzypp-debuginfo-13.10.2-19.6.x86_64.rpmTruelibzypp-debugsource-13.10.2-19.6.x86_64.rpmTruelibzypp-devel-13.10.2-19.6.x86_64.rpmTruezypper-1.9.16-22.2.x86_64.rpmTruezypper-debuginfo-1.9.16-22.2.x86_64.rpmTruezypper-debugsource-1.9.16-22.2.x86_64.rpmTrueopenSUSE-2014-381kdepim4: Fixes a bug, when the task name field is empty in the ktimetracker histroy dialogmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with kdepim4:
- bnc#876316, kde#308923: Fixes a bug, when the task name field is empty in the ktimetracker histroy dialogakonadi-4.11.5-468.2.i586.rpmakonadi-debuginfo-4.11.5-468.2.i586.rpmakregator-4.11.5-468.2.i586.rpmakregator-debuginfo-4.11.5-468.2.i586.rpmblogilo-4.11.5-468.2.i586.rpmblogilo-debuginfo-4.11.5-468.2.i586.rpmkaddressbook-4.11.5-468.2.i586.rpmkaddressbook-debuginfo-4.11.5-468.2.i586.rpmkalarm-4.11.5-468.2.i586.rpmkalarm-debuginfo-4.11.5-468.2.i586.rpmkdepim4-4.11.5-468.2.i586.rpmkdepim4-4.11.5-468.2.src.rpmkdepim4-debuginfo-4.11.5-468.2.i586.rpmkdepim4-debugsource-4.11.5-468.2.i586.rpmkjots-4.11.5-468.2.i586.rpmkjots-debuginfo-4.11.5-468.2.i586.rpmkmail-4.11.5-468.2.i586.rpmkmail-debuginfo-4.11.5-468.2.i586.rpmknode-4.11.5-468.2.i586.rpmknode-debuginfo-4.11.5-468.2.i586.rpmknotes-4.11.5-468.2.i586.rpmknotes-debuginfo-4.11.5-468.2.i586.rpmkontact-4.11.5-468.2.i586.rpmkontact-debuginfo-4.11.5-468.2.i586.rpmkorganizer-4.11.5-468.2.i586.rpmkorganizer-debuginfo-4.11.5-468.2.i586.rpmktimetracker-4.11.5-468.2.i586.rpmktimetracker-debuginfo-4.11.5-468.2.i586.rpmktnef-4.11.5-468.2.i586.rpmktnef-debuginfo-4.11.5-468.2.i586.rpmlibkdepim4-4.11.5-468.2.i586.rpmlibkdepim4-debuginfo-4.11.5-468.2.i586.rpmakonadi-4.11.5-468.2.x86_64.rpmakonadi-debuginfo-4.11.5-468.2.x86_64.rpmakregator-4.11.5-468.2.x86_64.rpmakregator-debuginfo-4.11.5-468.2.x86_64.rpmblogilo-4.11.5-468.2.x86_64.rpmblogilo-debuginfo-4.11.5-468.2.x86_64.rpmkaddressbook-4.11.5-468.2.x86_64.rpmkaddressbook-debuginfo-4.11.5-468.2.x86_64.rpmkalarm-4.11.5-468.2.x86_64.rpmkalarm-debuginfo-4.11.5-468.2.x86_64.rpmkdepim4-4.11.5-468.2.x86_64.rpmkdepim4-debuginfo-4.11.5-468.2.x86_64.rpmkdepim4-debugsource-4.11.5-468.2.x86_64.rpmkjots-4.11.5-468.2.x86_64.rpmkjots-debuginfo-4.11.5-468.2.x86_64.rpmkmail-4.11.5-468.2.x86_64.rpmkmail-debuginfo-4.11.5-468.2.x86_64.rpmknode-4.11.5-468.2.x86_64.rpmknode-debuginfo-4.11.5-468.2.x86_64.rpmknotes-4.11.5-468.2.x86_64.rpmknotes-debuginfo-4.11.5-468.2.x86_64.rpmkontact-4.11.5-468.2.x86_64.rpmkontact-debuginfo-4.11.5-468.2.x86_64.rpmkorganizer-4.11.5-468.2.x86_64.rpmkorganizer-debuginfo-4.11.5-468.2.x86_64.rpmktimetracker-4.11.5-468.2.x86_64.rpmktimetracker-debuginfo-4.11.5-468.2.x86_64.rpmktnef-4.11.5-468.2.x86_64.rpmktnef-debuginfo-4.11.5-468.2.x86_64.rpmlibkdepim4-4.11.5-468.2.x86_64.rpmlibkdepim4-debuginfo-4.11.5-468.2.x86_64.rpmopenSUSE-2014-380kiwi: Update from v5.05.67 to v5.05.70lowopenSUSE 13.1 UpdateThis update fixes the following issues with kiwi:
- Added rpm conflict for yast2-product-creator <= 2.17.58
- Added kiwi-schema metadata provides to spec file. This was requested by the slepos team to be able to require the right kiwi version and schema to yast2-product-creator.
- Update package helper tools to auto update the kiwi-schema provides in the spec file if the kiwi RNC schema has changed
- Added compatibility fix for fetchFile function
+ Instead of matching for the exact value 'uncompressed' the function treats all values matching the expression '^uncomp' as a statement to indicate an uncompressed image
- Fixed directory check in cleanMount. If no repo alias is set the repo uri is also used as name for the mount point directory. In this case the name could contain quoted characters. Perl's test operator can't deal with shell escaped directory names. Thus we check with the shell test built-in if the mount point directory exists.
- Fixed suseService function
+ Use of undefined variable $action where it should be $target
- Update service support functions
+ remove obsolete suseCloneRunlevel and suseActivateServices
+ use chkconfig instead of insserv
+ enhance suseService to be called with on|off and sysVInit runlevels like chkconfig supports it. For systemd this value would be ignored
- Update baseSetRunlevel() function
+ support custom systemd target names
- don't limit suseInsertService to .service suffix for systemd
+ The service file is now searched in several directories and as suffix .system and .mount is allowedkiwi-5.05.70-29.2.i586.rpmkiwi-5.05.70-29.2.src.rpmkiwi-debugsource-5.05.70-29.2.i586.rpmkiwi-desc-isoboot-5.05.70-29.2.noarch.rpmkiwi-desc-isoboot-requires-5.05.70-29.2.i586.rpmkiwi-desc-netboot-5.05.70-29.2.noarch.rpmkiwi-desc-netboot-requires-5.05.70-29.2.i586.rpmkiwi-desc-oemboot-5.05.70-29.2.noarch.rpmkiwi-desc-oemboot-requires-5.05.70-29.2.i586.rpmkiwi-desc-vmxboot-5.05.70-29.2.noarch.rpmkiwi-desc-vmxboot-requires-5.05.70-29.2.i586.rpmkiwi-doc-5.05.70-29.2.noarch.rpmkiwi-instsource-5.05.70-29.2.noarch.rpmkiwi-media-requires-5.05.70-29.2.noarch.rpmkiwi-pxeboot-5.05.70-29.2.noarch.rpmkiwi-templates-5.05.70-29.2.noarch.rpmkiwi-test-5.05.70-29.2.noarch.rpmkiwi-tools-5.05.70-29.2.i586.rpmkiwi-tools-debuginfo-5.05.70-29.2.i586.rpmkiwi-5.05.70-29.2.x86_64.rpmkiwi-debugsource-5.05.70-29.2.x86_64.rpmkiwi-desc-isoboot-requires-5.05.70-29.2.x86_64.rpmkiwi-desc-netboot-requires-5.05.70-29.2.x86_64.rpmkiwi-desc-oemboot-requires-5.05.70-29.2.x86_64.rpmkiwi-desc-vmxboot-requires-5.05.70-29.2.x86_64.rpmkiwi-tools-5.05.70-29.2.x86_64.rpmkiwi-tools-debuginfo-5.05.70-29.2.x86_64.rpmopenSUSE-2014-362seamonkey: fix translations packagingimportantopenSUSE 13.1 UpdateThis update fixes a regression introduced with the last update of seamonkey:
- bnc#877263: fix translations packagingseamonkey-2.26-24.1.i586.rpmseamonkey-2.26-24.1.src.rpmseamonkey-debuginfo-2.26-24.1.i586.rpmseamonkey-debugsource-2.26-24.1.i586.rpmseamonkey-dom-inspector-2.26-24.1.i586.rpmseamonkey-irc-2.26-24.1.i586.rpmseamonkey-translations-common-2.26-24.1.i586.rpmseamonkey-translations-other-2.26-24.1.i586.rpmseamonkey-venkman-2.26-24.1.i586.rpmseamonkey-2.26-24.1.x86_64.rpmseamonkey-debuginfo-2.26-24.1.x86_64.rpmseamonkey-debugsource-2.26-24.1.x86_64.rpmseamonkey-dom-inspector-2.26-24.1.x86_64.rpmseamonkey-irc-2.26-24.1.x86_64.rpmseamonkey-translations-common-2.26-24.1.x86_64.rpmseamonkey-translations-other-2.26-24.1.x86_64.rpmseamonkey-venkman-2.26-24.1.x86_64.rpmopenSUSE-2014-382apcupsd: Make apcupsd working out of the boxlowopenSUSE 13.1 UpdateThis update fixes the installation of apcupsd sysconfig file. It also will not attempt to use not existing powersave-notify script.
- bnc#856907: Do not call powersave-notify
- bnc#837337: Add %fillup prereq tag and %{fillup_only} in the %post-section of the spec-file to correctly fillup sysconfig fileapcupsd-3.14.10-6.4.1.i586.rpmapcupsd-3.14.10-6.4.1.src.rpmapcupsd-cgi-3.14.10-6.4.1.i586.rpmapcupsd-debuginfo-3.14.10-6.4.1.i586.rpmapcupsd-debugsource-3.14.10-6.4.1.i586.rpmapcupsd-gui-3.14.10-6.4.1.i586.rpmapcupsd-gui-debuginfo-3.14.10-6.4.1.i586.rpmapcupsd-3.14.10-6.4.1.x86_64.rpmapcupsd-cgi-3.14.10-6.4.1.x86_64.rpmapcupsd-debuginfo-3.14.10-6.4.1.x86_64.rpmapcupsd-debugsource-3.14.10-6.4.1.x86_64.rpmapcupsd-gui-3.14.10-6.4.1.x86_64.rpmapcupsd-gui-debuginfo-3.14.10-6.4.1.x86_64.rpmopenSUSE-2014-384strongswan: Fix for authentication bypass and DoS vulnerabilitymoderateopenSUSE 13.1 Updatestrongswan was fixed to correct two issues:
- Fix for DoS vulnerability by a NULL-pointer dereference (CVE-2014-2891).
- Fix for a authentication bypass vulnerability in the IKEv2 code (CVE-2014-2338).
strongswan-5.1.1-4.1.i586.rpmstrongswan-5.1.1-4.1.src.rpmstrongswan-debugsource-5.1.1-4.1.i586.rpmstrongswan-doc-5.1.1-4.1.noarch.rpmstrongswan-ipsec-5.1.1-4.1.i586.rpmstrongswan-ipsec-debuginfo-5.1.1-4.1.i586.rpmstrongswan-libs0-5.1.1-4.1.i586.rpmstrongswan-libs0-debuginfo-5.1.1-4.1.i586.rpmstrongswan-mysql-5.1.1-4.1.i586.rpmstrongswan-mysql-debuginfo-5.1.1-4.1.i586.rpmstrongswan-nm-5.1.1-4.1.i586.rpmstrongswan-nm-debuginfo-5.1.1-4.1.i586.rpmstrongswan-sqlite-5.1.1-4.1.i586.rpmstrongswan-sqlite-debuginfo-5.1.1-4.1.i586.rpmstrongswan-5.1.1-4.1.x86_64.rpmstrongswan-debugsource-5.1.1-4.1.x86_64.rpmstrongswan-ipsec-5.1.1-4.1.x86_64.rpmstrongswan-ipsec-debuginfo-5.1.1-4.1.x86_64.rpmstrongswan-libs0-5.1.1-4.1.x86_64.rpmstrongswan-libs0-debuginfo-5.1.1-4.1.x86_64.rpmstrongswan-mysql-5.1.1-4.1.x86_64.rpmstrongswan-mysql-debuginfo-5.1.1-4.1.x86_64.rpmstrongswan-nm-5.1.1-4.1.x86_64.rpmstrongswan-nm-debuginfo-5.1.1-4.1.x86_64.rpmstrongswan-sqlite-5.1.1-4.1.x86_64.rpmstrongswan-sqlite-debuginfo-5.1.1-4.1.x86_64.rpmopenSUSE-2014-383mlocate: Two fixeslowopenSUSE 13.1 UpdateThis update fixes the following issues with mlocate:
- Remove some duped fs from PRUNEFS variable.
- Fixed cron-file. Update once more to always hit the same code and to avoid regressions that are hit only under some setup scenarios.mlocate-0.26-4.17.1.i586.rpmmlocate-0.26-4.17.1.src.rpmmlocate-debuginfo-0.26-4.17.1.i586.rpmmlocate-debugsource-0.26-4.17.1.i586.rpmmlocate-lang-0.26-4.17.1.noarch.rpmmlocate-0.26-4.17.1.x86_64.rpmmlocate-debuginfo-0.26-4.17.1.x86_64.rpmmlocate-debugsource-0.26-4.17.1.x86_64.rpmopenSUSE-2014-385Apache Subversion update to 1.8.9 non-security-bugfix-releasemoderateopenSUSE 13.1 UpdateThis update fixes the following issues with Apache Subversion:
- bnc#877555: Update to 1.8.9
+ Client-side bugfixes:
* log: use proper peg revision over DAV
* upgrade: allow upgrading from 1.7 with exclusive locks
* proplist: resolve inconsitent inherited property results
* increase minimal timestamp sleep from 1ms to 10ms
* merge: automatic merge confused by subtree merge
* propget: report proper error on invalid revision for url
* commit: fix an assertion when committing a deleted descendant
* merge: resolve segfault when '--force' merges a directory delete
* resolve: prevent interactive conflict resolution when nothing has been done to resolve the conflict
* update: fix locks lost from wc with pre-1.6.17 servers
* merge: honor the 'preserved-conflict-file-exts' setting
* list: fix '--verbose' against older servers
* unlock: fix ability to remove locks with timeouts
* copy: fix 'svn copy URL WC' on relocated working copies
* export: allow file externals to be exported
* move: fix working copy db inconsistency in cert scenarios
* commit: fix an issue where mixed revision copy with non copy descendants that shadow a not present node couldn't be committed
* delete: properly remove move_to info when the node in its original location is removed
* status; fix an issue where output would vary based on if the target was the node itself or its parent
+ Server-side bugfixes:
* svnadmin dump: don't let invalid mergeinfo stop dump
* svnserve: resolve performance regression caused by iprops
* reduce size of memory buffer when reading config files
* remove dead transaction if commit was blocked by hook
* svnrdump load: fix crash when svn:* normalization
* fix memcached support
* svndumpfilter: fix order of node record headers
* mod_dav_svn: allow generic DAV clients to refresh locks
* mod_dav_svn: detect out of dateness correctly during commit
+ Developer-visible changes:
* improve consistency checks of DAV inherited property requests
* fix ocassional failure in autoprop_tests.py
* avoid duplicate sqlite analyze information rows
* add Mavericks to our sysinfo output
* bump copyright years to 2014
* unbreak test suite when running as root
* resolve buffer overflow in testcode
* fix libmagic detection with custom LDFLAGS
* fix an out of scope variable use in merge
* javahl: fix crash from resolve callback throwing an exception
* ruby: fix two memory lifetime bugs
* fix a missing null byte when handling old pre-1.4 deltas
* fix building with APR 0.9.x
* make svn_ra_get_locks() and svn_ra_get_lock() report not locked nodes with a NULL svn_lock_t *, as documented
* fix tests for compiler flags
+ Packaging changes:
* allow building against blacklisted httpd 2.4.6 which has the required patches
* context changes in patchlibsvn_auth_gnome_keyring-1-0-1.8.9-2.25.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.9-2.25.1.i586.rpmlibsvn_auth_kwallet-1-0-1.8.9-2.25.1.i586.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.9-2.25.1.i586.rpmsubversion-1.8.9-2.25.1.i586.rpmsubversion-1.8.9-2.25.1.src.rpmsubversion-bash-completion-1.8.9-2.25.1.noarch.rpmsubversion-debuginfo-1.8.9-2.25.1.i586.rpmsubversion-debugsource-1.8.9-2.25.1.i586.rpmsubversion-devel-1.8.9-2.25.1.i586.rpmsubversion-perl-1.8.9-2.25.1.i586.rpmsubversion-perl-debuginfo-1.8.9-2.25.1.i586.rpmsubversion-python-1.8.9-2.25.1.i586.rpmsubversion-python-debuginfo-1.8.9-2.25.1.i586.rpmsubversion-ruby-1.8.9-2.25.1.i586.rpmsubversion-ruby-debuginfo-1.8.9-2.25.1.i586.rpmsubversion-server-1.8.9-2.25.1.i586.rpmsubversion-server-debuginfo-1.8.9-2.25.1.i586.rpmsubversion-tools-1.8.9-2.25.1.i586.rpmsubversion-tools-debuginfo-1.8.9-2.25.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-1.8.9-2.25.1.x86_64.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.9-2.25.1.x86_64.rpmlibsvn_auth_kwallet-1-0-1.8.9-2.25.1.x86_64.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.9-2.25.1.x86_64.rpmsubversion-1.8.9-2.25.1.x86_64.rpmsubversion-debuginfo-1.8.9-2.25.1.x86_64.rpmsubversion-debugsource-1.8.9-2.25.1.x86_64.rpmsubversion-devel-1.8.9-2.25.1.x86_64.rpmsubversion-perl-1.8.9-2.25.1.x86_64.rpmsubversion-perl-debuginfo-1.8.9-2.25.1.x86_64.rpmsubversion-python-1.8.9-2.25.1.x86_64.rpmsubversion-python-debuginfo-1.8.9-2.25.1.x86_64.rpmsubversion-ruby-1.8.9-2.25.1.x86_64.rpmsubversion-ruby-debuginfo-1.8.9-2.25.1.x86_64.rpmsubversion-server-1.8.9-2.25.1.x86_64.rpmsubversion-server-debuginfo-1.8.9-2.25.1.x86_64.rpmsubversion-tools-1.8.9-2.25.1.x86_64.rpmsubversion-tools-debuginfo-1.8.9-2.25.1.x86_64.rpmopenSUSE-2014-388clamav: Update to 0.98.3moderateopenSUSE 13.1 UpdateThis update fixes the following issues with clamav:
- bnc#877475: Update to 0.98.3
+ Support for common raw disk image formats using 512 byte sectors, specifically GPT, APM, and MBR partitioning.
+ Experimental support of OpenIOC files. ClamAV will now extract file hashes from OpenIOC files residing in the signature database location, and generate ClamAV hash signatures. ClamAV uses no other OpenIOC features at this time. No OpenIOC files will be delivered through freshclam. See openioc.org and iocbucket.com for additional information about OpenIOC.
+ All ClamAV sockets (clamd, freshclam, clamav-milter, clamdscan, clamdtop) now support IPV6 addresses and configuration parameters.
+ Use OpenSSL file hash functions for improved performance. OpenSSL is now prerequisite software for ClamAV 0.98.3.
+ Improved detection of malware scripts within image files.
+ Change to circumvent possible denial of service when processing icons within specially crafted PE files. Icon limits are now in place with corresponding clamd and clamscan configuration parameters.
+ Improvements to the fidelity of the ClamAV pattern matcher.
+ Opt-in collection of statistics.
* Statistics collected are: sizes and MD5 hashes of files, PE file section counts and section MD5 hashes, and names and counts of detected viruses. Enable statistics collection with the --enable-stats clamscan flag or StatsEnabled clamd configuration parameter.
+ Improvements to ClamAV build process, unit tests, and platform support.
+ Improve error handling in freshclam.
+ ClamAV 0.98.3 also includes miscellaneous bug fixes and documentation improvements.clamav-0.98.3-10.2.i586.rpmclamav-0.98.3-10.2.src.rpmclamav-debuginfo-0.98.3-10.2.i586.rpmclamav-debugsource-0.98.3-10.2.i586.rpmclamav-0.98.3-10.2.x86_64.rpmclamav-debuginfo-0.98.3-10.2.x86_64.rpmclamav-debugsource-0.98.3-10.2.x86_64.rpmopenSUSE-2014-390perl-LWP-Protocol-https: Fixed possible MITMmoderateopenSUSE 13.1 Updateperl-LWP-Protocol-https was updated to prevent a possible MITM
if the environment variables HTTPS_CA_DIR or HTTPS_CA_FILE were set (CVE-2014-3230).
perl-LWP-Protocol-https-6.04-2.8.1.noarch.rpmperl-LWP-Protocol-https-6.04-2.8.1.src.rpmopenSUSE-2014-386syslog-ng: Update from 3.4.5 to 3.4.7 and one additional fixlowopenSUSE 13.1 UpdateThis update fixes the following issues with syslog-ng:
- bnc#846762: use system(); for local logs
- update from 3.4.5 to 3.4.7 (bugfix release)
+ Node flag propagation has been fixed, so flags(final) works the same as it did in 3.3, when embedded log statements are used too.
+ Using the value-pairs() framework, either via the $(format-json) template function or any of the destinations that make use of it, will now correctly skip and ignore empty values, even in SDATA.
+ A file descriptor and memory leak has been fixed in the syslog() destination.
+ The pdbtool program will warn in test mode when a test message has no program attribute.
+ If the PID property is overwritten, syslog-ng will now stop using the cached MSGHDR value, and therefore, use the newly set PID instead, as it was supposed to.
+ The localport() option of various network destinations has been restored, and will work correctly now.
+ The upstart service file in contrib has been updated to use a different process mode (background), as we do not need a supervisor when running under upstart. This also means that upstart will be far less confused.
+ The system() source has been fixed on Solaris and HP-UX: it correctly recognises the system on Solaris, and uses /dev/log (and not /dev/pipe) on HP-UX.
+ The sun-streams() source has been fixed, it compiles and works again.
+ A very rare and short race condition has been fixed in the pipe() source and destination modules, which could leave the pipe available with elevated permissions for a short time.
+ The SQL, MongoDB and SMTP modules were fixed to not cause a segmentation fault when loaded before the socket module.
+ The syslog-format() module has been fixed to only set the PROGRAM to "kernel" if all of the previous conditions apply, and the message is a local message.syslog-ng-3.4.7-2.8.2.i586.rpmsyslog-ng-3.4.7-2.8.2.src.rpmsyslog-ng-debuginfo-3.4.7-2.8.2.i586.rpmsyslog-ng-debugsource-3.4.7-2.8.2.i586.rpmsyslog-ng-geoip-3.4.7-2.8.2.i586.rpmsyslog-ng-geoip-debuginfo-3.4.7-2.8.2.i586.rpmsyslog-ng-json-3.4.7-2.8.2.i586.rpmsyslog-ng-json-debuginfo-3.4.7-2.8.2.i586.rpmsyslog-ng-smtp-3.4.7-2.8.2.i586.rpmsyslog-ng-smtp-debuginfo-3.4.7-2.8.2.i586.rpmsyslog-ng-sql-3.4.7-2.8.2.i586.rpmsyslog-ng-sql-debuginfo-3.4.7-2.8.2.i586.rpmsyslog-ng-3.4.7-2.8.2.x86_64.rpmsyslog-ng-debuginfo-3.4.7-2.8.2.x86_64.rpmsyslog-ng-debugsource-3.4.7-2.8.2.x86_64.rpmsyslog-ng-geoip-3.4.7-2.8.2.x86_64.rpmsyslog-ng-geoip-debuginfo-3.4.7-2.8.2.x86_64.rpmsyslog-ng-json-3.4.7-2.8.2.x86_64.rpmsyslog-ng-json-debuginfo-3.4.7-2.8.2.x86_64.rpmsyslog-ng-smtp-3.4.7-2.8.2.x86_64.rpmsyslog-ng-smtp-debuginfo-3.4.7-2.8.2.x86_64.rpmsyslog-ng-sql-3.4.7-2.8.2.x86_64.rpmsyslog-ng-sql-debuginfo-3.4.7-2.8.2.x86_64.rpmopenSUSE-2014-387mumble: Fixed remote DoS vulnerabilitiesmoderateopenSUSE 13.1 Updatemumble was updated to fix two security issues.
- The Mumble client did not properly HTML-escape some external strings before
using them in a rich-text (HTML) context (CVE-2014-3756).
- SVG images with local file references could trigger client DoS (CVE-2014-3755).
mumble-1.2.6-2.12.2.i586.rpmmumble-1.2.6-2.12.2.src.rpmmumble-32bit-1.2.6-2.12.2.x86_64.rpmmumble-debuginfo-1.2.6-2.12.2.i586.rpmmumble-debuginfo-32bit-1.2.6-2.12.2.x86_64.rpmmumble-debugsource-1.2.6-2.12.2.i586.rpmmumble-server-1.2.6-2.12.2.i586.rpmmumble-server-debuginfo-1.2.6-2.12.2.i586.rpm::import::i586::mumble-32bit-1.2.6-2.12.2.x86_64.rpm::import::i586::mumble-debuginfo-32bit-1.2.6-2.12.2.x86_64.rpmmumble-1.2.6-2.12.2.x86_64.rpmmumble-debuginfo-1.2.6-2.12.2.x86_64.rpmmumble-debugsource-1.2.6-2.12.2.x86_64.rpmmumble-server-1.2.6-2.12.2.x86_64.rpmmumble-server-debuginfo-1.2.6-2.12.2.x86_64.rpmopenSUSE-2014-391libXfont: Fixed multiple vulnerabilitiesmoderateopenSUSE 13.1 Updatelibxfont was updated to fix multiple vulnerabilities:
- Integer overflow of allocations in font metadata file parsing (CVE-2014-0209).
- Unvalidated length fields when parsing xfs protocol replies (CVE-2014-0210).
- Integer overflows calculating memory needs for xfs replies (CVE-2014-0211).
These vulnerabilities could be used by a local, authenticated user to raise privileges
or by a remote attacker with control of the font server to execute code with the
privileges of the X server.
libXfont-1.4.6-2.8.1.src.rpmlibXfont-debugsource-1.4.6-2.8.1.i586.rpmlibXfont-devel-1.4.6-2.8.1.i586.rpmlibXfont-devel-32bit-1.4.6-2.8.1.x86_64.rpmlibXfont1-1.4.6-2.8.1.i586.rpmlibXfont1-32bit-1.4.6-2.8.1.x86_64.rpmlibXfont1-debuginfo-1.4.6-2.8.1.i586.rpmlibXfont1-debuginfo-32bit-1.4.6-2.8.1.x86_64.rpm::import::i586::libXfont-devel-32bit-1.4.6-2.8.1.x86_64.rpm::import::i586::libXfont1-32bit-1.4.6-2.8.1.x86_64.rpm::import::i586::libXfont1-debuginfo-32bit-1.4.6-2.8.1.x86_64.rpmlibXfont-debugsource-1.4.6-2.8.1.x86_64.rpmlibXfont-devel-1.4.6-2.8.1.x86_64.rpmlibXfont1-1.4.6-2.8.1.x86_64.rpmlibXfont1-debuginfo-1.4.6-2.8.1.x86_64.rpmopenSUSE-2014-393PostfixAdmin: update to 2.3.7moderateopenSUSE 13.1 UpdateUpdate PostfixAdmin to 2.3.7:
- fix a SQL injection in list-virtual.php (CVE-2014-2655, bnc#870434)
- add support for new longer TLDs like .international
- fix various small bugs
- translation updates for lt and da
- vacation.pl: disable use of TLS by default due to a bug in Mail::Sender 0.8.22 (you can re-enable it with $smtp_tls_allowed)postfixadmin-2.3.7-5.4.1.noarch.rpmpostfixadmin-2.3.7-5.4.1.src.rpmopenSUSE-2014-395apache2: Several fixesmoderateopenSUSE 13.1 UpdateThis update fixes the following issues with apache2:
- bnc#859439: service reload can cause log data to be lost with logrotate under some circumstances: remove "-t" from service reload.
- logrotate now uses systemctl semantics, not rcapache2 reload any more.
- removed php5 and authz_default from /etc/sysconfig/apache2 upon fresh install - authz_default no longer exists, and php5 should not be enabled by default. This reverts a change from Peter Poeml from March 2005: mod_php5 only runs with prefork MPM, and we have different ways to run php5 by now; prefork is default-conservative and may vanish.
- rcapache2 now points at service (systemd facilitation), not at /etc/init.d/apache2 any more. /etc/init.d/apache2 is gone, but can be found at /usr/share/apache2/rc.apache2 .apache2-2.4.6-6.23.1.i586.rpmapache2-2.4.6-6.23.1.src.rpmapache2-debuginfo-2.4.6-6.23.1.i586.rpmapache2-debugsource-2.4.6-6.23.1.i586.rpmapache2-devel-2.4.6-6.23.1.i586.rpmapache2-doc-2.4.6-6.23.1.noarch.rpmapache2-event-2.4.6-6.23.1.i586.rpmapache2-event-debuginfo-2.4.6-6.23.1.i586.rpmapache2-example-pages-2.4.6-6.23.1.i586.rpmapache2-prefork-2.4.6-6.23.1.i586.rpmapache2-prefork-debuginfo-2.4.6-6.23.1.i586.rpmapache2-utils-2.4.6-6.23.1.i586.rpmapache2-utils-debuginfo-2.4.6-6.23.1.i586.rpmapache2-worker-2.4.6-6.23.1.i586.rpmapache2-worker-debuginfo-2.4.6-6.23.1.i586.rpmapache2-2.4.6-6.23.1.x86_64.rpmapache2-debuginfo-2.4.6-6.23.1.x86_64.rpmapache2-debugsource-2.4.6-6.23.1.x86_64.rpmapache2-devel-2.4.6-6.23.1.x86_64.rpmapache2-event-2.4.6-6.23.1.x86_64.rpmapache2-event-debuginfo-2.4.6-6.23.1.x86_64.rpmapache2-example-pages-2.4.6-6.23.1.x86_64.rpmapache2-prefork-2.4.6-6.23.1.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.23.1.x86_64.rpmapache2-utils-2.4.6-6.23.1.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.23.1.x86_64.rpmapache2-worker-2.4.6-6.23.1.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.23.1.x86_64.rpmopenSUSE-2014-397update for rubygem-actionpack-3_2moderateopenSUSE 13.1 Update
- fix CVE-2014-0130: rubygem-actionpack: directory traversal issue
(bnc#876714)
CVE-2014-0130.patch: contains the fix
rubygem-actionpack-3_2-3.2.13-2.24.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.24.1.src.rpmrubygem-actionpack-3_2-doc-3.2.13-2.24.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.24.1.x86_64.rpmrubygem-actionpack-3_2-doc-3.2.13-2.24.1.x86_64.rpmopenSUSE-2014-398update for tormoderateopenSUSE 13.1 Update
- tor 0.2.4.22 [bnc#878486]
Tor was updated to the recommended version of the 0.2.4.x series.
- major features in 0.2.4.x:
- improved client resilience
- support better link encryption with forward secrecy
- new NTor circuit handshake
- change relay queue for circuit create requests from size-based
limit to time-based limit
- many bug fixes and minor features
- changes contained in 0.2.4.22:
Backports numerous high-priority fixes. These include blocking
all authority signing keys that may have been affected by the
OpenSSL "heartbleed" bug, choosing a far more secure set of TLS
ciphersuites by default, closing a couple of memory leaks that
could be used to run a target relay out of RAM.
- Major features (security)
- Block authority signing keys that were used on authorities
vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160).
- Major bugfixes (security, OOM):
- Fix a memory leak that could occur if a microdescriptor parse
fails during the tokenizing step.
- Major bugfixes (TLS cipher selection):
- The relay ciphersuite list is now generated automatically based
on uniform criteria, and includes all OpenSSL ciphersuites with
acceptable strength and forward secrecy.
- Relays now trust themselves to have a better view than clients
of which TLS ciphersuites are better than others.
- Clients now try to advertise the same list of ciphersuites as
Firefox 28.
- includes changes from 0.2.4.21:
Further improves security against potential adversaries who find
breaking 1024-bit crypto doable, and backports several stability
and robustness patches from the 0.2.5 branch.
- Major features (client security):
- When we choose a path for a 3-hop circuit, make sure it contains
at least one relay that supports the NTor circuit extension
handshake. Otherwise, there is a chance that we're building
a circuit that's worth attacking by an adversary who finds
breaking 1024-bit crypto doable, and that chance changes the game
theory.
- Major bugfixes:
- Do not treat streams that fail with reason
END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
since it could also indicate an ENETUNREACH connection error
- includes changes from 0.2.4.20:
- Do not allow OpenSSL engines to replace the PRNG, even when
HardwareAccel is set.
- Fix assertion failure when AutomapHostsOnResolve yields an IPv6
address.
- Avoid launching spurious extra circuits when a stream is pending.
- packaging changes:
- remove init script shadowing systemd unit
- general cleanup
- Add tor-fw-helper for UPnP port forwarding; not used by default
- fix logrotate on systemd-only setups without init scripts,
work tor-0.2.2.37-logrotate.patch to tor-0.2.4.x-logrotate.patch
- verify source tarball signature
tor-0.2.4.22-5.8.1.i586.rpmtor-0.2.4.22-5.8.1.src.rpmtor-debuginfo-0.2.4.22-5.8.1.i586.rpmtor-debugsource-0.2.4.22-5.8.1.i586.rpmtor-0.2.4.22-5.8.1.x86_64.rpmtor-debuginfo-0.2.4.22-5.8.1.x86_64.rpmtor-debugsource-0.2.4.22-5.8.1.x86_64.rpmopenSUSE-2014-399osc: Update to version 0.146lowopenSUSE 13.1 UpdateThis update fixes the following issues with osc:
- Update to version 0.146
+ support maintenance release request with acceptinfo data (OBS 2.6)
+ setlinkrev can be used to update frozen links to current revisions again
+ report errors in case request accept fails
+ support epoch number handling for local builds
+ support bugowner request handling for groups
+ support usage of fedoras mock to build packages
+ support build --prefer-pkgs for Arch linux
+ support bash-completion for .kiwi filesosc-0.146.0-2.16.1.noarch.rpmosc-0.146.0-2.16.1.src.rpmopenSUSE-2014-401policycoreutils setuid() fixlowopenSUSE 13.1 Update
Besides other enhancements, this version update contains:
- fix for CVE-2014-3215 (bnc#876832)
* use PR_SET_NO_NEW_PRIVS to prevent gain of new privileges
* added libcap-ng-CVE-2014-3215.patch
libcap-ng-python-0.7.3-2.4.1.src.rpmlibcap-ng-python-debugsource-0.7.3-2.4.1.i586.rpmpython-capng-0.7.3-2.4.1.i586.rpmpython-capng-debuginfo-0.7.3-2.4.1.i586.rpmlibcap-ng-0.7.3-2.4.1.src.rpmlibcap-ng-debugsource-0.7.3-2.4.1.i586.rpmlibcap-ng-devel-0.7.3-2.4.1.i586.rpmlibcap-ng-utils-0.7.3-2.4.1.i586.rpmlibcap-ng-utils-debuginfo-0.7.3-2.4.1.i586.rpmlibcap-ng0-0.7.3-2.4.1.i586.rpmlibcap-ng0-32bit-0.7.3-2.4.1.x86_64.rpmlibcap-ng0-debuginfo-0.7.3-2.4.1.i586.rpmlibcap-ng0-debuginfo-32bit-0.7.3-2.4.1.x86_64.rpmlibcap-ng-python-debugsource-0.7.3-2.4.1.x86_64.rpmpython-capng-0.7.3-2.4.1.x86_64.rpmpython-capng-debuginfo-0.7.3-2.4.1.x86_64.rpm::import::i586::libcap-ng0-32bit-0.7.3-2.4.1.x86_64.rpm::import::i586::libcap-ng0-debuginfo-32bit-0.7.3-2.4.1.x86_64.rpmlibcap-ng-debugsource-0.7.3-2.4.1.x86_64.rpmlibcap-ng-devel-0.7.3-2.4.1.x86_64.rpmlibcap-ng-utils-0.7.3-2.4.1.x86_64.rpmlibcap-ng-utils-debuginfo-0.7.3-2.4.1.x86_64.rpmlibcap-ng0-0.7.3-2.4.1.x86_64.rpmlibcap-ng0-debuginfo-0.7.3-2.4.1.x86_64.rpmopenSUSE-2014-400update for libgadumoderateopenSUSE 13.1 Update
- Update to version 1.11.4, bugfix release:
+ Fix buffer overflow with remote code execution potential.
Only triggerable by a Gadu-Gadu server or a man-in-the-middle.
CVE-2013-6487 (bnc#861019, bnc#878540)
+ Fix memory overwrite in file transfer with proxy server.
CVE-2014-3775 (bnc#878540)
+ Minor fixes reported by Pidgin project members.
libgadu-1.11.4-4.4.1.src.rpmlibgadu-debugsource-1.11.4-4.4.1.i586.rpmlibgadu-devel-1.11.4-4.4.1.i586.rpmlibgadu3-1.11.4-4.4.1.i586.rpmlibgadu3-debuginfo-1.11.4-4.4.1.i586.rpmlibgadu-debugsource-1.11.4-4.4.1.x86_64.rpmlibgadu-devel-1.11.4-4.4.1.x86_64.rpmlibgadu3-1.11.4-4.4.1.x86_64.rpmlibgadu3-debuginfo-1.11.4-4.4.1.x86_64.rpmopenSUSE-2014-404openvswitch: Backport fixes from network project.lowopenSUSE 13.1 UpdateThis update fixes the following issues with openvswitch:
- Backport fixes from network project.openvswitch-1.11.0-0.29.1.i586.rpmopenvswitch-1.11.0-0.29.1.src.rpmopenvswitch-controller-1.11.0-0.29.1.i586.rpmopenvswitch-controller-debuginfo-1.11.0-0.29.1.i586.rpmopenvswitch-debuginfo-1.11.0-0.29.1.i586.rpmopenvswitch-debugsource-1.11.0-0.29.1.i586.rpmopenvswitch-kmp-default-1.11.0_k3.11.10_11-0.29.1.i586.rpmopenvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_11-0.29.1.i586.rpmopenvswitch-kmp-desktop-1.11.0_k3.11.10_11-0.29.1.i586.rpmopenvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_11-0.29.1.i586.rpmopenvswitch-kmp-pae-1.11.0_k3.11.10_11-0.29.1.i586.rpmopenvswitch-kmp-pae-debuginfo-1.11.0_k3.11.10_11-0.29.1.i586.rpmopenvswitch-kmp-xen-1.11.0_k3.11.10_11-0.29.1.i586.rpmopenvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_11-0.29.1.i586.rpmopenvswitch-pki-1.11.0-0.29.1.i586.rpmopenvswitch-switch-1.11.0-0.29.1.i586.rpmopenvswitch-switch-debuginfo-1.11.0-0.29.1.i586.rpmopenvswitch-test-1.11.0-0.29.1.i586.rpmpython-openvswitch-1.11.0-0.29.1.i586.rpmpython-openvswitch-test-1.11.0-0.29.1.i586.rpmopenvswitch-1.11.0-0.29.1.x86_64.rpmopenvswitch-controller-1.11.0-0.29.1.x86_64.rpmopenvswitch-controller-debuginfo-1.11.0-0.29.1.x86_64.rpmopenvswitch-debuginfo-1.11.0-0.29.1.x86_64.rpmopenvswitch-debugsource-1.11.0-0.29.1.x86_64.rpmopenvswitch-kmp-default-1.11.0_k3.11.10_11-0.29.1.x86_64.rpmopenvswitch-kmp-default-debuginfo-1.11.0_k3.11.10_11-0.29.1.x86_64.rpmopenvswitch-kmp-desktop-1.11.0_k3.11.10_11-0.29.1.x86_64.rpmopenvswitch-kmp-desktop-debuginfo-1.11.0_k3.11.10_11-0.29.1.x86_64.rpmopenvswitch-kmp-xen-1.11.0_k3.11.10_11-0.29.1.x86_64.rpmopenvswitch-kmp-xen-debuginfo-1.11.0_k3.11.10_11-0.29.1.x86_64.rpmopenvswitch-pki-1.11.0-0.29.1.x86_64.rpmopenvswitch-switch-1.11.0-0.29.1.x86_64.rpmopenvswitch-switch-debuginfo-1.11.0-0.29.1.x86_64.rpmopenvswitch-test-1.11.0-0.29.1.x86_64.rpmpython-openvswitch-1.11.0-0.29.1.x86_64.rpmpython-openvswitch-test-1.11.0-0.29.1.x86_64.rpmopenSUSE-2014-403ark: Added Patch for fixing crash when closing during large archive loadinglowopenSUSE 13.1 UpdateThis update fixes the following issues with ark:
- kde#193908: Fixes crash when closing during large archive loadingark-4.11.5-200.1.i586.rpmark-4.11.5-200.1.src.rpmark-debuginfo-4.11.5-200.1.i586.rpmark-debugsource-4.11.5-200.1.i586.rpmark-devel-4.11.5-200.1.i586.rpmlibkerfuffle4-4.11.5-200.1.i586.rpmlibkerfuffle4-debuginfo-4.11.5-200.1.i586.rpmark-4.11.5-200.1.x86_64.rpmark-debuginfo-4.11.5-200.1.x86_64.rpmark-debugsource-4.11.5-200.1.x86_64.rpmark-devel-4.11.5-200.1.x86_64.rpmlibkerfuffle4-4.11.5-200.1.x86_64.rpmlibkerfuffle4-debuginfo-4.11.5-200.1.x86_64.rpmopenSUSE-2014-415aaa_base: fixed xdg-environment.sh zsh compatibilitylowopenSUSE 13.1 UpdateThe xdg-environment.sh script in aaa_base was not able to be used with the zsh shell. This was fixed.aaa_base-13.1-16.38.1.i586.rpmaaa_base-13.1-16.38.1.src.rpmaaa_base-debuginfo-13.1-16.38.1.i586.rpmaaa_base-debugsource-13.1-16.38.1.i586.rpmaaa_base-extras-13.1-16.38.1.i586.rpmaaa_base-malloccheck-13.1-16.38.1.i586.rpmaaa_base-13.1-16.38.1.x86_64.rpmaaa_base-debuginfo-13.1-16.38.1.x86_64.rpmaaa_base-debugsource-13.1-16.38.1.x86_64.rpmaaa_base-extras-13.1-16.38.1.x86_64.rpmaaa_base-malloccheck-13.1-16.38.1.x86_64.rpmopenSUSE-2014-389vhba-kmp: update to match current kernellowopenSUSE 13.1 Update
The vhba-kmp package was updated to match the current kernel release. No code changes were done.
vhba-kmp-20130607-2.8.1.src.rpmvhba-kmp-debugsource-20130607-2.8.1.i586.rpmvhba-kmp-default-20130607_k3.11.10_11-2.8.1.i586.rpmvhba-kmp-default-debuginfo-20130607_k3.11.10_11-2.8.1.i586.rpmvhba-kmp-desktop-20130607_k3.11.10_11-2.8.1.i586.rpmvhba-kmp-desktop-debuginfo-20130607_k3.11.10_11-2.8.1.i586.rpmvhba-kmp-pae-20130607_k3.11.10_11-2.8.1.i586.rpmvhba-kmp-pae-debuginfo-20130607_k3.11.10_11-2.8.1.i586.rpmvhba-kmp-xen-20130607_k3.11.10_11-2.8.1.i586.rpmvhba-kmp-xen-debuginfo-20130607_k3.11.10_11-2.8.1.i586.rpmvhba-kmp-debugsource-20130607-2.8.1.x86_64.rpmvhba-kmp-default-20130607_k3.11.10_11-2.8.1.x86_64.rpmvhba-kmp-default-debuginfo-20130607_k3.11.10_11-2.8.1.x86_64.rpmvhba-kmp-desktop-20130607_k3.11.10_11-2.8.1.x86_64.rpmvhba-kmp-desktop-debuginfo-20130607_k3.11.10_11-2.8.1.x86_64.rpmvhba-kmp-xen-20130607_k3.11.10_11-2.8.1.x86_64.rpmvhba-kmp-xen-debuginfo-20130607_k3.11.10_11-2.8.1.x86_64.rpmopenSUSE-2014-402python-lxml: Fixed input sanitizationmoderateopenSUSE 13.1 Updatepython-lxml was fixed to ensure proper input sanitization in clean_html (CVE-2014-3146).
python-lxml-3.2.3-2.5.1.i586.rpmpython-lxml-3.2.3-2.5.1.src.rpmpython-lxml-debuginfo-3.2.3-2.5.1.i586.rpmpython-lxml-debugsource-3.2.3-2.5.1.i586.rpmpython-lxml-doc-3.2.3-2.5.1.noarch.rpmpython-lxml-3.2.3-2.5.1.x86_64.rpmpython-lxml-debuginfo-3.2.3-2.5.1.x86_64.rpmpython-lxml-debugsource-3.2.3-2.5.1.x86_64.rpmopenSUSE-2014-405froxlor: Update to version 0.9.32-rc2lowopenSUSE 13.1 UpdateThis update fixes the following issues with froxlor:
bnc#846355:
- updating frolxor howto link in idir/README.SUSE
- fixing configuration file suse.inc.php
- bnc#846355: update to version 0.9.32-rc2
+ bind doesn't create entry for system setting "system_hostname"
+ add option to automatically run database-updates instead of dying with "version mismatch" in cronjob
+ fixed minor sql-query variable-issues
+ fixed setting default-theme when adding new customers
+ fixed FS-quota on FreeBSD
+ calculate/show mail-traffic
+ redirect to last URL after session-timeout
+ log faulty login-attempts
+ add 'description' to ftp-users
+ added database validation in the admin menu to check for its integrity
+ runtime of cronjobs
* APS (complete)
* Autoresponder (complete)
* Backup (complete)
+ Fixed bug in the installer, which did not add a new php-configuration correctly.
+ High ERROR 1064 (42000) at line 718: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near '2, 'Froxlor Vhost Config'
+ Fixed wrong usage of a recently changed function which resulted in wrong default path-values in textfields. froxlor-0.9.32.2-11.1.noarch.rpmfroxlor-0.9.32.2-11.1.src.rpmopenSUSE-2014-394libxml2, python-libxml2: Prevent external entities from being loadedmoderateopenSUSE 13.1 UpdateUpdated fix for openSUSE-SU-2014:0645-1 because of a regression that
caused xmllint to break.
libxml2-2-2.9.1-2.8.1.i586.rpmlibxml2-2-32bit-2.9.1-2.8.1.x86_64.rpmlibxml2-2-debuginfo-2.9.1-2.8.1.i586.rpmlibxml2-2-debuginfo-32bit-2.9.1-2.8.1.x86_64.rpmlibxml2-2.9.1-2.8.1.src.rpmlibxml2-debugsource-2.9.1-2.8.1.i586.rpmlibxml2-devel-2.9.1-2.8.1.i586.rpmlibxml2-devel-32bit-2.9.1-2.8.1.x86_64.rpmlibxml2-doc-2.9.1-2.8.1.noarch.rpmlibxml2-tools-2.9.1-2.8.1.i586.rpmlibxml2-tools-debuginfo-2.9.1-2.8.1.i586.rpmpython-libxml2-2.9.1-2.8.1.i586.rpmpython-libxml2-2.9.1-2.8.1.src.rpmpython-libxml2-debuginfo-2.9.1-2.8.1.i586.rpmpython-libxml2-debugsource-2.9.1-2.8.1.i586.rpm::import::i586::libxml2-2-32bit-2.9.1-2.8.1.x86_64.rpm::import::i586::libxml2-2-debuginfo-32bit-2.9.1-2.8.1.x86_64.rpm::import::i586::libxml2-devel-32bit-2.9.1-2.8.1.x86_64.rpmlibxml2-2-2.9.1-2.8.1.x86_64.rpmlibxml2-2-debuginfo-2.9.1-2.8.1.x86_64.rpmlibxml2-debugsource-2.9.1-2.8.1.x86_64.rpmlibxml2-devel-2.9.1-2.8.1.x86_64.rpmlibxml2-tools-2.9.1-2.8.1.x86_64.rpmlibxml2-tools-debuginfo-2.9.1-2.8.1.x86_64.rpmpython-libxml2-2.9.1-2.8.1.x86_64.rpmpython-libxml2-debuginfo-2.9.1-2.8.1.x86_64.rpmpython-libxml2-debugsource-2.9.1-2.8.1.x86_64.rpmopenSUSE-2014-420chromium: Various security fixesmoderateopenSUSE 13.1 Updatechromium was updated to version 35.0.1916.114 to fix various security issues.
Security fixes:
* CVE-2014-1743: Use-after-free in styles
* CVE-2014-1744: Integer overflow in audio
* CVE-2014-1745: Use-after-free in SVG
* CVE-2014-1746: Out-of-bounds read in media filters
* CVE-2014-1747: UXSS with local MHTML file
* CVE-2014-1748: UI spoofing with scrollbar
* CVE-2014-1749: Various fixes from internal audits, fuzzing and other initiatives
* CVE-2014-3152: Integer underflow in V8 fixed
* CVE-2014-1740: Use-after-free in WebSockets
* CVE-2014-1741: Integer overflow in DOM range
* CVE-2014-1742: Use-after-free in editing
and 17 more for which no detailed information is given.
chromedriver-35.0.1916.114-37.4.i586.rpmchromedriver-debuginfo-35.0.1916.114-37.4.i586.rpmchromium-35.0.1916.114-37.4.i586.rpmchromium-35.0.1916.114-37.4.src.rpmchromium-debuginfo-35.0.1916.114-37.4.i586.rpmchromium-debugsource-35.0.1916.114-37.4.i586.rpmchromium-desktop-gnome-35.0.1916.114-37.4.i586.rpmchromium-desktop-kde-35.0.1916.114-37.4.i586.rpmchromium-ffmpegsumo-35.0.1916.114-37.4.i586.rpmchromium-ffmpegsumo-debuginfo-35.0.1916.114-37.4.i586.rpmchromium-suid-helper-35.0.1916.114-37.4.i586.rpmchromium-suid-helper-debuginfo-35.0.1916.114-37.4.i586.rpmchromedriver-35.0.1916.114-37.4.x86_64.rpmchromedriver-debuginfo-35.0.1916.114-37.4.x86_64.rpmchromium-35.0.1916.114-37.4.x86_64.rpmchromium-debuginfo-35.0.1916.114-37.4.x86_64.rpmchromium-debugsource-35.0.1916.114-37.4.x86_64.rpmchromium-desktop-gnome-35.0.1916.114-37.4.x86_64.rpmchromium-desktop-kde-35.0.1916.114-37.4.x86_64.rpmchromium-ffmpegsumo-35.0.1916.114-37.4.x86_64.rpmchromium-ffmpegsumo-debuginfo-35.0.1916.114-37.4.x86_64.rpmchromium-suid-helper-35.0.1916.114-37.4.x86_64.rpmchromium-suid-helper-debuginfo-35.0.1916.114-37.4.x86_64.rpmopenSUSE-2014-421apache2-mod_wsgi: Fix for two security issuesmoderateopenSUSE 13.1 Updateapache2-mod_wsgi was updated to fix two security issues.
These security issues were fixed:
- Information exposure (CVE-2014-0242)
- Local privilege escalation (CVE-2014-0240)
apache2-mod_wsgi-3.4-2.8.1.i586.rpmapache2-mod_wsgi-3.4-2.8.1.src.rpmapache2-mod_wsgi-debuginfo-3.4-2.8.1.i586.rpmapache2-mod_wsgi-debugsource-3.4-2.8.1.i586.rpmapache2-mod_wsgi-3.4-2.8.1.x86_64.rpmapache2-mod_wsgi-debuginfo-3.4-2.8.1.x86_64.rpmapache2-mod_wsgi-debugsource-3.4-2.8.1.x86_64.rpmopenSUSE-2014-407spamassassin: Added upstream fixes lowopenSUSE 13.1 UpdateThis update fixes the following issues with spamassassin:
-bnc#862963: Added upstream fixes
+ Use of each() on hash after insertion without resetting hash iterator results in undefined behavior - Perl 5.4.18
perl-Mail-SpamAssassin-3.3.2-37.4.1.i586.rpmperl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.4.1.i586.rpmspamassassin-3.3.2-37.4.1.i586.rpmspamassassin-3.3.2-37.4.1.src.rpmspamassassin-debuginfo-3.3.2-37.4.1.i586.rpmspamassassin-debugsource-3.3.2-37.4.1.i586.rpmperl-Mail-SpamAssassin-3.3.2-37.4.1.x86_64.rpmperl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.4.1.x86_64.rpmspamassassin-3.3.2-37.4.1.x86_64.rpmspamassassin-debuginfo-3.3.2-37.4.1.x86_64.rpmspamassassin-debugsource-3.3.2-37.4.1.x86_64.rpmopenSUSE-2014-414sssd: Update to new upstream release 1.9.6lowopenSUSE 13.1 UpdateThis update fixes the following issue with sssd:
- Update to new upstream release 1.9.6
* This release focused primarily on bug fixing and stabilization. Only minor features were added
* bnc#878829: A new ignore_group_members option was added. This option can be used to suppress downloading group members on group lookups, making the group lookups much faster for environments that do not need to know the group members.
* A new option ldap_rfc2307_fallback_to_local_users was added. If this option is set to true, SSSD is be able to resolve local group members of LDAP groups.
* A new option ldap_disable_range_retrieval was added. Switching this option to True skips large Active Directory groups that might otherwise take a long time to download and process.
* A new option refresh_expired_interval was added. This option allows to configure a background task that would automatically refresh entries that are nearing their expiration time. In this release, only refreshing netgroups is implemented.
* Multiple crasher bugs in the fast in-memory cache were fixed
- Removed executable bit from sssd.service filelibipa_hbac-devel-1.9.6-3.5.3.i586.rpmlibipa_hbac0-1.9.6-3.5.3.i586.rpmlibipa_hbac0-debuginfo-1.9.6-3.5.3.i586.rpmlibsss_idmap-devel-1.9.6-3.5.3.i586.rpmlibsss_idmap0-1.9.6-3.5.3.i586.rpmlibsss_idmap0-debuginfo-1.9.6-3.5.3.i586.rpmlibsss_sudo-1.9.6-3.5.3.i586.rpmlibsss_sudo-debuginfo-1.9.6-3.5.3.i586.rpmpython-ipa_hbac-1.9.6-3.5.3.i586.rpmpython-ipa_hbac-debuginfo-1.9.6-3.5.3.i586.rpmpython-sssd-config-1.9.6-3.5.3.i586.rpmpython-sssd-config-debuginfo-1.9.6-3.5.3.i586.rpmsssd-1.9.6-3.5.3.i586.rpmsssd-1.9.6-3.5.3.src.rpmsssd-32bit-1.9.6-3.5.3.x86_64.rpmsssd-debuginfo-1.9.6-3.5.3.i586.rpmsssd-debuginfo-32bit-1.9.6-3.5.3.x86_64.rpmsssd-debugsource-1.9.6-3.5.3.i586.rpmsssd-ipa-provider-1.9.6-3.5.3.i586.rpmsssd-ipa-provider-debuginfo-1.9.6-3.5.3.i586.rpmsssd-tools-1.9.6-3.5.3.i586.rpmsssd-tools-debuginfo-1.9.6-3.5.3.i586.rpmlibipa_hbac-devel-1.9.6-3.5.3.x86_64.rpmlibipa_hbac0-1.9.6-3.5.3.x86_64.rpmlibipa_hbac0-debuginfo-1.9.6-3.5.3.x86_64.rpmlibsss_idmap-devel-1.9.6-3.5.3.x86_64.rpmlibsss_idmap0-1.9.6-3.5.3.x86_64.rpmlibsss_idmap0-debuginfo-1.9.6-3.5.3.x86_64.rpmlibsss_sudo-1.9.6-3.5.3.x86_64.rpmlibsss_sudo-debuginfo-1.9.6-3.5.3.x86_64.rpmpython-ipa_hbac-1.9.6-3.5.3.x86_64.rpmpython-ipa_hbac-debuginfo-1.9.6-3.5.3.x86_64.rpmpython-sssd-config-1.9.6-3.5.3.x86_64.rpmpython-sssd-config-debuginfo-1.9.6-3.5.3.x86_64.rpmsssd-1.9.6-3.5.3.x86_64.rpmsssd-debuginfo-1.9.6-3.5.3.x86_64.rpmsssd-debugsource-1.9.6-3.5.3.x86_64.rpmsssd-ipa-provider-1.9.6-3.5.3.x86_64.rpmsssd-ipa-provider-debuginfo-1.9.6-3.5.3.x86_64.rpmsssd-tools-1.9.6-3.5.3.x86_64.rpmsssd-tools-debuginfo-1.9.6-3.5.3.x86_64.rpmopenSUSE-2014-408ipset: Update from 6.19 to upstream release 6.21.1lowopenSUSE 13.1 UpdateThis update fixes the following issues with ipset:
- bnc#877543: Update to upstream release 6.21.1 to resolve lack of em_ipset in standalone package
+ add userspace support for forceadd
+ fix ifname "physdev:" prefix parsing
+ print mark and mark mask in hex rather then decimal
+ add markmask for hash:ip,mark data type
+ add hash:ip,mark data type to ipset
+ Fix all set output from list/save when set with counters in use.
+ ipset: Fix malformed output from list/save for ICMP types in port field
+ ipset: fix timeout data type size
+ build fixes for kernel 3.8 and the userspace library
+ netns support
+ new set types: hash:net,net and hash:net,port,net
+ new extension: "comment", for annotation of set elementsipset-6.21.1-2.11.1.i586.rpmipset-6.21.1-2.11.1.src.rpmipset-debuginfo-6.21.1-2.11.1.i586.rpmipset-debugsource-6.21.1-2.11.1.i586.rpmipset-devel-6.21.1-2.11.1.i586.rpmipset-kmp-default-6.21.1_k3.11.10_11-2.11.1.i586.rpmipset-kmp-default-debuginfo-6.21.1_k3.11.10_11-2.11.1.i586.rpmipset-kmp-desktop-6.21.1_k3.11.10_11-2.11.1.i586.rpmipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_11-2.11.1.i586.rpmipset-kmp-pae-6.21.1_k3.11.10_11-2.11.1.i586.rpmipset-kmp-pae-debuginfo-6.21.1_k3.11.10_11-2.11.1.i586.rpmipset-kmp-xen-6.21.1_k3.11.10_11-2.11.1.i586.rpmipset-kmp-xen-debuginfo-6.21.1_k3.11.10_11-2.11.1.i586.rpmlibipset3-6.21.1-2.11.1.i586.rpmlibipset3-debuginfo-6.21.1-2.11.1.i586.rpmipset-6.21.1-2.11.1.x86_64.rpmipset-debuginfo-6.21.1-2.11.1.x86_64.rpmipset-debugsource-6.21.1-2.11.1.x86_64.rpmipset-devel-6.21.1-2.11.1.x86_64.rpmipset-kmp-default-6.21.1_k3.11.10_11-2.11.1.x86_64.rpmipset-kmp-default-debuginfo-6.21.1_k3.11.10_11-2.11.1.x86_64.rpmipset-kmp-desktop-6.21.1_k3.11.10_11-2.11.1.x86_64.rpmipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_11-2.11.1.x86_64.rpmipset-kmp-xen-6.21.1_k3.11.10_11-2.11.1.x86_64.rpmipset-kmp-xen-debuginfo-6.21.1_k3.11.10_11-2.11.1.x86_64.rpmlibipset3-6.21.1-2.11.1.x86_64.rpmlibipset3-debuginfo-6.21.1-2.11.1.x86_64.rpmopenSUSE-2014-409libxml2, python-libxml2: Reverted patch for CVE-2014-0191moderateopenSUSE 13.1 UpdateRemoved fix for CVE-2014-0191. This fix breaks existing applications and there's currently no way to prevent that.
libxml2-2-2.9.1-2.12.1.i586.rpmlibxml2-2-32bit-2.9.1-2.12.1.x86_64.rpmlibxml2-2-debuginfo-2.9.1-2.12.1.i586.rpmlibxml2-2-debuginfo-32bit-2.9.1-2.12.1.x86_64.rpmlibxml2-2.9.1-2.12.1.src.rpmlibxml2-debugsource-2.9.1-2.12.1.i586.rpmlibxml2-devel-2.9.1-2.12.1.i586.rpmlibxml2-devel-32bit-2.9.1-2.12.1.x86_64.rpmlibxml2-doc-2.9.1-2.12.1.noarch.rpmlibxml2-tools-2.9.1-2.12.1.i586.rpmlibxml2-tools-debuginfo-2.9.1-2.12.1.i586.rpmpython-libxml2-2.9.1-2.12.1.i586.rpmpython-libxml2-2.9.1-2.12.1.src.rpmpython-libxml2-debuginfo-2.9.1-2.12.1.i586.rpmpython-libxml2-debugsource-2.9.1-2.12.1.i586.rpmlibxml2-2-2.9.1-2.12.1.x86_64.rpmlibxml2-2-debuginfo-2.9.1-2.12.1.x86_64.rpmlibxml2-debugsource-2.9.1-2.12.1.x86_64.rpmlibxml2-devel-2.9.1-2.12.1.x86_64.rpmlibxml2-tools-2.9.1-2.12.1.x86_64.rpmlibxml2-tools-debuginfo-2.9.1-2.12.1.x86_64.rpmpython-libxml2-2.9.1-2.12.1.x86_64.rpmpython-libxml2-debuginfo-2.9.1-2.12.1.x86_64.rpmpython-libxml2-debugsource-2.9.1-2.12.1.x86_64.rpmopenSUSE-2014-411gnutls: Fixed possible memory corruption and NULL pointer dereferenceimportantopenSUSE 13.1 Updategnutls was patched to fix two security vulnerabilities that could be used to disrupt service or potentially allow remote
code execution.
- Memory corruption during connect (CVE-2014-3466)
- NULL pointer dereference in gnutls_x509_dn_oid_name (CVE-2014-3465)
gnutls-3.2.4-2.24.1.i586.rpmgnutls-3.2.4-2.24.1.src.rpmgnutls-debuginfo-3.2.4-2.24.1.i586.rpmgnutls-debugsource-3.2.4-2.24.1.i586.rpmlibgnutls-devel-3.2.4-2.24.1.i586.rpmlibgnutls-devel-32bit-3.2.4-2.24.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.24.1.i586.rpmlibgnutls-openssl27-3.2.4-2.24.1.i586.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.24.1.i586.rpmlibgnutls28-3.2.4-2.24.1.i586.rpmlibgnutls28-32bit-3.2.4-2.24.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.24.1.i586.rpmlibgnutls28-debuginfo-32bit-3.2.4-2.24.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.24.1.i586.rpmlibgnutlsxx28-3.2.4-2.24.1.i586.rpmlibgnutlsxx28-debuginfo-3.2.4-2.24.1.i586.rpmgnutls-3.2.4-2.24.1.x86_64.rpmgnutls-debuginfo-3.2.4-2.24.1.x86_64.rpmgnutls-debugsource-3.2.4-2.24.1.x86_64.rpmlibgnutls-devel-3.2.4-2.24.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.24.1.x86_64.rpmlibgnutls-openssl27-3.2.4-2.24.1.x86_64.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.24.1.x86_64.rpmlibgnutls28-3.2.4-2.24.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.24.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.24.1.x86_64.rpmlibgnutlsxx28-3.2.4-2.24.1.x86_64.rpmlibgnutlsxx28-debuginfo-3.2.4-2.24.1.x86_64.rpmopenSUSE-2014-422udisks2: Fix failure of some discslowopenSUSE 13.1 UpdateThis update fixes the following issues with udisks2:
-bnc#880631: fixes stalling and resetting of some discs when udisks2 tries to identify the device.libudisks2-0-2.1.1-2.8.1.i586.rpmlibudisks2-0-debuginfo-2.1.1-2.8.1.i586.rpmtypelib-1_0-UDisks-2_0-2.1.1-2.8.1.i586.rpmudisks2-2.1.1-2.8.1.i586.rpmudisks2-2.1.1-2.8.1.src.rpmudisks2-debuginfo-2.1.1-2.8.1.i586.rpmudisks2-debugsource-2.1.1-2.8.1.i586.rpmudisks2-devel-2.1.1-2.8.1.i586.rpmudisks2-lang-2.1.1-2.8.1.noarch.rpmlibudisks2-0-2.1.1-2.8.1.x86_64.rpmlibudisks2-0-debuginfo-2.1.1-2.8.1.x86_64.rpmtypelib-1_0-UDisks-2_0-2.1.1-2.8.1.x86_64.rpmudisks2-2.1.1-2.8.1.x86_64.rpmudisks2-debuginfo-2.1.1-2.8.1.x86_64.rpmudisks2-debugsource-2.1.1-2.8.1.x86_64.rpmudisks2-devel-2.1.1-2.8.1.x86_64.rpmopenSUSE-2014-416SuSEfirewall2: enable DHCPv6 reply handlinglowopenSUSE 13.1 Update This update fixes the following issues with SuSEfirewall2:
- bnc#783002:
+ allows DHCPv6 replies to arrive at the machine, even with
the firewall enabled.
+ This avoids curious effects in networks where IPv6 numbers are distributed
via DHCPv6.
SuSEfirewall2-3.6.305-2.4.1.noarch.rpmSuSEfirewall2-3.6.305-2.4.1.src.rpmopenSUSE-2014-419php5: Update fixes several security issuesmoderateopenSUSE 13.1 Updatephp5 was updated to fix several security issues.
These issues were fixed:
* Performance degradation by too many file_printf calls (CVE-2014-0237)
* DoS in Fileinfo component (CVE-2014-0238)
* NULL pointer dereference in GD XPM decoder (CVE-2014-2497)
* Privilege escalation due to insecure default config (CVE-2014-0185)
apache2-mod_php5-5.4.20-8.2.i586.rpmapache2-mod_php5-debuginfo-5.4.20-8.2.i586.rpmphp5-5.4.20-8.2.i586.rpmphp5-5.4.20-8.2.src.rpmphp5-bcmath-5.4.20-8.2.i586.rpmphp5-bcmath-debuginfo-5.4.20-8.2.i586.rpmphp5-bz2-5.4.20-8.2.i586.rpmphp5-bz2-debuginfo-5.4.20-8.2.i586.rpmphp5-calendar-5.4.20-8.2.i586.rpmphp5-calendar-debuginfo-5.4.20-8.2.i586.rpmphp5-ctype-5.4.20-8.2.i586.rpmphp5-ctype-debuginfo-5.4.20-8.2.i586.rpmphp5-curl-5.4.20-8.2.i586.rpmphp5-curl-debuginfo-5.4.20-8.2.i586.rpmphp5-dba-5.4.20-8.2.i586.rpmphp5-dba-debuginfo-5.4.20-8.2.i586.rpmphp5-debuginfo-5.4.20-8.2.i586.rpmphp5-debugsource-5.4.20-8.2.i586.rpmphp5-devel-5.4.20-8.2.i586.rpmphp5-dom-5.4.20-8.2.i586.rpmphp5-dom-debuginfo-5.4.20-8.2.i586.rpmphp5-enchant-5.4.20-8.2.i586.rpmphp5-enchant-debuginfo-5.4.20-8.2.i586.rpmphp5-exif-5.4.20-8.2.i586.rpmphp5-exif-debuginfo-5.4.20-8.2.i586.rpmphp5-fastcgi-5.4.20-8.2.i586.rpmphp5-fastcgi-debuginfo-5.4.20-8.2.i586.rpmphp5-fileinfo-5.4.20-8.2.i586.rpmphp5-fileinfo-debuginfo-5.4.20-8.2.i586.rpmphp5-firebird-5.4.20-8.2.i586.rpmphp5-firebird-debuginfo-5.4.20-8.2.i586.rpmphp5-fpm-5.4.20-8.2.i586.rpmphp5-fpm-debuginfo-5.4.20-8.2.i586.rpmphp5-ftp-5.4.20-8.2.i586.rpmphp5-ftp-debuginfo-5.4.20-8.2.i586.rpmphp5-gd-5.4.20-8.2.i586.rpmphp5-gd-debuginfo-5.4.20-8.2.i586.rpmphp5-gettext-5.4.20-8.2.i586.rpmphp5-gettext-debuginfo-5.4.20-8.2.i586.rpmphp5-gmp-5.4.20-8.2.i586.rpmphp5-gmp-debuginfo-5.4.20-8.2.i586.rpmphp5-iconv-5.4.20-8.2.i586.rpmphp5-iconv-debuginfo-5.4.20-8.2.i586.rpmphp5-imap-5.4.20-8.2.i586.rpmphp5-imap-debuginfo-5.4.20-8.2.i586.rpmphp5-intl-5.4.20-8.2.i586.rpmphp5-intl-debuginfo-5.4.20-8.2.i586.rpmphp5-json-5.4.20-8.2.i586.rpmphp5-json-debuginfo-5.4.20-8.2.i586.rpmphp5-ldap-5.4.20-8.2.i586.rpmphp5-ldap-debuginfo-5.4.20-8.2.i586.rpmphp5-mbstring-5.4.20-8.2.i586.rpmphp5-mbstring-debuginfo-5.4.20-8.2.i586.rpmphp5-mcrypt-5.4.20-8.2.i586.rpmphp5-mcrypt-debuginfo-5.4.20-8.2.i586.rpmphp5-mssql-5.4.20-8.2.i586.rpmphp5-mssql-debuginfo-5.4.20-8.2.i586.rpmphp5-mysql-5.4.20-8.2.i586.rpmphp5-mysql-debuginfo-5.4.20-8.2.i586.rpmphp5-odbc-5.4.20-8.2.i586.rpmphp5-odbc-debuginfo-5.4.20-8.2.i586.rpmphp5-openssl-5.4.20-8.2.i586.rpmphp5-openssl-debuginfo-5.4.20-8.2.i586.rpmphp5-pcntl-5.4.20-8.2.i586.rpmphp5-pcntl-debuginfo-5.4.20-8.2.i586.rpmphp5-pdo-5.4.20-8.2.i586.rpmphp5-pdo-debuginfo-5.4.20-8.2.i586.rpmphp5-pear-5.4.20-8.2.noarch.rpmphp5-pgsql-5.4.20-8.2.i586.rpmphp5-pgsql-debuginfo-5.4.20-8.2.i586.rpmphp5-phar-5.4.20-8.2.i586.rpmphp5-phar-debuginfo-5.4.20-8.2.i586.rpmphp5-posix-5.4.20-8.2.i586.rpmphp5-posix-debuginfo-5.4.20-8.2.i586.rpmphp5-pspell-5.4.20-8.2.i586.rpmphp5-pspell-debuginfo-5.4.20-8.2.i586.rpmphp5-readline-5.4.20-8.2.i586.rpmphp5-readline-debuginfo-5.4.20-8.2.i586.rpmphp5-shmop-5.4.20-8.2.i586.rpmphp5-shmop-debuginfo-5.4.20-8.2.i586.rpmphp5-snmp-5.4.20-8.2.i586.rpmphp5-snmp-debuginfo-5.4.20-8.2.i586.rpmphp5-soap-5.4.20-8.2.i586.rpmphp5-soap-debuginfo-5.4.20-8.2.i586.rpmphp5-sockets-5.4.20-8.2.i586.rpmphp5-sockets-debuginfo-5.4.20-8.2.i586.rpmphp5-sqlite-5.4.20-8.2.i586.rpmphp5-sqlite-debuginfo-5.4.20-8.2.i586.rpmphp5-suhosin-5.4.20-8.2.i586.rpmphp5-suhosin-debuginfo-5.4.20-8.2.i586.rpmphp5-sysvmsg-5.4.20-8.2.i586.rpmphp5-sysvmsg-debuginfo-5.4.20-8.2.i586.rpmphp5-sysvsem-5.4.20-8.2.i586.rpmphp5-sysvsem-debuginfo-5.4.20-8.2.i586.rpmphp5-sysvshm-5.4.20-8.2.i586.rpmphp5-sysvshm-debuginfo-5.4.20-8.2.i586.rpmphp5-tidy-5.4.20-8.2.i586.rpmphp5-tidy-debuginfo-5.4.20-8.2.i586.rpmphp5-tokenizer-5.4.20-8.2.i586.rpmphp5-tokenizer-debuginfo-5.4.20-8.2.i586.rpmphp5-wddx-5.4.20-8.2.i586.rpmphp5-wddx-debuginfo-5.4.20-8.2.i586.rpmphp5-xmlreader-5.4.20-8.2.i586.rpmphp5-xmlreader-debuginfo-5.4.20-8.2.i586.rpmphp5-xmlrpc-5.4.20-8.2.i586.rpmphp5-xmlrpc-debuginfo-5.4.20-8.2.i586.rpmphp5-xmlwriter-5.4.20-8.2.i586.rpmphp5-xmlwriter-debuginfo-5.4.20-8.2.i586.rpmphp5-xsl-5.4.20-8.2.i586.rpmphp5-xsl-debuginfo-5.4.20-8.2.i586.rpmphp5-zip-5.4.20-8.2.i586.rpmphp5-zip-debuginfo-5.4.20-8.2.i586.rpmphp5-zlib-5.4.20-8.2.i586.rpmphp5-zlib-debuginfo-5.4.20-8.2.i586.rpmapache2-mod_php5-5.4.20-8.2.x86_64.rpmapache2-mod_php5-debuginfo-5.4.20-8.2.x86_64.rpmphp5-5.4.20-8.2.x86_64.rpmphp5-bcmath-5.4.20-8.2.x86_64.rpmphp5-bcmath-debuginfo-5.4.20-8.2.x86_64.rpmphp5-bz2-5.4.20-8.2.x86_64.rpmphp5-bz2-debuginfo-5.4.20-8.2.x86_64.rpmphp5-calendar-5.4.20-8.2.x86_64.rpmphp5-calendar-debuginfo-5.4.20-8.2.x86_64.rpmphp5-ctype-5.4.20-8.2.x86_64.rpmphp5-ctype-debuginfo-5.4.20-8.2.x86_64.rpmphp5-curl-5.4.20-8.2.x86_64.rpmphp5-curl-debuginfo-5.4.20-8.2.x86_64.rpmphp5-dba-5.4.20-8.2.x86_64.rpmphp5-dba-debuginfo-5.4.20-8.2.x86_64.rpmphp5-debuginfo-5.4.20-8.2.x86_64.rpmphp5-debugsource-5.4.20-8.2.x86_64.rpmphp5-devel-5.4.20-8.2.x86_64.rpmphp5-dom-5.4.20-8.2.x86_64.rpmphp5-dom-debuginfo-5.4.20-8.2.x86_64.rpmphp5-enchant-5.4.20-8.2.x86_64.rpmphp5-enchant-debuginfo-5.4.20-8.2.x86_64.rpmphp5-exif-5.4.20-8.2.x86_64.rpmphp5-exif-debuginfo-5.4.20-8.2.x86_64.rpmphp5-fastcgi-5.4.20-8.2.x86_64.rpmphp5-fastcgi-debuginfo-5.4.20-8.2.x86_64.rpmphp5-fileinfo-5.4.20-8.2.x86_64.rpmphp5-fileinfo-debuginfo-5.4.20-8.2.x86_64.rpmphp5-firebird-5.4.20-8.2.x86_64.rpmphp5-firebird-debuginfo-5.4.20-8.2.x86_64.rpmphp5-fpm-5.4.20-8.2.x86_64.rpmphp5-fpm-debuginfo-5.4.20-8.2.x86_64.rpmphp5-ftp-5.4.20-8.2.x86_64.rpmphp5-ftp-debuginfo-5.4.20-8.2.x86_64.rpmphp5-gd-5.4.20-8.2.x86_64.rpmphp5-gd-debuginfo-5.4.20-8.2.x86_64.rpmphp5-gettext-5.4.20-8.2.x86_64.rpmphp5-gettext-debuginfo-5.4.20-8.2.x86_64.rpmphp5-gmp-5.4.20-8.2.x86_64.rpmphp5-gmp-debuginfo-5.4.20-8.2.x86_64.rpmphp5-iconv-5.4.20-8.2.x86_64.rpmphp5-iconv-debuginfo-5.4.20-8.2.x86_64.rpmphp5-imap-5.4.20-8.2.x86_64.rpmphp5-imap-debuginfo-5.4.20-8.2.x86_64.rpmphp5-intl-5.4.20-8.2.x86_64.rpmphp5-intl-debuginfo-5.4.20-8.2.x86_64.rpmphp5-json-5.4.20-8.2.x86_64.rpmphp5-json-debuginfo-5.4.20-8.2.x86_64.rpmphp5-ldap-5.4.20-8.2.x86_64.rpmphp5-ldap-debuginfo-5.4.20-8.2.x86_64.rpmphp5-mbstring-5.4.20-8.2.x86_64.rpmphp5-mbstring-debuginfo-5.4.20-8.2.x86_64.rpmphp5-mcrypt-5.4.20-8.2.x86_64.rpmphp5-mcrypt-debuginfo-5.4.20-8.2.x86_64.rpmphp5-mssql-5.4.20-8.2.x86_64.rpmphp5-mssql-debuginfo-5.4.20-8.2.x86_64.rpmphp5-mysql-5.4.20-8.2.x86_64.rpmphp5-mysql-debuginfo-5.4.20-8.2.x86_64.rpmphp5-odbc-5.4.20-8.2.x86_64.rpmphp5-odbc-debuginfo-5.4.20-8.2.x86_64.rpmphp5-openssl-5.4.20-8.2.x86_64.rpmphp5-openssl-debuginfo-5.4.20-8.2.x86_64.rpmphp5-pcntl-5.4.20-8.2.x86_64.rpmphp5-pcntl-debuginfo-5.4.20-8.2.x86_64.rpmphp5-pdo-5.4.20-8.2.x86_64.rpmphp5-pdo-debuginfo-5.4.20-8.2.x86_64.rpmphp5-pgsql-5.4.20-8.2.x86_64.rpmphp5-pgsql-debuginfo-5.4.20-8.2.x86_64.rpmphp5-phar-5.4.20-8.2.x86_64.rpmphp5-phar-debuginfo-5.4.20-8.2.x86_64.rpmphp5-posix-5.4.20-8.2.x86_64.rpmphp5-posix-debuginfo-5.4.20-8.2.x86_64.rpmphp5-pspell-5.4.20-8.2.x86_64.rpmphp5-pspell-debuginfo-5.4.20-8.2.x86_64.rpmphp5-readline-5.4.20-8.2.x86_64.rpmphp5-readline-debuginfo-5.4.20-8.2.x86_64.rpmphp5-shmop-5.4.20-8.2.x86_64.rpmphp5-shmop-debuginfo-5.4.20-8.2.x86_64.rpmphp5-snmp-5.4.20-8.2.x86_64.rpmphp5-snmp-debuginfo-5.4.20-8.2.x86_64.rpmphp5-soap-5.4.20-8.2.x86_64.rpmphp5-soap-debuginfo-5.4.20-8.2.x86_64.rpmphp5-sockets-5.4.20-8.2.x86_64.rpmphp5-sockets-debuginfo-5.4.20-8.2.x86_64.rpmphp5-sqlite-5.4.20-8.2.x86_64.rpmphp5-sqlite-debuginfo-5.4.20-8.2.x86_64.rpmphp5-suhosin-5.4.20-8.2.x86_64.rpmphp5-suhosin-debuginfo-5.4.20-8.2.x86_64.rpmphp5-sysvmsg-5.4.20-8.2.x86_64.rpmphp5-sysvmsg-debuginfo-5.4.20-8.2.x86_64.rpmphp5-sysvsem-5.4.20-8.2.x86_64.rpmphp5-sysvsem-debuginfo-5.4.20-8.2.x86_64.rpmphp5-sysvshm-5.4.20-8.2.x86_64.rpmphp5-sysvshm-debuginfo-5.4.20-8.2.x86_64.rpmphp5-tidy-5.4.20-8.2.x86_64.rpmphp5-tidy-debuginfo-5.4.20-8.2.x86_64.rpmphp5-tokenizer-5.4.20-8.2.x86_64.rpmphp5-tokenizer-debuginfo-5.4.20-8.2.x86_64.rpmphp5-wddx-5.4.20-8.2.x86_64.rpmphp5-wddx-debuginfo-5.4.20-8.2.x86_64.rpmphp5-xmlreader-5.4.20-8.2.x86_64.rpmphp5-xmlreader-debuginfo-5.4.20-8.2.x86_64.rpmphp5-xmlrpc-5.4.20-8.2.x86_64.rpmphp5-xmlrpc-debuginfo-5.4.20-8.2.x86_64.rpmphp5-xmlwriter-5.4.20-8.2.x86_64.rpmphp5-xmlwriter-debuginfo-5.4.20-8.2.x86_64.rpmphp5-xsl-5.4.20-8.2.x86_64.rpmphp5-xsl-debuginfo-5.4.20-8.2.x86_64.rpmphp5-zip-5.4.20-8.2.x86_64.rpmphp5-zip-debuginfo-5.4.20-8.2.x86_64.rpmphp5-zlib-5.4.20-8.2.x86_64.rpmphp5-zlib-debuginfo-5.4.20-8.2.x86_64.rpmopenSUSE-2014-424systemd-mini: set ACL on nvidia-uvm lowopenSUSE 13.1 UpdateThis update fixes the following issues with systemd-mini:
-bnc#879767: applied patch to set ACL on nvidia-uvm devicelibudev-mini-devel-208-23.1.i586.rpmlibudev-mini1-208-23.1.i586.rpmlibudev-mini1-debuginfo-208-23.1.i586.rpmsystemd-mini-208-23.1.i586.rpmsystemd-mini-208-23.1.src.rpmsystemd-mini-debuginfo-208-23.1.i586.rpmsystemd-mini-debugsource-208-23.1.i586.rpmsystemd-mini-devel-208-23.1.i586.rpmsystemd-mini-sysvinit-208-23.1.i586.rpmudev-mini-208-23.1.i586.rpmudev-mini-debuginfo-208-23.1.i586.rpmsystemd-rpm-macros-2-23.1.noarch.rpmsystemd-rpm-macros-2-23.1.src.rpmlibgudev-1_0-0-208-23.3.i586.rpmlibgudev-1_0-0-32bit-208-23.3.x86_64.rpmlibgudev-1_0-0-debuginfo-208-23.3.i586.rpmlibgudev-1_0-0-debuginfo-32bit-208-23.3.x86_64.rpmlibgudev-1_0-devel-208-23.3.i586.rpmlibudev-devel-208-23.3.i586.rpmlibudev1-208-23.3.i586.rpmlibudev1-32bit-208-23.3.x86_64.rpmlibudev1-debuginfo-208-23.3.i586.rpmlibudev1-debuginfo-32bit-208-23.3.x86_64.rpmnss-myhostname-208-23.3.i586.rpmnss-myhostname-32bit-208-23.3.x86_64.rpmnss-myhostname-debuginfo-208-23.3.i586.rpmnss-myhostname-debuginfo-32bit-208-23.3.x86_64.rpmsystemd-208-23.3.i586.rpmsystemd-208-23.3.src.rpmsystemd-32bit-208-23.3.x86_64.rpmsystemd-debuginfo-208-23.3.i586.rpmsystemd-debuginfo-32bit-208-23.3.x86_64.rpmsystemd-debugsource-208-23.3.i586.rpmsystemd-devel-208-23.3.i586.rpmsystemd-journal-gateway-208-23.3.i586.rpmsystemd-journal-gateway-debuginfo-208-23.3.i586.rpmsystemd-logger-208-23.3.i586.rpmsystemd-sysvinit-208-23.3.i586.rpmtypelib-1_0-GUdev-1_0-208-23.3.i586.rpmudev-208-23.3.i586.rpmudev-debuginfo-208-23.3.i586.rpmlibudev-mini-devel-208-23.1.x86_64.rpmlibudev-mini1-208-23.1.x86_64.rpmlibudev-mini1-debuginfo-208-23.1.x86_64.rpmsystemd-mini-208-23.1.x86_64.rpmsystemd-mini-debuginfo-208-23.1.x86_64.rpmsystemd-mini-debugsource-208-23.1.x86_64.rpmsystemd-mini-devel-208-23.1.x86_64.rpmsystemd-mini-sysvinit-208-23.1.x86_64.rpmudev-mini-208-23.1.x86_64.rpmudev-mini-debuginfo-208-23.1.x86_64.rpmlibgudev-1_0-0-208-23.3.x86_64.rpmlibgudev-1_0-0-debuginfo-208-23.3.x86_64.rpmlibgudev-1_0-devel-208-23.3.x86_64.rpmlibudev-devel-208-23.3.x86_64.rpmlibudev1-208-23.3.x86_64.rpmlibudev1-debuginfo-208-23.3.x86_64.rpmnss-myhostname-208-23.3.x86_64.rpmnss-myhostname-debuginfo-208-23.3.x86_64.rpmsystemd-208-23.3.x86_64.rpmsystemd-debuginfo-208-23.3.x86_64.rpmsystemd-debugsource-208-23.3.x86_64.rpmsystemd-devel-208-23.3.x86_64.rpmsystemd-journal-gateway-208-23.3.x86_64.rpmsystemd-journal-gateway-debuginfo-208-23.3.x86_64.rpmsystemd-logger-208-23.3.x86_64.rpmsystemd-sysvinit-208-23.3.x86_64.rpmtypelib-1_0-GUdev-1_0-208-23.3.x86_64.rpmudev-208-23.3.x86_64.rpmudev-debuginfo-208-23.3.x86_64.rpmopenSUSE-2014-418ca-certificates-mozilla: update to 1.97 statemoderateopenSUSE 13.1 Update
ca-certificates-mozilla was updated to match the current Mozilla NSS storage, version 1.97, changes done:
new: "Atos TrustedRoot 2011" (codeSigning emailProtection serverAuth)
new: "Tugra Certification Authority" (codeSigning serverAuth)
removed: "Firmaprofesional Root CA"
removed: "TDC OCES Root CA"
new: "TeliaSonera Root CA v1" (emailProtection serverAuth)
new: "T-TeleSec GlobalRoot Class 2" (emailProtection serverAuth)
ca-certificates-mozilla-1.97-3.12.1.noarch.rpmca-certificates-mozilla-1.97-3.12.1.src.rpmopenSUSE-2014-417kernel-firmware: fixed Intel 3160/7260 WiFi firmwaremoderateopenSUSE 13.1 Update
The kernel-firmware received new firmware updates for the Intel
Wireless chipsets 3160/7260 WiFi to fix crashes.
kernel-firmware-20130714git-2.17.1.noarch.rpmkernel-firmware-20130714git-2.17.1.src.rpmucode-amd-20130714git-2.17.1.noarch.rpmopenSUSE-2014-410openssl: update to version 1.0.1hcriticalopenSUSE 13.1 Update
The openssl library was updated to version 1.0.1h fixing
various security issues and bugs:
Security issues fixed:
- CVE-2014-0224: Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
handshake can force the use of weak keying material in OpenSSL
SSL/TLS clients and servers.
- CVE-2014-0221: Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
OpenSSL DTLS client the code can be made to recurse eventually crashing
in a DoS attack.
- CVE-2014-0195: Fix DTLS invalid fragment vulnerability. A buffer
overrun attack can be triggered by sending invalid DTLS fragments to
an OpenSSL DTLS client or server. This is potentially exploitable to
run arbitrary code on a vulnerable client or server.
- CVE-2014-3470: Fix bug in TLS code where clients enable anonymous
ECDH ciphersuites are subject to a denial of service attack.
libopenssl-devel-1.0.1h-11.48.1.i586.rpmlibopenssl-devel-32bit-1.0.1h-11.48.1.x86_64.rpmlibopenssl1_0_0-1.0.1h-11.48.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1h-11.48.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1h-11.48.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1h-11.48.1.x86_64.rpmopenssl-1.0.1h-11.48.1.i586.rpmopenssl-1.0.1h-11.48.1.src.rpmopenssl-debuginfo-1.0.1h-11.48.1.i586.rpmopenssl-debugsource-1.0.1h-11.48.1.i586.rpmopenssl-doc-1.0.1h-11.48.1.noarch.rpmlibopenssl-devel-1.0.1h-11.48.1.x86_64.rpmlibopenssl1_0_0-1.0.1h-11.48.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1h-11.48.1.x86_64.rpmopenssl-1.0.1h-11.48.1.x86_64.rpmopenssl-debuginfo-1.0.1h-11.48.1.x86_64.rpmopenssl-debugsource-1.0.1h-11.48.1.x86_64.rpmopenSUSE-2014-425sendmail: Close file descriptors before executing programsmoderateopenSUSE 13.1 Updatesendmail was updated to properly close file descriptors before executing programs.
These security issues were fixed:
- Not properly closing file descriptors before executing programs (CVE-2014-3956).
rmail-8.14.7-92.5.2.i586.rpmrmail-debuginfo-8.14.7-92.5.2.i586.rpmsendmail-8.14.7-92.5.2.i586.rpmsendmail-8.14.7-92.5.2.src.rpmsendmail-debuginfo-8.14.7-92.5.2.i586.rpmsendmail-debugsource-8.14.7-92.5.2.i586.rpmsendmail-devel-8.14.7-92.5.2.i586.rpmuucp-1.07-92.5.2.i586.rpmuucp-1.07-92.5.2.src.rpmuucp-debuginfo-1.07-92.5.2.i586.rpmuucp-debugsource-1.07-92.5.2.i586.rpmrmail-8.14.7-92.5.2.x86_64.rpmrmail-debuginfo-8.14.7-92.5.2.x86_64.rpmsendmail-8.14.7-92.5.2.x86_64.rpmsendmail-debuginfo-8.14.7-92.5.2.x86_64.rpmsendmail-debugsource-8.14.7-92.5.2.x86_64.rpmsendmail-devel-8.14.7-92.5.2.x86_64.rpmuucp-1.07-92.5.2.x86_64.rpmuucp-debuginfo-1.07-92.5.2.x86_64.rpmuucp-debugsource-1.07-92.5.2.x86_64.rpmopenSUSE-2014-429typo3-cms-4_5: Update to 4.5.34 to fix eight security issuesmoderateopenSUSE 13.1 Updatetypo3-cms-4_5 was updated to version 4.5.34 to fix eight security vulnerabilities and several other bugs.
These security problems where fixed:
* Add trusted HTTP_HOST configuration (CVE-2014-3941)
* XSS in (old) extension manager information function (CVE-2014-3943)
* XSS in new content element wizard (CVE-2014-3943)
* XSS in template tools on root page (CVE-2014-3943)
* XSS in Backend Layout Wizard (CVE-2014-3943)
* Encode URL for use in JavaScript (CVE-2014-3943)
* Fix insecure unserialize in colorpicker (CVE-2014-3942)
* Remove charts.swf to get rid of XSS vulnerability (CVE-2014-3943)
typo3-cms-4_5-4.5.34-2.4.1.noarch.rpmtypo3-cms-4_5-4.5.34-2.4.1.src.rpmopenSUSE-2014-426libserf: Update Serf to 1.3.6moderateopenSUSE 13.1 UpdateThis update fixes the following issue with libserf:
- bnc#881902: Update Serf to 1.3.6
+ This release fixes an instability introduced in serf 1.3.5
* Revert r2319 from serf 1.3.5: this change was making serf call handle_response multiple times in case of an error response, leading to unexpected behavior.libserf-1-1-1.3.6-12.1.i586.rpmlibserf-1-1-debuginfo-1.3.6-12.1.i586.rpmlibserf-1.3.6-12.1.src.rpmlibserf-debugsource-1.3.6-12.1.i586.rpmlibserf-devel-1.3.6-12.1.i586.rpmlibserf-1-1-1.3.6-12.1.x86_64.rpmlibserf-1-1-debuginfo-1.3.6-12.1.x86_64.rpmlibserf-debugsource-1.3.6-12.1.x86_64.rpmlibserf-devel-1.3.6-12.1.x86_64.rpmopenSUSE-2014-427dhcp: Two recommended bug fixesmoderateopenSUSE 13.1 UpdateThis update fixes the following issues with dhcp:
- bnc#868250: Fixed dhcp server start script to use correct libdir
- bnc#868253: Fixed dhcp server to chown leases to run user at startdhcp-4.2.5.P1-0.6.9.1.i586.rpmdhcp-4.2.5.P1-0.6.9.1.src.rpmdhcp-client-4.2.5.P1-0.6.9.1.i586.rpmdhcp-client-debuginfo-4.2.5.P1-0.6.9.1.i586.rpmdhcp-debuginfo-4.2.5.P1-0.6.9.1.i586.rpmdhcp-debugsource-4.2.5.P1-0.6.9.1.i586.rpmdhcp-devel-4.2.5.P1-0.6.9.1.i586.rpmdhcp-doc-4.2.5.P1-0.6.9.1.i586.rpmdhcp-relay-4.2.5.P1-0.6.9.1.i586.rpmdhcp-relay-debuginfo-4.2.5.P1-0.6.9.1.i586.rpmdhcp-server-4.2.5.P1-0.6.9.1.i586.rpmdhcp-server-debuginfo-4.2.5.P1-0.6.9.1.i586.rpmdhcp-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-client-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-client-debuginfo-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-debuginfo-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-debugsource-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-devel-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-doc-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-relay-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-relay-debuginfo-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-server-4.2.5.P1-0.6.9.1.x86_64.rpmdhcp-server-debuginfo-4.2.5.P1-0.6.9.1.x86_64.rpmopenSUSE-2014-428gtk-sharp-beans: Add patch to fix pkgconfig filelowopenSUSE 13.1 UpdateThis update fixes the following issue with gtk-sharp-beans:
- bnc#782905: Added gtk-sharp-beans-pc-fix.patch to fix pkgconfig file. Without this MonoDevelop can't see the library.gtk-sharp-beans-2.14.1-17.4.1.i586.rpmgtk-sharp-beans-2.14.1-17.4.1.src.rpmgtk-sharp-beans-devel-2.14.1-17.4.1.i586.rpmgtk-sharp-beans-2.14.1-17.4.1.x86_64.rpmgtk-sharp-beans-devel-2.14.1-17.4.1.x86_64.rpmopenSUSE-2014-430rxvt-unicode: Enforce secure handling of window property valuesmoderateopenSUSE 13.1 Updaterxvt-unicode was patched to ensure that
window property values can not be queried in secure mode (CVE-2014-3121).
rxvt-unicode-9.15-6.9.1.i586.rpmrxvt-unicode-9.15-6.9.1.src.rpmrxvt-unicode-debuginfo-9.15-6.9.1.i586.rpmrxvt-unicode-debugsource-9.15-6.9.1.i586.rpmrxvt-unicode-9.15-6.9.1.x86_64.rpmrxvt-unicode-debuginfo-9.15-6.9.1.x86_64.rpmrxvt-unicode-debugsource-9.15-6.9.1.x86_64.rpmopenSUSE-2014-431miniupnpc: Update to 1.9 to fix buffer overflowmoderateopenSUSE 13.1 Updateminiupnpc was updated to 1.9 to fix a
potential buffer overrun in miniwget.c (CVE-2014-3985).
Besides that the following issues were fixed:
* added argument remoteHost to UPNP_GetSpecificPortMappingEntry()
* increment API_VERSION to 10
* --help and -h arguments in upnpc.c
* define MAXHOSTNAMELEN if not already done
* update upnpreplyparse to allow larger values (128 chars instead of 64)
* Update upnpreplyparse to take into account "empty" elements
* validate upnpreplyparse.c code with "make check"
* Fix Solaris build thanks to Maciej Małecki
* Fix testminiwget.sh for BSD
* Fixed Makefile for *BSD
* Update Makefile to use JNAerator version 0.11
* Fix testminiwget.sh for use with dash
* Use $(DESTDIR) in Makefile
libminiupnpc-devel-1.9-2.4.1.i586.rpmlibminiupnpc10-1.9-2.4.1.i586.rpmlibminiupnpc10-debuginfo-1.9-2.4.1.i586.rpmminiupnpc-1.9-2.4.1.i586.rpmminiupnpc-1.9-2.4.1.src.rpmminiupnpc-debuginfo-1.9-2.4.1.i586.rpmpython-miniupnpc-1.9-2.4.1.i586.rpmpython-miniupnpc-debuginfo-1.9-2.4.1.i586.rpmlibminiupnpc-devel-1.9-2.4.1.x86_64.rpmlibminiupnpc10-1.9-2.4.1.x86_64.rpmlibminiupnpc10-debuginfo-1.9-2.4.1.x86_64.rpmminiupnpc-1.9-2.4.1.x86_64.rpmminiupnpc-debuginfo-1.9-2.4.1.x86_64.rpmpython-miniupnpc-1.9-2.4.1.x86_64.rpmpython-miniupnpc-debuginfo-1.9-2.4.1.x86_64.rpmopenSUSE-2014-432MozillaFirefox, mozilla-nspr: Update fixes nine security issuesmoderateopenSUSE 13.1 Updatemozilla-nspr was updated to version 4.10.6 to fix one security issue:
* OOB write with sprintf and console functions (CVE-2014-1545)
MozillaFirefox was updated to version 30.0 to fix eight security issues:
* Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534)
* Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538)
* Use-after-free in Event Listener Manager (CVE-2014-1540)
* Use-after-free with SMIL Animation Controller (CVE-2014-1541)
* Buffer overflow in Web Audio Speex resampler (CVE-2014-1542)
Several non-security bugs were also fixed in this release.
MozillaFirefox-30.0-29.1.i586.rpmMozillaFirefox-30.0-29.1.src.rpmMozillaFirefox-branding-upstream-30.0-29.1.i586.rpmMozillaFirefox-buildsymbols-30.0-29.1.i586.rpmMozillaFirefox-debuginfo-30.0-29.1.i586.rpmMozillaFirefox-debugsource-30.0-29.1.i586.rpmMozillaFirefox-devel-30.0-29.1.i586.rpmMozillaFirefox-translations-common-30.0-29.1.i586.rpmMozillaFirefox-translations-other-30.0-29.1.i586.rpmmozilla-nspr-32bit-4.10.6-12.1.x86_64.rpmmozilla-nspr-4.10.6-12.1.i586.rpmmozilla-nspr-4.10.6-12.1.src.rpmmozilla-nspr-debuginfo-32bit-4.10.6-12.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.6-12.1.i586.rpmmozilla-nspr-debugsource-4.10.6-12.1.i586.rpmmozilla-nspr-devel-4.10.6-12.1.i586.rpmlibfreebl3-3.16-23.1.i586.rpmlibfreebl3-32bit-3.16-23.1.x86_64.rpmlibfreebl3-debuginfo-3.16-23.1.i586.rpmlibfreebl3-debuginfo-32bit-3.16-23.1.x86_64.rpmlibsoftokn3-3.16-23.1.i586.rpmlibsoftokn3-32bit-3.16-23.1.x86_64.rpmlibsoftokn3-debuginfo-3.16-23.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.16-23.1.x86_64.rpmmozilla-nss-3.16-23.1.i586.rpmmozilla-nss-3.16-23.1.src.rpmmozilla-nss-32bit-3.16-23.1.x86_64.rpmmozilla-nss-certs-3.16-23.1.i586.rpmmozilla-nss-certs-32bit-3.16-23.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16-23.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.16-23.1.x86_64.rpmmozilla-nss-debuginfo-3.16-23.1.i586.rpmmozilla-nss-debuginfo-32bit-3.16-23.1.x86_64.rpmmozilla-nss-debugsource-3.16-23.1.i586.rpmmozilla-nss-devel-3.16-23.1.i586.rpmmozilla-nss-sysinit-3.16-23.1.i586.rpmmozilla-nss-sysinit-32bit-3.16-23.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16-23.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.16-23.1.x86_64.rpmmozilla-nss-tools-3.16-23.1.i586.rpmmozilla-nss-tools-debuginfo-3.16-23.1.i586.rpmMozillaFirefox-30.0-29.1.x86_64.rpmMozillaFirefox-branding-upstream-30.0-29.1.x86_64.rpmMozillaFirefox-buildsymbols-30.0-29.1.x86_64.rpmMozillaFirefox-debuginfo-30.0-29.1.x86_64.rpmMozillaFirefox-debugsource-30.0-29.1.x86_64.rpmMozillaFirefox-devel-30.0-29.1.x86_64.rpmMozillaFirefox-translations-common-30.0-29.1.x86_64.rpmMozillaFirefox-translations-other-30.0-29.1.x86_64.rpmmozilla-nspr-4.10.6-12.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.6-12.1.x86_64.rpmmozilla-nspr-debugsource-4.10.6-12.1.x86_64.rpmmozilla-nspr-devel-4.10.6-12.1.x86_64.rpmlibfreebl3-3.16-23.1.x86_64.rpmlibfreebl3-debuginfo-3.16-23.1.x86_64.rpmlibsoftokn3-3.16-23.1.x86_64.rpmlibsoftokn3-debuginfo-3.16-23.1.x86_64.rpmmozilla-nss-3.16-23.1.x86_64.rpmmozilla-nss-certs-3.16-23.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16-23.1.x86_64.rpmmozilla-nss-debuginfo-3.16-23.1.x86_64.rpmmozilla-nss-debugsource-3.16-23.1.x86_64.rpmmozilla-nss-devel-3.16-23.1.x86_64.rpmmozilla-nss-sysinit-3.16-23.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16-23.1.x86_64.rpmmozilla-nss-tools-3.16-23.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.16-23.1.x86_64.rpmopenSUSE-2014-447MozillaThunderbird: Update fixes six security issuesmoderateopenSUSE 13.1 UpdateMozillaThunderbird was updated to version 24.6.0 to fix six security issues:
* Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534)
* Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538)
* Use-after-free with SMIL Animation Controller (CVE-2014-1541)
MozillaThunderbird-24.6.0-70.23.3.i586.rpmMozillaThunderbird-24.6.0-70.23.3.src.rpmMozillaThunderbird-buildsymbols-24.6.0-70.23.3.i586.rpmMozillaThunderbird-debuginfo-24.6.0-70.23.3.i586.rpmMozillaThunderbird-debugsource-24.6.0-70.23.3.i586.rpmMozillaThunderbird-devel-24.6.0-70.23.3.i586.rpmMozillaThunderbird-translations-common-24.6.0-70.23.3.i586.rpmMozillaThunderbird-translations-other-24.6.0-70.23.3.i586.rpmenigmail-1.6.0+24.6.0-70.23.3.i586.rpmenigmail-debuginfo-1.6.0+24.6.0-70.23.3.i586.rpmMozillaThunderbird-24.6.0-70.23.3.x86_64.rpmMozillaThunderbird-buildsymbols-24.6.0-70.23.3.x86_64.rpmMozillaThunderbird-debuginfo-24.6.0-70.23.3.x86_64.rpmMozillaThunderbird-debugsource-24.6.0-70.23.3.x86_64.rpmMozillaThunderbird-devel-24.6.0-70.23.3.x86_64.rpmMozillaThunderbird-translations-common-24.6.0-70.23.3.x86_64.rpmMozillaThunderbird-translations-other-24.6.0-70.23.3.x86_64.rpmenigmail-1.6.0+24.6.0-70.23.3.x86_64.rpmenigmail-debuginfo-1.6.0+24.6.0-70.23.3.x86_64.rpmopenSUSE-2014-434dbus-1: Fixed possible DoSmoderateopenSUSE 13.1 Updatedbus-1 was updated to fix a possible DoS (CVE-2014-3477).
dbus-1-1.7.4-4.12.2.i586.rpmdbus-1-debuginfo-1.7.4-4.12.2.i586.rpmdbus-1-debuginfo-32bit-1.7.4-4.12.2.x86_64.rpmdbus-1-devel-doc-1.7.4-4.12.2.noarch.rpmdbus-1-x11-1.7.4-4.12.2.i586.rpmdbus-1-x11-1.7.4-4.12.2.src.rpmdbus-1-x11-debuginfo-1.7.4-4.12.2.i586.rpmdbus-1-x11-debugsource-1.7.4-4.12.2.i586.rpmdbus-1-1.7.4-4.12.1.src.rpmdbus-1-debugsource-1.7.4-4.12.1.i586.rpmdbus-1-devel-1.7.4-4.12.1.i586.rpmdbus-1-devel-32bit-1.7.4-4.12.1.x86_64.rpmlibdbus-1-3-1.7.4-4.12.1.i586.rpmlibdbus-1-3-32bit-1.7.4-4.12.1.x86_64.rpmlibdbus-1-3-debuginfo-1.7.4-4.12.1.i586.rpmlibdbus-1-3-debuginfo-32bit-1.7.4-4.12.1.x86_64.rpmdbus-1-1.7.4-4.12.2.x86_64.rpmdbus-1-debuginfo-1.7.4-4.12.2.x86_64.rpmdbus-1-x11-1.7.4-4.12.2.x86_64.rpmdbus-1-x11-debuginfo-1.7.4-4.12.2.x86_64.rpmdbus-1-x11-debugsource-1.7.4-4.12.2.x86_64.rpmdbus-1-debugsource-1.7.4-4.12.1.x86_64.rpmdbus-1-devel-1.7.4-4.12.1.x86_64.rpmlibdbus-1-3-1.7.4-4.12.1.x86_64.rpmlibdbus-1-3-debuginfo-1.7.4-4.12.1.x86_64.rpmopenSUSE-2014-442ctdb: Upgrade to version 2.3 to fix one security issuemoderateopenSUSE 13.1 Updatectdb was updated to version 2.3 to fix several temp
file vulnerabilities (CVE-2013-4159). Various other bugs were fixed by this upgrade, most notably
bnc#867815: Avoid lockwait congestion by using an overflow queue.
ctdb-2.3-2.4.1.i586.rpmctdb-2.3-2.4.1.src.rpmctdb-debuginfo-2.3-2.4.1.i586.rpmctdb-debugsource-2.3-2.4.1.i586.rpmctdb-devel-2.3-2.4.1.i586.rpmctdb-pcp-pmda-2.3-2.4.1.i586.rpmctdb-pcp-pmda-debuginfo-2.3-2.4.1.i586.rpmctdb-2.3-2.4.1.x86_64.rpmctdb-debuginfo-2.3-2.4.1.x86_64.rpmctdb-debugsource-2.3-2.4.1.x86_64.rpmctdb-devel-2.3-2.4.1.x86_64.rpmctdb-pcp-pmda-2.3-2.4.1.x86_64.rpmctdb-pcp-pmda-debuginfo-2.3-2.4.1.x86_64.rpmopenSUSE-2014-433mdadm: fixes support of multi-level raid devicesmoderateopenSUSE 13.1 UpdateThis update fixes the following issues with mdadm:
-bnc#879384: support multi-level raid devices for bootmdadm-3.3-4.8.1.i586.rpmmdadm-3.3-4.8.1.src.rpmmdadm-debuginfo-3.3-4.8.1.i586.rpmmdadm-debugsource-3.3-4.8.1.i586.rpmmdadm-3.3-4.8.1.x86_64.rpmmdadm-debuginfo-3.3-4.8.1.x86_64.rpmmdadm-debugsource-3.3-4.8.1.x86_64.rpmopenSUSE-2014-435castor: Prevent XXE attacksmoderateopenSUSE 13.1 Updatecastor was updated to prevent XXE attacks via crafted XML documents (CVE-2014-3004).
castor-0.9.5-320.4.1.noarch.rpmcastor-0.9.5-320.4.1.src.rpmcastor-demo-0.9.5-320.4.1.noarch.rpmcastor-doc-0.9.5-320.4.1.noarch.rpmcastor-test-0.9.5-320.4.1.noarch.rpmcastor-xml-0.9.5-320.4.1.noarch.rpmopenSUSE-2014-441kernel: security and bugfix updateimportantopenSUSE 13.1 Update
The Linux kernel was updated to fix security issues and bugs.
Security issues fixed:
CVE-2014-3153: The futex_requeue function in kernel/futex.c in the Linux
kernel did not ensure that calls have two different futex addresses,
which allowed local users to gain privileges via a crafted FUTEX_REQUEUE
command that facilitates unsafe waiter modification.
CVE-2014-3144: The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST
extension implementations in the sk_run_filter function in
net/core/filter.c in the Linux kernel did not check whether a certain
length value is sufficiently large, which allowed local users to cause
a denial of service (integer underflow and system crash) via crafted BPF
instructions. NOTE: the affected code was moved to the __skb_get_nlattr
and __skb_get_nlattr_nest functions before the vulnerability was
announced.
CVE-2014-3145: The BPF_S_ANC_NLATTR_NEST extension implementation in
the sk_run_filter function in net/core/filter.c in the Linux kernel
used the reverse order in a certain subtraction, which allowed local
users to cause a denial of service (over-read and system crash) via
crafted BPF instructions. NOTE: the affected code was moved to the
__skb_get_nlattr_nest function before the vulnerability was announced.
CVE-2014-0077: drivers/vhost/net.c in the Linux kernel, when mergeable
buffers are disabled, did not properly validate packet lengths, which
allowed guest OS users to cause a denial of service (memory corruption
and host OS crash) or possibly gain privileges on the host OS via crafted
packets, related to the handle_rx and get_rx_bufs functions.
CVE-2014-0055: The get_rx_bufs function in drivers/vhost/net.c in the
vhost-net subsystem in the Linux kernel package did not properly handle
vhost_get_vq_desc errors, which allowed guest OS users to cause a denial
of service (host OS crash) via unspecified vectors.
CVE-2014-2678: The rds_iw_laddr_check function in net/rds/iw.c in the
Linux kernel allowed local users to cause a denial of service (NULL
pointer dereference and system crash) or possibly have unspecified other
impact via a bind system call for an RDS socket on a system that lacks
RDS transports.
CVE-2013-7339: The rds_ib_laddr_check function in net/rds/ib.c in the
Linux kernel allowed local users to cause a denial of service (NULL
pointer dereference and system crash) or possibly have unspecified other
impact via a bind system call for an RDS socket on a system that lacks
RDS transports.
CVE-2014-2851: Integer overflow in the ping_init_sock function in
net/ipv4/ping.c in the Linux kernel allowed local users to cause a denial
of service (use-after-free and system crash) or possibly gain privileges
via a crafted application that leverages an improperly managed reference
counter.
- ext4: Fix buffer double free in ext4_alloc_branch() (bnc#880599
bnc#876981).
- patches.fixes/firewire-01-net-fix-use-after-free.patch,
patches.fixes/firewire-02-ohci-fix-probe-failure-with-agere-lsi-controllers.patch,
patches.fixes/firewire-03-dont-use-prepare_delayed_work.patch: Add
missing bug reference (bnc#881697).
- firewire: don't use PREPARE_DELAYED_WORK.
- firewire: ohci: fix probe failure with Agere/LSI controllers.
- firewire: net: fix use after free.
- USB: OHCI: fix problem with global suspend on ATI controllers
(bnc#868315).
- mm: revert "page-writeback.c: subtract min_free_kbytes from
dirtyable memory" (bnc#879792).
- usb: musb: tusb6010: Use musb->tusb_revision instead of
tusb_get_revision call (bnc#872715).
- usb: musb: tusb6010: Add tusb_revision to struct musb to store
the revision (bnc#872715).
- ALSA: hda - Fix onboard audio on Intel H97/Z97 chipsets
(bnc#880613).
- floppy: do not corrupt bio.bi_flags when reading block 0
(bnc#879258).
- reiserfs: call truncate_setsize under tailpack mutex
(bnc#878115).
- Update Xen config files: Set compatibility level back to 4.1
(bnc#851338).
- Update config files.
Guillaume GARDET reported a broken build due to CONFIG_USB_SERIAL_GENERIC
being modular
- memcg: deprecate memory.force_empty knob (bnc#878274).
- nfsd: when reusing an existing repcache entry, unhash it first
(bnc#877721).
- Enable Socketcan again for i386 and x86_64 (bnc#858067)
- xhci: extend quirk for Renesas cards (bnc#877713).
- xhci: Fix resume issues on Renesas chips in Samsung laptops
(bnc#877713).
- mm: try_to_unmap_cluster() should lock_page() before mlocking
(bnc#876102, CVE-2014-3122).
- drm/i915, HD-audio: Don't continue probing when nomodeset is
given (bnc#882648).
- x86/mm/numa: Fix 32-bit kernel NUMA boot (bnc#881727).
cloop-2.639-11.10.1.i586.rpmTruecloop-2.639-11.10.1.src.rpmTruecloop-debuginfo-2.639-11.10.1.i586.rpmTruecloop-debugsource-2.639-11.10.1.i586.rpmTruecloop-kmp-default-2.639_k3.11.10_17-11.10.1.i586.rpmTruecloop-kmp-default-debuginfo-2.639_k3.11.10_17-11.10.1.i586.rpmTruecloop-kmp-desktop-2.639_k3.11.10_17-11.10.1.i586.rpmTruecloop-kmp-desktop-debuginfo-2.639_k3.11.10_17-11.10.1.i586.rpmTruecloop-kmp-pae-2.639_k3.11.10_17-11.10.1.i586.rpmTruecloop-kmp-pae-debuginfo-2.639_k3.11.10_17-11.10.1.i586.rpmTruecloop-kmp-xen-2.639_k3.11.10_17-11.10.1.i586.rpmTruecloop-kmp-xen-debuginfo-2.639_k3.11.10_17-11.10.1.i586.rpmTruecrash-7.0.2-2.10.9.i586.rpmTruecrash-7.0.2-2.10.9.src.rpmTruecrash-debuginfo-7.0.2-2.10.9.i586.rpmTruecrash-debugsource-7.0.2-2.10.9.i586.rpmTruecrash-devel-7.0.2-2.10.9.i586.rpmTruecrash-doc-7.0.2-2.10.9.i586.rpmTruecrash-eppic-7.0.2-2.10.9.i586.rpmTruecrash-eppic-debuginfo-7.0.2-2.10.9.i586.rpmTruecrash-gcore-7.0.2-2.10.9.i586.rpmTruecrash-gcore-debuginfo-7.0.2-2.10.9.i586.rpmTruecrash-kmp-default-7.0.2_k3.11.10_17-2.10.9.i586.rpmTruecrash-kmp-default-debuginfo-7.0.2_k3.11.10_17-2.10.9.i586.rpmTruecrash-kmp-desktop-7.0.2_k3.11.10_17-2.10.9.i586.rpmTruecrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_17-2.10.9.i586.rpmTruecrash-kmp-pae-7.0.2_k3.11.10_17-2.10.9.i586.rpmTruecrash-kmp-pae-debuginfo-7.0.2_k3.11.10_17-2.10.9.i586.rpmTruecrash-kmp-xen-7.0.2_k3.11.10_17-2.10.9.i586.rpmTruecrash-kmp-xen-debuginfo-7.0.2_k3.11.10_17-2.10.9.i586.rpmTruehdjmod-1.28-16.10.1.src.rpmTruehdjmod-debugsource-1.28-16.10.1.i586.rpmTruehdjmod-kmp-default-1.28_k3.11.10_17-16.10.1.i586.rpmTruehdjmod-kmp-default-debuginfo-1.28_k3.11.10_17-16.10.1.i586.rpmTruehdjmod-kmp-desktop-1.28_k3.11.10_17-16.10.1.i586.rpmTruehdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_17-16.10.1.i586.rpmTruehdjmod-kmp-pae-1.28_k3.11.10_17-16.10.1.i586.rpmTruehdjmod-kmp-pae-debuginfo-1.28_k3.11.10_17-16.10.1.i586.rpmTruehdjmod-kmp-xen-1.28_k3.11.10_17-16.10.1.i586.rpmTruehdjmod-kmp-xen-debuginfo-1.28_k3.11.10_17-16.10.1.i586.rpmTrueipset-6.21.1-2.14.1.i586.rpmTrueipset-6.21.1-2.14.1.src.rpmTrueipset-debuginfo-6.21.1-2.14.1.i586.rpmTrueipset-debugsource-6.21.1-2.14.1.i586.rpmTrueipset-devel-6.21.1-2.14.1.i586.rpmTrueipset-kmp-default-6.21.1_k3.11.10_17-2.14.1.i586.rpmTrueipset-kmp-default-debuginfo-6.21.1_k3.11.10_17-2.14.1.i586.rpmTrueipset-kmp-desktop-6.21.1_k3.11.10_17-2.14.1.i586.rpmTrueipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_17-2.14.1.i586.rpmTrueipset-kmp-pae-6.21.1_k3.11.10_17-2.14.1.i586.rpmTrueipset-kmp-pae-debuginfo-6.21.1_k3.11.10_17-2.14.1.i586.rpmTrueipset-kmp-xen-6.21.1_k3.11.10_17-2.14.1.i586.rpmTrueipset-kmp-xen-debuginfo-6.21.1_k3.11.10_17-2.14.1.i586.rpmTruelibipset3-6.21.1-2.14.1.i586.rpmTruelibipset3-debuginfo-6.21.1-2.14.1.i586.rpmTrueiscsitarget-1.4.20.3-13.10.1.i586.rpmTrueiscsitarget-1.4.20.3-13.10.1.src.rpmTrueiscsitarget-debuginfo-1.4.20.3-13.10.1.i586.rpmTrueiscsitarget-debugsource-1.4.20.3-13.10.1.i586.rpmTrueiscsitarget-kmp-default-1.4.20.3_k3.11.10_17-13.10.1.i586.rpmTrueiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.i586.rpmTrueiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_17-13.10.1.i586.rpmTrueiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.i586.rpmTrueiscsitarget-kmp-pae-1.4.20.3_k3.11.10_17-13.10.1.i586.rpmTrueiscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.i586.rpmTrueiscsitarget-kmp-xen-1.4.20.3_k3.11.10_17-13.10.1.i586.rpmTrueiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.i586.rpmTruekernel-debug-3.11.10-17.2.i686.rpmTruekernel-debug-3.11.10-17.2.nosrc.rpmTruekernel-debug-base-3.11.10-17.2.i686.rpmTruekernel-debug-base-debuginfo-3.11.10-17.2.i686.rpmTruekernel-debug-debuginfo-3.11.10-17.2.i686.rpmTruekernel-debug-debugsource-3.11.10-17.2.i686.rpmTruekernel-debug-devel-3.11.10-17.2.i686.rpmTruekernel-debug-devel-debuginfo-3.11.10-17.2.i686.rpmTruekernel-default-3.11.10-17.2.i586.rpmTruekernel-default-3.11.10-17.2.nosrc.rpmTruekernel-default-base-3.11.10-17.2.i586.rpmTruekernel-default-base-debuginfo-3.11.10-17.2.i586.rpmTruekernel-default-debuginfo-3.11.10-17.2.i586.rpmTruekernel-default-debugsource-3.11.10-17.2.i586.rpmTruekernel-default-devel-3.11.10-17.2.i586.rpmTruekernel-default-devel-debuginfo-3.11.10-17.2.i586.rpmTruekernel-desktop-3.11.10-17.2.i686.rpmTruekernel-desktop-3.11.10-17.2.nosrc.rpmTruekernel-desktop-base-3.11.10-17.2.i686.rpmTruekernel-desktop-base-debuginfo-3.11.10-17.2.i686.rpmTruekernel-desktop-debuginfo-3.11.10-17.2.i686.rpmTruekernel-desktop-debugsource-3.11.10-17.2.i686.rpmTruekernel-desktop-devel-3.11.10-17.2.i686.rpmTruekernel-desktop-devel-debuginfo-3.11.10-17.2.i686.rpmTruekernel-docs-3.11.10-17.6.noarch.rpmTruekernel-docs-3.11.10-17.6.src.rpmTruekernel-ec2-3.11.10-17.1.i686.rpmTruekernel-ec2-3.11.10-17.1.nosrc.rpmTruekernel-ec2-base-3.11.10-17.1.i686.rpmTruekernel-ec2-base-debuginfo-3.11.10-17.1.i686.rpmTruekernel-ec2-debuginfo-3.11.10-17.1.i686.rpmTruekernel-ec2-debugsource-3.11.10-17.1.i686.rpmTruekernel-ec2-devel-3.11.10-17.1.i686.rpmTruekernel-ec2-devel-debuginfo-3.11.10-17.1.i686.rpmTruekernel-pae-3.11.10-17.2.i686.rpmTruekernel-pae-3.11.10-17.2.nosrc.rpmTruekernel-pae-base-3.11.10-17.2.i686.rpmTruekernel-pae-base-debuginfo-3.11.10-17.2.i686.rpmTruekernel-pae-debuginfo-3.11.10-17.2.i686.rpmTruekernel-pae-debugsource-3.11.10-17.2.i686.rpmTruekernel-pae-devel-3.11.10-17.2.i686.rpmTruekernel-pae-devel-debuginfo-3.11.10-17.2.i686.rpmTruekernel-devel-3.11.10-17.2.noarch.rpmTruekernel-source-3.11.10-17.2.noarch.rpmTruekernel-source-3.11.10-17.2.src.rpmTruekernel-source-vanilla-3.11.10-17.2.noarch.rpmTruekernel-syms-3.11.10-17.1.i586.rpmTruekernel-syms-3.11.10-17.1.src.rpmTruekernel-trace-3.11.10-17.2.i686.rpmTruekernel-trace-3.11.10-17.2.nosrc.rpmTruekernel-trace-base-3.11.10-17.2.i686.rpmTruekernel-trace-base-debuginfo-3.11.10-17.2.i686.rpmTruekernel-trace-debuginfo-3.11.10-17.2.i686.rpmTruekernel-trace-debugsource-3.11.10-17.2.i686.rpmTruekernel-trace-devel-3.11.10-17.2.i686.rpmTruekernel-trace-devel-debuginfo-3.11.10-17.2.i686.rpmTruekernel-vanilla-3.11.10-17.2.i686.rpmTruekernel-vanilla-3.11.10-17.2.nosrc.rpmTruekernel-vanilla-debuginfo-3.11.10-17.2.i686.rpmTruekernel-vanilla-debugsource-3.11.10-17.2.i686.rpmTruekernel-vanilla-devel-3.11.10-17.2.i686.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-17.2.i686.rpmTruekernel-xen-3.11.10-17.2.i686.rpmTruekernel-xen-3.11.10-17.2.nosrc.rpmTruekernel-xen-base-3.11.10-17.2.i686.rpmTruekernel-xen-base-debuginfo-3.11.10-17.2.i686.rpmTruekernel-xen-debuginfo-3.11.10-17.2.i686.rpmTruekernel-xen-debugsource-3.11.10-17.2.i686.rpmTruekernel-xen-devel-3.11.10-17.2.i686.rpmTruekernel-xen-devel-debuginfo-3.11.10-17.2.i686.rpmTruendiswrapper-1.58-10.1.i586.rpmTruendiswrapper-1.58-10.1.src.rpmTruendiswrapper-debuginfo-1.58-10.1.i586.rpmTruendiswrapper-debugsource-1.58-10.1.i586.rpmTruendiswrapper-kmp-default-1.58_k3.11.10_17-10.1.i586.rpmTruendiswrapper-kmp-default-debuginfo-1.58_k3.11.10_17-10.1.i586.rpmTruendiswrapper-kmp-desktop-1.58_k3.11.10_17-10.1.i586.rpmTruendiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_17-10.1.i586.rpmTruendiswrapper-kmp-pae-1.58_k3.11.10_17-10.1.i586.rpmTruendiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_17-10.1.i586.rpmTruepcfclock-0.44-258.10.1.i586.rpmTruepcfclock-0.44-258.10.1.src.rpmTruepcfclock-debuginfo-0.44-258.10.1.i586.rpmTruepcfclock-debugsource-0.44-258.10.1.i586.rpmTruepcfclock-kmp-default-0.44_k3.11.10_17-258.10.1.i586.rpmTruepcfclock-kmp-default-debuginfo-0.44_k3.11.10_17-258.10.1.i586.rpmTruepcfclock-kmp-desktop-0.44_k3.11.10_17-258.10.1.i586.rpmTruepcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_17-258.10.1.i586.rpmTruepcfclock-kmp-pae-0.44_k3.11.10_17-258.10.1.i586.rpmTruepcfclock-kmp-pae-debuginfo-0.44_k3.11.10_17-258.10.1.i586.rpmTruevhba-kmp-20130607-2.11.1.src.rpmTruevhba-kmp-debugsource-20130607-2.11.1.i586.rpmTruevhba-kmp-default-20130607_k3.11.10_17-2.11.1.i586.rpmTruevhba-kmp-default-debuginfo-20130607_k3.11.10_17-2.11.1.i586.rpmTruevhba-kmp-desktop-20130607_k3.11.10_17-2.11.1.i586.rpmTruevhba-kmp-desktop-debuginfo-20130607_k3.11.10_17-2.11.1.i586.rpmTruevhba-kmp-pae-20130607_k3.11.10_17-2.11.1.i586.rpmTruevhba-kmp-pae-debuginfo-20130607_k3.11.10_17-2.11.1.i586.rpmTruevhba-kmp-xen-20130607_k3.11.10_17-2.11.1.i586.rpmTruevhba-kmp-xen-debuginfo-20130607_k3.11.10_17-2.11.1.i586.rpmTruepython-virtualbox-4.2.18-2.15.2.i586.rpmTruepython-virtualbox-debuginfo-4.2.18-2.15.2.i586.rpmTruevirtualbox-4.2.18-2.15.2.i586.rpmTruevirtualbox-4.2.18-2.15.2.src.rpmTruevirtualbox-debuginfo-4.2.18-2.15.2.i586.rpmTruevirtualbox-debugsource-4.2.18-2.15.2.i586.rpmTruevirtualbox-devel-4.2.18-2.15.2.i586.rpmTruevirtualbox-guest-kmp-default-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-guest-kmp-pae-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-guest-tools-4.2.18-2.15.2.i586.rpmTruevirtualbox-guest-tools-debuginfo-4.2.18-2.15.2.i586.rpmTruevirtualbox-guest-x11-4.2.18-2.15.2.i586.rpmTruevirtualbox-guest-x11-debuginfo-4.2.18-2.15.2.i586.rpmTruevirtualbox-host-kmp-default-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-host-kmp-desktop-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-host-kmp-pae-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_17-2.15.2.i586.rpmTruevirtualbox-qt-4.2.18-2.15.2.i586.rpmTruevirtualbox-qt-debuginfo-4.2.18-2.15.2.i586.rpmTruevirtualbox-websrv-4.2.18-2.15.2.i586.rpmTruevirtualbox-websrv-debuginfo-4.2.18-2.15.2.i586.rpmTruexen-4.3.2_01-18.2.src.rpmTruexen-debugsource-4.3.2_01-18.2.i586.rpmTruexen-devel-4.3.2_01-18.2.i586.rpmTruexen-kmp-default-4.3.2_01_k3.11.10_17-18.2.i586.rpmTruexen-kmp-default-debuginfo-4.3.2_01_k3.11.10_17-18.2.i586.rpmTruexen-kmp-desktop-4.3.2_01_k3.11.10_17-18.2.i586.rpmTruexen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_17-18.2.i586.rpmTruexen-kmp-pae-4.3.2_01_k3.11.10_17-18.2.i586.rpmTruexen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_17-18.2.i586.rpmTruexen-libs-32bit-4.3.2_01-18.2.x86_64.rpmTruexen-libs-4.3.2_01-18.2.i586.rpmTruexen-libs-debuginfo-32bit-4.3.2_01-18.2.x86_64.rpmTruexen-libs-debuginfo-4.3.2_01-18.2.i586.rpmTruexen-tools-domU-4.3.2_01-18.2.i586.rpmTruexen-tools-domU-debuginfo-4.3.2_01-18.2.i586.rpmTruextables-addons-2.3-2.10.1.i586.rpmTruextables-addons-2.3-2.10.1.src.rpmTruextables-addons-debuginfo-2.3-2.10.1.i586.rpmTruextables-addons-debugsource-2.3-2.10.1.i586.rpmTruextables-addons-kmp-default-2.3_k3.11.10_17-2.10.1.i586.rpmTruextables-addons-kmp-default-debuginfo-2.3_k3.11.10_17-2.10.1.i586.rpmTruextables-addons-kmp-desktop-2.3_k3.11.10_17-2.10.1.i586.rpmTruextables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_17-2.10.1.i586.rpmTruextables-addons-kmp-pae-2.3_k3.11.10_17-2.10.1.i586.rpmTruextables-addons-kmp-pae-debuginfo-2.3_k3.11.10_17-2.10.1.i586.rpmTruextables-addons-kmp-xen-2.3_k3.11.10_17-2.10.1.i586.rpmTruextables-addons-kmp-xen-debuginfo-2.3_k3.11.10_17-2.10.1.i586.rpmTruecloop-2.639-11.10.1.x86_64.rpmTruecloop-debuginfo-2.639-11.10.1.x86_64.rpmTruecloop-debugsource-2.639-11.10.1.x86_64.rpmTruecloop-kmp-default-2.639_k3.11.10_17-11.10.1.x86_64.rpmTruecloop-kmp-default-debuginfo-2.639_k3.11.10_17-11.10.1.x86_64.rpmTruecloop-kmp-desktop-2.639_k3.11.10_17-11.10.1.x86_64.rpmTruecloop-kmp-desktop-debuginfo-2.639_k3.11.10_17-11.10.1.x86_64.rpmTruecloop-kmp-xen-2.639_k3.11.10_17-11.10.1.x86_64.rpmTruecloop-kmp-xen-debuginfo-2.639_k3.11.10_17-11.10.1.x86_64.rpmTruecrash-7.0.2-2.10.9.x86_64.rpmTruecrash-debuginfo-7.0.2-2.10.9.x86_64.rpmTruecrash-debugsource-7.0.2-2.10.9.x86_64.rpmTruecrash-devel-7.0.2-2.10.9.x86_64.rpmTruecrash-doc-7.0.2-2.10.9.x86_64.rpmTruecrash-eppic-7.0.2-2.10.9.x86_64.rpmTruecrash-eppic-debuginfo-7.0.2-2.10.9.x86_64.rpmTruecrash-gcore-7.0.2-2.10.9.x86_64.rpmTruecrash-gcore-debuginfo-7.0.2-2.10.9.x86_64.rpmTruecrash-kmp-default-7.0.2_k3.11.10_17-2.10.9.x86_64.rpmTruecrash-kmp-default-debuginfo-7.0.2_k3.11.10_17-2.10.9.x86_64.rpmTruecrash-kmp-desktop-7.0.2_k3.11.10_17-2.10.9.x86_64.rpmTruecrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_17-2.10.9.x86_64.rpmTruecrash-kmp-xen-7.0.2_k3.11.10_17-2.10.9.x86_64.rpmTruecrash-kmp-xen-debuginfo-7.0.2_k3.11.10_17-2.10.9.x86_64.rpmTruehdjmod-debugsource-1.28-16.10.1.x86_64.rpmTruehdjmod-kmp-default-1.28_k3.11.10_17-16.10.1.x86_64.rpmTruehdjmod-kmp-default-debuginfo-1.28_k3.11.10_17-16.10.1.x86_64.rpmTruehdjmod-kmp-desktop-1.28_k3.11.10_17-16.10.1.x86_64.rpmTruehdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_17-16.10.1.x86_64.rpmTruehdjmod-kmp-xen-1.28_k3.11.10_17-16.10.1.x86_64.rpmTruehdjmod-kmp-xen-debuginfo-1.28_k3.11.10_17-16.10.1.x86_64.rpmTrueipset-6.21.1-2.14.1.x86_64.rpmTrueipset-debuginfo-6.21.1-2.14.1.x86_64.rpmTrueipset-debugsource-6.21.1-2.14.1.x86_64.rpmTrueipset-devel-6.21.1-2.14.1.x86_64.rpmTrueipset-kmp-default-6.21.1_k3.11.10_17-2.14.1.x86_64.rpmTrueipset-kmp-default-debuginfo-6.21.1_k3.11.10_17-2.14.1.x86_64.rpmTrueipset-kmp-desktop-6.21.1_k3.11.10_17-2.14.1.x86_64.rpmTrueipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_17-2.14.1.x86_64.rpmTrueipset-kmp-xen-6.21.1_k3.11.10_17-2.14.1.x86_64.rpmTrueipset-kmp-xen-debuginfo-6.21.1_k3.11.10_17-2.14.1.x86_64.rpmTruelibipset3-6.21.1-2.14.1.x86_64.rpmTruelibipset3-debuginfo-6.21.1-2.14.1.x86_64.rpmTrueiscsitarget-1.4.20.3-13.10.1.x86_64.rpmTrueiscsitarget-debuginfo-1.4.20.3-13.10.1.x86_64.rpmTrueiscsitarget-debugsource-1.4.20.3-13.10.1.x86_64.rpmTrueiscsitarget-kmp-default-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpmTrueiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpmTrueiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpmTrueiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpmTrueiscsitarget-kmp-xen-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpmTrueiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_17-13.10.1.x86_64.rpmTruekernel-debug-3.11.10-17.2.x86_64.rpmTruekernel-debug-base-3.11.10-17.2.x86_64.rpmTruekernel-debug-base-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-debug-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-debug-debugsource-3.11.10-17.2.x86_64.rpmTruekernel-debug-devel-3.11.10-17.2.x86_64.rpmTruekernel-debug-devel-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-default-3.11.10-17.2.x86_64.rpmTruekernel-default-base-3.11.10-17.2.x86_64.rpmTruekernel-default-base-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-default-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-default-debugsource-3.11.10-17.2.x86_64.rpmTruekernel-default-devel-3.11.10-17.2.x86_64.rpmTruekernel-default-devel-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-desktop-3.11.10-17.2.x86_64.rpmTruekernel-desktop-base-3.11.10-17.2.x86_64.rpmTruekernel-desktop-base-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-desktop-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-desktop-debugsource-3.11.10-17.2.x86_64.rpmTruekernel-desktop-devel-3.11.10-17.2.x86_64.rpmTruekernel-desktop-devel-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-ec2-3.11.10-17.1.x86_64.rpmTruekernel-ec2-base-3.11.10-17.1.x86_64.rpmTruekernel-ec2-base-debuginfo-3.11.10-17.1.x86_64.rpmTruekernel-ec2-debuginfo-3.11.10-17.1.x86_64.rpmTruekernel-ec2-debugsource-3.11.10-17.1.x86_64.rpmTruekernel-ec2-devel-3.11.10-17.1.x86_64.rpmTruekernel-ec2-devel-debuginfo-3.11.10-17.1.x86_64.rpmTruekernel-syms-3.11.10-17.1.x86_64.rpmTruekernel-trace-3.11.10-17.2.x86_64.rpmTruekernel-trace-base-3.11.10-17.2.x86_64.rpmTruekernel-trace-base-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-trace-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-trace-debugsource-3.11.10-17.2.x86_64.rpmTruekernel-trace-devel-3.11.10-17.2.x86_64.rpmTruekernel-trace-devel-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-vanilla-3.11.10-17.2.x86_64.rpmTruekernel-vanilla-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-vanilla-debugsource-3.11.10-17.2.x86_64.rpmTruekernel-vanilla-devel-3.11.10-17.2.x86_64.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-xen-3.11.10-17.2.x86_64.rpmTruekernel-xen-base-3.11.10-17.2.x86_64.rpmTruekernel-xen-base-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-xen-debuginfo-3.11.10-17.2.x86_64.rpmTruekernel-xen-debugsource-3.11.10-17.2.x86_64.rpmTruekernel-xen-devel-3.11.10-17.2.x86_64.rpmTruekernel-xen-devel-debuginfo-3.11.10-17.2.x86_64.rpmTruendiswrapper-1.58-10.1.x86_64.rpmTruendiswrapper-debuginfo-1.58-10.1.x86_64.rpmTruendiswrapper-debugsource-1.58-10.1.x86_64.rpmTruendiswrapper-kmp-default-1.58_k3.11.10_17-10.1.x86_64.rpmTruendiswrapper-kmp-default-debuginfo-1.58_k3.11.10_17-10.1.x86_64.rpmTruendiswrapper-kmp-desktop-1.58_k3.11.10_17-10.1.x86_64.rpmTruendiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_17-10.1.x86_64.rpmTruepcfclock-0.44-258.10.1.x86_64.rpmTruepcfclock-debuginfo-0.44-258.10.1.x86_64.rpmTruepcfclock-debugsource-0.44-258.10.1.x86_64.rpmTruepcfclock-kmp-default-0.44_k3.11.10_17-258.10.1.x86_64.rpmTruepcfclock-kmp-default-debuginfo-0.44_k3.11.10_17-258.10.1.x86_64.rpmTruepcfclock-kmp-desktop-0.44_k3.11.10_17-258.10.1.x86_64.rpmTruepcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_17-258.10.1.x86_64.rpmTruevhba-kmp-debugsource-20130607-2.11.1.x86_64.rpmTruevhba-kmp-default-20130607_k3.11.10_17-2.11.1.x86_64.rpmTruevhba-kmp-default-debuginfo-20130607_k3.11.10_17-2.11.1.x86_64.rpmTruevhba-kmp-desktop-20130607_k3.11.10_17-2.11.1.x86_64.rpmTruevhba-kmp-desktop-debuginfo-20130607_k3.11.10_17-2.11.1.x86_64.rpmTruevhba-kmp-xen-20130607_k3.11.10_17-2.11.1.x86_64.rpmTruevhba-kmp-xen-debuginfo-20130607_k3.11.10_17-2.11.1.x86_64.rpmTruepython-virtualbox-4.2.18-2.15.2.x86_64.rpmTruepython-virtualbox-debuginfo-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-debuginfo-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-debugsource-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-devel-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-guest-kmp-default-4.2.18_k3.11.10_17-2.15.2.x86_64.rpmTruevirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2.x86_64.rpmTruevirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_17-2.15.2.x86_64.rpmTruevirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2.x86_64.rpmTruevirtualbox-guest-tools-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-guest-tools-debuginfo-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-guest-x11-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-guest-x11-debuginfo-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-host-kmp-default-4.2.18_k3.11.10_17-2.15.2.x86_64.rpmTruevirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_17-2.15.2.x86_64.rpmTruevirtualbox-host-kmp-desktop-4.2.18_k3.11.10_17-2.15.2.x86_64.rpmTruevirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_17-2.15.2.x86_64.rpmTruevirtualbox-qt-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-qt-debuginfo-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-websrv-4.2.18-2.15.2.x86_64.rpmTruevirtualbox-websrv-debuginfo-4.2.18-2.15.2.x86_64.rpmTruexen-4.3.2_01-18.2.x86_64.rpmTruexen-debugsource-4.3.2_01-18.2.x86_64.rpmTruexen-devel-4.3.2_01-18.2.x86_64.rpmTruexen-doc-html-4.3.2_01-18.2.x86_64.rpmTruexen-kmp-default-4.3.2_01_k3.11.10_17-18.2.x86_64.rpmTruexen-kmp-default-debuginfo-4.3.2_01_k3.11.10_17-18.2.x86_64.rpmTruexen-kmp-desktop-4.3.2_01_k3.11.10_17-18.2.x86_64.rpmTruexen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_17-18.2.x86_64.rpmTruexen-libs-4.3.2_01-18.2.x86_64.rpmTruexen-libs-debuginfo-4.3.2_01-18.2.x86_64.rpmTruexen-tools-4.3.2_01-18.2.x86_64.rpmTruexen-tools-debuginfo-4.3.2_01-18.2.x86_64.rpmTruexen-tools-domU-4.3.2_01-18.2.x86_64.rpmTruexen-tools-domU-debuginfo-4.3.2_01-18.2.x86_64.rpmTruexen-xend-tools-4.3.2_01-18.2.x86_64.rpmTruexen-xend-tools-debuginfo-4.3.2_01-18.2.x86_64.rpmTruextables-addons-2.3-2.10.1.x86_64.rpmTruextables-addons-debuginfo-2.3-2.10.1.x86_64.rpmTruextables-addons-debugsource-2.3-2.10.1.x86_64.rpmTruextables-addons-kmp-default-2.3_k3.11.10_17-2.10.1.x86_64.rpmTruextables-addons-kmp-default-debuginfo-2.3_k3.11.10_17-2.10.1.x86_64.rpmTruextables-addons-kmp-desktop-2.3_k3.11.10_17-2.10.1.x86_64.rpmTruextables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_17-2.10.1.x86_64.rpmTruextables-addons-kmp-xen-2.3_k3.11.10_17-2.10.1.x86_64.rpmTruextables-addons-kmp-xen-debuginfo-2.3_k3.11.10_17-2.10.1.x86_64.rpmTrueopenSUSE-2014-436star: fixes detection of gzip failureslowopenSUSE 13.1 UpdateThis update fixes the following issues with star:
-bnc#858660: fixes detection of gzip failuresstar-1.5final-61.4.1.i586.rpmstar-1.5final-61.4.1.src.rpmstar-debuginfo-1.5final-61.4.1.i586.rpmstar-debugsource-1.5final-61.4.1.i586.rpmstar-1.5final-61.4.1.x86_64.rpmstar-debuginfo-1.5final-61.4.1.x86_64.rpmstar-debugsource-1.5final-61.4.1.x86_64.rpmopenSUSE-2014-440wireshark: Fix for possible DoSlowopenSUSE 13.1 Updatewireshark was updated to version 1.10.8 to fix a possible DoS in the frame metadissector (CVE-2014-4020).wireshark-1.10.8-16.1.i586.rpmwireshark-1.10.8-16.1.src.rpmwireshark-debuginfo-1.10.8-16.1.i586.rpmwireshark-debugsource-1.10.8-16.1.i586.rpmwireshark-devel-1.10.8-16.1.i586.rpmwireshark-1.10.8-16.1.x86_64.rpmwireshark-debuginfo-1.10.8-16.1.x86_64.rpmwireshark-debugsource-1.10.8-16.1.x86_64.rpmwireshark-devel-1.10.8-16.1.x86_64.rpmopenSUSE-2014-439wpa_supplicant: Enable AP mode and P2PlowopenSUSE 13.1 UpdateThis update fixes the following issues with wpa_supplicant:
-bnc#860885: Enable AP mode and P2Pwpa_supplicant-2.0-3.4.1.i586.rpmwpa_supplicant-2.0-3.4.1.src.rpmwpa_supplicant-debuginfo-2.0-3.4.1.i586.rpmwpa_supplicant-debugsource-2.0-3.4.1.i586.rpmwpa_supplicant-gui-2.0-3.4.1.i586.rpmwpa_supplicant-gui-debuginfo-2.0-3.4.1.i586.rpmwpa_supplicant-2.0-3.4.1.x86_64.rpmwpa_supplicant-debuginfo-2.0-3.4.1.x86_64.rpmwpa_supplicant-debugsource-2.0-3.4.1.x86_64.rpmwpa_supplicant-gui-2.0-3.4.1.x86_64.rpmwpa_supplicant-gui-debuginfo-2.0-3.4.1.x86_64.rpmopenSUSE-2014-438fdupes: sort the output by filename to make it deterministic for parallel buildsmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with fdupes:
- bnc#877694: sort the output by filename to make it deterministic for parallel buildsfdupes-1.50-4.4.1.i586.rpmfdupes-1.50-4.4.1.src.rpmfdupes-debuginfo-1.50-4.4.1.i586.rpmfdupes-debugsource-1.50-4.4.1.i586.rpmfdupes-1.50-4.4.1.x86_64.rpmfdupes-debuginfo-1.50-4.4.1.x86_64.rpmfdupes-debugsource-1.50-4.4.1.x86_64.rpmopenSUSE-2014-448seamonkey: Update fixes nine security issuesmoderateopenSUSE 13.1 Updateseamonkey was updated to version 2.26.1 to fix nine security issues.
These security issues were fixed:
* Miscellaneous memory safety hazards (CVE-2014-1533/CVE-2014-1534)
* Use-after-free and out of bounds issues found using Address Sanitizer (CVE-2014-1536/CVE-2014-1537/CVE-2014-1538)
* Use-after-free in Event Listener Manager (CVE-2014-1540)
* Use-after-free with SMIL Animation Controller (CVE-2014-1541)
* Buffer overflow in Web Audio Speex resampler (CVE-2014-1542)
* Out of bounds write in NSPR (CVE-2014-1545)
seamonkey-2.26.1-28.3.i586.rpmseamonkey-2.26.1-28.3.src.rpmseamonkey-debuginfo-2.26.1-28.3.i586.rpmseamonkey-debugsource-2.26.1-28.3.i586.rpmseamonkey-dom-inspector-2.26.1-28.3.i586.rpmseamonkey-irc-2.26.1-28.3.i586.rpmseamonkey-translations-common-2.26.1-28.3.i586.rpmseamonkey-translations-other-2.26.1-28.3.i586.rpmseamonkey-venkman-2.26.1-28.3.i586.rpmseamonkey-2.26.1-28.3.x86_64.rpmseamonkey-debuginfo-2.26.1-28.3.x86_64.rpmseamonkey-debugsource-2.26.1-28.3.x86_64.rpmseamonkey-dom-inspector-2.26.1-28.3.x86_64.rpmseamonkey-irc-2.26.1-28.3.x86_64.rpmseamonkey-translations-common-2.26.1-28.3.x86_64.rpmseamonkey-translations-other-2.26.1-28.3.x86_64.rpmseamonkey-venkman-2.26.1-28.3.x86_64.rpmopenSUSE-2014-443php5: Update to prevent insecure DNS TXT record parsingmoderateopenSUSE 13.1 Updatephp5 was updated to prevent insecure DNS TXT record parsing.
This security issue was fixed:
- Heap-based buffer overflow in DNS TXT record parsing (CVE-2014-4049)
apache2-mod_php5-5.4.20-12.1.i586.rpmapache2-mod_php5-debuginfo-5.4.20-12.1.i586.rpmphp5-5.4.20-12.1.i586.rpmphp5-5.4.20-12.1.src.rpmphp5-bcmath-5.4.20-12.1.i586.rpmphp5-bcmath-debuginfo-5.4.20-12.1.i586.rpmphp5-bz2-5.4.20-12.1.i586.rpmphp5-bz2-debuginfo-5.4.20-12.1.i586.rpmphp5-calendar-5.4.20-12.1.i586.rpmphp5-calendar-debuginfo-5.4.20-12.1.i586.rpmphp5-ctype-5.4.20-12.1.i586.rpmphp5-ctype-debuginfo-5.4.20-12.1.i586.rpmphp5-curl-5.4.20-12.1.i586.rpmphp5-curl-debuginfo-5.4.20-12.1.i586.rpmphp5-dba-5.4.20-12.1.i586.rpmphp5-dba-debuginfo-5.4.20-12.1.i586.rpmphp5-debuginfo-5.4.20-12.1.i586.rpmphp5-debugsource-5.4.20-12.1.i586.rpmphp5-devel-5.4.20-12.1.i586.rpmphp5-dom-5.4.20-12.1.i586.rpmphp5-dom-debuginfo-5.4.20-12.1.i586.rpmphp5-enchant-5.4.20-12.1.i586.rpmphp5-enchant-debuginfo-5.4.20-12.1.i586.rpmphp5-exif-5.4.20-12.1.i586.rpmphp5-exif-debuginfo-5.4.20-12.1.i586.rpmphp5-fastcgi-5.4.20-12.1.i586.rpmphp5-fastcgi-debuginfo-5.4.20-12.1.i586.rpmphp5-fileinfo-5.4.20-12.1.i586.rpmphp5-fileinfo-debuginfo-5.4.20-12.1.i586.rpmphp5-firebird-5.4.20-12.1.i586.rpmphp5-firebird-debuginfo-5.4.20-12.1.i586.rpmphp5-fpm-5.4.20-12.1.i586.rpmphp5-fpm-debuginfo-5.4.20-12.1.i586.rpmphp5-ftp-5.4.20-12.1.i586.rpmphp5-ftp-debuginfo-5.4.20-12.1.i586.rpmphp5-gd-5.4.20-12.1.i586.rpmphp5-gd-debuginfo-5.4.20-12.1.i586.rpmphp5-gettext-5.4.20-12.1.i586.rpmphp5-gettext-debuginfo-5.4.20-12.1.i586.rpmphp5-gmp-5.4.20-12.1.i586.rpmphp5-gmp-debuginfo-5.4.20-12.1.i586.rpmphp5-iconv-5.4.20-12.1.i586.rpmphp5-iconv-debuginfo-5.4.20-12.1.i586.rpmphp5-imap-5.4.20-12.1.i586.rpmphp5-imap-debuginfo-5.4.20-12.1.i586.rpmphp5-intl-5.4.20-12.1.i586.rpmphp5-intl-debuginfo-5.4.20-12.1.i586.rpmphp5-json-5.4.20-12.1.i586.rpmphp5-json-debuginfo-5.4.20-12.1.i586.rpmphp5-ldap-5.4.20-12.1.i586.rpmphp5-ldap-debuginfo-5.4.20-12.1.i586.rpmphp5-mbstring-5.4.20-12.1.i586.rpmphp5-mbstring-debuginfo-5.4.20-12.1.i586.rpmphp5-mcrypt-5.4.20-12.1.i586.rpmphp5-mcrypt-debuginfo-5.4.20-12.1.i586.rpmphp5-mssql-5.4.20-12.1.i586.rpmphp5-mssql-debuginfo-5.4.20-12.1.i586.rpmphp5-mysql-5.4.20-12.1.i586.rpmphp5-mysql-debuginfo-5.4.20-12.1.i586.rpmphp5-odbc-5.4.20-12.1.i586.rpmphp5-odbc-debuginfo-5.4.20-12.1.i586.rpmphp5-openssl-5.4.20-12.1.i586.rpmphp5-openssl-debuginfo-5.4.20-12.1.i586.rpmphp5-pcntl-5.4.20-12.1.i586.rpmphp5-pcntl-debuginfo-5.4.20-12.1.i586.rpmphp5-pdo-5.4.20-12.1.i586.rpmphp5-pdo-debuginfo-5.4.20-12.1.i586.rpmphp5-pear-5.4.20-12.1.noarch.rpmphp5-pgsql-5.4.20-12.1.i586.rpmphp5-pgsql-debuginfo-5.4.20-12.1.i586.rpmphp5-phar-5.4.20-12.1.i586.rpmphp5-phar-debuginfo-5.4.20-12.1.i586.rpmphp5-posix-5.4.20-12.1.i586.rpmphp5-posix-debuginfo-5.4.20-12.1.i586.rpmphp5-pspell-5.4.20-12.1.i586.rpmphp5-pspell-debuginfo-5.4.20-12.1.i586.rpmphp5-readline-5.4.20-12.1.i586.rpmphp5-readline-debuginfo-5.4.20-12.1.i586.rpmphp5-shmop-5.4.20-12.1.i586.rpmphp5-shmop-debuginfo-5.4.20-12.1.i586.rpmphp5-snmp-5.4.20-12.1.i586.rpmphp5-snmp-debuginfo-5.4.20-12.1.i586.rpmphp5-soap-5.4.20-12.1.i586.rpmphp5-soap-debuginfo-5.4.20-12.1.i586.rpmphp5-sockets-5.4.20-12.1.i586.rpmphp5-sockets-debuginfo-5.4.20-12.1.i586.rpmphp5-sqlite-5.4.20-12.1.i586.rpmphp5-sqlite-debuginfo-5.4.20-12.1.i586.rpmphp5-suhosin-5.4.20-12.1.i586.rpmphp5-suhosin-debuginfo-5.4.20-12.1.i586.rpmphp5-sysvmsg-5.4.20-12.1.i586.rpmphp5-sysvmsg-debuginfo-5.4.20-12.1.i586.rpmphp5-sysvsem-5.4.20-12.1.i586.rpmphp5-sysvsem-debuginfo-5.4.20-12.1.i586.rpmphp5-sysvshm-5.4.20-12.1.i586.rpmphp5-sysvshm-debuginfo-5.4.20-12.1.i586.rpmphp5-tidy-5.4.20-12.1.i586.rpmphp5-tidy-debuginfo-5.4.20-12.1.i586.rpmphp5-tokenizer-5.4.20-12.1.i586.rpmphp5-tokenizer-debuginfo-5.4.20-12.1.i586.rpmphp5-wddx-5.4.20-12.1.i586.rpmphp5-wddx-debuginfo-5.4.20-12.1.i586.rpmphp5-xmlreader-5.4.20-12.1.i586.rpmphp5-xmlreader-debuginfo-5.4.20-12.1.i586.rpmphp5-xmlrpc-5.4.20-12.1.i586.rpmphp5-xmlrpc-debuginfo-5.4.20-12.1.i586.rpmphp5-xmlwriter-5.4.20-12.1.i586.rpmphp5-xmlwriter-debuginfo-5.4.20-12.1.i586.rpmphp5-xsl-5.4.20-12.1.i586.rpmphp5-xsl-debuginfo-5.4.20-12.1.i586.rpmphp5-zip-5.4.20-12.1.i586.rpmphp5-zip-debuginfo-5.4.20-12.1.i586.rpmphp5-zlib-5.4.20-12.1.i586.rpmphp5-zlib-debuginfo-5.4.20-12.1.i586.rpmapache2-mod_php5-5.4.20-12.1.x86_64.rpmapache2-mod_php5-debuginfo-5.4.20-12.1.x86_64.rpmphp5-5.4.20-12.1.x86_64.rpmphp5-bcmath-5.4.20-12.1.x86_64.rpmphp5-bcmath-debuginfo-5.4.20-12.1.x86_64.rpmphp5-bz2-5.4.20-12.1.x86_64.rpmphp5-bz2-debuginfo-5.4.20-12.1.x86_64.rpmphp5-calendar-5.4.20-12.1.x86_64.rpmphp5-calendar-debuginfo-5.4.20-12.1.x86_64.rpmphp5-ctype-5.4.20-12.1.x86_64.rpmphp5-ctype-debuginfo-5.4.20-12.1.x86_64.rpmphp5-curl-5.4.20-12.1.x86_64.rpmphp5-curl-debuginfo-5.4.20-12.1.x86_64.rpmphp5-dba-5.4.20-12.1.x86_64.rpmphp5-dba-debuginfo-5.4.20-12.1.x86_64.rpmphp5-debuginfo-5.4.20-12.1.x86_64.rpmphp5-debugsource-5.4.20-12.1.x86_64.rpmphp5-devel-5.4.20-12.1.x86_64.rpmphp5-dom-5.4.20-12.1.x86_64.rpmphp5-dom-debuginfo-5.4.20-12.1.x86_64.rpmphp5-enchant-5.4.20-12.1.x86_64.rpmphp5-enchant-debuginfo-5.4.20-12.1.x86_64.rpmphp5-exif-5.4.20-12.1.x86_64.rpmphp5-exif-debuginfo-5.4.20-12.1.x86_64.rpmphp5-fastcgi-5.4.20-12.1.x86_64.rpmphp5-fastcgi-debuginfo-5.4.20-12.1.x86_64.rpmphp5-fileinfo-5.4.20-12.1.x86_64.rpmphp5-fileinfo-debuginfo-5.4.20-12.1.x86_64.rpmphp5-firebird-5.4.20-12.1.x86_64.rpmphp5-firebird-debuginfo-5.4.20-12.1.x86_64.rpmphp5-fpm-5.4.20-12.1.x86_64.rpmphp5-fpm-debuginfo-5.4.20-12.1.x86_64.rpmphp5-ftp-5.4.20-12.1.x86_64.rpmphp5-ftp-debuginfo-5.4.20-12.1.x86_64.rpmphp5-gd-5.4.20-12.1.x86_64.rpmphp5-gd-debuginfo-5.4.20-12.1.x86_64.rpmphp5-gettext-5.4.20-12.1.x86_64.rpmphp5-gettext-debuginfo-5.4.20-12.1.x86_64.rpmphp5-gmp-5.4.20-12.1.x86_64.rpmphp5-gmp-debuginfo-5.4.20-12.1.x86_64.rpmphp5-iconv-5.4.20-12.1.x86_64.rpmphp5-iconv-debuginfo-5.4.20-12.1.x86_64.rpmphp5-imap-5.4.20-12.1.x86_64.rpmphp5-imap-debuginfo-5.4.20-12.1.x86_64.rpmphp5-intl-5.4.20-12.1.x86_64.rpmphp5-intl-debuginfo-5.4.20-12.1.x86_64.rpmphp5-json-5.4.20-12.1.x86_64.rpmphp5-json-debuginfo-5.4.20-12.1.x86_64.rpmphp5-ldap-5.4.20-12.1.x86_64.rpmphp5-ldap-debuginfo-5.4.20-12.1.x86_64.rpmphp5-mbstring-5.4.20-12.1.x86_64.rpmphp5-mbstring-debuginfo-5.4.20-12.1.x86_64.rpmphp5-mcrypt-5.4.20-12.1.x86_64.rpmphp5-mcrypt-debuginfo-5.4.20-12.1.x86_64.rpmphp5-mssql-5.4.20-12.1.x86_64.rpmphp5-mssql-debuginfo-5.4.20-12.1.x86_64.rpmphp5-mysql-5.4.20-12.1.x86_64.rpmphp5-mysql-debuginfo-5.4.20-12.1.x86_64.rpmphp5-odbc-5.4.20-12.1.x86_64.rpmphp5-odbc-debuginfo-5.4.20-12.1.x86_64.rpmphp5-openssl-5.4.20-12.1.x86_64.rpmphp5-openssl-debuginfo-5.4.20-12.1.x86_64.rpmphp5-pcntl-5.4.20-12.1.x86_64.rpmphp5-pcntl-debuginfo-5.4.20-12.1.x86_64.rpmphp5-pdo-5.4.20-12.1.x86_64.rpmphp5-pdo-debuginfo-5.4.20-12.1.x86_64.rpmphp5-pgsql-5.4.20-12.1.x86_64.rpmphp5-pgsql-debuginfo-5.4.20-12.1.x86_64.rpmphp5-phar-5.4.20-12.1.x86_64.rpmphp5-phar-debuginfo-5.4.20-12.1.x86_64.rpmphp5-posix-5.4.20-12.1.x86_64.rpmphp5-posix-debuginfo-5.4.20-12.1.x86_64.rpmphp5-pspell-5.4.20-12.1.x86_64.rpmphp5-pspell-debuginfo-5.4.20-12.1.x86_64.rpmphp5-readline-5.4.20-12.1.x86_64.rpmphp5-readline-debuginfo-5.4.20-12.1.x86_64.rpmphp5-shmop-5.4.20-12.1.x86_64.rpmphp5-shmop-debuginfo-5.4.20-12.1.x86_64.rpmphp5-snmp-5.4.20-12.1.x86_64.rpmphp5-snmp-debuginfo-5.4.20-12.1.x86_64.rpmphp5-soap-5.4.20-12.1.x86_64.rpmphp5-soap-debuginfo-5.4.20-12.1.x86_64.rpmphp5-sockets-5.4.20-12.1.x86_64.rpmphp5-sockets-debuginfo-5.4.20-12.1.x86_64.rpmphp5-sqlite-5.4.20-12.1.x86_64.rpmphp5-sqlite-debuginfo-5.4.20-12.1.x86_64.rpmphp5-suhosin-5.4.20-12.1.x86_64.rpmphp5-suhosin-debuginfo-5.4.20-12.1.x86_64.rpmphp5-sysvmsg-5.4.20-12.1.x86_64.rpmphp5-sysvmsg-debuginfo-5.4.20-12.1.x86_64.rpmphp5-sysvsem-5.4.20-12.1.x86_64.rpmphp5-sysvsem-debuginfo-5.4.20-12.1.x86_64.rpmphp5-sysvshm-5.4.20-12.1.x86_64.rpmphp5-sysvshm-debuginfo-5.4.20-12.1.x86_64.rpmphp5-tidy-5.4.20-12.1.x86_64.rpmphp5-tidy-debuginfo-5.4.20-12.1.x86_64.rpmphp5-tokenizer-5.4.20-12.1.x86_64.rpmphp5-tokenizer-debuginfo-5.4.20-12.1.x86_64.rpmphp5-wddx-5.4.20-12.1.x86_64.rpmphp5-wddx-debuginfo-5.4.20-12.1.x86_64.rpmphp5-xmlreader-5.4.20-12.1.x86_64.rpmphp5-xmlreader-debuginfo-5.4.20-12.1.x86_64.rpmphp5-xmlrpc-5.4.20-12.1.x86_64.rpmphp5-xmlrpc-debuginfo-5.4.20-12.1.x86_64.rpmphp5-xmlwriter-5.4.20-12.1.x86_64.rpmphp5-xmlwriter-debuginfo-5.4.20-12.1.x86_64.rpmphp5-xsl-5.4.20-12.1.x86_64.rpmphp5-xsl-debuginfo-5.4.20-12.1.x86_64.rpmphp5-zip-5.4.20-12.1.x86_64.rpmphp5-zip-debuginfo-5.4.20-12.1.x86_64.rpmphp5-zlib-5.4.20-12.1.x86_64.rpmphp5-zlib-debuginfo-5.4.20-12.1.x86_64.rpmopenSUSE-2014-445xalan-j2: Ensure secure processingmoderateopenSUSE 13.1 Updatexalan-j2 was updated to ensure secure processing can't be circumvented (CVE-2014-0107).
xalan-j2-2.7.0-262.4.1.noarch.rpmxalan-j2-2.7.0-262.4.1.src.rpmxalan-j2-demo-2.7.0-262.4.1.noarch.rpmxalan-j2-manual-2.7.0-262.4.1.noarch.rpmxalan-j2-xsltc-2.7.0-262.4.1.noarch.rpmopenSUSE-2014-446libreoffice: Update fixes over 80 bugsmoderateopenSUSE 13.1 Updatelibreoffice was updated to version 4.1.6.2, thereby fixing over 80 bugs.
This security issue was fixed:
- VBA macros executed unconditionally (CVE-2014-0247)
libreoffice-branding-upstream-4.1.6.2-21.1.noarch.rpmlibreoffice-branding-upstream-4.1.6.2-21.1.src.rpmlibreoffice-help-en-US-4.1.6.2-21.1.noarch.rpmlibreoffice-help-en-US-4.1.6.2-21.1.src.rpmlibreoffice-help-ast-4.1.6.2-21.1.noarch.rpmlibreoffice-help-bg-4.1.6.2-21.1.noarch.rpmlibreoffice-help-ca-4.1.6.2-21.1.noarch.rpmlibreoffice-help-cs-4.1.6.2-21.1.noarch.rpmlibreoffice-help-da-4.1.6.2-21.1.noarch.rpmlibreoffice-help-de-4.1.6.2-21.1.noarch.rpmlibreoffice-help-en-GB-4.1.6.2-21.1.noarch.rpmlibreoffice-help-group1-4.1.6.2-21.1.src.rpmlibreoffice-help-el-4.1.6.2-21.1.noarch.rpmlibreoffice-help-en-ZA-4.1.6.2-21.1.noarch.rpmlibreoffice-help-es-4.1.6.2-21.1.noarch.rpmlibreoffice-help-et-4.1.6.2-21.1.noarch.rpmlibreoffice-help-eu-4.1.6.2-21.1.noarch.rpmlibreoffice-help-fi-4.1.6.2-21.1.noarch.rpmlibreoffice-help-fr-4.1.6.2-21.1.noarch.rpmlibreoffice-help-group2-4.1.6.2-21.1.src.rpmlibreoffice-help-gl-4.1.6.2-21.1.noarch.rpmlibreoffice-help-group3-4.1.6.2-21.1.src.rpmlibreoffice-help-gu-IN-4.1.6.2-21.1.noarch.rpmlibreoffice-help-hi-IN-4.1.6.2-21.1.noarch.rpmlibreoffice-help-hu-4.1.6.2-21.1.noarch.rpmlibreoffice-help-it-4.1.6.2-21.1.noarch.rpmlibreoffice-help-ja-4.1.6.2-21.1.noarch.rpmlibreoffice-help-km-4.1.6.2-21.1.noarch.rpmlibreoffice-help-group4-4.1.6.2-21.1.src.rpmlibreoffice-help-ko-4.1.6.2-21.1.noarch.rpmlibreoffice-help-mk-4.1.6.2-21.1.noarch.rpmlibreoffice-help-nb-4.1.6.2-21.1.noarch.rpmlibreoffice-help-nl-4.1.6.2-21.1.noarch.rpmlibreoffice-help-pl-4.1.6.2-21.1.noarch.rpmlibreoffice-help-pt-4.1.6.2-21.1.noarch.rpmlibreoffice-help-pt-BR-4.1.6.2-21.1.noarch.rpmlibreoffice-help-group5-4.1.6.2-21.1.src.rpmlibreoffice-help-ru-4.1.6.2-21.1.noarch.rpmlibreoffice-help-sk-4.1.6.2-21.1.noarch.rpmlibreoffice-help-sl-4.1.6.2-21.1.noarch.rpmlibreoffice-help-sv-4.1.6.2-21.1.noarch.rpmlibreoffice-help-tr-4.1.6.2-21.1.noarch.rpmlibreoffice-help-vi-4.1.6.2-21.1.noarch.rpmlibreoffice-help-zh-CN-4.1.6.2-21.1.noarch.rpmlibreoffice-help-zh-TW-4.1.6.2-21.1.noarch.rpmlibreoffice-icon-theme-crystal-4.1.6.2-21.1.noarch.rpmlibreoffice-icon-theme-galaxy-4.1.6.2-21.1.noarch.rpmlibreoffice-icon-theme-hicontrast-4.1.6.2-21.1.noarch.rpmlibreoffice-icon-theme-oxygen-4.1.6.2-21.1.noarch.rpmlibreoffice-icon-theme-tango-4.1.6.2-21.1.noarch.rpmlibreoffice-icon-themes-4.1.6.2-21.1.src.rpmlibreoffice-l10n-4.1.6.2-21.1.src.rpmlibreoffice-l10n-af-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-am-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ar-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-as-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ast-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-be-BY-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-bg-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-br-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ca-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-cs-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-cy-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-da-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-de-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-el-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-en-GB-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-en-ZA-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-eo-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-es-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-et-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-eu-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-fi-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-fr-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ga-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-gd-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-gl-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-gu-IN-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-he-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-hi-IN-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-hr-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-hu-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-id-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-is-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-it-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ja-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ka-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-km-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-kn-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ko-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-lt-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-mk-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ml-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-mr-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-nb-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-nl-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-nn-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-nr-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-om-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-or-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-pa-IN-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-pl-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-pt-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-pt-BR-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ro-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ru-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-rw-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-sh-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-sk-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-sl-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-sr-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ss-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-st-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-sv-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ta-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-te-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-tg-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-th-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-tr-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ts-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ug-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-uk-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-ve-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-vi-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-xh-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-zh-CN-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-zh-TW-4.1.6.2-21.1.noarch.rpmlibreoffice-l10n-zu-4.1.6.2-21.1.noarch.rpmlibreoffice-4.1.6.2-21.1.i586.rpmlibreoffice-4.1.6.2-21.1.src.rpmlibreoffice-base-4.1.6.2-21.1.i586.rpmlibreoffice-base-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-base-drivers-mysql-4.1.6.2-21.1.i586.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-21.1.i586.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-base-extensions-4.1.6.2-21.1.i586.rpmlibreoffice-calc-4.1.6.2-21.1.i586.rpmlibreoffice-calc-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-calc-extensions-4.1.6.2-21.1.i586.rpmlibreoffice-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-debugsource-4.1.6.2-21.1.i586.rpmlibreoffice-draw-4.1.6.2-21.1.i586.rpmlibreoffice-draw-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-draw-extensions-4.1.6.2-21.1.i586.rpmlibreoffice-filters-optional-4.1.6.2-21.1.i586.rpmlibreoffice-gnome-4.1.6.2-21.1.i586.rpmlibreoffice-gnome-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-21.1.i586.rpmlibreoffice-impress-4.1.6.2-21.1.i586.rpmlibreoffice-impress-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-impress-extensions-4.1.6.2-21.1.i586.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-kde-4.1.6.2-21.1.i586.rpmlibreoffice-kde-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-kde4-4.1.6.2-21.1.i586.rpmlibreoffice-kde4-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-l10n-prebuilt-4.1.6.2-21.1.i586.rpmlibreoffice-mailmerge-4.1.6.2-21.1.i586.rpmlibreoffice-math-4.1.6.2-21.1.i586.rpmlibreoffice-math-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-officebean-4.1.6.2-21.1.i586.rpmlibreoffice-officebean-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-pyuno-4.1.6.2-21.1.i586.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-sdk-4.1.6.2-21.1.i586.rpmlibreoffice-sdk-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-sdk-doc-4.1.6.2-21.1.i586.rpmlibreoffice-writer-4.1.6.2-21.1.i586.rpmlibreoffice-writer-debuginfo-4.1.6.2-21.1.i586.rpmlibreoffice-writer-extensions-4.1.6.2-21.1.i586.rpmlibreoffice-4.1.6.2-21.1.x86_64.rpmlibreoffice-base-4.1.6.2-21.1.x86_64.rpmlibreoffice-base-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-base-drivers-mysql-4.1.6.2-21.1.x86_64.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-21.1.x86_64.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-base-extensions-4.1.6.2-21.1.x86_64.rpmlibreoffice-calc-4.1.6.2-21.1.x86_64.rpmlibreoffice-calc-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-calc-extensions-4.1.6.2-21.1.x86_64.rpmlibreoffice-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-debugsource-4.1.6.2-21.1.x86_64.rpmlibreoffice-draw-4.1.6.2-21.1.x86_64.rpmlibreoffice-draw-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-draw-extensions-4.1.6.2-21.1.x86_64.rpmlibreoffice-filters-optional-4.1.6.2-21.1.x86_64.rpmlibreoffice-gnome-4.1.6.2-21.1.x86_64.rpmlibreoffice-gnome-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-21.1.x86_64.rpmlibreoffice-impress-4.1.6.2-21.1.x86_64.rpmlibreoffice-impress-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-impress-extensions-4.1.6.2-21.1.x86_64.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-kde-4.1.6.2-21.1.x86_64.rpmlibreoffice-kde-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-kde4-4.1.6.2-21.1.x86_64.rpmlibreoffice-kde4-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-l10n-prebuilt-4.1.6.2-21.1.x86_64.rpmlibreoffice-mailmerge-4.1.6.2-21.1.x86_64.rpmlibreoffice-math-4.1.6.2-21.1.x86_64.rpmlibreoffice-math-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-officebean-4.1.6.2-21.1.x86_64.rpmlibreoffice-officebean-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-pyuno-4.1.6.2-21.1.x86_64.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-sdk-4.1.6.2-21.1.x86_64.rpmlibreoffice-sdk-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-sdk-doc-4.1.6.2-21.1.x86_64.rpmlibreoffice-writer-4.1.6.2-21.1.x86_64.rpmlibreoffice-writer-debuginfo-4.1.6.2-21.1.x86_64.rpmlibreoffice-writer-extensions-4.1.6.2-21.1.x86_64.rpmopenSUSE-2014-450samba: Update fixes four security issuesmoderateopenSUSE 13.1 Updatesamba was updated to version 4.1.9 to fix four security issues and various non-security bugs.
These security issues were fixed:
- Fix nmbd denial of service (CVE-2014-0244)
- Fix segmentation fault in smbd_marshall_dir_entry()'s SMB_FIND_FILE_UNIX handler (CVE-2014-3493)
- Malformed FSCTL_SRV_ENUMERATE_SNAPSHOTS response (CVE-2014-0178)
- DNS: Don't reply to replies (CVE-2014-0239)
libdcerpc-atsvc-devel-4.1.9-3.22.1.i586.rpmlibdcerpc-atsvc0-32bit-4.1.9-3.22.1.x86_64.rpmlibdcerpc-atsvc0-4.1.9-3.22.1.i586.rpmlibdcerpc-atsvc0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.9-3.22.1.i586.rpmlibdcerpc-binding0-32bit-4.1.9-3.22.1.x86_64.rpmlibdcerpc-binding0-4.1.9-3.22.1.i586.rpmlibdcerpc-binding0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.9-3.22.1.i586.rpmlibdcerpc-devel-4.1.9-3.22.1.i586.rpmlibdcerpc-samr-devel-4.1.9-3.22.1.i586.rpmlibdcerpc-samr0-32bit-4.1.9-3.22.1.x86_64.rpmlibdcerpc-samr0-4.1.9-3.22.1.i586.rpmlibdcerpc-samr0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.9-3.22.1.i586.rpmlibdcerpc0-32bit-4.1.9-3.22.1.x86_64.rpmlibdcerpc0-4.1.9-3.22.1.i586.rpmlibdcerpc0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.9-3.22.1.i586.rpmlibgensec-devel-4.1.9-3.22.1.i586.rpmlibgensec0-32bit-4.1.9-3.22.1.x86_64.rpmlibgensec0-4.1.9-3.22.1.i586.rpmlibgensec0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibgensec0-debuginfo-4.1.9-3.22.1.i586.rpmlibndr-devel-4.1.9-3.22.1.i586.rpmlibndr-krb5pac-devel-4.1.9-3.22.1.i586.rpmlibndr-krb5pac0-32bit-4.1.9-3.22.1.x86_64.rpmlibndr-krb5pac0-4.1.9-3.22.1.i586.rpmlibndr-krb5pac0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.9-3.22.1.i586.rpmlibndr-nbt-devel-4.1.9-3.22.1.i586.rpmlibndr-nbt0-32bit-4.1.9-3.22.1.x86_64.rpmlibndr-nbt0-4.1.9-3.22.1.i586.rpmlibndr-nbt0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.9-3.22.1.i586.rpmlibndr-standard-devel-4.1.9-3.22.1.i586.rpmlibndr-standard0-32bit-4.1.9-3.22.1.x86_64.rpmlibndr-standard0-4.1.9-3.22.1.i586.rpmlibndr-standard0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.9-3.22.1.i586.rpmlibndr0-32bit-4.1.9-3.22.1.x86_64.rpmlibndr0-4.1.9-3.22.1.i586.rpmlibndr0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibndr0-debuginfo-4.1.9-3.22.1.i586.rpmlibnetapi-devel-4.1.9-3.22.1.i586.rpmlibnetapi0-32bit-4.1.9-3.22.1.x86_64.rpmlibnetapi0-4.1.9-3.22.1.i586.rpmlibnetapi0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibnetapi0-debuginfo-4.1.9-3.22.1.i586.rpmlibpdb-devel-4.1.9-3.22.1.i586.rpmlibpdb0-32bit-4.1.9-3.22.1.x86_64.rpmlibpdb0-4.1.9-3.22.1.i586.rpmlibpdb0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibpdb0-debuginfo-4.1.9-3.22.1.i586.rpmlibregistry-devel-4.1.9-3.22.1.i586.rpmlibregistry0-32bit-4.1.9-3.22.1.x86_64.rpmlibregistry0-4.1.9-3.22.1.i586.rpmlibregistry0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibregistry0-debuginfo-4.1.9-3.22.1.i586.rpmlibsamba-credentials-devel-4.1.9-3.22.1.i586.rpmlibsamba-credentials0-32bit-4.1.9-3.22.1.x86_64.rpmlibsamba-credentials0-4.1.9-3.22.1.i586.rpmlibsamba-credentials0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.9-3.22.1.i586.rpmlibsamba-hostconfig-devel-4.1.9-3.22.1.i586.rpmlibsamba-hostconfig0-32bit-4.1.9-3.22.1.x86_64.rpmlibsamba-hostconfig0-4.1.9-3.22.1.i586.rpmlibsamba-hostconfig0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.9-3.22.1.i586.rpmlibsamba-policy-devel-4.1.9-3.22.1.i586.rpmlibsamba-policy0-32bit-4.1.9-3.22.1.x86_64.rpmlibsamba-policy0-4.1.9-3.22.1.i586.rpmlibsamba-policy0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.9-3.22.1.i586.rpmlibsamba-util-devel-4.1.9-3.22.1.i586.rpmlibsamba-util0-32bit-4.1.9-3.22.1.x86_64.rpmlibsamba-util0-4.1.9-3.22.1.i586.rpmlibsamba-util0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.9-3.22.1.i586.rpmlibsamdb-devel-4.1.9-3.22.1.i586.rpmlibsamdb0-32bit-4.1.9-3.22.1.x86_64.rpmlibsamdb0-4.1.9-3.22.1.i586.rpmlibsamdb0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsamdb0-debuginfo-4.1.9-3.22.1.i586.rpmlibsmbclient-devel-4.1.9-3.22.1.i586.rpmlibsmbclient-raw-devel-4.1.9-3.22.1.i586.rpmlibsmbclient-raw0-32bit-4.1.9-3.22.1.x86_64.rpmlibsmbclient-raw0-4.1.9-3.22.1.i586.rpmlibsmbclient-raw0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.9-3.22.1.i586.rpmlibsmbclient0-32bit-4.1.9-3.22.1.x86_64.rpmlibsmbclient0-4.1.9-3.22.1.i586.rpmlibsmbclient0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.9-3.22.1.i586.rpmlibsmbconf-devel-4.1.9-3.22.1.i586.rpmlibsmbconf0-32bit-4.1.9-3.22.1.x86_64.rpmlibsmbconf0-4.1.9-3.22.1.i586.rpmlibsmbconf0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.9-3.22.1.i586.rpmlibsmbldap-devel-4.1.9-3.22.1.i586.rpmlibsmbldap0-32bit-4.1.9-3.22.1.x86_64.rpmlibsmbldap0-4.1.9-3.22.1.i586.rpmlibsmbldap0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.9-3.22.1.i586.rpmlibsmbsharemodes-devel-4.1.9-3.22.1.i586.rpmlibsmbsharemodes0-4.1.9-3.22.1.i586.rpmlibsmbsharemodes0-debuginfo-4.1.9-3.22.1.i586.rpmlibtevent-util-devel-4.1.9-3.22.1.i586.rpmlibtevent-util0-32bit-4.1.9-3.22.1.x86_64.rpmlibtevent-util0-4.1.9-3.22.1.i586.rpmlibtevent-util0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.9-3.22.1.i586.rpmlibwbclient-devel-4.1.9-3.22.1.i586.rpmlibwbclient0-32bit-4.1.9-3.22.1.x86_64.rpmlibwbclient0-4.1.9-3.22.1.i586.rpmlibwbclient0-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmlibwbclient0-debuginfo-4.1.9-3.22.1.i586.rpmsamba-32bit-4.1.9-3.22.1.x86_64.rpmsamba-4.1.9-3.22.1.i586.rpmsamba-4.1.9-3.22.1.src.rpmsamba-client-32bit-4.1.9-3.22.1.x86_64.rpmsamba-client-4.1.9-3.22.1.i586.rpmsamba-client-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmsamba-client-debuginfo-4.1.9-3.22.1.i586.rpmsamba-core-devel-4.1.9-3.22.1.i586.rpmsamba-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmsamba-debuginfo-4.1.9-3.22.1.i586.rpmsamba-debugsource-4.1.9-3.22.1.i586.rpmsamba-doc-4.1.9-3.22.1.noarch.rpmsamba-libs-32bit-4.1.9-3.22.1.x86_64.rpmsamba-libs-4.1.9-3.22.1.i586.rpmsamba-libs-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmsamba-libs-debuginfo-4.1.9-3.22.1.i586.rpmsamba-pidl-4.1.9-3.22.1.i586.rpmsamba-python-4.1.9-3.22.1.i586.rpmsamba-python-debuginfo-4.1.9-3.22.1.i586.rpmsamba-test-4.1.9-3.22.1.i586.rpmsamba-test-debuginfo-4.1.9-3.22.1.i586.rpmsamba-test-devel-4.1.9-3.22.1.i586.rpmsamba-winbind-32bit-4.1.9-3.22.1.x86_64.rpmsamba-winbind-4.1.9-3.22.1.i586.rpmsamba-winbind-debuginfo-32bit-4.1.9-3.22.1.x86_64.rpmsamba-winbind-debuginfo-4.1.9-3.22.1.i586.rpmlibdcerpc-atsvc-devel-4.1.9-3.22.1.x86_64.rpmlibdcerpc-atsvc0-4.1.9-3.22.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibdcerpc-binding0-4.1.9-3.22.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibdcerpc-devel-4.1.9-3.22.1.x86_64.rpmlibdcerpc-samr-devel-4.1.9-3.22.1.x86_64.rpmlibdcerpc-samr0-4.1.9-3.22.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibdcerpc0-4.1.9-3.22.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibgensec-devel-4.1.9-3.22.1.x86_64.rpmlibgensec0-4.1.9-3.22.1.x86_64.rpmlibgensec0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibndr-devel-4.1.9-3.22.1.x86_64.rpmlibndr-krb5pac-devel-4.1.9-3.22.1.x86_64.rpmlibndr-krb5pac0-4.1.9-3.22.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibndr-nbt-devel-4.1.9-3.22.1.x86_64.rpmlibndr-nbt0-4.1.9-3.22.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibndr-standard-devel-4.1.9-3.22.1.x86_64.rpmlibndr-standard0-4.1.9-3.22.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibndr0-4.1.9-3.22.1.x86_64.rpmlibndr0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibnetapi-devel-4.1.9-3.22.1.x86_64.rpmlibnetapi0-4.1.9-3.22.1.x86_64.rpmlibnetapi0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibpdb-devel-4.1.9-3.22.1.x86_64.rpmlibpdb0-4.1.9-3.22.1.x86_64.rpmlibpdb0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibregistry-devel-4.1.9-3.22.1.x86_64.rpmlibregistry0-4.1.9-3.22.1.x86_64.rpmlibregistry0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsamba-credentials-devel-4.1.9-3.22.1.x86_64.rpmlibsamba-credentials0-4.1.9-3.22.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsamba-hostconfig-devel-4.1.9-3.22.1.x86_64.rpmlibsamba-hostconfig0-4.1.9-3.22.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsamba-policy-devel-4.1.9-3.22.1.x86_64.rpmlibsamba-policy0-4.1.9-3.22.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsamba-util-devel-4.1.9-3.22.1.x86_64.rpmlibsamba-util0-4.1.9-3.22.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsamdb-devel-4.1.9-3.22.1.x86_64.rpmlibsamdb0-4.1.9-3.22.1.x86_64.rpmlibsamdb0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsmbclient-devel-4.1.9-3.22.1.x86_64.rpmlibsmbclient-raw-devel-4.1.9-3.22.1.x86_64.rpmlibsmbclient-raw0-4.1.9-3.22.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsmbclient0-4.1.9-3.22.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsmbconf-devel-4.1.9-3.22.1.x86_64.rpmlibsmbconf0-4.1.9-3.22.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsmbldap-devel-4.1.9-3.22.1.x86_64.rpmlibsmbldap0-4.1.9-3.22.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibsmbsharemodes-devel-4.1.9-3.22.1.x86_64.rpmlibsmbsharemodes0-4.1.9-3.22.1.x86_64.rpmlibsmbsharemodes0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibtevent-util-devel-4.1.9-3.22.1.x86_64.rpmlibtevent-util0-4.1.9-3.22.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.9-3.22.1.x86_64.rpmlibwbclient-devel-4.1.9-3.22.1.x86_64.rpmlibwbclient0-4.1.9-3.22.1.x86_64.rpmlibwbclient0-debuginfo-4.1.9-3.22.1.x86_64.rpmsamba-4.1.9-3.22.1.x86_64.rpmsamba-client-4.1.9-3.22.1.x86_64.rpmsamba-client-debuginfo-4.1.9-3.22.1.x86_64.rpmsamba-core-devel-4.1.9-3.22.1.x86_64.rpmsamba-debuginfo-4.1.9-3.22.1.x86_64.rpmsamba-debugsource-4.1.9-3.22.1.x86_64.rpmsamba-libs-4.1.9-3.22.1.x86_64.rpmsamba-libs-debuginfo-4.1.9-3.22.1.x86_64.rpmsamba-pidl-4.1.9-3.22.1.x86_64.rpmsamba-python-4.1.9-3.22.1.x86_64.rpmsamba-python-debuginfo-4.1.9-3.22.1.x86_64.rpmsamba-test-4.1.9-3.22.1.x86_64.rpmsamba-test-debuginfo-4.1.9-3.22.1.x86_64.rpmsamba-test-devel-4.1.9-3.22.1.x86_64.rpmsamba-winbind-4.1.9-3.22.1.x86_64.rpmsamba-winbind-debuginfo-4.1.9-3.22.1.x86_64.rpmopenSUSE-2014-444spec-cleaner: Version update to 0.5.8lowopenSUSE 13.1 UpdateThis update fixes the following issues with spec-cleaner:
- update version to 0.5.8:
* brown paperbag release fixing tests on py3.
* Updates about smp_mflags parsing
* makeinstall macro replacing improvements.spec-cleaner-0.5.8-6.12.1.noarch.rpmspec-cleaner-0.5.8-6.12.1.src.rpmopenSUSE-2014-453lapack: Moved libraries to subdirectories for fixing update-alternativeslowopenSUSE 13.1 UpdateThis update fixes the following issues with lapack:
-bnc#861081:
* Move libraries to subdirectories for fixing update-alternatives
* Add scripts for fixing migration problems
blas-devel-3.4.2-6.4.1.i586.rpmblas-devel-32bit-3.4.2-6.4.1.x86_64.rpmblas-devel-static-3.4.2-6.4.1.i586.rpmblas-man-3.4.2-6.4.1.noarch.rpmlapack-3.4.2-6.4.1.src.rpmlapack-debugsource-3.4.2-6.4.1.i586.rpmlapack-devel-3.4.2-6.4.1.i586.rpmlapack-devel-32bit-3.4.2-6.4.1.x86_64.rpmlapack-devel-static-3.4.2-6.4.1.i586.rpmlapack-man-3.4.2-6.4.1.noarch.rpmlapacke-devel-3.4.2-6.4.1.i586.rpmlapacke-devel-32bit-3.4.2-6.4.1.x86_64.rpmlapacke-devel-static-3.4.2-6.4.1.i586.rpmlibblas3-3.4.2-6.4.1.i586.rpmlibblas3-32bit-3.4.2-6.4.1.x86_64.rpmlibblas3-debuginfo-3.4.2-6.4.1.i586.rpmlibblas3-debuginfo-32bit-3.4.2-6.4.1.x86_64.rpmliblapack3-3.4.2-6.4.1.i586.rpmliblapack3-32bit-3.4.2-6.4.1.x86_64.rpmliblapack3-debuginfo-3.4.2-6.4.1.i586.rpmliblapack3-debuginfo-32bit-3.4.2-6.4.1.x86_64.rpmliblapacke3-3.4.2-6.4.1.i586.rpmliblapacke3-32bit-3.4.2-6.4.1.x86_64.rpmliblapacke3-debuginfo-3.4.2-6.4.1.i586.rpmliblapacke3-debuginfo-32bit-3.4.2-6.4.1.x86_64.rpmblas-devel-3.4.2-6.4.1.x86_64.rpmblas-devel-static-3.4.2-6.4.1.x86_64.rpmlapack-debugsource-3.4.2-6.4.1.x86_64.rpmlapack-devel-3.4.2-6.4.1.x86_64.rpmlapack-devel-static-3.4.2-6.4.1.x86_64.rpmlapacke-devel-3.4.2-6.4.1.x86_64.rpmlapacke-devel-static-3.4.2-6.4.1.x86_64.rpmlibblas3-3.4.2-6.4.1.x86_64.rpmlibblas3-debuginfo-3.4.2-6.4.1.x86_64.rpmliblapack3-3.4.2-6.4.1.x86_64.rpmliblapack3-debuginfo-3.4.2-6.4.1.x86_64.rpmliblapacke3-3.4.2-6.4.1.x86_64.rpmliblapacke3-debuginfo-3.4.2-6.4.1.x86_64.rpmopenSUSE-2014-452freerdp: Fixes for integer overflowsmoderateopenSUSE 13.1 Updatefreerdp was patched to fix several integer overflows.
These security issues were fixed:
* Integer overflow (CVE-2014-0791)
* Integer overflows in memory allocations in client/X11/xf_graphics.c (CVE-2014-0250)
freerdp-1.0.2-3.4.1.i586.rpmfreerdp-1.0.2-3.4.1.src.rpmfreerdp-debuginfo-1.0.2-3.4.1.i586.rpmfreerdp-debugsource-1.0.2-3.4.1.i586.rpmfreerdp-devel-1.0.2-3.4.1.i586.rpmlibfreerdp-1_0-1.0.2-3.4.1.i586.rpmlibfreerdp-1_0-debuginfo-1.0.2-3.4.1.i586.rpmlibfreerdp-1_0-plugins-1.0.2-3.4.1.i586.rpmlibfreerdp-1_0-plugins-debuginfo-1.0.2-3.4.1.i586.rpmfreerdp-1.0.2-3.4.1.x86_64.rpmfreerdp-debuginfo-1.0.2-3.4.1.x86_64.rpmfreerdp-debugsource-1.0.2-3.4.1.x86_64.rpmfreerdp-devel-1.0.2-3.4.1.x86_64.rpmlibfreerdp-1_0-1.0.2-3.4.1.x86_64.rpmlibfreerdp-1_0-debuginfo-1.0.2-3.4.1.x86_64.rpmlibfreerdp-1_0-plugins-1.0.2-3.4.1.x86_64.rpmlibfreerdp-1_0-plugins-debuginfo-1.0.2-3.4.1.x86_64.rpmopenSUSE-2014-454memcached: Update fixes fixe security issuesmoderateopenSUSE 13.1 Updatememcached was updated to version 1.4.20 to fix five security issues.
These security issues were fixed:
- DoS when printing out keys to be deleted in verbose mode (CVE-2013-0179)
- Remote DoS (crash) via a request that triggers "unbounded key print" (CVE-2013-7291)
- Remote DoS (segmentation fault) via a request to delete a key (CVE-2013-7290)
- SASL authentication allows wrong credentials to access memcache (CVE-2013-7239)
- Remote DoS (CVE-2011-4971)
memcached-1.4.20-6.4.1.i586.rpmmemcached-1.4.20-6.4.1.src.rpmmemcached-debuginfo-1.4.20-6.4.1.i586.rpmmemcached-debugsource-1.4.20-6.4.1.i586.rpmmemcached-1.4.20-6.4.1.x86_64.rpmmemcached-debuginfo-1.4.20-6.4.1.x86_64.rpmmemcached-debugsource-1.4.20-6.4.1.x86_64.rpmopenSUSE-2014-455gpg2: Fixed possible DoSmoderateopenSUSE 13.1 Updategpg2 was patched to fix a possible DoS.
This security issue was fixed:
- Denial of service through infinite loop with garbled compressed data packets (CVE-2014-4617)
gpg2-2.0.22-8.1.i586.rpmgpg2-2.0.22-8.1.src.rpmgpg2-debuginfo-2.0.22-8.1.i586.rpmgpg2-debugsource-2.0.22-8.1.i586.rpmgpg2-lang-2.0.22-8.1.noarch.rpmgpg2-2.0.22-8.1.x86_64.rpmgpg2-debuginfo-2.0.22-8.1.x86_64.rpmgpg2-debugsource-2.0.22-8.1.x86_64.rpmopenSUSE-2014-458python, python3: Fixed JSON modulemoderateopenSUSE 13.1 Updatepython and python3 were updated to fix one security issue.
This security issue was fixed:
- Missing boundary check in JSON module (CVE-2014-4616)
libpython2_7-1_0-2.7.6-8.10.1.i586.rpmlibpython2_7-1_0-32bit-2.7.6-8.10.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.10.1.i586.rpmlibpython2_7-1_0-debuginfo-32bit-2.7.6-8.10.1.x86_64.rpmpython-base-2.7.6-8.10.1.i586.rpmpython-base-2.7.6-8.10.1.src.rpmpython-base-32bit-2.7.6-8.10.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.10.1.i586.rpmpython-base-debuginfo-32bit-2.7.6-8.10.1.x86_64.rpmpython-base-debugsource-2.7.6-8.10.1.i586.rpmpython-devel-2.7.6-8.10.1.i586.rpmpython-xml-2.7.6-8.10.1.i586.rpmpython-xml-debuginfo-2.7.6-8.10.1.i586.rpmpython-doc-2.7.6-8.10.1.noarch.rpmpython-doc-2.7.6-8.10.1.src.rpmpython-doc-pdf-2.7.6-8.10.1.noarch.rpmpython-2.7.6-8.10.1.i586.rpmpython-2.7.6-8.10.1.src.rpmpython-32bit-2.7.6-8.10.1.x86_64.rpmpython-curses-2.7.6-8.10.1.i586.rpmpython-curses-debuginfo-2.7.6-8.10.1.i586.rpmpython-debuginfo-2.7.6-8.10.1.i586.rpmpython-debuginfo-32bit-2.7.6-8.10.1.x86_64.rpmpython-debugsource-2.7.6-8.10.1.i586.rpmpython-demo-2.7.6-8.10.1.i586.rpmpython-gdbm-2.7.6-8.10.1.i586.rpmpython-gdbm-debuginfo-2.7.6-8.10.1.i586.rpmpython-idle-2.7.6-8.10.1.i586.rpmpython-tk-2.7.6-8.10.1.i586.rpmpython-tk-debuginfo-2.7.6-8.10.1.i586.rpmlibpython3_3m1_0-3.3.5-5.12.1.i586.rpmlibpython3_3m1_0-32bit-3.3.5-5.12.1.x86_64.rpmlibpython3_3m1_0-debuginfo-3.3.5-5.12.1.i586.rpmlibpython3_3m1_0-debuginfo-32bit-3.3.5-5.12.1.x86_64.rpmpython3-base-3.3.5-5.12.1.i586.rpmpython3-base-3.3.5-5.12.1.src.rpmpython3-base-32bit-3.3.5-5.12.1.x86_64.rpmpython3-base-debuginfo-3.3.5-5.12.1.i586.rpmpython3-base-debuginfo-32bit-3.3.5-5.12.1.x86_64.rpmpython3-base-debugsource-3.3.5-5.12.1.i586.rpmpython3-devel-3.3.5-5.12.1.i586.rpmpython3-devel-debuginfo-3.3.5-5.12.1.i586.rpmpython3-idle-3.3.5-5.12.1.i586.rpmpython3-testsuite-3.3.5-5.12.1.i586.rpmpython3-testsuite-debuginfo-3.3.5-5.12.1.i586.rpmpython3-tools-3.3.5-5.12.1.i586.rpmpython3-doc-3.3.5-5.12.1.noarch.rpmpython3-doc-3.3.5-5.12.1.src.rpmpython3-doc-pdf-3.3.5-5.12.1.noarch.rpmpython3-3.3.5-5.12.1.i586.rpmpython3-3.3.5-5.12.1.src.rpmpython3-32bit-3.3.5-5.12.1.x86_64.rpmpython3-curses-3.3.5-5.12.1.i586.rpmpython3-curses-debuginfo-3.3.5-5.12.1.i586.rpmpython3-dbm-3.3.5-5.12.1.i586.rpmpython3-dbm-debuginfo-3.3.5-5.12.1.i586.rpmpython3-debuginfo-3.3.5-5.12.1.i586.rpmpython3-debuginfo-32bit-3.3.5-5.12.1.x86_64.rpmpython3-debugsource-3.3.5-5.12.1.i586.rpmpython3-tk-3.3.5-5.12.1.i586.rpmpython3-tk-debuginfo-3.3.5-5.12.1.i586.rpmlibpython2_7-1_0-2.7.6-8.10.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.10.1.x86_64.rpmpython-base-2.7.6-8.10.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.10.1.x86_64.rpmpython-base-debugsource-2.7.6-8.10.1.x86_64.rpmpython-devel-2.7.6-8.10.1.x86_64.rpmpython-xml-2.7.6-8.10.1.x86_64.rpmpython-xml-debuginfo-2.7.6-8.10.1.x86_64.rpmpython-2.7.6-8.10.1.x86_64.rpmpython-curses-2.7.6-8.10.1.x86_64.rpmpython-curses-debuginfo-2.7.6-8.10.1.x86_64.rpmpython-debuginfo-2.7.6-8.10.1.x86_64.rpmpython-debugsource-2.7.6-8.10.1.x86_64.rpmpython-demo-2.7.6-8.10.1.x86_64.rpmpython-gdbm-2.7.6-8.10.1.x86_64.rpmpython-gdbm-debuginfo-2.7.6-8.10.1.x86_64.rpmpython-idle-2.7.6-8.10.1.x86_64.rpmpython-tk-2.7.6-8.10.1.x86_64.rpmpython-tk-debuginfo-2.7.6-8.10.1.x86_64.rpmlibpython3_3m1_0-3.3.5-5.12.1.x86_64.rpmlibpython3_3m1_0-debuginfo-3.3.5-5.12.1.x86_64.rpmpython3-base-3.3.5-5.12.1.x86_64.rpmpython3-base-debuginfo-3.3.5-5.12.1.x86_64.rpmpython3-base-debugsource-3.3.5-5.12.1.x86_64.rpmpython3-devel-3.3.5-5.12.1.x86_64.rpmpython3-devel-debuginfo-3.3.5-5.12.1.x86_64.rpmpython3-idle-3.3.5-5.12.1.x86_64.rpmpython3-testsuite-3.3.5-5.12.1.x86_64.rpmpython3-testsuite-debuginfo-3.3.5-5.12.1.x86_64.rpmpython3-tools-3.3.5-5.12.1.x86_64.rpmpython3-3.3.5-5.12.1.x86_64.rpmpython3-curses-3.3.5-5.12.1.x86_64.rpmpython3-curses-debuginfo-3.3.5-5.12.1.x86_64.rpmpython3-dbm-3.3.5-5.12.1.x86_64.rpmpython3-dbm-debuginfo-3.3.5-5.12.1.x86_64.rpmpython3-debuginfo-3.3.5-5.12.1.x86_64.rpmpython3-debugsource-3.3.5-5.12.1.x86_64.rpmpython3-tk-3.3.5-5.12.1.x86_64.rpmpython3-tk-debuginfo-3.3.5-5.12.1.x86_64.rpmopenSUSE-2014-456OpenLP: Updated from version 2.0.4 to version 2.0.5 lowopenSUSE 13.1 UpdateThis update fixes the following issues with openLP:
-bnc#884901: Update to version 2.0.5
* Upstream bugfix/stabilization release
* Final release in the 2.0 branch
* Change to BibleGateway URL to use legacy web interface
* lp#719514 : Issues with Themes when comparing theme files
* lp#1326664: Improved error messages with Easy Worship Song Imports
* lp#1310523: Allow more than 26 equal verses within a Song
* lp#1296104: Handle songs where two optional breaks follow each other
* lp#1136278: Improve Database update error handling
OpenLP-2.0.5-8.1.noarch.rpmOpenLP-2.0.5-8.1.src.rpmopenSUSE-2014-459iftop: Update to version 0.99.4 lowopenSUSE 13.1 UpdateThis Update fixes the following issues with iftop:
- Update to version 0.99 RC 4 (0.99.4)
* bnc#875625: fixes memory leakeage
* added patch to define the MAC address of the interface as char instead of integer, which results in correct commandline output
* added patch to extend the scale[] array up to terabit. 10gbit is not uncommon, 100gbit 40 and 100 gbit are coming, 400 gbit and terabit are future possibilities.
* added patch to fix overshooting when calculating the first rateixd
* added patch to allow unlimited number of lines in text output, using "iftop -t -L 0"
- Update to version 1.0pre4:
* Man page documentation of -t mode.
* Compile time warning fixes.
- Update to version 1.0pre3:
* bugs and compilation issues were fixed
* a "text output" mode was added.
iftop-0.99.4-8.4.1.i586.rpmiftop-0.99.4-8.4.1.src.rpmiftop-debuginfo-0.99.4-8.4.1.i586.rpmiftop-debugsource-0.99.4-8.4.1.i586.rpmiftop-0.99.4-8.4.1.x86_64.rpmiftop-debuginfo-0.99.4-8.4.1.x86_64.rpmiftop-debugsource-0.99.4-8.4.1.x86_64.rpmopenSUSE-2014-464php, php5, php53: fixes several security issueslowopenSUSE 13.1 UpdateThis update fixes the following security issues with php, php5 and php53:
- bnc#884986, CVE-2014-0207: file: php5: cdf_read_short_sector insufficient boundary check
- bnc#884987, CVE-2014-3478: file: mconvert incorrect handling of truncated pascal string size
- bnc#884989, CVE-2014-3479: php53: file: cdf_check_stream_offset insufficient boundary check
- bnc#884990, CVE-2014-3480: php53: file: cdf_count_chain insufficient boundary check
- bnc#884991, CVE-2014-3487: php53: file: cdf_read_property_info insufficient boundary check
- bnc#884992, CVE-2014-3515: php5: unserialize() SPL ArrayObject / SPLObjectStorage Type Confusion
apache2-mod_php5-5.4.20-16.1.i586.rpmapache2-mod_php5-debuginfo-5.4.20-16.1.i586.rpmphp5-5.4.20-16.1.i586.rpmphp5-5.4.20-16.1.src.rpmphp5-bcmath-5.4.20-16.1.i586.rpmphp5-bcmath-debuginfo-5.4.20-16.1.i586.rpmphp5-bz2-5.4.20-16.1.i586.rpmphp5-bz2-debuginfo-5.4.20-16.1.i586.rpmphp5-calendar-5.4.20-16.1.i586.rpmphp5-calendar-debuginfo-5.4.20-16.1.i586.rpmphp5-ctype-5.4.20-16.1.i586.rpmphp5-ctype-debuginfo-5.4.20-16.1.i586.rpmphp5-curl-5.4.20-16.1.i586.rpmphp5-curl-debuginfo-5.4.20-16.1.i586.rpmphp5-dba-5.4.20-16.1.i586.rpmphp5-dba-debuginfo-5.4.20-16.1.i586.rpmphp5-debuginfo-5.4.20-16.1.i586.rpmphp5-debugsource-5.4.20-16.1.i586.rpmphp5-devel-5.4.20-16.1.i586.rpmphp5-dom-5.4.20-16.1.i586.rpmphp5-dom-debuginfo-5.4.20-16.1.i586.rpmphp5-enchant-5.4.20-16.1.i586.rpmphp5-enchant-debuginfo-5.4.20-16.1.i586.rpmphp5-exif-5.4.20-16.1.i586.rpmphp5-exif-debuginfo-5.4.20-16.1.i586.rpmphp5-fastcgi-5.4.20-16.1.i586.rpmphp5-fastcgi-debuginfo-5.4.20-16.1.i586.rpmphp5-fileinfo-5.4.20-16.1.i586.rpmphp5-fileinfo-debuginfo-5.4.20-16.1.i586.rpmphp5-firebird-5.4.20-16.1.i586.rpmphp5-firebird-debuginfo-5.4.20-16.1.i586.rpmphp5-fpm-5.4.20-16.1.i586.rpmphp5-fpm-debuginfo-5.4.20-16.1.i586.rpmphp5-ftp-5.4.20-16.1.i586.rpmphp5-ftp-debuginfo-5.4.20-16.1.i586.rpmphp5-gd-5.4.20-16.1.i586.rpmphp5-gd-debuginfo-5.4.20-16.1.i586.rpmphp5-gettext-5.4.20-16.1.i586.rpmphp5-gettext-debuginfo-5.4.20-16.1.i586.rpmphp5-gmp-5.4.20-16.1.i586.rpmphp5-gmp-debuginfo-5.4.20-16.1.i586.rpmphp5-iconv-5.4.20-16.1.i586.rpmphp5-iconv-debuginfo-5.4.20-16.1.i586.rpmphp5-imap-5.4.20-16.1.i586.rpmphp5-imap-debuginfo-5.4.20-16.1.i586.rpmphp5-intl-5.4.20-16.1.i586.rpmphp5-intl-debuginfo-5.4.20-16.1.i586.rpmphp5-json-5.4.20-16.1.i586.rpmphp5-json-debuginfo-5.4.20-16.1.i586.rpmphp5-ldap-5.4.20-16.1.i586.rpmphp5-ldap-debuginfo-5.4.20-16.1.i586.rpmphp5-mbstring-5.4.20-16.1.i586.rpmphp5-mbstring-debuginfo-5.4.20-16.1.i586.rpmphp5-mcrypt-5.4.20-16.1.i586.rpmphp5-mcrypt-debuginfo-5.4.20-16.1.i586.rpmphp5-mssql-5.4.20-16.1.i586.rpmphp5-mssql-debuginfo-5.4.20-16.1.i586.rpmphp5-mysql-5.4.20-16.1.i586.rpmphp5-mysql-debuginfo-5.4.20-16.1.i586.rpmphp5-odbc-5.4.20-16.1.i586.rpmphp5-odbc-debuginfo-5.4.20-16.1.i586.rpmphp5-openssl-5.4.20-16.1.i586.rpmphp5-openssl-debuginfo-5.4.20-16.1.i586.rpmphp5-pcntl-5.4.20-16.1.i586.rpmphp5-pcntl-debuginfo-5.4.20-16.1.i586.rpmphp5-pdo-5.4.20-16.1.i586.rpmphp5-pdo-debuginfo-5.4.20-16.1.i586.rpmphp5-pear-5.4.20-16.1.noarch.rpmphp5-pgsql-5.4.20-16.1.i586.rpmphp5-pgsql-debuginfo-5.4.20-16.1.i586.rpmphp5-phar-5.4.20-16.1.i586.rpmphp5-phar-debuginfo-5.4.20-16.1.i586.rpmphp5-posix-5.4.20-16.1.i586.rpmphp5-posix-debuginfo-5.4.20-16.1.i586.rpmphp5-pspell-5.4.20-16.1.i586.rpmphp5-pspell-debuginfo-5.4.20-16.1.i586.rpmphp5-readline-5.4.20-16.1.i586.rpmphp5-readline-debuginfo-5.4.20-16.1.i586.rpmphp5-shmop-5.4.20-16.1.i586.rpmphp5-shmop-debuginfo-5.4.20-16.1.i586.rpmphp5-snmp-5.4.20-16.1.i586.rpmphp5-snmp-debuginfo-5.4.20-16.1.i586.rpmphp5-soap-5.4.20-16.1.i586.rpmphp5-soap-debuginfo-5.4.20-16.1.i586.rpmphp5-sockets-5.4.20-16.1.i586.rpmphp5-sockets-debuginfo-5.4.20-16.1.i586.rpmphp5-sqlite-5.4.20-16.1.i586.rpmphp5-sqlite-debuginfo-5.4.20-16.1.i586.rpmphp5-suhosin-5.4.20-16.1.i586.rpmphp5-suhosin-debuginfo-5.4.20-16.1.i586.rpmphp5-sysvmsg-5.4.20-16.1.i586.rpmphp5-sysvmsg-debuginfo-5.4.20-16.1.i586.rpmphp5-sysvsem-5.4.20-16.1.i586.rpmphp5-sysvsem-debuginfo-5.4.20-16.1.i586.rpmphp5-sysvshm-5.4.20-16.1.i586.rpmphp5-sysvshm-debuginfo-5.4.20-16.1.i586.rpmphp5-tidy-5.4.20-16.1.i586.rpmphp5-tidy-debuginfo-5.4.20-16.1.i586.rpmphp5-tokenizer-5.4.20-16.1.i586.rpmphp5-tokenizer-debuginfo-5.4.20-16.1.i586.rpmphp5-wddx-5.4.20-16.1.i586.rpmphp5-wddx-debuginfo-5.4.20-16.1.i586.rpmphp5-xmlreader-5.4.20-16.1.i586.rpmphp5-xmlreader-debuginfo-5.4.20-16.1.i586.rpmphp5-xmlrpc-5.4.20-16.1.i586.rpmphp5-xmlrpc-debuginfo-5.4.20-16.1.i586.rpmphp5-xmlwriter-5.4.20-16.1.i586.rpmphp5-xmlwriter-debuginfo-5.4.20-16.1.i586.rpmphp5-xsl-5.4.20-16.1.i586.rpmphp5-xsl-debuginfo-5.4.20-16.1.i586.rpmphp5-zip-5.4.20-16.1.i586.rpmphp5-zip-debuginfo-5.4.20-16.1.i586.rpmphp5-zlib-5.4.20-16.1.i586.rpmphp5-zlib-debuginfo-5.4.20-16.1.i586.rpmapache2-mod_php5-5.4.20-16.1.x86_64.rpmapache2-mod_php5-debuginfo-5.4.20-16.1.x86_64.rpmphp5-5.4.20-16.1.x86_64.rpmphp5-bcmath-5.4.20-16.1.x86_64.rpmphp5-bcmath-debuginfo-5.4.20-16.1.x86_64.rpmphp5-bz2-5.4.20-16.1.x86_64.rpmphp5-bz2-debuginfo-5.4.20-16.1.x86_64.rpmphp5-calendar-5.4.20-16.1.x86_64.rpmphp5-calendar-debuginfo-5.4.20-16.1.x86_64.rpmphp5-ctype-5.4.20-16.1.x86_64.rpmphp5-ctype-debuginfo-5.4.20-16.1.x86_64.rpmphp5-curl-5.4.20-16.1.x86_64.rpmphp5-curl-debuginfo-5.4.20-16.1.x86_64.rpmphp5-dba-5.4.20-16.1.x86_64.rpmphp5-dba-debuginfo-5.4.20-16.1.x86_64.rpmphp5-debuginfo-5.4.20-16.1.x86_64.rpmphp5-debugsource-5.4.20-16.1.x86_64.rpmphp5-devel-5.4.20-16.1.x86_64.rpmphp5-dom-5.4.20-16.1.x86_64.rpmphp5-dom-debuginfo-5.4.20-16.1.x86_64.rpmphp5-enchant-5.4.20-16.1.x86_64.rpmphp5-enchant-debuginfo-5.4.20-16.1.x86_64.rpmphp5-exif-5.4.20-16.1.x86_64.rpmphp5-exif-debuginfo-5.4.20-16.1.x86_64.rpmphp5-fastcgi-5.4.20-16.1.x86_64.rpmphp5-fastcgi-debuginfo-5.4.20-16.1.x86_64.rpmphp5-fileinfo-5.4.20-16.1.x86_64.rpmphp5-fileinfo-debuginfo-5.4.20-16.1.x86_64.rpmphp5-firebird-5.4.20-16.1.x86_64.rpmphp5-firebird-debuginfo-5.4.20-16.1.x86_64.rpmphp5-fpm-5.4.20-16.1.x86_64.rpmphp5-fpm-debuginfo-5.4.20-16.1.x86_64.rpmphp5-ftp-5.4.20-16.1.x86_64.rpmphp5-ftp-debuginfo-5.4.20-16.1.x86_64.rpmphp5-gd-5.4.20-16.1.x86_64.rpmphp5-gd-debuginfo-5.4.20-16.1.x86_64.rpmphp5-gettext-5.4.20-16.1.x86_64.rpmphp5-gettext-debuginfo-5.4.20-16.1.x86_64.rpmphp5-gmp-5.4.20-16.1.x86_64.rpmphp5-gmp-debuginfo-5.4.20-16.1.x86_64.rpmphp5-iconv-5.4.20-16.1.x86_64.rpmphp5-iconv-debuginfo-5.4.20-16.1.x86_64.rpmphp5-imap-5.4.20-16.1.x86_64.rpmphp5-imap-debuginfo-5.4.20-16.1.x86_64.rpmphp5-intl-5.4.20-16.1.x86_64.rpmphp5-intl-debuginfo-5.4.20-16.1.x86_64.rpmphp5-json-5.4.20-16.1.x86_64.rpmphp5-json-debuginfo-5.4.20-16.1.x86_64.rpmphp5-ldap-5.4.20-16.1.x86_64.rpmphp5-ldap-debuginfo-5.4.20-16.1.x86_64.rpmphp5-mbstring-5.4.20-16.1.x86_64.rpmphp5-mbstring-debuginfo-5.4.20-16.1.x86_64.rpmphp5-mcrypt-5.4.20-16.1.x86_64.rpmphp5-mcrypt-debuginfo-5.4.20-16.1.x86_64.rpmphp5-mssql-5.4.20-16.1.x86_64.rpmphp5-mssql-debuginfo-5.4.20-16.1.x86_64.rpmphp5-mysql-5.4.20-16.1.x86_64.rpmphp5-mysql-debuginfo-5.4.20-16.1.x86_64.rpmphp5-odbc-5.4.20-16.1.x86_64.rpmphp5-odbc-debuginfo-5.4.20-16.1.x86_64.rpmphp5-openssl-5.4.20-16.1.x86_64.rpmphp5-openssl-debuginfo-5.4.20-16.1.x86_64.rpmphp5-pcntl-5.4.20-16.1.x86_64.rpmphp5-pcntl-debuginfo-5.4.20-16.1.x86_64.rpmphp5-pdo-5.4.20-16.1.x86_64.rpmphp5-pdo-debuginfo-5.4.20-16.1.x86_64.rpmphp5-pgsql-5.4.20-16.1.x86_64.rpmphp5-pgsql-debuginfo-5.4.20-16.1.x86_64.rpmphp5-phar-5.4.20-16.1.x86_64.rpmphp5-phar-debuginfo-5.4.20-16.1.x86_64.rpmphp5-posix-5.4.20-16.1.x86_64.rpmphp5-posix-debuginfo-5.4.20-16.1.x86_64.rpmphp5-pspell-5.4.20-16.1.x86_64.rpmphp5-pspell-debuginfo-5.4.20-16.1.x86_64.rpmphp5-readline-5.4.20-16.1.x86_64.rpmphp5-readline-debuginfo-5.4.20-16.1.x86_64.rpmphp5-shmop-5.4.20-16.1.x86_64.rpmphp5-shmop-debuginfo-5.4.20-16.1.x86_64.rpmphp5-snmp-5.4.20-16.1.x86_64.rpmphp5-snmp-debuginfo-5.4.20-16.1.x86_64.rpmphp5-soap-5.4.20-16.1.x86_64.rpmphp5-soap-debuginfo-5.4.20-16.1.x86_64.rpmphp5-sockets-5.4.20-16.1.x86_64.rpmphp5-sockets-debuginfo-5.4.20-16.1.x86_64.rpmphp5-sqlite-5.4.20-16.1.x86_64.rpmphp5-sqlite-debuginfo-5.4.20-16.1.x86_64.rpmphp5-suhosin-5.4.20-16.1.x86_64.rpmphp5-suhosin-debuginfo-5.4.20-16.1.x86_64.rpmphp5-sysvmsg-5.4.20-16.1.x86_64.rpmphp5-sysvmsg-debuginfo-5.4.20-16.1.x86_64.rpmphp5-sysvsem-5.4.20-16.1.x86_64.rpmphp5-sysvsem-debuginfo-5.4.20-16.1.x86_64.rpmphp5-sysvshm-5.4.20-16.1.x86_64.rpmphp5-sysvshm-debuginfo-5.4.20-16.1.x86_64.rpmphp5-tidy-5.4.20-16.1.x86_64.rpmphp5-tidy-debuginfo-5.4.20-16.1.x86_64.rpmphp5-tokenizer-5.4.20-16.1.x86_64.rpmphp5-tokenizer-debuginfo-5.4.20-16.1.x86_64.rpmphp5-wddx-5.4.20-16.1.x86_64.rpmphp5-wddx-debuginfo-5.4.20-16.1.x86_64.rpmphp5-xmlreader-5.4.20-16.1.x86_64.rpmphp5-xmlreader-debuginfo-5.4.20-16.1.x86_64.rpmphp5-xmlrpc-5.4.20-16.1.x86_64.rpmphp5-xmlrpc-debuginfo-5.4.20-16.1.x86_64.rpmphp5-xmlwriter-5.4.20-16.1.x86_64.rpmphp5-xmlwriter-debuginfo-5.4.20-16.1.x86_64.rpmphp5-xsl-5.4.20-16.1.x86_64.rpmphp5-xsl-debuginfo-5.4.20-16.1.x86_64.rpmphp5-zip-5.4.20-16.1.x86_64.rpmphp5-zip-debuginfo-5.4.20-16.1.x86_64.rpmphp5-zlib-5.4.20-16.1.x86_64.rpmphp5-zlib-debuginfo-5.4.20-16.1.x86_64.rpmopenSUSE-2014-463lzo, liblzo-2-2: fix security issue.moderateopenSUSE 13.1 Updatebnc#883947: CVE-2014-4607: lzo: DoS or possible RCE by allowing an attacker to change controllflowliblzo2-2-2.06-12.4.1.i586.rpmliblzo2-2-32bit-2.06-12.4.1.x86_64.rpmliblzo2-2-debuginfo-2.06-12.4.1.i586.rpmliblzo2-2-debuginfo-32bit-2.06-12.4.1.x86_64.rpmlzo-2.06-12.4.1.src.rpmlzo-debugsource-2.06-12.4.1.i586.rpmlzo-devel-2.06-12.4.1.i586.rpmlzo-devel-32bit-2.06-12.4.1.x86_64.rpmliblzo2-2-2.06-12.4.1.x86_64.rpmliblzo2-2-debuginfo-2.06-12.4.1.x86_64.rpmlzo-debugsource-2.06-12.4.1.x86_64.rpmlzo-devel-2.06-12.4.1.x86_64.rpmopenSUSE-2014-465dbus-1: fixes several issuesmoderateopenSUSE 13.1 UpdateCVE-2014-3532 CVE-2014-3533 bnc#885241 fdo#80163 fdo#79694 fdo#80469dbus-1-1.7.4-4.16.2.i586.rpmdbus-1-debuginfo-1.7.4-4.16.2.i586.rpmdbus-1-debuginfo-32bit-1.7.4-4.16.2.x86_64.rpmdbus-1-devel-doc-1.7.4-4.16.2.noarch.rpmdbus-1-x11-1.7.4-4.16.2.i586.rpmdbus-1-x11-1.7.4-4.16.2.src.rpmdbus-1-x11-debuginfo-1.7.4-4.16.2.i586.rpmdbus-1-x11-debugsource-1.7.4-4.16.2.i586.rpmdbus-1-1.7.4-4.16.1.src.rpmdbus-1-debugsource-1.7.4-4.16.1.i586.rpmdbus-1-devel-1.7.4-4.16.1.i586.rpmdbus-1-devel-32bit-1.7.4-4.16.1.x86_64.rpmlibdbus-1-3-1.7.4-4.16.1.i586.rpmlibdbus-1-3-32bit-1.7.4-4.16.1.x86_64.rpmlibdbus-1-3-debuginfo-1.7.4-4.16.1.i586.rpmlibdbus-1-3-debuginfo-32bit-1.7.4-4.16.1.x86_64.rpmdbus-1-1.7.4-4.16.2.x86_64.rpmdbus-1-debuginfo-1.7.4-4.16.2.x86_64.rpmdbus-1-x11-1.7.4-4.16.2.x86_64.rpmdbus-1-x11-debuginfo-1.7.4-4.16.2.x86_64.rpmdbus-1-x11-debugsource-1.7.4-4.16.2.x86_64.rpmdbus-1-debugsource-1.7.4-4.16.1.x86_64.rpmdbus-1-devel-1.7.4-4.16.1.x86_64.rpmlibdbus-1-3-1.7.4-4.16.1.x86_64.rpmlibdbus-1-3-debuginfo-1.7.4-4.16.1.x86_64.rpmopenSUSE-2014-510- Update to version neutron-2013.2.4.dev84.gbe0c1d1:moderateopenSUSE 13.1 Update- Update to version neutron-2013.2.4.dev84.gbe0c1d1:
* Fix get_vif_port_by_id to only return relevant ports
- Update to version neutron-2013.2.4.dev82.gd1a9a9d:
* LBaaS add missing rootwrap filter for route
* NVP plugin:fix delete sec group when backend is out of sync
* Kill 'Skipping unknown group key: firewall_driver' log trace
- Update to version neutron-2013.2.4.dev76.g0397e59:
* Added missing plugin .ini files to setup.cfg
- Update to version neutron-2013.2.4.dev75.g1859a5a:
* OVS lib defer apply doesn't handle concurrency
* Fixed floating IP logic in PLUMgrid plugin
* tests/unit: Initialize core plugin in TestL3GwModeMixin
- Update to version neutron-2013.2.4.dev69.ge5fed48:
* Install SNAT rules for ipv4 only
- Update to version neutron-2013.2.4.dev68.ge075c5f:
* Optionally delete namespaces when they are no longer needed
- Update to version neutron-2013.2.4.dev66.g208667b:
* l2-population : send flooding entries when the last port goes down
* l2-population/lb/vxlan : ip neigh add command failed
- Update to version neutron-2013.2.4.dev62.g93a43a6:
* Fixes the Hyper-V agent individual ports metrics
- Update to version neutron-2013.2.4.dev60.ge312dc7:openstack-neutron-doc-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-doc-2013.2.4.dev86.gb4b09a6-4.1.src.rpmopenstack-neutron-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-2013.2.4.dev86.gb4b09a6-4.1.src.rpmopenstack-neutron-dhcp-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-ha-tool-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-hyperv-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-l3-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-lbaas-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-linuxbridge-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-metadata-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-metering-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-mlnx-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-nec-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-openvswitch-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-plugin-cisco-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-ryu-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-server-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-test-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-vmware-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmopenstack-neutron-vpn-agent-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmpython-neutron-2013.2.4.dev86.gb4b09a6-4.1.noarch.rpmpython-eventlet-0.14.0-2.4.1.noarch.rpmpython-eventlet-0.14.0-2.4.1.src.rpmpython-eventlet-doc-0.14.0-2.4.1.noarch.rpmpython-greenlet-0.4.2-3.4.1.i586.rpmpython-greenlet-0.4.2-3.4.1.src.rpmpython-greenlet-debuginfo-0.4.2-3.4.1.i586.rpmpython-greenlet-debugsource-0.4.2-3.4.1.i586.rpmpython-greenlet-devel-0.4.2-3.4.1.noarch.rpmpython-iso8601-0.1.10-6.4.1.noarch.rpmpython-iso8601-0.1.10-6.4.1.src.rpmpython-neutronclient-2.3.4-6.1.noarch.rpmpython-neutronclient-2.3.4-6.1.src.rpmpython-neutronclient-test-2.3.4-6.1.noarch.rpmpython-py-1.4.22-2.4.1.noarch.rpmpython-py-1.4.22-2.4.1.src.rpmpython-pytest-2.6.0-2.4.1.noarch.rpmpython-pytest-2.6.0-2.4.1.src.rpmpython-greenlet-0.4.2-3.4.1.x86_64.rpmpython-greenlet-debuginfo-0.4.2-3.4.1.x86_64.rpmpython-greenlet-debugsource-0.4.2-3.4.1.x86_64.rpmopenSUSE-2014-467- logrotate: fixed a security issuemoderateopenSUSE 13.1 Update- update logrotate config file after switch to systemd (bnc#878788)
- added "reload" capability which was lost during switch from
sysvinit to systemd
- privoxy-3.0.16-networkmanager.systemd.patch:
update Networkmanager dispatcher to reload config of privoxy with
systemd (bnc#862339)privoxy-3.0.21-2.12.1.i586.rpmprivoxy-3.0.21-2.12.1.src.rpmprivoxy-debuginfo-3.0.21-2.12.1.i586.rpmprivoxy-debugsource-3.0.21-2.12.1.i586.rpmprivoxy-doc-3.0.21-2.12.1.i586.rpmprivoxy-3.0.21-2.12.1.x86_64.rpmprivoxy-debuginfo-3.0.21-2.12.1.x86_64.rpmprivoxy-debugsource-3.0.21-2.12.1.x86_64.rpmprivoxy-doc-3.0.21-2.12.1.x86_64.rpmopenSUSE-2014-461mkinitrd: Make booting from bcache devices possiblelowopenSUSE 13.1 UpdateThis update fixes the following issues with mkinitrd:
- bnc#880846: Make booting from bcache devices possible
- bnc#880845: Fixes mkinitrd failures with bcache device present
mkinitrd-2.8.1-5.1.i586.rpmmkinitrd-2.8.1-5.1.src.rpmmkinitrd-debuginfo-2.8.1-5.1.i586.rpmmkinitrd-debugsource-2.8.1-5.1.i586.rpmmkinitrd-2.8.1-5.1.x86_64.rpmmkinitrd-debuginfo-2.8.1-5.1.x86_64.rpmmkinitrd-debugsource-2.8.1-5.1.x86_64.rpmopenSUSE-2014-457openSUSE-build-key: publish extended GPG keymoderateopenSUSE 13.1 Update
The openSUSE project as shipped on 12.3 and 13.1 has an expiry date of May 2014.
In May 2014 we extended the expiry of the key, and the update repositories have
already the newer key in repomd.xml.key and autoimported those into existing systems.
For fresh installations and for in-system usage, openSUSE-build-key is updated
and also includes this extended key now.
openSUSE-build-key-1.0-24.4.1.noarch.rpmopenSUSE-build-key-1.0-24.4.1.src.rpmopenSUSE-2014-469eet: fix security issuemoderateopenSUSE 13.1 Update- lz4.patch
security fix for CVE-2014-4611
eet-1.7.8-2.4.1.i586.rpmeet-1.7.8-2.4.1.src.rpmeet-debuginfo-1.7.8-2.4.1.i586.rpmeet-debugsource-1.7.8-2.4.1.i586.rpmeet-devel-1.7.8-2.4.1.i586.rpmeet-doc-html-1.7.8-2.4.1.i586.rpmeet-examples-1.7.8-2.4.1.i586.rpmlibeet1-1.7.8-2.4.1.i586.rpmlibeet1-debuginfo-1.7.8-2.4.1.i586.rpmeet-1.7.8-2.4.1.x86_64.rpmeet-debuginfo-1.7.8-2.4.1.x86_64.rpmeet-debugsource-1.7.8-2.4.1.x86_64.rpmeet-devel-1.7.8-2.4.1.x86_64.rpmeet-doc-html-1.7.8-2.4.1.x86_64.rpmeet-examples-1.7.8-2.4.1.x86_64.rpmlibeet1-1.7.8-2.4.1.x86_64.rpmlibeet1-debuginfo-1.7.8-2.4.1.x86_64.rpmopenSUSE-2014-462aaa_base: remove "text/js" from mime.typeslowopenSUSE 13.1 UpdateThis update fixes the following issues with aaa_base:
- bnc#812427: remove "text/js" from mime.typesaaa_base-13.1-16.42.1.i586.rpmaaa_base-13.1-16.42.1.src.rpmaaa_base-debuginfo-13.1-16.42.1.i586.rpmaaa_base-debugsource-13.1-16.42.1.i586.rpmaaa_base-extras-13.1-16.42.1.i586.rpmaaa_base-malloccheck-13.1-16.42.1.i586.rpmaaa_base-13.1-16.42.1.x86_64.rpmaaa_base-debuginfo-13.1-16.42.1.x86_64.rpmaaa_base-debugsource-13.1-16.42.1.x86_64.rpmaaa_base-extras-13.1-16.42.1.x86_64.rpmaaa_base-malloccheck-13.1-16.42.1.x86_64.rpmopenSUSE-2014-470apache2-mod_wsgi: fixed off-by-one error in setgroupsmoderateopenSUSE 13.1 Update
apache2-mod_wsgi was updated to fix a small of-by-one error in its use of setgroups.
Please see http://modwsgi.readthedocs.org/en/latest/release-notes/version-4.2.4.html
for more information.
apache2-mod_wsgi-3.4-2.12.1.i586.rpmapache2-mod_wsgi-3.4-2.12.1.src.rpmapache2-mod_wsgi-debuginfo-3.4-2.12.1.i586.rpmapache2-mod_wsgi-debugsource-3.4-2.12.1.i586.rpmapache2-mod_wsgi-3.4-2.12.1.x86_64.rpmapache2-mod_wsgi-debuginfo-3.4-2.12.1.x86_64.rpmapache2-mod_wsgi-debugsource-3.4-2.12.1.x86_64.rpmopenSUSE-2014-471php5: security fixesmoderateopenSUSE 13.1 Update
php5 was updated to fix security issues:
CVE-2014-4670: Use-after-free vulnerability in ext/spl/spl_dllist.c in
the SPL component in PHP allowed context-dependent attackers to cause a
denial of service or possibly have unspecified other impact via crafted
iterator usage within applications in certain web-hosting environments.
CVE-2014-4698: Use-after-free vulnerability in ext/spl/spl_array.c
in the SPL component in PHP allowed context-dependent attackers to
cause a denial of service or possibly have unspecified other impact via
crafted ArrayIterator usage within applications in certain web-hosting
environments.
CVE-2014-4721: The phpinfo implementation in ext/standard/info.c in
PHP did not ensure use of the string data type for the PHP_AUTH_PW,
PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow
context-dependent attackers to obtain sensitive information from process
memory by using the integer data type with crafted values, related to a
"type confusion" vulnerability, as demonstrated by reading a private
SSL key in an Apache HTTP Server web-hosting environment with mod_ssl
and a PHP 5.3.x mod_php.
apache2-mod_php5-5.4.20-21.1.i586.rpmapache2-mod_php5-debuginfo-5.4.20-21.1.i586.rpmphp5-5.4.20-21.1.i586.rpmphp5-5.4.20-21.1.src.rpmphp5-bcmath-5.4.20-21.1.i586.rpmphp5-bcmath-debuginfo-5.4.20-21.1.i586.rpmphp5-bz2-5.4.20-21.1.i586.rpmphp5-bz2-debuginfo-5.4.20-21.1.i586.rpmphp5-calendar-5.4.20-21.1.i586.rpmphp5-calendar-debuginfo-5.4.20-21.1.i586.rpmphp5-ctype-5.4.20-21.1.i586.rpmphp5-ctype-debuginfo-5.4.20-21.1.i586.rpmphp5-curl-5.4.20-21.1.i586.rpmphp5-curl-debuginfo-5.4.20-21.1.i586.rpmphp5-dba-5.4.20-21.1.i586.rpmphp5-dba-debuginfo-5.4.20-21.1.i586.rpmphp5-debuginfo-5.4.20-21.1.i586.rpmphp5-debugsource-5.4.20-21.1.i586.rpmphp5-devel-5.4.20-21.1.i586.rpmphp5-dom-5.4.20-21.1.i586.rpmphp5-dom-debuginfo-5.4.20-21.1.i586.rpmphp5-enchant-5.4.20-21.1.i586.rpmphp5-enchant-debuginfo-5.4.20-21.1.i586.rpmphp5-exif-5.4.20-21.1.i586.rpmphp5-exif-debuginfo-5.4.20-21.1.i586.rpmphp5-fastcgi-5.4.20-21.1.i586.rpmphp5-fastcgi-debuginfo-5.4.20-21.1.i586.rpmphp5-fileinfo-5.4.20-21.1.i586.rpmphp5-fileinfo-debuginfo-5.4.20-21.1.i586.rpmphp5-firebird-5.4.20-21.1.i586.rpmphp5-firebird-debuginfo-5.4.20-21.1.i586.rpmphp5-fpm-5.4.20-21.1.i586.rpmphp5-fpm-debuginfo-5.4.20-21.1.i586.rpmphp5-ftp-5.4.20-21.1.i586.rpmphp5-ftp-debuginfo-5.4.20-21.1.i586.rpmphp5-gd-5.4.20-21.1.i586.rpmphp5-gd-debuginfo-5.4.20-21.1.i586.rpmphp5-gettext-5.4.20-21.1.i586.rpmphp5-gettext-debuginfo-5.4.20-21.1.i586.rpmphp5-gmp-5.4.20-21.1.i586.rpmphp5-gmp-debuginfo-5.4.20-21.1.i586.rpmphp5-iconv-5.4.20-21.1.i586.rpmphp5-iconv-debuginfo-5.4.20-21.1.i586.rpmphp5-imap-5.4.20-21.1.i586.rpmphp5-imap-debuginfo-5.4.20-21.1.i586.rpmphp5-intl-5.4.20-21.1.i586.rpmphp5-intl-debuginfo-5.4.20-21.1.i586.rpmphp5-json-5.4.20-21.1.i586.rpmphp5-json-debuginfo-5.4.20-21.1.i586.rpmphp5-ldap-5.4.20-21.1.i586.rpmphp5-ldap-debuginfo-5.4.20-21.1.i586.rpmphp5-mbstring-5.4.20-21.1.i586.rpmphp5-mbstring-debuginfo-5.4.20-21.1.i586.rpmphp5-mcrypt-5.4.20-21.1.i586.rpmphp5-mcrypt-debuginfo-5.4.20-21.1.i586.rpmphp5-mssql-5.4.20-21.1.i586.rpmphp5-mssql-debuginfo-5.4.20-21.1.i586.rpmphp5-mysql-5.4.20-21.1.i586.rpmphp5-mysql-debuginfo-5.4.20-21.1.i586.rpmphp5-odbc-5.4.20-21.1.i586.rpmphp5-odbc-debuginfo-5.4.20-21.1.i586.rpmphp5-openssl-5.4.20-21.1.i586.rpmphp5-openssl-debuginfo-5.4.20-21.1.i586.rpmphp5-pcntl-5.4.20-21.1.i586.rpmphp5-pcntl-debuginfo-5.4.20-21.1.i586.rpmphp5-pdo-5.4.20-21.1.i586.rpmphp5-pdo-debuginfo-5.4.20-21.1.i586.rpmphp5-pear-5.4.20-21.1.noarch.rpmphp5-pgsql-5.4.20-21.1.i586.rpmphp5-pgsql-debuginfo-5.4.20-21.1.i586.rpmphp5-phar-5.4.20-21.1.i586.rpmphp5-phar-debuginfo-5.4.20-21.1.i586.rpmphp5-posix-5.4.20-21.1.i586.rpmphp5-posix-debuginfo-5.4.20-21.1.i586.rpmphp5-pspell-5.4.20-21.1.i586.rpmphp5-pspell-debuginfo-5.4.20-21.1.i586.rpmphp5-readline-5.4.20-21.1.i586.rpmphp5-readline-debuginfo-5.4.20-21.1.i586.rpmphp5-shmop-5.4.20-21.1.i586.rpmphp5-shmop-debuginfo-5.4.20-21.1.i586.rpmphp5-snmp-5.4.20-21.1.i586.rpmphp5-snmp-debuginfo-5.4.20-21.1.i586.rpmphp5-soap-5.4.20-21.1.i586.rpmphp5-soap-debuginfo-5.4.20-21.1.i586.rpmphp5-sockets-5.4.20-21.1.i586.rpmphp5-sockets-debuginfo-5.4.20-21.1.i586.rpmphp5-sqlite-5.4.20-21.1.i586.rpmphp5-sqlite-debuginfo-5.4.20-21.1.i586.rpmphp5-suhosin-5.4.20-21.1.i586.rpmphp5-suhosin-debuginfo-5.4.20-21.1.i586.rpmphp5-sysvmsg-5.4.20-21.1.i586.rpmphp5-sysvmsg-debuginfo-5.4.20-21.1.i586.rpmphp5-sysvsem-5.4.20-21.1.i586.rpmphp5-sysvsem-debuginfo-5.4.20-21.1.i586.rpmphp5-sysvshm-5.4.20-21.1.i586.rpmphp5-sysvshm-debuginfo-5.4.20-21.1.i586.rpmphp5-tidy-5.4.20-21.1.i586.rpmphp5-tidy-debuginfo-5.4.20-21.1.i586.rpmphp5-tokenizer-5.4.20-21.1.i586.rpmphp5-tokenizer-debuginfo-5.4.20-21.1.i586.rpmphp5-wddx-5.4.20-21.1.i586.rpmphp5-wddx-debuginfo-5.4.20-21.1.i586.rpmphp5-xmlreader-5.4.20-21.1.i586.rpmphp5-xmlreader-debuginfo-5.4.20-21.1.i586.rpmphp5-xmlrpc-5.4.20-21.1.i586.rpmphp5-xmlrpc-debuginfo-5.4.20-21.1.i586.rpmphp5-xmlwriter-5.4.20-21.1.i586.rpmphp5-xmlwriter-debuginfo-5.4.20-21.1.i586.rpmphp5-xsl-5.4.20-21.1.i586.rpmphp5-xsl-debuginfo-5.4.20-21.1.i586.rpmphp5-zip-5.4.20-21.1.i586.rpmphp5-zip-debuginfo-5.4.20-21.1.i586.rpmphp5-zlib-5.4.20-21.1.i586.rpmphp5-zlib-debuginfo-5.4.20-21.1.i586.rpmapache2-mod_php5-5.4.20-21.1.x86_64.rpmapache2-mod_php5-debuginfo-5.4.20-21.1.x86_64.rpmphp5-5.4.20-21.1.x86_64.rpmphp5-bcmath-5.4.20-21.1.x86_64.rpmphp5-bcmath-debuginfo-5.4.20-21.1.x86_64.rpmphp5-bz2-5.4.20-21.1.x86_64.rpmphp5-bz2-debuginfo-5.4.20-21.1.x86_64.rpmphp5-calendar-5.4.20-21.1.x86_64.rpmphp5-calendar-debuginfo-5.4.20-21.1.x86_64.rpmphp5-ctype-5.4.20-21.1.x86_64.rpmphp5-ctype-debuginfo-5.4.20-21.1.x86_64.rpmphp5-curl-5.4.20-21.1.x86_64.rpmphp5-curl-debuginfo-5.4.20-21.1.x86_64.rpmphp5-dba-5.4.20-21.1.x86_64.rpmphp5-dba-debuginfo-5.4.20-21.1.x86_64.rpmphp5-debuginfo-5.4.20-21.1.x86_64.rpmphp5-debugsource-5.4.20-21.1.x86_64.rpmphp5-devel-5.4.20-21.1.x86_64.rpmphp5-dom-5.4.20-21.1.x86_64.rpmphp5-dom-debuginfo-5.4.20-21.1.x86_64.rpmphp5-enchant-5.4.20-21.1.x86_64.rpmphp5-enchant-debuginfo-5.4.20-21.1.x86_64.rpmphp5-exif-5.4.20-21.1.x86_64.rpmphp5-exif-debuginfo-5.4.20-21.1.x86_64.rpmphp5-fastcgi-5.4.20-21.1.x86_64.rpmphp5-fastcgi-debuginfo-5.4.20-21.1.x86_64.rpmphp5-fileinfo-5.4.20-21.1.x86_64.rpmphp5-fileinfo-debuginfo-5.4.20-21.1.x86_64.rpmphp5-firebird-5.4.20-21.1.x86_64.rpmphp5-firebird-debuginfo-5.4.20-21.1.x86_64.rpmphp5-fpm-5.4.20-21.1.x86_64.rpmphp5-fpm-debuginfo-5.4.20-21.1.x86_64.rpmphp5-ftp-5.4.20-21.1.x86_64.rpmphp5-ftp-debuginfo-5.4.20-21.1.x86_64.rpmphp5-gd-5.4.20-21.1.x86_64.rpmphp5-gd-debuginfo-5.4.20-21.1.x86_64.rpmphp5-gettext-5.4.20-21.1.x86_64.rpmphp5-gettext-debuginfo-5.4.20-21.1.x86_64.rpmphp5-gmp-5.4.20-21.1.x86_64.rpmphp5-gmp-debuginfo-5.4.20-21.1.x86_64.rpmphp5-iconv-5.4.20-21.1.x86_64.rpmphp5-iconv-debuginfo-5.4.20-21.1.x86_64.rpmphp5-imap-5.4.20-21.1.x86_64.rpmphp5-imap-debuginfo-5.4.20-21.1.x86_64.rpmphp5-intl-5.4.20-21.1.x86_64.rpmphp5-intl-debuginfo-5.4.20-21.1.x86_64.rpmphp5-json-5.4.20-21.1.x86_64.rpmphp5-json-debuginfo-5.4.20-21.1.x86_64.rpmphp5-ldap-5.4.20-21.1.x86_64.rpmphp5-ldap-debuginfo-5.4.20-21.1.x86_64.rpmphp5-mbstring-5.4.20-21.1.x86_64.rpmphp5-mbstring-debuginfo-5.4.20-21.1.x86_64.rpmphp5-mcrypt-5.4.20-21.1.x86_64.rpmphp5-mcrypt-debuginfo-5.4.20-21.1.x86_64.rpmphp5-mssql-5.4.20-21.1.x86_64.rpmphp5-mssql-debuginfo-5.4.20-21.1.x86_64.rpmphp5-mysql-5.4.20-21.1.x86_64.rpmphp5-mysql-debuginfo-5.4.20-21.1.x86_64.rpmphp5-odbc-5.4.20-21.1.x86_64.rpmphp5-odbc-debuginfo-5.4.20-21.1.x86_64.rpmphp5-openssl-5.4.20-21.1.x86_64.rpmphp5-openssl-debuginfo-5.4.20-21.1.x86_64.rpmphp5-pcntl-5.4.20-21.1.x86_64.rpmphp5-pcntl-debuginfo-5.4.20-21.1.x86_64.rpmphp5-pdo-5.4.20-21.1.x86_64.rpmphp5-pdo-debuginfo-5.4.20-21.1.x86_64.rpmphp5-pgsql-5.4.20-21.1.x86_64.rpmphp5-pgsql-debuginfo-5.4.20-21.1.x86_64.rpmphp5-phar-5.4.20-21.1.x86_64.rpmphp5-phar-debuginfo-5.4.20-21.1.x86_64.rpmphp5-posix-5.4.20-21.1.x86_64.rpmphp5-posix-debuginfo-5.4.20-21.1.x86_64.rpmphp5-pspell-5.4.20-21.1.x86_64.rpmphp5-pspell-debuginfo-5.4.20-21.1.x86_64.rpmphp5-readline-5.4.20-21.1.x86_64.rpmphp5-readline-debuginfo-5.4.20-21.1.x86_64.rpmphp5-shmop-5.4.20-21.1.x86_64.rpmphp5-shmop-debuginfo-5.4.20-21.1.x86_64.rpmphp5-snmp-5.4.20-21.1.x86_64.rpmphp5-snmp-debuginfo-5.4.20-21.1.x86_64.rpmphp5-soap-5.4.20-21.1.x86_64.rpmphp5-soap-debuginfo-5.4.20-21.1.x86_64.rpmphp5-sockets-5.4.20-21.1.x86_64.rpmphp5-sockets-debuginfo-5.4.20-21.1.x86_64.rpmphp5-sqlite-5.4.20-21.1.x86_64.rpmphp5-sqlite-debuginfo-5.4.20-21.1.x86_64.rpmphp5-suhosin-5.4.20-21.1.x86_64.rpmphp5-suhosin-debuginfo-5.4.20-21.1.x86_64.rpmphp5-sysvmsg-5.4.20-21.1.x86_64.rpmphp5-sysvmsg-debuginfo-5.4.20-21.1.x86_64.rpmphp5-sysvsem-5.4.20-21.1.x86_64.rpmphp5-sysvsem-debuginfo-5.4.20-21.1.x86_64.rpmphp5-sysvshm-5.4.20-21.1.x86_64.rpmphp5-sysvshm-debuginfo-5.4.20-21.1.x86_64.rpmphp5-tidy-5.4.20-21.1.x86_64.rpmphp5-tidy-debuginfo-5.4.20-21.1.x86_64.rpmphp5-tokenizer-5.4.20-21.1.x86_64.rpmphp5-tokenizer-debuginfo-5.4.20-21.1.x86_64.rpmphp5-wddx-5.4.20-21.1.x86_64.rpmphp5-wddx-debuginfo-5.4.20-21.1.x86_64.rpmphp5-xmlreader-5.4.20-21.1.x86_64.rpmphp5-xmlreader-debuginfo-5.4.20-21.1.x86_64.rpmphp5-xmlrpc-5.4.20-21.1.x86_64.rpmphp5-xmlrpc-debuginfo-5.4.20-21.1.x86_64.rpmphp5-xmlwriter-5.4.20-21.1.x86_64.rpmphp5-xmlwriter-debuginfo-5.4.20-21.1.x86_64.rpmphp5-xsl-5.4.20-21.1.x86_64.rpmphp5-xsl-debuginfo-5.4.20-21.1.x86_64.rpmphp5-zip-5.4.20-21.1.x86_64.rpmphp5-zip-debuginfo-5.4.20-21.1.x86_64.rpmphp5-zlib-5.4.20-21.1.x86_64.rpmphp5-zlib-debuginfo-5.4.20-21.1.x86_64.rpmopenSUSE-2014-472clamav: 0.98.4 version updatemoderateopenSUSE 13.1 Update
This update fixes the following issues with clamav:
-bnc#884589: Update to 0.98.4:
* Fix infinite loop in clamdscan when clamd is not running.
* Fix buffer underruns when handling multi-part MIME email
attachments.
* Fix onfiguration of OpenSSL on various platforms.
* Fix linking issues with libclamunrar.
clamav-0.98.4-14.1.i586.rpmclamav-0.98.4-14.1.src.rpmclamav-debuginfo-0.98.4-14.1.i586.rpmclamav-debugsource-0.98.4-14.1.i586.rpmclamav-0.98.4-14.1.x86_64.rpmclamav-debuginfo-0.98.4-14.1.x86_64.rpmclamav-debugsource-0.98.4-14.1.x86_64.rpmopenSUSE-2014-473ImageMagick: enable fft supportlowopenSUSE 13.1 UpdateThis update fixes the following issues with ImageMagick:
-bnc#885334: enable fft support
ImageMagick-6.8.6.9-2.16.1.i586.rpmImageMagick-6.8.6.9-2.16.1.src.rpmImageMagick-debuginfo-6.8.6.9-2.16.1.i586.rpmImageMagick-debugsource-6.8.6.9-2.16.1.i586.rpmImageMagick-devel-32bit-6.8.6.9-2.16.1.x86_64.rpmImageMagick-devel-6.8.6.9-2.16.1.i586.rpmImageMagick-doc-6.8.6.9-2.16.1.noarch.rpmImageMagick-extra-6.8.6.9-2.16.1.i586.rpmImageMagick-extra-debuginfo-6.8.6.9-2.16.1.i586.rpmlibMagick++-6_Q16-2-32bit-6.8.6.9-2.16.1.x86_64.rpmlibMagick++-6_Q16-2-6.8.6.9-2.16.1.i586.rpmlibMagick++-6_Q16-2-debuginfo-32bit-6.8.6.9-2.16.1.x86_64.rpmlibMagick++-6_Q16-2-debuginfo-6.8.6.9-2.16.1.i586.rpmlibMagick++-devel-32bit-6.8.6.9-2.16.1.x86_64.rpmlibMagick++-devel-6.8.6.9-2.16.1.i586.rpmlibMagickCore-6_Q16-1-32bit-6.8.6.9-2.16.1.x86_64.rpmlibMagickCore-6_Q16-1-6.8.6.9-2.16.1.i586.rpmlibMagickCore-6_Q16-1-debuginfo-32bit-6.8.6.9-2.16.1.x86_64.rpmlibMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.16.1.i586.rpmlibMagickWand-6_Q16-1-32bit-6.8.6.9-2.16.1.x86_64.rpmlibMagickWand-6_Q16-1-6.8.6.9-2.16.1.i586.rpmlibMagickWand-6_Q16-1-debuginfo-32bit-6.8.6.9-2.16.1.x86_64.rpmlibMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.16.1.i586.rpmperl-PerlMagick-6.8.6.9-2.16.1.i586.rpmperl-PerlMagick-debuginfo-6.8.6.9-2.16.1.i586.rpmImageMagick-6.8.6.9-2.16.1.x86_64.rpmImageMagick-debuginfo-6.8.6.9-2.16.1.x86_64.rpmImageMagick-debugsource-6.8.6.9-2.16.1.x86_64.rpmImageMagick-devel-6.8.6.9-2.16.1.x86_64.rpmImageMagick-extra-6.8.6.9-2.16.1.x86_64.rpmImageMagick-extra-debuginfo-6.8.6.9-2.16.1.x86_64.rpmlibMagick++-6_Q16-2-6.8.6.9-2.16.1.x86_64.rpmlibMagick++-6_Q16-2-debuginfo-6.8.6.9-2.16.1.x86_64.rpmlibMagick++-devel-6.8.6.9-2.16.1.x86_64.rpmlibMagickCore-6_Q16-1-6.8.6.9-2.16.1.x86_64.rpmlibMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.16.1.x86_64.rpmlibMagickWand-6_Q16-1-6.8.6.9-2.16.1.x86_64.rpmlibMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.16.1.x86_64.rpmperl-PerlMagick-6.8.6.9-2.16.1.x86_64.rpmperl-PerlMagick-debuginfo-6.8.6.9-2.16.1.x86_64.rpmopenSUSE-2014-474ntp: adjust default config against distributed denial of service attackmoderateopenSUSE 13.1 Update
The NTP time service could be used for remote denial of service amplification attacks.
This issue can be fixed by the administrator as we described in our security advisory
SUSE-SA:2014:001
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00005.html
and on http://support.novell.com/security/cve/CVE-2013-5211.html
This update now also replaces the default ntp.conf template to fix this problem.
Please note that if you have touched or modified ntp.conf yourself, it will not be automatically fixed, you need to merge the changes manually as described.
ntp-4.2.6p5-15.5.1.i586.rpmntp-4.2.6p5-15.5.1.src.rpmntp-debuginfo-4.2.6p5-15.5.1.i586.rpmntp-debugsource-4.2.6p5-15.5.1.i586.rpmntp-doc-4.2.6p5-15.5.1.i586.rpmntp-4.2.6p5-15.5.1.x86_64.rpmntp-debuginfo-4.2.6p5-15.5.1.x86_64.rpmntp-debugsource-4.2.6p5-15.5.1.x86_64.rpmntp-doc-4.2.6p5-15.5.1.x86_64.rpmopenSUSE-2014-493kernel: security and bugfix updateimportantopenSUSE 13.1 Update
The Linux kernel was updated to fix security issues and bugs:
Security issues fixed:
CVE-2014-4699: The Linux kernel on Intel processors did not properly
restrict use of a non-canonical value for the saved RIP address in the
case of a system call that does not use IRET, which allowed local users
to leverage a race condition and gain privileges, or cause a denial of
service (double fault), via a crafted application that makes ptrace and
fork system calls.
CVE-2014-4667: The sctp_association_free function in net/sctp/associola.c
in the Linux kernel did not properly manage a certain backlog value,
which allowed remote attackers to cause a denial of service (socket
outage) via a crafted SCTP packet.
CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement
the interaction between range notification and hole punching, which
allowed local users to cause a denial of service (i_mutex hold) by using
the mmap system call to access a hole, as demonstrated by interfering
with intended shmem activity by blocking completion of (1) an MADV_REMOVE
madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.
CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.
CVE-2014-0100: Race condition in the inet_frag_intern function in
net/ipv4/inet_fragment.c in the Linux kernel allowed remote attackers
to cause a denial of service (use-after-free error) or possibly have
unspecified other impact via a large series of fragmented ICMP Echo
Request packets to a system with a heavy CPU load.
CVE-2014-4656: Multiple integer overflows in sound/core/control.c in
the ALSA control implementation in the Linux kernel allowed local users
to cause a denial of service by leveraging /dev/snd/controlCX access,
related to (1) index values in the snd_ctl_add function and (2) numid
values in the snd_ctl_remove_numid_conflict function.
CVE-2014-4655: The snd_ctl_elem_add function in sound/core/control.c in
the ALSA control implementation in the Linux kernel did not properly
maintain the user_ctl_count value, which allowed local users to
cause a denial of service (integer overflow and limit bypass)
by leveraging /dev/snd/controlCX access for a large number of
SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl calls.
CVE-2014-4654: The snd_ctl_elem_add function in sound/core/control.c
in the ALSA control implementation in the Linux kernel did not check
authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allowed
local users to remove kernel controls and cause a denial of service
(use-after-free and system crash) by leveraging /dev/snd/controlCX access
for an ioctl call.
CVE-2014-4653: sound/core/control.c in the ALSA control implementation
in the Linux kernel did not ensure possession of a read/write lock,
which allowed local users to cause a denial of service (use-after-free)
and obtain sensitive information from kernel memory by leveraging
/dev/snd/controlCX access.
CVE-2014-4652: Race condition in the tlv handler functionality in the
snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control
implementation in the Linux kernel allowed local users to obtain sensitive
information from kernel memory by leveraging /dev/snd/controlCX access.
CVE-2014-4014: The capabilities implementation in the Linux kernel
did not properly consider that namespaces are inapplicable to inodes,
which allowed local users to bypass intended chmod restrictions by first
creating a user namespace, as demonstrated by setting the setgid bit on
a file with group ownership of root.
CVE-2014-2309: The ip6_route_add function in net/ipv6/route.c in the
Linux kernel did not properly count the addition of routes, which allowed
remote attackers to cause a denial of service (memory consumption)
via a flood of ICMPv6 Router Advertisement packets.
CVE-2014-3917: kernel/auditsc.c in the Linux kernel, when
CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allowed local
users to obtain potentially sensitive single-bit values from kernel memory
or cause a denial of service (OOPS) via a large value of a syscall number.
CVE-2014-0131: Use-after-free vulnerability in the skb_segment function
in net/core/skbuff.c in the Linux kernel allowed attackers to obtain
sensitive information from kernel memory by leveraging the absence of
a certain orphaning operation.
Bugs fixed:
- Don't trigger congestion wait on dirty-but-not-writeout pages
(bnc#879071).
- via-velocity: fix netif_receive_skb use in irq disabled section
(bnc#851686).
- HID: logitech-dj: Fix USB 3.0 issue (bnc#886629).
- tg3: Change nvram command timeout value to 50ms (bnc#768714
bnc#855657).
- tg3: Override clock, link aware and link idle mode during
NVRAM dump (bnc#768714 bnc#855657).
- tg3: Set the MAC clock to the fastest speed during boot code
load (bnc#768714 bnc#855657).
- ALSA: usb-audio: Fix deadlocks at resuming (bnc#884840).
- ALSA: usb-audio: Save mixer status only once at suspend
(bnc#884840).
- ALSA: usb-audio: Resume mixer values properly (bnc#884840).
cloop-2.639-11.13.1.i586.rpmTruecloop-2.639-11.13.1.src.rpmTruecloop-debuginfo-2.639-11.13.1.i586.rpmTruecloop-debugsource-2.639-11.13.1.i586.rpmTruecloop-kmp-default-2.639_k3.11.10_21-11.13.1.i586.rpmTruecloop-kmp-default-debuginfo-2.639_k3.11.10_21-11.13.1.i586.rpmTruecloop-kmp-desktop-2.639_k3.11.10_21-11.13.1.i586.rpmTruecloop-kmp-desktop-debuginfo-2.639_k3.11.10_21-11.13.1.i586.rpmTruecloop-kmp-pae-2.639_k3.11.10_21-11.13.1.i586.rpmTruecloop-kmp-pae-debuginfo-2.639_k3.11.10_21-11.13.1.i586.rpmTruecloop-kmp-xen-2.639_k3.11.10_21-11.13.1.i586.rpmTruecloop-kmp-xen-debuginfo-2.639_k3.11.10_21-11.13.1.i586.rpmTruecrash-7.0.2-2.13.1.i586.rpmTruecrash-7.0.2-2.13.1.src.rpmTruecrash-debuginfo-7.0.2-2.13.1.i586.rpmTruecrash-debugsource-7.0.2-2.13.1.i586.rpmTruecrash-devel-7.0.2-2.13.1.i586.rpmTruecrash-doc-7.0.2-2.13.1.i586.rpmTruecrash-eppic-7.0.2-2.13.1.i586.rpmTruecrash-eppic-debuginfo-7.0.2-2.13.1.i586.rpmTruecrash-gcore-7.0.2-2.13.1.i586.rpmTruecrash-gcore-debuginfo-7.0.2-2.13.1.i586.rpmTruecrash-kmp-default-7.0.2_k3.11.10_21-2.13.1.i586.rpmTruecrash-kmp-default-debuginfo-7.0.2_k3.11.10_21-2.13.1.i586.rpmTruecrash-kmp-desktop-7.0.2_k3.11.10_21-2.13.1.i586.rpmTruecrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_21-2.13.1.i586.rpmTruecrash-kmp-pae-7.0.2_k3.11.10_21-2.13.1.i586.rpmTruecrash-kmp-pae-debuginfo-7.0.2_k3.11.10_21-2.13.1.i586.rpmTruecrash-kmp-xen-7.0.2_k3.11.10_21-2.13.1.i586.rpmTruecrash-kmp-xen-debuginfo-7.0.2_k3.11.10_21-2.13.1.i586.rpmTruehdjmod-1.28-16.13.1.src.rpmTruehdjmod-debugsource-1.28-16.13.1.i586.rpmTruehdjmod-kmp-default-1.28_k3.11.10_21-16.13.1.i586.rpmTruehdjmod-kmp-default-debuginfo-1.28_k3.11.10_21-16.13.1.i586.rpmTruehdjmod-kmp-desktop-1.28_k3.11.10_21-16.13.1.i586.rpmTruehdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_21-16.13.1.i586.rpmTruehdjmod-kmp-pae-1.28_k3.11.10_21-16.13.1.i586.rpmTruehdjmod-kmp-pae-debuginfo-1.28_k3.11.10_21-16.13.1.i586.rpmTruehdjmod-kmp-xen-1.28_k3.11.10_21-16.13.1.i586.rpmTruehdjmod-kmp-xen-debuginfo-1.28_k3.11.10_21-16.13.1.i586.rpmTrueipset-6.21.1-2.17.1.i586.rpmTrueipset-6.21.1-2.17.1.src.rpmTrueipset-debuginfo-6.21.1-2.17.1.i586.rpmTrueipset-debugsource-6.21.1-2.17.1.i586.rpmTrueipset-devel-6.21.1-2.17.1.i586.rpmTrueipset-kmp-default-6.21.1_k3.11.10_21-2.17.1.i586.rpmTrueipset-kmp-default-debuginfo-6.21.1_k3.11.10_21-2.17.1.i586.rpmTrueipset-kmp-desktop-6.21.1_k3.11.10_21-2.17.1.i586.rpmTrueipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_21-2.17.1.i586.rpmTrueipset-kmp-pae-6.21.1_k3.11.10_21-2.17.1.i586.rpmTrueipset-kmp-pae-debuginfo-6.21.1_k3.11.10_21-2.17.1.i586.rpmTrueipset-kmp-xen-6.21.1_k3.11.10_21-2.17.1.i586.rpmTrueipset-kmp-xen-debuginfo-6.21.1_k3.11.10_21-2.17.1.i586.rpmTruelibipset3-6.21.1-2.17.1.i586.rpmTruelibipset3-debuginfo-6.21.1-2.17.1.i586.rpmTrueiscsitarget-1.4.20.3-13.13.1.i586.rpmTrueiscsitarget-1.4.20.3-13.13.1.src.rpmTrueiscsitarget-debuginfo-1.4.20.3-13.13.1.i586.rpmTrueiscsitarget-debugsource-1.4.20.3-13.13.1.i586.rpmTrueiscsitarget-kmp-default-1.4.20.3_k3.11.10_21-13.13.1.i586.rpmTrueiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.i586.rpmTrueiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_21-13.13.1.i586.rpmTrueiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.i586.rpmTrueiscsitarget-kmp-pae-1.4.20.3_k3.11.10_21-13.13.1.i586.rpmTrueiscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.i586.rpmTrueiscsitarget-kmp-xen-1.4.20.3_k3.11.10_21-13.13.1.i586.rpmTrueiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.i586.rpmTruekernel-debug-3.11.10-21.1.i686.rpmTruekernel-debug-3.11.10-21.1.nosrc.rpmTruekernel-debug-base-3.11.10-21.1.i686.rpmTruekernel-debug-base-debuginfo-3.11.10-21.1.i686.rpmTruekernel-debug-debuginfo-3.11.10-21.1.i686.rpmTruekernel-debug-debugsource-3.11.10-21.1.i686.rpmTruekernel-debug-devel-3.11.10-21.1.i686.rpmTruekernel-debug-devel-debuginfo-3.11.10-21.1.i686.rpmTruekernel-default-3.11.10-21.1.i586.rpmTruekernel-default-3.11.10-21.1.nosrc.rpmTruekernel-default-base-3.11.10-21.1.i586.rpmTruekernel-default-base-debuginfo-3.11.10-21.1.i586.rpmTruekernel-default-debuginfo-3.11.10-21.1.i586.rpmTruekernel-default-debugsource-3.11.10-21.1.i586.rpmTruekernel-default-devel-3.11.10-21.1.i586.rpmTruekernel-default-devel-debuginfo-3.11.10-21.1.i586.rpmTruekernel-desktop-3.11.10-21.1.i686.rpmTruekernel-desktop-3.11.10-21.1.nosrc.rpmTruekernel-desktop-base-3.11.10-21.1.i686.rpmTruekernel-desktop-base-debuginfo-3.11.10-21.1.i686.rpmTruekernel-desktop-debuginfo-3.11.10-21.1.i686.rpmTruekernel-desktop-debugsource-3.11.10-21.1.i686.rpmTruekernel-desktop-devel-3.11.10-21.1.i686.rpmTruekernel-desktop-devel-debuginfo-3.11.10-21.1.i686.rpmTruekernel-docs-3.11.10-21.3.noarch.rpmTruekernel-docs-3.11.10-21.3.src.rpmTruekernel-ec2-3.11.10-21.1.i686.rpmTruekernel-ec2-3.11.10-21.1.nosrc.rpmTruekernel-ec2-base-3.11.10-21.1.i686.rpmTruekernel-ec2-base-debuginfo-3.11.10-21.1.i686.rpmTruekernel-ec2-debuginfo-3.11.10-21.1.i686.rpmTruekernel-ec2-debugsource-3.11.10-21.1.i686.rpmTruekernel-ec2-devel-3.11.10-21.1.i686.rpmTruekernel-ec2-devel-debuginfo-3.11.10-21.1.i686.rpmTruekernel-pae-3.11.10-21.1.i686.rpmTruekernel-pae-3.11.10-21.1.nosrc.rpmTruekernel-pae-base-3.11.10-21.1.i686.rpmTruekernel-pae-base-debuginfo-3.11.10-21.1.i686.rpmTruekernel-pae-debuginfo-3.11.10-21.1.i686.rpmTruekernel-pae-debugsource-3.11.10-21.1.i686.rpmTruekernel-pae-devel-3.11.10-21.1.i686.rpmTruekernel-pae-devel-debuginfo-3.11.10-21.1.i686.rpmTruekernel-devel-3.11.10-21.1.noarch.rpmTruekernel-source-3.11.10-21.1.noarch.rpmTruekernel-source-3.11.10-21.1.src.rpmTruekernel-source-vanilla-3.11.10-21.1.noarch.rpmTruekernel-syms-3.11.10-21.1.i586.rpmTruekernel-syms-3.11.10-21.1.src.rpmTruekernel-trace-3.11.10-21.1.i686.rpmTruekernel-trace-3.11.10-21.1.nosrc.rpmTruekernel-trace-base-3.11.10-21.1.i686.rpmTruekernel-trace-base-debuginfo-3.11.10-21.1.i686.rpmTruekernel-trace-debuginfo-3.11.10-21.1.i686.rpmTruekernel-trace-debugsource-3.11.10-21.1.i686.rpmTruekernel-trace-devel-3.11.10-21.1.i686.rpmTruekernel-trace-devel-debuginfo-3.11.10-21.1.i686.rpmTruekernel-vanilla-3.11.10-21.1.i686.rpmTruekernel-vanilla-3.11.10-21.1.nosrc.rpmTruekernel-vanilla-debuginfo-3.11.10-21.1.i686.rpmTruekernel-vanilla-debugsource-3.11.10-21.1.i686.rpmTruekernel-vanilla-devel-3.11.10-21.1.i686.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-21.1.i686.rpmTruekernel-xen-3.11.10-21.1.i686.rpmTruekernel-xen-3.11.10-21.1.nosrc.rpmTruekernel-xen-base-3.11.10-21.1.i686.rpmTruekernel-xen-base-debuginfo-3.11.10-21.1.i686.rpmTruekernel-xen-debuginfo-3.11.10-21.1.i686.rpmTruekernel-xen-debugsource-3.11.10-21.1.i686.rpmTruekernel-xen-devel-3.11.10-21.1.i686.rpmTruekernel-xen-devel-debuginfo-3.11.10-21.1.i686.rpmTruendiswrapper-1.58-13.1.i586.rpmTruendiswrapper-1.58-13.1.src.rpmTruendiswrapper-debuginfo-1.58-13.1.i586.rpmTruendiswrapper-debugsource-1.58-13.1.i586.rpmTruendiswrapper-kmp-default-1.58_k3.11.10_21-13.1.i586.rpmTruendiswrapper-kmp-default-debuginfo-1.58_k3.11.10_21-13.1.i586.rpmTruendiswrapper-kmp-desktop-1.58_k3.11.10_21-13.1.i586.rpmTruendiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_21-13.1.i586.rpmTruendiswrapper-kmp-pae-1.58_k3.11.10_21-13.1.i586.rpmTruendiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_21-13.1.i586.rpmTruepcfclock-0.44-258.13.1.i586.rpmTruepcfclock-0.44-258.13.1.src.rpmTruepcfclock-debuginfo-0.44-258.13.1.i586.rpmTruepcfclock-debugsource-0.44-258.13.1.i586.rpmTruepcfclock-kmp-default-0.44_k3.11.10_21-258.13.1.i586.rpmTruepcfclock-kmp-default-debuginfo-0.44_k3.11.10_21-258.13.1.i586.rpmTruepcfclock-kmp-desktop-0.44_k3.11.10_21-258.13.1.i586.rpmTruepcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_21-258.13.1.i586.rpmTruepcfclock-kmp-pae-0.44_k3.11.10_21-258.13.1.i586.rpmTruepcfclock-kmp-pae-debuginfo-0.44_k3.11.10_21-258.13.1.i586.rpmTruevhba-kmp-20130607-2.14.1.src.rpmTruevhba-kmp-debugsource-20130607-2.14.1.i586.rpmTruevhba-kmp-default-20130607_k3.11.10_21-2.14.1.i586.rpmTruevhba-kmp-default-debuginfo-20130607_k3.11.10_21-2.14.1.i586.rpmTruevhba-kmp-desktop-20130607_k3.11.10_21-2.14.1.i586.rpmTruevhba-kmp-desktop-debuginfo-20130607_k3.11.10_21-2.14.1.i586.rpmTruevhba-kmp-pae-20130607_k3.11.10_21-2.14.1.i586.rpmTruevhba-kmp-pae-debuginfo-20130607_k3.11.10_21-2.14.1.i586.rpmTruevhba-kmp-xen-20130607_k3.11.10_21-2.14.1.i586.rpmTruevhba-kmp-xen-debuginfo-20130607_k3.11.10_21-2.14.1.i586.rpmTruepython-virtualbox-4.2.18-2.18.1.i586.rpmTruepython-virtualbox-debuginfo-4.2.18-2.18.1.i586.rpmTruevirtualbox-4.2.18-2.18.1.i586.rpmTruevirtualbox-4.2.18-2.18.1.src.rpmTruevirtualbox-debuginfo-4.2.18-2.18.1.i586.rpmTruevirtualbox-debugsource-4.2.18-2.18.1.i586.rpmTruevirtualbox-devel-4.2.18-2.18.1.i586.rpmTruevirtualbox-guest-kmp-default-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-guest-kmp-pae-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-guest-tools-4.2.18-2.18.1.i586.rpmTruevirtualbox-guest-tools-debuginfo-4.2.18-2.18.1.i586.rpmTruevirtualbox-guest-x11-4.2.18-2.18.1.i586.rpmTruevirtualbox-guest-x11-debuginfo-4.2.18-2.18.1.i586.rpmTruevirtualbox-host-kmp-default-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-host-kmp-desktop-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-host-kmp-pae-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_21-2.18.1.i586.rpmTruevirtualbox-qt-4.2.18-2.18.1.i586.rpmTruevirtualbox-qt-debuginfo-4.2.18-2.18.1.i586.rpmTruevirtualbox-websrv-4.2.18-2.18.1.i586.rpmTruevirtualbox-websrv-debuginfo-4.2.18-2.18.1.i586.rpmTruexen-4.3.2_01-21.1.src.rpmTruexen-debugsource-4.3.2_01-21.1.i586.rpmTruexen-devel-4.3.2_01-21.1.i586.rpmTruexen-kmp-default-4.3.2_01_k3.11.10_21-21.1.i586.rpmTruexen-kmp-default-debuginfo-4.3.2_01_k3.11.10_21-21.1.i586.rpmTruexen-kmp-desktop-4.3.2_01_k3.11.10_21-21.1.i586.rpmTruexen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_21-21.1.i586.rpmTruexen-kmp-pae-4.3.2_01_k3.11.10_21-21.1.i586.rpmTruexen-kmp-pae-debuginfo-4.3.2_01_k3.11.10_21-21.1.i586.rpmTruexen-libs-32bit-4.3.2_01-21.1.x86_64.rpmTruexen-libs-4.3.2_01-21.1.i586.rpmTruexen-libs-debuginfo-32bit-4.3.2_01-21.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_01-21.1.i586.rpmTruexen-tools-domU-4.3.2_01-21.1.i586.rpmTruexen-tools-domU-debuginfo-4.3.2_01-21.1.i586.rpmTruextables-addons-2.3-2.13.1.i586.rpmTruextables-addons-2.3-2.13.1.src.rpmTruextables-addons-debuginfo-2.3-2.13.1.i586.rpmTruextables-addons-debugsource-2.3-2.13.1.i586.rpmTruextables-addons-kmp-default-2.3_k3.11.10_21-2.13.1.i586.rpmTruextables-addons-kmp-default-debuginfo-2.3_k3.11.10_21-2.13.1.i586.rpmTruextables-addons-kmp-desktop-2.3_k3.11.10_21-2.13.1.i586.rpmTruextables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_21-2.13.1.i586.rpmTruextables-addons-kmp-pae-2.3_k3.11.10_21-2.13.1.i586.rpmTruextables-addons-kmp-pae-debuginfo-2.3_k3.11.10_21-2.13.1.i586.rpmTruextables-addons-kmp-xen-2.3_k3.11.10_21-2.13.1.i586.rpmTruextables-addons-kmp-xen-debuginfo-2.3_k3.11.10_21-2.13.1.i586.rpmTruecloop-2.639-11.13.1.x86_64.rpmTruecloop-debuginfo-2.639-11.13.1.x86_64.rpmTruecloop-debugsource-2.639-11.13.1.x86_64.rpmTruecloop-kmp-default-2.639_k3.11.10_21-11.13.1.x86_64.rpmTruecloop-kmp-default-debuginfo-2.639_k3.11.10_21-11.13.1.x86_64.rpmTruecloop-kmp-desktop-2.639_k3.11.10_21-11.13.1.x86_64.rpmTruecloop-kmp-desktop-debuginfo-2.639_k3.11.10_21-11.13.1.x86_64.rpmTruecloop-kmp-xen-2.639_k3.11.10_21-11.13.1.x86_64.rpmTruecloop-kmp-xen-debuginfo-2.639_k3.11.10_21-11.13.1.x86_64.rpmTruecrash-7.0.2-2.13.1.x86_64.rpmTruecrash-debuginfo-7.0.2-2.13.1.x86_64.rpmTruecrash-debugsource-7.0.2-2.13.1.x86_64.rpmTruecrash-devel-7.0.2-2.13.1.x86_64.rpmTruecrash-doc-7.0.2-2.13.1.x86_64.rpmTruecrash-eppic-7.0.2-2.13.1.x86_64.rpmTruecrash-eppic-debuginfo-7.0.2-2.13.1.x86_64.rpmTruecrash-gcore-7.0.2-2.13.1.x86_64.rpmTruecrash-gcore-debuginfo-7.0.2-2.13.1.x86_64.rpmTruecrash-kmp-default-7.0.2_k3.11.10_21-2.13.1.x86_64.rpmTruecrash-kmp-default-debuginfo-7.0.2_k3.11.10_21-2.13.1.x86_64.rpmTruecrash-kmp-desktop-7.0.2_k3.11.10_21-2.13.1.x86_64.rpmTruecrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_21-2.13.1.x86_64.rpmTruecrash-kmp-xen-7.0.2_k3.11.10_21-2.13.1.x86_64.rpmTruecrash-kmp-xen-debuginfo-7.0.2_k3.11.10_21-2.13.1.x86_64.rpmTruehdjmod-debugsource-1.28-16.13.1.x86_64.rpmTruehdjmod-kmp-default-1.28_k3.11.10_21-16.13.1.x86_64.rpmTruehdjmod-kmp-default-debuginfo-1.28_k3.11.10_21-16.13.1.x86_64.rpmTruehdjmod-kmp-desktop-1.28_k3.11.10_21-16.13.1.x86_64.rpmTruehdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_21-16.13.1.x86_64.rpmTruehdjmod-kmp-xen-1.28_k3.11.10_21-16.13.1.x86_64.rpmTruehdjmod-kmp-xen-debuginfo-1.28_k3.11.10_21-16.13.1.x86_64.rpmTrueipset-6.21.1-2.17.1.x86_64.rpmTrueipset-debuginfo-6.21.1-2.17.1.x86_64.rpmTrueipset-debugsource-6.21.1-2.17.1.x86_64.rpmTrueipset-devel-6.21.1-2.17.1.x86_64.rpmTrueipset-kmp-default-6.21.1_k3.11.10_21-2.17.1.x86_64.rpmTrueipset-kmp-default-debuginfo-6.21.1_k3.11.10_21-2.17.1.x86_64.rpmTrueipset-kmp-desktop-6.21.1_k3.11.10_21-2.17.1.x86_64.rpmTrueipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_21-2.17.1.x86_64.rpmTrueipset-kmp-xen-6.21.1_k3.11.10_21-2.17.1.x86_64.rpmTrueipset-kmp-xen-debuginfo-6.21.1_k3.11.10_21-2.17.1.x86_64.rpmTruelibipset3-6.21.1-2.17.1.x86_64.rpmTruelibipset3-debuginfo-6.21.1-2.17.1.x86_64.rpmTrueiscsitarget-1.4.20.3-13.13.1.x86_64.rpmTrueiscsitarget-debuginfo-1.4.20.3-13.13.1.x86_64.rpmTrueiscsitarget-debugsource-1.4.20.3-13.13.1.x86_64.rpmTrueiscsitarget-kmp-default-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpmTrueiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpmTrueiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpmTrueiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpmTrueiscsitarget-kmp-xen-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpmTrueiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_21-13.13.1.x86_64.rpmTruekernel-debug-3.11.10-21.1.x86_64.rpmTruekernel-debug-base-3.11.10-21.1.x86_64.rpmTruekernel-debug-base-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-debug-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-debug-debugsource-3.11.10-21.1.x86_64.rpmTruekernel-debug-devel-3.11.10-21.1.x86_64.rpmTruekernel-debug-devel-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-default-3.11.10-21.1.x86_64.rpmTruekernel-default-base-3.11.10-21.1.x86_64.rpmTruekernel-default-base-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-default-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-default-debugsource-3.11.10-21.1.x86_64.rpmTruekernel-default-devel-3.11.10-21.1.x86_64.rpmTruekernel-default-devel-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-desktop-3.11.10-21.1.x86_64.rpmTruekernel-desktop-base-3.11.10-21.1.x86_64.rpmTruekernel-desktop-base-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-desktop-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-desktop-debugsource-3.11.10-21.1.x86_64.rpmTruekernel-desktop-devel-3.11.10-21.1.x86_64.rpmTruekernel-desktop-devel-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-ec2-3.11.10-21.1.x86_64.rpmTruekernel-ec2-base-3.11.10-21.1.x86_64.rpmTruekernel-ec2-base-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-ec2-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-ec2-debugsource-3.11.10-21.1.x86_64.rpmTruekernel-ec2-devel-3.11.10-21.1.x86_64.rpmTruekernel-ec2-devel-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-syms-3.11.10-21.1.x86_64.rpmTruekernel-trace-3.11.10-21.1.x86_64.rpmTruekernel-trace-base-3.11.10-21.1.x86_64.rpmTruekernel-trace-base-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-trace-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-trace-debugsource-3.11.10-21.1.x86_64.rpmTruekernel-trace-devel-3.11.10-21.1.x86_64.rpmTruekernel-trace-devel-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-vanilla-3.11.10-21.1.x86_64.rpmTruekernel-vanilla-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-vanilla-debugsource-3.11.10-21.1.x86_64.rpmTruekernel-vanilla-devel-3.11.10-21.1.x86_64.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-xen-3.11.10-21.1.x86_64.rpmTruekernel-xen-base-3.11.10-21.1.x86_64.rpmTruekernel-xen-base-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-xen-debuginfo-3.11.10-21.1.x86_64.rpmTruekernel-xen-debugsource-3.11.10-21.1.x86_64.rpmTruekernel-xen-devel-3.11.10-21.1.x86_64.rpmTruekernel-xen-devel-debuginfo-3.11.10-21.1.x86_64.rpmTruendiswrapper-1.58-13.1.x86_64.rpmTruendiswrapper-debuginfo-1.58-13.1.x86_64.rpmTruendiswrapper-debugsource-1.58-13.1.x86_64.rpmTruendiswrapper-kmp-default-1.58_k3.11.10_21-13.1.x86_64.rpmTruendiswrapper-kmp-default-debuginfo-1.58_k3.11.10_21-13.1.x86_64.rpmTruendiswrapper-kmp-desktop-1.58_k3.11.10_21-13.1.x86_64.rpmTruendiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_21-13.1.x86_64.rpmTruepcfclock-0.44-258.13.1.x86_64.rpmTruepcfclock-debuginfo-0.44-258.13.1.x86_64.rpmTruepcfclock-debugsource-0.44-258.13.1.x86_64.rpmTruepcfclock-kmp-default-0.44_k3.11.10_21-258.13.1.x86_64.rpmTruepcfclock-kmp-default-debuginfo-0.44_k3.11.10_21-258.13.1.x86_64.rpmTruepcfclock-kmp-desktop-0.44_k3.11.10_21-258.13.1.x86_64.rpmTruepcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_21-258.13.1.x86_64.rpmTruevhba-kmp-debugsource-20130607-2.14.1.x86_64.rpmTruevhba-kmp-default-20130607_k3.11.10_21-2.14.1.x86_64.rpmTruevhba-kmp-default-debuginfo-20130607_k3.11.10_21-2.14.1.x86_64.rpmTruevhba-kmp-desktop-20130607_k3.11.10_21-2.14.1.x86_64.rpmTruevhba-kmp-desktop-debuginfo-20130607_k3.11.10_21-2.14.1.x86_64.rpmTruevhba-kmp-xen-20130607_k3.11.10_21-2.14.1.x86_64.rpmTruevhba-kmp-xen-debuginfo-20130607_k3.11.10_21-2.14.1.x86_64.rpmTruepython-virtualbox-4.2.18-2.18.1.x86_64.rpmTruepython-virtualbox-debuginfo-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-debuginfo-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-debugsource-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-devel-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-guest-kmp-default-4.2.18_k3.11.10_21-2.18.1.x86_64.rpmTruevirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1.x86_64.rpmTruevirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_21-2.18.1.x86_64.rpmTruevirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1.x86_64.rpmTruevirtualbox-guest-tools-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-guest-tools-debuginfo-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-guest-x11-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-guest-x11-debuginfo-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-host-kmp-default-4.2.18_k3.11.10_21-2.18.1.x86_64.rpmTruevirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_21-2.18.1.x86_64.rpmTruevirtualbox-host-kmp-desktop-4.2.18_k3.11.10_21-2.18.1.x86_64.rpmTruevirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_21-2.18.1.x86_64.rpmTruevirtualbox-qt-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-qt-debuginfo-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-websrv-4.2.18-2.18.1.x86_64.rpmTruevirtualbox-websrv-debuginfo-4.2.18-2.18.1.x86_64.rpmTruexen-4.3.2_01-21.1.x86_64.rpmTruexen-debugsource-4.3.2_01-21.1.x86_64.rpmTruexen-devel-4.3.2_01-21.1.x86_64.rpmTruexen-doc-html-4.3.2_01-21.1.x86_64.rpmTruexen-kmp-default-4.3.2_01_k3.11.10_21-21.1.x86_64.rpmTruexen-kmp-default-debuginfo-4.3.2_01_k3.11.10_21-21.1.x86_64.rpmTruexen-kmp-desktop-4.3.2_01_k3.11.10_21-21.1.x86_64.rpmTruexen-kmp-desktop-debuginfo-4.3.2_01_k3.11.10_21-21.1.x86_64.rpmTruexen-libs-4.3.2_01-21.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_01-21.1.x86_64.rpmTruexen-tools-4.3.2_01-21.1.x86_64.rpmTruexen-tools-debuginfo-4.3.2_01-21.1.x86_64.rpmTruexen-tools-domU-4.3.2_01-21.1.x86_64.rpmTruexen-tools-domU-debuginfo-4.3.2_01-21.1.x86_64.rpmTruexen-xend-tools-4.3.2_01-21.1.x86_64.rpmTruexen-xend-tools-debuginfo-4.3.2_01-21.1.x86_64.rpmTruextables-addons-2.3-2.13.1.x86_64.rpmTruextables-addons-debuginfo-2.3-2.13.1.x86_64.rpmTruextables-addons-debugsource-2.3-2.13.1.x86_64.rpmTruextables-addons-kmp-default-2.3_k3.11.10_21-2.13.1.x86_64.rpmTruextables-addons-kmp-default-debuginfo-2.3_k3.11.10_21-2.13.1.x86_64.rpmTruextables-addons-kmp-desktop-2.3_k3.11.10_21-2.13.1.x86_64.rpmTruextables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_21-2.13.1.x86_64.rpmTruextables-addons-kmp-xen-2.3_k3.11.10_21-2.13.1.x86_64.rpmTruextables-addons-kmp-xen-debuginfo-2.3_k3.11.10_21-2.13.1.x86_64.rpmTrueopenSUSE-2014-475vorbis-tools: Fixes segmentation fault of vcutlowopenSUSE 13.1 UpdateThis update fixes the following issues with vorbis-tools:
-bnc#888360: Fixes segmentation fault of vcutvorbis-tools-1.4.0-14.4.1.i586.rpmvorbis-tools-1.4.0-14.4.1.src.rpmvorbis-tools-debuginfo-1.4.0-14.4.1.i586.rpmvorbis-tools-debugsource-1.4.0-14.4.1.i586.rpmvorbis-tools-lang-1.4.0-14.4.1.noarch.rpmvorbis-tools-1.4.0-14.4.1.x86_64.rpmvorbis-tools-debuginfo-1.4.0-14.4.1.x86_64.rpmvorbis-tools-debugsource-1.4.0-14.4.1.x86_64.rpmopenSUSE-2014-476MozillaFirefox: Update to Mozilla Firefox 31importantopenSUSE 13.1 Update
MozillaFirefox was updated to version 31 to fix various security issues and bugs:
* MFSA 2014-56/CVE-2014-1547/CVE-2014-1548
Miscellaneous memory safety hazards
* MFSA 2014-57/CVE-2014-1549 (bmo#1020205)
Buffer overflow during Web Audio buffering for playback
* MFSA 2014-58/CVE-2014-1550 (bmo#1020411)
Use-after-free in Web Audio due to incorrect control message ordering
* MFSA 2014-60/CVE-2014-1561 (bmo#1000514, bmo#910375)
Toolbar dialog customization event spoofing
* MFSA 2014-61/CVE-2014-1555 (bmo#1023121)
Use-after-free with FireOnStateChange event
* MFSA 2014-62/CVE-2014-1556 (bmo#1028891)
Exploitable WebGL crash with Cesium JavaScript library
* MFSA 2014-63/CVE-2014-1544 (bmo#963150)
Use-after-free while when manipulating certificates in the trusted cache
(solved with NSS 3.16.2 requirement)
* MFSA 2014-64/CVE-2014-1557 (bmo#913805)
Crash in Skia library when scaling high quality images
* MFSA 2014-65/CVE-2014-1558/CVE-2014-1559/CVE-2014-1560
(bmo#1015973, bmo#1026022, bmo#997795)
Certificate parsing broken by non-standard character encoding
* MFSA 2014-66/CVE-2014-1552 (bmo#985135)
IFRAME sandbox same-origin access through redirect
Mozilla-nss was updated to 3.16.3:
New Functions:
* CERT_GetGeneralNameTypeFromString (This function was already added
in NSS 3.16.2, however, it wasn't declared in a public header file.)
Notable Changes:
* The following 1024-bit CA certificates were removed
- Entrust.net Secure Server Certification Authority
- GTE CyberTrust Global Root
- ValiCert Class 1 Policy Validation Authority
- ValiCert Class 2 Policy Validation Authority
- ValiCert Class 3 Policy Validation Authority
* Additionally, the following CA certificate was removed as
requested by the CA:
- TDC Internet Root CA
* The following CA certificates were added:
- Certification Authority of WoSign
- CA 沃通根证书
- DigiCert Assured ID Root G2
- DigiCert Assured ID Root G3
- DigiCert Global Root G2
- DigiCert Global Root G3
- DigiCert Trusted Root G4
- QuoVadis Root CA 1 G3
- QuoVadis Root CA 2 G3
- QuoVadis Root CA 3 G3
* The Trust Bits were changed for the following CA certificates
- Class 3 Public Primary Certification Authority
- Class 3 Public Primary Certification Authority
- Class 2 Public Primary Certification Authority - G2
- VeriSign Class 2 Public Primary Certification Authority - G3
- AC Raíz Certicámara S.A.
- NetLock Uzleti (Class B) Tanusitvanykiado
- NetLock Expressz (Class C) Tanusitvanykiado
changes in 3.16.2
New functionality:
* DTLS 1.2 is supported.
* The TLS application layer protocol negotiation (ALPN) extension
is also supported on the server side.
* RSA-OEAP is supported. Use the new PK11_PrivDecrypt and
PK11_PubEncrypt functions with the CKM_RSA_PKCS_OAEP mechanism.
* New Intel AES assembly code for 32-bit and 64-bit Windows,
contributed by Shay Gueron and Vlad Krasnov of Intel.
Notable Changes:
* The btoa command has a new command-line option -w suffix, which
causes the output to be wrapped in BEGIN/END lines with the
given suffix
* The certutil commands supports additionals types of subject
alt name extensions.
* The certutil command supports generic certificate extensions,
by loading binary data from files, which have been prepared using
external tools, or which have been extracted from other existing
certificates and dumped to file.
* The certutil command supports three new certificate usage specifiers.
* The pp command supports printing UTF-8 (-u).
* On Linux, NSS is built with the -ffunction-sections -fdata-sections
compiler flags and the --gc-sections linker flag to allow unused
functions to be discarded.
changes in 3.16.1
New functionality:
* Added the "ECC" flag for modutil to select the module used for
elliptic curve cryptography (ECC) operations.
New Macros
* PUBLIC_MECH_ECC_FLAG
a public mechanism flag for elliptic curve cryptography (ECC)
operations
* SECMOD_ECC_FLAG
an NSS-internal mechanism flag for elliptic curve cryptography
(ECC) operations. This macro has the same numeric value as
PUBLIC_MECH_ECC_FLAG.
Notable Changes:
* Imposed name constraints on the French government root CA ANSSI
(DCISS).
MozillaFirefox-31.0-33.1.i586.rpmMozillaFirefox-31.0-33.1.src.rpmMozillaFirefox-branding-upstream-31.0-33.1.i586.rpmMozillaFirefox-buildsymbols-31.0-33.1.i586.rpmMozillaFirefox-debuginfo-31.0-33.1.i586.rpmMozillaFirefox-debugsource-31.0-33.1.i586.rpmMozillaFirefox-devel-31.0-33.1.i586.rpmMozillaFirefox-translations-common-31.0-33.1.i586.rpmMozillaFirefox-translations-other-31.0-33.1.i586.rpmlibfreebl3-3.16.3-27.1.i586.rpmlibfreebl3-32bit-3.16.3-27.1.x86_64.rpmlibfreebl3-debuginfo-3.16.3-27.1.i586.rpmlibfreebl3-debuginfo-32bit-3.16.3-27.1.x86_64.rpmlibsoftokn3-3.16.3-27.1.i586.rpmlibsoftokn3-32bit-3.16.3-27.1.x86_64.rpmlibsoftokn3-debuginfo-3.16.3-27.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.16.3-27.1.x86_64.rpmmozilla-nss-3.16.3-27.1.i586.rpmmozilla-nss-3.16.3-27.1.src.rpmmozilla-nss-32bit-3.16.3-27.1.x86_64.rpmmozilla-nss-certs-3.16.3-27.1.i586.rpmmozilla-nss-certs-32bit-3.16.3-27.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16.3-27.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.16.3-27.1.x86_64.rpmmozilla-nss-debuginfo-3.16.3-27.1.i586.rpmmozilla-nss-debuginfo-32bit-3.16.3-27.1.x86_64.rpmmozilla-nss-debugsource-3.16.3-27.1.i586.rpmmozilla-nss-devel-3.16.3-27.1.i586.rpmmozilla-nss-sysinit-3.16.3-27.1.i586.rpmmozilla-nss-sysinit-32bit-3.16.3-27.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16.3-27.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.16.3-27.1.x86_64.rpmmozilla-nss-tools-3.16.3-27.1.i586.rpmmozilla-nss-tools-debuginfo-3.16.3-27.1.i586.rpmMozillaFirefox-31.0-33.1.x86_64.rpmMozillaFirefox-branding-upstream-31.0-33.1.x86_64.rpmMozillaFirefox-buildsymbols-31.0-33.1.x86_64.rpmMozillaFirefox-debuginfo-31.0-33.1.x86_64.rpmMozillaFirefox-debugsource-31.0-33.1.x86_64.rpmMozillaFirefox-devel-31.0-33.1.x86_64.rpmMozillaFirefox-translations-common-31.0-33.1.x86_64.rpmMozillaFirefox-translations-other-31.0-33.1.x86_64.rpmlibfreebl3-3.16.3-27.1.x86_64.rpmlibfreebl3-debuginfo-3.16.3-27.1.x86_64.rpmlibsoftokn3-3.16.3-27.1.x86_64.rpmlibsoftokn3-debuginfo-3.16.3-27.1.x86_64.rpmmozilla-nss-3.16.3-27.1.x86_64.rpmmozilla-nss-certs-3.16.3-27.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16.3-27.1.x86_64.rpmmozilla-nss-debuginfo-3.16.3-27.1.x86_64.rpmmozilla-nss-debugsource-3.16.3-27.1.x86_64.rpmmozilla-nss-devel-3.16.3-27.1.x86_64.rpmmozilla-nss-sysinit-3.16.3-27.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16.3-27.1.x86_64.rpmmozilla-nss-tools-3.16.3-27.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.16.3-27.1.x86_64.rpmopenSUSE-2014-487MozillaThunderbird: Update to 24.7.0importantopenSUSE 13.1 Update
MozillaThunderbird was updated to Thunderbird 24.7.0 (bnc#887746)
* MFSA 2014-56/CVE-2014-1547/CVE-2014-1548
Miscellaneous memory safety hazards
* MFSA 2014-61/CVE-2014-1555 (bmo#1023121)
Use-after-free with FireOnStateChange event
* MFSA 2014-62/CVE-2014-1556 (bmo#1028891)
Exploitable WebGL crash with Cesium JavaScript library
* MFSA 2014-63/CVE-2014-1544 (bmo#963150)
Use-after-free while when manipulating certificates in the trusted cache
(solved with NSS 3.16.2 requirement)
* MFSA 2014-64/CVE-2014-1557 (bmo#913805)
Crash in Skia library when scaling high quality images
A standalone enigmail 1.7 package that was previously built as part of
MozillaThunderbird was added.
MozillaThunderbird-24.7.0-70.27.1.i586.rpmMozillaThunderbird-24.7.0-70.27.1.src.rpmMozillaThunderbird-buildsymbols-24.7.0-70.27.1.i586.rpmMozillaThunderbird-debuginfo-24.7.0-70.27.1.i586.rpmMozillaThunderbird-debugsource-24.7.0-70.27.1.i586.rpmMozillaThunderbird-devel-24.7.0-70.27.1.i586.rpmMozillaThunderbird-translations-common-24.7.0-70.27.1.i586.rpmMozillaThunderbird-translations-other-24.7.0-70.27.1.i586.rpmenigmail-1.7-2.1.i586.rpmenigmail-1.7-2.1.src.rpmenigmail-debuginfo-1.7-2.1.i586.rpmenigmail-debugsource-1.7-2.1.i586.rpmMozillaThunderbird-24.7.0-70.27.1.x86_64.rpmMozillaThunderbird-buildsymbols-24.7.0-70.27.1.x86_64.rpmMozillaThunderbird-debuginfo-24.7.0-70.27.1.x86_64.rpmMozillaThunderbird-debugsource-24.7.0-70.27.1.x86_64.rpmMozillaThunderbird-devel-24.7.0-70.27.1.x86_64.rpmMozillaThunderbird-translations-common-24.7.0-70.27.1.x86_64.rpmMozillaThunderbird-translations-other-24.7.0-70.27.1.x86_64.rpmenigmail-1.7-2.1.x86_64.rpmenigmail-debuginfo-1.7-2.1.x86_64.rpmenigmail-debugsource-1.7-2.1.x86_64.rpmopenSUSE-2014-477update for pulseaudiomoderateopenSUSE 13.1 Update
This update fixes the following security issue:
(bnc#881524) CVE-2014-3970 - Denial of service in module-rtp-recv
libpulse-devel-4.0.git.270.g9490a-12.1.i586.rpmlibpulse-mainloop-glib0-32bit-4.0.git.270.g9490a-12.1.x86_64.rpmlibpulse-mainloop-glib0-4.0.git.270.g9490a-12.1.i586.rpmlibpulse-mainloop-glib0-debuginfo-32bit-4.0.git.270.g9490a-12.1.x86_64.rpmlibpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmlibpulse0-32bit-4.0.git.270.g9490a-12.1.x86_64.rpmlibpulse0-4.0.git.270.g9490a-12.1.i586.rpmlibpulse0-debuginfo-32bit-4.0.git.270.g9490a-12.1.x86_64.rpmlibpulse0-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-4.0.git.270.g9490a-12.1.src.rpmpulseaudio-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-debugsource-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-esound-compat-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-gdm-hooks-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-lang-4.0.git.270.g9490a-12.1.noarch.rpmpulseaudio-module-bluetooth-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-gconf-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-jack-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-lirc-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-x11-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-zeroconf-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-system-wide-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-utils-4.0.git.270.g9490a-12.1.i586.rpmpulseaudio-utils-debuginfo-4.0.git.270.g9490a-12.1.i586.rpmlibpulse-devel-4.0.git.270.g9490a-12.1.x86_64.rpmlibpulse-mainloop-glib0-4.0.git.270.g9490a-12.1.x86_64.rpmlibpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmlibpulse0-4.0.git.270.g9490a-12.1.x86_64.rpmlibpulse0-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-debugsource-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-esound-compat-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-gdm-hooks-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-bluetooth-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-gconf-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-jack-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-lirc-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-x11-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-zeroconf-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-system-wide-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-utils-4.0.git.270.g9490a-12.1.x86_64.rpmpulseaudio-utils-debuginfo-4.0.git.270.g9490a-12.1.x86_64.rpmopenSUSE-2014-482update for eximmoderateopenSUSE 13.1 UpdateChanges in exim:
- Silence static checkers; (beo#1506).
- update to 4.83
This release of Exim includes one incompatible fix:
+ the behavior of expansion of arguments to math comparison functions
(<, <=, =, =>, >) was unexpected, expanding the values twice;
CVE-2014-2972; (bnc#888520)
This release contains the following enhancements and bugfixes:
+ PRDR was promoted from Experimental to mainline
+ OCSP Stapling was promoted from Experimental to mainline
+ new Experimental feature Proxy Protocol
+ new Experimental feature DSN (Delivery Status Notifications)
+ TLS session improvements
+ TLS SNI fixes
+ LDAP enhancements
+ DMARC fixes (previous CVE-2014-2957) and new $dmarc_domain_policy
+ several new operations (listextract, utf8clean, md5, sha1)
+ enforce header formatting with verify=header_names_ascii
+ new commandline option -oMm
+ new TLSA dns lookup
+ new malware "sock" type
+ cutthrough routing enhancements
+ logging enhancements
+ DNSSEC enhancements
+ exiqgrep enhancements
+ deprecating non-standard SPF results
+ build and portability fixes
+ documentation fixes and enhancements
- Verify source tar ball gpg signature.
- Refresh exim-enable_ecdh_openssl.patch and strip version number from the
patch filename.
- exim482-enable_ecdh_openssl.patch: Enable ECDH (elliptic curve diffie
hellman) support, taken from http://bugs.exim.org/show_bug.cgi?id=1397
- BuildRequire libopenssl-devel only on SUSE systems.
- Fix suse_version condition of the pre- and postun scriptlets.
- Call service_add_pre from pre scriptlet on post-12.2 systems.
- update to 4.82
- Add -bI: framework, and -bI:sieve for querying sieve capabilities.
- Make -n do something, by making it not do something.
When combined with -bP, the name of an option is not output.
- Added tls_dh_min_bits SMTP transport driver option, only honoured
by GnuTLS.
- First step towards DNSSEC, provide $sender_host_dnssec for
$sender_host_name and config options to manage this, and basic check
routines.
- DSCP support for outbound connections and control modifier for inbound.
- Cyrus SASL: set local and remote IP;port properties for driver.
(Only plugin which currently uses this is kerberos4, which nobody should
be using, but we should make it available and other future plugins might
conceivably use it, even though it would break NAT; stuff *should* be
using channel bindings instead).
- Handle "exim -L <tag>" to indicate to use syslog with tag as the process
name; added for Sendmail compatibility; requires admin caller.
Handle -G as equivalent to "control = suppress_local_fixups" (we used to
just ignore it); requires trusted caller.
Also parse but ignore: -Ac -Am -X<logfile>
Bugzilla 1117.
- Bugzilla 1258 - Refactor MAIL FROM optional args processing.
- Add +smtp_confirmation as a default logging option.
- Bugzilla 198 - Implement remove_header ACL modifier.
- Bugzilla 1197, 1281, 1283 - Spec typo.
- Bugzilla 1290 - Spec grammar fixes.
- Bugzilla 1285 - Spec omission, fix docbook errors for spec.txt creation.
- Add Experimental DMARC support using libopendmarc libraries.
- Fix an out of order global option causing a segfault. Reported to dev
mailing list by by Dmitry Isaikin.
- Bugzilla 1201 & 304 - New cutthrough-delivery feature, with TLS support.
- Support "G" suffix to numbers in ${if comparisons.
- Handle smtp transport tls_sni option forced-fail for OpenSSL.
- Bugzilla 1196 - Spec examples corrections
- Add expansion operators ${listnamed:name} and ${listcount:string}
- Add gnutls_allow_auto_pkcs11 option (was originally called
gnutls_enable_pkcs11, but renamed to more accurately indicate its
function.
- Let Linux makefile inherit CFLAGS/CFLAGS_DYNAMIC.
Pulled from Debian 30_dontoverridecflags.dpatch by Andreas Metzler.
- Add expansion item ${acl {name}{arg}...}, expansion condition
"acl {{name}{arg}...}", and optional args on acl condition
"acl = name arg..."
- Permit multiple router/transport headers_add/remove lines.
- Add dnsdb pseudo-lookup "a+" to do an "aaaa" + "a" combination.
- Avoid using a waiting database for a single-message-only transport.
Performance patch from Paul Fisher. Bugzilla 1262.
- Strip leading/trailing newlines from add_header ACL modifier data.
Bugzilla 884.
- Add $headers_added variable, with content from use of ACL modifier
add_header (but not yet added to the message). Bugzilla 199.
- Add 8bitmime log_selector, for 8bitmime status on the received line.
Pulled from Bugzilla 817 by Wolfgang Breyha.
- SECURITY: protect DKIM DNS decoding from remote exploit.
CVE-2012-5671
(nb: this is the same fix as in Exim 4.80.1)
- Add A= logging on delivery lines, and a client_set_id option on
authenticators.
- Add optional authenticated_sender logging to A= and a log_selector
for control.
- Unbreak server_set_id for NTLM/SPA auth, broken by 4.80 PP/29.
- Dovecot auth: log better reason to rejectlog if Dovecot did not
advertise SMTP AUTH mechanism to us, instead of a generic
protocol violation error. Also, make Exim more robust to bad
data from the Dovecot auth socket.
- Fix ultimate retry timeouts for intermittently deliverable recipients.
- When a queue runner is handling a message, Exim first routes the
recipient addresses, during which it prunes them based on the retry
hints database. After that it attempts to deliver the message to
any remaining recipients. It then updates the hints database using
the retry rules.
- So if a recipient address works intermittently, it can get repeatedly
deferred at routing time. The retry hints record remains fresh so the
address never reaches the final cutoff time.
- This is a fairly common occurrence when a user is bumping up against
their storage quota. Exim had some logic in its local delivery code
to deal with this. However it did not apply to per-recipient defers
in remote deliveries, e.g. over LMTP to a separate IMAP message store.
- This change adds a proper retry rule check during routing so that the
final cutoff time is checked against the message's age. We only do
this check if there is an address retry record and there is not a
domain retry record; this implies that previous attempts to handle
the address had the retry_use_local_parts option turned on. We use
this as an approximation for the destination being like a local
delivery, as in LMTP.
- I suspect this new check makes the old local delivery cutoff check
redundant, but I have not verified this so I left the code in place.
- Correct gecos expansion when From: is a prefix of the username.
- Test 0254 submits a message to Exim with the header
Resent-From: f
- When I ran the test suite under the user fanf2, Exim expanded
the header to contain my full name, whereas it should have added
a Resent-Sender: header. It erroneously treats any prefix of the
username as equal to the username.
This change corrects that bug.
- DCC debug and logging tidyup
Error conditions log to paniclog rather than rejectlog.
Debug lines prefixed by "DCC: " to remove any ambiguity.
- Avoid unnecessary rebuilds of lookup-related code.
- Fix OCSP reinitialisation in SNI handling for Exim/TLS as server.
Bug spotted by Jeremy Harris; was flawed since initial commit.
Would have resulted in OCSP responses post-SNI triggering an Exim
NULL dereference and crash.
- Add $router_name and $transport_name variables. Bugzilla 308.
- Define SIOCGIFCONF_GIVES_ADDR for GNU Hurd.
Bug detection, analysis and fix by Samuel Thibault.
Bugzilla 1331, Debian bug #698092.
- Update eximstats to watch out for senders sending 'HELO [IpAddr]'
- SMTP PRDR (http://www.eric-a-hall.com/specs/draft-hall-prdr-00.txt).
Server implementation by Todd Lyons, client by JH.
Only enabled when compiled with EXPERIMENTAL_PRDR. A new
config variable "prdr_enable" controls whether the server
advertises the facility. If the client requests PRDR a new
acl_data_smtp_prdr ACL is called once for each recipient, after
the body content is received and before the acl_smtp_data ACL.
The client is controlled by bolth of: a hosts_try_prdr option
on the smtp transport, and the server advertisement.
Default client logging of deliveries and rejections involving
PRDR are flagged with the string "PRDR".
- Fix problems caused by timeouts during quit ACLs trying to double
fclose(). Diagnosis by Todd Lyons.
Update configure.default to handle IPv6 localhost better.
Patch by Alain Williams (plus minor tweaks).
Bugzilla 880.
- OpenSSL made graceful with empty tls_verify_certificates setting.
This is now consistent with GnuTLS, and is now documented: the
previous undocumented portable approach to treating the option as
unset was to force an expansion failure. That still works, and
an empty string is now equivalent.
- Renamed DNSSEC-enabling option to "dns_dnssec_ok", to make it
clearer that Exim is using the DO (DNSSEC OK) EDNS0 resolver flag,
not performing validation itself.
- Added force_command boolean option to pipe transport.
Patch from Nick Koston, of cPanel Inc.
- AUTH support on callouts (and hence cutthrough-deliveries).
Bugzilla 321, 823.
- Added udpsend ACL modifer and hexquote expansion operator
- Fix eximon continuous updating with timestamped log-files.
Broken in a format-string cleanup in 4.80, missed when I repaired the
other false fix of the same issue.
Report and fix from Heiko Schlichting.
Bugzilla 1363.
- Guard LDAP TLS usage against Solaris LDAP variant.
Report from Prashanth Katuri.
- Support safari_ecdhe_ecdsa_bug for openssl_options.
It's SecureTransport, so affects any MacOS clients which use the
system-integrated TLS libraries, including email clients.
- Fix segfault from trying to fprintf() to a NULL stdio FILE* if
using a MIME ACL for non-SMTP local injection.
Report and assistance in diagnosis by Warren Baker.
- Adjust exiqgrep to be case-insensitive for sender/receiver.
- Fix comparisons for 64b. Bugzilla 1385.
- Add expansion variable $authenticated_fail_id to keep track of
last id that failed so it may be referenced in subsequent ACL's.
- Bugzilla 1375 - Prevent TLS rebinding in ldap. Patch provided by
Alexander Miroch.
- Bugzilla 1382 - Option ldap_require_cert overrides start_tls
ldap library initialization, allowing self-signed CA's to be
used. Also properly sets require_cert option later in code by
using NULL (global ldap config) instead of ldap handle (per
session). Bug diagnosis and testing by alxgomz.
- Enhanced documentation in the ratelimit.pl script provided in
the src/util/ subdirectory.
- Bug 1301 - Imported transport SQL logging patch from Axel Rau
renamed to Transport Post Delivery Action by Jeremy Harris, as
EXPERIMENTAL_TPDA.
- Bugzilla 1217 - Redis lookup support has been added. It is only enabled
when Exim is compiled with EXPERIMENTAL_REDIS. A new config variable
redis_servers = needs to be configured which will be used by the redis
lookup. Patch from Warren Baker, of The Packet Hub.
- Fix exiqsumm summary for corner case. Patch provided by Richard Hall.
- Bugzilla 1289 - Clarify host/ip processing when have errors looking up a
hostname or reverse DNS when processing a host list. Used suggestions
from multiple comments on this bug.
- Bugzilla 1057 - Multiple clamd TCP targets patch from Mark Zealey.
- Had previously added a -CONTINUE option to runtest in the test suite.
Missed a few lines, added it to make the runtest require no keyboard
interaction.
- Bugzilla 1402 - Test 533 fails if any part of the path to the test suite
contains upper case chars. Make router use caseful_local_part.
- Bugzilla 1400 - Add AVOID_GNUTLS_PKCS11 build option. Allows GnuTLS
support when GnuTLS has been built with p11-kit.
- Add systemd support for openSUSE > 12.2
- Remove some obsolete conditionnal macros
- exim.spec forces the use of SSL libraries,
so make sure the BuildRequires are there.
Also add previously implicit cyrus-sasl back.
- Fixed another remote code execution issue (CVE-2011-1407 / bnc#694798)
- Fixed STARTTLS command injection (bnc#695144)exim-4.83-6.4.1.i586.rpmexim-4.83-6.4.1.src.rpmexim-debuginfo-4.83-6.4.1.i586.rpmexim-debugsource-4.83-6.4.1.i586.rpmeximon-4.83-6.4.1.i586.rpmeximon-debuginfo-4.83-6.4.1.i586.rpmeximstats-html-4.83-6.4.1.i586.rpmexim-4.83-6.4.1.x86_64.rpmexim-debuginfo-4.83-6.4.1.x86_64.rpmexim-debugsource-4.83-6.4.1.x86_64.rpmeximon-4.83-6.4.1.x86_64.rpmeximon-debuginfo-4.83-6.4.1.x86_64.rpmeximstats-html-4.83-6.4.1.x86_64.rpmopenSUSE-2014-483chromium: update to 36.0.1985.125importantopenSUSE 13.1 Update
Chromium was updated to version 36.0.1985.125.
New Functionality:
* Rich Notifications Improvements
* An Updated Incognito / Guest NTP design
* The addition of a Browser crash recovery bubble
* Chrome App Launcher for Linux
* Lots of under the hood changes for stability and performance
Security Fixes (bnc#887952,bnc#887955):
* CVE-2014-3160: Same-Origin-Policy bypass in SVG
* CVE-2014-3162: Various fixes from internal audits, fuzzing
and other initiatives
and 24 more fixes for which no description was given.
Packaging changes:
* Switch to newer method to retrieve toolchain packages. Dropping
the three naclsdk_*tgz files. Everything is now included in the
toolchain_linux_x86.tar.bz2 tarball
* Add Courgette.tar.xz as that the build process now requires
some files from Courgette in order to build succesfully. This
does not mean that Courgette is build/delivered.
Includes also an update to Chromium 35.0.1916.153
Security fixes (bnc#882264,bnc#882264,bnc#882265,bnc#882263):
* CVE-2014-3154: Use-after-free in filesystem api
* CVE-2014-3155: Out-of-bounds read in SPDY
* CVE-2014-3156: Buffer overflow in clipboard
* CVE-2014-3157: Heap overflow in media
chromedriver-36.0.1985.125-41.1.i586.rpmchromedriver-debuginfo-36.0.1985.125-41.1.i586.rpmchromium-36.0.1985.125-41.1.i586.rpmchromium-36.0.1985.125-41.1.src.rpmchromium-debuginfo-36.0.1985.125-41.1.i586.rpmchromium-debugsource-36.0.1985.125-41.1.i586.rpmchromium-desktop-gnome-36.0.1985.125-41.1.i586.rpmchromium-desktop-kde-36.0.1985.125-41.1.i586.rpmchromium-ffmpegsumo-36.0.1985.125-41.1.i586.rpmchromium-ffmpegsumo-debuginfo-36.0.1985.125-41.1.i586.rpmchromium-suid-helper-36.0.1985.125-41.1.i586.rpmchromium-suid-helper-debuginfo-36.0.1985.125-41.1.i586.rpmchromedriver-36.0.1985.125-41.1.x86_64.rpmchromedriver-debuginfo-36.0.1985.125-41.1.x86_64.rpmchromium-36.0.1985.125-41.1.x86_64.rpmchromium-debuginfo-36.0.1985.125-41.1.x86_64.rpmchromium-debugsource-36.0.1985.125-41.1.x86_64.rpmchromium-desktop-gnome-36.0.1985.125-41.1.x86_64.rpmchromium-desktop-kde-36.0.1985.125-41.1.x86_64.rpmchromium-ffmpegsumo-36.0.1985.125-41.1.x86_64.rpmchromium-ffmpegsumo-debuginfo-36.0.1985.125-41.1.x86_64.rpmchromium-suid-helper-36.0.1985.125-41.1.x86_64.rpmchromium-suid-helper-debuginfo-36.0.1985.125-41.1.x86_64.rpmopenSUSE-2014-484transmission: security updatemoderateopenSUSE 13.1 Update
transmission was updated to fix a peer communication
vulnerability (no known exploits). (bnc#887079, CVE-2014-4909).
transmission-2.82-2.4.1.i586.rpmtransmission-2.82-2.4.1.src.rpmtransmission-common-2.82-2.4.1.noarch.rpmtransmission-daemon-2.82-2.4.1.i586.rpmtransmission-daemon-debuginfo-2.82-2.4.1.i586.rpmtransmission-debuginfo-2.82-2.4.1.i586.rpmtransmission-debugsource-2.82-2.4.1.i586.rpmtransmission-gtk-2.82-2.4.1.i586.rpmtransmission-gtk-debuginfo-2.82-2.4.1.i586.rpmtransmission-gtk-lang-2.82-2.4.1.noarch.rpmtransmission-qt-2.82-2.4.1.i586.rpmtransmission-qt-debuginfo-2.82-2.4.1.i586.rpmtransmission-qt-lang-2.82-2.4.1.noarch.rpmtransmission-2.82-2.4.1.x86_64.rpmtransmission-daemon-2.82-2.4.1.x86_64.rpmtransmission-daemon-debuginfo-2.82-2.4.1.x86_64.rpmtransmission-debuginfo-2.82-2.4.1.x86_64.rpmtransmission-debugsource-2.82-2.4.1.x86_64.rpmtransmission-gtk-2.82-2.4.1.x86_64.rpmtransmission-gtk-debuginfo-2.82-2.4.1.x86_64.rpmtransmission-qt-2.82-2.4.1.x86_64.rpmtransmission-qt-debuginfo-2.82-2.4.1.x86_64.rpmopenSUSE-2014-485kdelibs4: update to fix a DBUS / PolicyKit checking race conditionmoderateopenSUSE 13.1 Update
KDE4 Libraries and Workspace received a security fix to fix
a race condition in DBUS/Polkit authorization, where local
attackers could potentially call root KDE services without
proper authenticiation. (CVE-2014-5033)
Additionaly a interlaced GIF display bug in KHTML was fixed. (kde#330148)
This update also includes a kdebase4-workspace minor version update to 4.11.11 with various bugfixes.
kde4-kgreeter-plugins-4.11.11-115.3.i586.rpmkde4-kgreeter-plugins-debuginfo-4.11.11-115.3.i586.rpmkdebase4-workspace-4.11.11-115.3.i586.rpmkdebase4-workspace-4.11.11-115.3.src.rpmkdebase4-workspace-branding-upstream-4.11.11-115.3.i586.rpmkdebase4-workspace-debuginfo-4.11.11-115.3.i586.rpmkdebase4-workspace-debugsource-4.11.11-115.3.i586.rpmkdebase4-workspace-devel-4.11.11-115.3.i586.rpmkdebase4-workspace-devel-debuginfo-4.11.11-115.3.i586.rpmkdebase4-workspace-ksysguardd-4.11.11-115.3.i586.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.11-115.3.i586.rpmkdebase4-workspace-liboxygenstyle-32bit-4.11.11-115.3.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.11-115.3.i586.rpmkdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.11-115.3.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.11-115.3.i586.rpmkdebase4-workspace-plasma-calendar-4.11.11-115.3.i586.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.11-115.3.i586.rpmkdm-4.11.11-115.3.i586.rpmkdm-branding-upstream-4.11.11-115.3.i586.rpmkdm-debuginfo-4.11.11-115.3.i586.rpmkrandr-4.11.11-115.3.i586.rpmkrandr-debuginfo-4.11.11-115.3.i586.rpmkwin-4.11.11-115.3.i586.rpmkwin-debuginfo-4.11.11-115.3.i586.rpmpython-kdebase4-4.11.11-115.3.i586.rpmkdelibs4-apidocs-4.11.5-484.1.noarch.rpmkdelibs4-apidocs-4.11.5-484.1.src.rpmkdelibs4-4.11.5-484.1.i586.rpmkdelibs4-4.11.5-484.1.src.rpmkdelibs4-branding-upstream-4.11.5-484.1.i586.rpmkdelibs4-core-4.11.5-484.1.i586.rpmkdelibs4-core-debuginfo-4.11.5-484.1.i586.rpmkdelibs4-debuginfo-4.11.5-484.1.i586.rpmkdelibs4-debugsource-4.11.5-484.1.i586.rpmkdelibs4-doc-4.11.5-484.1.i586.rpmkdelibs4-doc-debuginfo-4.11.5-484.1.i586.rpmlibkde4-32bit-4.11.5-484.1.x86_64.rpmlibkde4-4.11.5-484.1.i586.rpmlibkde4-debuginfo-32bit-4.11.5-484.1.x86_64.rpmlibkde4-debuginfo-4.11.5-484.1.i586.rpmlibkde4-devel-4.11.5-484.1.i586.rpmlibkdecore4-32bit-4.11.5-484.1.x86_64.rpmlibkdecore4-4.11.5-484.1.i586.rpmlibkdecore4-debuginfo-32bit-4.11.5-484.1.x86_64.rpmlibkdecore4-debuginfo-4.11.5-484.1.i586.rpmlibkdecore4-devel-4.11.5-484.1.i586.rpmlibkdecore4-devel-debuginfo-4.11.5-484.1.i586.rpmlibksuseinstall-devel-4.11.5-484.1.i586.rpmlibksuseinstall1-32bit-4.11.5-484.1.x86_64.rpmlibksuseinstall1-4.11.5-484.1.i586.rpmlibksuseinstall1-debuginfo-32bit-4.11.5-484.1.x86_64.rpmlibksuseinstall1-debuginfo-4.11.5-484.1.i586.rpmkde4-kgreeter-plugins-4.11.11-115.3.x86_64.rpmkde4-kgreeter-plugins-debuginfo-4.11.11-115.3.x86_64.rpmkdebase4-workspace-4.11.11-115.3.x86_64.rpmkdebase4-workspace-branding-upstream-4.11.11-115.3.x86_64.rpmkdebase4-workspace-debuginfo-4.11.11-115.3.x86_64.rpmkdebase4-workspace-debugsource-4.11.11-115.3.x86_64.rpmkdebase4-workspace-devel-4.11.11-115.3.x86_64.rpmkdebase4-workspace-devel-debuginfo-4.11.11-115.3.x86_64.rpmkdebase4-workspace-ksysguardd-4.11.11-115.3.x86_64.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.11-115.3.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.11-115.3.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.11-115.3.x86_64.rpmkdebase4-workspace-plasma-calendar-4.11.11-115.3.x86_64.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.11-115.3.x86_64.rpmkdm-4.11.11-115.3.x86_64.rpmkdm-branding-upstream-4.11.11-115.3.x86_64.rpmkdm-debuginfo-4.11.11-115.3.x86_64.rpmkrandr-4.11.11-115.3.x86_64.rpmkrandr-debuginfo-4.11.11-115.3.x86_64.rpmkwin-4.11.11-115.3.x86_64.rpmkwin-debuginfo-4.11.11-115.3.x86_64.rpmpython-kdebase4-4.11.11-115.3.x86_64.rpmkdelibs4-4.11.5-484.1.x86_64.rpmkdelibs4-branding-upstream-4.11.5-484.1.x86_64.rpmkdelibs4-core-4.11.5-484.1.x86_64.rpmkdelibs4-core-debuginfo-4.11.5-484.1.x86_64.rpmkdelibs4-debuginfo-4.11.5-484.1.x86_64.rpmkdelibs4-debugsource-4.11.5-484.1.x86_64.rpmkdelibs4-doc-4.11.5-484.1.x86_64.rpmkdelibs4-doc-debuginfo-4.11.5-484.1.x86_64.rpmlibkde4-4.11.5-484.1.x86_64.rpmlibkde4-debuginfo-4.11.5-484.1.x86_64.rpmlibkde4-devel-4.11.5-484.1.x86_64.rpmlibkdecore4-4.11.5-484.1.x86_64.rpmlibkdecore4-debuginfo-4.11.5-484.1.x86_64.rpmlibkdecore4-devel-4.11.5-484.1.x86_64.rpmlibkdecore4-devel-debuginfo-4.11.5-484.1.x86_64.rpmlibksuseinstall-devel-4.11.5-484.1.x86_64.rpmlibksuseinstall1-4.11.5-484.1.x86_64.rpmlibksuseinstall1-debuginfo-4.11.5-484.1.x86_64.rpmopenSUSE-2014-486security update for krb5lowopenSUSE 13.1 UpdateThe following security isses are fixed in this update:
CVE-2014-4341 CVE-2014-4342: denial of service flaws when handling RFC 1964 tokens (bnc#886016)
CVE-2014-4343 CVE-2014-4344: multiple flaws in SPNEGO (bnc#888697)krb5-mini-1.11.3-3.8.1.i586.rpmkrb5-mini-1.11.3-3.8.1.src.rpmkrb5-mini-debuginfo-1.11.3-3.8.1.i586.rpmkrb5-mini-debugsource-1.11.3-3.8.1.i586.rpmkrb5-mini-devel-1.11.3-3.8.1.i586.rpmkrb5-1.11.3-3.8.1.i586.rpmkrb5-1.11.3-3.8.1.src.rpmkrb5-32bit-1.11.3-3.8.1.x86_64.rpmkrb5-client-1.11.3-3.8.1.i586.rpmkrb5-client-debuginfo-1.11.3-3.8.1.i586.rpmkrb5-debuginfo-1.11.3-3.8.1.i586.rpmkrb5-debuginfo-32bit-1.11.3-3.8.1.x86_64.rpmkrb5-debugsource-1.11.3-3.8.1.i586.rpmkrb5-devel-1.11.3-3.8.1.i586.rpmkrb5-devel-32bit-1.11.3-3.8.1.x86_64.rpmkrb5-doc-1.11.3-3.8.1.i586.rpmkrb5-plugin-kdb-ldap-1.11.3-3.8.1.i586.rpmkrb5-plugin-kdb-ldap-debuginfo-1.11.3-3.8.1.i586.rpmkrb5-plugin-preauth-pkinit-1.11.3-3.8.1.i586.rpmkrb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.8.1.i586.rpmkrb5-server-1.11.3-3.8.1.i586.rpmkrb5-server-debuginfo-1.11.3-3.8.1.i586.rpmkrb5-mini-1.11.3-3.8.1.x86_64.rpmkrb5-mini-debuginfo-1.11.3-3.8.1.x86_64.rpmkrb5-mini-debugsource-1.11.3-3.8.1.x86_64.rpmkrb5-mini-devel-1.11.3-3.8.1.x86_64.rpmkrb5-1.11.3-3.8.1.x86_64.rpmkrb5-client-1.11.3-3.8.1.x86_64.rpmkrb5-client-debuginfo-1.11.3-3.8.1.x86_64.rpmkrb5-debuginfo-1.11.3-3.8.1.x86_64.rpmkrb5-debugsource-1.11.3-3.8.1.x86_64.rpmkrb5-devel-1.11.3-3.8.1.x86_64.rpmkrb5-doc-1.11.3-3.8.1.x86_64.rpmkrb5-plugin-kdb-ldap-1.11.3-3.8.1.x86_64.rpmkrb5-plugin-kdb-ldap-debuginfo-1.11.3-3.8.1.x86_64.rpmkrb5-plugin-preauth-pkinit-1.11.3-3.8.1.x86_64.rpmkrb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.8.1.x86_64.rpmkrb5-server-1.11.3-3.8.1.x86_64.rpmkrb5-server-debuginfo-1.11.3-3.8.1.x86_64.rpmopenSUSE-2014-479at: Introduce switch to specify time format for atqlowopenSUSE 13.1 UpdateThis update fixes the following issues with at:
-bnc#879402: Introduced -o switch for atq to specify strftime-like format for displayed list of tasksat-3.1.13-5.8.1.i586.rpmat-3.1.13-5.8.1.src.rpmat-debuginfo-3.1.13-5.8.1.i586.rpmat-debugsource-3.1.13-5.8.1.i586.rpmat-3.1.13-5.8.1.x86_64.rpmat-debuginfo-3.1.13-5.8.1.x86_64.rpmat-debugsource-3.1.13-5.8.1.x86_64.rpmopenSUSE-2014-488cipher upgrade and SNI support for apache2-mod_nss, bug fixesmoderateopenSUSE 13.1 Update
apache2-mod_nss is alternative yet not exclusive to mod_nss.
This update introduces Server Name Indication support to mod_nss, which was
not available previously. In addition to SNI, GCM ciphers have been added
to the cipher list of mod_nss.
A bug was corrected that prevented the entry of the certificate store passphrase
if such a passphrase was set.
Please note that the configuration presets were slightly changed so that the new
ciphers are preferred (NSSCipherSuite directive), and the VirtualHost directive
is now contained in /etc/apache2/vhosts.d/vhost-nss.templace (not used by
apache because not named *.conf).
apache2-mod_nss-1.0.8-6.13.1.i586.rpmapache2-mod_nss-1.0.8-6.13.1.src.rpmapache2-mod_nss-debuginfo-1.0.8-6.13.1.i586.rpmapache2-mod_nss-debugsource-1.0.8-6.13.1.i586.rpmapache2-mod_nss-1.0.8-6.13.1.x86_64.rpmapache2-mod_nss-debuginfo-1.0.8-6.13.1.x86_64.rpmapache2-mod_nss-debugsource-1.0.8-6.13.1.x86_64.rpmopenSUSE-2014-489update for kdirstatmoderateopenSUSE 13.1 Update
The following security fixes are fixed in this update:
- command injection (CVE-2014-2528) with patch from upstream (bnc#868682)
kdirstat-2.4.4-273.4.1.i586.rpmkdirstat-2.4.4-273.4.1.src.rpmkdirstat-debuginfo-2.4.4-273.4.1.i586.rpmkdirstat-debugsource-2.4.4-273.4.1.i586.rpmkdirstat-2.4.4-273.4.1.x86_64.rpmkdirstat-debuginfo-2.4.4-273.4.1.x86_64.rpmkdirstat-debugsource-2.4.4-273.4.1.x86_64.rpmopenSUSE-2014-480NetworkManager: simplify netlink msg validationmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with NetworkManager:
- bnc#888210: Simplify netlink msg validation to fix regression with the latest libnl3NetworkManager-0.9.8.8-4.1.i586.rpmNetworkManager-0.9.8.8-4.1.src.rpmNetworkManager-debuginfo-0.9.8.8-4.1.i586.rpmNetworkManager-debugsource-0.9.8.8-4.1.i586.rpmNetworkManager-devel-0.9.8.8-4.1.i586.rpmNetworkManager-devel-32bit-0.9.8.8-4.1.x86_64.rpmNetworkManager-lang-0.9.8.8-4.1.noarch.rpmlibnm-glib-vpn1-0.9.8.8-4.1.i586.rpmlibnm-glib-vpn1-32bit-0.9.8.8-4.1.x86_64.rpmlibnm-glib-vpn1-debuginfo-0.9.8.8-4.1.i586.rpmlibnm-glib-vpn1-debuginfo-32bit-0.9.8.8-4.1.x86_64.rpmlibnm-glib4-0.9.8.8-4.1.i586.rpmlibnm-glib4-32bit-0.9.8.8-4.1.x86_64.rpmlibnm-glib4-debuginfo-0.9.8.8-4.1.i586.rpmlibnm-glib4-debuginfo-32bit-0.9.8.8-4.1.x86_64.rpmlibnm-util2-0.9.8.8-4.1.i586.rpmlibnm-util2-32bit-0.9.8.8-4.1.x86_64.rpmlibnm-util2-debuginfo-0.9.8.8-4.1.i586.rpmlibnm-util2-debuginfo-32bit-0.9.8.8-4.1.x86_64.rpmtypelib-1_0-NMClient-1_0-0.9.8.8-4.1.i586.rpmtypelib-1_0-NetworkManager-1_0-0.9.8.8-4.1.i586.rpmNetworkManager-0.9.8.8-4.1.x86_64.rpmNetworkManager-debuginfo-0.9.8.8-4.1.x86_64.rpmNetworkManager-debugsource-0.9.8.8-4.1.x86_64.rpmNetworkManager-devel-0.9.8.8-4.1.x86_64.rpmlibnm-glib-vpn1-0.9.8.8-4.1.x86_64.rpmlibnm-glib-vpn1-debuginfo-0.9.8.8-4.1.x86_64.rpmlibnm-glib4-0.9.8.8-4.1.x86_64.rpmlibnm-glib4-debuginfo-0.9.8.8-4.1.x86_64.rpmlibnm-util2-0.9.8.8-4.1.x86_64.rpmlibnm-util2-debuginfo-0.9.8.8-4.1.x86_64.rpmtypelib-1_0-NMClient-1_0-0.9.8.8-4.1.x86_64.rpmtypelib-1_0-NetworkManager-1_0-0.9.8.8-4.1.x86_64.rpmopenSUSE-2014-490update for jbigkitmoderateopenSUSE 13.1 Update
The following security issue is fixed in this update
- [bnc#870855] - CVE-2013-6369: jbigkit buffer overflow
jbigkit-2.0-10.4.1.i586.rpmjbigkit-2.0-10.4.1.src.rpmjbigkit-debuginfo-2.0-10.4.1.i586.rpmjbigkit-debugsource-2.0-10.4.1.i586.rpmlibjbig-devel-2.0-10.4.1.i586.rpmlibjbig-devel-32bit-2.0-10.4.1.x86_64.rpmlibjbig2-2.0-10.4.1.i586.rpmlibjbig2-32bit-2.0-10.4.1.x86_64.rpmlibjbig2-debuginfo-2.0-10.4.1.i586.rpmlibjbig2-debuginfo-32bit-2.0-10.4.1.x86_64.rpmjbigkit-2.0-10.4.1.x86_64.rpmjbigkit-debuginfo-2.0-10.4.1.x86_64.rpmjbigkit-debugsource-2.0-10.4.1.x86_64.rpmlibjbig-devel-2.0-10.4.1.x86_64.rpmlibjbig2-2.0-10.4.1.x86_64.rpmlibjbig2-debuginfo-2.0-10.4.1.x86_64.rpmopenSUSE-2014-491security update for elfutilslowopenSUSE 13.1 Update Fix integer overflow in check_section (CVE-2014-0172, bnc#872785)elfutils-0.155-6.4.1.i586.rpmelfutils-0.155-6.4.1.src.rpmelfutils-debuginfo-0.155-6.4.1.i586.rpmelfutils-debugsource-0.155-6.4.1.i586.rpmlibasm-devel-0.155-6.4.1.i586.rpmlibasm1-0.155-6.4.1.i586.rpmlibasm1-32bit-0.155-6.4.1.x86_64.rpmlibasm1-debuginfo-0.155-6.4.1.i586.rpmlibasm1-debuginfo-32bit-0.155-6.4.1.x86_64.rpmlibdw-devel-0.155-6.4.1.i586.rpmlibdw1-0.155-6.4.1.i586.rpmlibdw1-32bit-0.155-6.4.1.x86_64.rpmlibdw1-debuginfo-0.155-6.4.1.i586.rpmlibdw1-debuginfo-32bit-0.155-6.4.1.x86_64.rpmlibebl-devel-0.155-6.4.1.i586.rpmlibebl1-0.155-6.4.1.i586.rpmlibebl1-32bit-0.155-6.4.1.x86_64.rpmlibebl1-debuginfo-0.155-6.4.1.i586.rpmlibebl1-debuginfo-32bit-0.155-6.4.1.x86_64.rpmlibelf-devel-0.155-6.4.1.i586.rpmlibelf-devel-32bit-0.155-6.4.1.x86_64.rpmlibelf1-0.155-6.4.1.i586.rpmlibelf1-32bit-0.155-6.4.1.x86_64.rpmlibelf1-debuginfo-0.155-6.4.1.i586.rpmlibelf1-debuginfo-32bit-0.155-6.4.1.x86_64.rpmelfutils-0.155-6.4.1.x86_64.rpmelfutils-debuginfo-0.155-6.4.1.x86_64.rpmelfutils-debugsource-0.155-6.4.1.x86_64.rpmlibasm-devel-0.155-6.4.1.x86_64.rpmlibasm1-0.155-6.4.1.x86_64.rpmlibasm1-debuginfo-0.155-6.4.1.x86_64.rpmlibdw-devel-0.155-6.4.1.x86_64.rpmlibdw1-0.155-6.4.1.x86_64.rpmlibdw1-debuginfo-0.155-6.4.1.x86_64.rpmlibebl-devel-0.155-6.4.1.x86_64.rpmlibebl1-0.155-6.4.1.x86_64.rpmlibebl1-debuginfo-0.155-6.4.1.x86_64.rpmlibelf-devel-0.155-6.4.1.x86_64.rpmlibelf1-0.155-6.4.1.x86_64.rpmlibelf1-debuginfo-0.155-6.4.1.x86_64.rpmopenSUSE-2014-492update for tormoderateopenSUSE 13.1 Update- Tor 0.2.4.23 [bnc#889688] [CVE-2014-5117]
Slows down the risk from guard rotation and backports several
important fixes from the Tor 0.2.5 alpha release series.
- Major features:
- Clients now look at the "usecreatefast" consensus parameter to
decide whether to use CREATE_FAST or CREATE cells for the first hop
of their circuit. This approach can improve security on connections
where Tor's circuit handshake is stronger than the available TLS
connection security levels, but the tradeoff is more computational
load on guard relays.
- Make the number of entry guards configurable via a new
NumEntryGuards consensus parameter, and the number of directory
guards configurable via a new NumDirectoryGuards consensus
parameter.
- Major bugfixes:
- Fix a bug in the bounds-checking in the 32-bit curve25519-donna
implementation that caused incorrect results on 32-bit
implementations when certain malformed inputs were used along with
a small class of private ntor keys.
- Minor bugfixes:
- Warn and drop the circuit if we receive an inbound 'relay early'
cell.
- Correct a confusing error message when trying to extend a circuit
via the control protocol but we don't know a descriptor or
microdescriptor for one of the specified relays.
- Avoid an illegal read from stack when initializing the TLS module
using a version of OpenSSL without all of the ciphers used by the
v2 link handshake.
tor-0.2.4.23-5.12.1.i586.rpmtor-0.2.4.23-5.12.1.src.rpmtor-debuginfo-0.2.4.23-5.12.1.i586.rpmtor-debugsource-0.2.4.23-5.12.1.i586.rpmtor-0.2.4.23-5.12.1.x86_64.rpmtor-debuginfo-0.2.4.23-5.12.1.x86_64.rpmtor-debugsource-0.2.4.23-5.12.1.x86_64.rpmopenSUSE-2014-481hunspell: Make hunspell work with emacs and UTF-8lowopenSUSE 13.1 UpdateThis update fixes the following issue with hunspell:
-bnc#883505: fixes behaviour in emacs when fed with UTF-8hunspell-1.3.2-15.4.1.i586.rpmhunspell-1.3.2-15.4.1.src.rpmhunspell-32bit-1.3.2-15.4.1.x86_64.rpmhunspell-debuginfo-1.3.2-15.4.1.i586.rpmhunspell-debuginfo-32bit-1.3.2-15.4.1.x86_64.rpmhunspell-debugsource-1.3.2-15.4.1.i586.rpmhunspell-devel-1.3.2-15.4.1.i586.rpmhunspell-static-1.3.2-15.4.1.i586.rpmhunspell-tools-1.3.2-15.4.1.i586.rpmhunspell-tools-debuginfo-1.3.2-15.4.1.i586.rpmhunspell-1.3.2-15.4.1.x86_64.rpmhunspell-debuginfo-1.3.2-15.4.1.x86_64.rpmhunspell-debugsource-1.3.2-15.4.1.x86_64.rpmhunspell-devel-1.3.2-15.4.1.x86_64.rpmhunspell-static-1.3.2-15.4.1.x86_64.rpmhunspell-tools-1.3.2-15.4.1.x86_64.rpmhunspell-tools-debuginfo-1.3.2-15.4.1.x86_64.rpmopenSUSE-2014-495Softwarestack update for openSUSE 13.1moderateopenSUSE 13.1 UpdateThis update fixes the following issues with the Softwarestack:
-libzypp:
+ bnc#888919:
* Remove orphaned package caches on refresh
* Fix gpg key creation/modification date computation
+ bnc#885254: Fix wrong '//' when extending URLs with an empty path
+ updated translations
-libzypp-testsuite-tools:
+bnc#889426: Also install deptestomatic.noui
+ Add support for hardware dependencies, multiversion packages.
-zypper:
+ updated translations
+ bnc#883951: fix zypper.8 man page format
libzypp-testsuite-tools-4.4.1-2.4.1.i586.rpmTruelibzypp-testsuite-tools-4.4.1-2.4.1.src.rpmTruelibzypp-13.10.4-23.1.i586.rpmTruelibzypp-13.10.4-23.1.src.rpmTruelibzypp-debuginfo-13.10.4-23.1.i586.rpmTruelibzypp-debugsource-13.10.4-23.1.i586.rpmTruelibzypp-devel-13.10.4-23.1.i586.rpmTruezypper-1.9.17-26.1.i586.rpmTruezypper-1.9.17-26.1.src.rpmTruezypper-aptitude-1.9.17-26.1.noarch.rpmTruezypper-debuginfo-1.9.17-26.1.i586.rpmTruezypper-debugsource-1.9.17-26.1.i586.rpmTruezypper-log-1.9.17-26.1.noarch.rpmTruelibzypp-testsuite-tools-4.4.1-2.4.1.x86_64.rpmTruelibzypp-13.10.4-23.1.x86_64.rpmTruelibzypp-debuginfo-13.10.4-23.1.x86_64.rpmTruelibzypp-debugsource-13.10.4-23.1.x86_64.rpmTruelibzypp-devel-13.10.4-23.1.x86_64.rpmTruezypper-1.9.17-26.1.x86_64.rpmTruezypper-debuginfo-1.9.17-26.1.x86_64.rpmTruezypper-debugsource-1.9.17-26.1.x86_64.rpmTrueopenSUSE-2014-496sg3_utils: Fixed error reversion from openSUSE 12.2lowopenSUSE 13.1 UpdateThis update fixes the following issue with sg3_utils:
- replaced old files
- bnc#815156: removed patch to fix error reversion from openSUSE 12.2libsgutils-devel-1.36-3.4.1.i586.rpmlibsgutils2-2-1.36-3.4.1.i586.rpmlibsgutils2-2-debuginfo-1.36-3.4.1.i586.rpmsg3_utils-1.36-3.4.1.i586.rpmsg3_utils-1.36-3.4.1.src.rpmsg3_utils-debuginfo-1.36-3.4.1.i586.rpmsg3_utils-debugsource-1.36-3.4.1.i586.rpmlibsgutils-devel-1.36-3.4.1.x86_64.rpmlibsgutils2-2-1.36-3.4.1.x86_64.rpmlibsgutils2-2-debuginfo-1.36-3.4.1.x86_64.rpmsg3_utils-1.36-3.4.1.x86_64.rpmsg3_utils-debuginfo-1.36-3.4.1.x86_64.rpmsg3_utils-debugsource-1.36-3.4.1.x86_64.rpmopenSUSE-2014-501update for apache2-mod_security2moderateopenSUSE 13.1 Update
This is apache2-mod_security2 update fixes the following security issue:
- Specially drafted chunked http requests allow to bypass filters
configured in mod_security2. This vulnerability is known as
CVE-2013-5705 and was handled in bnc#871309.
apache2-mod_security2-2.8.0-4.4.1.i586.rpmapache2-mod_security2-2.8.0-4.4.1.src.rpmapache2-mod_security2-debuginfo-2.8.0-4.4.1.i586.rpmapache2-mod_security2-debugsource-2.8.0-4.4.1.i586.rpmapache2-mod_security2-2.8.0-4.4.1.x86_64.rpmapache2-mod_security2-debuginfo-2.8.0-4.4.1.x86_64.rpmapache2-mod_security2-debugsource-2.8.0-4.4.1.x86_64.rpmopenSUSE-2014-503update for apache2moderateopenSUSE 13.1 UpdateThis apache2 update fixes the following security issues:
- fix for crash in mod_proxy processing specially crafted requests with
reverse proxy configurations that results in a crash and a DoS
condition for the server. CVE-2014-0117
- new config option CGIDScriptTimeout set to 60s in new file
conf.d/cgid-timeout.conf, preventing worker processes hanging forever
if a cgi launched from them has stopped reading input from the server
(DoS). CVE-2014-0231
- Fix for a NULL pointer dereference in mod_cache that causes a crash in
caching forwarding configurations, resulting in a DoS condition.
CVE-2013-4352
- fix for crash in parsing cookie content, resulting in a DoS against
the server CVE-2014-0098
- fix for mod_status race condition in scoreboard handling and
consecutive heap overflow and information disclosure if access to
mod_status is granted to a potential attacker. CVE-2014-0226
- fix for improper handling of whitespace characters from CDATA sections
to mod_dav, leading to a crash and a DoS condition of the apache
server process CVE-2013-6438
apache2-2.4.6-6.27.1.i586.rpmapache2-2.4.6-6.27.1.src.rpmapache2-debuginfo-2.4.6-6.27.1.i586.rpmapache2-debugsource-2.4.6-6.27.1.i586.rpmapache2-devel-2.4.6-6.27.1.i586.rpmapache2-doc-2.4.6-6.27.1.noarch.rpmapache2-event-2.4.6-6.27.1.i586.rpmapache2-event-debuginfo-2.4.6-6.27.1.i586.rpmapache2-example-pages-2.4.6-6.27.1.i586.rpmapache2-prefork-2.4.6-6.27.1.i586.rpmapache2-prefork-debuginfo-2.4.6-6.27.1.i586.rpmapache2-utils-2.4.6-6.27.1.i586.rpmapache2-utils-debuginfo-2.4.6-6.27.1.i586.rpmapache2-worker-2.4.6-6.27.1.i586.rpmapache2-worker-debuginfo-2.4.6-6.27.1.i586.rpmapache2-2.4.6-6.27.1.x86_64.rpmapache2-debuginfo-2.4.6-6.27.1.x86_64.rpmapache2-debugsource-2.4.6-6.27.1.x86_64.rpmapache2-devel-2.4.6-6.27.1.x86_64.rpmapache2-event-2.4.6-6.27.1.x86_64.rpmapache2-event-debuginfo-2.4.6-6.27.1.x86_64.rpmapache2-example-pages-2.4.6-6.27.1.x86_64.rpmapache2-prefork-2.4.6-6.27.1.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.27.1.x86_64.rpmapache2-utils-2.4.6-6.27.1.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.27.1.x86_64.rpmapache2-worker-2.4.6-6.27.1.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.27.1.x86_64.rpmopenSUSE-2014-497libyui-qt-pkg: Fix display of images in YaST QT's "Symbols" helplowopenSUSE 13.1 UpdateThis update fixes the following issues with libyui-qt-pkg:
-bnc#890718: Fix display of images in YaST QT's "Symbols" helplibyui-qt-pkg-doc-2.42.13-2.4.1.noarch.rpmlibyui-qt-pkg-doc-2.42.13-2.4.1.src.rpmlibyui-qt-pkg-2.42.13-2.4.1.src.rpmlibyui-qt-pkg-debugsource-2.42.13-2.4.1.i586.rpmlibyui-qt-pkg-devel-2.42.13-2.4.1.i586.rpmlibyui-qt-pkg5-2.42.13-2.4.1.i586.rpmlibyui-qt-pkg5-debuginfo-2.42.13-2.4.1.i586.rpmlibyui-qt-pkg-debugsource-2.42.13-2.4.1.x86_64.rpmlibyui-qt-pkg-devel-2.42.13-2.4.1.x86_64.rpmlibyui-qt-pkg5-2.42.13-2.4.1.x86_64.rpmlibyui-qt-pkg5-debuginfo-2.42.13-2.4.1.x86_64.rpmopenSUSE-2014-500update for gpgmemoderateopenSUSE 13.1 UpdateThis gpgme update to version 1.4.4 fixes the following security and non i
security issues:
- Fixed possible overflow in gpgsm and uiserver engines.
(CVE-2014-3564, bnc#890123)
- Fixed possibled segv in gpgme_op_card_edit.
- Fixed minor memleaks and possible zombie processes.
- Fixed prototype inconsistencies and void pointer arithmetic.
gpgme-1.4.4-2.4.1.i586.rpmgpgme-1.4.4-2.4.1.src.rpmgpgme-debugsource-1.4.4-2.4.1.i586.rpmlibgpgme-devel-1.4.4-2.4.1.i586.rpmlibgpgme11-1.4.4-2.4.1.i586.rpmlibgpgme11-32bit-1.4.4-2.4.1.x86_64.rpmlibgpgme11-debuginfo-1.4.4-2.4.1.i586.rpmlibgpgme11-debuginfo-32bit-1.4.4-2.4.1.x86_64.rpmgpgme-1.4.4-2.4.1.x86_64.rpmgpgme-debugsource-1.4.4-2.4.1.x86_64.rpmlibgpgme-devel-1.4.4-2.4.1.x86_64.rpmlibgpgme11-1.4.4-2.4.1.x86_64.rpmlibgpgme11-debuginfo-1.4.4-2.4.1.x86_64.rpmopenSUSE-2014-505update for pythonmoderateopenSUSE 13.1 UpdateThis python update fixes the following security and no security issues:
- CGIHTTPServer file disclosure and directory traversal through
URL-encoded characters (CVE-2014-4650, bnc#885882)
- remove link count optimizations that are incorrect on btrfs (and
possibly other filesystems)
libpython2_7-1_0-2.7.6-8.14.1.i586.rpmlibpython2_7-1_0-32bit-2.7.6-8.14.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.14.1.i586.rpmlibpython2_7-1_0-debuginfo-32bit-2.7.6-8.14.1.x86_64.rpmpython-base-2.7.6-8.14.1.i586.rpmpython-base-2.7.6-8.14.1.src.rpmpython-base-32bit-2.7.6-8.14.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.14.1.i586.rpmpython-base-debuginfo-32bit-2.7.6-8.14.1.x86_64.rpmpython-base-debugsource-2.7.6-8.14.1.i586.rpmpython-devel-2.7.6-8.14.1.i586.rpmpython-xml-2.7.6-8.14.1.i586.rpmpython-xml-debuginfo-2.7.6-8.14.1.i586.rpmpython-doc-2.7.6-8.14.1.noarch.rpmpython-doc-2.7.6-8.14.1.src.rpmpython-doc-pdf-2.7.6-8.14.1.noarch.rpmpython-2.7.6-8.14.1.i586.rpmpython-2.7.6-8.14.1.src.rpmpython-32bit-2.7.6-8.14.1.x86_64.rpmpython-curses-2.7.6-8.14.1.i586.rpmpython-curses-debuginfo-2.7.6-8.14.1.i586.rpmpython-debuginfo-2.7.6-8.14.1.i586.rpmpython-debuginfo-32bit-2.7.6-8.14.1.x86_64.rpmpython-debugsource-2.7.6-8.14.1.i586.rpmpython-demo-2.7.6-8.14.1.i586.rpmpython-gdbm-2.7.6-8.14.1.i586.rpmpython-gdbm-debuginfo-2.7.6-8.14.1.i586.rpmpython-idle-2.7.6-8.14.1.i586.rpmpython-tk-2.7.6-8.14.1.i586.rpmpython-tk-debuginfo-2.7.6-8.14.1.i586.rpmlibpython2_7-1_0-2.7.6-8.14.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.14.1.x86_64.rpmpython-base-2.7.6-8.14.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.14.1.x86_64.rpmpython-base-debugsource-2.7.6-8.14.1.x86_64.rpmpython-devel-2.7.6-8.14.1.x86_64.rpmpython-xml-2.7.6-8.14.1.x86_64.rpmpython-xml-debuginfo-2.7.6-8.14.1.x86_64.rpmpython-2.7.6-8.14.1.x86_64.rpmpython-curses-2.7.6-8.14.1.x86_64.rpmpython-curses-debuginfo-2.7.6-8.14.1.x86_64.rpmpython-debuginfo-2.7.6-8.14.1.x86_64.rpmpython-debugsource-2.7.6-8.14.1.x86_64.rpmpython-demo-2.7.6-8.14.1.x86_64.rpmpython-gdbm-2.7.6-8.14.1.x86_64.rpmpython-gdbm-debuginfo-2.7.6-8.14.1.x86_64.rpmpython-idle-2.7.6-8.14.1.x86_64.rpmpython-tk-2.7.6-8.14.1.x86_64.rpmpython-tk-debuginfo-2.7.6-8.14.1.x86_64.rpmopenSUSE-2014-506update for python3moderateopenSUSE 13.1 UpdateThis python3 update fixes the following security and non security issues:
- CGIHTTPServer file disclosure and directory traversal through
URL-encoded characters (CVE-2014-4650, bnc#885882)
- fix import_failed hook file names
libpython3_3m1_0-3.3.5-5.16.1.i586.rpmlibpython3_3m1_0-32bit-3.3.5-5.16.1.x86_64.rpmlibpython3_3m1_0-debuginfo-3.3.5-5.16.1.i586.rpmlibpython3_3m1_0-debuginfo-32bit-3.3.5-5.16.1.x86_64.rpmpython3-base-3.3.5-5.16.1.i586.rpmpython3-base-3.3.5-5.16.1.src.rpmpython3-base-32bit-3.3.5-5.16.1.x86_64.rpmpython3-base-debuginfo-3.3.5-5.16.1.i586.rpmpython3-base-debuginfo-32bit-3.3.5-5.16.1.x86_64.rpmpython3-base-debugsource-3.3.5-5.16.1.i586.rpmpython3-devel-3.3.5-5.16.1.i586.rpmpython3-devel-debuginfo-3.3.5-5.16.1.i586.rpmpython3-idle-3.3.5-5.16.1.i586.rpmpython3-testsuite-3.3.5-5.16.1.i586.rpmpython3-testsuite-debuginfo-3.3.5-5.16.1.i586.rpmpython3-tools-3.3.5-5.16.1.i586.rpmpython3-doc-3.3.5-5.16.1.noarch.rpmpython3-doc-3.3.5-5.16.1.src.rpmpython3-doc-pdf-3.3.5-5.16.1.noarch.rpmpython3-3.3.5-5.16.1.i586.rpmpython3-3.3.5-5.16.1.src.rpmpython3-32bit-3.3.5-5.16.1.x86_64.rpmpython3-curses-3.3.5-5.16.1.i586.rpmpython3-curses-debuginfo-3.3.5-5.16.1.i586.rpmpython3-dbm-3.3.5-5.16.1.i586.rpmpython3-dbm-debuginfo-3.3.5-5.16.1.i586.rpmpython3-debuginfo-3.3.5-5.16.1.i586.rpmpython3-debuginfo-32bit-3.3.5-5.16.1.x86_64.rpmpython3-debugsource-3.3.5-5.16.1.i586.rpmpython3-tk-3.3.5-5.16.1.i586.rpmpython3-tk-debuginfo-3.3.5-5.16.1.i586.rpmlibpython3_3m1_0-3.3.5-5.16.1.x86_64.rpmlibpython3_3m1_0-debuginfo-3.3.5-5.16.1.x86_64.rpmpython3-base-3.3.5-5.16.1.x86_64.rpmpython3-base-debuginfo-3.3.5-5.16.1.x86_64.rpmpython3-base-debugsource-3.3.5-5.16.1.x86_64.rpmpython3-devel-3.3.5-5.16.1.x86_64.rpmpython3-devel-debuginfo-3.3.5-5.16.1.x86_64.rpmpython3-idle-3.3.5-5.16.1.x86_64.rpmpython3-testsuite-3.3.5-5.16.1.x86_64.rpmpython3-testsuite-debuginfo-3.3.5-5.16.1.x86_64.rpmpython3-tools-3.3.5-5.16.1.x86_64.rpmpython3-3.3.5-5.16.1.x86_64.rpmpython3-curses-3.3.5-5.16.1.x86_64.rpmpython3-curses-debuginfo-3.3.5-5.16.1.x86_64.rpmpython3-dbm-3.3.5-5.16.1.x86_64.rpmpython3-dbm-debuginfo-3.3.5-5.16.1.x86_64.rpmpython3-debuginfo-3.3.5-5.16.1.x86_64.rpmpython3-debugsource-3.3.5-5.16.1.x86_64.rpmpython3-tk-3.3.5-5.16.1.x86_64.rpmpython3-tk-debuginfo-3.3.5-5.16.1.x86_64.rpmopenSUSE-2014-507samba: security updatemoderateopenSUSE 13.1 Update
This samba update fixes the following security and non security issues:
- Fix winbind service parameter usage; (bnc#890005).
- lib/param: change the default for "winbind expand groups" to "0";
(bnc#890008).
- Update to 4.1.11.
+ A malicious browser can send packets that may overwrite the heap of the
target nmbd NetBIOS name services daemon; CVE-2014-3560; (bnc#889429).
- Fix "net time" segfault; (bso#10728); (bnc#889539).
- Update to 4.1.10.
+ net/doc: Make clear that net vampire is for NT4 domains only; (bso#3263).
+ dbcheck: Add check and test for various invalid userParameters values;
(bso#8077).
+ s4:dsdb/samldb: Don't allow 'userParameters' to be modified over LDAP for
now; (bso#8077).
+ Simple use case results in "no talloc stackframe around, leaking memory"
error; (bso#8449).
+ s4:dsdb/repl_meta_data: Make sure objectGUID can't be deleted; (bso#9763).
+ dsdb: Always store and return the userParameters as a array of LE 16-bit
values; (bso#10130).
+ s4:repl_meta_data: fix array assignment in
replmd_process_linked_attribute(); (bso#10294).
+ ldb-samba: fix a memory leak in ldif_canonicalise_objectCategory();
(bso#10469).
+ dbchecker: Verify and fix broken dn values; (bso#10536).
+ dsdb: Rename private_data to rootdse_private_data in rootdse; (bso#10582).
+ s3: libsmbclient: Work around bugs in SLES cifsd and Apple smbx SMB1
servers; (bso#10587).
+ Fix "PANIC: assert failed at ../source3/smbd/open.c(1582): ret";
(bso#10593).
+ rid_array used before status checked - segmentation fault due to null
pointer dereference; (bso#10627).
+ Samba won't start on a machine configured with only IPv4; (bso#10653).
+ msg_channel: Fix a 100% CPU loop; (bso#10663).
+ s3: smbd: Prevent file truncation on an open that fails with share mode
violation; (bso#10671); (bnc#884056).
+ s3: SMB2: Fix leak of blocking lock records in the database; (bso#10673).
+ samba-tool: Add --site parameter to provision command; (bso#10674).
+ smbstatus: Fix an uninitialized variable; (bso#10680).
+ SMB1 blocking locks can fail notification on unlock, causing client
timeout; (bso#10684).
+ s3: smbd: Locking, fix off-by one calculation in brl_pending_overlap();
(bso#10685).
+ 'RW2' smbtorture test fails when -N <numprocs> is set to 2 due to the
invalid status check in the second client; (bso#10687).
+ wbcCredentialCache fails if challenge_blob is not first; (bso#10692).
+ Backport ldb-1.1.17 + changes from master; (bso#10693).
+ Fix SEGV from improperly formed SUBSTRING/PRESENCE filter; (bso#10693).
+ ldb: Add a env variable to disable RTLD_DEEPBIND; (bso#10693).
+ ldb: Do not build libldb-cmdline when using system ldb; (bso#10693).
+ ldb: Fix 1138330 Dereference null return value, fix CIDs 241329, 240798,
1034791, 1034792 1034910, 1034910); (bso#10693).
+ ldb: make the successful ldb_transaction_start() message clearer;
(bso#10693).
+ ldb:pyldb: Add some more helper functions for LdbDn; (bso#10693).
+ ldb: Use of NULL pointer bugfix; (bso#10693).
+ lib/ldb: Fix compiler warnings; (bso#10693).
+ pyldb: Decrement ref counters on py_results and quiet warnings;
(bso#10693).
+ s4-openldap: Remove use of talloc_reference in ldb_map_outbound.c;
(bso#10693).
+ dsdb: Return NO_SUCH_OBJECT if a basedn is a deleted object; (bso#10694).
+ s4:dsdb/extended_dn_in: Don't force DSDB_SEARCH_SHOW_RECYCLED; (bso#10694).
+ Backport autobuild/selftest fixes from master; (bso#10696).
+ Backport drs-crackname fixes from master; (bso#10698).
+ smbd: Avoid double-free in get_print_db_byname; (bso#10699).
+ Backport access check related fixes from master; (bso#10700).
+ Backport provision fixes from master; (bso#10703).
+ s3:smb2_read: let smb2_sendfile_send_data() behave like send_file_readX();
(bso#10706).
+ s3: Fix missing braces in nfs4_acls.c.
- Add missing newline to debug message in daemon_ready(); (bnc#865627).
- BuildRequire systemd-devel, configure --with-systemd, and modify the service
files accordingly on post-12.2 systems; (bso#10517); (bnc#865627).
- Prevent file truncation on an open that fails with share mode violation;
(bso#10671); (bnc#884056).
Dependend libraries were version updated:
libtdb was updated to version 1.3.0. (lots of bugfixes, some new functionality)
libtevent was updated to 0.9.21. (lots of bugfixes, some new functionality)
libldb was updated to to 1.1.17 (lots of bugfixes, some new functionality)
libtalloc was updated to 2.1.1. (lots of bugfixes, some new functionality)
ldb-1.1.17-3.4.1.src.rpmldb-debugsource-1.1.17-3.4.1.i586.rpmldb-tools-1.1.17-3.4.1.i586.rpmldb-tools-debuginfo-1.1.17-3.4.1.i586.rpmlibldb-devel-1.1.17-3.4.1.i586.rpmlibldb-devel-debuginfo-1.1.17-3.4.1.i586.rpmlibldb1-1.1.17-3.4.1.i586.rpmlibldb1-32bit-1.1.17-3.4.1.x86_64.rpmlibldb1-debuginfo-1.1.17-3.4.1.i586.rpmlibldb1-debuginfo-32bit-1.1.17-3.4.1.x86_64.rpmpyldb-1.1.17-3.4.1.i586.rpmpyldb-32bit-1.1.17-3.4.1.x86_64.rpmpyldb-debuginfo-1.1.17-3.4.1.i586.rpmpyldb-debuginfo-32bit-1.1.17-3.4.1.x86_64.rpmpyldb-devel-1.1.17-3.4.1.i586.rpmlibdcerpc-atsvc-devel-4.1.11-3.26.1.i586.rpmlibdcerpc-atsvc0-32bit-4.1.11-3.26.1.x86_64.rpmlibdcerpc-atsvc0-4.1.11-3.26.1.i586.rpmlibdcerpc-atsvc0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.11-3.26.1.i586.rpmlibdcerpc-binding0-32bit-4.1.11-3.26.1.x86_64.rpmlibdcerpc-binding0-4.1.11-3.26.1.i586.rpmlibdcerpc-binding0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.11-3.26.1.i586.rpmlibdcerpc-devel-4.1.11-3.26.1.i586.rpmlibdcerpc-samr-devel-4.1.11-3.26.1.i586.rpmlibdcerpc-samr0-32bit-4.1.11-3.26.1.x86_64.rpmlibdcerpc-samr0-4.1.11-3.26.1.i586.rpmlibdcerpc-samr0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.11-3.26.1.i586.rpmlibdcerpc0-32bit-4.1.11-3.26.1.x86_64.rpmlibdcerpc0-4.1.11-3.26.1.i586.rpmlibdcerpc0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.11-3.26.1.i586.rpmlibgensec-devel-4.1.11-3.26.1.i586.rpmlibgensec0-32bit-4.1.11-3.26.1.x86_64.rpmlibgensec0-4.1.11-3.26.1.i586.rpmlibgensec0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibgensec0-debuginfo-4.1.11-3.26.1.i586.rpmlibndr-devel-4.1.11-3.26.1.i586.rpmlibndr-krb5pac-devel-4.1.11-3.26.1.i586.rpmlibndr-krb5pac0-32bit-4.1.11-3.26.1.x86_64.rpmlibndr-krb5pac0-4.1.11-3.26.1.i586.rpmlibndr-krb5pac0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.11-3.26.1.i586.rpmlibndr-nbt-devel-4.1.11-3.26.1.i586.rpmlibndr-nbt0-32bit-4.1.11-3.26.1.x86_64.rpmlibndr-nbt0-4.1.11-3.26.1.i586.rpmlibndr-nbt0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.11-3.26.1.i586.rpmlibndr-standard-devel-4.1.11-3.26.1.i586.rpmlibndr-standard0-32bit-4.1.11-3.26.1.x86_64.rpmlibndr-standard0-4.1.11-3.26.1.i586.rpmlibndr-standard0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.11-3.26.1.i586.rpmlibndr0-32bit-4.1.11-3.26.1.x86_64.rpmlibndr0-4.1.11-3.26.1.i586.rpmlibndr0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibndr0-debuginfo-4.1.11-3.26.1.i586.rpmlibnetapi-devel-4.1.11-3.26.1.i586.rpmlibnetapi0-32bit-4.1.11-3.26.1.x86_64.rpmlibnetapi0-4.1.11-3.26.1.i586.rpmlibnetapi0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibnetapi0-debuginfo-4.1.11-3.26.1.i586.rpmlibpdb-devel-4.1.11-3.26.1.i586.rpmlibpdb0-32bit-4.1.11-3.26.1.x86_64.rpmlibpdb0-4.1.11-3.26.1.i586.rpmlibpdb0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibpdb0-debuginfo-4.1.11-3.26.1.i586.rpmlibregistry-devel-4.1.11-3.26.1.i586.rpmlibregistry0-32bit-4.1.11-3.26.1.x86_64.rpmlibregistry0-4.1.11-3.26.1.i586.rpmlibregistry0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibregistry0-debuginfo-4.1.11-3.26.1.i586.rpmlibsamba-credentials-devel-4.1.11-3.26.1.i586.rpmlibsamba-credentials0-32bit-4.1.11-3.26.1.x86_64.rpmlibsamba-credentials0-4.1.11-3.26.1.i586.rpmlibsamba-credentials0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.11-3.26.1.i586.rpmlibsamba-hostconfig-devel-4.1.11-3.26.1.i586.rpmlibsamba-hostconfig0-32bit-4.1.11-3.26.1.x86_64.rpmlibsamba-hostconfig0-4.1.11-3.26.1.i586.rpmlibsamba-hostconfig0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.11-3.26.1.i586.rpmlibsamba-policy-devel-4.1.11-3.26.1.i586.rpmlibsamba-policy0-32bit-4.1.11-3.26.1.x86_64.rpmlibsamba-policy0-4.1.11-3.26.1.i586.rpmlibsamba-policy0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.11-3.26.1.i586.rpmlibsamba-util-devel-4.1.11-3.26.1.i586.rpmlibsamba-util0-32bit-4.1.11-3.26.1.x86_64.rpmlibsamba-util0-4.1.11-3.26.1.i586.rpmlibsamba-util0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.11-3.26.1.i586.rpmlibsamdb-devel-4.1.11-3.26.1.i586.rpmlibsamdb0-32bit-4.1.11-3.26.1.x86_64.rpmlibsamdb0-4.1.11-3.26.1.i586.rpmlibsamdb0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsamdb0-debuginfo-4.1.11-3.26.1.i586.rpmlibsmbclient-devel-4.1.11-3.26.1.i586.rpmlibsmbclient-raw-devel-4.1.11-3.26.1.i586.rpmlibsmbclient-raw0-32bit-4.1.11-3.26.1.x86_64.rpmlibsmbclient-raw0-4.1.11-3.26.1.i586.rpmlibsmbclient-raw0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.11-3.26.1.i586.rpmlibsmbclient0-32bit-4.1.11-3.26.1.x86_64.rpmlibsmbclient0-4.1.11-3.26.1.i586.rpmlibsmbclient0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.11-3.26.1.i586.rpmlibsmbconf-devel-4.1.11-3.26.1.i586.rpmlibsmbconf0-32bit-4.1.11-3.26.1.x86_64.rpmlibsmbconf0-4.1.11-3.26.1.i586.rpmlibsmbconf0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.11-3.26.1.i586.rpmlibsmbldap-devel-4.1.11-3.26.1.i586.rpmlibsmbldap0-32bit-4.1.11-3.26.1.x86_64.rpmlibsmbldap0-4.1.11-3.26.1.i586.rpmlibsmbldap0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.11-3.26.1.i586.rpmlibsmbsharemodes-devel-4.1.11-3.26.1.i586.rpmlibsmbsharemodes0-4.1.11-3.26.1.i586.rpmlibsmbsharemodes0-debuginfo-4.1.11-3.26.1.i586.rpmlibtevent-util-devel-4.1.11-3.26.1.i586.rpmlibtevent-util0-32bit-4.1.11-3.26.1.x86_64.rpmlibtevent-util0-4.1.11-3.26.1.i586.rpmlibtevent-util0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.11-3.26.1.i586.rpmlibwbclient-devel-4.1.11-3.26.1.i586.rpmlibwbclient0-32bit-4.1.11-3.26.1.x86_64.rpmlibwbclient0-4.1.11-3.26.1.i586.rpmlibwbclient0-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmlibwbclient0-debuginfo-4.1.11-3.26.1.i586.rpmsamba-32bit-4.1.11-3.26.1.x86_64.rpmsamba-4.1.11-3.26.1.i586.rpmsamba-4.1.11-3.26.1.src.rpmsamba-client-32bit-4.1.11-3.26.1.x86_64.rpmsamba-client-4.1.11-3.26.1.i586.rpmsamba-client-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmsamba-client-debuginfo-4.1.11-3.26.1.i586.rpmsamba-core-devel-4.1.11-3.26.1.i586.rpmsamba-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmsamba-debuginfo-4.1.11-3.26.1.i586.rpmsamba-debugsource-4.1.11-3.26.1.i586.rpmsamba-doc-4.1.11-3.26.1.noarch.rpmsamba-libs-32bit-4.1.11-3.26.1.x86_64.rpmsamba-libs-4.1.11-3.26.1.i586.rpmsamba-libs-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmsamba-libs-debuginfo-4.1.11-3.26.1.i586.rpmsamba-pidl-4.1.11-3.26.1.i586.rpmsamba-python-4.1.11-3.26.1.i586.rpmsamba-python-debuginfo-4.1.11-3.26.1.i586.rpmsamba-test-4.1.11-3.26.1.i586.rpmsamba-test-debuginfo-4.1.11-3.26.1.i586.rpmsamba-test-devel-4.1.11-3.26.1.i586.rpmsamba-winbind-32bit-4.1.11-3.26.1.x86_64.rpmsamba-winbind-4.1.11-3.26.1.i586.rpmsamba-winbind-debuginfo-32bit-4.1.11-3.26.1.x86_64.rpmsamba-winbind-debuginfo-4.1.11-3.26.1.i586.rpmlibtalloc-devel-2.1.1-7.4.1.i586.rpmlibtalloc2-2.1.1-7.4.1.i586.rpmlibtalloc2-32bit-2.1.1-7.4.1.x86_64.rpmlibtalloc2-debuginfo-2.1.1-7.4.1.i586.rpmlibtalloc2-debuginfo-32bit-2.1.1-7.4.1.x86_64.rpmpytalloc-2.1.1-7.4.1.i586.rpmpytalloc-32bit-2.1.1-7.4.1.x86_64.rpmpytalloc-debuginfo-2.1.1-7.4.1.i586.rpmpytalloc-debuginfo-32bit-2.1.1-7.4.1.x86_64.rpmpytalloc-devel-2.1.1-7.4.1.i586.rpmtalloc-2.1.1-7.4.1.src.rpmtalloc-debugsource-2.1.1-7.4.1.i586.rpmlibtdb-devel-1.3.0-4.4.1.i586.rpmlibtdb1-1.3.0-4.4.1.i586.rpmlibtdb1-32bit-1.3.0-4.4.1.x86_64.rpmlibtdb1-debuginfo-1.3.0-4.4.1.i586.rpmlibtdb1-debuginfo-32bit-1.3.0-4.4.1.x86_64.rpmpython-tdb-1.3.0-4.4.1.i586.rpmpython-tdb-32bit-1.3.0-4.4.1.x86_64.rpmpython-tdb-debuginfo-1.3.0-4.4.1.i586.rpmpython-tdb-debuginfo-32bit-1.3.0-4.4.1.x86_64.rpmtdb-1.3.0-4.4.1.src.rpmtdb-debugsource-1.3.0-4.4.1.i586.rpmtdb-tools-1.3.0-4.4.1.i586.rpmtdb-tools-debuginfo-1.3.0-4.4.1.i586.rpmlibtevent-devel-0.9.21-4.4.1.i586.rpmlibtevent0-0.9.21-4.4.1.i586.rpmlibtevent0-32bit-0.9.21-4.4.1.x86_64.rpmlibtevent0-debuginfo-0.9.21-4.4.1.i586.rpmlibtevent0-debuginfo-32bit-0.9.21-4.4.1.x86_64.rpmpython-tevent-0.9.21-4.4.1.i586.rpmpython-tevent-32bit-0.9.21-4.4.1.x86_64.rpmpython-tevent-debuginfo-0.9.21-4.4.1.i586.rpmpython-tevent-debuginfo-32bit-0.9.21-4.4.1.x86_64.rpmtevent-0.9.21-4.4.1.src.rpmtevent-debugsource-0.9.21-4.4.1.i586.rpmldb-debugsource-1.1.17-3.4.1.x86_64.rpmldb-tools-1.1.17-3.4.1.x86_64.rpmldb-tools-debuginfo-1.1.17-3.4.1.x86_64.rpmlibldb-devel-1.1.17-3.4.1.x86_64.rpmlibldb-devel-debuginfo-1.1.17-3.4.1.x86_64.rpmlibldb1-1.1.17-3.4.1.x86_64.rpmlibldb1-debuginfo-1.1.17-3.4.1.x86_64.rpmpyldb-1.1.17-3.4.1.x86_64.rpmpyldb-debuginfo-1.1.17-3.4.1.x86_64.rpmpyldb-devel-1.1.17-3.4.1.x86_64.rpmlibdcerpc-atsvc-devel-4.1.11-3.26.1.x86_64.rpmlibdcerpc-atsvc0-4.1.11-3.26.1.x86_64.rpmlibdcerpc-atsvc0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibdcerpc-binding0-4.1.11-3.26.1.x86_64.rpmlibdcerpc-binding0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibdcerpc-devel-4.1.11-3.26.1.x86_64.rpmlibdcerpc-samr-devel-4.1.11-3.26.1.x86_64.rpmlibdcerpc-samr0-4.1.11-3.26.1.x86_64.rpmlibdcerpc-samr0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibdcerpc0-4.1.11-3.26.1.x86_64.rpmlibdcerpc0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibgensec-devel-4.1.11-3.26.1.x86_64.rpmlibgensec0-4.1.11-3.26.1.x86_64.rpmlibgensec0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibndr-devel-4.1.11-3.26.1.x86_64.rpmlibndr-krb5pac-devel-4.1.11-3.26.1.x86_64.rpmlibndr-krb5pac0-4.1.11-3.26.1.x86_64.rpmlibndr-krb5pac0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibndr-nbt-devel-4.1.11-3.26.1.x86_64.rpmlibndr-nbt0-4.1.11-3.26.1.x86_64.rpmlibndr-nbt0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibndr-standard-devel-4.1.11-3.26.1.x86_64.rpmlibndr-standard0-4.1.11-3.26.1.x86_64.rpmlibndr-standard0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibndr0-4.1.11-3.26.1.x86_64.rpmlibndr0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibnetapi-devel-4.1.11-3.26.1.x86_64.rpmlibnetapi0-4.1.11-3.26.1.x86_64.rpmlibnetapi0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibpdb-devel-4.1.11-3.26.1.x86_64.rpmlibpdb0-4.1.11-3.26.1.x86_64.rpmlibpdb0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibregistry-devel-4.1.11-3.26.1.x86_64.rpmlibregistry0-4.1.11-3.26.1.x86_64.rpmlibregistry0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsamba-credentials-devel-4.1.11-3.26.1.x86_64.rpmlibsamba-credentials0-4.1.11-3.26.1.x86_64.rpmlibsamba-credentials0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsamba-hostconfig-devel-4.1.11-3.26.1.x86_64.rpmlibsamba-hostconfig0-4.1.11-3.26.1.x86_64.rpmlibsamba-hostconfig0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsamba-policy-devel-4.1.11-3.26.1.x86_64.rpmlibsamba-policy0-4.1.11-3.26.1.x86_64.rpmlibsamba-policy0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsamba-util-devel-4.1.11-3.26.1.x86_64.rpmlibsamba-util0-4.1.11-3.26.1.x86_64.rpmlibsamba-util0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsamdb-devel-4.1.11-3.26.1.x86_64.rpmlibsamdb0-4.1.11-3.26.1.x86_64.rpmlibsamdb0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsmbclient-devel-4.1.11-3.26.1.x86_64.rpmlibsmbclient-raw-devel-4.1.11-3.26.1.x86_64.rpmlibsmbclient-raw0-4.1.11-3.26.1.x86_64.rpmlibsmbclient-raw0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsmbclient0-4.1.11-3.26.1.x86_64.rpmlibsmbclient0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsmbconf-devel-4.1.11-3.26.1.x86_64.rpmlibsmbconf0-4.1.11-3.26.1.x86_64.rpmlibsmbconf0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsmbldap-devel-4.1.11-3.26.1.x86_64.rpmlibsmbldap0-4.1.11-3.26.1.x86_64.rpmlibsmbldap0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibsmbsharemodes-devel-4.1.11-3.26.1.x86_64.rpmlibsmbsharemodes0-4.1.11-3.26.1.x86_64.rpmlibsmbsharemodes0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibtevent-util-devel-4.1.11-3.26.1.x86_64.rpmlibtevent-util0-4.1.11-3.26.1.x86_64.rpmlibtevent-util0-debuginfo-4.1.11-3.26.1.x86_64.rpmlibwbclient-devel-4.1.11-3.26.1.x86_64.rpmlibwbclient0-4.1.11-3.26.1.x86_64.rpmlibwbclient0-debuginfo-4.1.11-3.26.1.x86_64.rpmsamba-4.1.11-3.26.1.x86_64.rpmsamba-client-4.1.11-3.26.1.x86_64.rpmsamba-client-debuginfo-4.1.11-3.26.1.x86_64.rpmsamba-core-devel-4.1.11-3.26.1.x86_64.rpmsamba-debuginfo-4.1.11-3.26.1.x86_64.rpmsamba-debugsource-4.1.11-3.26.1.x86_64.rpmsamba-libs-4.1.11-3.26.1.x86_64.rpmsamba-libs-debuginfo-4.1.11-3.26.1.x86_64.rpmsamba-pidl-4.1.11-3.26.1.x86_64.rpmsamba-python-4.1.11-3.26.1.x86_64.rpmsamba-python-debuginfo-4.1.11-3.26.1.x86_64.rpmsamba-test-4.1.11-3.26.1.x86_64.rpmsamba-test-debuginfo-4.1.11-3.26.1.x86_64.rpmsamba-test-devel-4.1.11-3.26.1.x86_64.rpmsamba-winbind-4.1.11-3.26.1.x86_64.rpmsamba-winbind-debuginfo-4.1.11-3.26.1.x86_64.rpmlibtalloc-devel-2.1.1-7.4.1.x86_64.rpmlibtalloc2-2.1.1-7.4.1.x86_64.rpmlibtalloc2-debuginfo-2.1.1-7.4.1.x86_64.rpmpytalloc-2.1.1-7.4.1.x86_64.rpmpytalloc-debuginfo-2.1.1-7.4.1.x86_64.rpmpytalloc-devel-2.1.1-7.4.1.x86_64.rpmtalloc-debugsource-2.1.1-7.4.1.x86_64.rpmlibtdb-devel-1.3.0-4.4.1.x86_64.rpmlibtdb1-1.3.0-4.4.1.x86_64.rpmlibtdb1-debuginfo-1.3.0-4.4.1.x86_64.rpmpython-tdb-1.3.0-4.4.1.x86_64.rpmpython-tdb-debuginfo-1.3.0-4.4.1.x86_64.rpmtdb-debugsource-1.3.0-4.4.1.x86_64.rpmtdb-tools-1.3.0-4.4.1.x86_64.rpmtdb-tools-debuginfo-1.3.0-4.4.1.x86_64.rpmlibtevent-devel-0.9.21-4.4.1.x86_64.rpmlibtevent0-0.9.21-4.4.1.x86_64.rpmlibtevent0-debuginfo-0.9.21-4.4.1.x86_64.rpmpython-tevent-0.9.21-4.4.1.x86_64.rpmpython-tevent-debuginfo-0.9.21-4.4.1.x86_64.rpmtevent-debugsource-0.9.21-4.4.1.x86_64.rpmopenSUSE-2014-499update for wiresharkmoderateopenSUSE 13.1 UpdateThis wireshark version update to 1.10.9 fixes the following security
issues:
- fixes several crashes triggered by malformed protocol packages
* The Catapult DCT2000 and IrDA dissectors could underrun a buffer
wnpa-sec-2014-08 CVE-2014-5161 CVE-2014-5162 (bnc#889901)
* The GSM Management dissector could crash
wnpa-sec-2014-09 CVE-2014-5163 (bnc#889906)
* The RLC dissector could crash
wnpa-sec-2014-10 CVE-2014-5164 (bnc#889900)
* The ASN.1 BER dissector could crash
wnpa-sec-2014-11 CVE-2014-5165 (bnc#889899)
- Further bug fixes as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.9.html
wireshark-1.10.9-20.1.i586.rpmwireshark-1.10.9-20.1.src.rpmwireshark-debuginfo-1.10.9-20.1.i586.rpmwireshark-debugsource-1.10.9-20.1.i586.rpmwireshark-devel-1.10.9-20.1.i586.rpmwireshark-1.10.9-20.1.x86_64.rpmwireshark-debuginfo-1.10.9-20.1.x86_64.rpmwireshark-debugsource-1.10.9-20.1.x86_64.rpmwireshark-devel-1.10.9-20.1.x86_64.rpmopenSUSE-2014-508update for krb5, krb5-doc, krb5-minimoderateopenSUSE 13.1 UpdateThit MIT krb5 update fixes the following security issue:
- buffer overrun in kadmind with LDAP backend (bnc#891082, CVE-2014-4345)
krb5-mini-1.11.3-3.12.1.i586.rpmkrb5-mini-1.11.3-3.12.1.src.rpmkrb5-mini-debuginfo-1.11.3-3.12.1.i586.rpmkrb5-mini-debugsource-1.11.3-3.12.1.i586.rpmkrb5-mini-devel-1.11.3-3.12.1.i586.rpmkrb5-1.11.3-3.12.1.i586.rpmkrb5-1.11.3-3.12.1.src.rpmkrb5-32bit-1.11.3-3.12.1.x86_64.rpmkrb5-client-1.11.3-3.12.1.i586.rpmkrb5-client-debuginfo-1.11.3-3.12.1.i586.rpmkrb5-debuginfo-1.11.3-3.12.1.i586.rpmkrb5-debuginfo-32bit-1.11.3-3.12.1.x86_64.rpmkrb5-debugsource-1.11.3-3.12.1.i586.rpmkrb5-devel-1.11.3-3.12.1.i586.rpmkrb5-devel-32bit-1.11.3-3.12.1.x86_64.rpmkrb5-doc-1.11.3-3.12.1.i586.rpmkrb5-plugin-kdb-ldap-1.11.3-3.12.1.i586.rpmkrb5-plugin-kdb-ldap-debuginfo-1.11.3-3.12.1.i586.rpmkrb5-plugin-preauth-pkinit-1.11.3-3.12.1.i586.rpmkrb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.12.1.i586.rpmkrb5-server-1.11.3-3.12.1.i586.rpmkrb5-server-debuginfo-1.11.3-3.12.1.i586.rpmkrb5-mini-1.11.3-3.12.1.x86_64.rpmkrb5-mini-debuginfo-1.11.3-3.12.1.x86_64.rpmkrb5-mini-debugsource-1.11.3-3.12.1.x86_64.rpmkrb5-mini-devel-1.11.3-3.12.1.x86_64.rpmkrb5-1.11.3-3.12.1.x86_64.rpmkrb5-client-1.11.3-3.12.1.x86_64.rpmkrb5-client-debuginfo-1.11.3-3.12.1.x86_64.rpmkrb5-debuginfo-1.11.3-3.12.1.x86_64.rpmkrb5-debugsource-1.11.3-3.12.1.x86_64.rpmkrb5-devel-1.11.3-3.12.1.x86_64.rpmkrb5-doc-1.11.3-3.12.1.x86_64.rpmkrb5-plugin-kdb-ldap-1.11.3-3.12.1.x86_64.rpmkrb5-plugin-kdb-ldap-debuginfo-1.11.3-3.12.1.x86_64.rpmkrb5-plugin-preauth-pkinit-1.11.3-3.12.1.x86_64.rpmkrb5-plugin-preauth-pkinit-debuginfo-1.11.3-3.12.1.x86_64.rpmkrb5-server-1.11.3-3.12.1.x86_64.rpmkrb5-server-debuginfo-1.11.3-3.12.1.x86_64.rpmopenSUSE-2014-509update for opensslmoderateopenSUSE 13.1 UpdateThis openssl update fixes the following security issues:
- openssl 1.0.1i
* Information leak in pretty printing functions (CVE-2014-3508)
* Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139)
* Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509)
* Double Free when processing DTLS packets (CVE-2014-3505)
* DTLS memory exhaustion (CVE-2014-3506)
* DTLS memory leak from zero-length fragments (CVE-2014-3507)
* OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510)
* OpenSSL TLS protocol downgrade attack (CVE-2014-3511)
* SRP buffer overrun (CVE-2014-3512)
libopenssl-devel-1.0.1i-11.52.1.i586.rpmlibopenssl-devel-32bit-1.0.1i-11.52.1.x86_64.rpmlibopenssl1_0_0-1.0.1i-11.52.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1i-11.52.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1i-11.52.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1i-11.52.1.x86_64.rpmopenssl-1.0.1i-11.52.1.i586.rpmopenssl-1.0.1i-11.52.1.src.rpmopenssl-debuginfo-1.0.1i-11.52.1.i586.rpmopenssl-debugsource-1.0.1i-11.52.1.i586.rpmopenssl-doc-1.0.1i-11.52.1.noarch.rpmlibopenssl-devel-1.0.1i-11.52.1.x86_64.rpmlibopenssl1_0_0-1.0.1i-11.52.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1i-11.52.1.x86_64.rpmopenssl-1.0.1i-11.52.1.x86_64.rpmopenssl-debuginfo-1.0.1i-11.52.1.x86_64.rpmopenssl-debugsource-1.0.1i-11.52.1.x86_64.rpmopenSUSE-2014-511update for libserf, subversionmoderateopenSUSE 13.1 UpdateThis subversion and libserf update fixes several security and
non security issues:
- subversion: guard against md5 hash collisions when finding cached
credentials [bnc#889849] [CVE-2014-3528]
- subversion: ra_serf: properly match wildcards in SSL certs.
[bnc#890511] [CVE-2014-3522]
- libserf: Handle NUL bytes in fields of an X.509 certificate.
[bnc#890510] [CVE-2014-3504]
libserf-1-1-1.3.7-16.1.i586.rpmlibserf-1-1-debuginfo-1.3.7-16.1.i586.rpmlibserf-1.3.7-16.1.src.rpmlibserf-debugsource-1.3.7-16.1.i586.rpmlibserf-devel-1.3.7-16.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-1.8.10-2.29.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-2.29.1.i586.rpmlibsvn_auth_kwallet-1-0-1.8.10-2.29.1.i586.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.10-2.29.1.i586.rpmsubversion-1.8.10-2.29.1.i586.rpmsubversion-1.8.10-2.29.1.src.rpmsubversion-bash-completion-1.8.10-2.29.1.noarch.rpmsubversion-debuginfo-1.8.10-2.29.1.i586.rpmsubversion-debugsource-1.8.10-2.29.1.i586.rpmsubversion-devel-1.8.10-2.29.1.i586.rpmsubversion-perl-1.8.10-2.29.1.i586.rpmsubversion-perl-debuginfo-1.8.10-2.29.1.i586.rpmsubversion-python-1.8.10-2.29.1.i586.rpmsubversion-python-debuginfo-1.8.10-2.29.1.i586.rpmsubversion-ruby-1.8.10-2.29.1.i586.rpmsubversion-ruby-debuginfo-1.8.10-2.29.1.i586.rpmsubversion-server-1.8.10-2.29.1.i586.rpmsubversion-server-debuginfo-1.8.10-2.29.1.i586.rpmsubversion-tools-1.8.10-2.29.1.i586.rpmsubversion-tools-debuginfo-1.8.10-2.29.1.i586.rpmlibserf-1-1-1.3.7-16.1.x86_64.rpmlibserf-1-1-debuginfo-1.3.7-16.1.x86_64.rpmlibserf-debugsource-1.3.7-16.1.x86_64.rpmlibserf-devel-1.3.7-16.1.x86_64.rpmlibsvn_auth_gnome_keyring-1-0-1.8.10-2.29.1.x86_64.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.10-2.29.1.x86_64.rpmlibsvn_auth_kwallet-1-0-1.8.10-2.29.1.x86_64.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.10-2.29.1.x86_64.rpmsubversion-1.8.10-2.29.1.x86_64.rpmsubversion-debuginfo-1.8.10-2.29.1.x86_64.rpmsubversion-debugsource-1.8.10-2.29.1.x86_64.rpmsubversion-devel-1.8.10-2.29.1.x86_64.rpmsubversion-perl-1.8.10-2.29.1.x86_64.rpmsubversion-perl-debuginfo-1.8.10-2.29.1.x86_64.rpmsubversion-python-1.8.10-2.29.1.x86_64.rpmsubversion-python-debuginfo-1.8.10-2.29.1.x86_64.rpmsubversion-ruby-1.8.10-2.29.1.x86_64.rpmsubversion-ruby-debuginfo-1.8.10-2.29.1.x86_64.rpmsubversion-server-1.8.10-2.29.1.x86_64.rpmsubversion-server-debuginfo-1.8.10-2.29.1.x86_64.rpmsubversion-tools-1.8.10-2.29.1.x86_64.rpmsubversion-tools-debuginfo-1.8.10-2.29.1.x86_64.rpmopenSUSE-2014-513update for IPythonmoderateopenSUSE 13.1 UpdateThis IPython update fixes the following security issue:
- RCE in IPython Notebook via cross-origin websocket connection
(CVE-2014-3429, bnc#887577)
IPython-0.13.1-4.4.1.noarch.rpmIPython-0.13.1-4.4.1.src.rpmIPython-doc-0.13.1-4.4.1.noarch.rpmIPython-1.0.0-2.4.3.noarch.rpmIPython-1.0.0-2.4.3.src.rpmIPython-doc-1.0.0-2.4.3.noarch.rpmpython-pyzmq-13.0.0-4.4.1.i586.rpmpython-pyzmq-13.0.0-4.4.1.src.rpmpython-pyzmq-debuginfo-13.0.0-4.4.1.i586.rpmpython-pyzmq-debugsource-13.0.0-4.4.1.i586.rpmpython-pyzmq-devel-13.0.0-4.4.1.i586.rpmpython-pyzmq-13.0.0-4.4.1.x86_64.rpmpython-pyzmq-debuginfo-13.0.0-4.4.1.x86_64.rpmpython-pyzmq-debugsource-13.0.0-4.4.1.x86_64.rpmpython-pyzmq-devel-13.0.0-4.4.1.x86_64.rpmopenSUSE-2014-512libgcrypt: Remediation for side-channel attack on Elgamal encryption subkeysmoderateopenSUSE 13.1 Updatelibgcrypt was updated to 1.5.4 to prevent a side-channel attack on Elgamal encryption subkeys.
Besides that the following issues were resolved:
- Improved performance of RSA, DSA, and Elgamal by using a new exponentiation algorithm.
- Fixed a subtle bug in mpi_set_bit which could set spurious bits.
- Fixed a bug in an internal division function.
libgcrypt-1.5.4-2.4.1.src.rpmlibgcrypt-debugsource-1.5.4-2.4.1.i586.rpmlibgcrypt-devel-1.5.4-2.4.1.i586.rpmlibgcrypt-devel-32bit-1.5.4-2.4.1.x86_64.rpmlibgcrypt-devel-debuginfo-1.5.4-2.4.1.i586.rpmlibgcrypt-devel-debuginfo-32bit-1.5.4-2.4.1.x86_64.rpmlibgcrypt11-1.5.4-2.4.1.i586.rpmlibgcrypt11-32bit-1.5.4-2.4.1.x86_64.rpmlibgcrypt11-debuginfo-1.5.4-2.4.1.i586.rpmlibgcrypt11-debuginfo-32bit-1.5.4-2.4.1.x86_64.rpmlibgcrypt-debugsource-1.5.4-2.4.1.x86_64.rpmlibgcrypt-devel-1.5.4-2.4.1.x86_64.rpmlibgcrypt-devel-debuginfo-1.5.4-2.4.1.x86_64.rpmlibgcrypt11-1.5.4-2.4.1.x86_64.rpmlibgcrypt11-debuginfo-1.5.4-2.4.1.x86_64.rpmopenSUSE-2014-515kernel-firmware: Check for exact microcode filenamemoderateopenSUSE 13.1 Update
This update fixes the following issue with kernel-firmware:
- BNC#890098: Check for exact microcode filename and drop hint if no matching binary could be found.kernel-firmware-20130714git-2.21.1.noarch.rpmkernel-firmware-20130714git-2.21.1.src.rpmucode-amd-20130714git-2.21.1.noarch.rpmopenSUSE-2014-516octave: Fixes runtime dependencieslowopenSUSE 13.1 Update
This update fixes the following issue with octave:
- bnc#892123: Fixes runtime dependencies: makeinfo instead of texinfooctave-3.6.4-6.4.1.i586.rpmoctave-3.6.4-6.4.1.src.rpmoctave-debuginfo-3.6.4-6.4.1.i586.rpmoctave-debugsource-3.6.4-6.4.1.i586.rpmoctave-devel-3.6.4-6.4.1.i586.rpmoctave-doc-3.6.4-6.4.1.noarch.rpmoctave-3.6.4-6.4.1.x86_64.rpmoctave-debuginfo-3.6.4-6.4.1.x86_64.rpmoctave-debugsource-3.6.4-6.4.1.x86_64.rpmoctave-devel-3.6.4-6.4.1.x86_64.rpmopenSUSE-2014-521digikam: Fixes flickr upload errors by using ssl lowopenSUSE 13.1 Update
This update fixes the following issue with digikam:
- kde#336835/bnc#891629: Added patch which uses SSL URL for flickr to fix upload issuesdigikam-3.5.0-7.3.i586.rpmdigikam-3.5.0-7.3.src.rpmdigikam-debuginfo-3.5.0-7.3.i586.rpmdigikam-debugsource-3.5.0-7.3.i586.rpmdigikam-doc-3.5.0-7.3.noarch.rpmdigikam-lang-3.5.0-7.3.noarch.rpmkipi-plugins-3.5.0-7.3.i586.rpmkipi-plugins-acquireimage-3.5.0-7.3.i586.rpmkipi-plugins-acquireimage-debuginfo-3.5.0-7.3.i586.rpmkipi-plugins-debuginfo-3.5.0-7.3.i586.rpmkipi-plugins-geolocation-3.5.0-7.3.i586.rpmkipi-plugins-geolocation-debuginfo-3.5.0-7.3.i586.rpmkipi-plugins-lang-3.5.0-7.3.noarch.rpmlibkface-devel-3.5.0-7.3.i586.rpmlibkface2-3.5.0-7.3.i586.rpmlibkface2-debuginfo-3.5.0-7.3.i586.rpmlibkgeomap-devel-3.5.0-7.3.i586.rpmlibkgeomap-lang-3.5.0-7.3.noarch.rpmlibkgeomap1-3.5.0-7.3.i586.rpmlibkgeomap1-debuginfo-3.5.0-7.3.i586.rpmlibmediawiki-devel-3.5.0-7.3.i586.rpmlibmediawiki1-3.5.0-7.3.i586.rpmlibmediawiki1-debuginfo-3.5.0-7.3.i586.rpmdigikam-3.5.0-7.3.x86_64.rpmdigikam-debuginfo-3.5.0-7.3.x86_64.rpmdigikam-debugsource-3.5.0-7.3.x86_64.rpmkipi-plugins-3.5.0-7.3.x86_64.rpmkipi-plugins-acquireimage-3.5.0-7.3.x86_64.rpmkipi-plugins-acquireimage-debuginfo-3.5.0-7.3.x86_64.rpmkipi-plugins-debuginfo-3.5.0-7.3.x86_64.rpmkipi-plugins-geolocation-3.5.0-7.3.x86_64.rpmkipi-plugins-geolocation-debuginfo-3.5.0-7.3.x86_64.rpmlibkface-devel-3.5.0-7.3.x86_64.rpmlibkface2-3.5.0-7.3.x86_64.rpmlibkface2-debuginfo-3.5.0-7.3.x86_64.rpmlibkgeomap-devel-3.5.0-7.3.x86_64.rpmlibkgeomap1-3.5.0-7.3.x86_64.rpmlibkgeomap1-debuginfo-3.5.0-7.3.x86_64.rpmlibmediawiki-devel-3.5.0-7.3.x86_64.rpmlibmediawiki1-3.5.0-7.3.x86_64.rpmlibmediawiki1-debuginfo-3.5.0-7.3.x86_64.rpmopenSUSE-2014-520git-review: Version update to 1.24 and fixes issue with non-english localeslowopenSUSE 13.1 Update
This update fixes the following issues with git-review:
- update to 1.24
* Require python-requests
* Update homepage on PyPI
* Update requirements to OpenStack's recommendations
* Update the README to mention dependencies
* Ensure username is set for all tests
* Provide nicer user message for missing remote ref
* Fix a typo in HACKING.rst
* Ignore newline in bp/bug search in commit message
* Restrict tests SSH auth to only the provided key
* Disable proxies for tests that clone over http
* Keep track of gerrit.war and golden_site versions
* Fix typo in manpage s/gireview/gitreview/
* Correct git review -l over http(s)
- Avoid source Url, we're packaging from git
- update to 1.23.61:
* Topic: do not use '(detached' when detached
* Use gerrit 2.8.5 instead of gerrit 2.6.1 in tests
* Allow to specify default scheme in .gitreview file
* Correct test_remote to support branchs without upstream
* Remove parsing of --help and variants from our code
* Python2: fixed UnicodeEncodeError
* Skip invalid unicode in commit messages
* Git review assumes the wrong ssh default port
* Add http(s) protocol support to fetch_review and list_reviews
* git-review.1 manpage fix for groff warnings
* Fix parsing of SCP-style URLs, as these are valid in Git itself
* "git review --setup" failed in Chinese localei
* Bump hacking version in requirements
* Reduce testr concurrnecy to 2
* Add http(s) protocol support to set_hooks_commit_msg
* Add http(s) protocol support to test_remote
* Verify if every attached file exists. Attach gerrig.config
* Wrap exceptions that occur while running external process
* Make Gerrit port and dir selection deterministic
* Don't try to attach known_hosts if it's not there
* Remove tox locale overrides
* Fix the regex for setting topic
* Add 2m timeout to tests
* Attach Gerrit logs and known_hosts to failed tests
* Change test gerrit ssh/http ports offset
* Correct .Fl typo WRT --compare in the manual page
* Ignore content of merge commits in reporting
* Remove empty lines from git log output
* Preserve merges when doing a rebase
* Split git rev-parse --show-toplevel --git-dir on newline
* Prefer .gitconfig username
* Add more deterministic port selection for Gerrit
* Document source location as git.openstack.org
* Implement integration tests
* Migrate to pbr
* No longer check for new git-review releases
- bnc#889147: Retrieve remote pushurl independently of user's locale
git-review-1.24-2.4.1.noarch.rpmgit-review-1.24-2.4.1.src.rpmopenSUSE-2014-518update for phpMyAdminmoderateopenSUSE 13.1 UpdateThis phpMyAdmin update addresses several security and non security
issues:
- This is a phpMyAdmin version upgrade (bnc#892401):
(From 4.1.14.3):
* sf#4501 [security] XSS in table browse page (CVE-2014-5273)
* sf#4502 [security] Self-XSS in enum value editor (CVE-2014-5273)
* sf#4503 [security] Self-XSSes in monitor (CVE-2014-5273)
* sf#4505 [security] XSS in view operations page (CVE-2014-5274)
* sf#4504 [security] Self-XSS in query charts (CVE-2014-5273)
* sf#4517 [security] XSS in relation view (CVE-2014-5273)
(From 4.1.14.2):
* sf#4488 [security] XSS injection due to unescaped table name
(triggers)(CVE-2014-4955)
* sf#4492 [security] XSS in AJAX confirmation messages (CVE-2014-4986)
* sf#4491 [security] Missing validation for accessing User groups
feature (CVE-2014-4987)
(From 4.1.14.1):
* sf#4464 [security] XSS injection due to unescaped db/table name in
navigation hiding (CVE-2014-4349)
(From 4.1.14.0 through 4.1.9.0):
* Numerous non-security bugfixes are listed at
https://github.com/phpmyadmin/phpmyadmin/blob/MAINT_4_1_14/ChangeLog
phpMyAdmin-4.1.14.3-8.1.noarch.rpmphpMyAdmin-4.1.14.3-8.1.src.rpmopenSUSE-2014-522hostapd: enables wired driver to support wired IEEE 802.1X authenticationlowopenSUSE 13.1 UpdateThis update fixes the following issues with hostapd:
- enables wired driver which is required to support wired IEEE 802.1X authentication via any ethernet driver
hostapd-2.0-2.6.1.i586.rpmhostapd-2.0-2.6.1.src.rpmhostapd-debuginfo-2.0-2.6.1.i586.rpmhostapd-debugsource-2.0-2.6.1.i586.rpmhostapd-2.0-2.6.1.x86_64.rpmhostapd-debuginfo-2.0-2.6.1.x86_64.rpmhostapd-debugsource-2.0-2.6.1.x86_64.rpmopenSUSE-2014-514kexec-tools: Rebuild against current xen-develimportantopenSUSE 13.1 UpdateThis update fixes the following issue with kexec-tools:
- bnc#883686: Rebuild against current xen-develkexec-tools-2.0.3-5.4.1.i586.rpmkexec-tools-2.0.3-5.4.1.src.rpmkexec-tools-debuginfo-2.0.3-5.4.1.i586.rpmkexec-tools-debugsource-2.0.3-5.4.1.i586.rpmkexec-tools-2.0.3-5.4.1.x86_64.rpmkexec-tools-debuginfo-2.0.3-5.4.1.x86_64.rpmkexec-tools-debugsource-2.0.3-5.4.1.x86_64.rpmopenSUSE-2014-532GNOME Stack update to version 3.10.3/4lowopenSUSE 13.1 UpdateThis update provides the latest version of the GNOME Stack:
- various bugfixes and improvementsNetworkManager-0.9.8.8-10.1.i586.rpmNetworkManager-0.9.8.8-10.1.src.rpmNetworkManager-debuginfo-0.9.8.8-10.1.i586.rpmNetworkManager-debugsource-0.9.8.8-10.1.i586.rpmNetworkManager-devel-0.9.8.8-10.1.i586.rpmNetworkManager-devel-32bit-0.9.8.8-10.1.x86_64.rpmNetworkManager-lang-0.9.8.8-10.1.noarch.rpmlibnm-glib-vpn1-0.9.8.8-10.1.i586.rpmlibnm-glib-vpn1-32bit-0.9.8.8-10.1.x86_64.rpmlibnm-glib-vpn1-debuginfo-0.9.8.8-10.1.i586.rpmlibnm-glib-vpn1-debuginfo-32bit-0.9.8.8-10.1.x86_64.rpmlibnm-glib4-0.9.8.8-10.1.i586.rpmlibnm-glib4-32bit-0.9.8.8-10.1.x86_64.rpmlibnm-glib4-debuginfo-0.9.8.8-10.1.i586.rpmlibnm-glib4-debuginfo-32bit-0.9.8.8-10.1.x86_64.rpmlibnm-util2-0.9.8.8-10.1.i586.rpmlibnm-util2-32bit-0.9.8.8-10.1.x86_64.rpmlibnm-util2-debuginfo-0.9.8.8-10.1.i586.rpmlibnm-util2-debuginfo-32bit-0.9.8.8-10.1.x86_64.rpmtypelib-1_0-NMClient-1_0-0.9.8.8-10.1.i586.rpmtypelib-1_0-NetworkManager-1_0-0.9.8.8-10.1.i586.rpmaccountsservice-0.6.35-2.16.1.i586.rpmaccountsservice-0.6.35-2.16.1.src.rpmaccountsservice-debuginfo-0.6.35-2.16.1.i586.rpmaccountsservice-debugsource-0.6.35-2.16.1.i586.rpmaccountsservice-devel-0.6.35-2.16.1.i586.rpmaccountsservice-lang-0.6.35-2.16.1.noarch.rpmlibaccountsservice0-0.6.35-2.16.1.i586.rpmlibaccountsservice0-debuginfo-0.6.35-2.16.1.i586.rpmtypelib-1_0-AccountsService-1_0-0.6.35-2.16.1.i586.rpmbrasero-3.10.0-3.6.3.i586.rpmbrasero-3.10.0-3.6.3.src.rpmbrasero-debuginfo-3.10.0-3.6.3.i586.rpmbrasero-debugsource-3.10.0-3.6.3.i586.rpmbrasero-devel-3.10.0-3.6.3.i586.rpmbrasero-lang-3.10.0-3.6.3.noarch.rpmbrasero-nautilus-3.10.0-3.6.3.i586.rpmbrasero-nautilus-debuginfo-3.10.0-3.6.3.i586.rpmlibbrasero-burn3-1-3.10.0-3.6.3.i586.rpmlibbrasero-burn3-1-debuginfo-3.10.0-3.6.3.i586.rpmlibbrasero-media3-1-3.10.0-3.6.3.i586.rpmlibbrasero-media3-1-debuginfo-3.10.0-3.6.3.i586.rpmlibbrasero-utils3-1-3.10.0-3.6.3.i586.rpmlibbrasero-utils3-1-debuginfo-3.10.0-3.6.3.i586.rpmtypelib-1_0-BraseroBurn-3_2_0-3.10.0-3.6.3.i586.rpmtypelib-1_0-BraseroMedia-3_2_0-3.10.0-3.6.3.i586.rpmempathy-3.10.3-42.2.i586.rpmempathy-3.10.3-42.2.src.rpmempathy-debuginfo-3.10.3-42.2.i586.rpmempathy-debugsource-3.10.3-42.2.i586.rpmempathy-lang-3.10.3-42.2.noarch.rpmtelepathy-mission-control-plugin-goa-3.10.3-42.2.i586.rpmtelepathy-mission-control-plugin-goa-debuginfo-3.10.3-42.2.i586.rpmepiphany-3.10.3-39.4.i586.rpmepiphany-3.10.3-39.4.src.rpmepiphany-branding-upstream-3.10.3-39.4.noarch.rpmepiphany-debuginfo-3.10.3-39.4.i586.rpmepiphany-debugsource-3.10.3-39.4.i586.rpmepiphany-lang-3.10.3-39.4.noarch.rpmevince-3.10.3-60.2.i586.rpmevince-3.10.3-60.2.src.rpmevince-debuginfo-3.10.3-60.2.i586.rpmevince-debugsource-3.10.3-60.2.i586.rpmevince-devel-3.10.3-60.2.i586.rpmevince-lang-3.10.3-60.2.noarch.rpmlibevdocument3-4-3.10.3-60.2.i586.rpmlibevdocument3-4-debuginfo-3.10.3-60.2.i586.rpmlibevview3-3-3.10.3-60.2.i586.rpmlibevview3-3-debuginfo-3.10.3-60.2.i586.rpmnautilus-evince-3.10.3-60.2.i586.rpmnautilus-evince-debuginfo-3.10.3-60.2.i586.rpmtypelib-1_0-EvinceDocument-3_0-3.10.3-60.2.i586.rpmtypelib-1_0-EvinceView-3_0-3.10.3-60.2.i586.rpmevolution-data-server-3.10.4-38.1.i586.rpmevolution-data-server-3.10.4-38.1.src.rpmevolution-data-server-debuginfo-3.10.4-38.1.i586.rpmevolution-data-server-debugsource-3.10.4-38.1.i586.rpmevolution-data-server-devel-3.10.4-38.1.i586.rpmevolution-data-server-doc-3.10.4-38.1.i586.rpmevolution-data-server-lang-3.10.4-38.1.noarch.rpmlibcamel-1_2-45-3.10.4-38.1.i586.rpmlibcamel-1_2-45-32bit-3.10.4-38.1.x86_64.rpmlibcamel-1_2-45-debuginfo-3.10.4-38.1.i586.rpmlibcamel-1_2-45-debuginfo-32bit-3.10.4-38.1.x86_64.rpmlibebackend-1_2-7-3.10.4-38.1.i586.rpmlibebackend-1_2-7-32bit-3.10.4-38.1.x86_64.rpmlibebackend-1_2-7-debuginfo-3.10.4-38.1.i586.rpmlibebackend-1_2-7-debuginfo-32bit-3.10.4-38.1.x86_64.rpmlibebook-1_2-14-3.10.4-38.1.i586.rpmlibebook-1_2-14-32bit-3.10.4-38.1.x86_64.rpmlibebook-1_2-14-debuginfo-3.10.4-38.1.i586.rpmlibebook-1_2-14-debuginfo-32bit-3.10.4-38.1.x86_64.rpmlibebook-contacts-1_2-0-3.10.4-38.1.i586.rpmlibebook-contacts-1_2-0-32bit-3.10.4-38.1.x86_64.rpmlibebook-contacts-1_2-0-debuginfo-3.10.4-38.1.i586.rpmlibebook-contacts-1_2-0-debuginfo-32bit-3.10.4-38.1.x86_64.rpmlibecal-1_2-16-3.10.4-38.1.i586.rpmlibecal-1_2-16-32bit-3.10.4-38.1.x86_64.rpmlibecal-1_2-16-debuginfo-3.10.4-38.1.i586.rpmlibecal-1_2-16-debuginfo-32bit-3.10.4-38.1.x86_64.rpmlibedata-book-1_2-20-3.10.4-38.1.i586.rpmlibedata-book-1_2-20-32bit-3.10.4-38.1.x86_64.rpmlibedata-book-1_2-20-debuginfo-3.10.4-38.1.i586.rpmlibedata-book-1_2-20-debuginfo-32bit-3.10.4-38.1.x86_64.rpmlibedata-cal-1_2-23-3.10.4-38.1.i586.rpmlibedata-cal-1_2-23-32bit-3.10.4-38.1.x86_64.rpmlibedata-cal-1_2-23-debuginfo-3.10.4-38.1.i586.rpmlibedata-cal-1_2-23-debuginfo-32bit-3.10.4-38.1.x86_64.rpmlibedataserver-1_2-18-3.10.4-38.1.i586.rpmlibedataserver-1_2-18-32bit-3.10.4-38.1.x86_64.rpmlibedataserver-1_2-18-debuginfo-3.10.4-38.1.i586.rpmlibedataserver-1_2-18-debuginfo-32bit-3.10.4-38.1.x86_64.rpmtypelib-1_0-EBook-1_2-3.10.4-38.1.i586.rpmtypelib-1_0-EBookContacts-1_2-3.10.4-38.1.i586.rpmtypelib-1_0-EDataServer-1_2-3.10.4-38.1.i586.rpmevolution-ews-3.10.4-36.1.i586.rpmevolution-ews-3.10.4-36.1.src.rpmevolution-ews-debuginfo-3.10.4-36.1.i586.rpmevolution-ews-debugsource-3.10.4-36.1.i586.rpmevolution-ews-devel-3.10.4-36.1.i586.rpmevolution-ews-lang-3.10.4-36.1.noarch.rpmlibeews-1_2-0-3.10.4-36.1.i586.rpmlibeews-1_2-0-debuginfo-3.10.4-36.1.i586.rpmlibewsutils0-3.10.4-36.1.i586.rpmlibewsutils0-debuginfo-3.10.4-36.1.i586.rpmevolution-3.10.4-24.1.i586.rpmevolution-3.10.4-24.1.src.rpmevolution-debuginfo-3.10.4-24.1.i586.rpmevolution-debugsource-3.10.4-24.1.i586.rpmevolution-devel-3.10.4-24.1.i586.rpmevolution-lang-3.10.4-24.1.noarch.rpmglade-catalog-evolution-3.10.4-24.1.i586.rpmglade-catalog-evolution-debuginfo-3.10.4-24.1.i586.rpmfile-roller-3.10.2.1-22.2.i586.rpmfile-roller-3.10.2.1-22.2.src.rpmfile-roller-debuginfo-3.10.2.1-22.2.i586.rpmfile-roller-debugsource-3.10.2.1-22.2.i586.rpmfile-roller-lang-3.10.2.1-22.2.noarch.rpmnautilus-file-roller-3.10.2.1-22.2.i586.rpmnautilus-file-roller-debuginfo-3.10.2.1-22.2.i586.rpmgeary-0.6.1-3.6.2.i586.rpmgeary-0.6.1-3.6.2.src.rpmgeary-debuginfo-0.6.1-3.6.2.i586.rpmgeary-debugsource-0.6.1-3.6.2.i586.rpmgeary-lang-0.6.1-3.6.2.noarch.rpmgedit-plugins-3.10.1-6.4.i586.rpmgedit-plugins-3.10.1-6.4.src.rpmgedit-plugins-debuginfo-3.10.1-6.4.i586.rpmgedit-plugins-debugsource-3.10.1-6.4.i586.rpmgedit-plugins-lang-3.10.1-6.4.noarch.rpmgedit-3.10.4-23.2.i586.rpmgedit-3.10.4-23.2.src.rpmgedit-debuginfo-3.10.4-23.2.i586.rpmgedit-debugsource-3.10.4-23.2.i586.rpmgedit-devel-3.10.4-23.2.i586.rpmgedit-lang-3.10.4-23.2.noarch.rpmgedit-plugin-zeitgeist-3.10.4-23.2.i586.rpmgedit-plugin-zeitgeist-debuginfo-3.10.4-23.2.i586.rpmpython3-gedit-3.10.4-23.2.i586.rpmghex-3.10.1-6.3.i586.rpmghex-3.10.1-6.3.src.rpmghex-debuginfo-3.10.1-6.3.i586.rpmghex-debugsource-3.10.1-6.3.i586.rpmghex-devel-3.10.1-6.3.i586.rpmghex-lang-3.10.1-6.3.noarch.rpmlibgtkhex-3-0-3.10.1-6.3.i586.rpmlibgtkhex-3-0-debuginfo-3.10.1-6.3.i586.rpmgnome-chess-3.10.3-14.3.i586.rpmgnome-chess-3.10.3-14.3.src.rpmgnome-chess-debuginfo-3.10.3-14.3.i586.rpmgnome-chess-debugsource-3.10.3-14.3.i586.rpmgnome-chess-lang-3.10.3-14.3.noarch.rpmgnome-control-center-3.10.3-18.2.i586.rpmgnome-control-center-3.10.3-18.2.src.rpmgnome-control-center-color-3.10.3-18.2.i586.rpmgnome-control-center-debuginfo-3.10.3-18.2.i586.rpmgnome-control-center-debugsource-3.10.3-18.2.i586.rpmgnome-control-center-devel-3.10.3-18.2.i586.rpmgnome-control-center-lang-3.10.3-18.2.noarch.rpmgnome-control-center-user-faces-3.10.3-18.2.i586.rpmgnome-devel-docs-3.10.3-14.1.noarch.rpmgnome-devel-docs-3.10.3-14.1.src.rpmgnome-devel-docs-lang-3.10.3-14.1.noarch.rpmgnome-documents-3.10.2-15.1.i586.rpmgnome-documents-3.10.2-15.1.src.rpmgnome-documents-debuginfo-3.10.2-15.1.i586.rpmgnome-documents-debugsource-3.10.2-15.1.i586.rpmgnome-documents-lang-3.10.2-15.1.noarch.rpmgnome-shell-search-provider-documents-3.10.2-15.1.i586.rpmgnome-music-3.10.4-6.2.i586.rpmgnome-music-3.10.4-6.2.src.rpmgnome-music-debuginfo-3.10.4-6.2.i586.rpmgnome-music-debugsource-3.10.4-6.2.i586.rpmgnome-music-lang-3.10.4-6.2.noarch.rpmgnome-online-accounts-3.10.5-14.7.i586.rpmgnome-online-accounts-3.10.5-14.7.src.rpmgnome-online-accounts-debuginfo-3.10.5-14.7.i586.rpmgnome-online-accounts-debugsource-3.10.5-14.7.i586.rpmgnome-online-accounts-devel-3.10.5-14.7.i586.rpmgnome-online-accounts-lang-3.10.5-14.7.noarch.rpmlibgoa-1_0-0-3.10.5-14.7.i586.rpmlibgoa-1_0-0-32bit-3.10.5-14.7.x86_64.rpmlibgoa-1_0-0-debuginfo-3.10.5-14.7.i586.rpmlibgoa-1_0-0-debuginfo-32bit-3.10.5-14.7.x86_64.rpmlibgoa-backend-1_0-1-3.10.5-14.7.i586.rpmlibgoa-backend-1_0-1-32bit-3.10.5-14.7.x86_64.rpmlibgoa-backend-1_0-1-debuginfo-3.10.5-14.7.i586.rpmlibgoa-backend-1_0-1-debuginfo-32bit-3.10.5-14.7.x86_64.rpmtypelib-1_0-Goa-1_0-3.10.5-14.7.i586.rpmgnome-online-miners-3.10.3-7.1.i586.rpmgnome-online-miners-3.10.3-7.1.src.rpmgnome-online-miners-debuginfo-3.10.3-7.1.i586.rpmgnome-online-miners-debugsource-3.10.3-7.1.i586.rpmgnome-packagekit-3.10.1-7.3.i586.rpmgnome-packagekit-3.10.1-7.3.src.rpmgnome-packagekit-debuginfo-3.10.1-7.3.i586.rpmgnome-packagekit-debugsource-3.10.1-7.3.i586.rpmgnome-packagekit-extras-3.10.1-7.3.i586.rpmgnome-packagekit-extras-debuginfo-3.10.1-7.3.i586.rpmgnome-packagekit-lang-3.10.1-7.3.noarch.rpmgnome-robots-3.10.2-6.3.i586.rpmgnome-robots-3.10.2-6.3.src.rpmgnome-robots-debuginfo-3.10.2-6.3.i586.rpmgnome-robots-debugsource-3.10.2-6.3.i586.rpmgnome-robots-lang-3.10.2-6.3.noarch.rpmgnome-screenshot-3.10.1-6.3.i586.rpmgnome-screenshot-3.10.1-6.3.src.rpmgnome-screenshot-debuginfo-3.10.1-6.3.i586.rpmgnome-screenshot-debugsource-3.10.1-6.3.i586.rpmgnome-screenshot-lang-3.10.1-6.3.noarch.rpmgnome-settings-daemon-3.10.3-20.2.i586.rpmgnome-settings-daemon-3.10.3-20.2.src.rpmgnome-settings-daemon-debuginfo-3.10.3-20.2.i586.rpmgnome-settings-daemon-debugsource-3.10.3-20.2.i586.rpmgnome-settings-daemon-devel-3.10.3-20.2.i586.rpmgnome-settings-daemon-lang-3.10.3-20.2.noarch.rpmgnome-shell-3.10.4-22.1.i586.rpmgnome-shell-3.10.4-22.1.src.rpmgnome-shell-browser-plugin-3.10.4-22.1.i586.rpmgnome-shell-browser-plugin-debuginfo-3.10.4-22.1.i586.rpmgnome-shell-debuginfo-3.10.4-22.1.i586.rpmgnome-shell-debugsource-3.10.4-22.1.i586.rpmgnome-shell-devel-3.10.4-22.1.i586.rpmgnome-shell-lang-3.10.4-22.1.noarch.rpmgnome-sudoku-3.10.3-14.1.i586.rpmgnome-sudoku-3.10.3-14.1.src.rpmgnome-sudoku-lang-3.10.3-14.1.noarch.rpmgnome-user-docs-3.10.3-14.1.noarch.rpmgnome-user-docs-3.10.3-14.1.src.rpmgnome-user-docs-lang-3.10.3-14.1.noarch.rpmgnome-user-share-3.10.2-14.3.i586.rpmgnome-user-share-3.10.2-14.3.src.rpmgnome-user-share-debuginfo-3.10.2-14.3.i586.rpmgnome-user-share-debugsource-3.10.2-14.3.i586.rpmgnome-user-share-lang-3.10.2-14.3.noarch.rpmgnome-shell-search-provider-gnote-3.10.3-6.2.i586.rpmgnote-3.10.3-6.2.i586.rpmgnote-3.10.3-6.2.src.rpmgnote-debuginfo-3.10.3-6.2.i586.rpmgnote-debugsource-3.10.3-6.2.i586.rpmgnote-lang-3.10.3-6.2.noarch.rpmgthumb-3.2.7-7.4.i586.rpmgthumb-3.2.7-7.4.src.rpmgthumb-debuginfo-3.2.7-7.4.i586.rpmgthumb-debugsource-3.2.7-7.4.i586.rpmgthumb-devel-3.2.7-7.4.i586.rpmgthumb-lang-3.2.7-7.4.noarch.rpmgtk2-branding-SLED-13.1-6.3.noarch.rpmgtk2-branding-SLED-13.1-6.3.src.rpmgtk2-branding-openSUSE-13.1-6.3.noarch.rpmgtk2-branding-openSUSE-13.1-6.3.src.rpmgtk2-engine-clearlooks-2.20.2-16.6.3.i586.rpmgtk2-engine-clearlooks-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-clearlooks-debuginfo-2.20.2-16.6.3.i586.rpmgtk2-engine-clearlooks-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-crux-2.20.2-16.6.3.i586.rpmgtk2-engine-crux-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-crux-debuginfo-2.20.2-16.6.3.i586.rpmgtk2-engine-crux-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-glide-2.20.2-16.6.3.i586.rpmgtk2-engine-glide-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-glide-debuginfo-2.20.2-16.6.3.i586.rpmgtk2-engine-glide-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-hcengine-2.20.2-16.6.3.i586.rpmgtk2-engine-hcengine-debuginfo-2.20.2-16.6.3.i586.rpmgtk2-engine-industrial-2.20.2-16.6.3.i586.rpmgtk2-engine-industrial-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-industrial-debuginfo-2.20.2-16.6.3.i586.rpmgtk2-engine-industrial-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-mist-2.20.2-16.6.3.i586.rpmgtk2-engine-mist-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-mist-debuginfo-2.20.2-16.6.3.i586.rpmgtk2-engine-mist-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-redmond95-2.20.2-16.6.3.i586.rpmgtk2-engine-redmond95-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-redmond95-debuginfo-2.20.2-16.6.3.i586.rpmgtk2-engine-redmond95-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-thinice-2.20.2-16.6.3.i586.rpmgtk2-engine-thinice-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engine-thinice-debuginfo-2.20.2-16.6.3.i586.rpmgtk2-engine-thinice-debuginfo-32bit-2.20.2-16.6.3.x86_64.rpmgtk2-engines-2.20.2-16.6.3.i586.rpmgtk2-engines-2.20.2-16.6.3.src.rpmgtk2-engines-debugsource-2.20.2-16.6.3.i586.rpmgtk2-engines-devel-2.20.2-16.6.3.i586.rpmgtk2-theme-clearlooks-2.20.2-16.6.3.noarch.rpmgtk2-theme-crux-2.20.2-16.6.3.noarch.rpmgtk2-theme-industrial-2.20.2-16.6.3.noarch.rpmgtk2-theme-mist-2.20.2-16.6.3.noarch.rpmgtk2-theme-redmond95-2.20.2-16.6.3.noarch.rpmgtk2-theme-thinice-2.20.2-16.6.3.noarch.rpmgtk2-2.24.23-7.1.src.rpmgtk2-branding-upstream-2.24.23-7.1.noarch.rpmgtk2-data-2.24.23-7.1.noarch.rpmgtk2-debugsource-2.24.23-7.1.i586.rpmgtk2-devel-2.24.23-7.1.i586.rpmgtk2-devel-32bit-2.24.23-7.1.x86_64.rpmgtk2-devel-debuginfo-2.24.23-7.1.i586.rpmgtk2-devel-debuginfo-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-amharic-2.24.23-7.1.i586.rpmgtk2-immodule-amharic-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-amharic-debuginfo-2.24.23-7.1.i586.rpmgtk2-immodule-amharic-debuginfo-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-inuktitut-2.24.23-7.1.i586.rpmgtk2-immodule-inuktitut-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-inuktitut-debuginfo-2.24.23-7.1.i586.rpmgtk2-immodule-inuktitut-debuginfo-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-multipress-2.24.23-7.1.i586.rpmgtk2-immodule-multipress-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-multipress-debuginfo-2.24.23-7.1.i586.rpmgtk2-immodule-multipress-debuginfo-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-thai-2.24.23-7.1.i586.rpmgtk2-immodule-thai-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-thai-debuginfo-2.24.23-7.1.i586.rpmgtk2-immodule-thai-debuginfo-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-vietnamese-2.24.23-7.1.i586.rpmgtk2-immodule-vietnamese-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-vietnamese-debuginfo-2.24.23-7.1.i586.rpmgtk2-immodule-vietnamese-debuginfo-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-xim-2.24.23-7.1.i586.rpmgtk2-immodule-xim-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodule-xim-debuginfo-2.24.23-7.1.i586.rpmgtk2-immodule-xim-debuginfo-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodules-tigrigna-2.24.23-7.1.i586.rpmgtk2-immodules-tigrigna-32bit-2.24.23-7.1.x86_64.rpmgtk2-immodules-tigrigna-debuginfo-2.24.23-7.1.i586.rpmgtk2-immodules-tigrigna-debuginfo-32bit-2.24.23-7.1.x86_64.rpmgtk2-lang-2.24.23-7.1.noarch.rpmgtk2-tools-2.24.23-7.1.i586.rpmgtk2-tools-32bit-2.24.23-7.1.x86_64.rpmgtk2-tools-debuginfo-2.24.23-7.1.i586.rpmgtk2-tools-debuginfo-32bit-2.24.23-7.1.x86_64.rpmlibgtk-2_0-0-2.24.23-7.1.i586.rpmlibgtk-2_0-0-32bit-2.24.23-7.1.x86_64.rpmlibgtk-2_0-0-debuginfo-2.24.23-7.1.i586.rpmlibgtk-2_0-0-debuginfo-32bit-2.24.23-7.1.x86_64.rpmtypelib-1_0-Gtk-2_0-2.24.23-7.1.i586.rpmgtk3-branding-SLED-13.1-2.14.3.noarch.rpmgtk3-branding-SLED-13.1-2.14.3.src.rpmgtk3-branding-openSUSE-13.1-2.14.3.noarch.rpmgtk3-branding-openSUSE-13.1-2.14.3.src.rpmgtk3-3.10.9-18.1.src.rpmgtk3-branding-upstream-3.10.9-18.1.noarch.rpmgtk3-data-3.10.9-18.1.noarch.rpmgtk3-debugsource-3.10.9-18.1.i586.rpmgtk3-devel-3.10.9-18.1.i586.rpmgtk3-devel-32bit-3.10.9-18.1.x86_64.rpmgtk3-devel-debuginfo-3.10.9-18.1.i586.rpmgtk3-devel-debuginfo-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-amharic-3.10.9-18.1.i586.rpmgtk3-immodule-amharic-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-amharic-debuginfo-3.10.9-18.1.i586.rpmgtk3-immodule-amharic-debuginfo-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-inuktitut-3.10.9-18.1.i586.rpmgtk3-immodule-inuktitut-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-inuktitut-debuginfo-3.10.9-18.1.i586.rpmgtk3-immodule-inuktitut-debuginfo-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-multipress-3.10.9-18.1.i586.rpmgtk3-immodule-multipress-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-multipress-debuginfo-3.10.9-18.1.i586.rpmgtk3-immodule-multipress-debuginfo-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-thai-3.10.9-18.1.i586.rpmgtk3-immodule-thai-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-thai-debuginfo-3.10.9-18.1.i586.rpmgtk3-immodule-thai-debuginfo-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-vietnamese-3.10.9-18.1.i586.rpmgtk3-immodule-vietnamese-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-vietnamese-debuginfo-3.10.9-18.1.i586.rpmgtk3-immodule-vietnamese-debuginfo-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-xim-3.10.9-18.1.i586.rpmgtk3-immodule-xim-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodule-xim-debuginfo-3.10.9-18.1.i586.rpmgtk3-immodule-xim-debuginfo-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodules-tigrigna-3.10.9-18.1.i586.rpmgtk3-immodules-tigrigna-32bit-3.10.9-18.1.x86_64.rpmgtk3-immodules-tigrigna-debuginfo-3.10.9-18.1.i586.rpmgtk3-immodules-tigrigna-debuginfo-32bit-3.10.9-18.1.x86_64.rpmgtk3-lang-3.10.9-18.1.noarch.rpmgtk3-tools-3.10.9-18.1.i586.rpmgtk3-tools-32bit-3.10.9-18.1.x86_64.rpmgtk3-tools-debuginfo-3.10.9-18.1.i586.rpmgtk3-tools-debuginfo-32bit-3.10.9-18.1.x86_64.rpmlibgtk-3-0-3.10.9-18.1.i586.rpmlibgtk-3-0-32bit-3.10.9-18.1.x86_64.rpmlibgtk-3-0-debuginfo-3.10.9-18.1.i586.rpmlibgtk-3-0-debuginfo-32bit-3.10.9-18.1.x86_64.rpmtypelib-1_0-Gtk-3_0-3.10.9-18.1.i586.rpmgvfs-1.18.3-15.1.i586.rpmgvfs-1.18.3-15.1.src.rpmgvfs-32bit-1.18.3-15.1.x86_64.rpmgvfs-backend-afc-1.18.3-15.1.i586.rpmgvfs-backend-afc-debuginfo-1.18.3-15.1.i586.rpmgvfs-backends-1.18.3-15.1.i586.rpmgvfs-backends-debuginfo-1.18.3-15.1.i586.rpmgvfs-debuginfo-1.18.3-15.1.i586.rpmgvfs-debuginfo-32bit-1.18.3-15.1.x86_64.rpmgvfs-debugsource-1.18.3-15.1.i586.rpmgvfs-devel-1.18.3-15.1.i586.rpmgvfs-fuse-1.18.3-15.1.i586.rpmgvfs-fuse-debuginfo-1.18.3-15.1.i586.rpmgvfs-lang-1.18.3-15.1.noarch.rpmlibgvfscommon0-1.18.3-15.1.i586.rpmlibgvfscommon0-32bit-1.18.3-15.1.x86_64.rpmlibgvfscommon0-debuginfo-1.18.3-15.1.i586.rpmlibgvfscommon0-debuginfo-32bit-1.18.3-15.1.x86_64.rpmlibgweather-3-6-3.10.2-6.1.i586.rpmlibgweather-3-6-32bit-3.10.2-6.1.x86_64.rpmlibgweather-3-6-debuginfo-3.10.2-6.1.i586.rpmlibgweather-3-6-debuginfo-32bit-3.10.2-6.1.x86_64.rpmlibgweather-3.10.2-6.1.src.rpmlibgweather-data-3.10.2-6.1.noarch.rpmlibgweather-debugsource-3.10.2-6.1.i586.rpmlibgweather-devel-3.10.2-6.1.i586.rpmlibgweather-lang-3.10.2-6.1.noarch.rpmtypelib-1_0-GWeather-3_0-3.10.2-6.1.i586.rpmlibmutter0-3.10.4-26.1.i586.rpmlibmutter0-debuginfo-3.10.4-26.1.i586.rpmmutter-3.10.4-26.1.i586.rpmmutter-3.10.4-26.1.src.rpmmutter-data-3.10.4-26.1.i586.rpmmutter-debuginfo-3.10.4-26.1.i586.rpmmutter-debugsource-3.10.4-26.1.i586.rpmmutter-devel-3.10.4-26.1.i586.rpmmutter-lang-3.10.4-26.1.noarch.rpmtypelib-1_0-Meta-3_0-3.10.4-26.1.i586.rpmorca-3.10.3-14.1.i586.rpmorca-3.10.3-14.1.src.rpmorca-lang-3.10.3-14.1.noarch.rpmgnome-shell-search-provider-seahorse-3.10.2-10.1.i586.rpmseahorse-3.10.2-10.1.i586.rpmseahorse-3.10.2-10.1.src.rpmseahorse-debuginfo-3.10.2-10.1.i586.rpmseahorse-debugsource-3.10.2-10.1.i586.rpmseahorse-lang-3.10.2-10.1.noarch.rpmpython-cupshelpers-1.4.4-2.10.1.noarch.rpmsystem-config-printer-1.4.4-2.10.1.i586.rpmsystem-config-printer-1.4.4-2.10.1.src.rpmsystem-config-printer-applet-1.4.4-2.10.1.noarch.rpmsystem-config-printer-common-1.4.4-2.10.1.noarch.rpmsystem-config-printer-common-lang-1.4.4-2.10.1.noarch.rpmsystem-config-printer-dbus-service-1.4.4-2.10.1.noarch.rpmsystem-config-printer-debugsource-1.4.4-2.10.1.i586.rpmudev-configure-printer-1.4.4-2.10.1.i586.rpmudev-configure-printer-debuginfo-1.4.4-2.10.1.i586.rpmtelepathy-gabble-0.18.2-2.6.2.i586.rpmtelepathy-gabble-0.18.2-2.6.2.src.rpmtelepathy-gabble-debuginfo-0.18.2-2.6.2.i586.rpmtelepathy-gabble-debugsource-0.18.2-2.6.2.i586.rpmtelepathy-gabble-xmpp-console-0.18.2-2.6.2.i586.rpmtelepathy-gabble-xmpp-console-debuginfo-0.18.2-2.6.2.i586.rpmlibtelepathy-glib0-0.22.1-6.1.i586.rpmlibtelepathy-glib0-32bit-0.22.1-6.1.x86_64.rpmlibtelepathy-glib0-debuginfo-0.22.1-6.1.i586.rpmlibtelepathy-glib0-debuginfo-32bit-0.22.1-6.1.x86_64.rpmtelepathy-glib-0.22.1-6.1.src.rpmtelepathy-glib-debugsource-0.22.1-6.1.i586.rpmtelepathy-glib-devel-0.22.1-6.1.i586.rpmtelepathy-glib-doc-0.22.1-6.1.i586.rpmtypelib-1_0-TelepathyGlib-0_12-0.22.1-6.1.i586.rpmlibtotem-plparser-mini18-3.10.1-10.1.i586.rpmlibtotem-plparser-mini18-debuginfo-3.10.1-10.1.i586.rpmlibtotem-plparser18-3.10.1-10.1.i586.rpmlibtotem-plparser18-debuginfo-3.10.1-10.1.i586.rpmtotem-pl-parser-3.10.1-10.1.i586.rpmtotem-pl-parser-3.10.1-10.1.src.rpmtotem-pl-parser-debuginfo-3.10.1-10.1.i586.rpmtotem-pl-parser-debugsource-3.10.1-10.1.i586.rpmtotem-pl-parser-devel-3.10.1-10.1.i586.rpmtotem-pl-parser-lang-3.10.1-10.1.noarch.rpmtypelib-1_0-TotemPlParser-1_0-3.10.1-10.1.i586.rpmlibjavascriptcoregtk-1_0-0-2.2.7-10.1.i586.rpmlibjavascriptcoregtk-1_0-0-32bit-2.2.7-10.1.x86_64.rpmlibjavascriptcoregtk-1_0-0-debuginfo-2.2.7-10.1.i586.rpmlibjavascriptcoregtk-1_0-0-debuginfo-32bit-2.2.7-10.1.x86_64.rpmlibwebkitgtk-1_0-0-2.2.7-10.1.i586.rpmlibwebkitgtk-1_0-0-32bit-2.2.7-10.1.x86_64.rpmlibwebkitgtk-1_0-0-debuginfo-2.2.7-10.1.i586.rpmlibwebkitgtk-1_0-0-debuginfo-32bit-2.2.7-10.1.x86_64.rpmlibwebkitgtk-devel-2.2.7-10.1.i586.rpmlibwebkitgtk2-lang-2.2.7-10.1.noarch.rpmtypelib-1_0-JavaScriptCore-1_0-2.2.7-10.1.i586.rpmtypelib-1_0-WebKit-1_0-2.2.7-10.1.i586.rpmwebkit-jsc-1-2.2.7-10.1.i586.rpmwebkit-jsc-1-debuginfo-2.2.7-10.1.i586.rpmwebkitgtk-2.2.7-10.1.src.rpmlibjavascriptcoregtk-3_0-0-2.2.7-10.1.i586.rpmlibjavascriptcoregtk-3_0-0-32bit-2.2.7-10.1.x86_64.rpmlibjavascriptcoregtk-3_0-0-debuginfo-2.2.7-10.1.i586.rpmlibjavascriptcoregtk-3_0-0-debuginfo-32bit-2.2.7-10.1.x86_64.rpmlibwebkit2gtk-3_0-25-2.2.7-10.1.i586.rpmlibwebkit2gtk-3_0-25-debuginfo-2.2.7-10.1.i586.rpmlibwebkitgtk-3_0-0-2.2.7-10.1.i586.rpmlibwebkitgtk-3_0-0-32bit-2.2.7-10.1.x86_64.rpmlibwebkitgtk-3_0-0-debuginfo-2.2.7-10.1.i586.rpmlibwebkitgtk-3_0-0-debuginfo-32bit-2.2.7-10.1.x86_64.rpmlibwebkitgtk3-devel-2.2.7-10.1.i586.rpmlibwebkitgtk3-lang-2.2.7-10.1.noarch.rpmtypelib-1_0-JavaScriptCore-3_0-2.2.7-10.1.i586.rpmtypelib-1_0-WebKit-3_0-2.2.7-10.1.i586.rpmtypelib-1_0-WebKit2-3_0-2.2.7-10.1.i586.rpmwebkit-jsc-3-2.2.7-10.1.i586.rpmwebkit-jsc-3-debuginfo-2.2.7-10.1.i586.rpmwebkit2gtk-3_0-injected-bundles-2.2.7-10.1.i586.rpmwebkit2gtk-3_0-injected-bundles-debuginfo-2.2.7-10.1.i586.rpmwebkitgtk3-2.2.7-10.1.src.rpmlibyelp0-3.10.2-6.1.i586.rpmlibyelp0-debuginfo-3.10.2-6.1.i586.rpmyelp-3.10.2-6.1.i586.rpmyelp-3.10.2-6.1.src.rpmyelp-debuginfo-3.10.2-6.1.i586.rpmyelp-debugsource-3.10.2-6.1.i586.rpmyelp-devel-3.10.2-6.1.i586.rpmyelp-lang-3.10.2-6.1.noarch.rpmNetworkManager-0.9.8.8-10.1.x86_64.rpmNetworkManager-debuginfo-0.9.8.8-10.1.x86_64.rpmNetworkManager-debugsource-0.9.8.8-10.1.x86_64.rpmNetworkManager-devel-0.9.8.8-10.1.x86_64.rpmlibnm-glib-vpn1-0.9.8.8-10.1.x86_64.rpmlibnm-glib-vpn1-debuginfo-0.9.8.8-10.1.x86_64.rpmlibnm-glib4-0.9.8.8-10.1.x86_64.rpmlibnm-glib4-debuginfo-0.9.8.8-10.1.x86_64.rpmlibnm-util2-0.9.8.8-10.1.x86_64.rpmlibnm-util2-debuginfo-0.9.8.8-10.1.x86_64.rpmtypelib-1_0-NMClient-1_0-0.9.8.8-10.1.x86_64.rpmtypelib-1_0-NetworkManager-1_0-0.9.8.8-10.1.x86_64.rpmaccountsservice-0.6.35-2.16.1.x86_64.rpmaccountsservice-debuginfo-0.6.35-2.16.1.x86_64.rpmaccountsservice-debugsource-0.6.35-2.16.1.x86_64.rpmaccountsservice-devel-0.6.35-2.16.1.x86_64.rpmlibaccountsservice0-0.6.35-2.16.1.x86_64.rpmlibaccountsservice0-debuginfo-0.6.35-2.16.1.x86_64.rpmtypelib-1_0-AccountsService-1_0-0.6.35-2.16.1.x86_64.rpmbrasero-3.10.0-3.6.3.x86_64.rpmbrasero-debuginfo-3.10.0-3.6.3.x86_64.rpmbrasero-debugsource-3.10.0-3.6.3.x86_64.rpmbrasero-devel-3.10.0-3.6.3.x86_64.rpmbrasero-nautilus-3.10.0-3.6.3.x86_64.rpmbrasero-nautilus-debuginfo-3.10.0-3.6.3.x86_64.rpmlibbrasero-burn3-1-3.10.0-3.6.3.x86_64.rpmlibbrasero-burn3-1-debuginfo-3.10.0-3.6.3.x86_64.rpmlibbrasero-media3-1-3.10.0-3.6.3.x86_64.rpmlibbrasero-media3-1-debuginfo-3.10.0-3.6.3.x86_64.rpmlibbrasero-utils3-1-3.10.0-3.6.3.x86_64.rpmlibbrasero-utils3-1-debuginfo-3.10.0-3.6.3.x86_64.rpmtypelib-1_0-BraseroBurn-3_2_0-3.10.0-3.6.3.x86_64.rpmtypelib-1_0-BraseroMedia-3_2_0-3.10.0-3.6.3.x86_64.rpmempathy-3.10.3-42.2.x86_64.rpmempathy-debuginfo-3.10.3-42.2.x86_64.rpmempathy-debugsource-3.10.3-42.2.x86_64.rpmtelepathy-mission-control-plugin-goa-3.10.3-42.2.x86_64.rpmtelepathy-mission-control-plugin-goa-debuginfo-3.10.3-42.2.x86_64.rpmepiphany-3.10.3-39.4.x86_64.rpmepiphany-debuginfo-3.10.3-39.4.x86_64.rpmepiphany-debugsource-3.10.3-39.4.x86_64.rpmevince-3.10.3-60.2.x86_64.rpmevince-debuginfo-3.10.3-60.2.x86_64.rpmevince-debugsource-3.10.3-60.2.x86_64.rpmevince-devel-3.10.3-60.2.x86_64.rpmlibevdocument3-4-3.10.3-60.2.x86_64.rpmlibevdocument3-4-debuginfo-3.10.3-60.2.x86_64.rpmlibevview3-3-3.10.3-60.2.x86_64.rpmlibevview3-3-debuginfo-3.10.3-60.2.x86_64.rpmnautilus-evince-3.10.3-60.2.x86_64.rpmnautilus-evince-debuginfo-3.10.3-60.2.x86_64.rpmtypelib-1_0-EvinceDocument-3_0-3.10.3-60.2.x86_64.rpmtypelib-1_0-EvinceView-3_0-3.10.3-60.2.x86_64.rpmevolution-data-server-3.10.4-38.1.x86_64.rpmevolution-data-server-debuginfo-3.10.4-38.1.x86_64.rpmevolution-data-server-debugsource-3.10.4-38.1.x86_64.rpmevolution-data-server-devel-3.10.4-38.1.x86_64.rpmevolution-data-server-doc-3.10.4-38.1.x86_64.rpmlibcamel-1_2-45-3.10.4-38.1.x86_64.rpmlibcamel-1_2-45-debuginfo-3.10.4-38.1.x86_64.rpmlibebackend-1_2-7-3.10.4-38.1.x86_64.rpmlibebackend-1_2-7-debuginfo-3.10.4-38.1.x86_64.rpmlibebook-1_2-14-3.10.4-38.1.x86_64.rpmlibebook-1_2-14-debuginfo-3.10.4-38.1.x86_64.rpmlibebook-contacts-1_2-0-3.10.4-38.1.x86_64.rpmlibebook-contacts-1_2-0-debuginfo-3.10.4-38.1.x86_64.rpmlibecal-1_2-16-3.10.4-38.1.x86_64.rpmlibecal-1_2-16-debuginfo-3.10.4-38.1.x86_64.rpmlibedata-book-1_2-20-3.10.4-38.1.x86_64.rpmlibedata-book-1_2-20-debuginfo-3.10.4-38.1.x86_64.rpmlibedata-cal-1_2-23-3.10.4-38.1.x86_64.rpmlibedata-cal-1_2-23-debuginfo-3.10.4-38.1.x86_64.rpmlibedataserver-1_2-18-3.10.4-38.1.x86_64.rpmlibedataserver-1_2-18-debuginfo-3.10.4-38.1.x86_64.rpmtypelib-1_0-EBook-1_2-3.10.4-38.1.x86_64.rpmtypelib-1_0-EBookContacts-1_2-3.10.4-38.1.x86_64.rpmtypelib-1_0-EDataServer-1_2-3.10.4-38.1.x86_64.rpmevolution-ews-3.10.4-36.1.x86_64.rpmevolution-ews-debuginfo-3.10.4-36.1.x86_64.rpmevolution-ews-debugsource-3.10.4-36.1.x86_64.rpmevolution-ews-devel-3.10.4-36.1.x86_64.rpmlibeews-1_2-0-3.10.4-36.1.x86_64.rpmlibeews-1_2-0-debuginfo-3.10.4-36.1.x86_64.rpmlibewsutils0-3.10.4-36.1.x86_64.rpmlibewsutils0-debuginfo-3.10.4-36.1.x86_64.rpmevolution-3.10.4-24.1.x86_64.rpmevolution-debuginfo-3.10.4-24.1.x86_64.rpmevolution-debugsource-3.10.4-24.1.x86_64.rpmevolution-devel-3.10.4-24.1.x86_64.rpmglade-catalog-evolution-3.10.4-24.1.x86_64.rpmglade-catalog-evolution-debuginfo-3.10.4-24.1.x86_64.rpmfile-roller-3.10.2.1-22.2.x86_64.rpmfile-roller-debuginfo-3.10.2.1-22.2.x86_64.rpmfile-roller-debugsource-3.10.2.1-22.2.x86_64.rpmnautilus-file-roller-3.10.2.1-22.2.x86_64.rpmnautilus-file-roller-debuginfo-3.10.2.1-22.2.x86_64.rpmgeary-0.6.1-3.6.2.x86_64.rpmgeary-debuginfo-0.6.1-3.6.2.x86_64.rpmgeary-debugsource-0.6.1-3.6.2.x86_64.rpmgedit-plugins-3.10.1-6.4.x86_64.rpmgedit-plugins-debuginfo-3.10.1-6.4.x86_64.rpmgedit-plugins-debugsource-3.10.1-6.4.x86_64.rpmgedit-3.10.4-23.2.x86_64.rpmgedit-debuginfo-3.10.4-23.2.x86_64.rpmgedit-debugsource-3.10.4-23.2.x86_64.rpmgedit-devel-3.10.4-23.2.x86_64.rpmgedit-plugin-zeitgeist-3.10.4-23.2.x86_64.rpmgedit-plugin-zeitgeist-debuginfo-3.10.4-23.2.x86_64.rpmpython3-gedit-3.10.4-23.2.x86_64.rpmghex-3.10.1-6.3.x86_64.rpmghex-debuginfo-3.10.1-6.3.x86_64.rpmghex-debugsource-3.10.1-6.3.x86_64.rpmghex-devel-3.10.1-6.3.x86_64.rpmlibgtkhex-3-0-3.10.1-6.3.x86_64.rpmlibgtkhex-3-0-debuginfo-3.10.1-6.3.x86_64.rpmgnome-chess-3.10.3-14.3.x86_64.rpmgnome-chess-debuginfo-3.10.3-14.3.x86_64.rpmgnome-chess-debugsource-3.10.3-14.3.x86_64.rpmgnome-control-center-3.10.3-18.2.x86_64.rpmgnome-control-center-color-3.10.3-18.2.x86_64.rpmgnome-control-center-debuginfo-3.10.3-18.2.x86_64.rpmgnome-control-center-debugsource-3.10.3-18.2.x86_64.rpmgnome-control-center-devel-3.10.3-18.2.x86_64.rpmgnome-control-center-user-faces-3.10.3-18.2.x86_64.rpmgnome-documents-3.10.2-15.1.x86_64.rpmgnome-documents-debuginfo-3.10.2-15.1.x86_64.rpmgnome-documents-debugsource-3.10.2-15.1.x86_64.rpmgnome-shell-search-provider-documents-3.10.2-15.1.x86_64.rpmgnome-music-3.10.4-6.2.x86_64.rpmgnome-music-debuginfo-3.10.4-6.2.x86_64.rpmgnome-music-debugsource-3.10.4-6.2.x86_64.rpmgnome-online-accounts-3.10.5-14.7.x86_64.rpmgnome-online-accounts-debuginfo-3.10.5-14.7.x86_64.rpmgnome-online-accounts-debugsource-3.10.5-14.7.x86_64.rpmgnome-online-accounts-devel-3.10.5-14.7.x86_64.rpmlibgoa-1_0-0-3.10.5-14.7.x86_64.rpmlibgoa-1_0-0-debuginfo-3.10.5-14.7.x86_64.rpmlibgoa-backend-1_0-1-3.10.5-14.7.x86_64.rpmlibgoa-backend-1_0-1-debuginfo-3.10.5-14.7.x86_64.rpmtypelib-1_0-Goa-1_0-3.10.5-14.7.x86_64.rpmgnome-online-miners-3.10.3-7.1.x86_64.rpmgnome-online-miners-debuginfo-3.10.3-7.1.x86_64.rpmgnome-online-miners-debugsource-3.10.3-7.1.x86_64.rpmgnome-packagekit-3.10.1-7.3.x86_64.rpmgnome-packagekit-debuginfo-3.10.1-7.3.x86_64.rpmgnome-packagekit-debugsource-3.10.1-7.3.x86_64.rpmgnome-packagekit-extras-3.10.1-7.3.x86_64.rpmgnome-packagekit-extras-debuginfo-3.10.1-7.3.x86_64.rpmgnome-robots-3.10.2-6.3.x86_64.rpmgnome-robots-debuginfo-3.10.2-6.3.x86_64.rpmgnome-robots-debugsource-3.10.2-6.3.x86_64.rpmgnome-screenshot-3.10.1-6.3.x86_64.rpmgnome-screenshot-debuginfo-3.10.1-6.3.x86_64.rpmgnome-screenshot-debugsource-3.10.1-6.3.x86_64.rpmgnome-settings-daemon-3.10.3-20.2.x86_64.rpmgnome-settings-daemon-debuginfo-3.10.3-20.2.x86_64.rpmgnome-settings-daemon-debugsource-3.10.3-20.2.x86_64.rpmgnome-settings-daemon-devel-3.10.3-20.2.x86_64.rpmgnome-shell-3.10.4-22.1.x86_64.rpmgnome-shell-browser-plugin-3.10.4-22.1.x86_64.rpmgnome-shell-browser-plugin-debuginfo-3.10.4-22.1.x86_64.rpmgnome-shell-debuginfo-3.10.4-22.1.x86_64.rpmgnome-shell-debugsource-3.10.4-22.1.x86_64.rpmgnome-shell-devel-3.10.4-22.1.x86_64.rpmgnome-sudoku-3.10.3-14.1.x86_64.rpmgnome-user-share-3.10.2-14.3.x86_64.rpmgnome-user-share-debuginfo-3.10.2-14.3.x86_64.rpmgnome-user-share-debugsource-3.10.2-14.3.x86_64.rpmgnome-shell-search-provider-gnote-3.10.3-6.2.x86_64.rpmgnote-3.10.3-6.2.x86_64.rpmgnote-debuginfo-3.10.3-6.2.x86_64.rpmgnote-debugsource-3.10.3-6.2.x86_64.rpmgthumb-3.2.7-7.4.x86_64.rpmgthumb-debuginfo-3.2.7-7.4.x86_64.rpmgthumb-debugsource-3.2.7-7.4.x86_64.rpmgthumb-devel-3.2.7-7.4.x86_64.rpmgtk2-engine-clearlooks-2.20.2-16.6.3.x86_64.rpmgtk2-engine-clearlooks-debuginfo-2.20.2-16.6.3.x86_64.rpmgtk2-engine-crux-2.20.2-16.6.3.x86_64.rpmgtk2-engine-crux-debuginfo-2.20.2-16.6.3.x86_64.rpmgtk2-engine-glide-2.20.2-16.6.3.x86_64.rpmgtk2-engine-glide-debuginfo-2.20.2-16.6.3.x86_64.rpmgtk2-engine-hcengine-2.20.2-16.6.3.x86_64.rpmgtk2-engine-hcengine-debuginfo-2.20.2-16.6.3.x86_64.rpmgtk2-engine-industrial-2.20.2-16.6.3.x86_64.rpmgtk2-engine-industrial-debuginfo-2.20.2-16.6.3.x86_64.rpmgtk2-engine-mist-2.20.2-16.6.3.x86_64.rpmgtk2-engine-mist-debuginfo-2.20.2-16.6.3.x86_64.rpmgtk2-engine-redmond95-2.20.2-16.6.3.x86_64.rpmgtk2-engine-redmond95-debuginfo-2.20.2-16.6.3.x86_64.rpmgtk2-engine-thinice-2.20.2-16.6.3.x86_64.rpmgtk2-engine-thinice-debuginfo-2.20.2-16.6.3.x86_64.rpmgtk2-engines-2.20.2-16.6.3.x86_64.rpmgtk2-engines-debugsource-2.20.2-16.6.3.x86_64.rpmgtk2-engines-devel-2.20.2-16.6.3.x86_64.rpmgtk2-debugsource-2.24.23-7.1.x86_64.rpmgtk2-devel-2.24.23-7.1.x86_64.rpmgtk2-devel-debuginfo-2.24.23-7.1.x86_64.rpmgtk2-immodule-amharic-2.24.23-7.1.x86_64.rpmgtk2-immodule-amharic-debuginfo-2.24.23-7.1.x86_64.rpmgtk2-immodule-inuktitut-2.24.23-7.1.x86_64.rpmgtk2-immodule-inuktitut-debuginfo-2.24.23-7.1.x86_64.rpmgtk2-immodule-multipress-2.24.23-7.1.x86_64.rpmgtk2-immodule-multipress-debuginfo-2.24.23-7.1.x86_64.rpmgtk2-immodule-thai-2.24.23-7.1.x86_64.rpmgtk2-immodule-thai-debuginfo-2.24.23-7.1.x86_64.rpmgtk2-immodule-vietnamese-2.24.23-7.1.x86_64.rpmgtk2-immodule-vietnamese-debuginfo-2.24.23-7.1.x86_64.rpmgtk2-immodule-xim-2.24.23-7.1.x86_64.rpmgtk2-immodule-xim-debuginfo-2.24.23-7.1.x86_64.rpmgtk2-immodules-tigrigna-2.24.23-7.1.x86_64.rpmgtk2-immodules-tigrigna-debuginfo-2.24.23-7.1.x86_64.rpmgtk2-tools-2.24.23-7.1.x86_64.rpmgtk2-tools-debuginfo-2.24.23-7.1.x86_64.rpmlibgtk-2_0-0-2.24.23-7.1.x86_64.rpmlibgtk-2_0-0-debuginfo-2.24.23-7.1.x86_64.rpmtypelib-1_0-Gtk-2_0-2.24.23-7.1.x86_64.rpmgtk3-debugsource-3.10.9-18.1.x86_64.rpmgtk3-devel-3.10.9-18.1.x86_64.rpmgtk3-devel-debuginfo-3.10.9-18.1.x86_64.rpmgtk3-immodule-amharic-3.10.9-18.1.x86_64.rpmgtk3-immodule-amharic-debuginfo-3.10.9-18.1.x86_64.rpmgtk3-immodule-inuktitut-3.10.9-18.1.x86_64.rpmgtk3-immodule-inuktitut-debuginfo-3.10.9-18.1.x86_64.rpmgtk3-immodule-multipress-3.10.9-18.1.x86_64.rpmgtk3-immodule-multipress-debuginfo-3.10.9-18.1.x86_64.rpmgtk3-immodule-thai-3.10.9-18.1.x86_64.rpmgtk3-immodule-thai-debuginfo-3.10.9-18.1.x86_64.rpmgtk3-immodule-vietnamese-3.10.9-18.1.x86_64.rpmgtk3-immodule-vietnamese-debuginfo-3.10.9-18.1.x86_64.rpmgtk3-immodule-xim-3.10.9-18.1.x86_64.rpmgtk3-immodule-xim-debuginfo-3.10.9-18.1.x86_64.rpmgtk3-immodules-tigrigna-3.10.9-18.1.x86_64.rpmgtk3-immodules-tigrigna-debuginfo-3.10.9-18.1.x86_64.rpmgtk3-tools-3.10.9-18.1.x86_64.rpmgtk3-tools-debuginfo-3.10.9-18.1.x86_64.rpmlibgtk-3-0-3.10.9-18.1.x86_64.rpmlibgtk-3-0-debuginfo-3.10.9-18.1.x86_64.rpmtypelib-1_0-Gtk-3_0-3.10.9-18.1.x86_64.rpmgvfs-1.18.3-15.1.x86_64.rpmgvfs-backend-afc-1.18.3-15.1.x86_64.rpmgvfs-backend-afc-debuginfo-1.18.3-15.1.x86_64.rpmgvfs-backends-1.18.3-15.1.x86_64.rpmgvfs-backends-debuginfo-1.18.3-15.1.x86_64.rpmgvfs-debuginfo-1.18.3-15.1.x86_64.rpmgvfs-debugsource-1.18.3-15.1.x86_64.rpmgvfs-devel-1.18.3-15.1.x86_64.rpmgvfs-fuse-1.18.3-15.1.x86_64.rpmgvfs-fuse-debuginfo-1.18.3-15.1.x86_64.rpmlibgvfscommon0-1.18.3-15.1.x86_64.rpmlibgvfscommon0-debuginfo-1.18.3-15.1.x86_64.rpmlibgweather-3-6-3.10.2-6.1.x86_64.rpmlibgweather-3-6-debuginfo-3.10.2-6.1.x86_64.rpmlibgweather-debugsource-3.10.2-6.1.x86_64.rpmlibgweather-devel-3.10.2-6.1.x86_64.rpmtypelib-1_0-GWeather-3_0-3.10.2-6.1.x86_64.rpmlibmutter0-3.10.4-26.1.x86_64.rpmlibmutter0-debuginfo-3.10.4-26.1.x86_64.rpmmutter-3.10.4-26.1.x86_64.rpmmutter-data-3.10.4-26.1.x86_64.rpmmutter-debuginfo-3.10.4-26.1.x86_64.rpmmutter-debugsource-3.10.4-26.1.x86_64.rpmmutter-devel-3.10.4-26.1.x86_64.rpmtypelib-1_0-Meta-3_0-3.10.4-26.1.x86_64.rpmorca-3.10.3-14.1.x86_64.rpmgnome-shell-search-provider-seahorse-3.10.2-10.1.x86_64.rpmseahorse-3.10.2-10.1.x86_64.rpmseahorse-debuginfo-3.10.2-10.1.x86_64.rpmseahorse-debugsource-3.10.2-10.1.x86_64.rpmsystem-config-printer-1.4.4-2.10.1.x86_64.rpmsystem-config-printer-debugsource-1.4.4-2.10.1.x86_64.rpmudev-configure-printer-1.4.4-2.10.1.x86_64.rpmudev-configure-printer-debuginfo-1.4.4-2.10.1.x86_64.rpmtelepathy-gabble-0.18.2-2.6.2.x86_64.rpmtelepathy-gabble-debuginfo-0.18.2-2.6.2.x86_64.rpmtelepathy-gabble-debugsource-0.18.2-2.6.2.x86_64.rpmtelepathy-gabble-xmpp-console-0.18.2-2.6.2.x86_64.rpmtelepathy-gabble-xmpp-console-debuginfo-0.18.2-2.6.2.x86_64.rpmlibtelepathy-glib0-0.22.1-6.1.x86_64.rpmlibtelepathy-glib0-debuginfo-0.22.1-6.1.x86_64.rpmtelepathy-glib-debugsource-0.22.1-6.1.x86_64.rpmtelepathy-glib-devel-0.22.1-6.1.x86_64.rpmtelepathy-glib-doc-0.22.1-6.1.x86_64.rpmtypelib-1_0-TelepathyGlib-0_12-0.22.1-6.1.x86_64.rpmlibtotem-plparser-mini18-3.10.1-10.1.x86_64.rpmlibtotem-plparser-mini18-debuginfo-3.10.1-10.1.x86_64.rpmlibtotem-plparser18-3.10.1-10.1.x86_64.rpmlibtotem-plparser18-debuginfo-3.10.1-10.1.x86_64.rpmtotem-pl-parser-3.10.1-10.1.x86_64.rpmtotem-pl-parser-debuginfo-3.10.1-10.1.x86_64.rpmtotem-pl-parser-debugsource-3.10.1-10.1.x86_64.rpmtotem-pl-parser-devel-3.10.1-10.1.x86_64.rpmtypelib-1_0-TotemPlParser-1_0-3.10.1-10.1.x86_64.rpmlibjavascriptcoregtk-1_0-0-2.2.7-10.1.x86_64.rpmlibjavascriptcoregtk-1_0-0-debuginfo-2.2.7-10.1.x86_64.rpmlibwebkitgtk-1_0-0-2.2.7-10.1.x86_64.rpmlibwebkitgtk-1_0-0-debuginfo-2.2.7-10.1.x86_64.rpmlibwebkitgtk-devel-2.2.7-10.1.x86_64.rpmtypelib-1_0-JavaScriptCore-1_0-2.2.7-10.1.x86_64.rpmtypelib-1_0-WebKit-1_0-2.2.7-10.1.x86_64.rpmwebkit-jsc-1-2.2.7-10.1.x86_64.rpmwebkit-jsc-1-debuginfo-2.2.7-10.1.x86_64.rpmlibjavascriptcoregtk-3_0-0-2.2.7-10.1.x86_64.rpmlibjavascriptcoregtk-3_0-0-debuginfo-2.2.7-10.1.x86_64.rpmlibwebkit2gtk-3_0-25-2.2.7-10.1.x86_64.rpmlibwebkit2gtk-3_0-25-debuginfo-2.2.7-10.1.x86_64.rpmlibwebkitgtk-3_0-0-2.2.7-10.1.x86_64.rpmlibwebkitgtk-3_0-0-debuginfo-2.2.7-10.1.x86_64.rpmlibwebkitgtk3-devel-2.2.7-10.1.x86_64.rpmtypelib-1_0-JavaScriptCore-3_0-2.2.7-10.1.x86_64.rpmtypelib-1_0-WebKit-3_0-2.2.7-10.1.x86_64.rpmtypelib-1_0-WebKit2-3_0-2.2.7-10.1.x86_64.rpmwebkit-jsc-3-2.2.7-10.1.x86_64.rpmwebkit-jsc-3-debuginfo-2.2.7-10.1.x86_64.rpmwebkit2gtk-3_0-injected-bundles-2.2.7-10.1.x86_64.rpmwebkit2gtk-3_0-injected-bundles-debuginfo-2.2.7-10.1.x86_64.rpmlibyelp0-3.10.2-6.1.x86_64.rpmlibyelp0-debuginfo-3.10.2-6.1.x86_64.rpmyelp-3.10.2-6.1.x86_64.rpmyelp-debuginfo-3.10.2-6.1.x86_64.rpmyelp-debugsource-3.10.2-6.1.x86_64.rpmyelp-devel-3.10.2-6.1.x86_64.rpmopenSUSE-2014-523kup: fix Requires in spec-filelowopenSUSE 13.1 UpdateThis update fixes the following issue with kup:
- fix Requires in .spec
kup-0.3.2-6.4.1.src.rpmkup-client-0.3.2-6.4.1.i586.rpmkup-server-0.3.2-6.4.1.i586.rpmkup-client-0.3.2-6.4.1.x86_64.rpmkup-server-0.3.2-6.4.1.x86_64.rpmopenSUSE-2014-524e2fsprogs: Fixes periodic checking of ext? filesystemslowopenSUSE 13.1 UpdateThis update fixes the following issues with e2fsprogs:
-bnc#866283: fixes periodic checking of ext? filesystems, caused by setting broken-system-clock in e2fsck.confe2fsprogs-1.42.8-2.5.1.i586.rpme2fsprogs-1.42.8-2.5.1.src.rpme2fsprogs-1.42.8-2.5.1.x86_64.rpmopenSUSE-2014-525xscreensaver: disable nagging messages about upgrading to a newer versionlowopenSUSE 13.1 Update
This update fixes the following issues with xscreensaver:
- bnc#890595: Added fix to disable nagging messages about upgrading to a newer versionxscreensaver-5.22-2.22.1.i586.rpmxscreensaver-5.22-2.22.1.src.rpmxscreensaver-data-5.22-2.22.1.i586.rpmxscreensaver-data-debuginfo-5.22-2.22.1.i586.rpmxscreensaver-data-extra-5.22-2.22.1.i586.rpmxscreensaver-data-extra-debuginfo-5.22-2.22.1.i586.rpmxscreensaver-debuginfo-5.22-2.22.1.i586.rpmxscreensaver-debugsource-5.22-2.22.1.i586.rpmxscreensaver-5.22-2.22.1.x86_64.rpmxscreensaver-data-5.22-2.22.1.x86_64.rpmxscreensaver-data-debuginfo-5.22-2.22.1.x86_64.rpmxscreensaver-data-extra-5.22-2.22.1.x86_64.rpmxscreensaver-data-extra-debuginfo-5.22-2.22.1.x86_64.rpmxscreensaver-debuginfo-5.22-2.22.1.x86_64.rpmxscreensaver-debugsource-5.22-2.22.1.x86_64.rpmopenSUSE-2014-527p11-kit: apply patches to avoid errors from certificates with invalid public keylowopenSUSE 13.1 Update
This update fixes the following issues with p11-kit:
- fdo#82328/bnc#890908: applied patches to avoid errors from certificates with invalid public key
libp11-kit0-0.20.1-2.4.1.i586.rpmlibp11-kit0-32bit-0.20.1-2.4.1.x86_64.rpmlibp11-kit0-debuginfo-0.20.1-2.4.1.i586.rpmlibp11-kit0-debuginfo-32bit-0.20.1-2.4.1.x86_64.rpmp11-kit-0.20.1-2.4.1.i586.rpmp11-kit-0.20.1-2.4.1.src.rpmp11-kit-32bit-0.20.1-2.4.1.x86_64.rpmp11-kit-debuginfo-0.20.1-2.4.1.i586.rpmp11-kit-debuginfo-32bit-0.20.1-2.4.1.x86_64.rpmp11-kit-debugsource-0.20.1-2.4.1.i586.rpmp11-kit-devel-0.20.1-2.4.1.i586.rpmp11-kit-nss-trust-0.20.1-2.4.1.i586.rpmp11-kit-tools-0.20.1-2.4.1.i586.rpmp11-kit-tools-debuginfo-0.20.1-2.4.1.i586.rpmlibp11-kit0-0.20.1-2.4.1.x86_64.rpmlibp11-kit0-debuginfo-0.20.1-2.4.1.x86_64.rpmp11-kit-0.20.1-2.4.1.x86_64.rpmp11-kit-debuginfo-0.20.1-2.4.1.x86_64.rpmp11-kit-debugsource-0.20.1-2.4.1.x86_64.rpmp11-kit-devel-0.20.1-2.4.1.x86_64.rpmp11-kit-nss-trust-0.20.1-2.4.1.x86_64.rpmp11-kit-tools-0.20.1-2.4.1.x86_64.rpmp11-kit-tools-debuginfo-0.20.1-2.4.1.x86_64.rpmopenSUSE-2014-528rsyslog: Stop syslog socket to avoid process keep running after package uninstalllowopenSUSE 13.1 Update
This update fixes the following issues with rsyslog:
- bnc#840815: Stop syslog.socket in %preun to avoid the daemon we uninstall gets started by a log message due to dependenciesrsyslog-7.4.7-2.12.1.i586.rpmrsyslog-7.4.7-2.12.1.src.rpmrsyslog-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-debugsource-7.4.7-2.12.1.i586.rpmrsyslog-diag-tools-7.4.7-2.12.1.i586.rpmrsyslog-diag-tools-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-doc-7.4.7-2.12.1.i586.rpmrsyslog-module-dbi-7.4.7-2.12.1.i586.rpmrsyslog-module-dbi-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-elasticsearch-7.4.7-2.12.1.i586.rpmrsyslog-module-elasticsearch-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-gcrypt-7.4.7-2.12.1.i586.rpmrsyslog-module-gcrypt-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-gssapi-7.4.7-2.12.1.i586.rpmrsyslog-module-gssapi-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-gtls-7.4.7-2.12.1.i586.rpmrsyslog-module-gtls-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-guardtime-7.4.7-2.12.1.i586.rpmrsyslog-module-guardtime-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-mmnormalize-7.4.7-2.12.1.i586.rpmrsyslog-module-mmnormalize-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-mysql-7.4.7-2.12.1.i586.rpmrsyslog-module-mysql-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-pgsql-7.4.7-2.12.1.i586.rpmrsyslog-module-pgsql-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-relp-7.4.7-2.12.1.i586.rpmrsyslog-module-relp-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-snmp-7.4.7-2.12.1.i586.rpmrsyslog-module-snmp-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-module-udpspoof-7.4.7-2.12.1.i586.rpmrsyslog-module-udpspoof-debuginfo-7.4.7-2.12.1.i586.rpmrsyslog-7.4.7-2.12.1.x86_64.rpmrsyslog-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-debugsource-7.4.7-2.12.1.x86_64.rpmrsyslog-diag-tools-7.4.7-2.12.1.x86_64.rpmrsyslog-diag-tools-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-doc-7.4.7-2.12.1.x86_64.rpmrsyslog-module-dbi-7.4.7-2.12.1.x86_64.rpmrsyslog-module-dbi-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-elasticsearch-7.4.7-2.12.1.x86_64.rpmrsyslog-module-elasticsearch-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-gcrypt-7.4.7-2.12.1.x86_64.rpmrsyslog-module-gcrypt-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-gssapi-7.4.7-2.12.1.x86_64.rpmrsyslog-module-gssapi-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-gtls-7.4.7-2.12.1.x86_64.rpmrsyslog-module-gtls-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-guardtime-7.4.7-2.12.1.x86_64.rpmrsyslog-module-guardtime-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-mmnormalize-7.4.7-2.12.1.x86_64.rpmrsyslog-module-mmnormalize-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-mysql-7.4.7-2.12.1.x86_64.rpmrsyslog-module-mysql-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-pgsql-7.4.7-2.12.1.x86_64.rpmrsyslog-module-pgsql-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-relp-7.4.7-2.12.1.x86_64.rpmrsyslog-module-relp-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-snmp-7.4.7-2.12.1.x86_64.rpmrsyslog-module-snmp-debuginfo-7.4.7-2.12.1.x86_64.rpmrsyslog-module-udpspoof-7.4.7-2.12.1.x86_64.rpmrsyslog-module-udpspoof-debuginfo-7.4.7-2.12.1.x86_64.rpmopenSUSE-2014-536glibc: security updateimportantopenSUSE 13.1 Update
glibc was updated to fix three security issues:
- A directory traversal in locale environment handling was fixed
(CVE-2014-0475, bnc#887022, GLIBC BZ #17137)
- Disable gconv transliteration module loading which could be used for
code execution (CVE-2014-5119, bnc#892073, GLIBC BZ #17187)
- Fix crashes on invalid input in IBM gconv modules (CVE-2014-6040,
bnc#894553, BZ #17325)
glibc-testsuite-2.18-4.21.2.src.rpmglibc-utils-2.18-4.21.1.i586.rpmglibc-utils-2.18-4.21.1.src.rpmglibc-utils-32bit-2.18-4.21.1.x86_64.rpmglibc-utils-debuginfo-2.18-4.21.1.i586.rpmglibc-utils-debuginfo-32bit-2.18-4.21.1.x86_64.rpmglibc-utils-debugsource-2.18-4.21.1.i586.rpmglibc-2.18-4.21.1.i686.rpmglibc-2.18-4.21.1.nosrc.rpmglibc-32bit-2.18-4.21.1.x86_64.rpmglibc-debuginfo-2.18-4.21.1.i686.rpmglibc-debuginfo-32bit-2.18-4.21.1.x86_64.rpmglibc-debugsource-2.18-4.21.1.i686.rpmglibc-devel-2.18-4.21.1.i686.rpmglibc-devel-32bit-2.18-4.21.1.x86_64.rpmglibc-devel-debuginfo-2.18-4.21.1.i686.rpmglibc-devel-debuginfo-32bit-2.18-4.21.1.x86_64.rpmglibc-devel-static-2.18-4.21.1.i686.rpmglibc-devel-static-32bit-2.18-4.21.1.x86_64.rpmglibc-extra-2.18-4.21.1.i686.rpmglibc-extra-debuginfo-2.18-4.21.1.i686.rpmglibc-i18ndata-2.18-4.21.1.noarch.rpmglibc-info-2.18-4.21.1.noarch.rpmglibc-locale-2.18-4.21.1.i686.rpmglibc-locale-32bit-2.18-4.21.1.x86_64.rpmglibc-locale-debuginfo-2.18-4.21.1.i686.rpmglibc-locale-debuginfo-32bit-2.18-4.21.1.x86_64.rpmglibc-obsolete-2.18-4.21.1.i686.rpmglibc-obsolete-debuginfo-2.18-4.21.1.i686.rpmglibc-profile-2.18-4.21.1.i686.rpmglibc-profile-32bit-2.18-4.21.1.x86_64.rpmnscd-2.18-4.21.1.i686.rpmnscd-debuginfo-2.18-4.21.1.i686.rpmglibc-2.18-4.21.1.i586.rpmglibc-2.18-4.21.1.src.rpmglibc-debuginfo-2.18-4.21.1.i586.rpmglibc-debugsource-2.18-4.21.1.i586.rpmglibc-devel-2.18-4.21.1.i586.rpmglibc-devel-debuginfo-2.18-4.21.1.i586.rpmglibc-devel-static-2.18-4.21.1.i586.rpmglibc-extra-2.18-4.21.1.i586.rpmglibc-extra-debuginfo-2.18-4.21.1.i586.rpmglibc-html-2.18-4.21.1.noarch.rpmglibc-locale-2.18-4.21.1.i586.rpmglibc-locale-debuginfo-2.18-4.21.1.i586.rpmglibc-obsolete-2.18-4.21.1.i586.rpmglibc-obsolete-debuginfo-2.18-4.21.1.i586.rpmglibc-profile-2.18-4.21.1.i586.rpmnscd-2.18-4.21.1.i586.rpmnscd-debuginfo-2.18-4.21.1.i586.rpmglibc-utils-2.18-4.21.1.x86_64.rpmglibc-utils-debuginfo-2.18-4.21.1.x86_64.rpmglibc-utils-debugsource-2.18-4.21.1.x86_64.rpmglibc-2.18-4.21.1.x86_64.rpmglibc-debuginfo-2.18-4.21.1.x86_64.rpmglibc-debugsource-2.18-4.21.1.x86_64.rpmglibc-devel-2.18-4.21.1.x86_64.rpmglibc-devel-debuginfo-2.18-4.21.1.x86_64.rpmglibc-devel-static-2.18-4.21.1.x86_64.rpmglibc-extra-2.18-4.21.1.x86_64.rpmglibc-extra-debuginfo-2.18-4.21.1.x86_64.rpmglibc-locale-2.18-4.21.1.x86_64.rpmglibc-locale-debuginfo-2.18-4.21.1.x86_64.rpmglibc-profile-2.18-4.21.1.x86_64.rpmnscd-2.18-4.21.1.x86_64.rpmnscd-debuginfo-2.18-4.21.1.x86_64.rpmopenSUSE-2014-529enigmail: security fixmoderateopenSUSE 13.1 Update
enigmail was updated to version 1.7.2 (bnc#893330)
* bugfix release which contains several bugfixes including
mail with only Bcc recipients sent in plain text (CVE-2014-5369)
enigmail-1.7.2-6.1.i586.rpmenigmail-1.7.2-6.1.src.rpmenigmail-debuginfo-1.7.2-6.1.i586.rpmenigmail-debugsource-1.7.2-6.1.i586.rpmenigmail-1.7.2-6.1.x86_64.rpmenigmail-debuginfo-1.7.2-6.1.x86_64.rpmenigmail-debugsource-1.7.2-6.1.x86_64.rpmopenSUSE-2014-540LibreOffice: two security fixesimportantopenSUSE 13.1 UpdateThis update fixes memory corruption vulnerability in DOCM import and data exposure using crafted OLE objects.libreoffice-branding-upstream-4.1.6.2-25.1.noarch.rpmlibreoffice-branding-upstream-4.1.6.2-25.1.src.rpmlibreoffice-help-en-US-4.1.6.2-25.1.noarch.rpmlibreoffice-help-en-US-4.1.6.2-25.1.src.rpmlibreoffice-help-ast-4.1.6.2-25.1.noarch.rpmlibreoffice-help-bg-4.1.6.2-25.1.noarch.rpmlibreoffice-help-ca-4.1.6.2-25.1.noarch.rpmlibreoffice-help-cs-4.1.6.2-25.1.noarch.rpmlibreoffice-help-da-4.1.6.2-25.1.noarch.rpmlibreoffice-help-de-4.1.6.2-25.1.noarch.rpmlibreoffice-help-en-GB-4.1.6.2-25.1.noarch.rpmlibreoffice-help-group1-4.1.6.2-25.1.src.rpmlibreoffice-help-el-4.1.6.2-25.1.noarch.rpmlibreoffice-help-en-ZA-4.1.6.2-25.1.noarch.rpmlibreoffice-help-es-4.1.6.2-25.1.noarch.rpmlibreoffice-help-et-4.1.6.2-25.1.noarch.rpmlibreoffice-help-eu-4.1.6.2-25.1.noarch.rpmlibreoffice-help-fi-4.1.6.2-25.1.noarch.rpmlibreoffice-help-fr-4.1.6.2-25.1.noarch.rpmlibreoffice-help-group2-4.1.6.2-25.1.src.rpmlibreoffice-help-gl-4.1.6.2-25.1.noarch.rpmlibreoffice-help-group3-4.1.6.2-25.1.src.rpmlibreoffice-help-gu-IN-4.1.6.2-25.1.noarch.rpmlibreoffice-help-hi-IN-4.1.6.2-25.1.noarch.rpmlibreoffice-help-hu-4.1.6.2-25.1.noarch.rpmlibreoffice-help-it-4.1.6.2-25.1.noarch.rpmlibreoffice-help-ja-4.1.6.2-25.1.noarch.rpmlibreoffice-help-km-4.1.6.2-25.1.noarch.rpmlibreoffice-help-group4-4.1.6.2-25.1.src.rpmlibreoffice-help-ko-4.1.6.2-25.1.noarch.rpmlibreoffice-help-mk-4.1.6.2-25.1.noarch.rpmlibreoffice-help-nb-4.1.6.2-25.1.noarch.rpmlibreoffice-help-nl-4.1.6.2-25.1.noarch.rpmlibreoffice-help-pl-4.1.6.2-25.1.noarch.rpmlibreoffice-help-pt-4.1.6.2-25.1.noarch.rpmlibreoffice-help-pt-BR-4.1.6.2-25.1.noarch.rpmlibreoffice-help-group5-4.1.6.2-25.1.src.rpmlibreoffice-help-ru-4.1.6.2-25.1.noarch.rpmlibreoffice-help-sk-4.1.6.2-25.1.noarch.rpmlibreoffice-help-sl-4.1.6.2-25.1.noarch.rpmlibreoffice-help-sv-4.1.6.2-25.1.noarch.rpmlibreoffice-help-tr-4.1.6.2-25.1.noarch.rpmlibreoffice-help-vi-4.1.6.2-25.1.noarch.rpmlibreoffice-help-zh-CN-4.1.6.2-25.1.noarch.rpmlibreoffice-help-zh-TW-4.1.6.2-25.1.noarch.rpmlibreoffice-icon-theme-crystal-4.1.6.2-25.1.noarch.rpmlibreoffice-icon-theme-galaxy-4.1.6.2-25.1.noarch.rpmlibreoffice-icon-theme-hicontrast-4.1.6.2-25.1.noarch.rpmlibreoffice-icon-theme-oxygen-4.1.6.2-25.1.noarch.rpmlibreoffice-icon-theme-tango-4.1.6.2-25.1.noarch.rpmlibreoffice-icon-themes-4.1.6.2-25.1.src.rpmlibreoffice-l10n-4.1.6.2-25.2.src.rpmlibreoffice-l10n-af-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-am-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ar-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-as-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ast-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-be-BY-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-bg-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-br-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ca-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-cs-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-cy-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-da-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-de-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-el-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-en-GB-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-en-ZA-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-eo-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-es-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-et-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-eu-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-fi-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-fr-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ga-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-gd-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-gl-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-gu-IN-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-he-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-hi-IN-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-hr-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-hu-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-id-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-is-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-it-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ja-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ka-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-km-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-kn-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ko-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-lt-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-mk-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ml-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-mr-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-nb-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-nl-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-nn-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-nr-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-om-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-or-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-pa-IN-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-pl-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-pt-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-pt-BR-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ro-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ru-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-rw-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-sh-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-sk-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-sl-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-sr-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ss-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-st-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-sv-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ta-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-te-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-tg-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-th-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-tr-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ts-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ug-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-uk-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-ve-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-vi-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-xh-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-zh-CN-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-zh-TW-4.1.6.2-25.2.noarch.rpmlibreoffice-l10n-zu-4.1.6.2-25.2.noarch.rpmlibreoffice-4.1.6.2-25.1.i586.rpmlibreoffice-4.1.6.2-25.1.src.rpmlibreoffice-base-4.1.6.2-25.1.i586.rpmlibreoffice-base-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-base-drivers-mysql-4.1.6.2-25.1.i586.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-25.1.i586.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-base-extensions-4.1.6.2-25.1.i586.rpmlibreoffice-calc-4.1.6.2-25.1.i586.rpmlibreoffice-calc-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-calc-extensions-4.1.6.2-25.1.i586.rpmlibreoffice-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-debugsource-4.1.6.2-25.1.i586.rpmlibreoffice-draw-4.1.6.2-25.1.i586.rpmlibreoffice-draw-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-draw-extensions-4.1.6.2-25.1.i586.rpmlibreoffice-filters-optional-4.1.6.2-25.1.i586.rpmlibreoffice-gnome-4.1.6.2-25.1.i586.rpmlibreoffice-gnome-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-25.1.i586.rpmlibreoffice-impress-4.1.6.2-25.1.i586.rpmlibreoffice-impress-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-impress-extensions-4.1.6.2-25.1.i586.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-kde-4.1.6.2-25.1.i586.rpmlibreoffice-kde-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-kde4-4.1.6.2-25.1.i586.rpmlibreoffice-kde4-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-l10n-prebuilt-4.1.6.2-25.1.i586.rpmlibreoffice-mailmerge-4.1.6.2-25.1.i586.rpmlibreoffice-math-4.1.6.2-25.1.i586.rpmlibreoffice-math-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-officebean-4.1.6.2-25.1.i586.rpmlibreoffice-officebean-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-pyuno-4.1.6.2-25.1.i586.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-sdk-4.1.6.2-25.1.i586.rpmlibreoffice-sdk-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-sdk-doc-4.1.6.2-25.1.i586.rpmlibreoffice-writer-4.1.6.2-25.1.i586.rpmlibreoffice-writer-debuginfo-4.1.6.2-25.1.i586.rpmlibreoffice-writer-extensions-4.1.6.2-25.1.i586.rpmlibreoffice-4.1.6.2-25.1.x86_64.rpmlibreoffice-base-4.1.6.2-25.1.x86_64.rpmlibreoffice-base-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-base-drivers-mysql-4.1.6.2-25.1.x86_64.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-25.1.x86_64.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-base-extensions-4.1.6.2-25.1.x86_64.rpmlibreoffice-calc-4.1.6.2-25.1.x86_64.rpmlibreoffice-calc-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-calc-extensions-4.1.6.2-25.1.x86_64.rpmlibreoffice-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-debugsource-4.1.6.2-25.1.x86_64.rpmlibreoffice-draw-4.1.6.2-25.1.x86_64.rpmlibreoffice-draw-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-draw-extensions-4.1.6.2-25.1.x86_64.rpmlibreoffice-filters-optional-4.1.6.2-25.1.x86_64.rpmlibreoffice-gnome-4.1.6.2-25.1.x86_64.rpmlibreoffice-gnome-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-25.1.x86_64.rpmlibreoffice-impress-4.1.6.2-25.1.x86_64.rpmlibreoffice-impress-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-impress-extensions-4.1.6.2-25.1.x86_64.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-kde-4.1.6.2-25.1.x86_64.rpmlibreoffice-kde-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-kde4-4.1.6.2-25.1.x86_64.rpmlibreoffice-kde4-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-l10n-prebuilt-4.1.6.2-25.1.x86_64.rpmlibreoffice-mailmerge-4.1.6.2-25.1.x86_64.rpmlibreoffice-math-4.1.6.2-25.1.x86_64.rpmlibreoffice-math-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-officebean-4.1.6.2-25.1.x86_64.rpmlibreoffice-officebean-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-pyuno-4.1.6.2-25.1.x86_64.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-sdk-4.1.6.2-25.1.x86_64.rpmlibreoffice-sdk-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-sdk-doc-4.1.6.2-25.1.x86_64.rpmlibreoffice-writer-4.1.6.2-25.1.x86_64.rpmlibreoffice-writer-debuginfo-4.1.6.2-25.1.x86_64.rpmlibreoffice-writer-extensions-4.1.6.2-25.1.x86_64.rpmopenSUSE-2014-530MozillaFirefox: Security update to Firefox 32moderateopenSUSE 13.1 Update
Mozilla Firefox was updated to Firefox 32 fixing security issues and bugs.
Security issues fixed:
MFSA 2014-72 / CVE-2014-1567: Security researcher regenrecht reported, via
TippingPoint's Zero Day Initiative, a use-after-free during text layout when
interacting with the setting of text direction. This results in a
use-after-free which can lead to arbitrary code execution.
MFSA 2014-70 / CVE-2014-1565: Security researcher Holger Fuhrmannek discovered
an out-of-bounds read during the creation of an audio timeline in Web Audio.
This results in a crash and could allow for the reading of random memory
values.
MFSA 2014-69 / CVE-2014-1564: Google security researcher Michal Zalewski
discovered that when a malformated GIF image is rendered in certain
circumstances, memory is not properly initialized before use. The resulting
image then uses this memory during rendering. This could allow for the a script
in web content to access this unitialized memory using the <canvas> feature.
MFSA 2014-68 / CVE-2014-1563: Security researcher Abhishek Arya (Inferno) of
the Google Chrome Security Team used the Address Sanitizer tool to discover a
use-after-free during cycle collection. This was found in interactions with the
SVG content through the document object model (DOM) with animating SVG content.
This leads to a potentially exploitable crash.
MFSA 2014-67: Mozilla developers and community identified and fixed several
memory safety bugs in the browser engine used in Firefox and other
Mozilla-based products. Some of these bugs showed evidence of memory corruption
under certain circumstances, and we presume that with enough effort at least
some of these could be exploited to run arbitrary code.
Jan de Mooij reported a memory safety problem that affects Firefox ESR 24.7,
ESR 31 and Firefox 31. (CVE-2014-1562)
Christian Holler, Jan de Mooij, Karl Tomlinson, Randell Jesup, Gary Kwong,
Jesse Ruderman, and JW Wang reported memory safety problems and crashes that
affect Firefox ESR 31 and Firefox 31. (CVE-2014-1553)
Gary Kwong, Christian Holler, and David Weir reported memory safety problems
and crashes that affect Firefox 31. (CVE-2014-1554)
Mozilla NSS was updated to 3.16.4:
Notable Changes:
* The following 1024-bit root CA certificate was restored to allow more
time to develop a better transition strategy for affected sites. It was
removed in NSS 3.16.3, but discussion in the mozilla.dev.security.policy
forum led to the decision to keep this root included longer in order to
give website administrators more time to update their web servers.
- CN = GTE CyberTrust Global Root
* In NSS 3.16.3, the 1024-bit "Entrust.net Secure Server Certification
Authority" root CA certificate was removed. In NSS 3.16.4, a 2048-bit
intermediate CA certificate has been included, without explicit trust.
The intention is to mitigate the effects of the previous removal of the
1024-bit Entrust.net root certificate, because many public Internet
sites still use the "USERTrust Legacy Secure Server CA" intermediate
certificate that is signed by the 1024-bit Entrust.net root certificate.
The inclusion of the intermediate certificate is a temporary measure to
allow those sites to function, by allowing them to find a trust path to
another 2048-bit root CA certificate. The temporarily included
intermediate certificate expires November 1, 2015.
MozillaFirefox-31.1.0-42.1.i586.rpmMozillaFirefox-31.1.0-42.1.src.rpmMozillaFirefox-branding-upstream-31.1.0-42.1.i586.rpmMozillaFirefox-buildsymbols-31.1.0-42.1.i586.rpmMozillaFirefox-debuginfo-31.1.0-42.1.i586.rpmMozillaFirefox-debugsource-31.1.0-42.1.i586.rpmMozillaFirefox-devel-31.1.0-42.1.i586.rpmMozillaFirefox-translations-common-31.1.0-42.1.i586.rpmMozillaFirefox-translations-other-31.1.0-42.1.i586.rpmlibfreebl3-3.16.4-35.1.i586.rpmlibfreebl3-32bit-3.16.4-35.1.x86_64.rpmlibfreebl3-debuginfo-3.16.4-35.1.i586.rpmlibfreebl3-debuginfo-32bit-3.16.4-35.1.x86_64.rpmlibsoftokn3-3.16.4-35.1.i586.rpmlibsoftokn3-32bit-3.16.4-35.1.x86_64.rpmlibsoftokn3-debuginfo-3.16.4-35.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.16.4-35.1.x86_64.rpmmozilla-nss-3.16.4-35.1.i586.rpmmozilla-nss-3.16.4-35.1.src.rpmmozilla-nss-32bit-3.16.4-35.1.x86_64.rpmmozilla-nss-certs-3.16.4-35.1.i586.rpmmozilla-nss-certs-32bit-3.16.4-35.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16.4-35.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.16.4-35.1.x86_64.rpmmozilla-nss-debuginfo-3.16.4-35.1.i586.rpmmozilla-nss-debuginfo-32bit-3.16.4-35.1.x86_64.rpmmozilla-nss-debugsource-3.16.4-35.1.i586.rpmmozilla-nss-devel-3.16.4-35.1.i586.rpmmozilla-nss-sysinit-3.16.4-35.1.i586.rpmmozilla-nss-sysinit-32bit-3.16.4-35.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16.4-35.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.16.4-35.1.x86_64.rpmmozilla-nss-tools-3.16.4-35.1.i586.rpmmozilla-nss-tools-debuginfo-3.16.4-35.1.i586.rpmMozillaFirefox-31.1.0-42.1.x86_64.rpmMozillaFirefox-branding-upstream-31.1.0-42.1.x86_64.rpmMozillaFirefox-buildsymbols-31.1.0-42.1.x86_64.rpmMozillaFirefox-debuginfo-31.1.0-42.1.x86_64.rpmMozillaFirefox-debugsource-31.1.0-42.1.x86_64.rpmMozillaFirefox-devel-31.1.0-42.1.x86_64.rpmMozillaFirefox-translations-common-31.1.0-42.1.x86_64.rpmMozillaFirefox-translations-other-31.1.0-42.1.x86_64.rpmlibfreebl3-3.16.4-35.1.x86_64.rpmlibfreebl3-debuginfo-3.16.4-35.1.x86_64.rpmlibsoftokn3-3.16.4-35.1.x86_64.rpmlibsoftokn3-debuginfo-3.16.4-35.1.x86_64.rpmmozilla-nss-3.16.4-35.1.x86_64.rpmmozilla-nss-certs-3.16.4-35.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16.4-35.1.x86_64.rpmmozilla-nss-debuginfo-3.16.4-35.1.x86_64.rpmmozilla-nss-debugsource-3.16.4-35.1.x86_64.rpmmozilla-nss-devel-3.16.4-35.1.x86_64.rpmmozilla-nss-sysinit-3.16.4-35.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16.4-35.1.x86_64.rpmmozilla-nss-tools-3.16.4-35.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.16.4-35.1.x86_64.rpmopenSUSE-2014-533net-snmp: fix for remote denial of service issuemoderateopenSUSE 13.1 Updatenet-snmp was updated to fix a remote denial of service problem inside snmptrapd when started
with the "-OQ" option (CVE-2014-3565)(bnc#894361)
libsnmp30-32bit-5.7.2-9.8.1.x86_64.rpmlibsnmp30-5.7.2-9.8.1.i586.rpmlibsnmp30-debuginfo-32bit-5.7.2-9.8.1.x86_64.rpmlibsnmp30-debuginfo-5.7.2-9.8.1.i586.rpmnet-snmp-5.7.2-9.8.1.i586.rpmnet-snmp-5.7.2-9.8.1.src.rpmnet-snmp-debuginfo-5.7.2-9.8.1.i586.rpmnet-snmp-debugsource-5.7.2-9.8.1.i586.rpmnet-snmp-devel-32bit-5.7.2-9.8.1.x86_64.rpmnet-snmp-devel-5.7.2-9.8.1.i586.rpmnet-snmp-python-5.7.2-9.8.1.i586.rpmnet-snmp-python-debuginfo-5.7.2-9.8.1.i586.rpmperl-SNMP-5.7.2-9.8.1.i586.rpmperl-SNMP-debuginfo-5.7.2-9.8.1.i586.rpmsnmp-mibs-5.7.2-9.8.1.i586.rpmlibsnmp30-5.7.2-9.8.1.x86_64.rpmlibsnmp30-debuginfo-5.7.2-9.8.1.x86_64.rpmnet-snmp-5.7.2-9.8.1.x86_64.rpmnet-snmp-debuginfo-5.7.2-9.8.1.x86_64.rpmnet-snmp-debugsource-5.7.2-9.8.1.x86_64.rpmnet-snmp-devel-5.7.2-9.8.1.x86_64.rpmnet-snmp-python-5.7.2-9.8.1.x86_64.rpmnet-snmp-python-debuginfo-5.7.2-9.8.1.x86_64.rpmperl-SNMP-5.7.2-9.8.1.x86_64.rpmperl-SNMP-debuginfo-5.7.2-9.8.1.x86_64.rpmsnmp-mibs-5.7.2-9.8.1.x86_64.rpmopenSUSE-2014-531MozillaThunderbird: Update to 31.1 releaseimportantopenSUSE 13.1 Update
MozillaThunderbird was updated to Thunderbird 31.1.0 (bnc#894370), fixinfg security issues:
* MFSA 2014-67/CVE-2014-1553/CVE-2014-1562
Miscellaneous memory safety hazards
* MFSA 2014-68/CVE-2014-1563 (bmo#1018524)
Use-after-free during DOM interactions with SVG
* MFSA 2014-69/CVE-2014-1564 (bmo#1045977)
Uninitialized memory use during GIF rendering
* MFSA 2014-70/CVE-2014-1565 (bmo#1047831)
Out-of-bounds read in Web Audio audio timeline
* MFSA 2014-72/CVE-2014-1567 (bmo#1037641)
Use-after-free setting text directionality
- update to Thunderbird 31.0
* based on Gecko 31
* Autocompleting email addresses now matches against any part of
the name or email
* Composing a mail to a newsgroup will now autocomplete newsgroup
names
* Insecure NTLM (pre-NTLMv2) authentication disabled
MozillaThunderbird-31.1.0-70.31.1.i586.rpmMozillaThunderbird-31.1.0-70.31.1.src.rpmMozillaThunderbird-buildsymbols-31.1.0-70.31.1.i586.rpmMozillaThunderbird-debuginfo-31.1.0-70.31.1.i586.rpmMozillaThunderbird-debugsource-31.1.0-70.31.1.i586.rpmMozillaThunderbird-devel-31.1.0-70.31.1.i586.rpmMozillaThunderbird-translations-common-31.1.0-70.31.1.i586.rpmMozillaThunderbird-translations-other-31.1.0-70.31.1.i586.rpmMozillaThunderbird-31.1.0-70.31.1.x86_64.rpmMozillaThunderbird-buildsymbols-31.1.0-70.31.1.x86_64.rpmMozillaThunderbird-debuginfo-31.1.0-70.31.1.x86_64.rpmMozillaThunderbird-debugsource-31.1.0-70.31.1.x86_64.rpmMozillaThunderbird-devel-31.1.0-70.31.1.x86_64.rpmMozillaThunderbird-translations-common-31.1.0-70.31.1.x86_64.rpmMozillaThunderbird-translations-other-31.1.0-70.31.1.x86_64.rpmopenSUSE-2014-538fail2ban: Update to Version 0.8.14lowopenSUSE 13.1 Update
This update fixes the following issues with fail2ban:
- Fixed build error under older systems.
- Changes in spec file
- update to 0.8.14
* minor fixes for claimed Python 2.4 and 2.5 compatibility
* Handle case when inotify watch is auto deleted on file deletion to stop error messages
* tests - fixed few "leaky" file descriptors when files were not closed while being removed physically
* grep in mail*-whois-lines.conf now also matches end of line to work with the recidive filter
- bnc#878028: added patch to fix default locations
- update to 0.8.13:
+ Fixes:
- rh#1046816: action firewallcmd-ipset had non-working actioncheck. Removed.
- filter pureftpd - added _daemon which got removed. Added
+ New Features:
- filter nagios - detects unauthorized access to the nrpe daemon (Ivo Truxa)
- filter sendmail-{auth,reject} (jserrachinha and cepheid666 and fab23).
+ Enhancements:
- filter asterisk now supports syslog format
- filter pureftpd - added all translations of "Authentication failed for user"
- filter dovecot - lip= was optional and extended TLS errors can occur.
- split out nagios-plugins-fail2ban package
- Add a new subpackage to install systemd drop-ins that couple SuSEfirewall2 and fail2ban. Added sfw-fail2ban.conf, f2b-restart.conf.
SuSEfirewall2-fail2ban-0.8.14-2.9.1.noarch.rpmfail2ban-0.8.14-2.9.1.noarch.rpmfail2ban-0.8.14-2.9.1.src.rpmnagios-plugins-fail2ban-0.8.14-2.9.1.noarch.rpmopenSUSE-2014-550chromium: security update to 37.0.2062.94importantopenSUSE 13.1 Update
Chromium was updated to 37.0.2062.94 containing security Fixes (bnc#893720).
A full list of changes is available in the log:
https://chromium.googlesource.com/chromium/src/+log/36.0.1985.0..37.0.2062.0?pretty=full
This update includes 50 security fixes. Below, we highlight fixes that were
either contributed by external researchers or particularly interesting. Please
see the Chromium security page for more information.
Critical CVE-2014-3176, CVE-2014-3177: A special reward to lokihardt@asrt for a
combination of bugs in V8, IPC, sync, and extensions that can lead to remote
code execution outside of the sandbox.
High CVE-2014-3168: Use-after-free in SVG. Credit to cloudfuzzer.
High CVE-2014-3169: Use-after-free in DOM. Credit to Andrzej Dyjak.
High CVE-2014-3170: Extension permission dialog spoofing. Credit to Rob Wu.
High CVE-2014-3171: Use-after-free in bindings. Credit to cloudfuzzer.
Medium CVE-2014-3172: Issue related to extension debugging. Credit to Eli Grey.
Medium CVE-2014-3173: Uninitialized memory read in WebGL. Credit to jmuizelaar.
Medium CVE-2014-3174: Uninitialized memory read in Web Audio. Credit to Atte
Kettunen from OUSPG.
We would also like to thank Collin Payne, Christoph Diehl, Sebastian Mauer,
Atte Kettunen, and cloudfuzzer for working with us during the development cycle
to prevent security bugs from ever reaching the stable channel. $8000 in
additional rewards were issued.
As usual, our ongoing internal security work responsible for a wide range of
fixes:
CVE-2014-3175: Various fixes from internal audits, fuzzing and other
initiatives (Chrome 37).
Many of the above bugs were detected using AddressSanitizer.
chromedriver-37.0.2062.94-50.1.i586.rpmchromedriver-debuginfo-37.0.2062.94-50.1.i586.rpmchromium-37.0.2062.94-50.1.i586.rpmchromium-37.0.2062.94-50.1.src.rpmchromium-debuginfo-37.0.2062.94-50.1.i586.rpmchromium-debugsource-37.0.2062.94-50.1.i586.rpmchromium-desktop-gnome-37.0.2062.94-50.1.i586.rpmchromium-desktop-kde-37.0.2062.94-50.1.i586.rpmchromium-ffmpegsumo-37.0.2062.94-50.1.i586.rpmchromium-ffmpegsumo-debuginfo-37.0.2062.94-50.1.i586.rpmchromedriver-37.0.2062.94-50.1.x86_64.rpmchromedriver-debuginfo-37.0.2062.94-50.1.x86_64.rpmchromium-37.0.2062.94-50.1.x86_64.rpmchromium-debuginfo-37.0.2062.94-50.1.x86_64.rpmchromium-debugsource-37.0.2062.94-50.1.x86_64.rpmchromium-desktop-gnome-37.0.2062.94-50.1.x86_64.rpmchromium-desktop-kde-37.0.2062.94-50.1.x86_64.rpmchromium-ffmpegsumo-37.0.2062.94-50.1.x86_64.rpmchromium-ffmpegsumo-debuginfo-37.0.2062.94-50.1.x86_64.rpmopenSUSE-2014-526mcelog: Fix typo in spec-filelowopenSUSE 13.1 Update
This update fixes the following issues with mcelog:
- Fixes typo in spec-filemcelog-1.0pre3.6e4e2a000124-19.4.1.i586.rpmmcelog-1.0pre3.6e4e2a000124-19.4.1.src.rpmmcelog-debuginfo-1.0pre3.6e4e2a000124-19.4.1.i586.rpmmcelog-debugsource-1.0pre3.6e4e2a000124-19.4.1.i586.rpmmcelog-1.0pre3.6e4e2a000124-19.4.1.x86_64.rpmmcelog-debuginfo-1.0pre3.6e4e2a000124-19.4.1.x86_64.rpmmcelog-debugsource-1.0pre3.6e4e2a000124-19.4.1.x86_64.rpmopenSUSE-2014-537procmail: fixed a heap overflow in formailimportantopenSUSE 13.1 Updateprocmail was updated to fix a heap-overflow in procmail's formail utility when processing specially-crafted email headers (bnc#894999, CVE-2014-3618)
procmail-3.22-264.6.1.i586.rpmprocmail-3.22-264.6.1.src.rpmprocmail-debuginfo-3.22-264.6.1.i586.rpmprocmail-debugsource-3.22-264.6.1.i586.rpmprocmail-3.22-264.6.1.x86_64.rpmprocmail-debuginfo-3.22-264.6.1.x86_64.rpmprocmail-debugsource-3.22-264.6.1.x86_64.rpmopenSUSE-2014-548squid: security and bugfixesmoderateopenSUSE 13.1 Update
This update fixes the following security issues and bugs with squid:
A denial of Service in Range header processing was fixed that could be used
by proxy users to crash squid. (CVE-2014-3609)
Also the following bugs were fixed:
- bnc#894840: removed unnecessary 'sharedscripts' in squid's logrotate snippet
- bnc#894636: fixes run of init script when logrotate is called
squid-3.3.13-2.10.1.i586.rpmsquid-3.3.13-2.10.1.src.rpmsquid-debuginfo-3.3.13-2.10.1.i586.rpmsquid-debugsource-3.3.13-2.10.1.i586.rpmsquid-3.3.13-2.10.1.x86_64.rpmsquid-debuginfo-3.3.13-2.10.1.x86_64.rpmsquid-debugsource-3.3.13-2.10.1.x86_64.rpmopenSUSE-2014-541rdesktop: update to version 1.8.2 and fix of reacting to user input while connected to vboxlowopenSUSE 13.1 UpdateThis update fixes the following issues with rdesktop:
- bnc#874452: fixes an issue where rdesktop doesn't react to user input (keyboard, mouse) when connected to VirtualBox
- update to 1.8.2
* Support enhanced server redirection (Session broker 2012)
* Support License Error Alert PDU
* Changed default driver for printer redirection
* Fix CredSSP login using non-ASCII username/password
* Fix double login prompt bug with Win2008 server redirection
* Fix keysym collisions
* Fix mouse cursor with 2012 R2
* Fix local drive redirection with Win8 / Win2012
* Fix issue with mouse cursor hotspot
* Fix issue with mouse / keyboard against VirtualBox RDP
* Fix uncomplete czech keymap * Fix error in dutch keymap
rdesktop-1.8.2-2.8.1.i586.rpmrdesktop-1.8.2-2.8.1.src.rpmrdesktop-debuginfo-1.8.2-2.8.1.i586.rpmrdesktop-debugsource-1.8.2-2.8.1.i586.rpmrdesktop-1.8.2-2.8.1.x86_64.rpmrdesktop-debuginfo-1.8.2-2.8.1.x86_64.rpmrdesktop-debugsource-1.8.2-2.8.1.x86_64.rpmopenSUSE-2014-542python-django: security and bugfix updatemoderateopenSUSE 13.1 UpdatePython Django was updated to fix security issues and bugs.
Update to version 1.4.15 on openSUSE 12.3:
+ Prevented reverse() from generating URLs pointing to other hosts
to prevent phishing attacks (bnc#893087, CVE-2014-0480)
+ Removed O(n) algorithm when uploading duplicate file names
to fix file upload denial of service (bnc#893088, CVE-2014-0481)
+ Modified RemoteUserMiddleware to logout on REMOTE_USE change
to prevent session hijacking (bnc#893089, CVE-2014-0482)
+ Prevented data leakage in contrib.admin via query string manipulation
(bnc#893090, CVE-2014-0483)
+ Fixed: Caches may incorrectly be allowed to store and serve private data
(bnc#877993, CVE-2014-1418)
+ Fixed: Malformed redirect URLs from user input not correctly validated
(bnc#878641, CVE-2014-3730)
+ Fixed queries that may return unexpected results on MySQL
due to typecasting (bnc#874956, CVE-2014-0474)
+ Prevented leaking the CSRF token through caching
(bnc#874955, CVE-2014-0473)
+ Fixed a remote code execution vulnerabilty in URL reversing
(bnc#874950, CVE-2014-0472)
Update to version 1.5.10 on openSUSE 13.1:
+ Prevented reverse() from generating URLs pointing to other hosts
to prevent phishing attacks (bnc#893087, CVE-2014-0480)
+ Removed O(n) algorithm when uploading duplicate file names
to fix file upload denial of service (bnc#893088, CVE-2014-0481)
+ Modified RemoteUserMiddleware to logout on REMOTE_USE change
to prevent session hijacking (bnc#893089, CVE-2014-0482)
+ Prevented data leakage in contrib.admin via query string manipulation
(bnc#893090, CVE-2014-0483)
- Update to version 1.5.8:
+ Fixed: Caches may incorrectly be allowed to store and serve private data
(bnc#877993, CVE-2014-1418)
+ Fixed: Malformed redirect URLs from user input not correctly validated
(bnc#878641, CVE-2014-3730)
+ Fixed queries that may return unexpected results on MySQL
due to typecasting (bnc#874956, CVE-2014-0474)
+ Prevented leaking the CSRF token through caching
(bnc#874955, CVE-2014-0473)
+ Fixed a remote code execution vulnerabilty in URL reversing
(bnc#874950, CVE-2014-0472)
python-django-1.5.10-0.2.8.1.noarch.rpmpython-django-1.5.10-0.2.8.1.src.rpmopenSUSE-2014-543alsa-utils: Fixes a few alsactl bugslowopenSUSE 13.1 UpdateThis update fixes the following issues with alsa-utils:
- bnc#895581: Fixes a few alsactl bugs (bnc#895581)
- now the lock file is created in /var/lock directory instead of /var/lib
alsa-utils-1.0.27.2-4.5.1.i586.rpmalsa-utils-1.0.27.2-4.5.1.src.rpmalsa-utils-debuginfo-1.0.27.2-4.5.1.i586.rpmalsa-utils-debugsource-1.0.27.2-4.5.1.i586.rpmalsa-utils-1.0.27.2-4.5.1.x86_64.rpmalsa-utils-debuginfo-1.0.27.2-4.5.1.x86_64.rpmalsa-utils-debugsource-1.0.27.2-4.5.1.x86_64.rpmopenSUSE-2014-544kbd: added /usr/bin/kbd, a simple userfriedly keymap switcherlowopenSUSE 13.1 UpdateThis update fixes the following issue with kbd:
- added /usr/bin/kbd, a simple userfriedly keymap switcher from https://github.com/jnweiger/kbd-wrapperkbd-1.15.5-5.5.1.i586.rpmkbd-1.15.5-5.5.1.src.rpmkbd-debuginfo-1.15.5-5.5.1.i586.rpmkbd-debugsource-1.15.5-5.5.1.i586.rpmkbd-1.15.5-5.5.1.x86_64.rpmkbd-debuginfo-1.15.5-5.5.1.x86_64.rpmkbd-debugsource-1.15.5-5.5.1.x86_64.rpmopenSUSE-2014-545ppp: fixed integer overflow in option parsingmoderateopenSUSE 13.1 Updateppp was updated to fix an integer overflow in option parsing. (CVE-2014-3158, bnc#891489).
ppp-2.4.5-20.4.1.i586.rpmppp-2.4.5-20.4.1.src.rpmppp-debuginfo-2.4.5-20.4.1.i586.rpmppp-debugsource-2.4.5-20.4.1.i586.rpmppp-devel-2.4.5-20.4.1.i586.rpmppp-2.4.5-20.4.1.x86_64.rpmppp-debuginfo-2.4.5-20.4.1.x86_64.rpmppp-debugsource-2.4.5-20.4.1.x86_64.rpmppp-devel-2.4.5-20.4.1.x86_64.rpmopenSUSE-2014-553util-linux: install runuser and runuser-l PAM file, fix uuiddlowopenSUSE 13.1 UpdateThis update fixes the following issues with util-linux:
- bnc#892079: installs missing runuser and runuser-l PAM files
- bnc#896246: enables --socket-activation for uuidd
libblkid-devel-2.23.2-16.1.i586.rpmlibblkid-devel-32bit-2.23.2-16.1.x86_64.rpmlibblkid1-2.23.2-16.1.i586.rpmlibblkid1-32bit-2.23.2-16.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-16.1.i586.rpmlibblkid1-debuginfo-32bit-2.23.2-16.1.x86_64.rpmlibmount-devel-2.23.2-16.1.i586.rpmlibmount-devel-32bit-2.23.2-16.1.x86_64.rpmlibmount1-2.23.2-16.1.i586.rpmlibmount1-32bit-2.23.2-16.1.x86_64.rpmlibmount1-debuginfo-2.23.2-16.1.i586.rpmlibmount1-debuginfo-32bit-2.23.2-16.1.x86_64.rpmlibuuid-devel-2.23.2-16.1.i586.rpmlibuuid-devel-32bit-2.23.2-16.1.x86_64.rpmlibuuid1-2.23.2-16.1.i586.rpmlibuuid1-32bit-2.23.2-16.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-16.1.i586.rpmlibuuid1-debuginfo-32bit-2.23.2-16.1.x86_64.rpmutil-linux-2.23.2-16.1.i586.rpmutil-linux-2.23.2-16.1.src.rpmutil-linux-debuginfo-2.23.2-16.1.i586.rpmutil-linux-debugsource-2.23.2-16.1.i586.rpmutil-linux-lang-2.23.2-16.1.noarch.rpmuuidd-2.23.2-16.1.i586.rpmuuidd-debuginfo-2.23.2-16.1.i586.rpmlibblkid-devel-2.23.2-16.1.x86_64.rpmlibblkid1-2.23.2-16.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-16.1.x86_64.rpmlibmount-devel-2.23.2-16.1.x86_64.rpmlibmount1-2.23.2-16.1.x86_64.rpmlibmount1-debuginfo-2.23.2-16.1.x86_64.rpmlibuuid-devel-2.23.2-16.1.x86_64.rpmlibuuid1-2.23.2-16.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-16.1.x86_64.rpmutil-linux-2.23.2-16.1.x86_64.rpmutil-linux-debuginfo-2.23.2-16.1.x86_64.rpmutil-linux-debugsource-2.23.2-16.1.x86_64.rpmuuidd-2.23.2-16.1.x86_64.rpmuuidd-debuginfo-2.23.2-16.1.x86_64.rpmopenSUSE-2014-534epiphany: This package needs a rebuild due to updated GNOME StacklowopenSUSE 13.1 UpdateThis update fixes the following issues with epiphany:
-bnc#871232: GNOME Stack Update
-bnc#895871: This package needs a rebuild due to updated GNOME Stackepiphany-branding-SLED-13.1-2.4.1.noarch.rpmepiphany-branding-SLED-13.1-2.4.1.src.rpmepiphany-branding-openSUSE-13.1-2.4.1.noarch.rpmepiphany-branding-openSUSE-13.1-2.4.1.src.rpmopenSUSE-2014-546php5: security updatemoderateopenSUSE 13.1 Update
php5 was updated to fix three security issues:
- Insecure temporary file use for cache data was fixed by switching to a different root only directory /var/cache/php-pear (CVE-2014-5459)
- An incomplete fix for CVE-2014-4049 (CVE-2014-3597)
- gd extension: NUL byte injection in filenames passed to image handling functions was fixed (CVE-2014-5120)
Also a bug was fixed:
- fixed suhosin crash if used with php session_set_save_handler()
[bnc#895658]
apache2-mod_php5-5.4.20-30.1.i586.rpmapache2-mod_php5-debuginfo-5.4.20-30.1.i586.rpmphp5-5.4.20-30.1.i586.rpmphp5-5.4.20-30.1.src.rpmphp5-bcmath-5.4.20-30.1.i586.rpmphp5-bcmath-debuginfo-5.4.20-30.1.i586.rpmphp5-bz2-5.4.20-30.1.i586.rpmphp5-bz2-debuginfo-5.4.20-30.1.i586.rpmphp5-calendar-5.4.20-30.1.i586.rpmphp5-calendar-debuginfo-5.4.20-30.1.i586.rpmphp5-ctype-5.4.20-30.1.i586.rpmphp5-ctype-debuginfo-5.4.20-30.1.i586.rpmphp5-curl-5.4.20-30.1.i586.rpmphp5-curl-debuginfo-5.4.20-30.1.i586.rpmphp5-dba-5.4.20-30.1.i586.rpmphp5-dba-debuginfo-5.4.20-30.1.i586.rpmphp5-debuginfo-5.4.20-30.1.i586.rpmphp5-debugsource-5.4.20-30.1.i586.rpmphp5-devel-5.4.20-30.1.i586.rpmphp5-dom-5.4.20-30.1.i586.rpmphp5-dom-debuginfo-5.4.20-30.1.i586.rpmphp5-enchant-5.4.20-30.1.i586.rpmphp5-enchant-debuginfo-5.4.20-30.1.i586.rpmphp5-exif-5.4.20-30.1.i586.rpmphp5-exif-debuginfo-5.4.20-30.1.i586.rpmphp5-fastcgi-5.4.20-30.1.i586.rpmphp5-fastcgi-debuginfo-5.4.20-30.1.i586.rpmphp5-fileinfo-5.4.20-30.1.i586.rpmphp5-fileinfo-debuginfo-5.4.20-30.1.i586.rpmphp5-firebird-5.4.20-30.1.i586.rpmphp5-firebird-debuginfo-5.4.20-30.1.i586.rpmphp5-fpm-5.4.20-30.1.i586.rpmphp5-fpm-debuginfo-5.4.20-30.1.i586.rpmphp5-ftp-5.4.20-30.1.i586.rpmphp5-ftp-debuginfo-5.4.20-30.1.i586.rpmphp5-gd-5.4.20-30.1.i586.rpmphp5-gd-debuginfo-5.4.20-30.1.i586.rpmphp5-gettext-5.4.20-30.1.i586.rpmphp5-gettext-debuginfo-5.4.20-30.1.i586.rpmphp5-gmp-5.4.20-30.1.i586.rpmphp5-gmp-debuginfo-5.4.20-30.1.i586.rpmphp5-iconv-5.4.20-30.1.i586.rpmphp5-iconv-debuginfo-5.4.20-30.1.i586.rpmphp5-imap-5.4.20-30.1.i586.rpmphp5-imap-debuginfo-5.4.20-30.1.i586.rpmphp5-intl-5.4.20-30.1.i586.rpmphp5-intl-debuginfo-5.4.20-30.1.i586.rpmphp5-json-5.4.20-30.1.i586.rpmphp5-json-debuginfo-5.4.20-30.1.i586.rpmphp5-ldap-5.4.20-30.1.i586.rpmphp5-ldap-debuginfo-5.4.20-30.1.i586.rpmphp5-mbstring-5.4.20-30.1.i586.rpmphp5-mbstring-debuginfo-5.4.20-30.1.i586.rpmphp5-mcrypt-5.4.20-30.1.i586.rpmphp5-mcrypt-debuginfo-5.4.20-30.1.i586.rpmphp5-mssql-5.4.20-30.1.i586.rpmphp5-mssql-debuginfo-5.4.20-30.1.i586.rpmphp5-mysql-5.4.20-30.1.i586.rpmphp5-mysql-debuginfo-5.4.20-30.1.i586.rpmphp5-odbc-5.4.20-30.1.i586.rpmphp5-odbc-debuginfo-5.4.20-30.1.i586.rpmphp5-openssl-5.4.20-30.1.i586.rpmphp5-openssl-debuginfo-5.4.20-30.1.i586.rpmphp5-pcntl-5.4.20-30.1.i586.rpmphp5-pcntl-debuginfo-5.4.20-30.1.i586.rpmphp5-pdo-5.4.20-30.1.i586.rpmphp5-pdo-debuginfo-5.4.20-30.1.i586.rpmphp5-pear-5.4.20-30.1.noarch.rpmphp5-pgsql-5.4.20-30.1.i586.rpmphp5-pgsql-debuginfo-5.4.20-30.1.i586.rpmphp5-phar-5.4.20-30.1.i586.rpmphp5-phar-debuginfo-5.4.20-30.1.i586.rpmphp5-posix-5.4.20-30.1.i586.rpmphp5-posix-debuginfo-5.4.20-30.1.i586.rpmphp5-pspell-5.4.20-30.1.i586.rpmphp5-pspell-debuginfo-5.4.20-30.1.i586.rpmphp5-readline-5.4.20-30.1.i586.rpmphp5-readline-debuginfo-5.4.20-30.1.i586.rpmphp5-shmop-5.4.20-30.1.i586.rpmphp5-shmop-debuginfo-5.4.20-30.1.i586.rpmphp5-snmp-5.4.20-30.1.i586.rpmphp5-snmp-debuginfo-5.4.20-30.1.i586.rpmphp5-soap-5.4.20-30.1.i586.rpmphp5-soap-debuginfo-5.4.20-30.1.i586.rpmphp5-sockets-5.4.20-30.1.i586.rpmphp5-sockets-debuginfo-5.4.20-30.1.i586.rpmphp5-sqlite-5.4.20-30.1.i586.rpmphp5-sqlite-debuginfo-5.4.20-30.1.i586.rpmphp5-suhosin-5.4.20-30.1.i586.rpmphp5-suhosin-debuginfo-5.4.20-30.1.i586.rpmphp5-sysvmsg-5.4.20-30.1.i586.rpmphp5-sysvmsg-debuginfo-5.4.20-30.1.i586.rpmphp5-sysvsem-5.4.20-30.1.i586.rpmphp5-sysvsem-debuginfo-5.4.20-30.1.i586.rpmphp5-sysvshm-5.4.20-30.1.i586.rpmphp5-sysvshm-debuginfo-5.4.20-30.1.i586.rpmphp5-tidy-5.4.20-30.1.i586.rpmphp5-tidy-debuginfo-5.4.20-30.1.i586.rpmphp5-tokenizer-5.4.20-30.1.i586.rpmphp5-tokenizer-debuginfo-5.4.20-30.1.i586.rpmphp5-wddx-5.4.20-30.1.i586.rpmphp5-wddx-debuginfo-5.4.20-30.1.i586.rpmphp5-xmlreader-5.4.20-30.1.i586.rpmphp5-xmlreader-debuginfo-5.4.20-30.1.i586.rpmphp5-xmlrpc-5.4.20-30.1.i586.rpmphp5-xmlrpc-debuginfo-5.4.20-30.1.i586.rpmphp5-xmlwriter-5.4.20-30.1.i586.rpmphp5-xmlwriter-debuginfo-5.4.20-30.1.i586.rpmphp5-xsl-5.4.20-30.1.i586.rpmphp5-xsl-debuginfo-5.4.20-30.1.i586.rpmphp5-zip-5.4.20-30.1.i586.rpmphp5-zip-debuginfo-5.4.20-30.1.i586.rpmphp5-zlib-5.4.20-30.1.i586.rpmphp5-zlib-debuginfo-5.4.20-30.1.i586.rpmapache2-mod_php5-5.4.20-30.1.x86_64.rpmapache2-mod_php5-debuginfo-5.4.20-30.1.x86_64.rpmphp5-5.4.20-30.1.x86_64.rpmphp5-bcmath-5.4.20-30.1.x86_64.rpmphp5-bcmath-debuginfo-5.4.20-30.1.x86_64.rpmphp5-bz2-5.4.20-30.1.x86_64.rpmphp5-bz2-debuginfo-5.4.20-30.1.x86_64.rpmphp5-calendar-5.4.20-30.1.x86_64.rpmphp5-calendar-debuginfo-5.4.20-30.1.x86_64.rpmphp5-ctype-5.4.20-30.1.x86_64.rpmphp5-ctype-debuginfo-5.4.20-30.1.x86_64.rpmphp5-curl-5.4.20-30.1.x86_64.rpmphp5-curl-debuginfo-5.4.20-30.1.x86_64.rpmphp5-dba-5.4.20-30.1.x86_64.rpmphp5-dba-debuginfo-5.4.20-30.1.x86_64.rpmphp5-debuginfo-5.4.20-30.1.x86_64.rpmphp5-debugsource-5.4.20-30.1.x86_64.rpmphp5-devel-5.4.20-30.1.x86_64.rpmphp5-dom-5.4.20-30.1.x86_64.rpmphp5-dom-debuginfo-5.4.20-30.1.x86_64.rpmphp5-enchant-5.4.20-30.1.x86_64.rpmphp5-enchant-debuginfo-5.4.20-30.1.x86_64.rpmphp5-exif-5.4.20-30.1.x86_64.rpmphp5-exif-debuginfo-5.4.20-30.1.x86_64.rpmphp5-fastcgi-5.4.20-30.1.x86_64.rpmphp5-fastcgi-debuginfo-5.4.20-30.1.x86_64.rpmphp5-fileinfo-5.4.20-30.1.x86_64.rpmphp5-fileinfo-debuginfo-5.4.20-30.1.x86_64.rpmphp5-firebird-5.4.20-30.1.x86_64.rpmphp5-firebird-debuginfo-5.4.20-30.1.x86_64.rpmphp5-fpm-5.4.20-30.1.x86_64.rpmphp5-fpm-debuginfo-5.4.20-30.1.x86_64.rpmphp5-ftp-5.4.20-30.1.x86_64.rpmphp5-ftp-debuginfo-5.4.20-30.1.x86_64.rpmphp5-gd-5.4.20-30.1.x86_64.rpmphp5-gd-debuginfo-5.4.20-30.1.x86_64.rpmphp5-gettext-5.4.20-30.1.x86_64.rpmphp5-gettext-debuginfo-5.4.20-30.1.x86_64.rpmphp5-gmp-5.4.20-30.1.x86_64.rpmphp5-gmp-debuginfo-5.4.20-30.1.x86_64.rpmphp5-iconv-5.4.20-30.1.x86_64.rpmphp5-iconv-debuginfo-5.4.20-30.1.x86_64.rpmphp5-imap-5.4.20-30.1.x86_64.rpmphp5-imap-debuginfo-5.4.20-30.1.x86_64.rpmphp5-intl-5.4.20-30.1.x86_64.rpmphp5-intl-debuginfo-5.4.20-30.1.x86_64.rpmphp5-json-5.4.20-30.1.x86_64.rpmphp5-json-debuginfo-5.4.20-30.1.x86_64.rpmphp5-ldap-5.4.20-30.1.x86_64.rpmphp5-ldap-debuginfo-5.4.20-30.1.x86_64.rpmphp5-mbstring-5.4.20-30.1.x86_64.rpmphp5-mbstring-debuginfo-5.4.20-30.1.x86_64.rpmphp5-mcrypt-5.4.20-30.1.x86_64.rpmphp5-mcrypt-debuginfo-5.4.20-30.1.x86_64.rpmphp5-mssql-5.4.20-30.1.x86_64.rpmphp5-mssql-debuginfo-5.4.20-30.1.x86_64.rpmphp5-mysql-5.4.20-30.1.x86_64.rpmphp5-mysql-debuginfo-5.4.20-30.1.x86_64.rpmphp5-odbc-5.4.20-30.1.x86_64.rpmphp5-odbc-debuginfo-5.4.20-30.1.x86_64.rpmphp5-openssl-5.4.20-30.1.x86_64.rpmphp5-openssl-debuginfo-5.4.20-30.1.x86_64.rpmphp5-pcntl-5.4.20-30.1.x86_64.rpmphp5-pcntl-debuginfo-5.4.20-30.1.x86_64.rpmphp5-pdo-5.4.20-30.1.x86_64.rpmphp5-pdo-debuginfo-5.4.20-30.1.x86_64.rpmphp5-pgsql-5.4.20-30.1.x86_64.rpmphp5-pgsql-debuginfo-5.4.20-30.1.x86_64.rpmphp5-phar-5.4.20-30.1.x86_64.rpmphp5-phar-debuginfo-5.4.20-30.1.x86_64.rpmphp5-posix-5.4.20-30.1.x86_64.rpmphp5-posix-debuginfo-5.4.20-30.1.x86_64.rpmphp5-pspell-5.4.20-30.1.x86_64.rpmphp5-pspell-debuginfo-5.4.20-30.1.x86_64.rpmphp5-readline-5.4.20-30.1.x86_64.rpmphp5-readline-debuginfo-5.4.20-30.1.x86_64.rpmphp5-shmop-5.4.20-30.1.x86_64.rpmphp5-shmop-debuginfo-5.4.20-30.1.x86_64.rpmphp5-snmp-5.4.20-30.1.x86_64.rpmphp5-snmp-debuginfo-5.4.20-30.1.x86_64.rpmphp5-soap-5.4.20-30.1.x86_64.rpmphp5-soap-debuginfo-5.4.20-30.1.x86_64.rpmphp5-sockets-5.4.20-30.1.x86_64.rpmphp5-sockets-debuginfo-5.4.20-30.1.x86_64.rpmphp5-sqlite-5.4.20-30.1.x86_64.rpmphp5-sqlite-debuginfo-5.4.20-30.1.x86_64.rpmphp5-suhosin-5.4.20-30.1.x86_64.rpmphp5-suhosin-debuginfo-5.4.20-30.1.x86_64.rpmphp5-sysvmsg-5.4.20-30.1.x86_64.rpmphp5-sysvmsg-debuginfo-5.4.20-30.1.x86_64.rpmphp5-sysvsem-5.4.20-30.1.x86_64.rpmphp5-sysvsem-debuginfo-5.4.20-30.1.x86_64.rpmphp5-sysvshm-5.4.20-30.1.x86_64.rpmphp5-sysvshm-debuginfo-5.4.20-30.1.x86_64.rpmphp5-tidy-5.4.20-30.1.x86_64.rpmphp5-tidy-debuginfo-5.4.20-30.1.x86_64.rpmphp5-tokenizer-5.4.20-30.1.x86_64.rpmphp5-tokenizer-debuginfo-5.4.20-30.1.x86_64.rpmphp5-wddx-5.4.20-30.1.x86_64.rpmphp5-wddx-debuginfo-5.4.20-30.1.x86_64.rpmphp5-xmlreader-5.4.20-30.1.x86_64.rpmphp5-xmlreader-debuginfo-5.4.20-30.1.x86_64.rpmphp5-xmlrpc-5.4.20-30.1.x86_64.rpmphp5-xmlrpc-debuginfo-5.4.20-30.1.x86_64.rpmphp5-xmlwriter-5.4.20-30.1.x86_64.rpmphp5-xmlwriter-debuginfo-5.4.20-30.1.x86_64.rpmphp5-xsl-5.4.20-30.1.x86_64.rpmphp5-xsl-debuginfo-5.4.20-30.1.x86_64.rpmphp5-zip-5.4.20-30.1.x86_64.rpmphp5-zip-debuginfo-5.4.20-30.1.x86_64.rpmphp5-zlib-5.4.20-30.1.x86_64.rpmphp5-zlib-debuginfo-5.4.20-30.1.x86_64.rpmopenSUSE-2013-482testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack,
a relogin suggesting update.update-test-relogin-suggested-0-23.1.noarch.rpmTrueopenSUSE-2014-547curl: security updateimportantopenSUSE 13.1 Update
libcurl was updated to fix security issues:
CVE-2014-3613: Cookies for hosts specified by numeric IP could be assigned or used for other numeric IP hosts
if portions of the numerics were the same.
CVE-2014-3620: libcurl allowed cookies to be set for toplevel domains, making them to broad.
curl-7.32.0-2.27.1.i586.rpmcurl-7.32.0-2.27.1.src.rpmcurl-debuginfo-7.32.0-2.27.1.i586.rpmcurl-debugsource-7.32.0-2.27.1.i586.rpmlibcurl-devel-7.32.0-2.27.1.i586.rpmlibcurl4-32bit-7.32.0-2.27.1.x86_64.rpmlibcurl4-7.32.0-2.27.1.i586.rpmlibcurl4-debuginfo-32bit-7.32.0-2.27.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.27.1.i586.rpmcurl-7.32.0-2.27.1.x86_64.rpmcurl-debuginfo-7.32.0-2.27.1.x86_64.rpmcurl-debugsource-7.32.0-2.27.1.x86_64.rpmlibcurl-devel-7.32.0-2.27.1.x86_64.rpmlibcurl4-7.32.0-2.27.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.27.1.x86_64.rpmopenSUSE-2014-549lua: security updatemoderateopenSUSE 13.1 Updatelua was updated to fix an overflow in varargs functions (CVE-2014-5461 ,bnc#893824)
liblua5_2-32bit-5.2.2-2.4.1.x86_64.rpmliblua5_2-5.2.2-2.4.1.i586.rpmliblua5_2-debuginfo-32bit-5.2.2-2.4.1.x86_64.rpmliblua5_2-debuginfo-5.2.2-2.4.1.i586.rpmlua-5.2.2-2.4.1.i586.rpmlua-5.2.2-2.4.1.src.rpmlua-debuginfo-5.2.2-2.4.1.i586.rpmlua-debugsource-5.2.2-2.4.1.i586.rpmlua-devel-5.2.2-2.4.1.i586.rpmlua-doc-5.2.2-2.4.1.noarch.rpmliblua5_2-5.2.2-2.4.1.x86_64.rpmliblua5_2-debuginfo-5.2.2-2.4.1.x86_64.rpmlua-5.2.2-2.4.1.x86_64.rpmlua-debuginfo-5.2.2-2.4.1.x86_64.rpmlua-debugsource-5.2.2-2.4.1.x86_64.rpmlua-devel-5.2.2-2.4.1.x86_64.rpmopenSUSE-2014-551phpMyAdmin: security update to 4.1.14.4moderateopenSUSE 13.1 Update
phpMyAdmin was updated to 4.1.14.4 (2014-09-13) fixing bugs and security issues.
* PMASA-2014-10 (CVE-2014-6300, CWE-661 CWE-352)
http://www.phpmyadmin.net/home_page/security/PMASA-2014-10.php
A DOM based XSS was fixed that resulted to a CSRF
that creates a ROOT account in certain conditions.
phpMyAdmin-4.1.14.4-12.1.noarch.rpmphpMyAdmin-4.1.14.4-12.1.src.rpmopenSUSE-2014-554xf86-video-ati: fixes an issue with gnome-shell lockuplowopenSUSE 13.1 UpdateThis update fixes the following issue with xf86-video-ati:
-bnc#896378: added fix to prevent gnome-shell lockup when returning from blanked screen
xf86-video-ati-7.2.0-2.4.1.i586.rpmxf86-video-ati-7.2.0-2.4.1.src.rpmxf86-video-ati-debuginfo-7.2.0-2.4.1.i586.rpmxf86-video-ati-debugsource-7.2.0-2.4.1.i586.rpmxf86-video-ati-7.2.0-2.4.1.x86_64.rpmxf86-video-ati-debuginfo-7.2.0-2.4.1.x86_64.rpmxf86-video-ati-debugsource-7.2.0-2.4.1.x86_64.rpmopenSUSE-2014-556libgweather: Added Patch to use the updated API of YR.nolowopenSUSE 13.1 UpdateThis update fixes the following issues with libgweather:
-bnc#896626: Yr.no updated it's api, and discontinued the old one. This fix updates to the new api. libgweather-3-6-3.10.2-10.1.i586.rpmlibgweather-3-6-32bit-3.10.2-10.1.x86_64.rpmlibgweather-3-6-debuginfo-3.10.2-10.1.i586.rpmlibgweather-3-6-debuginfo-32bit-3.10.2-10.1.x86_64.rpmlibgweather-3.10.2-10.1.src.rpmlibgweather-data-3.10.2-10.1.noarch.rpmlibgweather-debugsource-3.10.2-10.1.i586.rpmlibgweather-devel-3.10.2-10.1.i586.rpmlibgweather-lang-3.10.2-10.1.noarch.rpmtypelib-1_0-GWeather-3_0-3.10.2-10.1.i586.rpmlibgweather-3-6-3.10.2-10.1.x86_64.rpmlibgweather-3-6-debuginfo-3.10.2-10.1.x86_64.rpmlibgweather-debugsource-3.10.2-10.1.x86_64.rpmlibgweather-devel-3.10.2-10.1.x86_64.rpmtypelib-1_0-GWeather-3_0-3.10.2-10.1.x86_64.rpmopenSUSE-2014-555obs-service-format_spec_file: update to current levellowopenSUSE 13.1 Update
This update brings the obs-service-format_spec_file service to the current OBS and Factory level,
which helps in developing for Factory.
obs-service-format_spec_file-20140825-6.4.1.noarch.rpmobs-service-format_spec_file-20140825-6.4.1.src.rpmopenSUSE-2014-552geary: security update to 0.6.3moderateopenSUSE 13.1 Update
geary was updated to version 0.6.3 (bnc#896679 VUL-0: CVE-2014-5444):
Security issue fixed:
+ Warn user of not matching TLS certificate issues when connecting
(bgo#713247, CVE-2014-5444).
+ Fix wrong timestamp in composed email Date: header
(bgo#714376).
+ Patch major memory leak due to GMime bindings.
+ Stabilize search sorting to prevent dropped search results.
+ Prevent Inbox from being cleared on startup w/ Dovecot, Zimbra,
and more.
geary-0.6.3-3.10.1.i586.rpmgeary-0.6.3-3.10.1.src.rpmgeary-debuginfo-0.6.3-3.10.1.i586.rpmgeary-debugsource-0.6.3-3.10.1.i586.rpmgeary-lang-0.6.3-3.10.1.noarch.rpmgeary-0.6.3-3.10.1.x86_64.rpmgeary-debuginfo-0.6.3-3.10.1.x86_64.rpmgeary-debugsource-0.6.3-3.10.1.x86_64.rpmopenSUSE-2014-558dbus-1: security and bugfix update to 1.8moderateopenSUSE 13.1 Update
DBUS-1 was upgraded to upstream release 1.8.
This brings the version of dbus to the latest stable release from an
unstable snapshot 1.7.4 that is know to have several regressions
- Upstream changes since 1.7.4:
+ Security fixes:
- Do not accept an extra fd in the padding of a cmsg message, which
could lead to a 4-byte heap buffer overrun. (CVE-2014-3635,
fdo#83622; Simon McVittie)
- Reduce default for maximum Unix file descriptors passed per
message from 1024 to 16, preventing a uid with the default maximum
number of connections from exhausting the system bus' file
descriptors under Linux's default rlimit. Distributors or system
administrators with a restrictive fd limit may wish to reduce
these limits further.
Additionally, on Linux this prevents a second denial of service in
which the dbus-daemon can be made to exceed the maximum number of
fds per sendmsg() and disconnect the process that would have
received them. (CVE-2014-3636, fdo#82820; Alban Crequy)
- Disconnect connections that still have a fd pending unmarshalling
after a new configurable limit, pending_fd_timeout (defaulting to
150 seconds), removing the possibility of creating an abusive
connection that cannot be disconnected by setting up a circular
reference to a connection's file descriptor. (CVE-2014-3637,
fdo#80559; Alban Crequy)
- Reduce default for maximum pending replies per connection from
8192 to 128, mitigating an algorithmic complexity
denial-of-service attack (CVE-2014-3638, fdo#81053; Alban Crequy)
- Reduce default for authentication timeout on the system bus from
30 seconds to 5 seconds, avoiding denial of service by using up
all unauthenticated connection slots; and when all unauthenticated
connection slots are used up, make new connection attempts block
instead of disconnecting them. (CVE-2014-3639, fdo#80919;
Alban Crequy)
- On Linux >0 2.6.37-rc4, if sendmsg() fails with ETOOMANYREFS,
silently drop the message. This prevents an attack in which a
malicious client can make dbus-daemon disconnect a system service,
which is a local denial of service. (fdo#80163, CVE-2014-3532;
Alban Crequy)
- Track remaining Unix file descriptors correctly when more than one
message in quick succession contains fds. This prevents another
attack in which a malicious client can make dbus-daemon disconnect
a system service. (fdo#79694, fdo#80469, CVE-2014-3533; Alejandro
Martínez Suárez, Simon McVittie, Alban Crequy)
- Alban Crequy at Collabora Ltd. discovered and fixed a
denial-of-service flaw in dbus-daemon, part of the reference
implementation of D-Bus.
Additionally, in highly unusual environments the same flaw could
lead to a side channel between processes that should not be able
to communicate. (CVE-2014-3477, fdo#78979)
+ Other fixes and enhancements:
- Check for libsystemd from systemd >= 209, falling back to the
older separate libraries if not found (Umut Tezduyar Lindskog,
Simon McVittie)
- On Linux, use prctl() to disable core dumps from a test executable
that deliberately raises SIGSEGV to test dbus-daemon's handling
of that condition (fdo#83772, Simon McVittie)
- Fix compilation with --enable-stats (fdo#81043, Gentoo #507232;
Alban Crequy)
- Improve documentation for running tests on Windows (fdo#41252,
Ralf Habacker)
- When dbus-launch --exit-with-session starts a dbus-daemon but then
cannot attach to a session, kill the dbus-daemon as intended
(fdo#74698, Роман Донченко)
- in the CMake build system, add some hints for Linux users
cross-compiling Windows D-Bus binaries to be able to run tests
under Wine (fdo#41252, Ralf Habacker)
- add Documentation key to dbus.service (fdo#77447, Cameron Norman)
- in "dbus-uuidgen --ensure", try to copy systemd's /etc/machine-id
to /var/lib/dbus/machine-id instead of generating an entirely new
ID (fdo#77941, Simon McVittie)
- if dbus-launch receives an X error very quickly, do not kill
unrelated processes (fdo#74698, Роман Донченко)
- on Windows, allow up to 8K connections to the dbus-daemon, instead
of the previous 64 (fdo#71297; Cristian Onet, Ralf Habacker)
- cope with \r\n newlines in regression tests, since on Windows,
dbus-daemon.exe uses text mode (fdo#75863, Руслан Ижбулатов)
- Enhance the CMake build system to check for GLib and compile/run a
subset of the regression tests (fdo#41252, fdo#73495;
Ralf Habacker)
- don't rely on va_copy(), use DBUS_VA_COPY() wrapper (fdo#72840,
Ralf Habacker)
- fix compilation of systemd journal support on older systemd
versions where sd-journal.h doesn't include syslog.h (fdo#73455,
Ralf Habacker)
- fix compilation on older MSVC versions by including stdlib.h
(fdo#73455, Ralf Habacker)
- Allow <allow_anonymous/> to appear in an included configuration
file (fdo#73475, Matt Hoosier)
- If the tests crash with an assertion failure, they no longer
default to blocking for a debugger to be attached. Set
DBUS_BLOCK_ON_ABORT in the environment if you want the old
behaviour.
- To improve debuggability, the dbus-daemon and
dbus-daemon-eavesdrop tests can be run with an external
dbus-daemon by setting DBUS_TEST_DAEMON_ADDRESS in the
environment. Test-cases that require an unusually-configured
dbus-daemon are skipped.
- don't require messages with no INTERFACE to be dispatched
(fdo#68597, Simon McVittie)
- document "tcp:bind=..." and "nonce-tcp:bind=..." (fdo#72301,
Chengwei Yang)
- define "listenable" and "connectable" addresses, and discuss
the difference (fdo#61303, Simon McVittie)
- support printing Unix file descriptors in dbus-send, dbus-monitor
(fdo#70592, Robert Ancell)
- don't install systemd units if --disable-systemd is given
(fdo#71818, Chengwei Yang)
- don't leak memory on out-of-memory while listing activatable or
active services (fdo#71526, Radoslaw Pajak)
- fix undefined behaviour in a regression test (fdo#69924, DreamNik)
- escape Unix socket addresses correctly (fdo#46013, Chengwei Yang)
- on SELinux systems, don't assume that SECCLASS_DBUS,
DBUS__ACQUIRE_SVC and DBUS__SEND_MSG are numerically equal to
their values in the reference policy (fdo#88719, osmond sun)
- define PROCESS_QUERY_LIMITED_INFORMATION if missing from MinGW < 4
headers (fdo#71366, Matt Fischer)
- define WIN32_LEAN_AND_MEAN to avoid conflicts between winsock.h
and winsock2.h (fdo#71405, Matt Fischer)
- do not return failure from _dbus_read_nonce() with no error set,
preventing a potential crash (fdo#72298, Chengwei Yang)
- on BSD systems, avoid some O(1)-per-process memory and fd leaks in
kqueue, preventing test failures (fdo#69332, fdo#72213; Chengwei
Yang)
- fix warning spam on Hurd by not trying to set SO_REUSEADDR on Unix
sockets, which doesn't do anything anyway on at least Linux and
FreeBSD (fdo#69492, Simon McVittie)
- fix use of TCP sockets on FreeBSD and Hurd by tolerating EINVAL
from sendmsg() with SCM_CREDS (retrying with plain send()), and
looking for credentials more correctly (fdo#69492, Simon McVittie)
- ensure that tests run with a temporary XDG_RUNTIME_DIR to avoid
getting mixed up in XDG/systemd "user sessions" (fdo#61301,
Simon McVittie)
- refresh cached policy rules for existing connections when bus
configuration changes (fdo#39463, Chengwei Yang)
- If systemd support is enabled, libsystemd-journal is now required.
- When activating a non-systemd service under systemd, annotate its
stdout/stderr with its bus name in the Journal. Known limitation:
because the socket is opened before forking, the process will
still be logged as if it had dbus-daemon's process ID and user ID.
(fdo#68559, Chengwei Yang)
- Document more configuration elements in dbus-daemon(1)
(fdo#69125, Chengwei Yang)
- Don't leak string arrays or fds if
dbus_message_iter_get_args_valist() unpacks them and then
encounters an error (fdo#21259, Chengwei Yang)
- If compiled with libaudit, retain CAP_AUDIT_WRITE so we can write
disallowed method calls to the audit log, fixing a regression in
1.7.6 (fdo#49062, Colin Walters)
- path_namespace='/' in match rules incorrectly matched nothing; it
now matches everything. (fdo#70799, Simon McVittie)
- Directory change notification via dnotify on Linux is no longer
supported; it hadn't compiled successfully since 2010 in any case.
If you don't have inotify (Linux) or kqueue (*BSD), you will need
to send SIGHUP to the dbus-daemon when its configuration changes.
(fdo#33001, Chengwei Yang)
- Compiling with --disable-userdb-cache is no longer supported;
it didn't work since at least 2008, and would lead to an extremely
slow dbus-daemon even it worked. (fdo#15589, fdo#17133, fdo#66947;
Chengwei Yang)
- The DBUS_DISABLE_ASSERTS CMake option didn't actually disable most
assertions. It has been renamed to DBUS_DISABLE_ASSERT to be
consistent with the Autotools build system. (fdo#66142, Chengwei
Yang)
- --with-valgrind=auto enables Valgrind instrumentation if and only
if valgrind headers are available. The default is still
--with-valgrind=no. (fdo#56925, Simon McVittie)
- Platforms with no 64-bit integer type are no longer supported.
(fdo#65429, Simon McVittie)
- GNU make is now (documented to be) required. (fdo#48277, Simon
McVittie)
- Full test coverage no longer requires dbus-glib, although the
tests do not exercise the shared library (only a static copy) if
dbus-glib is missing. (fdo#68852, Simon McVittie)
- D-Bus Specification 0.22
* Document GetAdtAuditSessionData() and
GetConnectionSELinuxSecurityContext() (fdo#54445, Simon)
* Fix example .service file (fdo#66481, Chengwei Yang)
* Don't claim D-Bus is "low-latency" (lower than what?), just give
factual statements about it supporting async use (fdo#65141,
Justin Lee)
* Document the contents of .service files, and the fact that
system services' filenames are constrained (fdo#66608; Simon
McVittie, Chengwei Yang)
- Be thread-safe by default on all platforms, even if
dbus_threads_init_default() has not been called. For compatibility
with older libdbus, library users should continue to call
dbus_threads_init_default(): it is harmless to do so. (fdo#54972,
Simon McVittie)
- Add GetConnectionCredentials() method (fdo#54445, Simon)
- New API: dbus_setenv(), a simple wrapper around setenv().
Note that this is not thread-safe. (fdo#39196, Simon)
- Add dbus-send --peer=ADDRESS (connect to a given peer-to-peer
connection, like --address=ADDRESS in previous versions) and
dbus-send --bus=ADDRESS (connect to a given bus, like dbus-monitor
--address=ADDRESS). dbus-send --address still exists for backwards
compatibility, but is no longer documented. (fdo#48816, Andrey
Mazo)
- "dbus-daemon --nofork" is allowed on Windows again. (fdo#68852,
Simon McVittie)
- Avoid an infinite busy-loop if a signal interrupts waitpid()
(fdo#68945, Simon McVittie)
- Clean up memory for parent nodes when objects are unexported
(fdo#60176, Thomas Fitzsimmons)
- Make dbus_connection_set_route_peer_messages(x, FALSE) behave as
documented. Previously, it assumed its second parameter was TRUE.
(fdo#69165, Chengwei Yang)
- Escape addresses containing non-ASCII characters correctly
(fdo#53499, Chengwei Yang)
- Document <servicedir> search order correctly (fdo#66994, Chengwei
Yang)
- Don't crash on "dbus-send --session / x.y.z" which regressed in
1.7.4. (fdo#65923, Chengwei Yang)
- If malloc() returns NULL in _dbus_string_init() or similar, don't
free an invalid pointer if the string is later freed (fdo#65959,
Chengwei Yang)
- If malloc() returns NULL in dbus_set_error(), don't va_end() a
va_list that was never va_start()ed (fdo#66300, Chengwei Yang)
- fix build failure with --enable-stats (fdo#66004, Chengwei Yang)
- fix a regression test on platforms with strict alignment
(fdo#67279, Colin Walters)
- Avoid calling function parameters "interface" since certain
Windows headers have a namespace-polluting macro of that name
(fdo#66493, Ivan Romanov)
- Assorted Doxygen fixes (fdo#65755, Chengwei Yang)
- Various thread-safety improvements to static variables (fdo#68610,
Simon McVittie)
- Make "make -j check" work (fdo#68852, Simon McVittie)
- Fix a NULL pointer dereference on an unlikely error path
(fdo#69327, Sviatoslav Chagaev)
- Improve valgrind memory pool tracking (fdo#69326, Sviatoslav
Chagaev)
- Don't over-allocate memory in dbus-monitor (fdo#69329, Sviatoslav
Chagaev)
- dbus-monitor can monitor dbus-daemon < 1.5.6 again (fdo#66107,
Chengwei Yang)
- If accept4() fails with EINVAL, as it can on older Linux kernels
with newer glibc, try accept() instead of going into a busy-loop.
(fdo#69026, Chengwei Yang)
- If socket() or socketpair() fails with EINVAL or EPROTOTYPE, for
instance on Hurd or older Linux with a new glibc, try without
SOCK_CLOEXEC. (fdo#69073; Pino Toscano, Chengwei Yang)
- Fix a file descriptor leak on an error code path. (fdo#69182,
Sviatoslav Chagaev)
- dbus-run-session: clear some unwanted environment variables
(fdo#39196, Simon)
- dbus-run-session: compile on FreeBSD (fdo#66197, Chengwei Yang)
- Don't fail the autolaunch test if there is no DISPLAY (fdo#40352,
Simon)
- Use dbus-launch from the builddir for testing, not the installed
copy (fdo#37849, Chengwei Yang)
- Fix compilation if writev() is unavailable (fdo#69409, Vasiliy
Balyasnyy)
- Remove broken support for LOCAL_CREDS credentials passing, and
document where each credential-passing scheme is used (fdo#60340,
Simon McVittie)
- Make autogen.sh work on *BSD by not assuming GNU coreutils
functionality fdo#35881, fdo#69787; Chengwei Yang)
- dbus-monitor: be portable to NetBSD (fdo#69842, Chengwei Yang)
- dbus-launch: stop using non-portable asprintf (fdo#37849, Simon)
- Improve error reporting from the setuid activation helper
(fdo#66728, Chengwei Yang)
- Remove unavailable command-line options from 'dbus-daemon --help'
(fdo#42441, Ralf Habacker)
- Add support for looking up local TCPv4 clients' credentials on
Windows XP via the undocumented AllocateAndGetTcpExTableFromStack
function (fdo#66060, Ralf Habacker)
- Fix insufficient dependency-tracking (fdo#68505, Simon McVittie)
- Don't include wspiapi.h, fixing a compiler warning (fdo#68852,
Simon McVittie)
- add DBUS_ENABLE_ASSERT, DBUS_ENABLE_CHECKS for less confusing
conditionals (fdo#66142, Chengwei Yang)
- improve verbose-mode output (fdo#63047, Colin Walters)
- consolidate Autotools and CMake build (fdo#64875, Ralf Habacker)
- fix various unused variables, unusual build configurations
etc. (fdo#65712, fdo#65990, fdo#66005, fdo#66257, fdo#69165,
fdo#69410, fdo#70218; Chengwei Yang, Vasiliy Balyasnyy)
- dbus-cve-2014-3533.patch: Add patch for CVE-2014-3533 to fix
(fdo#63127)
• CVE-2012-3524: Don't access environment variables (fdo#52202)
(fdo#51521, Dave Reisner)
• Remove an incorrect assertion from DBusTransport (fdo#51657,
(fdo#51406, Simon McVittie)
(fdo#51032, Simon McVittie)
(fdo#34671, Simon McVittie)
· Check for libpthread under CMake on Unix (fdo#47237, Simon McVittie)
spec-compliance (fdo#48580, David Zeuthen)
non-root when using OpenBSD install(1) (fdo#48217, Antoine Jacoutot)
(fdo#45896, Simon McVittie)
(fdo#39549, Simon McVittie)
invent their own "union of everything" type (fdo#11191, Simon
find(1) (fdo#33840, Simon McVittie)
(fdo#46273, Alban Crequy)
again on Win32, but not on WinCE (fdo#46049, Simon
(fdo#47321, Andoni Morales Alastruey)
(fdo#39231, fdo#41012; Simon McVittie)
* Add a regression test for fdo#38005 (fdo#39836, Simon McVittie)
a service file entry for activation (fdo#39230, Simon McVittie)
(fdo#24317, #34870; Will Thompson, David Zeuthen, Simon McVittie)
and document it better (fdo#31818, Will Thompson)
• Let the bus daemon implement more than one interface (fdo#33757,
• Optimize _dbus_string_replace_len to reduce waste (fdo#21261,
(fdo#35114, Simon McVittie)
• Add dbus_type_is_valid as public API (fdo#20496, Simon McVittie)
to unknown interfaces in the bus daemon (fdo#34527, Lennart Poettering)
(fdo#32245; Javier Jardón, Simon McVittie)
• Correctly give XDG_DATA_HOME priority over XDG_DATA_DIRS (fdo#34496,
in embedded environments (fdo#19997, NB#219964; Simon McVittie)
• Install the documentation, and an index for Devhelp (fdo#13495,
booleans when sending them (fdo#16338, NB#223152; Simon McVittie)
errors to dbus-shared.h (fdo#34527, Lennart Poettering)
data (fdo#10887, Simon McVittie)
.service files (fdo#19159, Sven Herzberg)
(fdo#35750, Colin Walters)
(fdo#32805, Mark Brand)
which could result in a busy-loop (fdo#32992, NB#200248; possibly
• Fix failure to detect abstract socket support (fdo#29895)
(fdo#32262, NB#180486)
• Improve some error code paths (fdo#29981, fdo#32264, fdo#32262,
fdo#33128, fdo#33277, fdo#33126, NB#180486)
• Avoid possible symlink attacks in /tmp during compilation (fdo#32854)
• Tidy up dead code (fdo#25306, fdo#33128, fdo#34292, NB#180486)
• Improve gcc malloc annotations (fdo#32710)
• Documentation improvements (fdo#11190)
• Avoid readdir_r, which is difficult to use correctly (fdo#8284,
fdo#15922, LP#241619)
• Cope with invalid files in session.d, system.d (fdo#19186,
• Don't distribute generated files that embed our builddir (fdo#30285,
fdo#34292)
(fdo#33474, LP#381063)
with lcov HTML reports and --enable-compiler-coverage (fdo#10887)
· support credentials-passing (fdo#32542)
· opt-in to thread safety (fdo#33464)
dbus-1-1.8.8-4.20.2.i586.rpmTruedbus-1-debuginfo-1.8.8-4.20.2.i586.rpmTruedbus-1-debuginfo-32bit-1.8.8-4.20.2.x86_64.rpmTruedbus-1-devel-doc-1.8.8-4.20.2.noarch.rpmTruedbus-1-x11-1.8.8-4.20.2.i586.rpmTruedbus-1-x11-1.8.8-4.20.2.src.rpmTruedbus-1-x11-debuginfo-1.8.8-4.20.2.i586.rpmTruedbus-1-x11-debugsource-1.8.8-4.20.2.i586.rpmTruedbus-1-1.8.8-4.20.1.src.rpmTruedbus-1-debugsource-1.8.8-4.20.1.i586.rpmTruedbus-1-devel-1.8.8-4.20.1.i586.rpmTruedbus-1-devel-32bit-1.8.8-4.20.1.x86_64.rpmTruelibdbus-1-3-1.8.8-4.20.1.i586.rpmTruelibdbus-1-3-32bit-1.8.8-4.20.1.x86_64.rpmTruelibdbus-1-3-debuginfo-1.8.8-4.20.1.i586.rpmTruelibdbus-1-3-debuginfo-32bit-1.8.8-4.20.1.x86_64.rpmTruedbus-1-1.8.8-4.20.2.x86_64.rpmTruedbus-1-debuginfo-1.8.8-4.20.2.x86_64.rpmTruedbus-1-x11-1.8.8-4.20.2.x86_64.rpmTruedbus-1-x11-debuginfo-1.8.8-4.20.2.x86_64.rpmTruedbus-1-x11-debugsource-1.8.8-4.20.2.x86_64.rpmTruedbus-1-debugsource-1.8.8-4.20.1.x86_64.rpmTruedbus-1-devel-1.8.8-4.20.1.x86_64.rpmTruelibdbus-1-3-1.8.8-4.20.1.x86_64.rpmTruelibdbus-1-3-debuginfo-1.8.8-4.20.1.x86_64.rpmTrueopenSUSE-2014-560kdebase4-workspace: 4.11.12 bugfix releasemoderateopenSUSE 13.1 Updatekdebase4 workspace was updated to 4.11.12 fixing some bugs.
kde4-kgreeter-plugins-4.11.12-119.1.i586.rpmkde4-kgreeter-plugins-debuginfo-4.11.12-119.1.i586.rpmkdebase4-workspace-4.11.12-119.1.i586.rpmkdebase4-workspace-4.11.12-119.1.src.rpmkdebase4-workspace-branding-upstream-4.11.12-119.1.i586.rpmkdebase4-workspace-debuginfo-4.11.12-119.1.i586.rpmkdebase4-workspace-debugsource-4.11.12-119.1.i586.rpmkdebase4-workspace-devel-4.11.12-119.1.i586.rpmkdebase4-workspace-devel-debuginfo-4.11.12-119.1.i586.rpmkdebase4-workspace-ksysguardd-4.11.12-119.1.i586.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.12-119.1.i586.rpmkdebase4-workspace-liboxygenstyle-32bit-4.11.12-119.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.12-119.1.i586.rpmkdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.12-119.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.12-119.1.i586.rpmkdebase4-workspace-plasma-calendar-4.11.12-119.1.i586.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.12-119.1.i586.rpmkdm-4.11.12-119.1.i586.rpmkdm-branding-upstream-4.11.12-119.1.i586.rpmkdm-debuginfo-4.11.12-119.1.i586.rpmkrandr-4.11.12-119.1.i586.rpmkrandr-debuginfo-4.11.12-119.1.i586.rpmkwin-4.11.12-119.1.i586.rpmkwin-debuginfo-4.11.12-119.1.i586.rpmpython-kdebase4-4.11.12-119.1.i586.rpmkde4-kgreeter-plugins-4.11.12-119.1.x86_64.rpmkde4-kgreeter-plugins-debuginfo-4.11.12-119.1.x86_64.rpmkdebase4-workspace-4.11.12-119.1.x86_64.rpmkdebase4-workspace-branding-upstream-4.11.12-119.1.x86_64.rpmkdebase4-workspace-debuginfo-4.11.12-119.1.x86_64.rpmkdebase4-workspace-debugsource-4.11.12-119.1.x86_64.rpmkdebase4-workspace-devel-4.11.12-119.1.x86_64.rpmkdebase4-workspace-devel-debuginfo-4.11.12-119.1.x86_64.rpmkdebase4-workspace-ksysguardd-4.11.12-119.1.x86_64.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.12-119.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.12-119.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.12-119.1.x86_64.rpmkdebase4-workspace-plasma-calendar-4.11.12-119.1.x86_64.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.12-119.1.x86_64.rpmkdm-4.11.12-119.1.x86_64.rpmkdm-branding-upstream-4.11.12-119.1.x86_64.rpmkdm-debuginfo-4.11.12-119.1.x86_64.rpmkrandr-4.11.12-119.1.x86_64.rpmkrandr-debuginfo-4.11.12-119.1.x86_64.rpmkwin-4.11.12-119.1.x86_64.rpmkwin-debuginfo-4.11.12-119.1.x86_64.rpmpython-kdebase4-4.11.12-119.1.x86_64.rpmopenSUSE-2014-561zenity: enable HTML outputmoderateopenSUSE 13.1 UpdateThis update enables HTML output in Zenity.
zenity-3.10.2-2.8.1.i586.rpmzenity-3.10.2-2.8.1.src.rpmzenity-debuginfo-3.10.2-2.8.1.i586.rpmzenity-debugsource-3.10.2-2.8.1.i586.rpmzenity-lang-3.10.2-2.8.1.noarch.rpmzenity-3.10.2-2.8.1.x86_64.rpmzenity-debuginfo-3.10.2-2.8.1.x86_64.rpmzenity-debugsource-3.10.2-2.8.1.x86_64.rpmopenSUSE-2014-569libqt4: fix cirrus driver issuesmoderateopenSUSE 13.1 Update
libqt4 was updated to fix the following bug:
When extracting a region of a QRasterPixmapData an optimization
was using the wrong bit depth for some calculations thus copying
a different section of the image than requested. This breaks
specially the oxygen kde theme under qemu when using a cirrus driver.
libqt4-devel-doc-4.8.5-5.13.2.i586.rpmlibqt4-devel-doc-4.8.5-5.13.2.src.rpmlibqt4-devel-doc-data-4.8.5-5.13.2.noarch.rpmlibqt4-devel-doc-debuginfo-4.8.5-5.13.2.i586.rpmlibqt4-devel-doc-debugsource-4.8.5-5.13.2.i586.rpmqt4-x11-tools-4.8.5-5.13.2.i586.rpmqt4-x11-tools-debuginfo-4.8.5-5.13.2.i586.rpmlibqt4-sql-mysql-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-mysql-4.8.5-5.13.1.i586.rpmlibqt4-sql-mysql-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-mysql-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-sql-plugins-4.8.5-5.13.1.src.rpmlibqt4-sql-plugins-debugsource-4.8.5-5.13.1.i586.rpmlibqt4-sql-postgresql-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-postgresql-4.8.5-5.13.1.i586.rpmlibqt4-sql-postgresql-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-postgresql-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-sql-unixODBC-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-unixODBC-4.8.5-5.13.1.i586.rpmlibqt4-sql-unixODBC-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-unixODBC-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-4.8.5-5.13.1.i586.rpmlibqt4-4.8.5-5.13.1.src.rpmlibqt4-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-debugsource-4.8.5-5.13.1.i586.rpmlibqt4-devel-4.8.5-5.13.1.i586.rpmlibqt4-devel-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-linguist-4.8.5-5.13.1.i586.rpmlibqt4-linguist-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-private-headers-devel-4.8.5-5.13.1.i586.rpmlibqt4-qt3support-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-qt3support-4.8.5-5.13.1.i586.rpmlibqt4-qt3support-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-qt3support-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-sql-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-4.8.5-5.13.1.i586.rpmlibqt4-sql-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-sql-sqlite-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-sqlite-4.8.5-5.13.1.i586.rpmlibqt4-sql-sqlite-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-sqlite-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-x11-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-x11-4.8.5-5.13.1.i586.rpmlibqt4-x11-debuginfo-32bit-4.8.5-5.13.1.x86_64.rpmlibqt4-x11-debuginfo-4.8.5-5.13.1.i586.rpmlibqt4-devel-doc-4.8.5-5.13.2.x86_64.rpmlibqt4-devel-doc-debuginfo-4.8.5-5.13.2.x86_64.rpmlibqt4-devel-doc-debugsource-4.8.5-5.13.2.x86_64.rpmqt4-x11-tools-4.8.5-5.13.2.x86_64.rpmqt4-x11-tools-debuginfo-4.8.5-5.13.2.x86_64.rpmlibqt4-sql-mysql-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-mysql-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-plugins-debugsource-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-postgresql-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-postgresql-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-unixODBC-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-unixODBC-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-4.8.5-5.13.1.x86_64.rpmlibqt4-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-debugsource-4.8.5-5.13.1.x86_64.rpmlibqt4-devel-4.8.5-5.13.1.x86_64.rpmlibqt4-devel-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-linguist-4.8.5-5.13.1.x86_64.rpmlibqt4-linguist-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-private-headers-devel-4.8.5-5.13.1.x86_64.rpmlibqt4-qt3support-4.8.5-5.13.1.x86_64.rpmlibqt4-qt3support-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-sqlite-4.8.5-5.13.1.x86_64.rpmlibqt4-sql-sqlite-debuginfo-4.8.5-5.13.1.x86_64.rpmlibqt4-x11-4.8.5-5.13.1.x86_64.rpmlibqt4-x11-debuginfo-4.8.5-5.13.1.x86_64.rpmopenSUSE-2014-565srtp: security updatemoderateopenSUSE 13.1 Update
srtp was updated to fix a buffer overflow flaw that allowed remote
attackers to cause a denial of service (crash) via vectors related to a
length inconsistency in the crypto_policy_set_from_profile_for_rtp and
srtp_protect functions. (CVE-2013-2139).
libsrtp1-1.4.4-4.4.1.i586.rpmlibsrtp1-debuginfo-1.4.4-4.4.1.i586.rpmsrtp-1.4.4-4.4.1.src.rpmsrtp-debugsource-1.4.4-4.4.1.i586.rpmsrtp-devel-1.4.4-4.4.1.i586.rpmlibsrtp1-1.4.4-4.4.1.x86_64.rpmlibsrtp1-debuginfo-1.4.4-4.4.1.x86_64.rpmsrtp-debugsource-1.4.4-4.4.1.x86_64.rpmsrtp-devel-1.4.4-4.4.1.x86_64.rpmopenSUSE-2014-566wireshark: update to 1.10.10 security releasemoderateopenSUSE 13.1 Update
Wireshark was update to 1.10.10 [bnc#897055]
On openSUSE 12.3, the package was upgraded to 1.10.x from 1.8.x as it was discontinued.
This update fixes vulnerabilities in Wireshark that could allow
an attacker to crash Wireshark or make it become unresponsive by
sending specific packages onto the network or have it loaded via
a capture file while the dissectors are running. It also contains
a number of other bug fixes.
* RTP dissector crash
wnpa-sec-2014-12 CVE-2014-6421 CVE-2014-6422
* MEGACO dissector infinite loop
wnpa-sec-2014-13 CVE-2014-6423
* Netflow dissector crash
wnpa-sec-2014-14 CVE-2014-6424
* RTSP dissector crash
wnpa-sec-2014-17 CVE-2014-6427
* SES dissector crash
wnpa-sec-2014-18 CVE-2014-6428
* Sniffer file parser crash
wnpa-sec-2014-19 CVE-2014-6429 CVE-2014-6430 CVE-2014-6431
CVE-2014-6432
- Further bug fixes as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.10.html
- includes changes from 1.10.9:
fixes several crashes triggered by malformed protocol packages
- vulnerabilities fixed:
* The Catapult DCT2000 and IrDA dissectors could underrun a buffer
wnpa-sec-2014-08 CVE-2014-5161 CVE-2014-5162 (bnc#889901)
* The GSM Management dissector could crash
wnpa-sec-2014-09 CVE-2014-5163 (bnc#889906)
* The RLC dissector could crash
wnpa-sec-2014-10 CVE-2014-5164 (bnc#889900)
* The ASN.1 BER dissector could crash
wnpa-sec-2014-11 CVE-2014-5165 (bnc#889899)
- Further bug fixes as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.9.html
wireshark-1.10.10-24.1.i586.rpmwireshark-1.10.10-24.1.src.rpmwireshark-debuginfo-1.10.10-24.1.i586.rpmwireshark-debugsource-1.10.10-24.1.i586.rpmwireshark-devel-1.10.10-24.1.i586.rpmwireshark-1.10.10-24.1.x86_64.rpmwireshark-debuginfo-1.10.10-24.1.x86_64.rpmwireshark-debugsource-1.10.10-24.1.x86_64.rpmwireshark-devel-1.10.10-24.1.x86_64.rpmopenSUSE-2014-568gnome-disk-utility: bugfixmoderateopenSUSE 13.1 Update
This update fixes the appearance of the gnome-disk-utility org.gnome.Disks config schema.
gnome-disk-utility-3.10.0-4.1.i586.rpmgnome-disk-utility-3.10.0-4.1.src.rpmgnome-disk-utility-debuginfo-3.10.0-4.1.i586.rpmgnome-disk-utility-debugsource-3.10.0-4.1.i586.rpmgnome-disk-utility-lang-3.10.0-4.1.noarch.rpmgnome-disk-utility-3.10.0-4.1.x86_64.rpmgnome-disk-utility-debuginfo-3.10.0-4.1.x86_64.rpmgnome-disk-utility-debugsource-3.10.0-4.1.x86_64.rpmopenSUSE-2014-570AutoFS: Update to version 5.0.9moderateopenSUSE 13.1 UpdateThis update provides AutoFS 5.0.9, the latest stable upstream release, including many fixes and enhancements.
- fix bnc#869806
- fix ipv6 link local address handling
- fix fix ipv6 libtirpc getport
- get_nfs_info() should query portmapper if port is not given
- fix rpc_portmap_getport() proto not set
- fix protmap not trying proto v2
- fix rpc_getport() when libtirpc is disabled
- fix rpc_getrpcbport() when libtirpc is disabled
- don't reset errno
- extend fix for crash due to thread unsafe use of libldap
- fix deadlock in init_ldap_connection
- fix options compare
- fix negative status being reset on map read
- check for existing offset mount before mounting
- fix max() declaration
- fix symlink fail message in mount_bind.c
- fix cache readlock not taken on lookup
- pass map_source as function paramter where possible
- check for bind onto self in mount_bind.c
- fix symlink expire
- dont clobber mapent for negative cache
- fix macro_addvar() and move init to main thread
- change walk_tree() to take ap
- add negative cache lookup to hesiod lookup
- fix external env configure
- make autofs(5) consistent with auto.master(5)
- fix map source with type lookup
- fix lookup_nss_mount() map lookup
- dont ignore null cache entries on multi mount umount
- fix inconsistent error returns in handle_packet_missing_direct()
- simple coverity fixes
- fix fix options compare
- use open(2) instead of access(2) to trigger dependent mounts
- fix fix map source with type lookup
- fixes for samples/auto.master
- fix variable substitution description
- fix incorrect append options description in README.v5-release
- add amd map format parserautofs-5.0.9-19.12.1.i586.rpmautofs-5.0.9-19.12.1.src.rpmautofs-debuginfo-5.0.9-19.12.1.i586.rpmautofs-debugsource-5.0.9-19.12.1.i586.rpmautofs-5.0.9-19.12.1.x86_64.rpmautofs-debuginfo-5.0.9-19.12.1.x86_64.rpmautofs-debugsource-5.0.9-19.12.1.x86_64.rpmopenSUSE-2014-572seamonkey: update to 2.29moderateopenSUSE 13.1 Update
SeaMonkey was updated to version 2.29 (bmo#894370)
It is based on Gecko 32.0 including all security fixes outlined here
https://www.mozilla.org/security/known-vulnerabilities/
seamonkey-2.29-32.3.i586.rpmseamonkey-2.29-32.3.src.rpmseamonkey-debuginfo-2.29-32.3.i586.rpmseamonkey-debugsource-2.29-32.3.i586.rpmseamonkey-dom-inspector-2.29-32.3.i586.rpmseamonkey-irc-2.29-32.3.i586.rpmseamonkey-translations-common-2.29-32.3.i586.rpmseamonkey-translations-other-2.29-32.3.i586.rpmseamonkey-venkman-2.29-32.3.i586.rpmseamonkey-2.29-32.3.x86_64.rpmseamonkey-debuginfo-2.29-32.3.x86_64.rpmseamonkey-debugsource-2.29-32.3.x86_64.rpmseamonkey-dom-inspector-2.29-32.3.x86_64.rpmseamonkey-irc-2.29-32.3.x86_64.rpmseamonkey-translations-common-2.29-32.3.x86_64.rpmseamonkey-translations-other-2.29-32.3.x86_64.rpmseamonkey-venkman-2.29-32.3.x86_64.rpmopenSUSE-2014-580xen: security and bugfix updateimportantopenSUSE 13.1 Update
XEN was updated to fix security issues and bugs.
Security issues fixed:
- bnc#897657 - CVE-2014-7188: XSA-108 Improper MSR range used for x2APIC emulation
- bnc#895802 - CVE-2014-7156: XSA-106: Missing privilege level checks in x86 emulation of software interrupts
- bnc#895799 - CVE-2014-7155: XSA-105: Missing privilege level checks in x86 HLT, LGDT, LIDT, and LMSW emulation
- bnc#895798 - CVE-2014-7154: XSA-104: Race condition in HVMOP_track_dirty_vram
- bnc#864801 - CVE-2013-4540: qemu: zaurus: buffer overrun on invalid state load
- bnc#875668 - CVE-2014-3124: XSA-92: HVMOP_set_mem_type allows invalid P2M entries to be created
- bnc#878841 - CVE-2014-3967, CVE-2014-3968: XSA-96: Xen: Vulnerabilities in HVM MSI injection
- bnc#880751 - CVE-2014-4021: XSA-100: Hypervisor heap contents leaked to guests
- bnc#842006 - CVE-2013-4344: XSA-65: xen: qemu SCSI REPORT LUNS buffer overflow
Other bugs fixed:
- bnc#896023 - Adjust xentop column layout
- bnc#820873 - The "long" option doesn't work with "xl list"
- bnc#882127 - Xen kernel panics on booting SLES12 Beta 8
- bnc#865682 - Local attach support for PHY backends using scripts
- bnc#798770 - Improve multipath support for npiv devices
xen-4.3.2_02-27.1.src.rpmTruexen-debugsource-4.3.2_02-27.1.i586.rpmTruexen-devel-4.3.2_02-27.1.i586.rpmTruexen-kmp-default-4.3.2_02_k3.11.10_21-27.1.i586.rpmTruexen-kmp-default-debuginfo-4.3.2_02_k3.11.10_21-27.1.i586.rpmTruexen-kmp-desktop-4.3.2_02_k3.11.10_21-27.1.i586.rpmTruexen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_21-27.1.i586.rpmTruexen-kmp-pae-4.3.2_02_k3.11.10_21-27.1.i586.rpmTruexen-kmp-pae-debuginfo-4.3.2_02_k3.11.10_21-27.1.i586.rpmTruexen-libs-32bit-4.3.2_02-27.1.x86_64.rpmTruexen-libs-4.3.2_02-27.1.i586.rpmTruexen-libs-debuginfo-32bit-4.3.2_02-27.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_02-27.1.i586.rpmTruexen-tools-domU-4.3.2_02-27.1.i586.rpmTruexen-tools-domU-debuginfo-4.3.2_02-27.1.i586.rpmTruexen-4.3.2_02-27.1.x86_64.rpmTruexen-debugsource-4.3.2_02-27.1.x86_64.rpmTruexen-devel-4.3.2_02-27.1.x86_64.rpmTruexen-doc-html-4.3.2_02-27.1.x86_64.rpmTruexen-kmp-default-4.3.2_02_k3.11.10_21-27.1.x86_64.rpmTruexen-kmp-default-debuginfo-4.3.2_02_k3.11.10_21-27.1.x86_64.rpmTruexen-kmp-desktop-4.3.2_02_k3.11.10_21-27.1.x86_64.rpmTruexen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_21-27.1.x86_64.rpmTruexen-libs-4.3.2_02-27.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_02-27.1.x86_64.rpmTruexen-tools-4.3.2_02-27.1.x86_64.rpmTruexen-tools-debuginfo-4.3.2_02-27.1.x86_64.rpmTruexen-tools-domU-4.3.2_02-27.1.x86_64.rpmTruexen-tools-domU-debuginfo-4.3.2_02-27.1.x86_64.rpmTruexen-xend-tools-4.3.2_02-27.1.x86_64.rpmTruexen-xend-tools-debuginfo-4.3.2_02-27.1.x86_64.rpmTrueopenSUSE-2014-573aaa_base: various bugfixesmoderateopenSUSE 13.1 Update
The system base scripts in aaa_base were updated to fix various bugs:
- remove no longer supported sysconfig settings (bnc#721682)
- update service man page
- always pass --full to systemctl (bnc#882918)
- Enable service script to return LSB status exit values (bnc#880103)
- implement legacy actions (bnc#861124)
- Enable service script to reload systemd if required
- handle targets in /sbin/service as well
- Check systemd service using LoadState (bnc#860083)
aaa_base-13.1-16.46.1.i586.rpmaaa_base-13.1-16.46.1.src.rpmaaa_base-debuginfo-13.1-16.46.1.i586.rpmaaa_base-debugsource-13.1-16.46.1.i586.rpmaaa_base-extras-13.1-16.46.1.i586.rpmaaa_base-malloccheck-13.1-16.46.1.i586.rpmaaa_base-13.1-16.46.1.x86_64.rpmaaa_base-debuginfo-13.1-16.46.1.x86_64.rpmaaa_base-debugsource-13.1-16.46.1.x86_64.rpmaaa_base-extras-13.1-16.46.1.x86_64.rpmaaa_base-malloccheck-13.1-16.46.1.x86_64.rpmopenSUSE-2014-559bash: security and bugfix updatecriticalopenSUSE 13.1 Updatebash was updated to fix a critical security issue, a minor security issue and bugs:
In some circumstances, the shell would evaluate shellcode in environment
variables passed at startup time. This allowed code execution by
local or remote attackers who could pass environment variables to bash
scripts. (CVE-2014-6271)
Fixed a temporary file misuse in _rl_tropen (bnc#868822)
Even if used only by developers to debug readline library do not
open temporary files from public location without O_EXCL (CVE-2014-2524)
Additional bugfixes:
- Backported corrected german error message for a failing getpwd (bnc#895475)
- Add bash upstream patch 47 to fix a problem where the function
that shortens pathnames for $PS1 according to the value of
$PROMPT_DIRTRIM uses memcpy on potentially-overlapping regions
of memory, when it should use memmove. The result is garbled
pathnames in prompt strings.
- Add bash upstream patch 46 to fix a problem introduced by patch
32 a problem with "$@" and arrays expanding empty positional
parameters or array elements when using substring expansion,
pattern substitution, or case modfication. The empty parameters
or array elements are removed instead of expanding to empty
strings ("").
- Add bash-4.2-strcpy.patch from upstream mailing list to patch
collection tar ball to avoid when using \w in the prompt and
changing the directory outside of HOME the a strcpy work on
overlapping memory areas.
bash-4.2-68.4.1.i586.rpmbash-4.2-68.4.1.src.rpmbash-debuginfo-32bit-4.2-68.4.1.x86_64.rpmbash-debuginfo-4.2-68.4.1.i586.rpmbash-debugsource-4.2-68.4.1.i586.rpmbash-devel-4.2-68.4.1.i586.rpmbash-doc-4.2-68.4.1.noarch.rpmbash-lang-4.2-68.4.1.noarch.rpmbash-loadables-4.2-68.4.1.i586.rpmbash-loadables-debuginfo-4.2-68.4.1.i586.rpmlibreadline6-32bit-6.2-68.4.1.x86_64.rpmlibreadline6-6.2-68.4.1.i586.rpmlibreadline6-debuginfo-32bit-6.2-68.4.1.x86_64.rpmlibreadline6-debuginfo-6.2-68.4.1.i586.rpmreadline-devel-32bit-6.2-68.4.1.x86_64.rpmreadline-devel-6.2-68.4.1.i586.rpmreadline-doc-6.2-68.4.1.noarch.rpmbash-4.2-68.4.1.x86_64.rpmbash-debuginfo-4.2-68.4.1.x86_64.rpmbash-debugsource-4.2-68.4.1.x86_64.rpmbash-devel-4.2-68.4.1.x86_64.rpmbash-loadables-4.2-68.4.1.x86_64.rpmbash-loadables-debuginfo-4.2-68.4.1.x86_64.rpmlibreadline6-6.2-68.4.1.x86_64.rpmlibreadline6-debuginfo-6.2-68.4.1.x86_64.rpmreadline-devel-6.2-68.4.1.x86_64.rpmopenSUSE-2014-562mozilla-nss: update to avoid signature forgerycriticalopenSUSE 13.1 UpdateMozilla NSS is vulnerable to a variant of a signature forgery attack previously published by Daniel Bleichenbacher. This is due to lenient parsing of ASN.1 values involved in a signature and could lead to the forging of RSA certificates.libfreebl3-3.16.5-39.1.i586.rpmlibfreebl3-32bit-3.16.5-39.1.x86_64.rpmlibfreebl3-debuginfo-3.16.5-39.1.i586.rpmlibfreebl3-debuginfo-32bit-3.16.5-39.1.x86_64.rpmlibsoftokn3-3.16.5-39.1.i586.rpmlibsoftokn3-32bit-3.16.5-39.1.x86_64.rpmlibsoftokn3-debuginfo-3.16.5-39.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.16.5-39.1.x86_64.rpmmozilla-nss-3.16.5-39.1.i586.rpmmozilla-nss-3.16.5-39.1.src.rpmmozilla-nss-32bit-3.16.5-39.1.x86_64.rpmmozilla-nss-certs-3.16.5-39.1.i586.rpmmozilla-nss-certs-32bit-3.16.5-39.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16.5-39.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.16.5-39.1.x86_64.rpmmozilla-nss-debuginfo-3.16.5-39.1.i586.rpmmozilla-nss-debuginfo-32bit-3.16.5-39.1.x86_64.rpmmozilla-nss-debugsource-3.16.5-39.1.i586.rpmmozilla-nss-devel-3.16.5-39.1.i586.rpmmozilla-nss-sysinit-3.16.5-39.1.i586.rpmmozilla-nss-sysinit-32bit-3.16.5-39.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16.5-39.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.16.5-39.1.x86_64.rpmmozilla-nss-tools-3.16.5-39.1.i586.rpmmozilla-nss-tools-debuginfo-3.16.5-39.1.i586.rpmlibfreebl3-3.16.5-39.1.x86_64.rpmlibfreebl3-debuginfo-3.16.5-39.1.x86_64.rpmlibsoftokn3-3.16.5-39.1.x86_64.rpmlibsoftokn3-debuginfo-3.16.5-39.1.x86_64.rpmmozilla-nss-3.16.5-39.1.x86_64.rpmmozilla-nss-certs-3.16.5-39.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.16.5-39.1.x86_64.rpmmozilla-nss-debuginfo-3.16.5-39.1.x86_64.rpmmozilla-nss-debugsource-3.16.5-39.1.x86_64.rpmmozilla-nss-devel-3.16.5-39.1.x86_64.rpmmozilla-nss-sysinit-3.16.5-39.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.16.5-39.1.x86_64.rpmmozilla-nss-tools-3.16.5-39.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.16.5-39.1.x86_64.rpmopenSUSE-2014-575tor: bugfix update to 0.2.4.24moderateopenSUSE 13.1 Update
tor was updated to 0.2.4.24 [bnc#898268]
This update fixes a bug that affects consistency and speed when connecting to
hidden services, and it updates the location of one of the
directory authorities.
- Major bugfixes:
* Clients now send the correct address for their chosen rendezvous
point when trying to access a hidden service.
- Directory authority changes:
* Change IP address for gabelmoo (v3 directory authority).
- Minor features (geoip):
* Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
Country database.
- disable build with experimental feature bufferevents [bnc#897113]
tor-0.2.4.24-5.16.1.i586.rpmtor-0.2.4.24-5.16.1.src.rpmtor-debuginfo-0.2.4.24-5.16.1.i586.rpmtor-debugsource-0.2.4.24-5.16.1.i586.rpmtor-0.2.4.24-5.16.1.x86_64.rpmtor-debuginfo-0.2.4.24-5.16.1.x86_64.rpmtor-debugsource-0.2.4.24-5.16.1.x86_64.rpmopenSUSE-2014-571rsyslog: added template for firewall configlowopenSUSE 13.1 UpdateThis update adds the template for the firewall configrsyslog-7.4.7-2.16.1.i586.rpmrsyslog-7.4.7-2.16.1.src.rpmrsyslog-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-debugsource-7.4.7-2.16.1.i586.rpmrsyslog-diag-tools-7.4.7-2.16.1.i586.rpmrsyslog-diag-tools-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-doc-7.4.7-2.16.1.i586.rpmrsyslog-module-dbi-7.4.7-2.16.1.i586.rpmrsyslog-module-dbi-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-elasticsearch-7.4.7-2.16.1.i586.rpmrsyslog-module-elasticsearch-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-gcrypt-7.4.7-2.16.1.i586.rpmrsyslog-module-gcrypt-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-gssapi-7.4.7-2.16.1.i586.rpmrsyslog-module-gssapi-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-gtls-7.4.7-2.16.1.i586.rpmrsyslog-module-gtls-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-guardtime-7.4.7-2.16.1.i586.rpmrsyslog-module-guardtime-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-mmnormalize-7.4.7-2.16.1.i586.rpmrsyslog-module-mmnormalize-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-mysql-7.4.7-2.16.1.i586.rpmrsyslog-module-mysql-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-pgsql-7.4.7-2.16.1.i586.rpmrsyslog-module-pgsql-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-relp-7.4.7-2.16.1.i586.rpmrsyslog-module-relp-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-snmp-7.4.7-2.16.1.i586.rpmrsyslog-module-snmp-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-module-udpspoof-7.4.7-2.16.1.i586.rpmrsyslog-module-udpspoof-debuginfo-7.4.7-2.16.1.i586.rpmrsyslog-7.4.7-2.16.1.x86_64.rpmrsyslog-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-debugsource-7.4.7-2.16.1.x86_64.rpmrsyslog-diag-tools-7.4.7-2.16.1.x86_64.rpmrsyslog-diag-tools-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-doc-7.4.7-2.16.1.x86_64.rpmrsyslog-module-dbi-7.4.7-2.16.1.x86_64.rpmrsyslog-module-dbi-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-elasticsearch-7.4.7-2.16.1.x86_64.rpmrsyslog-module-elasticsearch-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-gcrypt-7.4.7-2.16.1.x86_64.rpmrsyslog-module-gcrypt-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-gssapi-7.4.7-2.16.1.x86_64.rpmrsyslog-module-gssapi-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-gtls-7.4.7-2.16.1.x86_64.rpmrsyslog-module-gtls-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-guardtime-7.4.7-2.16.1.x86_64.rpmrsyslog-module-guardtime-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-mmnormalize-7.4.7-2.16.1.x86_64.rpmrsyslog-module-mmnormalize-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-mysql-7.4.7-2.16.1.x86_64.rpmrsyslog-module-mysql-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-pgsql-7.4.7-2.16.1.x86_64.rpmrsyslog-module-pgsql-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-relp-7.4.7-2.16.1.x86_64.rpmrsyslog-module-relp-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-snmp-7.4.7-2.16.1.x86_64.rpmrsyslog-module-snmp-debuginfo-7.4.7-2.16.1.x86_64.rpmrsyslog-module-udpspoof-7.4.7-2.16.1.x86_64.rpmrsyslog-module-udpspoof-debuginfo-7.4.7-2.16.1.x86_64.rpmopenSUSE-2014-564bash: security updateimportantopenSUSE 13.1 Update
The command-line shell 'bash' evaluates environment variables, which
allows the injection of characters and might be used to access files on
the system in some circumstances (CVE-2014-7169).
Please note that this issue is different from a previously fixed
vulnerability tracked under CVE-2014-6271 and it is less serious due to
the special, non-default system configuration that is needed to create
an exploitable situation.
To remove further exploitation potential we now limit the
function-in-environment variable to variables prefixed with BASH_FUNC_
. This hardening feature is work in progress and might be improved in
later updates.
Additionaly two more security issues were fixed in bash:
CVE-2014-7186: Nested HERE documents could lead to a crash of bash.
CVE-2014-7187: Nesting of for loops could lead to a crash of bash.
bash-4.2-68.8.1.i586.rpmbash-4.2-68.8.1.src.rpmbash-debuginfo-32bit-4.2-68.8.1.x86_64.rpmbash-debuginfo-4.2-68.8.1.i586.rpmbash-debugsource-4.2-68.8.1.i586.rpmbash-devel-4.2-68.8.1.i586.rpmbash-doc-4.2-68.8.1.noarch.rpmbash-lang-4.2-68.8.1.noarch.rpmbash-loadables-4.2-68.8.1.i586.rpmbash-loadables-debuginfo-4.2-68.8.1.i586.rpmlibreadline6-32bit-6.2-68.8.1.x86_64.rpmlibreadline6-6.2-68.8.1.i586.rpmlibreadline6-debuginfo-32bit-6.2-68.8.1.x86_64.rpmlibreadline6-debuginfo-6.2-68.8.1.i586.rpmreadline-devel-32bit-6.2-68.8.1.x86_64.rpmreadline-devel-6.2-68.8.1.i586.rpmreadline-doc-6.2-68.8.1.noarch.rpmbash-4.2-68.8.1.x86_64.rpmbash-debuginfo-4.2-68.8.1.x86_64.rpmbash-debugsource-4.2-68.8.1.x86_64.rpmbash-devel-4.2-68.8.1.x86_64.rpmbash-loadables-4.2-68.8.1.x86_64.rpmbash-loadables-debuginfo-4.2-68.8.1.x86_64.rpmlibreadline6-6.2-68.8.1.x86_64.rpmlibreadline6-debuginfo-6.2-68.8.1.x86_64.rpmreadline-devel-6.2-68.8.1.x86_64.rpmopenSUSE-2014-576timezone:update to 2014hmoderateopenSUSE 13.1 Update
The timezone database was updated to 2014h [bnc#898747]:
* Changes to past time stamps corrections
* Some more zones have been turned into links
* zdump -V and -v now output gmtoff= values on all platforms
* The tz library's localtime and mktime functions now set tzname
to a value appropriate for the requested time stamp, and zdump
now uses this on platforms not defining TM_ZONE, fixing a 2014g
regression.
* The tz library no longer sets tzname if localtime or mktime
fails.
* zdump -c no longer mishandles transitions near year boundaries.
* An access to uninitalized data has been fixed.
* When THREAD_SAFE is defined, the code ports to the C11 memory
model.
* A memory leak has been fixed if ALL_STATE and THREAD_SAFE are
defined and two threads race to initialize data used by
gmtime-like functions
* Documentation improvements zdump's gmtoff=N, isdst=D, -c's
Timezone update to 2014g (bnc#894862):
* Turks & Caicos are switching from US eastern time to UTC-4
year-round, modeled as a switch from EST/EDT to AST on
2014-11-02 at 02:00.
* Many past time stamps were changed for correctness.
* Many performance enhancements and fixes in the time zone
manipulation utilities.
Timezone update to 2014f (bnc#890921, bnc#892843):
* Russia will subtract an hour from most of its time zones on
2014-10-26 at 02:00 local time.
* Many time zone abbreviations were adjusted or fixed.
* Many past time stamps were changed for correctness.
* A new file 'zone1970.tab' was added. The new file's extended
format allows multiple country codes per zone. New applications
should use the new file.
* Some fixes in 'localtime', 'zic', 'mktime' and 'yearistype'.
Timezone update to 2014e (bnc#882684):
* Egypt's 2014 Ramadan-based transitions are June 26 and July 31
at 24:00. Similarly, Morocco's are June 28 at 03:00 and August
2 at 02:00.
Timezone update to 2014d:
* zic no longer generates files containing time stamps before
the Big Bang. This works around GNOME bug 730332.
(bnc#879680, bnc#879512, bnc#879073)
Timezone update to 2014c (bnc#877535):
* Egypt observes DST starting 2014-05-15 at 24:00
Timezone update to 2014b (bnc#870375):
* Crimea switches to Moscow time on 2014-03-30 at 02:00 local time
* New entry for Troll station, Antarctica
Timezone update to 2014a:
* Turkey begins DST on 2014-03-31, not 03-30
* Misc changes affecting past time stamps
* An uninitialized-storage bug in 'localtime' has been fixed
- install /etc/localtime as symlink to UTC by default
timezone-java-2014h-4.1.noarch.rpmtimezone-java-2014h-4.1.src.rpmtimezone-2014h-4.1.i586.rpmtimezone-2014h-4.1.src.rpmtimezone-debuginfo-2014h-4.1.i586.rpmtimezone-debugsource-2014h-4.1.i586.rpmtimezone-2014h-4.1.x86_64.rpmtimezone-debuginfo-2014h-4.1.x86_64.rpmtimezone-debugsource-2014h-4.1.x86_64.rpmopenSUSE-2014-578Fix a crash when removing an already removed handle.lowopenSUSE 13.1 Updatecurl-7.32.0-2.31.1.i586.rpmcurl-7.32.0-2.31.1.src.rpmcurl-debuginfo-7.32.0-2.31.1.i586.rpmcurl-debugsource-7.32.0-2.31.1.i586.rpmlibcurl-devel-7.32.0-2.31.1.i586.rpmlibcurl4-32bit-7.32.0-2.31.1.x86_64.rpmlibcurl4-7.32.0-2.31.1.i586.rpmlibcurl4-debuginfo-32bit-7.32.0-2.31.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.31.1.i586.rpmcurl-7.32.0-2.31.1.x86_64.rpmcurl-debuginfo-7.32.0-2.31.1.x86_64.rpmcurl-debugsource-7.32.0-2.31.1.x86_64.rpmlibcurl-devel-7.32.0-2.31.1.x86_64.rpmlibcurl4-7.32.0-2.31.1.x86_64.rpmlibcurl4-debuginfo-7.32.0-2.31.1.x86_64.rpmopenSUSE-2014-577sudo: Update to version 1.8.10p3moderateopenSUSE 13.1 UpdateThis update fixes the following issues with sudo:
- update to 1.8.10p3
+ bnc#897888: fixes a logging/sudoreplay issue
+ Fixed expansion of the %p escape in the prompt for "sudo -l" when rootpw, runaspw or targetpw is set.
+ Fixed matching of uids and gids which was broken in version 1.8.9
+ PAM credential initialization has been re-enabled. It was unintentionally disabled by default in version 1.8.8. The way credentials are initialized has also been fixed.
+ Fixed a descriptor leak on Linux when determing boot time. Sudo normally closes extra descriptors before running a command so the impact is limited.
+ Fixed flushing of the last buffer of data when I/O logging is enabled. This bug, introduced in version 1.8.9, could cause incomplete command output on some systems.
+ Fixed a hang introduced in sudo 1.8.10 when timestamp_timeout is set to zero.sudo-1.8.10p3-5.9.1.i586.rpmsudo-1.8.10p3-5.9.1.src.rpmsudo-debuginfo-1.8.10p3-5.9.1.i586.rpmsudo-debugsource-1.8.10p3-5.9.1.i586.rpmsudo-devel-1.8.10p3-5.9.1.i586.rpmsudo-1.8.10p3-5.9.1.x86_64.rpmsudo-debuginfo-1.8.10p3-5.9.1.x86_64.rpmsudo-debugsource-1.8.10p3-5.9.1.x86_64.rpmsudo-devel-1.8.10p3-5.9.1.x86_64.rpmopenSUSE-2014-581phpMyAdmin: security update to moderateopenSUSE 13.1 UpdatephpMyAdmin was updated fix a security issues [CVE-2014-7217]
This update contains a fix for a cross-site scripting vulnerability in the
table search and table structure pages which could be trigged
with a crafted ENUM value.
phpMyAdmin-4.1.14.5-16.1.noarch.rpmphpMyAdmin-4.1.14.5-16.1.src.rpmopenSUSE-2014-582accountservice: Update to bugfix-release 0.6.38moderateopenSUSE 13.1 UpdateThis update fixes the following issues with accountservice:
- bnc#896602: Update to version 0.6.38
+ Fix polkit policy for non-desktop cases.
+ Fix for a race when new user appears.
+ Some clearer log and debug messages.
- Pass --enable-user-heuristics to configure, ensure that users with legacy uid's are still shown in GDM Facebrowser. Note that users that have had SystemAccount=true set in /var/lib/AccountsService/users/$usr will have to manually set this to false if user is wanted to show in facebrowser.
+ BSD fixes.
+ Fixes for deleting users.
+ Leak fix.
+ Change user classification logic.
+ BSD fixes.accountsservice-0.6.38-2.20.1.i586.rpmaccountsservice-0.6.38-2.20.1.src.rpmaccountsservice-debuginfo-0.6.38-2.20.1.i586.rpmaccountsservice-debugsource-0.6.38-2.20.1.i586.rpmaccountsservice-devel-0.6.38-2.20.1.i586.rpmaccountsservice-lang-0.6.38-2.20.1.noarch.rpmlibaccountsservice0-0.6.38-2.20.1.i586.rpmlibaccountsservice0-debuginfo-0.6.38-2.20.1.i586.rpmtypelib-1_0-AccountsService-1_0-0.6.38-2.20.1.i586.rpmaccountsservice-0.6.38-2.20.1.x86_64.rpmaccountsservice-debuginfo-0.6.38-2.20.1.x86_64.rpmaccountsservice-debugsource-0.6.38-2.20.1.x86_64.rpmaccountsservice-devel-0.6.38-2.20.1.x86_64.rpmlibaccountsservice0-0.6.38-2.20.1.x86_64.rpmlibaccountsservice0-debuginfo-0.6.38-2.20.1.x86_64.rpmtypelib-1_0-AccountsService-1_0-0.6.38-2.20.1.x86_64.rpmopenSUSE-2014-584at: skip exporting variables with awkward keysimportantopenSUSE 13.1 UpdateThis update fixes the following issue with at:
- boo#899160: Skip exporting variables with awkward keys. This is a regression, introduced with the latest bash-security-fixes.at-3.1.13-5.14.1.i586.rpmat-3.1.13-5.14.1.src.rpmat-debuginfo-3.1.13-5.14.1.i586.rpmat-debugsource-3.1.13-5.14.1.i586.rpmat-3.1.13-5.14.1.x86_64.rpmat-debuginfo-3.1.13-5.14.1.x86_64.rpmat-debugsource-3.1.13-5.14.1.x86_64.rpmopenSUSE-2014-586update for libvirtmoderateopenSUSE 13.1 Update
- CVE-2014-3657: Fix domain deadlock
fc22b2e7-CVE-2014-3657.patch
bsc#899484
- CVE-2014-3633: Use correct definition when looking up disk in
qemu blkiotune
3e745e8f-CVE-2014-3633.patch
bsc#897783
- spec: libvirt-daemon package owns /etc/libvirt, not libvirt-client
bnc#878056
libvirt-1.1.2-2.36.1.i586.rpmlibvirt-1.1.2-2.36.1.src.rpmlibvirt-client-1.1.2-2.36.1.i586.rpmlibvirt-client-32bit-1.1.2-2.36.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-1.1.2-2.36.1.i586.rpmlibvirt-daemon-config-network-1.1.2-2.36.1.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.36.1.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.36.1.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-daemon-lxc-1.1.2-2.36.1.i586.rpmlibvirt-daemon-qemu-1.1.2-2.36.1.i586.rpmlibvirt-daemon-uml-1.1.2-2.36.1.i586.rpmlibvirt-daemon-vbox-1.1.2-2.36.1.i586.rpmlibvirt-debugsource-1.1.2-2.36.1.i586.rpmlibvirt-devel-1.1.2-2.36.1.i586.rpmlibvirt-devel-32bit-1.1.2-2.36.1.x86_64.rpmlibvirt-doc-1.1.2-2.36.1.i586.rpmlibvirt-lock-sanlock-1.1.2-2.36.1.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-login-shell-1.1.2-2.36.1.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-python-1.1.2-2.36.1.i586.rpmlibvirt-python-debuginfo-1.1.2-2.36.1.i586.rpmlibvirt-1.1.2-2.36.1.x86_64.rpmlibvirt-client-1.1.2-2.36.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-config-network-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.36.1.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.36.1.x86_64.rpmlibvirt-debugsource-1.1.2-2.36.1.x86_64.rpmlibvirt-devel-1.1.2-2.36.1.x86_64.rpmlibvirt-doc-1.1.2-2.36.1.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.36.1.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-login-shell-1.1.2-2.36.1.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.36.1.x86_64.rpmlibvirt-python-1.1.2-2.36.1.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.36.1.x86_64.rpmopenSUSE-2014-588update for pythonmoderateopenSUSE 13.1 Update
- CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow
in buffer()
(CVE-2014-7185, bnc#898572)
- CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow
in buffer()
(CVE-2014-7185, bnc#898572)
- CVE-2014-7185-buffer-wraparound.patch: potential wraparound/overflow
in buffer()
(CVE-2014-7185, bnc#898572)
libpython2_7-1_0-2.7.6-8.18.1.i586.rpmlibpython2_7-1_0-32bit-2.7.6-8.18.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.18.1.i586.rpmlibpython2_7-1_0-debuginfo-32bit-2.7.6-8.18.1.x86_64.rpmpython-base-2.7.6-8.18.1.i586.rpmpython-base-2.7.6-8.18.1.src.rpmpython-base-32bit-2.7.6-8.18.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.18.1.i586.rpmpython-base-debuginfo-32bit-2.7.6-8.18.1.x86_64.rpmpython-base-debugsource-2.7.6-8.18.1.i586.rpmpython-devel-2.7.6-8.18.1.i586.rpmpython-xml-2.7.6-8.18.1.i586.rpmpython-xml-debuginfo-2.7.6-8.18.1.i586.rpmpython-doc-2.7.6-8.18.1.noarch.rpmpython-doc-2.7.6-8.18.1.src.rpmpython-doc-pdf-2.7.6-8.18.1.noarch.rpmpython-2.7.6-8.18.1.i586.rpmpython-2.7.6-8.18.1.src.rpmpython-32bit-2.7.6-8.18.1.x86_64.rpmpython-curses-2.7.6-8.18.1.i586.rpmpython-curses-debuginfo-2.7.6-8.18.1.i586.rpmpython-debuginfo-2.7.6-8.18.1.i586.rpmpython-debuginfo-32bit-2.7.6-8.18.1.x86_64.rpmpython-debugsource-2.7.6-8.18.1.i586.rpmpython-demo-2.7.6-8.18.1.i586.rpmpython-gdbm-2.7.6-8.18.1.i586.rpmpython-gdbm-debuginfo-2.7.6-8.18.1.i586.rpmpython-idle-2.7.6-8.18.1.i586.rpmpython-tk-2.7.6-8.18.1.i586.rpmpython-tk-debuginfo-2.7.6-8.18.1.i586.rpmlibpython2_7-1_0-2.7.6-8.18.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.18.1.x86_64.rpmpython-base-2.7.6-8.18.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.18.1.x86_64.rpmpython-base-debugsource-2.7.6-8.18.1.x86_64.rpmpython-devel-2.7.6-8.18.1.x86_64.rpmpython-xml-2.7.6-8.18.1.x86_64.rpmpython-xml-debuginfo-2.7.6-8.18.1.x86_64.rpmpython-2.7.6-8.18.1.x86_64.rpmpython-curses-2.7.6-8.18.1.x86_64.rpmpython-curses-debuginfo-2.7.6-8.18.1.x86_64.rpmpython-debuginfo-2.7.6-8.18.1.x86_64.rpmpython-debugsource-2.7.6-8.18.1.x86_64.rpmpython-demo-2.7.6-8.18.1.x86_64.rpmpython-gdbm-2.7.6-8.18.1.x86_64.rpmpython-gdbm-debuginfo-2.7.6-8.18.1.x86_64.rpmpython-idle-2.7.6-8.18.1.x86_64.rpmpython-tk-2.7.6-8.18.1.x86_64.rpmpython-tk-debuginfo-2.7.6-8.18.1.x86_64.rpmopenSUSE-2014-587update for claws-mailmoderateopenSUSE 13.1 Update
- Update to version 3.10.1(bnc#870858):
+ Add an account preference to allow automatically accepting
unknown and changed SSL certificates, if they're valid (that
is, if the root CA is trusted by the distro).
+ RFE 3196, 'When changing quicksearch Search Type, set focus to
search input box'.
+ PGP/Core plugin: Generate 2048 bit RSA keys.
+ Major code cleanup.
+ Extended claws-mail.desktop with Compose and Receive actions.
+ Fix GConf use with newer Glib.
+ Fix the race fix, now preventing the compose window to be
closed.
+ Fix "File (null) doesn't exist" error dialog, when attaching a
non-existing file via --attach
+ Fix spacing in Folderview if the font is far from the system
font.
+ RSSyl:
- When parsing RSS 2.0, ignore tags with a namespace prefix.
- Check for existence of xmlNode namespace, to prevent NULL
pointer crashes.
+ Bugs fixed: claws#2728, claws#2981, claws#3170, claws#3179,
claws#3201, deb#730050.
+ Updated translations.
- Drop claws-mail-3.10.0_uninitialized_variable_git51af19b.patch as
fixed upstream.
This also fixes CVE-2014-2576.
claws-mail-3.10.1-3.4.1.i586.rpmclaws-mail-3.10.1-3.4.1.src.rpmclaws-mail-debuginfo-3.10.1-3.4.1.i586.rpmclaws-mail-debugsource-3.10.1-3.4.1.i586.rpmclaws-mail-devel-3.10.1-3.4.1.i586.rpmclaws-mail-lang-3.10.1-3.4.1.noarch.rpmclaws-mail-3.10.1-3.4.1.x86_64.rpmclaws-mail-debuginfo-3.10.1-3.4.1.x86_64.rpmclaws-mail-debugsource-3.10.1-3.4.1.x86_64.rpmclaws-mail-devel-3.10.1-3.4.1.x86_64.rpmopenSUSE-2014-592update for rsyslogmoderateopenSUSE 13.1 Update
- Fixed PRI DoS vulnerability patch (CVE-2014-3683,bnc#899756)
[* rsyslog-7.4.7-remote-PRI-DoS-fix-backport_CVE-2014-3634.patch]
- Removed broken, unsupported and dropped by upstream zpipe utility
from rsyslog-diag-tools package (bnc#890228)
- Remote syslog PRI DoS vulnerability fix (CVE-2014-3634,bnc#897262)
[+ rsyslog-7.4.7-remote-PRI-DoS-fix-backport_CVE-2014-3634.patch]
rsyslog-7.4.7-2.20.1.i586.rpmrsyslog-7.4.7-2.20.1.src.rpmrsyslog-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-debugsource-7.4.7-2.20.1.i586.rpmrsyslog-diag-tools-7.4.7-2.20.1.i586.rpmrsyslog-diag-tools-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-doc-7.4.7-2.20.1.i586.rpmrsyslog-module-dbi-7.4.7-2.20.1.i586.rpmrsyslog-module-dbi-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-elasticsearch-7.4.7-2.20.1.i586.rpmrsyslog-module-elasticsearch-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-gcrypt-7.4.7-2.20.1.i586.rpmrsyslog-module-gcrypt-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-gssapi-7.4.7-2.20.1.i586.rpmrsyslog-module-gssapi-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-gtls-7.4.7-2.20.1.i586.rpmrsyslog-module-gtls-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-guardtime-7.4.7-2.20.1.i586.rpmrsyslog-module-guardtime-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-mmnormalize-7.4.7-2.20.1.i586.rpmrsyslog-module-mmnormalize-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-mysql-7.4.7-2.20.1.i586.rpmrsyslog-module-mysql-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-pgsql-7.4.7-2.20.1.i586.rpmrsyslog-module-pgsql-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-relp-7.4.7-2.20.1.i586.rpmrsyslog-module-relp-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-snmp-7.4.7-2.20.1.i586.rpmrsyslog-module-snmp-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-module-udpspoof-7.4.7-2.20.1.i586.rpmrsyslog-module-udpspoof-debuginfo-7.4.7-2.20.1.i586.rpmrsyslog-7.4.7-2.20.1.x86_64.rpmrsyslog-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-debugsource-7.4.7-2.20.1.x86_64.rpmrsyslog-diag-tools-7.4.7-2.20.1.x86_64.rpmrsyslog-diag-tools-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-doc-7.4.7-2.20.1.x86_64.rpmrsyslog-module-dbi-7.4.7-2.20.1.x86_64.rpmrsyslog-module-dbi-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-elasticsearch-7.4.7-2.20.1.x86_64.rpmrsyslog-module-elasticsearch-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-gcrypt-7.4.7-2.20.1.x86_64.rpmrsyslog-module-gcrypt-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-gssapi-7.4.7-2.20.1.x86_64.rpmrsyslog-module-gssapi-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-gtls-7.4.7-2.20.1.x86_64.rpmrsyslog-module-gtls-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-guardtime-7.4.7-2.20.1.x86_64.rpmrsyslog-module-guardtime-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-mmnormalize-7.4.7-2.20.1.x86_64.rpmrsyslog-module-mmnormalize-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-mysql-7.4.7-2.20.1.x86_64.rpmrsyslog-module-mysql-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-pgsql-7.4.7-2.20.1.x86_64.rpmrsyslog-module-pgsql-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-relp-7.4.7-2.20.1.x86_64.rpmrsyslog-module-relp-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-snmp-7.4.7-2.20.1.x86_64.rpmrsyslog-module-snmp-debuginfo-7.4.7-2.20.1.x86_64.rpmrsyslog-module-udpspoof-7.4.7-2.20.1.x86_64.rpmrsyslog-module-udpspoof-debuginfo-7.4.7-2.20.1.x86_64.rpmopenSUSE-2014-590mkinitrd: fix purge-kernels for Tumbleweed and Kernel:xxx reposmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with mkinitrd:
- fix purge-kernels for Tumbleweed and Kernel:xxx repos (boo#820367)mkinitrd-2.8.1-9.1.i586.rpmmkinitrd-2.8.1-9.1.src.rpmmkinitrd-debuginfo-2.8.1-9.1.i586.rpmmkinitrd-debugsource-2.8.1-9.1.i586.rpmmkinitrd-2.8.1-9.1.x86_64.rpmmkinitrd-debuginfo-2.8.1-9.1.x86_64.rpmmkinitrd-debugsource-2.8.1-9.1.x86_64.rpmopenSUSE-2014-604update to fix CVE-2014-0477lowopenSUSE 13.1 UpdateThis update fixes a denial of service vulnerability when parsing an empty quoted string (CVE-2014-0477)perl-Email-Address-1.899-2.4.1.noarch.rpmperl-Email-Address-1.899-2.4.1.src.rpmopenSUSE-2014-589sitar: Fix syntax errors when run with perlmoderateopenSUSE 13.1 UpdateThis update fixes the following issue with sitar:
- bnc#899992: Fix syntax errors when run with the perl in openSUSE 13.1 and highersitar-1.0.6-148.4.1.noarch.rpmsitar-1.0.6-148.4.1.src.rpmopenSUSE-2014-596apache2: Fixes issue with PROPFIND walker and enables mod_imagemaplowopenSUSE 13.1 UpdateThis update fixes the following issues with apache2:
- bnc#866366: enable mod_imagemap
- bnc#900198: Fix PR 56480: PROPFIND walker doesn't encode hrefs properly
apache2-2.4.6-6.33.1.i586.rpmapache2-2.4.6-6.33.1.src.rpmapache2-debuginfo-2.4.6-6.33.1.i586.rpmapache2-debugsource-2.4.6-6.33.1.i586.rpmapache2-devel-2.4.6-6.33.1.i586.rpmapache2-doc-2.4.6-6.33.1.noarch.rpmapache2-event-2.4.6-6.33.1.i586.rpmapache2-event-debuginfo-2.4.6-6.33.1.i586.rpmapache2-example-pages-2.4.6-6.33.1.i586.rpmapache2-prefork-2.4.6-6.33.1.i586.rpmapache2-prefork-debuginfo-2.4.6-6.33.1.i586.rpmapache2-utils-2.4.6-6.33.1.i586.rpmapache2-utils-debuginfo-2.4.6-6.33.1.i586.rpmapache2-worker-2.4.6-6.33.1.i586.rpmapache2-worker-debuginfo-2.4.6-6.33.1.i586.rpmapache2-2.4.6-6.33.1.x86_64.rpmapache2-debuginfo-2.4.6-6.33.1.x86_64.rpmapache2-debugsource-2.4.6-6.33.1.x86_64.rpmapache2-devel-2.4.6-6.33.1.x86_64.rpmapache2-event-2.4.6-6.33.1.x86_64.rpmapache2-event-debuginfo-2.4.6-6.33.1.x86_64.rpmapache2-example-pages-2.4.6-6.33.1.x86_64.rpmapache2-prefork-2.4.6-6.33.1.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.33.1.x86_64.rpmapache2-utils-2.4.6-6.33.1.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.33.1.x86_64.rpmapache2-worker-2.4.6-6.33.1.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.33.1.x86_64.rpmopenSUSE-2014-595update for bashmoderateopenSUSE 13.1 Update- Replace patches bash-4.2-heredoc-eof-delim.patch and
bash-4.2-parse-exportfunc.patch with the official upstream
patch levels bash42-052 and bash42-053
- Replace patch bash-4.2-CVE-2014-7187.patch with upstream patch
level bash42-051
- Add patches
bash-4.2-heredoc-eof-delim.patch for bsc#898812, CVE-2014-6277:
more troubles with functions
bash-4.2-parse-exportfunc.patch for bsc#898884, CVE-2014-6278:
code execution after original 6271 fix
- Make bash-4.2-extra-import-func.patch an optional patch due
instruction
- Remove and replace patches
bash-4.2-CVE-2014-6271.patch
bash-4.2-BSC898604.patch
bash-4.2-CVE-2014-7169.patch
with bash upstream patch 48, patch 49, and patch 50
- Add patch bash-4.2-extra-import-func.patch which is based on the
BSD patch of Christos. As further enhancements the option
import-functions is mentioned in the manual page and a shopt
switch is added to enable and disable import-functions on the fly
bash-4.2-68.12.1.i586.rpmbash-4.2-68.12.1.src.rpmbash-debuginfo-32bit-4.2-68.12.1.x86_64.rpmbash-debuginfo-4.2-68.12.1.i586.rpmbash-debugsource-4.2-68.12.1.i586.rpmbash-devel-4.2-68.12.1.i586.rpmbash-doc-4.2-68.12.1.noarch.rpmbash-lang-4.2-68.12.1.noarch.rpmbash-loadables-4.2-68.12.1.i586.rpmbash-loadables-debuginfo-4.2-68.12.1.i586.rpmlibreadline6-32bit-6.2-68.12.1.x86_64.rpmlibreadline6-6.2-68.12.1.i586.rpmlibreadline6-debuginfo-32bit-6.2-68.12.1.x86_64.rpmlibreadline6-debuginfo-6.2-68.12.1.i586.rpmreadline-devel-32bit-6.2-68.12.1.x86_64.rpmreadline-devel-6.2-68.12.1.i586.rpmreadline-doc-6.2-68.12.1.noarch.rpmbash-4.2-68.12.1.x86_64.rpmbash-debuginfo-4.2-68.12.1.x86_64.rpmbash-debugsource-4.2-68.12.1.x86_64.rpmbash-devel-4.2-68.12.1.x86_64.rpmbash-loadables-4.2-68.12.1.x86_64.rpmbash-loadables-debuginfo-4.2-68.12.1.x86_64.rpmlibreadline6-6.2-68.12.1.x86_64.rpmlibreadline6-debuginfo-6.2-68.12.1.x86_64.rpmreadline-devel-6.2-68.12.1.x86_64.rpmopenSUSE-2014-593More critical improvements in the tool so submitting to update channel.lowopenSUSE 13.1 UpdateMore critical improvements in the tool so submitting to update channel.spec-cleaner-0.6.3-6.16.1.noarch.rpmspec-cleaner-0.6.3-6.16.1.src.rpmopenSUSE-2014-598update for getmailmoderateopenSUSE 13.1 Update
- getmail 4.46.0 [bnc#900217]
This release fixes several similar vulnerabilities that could
allow a man-in-the-middle attacker to read encrypted traffic due
to pack of certificate verification against the hostname.
* fix --idle checking Python version incorrectly, resulting in
incorrect warning about running with Python < 2.5
* add missing support for SSL certificate checking in POP3 which
broke POP retrieval in v4.45.0
[CVE-2014-7275]
- includes changes from 4.45.0:
* perform hostname-vs-certificate matching of SSL certificate if
validating the certifcate
[CVE-2014-7274]
* fix missing plaintext versions of documentation
- includes changes from 4.44.0:
* add extended SSL options for IMAP retrievers, allowing
certificate verification and other features
[CVE-2014-7273]
* fix missing plaintext versions of documentation
* fix "Header instance has no attribute 'strip'" error which
cropped up in some configurations
getmail-4.46.0-2.4.1.noarch.rpmgetmail-4.46.0-2.4.1.src.rpmgetmail-doc-4.46.0-2.4.1.noarch.rpmopenSUSE-2014-599update for wpa_supplicantmoderateopenSUSE 13.1 Update
- add 0001-Add-os_exec-helper-to-run-external-programs.patch
- add 0002-wpa_cli-Use-os_exec-for-action-script-execution.patch
- fixing CVE-2014-3686 (bnc#900611) trying to abuse the action
scripts in wpa_cli
wpa_supplicant-2.0-3.8.1.i586.rpmwpa_supplicant-2.0-3.8.1.src.rpmwpa_supplicant-debuginfo-2.0-3.8.1.i586.rpmwpa_supplicant-debugsource-2.0-3.8.1.i586.rpmwpa_supplicant-gui-2.0-3.8.1.i586.rpmwpa_supplicant-gui-debuginfo-2.0-3.8.1.i586.rpmwpa_supplicant-2.0-3.8.1.x86_64.rpmwpa_supplicant-debuginfo-2.0-3.8.1.x86_64.rpmwpa_supplicant-debugsource-2.0-3.8.1.x86_64.rpmwpa_supplicant-gui-2.0-3.8.1.x86_64.rpmwpa_supplicant-gui-debuginfo-2.0-3.8.1.x86_64.rpmopenSUSE-2014-597apache2-mod_evasive: Fixes loading module.lowopenSUSE 13.1 UpdateThis update fixes the following issues with apache2-mod_evasive:
- boo#867984/boo#865567: Fixes mixture of evasive20 and evasive24 symbols.apache2-mod_evasive-1.10.1-5.4.1.i586.rpmapache2-mod_evasive-1.10.1-5.4.1.src.rpmapache2-mod_evasive-debuginfo-1.10.1-5.4.1.i586.rpmapache2-mod_evasive-debugsource-1.10.1-5.4.1.i586.rpmapache2-mod_evasive-1.10.1-5.4.1.x86_64.rpmapache2-mod_evasive-debuginfo-1.10.1-5.4.1.x86_64.rpmapache2-mod_evasive-debugsource-1.10.1-5.4.1.x86_64.rpmopenSUSE-2014-611update for firefox, mozilla-nspr, mozilla-nss and seamonkeymoderateopenSUSE 13.1 Update
- update to Firefox 33.0 (bnc#900941)
New features:
* OpenH264 support (sandboxed)
* Enhanced Tiles
* Improved search experience through the location bar
* Slimmer and faster JavaScript strings
* New CSP (Content Security Policy) backend
* Support for connecting to HTTP proxy over HTTPS
* Improved reliability of the session restoration
* Proprietary window.crypto properties/functions removed
Security:
* MFSA 2014-74/CVE-2014-1574/CVE-2014-1575
Miscellaneous memory safety hazards
* MFSA 2014-75/CVE-2014-1576 (bmo#1041512)
Buffer overflow during CSS manipulation
* MFSA 2014-76/CVE-2014-1577 (bmo#1012609)
Web Audio memory corruption issues with custom waveforms
* MFSA 2014-77/CVE-2014-1578 (bmo#1063327)
Out-of-bounds write with WebM video
* MFSA 2014-78/CVE-2014-1580 (bmo#1063733)
Further uninitialized memory use during GIF rendering
* MFSA 2014-79/CVE-2014-1581 (bmo#1068218)
Use-after-free interacting with text directionality
* MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190)
Key pinning bypasses
* MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981)
Inconsistent video sharing within iframe
* MFSA 2014-82/CVE-2014-1583 (bmo#1015540)
Accessing cross-origin objects via the Alarms API
(only relevant for installed web apps)
- requires NSPR 4.10.7
- requires NSS 3.17.1
- removed obsolete patches:
* mozilla-ppc.patch
* mozilla-libproxy-compat.patch
- added basic appdata information
- update to SeaMonkey 2.30 (bnc#900941)
* venkman debugger removed from application and therefore obsolete package seamonkey-venkman
* MFSA 2014-74/CVE-2014-1574/CVE-2014-1575 Miscellaneous memory safety hazards
* MFSA 2014-75/CVE-2014-1576 (bmo#1041512) Buffer overflow during CSS manipulation
* MFSA 2014-76/CVE-2014-1577 (bmo#1012609) Web Audio memory corruption issues with custom waveforms
* MFSA 2014-77/CVE-2014-1578 (bmo#1063327) Out-of-bounds write with WebM video
* MFSA 2014-78/CVE-2014-1580 (bmo#1063733) Further uninitialized memory use during GIF rendering
* MFSA 2014-79/CVE-2014-1581 (bmo#1068218) Use-after-free interacting with text directionality
* MFSA 2014-80/CVE-2014-1582/CVE-2014-1584 (bmo#1049095, bmo#1066190) Key pinning bypasses
* MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981) Inconsistent video sharing within iframe
* MFSA 2014-82/CVE-2014-1583 (bmo#1015540) Accessing cross-origin objects via the Alarms API (only relevant for installed web apps)
- requires NSPR 4.10.7
- requires NSS 3.17.1
- removed obsolete patches:
* mozilla-ppc.patch
* mozilla-libproxy-compat.patch
Changes in mozilla-nspr:
- update to version 4.10.7
* bmo#836658: VC11+ defaults to SSE2 builds by default.
* bmo#979278: TSan: data race nsprpub/pr/src/threads/prtpd.c:103
PR_NewThreadPrivateIndex.
* bmo#1026129: Replace some manual declarations of MSVC intrinsics with
#include <intrin.h>.
* bmo#1026469: Use AC_CHECK_LIB instead of MOZ_CHECK_PTHREADS. Skip
compiler checks when using MSVC, even when $CC is
not literally "cl".
* bmo#1034415: NSPR hardcodes the C compiler to cl on Windows.
* bmo#1042408: Compilation fix for Android > API level 19.
* bmo#1043082: NSPR's build system hardcodes -MD.
Changes in mozilla-nss:
- update to 3.17.1 (bnc#897890)
* Change library's signature algorithm default to SHA256
* Add support for draft-ietf-tls-downgrade-scsv
* Add clang-cl support to the NSS build system
* Implement TLS 1.3:
* Part 1. Negotiate TLS 1.3
* Part 2. Remove deprecated cipher suites andcompression.
* Add support for little-endian powerpc64
- update to 3.17
* required for Firefox 33
New functionality:
* When using ECDHE, the TLS server code may be configured to generate
a fresh ephemeral ECDH key for each handshake, by setting the
SSL_REUSE_SERVER_ECDHE_KEY socket option to PR_FALSE. The
SSL_REUSE_SERVER_ECDHE_KEY option defaults to PR_TRUE, which means
the server's ephemeral ECDH key is reused for multiple handshakes.
This option does not affect the TLS client code, which always
generates a fresh ephemeral ECDH key for each handshake.
New Macros
* SSL_REUSE_SERVER_ECDHE_KEY
Notable Changes:
* The manual pages for the certutil and pp tools have been updated to
document the new parameters that had been added in NSS 3.16.2.
* On Windows, the new build variable USE_STATIC_RTL can be used to
specify the static C runtime library should be used. By default the
dynamic C runtime library is used.MozillaFirefox-33.0-46.2.i586.rpmMozillaFirefox-33.0-46.2.src.rpmMozillaFirefox-branding-upstream-33.0-46.2.i586.rpmMozillaFirefox-buildsymbols-33.0-46.2.i586.rpmMozillaFirefox-debuginfo-33.0-46.2.i586.rpmMozillaFirefox-debugsource-33.0-46.2.i586.rpmMozillaFirefox-devel-33.0-46.2.i586.rpmMozillaFirefox-translations-common-33.0-46.2.i586.rpmMozillaFirefox-translations-other-33.0-46.2.i586.rpmmozilla-nspr-32bit-4.10.7-16.1.x86_64.rpmmozilla-nspr-4.10.7-16.1.i586.rpmmozilla-nspr-4.10.7-16.1.src.rpmmozilla-nspr-debuginfo-32bit-4.10.7-16.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.7-16.1.i586.rpmmozilla-nspr-debugsource-4.10.7-16.1.i586.rpmmozilla-nspr-devel-4.10.7-16.1.i586.rpmlibfreebl3-3.17.1-43.1.i586.rpmlibfreebl3-32bit-3.17.1-43.1.x86_64.rpmlibfreebl3-debuginfo-3.17.1-43.1.i586.rpmlibfreebl3-debuginfo-32bit-3.17.1-43.1.x86_64.rpmlibsoftokn3-3.17.1-43.1.i586.rpmlibsoftokn3-32bit-3.17.1-43.1.x86_64.rpmlibsoftokn3-debuginfo-3.17.1-43.1.i586.rpmlibsoftokn3-debuginfo-32bit-3.17.1-43.1.x86_64.rpmmozilla-nss-3.17.1-43.1.i586.rpmmozilla-nss-3.17.1-43.1.src.rpmmozilla-nss-32bit-3.17.1-43.1.x86_64.rpmmozilla-nss-certs-3.17.1-43.1.i586.rpmmozilla-nss-certs-32bit-3.17.1-43.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.17.1-43.1.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.17.1-43.1.x86_64.rpmmozilla-nss-debuginfo-3.17.1-43.1.i586.rpmmozilla-nss-debuginfo-32bit-3.17.1-43.1.x86_64.rpmmozilla-nss-debugsource-3.17.1-43.1.i586.rpmmozilla-nss-devel-3.17.1-43.1.i586.rpmmozilla-nss-sysinit-3.17.1-43.1.i586.rpmmozilla-nss-sysinit-32bit-3.17.1-43.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.17.1-43.1.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.17.1-43.1.x86_64.rpmmozilla-nss-tools-3.17.1-43.1.i586.rpmmozilla-nss-tools-debuginfo-3.17.1-43.1.i586.rpmseamonkey-2.30-36.2.i586.rpmseamonkey-2.30-36.2.src.rpmseamonkey-debuginfo-2.30-36.2.i586.rpmseamonkey-debugsource-2.30-36.2.i586.rpmseamonkey-dom-inspector-2.30-36.2.i586.rpmseamonkey-irc-2.30-36.2.i586.rpmseamonkey-translations-common-2.30-36.2.i586.rpmseamonkey-translations-other-2.30-36.2.i586.rpmMozillaFirefox-33.0-46.2.x86_64.rpmMozillaFirefox-branding-upstream-33.0-46.2.x86_64.rpmMozillaFirefox-buildsymbols-33.0-46.2.x86_64.rpmMozillaFirefox-debuginfo-33.0-46.2.x86_64.rpmMozillaFirefox-debugsource-33.0-46.2.x86_64.rpmMozillaFirefox-devel-33.0-46.2.x86_64.rpmMozillaFirefox-translations-common-33.0-46.2.x86_64.rpmMozillaFirefox-translations-other-33.0-46.2.x86_64.rpmmozilla-nspr-4.10.7-16.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.7-16.1.x86_64.rpmmozilla-nspr-debugsource-4.10.7-16.1.x86_64.rpmmozilla-nspr-devel-4.10.7-16.1.x86_64.rpmlibfreebl3-3.17.1-43.1.x86_64.rpmlibfreebl3-debuginfo-3.17.1-43.1.x86_64.rpmlibsoftokn3-3.17.1-43.1.x86_64.rpmlibsoftokn3-debuginfo-3.17.1-43.1.x86_64.rpmmozilla-nss-3.17.1-43.1.x86_64.rpmmozilla-nss-certs-3.17.1-43.1.x86_64.rpmmozilla-nss-certs-debuginfo-3.17.1-43.1.x86_64.rpmmozilla-nss-debuginfo-3.17.1-43.1.x86_64.rpmmozilla-nss-debugsource-3.17.1-43.1.x86_64.rpmmozilla-nss-devel-3.17.1-43.1.x86_64.rpmmozilla-nss-sysinit-3.17.1-43.1.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.17.1-43.1.x86_64.rpmmozilla-nss-tools-3.17.1-43.1.x86_64.rpmmozilla-nss-tools-debuginfo-3.17.1-43.1.x86_64.rpmseamonkey-2.30-36.2.x86_64.rpmseamonkey-debuginfo-2.30-36.2.x86_64.rpmseamonkey-debugsource-2.30-36.2.x86_64.rpmseamonkey-dom-inspector-2.30-36.2.x86_64.rpmseamonkey-irc-2.30-36.2.x86_64.rpmseamonkey-translations-common-2.30-36.2.x86_64.rpmseamonkey-translations-other-2.30-36.2.x86_64.rpmopenSUSE-2014-613update for MozillaThunderbirdmoderateopenSUSE 13.1 Update
- update to Thunderbird 31.2.0 (bnc#900941)
* MFSA 2014-74/CVE-2014-1574
Miscellaneous memory safety hazards
* MFSA 2014-75/CVE-2014-1576 (bmo#1041512)
Buffer overflow during CSS manipulation
* MFSA 2014-76/CVE-2014-1577 (bmo#1012609)
Web Audio memory corruption issues with custom waveforms
* MFSA 2014-77/CVE-2014-1578 (bmo#1063327)
Out-of-bounds write with WebM video
* MFSA 2014-79/CVE-2014-1581 (bmo#1068218)
Use-after-free interacting with text directionality
* MFSA 2014-81/CVE-2014-1585/CVE-2014-1586 (bmo#1062876, bmo#1062981)
Inconsistent video sharing within iframe
MozillaThunderbird-31.2.0-70.35.2.i586.rpmMozillaThunderbird-31.2.0-70.35.2.src.rpmMozillaThunderbird-buildsymbols-31.2.0-70.35.2.i586.rpmMozillaThunderbird-debuginfo-31.2.0-70.35.2.i586.rpmMozillaThunderbird-debugsource-31.2.0-70.35.2.i586.rpmMozillaThunderbird-devel-31.2.0-70.35.2.i586.rpmMozillaThunderbird-translations-common-31.2.0-70.35.2.i586.rpmMozillaThunderbird-translations-other-31.2.0-70.35.2.i586.rpmMozillaThunderbird-31.2.0-70.35.2.x86_64.rpmMozillaThunderbird-buildsymbols-31.2.0-70.35.2.x86_64.rpmMozillaThunderbird-debuginfo-31.2.0-70.35.2.x86_64.rpmMozillaThunderbird-debugsource-31.2.0-70.35.2.x86_64.rpmMozillaThunderbird-devel-31.2.0-70.35.2.x86_64.rpmMozillaThunderbird-translations-common-31.2.0-70.35.2.x86_64.rpmMozillaThunderbird-translations-other-31.2.0-70.35.2.x86_64.rpmopenSUSE-2014-617apache2-mod_dnssd: Fixed module loading for apache 2.4.lowopenSUSE 13.1 UpdateThis update fixes the following issue with apache2-mod_dnssd:
- bnc#850825: Fixed module loading for apache 2.4apache2-mod_dnssd-0.6-20.4.1.i586.rpmapache2-mod_dnssd-0.6-20.4.1.src.rpmapache2-mod_dnssd-debuginfo-0.6-20.4.1.i586.rpmapache2-mod_dnssd-debugsource-0.6-20.4.1.i586.rpmapache2-mod_dnssd-0.6-20.4.1.x86_64.rpmapache2-mod_dnssd-debuginfo-0.6-20.4.1.x86_64.rpmapache2-mod_dnssd-debugsource-0.6-20.4.1.x86_64.rpmopenSUSE-2014-641zeromq: Security updatemoderateopenSUSE 13.1 UpdateThis udpate for zeromq fixes the following non-security and security-issues:
Update to version 4.0.4, for a detailed description see /usr/share/doc/packages/zeromq-devel/NEWS
- Add libsodium dep for testsuite where possible
- Version bump to 4.0.5 fixes bnc#898917 CVE-2014-7202 and CVE-2014-7203:
* Fixed CURVE mechanism does not verify short term nonces.
* Fixed stream_engine is vulnerable to downgrade attacks.
* Fixed assertion failure for WSAENOTSOCK on Windows.
* Fixed race condition while connecting inproc sockets.
* Fixed bump so library number to 4.0.0
* Fixed assertion failed: !more (fq.cpp:99) after many ZAP requests.
* Fixed lost first part of message over inproc://.
* Fixed keep-alive on Windows.
- Enable tests.
- Move to 'download_files' source service which is in better shap and easier to use
libzmq4-4.0.5-4.4.3.i586.rpmlibzmq4-debuginfo-4.0.5-4.4.3.i586.rpmzeromq-4.0.5-4.4.3.src.rpmzeromq-debugsource-4.0.5-4.4.3.i586.rpmzeromq-devel-4.0.5-4.4.3.i586.rpmlibzmq4-4.0.5-4.4.3.x86_64.rpmlibzmq4-debuginfo-4.0.5-4.4.3.x86_64.rpmzeromq-debugsource-4.0.5-4.4.3.x86_64.rpmzeromq-devel-4.0.5-4.4.3.x86_64.rpmopenSUSE-2014-601rss-glx: fix for broken packagelowopenSUSE 13.1 Update
This update fixes the following issue with rss-glx:
- boo#901450: rss-glx screensavers can't be previewed/tested/activated in KDE System Settings as well as other desktop environments.
rss-glx-0.9.1-15.4.1.i586.rpmrss-glx-0.9.1-15.4.1.src.rpmrss-glx-debuginfo-0.9.1-15.4.1.i586.rpmrss-glx-debugsource-0.9.1-15.4.1.i586.rpmrss-glx-0.9.1-15.4.1.x86_64.rpmrss-glx-debuginfo-0.9.1-15.4.1.x86_64.rpmrss-glx-debugsource-0.9.1-15.4.1.x86_64.rpmopenSUSE-2014-602pulseaudio: Fixes resource leaklowopenSUSE 13.1 UpdateThis update fixes the following issue with pulseaudio:
- Fixes resource leaklibpulse-devel-4.0.git.270.g9490a-20.1.i586.rpmlibpulse-mainloop-glib0-32bit-4.0.git.270.g9490a-20.1.x86_64.rpmlibpulse-mainloop-glib0-4.0.git.270.g9490a-20.1.i586.rpmlibpulse-mainloop-glib0-debuginfo-32bit-4.0.git.270.g9490a-20.1.x86_64.rpmlibpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmlibpulse0-32bit-4.0.git.270.g9490a-20.1.x86_64.rpmlibpulse0-4.0.git.270.g9490a-20.1.i586.rpmlibpulse0-debuginfo-32bit-4.0.git.270.g9490a-20.1.x86_64.rpmlibpulse0-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-4.0.git.270.g9490a-20.1.src.rpmpulseaudio-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-debugsource-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-esound-compat-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-gdm-hooks-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-lang-4.0.git.270.g9490a-20.1.noarch.rpmpulseaudio-module-bluetooth-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-gconf-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-jack-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-lirc-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-x11-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-zeroconf-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-system-wide-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-utils-4.0.git.270.g9490a-20.1.i586.rpmpulseaudio-utils-debuginfo-4.0.git.270.g9490a-20.1.i586.rpmlibpulse-devel-4.0.git.270.g9490a-20.1.x86_64.rpmlibpulse-mainloop-glib0-4.0.git.270.g9490a-20.1.x86_64.rpmlibpulse-mainloop-glib0-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmlibpulse0-4.0.git.270.g9490a-20.1.x86_64.rpmlibpulse0-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-debugsource-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-esound-compat-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-gdm-hooks-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-bluetooth-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-bluetooth-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-gconf-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-gconf-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-jack-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-jack-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-lirc-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-lirc-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-x11-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-x11-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-zeroconf-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-module-zeroconf-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-system-wide-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-utils-4.0.git.270.g9490a-20.1.x86_64.rpmpulseaudio-utils-debuginfo-4.0.git.270.g9490a-20.1.x86_64.rpmopenSUSE-2014-605update for opensslimportantopenSUSE 13.1 UpdateThe following issues were fixed in this release:
CVE-2014-3566: SSLv3 POODLE attack (bnc#901223)
CVE-2014-3513, CVE-2014-3567: DTLS memory leak and session ticket memory leaklibopenssl-devel-1.0.1j-11.56.1.i586.rpmlibopenssl-devel-32bit-1.0.1j-11.56.1.x86_64.rpmlibopenssl1_0_0-1.0.1j-11.56.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1j-11.56.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1j-11.56.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1j-11.56.1.x86_64.rpmopenssl-1.0.1j-11.56.1.i586.rpmopenssl-1.0.1j-11.56.1.src.rpmopenssl-debuginfo-1.0.1j-11.56.1.i586.rpmopenssl-debugsource-1.0.1j-11.56.1.i586.rpmopenssl-doc-1.0.1j-11.56.1.noarch.rpmlibopenssl-devel-1.0.1j-11.56.1.x86_64.rpmlibopenssl1_0_0-1.0.1j-11.56.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1j-11.56.1.x86_64.rpmopenssl-1.0.1j-11.56.1.x86_64.rpmopenssl-debuginfo-1.0.1j-11.56.1.x86_64.rpmopenssl-debugsource-1.0.1j-11.56.1.x86_64.rpmopenSUSE-2014-606update to fix CVE-2014-3660moderateopenSUSE 13.1 UpdateThis update fixes a denial of service vulnerability when expanding recursive entity (CVE-2014-3660) bnc#901546libxml2-2-2.9.1-2.16.1.i586.rpmlibxml2-2-32bit-2.9.1-2.16.1.x86_64.rpmlibxml2-2-debuginfo-2.9.1-2.16.1.i586.rpmlibxml2-2-debuginfo-32bit-2.9.1-2.16.1.x86_64.rpmlibxml2-2.9.1-2.16.1.src.rpmlibxml2-debugsource-2.9.1-2.16.1.i586.rpmlibxml2-devel-2.9.1-2.16.1.i586.rpmlibxml2-devel-32bit-2.9.1-2.16.1.x86_64.rpmlibxml2-doc-2.9.1-2.16.1.noarch.rpmlibxml2-tools-2.9.1-2.16.1.i586.rpmlibxml2-tools-debuginfo-2.9.1-2.16.1.i586.rpmpython-libxml2-2.9.1-2.16.1.i586.rpmpython-libxml2-2.9.1-2.16.1.src.rpmpython-libxml2-debuginfo-2.9.1-2.16.1.i586.rpmpython-libxml2-debugsource-2.9.1-2.16.1.i586.rpmlibxml2-2-2.9.1-2.16.1.x86_64.rpmlibxml2-2-debuginfo-2.9.1-2.16.1.x86_64.rpmlibxml2-debugsource-2.9.1-2.16.1.x86_64.rpmlibxml2-devel-2.9.1-2.16.1.x86_64.rpmlibxml2-tools-2.9.1-2.16.1.x86_64.rpmlibxml2-tools-debuginfo-2.9.1-2.16.1.x86_64.rpmpython-libxml2-2.9.1-2.16.1.x86_64.rpmpython-libxml2-debuginfo-2.9.1-2.16.1.x86_64.rpmpython-libxml2-debugsource-2.9.1-2.16.1.x86_64.rpmopenSUSE-2014-615update for gnome-settings-daemonmoderateopenSUSE 13.1 Update
- Add gnome-settings-daemon-no-lockscreen-screenshot.patch:
+ media-keys: Disallow screenshots when locked (boo#900031,
bgo#737456, CVE-2014-7300).
gnome-settings-daemon-3.10.3-24.1.i586.rpmgnome-settings-daemon-3.10.3-24.1.src.rpmgnome-settings-daemon-debuginfo-3.10.3-24.1.i586.rpmgnome-settings-daemon-debugsource-3.10.3-24.1.i586.rpmgnome-settings-daemon-devel-3.10.3-24.1.i586.rpmgnome-settings-daemon-lang-3.10.3-24.1.noarch.rpmgnome-settings-daemon-3.10.3-24.1.x86_64.rpmgnome-settings-daemon-debuginfo-3.10.3-24.1.x86_64.rpmgnome-settings-daemon-debugsource-3.10.3-24.1.x86_64.rpmgnome-settings-daemon-devel-3.10.3-24.1.x86_64.rpmopenSUSE-2014-616update for phpMyAdminmoderateopenSUSE 13.1 Update
- phpMyAdmin 4.1.14.6 [boo#902154] [CVE-2014-8326]
This release fixes cross-site scripting vulnerabilities in the
SQL debug output and server monitor pages. This developer option
is not enabled by default.
- sf#4562 [security] XSS in debug SQL output
- sf#4563 [security] XSS in monitor query analyzer
phpMyAdmin-4.1.14.6-20.1.noarch.rpmphpMyAdmin-4.1.14.6-20.1.src.rpmopenSUSE-2014-634update for chromiummoderateopenSUSE 13.1 Update
- Update to Chromium 38.0.2125.101
This update includes 159 security fixes, including 113 relatively
minor fixes. Highlighted securtiy fixes are:
CVE-2014-3188: A combination of V8 and IPC bugs that can lead to
remote code execution outside of the sandbox
CVE-2014-3189: Out-of-bounds read in PDFium
CVE-2014-3190: Use-after-free in Events
CVE-2014-3191: Use-after-free in Rendering
CVE-2014-3192: Use-after-free in DOM
CVE-2014-3193: Type confusion in Session Management
CVE-2014-3194: Use-after-free in Web Workers
CVE-2014-3195: Information Leak in V8
CVE-2014-3196: Permissions bypass in Windows Sandbox
CVE-2014-3197: Information Leak in XSS Auditor
CVE-2014-3198: Out-of-bounds read in PDFium
CVE-2014-3199: Release Assert in V8 bindings
CVE-2014-3200: Various fixes from internal audits, fuzzing and
other initiatives
- Drop the build of the Native Client. This is actually not a build
as that prebuild binaries are being shipped. Also Google no
longer provides prebuild binaries for the NativeClient for 32bit.
Chromium as webbrowser is not affected by this and it bring
Chromium inline with the regulations that prebuild binaries
should not be shipped.
* toolchaing_linux tarball dropped
* Spec-file cleaned for NaCl stuff
- Added patch no-clang-on-packman.diff to prevent the usage of
clang on packman, which is not supported there
chromedriver-38.0.2125.104-54.4.i586.rpmchromedriver-debuginfo-38.0.2125.104-54.4.i586.rpmchromium-38.0.2125.104-54.4.i586.rpmchromium-38.0.2125.104-54.4.src.rpmchromium-debuginfo-38.0.2125.104-54.4.i586.rpmchromium-debugsource-38.0.2125.104-54.4.i586.rpmchromium-desktop-gnome-38.0.2125.104-54.4.i586.rpmchromium-desktop-kde-38.0.2125.104-54.4.i586.rpmchromium-ffmpegsumo-38.0.2125.104-54.4.i586.rpmchromium-ffmpegsumo-debuginfo-38.0.2125.104-54.4.i586.rpmchromedriver-38.0.2125.104-54.4.x86_64.rpmchromedriver-debuginfo-38.0.2125.104-54.4.x86_64.rpmchromium-38.0.2125.104-54.4.x86_64.rpmchromium-debuginfo-38.0.2125.104-54.4.x86_64.rpmchromium-debugsource-38.0.2125.104-54.4.x86_64.rpmchromium-desktop-gnome-38.0.2125.104-54.4.x86_64.rpmchromium-desktop-kde-38.0.2125.104-54.4.x86_64.rpmchromium-ffmpegsumo-38.0.2125.104-54.4.x86_64.rpmchromium-ffmpegsumo-debuginfo-38.0.2125.104-54.4.x86_64.rpmopenSUSE-2014-609util-linux: Added documentation to the files-section of the specfilelowopenSUSE 13.1 UpdateThis update fixes the following issue with util-linux:
- Added documentation to the files-section of the specfile (bnc#823907)libblkid-devel-2.23.2-20.1.i586.rpmlibblkid-devel-32bit-2.23.2-20.1.x86_64.rpmlibblkid1-2.23.2-20.1.i586.rpmlibblkid1-32bit-2.23.2-20.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-20.1.i586.rpmlibblkid1-debuginfo-32bit-2.23.2-20.1.x86_64.rpmlibmount-devel-2.23.2-20.1.i586.rpmlibmount-devel-32bit-2.23.2-20.1.x86_64.rpmlibmount1-2.23.2-20.1.i586.rpmlibmount1-32bit-2.23.2-20.1.x86_64.rpmlibmount1-debuginfo-2.23.2-20.1.i586.rpmlibmount1-debuginfo-32bit-2.23.2-20.1.x86_64.rpmlibuuid-devel-2.23.2-20.1.i586.rpmlibuuid-devel-32bit-2.23.2-20.1.x86_64.rpmlibuuid1-2.23.2-20.1.i586.rpmlibuuid1-32bit-2.23.2-20.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-20.1.i586.rpmlibuuid1-debuginfo-32bit-2.23.2-20.1.x86_64.rpmutil-linux-2.23.2-20.1.i586.rpmutil-linux-2.23.2-20.1.src.rpmutil-linux-debuginfo-2.23.2-20.1.i586.rpmutil-linux-debugsource-2.23.2-20.1.i586.rpmutil-linux-lang-2.23.2-20.1.noarch.rpmuuidd-2.23.2-20.1.i586.rpmuuidd-debuginfo-2.23.2-20.1.i586.rpmlibblkid-devel-2.23.2-20.1.x86_64.rpmlibblkid1-2.23.2-20.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-20.1.x86_64.rpmlibmount-devel-2.23.2-20.1.x86_64.rpmlibmount1-2.23.2-20.1.x86_64.rpmlibmount1-debuginfo-2.23.2-20.1.x86_64.rpmlibuuid-devel-2.23.2-20.1.x86_64.rpmlibuuid1-2.23.2-20.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-20.1.x86_64.rpmutil-linux-2.23.2-20.1.x86_64.rpmutil-linux-debuginfo-2.23.2-20.1.x86_64.rpmutil-linux-debugsource-2.23.2-20.1.x86_64.rpmuuidd-2.23.2-20.1.x86_64.rpmuuidd-debuginfo-2.23.2-20.1.x86_64.rpmopenSUSE-2015-48Update for gnu-efi, pesign, shimmoderateopenSUSE 13.1 Updateshim was updated to fix several security issues.
- OOB read access when parsing DHCPv6 packets (remote DoS) (CVE-2014-3675).
- Heap overflow when parsing IPv6 addresses provided by tftp:// DHCPv6 boot option (RCE) (CVE-2014-3676).
- Memory corruption when processing user provided MOK lists (CVE-2014-3677).
More information is available at https://bugzilla.novell.com/show_bug.cgi?id=889332
To enable this update gnu-efi was updated to 3.0u and pesign to version 0.109
This update requires you to confirm a dialog on the first reboot after installing the update! This is only
necessary once.gnu-efi-3.0u-2.5.1.i586.rpmgnu-efi-3.0u-2.5.1.src.rpmpesign-0.109-3.9.2.i586.rpmpesign-0.109-3.9.2.src.rpmpesign-debuginfo-0.109-3.9.2.i586.rpmpesign-debugsource-0.109-3.9.2.i586.rpmgnu-efi-3.0u-2.5.1.x86_64.rpmpesign-0.109-3.9.2.x86_64.rpmpesign-debuginfo-0.109-3.9.2.x86_64.rpmpesign-debugsource-0.109-3.9.2.x86_64.rpmshim-0.7.318.81ee561d-7.2.src.rpmshim-0.7.318.81ee561d-7.2.x86_64.rpmopenSUSE-2014-618xfce4-panel-plugin-weather: fixes bug caused by API changeslowopenSUSE 13.1 UpdateThis update fixes the following issues with xfce4-panel-plugin-weather:
- boo#901944/bxo#10916: adapt to met.no locationforecast-1.2 API changes
- fix the size of the panel icon
xfce4-panel-plugin-weather-0.8.3-2.4.1.i586.rpmxfce4-panel-plugin-weather-0.8.3-2.4.1.src.rpmxfce4-panel-plugin-weather-debuginfo-0.8.3-2.4.1.i586.rpmxfce4-panel-plugin-weather-debugsource-0.8.3-2.4.1.i586.rpmxfce4-panel-plugin-weather-lang-0.8.3-2.4.1.noarch.rpmxfce4-panel-plugin-weather-0.8.3-2.4.1.x86_64.rpmxfce4-panel-plugin-weather-debuginfo-0.8.3-2.4.1.x86_64.rpmxfce4-panel-plugin-weather-debugsource-0.8.3-2.4.1.x86_64.rpmopenSUSE-2014-635update for pidginmoderateopenSUSE 13.1 Update
The following issues were fixed in this update:
+ General:
- Check the basic constraints extension when validating
SSL/TLS certificates. This fixes a security hole that allowed
a malicious man-in-the-middle to impersonate an IM server or
any other https endpoint. This affected both the NSS and
GnuTLS plugins (CVE-2014-3694, boo#902495).
- Allow and prefer TLS 1.2 and 1.1 when using the NSS plugin
for SSL (im#15909).
+ libpurple3 compatibility:
- Encrypted account passwords are preserved until the new one
is set.
- Fix loading Google Talk and Facebook XMPP accounts.
+ Groupwise: Fix potential remote crash parsing server message
that indicates that a large amount of memory should be
allocated (CVE-2014-3696, boo#902410).
+ IRC: Fix a possible leak of unencrypted data when using /me
command with OTR (im#15750).
+ MXit: Fix potential remote crash parsing a malformed emoticon
response (CVE-2014-3695, boo#902409).
+ XMPP:
- Fix potential information leak where a malicious XMPP server
and possibly even a malicious remote user could create a
carefully crafted XMPP message that causes libpurple to send
an XMPP message containing arbitrary memory (CVE-2014-3698,
boo#902408).
+ Yahoo: Fix login when using the GnuTLS library for TLS
connections (im#16172, boo#874606).
libpurple-branding-openSUSE-13.1-2.17.1.noarch.rpmpidgin-branding-openSUSE-13.1-2.17.1.src.rpmpidgin-otr-4.0.0-4.7.1.i586.rpmpidgin-otr-4.0.0-4.7.1.src.rpmpidgin-otr-debuginfo-4.0.0-4.7.1.i586.rpmpidgin-otr-debugsource-4.0.0-4.7.1.i586.rpmfinch-2.10.10-4.22.1.i586.rpmfinch-debuginfo-2.10.10-4.22.1.i586.rpmfinch-devel-2.10.10-4.22.1.i586.rpmlibpurple-2.10.10-4.22.1.i586.rpmlibpurple-branding-upstream-2.10.10-4.22.1.noarch.rpmlibpurple-debuginfo-2.10.10-4.22.1.i586.rpmlibpurple-devel-2.10.10-4.22.1.i586.rpmlibpurple-lang-2.10.10-4.22.1.noarch.rpmlibpurple-meanwhile-2.10.10-4.22.1.i586.rpmlibpurple-meanwhile-debuginfo-2.10.10-4.22.1.i586.rpmlibpurple-tcl-2.10.10-4.22.1.i586.rpmlibpurple-tcl-debuginfo-2.10.10-4.22.1.i586.rpmpidgin-2.10.10-4.22.1.i586.rpmpidgin-2.10.10-4.22.1.src.rpmpidgin-debuginfo-2.10.10-4.22.1.i586.rpmpidgin-debugsource-2.10.10-4.22.1.i586.rpmpidgin-devel-2.10.10-4.22.1.i586.rpmpidgin-otr-4.0.0-4.7.1.x86_64.rpmpidgin-otr-debuginfo-4.0.0-4.7.1.x86_64.rpmpidgin-otr-debugsource-4.0.0-4.7.1.x86_64.rpmfinch-2.10.10-4.22.1.x86_64.rpmfinch-debuginfo-2.10.10-4.22.1.x86_64.rpmfinch-devel-2.10.10-4.22.1.x86_64.rpmlibpurple-2.10.10-4.22.1.x86_64.rpmlibpurple-debuginfo-2.10.10-4.22.1.x86_64.rpmlibpurple-devel-2.10.10-4.22.1.x86_64.rpmlibpurple-meanwhile-2.10.10-4.22.1.x86_64.rpmlibpurple-meanwhile-debuginfo-2.10.10-4.22.1.x86_64.rpmlibpurple-tcl-2.10.10-4.22.1.x86_64.rpmlibpurple-tcl-debuginfo-2.10.10-4.22.1.x86_64.rpmpidgin-2.10.10-4.22.1.x86_64.rpmpidgin-debuginfo-2.10.10-4.22.1.x86_64.rpmpidgin-debugsource-2.10.10-4.22.1.x86_64.rpmpidgin-devel-2.10.10-4.22.1.x86_64.rpmopenSUSE-2014-622tor 0.2.4.25 [boo#902476]lowopenSUSE 13.1 Updatetor 0.2.4.25 [boo#902476]tor-0.2.4.25-5.20.1.i586.rpmtor-0.2.4.25-5.20.1.src.rpmtor-debuginfo-0.2.4.25-5.20.1.i586.rpmtor-debugsource-0.2.4.25-5.20.1.i586.rpmtor-0.2.4.25-5.20.1.x86_64.rpmtor-debuginfo-0.2.4.25-5.20.1.x86_64.rpmtor-debugsource-0.2.4.25-5.20.1.x86_64.rpmopenSUSE-2014-636update for php5moderateopenSUSE 13.1 Update
- security update:
* CVE-2014-3670 [bnc#902357]
* CVE-2014-3669 [bnc#902360]
* CVE-2014-3668 [bnc#902368]
- added patches:
* php-CVE-2014-3670.patch
* php-CVE-2014-3669.patch
* php-CVE-2014-3668.patch
apache2-mod_php5-5.4.20-34.3.i586.rpmapache2-mod_php5-debuginfo-5.4.20-34.3.i586.rpmphp5-5.4.20-34.3.i586.rpmphp5-5.4.20-34.3.src.rpmphp5-bcmath-5.4.20-34.3.i586.rpmphp5-bcmath-debuginfo-5.4.20-34.3.i586.rpmphp5-bz2-5.4.20-34.3.i586.rpmphp5-bz2-debuginfo-5.4.20-34.3.i586.rpmphp5-calendar-5.4.20-34.3.i586.rpmphp5-calendar-debuginfo-5.4.20-34.3.i586.rpmphp5-ctype-5.4.20-34.3.i586.rpmphp5-ctype-debuginfo-5.4.20-34.3.i586.rpmphp5-curl-5.4.20-34.3.i586.rpmphp5-curl-debuginfo-5.4.20-34.3.i586.rpmphp5-dba-5.4.20-34.3.i586.rpmphp5-dba-debuginfo-5.4.20-34.3.i586.rpmphp5-debuginfo-5.4.20-34.3.i586.rpmphp5-debugsource-5.4.20-34.3.i586.rpmphp5-devel-5.4.20-34.3.i586.rpmphp5-dom-5.4.20-34.3.i586.rpmphp5-dom-debuginfo-5.4.20-34.3.i586.rpmphp5-enchant-5.4.20-34.3.i586.rpmphp5-enchant-debuginfo-5.4.20-34.3.i586.rpmphp5-exif-5.4.20-34.3.i586.rpmphp5-exif-debuginfo-5.4.20-34.3.i586.rpmphp5-fastcgi-5.4.20-34.3.i586.rpmphp5-fastcgi-debuginfo-5.4.20-34.3.i586.rpmphp5-fileinfo-5.4.20-34.3.i586.rpmphp5-fileinfo-debuginfo-5.4.20-34.3.i586.rpmphp5-firebird-5.4.20-34.3.i586.rpmphp5-firebird-debuginfo-5.4.20-34.3.i586.rpmphp5-fpm-5.4.20-34.3.i586.rpmphp5-fpm-debuginfo-5.4.20-34.3.i586.rpmphp5-ftp-5.4.20-34.3.i586.rpmphp5-ftp-debuginfo-5.4.20-34.3.i586.rpmphp5-gd-5.4.20-34.3.i586.rpmphp5-gd-debuginfo-5.4.20-34.3.i586.rpmphp5-gettext-5.4.20-34.3.i586.rpmphp5-gettext-debuginfo-5.4.20-34.3.i586.rpmphp5-gmp-5.4.20-34.3.i586.rpmphp5-gmp-debuginfo-5.4.20-34.3.i586.rpmphp5-iconv-5.4.20-34.3.i586.rpmphp5-iconv-debuginfo-5.4.20-34.3.i586.rpmphp5-imap-5.4.20-34.3.i586.rpmphp5-imap-debuginfo-5.4.20-34.3.i586.rpmphp5-intl-5.4.20-34.3.i586.rpmphp5-intl-debuginfo-5.4.20-34.3.i586.rpmphp5-json-5.4.20-34.3.i586.rpmphp5-json-debuginfo-5.4.20-34.3.i586.rpmphp5-ldap-5.4.20-34.3.i586.rpmphp5-ldap-debuginfo-5.4.20-34.3.i586.rpmphp5-mbstring-5.4.20-34.3.i586.rpmphp5-mbstring-debuginfo-5.4.20-34.3.i586.rpmphp5-mcrypt-5.4.20-34.3.i586.rpmphp5-mcrypt-debuginfo-5.4.20-34.3.i586.rpmphp5-mssql-5.4.20-34.3.i586.rpmphp5-mssql-debuginfo-5.4.20-34.3.i586.rpmphp5-mysql-5.4.20-34.3.i586.rpmphp5-mysql-debuginfo-5.4.20-34.3.i586.rpmphp5-odbc-5.4.20-34.3.i586.rpmphp5-odbc-debuginfo-5.4.20-34.3.i586.rpmphp5-openssl-5.4.20-34.3.i586.rpmphp5-openssl-debuginfo-5.4.20-34.3.i586.rpmphp5-pcntl-5.4.20-34.3.i586.rpmphp5-pcntl-debuginfo-5.4.20-34.3.i586.rpmphp5-pdo-5.4.20-34.3.i586.rpmphp5-pdo-debuginfo-5.4.20-34.3.i586.rpmphp5-pear-5.4.20-34.3.noarch.rpmphp5-pgsql-5.4.20-34.3.i586.rpmphp5-pgsql-debuginfo-5.4.20-34.3.i586.rpmphp5-phar-5.4.20-34.3.i586.rpmphp5-phar-debuginfo-5.4.20-34.3.i586.rpmphp5-posix-5.4.20-34.3.i586.rpmphp5-posix-debuginfo-5.4.20-34.3.i586.rpmphp5-pspell-5.4.20-34.3.i586.rpmphp5-pspell-debuginfo-5.4.20-34.3.i586.rpmphp5-readline-5.4.20-34.3.i586.rpmphp5-readline-debuginfo-5.4.20-34.3.i586.rpmphp5-shmop-5.4.20-34.3.i586.rpmphp5-shmop-debuginfo-5.4.20-34.3.i586.rpmphp5-snmp-5.4.20-34.3.i586.rpmphp5-snmp-debuginfo-5.4.20-34.3.i586.rpmphp5-soap-5.4.20-34.3.i586.rpmphp5-soap-debuginfo-5.4.20-34.3.i586.rpmphp5-sockets-5.4.20-34.3.i586.rpmphp5-sockets-debuginfo-5.4.20-34.3.i586.rpmphp5-sqlite-5.4.20-34.3.i586.rpmphp5-sqlite-debuginfo-5.4.20-34.3.i586.rpmphp5-suhosin-5.4.20-34.3.i586.rpmphp5-suhosin-debuginfo-5.4.20-34.3.i586.rpmphp5-sysvmsg-5.4.20-34.3.i586.rpmphp5-sysvmsg-debuginfo-5.4.20-34.3.i586.rpmphp5-sysvsem-5.4.20-34.3.i586.rpmphp5-sysvsem-debuginfo-5.4.20-34.3.i586.rpmphp5-sysvshm-5.4.20-34.3.i586.rpmphp5-sysvshm-debuginfo-5.4.20-34.3.i586.rpmphp5-tidy-5.4.20-34.3.i586.rpmphp5-tidy-debuginfo-5.4.20-34.3.i586.rpmphp5-tokenizer-5.4.20-34.3.i586.rpmphp5-tokenizer-debuginfo-5.4.20-34.3.i586.rpmphp5-wddx-5.4.20-34.3.i586.rpmphp5-wddx-debuginfo-5.4.20-34.3.i586.rpmphp5-xmlreader-5.4.20-34.3.i586.rpmphp5-xmlreader-debuginfo-5.4.20-34.3.i586.rpmphp5-xmlrpc-5.4.20-34.3.i586.rpmphp5-xmlrpc-debuginfo-5.4.20-34.3.i586.rpmphp5-xmlwriter-5.4.20-34.3.i586.rpmphp5-xmlwriter-debuginfo-5.4.20-34.3.i586.rpmphp5-xsl-5.4.20-34.3.i586.rpmphp5-xsl-debuginfo-5.4.20-34.3.i586.rpmphp5-zip-5.4.20-34.3.i586.rpmphp5-zip-debuginfo-5.4.20-34.3.i586.rpmphp5-zlib-5.4.20-34.3.i586.rpmphp5-zlib-debuginfo-5.4.20-34.3.i586.rpmapache2-mod_php5-5.4.20-34.3.x86_64.rpmapache2-mod_php5-debuginfo-5.4.20-34.3.x86_64.rpmphp5-5.4.20-34.3.x86_64.rpmphp5-bcmath-5.4.20-34.3.x86_64.rpmphp5-bcmath-debuginfo-5.4.20-34.3.x86_64.rpmphp5-bz2-5.4.20-34.3.x86_64.rpmphp5-bz2-debuginfo-5.4.20-34.3.x86_64.rpmphp5-calendar-5.4.20-34.3.x86_64.rpmphp5-calendar-debuginfo-5.4.20-34.3.x86_64.rpmphp5-ctype-5.4.20-34.3.x86_64.rpmphp5-ctype-debuginfo-5.4.20-34.3.x86_64.rpmphp5-curl-5.4.20-34.3.x86_64.rpmphp5-curl-debuginfo-5.4.20-34.3.x86_64.rpmphp5-dba-5.4.20-34.3.x86_64.rpmphp5-dba-debuginfo-5.4.20-34.3.x86_64.rpmphp5-debuginfo-5.4.20-34.3.x86_64.rpmphp5-debugsource-5.4.20-34.3.x86_64.rpmphp5-devel-5.4.20-34.3.x86_64.rpmphp5-dom-5.4.20-34.3.x86_64.rpmphp5-dom-debuginfo-5.4.20-34.3.x86_64.rpmphp5-enchant-5.4.20-34.3.x86_64.rpmphp5-enchant-debuginfo-5.4.20-34.3.x86_64.rpmphp5-exif-5.4.20-34.3.x86_64.rpmphp5-exif-debuginfo-5.4.20-34.3.x86_64.rpmphp5-fastcgi-5.4.20-34.3.x86_64.rpmphp5-fastcgi-debuginfo-5.4.20-34.3.x86_64.rpmphp5-fileinfo-5.4.20-34.3.x86_64.rpmphp5-fileinfo-debuginfo-5.4.20-34.3.x86_64.rpmphp5-firebird-5.4.20-34.3.x86_64.rpmphp5-firebird-debuginfo-5.4.20-34.3.x86_64.rpmphp5-fpm-5.4.20-34.3.x86_64.rpmphp5-fpm-debuginfo-5.4.20-34.3.x86_64.rpmphp5-ftp-5.4.20-34.3.x86_64.rpmphp5-ftp-debuginfo-5.4.20-34.3.x86_64.rpmphp5-gd-5.4.20-34.3.x86_64.rpmphp5-gd-debuginfo-5.4.20-34.3.x86_64.rpmphp5-gettext-5.4.20-34.3.x86_64.rpmphp5-gettext-debuginfo-5.4.20-34.3.x86_64.rpmphp5-gmp-5.4.20-34.3.x86_64.rpmphp5-gmp-debuginfo-5.4.20-34.3.x86_64.rpmphp5-iconv-5.4.20-34.3.x86_64.rpmphp5-iconv-debuginfo-5.4.20-34.3.x86_64.rpmphp5-imap-5.4.20-34.3.x86_64.rpmphp5-imap-debuginfo-5.4.20-34.3.x86_64.rpmphp5-intl-5.4.20-34.3.x86_64.rpmphp5-intl-debuginfo-5.4.20-34.3.x86_64.rpmphp5-json-5.4.20-34.3.x86_64.rpmphp5-json-debuginfo-5.4.20-34.3.x86_64.rpmphp5-ldap-5.4.20-34.3.x86_64.rpmphp5-ldap-debuginfo-5.4.20-34.3.x86_64.rpmphp5-mbstring-5.4.20-34.3.x86_64.rpmphp5-mbstring-debuginfo-5.4.20-34.3.x86_64.rpmphp5-mcrypt-5.4.20-34.3.x86_64.rpmphp5-mcrypt-debuginfo-5.4.20-34.3.x86_64.rpmphp5-mssql-5.4.20-34.3.x86_64.rpmphp5-mssql-debuginfo-5.4.20-34.3.x86_64.rpmphp5-mysql-5.4.20-34.3.x86_64.rpmphp5-mysql-debuginfo-5.4.20-34.3.x86_64.rpmphp5-odbc-5.4.20-34.3.x86_64.rpmphp5-odbc-debuginfo-5.4.20-34.3.x86_64.rpmphp5-openssl-5.4.20-34.3.x86_64.rpmphp5-openssl-debuginfo-5.4.20-34.3.x86_64.rpmphp5-pcntl-5.4.20-34.3.x86_64.rpmphp5-pcntl-debuginfo-5.4.20-34.3.x86_64.rpmphp5-pdo-5.4.20-34.3.x86_64.rpmphp5-pdo-debuginfo-5.4.20-34.3.x86_64.rpmphp5-pgsql-5.4.20-34.3.x86_64.rpmphp5-pgsql-debuginfo-5.4.20-34.3.x86_64.rpmphp5-phar-5.4.20-34.3.x86_64.rpmphp5-phar-debuginfo-5.4.20-34.3.x86_64.rpmphp5-posix-5.4.20-34.3.x86_64.rpmphp5-posix-debuginfo-5.4.20-34.3.x86_64.rpmphp5-pspell-5.4.20-34.3.x86_64.rpmphp5-pspell-debuginfo-5.4.20-34.3.x86_64.rpmphp5-readline-5.4.20-34.3.x86_64.rpmphp5-readline-debuginfo-5.4.20-34.3.x86_64.rpmphp5-shmop-5.4.20-34.3.x86_64.rpmphp5-shmop-debuginfo-5.4.20-34.3.x86_64.rpmphp5-snmp-5.4.20-34.3.x86_64.rpmphp5-snmp-debuginfo-5.4.20-34.3.x86_64.rpmphp5-soap-5.4.20-34.3.x86_64.rpmphp5-soap-debuginfo-5.4.20-34.3.x86_64.rpmphp5-sockets-5.4.20-34.3.x86_64.rpmphp5-sockets-debuginfo-5.4.20-34.3.x86_64.rpmphp5-sqlite-5.4.20-34.3.x86_64.rpmphp5-sqlite-debuginfo-5.4.20-34.3.x86_64.rpmphp5-suhosin-5.4.20-34.3.x86_64.rpmphp5-suhosin-debuginfo-5.4.20-34.3.x86_64.rpmphp5-sysvmsg-5.4.20-34.3.x86_64.rpmphp5-sysvmsg-debuginfo-5.4.20-34.3.x86_64.rpmphp5-sysvsem-5.4.20-34.3.x86_64.rpmphp5-sysvsem-debuginfo-5.4.20-34.3.x86_64.rpmphp5-sysvshm-5.4.20-34.3.x86_64.rpmphp5-sysvshm-debuginfo-5.4.20-34.3.x86_64.rpmphp5-tidy-5.4.20-34.3.x86_64.rpmphp5-tidy-debuginfo-5.4.20-34.3.x86_64.rpmphp5-tokenizer-5.4.20-34.3.x86_64.rpmphp5-tokenizer-debuginfo-5.4.20-34.3.x86_64.rpmphp5-wddx-5.4.20-34.3.x86_64.rpmphp5-wddx-debuginfo-5.4.20-34.3.x86_64.rpmphp5-xmlreader-5.4.20-34.3.x86_64.rpmphp5-xmlreader-debuginfo-5.4.20-34.3.x86_64.rpmphp5-xmlrpc-5.4.20-34.3.x86_64.rpmphp5-xmlrpc-debuginfo-5.4.20-34.3.x86_64.rpmphp5-xmlwriter-5.4.20-34.3.x86_64.rpmphp5-xmlwriter-debuginfo-5.4.20-34.3.x86_64.rpmphp5-xsl-5.4.20-34.3.x86_64.rpmphp5-xsl-debuginfo-5.4.20-34.3.x86_64.rpmphp5-zip-5.4.20-34.3.x86_64.rpmphp5-zip-debuginfo-5.4.20-34.3.x86_64.rpmphp5-zlib-5.4.20-34.3.x86_64.rpmphp5-zlib-debuginfo-5.4.20-34.3.x86_64.rpmopenSUSE-2014-643gnome-calculator: Update to version 3.10.3 that fixes crasheslowopenSUSE 13.1 UpdateThis update fixes the following issues with gnome-calculator:
-bnc#896686: Update to version 3.10.3
+ Fix crash on super/subscript buttons.
+ Fix previous answer on undo.
+ Fix segfault on repeated undo.
+ Updated translations.
gnome-calculator-3.10.3-12.1.i586.rpmgnome-calculator-3.10.3-12.1.src.rpmgnome-calculator-debuginfo-3.10.3-12.1.i586.rpmgnome-calculator-debugsource-3.10.3-12.1.i586.rpmgnome-calculator-lang-3.10.3-12.1.noarch.rpmgnome-calculator-3.10.3-12.1.x86_64.rpmgnome-calculator-debuginfo-3.10.3-12.1.x86_64.rpmgnome-calculator-debugsource-3.10.3-12.1.x86_64.rpmopenSUSE-2014-626apache2-mod_nss: Added patch to compare CN and VS hostnamelowopenSUSE 13.1 UpdateThis update fixes the following issues with apache2-mod_nss:
-bnc#897712: added patch that compare CN and VS hostname (use NSS library).
apache2-mod_nss-1.0.8-6.17.2.i586.rpmapache2-mod_nss-1.0.8-6.17.2.src.rpmapache2-mod_nss-debuginfo-1.0.8-6.17.2.i586.rpmapache2-mod_nss-debugsource-1.0.8-6.17.2.i586.rpmapache2-mod_nss-1.0.8-6.17.2.x86_64.rpmapache2-mod_nss-debuginfo-1.0.8-6.17.2.x86_64.rpmapache2-mod_nss-debugsource-1.0.8-6.17.2.x86_64.rpmopenSUSE-2014-627telnet: added patch that fixes generation of an infinite looplowopenSUSE 13.1 UpdateThis update fixes the following issue with telnet:
-bnc#898481: added patch that fixes generating an infinite looptelnet-1.2-164.4.1.i586.rpmtelnet-1.2-164.4.1.src.rpmtelnet-debuginfo-1.2-164.4.1.i586.rpmtelnet-debugsource-1.2-164.4.1.i586.rpmtelnet-server-1.2-164.4.1.i586.rpmtelnet-server-debuginfo-1.2-164.4.1.i586.rpmtelnet-1.2-164.4.1.x86_64.rpmtelnet-debuginfo-1.2-164.4.1.x86_64.rpmtelnet-debugsource-1.2-164.4.1.x86_64.rpmtelnet-server-1.2-164.4.1.x86_64.rpmtelnet-server-debuginfo-1.2-164.4.1.x86_64.rpmopenSUSE-2014-632timezone: update to version 2014imoderateopenSUSE 13.1 Update
timezone was updated to 2014i [bsc#902276]:
* Pacific/Fiji will observe DST from 2014-11-02 02:00 to
2015-01-18 03:00.
* A new Zone Pacific/Bougainville, for the part of Papua New
Guinea that plans to switch from UTC+10 to UTC+11 on
2014-12-28 at 02:00.
* Some changes in time zone abbreviations and affecting past
time stamps.
* Some fixes for minor bugs.
timezone-java-2014i-8.1.noarch.rpmtimezone-java-2014i-8.1.src.rpmtimezone-2014i-8.1.i586.rpmtimezone-2014i-8.1.src.rpmtimezone-debuginfo-2014i-8.1.i586.rpmtimezone-debugsource-2014i-8.1.i586.rpmtimezone-2014i-8.1.x86_64.rpmtimezone-debuginfo-2014i-8.1.x86_64.rpmtimezone-debugsource-2014i-8.1.x86_64.rpmopenSUSE-2014-647libserf: Disable SSLv2 and SSLv3.moderateopenSUSE 13.1 Updatelibserf was updated to disable SSLv2 and SSLv3.
libserf was updated to version 1.3.8 on openSUSE 13.1 and 13.2.
This release also fixes a problem with handling very large gzip-encoded
HTTP responses.
For openSUSE 12.3 libserf 1.1.1 was patched to disable SSLv2 and SSLv3.
libserf-1-1-1.3.8-20.1.i586.rpmlibserf-1-1-debuginfo-1.3.8-20.1.i586.rpmlibserf-1.3.8-20.1.src.rpmlibserf-debugsource-1.3.8-20.1.i586.rpmlibserf-devel-1.3.8-20.1.i586.rpmlibserf-1-1-1.3.8-20.1.x86_64.rpmlibserf-1-1-debuginfo-1.3.8-20.1.x86_64.rpmlibserf-debugsource-1.3.8-20.1.x86_64.rpmlibserf-devel-1.3.8-20.1.x86_64.rpmopenSUSE-2014-639tnftp: Prevent command exectionmoderateopenSUSE 13.1 Updatetnftp was updated to fix the possible execution of commands by a remote attacker (CVE-2014-8517).
tnftp-20100108-2.4.1.i586.rpmtnftp-20100108-2.4.1.src.rpmtnftp-debuginfo-20100108-2.4.1.i586.rpmtnftp-debugsource-20100108-2.4.1.i586.rpmtnftp-20100108-2.4.1.x86_64.rpmtnftp-debuginfo-20100108-2.4.1.x86_64.rpmtnftp-debugsource-20100108-2.4.1.x86_64.rpmopenSUSE-2014-638quassel: Fixed out-of-bound readmoderateopenSUSE 13.1 Updatequassel was updated to fix an out-of-bound read (CVE-2014-8483).
quassel-0.9.2-16.1.src.rpmquassel-base-0.9.2-16.1.i586.rpmquassel-client-0.9.2-16.1.i586.rpmquassel-client-debuginfo-0.9.2-16.1.i586.rpmquassel-core-0.9.2-16.1.i586.rpmquassel-core-debuginfo-0.9.2-16.1.i586.rpmquassel-debugsource-0.9.2-16.1.i586.rpmquassel-mono-0.9.2-16.1.i586.rpmquassel-mono-debuginfo-0.9.2-16.1.i586.rpmquassel-base-0.9.2-16.1.x86_64.rpmquassel-client-0.9.2-16.1.x86_64.rpmquassel-client-debuginfo-0.9.2-16.1.x86_64.rpmquassel-core-0.9.2-16.1.x86_64.rpmquassel-core-debuginfo-0.9.2-16.1.x86_64.rpmquassel-debugsource-0.9.2-16.1.x86_64.rpmquassel-mono-0.9.2-16.1.x86_64.rpmquassel-mono-debuginfo-0.9.2-16.1.x86_64.rpmopenSUSE-2014-637update for wgetmoderateopenSUSE 13.1 Updatewget was updated to version 1.16 to fix one security issue.
The following security issue was fixed:
- Fix for symlink attack which could allow a malicious ftp server to create arbitrary files, directories or
symbolic links and set their permissions when retrieving a directory recursively through FTP (CVE-2014-4877).
wget-1.16-3.4.1.i586.rpmwget-1.16-3.4.1.src.rpmwget-debuginfo-1.16-3.4.1.i586.rpmwget-debugsource-1.16-3.4.1.i586.rpmwget-1.16-3.4.1.x86_64.rpmwget-debuginfo-1.16-3.4.1.x86_64.rpmwget-debugsource-1.16-3.4.1.x86_64.rpmopenSUSE-2014-649Security update for ImageMagickmoderateopenSUSE 13.1 UpdateImageMagick was updated to fix three security issues.
These security issues were fixed:
- Out-of-bounds memory access in PCX parser (CVE-2014-8355).
- Out-of-bounds memory access in resize code (CVE-2014-8354).
- Out-of-bounds memory error in DCM decode (CVE-2014-8562).
ImageMagick-6.8.6.9-2.24.1.i586.rpmImageMagick-6.8.6.9-2.24.1.src.rpmImageMagick-debuginfo-6.8.6.9-2.24.1.i586.rpmImageMagick-debugsource-6.8.6.9-2.24.1.i586.rpmImageMagick-devel-32bit-6.8.6.9-2.24.1.x86_64.rpmImageMagick-devel-6.8.6.9-2.24.1.i586.rpmImageMagick-doc-6.8.6.9-2.24.1.noarch.rpmImageMagick-extra-6.8.6.9-2.24.1.i586.rpmImageMagick-extra-debuginfo-6.8.6.9-2.24.1.i586.rpmlibMagick++-6_Q16-2-32bit-6.8.6.9-2.24.1.x86_64.rpmlibMagick++-6_Q16-2-6.8.6.9-2.24.1.i586.rpmlibMagick++-6_Q16-2-debuginfo-32bit-6.8.6.9-2.24.1.x86_64.rpmlibMagick++-6_Q16-2-debuginfo-6.8.6.9-2.24.1.i586.rpmlibMagick++-devel-32bit-6.8.6.9-2.24.1.x86_64.rpmlibMagick++-devel-6.8.6.9-2.24.1.i586.rpmlibMagickCore-6_Q16-1-32bit-6.8.6.9-2.24.1.x86_64.rpmlibMagickCore-6_Q16-1-6.8.6.9-2.24.1.i586.rpmlibMagickCore-6_Q16-1-debuginfo-32bit-6.8.6.9-2.24.1.x86_64.rpmlibMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.24.1.i586.rpmlibMagickWand-6_Q16-1-32bit-6.8.6.9-2.24.1.x86_64.rpmlibMagickWand-6_Q16-1-6.8.6.9-2.24.1.i586.rpmlibMagickWand-6_Q16-1-debuginfo-32bit-6.8.6.9-2.24.1.x86_64.rpmlibMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.24.1.i586.rpmperl-PerlMagick-6.8.6.9-2.24.1.i586.rpmperl-PerlMagick-debuginfo-6.8.6.9-2.24.1.i586.rpmImageMagick-6.8.6.9-2.24.1.x86_64.rpmImageMagick-debuginfo-6.8.6.9-2.24.1.x86_64.rpmImageMagick-debugsource-6.8.6.9-2.24.1.x86_64.rpmImageMagick-devel-6.8.6.9-2.24.1.x86_64.rpmImageMagick-extra-6.8.6.9-2.24.1.x86_64.rpmImageMagick-extra-debuginfo-6.8.6.9-2.24.1.x86_64.rpmlibMagick++-6_Q16-2-6.8.6.9-2.24.1.x86_64.rpmlibMagick++-6_Q16-2-debuginfo-6.8.6.9-2.24.1.x86_64.rpmlibMagick++-devel-6.8.6.9-2.24.1.x86_64.rpmlibMagickCore-6_Q16-1-6.8.6.9-2.24.1.x86_64.rpmlibMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.24.1.x86_64.rpmlibMagickWand-6_Q16-1-6.8.6.9-2.24.1.x86_64.rpmlibMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.24.1.x86_64.rpmperl-PerlMagick-6.8.6.9-2.24.1.x86_64.rpmperl-PerlMagick-debuginfo-6.8.6.9-2.24.1.x86_64.rpmopenSUSE-2014-678apache2-mod_nss: Fixed for SNI and TLS 1.2 supportmoderateopenSUSE 13.1 Update
The apache2 mod_nss HTTPS provider was updated to fix bugs:
- bnc#902068: Adding small fixes for support of TLS v1.2
(was already enabled before).
- bnc#897712: Merged patch that compares CN and VS hostname (use NSS library).
apache2-mod_nss-1.0.8-6.17.1.i586.rpmapache2-mod_nss-1.0.8-6.17.1.src.rpmapache2-mod_nss-debuginfo-1.0.8-6.17.1.i586.rpmapache2-mod_nss-debugsource-1.0.8-6.17.1.i586.rpmapache2-mod_nss-1.0.8-6.17.1.x86_64.rpmapache2-mod_nss-debuginfo-1.0.8-6.17.1.x86_64.rpmapache2-mod_nss-debugsource-1.0.8-6.17.1.x86_64.rpmopenSUSE-2014-661Security update for libreofficemoderateopenSUSE 13.1 Updatelibreoffice was updated to fix two security issues.
These security issues were fixed:
- "Document as E-mail" vulnerability (bnc#900218).
- Impress Remote Control Use-after-Free Vulnerability (CVE-2014-3693).
libreoffice-branding-upstream-4.1.6.2-29.1.noarch.rpmlibreoffice-branding-upstream-4.1.6.2-29.1.src.rpmlibreoffice-help-en-US-4.1.6.2-29.1.noarch.rpmlibreoffice-help-en-US-4.1.6.2-29.1.src.rpmlibreoffice-help-ast-4.1.6.2-29.1.noarch.rpmlibreoffice-help-bg-4.1.6.2-29.1.noarch.rpmlibreoffice-help-ca-4.1.6.2-29.1.noarch.rpmlibreoffice-help-cs-4.1.6.2-29.1.noarch.rpmlibreoffice-help-da-4.1.6.2-29.1.noarch.rpmlibreoffice-help-de-4.1.6.2-29.1.noarch.rpmlibreoffice-help-en-GB-4.1.6.2-29.1.noarch.rpmlibreoffice-help-group1-4.1.6.2-29.1.src.rpmlibreoffice-help-el-4.1.6.2-29.1.noarch.rpmlibreoffice-help-en-ZA-4.1.6.2-29.1.noarch.rpmlibreoffice-help-es-4.1.6.2-29.1.noarch.rpmlibreoffice-help-et-4.1.6.2-29.1.noarch.rpmlibreoffice-help-eu-4.1.6.2-29.1.noarch.rpmlibreoffice-help-fi-4.1.6.2-29.1.noarch.rpmlibreoffice-help-fr-4.1.6.2-29.1.noarch.rpmlibreoffice-help-group2-4.1.6.2-29.1.src.rpmlibreoffice-help-gl-4.1.6.2-29.1.noarch.rpmlibreoffice-help-group3-4.1.6.2-29.1.src.rpmlibreoffice-help-gu-IN-4.1.6.2-29.1.noarch.rpmlibreoffice-help-hi-IN-4.1.6.2-29.1.noarch.rpmlibreoffice-help-hu-4.1.6.2-29.1.noarch.rpmlibreoffice-help-it-4.1.6.2-29.1.noarch.rpmlibreoffice-help-ja-4.1.6.2-29.1.noarch.rpmlibreoffice-help-km-4.1.6.2-29.1.noarch.rpmlibreoffice-help-group4-4.1.6.2-29.1.src.rpmlibreoffice-help-ko-4.1.6.2-29.1.noarch.rpmlibreoffice-help-mk-4.1.6.2-29.1.noarch.rpmlibreoffice-help-nb-4.1.6.2-29.1.noarch.rpmlibreoffice-help-nl-4.1.6.2-29.1.noarch.rpmlibreoffice-help-pl-4.1.6.2-29.1.noarch.rpmlibreoffice-help-pt-4.1.6.2-29.1.noarch.rpmlibreoffice-help-pt-BR-4.1.6.2-29.1.noarch.rpmlibreoffice-help-group5-4.1.6.2-29.1.src.rpmlibreoffice-help-ru-4.1.6.2-29.1.noarch.rpmlibreoffice-help-sk-4.1.6.2-29.1.noarch.rpmlibreoffice-help-sl-4.1.6.2-29.1.noarch.rpmlibreoffice-help-sv-4.1.6.2-29.1.noarch.rpmlibreoffice-help-tr-4.1.6.2-29.1.noarch.rpmlibreoffice-help-vi-4.1.6.2-29.1.noarch.rpmlibreoffice-help-zh-CN-4.1.6.2-29.1.noarch.rpmlibreoffice-help-zh-TW-4.1.6.2-29.1.noarch.rpmlibreoffice-icon-theme-crystal-4.1.6.2-29.1.noarch.rpmlibreoffice-icon-theme-galaxy-4.1.6.2-29.1.noarch.rpmlibreoffice-icon-theme-hicontrast-4.1.6.2-29.1.noarch.rpmlibreoffice-icon-theme-oxygen-4.1.6.2-29.1.noarch.rpmlibreoffice-icon-theme-tango-4.1.6.2-29.1.noarch.rpmlibreoffice-icon-themes-4.1.6.2-29.1.src.rpmlibreoffice-l10n-4.1.6.2-29.3.src.rpmlibreoffice-l10n-af-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-am-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ar-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-as-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ast-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-be-BY-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-bg-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-br-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ca-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-cs-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-cy-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-da-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-de-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-el-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-en-GB-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-en-ZA-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-eo-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-es-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-et-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-eu-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-fi-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-fr-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ga-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-gd-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-gl-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-gu-IN-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-he-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-hi-IN-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-hr-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-hu-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-id-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-is-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-it-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ja-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ka-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-km-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-kn-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ko-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-lt-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-mk-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ml-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-mr-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-nb-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-nl-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-nn-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-nr-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-om-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-or-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-pa-IN-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-pl-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-pt-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-pt-BR-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ro-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ru-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-rw-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-sh-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-sk-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-sl-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-sr-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ss-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-st-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-sv-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ta-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-te-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-tg-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-th-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-tr-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ts-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ug-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-uk-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-ve-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-vi-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-xh-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-zh-CN-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-zh-TW-4.1.6.2-29.3.noarch.rpmlibreoffice-l10n-zu-4.1.6.2-29.3.noarch.rpmlibreoffice-4.1.6.2-29.1.i586.rpmlibreoffice-4.1.6.2-29.1.src.rpmlibreoffice-base-4.1.6.2-29.1.i586.rpmlibreoffice-base-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-base-drivers-mysql-4.1.6.2-29.1.i586.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-29.1.i586.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-base-extensions-4.1.6.2-29.1.i586.rpmlibreoffice-calc-4.1.6.2-29.1.i586.rpmlibreoffice-calc-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-calc-extensions-4.1.6.2-29.1.i586.rpmlibreoffice-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-debugsource-4.1.6.2-29.1.i586.rpmlibreoffice-draw-4.1.6.2-29.1.i586.rpmlibreoffice-draw-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-draw-extensions-4.1.6.2-29.1.i586.rpmlibreoffice-filters-optional-4.1.6.2-29.1.i586.rpmlibreoffice-gnome-4.1.6.2-29.1.i586.rpmlibreoffice-gnome-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-29.1.i586.rpmlibreoffice-impress-4.1.6.2-29.1.i586.rpmlibreoffice-impress-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-impress-extensions-4.1.6.2-29.1.i586.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-kde-4.1.6.2-29.1.i586.rpmlibreoffice-kde-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-kde4-4.1.6.2-29.1.i586.rpmlibreoffice-kde4-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-l10n-prebuilt-4.1.6.2-29.1.i586.rpmlibreoffice-mailmerge-4.1.6.2-29.1.i586.rpmlibreoffice-math-4.1.6.2-29.1.i586.rpmlibreoffice-math-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-officebean-4.1.6.2-29.1.i586.rpmlibreoffice-officebean-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-pyuno-4.1.6.2-29.1.i586.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-sdk-4.1.6.2-29.1.i586.rpmlibreoffice-sdk-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-sdk-doc-4.1.6.2-29.1.i586.rpmlibreoffice-writer-4.1.6.2-29.1.i586.rpmlibreoffice-writer-debuginfo-4.1.6.2-29.1.i586.rpmlibreoffice-writer-extensions-4.1.6.2-29.1.i586.rpmlibreoffice-4.1.6.2-29.1.x86_64.rpmlibreoffice-base-4.1.6.2-29.1.x86_64.rpmlibreoffice-base-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-base-drivers-mysql-4.1.6.2-29.1.x86_64.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-29.1.x86_64.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-base-extensions-4.1.6.2-29.1.x86_64.rpmlibreoffice-calc-4.1.6.2-29.1.x86_64.rpmlibreoffice-calc-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-calc-extensions-4.1.6.2-29.1.x86_64.rpmlibreoffice-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-debugsource-4.1.6.2-29.1.x86_64.rpmlibreoffice-draw-4.1.6.2-29.1.x86_64.rpmlibreoffice-draw-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-draw-extensions-4.1.6.2-29.1.x86_64.rpmlibreoffice-filters-optional-4.1.6.2-29.1.x86_64.rpmlibreoffice-gnome-4.1.6.2-29.1.x86_64.rpmlibreoffice-gnome-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-29.1.x86_64.rpmlibreoffice-impress-4.1.6.2-29.1.x86_64.rpmlibreoffice-impress-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-impress-extensions-4.1.6.2-29.1.x86_64.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-kde-4.1.6.2-29.1.x86_64.rpmlibreoffice-kde-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-kde4-4.1.6.2-29.1.x86_64.rpmlibreoffice-kde4-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-l10n-prebuilt-4.1.6.2-29.1.x86_64.rpmlibreoffice-mailmerge-4.1.6.2-29.1.x86_64.rpmlibreoffice-math-4.1.6.2-29.1.x86_64.rpmlibreoffice-math-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-officebean-4.1.6.2-29.1.x86_64.rpmlibreoffice-officebean-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-pyuno-4.1.6.2-29.1.x86_64.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-sdk-4.1.6.2-29.1.x86_64.rpmlibreoffice-sdk-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-sdk-doc-4.1.6.2-29.1.x86_64.rpmlibreoffice-writer-4.1.6.2-29.1.x86_64.rpmlibreoffice-writer-debuginfo-4.1.6.2-29.1.x86_64.rpmlibreoffice-writer-extensions-4.1.6.2-29.1.x86_64.rpmopenSUSE-2014-664fribidi: bugfix updatemoderateopenSUSE 13.1 Update
FriBiDi was updated to version 0.19.6:
* Fix two minor bidi bugs.
* Build with new libtool to support ppc64le.
* fixed boo#903462: -enable-malloc to be thread safe
fribidi-0.19.6-11.4.1.i586.rpmfribidi-0.19.6-11.4.1.src.rpmfribidi-32bit-0.19.6-11.4.1.x86_64.rpmfribidi-debuginfo-0.19.6-11.4.1.i586.rpmfribidi-debuginfo-32bit-0.19.6-11.4.1.x86_64.rpmfribidi-debugsource-0.19.6-11.4.1.i586.rpmfribidi-devel-0.19.6-11.4.1.i586.rpmfribidi-0.19.6-11.4.1.x86_64.rpmfribidi-debuginfo-0.19.6-11.4.1.x86_64.rpmfribidi-debugsource-0.19.6-11.4.1.x86_64.rpmfribidi-devel-0.19.6-11.4.1.x86_64.rpmopenSUSE-2014-663ibus-hangul:update to 1.5.0lowopenSUSE 13.1 Update
This update fixes boo#898919 with other usage obstacles found by packager herself.
* ibus-hangul can't be called out if it's the only engine. (So no ibus icon on systray)
* ibus-hangul can't be switched from other engines by hot keys (Shift + Ctrl), have to click by mouse
* ibus-hangul can't be toggled from, eg, English (Ctrl + Space)
* ibus-hangul-setup can't be shown because of a Gobject error
ibus-hangul-1.5.0-2.4.1.i586.rpmibus-hangul-1.5.0-2.4.1.src.rpmibus-hangul-debuginfo-1.5.0-2.4.1.i586.rpmibus-hangul-debugsource-1.5.0-2.4.1.i586.rpmibus-hangul-1.5.0-2.4.1.x86_64.rpmibus-hangul-debuginfo-1.5.0-2.4.1.x86_64.rpmibus-hangul-debugsource-1.5.0-2.4.1.x86_64.rpmopenSUSE-2014-662policycoreutils: require YUM modulesmoderateopenSUSE 13.1 Update
policycoreutils was supplimented with with YUM requires to make the
"sepolicy" command work.
policycoreutils-2.1.14-3.4.1.i586.rpmpolicycoreutils-2.1.14-3.4.1.src.rpmpolicycoreutils-debuginfo-2.1.14-3.4.1.i586.rpmpolicycoreutils-debugsource-2.1.14-3.4.1.i586.rpmpolicycoreutils-gui-2.1.14-3.4.1.i586.rpmpolicycoreutils-lang-2.1.14-3.4.1.noarch.rpmpolicycoreutils-newrole-2.1.14-3.4.1.i586.rpmpolicycoreutils-newrole-debuginfo-2.1.14-3.4.1.i586.rpmpolicycoreutils-python-2.1.14-3.4.1.i586.rpmpolicycoreutils-python-debuginfo-2.1.14-3.4.1.i586.rpmpolicycoreutils-sandbox-2.1.14-3.4.1.i586.rpmpolicycoreutils-sandbox-debuginfo-2.1.14-3.4.1.i586.rpmpolicycoreutils-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-debuginfo-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-debugsource-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-gui-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-newrole-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-newrole-debuginfo-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-python-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-python-debuginfo-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-sandbox-2.1.14-3.4.1.x86_64.rpmpolicycoreutils-sandbox-debuginfo-2.1.14-3.4.1.x86_64.rpmopenSUSE-2014-675recommended update for fcitxmoderateopenSUSE 13.1 UpdateThis recommended update for fcitx fixes the following issues:
- provide openSUSElight compatible icon for KDE systray (boo#903946)
- add Harlequin: openSUSE 13.2 branding theme
- update 4.2.8.5 bugfix release for 13.1 and sync packaging fixes
- update reworked branding theme for 12.3 and 13.1. minor fix in the UIfcitx-4.2.8.5-13.1.i586.rpmfcitx-4.2.8.5-13.1.src.rpmfcitx-branding-openSUSE-4.2.8.5-13.1.noarch.rpmfcitx-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-debugsource-4.2.8.5-13.1.i586.rpmfcitx-devel-4.2.8.5-13.1.i586.rpmfcitx-devel-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-gtk2-32bit-4.2.8.5-13.1.x86_64.rpmfcitx-gtk2-4.2.8.5-13.1.i586.rpmfcitx-gtk2-debuginfo-32bit-4.2.8.5-13.1.x86_64.rpmfcitx-gtk2-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-gtk3-32bit-4.2.8.5-13.1.x86_64.rpmfcitx-gtk3-4.2.8.5-13.1.i586.rpmfcitx-gtk3-debuginfo-32bit-4.2.8.5-13.1.x86_64.rpmfcitx-gtk3-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-pinyin-4.2.8.5-13.1.i586.rpmfcitx-pinyin-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-pinyin-tools-4.2.8.5-13.1.i586.rpmfcitx-pinyin-tools-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-qt4-32bit-4.2.8.5-13.1.x86_64.rpmfcitx-qt4-4.2.8.5-13.1.i586.rpmfcitx-qt4-debuginfo-32bit-4.2.8.5-13.1.x86_64.rpmfcitx-qt4-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-quwei-4.2.8.5-13.1.i586.rpmfcitx-quwei-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-skin-classic-4.2.8.5-13.1.noarch.rpmfcitx-skin-dark-4.2.8.5-13.1.noarch.rpmfcitx-skin-new-air-4.2.8.5-13.1.noarch.rpmfcitx-table-4.2.8.5-13.1.i586.rpmfcitx-table-cn-bingchan-4.2.8.5-13.1.noarch.rpmfcitx-table-cn-cangjie-4.2.8.5-13.1.noarch.rpmfcitx-table-cn-dianbao-4.2.8.5-13.1.noarch.rpmfcitx-table-cn-erbi-4.2.8.5-13.1.noarch.rpmfcitx-table-cn-wanfeng-4.2.8.5-13.1.noarch.rpmfcitx-table-cn-wubi-4.2.8.5-13.1.noarch.rpmfcitx-table-cn-wubi-pinyin-4.2.8.5-13.1.noarch.rpmfcitx-table-cn-ziran-4.2.8.5-13.1.noarch.rpmfcitx-table-debuginfo-4.2.8.5-13.1.i586.rpmfcitx-table-tools-4.2.8.5-13.1.i586.rpmfcitx-table-tools-debuginfo-4.2.8.5-13.1.i586.rpmlibfcitx-4_2_8-32bit-4.2.8.5-13.1.x86_64.rpmlibfcitx-4_2_8-4.2.8.5-13.1.i586.rpmlibfcitx-4_2_8-debuginfo-32bit-4.2.8.5-13.1.x86_64.rpmlibfcitx-4_2_8-debuginfo-4.2.8.5-13.1.i586.rpmtypelib-1_0-Fcitx-1_0-4.2.8.5-13.1.i586.rpmfcitx-4.2.8.5-13.1.x86_64.rpmfcitx-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-debugsource-4.2.8.5-13.1.x86_64.rpmfcitx-devel-4.2.8.5-13.1.x86_64.rpmfcitx-devel-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-gtk2-4.2.8.5-13.1.x86_64.rpmfcitx-gtk2-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-gtk3-4.2.8.5-13.1.x86_64.rpmfcitx-gtk3-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-pinyin-4.2.8.5-13.1.x86_64.rpmfcitx-pinyin-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-pinyin-tools-4.2.8.5-13.1.x86_64.rpmfcitx-pinyin-tools-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-qt4-4.2.8.5-13.1.x86_64.rpmfcitx-qt4-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-quwei-4.2.8.5-13.1.x86_64.rpmfcitx-quwei-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-table-4.2.8.5-13.1.x86_64.rpmfcitx-table-debuginfo-4.2.8.5-13.1.x86_64.rpmfcitx-table-tools-4.2.8.5-13.1.x86_64.rpmfcitx-table-tools-debuginfo-4.2.8.5-13.1.x86_64.rpmlibfcitx-4_2_8-4.2.8.5-13.1.x86_64.rpmlibfcitx-4_2_8-debuginfo-4.2.8.5-13.1.x86_64.rpmtypelib-1_0-Fcitx-1_0-4.2.8.5-13.1.x86_64.rpmopenSUSE-2014-692Security update for emacsmoderateopenSUSE 13.1 Updateemacs was updated to fix four security issues.
These security issues were fixed:
- Avoid unsecure usage of temporary files (CVE-2014-3421).
- Avoid unsecure usage of temporary files (CVE-2014-3422).
- Avoid unsecure usage of temporary files (CVE-2014-3423).
- Avoid unsecure usage of temporary files (CVE-2014-3424).
emacs-24.3-6.14.2.i586.rpmemacs-24.3-6.14.2.src.rpmemacs-debuginfo-24.3-6.14.2.i586.rpmemacs-debugsource-24.3-6.14.2.i586.rpmemacs-el-24.3-6.14.2.noarch.rpmemacs-info-24.3-6.14.2.noarch.rpmemacs-nox-24.3-6.14.2.i586.rpmemacs-nox-debuginfo-24.3-6.14.2.i586.rpmemacs-x11-24.3-6.14.2.i586.rpmemacs-x11-debuginfo-24.3-6.14.2.i586.rpmetags-24.3-6.14.2.i586.rpmetags-debuginfo-24.3-6.14.2.i586.rpmemacs-24.3-6.14.2.x86_64.rpmemacs-debuginfo-24.3-6.14.2.x86_64.rpmemacs-debugsource-24.3-6.14.2.x86_64.rpmemacs-nox-24.3-6.14.2.x86_64.rpmemacs-nox-debuginfo-24.3-6.14.2.x86_64.rpmemacs-x11-24.3-6.14.2.x86_64.rpmemacs-x11-debuginfo-24.3-6.14.2.x86_64.rpmetags-24.3-6.14.2.x86_64.rpmetags-debuginfo-24.3-6.14.2.x86_64.rpmopenSUSE-2014-695Security update for libvirtmoderateopenSUSE 13.1 Updatelibvirt was updated to fix one security issue.
This security issue was fixed:
- Security issue with migratable flag (CVE-2014-7823).
libvirt-1.1.2-2.40.1.i586.rpmlibvirt-1.1.2-2.40.1.src.rpmlibvirt-client-1.1.2-2.40.1.i586.rpmlibvirt-client-32bit-1.1.2-2.40.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-1.1.2-2.40.1.i586.rpmlibvirt-daemon-config-network-1.1.2-2.40.1.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.40.1.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.40.1.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-daemon-lxc-1.1.2-2.40.1.i586.rpmlibvirt-daemon-qemu-1.1.2-2.40.1.i586.rpmlibvirt-daemon-uml-1.1.2-2.40.1.i586.rpmlibvirt-daemon-vbox-1.1.2-2.40.1.i586.rpmlibvirt-debugsource-1.1.2-2.40.1.i586.rpmlibvirt-devel-1.1.2-2.40.1.i586.rpmlibvirt-devel-32bit-1.1.2-2.40.1.x86_64.rpmlibvirt-doc-1.1.2-2.40.1.i586.rpmlibvirt-lock-sanlock-1.1.2-2.40.1.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-login-shell-1.1.2-2.40.1.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-python-1.1.2-2.40.1.i586.rpmlibvirt-python-debuginfo-1.1.2-2.40.1.i586.rpmlibvirt-1.1.2-2.40.1.x86_64.rpmlibvirt-client-1.1.2-2.40.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-config-network-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.40.1.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.40.1.x86_64.rpmlibvirt-debugsource-1.1.2-2.40.1.x86_64.rpmlibvirt-devel-1.1.2-2.40.1.x86_64.rpmlibvirt-doc-1.1.2-2.40.1.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.40.1.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-login-shell-1.1.2-2.40.1.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.40.1.x86_64.rpmlibvirt-python-1.1.2-2.40.1.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.40.1.x86_64.rpmopenSUSE-2014-690Security update for dbus-1moderateopenSUSE 13.1 Updatedbus-1 was updated to version 1.8.10 to fix one security issue and several other issues.
This security issue was fixed:
- Increase dbus-daemon's RLIMIT_NOFILE rlimit to 65536 to stop an attacker from exhausting the system bus' file descriptors (CVE-2014-7824).
dbus-1-1.8.10-4.24.2.i586.rpmdbus-1-debuginfo-1.8.10-4.24.2.i586.rpmdbus-1-debuginfo-32bit-1.8.10-4.24.2.x86_64.rpmdbus-1-devel-doc-1.8.10-4.24.2.noarch.rpmdbus-1-x11-1.8.10-4.24.2.i586.rpmdbus-1-x11-1.8.10-4.24.2.src.rpmdbus-1-x11-debuginfo-1.8.10-4.24.2.i586.rpmdbus-1-x11-debugsource-1.8.10-4.24.2.i586.rpmdbus-1-1.8.10-4.24.1.src.rpmdbus-1-debugsource-1.8.10-4.24.1.i586.rpmdbus-1-devel-1.8.10-4.24.1.i586.rpmdbus-1-devel-32bit-1.8.10-4.24.1.x86_64.rpmlibdbus-1-3-1.8.10-4.24.1.i586.rpmlibdbus-1-3-32bit-1.8.10-4.24.1.x86_64.rpmlibdbus-1-3-debuginfo-1.8.10-4.24.1.i586.rpmlibdbus-1-3-debuginfo-32bit-1.8.10-4.24.1.x86_64.rpmdbus-1-1.8.10-4.24.2.x86_64.rpmdbus-1-debuginfo-1.8.10-4.24.2.x86_64.rpmdbus-1-x11-1.8.10-4.24.2.x86_64.rpmdbus-1-x11-debuginfo-1.8.10-4.24.2.x86_64.rpmdbus-1-x11-debugsource-1.8.10-4.24.2.x86_64.rpmdbus-1-debugsource-1.8.10-4.24.1.x86_64.rpmdbus-1-devel-1.8.10-4.24.1.x86_64.rpmlibdbus-1-3-1.8.10-4.24.1.x86_64.rpmlibdbus-1-3-debuginfo-1.8.10-4.24.1.x86_64.rpmopenSUSE-2014-684recommended update for timezonemoderateopenSUSE 13.1 UpdateThis recommended update for timezone fixes the following issues:
- timezone update 2014j (boo#904824)
+ Turks and Caicos' switch from US eastern time to UTC-4 year-round moved from 2014-11-02 at 02:00 to 2015-11-01 at 02:00.
+ Corrects pre-1989 time stamps for Asia/Seoul and Asia/Pyongyang
+ Time zones turned into links when they differed from existing zones only for pre-1970 time stamps:
* Africa/Addis_Ababa, Africa/Asmara, Africa/Dar_es_Salaam, Africa/Djibouti, Africa/Kampala, Africa/Mogadishu, Indian/Antananarivo, Indian/Comoro, and Indian/Mayotte.timezone-java-2014j-12.1.noarch.rpmtimezone-java-2014j-12.1.src.rpmtimezone-2014j-12.1.i586.rpmtimezone-2014j-12.1.src.rpmtimezone-debuginfo-2014j-12.1.i586.rpmtimezone-debugsource-2014j-12.1.i586.rpmtimezone-2014j-12.1.x86_64.rpmtimezone-debuginfo-2014j-12.1.x86_64.rpmtimezone-debugsource-2014j-12.1.x86_64.rpmopenSUSE-2014-697openssl: fixed elliptic curve handshake failurelowopenSUSE 13.1 Update
This openssl update fixes a TLS handshake problem when elliptic curves
are in use.
libopenssl-devel-1.0.1j-11.59.1.i586.rpmlibopenssl-devel-32bit-1.0.1j-11.59.1.x86_64.rpmlibopenssl1_0_0-1.0.1j-11.59.1.i586.rpmlibopenssl1_0_0-32bit-1.0.1j-11.59.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1j-11.59.1.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1j-11.59.1.x86_64.rpmopenssl-1.0.1j-11.59.1.i586.rpmopenssl-1.0.1j-11.59.1.src.rpmopenssl-debuginfo-1.0.1j-11.59.1.i586.rpmopenssl-debugsource-1.0.1j-11.59.1.i586.rpmopenssl-doc-1.0.1j-11.59.1.noarch.rpmlibopenssl-devel-1.0.1j-11.59.1.x86_64.rpmlibopenssl1_0_0-1.0.1j-11.59.1.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1j-11.59.1.x86_64.rpmopenssl-1.0.1j-11.59.1.x86_64.rpmopenssl-debuginfo-1.0.1j-11.59.1.x86_64.rpmopenssl-debugsource-1.0.1j-11.59.1.x86_64.rpmopenSUSE-2014-696Security update for gnutlsmoderateopenSUSE 13.1 Updategnutls was updated to fix one security issue.
This security issue was fixed:
- Parsing problem in elliptic curve blobs over TLS that could lead to remote crashes (CVE-2014-8564).
gnutls-3.2.4-2.28.1.i586.rpmgnutls-3.2.4-2.28.1.src.rpmgnutls-debuginfo-3.2.4-2.28.1.i586.rpmgnutls-debugsource-3.2.4-2.28.1.i586.rpmlibgnutls-devel-3.2.4-2.28.1.i586.rpmlibgnutls-devel-32bit-3.2.4-2.28.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.28.1.i586.rpmlibgnutls-openssl27-3.2.4-2.28.1.i586.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.28.1.i586.rpmlibgnutls28-3.2.4-2.28.1.i586.rpmlibgnutls28-32bit-3.2.4-2.28.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.28.1.i586.rpmlibgnutls28-debuginfo-32bit-3.2.4-2.28.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.28.1.i586.rpmlibgnutlsxx28-3.2.4-2.28.1.i586.rpmlibgnutlsxx28-debuginfo-3.2.4-2.28.1.i586.rpmgnutls-3.2.4-2.28.1.x86_64.rpmgnutls-debuginfo-3.2.4-2.28.1.x86_64.rpmgnutls-debugsource-3.2.4-2.28.1.x86_64.rpmlibgnutls-devel-3.2.4-2.28.1.x86_64.rpmlibgnutls-openssl-devel-3.2.4-2.28.1.x86_64.rpmlibgnutls-openssl27-3.2.4-2.28.1.x86_64.rpmlibgnutls-openssl27-debuginfo-3.2.4-2.28.1.x86_64.rpmlibgnutls28-3.2.4-2.28.1.x86_64.rpmlibgnutls28-debuginfo-3.2.4-2.28.1.x86_64.rpmlibgnutlsxx-devel-3.2.4-2.28.1.x86_64.rpmlibgnutlsxx28-3.2.4-2.28.1.x86_64.rpmlibgnutlsxx28-debuginfo-3.2.4-2.28.1.x86_64.rpmopenSUSE-2014-693recommended update for yast2-samba-clientlowopenSUSE 13.1 UpdateThis recommended update for yast2-samba-client fixes the following issue:
- Don't update Workgroup with realm name invoking "yast samba-client winbind enable" (bnc#902302)yast2-samba-client-3.0.2-6.1.noarch.rpmyast2-samba-client-3.0.2-6.1.src.rpmopenSUSE-2014-705recommended udpate for flickcurlmoderateopenSUSE 13.1 UpdateThis recommended update for flickcurl fixes the following issues:
- Update from version 1.23 to 1.26:
+ Switch all API endpoints and image URLs to https protocol (http for Flickr API is deprecated since 2014-04-30).
+ Fixed utility documentation: args consistency for PER-PAGE / PAGE.
+ Added new extras: url_q, url_n and url_c for new image sizes.
+ Configuration and build improvements for newer automake and autoconf. Add new internal convienience libraries libmtwist and libgetopt.
+ Added build-time utility mangen to generate manpage and extras.
+ Generate and accept the new staticflickr.com domain for image URIs as well as the existing static.flickr.com.
+ Multiple error path allocation fixes, several memory leak fixes and a few overflows found via Coverity.
+ more OAuth fixes, including uploading fully working
+ Multiple internal OAuth changes to simplify code.flickcurl-1.26-4.4.1.i586.rpmflickcurl-1.26-4.4.1.src.rpmflickcurl-debuginfo-1.26-4.4.1.i586.rpmflickcurl-debugsource-1.26-4.4.1.i586.rpmflickcurl-doc-1.26-4.4.1.i586.rpmlibflickcurl-devel-1.26-4.4.1.i586.rpmlibflickcurl0-1.26-4.4.1.i586.rpmlibflickcurl0-32bit-1.26-4.4.1.x86_64.rpmlibflickcurl0-debuginfo-1.26-4.4.1.i586.rpmlibflickcurl0-debuginfo-32bit-1.26-4.4.1.x86_64.rpmflickcurl-1.26-4.4.1.x86_64.rpmflickcurl-debuginfo-1.26-4.4.1.x86_64.rpmflickcurl-debugsource-1.26-4.4.1.x86_64.rpmflickcurl-doc-1.26-4.4.1.x86_64.rpmlibflickcurl-devel-1.26-4.4.1.x86_64.rpmlibflickcurl0-1.26-4.4.1.x86_64.rpmlibflickcurl0-debuginfo-1.26-4.4.1.x86_64.rpmopenSUSE-2014-704recommended update for evolution-data-serverimportantopenSUSE 13.1 UpdateThis recommended udpate for evolution-data-server provides the following fixes:
- Enable all available SSL/TLS algorithms available (boo#901361, rh#1153052).
- Disable SSLv3 unless CAMEL_SSL_V3_ENABLE environmnent variable is set to 1.evolution-data-server-3.10.4-42.1.i586.rpmevolution-data-server-3.10.4-42.1.src.rpmevolution-data-server-debuginfo-3.10.4-42.1.i586.rpmevolution-data-server-debugsource-3.10.4-42.1.i586.rpmevolution-data-server-devel-3.10.4-42.1.i586.rpmevolution-data-server-doc-3.10.4-42.1.i586.rpmevolution-data-server-lang-3.10.4-42.1.noarch.rpmlibcamel-1_2-45-3.10.4-42.1.i586.rpmlibcamel-1_2-45-32bit-3.10.4-42.1.x86_64.rpmlibcamel-1_2-45-debuginfo-3.10.4-42.1.i586.rpmlibcamel-1_2-45-debuginfo-32bit-3.10.4-42.1.x86_64.rpmlibebackend-1_2-7-3.10.4-42.1.i586.rpmlibebackend-1_2-7-32bit-3.10.4-42.1.x86_64.rpmlibebackend-1_2-7-debuginfo-3.10.4-42.1.i586.rpmlibebackend-1_2-7-debuginfo-32bit-3.10.4-42.1.x86_64.rpmlibebook-1_2-14-3.10.4-42.1.i586.rpmlibebook-1_2-14-32bit-3.10.4-42.1.x86_64.rpmlibebook-1_2-14-debuginfo-3.10.4-42.1.i586.rpmlibebook-1_2-14-debuginfo-32bit-3.10.4-42.1.x86_64.rpmlibebook-contacts-1_2-0-3.10.4-42.1.i586.rpmlibebook-contacts-1_2-0-32bit-3.10.4-42.1.x86_64.rpmlibebook-contacts-1_2-0-debuginfo-3.10.4-42.1.i586.rpmlibebook-contacts-1_2-0-debuginfo-32bit-3.10.4-42.1.x86_64.rpmlibecal-1_2-16-3.10.4-42.1.i586.rpmlibecal-1_2-16-32bit-3.10.4-42.1.x86_64.rpmlibecal-1_2-16-debuginfo-3.10.4-42.1.i586.rpmlibecal-1_2-16-debuginfo-32bit-3.10.4-42.1.x86_64.rpmlibedata-book-1_2-20-3.10.4-42.1.i586.rpmlibedata-book-1_2-20-32bit-3.10.4-42.1.x86_64.rpmlibedata-book-1_2-20-debuginfo-3.10.4-42.1.i586.rpmlibedata-book-1_2-20-debuginfo-32bit-3.10.4-42.1.x86_64.rpmlibedata-cal-1_2-23-3.10.4-42.1.i586.rpmlibedata-cal-1_2-23-32bit-3.10.4-42.1.x86_64.rpmlibedata-cal-1_2-23-debuginfo-3.10.4-42.1.i586.rpmlibedata-cal-1_2-23-debuginfo-32bit-3.10.4-42.1.x86_64.rpmlibedataserver-1_2-18-3.10.4-42.1.i586.rpmlibedataserver-1_2-18-32bit-3.10.4-42.1.x86_64.rpmlibedataserver-1_2-18-debuginfo-3.10.4-42.1.i586.rpmlibedataserver-1_2-18-debuginfo-32bit-3.10.4-42.1.x86_64.rpmtypelib-1_0-EBook-1_2-3.10.4-42.1.i586.rpmtypelib-1_0-EBookContacts-1_2-3.10.4-42.1.i586.rpmtypelib-1_0-EDataServer-1_2-3.10.4-42.1.i586.rpmevolution-data-server-3.10.4-42.1.x86_64.rpmevolution-data-server-debuginfo-3.10.4-42.1.x86_64.rpmevolution-data-server-debugsource-3.10.4-42.1.x86_64.rpmevolution-data-server-devel-3.10.4-42.1.x86_64.rpmevolution-data-server-doc-3.10.4-42.1.x86_64.rpmlibcamel-1_2-45-3.10.4-42.1.x86_64.rpmlibcamel-1_2-45-debuginfo-3.10.4-42.1.x86_64.rpmlibebackend-1_2-7-3.10.4-42.1.x86_64.rpmlibebackend-1_2-7-debuginfo-3.10.4-42.1.x86_64.rpmlibebook-1_2-14-3.10.4-42.1.x86_64.rpmlibebook-1_2-14-debuginfo-3.10.4-42.1.x86_64.rpmlibebook-contacts-1_2-0-3.10.4-42.1.x86_64.rpmlibebook-contacts-1_2-0-debuginfo-3.10.4-42.1.x86_64.rpmlibecal-1_2-16-3.10.4-42.1.x86_64.rpmlibecal-1_2-16-debuginfo-3.10.4-42.1.x86_64.rpmlibedata-book-1_2-20-3.10.4-42.1.x86_64.rpmlibedata-book-1_2-20-debuginfo-3.10.4-42.1.x86_64.rpmlibedata-cal-1_2-23-3.10.4-42.1.x86_64.rpmlibedata-cal-1_2-23-debuginfo-3.10.4-42.1.x86_64.rpmlibedataserver-1_2-18-3.10.4-42.1.x86_64.rpmlibedataserver-1_2-18-debuginfo-3.10.4-42.1.x86_64.rpmtypelib-1_0-EBook-1_2-3.10.4-42.1.x86_64.rpmtypelib-1_0-EBookContacts-1_2-3.10.4-42.1.x86_64.rpmtypelib-1_0-EDataServer-1_2-3.10.4-42.1.x86_64.rpmopenSUSE-2014-701recommended upate for spec-cleanermoderateopenSUSE 13.1 UpdateThis recommended update for spec-cleaner fixes the following issues:
- Remove PKGBUILD until service-download_files is fixed to work fine with them
- Various small fixes and macro expansion.spec-cleaner-0.6.4-6.20.1.noarch.rpmspec-cleaner-0.6.4-6.20.1.src.rpmopenSUSE-2014-700recommended update for zshmoderateopenSUSE 13.1 UpdateThis recommended update for zsh fixes the following issues:
- Update from version 5.0.2 to 5.0.7
+ Fixes for bnc#896914 (completion) and bnc#902509 (history)
+ Small bugfixes
+ Includes a security fix to disallow evaluation of the initial values of integer variables imported from the environment
+ Fix pcre_match() -n option
+ Rename Completion/openSUSE/Command/_SuSEconfig to _SUSEconfig (bnc#888989 fate#316521)
+ Update zypper completions
+ pipe fixes
+ For all changes, please see the package-changelogzsh-5.0.7-8.4.1.i586.rpmzsh-5.0.7-8.4.1.src.rpmzsh-debuginfo-5.0.7-8.4.1.i586.rpmzsh-debugsource-5.0.7-8.4.1.i586.rpmzsh-htmldoc-5.0.7-8.4.1.i586.rpmzsh-5.0.7-8.4.1.x86_64.rpmzsh-debuginfo-5.0.7-8.4.1.x86_64.rpmzsh-debugsource-5.0.7-8.4.1.x86_64.rpmzsh-htmldoc-5.0.7-8.4.1.x86_64.rpmopenSUSE-2014-715Security update for rubygem-sprockets-2_2moderateopenSUSE 13.1 Updaterubygem-sprockets-2_2 was updated to fix one security issue.
This security issue was fixed:
- Arbitrary file existence disclosure (CVE-2014-7819).
rubygem-sprockets-2_2-2.2.2-5.4.1.i586.rpmrubygem-sprockets-2_2-2.2.2-5.4.1.src.rpmrubygem-sprockets-2_2-doc-2.2.2-5.4.1.i586.rpmrubygem-sprockets-2_2-2.2.2-5.4.1.x86_64.rpmrubygem-sprockets-2_2-doc-2.2.2-5.4.1.x86_64.rpmopenSUSE-2014-716Security update for rubygem-sprockets-2_1moderateopenSUSE 13.1 Updaterubygem-sprockets-2_1 was updated to fix one security issue.
This security issue was fixed:
- Arbitrary file existence disclosure (CVE-2014-7819).
rubygem-sprockets-2_1-2.1.3-6.4.1.i586.rpmrubygem-sprockets-2_1-2.1.3-6.4.1.src.rpmrubygem-sprockets-2_1-doc-2.1.3-6.4.1.i586.rpmrubygem-sprockets-2_1-2.1.3-6.4.1.x86_64.rpmrubygem-sprockets-2_1-doc-2.1.3-6.4.1.x86_64.rpmopenSUSE-2014-717update for wiresharkmoderateopenSUSE 13.1 Updatewireshark was updated to fix five security issues.
These security issues were fixed:
- SigComp UDVM buffer overflow (CVE-2014-8710).
- AMQP crash (CVE-2014-8711).
- NCP crashes (CVE-2014-8712, CVE-2014-8713).
- TN5250 infinite loops (CVE-2014-8714).
For openSUSE 12.3 and 13.1 further bug fixes and updated protocol support are described in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.11.html
For openSUSE 13.2 further bug fixes and updated protocol support are described in:
https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html
wireshark-1.10.11-28.1.i586.rpmwireshark-1.10.11-28.1.src.rpmwireshark-debuginfo-1.10.11-28.1.i586.rpmwireshark-debugsource-1.10.11-28.1.i586.rpmwireshark-devel-1.10.11-28.1.i586.rpmwireshark-1.10.11-28.1.x86_64.rpmwireshark-debuginfo-1.10.11-28.1.x86_64.rpmwireshark-debugsource-1.10.11-28.1.x86_64.rpmwireshark-devel-1.10.11-28.1.x86_64.rpmopenSUSE-2014-709recommended update for AppArmormoderateopenSUSE 13.1 UpdateThis recommended update for AppArmor fixes the following issues:
- Update from version 2.8.2 to 2.8.4 and several bugfixes
+ delete cache in apparmor-profiles %post (workaround for bnc#904620#c8 / lp#1392042)
+ mod_apparmor: try uri hat after AADefaultHatName, not before. Fixes the regression in 2.8.3 (lp#1322778)
+ libapparmor: fix log parsing memory leaks (lp#1340927)
+ parser: Fix profile loads from cache files that contain multiple profiles
+ several profiles and abstractions/* updates (including bnc#857122#c2, bnc#899746, bnc#869787, bnc#886225)
+ see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_4 for details
+ add Provides: apparmor-abstractions to apparmor-profiles
+ deny capability block_suspend for /usr/lib/dovecot/imap
+ usr.lib.dovecot.auth: allow /var/run/dovecot/auth-token-secret.dat{,.tmp}
+ allow dnsmasq read access to interface mtu in /proc/sys/net/ipv6/conf/<ifacename>/mtu (bnc#892374)
+ usr.lib.dovecot.auth: add '/etc/dovecot/* r' to allow reading plaintext password files (bnc#874094)
+ Rename rpmlintrc to %{name}-rpmlintrc to follow the packaging guidelines.
+ perl-apparmor: Fix handling of network (or network all) (bnc#889650)
+ perl-apparmor: Fix handling of capability keyword (bnc#889651)
+ perl-apparmor: Properly handle bare file keyword (bnc#889652)
+ permit clustered Samba access to CTDB socket and databases (bnc#885317)
+ fix problems with dovecot and managesieve
+ add #include <abstractions/wutmp> to usr.lib.dovecot.auth
+ update usr.sbin.winbindd profile (bnc#870607)
* restrict rw access to /var/cache/krb5rcache/ instead /var/tmp/
+ update usr.sbin.winbindd profile (bnc#870607)
* treat passdb.tdb.tmp as passdb.tdb
* allow rw access to /var/tmp/
+ add Recommends: libnotify-tools to apparmor-utils (aa-notify -p needs notify-send)
+ fix some cache clearing bugs in apparmor_parser
+ various fixes in mod_apparmor
+ several profile updates, most of them were already included as patches (except abstractions/winbind (bnc#863226), abstractions/fonts and abstractions/p11-kit)
+ see http://wiki.apparmor.net/index.php/ReleaseNotes_2_8_3 for all details
+ use current ruby macros, the rb_sitearch is obsolete since at least 12.1apache2-mod_apparmor-2.8.4-4.17.1.i586.rpmapache2-mod_apparmor-debuginfo-2.8.4-4.17.1.i586.rpmapparmor-2.8.4-4.17.1.src.rpmapparmor-debugsource-2.8.4-4.17.1.i586.rpmapparmor-docs-2.8.4-4.17.1.noarch.rpmapparmor-parser-2.8.4-4.17.1.i586.rpmapparmor-parser-debuginfo-2.8.4-4.17.1.i586.rpmapparmor-parser-lang-2.8.4-4.17.1.noarch.rpmapparmor-profiles-2.8.4-4.17.1.noarch.rpmapparmor-utils-2.8.4-4.17.1.noarch.rpmapparmor-utils-lang-2.8.4-4.17.1.noarch.rpmlibapparmor-devel-2.8.4-4.17.1.i586.rpmlibapparmor1-2.8.4-4.17.1.i586.rpmlibapparmor1-32bit-2.8.4-4.17.1.x86_64.rpmlibapparmor1-debuginfo-2.8.4-4.17.1.i586.rpmlibapparmor1-debuginfo-32bit-2.8.4-4.17.1.x86_64.rpmpam_apparmor-2.8.4-4.17.1.i586.rpmpam_apparmor-32bit-2.8.4-4.17.1.x86_64.rpmpam_apparmor-debuginfo-2.8.4-4.17.1.i586.rpmpam_apparmor-debuginfo-32bit-2.8.4-4.17.1.x86_64.rpmperl-apparmor-2.8.4-4.17.1.i586.rpmperl-apparmor-debuginfo-2.8.4-4.17.1.i586.rpmpython3-apparmor-2.8.4-4.17.1.i586.rpmpython3-apparmor-debuginfo-2.8.4-4.17.1.i586.rpmruby-apparmor-2.8.4-4.17.1.i586.rpmruby-apparmor-debuginfo-2.8.4-4.17.1.i586.rpmapache2-mod_apparmor-2.8.4-4.17.1.x86_64.rpmapache2-mod_apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpmapparmor-debugsource-2.8.4-4.17.1.x86_64.rpmapparmor-parser-2.8.4-4.17.1.x86_64.rpmapparmor-parser-debuginfo-2.8.4-4.17.1.x86_64.rpmlibapparmor-devel-2.8.4-4.17.1.x86_64.rpmlibapparmor1-2.8.4-4.17.1.x86_64.rpmlibapparmor1-debuginfo-2.8.4-4.17.1.x86_64.rpmpam_apparmor-2.8.4-4.17.1.x86_64.rpmpam_apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpmperl-apparmor-2.8.4-4.17.1.x86_64.rpmperl-apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpmpython3-apparmor-2.8.4-4.17.1.x86_64.rpmpython3-apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpmruby-apparmor-2.8.4-4.17.1.x86_64.rpmruby-apparmor-debuginfo-2.8.4-4.17.1.x86_64.rpmopenSUSE-2014-712Security update for ImageMagickmoderateopenSUSE 13.1 UpdateImageMagick was updated to fix one security issue.
This security issue was fixed:
- Crafted jpeg file could lead to DOS (CVE-2014-8716).
ImageMagick-6.8.6.9-2.28.1.i586.rpmImageMagick-6.8.6.9-2.28.1.src.rpmImageMagick-debuginfo-6.8.6.9-2.28.1.i586.rpmImageMagick-debugsource-6.8.6.9-2.28.1.i586.rpmImageMagick-devel-32bit-6.8.6.9-2.28.1.x86_64.rpmImageMagick-devel-6.8.6.9-2.28.1.i586.rpmImageMagick-doc-6.8.6.9-2.28.1.noarch.rpmImageMagick-extra-6.8.6.9-2.28.1.i586.rpmImageMagick-extra-debuginfo-6.8.6.9-2.28.1.i586.rpmlibMagick++-6_Q16-2-32bit-6.8.6.9-2.28.1.x86_64.rpmlibMagick++-6_Q16-2-6.8.6.9-2.28.1.i586.rpmlibMagick++-6_Q16-2-debuginfo-32bit-6.8.6.9-2.28.1.x86_64.rpmlibMagick++-6_Q16-2-debuginfo-6.8.6.9-2.28.1.i586.rpmlibMagick++-devel-32bit-6.8.6.9-2.28.1.x86_64.rpmlibMagick++-devel-6.8.6.9-2.28.1.i586.rpmlibMagickCore-6_Q16-1-32bit-6.8.6.9-2.28.1.x86_64.rpmlibMagickCore-6_Q16-1-6.8.6.9-2.28.1.i586.rpmlibMagickCore-6_Q16-1-debuginfo-32bit-6.8.6.9-2.28.1.x86_64.rpmlibMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.28.1.i586.rpmlibMagickWand-6_Q16-1-32bit-6.8.6.9-2.28.1.x86_64.rpmlibMagickWand-6_Q16-1-6.8.6.9-2.28.1.i586.rpmlibMagickWand-6_Q16-1-debuginfo-32bit-6.8.6.9-2.28.1.x86_64.rpmlibMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.28.1.i586.rpmperl-PerlMagick-6.8.6.9-2.28.1.i586.rpmperl-PerlMagick-debuginfo-6.8.6.9-2.28.1.i586.rpmImageMagick-6.8.6.9-2.28.1.x86_64.rpmImageMagick-debuginfo-6.8.6.9-2.28.1.x86_64.rpmImageMagick-debugsource-6.8.6.9-2.28.1.x86_64.rpmImageMagick-devel-6.8.6.9-2.28.1.x86_64.rpmImageMagick-extra-6.8.6.9-2.28.1.x86_64.rpmImageMagick-extra-debuginfo-6.8.6.9-2.28.1.x86_64.rpmlibMagick++-6_Q16-2-6.8.6.9-2.28.1.x86_64.rpmlibMagick++-6_Q16-2-debuginfo-6.8.6.9-2.28.1.x86_64.rpmlibMagick++-devel-6.8.6.9-2.28.1.x86_64.rpmlibMagickCore-6_Q16-1-6.8.6.9-2.28.1.x86_64.rpmlibMagickCore-6_Q16-1-debuginfo-6.8.6.9-2.28.1.x86_64.rpmlibMagickWand-6_Q16-1-6.8.6.9-2.28.1.x86_64.rpmlibMagickWand-6_Q16-1-debuginfo-6.8.6.9-2.28.1.x86_64.rpmperl-PerlMagick-6.8.6.9-2.28.1.x86_64.rpmperl-PerlMagick-debuginfo-6.8.6.9-2.28.1.x86_64.rpm3215Security update for libreofficemoderateopenSUSE 13.1 Updatelibreoffice was updated to fix one security issue.
This security issue was fixed:
- Impress Remote Control Use-after-Free Vulnerability (CVE-2014-3693).
Note: openSUSE-SU-2014:1412-1 didn't fix the issue, this additional patch
is required.
libreoffice-branding-upstream-4.1.6.2-33.1.noarch.rpmlibreoffice-branding-upstream-4.1.6.2-33.1.src.rpmlibreoffice-help-en-US-4.1.6.2-33.2.noarch.rpmlibreoffice-help-en-US-4.1.6.2-33.2.src.rpmlibreoffice-help-ast-4.1.6.2-33.2.noarch.rpmlibreoffice-help-bg-4.1.6.2-33.2.noarch.rpmlibreoffice-help-ca-4.1.6.2-33.2.noarch.rpmlibreoffice-help-cs-4.1.6.2-33.2.noarch.rpmlibreoffice-help-da-4.1.6.2-33.2.noarch.rpmlibreoffice-help-de-4.1.6.2-33.2.noarch.rpmlibreoffice-help-en-GB-4.1.6.2-33.2.noarch.rpmlibreoffice-help-group1-4.1.6.2-33.2.src.rpmlibreoffice-help-el-4.1.6.2-33.2.noarch.rpmlibreoffice-help-en-ZA-4.1.6.2-33.2.noarch.rpmlibreoffice-help-es-4.1.6.2-33.2.noarch.rpmlibreoffice-help-et-4.1.6.2-33.2.noarch.rpmlibreoffice-help-eu-4.1.6.2-33.2.noarch.rpmlibreoffice-help-fi-4.1.6.2-33.2.noarch.rpmlibreoffice-help-fr-4.1.6.2-33.2.noarch.rpmlibreoffice-help-group2-4.1.6.2-33.2.src.rpmlibreoffice-help-gl-4.1.6.2-33.2.noarch.rpmlibreoffice-help-group3-4.1.6.2-33.2.src.rpmlibreoffice-help-gu-IN-4.1.6.2-33.2.noarch.rpmlibreoffice-help-hi-IN-4.1.6.2-33.2.noarch.rpmlibreoffice-help-hu-4.1.6.2-33.2.noarch.rpmlibreoffice-help-it-4.1.6.2-33.2.noarch.rpmlibreoffice-help-ja-4.1.6.2-33.2.noarch.rpmlibreoffice-help-km-4.1.6.2-33.2.noarch.rpmlibreoffice-help-group4-4.1.6.2-33.2.src.rpmlibreoffice-help-ko-4.1.6.2-33.2.noarch.rpmlibreoffice-help-mk-4.1.6.2-33.2.noarch.rpmlibreoffice-help-nb-4.1.6.2-33.2.noarch.rpmlibreoffice-help-nl-4.1.6.2-33.2.noarch.rpmlibreoffice-help-pl-4.1.6.2-33.2.noarch.rpmlibreoffice-help-pt-4.1.6.2-33.2.noarch.rpmlibreoffice-help-pt-BR-4.1.6.2-33.2.noarch.rpmlibreoffice-help-group5-4.1.6.2-33.2.src.rpmlibreoffice-help-ru-4.1.6.2-33.2.noarch.rpmlibreoffice-help-sk-4.1.6.2-33.2.noarch.rpmlibreoffice-help-sl-4.1.6.2-33.2.noarch.rpmlibreoffice-help-sv-4.1.6.2-33.2.noarch.rpmlibreoffice-help-tr-4.1.6.2-33.2.noarch.rpmlibreoffice-help-vi-4.1.6.2-33.2.noarch.rpmlibreoffice-help-zh-CN-4.1.6.2-33.2.noarch.rpmlibreoffice-help-zh-TW-4.1.6.2-33.2.noarch.rpmlibreoffice-icon-theme-crystal-4.1.6.2-33.1.noarch.rpmlibreoffice-icon-theme-galaxy-4.1.6.2-33.1.noarch.rpmlibreoffice-icon-theme-hicontrast-4.1.6.2-33.1.noarch.rpmlibreoffice-icon-theme-oxygen-4.1.6.2-33.1.noarch.rpmlibreoffice-icon-theme-tango-4.1.6.2-33.1.noarch.rpmlibreoffice-icon-themes-4.1.6.2-33.1.src.rpmlibreoffice-l10n-4.1.6.2-33.5.src.rpmlibreoffice-l10n-af-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-am-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ar-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-as-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ast-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-be-BY-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-bg-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-br-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ca-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-cs-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-cy-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-da-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-de-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-el-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-en-GB-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-en-ZA-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-eo-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-es-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-et-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-eu-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-fi-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-fr-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ga-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-gd-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-gl-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-gu-IN-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-he-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-hi-IN-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-hr-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-hu-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-id-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-is-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-it-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ja-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ka-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-km-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-kn-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ko-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-lt-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-mk-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ml-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-mr-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-nb-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-nl-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-nn-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-nr-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-om-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-or-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-pa-IN-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-pl-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-pt-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-pt-BR-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ro-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ru-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-rw-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-sh-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-sk-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-sl-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-sr-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ss-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-st-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-sv-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ta-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-te-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-tg-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-th-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-tr-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ts-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ug-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-uk-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-ve-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-vi-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-xh-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-zh-CN-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-zh-TW-4.1.6.2-33.5.noarch.rpmlibreoffice-l10n-zu-4.1.6.2-33.5.noarch.rpmlibreoffice-4.1.6.2-33.2.i586.rpmlibreoffice-4.1.6.2-33.2.src.rpmlibreoffice-base-4.1.6.2-33.2.i586.rpmlibreoffice-base-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-base-drivers-mysql-4.1.6.2-33.2.i586.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-33.2.i586.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-base-extensions-4.1.6.2-33.2.i586.rpmlibreoffice-calc-4.1.6.2-33.2.i586.rpmlibreoffice-calc-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-calc-extensions-4.1.6.2-33.2.i586.rpmlibreoffice-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-debugsource-4.1.6.2-33.2.i586.rpmlibreoffice-draw-4.1.6.2-33.2.i586.rpmlibreoffice-draw-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-draw-extensions-4.1.6.2-33.2.i586.rpmlibreoffice-filters-optional-4.1.6.2-33.2.i586.rpmlibreoffice-gnome-4.1.6.2-33.2.i586.rpmlibreoffice-gnome-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-33.2.i586.rpmlibreoffice-impress-4.1.6.2-33.2.i586.rpmlibreoffice-impress-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-impress-extensions-4.1.6.2-33.2.i586.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-kde-4.1.6.2-33.2.i586.rpmlibreoffice-kde-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-kde4-4.1.6.2-33.2.i586.rpmlibreoffice-kde4-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-l10n-prebuilt-4.1.6.2-33.2.i586.rpmlibreoffice-mailmerge-4.1.6.2-33.2.i586.rpmlibreoffice-math-4.1.6.2-33.2.i586.rpmlibreoffice-math-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-officebean-4.1.6.2-33.2.i586.rpmlibreoffice-officebean-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-pyuno-4.1.6.2-33.2.i586.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-sdk-4.1.6.2-33.2.i586.rpmlibreoffice-sdk-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-sdk-doc-4.1.6.2-33.2.i586.rpmlibreoffice-writer-4.1.6.2-33.2.i586.rpmlibreoffice-writer-debuginfo-4.1.6.2-33.2.i586.rpmlibreoffice-writer-extensions-4.1.6.2-33.2.i586.rpmlibreoffice-4.1.6.2-33.2.x86_64.rpmlibreoffice-base-4.1.6.2-33.2.x86_64.rpmlibreoffice-base-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-base-drivers-mysql-4.1.6.2-33.2.x86_64.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-33.2.x86_64.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-base-extensions-4.1.6.2-33.2.x86_64.rpmlibreoffice-calc-4.1.6.2-33.2.x86_64.rpmlibreoffice-calc-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-calc-extensions-4.1.6.2-33.2.x86_64.rpmlibreoffice-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-debugsource-4.1.6.2-33.2.x86_64.rpmlibreoffice-draw-4.1.6.2-33.2.x86_64.rpmlibreoffice-draw-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-draw-extensions-4.1.6.2-33.2.x86_64.rpmlibreoffice-filters-optional-4.1.6.2-33.2.x86_64.rpmlibreoffice-gnome-4.1.6.2-33.2.x86_64.rpmlibreoffice-gnome-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-33.2.x86_64.rpmlibreoffice-impress-4.1.6.2-33.2.x86_64.rpmlibreoffice-impress-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-impress-extensions-4.1.6.2-33.2.x86_64.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-kde-4.1.6.2-33.2.x86_64.rpmlibreoffice-kde-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-kde4-4.1.6.2-33.2.x86_64.rpmlibreoffice-kde4-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-l10n-prebuilt-4.1.6.2-33.2.x86_64.rpmlibreoffice-mailmerge-4.1.6.2-33.2.x86_64.rpmlibreoffice-math-4.1.6.2-33.2.x86_64.rpmlibreoffice-math-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-officebean-4.1.6.2-33.2.x86_64.rpmlibreoffice-officebean-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-pyuno-4.1.6.2-33.2.x86_64.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-sdk-4.1.6.2-33.2.x86_64.rpmlibreoffice-sdk-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-sdk-doc-4.1.6.2-33.2.x86_64.rpmlibreoffice-writer-4.1.6.2-33.2.x86_64.rpmlibreoffice-writer-debuginfo-4.1.6.2-33.2.x86_64.rpmlibreoffice-writer-extensions-4.1.6.2-33.2.x86_64.rpmopenSUSE-2014-721Security update for rubygem-sprocketsmoderateopenSUSE 13.1 Updaterubygem-sprockets was updated to fix one security issue.
This security issue was fixed:
- Arbitrary file existence disclosure (CVE-2014-7819).
rubygem-sprockets-2.10.0-2.4.1.i586.rpmrubygem-sprockets-2.10.0-2.4.1.src.rpmrubygem-sprockets-doc-2.10.0-2.4.1.i586.rpmrubygem-sprockets-2.10.0-2.4.1.x86_64.rpmrubygem-sprockets-doc-2.10.0-2.4.1.x86_64.rpmopenSUSE-2014-723Security update for filemoderateopenSUSE 13.1 Updatefile was updated to fix one security issue.
This security issue was fixed:
- Out-of-bounds read in elf note headers (CVE-2014-3710).
file-5.15-4.24.1.i586.rpmfile-5.15-4.24.1.src.rpmfile-debuginfo-5.15-4.24.1.i586.rpmfile-debugsource-5.15-4.24.1.i586.rpmfile-devel-5.15-4.24.1.i586.rpmfile-magic-5.15-4.24.1.i586.rpmlibmagic1-32bit-5.15-4.24.1.x86_64.rpmlibmagic1-5.15-4.24.1.i586.rpmlibmagic1-debuginfo-32bit-5.15-4.24.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.24.1.i586.rpmpython-magic-5.15-4.24.1.i586.rpmpython-magic-5.15-4.24.1.src.rpmfile-5.15-4.24.1.x86_64.rpmfile-debuginfo-5.15-4.24.1.x86_64.rpmfile-debugsource-5.15-4.24.1.x86_64.rpmfile-devel-5.15-4.24.1.x86_64.rpmfile-magic-5.15-4.24.1.x86_64.rpmlibmagic1-5.15-4.24.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.24.1.x86_64.rpmpython-magic-5.15-4.24.1.x86_64.rpmopenSUSE-2014-736Security update for clamavimportantopenSUSE 13.1 Updateclamav was updated to version 0.98.5 to fix two security issues.
These security issues were fixed:
- Segmentation fault when processing certain files (CVE-2013-6497).
- Heap-based buffer overflow when scanning crypted PE files (CVE-2014-9050).
The following non-security issues were fixed:
- Support for the XDP file format and extracting, decoding, and
scanning PDF files within XDP files.
- Addition of shared library support for LLVM versions 3.1 - 3.5
for the purpose of just-in-time(JIT) compilation of ClamAV
bytecode signatures.
- Enhancements to the clambc command line utility to assist
ClamAV bytecode signature authors by providing introspection
into compiled bytecode programs.
- Resolution of many of the warning messages from ClamAV compilation.
- Improved detection of malicious PE files.
- ClamAV 0.98.5 now works with OpenSSL in FIPS compliant
mode (bnc#904207).
- Fix server socket setup code in clamd (bnc#903489).
- Change updateclamconf to prefer the state of the old config
file even for commented-out options (bnc#903719).
clamav-0.98.5-22.3.i586.rpmclamav-0.98.5-22.3.src.rpmclamav-debuginfo-0.98.5-22.3.i586.rpmclamav-debugsource-0.98.5-22.3.i586.rpmclamav-0.98.5-22.3.x86_64.rpmclamav-debuginfo-0.98.5-22.3.x86_64.rpmclamav-debugsource-0.98.5-22.3.x86_64.rpmopenSUSE-2014-724Security update for rubygem-actionpack-3_2moderateopenSUSE 13.1 Updaterubygem-actionpack-3_2 was updated to fix two security issues.
These security issues were fixed:
- Arbitrary file existence disclosure (CVE-2014-7829).
- Arbitrary file existence disclosure (CVE-2014-7818).
rubygem-actionpack-3_2-3.2.13-2.28.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.28.1.src.rpmrubygem-actionpack-3_2-doc-3.2.13-2.28.1.i586.rpmrubygem-actionpack-3_2-3.2.13-2.28.1.x86_64.rpmrubygem-actionpack-3_2-doc-3.2.13-2.28.1.x86_64.rpmopenSUSE-2014-764Security update for chromiumimportantopenSUSE 13.1 Updatechromium was updated to version 39.0.2171.65 to fix 13 security issues.
These security issues were fixed:
- Use-after-free in pepper plugins (CVE-2014-7906).
- Buffer overflow in OpenJPEG before r2911 in PDFium, as used in Google Chromebefore 39.0.2171.65, al... (CVE-2014-7903).
- Uninitialized memory read in Skia (CVE-2014-7909).
- Unspecified security issues (CVE-2014-7910).
- Integer overflow in media (CVE-2014-7908).
- Integer overflow in the opj_t2_read_packet_data function infxcodec/fx_libopenjpeg/libopenjpeg20/t2.... (CVE-2014-7901).
- Use-after-free in blink (CVE-2014-7907).
- Address bar spoofing (CVE-2014-7899).
- Buffer overflow in Skia (CVE-2014-7904).
- Use-after-free vulnerability in the CPDF_Parser (CVE-2014-7900).
- Use-after-free vulnerability in PDFium allows DoS (CVE-2014-7902).
- Flaw allowing navigation to intents that do not have the BROWSABLE category (CVE-2014-7905).
- Double-free in Flash (CVE-2014-0574).
chromedriver-39.0.2171.65-58.4.i586.rpmchromedriver-debuginfo-39.0.2171.65-58.4.i586.rpmchromium-39.0.2171.65-58.4.i586.rpmchromium-39.0.2171.65-58.4.src.rpmchromium-debuginfo-39.0.2171.65-58.4.i586.rpmchromium-debugsource-39.0.2171.65-58.4.i586.rpmchromium-desktop-gnome-39.0.2171.65-58.4.i586.rpmchromium-desktop-kde-39.0.2171.65-58.4.i586.rpmchromium-ffmpegsumo-39.0.2171.65-58.4.i586.rpmchromium-ffmpegsumo-debuginfo-39.0.2171.65-58.4.i586.rpmchromedriver-39.0.2171.65-58.4.x86_64.rpmchromedriver-debuginfo-39.0.2171.65-58.4.x86_64.rpmchromium-39.0.2171.65-58.4.x86_64.rpmchromium-debuginfo-39.0.2171.65-58.4.x86_64.rpmchromium-debugsource-39.0.2171.65-58.4.x86_64.rpmchromium-desktop-gnome-39.0.2171.65-58.4.x86_64.rpmchromium-desktop-kde-39.0.2171.65-58.4.x86_64.rpmchromium-ffmpegsumo-39.0.2171.65-58.4.x86_64.rpmchromium-ffmpegsumo-debuginfo-39.0.2171.65-58.4.x86_64.rpmopenSUSE-2014-734recommended udpate for dhcpmoderateopenSUSE 13.1 UpdateThis recommended update for dhcp fixes the following issues:
- reorder config to add all global options or option declarations to the dhcpService object instead to create new service object (bsc#886094,ISC-Bugs#37876).
- add missed mapping of SHA TSIG algorithm names to their constants to enable hmac-sha1, hmac_sha224, hmac_sha256, hmac_sha384 and hmac_sha512 authenticated dynamic DNS updates (bsc#890731, ISC-Bugs#36947).
- Decline IPv6 addresses on Duplicate Address Detection failure and stop client message exchanges on reached MRD rather than at some point after it. (bsc#872609,ISC-Bugs#26735,ISC-Bugs#21238).
- avoid to bind ddns socket in the server when ddns-update-style is none (bsc#891655).
- fix subclass statement handling (bnc#878846,[ISC-Bugs #36409])
- Updated licence statement and FSF address in our scripts.
- Added missed service_add_pre macro calls for dhcrelay servicesdhcp-4.2.5.P1-0.6.17.1.i586.rpmdhcp-4.2.5.P1-0.6.17.1.src.rpmdhcp-client-4.2.5.P1-0.6.17.1.i586.rpmdhcp-client-debuginfo-4.2.5.P1-0.6.17.1.i586.rpmdhcp-debuginfo-4.2.5.P1-0.6.17.1.i586.rpmdhcp-debugsource-4.2.5.P1-0.6.17.1.i586.rpmdhcp-devel-4.2.5.P1-0.6.17.1.i586.rpmdhcp-doc-4.2.5.P1-0.6.17.1.i586.rpmdhcp-relay-4.2.5.P1-0.6.17.1.i586.rpmdhcp-relay-debuginfo-4.2.5.P1-0.6.17.1.i586.rpmdhcp-server-4.2.5.P1-0.6.17.1.i586.rpmdhcp-server-debuginfo-4.2.5.P1-0.6.17.1.i586.rpmdhcp-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-client-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-client-debuginfo-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-debuginfo-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-debugsource-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-devel-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-doc-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-relay-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-relay-debuginfo-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-server-4.2.5.P1-0.6.17.1.x86_64.rpmdhcp-server-debuginfo-4.2.5.P1-0.6.17.1.x86_64.rpmopenSUSE-2014-735Security update for phpMyAdminmoderateopenSUSE 13.1 UpdatephpMyAdmin was updated to fix four security issues.
For openSUSE 12.3 and 13.1, phpMyAdmin was updated to 4.1.14.7.
For openSUSE 13.2, phpMyAdmin was updated to to 4.2.12.
These security issues were fixed:
- XSS vulnerability in error reporting functionality (CVE-2014-8960).
- Local file inclusion vulnerability (CVE-2014-8959).
- Multiple XSS vulnerabilities (CVE-2014-8958).
- Leakage of line count of an arbitrary file (CVE-2014-8961).
phpMyAdmin-4.1.14.7-24.1.noarch.rpmphpMyAdmin-4.1.14.7-24.1.src.rpm3230Security update for pythonmoderateopenSUSE 13.1 Updatepython was updated to fix one security issue.
This security issue was fixed:
- Disable SSL2 by default (bnc#901715).
libpython2_7-1_0-2.7.6-8.22.1.i586.rpmlibpython2_7-1_0-32bit-2.7.6-8.22.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.22.1.i586.rpmlibpython2_7-1_0-debuginfo-32bit-2.7.6-8.22.1.x86_64.rpmpython-base-2.7.6-8.22.1.i586.rpmpython-base-2.7.6-8.22.1.src.rpmpython-base-32bit-2.7.6-8.22.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.22.1.i586.rpmpython-base-debuginfo-32bit-2.7.6-8.22.1.x86_64.rpmpython-base-debugsource-2.7.6-8.22.1.i586.rpmpython-devel-2.7.6-8.22.1.i586.rpmpython-xml-2.7.6-8.22.1.i586.rpmpython-xml-debuginfo-2.7.6-8.22.1.i586.rpmpython-doc-2.7.6-8.22.1.noarch.rpmpython-doc-2.7.6-8.22.1.src.rpmpython-doc-pdf-2.7.6-8.22.1.noarch.rpmpython-2.7.6-8.22.1.i586.rpmpython-2.7.6-8.22.1.src.rpmpython-32bit-2.7.6-8.22.1.x86_64.rpmpython-curses-2.7.6-8.22.1.i586.rpmpython-curses-debuginfo-2.7.6-8.22.1.i586.rpmpython-debuginfo-2.7.6-8.22.1.i586.rpmpython-debuginfo-32bit-2.7.6-8.22.1.x86_64.rpmpython-debugsource-2.7.6-8.22.1.i586.rpmpython-demo-2.7.6-8.22.1.i586.rpmpython-gdbm-2.7.6-8.22.1.i586.rpmpython-gdbm-debuginfo-2.7.6-8.22.1.i586.rpmpython-idle-2.7.6-8.22.1.i586.rpmpython-tk-2.7.6-8.22.1.i586.rpmpython-tk-debuginfo-2.7.6-8.22.1.i586.rpmlibpython2_7-1_0-2.7.6-8.22.1.x86_64.rpmlibpython2_7-1_0-debuginfo-2.7.6-8.22.1.x86_64.rpmpython-base-2.7.6-8.22.1.x86_64.rpmpython-base-debuginfo-2.7.6-8.22.1.x86_64.rpmpython-base-debugsource-2.7.6-8.22.1.x86_64.rpmpython-devel-2.7.6-8.22.1.x86_64.rpmpython-xml-2.7.6-8.22.1.x86_64.rpmpython-xml-debuginfo-2.7.6-8.22.1.x86_64.rpmpython-2.7.6-8.22.1.x86_64.rpmpython-curses-2.7.6-8.22.1.x86_64.rpmpython-curses-debuginfo-2.7.6-8.22.1.x86_64.rpmpython-debuginfo-2.7.6-8.22.1.x86_64.rpmpython-debugsource-2.7.6-8.22.1.x86_64.rpmpython-demo-2.7.6-8.22.1.x86_64.rpmpython-gdbm-2.7.6-8.22.1.x86_64.rpmpython-gdbm-debuginfo-2.7.6-8.22.1.x86_64.rpmpython-idle-2.7.6-8.22.1.x86_64.rpmpython-tk-2.7.6-8.22.1.x86_64.rpmpython-tk-debuginfo-2.7.6-8.22.1.x86_64.rpmopenSUSE-2014-728recommended update for tarlowopenSUSE 13.1 UpdateThis recommended update for tar fixes the following issues:
- boo#906413: compile in ACLs, Xattr and selinux supporttar-1.26-19.12.1.i586.rpmtar-1.26-19.12.1.src.rpmtar-backup-scripts-1.26-19.12.1.i586.rpmtar-debuginfo-1.26-19.12.1.i586.rpmtar-debugsource-1.26-19.12.1.i586.rpmtar-lang-1.26-19.12.1.noarch.rpmtar-1.26-19.12.1.x86_64.rpmtar-backup-scripts-1.26-19.12.1.x86_64.rpmtar-debuginfo-1.26-19.12.1.x86_64.rpmtar-debugsource-1.26-19.12.1.x86_64.rpm3235recommended update for yast2-samba-servermoderateopenSUSE 13.1 UpdateThis recommended update for yast2-samba-server fixes the following issues:
- Squash "Possible precedence issue with control flow operator warning (bnc#901597)
- Add "Utilize Btrfs Features" checkbox for shares.yast2-samba-server-3.0.4-2.4.1.noarch.rpmyast2-samba-server-3.0.4-2.4.1.src.rpmopenSUSE-2014-731recommended update for wgetpastemoderateopenSUSE 13.1 UpdateThis recommended update for wgetpaste fixes the following issues:
- Various fixes around bpaste service
- Remove defaults as they are not needed now.
- Various fixes around bpaste pinnwandwgetpaste-2.25-2.8.1.noarch.rpmwgetpaste-2.25-2.8.1.src.rpmopenSUSE-2014-727recommended udpate for fail2banmoderateopenSUSE 13.1 UpdateThis recommended update for fail2ban fixes the following issues:
- Added syslog to requirements, as this version of fail2ban does not work with systemd-logging (bnc#905733)
- Recommend installation of the ordering package when all constituing parts are installedSuSEfirewall2-fail2ban-0.8.14-2.17.1.noarch.rpmfail2ban-0.8.14-2.17.1.noarch.rpmfail2ban-0.8.14-2.17.1.src.rpmnagios-plugins-fail2ban-0.8.14-2.17.1.noarch.rpm3240recommended update for dbus-1moderateopenSUSE 13.1 UpdateThis recommended update for dbus-1 fixes the following issues:
- Update to 1.8.12:
+ Partially revert the CVE-2014-3639 patch by increasing the default authentication timeout on the system bus from 5 seconds back to 30 seconds, since this has been reported to cause boot regressions for some users, mostly with parallel boot (systemd) on slower hardware. On fast systems where local users are considered particularly hostile, administrators can return to the 5 second timeout (or any other value in milliseconds) by saving this as /etc/dbus-1/system-local.conf:
<busconfig>
<limit name="auth_timeout">5000</limit>
</busconfig> (fdo#86431)
+ Add a message in syslog/the Journal when the auth_timeout is exceeded (fdo#86431)
+ Send back an AccessDenied error if the addressed recipient is not allowed to receive a message (and in builds with assertions enabled, don't assert under the same conditions). (fdo#86194)dbus-1-1.8.12-4.28.2.i586.rpmdbus-1-debuginfo-1.8.12-4.28.2.i586.rpmdbus-1-debuginfo-32bit-1.8.12-4.28.2.x86_64.rpmdbus-1-devel-doc-1.8.12-4.28.2.noarch.rpmdbus-1-x11-1.8.12-4.28.2.i586.rpmdbus-1-x11-1.8.12-4.28.2.src.rpmdbus-1-x11-debuginfo-1.8.12-4.28.2.i586.rpmdbus-1-x11-debugsource-1.8.12-4.28.2.i586.rpmdbus-1-1.8.12-4.28.1.src.rpmdbus-1-debugsource-1.8.12-4.28.1.i586.rpmdbus-1-devel-1.8.12-4.28.1.i586.rpmdbus-1-devel-32bit-1.8.12-4.28.1.x86_64.rpmlibdbus-1-3-1.8.12-4.28.1.i586.rpmlibdbus-1-3-32bit-1.8.12-4.28.1.x86_64.rpmlibdbus-1-3-debuginfo-1.8.12-4.28.1.i586.rpmlibdbus-1-3-debuginfo-32bit-1.8.12-4.28.1.x86_64.rpmdbus-1-1.8.12-4.28.2.x86_64.rpmdbus-1-debuginfo-1.8.12-4.28.2.x86_64.rpmdbus-1-x11-1.8.12-4.28.2.x86_64.rpmdbus-1-x11-debuginfo-1.8.12-4.28.2.x86_64.rpmdbus-1-x11-debugsource-1.8.12-4.28.2.x86_64.rpmdbus-1-debugsource-1.8.12-4.28.1.x86_64.rpmdbus-1-devel-1.8.12-4.28.1.x86_64.rpmlibdbus-1-3-1.8.12-4.28.1.x86_64.rpmlibdbus-1-3-debuginfo-1.8.12-4.28.1.x86_64.rpmopenSUSE-2014-741recommended update for pm-utilsmoderateopenSUSE 13.1 UpdateThis recommended update for pm-utils fixes the following issue:
- fix removal of set boot entry on resume in 99Zgrub (boo#856391)pm-utils-1.4.1-33.9.1.i586.rpmpm-utils-1.4.1-33.9.1.src.rpmpm-utils-debuginfo-1.4.1-33.9.1.i586.rpmpm-utils-debugsource-1.4.1-33.9.1.i586.rpmpm-utils-ndiswrapper-1.4.1-33.9.1.i586.rpmpm-utils-1.4.1-33.9.1.x86_64.rpmpm-utils-debuginfo-1.4.1-33.9.1.x86_64.rpmpm-utils-debugsource-1.4.1-33.9.1.x86_64.rpmpm-utils-ndiswrapper-1.4.1-33.9.1.x86_64.rpmopenSUSE-2014-753Security update for apache2-mod_wsgimoderateopenSUSE 13.1 Updateapache2-mod_wsgi was updated to fix one security issue.
This security issue was fixed:
- Failure to handle errors when attempting to drop group privileges (CVE-2014-8583).
apache2-mod_wsgi-3.4-2.28.1.i586.rpmapache2-mod_wsgi-3.4-2.28.1.src.rpmapache2-mod_wsgi-debuginfo-3.4-2.28.1.i586.rpmapache2-mod_wsgi-debugsource-3.4-2.28.1.i586.rpmapache2-mod_wsgi-3.4-2.28.1.x86_64.rpmapache2-mod_wsgi-debuginfo-3.4-2.28.1.x86_64.rpmapache2-mod_wsgi-debugsource-3.4-2.28.1.x86_64.rpmopenSUSE-2014-754Security update for icecastmoderateopenSUSE 13.1 Updateicecast was updated to fix two security issues.
These security issues were fixed:
- Supplementary groups were not overriden (CVE-2014-9091).
- Possible leak of on-connect scripts (CVE-2014-9018).
icecast-2.3.3-2.12.1.i586.rpmicecast-2.3.3-2.12.1.src.rpmicecast-debuginfo-2.3.3-2.12.1.i586.rpmicecast-debugsource-2.3.3-2.12.1.i586.rpmicecast-doc-2.3.3-2.12.1.i586.rpmicecast-2.3.3-2.12.1.x86_64.rpmicecast-debuginfo-2.3.3-2.12.1.x86_64.rpmicecast-debugsource-2.3.3-2.12.1.x86_64.rpmicecast-doc-2.3.3-2.12.1.x86_64.rpmopenSUSE-2014-756Security update for flacmoderateopenSUSE 13.1 Updateflac was updated to fix two security issues.
These security issues were fixed:
- Stack overflow may result in arbitrary code execution (CVE-2014-8962).
- Heap overflow via specially crafted .flac files (CVE-2014-9028).
flac-1.3.0-2.4.1.i586.rpmflac-1.3.0-2.4.1.src.rpmflac-debuginfo-1.3.0-2.4.1.i586.rpmflac-debugsource-1.3.0-2.4.1.i586.rpmflac-devel-1.3.0-2.4.1.i586.rpmflac-devel-32bit-1.3.0-2.4.1.x86_64.rpmlibFLAC++6-1.3.0-2.4.1.i586.rpmlibFLAC++6-32bit-1.3.0-2.4.1.x86_64.rpmlibFLAC++6-debuginfo-1.3.0-2.4.1.i586.rpmlibFLAC++6-debuginfo-32bit-1.3.0-2.4.1.x86_64.rpmlibFLAC8-1.3.0-2.4.1.i586.rpmlibFLAC8-32bit-1.3.0-2.4.1.x86_64.rpmlibFLAC8-debuginfo-1.3.0-2.4.1.i586.rpmlibFLAC8-debuginfo-32bit-1.3.0-2.4.1.x86_64.rpmflac-1.3.0-2.4.1.x86_64.rpmflac-debuginfo-1.3.0-2.4.1.x86_64.rpmflac-debugsource-1.3.0-2.4.1.x86_64.rpmflac-devel-1.3.0-2.4.1.x86_64.rpmlibFLAC++6-1.3.0-2.4.1.x86_64.rpmlibFLAC++6-debuginfo-1.3.0-2.4.1.x86_64.rpmlibFLAC8-1.3.0-2.4.1.x86_64.rpmlibFLAC8-debuginfo-1.3.0-2.4.1.x86_64.rpmopenSUSE-2014-758Security update for ruby19moderateopenSUSE 13.1 Updateruby19 was updated to fix two security issues.
These security issues were fixed:
- Denial Of Service XML Expansion (CVE-2014-8080).
- Denial Of Service XML Expansion (CVE-2014-8090).
Note: These are two separate issues.
ruby19-1.9.3.p448-2.8.1.i586.rpmruby19-1.9.3.p448-2.8.1.src.rpmruby19-debuginfo-1.9.3.p448-2.8.1.i586.rpmruby19-debugsource-1.9.3.p448-2.8.1.i586.rpmruby19-devel-1.9.3.p448-2.8.1.i586.rpmruby19-devel-extra-1.9.3.p448-2.8.1.i586.rpmruby19-doc-ri-1.9.3.p448-2.8.1.noarch.rpmruby19-tk-1.9.3.p448-2.8.1.i586.rpmruby19-tk-debuginfo-1.9.3.p448-2.8.1.i586.rpmruby19-1.9.3.p448-2.8.1.x86_64.rpmruby19-debuginfo-1.9.3.p448-2.8.1.x86_64.rpmruby19-debugsource-1.9.3.p448-2.8.1.x86_64.rpmruby19-devel-1.9.3.p448-2.8.1.x86_64.rpmruby19-devel-extra-1.9.3.p448-2.8.1.x86_64.rpmruby19-tk-1.9.3.p448-2.8.1.x86_64.rpmruby19-tk-debuginfo-1.9.3.p448-2.8.1.x86_64.rpmopenSUSE-2014-759Security update for openvpnimportantopenSUSE 13.1 Updateopenvpn was updated to fix a denial-of-service vulnerability
where an authenticated client could stop the server by triggering
a server-side ASSERT (bnc#907764,CVE-2014-8104),
openvpn-2.3.2-3.4.1.i586.rpmopenvpn-2.3.2-3.4.1.src.rpmopenvpn-auth-pam-plugin-2.3.2-3.4.1.i586.rpmopenvpn-auth-pam-plugin-debuginfo-2.3.2-3.4.1.i586.rpmopenvpn-debuginfo-2.3.2-3.4.1.i586.rpmopenvpn-debugsource-2.3.2-3.4.1.i586.rpmopenvpn-down-root-plugin-2.3.2-3.4.1.i586.rpmopenvpn-down-root-plugin-debuginfo-2.3.2-3.4.1.i586.rpmopenvpn-2.3.2-3.4.1.x86_64.rpmopenvpn-auth-pam-plugin-2.3.2-3.4.1.x86_64.rpmopenvpn-auth-pam-plugin-debuginfo-2.3.2-3.4.1.x86_64.rpmopenvpn-debuginfo-2.3.2-3.4.1.x86_64.rpmopenvpn-debugsource-2.3.2-3.4.1.x86_64.rpmopenvpn-down-root-plugin-2.3.2-3.4.1.x86_64.rpmopenvpn-down-root-plugin-debuginfo-2.3.2-3.4.1.x86_64.rpmopenSUSE-2014-771Security update for cpiomoderateopenSUSE 13.1 UpdateThis cpio update fixes the following secuirty issue:
- fix an OOB write with cpio -i (bnc#907456) (CVE-2014-9112)
cpio-2.11-25.4.1.i586.rpmcpio-2.11-25.4.1.src.rpmcpio-debuginfo-2.11-25.4.1.i586.rpmcpio-debugsource-2.11-25.4.1.i586.rpmcpio-lang-2.11-25.4.1.noarch.rpmcpio-2.11-25.4.1.x86_64.rpmcpio-debuginfo-2.11-25.4.1.x86_64.rpmcpio-debugsource-2.11-25.4.1.x86_64.rpmopenSUSE-2014-765Security update for libyamlmoderateopenSUSE 13.1 UpdateThis libyaml update fixes the following security issue:
- bnc#907809: assert failure when processing wrapped strings
(CVE-2014-9130)
libyaml-0-2-0.1.4-2.16.1.i586.rpmlibyaml-0-2-debuginfo-0.1.4-2.16.1.i586.rpmlibyaml-0.1.4-2.16.1.src.rpmlibyaml-debugsource-0.1.4-2.16.1.i586.rpmlibyaml-devel-0.1.4-2.16.1.i586.rpmlibyaml-0-2-0.1.4-2.16.1.x86_64.rpmlibyaml-0-2-debuginfo-0.1.4-2.16.1.x86_64.rpmlibyaml-debugsource-0.1.4-2.16.1.x86_64.rpmlibyaml-devel-0.1.4-2.16.1.x86_64.rpmopenSUSE-2014-773Security update for java-1_7_0-openjdkmoderateopenSUSE 13.1 UpdateThis openjdk update fixes the following security and non security issues:
- Upgrade to 2.4.8 (bnc#887530)
* Changed back from gzipped tarball to xz
* Changed the keyring file to add Andrew John Hughes that signed
the icedtea package
* Change ZERO to AARCH64 tarball
- Removed patches:
* gstackbounds.patch
* java-1.7.0-openjdk-ppc-zero-jdk.patch
* java-1.7.0-openjdk-ppc-zero-hotspot.patch
- Integrated in upstream icedtea
* java-1.7.0-openjdk-makefiles-zero.patch
- Does not apply on the AARCH64 tarball, since the change from
DEFAULT and ZERO tarball to DEFAULT and AARCH64
- Upstream changes since 2.4.4:
* Security fixes
- S8029755, CVE-2014-4209: Enhance subject class
- S8030763: Validate global memory allocation
- S8031340, CVE-2014-4264: Better TLS/EC management
- S8031346, CVE-2014-4244: Enhance RSA key handling
- S8031540: Introduce document horizon
- S8032536: JVM resolves wrong method in some unusual cases
- S8033055: Issues in 2d
- S8033301, CVE-2014-4266: Build more informative InfoBuilder
- S8034267: Probabilistic native crash
- S8034272: Do not cram data into CRAM arrays
- S8034985, CVE-2014-2483: Better form for Lambda Forms
- S8035004, CVE-2014-4252: Provider provides less service
- S8035009, CVE-2014-4218: Make Proxy representations consistent
- S8035119, CVE-2014-4219: Fix exceptions to bytecode verification
- S8035699, CVE-2014-4268: File choosers should be choosier
- S8035788. CVE-2014-4221: Provide more consistency for lookups
- S8035793, CVE-2014-4223: Maximum arity maxed out
- S8036571: (process) Process process arguments carefully
- S8036800: Attribute OOM to correct part of code
- S8037046: Validate libraries to be loaded
- S8037076, CVE-2014-2490: Check constant pool constants
- S8037157: Verify <init> call
- S8037162, CVE-2014-4263: More robust DH exchanges
- S8037167, CVE-2014-4216: Better method signature resolution
- S8039520, CVE-2014-4262: More atomicity of atomic updates
- S8023046: Enhance splashscreen support
- S8025005: Enhance CORBA initializations
- S8025010, CVE-2014-2412: Enhance AWT contexts
- S8025030, CVE-2014-2414: Enhance stream handling
- S8025152, CVE-2014-0458: Enhance activation set up
- S8026067: Enhance signed jar verification
- S8026163, CVE-2014-2427: Enhance media provisioning
- S8026188, CVE-2014-2423: Enhance envelope factory
- S8026200: Enhance RowSet Factory
- S8026716, CVE-2014-2402: (aio) Enhance asynchronous channel handling
- S8026736, CVE-2014-2398: Enhance Javadoc pages
- S8026797, CVE-2014-0451: Enhance data transfers
- S8026801, CVE-2014-0452: Enhance endpoint addressing
- S8027766, CVE-2014-0453: Enhance RSA processing
- S8027775: Enhance ICU code.
- S8027841, CVE-2014-0429: Enhance pixel manipulations
- S8028385: Enhance RowSet Factory
- S8029282, CVE-2014-2403: Enhance CharInfo set up
- S8029286: Enhance subject delegation
- S8029699: Update Poller demo
- S8029730: Improve audio device additions
- S8029735: Enhance service mgmt natives
- S8029740, CVE-2014-0446: Enhance handling of loggers
- S8029745, CVE-2014-0454: Enhance algorithm checking
- S8029750: Enhance LCMS color processing (in-tree LCMS)
- S8029760, CVE-2013-6629: Enhance AWT image libraries (in-tree libjpeg)
- S8029844, CVE-2014-0455: Enhance argument validation
- S8029854, CVE-2014-2421: Enhance JPEG decodings
- S8029858, CVE-2014-0456: Enhance array copies
- S8030731, CVE-2014-0460: Improve name service robustness
- S8031330: Refactor ObjectFactory
- S8031335, CVE-2014-0459: Better color profiling (in-tree LCMS)
- S8031352, CVE-2013-6954: Enhance PNG handling (in-tree libpng)
- S8031394, CVE-2014-0457: (sl) Fix exception handling in ServiceLoader
- S8031395: Enhance LDAP processing
- S8032686, CVE-2014-2413: Issues with method invoke
- S8033618, CVE-2014-1876: Correct logging output
- S8034926, CVE-2014-2397: Attribute classes properly
- S8036794, CVE-2014-0461: Manage JavaScript instances
* Backports
- S5049299: (process) Use posix_spawn, not fork, on S10 to avoid swap exhaustion
- S6571600: JNI use results in UnsatisfiedLinkError looking for libmawt.so
- S7131153: GetDC called way too many times - causes bad performance.
- S7190349: [macosx] Text (Label) is incorrectly drawn with a rotated g2d
- S8001108: an attempt to use "<init>" as a method name should elicit NoSuchMethodException
- S8001109: arity mismatch on a call to spreader method handle should elicit IllegalArgumentException
- S8008118: (process) Possible null pointer dereference in jdk/src/solaris/native/java/lang/UNIXProcess_md.c
- S8013611: Modal dialog fails to obtain keyboard focus
- S8013809: deadlock in SSLSocketImpl between between write and close
- S8013836: getFirstDayOfWeek reports wrong day for pt-BR locale
- S8014460: Need to check for non-empty EXT_LIBS_PATH before using it
- S8019853: Break logging and AWT circular dependency
- S8019990: IM candidate window appears on the South-East corner of the display.
- S8020191: System.getProperty("os.name") returns "Windows NT (unknown)" on Windows 8.1
- S8022452: Hotspot needs to know about Windows 8.1 and Windows Server 2012 R2
- S8023990: Regression: postscript size increase from 6u18
- S8024283: 10 nashorn tests fail with similar stack trace InternalError with cause being NoClassDefFoundError
- S8024616: JSR292: lazily initialize core NamedFunctions used for bootstrapping
- S8024648: 7141246 & 8016131 break Zero port (AArch64 only)
- S8024830: SEGV in org.apache.lucene.codecs.compressing.CompressingTermVectorsReader.get
- S8025588: [macosx] Frozen AppKit thread in 7u40
- S8026404: Logging in Applet can trigger ACE: access denied ("java.lang.RuntimePermission" "modifyThreadGroup")
- S8026705: [TEST_BUG] java/beans/Introspector/TestTypeResolver.java failed
- S8027196: Increment minor version of HSx for 7u55 and initialize the build number
- S8027212: java/nio/channels/Selector/SelectAfterRead.java fails intermittently
- S8028285: RMI Thread can no longer call out to AWT
- S8029177: [Parfait] warnings from b117 for jdk.src.share.native.com.sun.java.util.jar: JNI exception pending
- S8030655: Regression: 14_01 Security fix 8024306 causes test failures
- S8030813: Signed applet fails to load when CRLs are stored in an LDAP directory
- S8030822: (tz) Support tzdata2013i
- S8031050: (thread) Change Thread initialization so that thread name is set before invoking SecurityManager
- S8031075: [Regression] focus disappears with shift+tab on dialog having one focus component
- S8031462: Fonts with morx tables are broken with latest ICU fixes
- S8032585: JSR292: IllegalAccessError when attempting to invoke protected method from different package
- S8032740: Need to create SE Embedded Source Bundles in 7 Release
- S8033278: Missed access checks for Lookup.unreflect* after 8032585
- S8034772: JDK-8028795 brought a specification change to 7u55 release and caused JCK7 signature test failure
- S8035283: Second phase of branch shortening doesn't account for loop alignment
- S8035613: With active Securitymanager JAXBContext.newInstance fails
- S8035618: Four api/org_omg/CORBA TCK tests fail under plugin only
- S8036147: Increment hsx 24.55 build to b02 for 7u55-b11
- S8036786: Update jdk7 testlibrary to match jdk8
- S8036837: Increment hsx 24.55 build to b03 for 7u55-b12
- S8037012: (tz) Support tzdata2014a
- S8038306: (tz) Support tzdata2014b
- S8038392: Generating prelink cache breaks JAVA 'jinfo' utility normal behavior
- S8042264: 7u65 l10n resource file translation update 1
- S8042582: Test java/awt/KeyboardFocusmanager/ChangeKFMTest/ChangeKFMTest.html fails on Windows x64
- S8042590: Running form URL throws NPE
- S8042789: org.omg.CORBA.ORBSingletonClass loading no longer uses context class loader
- S8043012: (tz) Support tzdata2014c
- S8004145: New improved hgforest.sh, ctrl-c now properly terminates mercurial processes.
- S8007625: race with nested repos in /common/bin/hgforest.sh
- S8011178: improve common/bin/hgforest.sh python detection (MacOS)
- S8011342: hgforest.sh : 'python --version' not supported on older python
- S8011350: hgforest.sh uses non-POSIX sh features that may fail with some shells
- S8024200: handle hg wrapper with space after #!
- S8025796: hgforest.sh could trigger unbuffered output from hg without complicated machinations
- S8028388: 9 jaxws tests failed in nightly build with java.lang.ClassCastException
- S8031477: [macosx] Loading AWT native library fails
- S8032370: No "Truncated file" warning from IIOReadWarningListener on JPEGImageReader
- S8035834: InetAddress.getLocalHost() can hang after JDK-8030731 was fixed
- S8009062: poor performance of JNI AttachCurrentThread after fix for 7017193
- S8035893: JVM_GetVersionInfo fails to zero structure
- Re-enable the 'gamma' test at the end of the HotSpot build, but only for HotSpot based bootstrap JDKs.
- S8015976: OpenJDK part of bug JDK-8015812 [TEST_BUG] Tests have conflicting test descriptions
- S8022698: javax/script/GetInterfaceTest.java fails since 7u45 b04 with -agentvm option
- S8022868: missing codepage Cp290 at java runtime
- S8023310: Thread contention in the method Beans.IsDesignTime()
- S8024461: [macosx] Java crashed on mac10.9 for swing and 2d function manual test
- S8025679: Increment minor version of HSx for 7u51 and initialize the build number
- S8026037: [TESTBUG] sun/security/tools/jarsigner/warnings.sh test fails on Solaris
- S8026304: jarsigner output bad grammar
- S8026772: test/sun/util/resources/TimeZone/Bug6317929.java failing
- S8026887: Make issues due to failed large pages allocations easier to debug
- S8027204: Revise the update of 8026204 and 8025758
- S8027224: test regression - ClassNotFoundException
- S8027370: Support tzdata2013h
- S8027378: Two closed/javax/xml/8005432 fails with jdk7u51b04
- S8027787: 7u51 l10n resource file translation update 1
- S8027837: JDK-8021257 causes CORBA build failure on emdedded platforms
- S8027943: serial version of com.sun.corba.se.spi.orbutil.proxy.CompositeInvocationHandlerImpl changed in 7u45
- S8027944: Increment hsx 24.51 build to b02 for 7u51-b07
- S8028057: Modify jarsigner man page documentation to document CCC 8024302: Clarify jar verifications
- S8028090: reverting change - changeset pushed with incorrect commit message, linked to wrong issue
- S8028111: XML readers share the same entity expansion counter
- S8028215: ORB.init fails with SecurityException if properties select the JDK default ORB
- S8028293: Check local configuration for actual ephemeral port range
- S8028382: Two javax/xml/8005433 tests still fail after the fix JDK-8028147
- S8028453: AsynchronousSocketChannel.connect() requires SocketPermission due to bind to local address (win)
- S8028823: java/net/Makefile tabs converted to spaces
- S8029038: Revise fix for XML readers share the same entity expansion counter
- S8029842: Increment hsx 24.51 build to b03 for 7u51-b11
* Bug fixes
- Fix accidental reversion of PR1188 for armel
- PR1781: NSS PKCS11 provider fails to handle multipart AES encryption
- PR1830: Drop version requirement for LCMS 2
- PR1833, RH1022017: Report elliptic curves supported by NSS, not the SunEC library
- RH905128: [CRASH] OpenJDK-1.7.0 while using NSS security provider and kerberos
- PR1393: JPEG support in build is broken on non-system-libjpeg builds
- PR1726: configure fails looking for ecj.jar before even trying to find javac
- Red Hat local: Fix for repo with path statting with / .
- Remove unused hgforest script
- PR1101: Undefined symbols on GNU/Linux SPARC
- PR1659: OpenJDK 7 returns incorrect TrueType font metrics when bold style is set
- PR1677, G498288: Update PaX support to detect running PaX kernel and use newer tools
- PR1679: Allow OpenJDK to build on PaX-enabled kernels
- PR1684: Build fails with empty PAX_COMMAND
- RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError (revised fix)
- Link against $(LIBDL) if SYSTEM_CUPS is not true
- Perform configure checks using ecj.jar when --with-gcj (native ecj build) is enabled.
- Fix broken bootstrap build by updating ecj-multicatch.patch
- PR1653: Support ppc64le via Zero
- PR1654: ppc32 needs a larger ThreadStackSize to build
- RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError
- RH910107: fail to load PC/SC library
* ARM32 port
- Add arm_port from IcedTea 6
- Add patches/arm.patch from IcedTea 6
- Add patches/arm-debug.patch from IcedTea 6
- Add patches/arm-hsdis.patch from IcedTea 6
- added jvmti event generation for dynamic_generate and compiled_method_load events to ARM JIT compiler
- Adjust saved SP when safepointing.
- First cut of invokedynamic
- Fix trashed thread ptr after recursive re-entry from asm JIT.
- JIT-compilation of ldc methodHandle
- Rename a bunch of misleadingly-named functions
- Changes for HSX22
- Rename a bunch of misleadingly-named functions
- Patched method handle adapter code to deal with failures in TCK
- Phase 1
- Phase 2
- RTC Thumb2 JIT enhancements.
- Zero fails to build in hsx22+, fix for hsx22 after runs gamma OK, hsx23 still nogo.
- Use ldrexd for atomic reads on ARMv7.
- Use unified syntax for thumb code.
- Corrected call from fast_method_handle_entry to CppInterpreter::method_handle_entry so that thread is loaded into r2
- Don't save locals at a return.
- Fix call to handle_special_method(). Fix compareAndSwapLong.
- Fix JIT bug that miscompiles org.eclipse.ui.internal.contexts.ContextAuthority.sourceChanged
- invokedynamic and aldc for JIT
- Modified safepoint check to rely on memory protect signal instead of polling
- Minor review cleanups.
- PR1188: ASM Interpreter and Thumb2 JIT javac miscompile modulo reminder on armel
- PR1363: Fedora 19 / rawhide FTBFS SIGILL
- Changes for HSX23
- Remove fragment from method that has been removed
- Remove C++ flags from CC_COMPILE and fix usage in zeroshark.make.
- Use $(CC) to compile mkbc instead of $(CC_COMPILE) to avoid C++-only flags
- Add note about use of $(CFLAGS)/$(CXXFLAGS)/$(CPPFLAGS) at present.
- Override automatic detection of source language for bytecodes_arm.def
- Include $(CFLAGS) in assembler stage
- PR1626: ARM32 assembler update for hsx24. Use ARM32JIT to turn it on/off.
- Replace literal offsets for METHOD_SIZEOFPARAMETERS and ISTATE_NEXT_FRAME with correct symbolic names.
- Turn ARM32 JIT on by default
* AArch64 port
- AArch64 C2 instruct for smull
- Add a constructor as a conversion from Register - RegSet. Use it.
- Add RegSet::operator+=.
- Add support for a few simple intrinsics
- Add support for builtin crc32 instructions
- Add support for CRC32 intrinsic
- Add support for Neon implementation of CRC32
- All address constants are 48 bits in size.
- C1: Fix offset overflow when profiling.
- Common frame handling for C1/C2 which correctly handle all frame sizes
- Correct costs for operations with shifts.
- Correct OptoAssembly for prologs and epilogs.
- Delete useless instruction.
- Don't use any form of _call_VM_leaf when we're calling a stub.
- Fast string comparison
- Fast String.equals()
- Fix a tonne of bogus comments.
- Fix biased locking and enable as default
- Fix instruction size from 8 to 4
- Fix opto assembly for shifts.
- Fix register misuse in verify_method_data_pointer
- Fix register usage in generate_verify_oop().
- Implement various locked memory operations.
- Improve C1 performance improvements in ic_cache checks
- Improve code generation for pop(), as suggested by Edward Nevill.
- Improvements to safepoint polling
- Make code entry alignment 64 for C2
- Minor optimisation for divide by 2
- New cost model for instruction selection.
- Offsets in lookupswitch instructions should be signed.
- Optimise addressing of card table byte map base
- Optimise C2 entry point verification
- Optimise long divide by 2
- Performance improvement and ease of use changes pulled from upstream
- Preserve callee save FP registers around call to java code
- Remove obsolete C1 patching code.
- Remove special-case handling of division arguments. AArch64 doesn't need it.
- Remove unnecessary memory barriers around CAS operations
- Restore sp from sender sp, r13 in crc32 code
- Restrict default ReservedCodeCacheSize to 128M
- Rewrite CAS operations to be more conservative
- Save intermediate state before removing C1 patching code.
- Tidy up register usage in push/pop instructions.
- Tidy up stack frame handling.
- Use 2- and 3-instruction immediate form of movoop and mov_metadata in C2-generated code.
- Use an explicit set of registers rather than a bitmap for psh and pop operations.
- Use explicit barrier instructions in C1.
- Use gcc __clear_cache instead of doing it ourselves
- PR1713: Support AArch64 Port
* Shark
- Add Shark definitions from 8003868
- Drop compile_method argument removed in 7083786 from sharkCompiler.cpp
java-1_7_0-openjdk-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-1.7.0.55-24.17.1.src.rpmjava-1_7_0-openjdk-accessibility-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-debuginfo-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-debugsource-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-demo-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-demo-debuginfo-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-devel-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-devel-debuginfo-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-headless-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-headless-debuginfo-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-javadoc-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-src-1.7.0.55-24.17.1.i586.rpmjava-1_7_0-openjdk-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-accessibility-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-debuginfo-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-debugsource-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-demo-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-demo-debuginfo-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-devel-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-devel-debuginfo-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-headless-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-headless-debuginfo-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-javadoc-1.7.0.55-24.17.1.x86_64.rpmjava-1_7_0-openjdk-src-1.7.0.55-24.17.1.x86_64.rpmopenSUSE-2014-746Security update for MozillaFirefoxmoderateopenSUSE 13.1 UpdateThis MozillaFirefox update fixes several security and non security issues.
Changes in MozillaFirefox:
- update to Firefox 34.0.5 (bnc#908009)
* Default search engine changed to Yahoo! for North America
* Default search engine changed to Yandex for Belarusian, Kazakh,
and Russian locales
* Improved search bar (en-US only)
* Firefox Hello real-time communication client
* Easily switch themes/personas directly in the Customizing mode
* Implementation of HTTP/2 (draft14) and ALPN
* Disabled SSLv3
* MFSA 2014-83/CVE-2014-1587/CVE-2014-1588
Miscellaneous memory safety hazards
* MFSA 2014-84/CVE-2014-1589 (bmo#1043787)
XBL bindings accessible via improper CSS declarations
* MFSA 2014-85/CVE-2014-1590 (bmo#1087633)
XMLHttpRequest crashes with some input streams
* MFSA 2014-86/CVE-2014-1591 (bmo#1069762)
CSP leaks redirect data via violation reports
* MFSA 2014-87/CVE-2014-1592 (bmo#1088635)
Use-after-free during HTML5 parsing
* MFSA 2014-88/CVE-2014-1593 (bmo#1085175)
Buffer overflow while parsing media content
* MFSA 2014-89/CVE-2014-1594 (bmo#1074280)
Bad casting from the BasicThebesLayer to BasicContainerLayer
- rebased patches
- limit linker memory usage for %ix86
- update to Firefox 33.1
* Adding DuckDuckGo as a search option (upstream)
* Forget Button added
* Enhanced Tiles
* Privacy tour introduced
- fix typo in GStreamer Recommends
- Disable elf-hack for aarch64
- Enable EGL for aarch64
- Limit RAM usage during link for %arm
- Fix _constraints for ARM
- use proper macros for ARM
- use '--disable-optimize' not only on 32-bit x86, but on 32-bit arm too
to fix compiling.
- pass '-Wl,--no-keep-memory' to linker to reduce required memory during
linking on arm.
- update to Firefox 33.0.2
* Fix a startup crash with some combination of hardware and drivers
33.0.1
* Firefox displays a black screen at start-up with certain
graphics drivers
- adjusted _constraints for ARM
- added mozilla-bmo1088588.patch to fix build with EGL (bmo#1088588)
- define /usr/share/myspell as additional dictionary location
and remove add-plugins.sh finally (bnc#900639)
- use Firefox default optimization flags instead of -Os
- specfile cleanup
MozillaFirefox-34.0.5-50.3.i586.rpmMozillaFirefox-34.0.5-50.3.src.rpmMozillaFirefox-branding-upstream-34.0.5-50.3.i586.rpmMozillaFirefox-buildsymbols-34.0.5-50.3.i586.rpmMozillaFirefox-debuginfo-34.0.5-50.3.i586.rpmMozillaFirefox-debugsource-34.0.5-50.3.i586.rpmMozillaFirefox-devel-34.0.5-50.3.i586.rpmMozillaFirefox-translations-common-34.0.5-50.3.i586.rpmMozillaFirefox-translations-other-34.0.5-50.3.i586.rpmmozilla-nspr-32bit-4.10.7-19.1.x86_64.rpmmozilla-nspr-4.10.7-19.1.i586.rpmmozilla-nspr-4.10.7-19.1.src.rpmmozilla-nspr-debuginfo-32bit-4.10.7-19.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.7-19.1.i586.rpmmozilla-nspr-debugsource-4.10.7-19.1.i586.rpmmozilla-nspr-devel-4.10.7-19.1.i586.rpmlibfreebl3-3.17.2-47.2.i586.rpmlibfreebl3-32bit-3.17.2-47.2.x86_64.rpmlibfreebl3-debuginfo-3.17.2-47.2.i586.rpmlibfreebl3-debuginfo-32bit-3.17.2-47.2.x86_64.rpmlibsoftokn3-3.17.2-47.2.i586.rpmlibsoftokn3-32bit-3.17.2-47.2.x86_64.rpmlibsoftokn3-debuginfo-3.17.2-47.2.i586.rpmlibsoftokn3-debuginfo-32bit-3.17.2-47.2.x86_64.rpmmozilla-nss-3.17.2-47.2.i586.rpmmozilla-nss-3.17.2-47.2.src.rpmmozilla-nss-32bit-3.17.2-47.2.x86_64.rpmmozilla-nss-certs-3.17.2-47.2.i586.rpmmozilla-nss-certs-32bit-3.17.2-47.2.x86_64.rpmmozilla-nss-certs-debuginfo-3.17.2-47.2.i586.rpmmozilla-nss-certs-debuginfo-32bit-3.17.2-47.2.x86_64.rpmmozilla-nss-debuginfo-3.17.2-47.2.i586.rpmmozilla-nss-debuginfo-32bit-3.17.2-47.2.x86_64.rpmmozilla-nss-debugsource-3.17.2-47.2.i586.rpmmozilla-nss-devel-3.17.2-47.2.i586.rpmmozilla-nss-sysinit-3.17.2-47.2.i586.rpmmozilla-nss-sysinit-32bit-3.17.2-47.2.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.17.2-47.2.i586.rpmmozilla-nss-sysinit-debuginfo-32bit-3.17.2-47.2.x86_64.rpmmozilla-nss-tools-3.17.2-47.2.i586.rpmmozilla-nss-tools-debuginfo-3.17.2-47.2.i586.rpmMozillaFirefox-34.0.5-50.3.x86_64.rpmMozillaFirefox-branding-upstream-34.0.5-50.3.x86_64.rpmMozillaFirefox-buildsymbols-34.0.5-50.3.x86_64.rpmMozillaFirefox-debuginfo-34.0.5-50.3.x86_64.rpmMozillaFirefox-debugsource-34.0.5-50.3.x86_64.rpmMozillaFirefox-devel-34.0.5-50.3.x86_64.rpmMozillaFirefox-translations-common-34.0.5-50.3.x86_64.rpmMozillaFirefox-translations-other-34.0.5-50.3.x86_64.rpmmozilla-nspr-4.10.7-19.1.x86_64.rpmmozilla-nspr-debuginfo-4.10.7-19.1.x86_64.rpmmozilla-nspr-debugsource-4.10.7-19.1.x86_64.rpmmozilla-nspr-devel-4.10.7-19.1.x86_64.rpmlibfreebl3-3.17.2-47.2.x86_64.rpmlibfreebl3-debuginfo-3.17.2-47.2.x86_64.rpmlibsoftokn3-3.17.2-47.2.x86_64.rpmlibsoftokn3-debuginfo-3.17.2-47.2.x86_64.rpmmozilla-nss-3.17.2-47.2.x86_64.rpmmozilla-nss-certs-3.17.2-47.2.x86_64.rpmmozilla-nss-certs-debuginfo-3.17.2-47.2.x86_64.rpmmozilla-nss-debuginfo-3.17.2-47.2.x86_64.rpmmozilla-nss-debugsource-3.17.2-47.2.x86_64.rpmmozilla-nss-devel-3.17.2-47.2.x86_64.rpmmozilla-nss-sysinit-3.17.2-47.2.x86_64.rpmmozilla-nss-sysinit-debuginfo-3.17.2-47.2.x86_64.rpmmozilla-nss-tools-3.17.2-47.2.x86_64.rpmmozilla-nss-tools-debuginfo-3.17.2-47.2.x86_64.rpmopenSUSE-2014-786Security update for MozillaThunderbirdmoderateopenSUSE 13.1 UpdateThis MozillaThunderbird update fixes several security and non security
issues:
Changes in MozillaThunderbird:
- update to Thunderbird 31.3.0 (bnc#908009)
* MFSA 2014-83/CVE-2014-1587
Miscellaneous memory safety hazards
* MFSA 2014-85/CVE-2014-1590 (bmo#1087633)
XMLHttpRequest crashes with some input streams
* MFSA 2014-87/CVE-2014-1592 (bmo#1088635)
Use-after-free during HTML5 parsing
* MFSA 2014-88/CVE-2014-1593 (bmo#1085175)
Buffer overflow while parsing media content
* MFSA 2014-89/CVE-2014-1594 (bmo#1074280)
Bad casting from the BasicThebesLayer to BasicContainerLayer
- fix bashism in mozilla.sh script
- Limit RAM usage during link for ARM
- remove add-plugins.sh and use /usr/share/myspell directly
(bnc#900639)
MozillaThunderbird-31.3.0-70.39.3.i586.rpmMozillaThunderbird-31.3.0-70.39.3.src.rpmMozillaThunderbird-buildsymbols-31.3.0-70.39.3.i586.rpmMozillaThunderbird-debuginfo-31.3.0-70.39.3.i586.rpmMozillaThunderbird-debugsource-31.3.0-70.39.3.i586.rpmMozillaThunderbird-devel-31.3.0-70.39.3.i586.rpmMozillaThunderbird-translations-common-31.3.0-70.39.3.i586.rpmMozillaThunderbird-translations-other-31.3.0-70.39.3.i586.rpmMozillaThunderbird-31.3.0-70.39.3.x86_64.rpmMozillaThunderbird-buildsymbols-31.3.0-70.39.3.x86_64.rpmMozillaThunderbird-debuginfo-31.3.0-70.39.3.x86_64.rpmMozillaThunderbird-debugsource-31.3.0-70.39.3.x86_64.rpmMozillaThunderbird-devel-31.3.0-70.39.3.x86_64.rpmMozillaThunderbird-translations-common-31.3.0-70.39.3.x86_64.rpmMozillaThunderbird-translations-other-31.3.0-70.39.3.x86_64.rpmopenSUSE-2014-774Security update for libjpeg-turbo, libjpeg62-turbomoderateopenSUSE 13.1 UpdateThis libjpeg update fixes several security and non security issues:
- bnc#906761: Passing special crafted jpeg file smashes stack
(CVE-2014-9092)
- bnc#771791: Fixed heap overflowlibjpeg-turbo-1.2.1-24.4.1.i586.rpmlibjpeg-turbo-1.2.1-24.4.1.src.rpmlibjpeg-turbo-debuginfo-1.2.1-24.4.1.i586.rpmlibjpeg-turbo-debugsource-1.2.1-24.4.1.i586.rpmlibjpeg8-32bit-8.0.2-24.4.1.x86_64.rpmlibjpeg8-8.0.2-24.4.1.i586.rpmlibjpeg8-debuginfo-32bit-8.0.2-24.4.1.x86_64.rpmlibjpeg8-debuginfo-8.0.2-24.4.1.i586.rpmlibjpeg8-devel-32bit-8.0.2-24.4.1.x86_64.rpmlibjpeg8-devel-8.0.2-24.4.1.i586.rpmlibjpeg62-32bit-62.0.0-24.4.1.x86_64.rpmlibjpeg62-62.0.0-24.4.1.i586.rpmlibjpeg62-debuginfo-32bit-62.0.0-24.4.1.x86_64.rpmlibjpeg62-debuginfo-62.0.0-24.4.1.i586.rpmlibjpeg62-devel-32bit-62.0.0-24.4.1.x86_64.rpmlibjpeg62-devel-62.0.0-24.4.1.i586.rpmlibjpeg62-turbo-1.2.1-24.4.1.i586.rpmlibjpeg62-turbo-1.2.1-24.4.1.src.rpmlibjpeg62-turbo-debugsource-1.2.1-24.4.1.i586.rpmlibjpeg-turbo-1.2.1-24.4.1.x86_64.rpmlibjpeg-turbo-debuginfo-1.2.1-24.4.1.x86_64.rpmlibjpeg-turbo-debugsource-1.2.1-24.4.1.x86_64.rpmlibjpeg8-8.0.2-24.4.1.x86_64.rpmlibjpeg8-debuginfo-8.0.2-24.4.1.x86_64.rpmlibjpeg8-devel-8.0.2-24.4.1.x86_64.rpmlibjpeg62-62.0.0-24.4.1.x86_64.rpmlibjpeg62-debuginfo-62.0.0-24.4.1.x86_64.rpmlibjpeg62-devel-62.0.0-24.4.1.x86_64.rpmlibjpeg62-turbo-1.2.1-24.4.1.x86_64.rpmlibjpeg62-turbo-debugsource-1.2.1-24.4.1.x86_64.rpmopenSUSE-2014-763recommended update for freeradiuslowopenSUSE 13.1 UpdateThis recommended update for freeradius fixes the following issues:
- bnc#906682: don't install service file as executable and create /run/radiusd in %post
freeradius-server-2.2.0-7.8.1.i586.rpmfreeradius-server-2.2.0-7.8.1.src.rpmfreeradius-server-debuginfo-2.2.0-7.8.1.i586.rpmfreeradius-server-debugsource-2.2.0-7.8.1.i586.rpmfreeradius-server-devel-2.2.0-7.8.1.i586.rpmfreeradius-server-dialupadmin-2.2.0-7.8.1.i586.rpmfreeradius-server-doc-2.2.0-7.8.1.i586.rpmfreeradius-server-libs-2.2.0-7.8.1.i586.rpmfreeradius-server-libs-debuginfo-2.2.0-7.8.1.i586.rpmfreeradius-server-utils-2.2.0-7.8.1.i586.rpmfreeradius-server-utils-debuginfo-2.2.0-7.8.1.i586.rpmfreeradius-server-2.2.0-7.8.1.x86_64.rpmfreeradius-server-debuginfo-2.2.0-7.8.1.x86_64.rpmfreeradius-server-debugsource-2.2.0-7.8.1.x86_64.rpmfreeradius-server-devel-2.2.0-7.8.1.x86_64.rpmfreeradius-server-dialupadmin-2.2.0-7.8.1.x86_64.rpmfreeradius-server-doc-2.2.0-7.8.1.x86_64.rpmfreeradius-server-libs-2.2.0-7.8.1.x86_64.rpmfreeradius-server-libs-debuginfo-2.2.0-7.8.1.x86_64.rpmfreeradius-server-utils-2.2.0-7.8.1.x86_64.rpmfreeradius-server-utils-debuginfo-2.2.0-7.8.1.x86_64.rpmopenSUSE-2014-777Recommended update for privoxymoderateopenSUSE 13.1 UpdateThis privoxy update fixes the following security and non security issues:
- Privoxy 3.0.22 [boo#907675]
- Bug fixes:
- Fixed a memory leak when rejecting client connections
- Fixed an immediate-use-after-free bug and two additional
unconfirmed use-after-free complaints
- Actually show the FORCE_PREFIX value on the show-status page.
- Properly deal with Keep-Alive headers with timeout= parameters
- Not using any filter files no longer results in warning messages
unless an action file is referencing header taggers or filters.
- Fixed a bug that prevented Privoxy from reusing some reusable
connections.
- General improvements:
- Introduced NO-REQUEST-TAG and NO-RESPONSE-TAG.
- Add support for the 'PATCH' method as defined in RFC5789.
- Reject requests with unsupported Expect header values.
- Normalize the HTTP-version in forwarded requests and responses.
- Server 'Keep-Alive' headers are no longer forwarded.
- Change declared template file encoding to UTF-8.
- Do not pass rejected keep-alive timeouts to the server.
- CGI templates no longer enforce new windows for some links.
- Documentation improvements
- Build system improvements
- Action file improvements:
- The pattern 'promotions.' is no longer being blocked.
- Various updated filter rules and exceptions.
- Filter file improvements & bug fixes:
- Decrease the chances that js-annoyances creates invalid JavaScript.
- Let the msn filter hide 'related' ads again.
- Prevent img-reorder from messing up img tags with empty src
attributes.
- add source URL
- fix self-obsoletion
- clean up spec file
- fix bashisms in pre script
- added config file for SuSEfirewall2
- update logrotate config file after switch to systemd (bnc#878788)
- added "reload" capability which was lost during switch from
sysvinit to systemd
- privoxy-3.0.16-networkmanager.systemd.patch:
update Networkmanager dispatcher to reload config of privoxy with
systemd (bnc#862339)
- Add proper sysv to service migration
- Readd rc link
- Remove reference to nonexisting dns6 nss module (bnc#849923)
- Fixed unsuccessful start of privoxy with systemd:
- Privoxy isn't chrooted properly, added option --chroot
to privoxy.service (see bnc#849923)
- After fixing bnc#849923 there is no DNS resolution due to
missing population of chroot env, added ExecStartPre commands
to privoxy.service (see bnc#852941)
privoxy-3.0.22-2.16.1.i586.rpmprivoxy-3.0.22-2.16.1.src.rpmprivoxy-debuginfo-3.0.22-2.16.1.i586.rpmprivoxy-debugsource-3.0.22-2.16.1.i586.rpmprivoxy-doc-3.0.22-2.16.1.i586.rpmprivoxy-3.0.22-2.16.1.x86_64.rpmprivoxy-debuginfo-3.0.22-2.16.1.x86_64.rpmprivoxy-debugsource-3.0.22-2.16.1.x86_64.rpmprivoxy-doc-3.0.22-2.16.1.x86_64.rpmopenSUSE-2014-775Security update for perl-PlackmoderateopenSUSE 13.1 UpdateThis perl-Plack update fixes the following security issue:
- bnc#892328: trailing slashes removed leading to source code disclosure
(CVE-2014-5269)
perl-Plack-1.0028-2.4.1.noarch.rpmperl-Plack-1.0028-2.4.1.src.rpmopenSUSE-2014-776Security update for phpMyAdminmoderateopenSUSE 13.1 Update
phpMyAdmin on openSUSE 12.3 and 13.1 was updated to 4.1.14.8.
This update fixes one vulnerability.
- Security fixes:
* PMASA-2014-17 (CVE-2014-9218, CWE-661 CWE-400) [boo#908363]
http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php
- sf#4611 [security] DOS attack with long passwords
phpMyAdmin on openSUSE 13.2 was updated to 4.2.13.1 (2014-12-03)
- Security fixes:
* PMASA-2014-18 (CVE-2014-9219, CWE-661 CWE-79) [boo#908364]
http://www.phpmyadmin.net/home_page/security/PMASA-2014-18.php
- sf#4612 [security] XSS vulnerability in redirection mechanism
* PMASA-2014-17 (CVE-2014-9218, CWE-661 CWE-400) [boo#908363]
http://www.phpmyadmin.net/home_page/security/PMASA-2014-17.php
- sf#4611 [security] DOS attack with long passwords
- Bugfixes:
- sf#4604 Query history not being deleted
- sf#4057 db/table query string parameters no longer work
- sf#4605 Unseen messages in tracking
- sf#4606 Tracking report export as SQL dump does not work
- sf#4607 Syntax error during db_copy operation
- sf#4608 SELECT permission issues with relations and restricted
access
phpMyAdmin-4.1.14.8-28.1.noarch.rpmphpMyAdmin-4.1.14.8-28.1.src.rpmopenSUSE-2014-778Security update for rrdtoolmoderateopenSUSE 13.1 Update
rrdtools was updated to add check to the imginfo format to prevent crash or code execution.
(bnc#828003, CVE-2013-2131.)
lua-rrdtool-1.4.7-13.4.1.i586.rpmlua-rrdtool-debuginfo-1.4.7-13.4.1.i586.rpmpython-rrdtool-1.4.7-13.4.1.i586.rpmpython-rrdtool-debuginfo-1.4.7-13.4.1.i586.rpmrrdtool-1.4.7-13.4.1.i586.rpmrrdtool-1.4.7-13.4.1.src.rpmrrdtool-debuginfo-1.4.7-13.4.1.i586.rpmrrdtool-debugsource-1.4.7-13.4.1.i586.rpmrrdtool-devel-1.4.7-13.4.1.i586.rpmruby-rrdtool-1.4.7-13.4.1.i586.rpmruby-rrdtool-debuginfo-1.4.7-13.4.1.i586.rpmtcl-rrdtool-1.4.7-13.4.1.i586.rpmtcl-rrdtool-debuginfo-1.4.7-13.4.1.i586.rpmlua-rrdtool-1.4.7-13.4.1.x86_64.rpmlua-rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpmpython-rrdtool-1.4.7-13.4.1.x86_64.rpmpython-rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpmrrdtool-1.4.7-13.4.1.x86_64.rpmrrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpmrrdtool-debugsource-1.4.7-13.4.1.x86_64.rpmrrdtool-devel-1.4.7-13.4.1.x86_64.rpmruby-rrdtool-1.4.7-13.4.1.x86_64.rpmruby-rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpmtcl-rrdtool-1.4.7-13.4.1.x86_64.rpmtcl-rrdtool-debuginfo-1.4.7-13.4.1.x86_64.rpmopenSUSE-2014-779Security update for muttmoderateopenSUSE 13.1 Updatemutt was updated to fix a security issue with a heap-based buffer overflow in mutt_substrdup() (CVE-2014-9116).
mutt-1.5.21-41.8.1.i586.rpmmutt-1.5.21-41.8.1.src.rpmmutt-debuginfo-1.5.21-41.8.1.i586.rpmmutt-debugsource-1.5.21-41.8.1.i586.rpmmutt-1.5.21-41.8.1.x86_64.rpmmutt-debuginfo-1.5.21-41.8.1.x86_64.rpmmutt-debugsource-1.5.21-41.8.1.x86_64.rpmopenSUSE-2014-780Server crash caused by malformed network packet.importantopenSUSE 13.1 Update
Firebird server crashes when handling a malformed network packet.
firebird-classic-2.5.2.26539-8.4.1.i586.rpmfirebird-classic-2.5.2.26539-8.4.1.src.rpmfirebird-classic-debuginfo-2.5.2.26539-8.4.1.i586.rpmfirebird-classic-debugsource-2.5.2.26539-8.4.1.i586.rpmlibfbembed-devel-2.5.2.26539-8.4.1.i586.rpmlibfbembed2_5-2.5.2.26539-8.4.1.i586.rpmlibfbembed2_5-debuginfo-2.5.2.26539-8.4.1.i586.rpmfirebird-2.5.2.26539-8.4.1.i586.rpmfirebird-2.5.2.26539-8.4.1.src.rpmfirebird-32bit-2.5.2.26539-8.4.1.x86_64.rpmfirebird-debuginfo-2.5.2.26539-8.4.1.i586.rpmfirebird-debuginfo-32bit-2.5.2.26539-8.4.1.x86_64.rpmfirebird-debugsource-2.5.2.26539-8.4.1.i586.rpmfirebird-devel-2.5.2.26539-8.4.1.i586.rpmfirebird-doc-2.5.2.26539-8.4.1.noarch.rpmfirebird-superserver-2.5.2.26539-8.4.1.i586.rpmfirebird-superserver-debuginfo-2.5.2.26539-8.4.1.i586.rpmlibfbclient2-2.5.2.26539-8.4.1.i586.rpmlibfbclient2-32bit-2.5.2.26539-8.4.1.x86_64.rpmlibfbclient2-debuginfo-2.5.2.26539-8.4.1.i586.rpmlibfbclient2-debuginfo-32bit-2.5.2.26539-8.4.1.x86_64.rpmlibfbclient2-devel-2.5.2.26539-8.4.1.i586.rpmfirebird-classic-2.5.2.26539-8.4.1.x86_64.rpmfirebird-classic-debuginfo-2.5.2.26539-8.4.1.x86_64.rpmfirebird-classic-debugsource-2.5.2.26539-8.4.1.x86_64.rpmlibfbembed-devel-2.5.2.26539-8.4.1.x86_64.rpmlibfbembed2_5-2.5.2.26539-8.4.1.x86_64.rpmlibfbembed2_5-debuginfo-2.5.2.26539-8.4.1.x86_64.rpmfirebird-2.5.2.26539-8.4.1.x86_64.rpmfirebird-debuginfo-2.5.2.26539-8.4.1.x86_64.rpmfirebird-debugsource-2.5.2.26539-8.4.1.x86_64.rpmfirebird-devel-2.5.2.26539-8.4.1.x86_64.rpmfirebird-superserver-2.5.2.26539-8.4.1.x86_64.rpmfirebird-superserver-debuginfo-2.5.2.26539-8.4.1.x86_64.rpmlibfbclient2-2.5.2.26539-8.4.1.x86_64.rpmlibfbclient2-debuginfo-2.5.2.26539-8.4.1.x86_64.rpmlibfbclient2-devel-2.5.2.26539-8.4.1.x86_64.rpmopenSUSE-2014-781Security update for jaspermoderateopenSUSE 13.1 Updatejasper was updated to fix one security issue.
This security issue was fixed:
- Heap overflows in libjasper (CVE-2014-9029).
jasper-1.900.1-160.5.1.i586.rpmjasper-1.900.1-160.5.1.src.rpmjasper-debuginfo-1.900.1-160.5.1.i586.rpmjasper-debugsource-1.900.1-160.5.1.i586.rpmlibjasper-devel-1.900.1-160.5.1.i586.rpmlibjasper1-1.900.1-160.5.1.i586.rpmlibjasper1-32bit-1.900.1-160.5.1.x86_64.rpmlibjasper1-debuginfo-1.900.1-160.5.1.i586.rpmlibjasper1-debuginfo-32bit-1.900.1-160.5.1.x86_64.rpmjasper-1.900.1-160.5.1.x86_64.rpmjasper-debuginfo-1.900.1-160.5.1.x86_64.rpmjasper-debugsource-1.900.1-160.5.1.x86_64.rpmlibjasper-devel-1.900.1-160.5.1.x86_64.rpmlibjasper1-1.900.1-160.5.1.x86_64.rpmlibjasper1-debuginfo-1.900.1-160.5.1.x86_64.rpmopenSUSE-2014-785Security update for seamonkeymoderateopenSUSE 13.1 Updateseamonkey was updated to version 2.31 to fix eight security issues.
These security issues were fixed:
- Miscellaneous memory safety hazards (CVE-2014-1587, CVE-2014-1588).
- XBL bindings accessible via improper CSS declarations (CVE-2014-1589).
- XMLHttpRequest crashes with some input streams (CVE-2014-1590).
- CSP leaks redirect data via violation reports (CVE-2014-1591).
- Use-after-free during HTML5 parsing (CVE-2014-1592).
- Buffer overflow while parsing media content (CVE-2014-1593).
- Bad casting from the BasicThebesLayer to BasicContainerLayer (CVE-2014-1594).
This non-security issue was fixed:
- define /usr/share/myspell as additional dictionary location and remove add-plugins.sh finally (bnc#900639).
seamonkey-2.31-40.2.i586.rpmseamonkey-2.31-40.2.src.rpmseamonkey-debuginfo-2.31-40.2.i586.rpmseamonkey-debugsource-2.31-40.2.i586.rpmseamonkey-dom-inspector-2.31-40.2.i586.rpmseamonkey-irc-2.31-40.2.i586.rpmseamonkey-translations-common-2.31-40.2.i586.rpmseamonkey-translations-other-2.31-40.2.i586.rpmseamonkey-2.31-40.2.x86_64.rpmseamonkey-debuginfo-2.31-40.2.x86_64.rpmseamonkey-debugsource-2.31-40.2.x86_64.rpmseamonkey-dom-inspector-2.31-40.2.x86_64.rpmseamonkey-irc-2.31-40.2.x86_64.rpmseamonkey-translations-common-2.31-40.2.x86_64.rpmseamonkey-translations-other-2.31-40.2.x86_64.rpmopenSUSE-2014-789recommended update for libnetfilter_cthelper:lowopenSUSE 13.1 UpdateThis recommended update for libnetfilter_cthelper fixes the following issues:
- bnc#908875: fixes crash due to following a just-freed pointerlibnetfilter_cthelper-1.0.0-5.4.1.src.rpmlibnetfilter_cthelper-debugsource-1.0.0-5.4.1.i586.rpmlibnetfilter_cthelper-devel-1.0.0-5.4.1.i586.rpmlibnetfilter_cthelper0-1.0.0-5.4.1.i586.rpmlibnetfilter_cthelper0-32bit-1.0.0-5.4.1.x86_64.rpmlibnetfilter_cthelper0-debuginfo-1.0.0-5.4.1.i586.rpmlibnetfilter_cthelper0-debuginfo-32bit-1.0.0-5.4.1.x86_64.rpmlibnetfilter_cthelper-debugsource-1.0.0-5.4.1.x86_64.rpmlibnetfilter_cthelper-devel-1.0.0-5.4.1.x86_64.rpmlibnetfilter_cthelper0-1.0.0-5.4.1.x86_64.rpmlibnetfilter_cthelper0-debuginfo-1.0.0-5.4.1.x86_64.rpmopenSUSE-2014-798Security update for pdns-recursormoderateopenSUSE 13.1 UpdateThis pdns-recursor version update fixes the following security issue
and non secuirty issues.
Update to upstream release 3.6.2.
- boo#906583: Degraded service through queries to queries to specific
domains (CVE-2014-8601)
- Fixed broken _localstatedir
Update to upstream release 3.6.1.
- gab14b4f: expedite servfail generation for ezdns-like
failures (fully abort query resolving if we hit more than
50 outqueries)
- g42025be: PowerDNS now polls the security status of a
release at startup and periodically. More detail on this
feature, and how to turn it off, can be found in Section 2,
"Security polling".
- g5027429: We did not transmit the right 'local' socket
address to Lua for TCP/IP queries in the recursor. In
addition, we would attempt to lookup a filedescriptor that
wasn't there in an unlocked map which could conceivably
lead to crashes. Closes t1828, thanks Winfried for
reporting
- g752756c: Sync embedded yahttp copy. API: Replace HTTP
Basic auth with static key in custom header
- g6fdd40d: add missing #include <pthread.h> to
rec-channel.hh (this fixes building on OS X).
- sync permissions/ownership of home and config dir with the pdns
package
- added systemd support for 12.3 and newer
Update to upstrean release 3.5.3.
- This is a bugfix and performance update to 3.5.2. It brings
serious performance improvements for dual stack users.
For all the details see
http://doc.powerdns.com/html/changelog.html#changelog-recursor-3.5.3
- Remove patch (pdns-recursor-3.3_config.patch)
- Add patch (pdns-recursor-3.5.3_config.patch)
Update to upstrean release 3.5.2.
- Responses without the QR bit set now get matched up to an
outstanding query, so that resolution can be aborted early
instead of waiting for a timeout.
- The depth limiter changes in 3.5.1 broke some legal domains
with lots of indirection.
- Slightly improved logging to aid debugging.
Update to upstream version 3.5.1.
- This is a stability and bugfix update to 3.5. It contains important
fixes that improve operation for certain domains.
This is a stability, security and bugfix update to 3.3/3.3.1. It
contains important fixes for slightly broken domain names, which
your users expect to work anyhow. For all details see
http://doc.powerdns.com/html/changelog.html#changelog-recursor-3.5.1
- adapted patches:
pdns-rec-lua52.patch
pdns-recursor-3.5.1_config.patch
- fixed conditional for different lua versions
- started some basic support to build packages for non suse distros
pdns-recursor-3.6.2-8.4.1.i586.rpmpdns-recursor-3.6.2-8.4.1.src.rpmpdns-recursor-debuginfo-3.6.2-8.4.1.i586.rpmpdns-recursor-debugsource-3.6.2-8.4.1.i586.rpmpdns-recursor-3.6.2-8.4.1.x86_64.rpmpdns-recursor-debuginfo-3.6.2-8.4.1.x86_64.rpmpdns-recursor-debugsource-3.6.2-8.4.1.x86_64.rpmopenSUSE-2014-788recommended update for mclowopenSUSE 13.1 UpdateThis recommended update for mc fixes the following issues:
- maintenance push of 4.8.13 to 12.3/13.1mc-4.8.13-2.9.1.i586.rpmmc-4.8.13-2.9.1.src.rpmmc-debuginfo-4.8.13-2.9.1.i586.rpmmc-debugsource-4.8.13-2.9.1.i586.rpmmc-lang-4.8.13-2.9.1.noarch.rpmmc-4.8.13-2.9.1.x86_64.rpmmc-debuginfo-4.8.13-2.9.1.x86_64.rpmmc-debugsource-4.8.13-2.9.1.x86_64.rpmopenSUSE-2014-799Security update for libksbamoderateopenSUSE 13.1 UpdateThis libksba update fixes the following security issue:
- bnc#907074: buffer overflow in OID processing (CVE-2014-9087)
libksba-1.3.0-5.4.1.src.rpmlibksba-debugsource-1.3.0-5.4.1.i586.rpmlibksba-devel-1.3.0-5.4.1.i586.rpmlibksba8-1.3.0-5.4.1.i586.rpmlibksba8-debuginfo-1.3.0-5.4.1.i586.rpmlibksba-debugsource-1.3.0-5.4.1.x86_64.rpmlibksba-devel-1.3.0-5.4.1.x86_64.rpmlibksba8-1.3.0-5.4.1.x86_64.rpmlibksba8-debuginfo-1.3.0-5.4.1.x86_64.rpmopenSUSE-2014-795recommended update for xl2tpd:lowopenSUSE 13.1 UpdateThis recommended update for xl2tpd fixes the following issues:
- switch to /run on openSUSE newer than 13.1
- Remove newline from description in xl2tpd.conf (bnc#856928)xl2tpd-1.3.0-11.4.1.i586.rpmxl2tpd-1.3.0-11.4.1.src.rpmxl2tpd-debuginfo-1.3.0-11.4.1.i586.rpmxl2tpd-debugsource-1.3.0-11.4.1.i586.rpmxl2tpd-doc-1.3.0-11.4.1.i586.rpmxl2tpd-1.3.0-11.4.1.x86_64.rpmxl2tpd-debuginfo-1.3.0-11.4.1.x86_64.rpmxl2tpd-debugsource-1.3.0-11.4.1.x86_64.rpmxl2tpd-doc-1.3.0-11.4.1.x86_64.rpmopenSUSE-2014-808recommended update for secchecklowopenSUSE 13.1 UpdateThis recommended update for seccheck fixes the following issues:
- bnc#904544: mentioned patches applied
- refactoring: each security test, has its own helper
- Update to Version 3.0
+ refactored codebase
+ added new security tests
- bnc#864534: Disable autologout as default
- Added new autologout functionality
seccheck-3.0-680.4.1.noarch.rpmseccheck-3.0-680.4.1.src.rpmopenSUSE-2014-809recommended update for tmuximportantopenSUSE 13.1 UpdateThis recommended update for tmux fixes the following issues:
!!! NOTE: This release has bumped the tmux protocol version. It is therefore advised that the prior tmux server is restarted when this version of tmux is installed, to avoid protocol mismatch errors for newer clients trying to talk to an older running tmux server. We suggest a reboot or restart of the service !!!
- Update to version 1.9a
+ Fix crash due to uninitialized lastwp member of layout_cell
+ Fix -fg/-bg/-style with 256 colour terminals.
+ 88 colour support has been removed.
+ 'default-path' has been removed. The new-window command accepts '-c' to cater for this. The previous value of "." can be replaced with: 'neww -c $PWD', the previous value of '' which meant current path of the pane can be specified as: 'neww -c "#{pane_current_path}"'
+ The single format specifiers: #A -> #Z (where defined) have been deprecated and replaced with longer-named equivalents, as listed in the FORMATS section of the tmux manpage.
+ The various foo-{fg,bg,attr} commands have been deprecated and replaced with equivalent foo-style option instead. Currently this is still backwards-compatible, but will be removed over time.
+ A new environment variable TMUX_TMPDIR is now honoured, allowing the socket directory to be set outside of TMPDIR (/tmp/ if not set).
+ If -s not given to swap-pane the current pane is assumed.
+ A #{pane_syncronized} format specifier has been added to be a conditional format if a pane is in a syncronised mode (c.f. syncronize-panes)tmux-1.9a-2.4.1.i586.rpmtmux-1.9a-2.4.1.src.rpmtmux-debuginfo-1.9a-2.4.1.i586.rpmtmux-debugsource-1.9a-2.4.1.i586.rpmtmux-1.9a-2.4.1.x86_64.rpmtmux-debuginfo-1.9a-2.4.1.x86_64.rpmtmux-debugsource-1.9a-2.4.1.x86_64.rpmopenSUSE-2014-812Security update for mailxmoderateopenSUSE 13.1 UpdateThis mailx update fixes the following security issue:
bsc#909208: shell command injection via crafted email addresses
(CVE-2004-2771, CVE-2014-7844)
mailx-12.5-14.4.1.i586.rpmmailx-12.5-14.4.1.src.rpmmailx-debuginfo-12.5-14.4.1.i586.rpmmailx-debugsource-12.5-14.4.1.i586.rpmmailx-12.5-14.4.1.x86_64.rpmmailx-debuginfo-12.5-14.4.1.x86_64.rpmmailx-debugsource-12.5-14.4.1.x86_64.rpmopenSUSE-2014-793Security update for the Linux KernelimportantopenSUSE 13.1 Update
The openSUSE 13.1 kernel was updated to fix security issues and bugs:
Security issues fixed:
CVE-2014-9322: A local privilege escalation in the x86_64 32bit
compatibility signal handling was fixed, which could be used by local
attackers to crash the machine or execute code.
CVE-2014-9090: The do_double_fault function in arch/x86/kernel/traps.c
in the Linux kernel did not properly handle faults associated with the
Stack Segment (SS) segment register, which allowed local users to cause
a denial of service (panic) via a modify_ldt system call, as demonstrated
by sigreturn_32 in the linux-clock-tests test suite.
CVE-2014-8133: Insufficient validation of TLS register usage could leak
information from the kernel stack to userspace.
CVE-2014-0181: The Netlink implementation in the Linux kernel through
3.14.1 did not provide a mechanism for authorizing socket operations based
on the opener of a socket, which allowed local users to bypass intended
access restrictions and modify network configurations by using a Netlink
socket for the (1) stdout or (2) stderr of a setuid program. (bsc#875051)
CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.
CVE-2014-3688: The SCTP implementation in the Linux kernel allowed
remote attackers to cause a denial of service (memory consumption) by
triggering a large number of chunks in an association's output queue,
as demonstrated by ASCONF probes, related to net/sctp/inqueue.c and
net/sctp/sm_statefuns.c.
CVE-2014-3687: The sctp_assoc_lookup_asconf_ack function in
net/sctp/associola.c in the SCTP implementation in the Linux kernel
allowed remote attackers to cause a denial of service (panic) via
duplicate ASCONF chunks that trigger an incorrect uncork within the
side-effect interpreter.
CVE-2014-7975: The do_umount function in fs/namespace.c in the Linux
kernel did not require the CAP_SYS_ADMIN capability for do_remount_sb
calls that change the root filesystem to read-only, which allowed local
users to cause a denial of service (loss of writability) by making
certain unshare system calls, clearing the / MNT_LOCKED flag, and making
an MNT_FORCE umount system call.
CVE-2014-8884: Stack-based buffer overflow in the
ttusbdecfe_dvbs_diseqc_send_master_cmd function in
drivers/media/usb/ttusb-dec/ttusbdecfe.c in the Linux kernel allowed
local users to cause a denial of service (system crash) or possibly gain
privileges via a large message length in an ioctl call.
CVE-2014-3673: The SCTP implementation in the Linux kernel allowed
remote attackers to cause a denial of service (system crash) via
a malformed ASCONF chunk, related to net/sctp/sm_make_chunk.c and
net/sctp/sm_statefuns.c.
CVE-2014-3186: Buffer overflow in the picolcd_raw_event function in
devices/hid/hid-picolcd_core.c in the PicoLCD HID device driver in the
Linux kernel, as used in Android on Nexus 7 devices, allowed physically
proximate attackers to cause a denial of service (system crash) or
possibly execute arbitrary code via a crafted device that sends a
large report.
CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c
in the SCTP implementation in the Linux kernel, when ASCONF is used,
allowed remote attackers to cause a denial of service (NULL pointer
dereference and system crash) via a malformed INIT chunk.
CVE-2014-4611: Integer overflow in the LZ4 algorithm implementation, as
used in Yann Collet LZ4 before r118 and in the lz4_uncompress function
in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit
platforms might allow context-dependent attackers to cause a denial of
service (memory corruption) or possibly have unspecified other impact
via a crafted Literal Run that would be improperly handled by programs
not complying with an API limitation, a different vulnerability than
CVE-2014-4715.
CVE-2014-4608: Multiple integer overflows in the lzo1x_decompress_safe
function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in
the Linux kernel allowed context-dependent attackers to cause a denial
of service (memory corruption) via a crafted Literal Run.
CVE-2014-8709: The ieee80211_fragment function in net/mac80211/tx.c
in the Linux kernel did not properly maintain a certain tail pointer,
which allowed remote attackers to obtain sensitive cleartext information
by reading packets.
CVE-2014-3185: Multiple buffer overflows in the command_port_read_callback
function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial
Driver in the Linux kernel allowed physically proximate attackers to
execute arbitrary code or cause a denial of service (memory corruption
and system crash) via a crafted device that provides a large amount of
(1) EHCI or (2) XHCI data associated with a bulk response.
CVE-2014-3184: The report_fixup functions in the HID subsystem in the
Linux kernel might have allowed physically proximate attackers to cause a
denial of service (out-of-bounds write) via a crafted device that provides
a small report descriptor, related to (1) drivers/hid/hid-cherry.c,
(2) drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4)
drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6)
drivers/hid/hid-sunplus.c.
CVE-2014-3182: Array index error in the logi_dj_raw_event function in
drivers/hid/hid-logitech-dj.c in the Linux kernel allowed physically
proximate attackers to execute arbitrary code or cause a denial of
service (invalid kfree) via a crafted device that provides a malformed
REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value.
CVE-2014-3181: Multiple stack-based buffer overflows in the
magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the
Magic Mouse HID driver in the Linux kernel allowed physically proximate
attackers to cause a denial of service (system crash) or possibly execute
arbitrary code via a crafted device that provides a large amount of (1)
EHCI or (2) XHCI data associated with an event.
CVE-2014-7826: kernel/trace/trace_syscalls.c in the Linux kernel did
not properly handle private syscall numbers during use of the ftrace
subsystem, which allowed local users to gain privileges or cause a denial
of service (invalid pointer dereference) via a crafted application.
CVE-2013-7263: The Linux kernel updated certain length values before
ensuring that associated data structures have been initialized,
which allowed local users to obtain sensitive information from kernel
stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system
call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c,
net/ipv6/raw.c, and net/ipv6/udp.c.
This update fixes the leak of the port number when using ipv6 sockets.
(bsc#853040).
CVE-2013-2898: Fixed potential kernel caller confusion via
past-end-of-heap-allocation read in sensor-hub HID driver.
CVE-2013-2891: Fixed 16 byte past-end-of-heap-alloc zeroing in steelseries
HID driver.
VE-2014-6410: The __udf_read_inode function in fs/udf/inode.c in the
Linux kernel did not restrict the amount of ICB indirection, which allowed
physically proximate attackers to cause a denial of service (infinite
loop or stack consumption) via a UDF filesystem with a crafted inode.
CVE-2014-5471: Stack consumption vulnerability in the
parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux
kernel allowed local users to cause a denial of service (uncontrolled
recursion, and system crash or reboot) via a crafted iso9660 image with
a CL entry referring to a directory entry that has a CL entry.
CVE-2014-5472: The parse_rock_ridge_inode_internal function in
fs/isofs/rock.c in the Linux kernel allowed local users to cause a denial
of service (unkillable mount process) via a crafted iso9660 image with
a self-referential CL entry.
CVE-2014-0206: Array index error in the aio_read_events_ring function
in fs/aio.c in the Linux kernel allowed local users to obtain sensitive
information from kernel memory via a large head value.
CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.
CVE-2014-5206: The do_remount function in fs/namespace.c in the Linux
kernel did not maintain the MNT_LOCK_READONLY bit across a remount of a
bind mount, which allowed local users to bypass an intended read-only
restriction and defeat certain sandbox protection mechanisms via a
"mount -o remount" command within a user namespace.
CVE-2014-5207: fs/namespace.c in the Linux kernel did not properly
restrict clearing MNT_NODEV, MNT_NOSUID, and MNT_NOEXEC and changing
MNT_ATIME_MASK during a remount of a bind mount, which allowed local users
to gain privileges, interfere with backups and auditing on systems that
had atime enabled, or cause a denial of service (excessive filesystem
updating) on systems that had atime disabled via a "mount -o remount"
command within a user namespace.
CVE-2014-1739: The media_device_enum_entities function in
drivers/media/media-device.c in the Linux kernel did not initialize a
certain data structure, which allowed local users to obtain sensitive
information from kernel memory by leveraging /dev/media0 read access
for a MEDIA_IOC_ENUM_ENTITIES ioctl call.
CVE-2014-4943: The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux
kernel allowed local users to gain privileges by leveraging data-structure
differences between an l2tp socket and an inet socket.
CVE-2014-4508: arch/x86/kernel/entry_32.S in the Linux kernel on 32-bit
x86 platforms, when syscall auditing is enabled and the sep CPU feature
flag is set, allowed local users to cause a denial of service (OOPS
and system crash) via an invalid syscall number, as demonstrated by
number 1000.
CVE-2014-5077: The sctp_assoc_update function in net/sctp/associola.c in
the Linux kernel, when SCTP authentication is enabled, allowed remote
attackers to cause a denial of service (NULL pointer dereference and
OOPS) by starting to establish an association between two endpoints
immediately after an exchange of INIT and INIT ACK chunks to establish
an earlier association between these endpoints in the opposite direction.
CVE-2014-4171: mm/shmem.c in the Linux kernel did not properly implement
the interaction between range notification and hole punching, which
allowed local users to cause a denial of service (i_mutex hold) by using
the mmap system call to access a hole, as demonstrated by interfering
with intended shmem activity by blocking completion of (1) an MADV_REMOVE
madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.
Also the following bugs were fixed:
- KEYS: Fix stale key registration at error path (bnc#908163).
- parport: parport_pc, do not remove parent devices early
(bnc#856659).
- xfs: fix directory hash ordering bug.
- xfs: mark all internal workqueues as freezable (bnc#899785).
- [media] uvc: Fix destruction order in uvc_delete() (bnc#897736).
- cfq-iosched: Fix wrong children_weight calculation (bnc#893429).
- target/rd: Refactor rd_build_device_space + rd_release_device_space
(bnc#882639).
- Btrfs: Fix memory corruption by ulist_add_merge() on 32bit arch
(bnc#887046).
- usb: pci-quirks: Prevent Sony VAIO t-series from switching
usb ports (bnc#864375).
- xhci: Switch only Intel Lynx Point-LP ports to EHCI on shutdown
(bnc#864375).
- xhci: Switch Intel Lynx Point ports to EHCI on shutdown
(bnc#864375).
- ALSA: hda - Fix broken PM due to incomplete i915 initialization
(bnc#890114).
- netbk: Don't destroy the netdev until the vif is shut down
(bnc#881008).
- swiotlb: don't assume PA 0 is invalid (bnc#865882).
- PM / sleep: Fix request_firmware() error at resume (bnc#873790).
- usbcore: don't log on consecutive debounce failures of the
same port (bnc#818966).
cloop-2.639-11.16.1.i586.rpmTruecloop-2.639-11.16.1.src.rpmTruecloop-debuginfo-2.639-11.16.1.i586.rpmTruecloop-debugsource-2.639-11.16.1.i586.rpmTruecloop-kmp-default-2.639_k3.11.10_25-11.16.1.i586.rpmTruecloop-kmp-default-debuginfo-2.639_k3.11.10_25-11.16.1.i586.rpmTruecloop-kmp-desktop-2.639_k3.11.10_25-11.16.1.i586.rpmTruecloop-kmp-desktop-debuginfo-2.639_k3.11.10_25-11.16.1.i586.rpmTruecloop-kmp-pae-2.639_k3.11.10_25-11.16.1.i586.rpmTruecloop-kmp-pae-debuginfo-2.639_k3.11.10_25-11.16.1.i586.rpmTruecloop-kmp-xen-2.639_k3.11.10_25-11.16.1.i586.rpmTruecloop-kmp-xen-debuginfo-2.639_k3.11.10_25-11.16.1.i586.rpmTruecrash-7.0.2-2.16.1.i586.rpmTruecrash-7.0.2-2.16.1.src.rpmTruecrash-debuginfo-7.0.2-2.16.1.i586.rpmTruecrash-debugsource-7.0.2-2.16.1.i586.rpmTruecrash-devel-7.0.2-2.16.1.i586.rpmTruecrash-doc-7.0.2-2.16.1.i586.rpmTruecrash-eppic-7.0.2-2.16.1.i586.rpmTruecrash-eppic-debuginfo-7.0.2-2.16.1.i586.rpmTruecrash-gcore-7.0.2-2.16.1.i586.rpmTruecrash-gcore-debuginfo-7.0.2-2.16.1.i586.rpmTruecrash-kmp-default-7.0.2_k3.11.10_25-2.16.1.i586.rpmTruecrash-kmp-default-debuginfo-7.0.2_k3.11.10_25-2.16.1.i586.rpmTruecrash-kmp-desktop-7.0.2_k3.11.10_25-2.16.1.i586.rpmTruecrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_25-2.16.1.i586.rpmTruecrash-kmp-pae-7.0.2_k3.11.10_25-2.16.1.i586.rpmTruecrash-kmp-pae-debuginfo-7.0.2_k3.11.10_25-2.16.1.i586.rpmTruecrash-kmp-xen-7.0.2_k3.11.10_25-2.16.1.i586.rpmTruecrash-kmp-xen-debuginfo-7.0.2_k3.11.10_25-2.16.1.i586.rpmTruehdjmod-1.28-16.16.1.src.rpmTruehdjmod-debugsource-1.28-16.16.1.i586.rpmTruehdjmod-kmp-default-1.28_k3.11.10_25-16.16.1.i586.rpmTruehdjmod-kmp-default-debuginfo-1.28_k3.11.10_25-16.16.1.i586.rpmTruehdjmod-kmp-desktop-1.28_k3.11.10_25-16.16.1.i586.rpmTruehdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_25-16.16.1.i586.rpmTruehdjmod-kmp-pae-1.28_k3.11.10_25-16.16.1.i586.rpmTruehdjmod-kmp-pae-debuginfo-1.28_k3.11.10_25-16.16.1.i586.rpmTruehdjmod-kmp-xen-1.28_k3.11.10_25-16.16.1.i586.rpmTruehdjmod-kmp-xen-debuginfo-1.28_k3.11.10_25-16.16.1.i586.rpmTrueipset-6.21.1-2.20.1.i586.rpmTrueipset-6.21.1-2.20.1.src.rpmTrueipset-debuginfo-6.21.1-2.20.1.i586.rpmTrueipset-debugsource-6.21.1-2.20.1.i586.rpmTrueipset-devel-6.21.1-2.20.1.i586.rpmTrueipset-kmp-default-6.21.1_k3.11.10_25-2.20.1.i586.rpmTrueipset-kmp-default-debuginfo-6.21.1_k3.11.10_25-2.20.1.i586.rpmTrueipset-kmp-desktop-6.21.1_k3.11.10_25-2.20.1.i586.rpmTrueipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_25-2.20.1.i586.rpmTrueipset-kmp-pae-6.21.1_k3.11.10_25-2.20.1.i586.rpmTrueipset-kmp-pae-debuginfo-6.21.1_k3.11.10_25-2.20.1.i586.rpmTrueipset-kmp-xen-6.21.1_k3.11.10_25-2.20.1.i586.rpmTrueipset-kmp-xen-debuginfo-6.21.1_k3.11.10_25-2.20.1.i586.rpmTruelibipset3-6.21.1-2.20.1.i586.rpmTruelibipset3-debuginfo-6.21.1-2.20.1.i586.rpmTrueiscsitarget-1.4.20.3-13.16.1.i586.rpmTrueiscsitarget-1.4.20.3-13.16.1.src.rpmTrueiscsitarget-debuginfo-1.4.20.3-13.16.1.i586.rpmTrueiscsitarget-debugsource-1.4.20.3-13.16.1.i586.rpmTrueiscsitarget-kmp-default-1.4.20.3_k3.11.10_25-13.16.1.i586.rpmTrueiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.i586.rpmTrueiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_25-13.16.1.i586.rpmTrueiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.i586.rpmTrueiscsitarget-kmp-pae-1.4.20.3_k3.11.10_25-13.16.1.i586.rpmTrueiscsitarget-kmp-pae-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.i586.rpmTrueiscsitarget-kmp-xen-1.4.20.3_k3.11.10_25-13.16.1.i586.rpmTrueiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.i586.rpmTruekernel-debug-3.11.10-25.1.i686.rpmTruekernel-debug-3.11.10-25.1.nosrc.rpmTruekernel-debug-base-3.11.10-25.1.i686.rpmTruekernel-debug-base-debuginfo-3.11.10-25.1.i686.rpmTruekernel-debug-debuginfo-3.11.10-25.1.i686.rpmTruekernel-debug-debugsource-3.11.10-25.1.i686.rpmTruekernel-debug-devel-3.11.10-25.1.i686.rpmTruekernel-debug-devel-debuginfo-3.11.10-25.1.i686.rpmTruekernel-default-3.11.10-25.1.i586.rpmTruekernel-default-3.11.10-25.1.nosrc.rpmTruekernel-default-base-3.11.10-25.1.i586.rpmTruekernel-default-base-debuginfo-3.11.10-25.1.i586.rpmTruekernel-default-debuginfo-3.11.10-25.1.i586.rpmTruekernel-default-debugsource-3.11.10-25.1.i586.rpmTruekernel-default-devel-3.11.10-25.1.i586.rpmTruekernel-default-devel-debuginfo-3.11.10-25.1.i586.rpmTruekernel-desktop-3.11.10-25.1.i686.rpmTruekernel-desktop-3.11.10-25.1.nosrc.rpmTruekernel-desktop-base-3.11.10-25.1.i686.rpmTruekernel-desktop-base-debuginfo-3.11.10-25.1.i686.rpmTruekernel-desktop-debuginfo-3.11.10-25.1.i686.rpmTruekernel-desktop-debugsource-3.11.10-25.1.i686.rpmTruekernel-desktop-devel-3.11.10-25.1.i686.rpmTruekernel-desktop-devel-debuginfo-3.11.10-25.1.i686.rpmTruekernel-docs-3.11.10-25.2.noarch.rpmTruekernel-docs-3.11.10-25.2.src.rpmTruekernel-ec2-3.11.10-25.1.i686.rpmTruekernel-ec2-3.11.10-25.1.nosrc.rpmTruekernel-ec2-base-3.11.10-25.1.i686.rpmTruekernel-ec2-base-debuginfo-3.11.10-25.1.i686.rpmTruekernel-ec2-debuginfo-3.11.10-25.1.i686.rpmTruekernel-ec2-debugsource-3.11.10-25.1.i686.rpmTruekernel-ec2-devel-3.11.10-25.1.i686.rpmTruekernel-ec2-devel-debuginfo-3.11.10-25.1.i686.rpmTruekernel-pae-3.11.10-25.1.i686.rpmTruekernel-pae-3.11.10-25.1.nosrc.rpmTruekernel-pae-base-3.11.10-25.1.i686.rpmTruekernel-pae-base-debuginfo-3.11.10-25.1.i686.rpmTruekernel-pae-debuginfo-3.11.10-25.1.i686.rpmTruekernel-pae-debugsource-3.11.10-25.1.i686.rpmTruekernel-pae-devel-3.11.10-25.1.i686.rpmTruekernel-pae-devel-debuginfo-3.11.10-25.1.i686.rpmTruekernel-devel-3.11.10-25.1.noarch.rpmTruekernel-source-3.11.10-25.1.noarch.rpmTruekernel-source-3.11.10-25.1.src.rpmTruekernel-source-vanilla-3.11.10-25.1.noarch.rpmTruekernel-syms-3.11.10-25.1.i586.rpmTruekernel-syms-3.11.10-25.1.src.rpmTruekernel-trace-3.11.10-25.1.i686.rpmTruekernel-trace-3.11.10-25.1.nosrc.rpmTruekernel-trace-base-3.11.10-25.1.i686.rpmTruekernel-trace-base-debuginfo-3.11.10-25.1.i686.rpmTruekernel-trace-debuginfo-3.11.10-25.1.i686.rpmTruekernel-trace-debugsource-3.11.10-25.1.i686.rpmTruekernel-trace-devel-3.11.10-25.1.i686.rpmTruekernel-trace-devel-debuginfo-3.11.10-25.1.i686.rpmTruekernel-vanilla-3.11.10-25.1.i686.rpmTruekernel-vanilla-3.11.10-25.1.nosrc.rpmTruekernel-vanilla-debuginfo-3.11.10-25.1.i686.rpmTruekernel-vanilla-debugsource-3.11.10-25.1.i686.rpmTruekernel-vanilla-devel-3.11.10-25.1.i686.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-25.1.i686.rpmTruekernel-xen-3.11.10-25.1.i686.rpmTruekernel-xen-3.11.10-25.1.nosrc.rpmTruekernel-xen-base-3.11.10-25.1.i686.rpmTruekernel-xen-base-debuginfo-3.11.10-25.1.i686.rpmTruekernel-xen-debuginfo-3.11.10-25.1.i686.rpmTruekernel-xen-debugsource-3.11.10-25.1.i686.rpmTruekernel-xen-devel-3.11.10-25.1.i686.rpmTruekernel-xen-devel-debuginfo-3.11.10-25.1.i686.rpmTruendiswrapper-1.58-16.1.i586.rpmTruendiswrapper-1.58-16.1.src.rpmTruendiswrapper-debuginfo-1.58-16.1.i586.rpmTruendiswrapper-debugsource-1.58-16.1.i586.rpmTruendiswrapper-kmp-default-1.58_k3.11.10_25-16.1.i586.rpmTruendiswrapper-kmp-default-debuginfo-1.58_k3.11.10_25-16.1.i586.rpmTruendiswrapper-kmp-desktop-1.58_k3.11.10_25-16.1.i586.rpmTruendiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_25-16.1.i586.rpmTruendiswrapper-kmp-pae-1.58_k3.11.10_25-16.1.i586.rpmTruendiswrapper-kmp-pae-debuginfo-1.58_k3.11.10_25-16.1.i586.rpmTruepcfclock-0.44-258.16.1.i586.rpmTruepcfclock-0.44-258.16.1.src.rpmTruepcfclock-debuginfo-0.44-258.16.1.i586.rpmTruepcfclock-debugsource-0.44-258.16.1.i586.rpmTruepcfclock-kmp-default-0.44_k3.11.10_25-258.16.1.i586.rpmTruepcfclock-kmp-default-debuginfo-0.44_k3.11.10_25-258.16.1.i586.rpmTruepcfclock-kmp-desktop-0.44_k3.11.10_25-258.16.1.i586.rpmTruepcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_25-258.16.1.i586.rpmTruepcfclock-kmp-pae-0.44_k3.11.10_25-258.16.1.i586.rpmTruepcfclock-kmp-pae-debuginfo-0.44_k3.11.10_25-258.16.1.i586.rpmTruevhba-kmp-20130607-2.17.1.src.rpmTruevhba-kmp-debugsource-20130607-2.17.1.i586.rpmTruevhba-kmp-default-20130607_k3.11.10_25-2.17.1.i586.rpmTruevhba-kmp-default-debuginfo-20130607_k3.11.10_25-2.17.1.i586.rpmTruevhba-kmp-desktop-20130607_k3.11.10_25-2.17.1.i586.rpmTruevhba-kmp-desktop-debuginfo-20130607_k3.11.10_25-2.17.1.i586.rpmTruevhba-kmp-pae-20130607_k3.11.10_25-2.17.1.i586.rpmTruevhba-kmp-pae-debuginfo-20130607_k3.11.10_25-2.17.1.i586.rpmTruevhba-kmp-xen-20130607_k3.11.10_25-2.17.1.i586.rpmTruevhba-kmp-xen-debuginfo-20130607_k3.11.10_25-2.17.1.i586.rpmTruepython-virtualbox-4.2.18-2.21.1.i586.rpmTruepython-virtualbox-debuginfo-4.2.18-2.21.1.i586.rpmTruevirtualbox-4.2.18-2.21.1.i586.rpmTruevirtualbox-4.2.18-2.21.1.src.rpmTruevirtualbox-debuginfo-4.2.18-2.21.1.i586.rpmTruevirtualbox-debugsource-4.2.18-2.21.1.i586.rpmTruevirtualbox-devel-4.2.18-2.21.1.i586.rpmTruevirtualbox-guest-kmp-default-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-guest-kmp-pae-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-guest-kmp-pae-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-guest-tools-4.2.18-2.21.1.i586.rpmTruevirtualbox-guest-tools-debuginfo-4.2.18-2.21.1.i586.rpmTruevirtualbox-guest-x11-4.2.18-2.21.1.i586.rpmTruevirtualbox-guest-x11-debuginfo-4.2.18-2.21.1.i586.rpmTruevirtualbox-host-kmp-default-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-host-kmp-desktop-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-host-kmp-pae-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-host-kmp-pae-debuginfo-4.2.18_k3.11.10_25-2.21.1.i586.rpmTruevirtualbox-qt-4.2.18-2.21.1.i586.rpmTruevirtualbox-qt-debuginfo-4.2.18-2.21.1.i586.rpmTruevirtualbox-websrv-4.2.18-2.21.1.i586.rpmTruevirtualbox-websrv-debuginfo-4.2.18-2.21.1.i586.rpmTruexen-4.3.2_02-30.1.src.rpmTruexen-debugsource-4.3.2_02-30.1.i586.rpmTruexen-devel-4.3.2_02-30.1.i586.rpmTruexen-kmp-default-4.3.2_02_k3.11.10_25-30.1.i586.rpmTruexen-kmp-default-debuginfo-4.3.2_02_k3.11.10_25-30.1.i586.rpmTruexen-kmp-desktop-4.3.2_02_k3.11.10_25-30.1.i586.rpmTruexen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_25-30.1.i586.rpmTruexen-kmp-pae-4.3.2_02_k3.11.10_25-30.1.i586.rpmTruexen-kmp-pae-debuginfo-4.3.2_02_k3.11.10_25-30.1.i586.rpmTruexen-libs-32bit-4.3.2_02-30.1.x86_64.rpmTruexen-libs-4.3.2_02-30.1.i586.rpmTruexen-libs-debuginfo-32bit-4.3.2_02-30.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_02-30.1.i586.rpmTruexen-tools-domU-4.3.2_02-30.1.i586.rpmTruexen-tools-domU-debuginfo-4.3.2_02-30.1.i586.rpmTruextables-addons-2.3-2.16.1.i586.rpmTruextables-addons-2.3-2.16.1.src.rpmTruextables-addons-debuginfo-2.3-2.16.1.i586.rpmTruextables-addons-debugsource-2.3-2.16.1.i586.rpmTruextables-addons-kmp-default-2.3_k3.11.10_25-2.16.1.i586.rpmTruextables-addons-kmp-default-debuginfo-2.3_k3.11.10_25-2.16.1.i586.rpmTruextables-addons-kmp-desktop-2.3_k3.11.10_25-2.16.1.i586.rpmTruextables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_25-2.16.1.i586.rpmTruextables-addons-kmp-pae-2.3_k3.11.10_25-2.16.1.i586.rpmTruextables-addons-kmp-pae-debuginfo-2.3_k3.11.10_25-2.16.1.i586.rpmTruextables-addons-kmp-xen-2.3_k3.11.10_25-2.16.1.i586.rpmTruextables-addons-kmp-xen-debuginfo-2.3_k3.11.10_25-2.16.1.i586.rpmTruecloop-2.639-11.16.1.x86_64.rpmTruecloop-debuginfo-2.639-11.16.1.x86_64.rpmTruecloop-debugsource-2.639-11.16.1.x86_64.rpmTruecloop-kmp-default-2.639_k3.11.10_25-11.16.1.x86_64.rpmTruecloop-kmp-default-debuginfo-2.639_k3.11.10_25-11.16.1.x86_64.rpmTruecloop-kmp-desktop-2.639_k3.11.10_25-11.16.1.x86_64.rpmTruecloop-kmp-desktop-debuginfo-2.639_k3.11.10_25-11.16.1.x86_64.rpmTruecloop-kmp-xen-2.639_k3.11.10_25-11.16.1.x86_64.rpmTruecloop-kmp-xen-debuginfo-2.639_k3.11.10_25-11.16.1.x86_64.rpmTruecrash-7.0.2-2.16.1.x86_64.rpmTruecrash-debuginfo-7.0.2-2.16.1.x86_64.rpmTruecrash-debugsource-7.0.2-2.16.1.x86_64.rpmTruecrash-devel-7.0.2-2.16.1.x86_64.rpmTruecrash-doc-7.0.2-2.16.1.x86_64.rpmTruecrash-eppic-7.0.2-2.16.1.x86_64.rpmTruecrash-eppic-debuginfo-7.0.2-2.16.1.x86_64.rpmTruecrash-gcore-7.0.2-2.16.1.x86_64.rpmTruecrash-gcore-debuginfo-7.0.2-2.16.1.x86_64.rpmTruecrash-kmp-default-7.0.2_k3.11.10_25-2.16.1.x86_64.rpmTruecrash-kmp-default-debuginfo-7.0.2_k3.11.10_25-2.16.1.x86_64.rpmTruecrash-kmp-desktop-7.0.2_k3.11.10_25-2.16.1.x86_64.rpmTruecrash-kmp-desktop-debuginfo-7.0.2_k3.11.10_25-2.16.1.x86_64.rpmTruecrash-kmp-xen-7.0.2_k3.11.10_25-2.16.1.x86_64.rpmTruecrash-kmp-xen-debuginfo-7.0.2_k3.11.10_25-2.16.1.x86_64.rpmTruehdjmod-debugsource-1.28-16.16.1.x86_64.rpmTruehdjmod-kmp-default-1.28_k3.11.10_25-16.16.1.x86_64.rpmTruehdjmod-kmp-default-debuginfo-1.28_k3.11.10_25-16.16.1.x86_64.rpmTruehdjmod-kmp-desktop-1.28_k3.11.10_25-16.16.1.x86_64.rpmTruehdjmod-kmp-desktop-debuginfo-1.28_k3.11.10_25-16.16.1.x86_64.rpmTruehdjmod-kmp-xen-1.28_k3.11.10_25-16.16.1.x86_64.rpmTruehdjmod-kmp-xen-debuginfo-1.28_k3.11.10_25-16.16.1.x86_64.rpmTrueipset-6.21.1-2.20.1.x86_64.rpmTrueipset-debuginfo-6.21.1-2.20.1.x86_64.rpmTrueipset-debugsource-6.21.1-2.20.1.x86_64.rpmTrueipset-devel-6.21.1-2.20.1.x86_64.rpmTrueipset-kmp-default-6.21.1_k3.11.10_25-2.20.1.x86_64.rpmTrueipset-kmp-default-debuginfo-6.21.1_k3.11.10_25-2.20.1.x86_64.rpmTrueipset-kmp-desktop-6.21.1_k3.11.10_25-2.20.1.x86_64.rpmTrueipset-kmp-desktop-debuginfo-6.21.1_k3.11.10_25-2.20.1.x86_64.rpmTrueipset-kmp-xen-6.21.1_k3.11.10_25-2.20.1.x86_64.rpmTrueipset-kmp-xen-debuginfo-6.21.1_k3.11.10_25-2.20.1.x86_64.rpmTruelibipset3-6.21.1-2.20.1.x86_64.rpmTruelibipset3-debuginfo-6.21.1-2.20.1.x86_64.rpmTrueiscsitarget-1.4.20.3-13.16.1.x86_64.rpmTrueiscsitarget-debuginfo-1.4.20.3-13.16.1.x86_64.rpmTrueiscsitarget-debugsource-1.4.20.3-13.16.1.x86_64.rpmTrueiscsitarget-kmp-default-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpmTrueiscsitarget-kmp-default-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpmTrueiscsitarget-kmp-desktop-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpmTrueiscsitarget-kmp-desktop-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpmTrueiscsitarget-kmp-xen-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpmTrueiscsitarget-kmp-xen-debuginfo-1.4.20.3_k3.11.10_25-13.16.1.x86_64.rpmTruekernel-debug-3.11.10-25.1.x86_64.rpmTruekernel-debug-base-3.11.10-25.1.x86_64.rpmTruekernel-debug-base-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-debug-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-debug-debugsource-3.11.10-25.1.x86_64.rpmTruekernel-debug-devel-3.11.10-25.1.x86_64.rpmTruekernel-debug-devel-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-default-3.11.10-25.1.x86_64.rpmTruekernel-default-base-3.11.10-25.1.x86_64.rpmTruekernel-default-base-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-default-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-default-debugsource-3.11.10-25.1.x86_64.rpmTruekernel-default-devel-3.11.10-25.1.x86_64.rpmTruekernel-default-devel-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-desktop-3.11.10-25.1.x86_64.rpmTruekernel-desktop-base-3.11.10-25.1.x86_64.rpmTruekernel-desktop-base-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-desktop-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-desktop-debugsource-3.11.10-25.1.x86_64.rpmTruekernel-desktop-devel-3.11.10-25.1.x86_64.rpmTruekernel-desktop-devel-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-ec2-3.11.10-25.1.x86_64.rpmTruekernel-ec2-base-3.11.10-25.1.x86_64.rpmTruekernel-ec2-base-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-ec2-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-ec2-debugsource-3.11.10-25.1.x86_64.rpmTruekernel-ec2-devel-3.11.10-25.1.x86_64.rpmTruekernel-ec2-devel-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-syms-3.11.10-25.1.x86_64.rpmTruekernel-trace-3.11.10-25.1.x86_64.rpmTruekernel-trace-base-3.11.10-25.1.x86_64.rpmTruekernel-trace-base-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-trace-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-trace-debugsource-3.11.10-25.1.x86_64.rpmTruekernel-trace-devel-3.11.10-25.1.x86_64.rpmTruekernel-trace-devel-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-vanilla-3.11.10-25.1.x86_64.rpmTruekernel-vanilla-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-vanilla-debugsource-3.11.10-25.1.x86_64.rpmTruekernel-vanilla-devel-3.11.10-25.1.x86_64.rpmTruekernel-vanilla-devel-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-xen-3.11.10-25.1.x86_64.rpmTruekernel-xen-base-3.11.10-25.1.x86_64.rpmTruekernel-xen-base-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-xen-debuginfo-3.11.10-25.1.x86_64.rpmTruekernel-xen-debugsource-3.11.10-25.1.x86_64.rpmTruekernel-xen-devel-3.11.10-25.1.x86_64.rpmTruekernel-xen-devel-debuginfo-3.11.10-25.1.x86_64.rpmTruendiswrapper-1.58-16.1.x86_64.rpmTruendiswrapper-debuginfo-1.58-16.1.x86_64.rpmTruendiswrapper-debugsource-1.58-16.1.x86_64.rpmTruendiswrapper-kmp-default-1.58_k3.11.10_25-16.1.x86_64.rpmTruendiswrapper-kmp-default-debuginfo-1.58_k3.11.10_25-16.1.x86_64.rpmTruendiswrapper-kmp-desktop-1.58_k3.11.10_25-16.1.x86_64.rpmTruendiswrapper-kmp-desktop-debuginfo-1.58_k3.11.10_25-16.1.x86_64.rpmTruepcfclock-0.44-258.16.1.x86_64.rpmTruepcfclock-debuginfo-0.44-258.16.1.x86_64.rpmTruepcfclock-debugsource-0.44-258.16.1.x86_64.rpmTruepcfclock-kmp-default-0.44_k3.11.10_25-258.16.1.x86_64.rpmTruepcfclock-kmp-default-debuginfo-0.44_k3.11.10_25-258.16.1.x86_64.rpmTruepcfclock-kmp-desktop-0.44_k3.11.10_25-258.16.1.x86_64.rpmTruepcfclock-kmp-desktop-debuginfo-0.44_k3.11.10_25-258.16.1.x86_64.rpmTruevhba-kmp-debugsource-20130607-2.17.1.x86_64.rpmTruevhba-kmp-default-20130607_k3.11.10_25-2.17.1.x86_64.rpmTruevhba-kmp-default-debuginfo-20130607_k3.11.10_25-2.17.1.x86_64.rpmTruevhba-kmp-desktop-20130607_k3.11.10_25-2.17.1.x86_64.rpmTruevhba-kmp-desktop-debuginfo-20130607_k3.11.10_25-2.17.1.x86_64.rpmTruevhba-kmp-xen-20130607_k3.11.10_25-2.17.1.x86_64.rpmTruevhba-kmp-xen-debuginfo-20130607_k3.11.10_25-2.17.1.x86_64.rpmTruepython-virtualbox-4.2.18-2.21.1.x86_64.rpmTruepython-virtualbox-debuginfo-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-debuginfo-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-debugsource-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-devel-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-guest-kmp-default-4.2.18_k3.11.10_25-2.21.1.x86_64.rpmTruevirtualbox-guest-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1.x86_64.rpmTruevirtualbox-guest-kmp-desktop-4.2.18_k3.11.10_25-2.21.1.x86_64.rpmTruevirtualbox-guest-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1.x86_64.rpmTruevirtualbox-guest-tools-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-guest-tools-debuginfo-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-guest-x11-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-guest-x11-debuginfo-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-host-kmp-default-4.2.18_k3.11.10_25-2.21.1.x86_64.rpmTruevirtualbox-host-kmp-default-debuginfo-4.2.18_k3.11.10_25-2.21.1.x86_64.rpmTruevirtualbox-host-kmp-desktop-4.2.18_k3.11.10_25-2.21.1.x86_64.rpmTruevirtualbox-host-kmp-desktop-debuginfo-4.2.18_k3.11.10_25-2.21.1.x86_64.rpmTruevirtualbox-qt-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-qt-debuginfo-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-websrv-4.2.18-2.21.1.x86_64.rpmTruevirtualbox-websrv-debuginfo-4.2.18-2.21.1.x86_64.rpmTruexen-4.3.2_02-30.1.x86_64.rpmTruexen-debugsource-4.3.2_02-30.1.x86_64.rpmTruexen-devel-4.3.2_02-30.1.x86_64.rpmTruexen-doc-html-4.3.2_02-30.1.x86_64.rpmTruexen-kmp-default-4.3.2_02_k3.11.10_25-30.1.x86_64.rpmTruexen-kmp-default-debuginfo-4.3.2_02_k3.11.10_25-30.1.x86_64.rpmTruexen-kmp-desktop-4.3.2_02_k3.11.10_25-30.1.x86_64.rpmTruexen-kmp-desktop-debuginfo-4.3.2_02_k3.11.10_25-30.1.x86_64.rpmTruexen-libs-4.3.2_02-30.1.x86_64.rpmTruexen-libs-debuginfo-4.3.2_02-30.1.x86_64.rpmTruexen-tools-4.3.2_02-30.1.x86_64.rpmTruexen-tools-debuginfo-4.3.2_02-30.1.x86_64.rpmTruexen-tools-domU-4.3.2_02-30.1.x86_64.rpmTruexen-tools-domU-debuginfo-4.3.2_02-30.1.x86_64.rpmTruexen-xend-tools-4.3.2_02-30.1.x86_64.rpmTruexen-xend-tools-debuginfo-4.3.2_02-30.1.x86_64.rpmTruextables-addons-2.3-2.16.1.x86_64.rpmTruextables-addons-debuginfo-2.3-2.16.1.x86_64.rpmTruextables-addons-debugsource-2.3-2.16.1.x86_64.rpmTruextables-addons-kmp-default-2.3_k3.11.10_25-2.16.1.x86_64.rpmTruextables-addons-kmp-default-debuginfo-2.3_k3.11.10_25-2.16.1.x86_64.rpmTruextables-addons-kmp-desktop-2.3_k3.11.10_25-2.16.1.x86_64.rpmTruextables-addons-kmp-desktop-debuginfo-2.3_k3.11.10_25-2.16.1.x86_64.rpmTruextables-addons-kmp-xen-2.3_k3.11.10_25-2.16.1.x86_64.rpmTruextables-addons-kmp-xen-debuginfo-2.3_k3.11.10_25-2.16.1.x86_64.rpmTrueopenSUSE-2014-813recommended update for istgtlowopenSUSE 13.1 UpdateThis recommended update for istgt fixes the following issues:
- Fix paths in sample conf and doc files (boo#910112)istgt-0.10-20121033.4.1.i586.rpmistgt-0.10-20121033.4.1.src.rpmistgt-debuginfo-0.10-20121033.4.1.i586.rpmistgt-debugsource-0.10-20121033.4.1.i586.rpmistgt-0.10-20121033.4.1.x86_64.rpmistgt-debuginfo-0.10-20121033.4.1.x86_64.rpmistgt-debugsource-0.10-20121033.4.1.x86_64.rpmopenSUSE-2014-815Security update for xorg-x11-servermoderateopenSUSE 13.1 UpdateThis X.Org update fixes the following security and non security issues:
- Add and update security patches. (bnc#907268, CVE-2014-8091,
CVE-2014-8092, CVE-2014-8093, CVE-2014-8094, CVE-2014-8095,
CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099,
CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103)
http://lists.x.org/archives/xorg-announce/2014-December/002501.html
- Fixes rendering of some icewm and xfwm themes. (bnc#908258, bnc#856931)
xorg-x11-server-7.6_1.14.3.901-12.1.i586.rpmxorg-x11-server-7.6_1.14.3.901-12.1.src.rpmxorg-x11-server-debuginfo-7.6_1.14.3.901-12.1.i586.rpmxorg-x11-server-debugsource-7.6_1.14.3.901-12.1.i586.rpmxorg-x11-server-extra-7.6_1.14.3.901-12.1.i586.rpmxorg-x11-server-extra-debuginfo-7.6_1.14.3.901-12.1.i586.rpmxorg-x11-server-sdk-7.6_1.14.3.901-12.1.i586.rpmxorg-x11-server-7.6_1.14.3.901-12.1.x86_64.rpmxorg-x11-server-debuginfo-7.6_1.14.3.901-12.1.x86_64.rpmxorg-x11-server-debugsource-7.6_1.14.3.901-12.1.x86_64.rpmxorg-x11-server-extra-7.6_1.14.3.901-12.1.x86_64.rpmxorg-x11-server-extra-debuginfo-7.6_1.14.3.901-12.1.x86_64.rpmxorg-x11-server-sdk-7.6_1.14.3.901-12.1.x86_64.rpmopenSUSE-2014-816Security update for python3-rpm, rpm, rpm-pythonmoderateopenSUSE 13.1 UpdateThis rpm update fixes the following security and non security issues:
- honor --noglob in install mode [bnc#892431]
- check for bad invalid name sizes [bnc#908128] [CVE-2014-8118]
- create files with mode 0 [bnc#906803] [CVE-2013-6435]
This update also includes version updates of rpm-python and python3-rpm.
python3-rpm-4.11.1-6.9.1.i586.rpmpython3-rpm-4.11.1-6.9.1.src.rpmpython3-rpm-debuginfo-4.11.1-6.9.1.i586.rpmpython3-rpm-debugsource-4.11.1-6.9.1.i586.rpmrpm-python-4.11.1-6.9.1.i586.rpmrpm-python-4.11.1-6.9.1.src.rpmrpm-python-debuginfo-4.11.1-6.9.1.i586.rpmrpm-python-debugsource-4.11.1-6.9.1.i586.rpmrpm-32bit-4.11.1-6.9.1.x86_64.rpmrpm-4.11.1-6.9.1.i586.rpmrpm-4.11.1-6.9.1.src.rpmrpm-build-4.11.1-6.9.1.i586.rpmrpm-build-debuginfo-4.11.1-6.9.1.i586.rpmrpm-debuginfo-32bit-4.11.1-6.9.1.x86_64.rpmrpm-debuginfo-4.11.1-6.9.1.i586.rpmrpm-debugsource-4.11.1-6.9.1.i586.rpmrpm-devel-4.11.1-6.9.1.i586.rpmpython3-rpm-4.11.1-6.9.1.x86_64.rpmpython3-rpm-debuginfo-4.11.1-6.9.1.x86_64.rpmpython3-rpm-debugsource-4.11.1-6.9.1.x86_64.rpmrpm-python-4.11.1-6.9.1.x86_64.rpmrpm-python-debuginfo-4.11.1-6.9.1.x86_64.rpmrpm-python-debugsource-4.11.1-6.9.1.x86_64.rpmrpm-4.11.1-6.9.1.x86_64.rpmrpm-build-4.11.1-6.9.1.x86_64.rpmrpm-build-debuginfo-4.11.1-6.9.1.x86_64.rpmrpm-debuginfo-4.11.1-6.9.1.x86_64.rpmrpm-debugsource-4.11.1-6.9.1.x86_64.rpmrpm-devel-4.11.1-6.9.1.x86_64.rpmopenSUSE-2015-1Security update for ruby20moderateopenSUSE 13.1 UpdateThis ruby update fixes the following two security issues:
- bnc#902851: fix CVE-2014-8080: Denial Of Service XML Expansion
- bnc#905326: fix CVE-2014-8090: Another Denial Of Service XML Expansion
- Enable tests to run during the build. This way we can compare
the results on different builds.
ruby20-2.0.0.p247-3.19.1.i586.rpmruby20-2.0.0.p247-3.19.1.src.rpmruby20-debuginfo-2.0.0.p247-3.19.1.i586.rpmruby20-debugsource-2.0.0.p247-3.19.1.i586.rpmruby20-devel-2.0.0.p247-3.19.1.i586.rpmruby20-devel-extra-2.0.0.p247-3.19.1.i586.rpmruby20-doc-ri-2.0.0.p247-3.19.1.noarch.rpmruby20-tk-2.0.0.p247-3.19.1.i586.rpmruby20-tk-debuginfo-2.0.0.p247-3.19.1.i586.rpmruby20-2.0.0.p247-3.19.1.x86_64.rpmruby20-debuginfo-2.0.0.p247-3.19.1.x86_64.rpmruby20-debugsource-2.0.0.p247-3.19.1.x86_64.rpmruby20-devel-2.0.0.p247-3.19.1.x86_64.rpmruby20-devel-extra-2.0.0.p247-3.19.1.x86_64.rpmruby20-tk-2.0.0.p247-3.19.1.x86_64.rpmruby20-tk-debuginfo-2.0.0.p247-3.19.1.x86_64.rpmopenSUSE-2014-821Security update for subversionmoderateopenSUSE 13.1 UpdateThis Apache Subversion update fixes the following security and non
security issues.
- Apache Subversion 1.8.11
- This release addresses two security issues: [boo#909935]
* CVE-2014-3580: mod_dav_svn DoS from invalid REPORT requests.
* CVE-2014-8108: mod_dav_svn DoS from use of invalid transaction
names.
- Client-side bugfixes:
* checkout/update: fix file externals failing to follow history
and subsequently silently failing
* patch: don't skip targets in valid --git difs
* diff: make property output in diffs stable
* diff: fix diff of local copied directory with props
* diff: fix changelist filter for repos-WC and WC-WC
* remove broken conflict resolver menu options that always error
out
* improve gpg-agent support
* fix crash in eclipse IDE with GNOME Keyring
* fix externals shadowing a versioned directory
* fix problems working on unix file systems that don't support
permissions
* upgrade: keep external registrations
* cleanup: iprove performance of recorded timestamp fixups
* translation updates for German
- Server-side bugfixes:
* disable revprop caching feature due to cache invalidation
problems
* skip generating uniquifiers if rep-sharing is not supported
* mod_dav_svn: reject requests with missing repository paths
* mod_dav_svn: reject requests with invalid virtual transaction
names
* mod_dav_svn: avoid unneeded memory growth in resource walking
libsvn_auth_gnome_keyring-1-0-1.8.11-2.33.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.11-2.33.1.i586.rpmlibsvn_auth_kwallet-1-0-1.8.11-2.33.1.i586.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.11-2.33.1.i586.rpmsubversion-1.8.11-2.33.1.i586.rpmsubversion-1.8.11-2.33.1.src.rpmsubversion-bash-completion-1.8.11-2.33.1.noarch.rpmsubversion-debuginfo-1.8.11-2.33.1.i586.rpmsubversion-debugsource-1.8.11-2.33.1.i586.rpmsubversion-devel-1.8.11-2.33.1.i586.rpmsubversion-perl-1.8.11-2.33.1.i586.rpmsubversion-perl-debuginfo-1.8.11-2.33.1.i586.rpmsubversion-python-1.8.11-2.33.1.i586.rpmsubversion-python-debuginfo-1.8.11-2.33.1.i586.rpmsubversion-ruby-1.8.11-2.33.1.i586.rpmsubversion-ruby-debuginfo-1.8.11-2.33.1.i586.rpmsubversion-server-1.8.11-2.33.1.i586.rpmsubversion-server-debuginfo-1.8.11-2.33.1.i586.rpmsubversion-tools-1.8.11-2.33.1.i586.rpmsubversion-tools-debuginfo-1.8.11-2.33.1.i586.rpmlibsvn_auth_gnome_keyring-1-0-1.8.11-2.33.1.x86_64.rpmlibsvn_auth_gnome_keyring-1-0-debuginfo-1.8.11-2.33.1.x86_64.rpmlibsvn_auth_kwallet-1-0-1.8.11-2.33.1.x86_64.rpmlibsvn_auth_kwallet-1-0-debuginfo-1.8.11-2.33.1.x86_64.rpmsubversion-1.8.11-2.33.1.x86_64.rpmsubversion-debuginfo-1.8.11-2.33.1.x86_64.rpmsubversion-debugsource-1.8.11-2.33.1.x86_64.rpmsubversion-devel-1.8.11-2.33.1.x86_64.rpmsubversion-perl-1.8.11-2.33.1.x86_64.rpmsubversion-perl-debuginfo-1.8.11-2.33.1.x86_64.rpmsubversion-python-1.8.11-2.33.1.x86_64.rpmsubversion-python-debuginfo-1.8.11-2.33.1.x86_64.rpmsubversion-ruby-1.8.11-2.33.1.x86_64.rpmsubversion-ruby-debuginfo-1.8.11-2.33.1.x86_64.rpmsubversion-server-1.8.11-2.33.1.x86_64.rpmsubversion-server-debuginfo-1.8.11-2.33.1.x86_64.rpmsubversion-tools-1.8.11-2.33.1.x86_64.rpmsubversion-tools-debuginfo-1.8.11-2.33.1.x86_64.rpmopenSUSE-2014-823Security update for libreofficemoderateopenSUSE 13.1 UpdateThis libreoffice update fixes the following security and non secuirty
issues:
- Fix for CVE-2014-9093 bnc#907636.
- Fix typo %{libdir} -> %{_libdir}
- Remove dangling symlinks from previous versions bnc#884942.
- Fix build with boost 1.56
libreoffice-branding-upstream-4.1.6.2-37.1.noarch.rpmlibreoffice-branding-upstream-4.1.6.2-37.1.src.rpmlibreoffice-help-en-US-4.1.6.2-37.1.noarch.rpmlibreoffice-help-en-US-4.1.6.2-37.1.src.rpmlibreoffice-help-ast-4.1.6.2-37.1.noarch.rpmlibreoffice-help-bg-4.1.6.2-37.1.noarch.rpmlibreoffice-help-ca-4.1.6.2-37.1.noarch.rpmlibreoffice-help-cs-4.1.6.2-37.1.noarch.rpmlibreoffice-help-da-4.1.6.2-37.1.noarch.rpmlibreoffice-help-de-4.1.6.2-37.1.noarch.rpmlibreoffice-help-en-GB-4.1.6.2-37.1.noarch.rpmlibreoffice-help-group1-4.1.6.2-37.1.src.rpmlibreoffice-help-el-4.1.6.2-37.1.noarch.rpmlibreoffice-help-en-ZA-4.1.6.2-37.1.noarch.rpmlibreoffice-help-es-4.1.6.2-37.1.noarch.rpmlibreoffice-help-et-4.1.6.2-37.1.noarch.rpmlibreoffice-help-eu-4.1.6.2-37.1.noarch.rpmlibreoffice-help-fi-4.1.6.2-37.1.noarch.rpmlibreoffice-help-fr-4.1.6.2-37.1.noarch.rpmlibreoffice-help-group2-4.1.6.2-37.1.src.rpmlibreoffice-help-gl-4.1.6.2-37.1.noarch.rpmlibreoffice-help-group3-4.1.6.2-37.1.src.rpmlibreoffice-help-gu-IN-4.1.6.2-37.1.noarch.rpmlibreoffice-help-hi-IN-4.1.6.2-37.1.noarch.rpmlibreoffice-help-hu-4.1.6.2-37.1.noarch.rpmlibreoffice-help-it-4.1.6.2-37.1.noarch.rpmlibreoffice-help-ja-4.1.6.2-37.1.noarch.rpmlibreoffice-help-km-4.1.6.2-37.1.noarch.rpmlibreoffice-help-group4-4.1.6.2-37.1.src.rpmlibreoffice-help-ko-4.1.6.2-37.1.noarch.rpmlibreoffice-help-mk-4.1.6.2-37.1.noarch.rpmlibreoffice-help-nb-4.1.6.2-37.1.noarch.rpmlibreoffice-help-nl-4.1.6.2-37.1.noarch.rpmlibreoffice-help-pl-4.1.6.2-37.1.noarch.rpmlibreoffice-help-pt-4.1.6.2-37.1.noarch.rpmlibreoffice-help-pt-BR-4.1.6.2-37.1.noarch.rpmlibreoffice-help-group5-4.1.6.2-37.1.src.rpmlibreoffice-help-ru-4.1.6.2-37.1.noarch.rpmlibreoffice-help-sk-4.1.6.2-37.1.noarch.rpmlibreoffice-help-sl-4.1.6.2-37.1.noarch.rpmlibreoffice-help-sv-4.1.6.2-37.1.noarch.rpmlibreoffice-help-tr-4.1.6.2-37.1.noarch.rpmlibreoffice-help-vi-4.1.6.2-37.1.noarch.rpmlibreoffice-help-zh-CN-4.1.6.2-37.1.noarch.rpmlibreoffice-help-zh-TW-4.1.6.2-37.1.noarch.rpmlibreoffice-icon-theme-crystal-4.1.6.2-37.1.noarch.rpmlibreoffice-icon-theme-galaxy-4.1.6.2-37.1.noarch.rpmlibreoffice-icon-theme-hicontrast-4.1.6.2-37.1.noarch.rpmlibreoffice-icon-theme-oxygen-4.1.6.2-37.1.noarch.rpmlibreoffice-icon-theme-tango-4.1.6.2-37.1.noarch.rpmlibreoffice-icon-themes-4.1.6.2-37.1.src.rpmlibreoffice-l10n-4.1.6.2-37.3.src.rpmlibreoffice-l10n-af-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-am-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ar-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-as-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ast-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-be-BY-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-bg-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-br-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ca-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-cs-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-cy-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-da-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-de-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-el-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-en-GB-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-en-ZA-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-eo-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-es-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-et-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-eu-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-fi-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-fr-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ga-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-gd-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-gl-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-gu-IN-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-he-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-hi-IN-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-hr-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-hu-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-id-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-is-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-it-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ja-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ka-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-km-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-kn-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ko-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-lt-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-mk-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ml-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-mr-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-nb-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-nl-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-nn-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-nr-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-om-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-or-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-pa-IN-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-pl-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-pt-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-pt-BR-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ro-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ru-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-rw-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-sh-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-sk-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-sl-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-sr-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ss-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-st-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-sv-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ta-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-te-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-tg-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-th-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-tr-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ts-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ug-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-uk-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-ve-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-vi-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-xh-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-zh-CN-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-zh-TW-4.1.6.2-37.3.noarch.rpmlibreoffice-l10n-zu-4.1.6.2-37.3.noarch.rpmlibreoffice-4.1.6.2-37.1.i586.rpmlibreoffice-4.1.6.2-37.1.src.rpmlibreoffice-base-4.1.6.2-37.1.i586.rpmlibreoffice-base-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-base-drivers-mysql-4.1.6.2-37.1.i586.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-37.1.i586.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-base-extensions-4.1.6.2-37.1.i586.rpmlibreoffice-calc-4.1.6.2-37.1.i586.rpmlibreoffice-calc-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-calc-extensions-4.1.6.2-37.1.i586.rpmlibreoffice-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-debugsource-4.1.6.2-37.1.i586.rpmlibreoffice-draw-4.1.6.2-37.1.i586.rpmlibreoffice-draw-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-draw-extensions-4.1.6.2-37.1.i586.rpmlibreoffice-filters-optional-4.1.6.2-37.1.i586.rpmlibreoffice-gnome-4.1.6.2-37.1.i586.rpmlibreoffice-gnome-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-37.1.i586.rpmlibreoffice-impress-4.1.6.2-37.1.i586.rpmlibreoffice-impress-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-impress-extensions-4.1.6.2-37.1.i586.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-kde-4.1.6.2-37.1.i586.rpmlibreoffice-kde-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-kde4-4.1.6.2-37.1.i586.rpmlibreoffice-kde4-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-l10n-prebuilt-4.1.6.2-37.1.i586.rpmlibreoffice-mailmerge-4.1.6.2-37.1.i586.rpmlibreoffice-math-4.1.6.2-37.1.i586.rpmlibreoffice-math-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-officebean-4.1.6.2-37.1.i586.rpmlibreoffice-officebean-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-pyuno-4.1.6.2-37.1.i586.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-sdk-4.1.6.2-37.1.i586.rpmlibreoffice-sdk-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-sdk-doc-4.1.6.2-37.1.i586.rpmlibreoffice-writer-4.1.6.2-37.1.i586.rpmlibreoffice-writer-debuginfo-4.1.6.2-37.1.i586.rpmlibreoffice-writer-extensions-4.1.6.2-37.1.i586.rpmlibreoffice-4.1.6.2-37.1.x86_64.rpmlibreoffice-base-4.1.6.2-37.1.x86_64.rpmlibreoffice-base-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-base-drivers-mysql-4.1.6.2-37.1.x86_64.rpmlibreoffice-base-drivers-mysql-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-base-drivers-postgresql-4.1.6.2-37.1.x86_64.rpmlibreoffice-base-drivers-postgresql-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-base-extensions-4.1.6.2-37.1.x86_64.rpmlibreoffice-calc-4.1.6.2-37.1.x86_64.rpmlibreoffice-calc-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-calc-extensions-4.1.6.2-37.1.x86_64.rpmlibreoffice-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-debugsource-4.1.6.2-37.1.x86_64.rpmlibreoffice-draw-4.1.6.2-37.1.x86_64.rpmlibreoffice-draw-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-draw-extensions-4.1.6.2-37.1.x86_64.rpmlibreoffice-filters-optional-4.1.6.2-37.1.x86_64.rpmlibreoffice-gnome-4.1.6.2-37.1.x86_64.rpmlibreoffice-gnome-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-icon-themes-prebuilt-4.1.6.2-37.1.x86_64.rpmlibreoffice-impress-4.1.6.2-37.1.x86_64.rpmlibreoffice-impress-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-impress-extensions-4.1.6.2-37.1.x86_64.rpmlibreoffice-impress-extensions-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-kde-4.1.6.2-37.1.x86_64.rpmlibreoffice-kde-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-kde4-4.1.6.2-37.1.x86_64.rpmlibreoffice-kde4-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-l10n-prebuilt-4.1.6.2-37.1.x86_64.rpmlibreoffice-mailmerge-4.1.6.2-37.1.x86_64.rpmlibreoffice-math-4.1.6.2-37.1.x86_64.rpmlibreoffice-math-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-officebean-4.1.6.2-37.1.x86_64.rpmlibreoffice-officebean-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-pyuno-4.1.6.2-37.1.x86_64.rpmlibreoffice-pyuno-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-sdk-4.1.6.2-37.1.x86_64.rpmlibreoffice-sdk-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-sdk-doc-4.1.6.2-37.1.x86_64.rpmlibreoffice-writer-4.1.6.2-37.1.x86_64.rpmlibreoffice-writer-debuginfo-4.1.6.2-37.1.x86_64.rpmlibreoffice-writer-extensions-4.1.6.2-37.1.x86_64.rpmopenSUSE-2014-817Security update for filemoderateopenSUSE 13.1 UpdateThis file update fixes the following two security issues:
- bsc#910252: multiple denial of service issues (resource consumption)
(CVE-2014-8116)
- bsc#910253: denial of service issue (resource consumption)
(CVE-2014-8117)
file-5.15-4.28.1.i586.rpmfile-5.15-4.28.1.src.rpmfile-debuginfo-5.15-4.28.1.i586.rpmfile-debugsource-5.15-4.28.1.i586.rpmfile-devel-5.15-4.28.1.i586.rpmfile-magic-5.15-4.28.1.i586.rpmlibmagic1-32bit-5.15-4.28.1.x86_64.rpmlibmagic1-5.15-4.28.1.i586.rpmlibmagic1-debuginfo-32bit-5.15-4.28.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.28.1.i586.rpmpython-magic-5.15-4.28.1.i586.rpmpython-magic-5.15-4.28.1.src.rpmfile-5.15-4.28.1.x86_64.rpmfile-debuginfo-5.15-4.28.1.x86_64.rpmfile-debugsource-5.15-4.28.1.x86_64.rpmfile-devel-5.15-4.28.1.x86_64.rpmfile-magic-5.15-4.28.1.x86_64.rpmlibmagic1-5.15-4.28.1.x86_64.rpmlibmagic1-debuginfo-5.15-4.28.1.x86_64.rpmpython-magic-5.15-4.28.1.x86_64.rpmopenSUSE-2014-818recommended update for vsftpd.lowopenSUSE 13.1 UpdateThis recommended update for vsftpd fixes the following issues:
- solves bnc#910128.
- No longer perform gpg validation; osc source_validator does it implicit:
+ Drop gpg-offline BuildRequires.
+ No longer execute gpg_verify.
- force using fork() instead of clone() on s390 - fixes bnc#890469
- Cleanup with spec-cleaner
- Remove conditions about init files as we do not build for 12.1 anyway.
- Update the README.SUSE file to describe more the listen option.
- Add socket service for vsftpd to avoid the need for xinetd here.
- Add comment about listen variables for xinetd configuration.
Fixes bnc#872221.
- Add default configuration as arg to xinetd started vsftpd.
- Move the enabling of timeofday and alarm one level deeper to be sure it is whitelisted everytime.
Also should possibly fix bnc#872215.
- Remove forking from service type as it hangs in endless loop.
- Updated patches
- Fix warning about dangling symlink on rcvsftpd from rpmlint andvsftpd-3.0.2-10.4.1.i586.rpmvsftpd-3.0.2-10.4.1.src.rpmvsftpd-debuginfo-3.0.2-10.4.1.i586.rpmvsftpd-debugsource-3.0.2-10.4.1.i586.rpmvsftpd-3.0.2-10.4.1.x86_64.rpmvsftpd-debuginfo-3.0.2-10.4.1.x86_64.rpmvsftpd-debugsource-3.0.2-10.4.1.x86_64.rpmopenSUSE-2014-792Security update for ntpcriticalopenSUSE 13.1 Update
The network timeservice ntp was updated to fix critical security
issues (bnc#910764, CERT VU#852879)
* A potential remote code execution problem was found inside
ntpd. The functions crypto_recv() (when using autokey
authentication), ctl_putdata(), and configure() where updated
to avoid buffer overflows that could be
exploited. (CVE-2014-9295)
* Furthermore a problem inside the ntpd error handling was found
that is missing a return statement. This could also lead to a
potentially attack vector. (CVE-2014-9296)ntp-4.2.6p5-15.13.1.i586.rpmntp-4.2.6p5-15.13.1.src.rpmntp-debuginfo-4.2.6p5-15.13.1.i586.rpmntp-debugsource-4.2.6p5-15.13.1.i586.rpmntp-doc-4.2.6p5-15.13.1.i586.rpmntp-4.2.6p5-15.13.1.x86_64.rpmntp-debuginfo-4.2.6p5-15.13.1.x86_64.rpmntp-debugsource-4.2.6p5-15.13.1.x86_64.rpmntp-doc-4.2.6p5-15.13.1.x86_64.rpmopenSUSE-2015-2update for libvirtmoderateopenSUSE 13.1 Update
- CVE-2014-8136: libvirt: local denial of service in qemu driver
2bdcd29c-CVE-2014-8136.patch
bsc#910862
libvirt-1.1.2-2.44.1.i586.rpmlibvirt-1.1.2-2.44.1.src.rpmlibvirt-client-1.1.2-2.44.1.i586.rpmlibvirt-client-32bit-1.1.2-2.44.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-1.1.2-2.44.1.i586.rpmlibvirt-daemon-config-network-1.1.2-2.44.1.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.44.1.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.44.1.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-daemon-lxc-1.1.2-2.44.1.i586.rpmlibvirt-daemon-qemu-1.1.2-2.44.1.i586.rpmlibvirt-daemon-uml-1.1.2-2.44.1.i586.rpmlibvirt-daemon-vbox-1.1.2-2.44.1.i586.rpmlibvirt-debugsource-1.1.2-2.44.1.i586.rpmlibvirt-devel-1.1.2-2.44.1.i586.rpmlibvirt-devel-32bit-1.1.2-2.44.1.x86_64.rpmlibvirt-doc-1.1.2-2.44.1.i586.rpmlibvirt-lock-sanlock-1.1.2-2.44.1.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-login-shell-1.1.2-2.44.1.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-python-1.1.2-2.44.1.i586.rpmlibvirt-python-debuginfo-1.1.2-2.44.1.i586.rpmlibvirt-1.1.2-2.44.1.x86_64.rpmlibvirt-client-1.1.2-2.44.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-config-network-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.44.1.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.44.1.x86_64.rpmlibvirt-debugsource-1.1.2-2.44.1.x86_64.rpmlibvirt-devel-1.1.2-2.44.1.x86_64.rpmlibvirt-doc-1.1.2-2.44.1.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.44.1.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-login-shell-1.1.2-2.44.1.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.44.1.x86_64.rpmlibvirt-python-1.1.2-2.44.1.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.44.1.x86_64.rpmopenSUSE-2014-822Security update for apache2moderateopenSUSE 13.1 Update
Apache2 was updated to fix bugs and security issues.
Security issues fixed:
CVE-2013-5704: Added a change to fix a flaw in the way mod_headers handled chunked requests. Adds
"MergeTrailers" directive to restore legacy behavior [bnc#871310],
CVE-2014-8109: Fixes handling of the Require line when a LuaAuthzProvider
is used in multiple Require directives with different arguments.
Bugfixes:
- changed apache2.service file to fix situation where apache won't
start at boot when using an encrypted certificate because user
isn't prompted for password during boot [bnc#792309].
- added <IfModule> around SSLSessionCache to avoid failing to start
[bnc#842377], [bnc#849445] and [bnc#864166].
apache2-2.4.6-6.37.1.i586.rpmapache2-2.4.6-6.37.1.src.rpmapache2-debuginfo-2.4.6-6.37.1.i586.rpmapache2-debugsource-2.4.6-6.37.1.i586.rpmapache2-devel-2.4.6-6.37.1.i586.rpmapache2-doc-2.4.6-6.37.1.noarch.rpmapache2-event-2.4.6-6.37.1.i586.rpmapache2-event-debuginfo-2.4.6-6.37.1.i586.rpmapache2-example-pages-2.4.6-6.37.1.i586.rpmapache2-prefork-2.4.6-6.37.1.i586.rpmapache2-prefork-debuginfo-2.4.6-6.37.1.i586.rpmapache2-utils-2.4.6-6.37.1.i586.rpmapache2-utils-debuginfo-2.4.6-6.37.1.i586.rpmapache2-worker-2.4.6-6.37.1.i586.rpmapache2-worker-debuginfo-2.4.6-6.37.1.i586.rpmapache2-2.4.6-6.37.1.x86_64.rpmapache2-debuginfo-2.4.6-6.37.1.x86_64.rpmapache2-debugsource-2.4.6-6.37.1.x86_64.rpmapache2-devel-2.4.6-6.37.1.x86_64.rpmapache2-event-2.4.6-6.37.1.x86_64.rpmapache2-event-debuginfo-2.4.6-6.37.1.x86_64.rpmapache2-example-pages-2.4.6-6.37.1.x86_64.rpmapache2-prefork-2.4.6-6.37.1.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.37.1.x86_64.rpmapache2-utils-2.4.6-6.37.1.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.37.1.x86_64.rpmapache2-worker-2.4.6-6.37.1.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.37.1.x86_64.rpmopenSUSE-2015-7Security update for libsshmoderateopenSUSE 13.1 Update
This update fixed the following security issue:
- Fix CVE-2014-8132: Double free on dangling pointers in initial key exchange packet; (bsc#910790).
libssh-0.5.5-2.12.1.src.rpmlibssh-debugsource-0.5.5-2.12.1.i586.rpmlibssh-devel-0.5.5-2.12.1.i586.rpmlibssh-devel-doc-0.5.5-2.12.1.i586.rpmlibssh4-0.5.5-2.12.1.i586.rpmlibssh4-32bit-0.5.5-2.12.1.x86_64.rpmlibssh4-debuginfo-0.5.5-2.12.1.i586.rpmlibssh4-debuginfo-32bit-0.5.5-2.12.1.x86_64.rpmlibssh-debugsource-0.5.5-2.12.1.x86_64.rpmlibssh-devel-0.5.5-2.12.1.x86_64.rpmlibssh-devel-doc-0.5.5-2.12.1.x86_64.rpmlibssh4-0.5.5-2.12.1.x86_64.rpmlibssh4-debuginfo-0.5.5-2.12.1.x86_64.rpmopenSUSE-2015-11Security update for jaspermoderateopenSUSE 13.1 Update
The follow issues were fixed with this update:
- CVE-2014-8137 double-free in jas_iccattrval_destroy()(bnc#909474)
- CVE-2014-8138 heap overflow in jas_decode() (bnc#909475)
jasper-1.900.1-160.9.1.i586.rpmjasper-1.900.1-160.9.1.src.rpmjasper-debuginfo-1.900.1-160.9.1.i586.rpmjasper-debugsource-1.900.1-160.9.1.i586.rpmlibjasper-devel-1.900.1-160.9.1.i586.rpmlibjasper1-1.900.1-160.9.1.i586.rpmlibjasper1-32bit-1.900.1-160.9.1.x86_64.rpmlibjasper1-debuginfo-1.900.1-160.9.1.i586.rpmlibjasper1-debuginfo-32bit-1.900.1-160.9.1.x86_64.rpmjasper-1.900.1-160.9.1.x86_64.rpmjasper-debuginfo-1.900.1-160.9.1.x86_64.rpmjasper-debugsource-1.900.1-160.9.1.x86_64.rpmlibjasper-devel-1.900.1-160.9.1.x86_64.rpmlibjasper1-1.900.1-160.9.1.x86_64.rpmlibjasper1-debuginfo-1.900.1-160.9.1.x86_64.rpmopenSUSE-2015-53Security update for otrsmoderateopenSUSE 13.1 Update
This update fixes the following issue:
CVE-2014-9324: The GenericInterface in OTRS Help Desk access-control problems (bnc#910988)
otrs-3.2.17-31.13.1.noarch.rpmotrs-3.2.17-31.13.1.src.rpmotrs-doc-3.2.17-31.13.1.noarch.rpmotrs-itsm-3.2.9-31.13.1.noarch.rpmopenSUSE-2015-54Security update for strongswanmoderateopenSUSE 13.1 Update
This update fixes the following security issues:
- denial-of-service vulnerability, which can be triggered by an IKEv2 Key Exchange payload, that
contains the Diffie-Hellman group 1025 (bsc#910491,CVE-2014-9221).
- Applied an upstream patch reverting to store algorithms in the
registration order again as ordering them by identifier caused
weaker algorithms to be proposed first by default (bsc#897512).
strongswan-5.1.1-8.1.i586.rpmstrongswan-5.1.1-8.1.src.rpmstrongswan-debugsource-5.1.1-8.1.i586.rpmstrongswan-doc-5.1.1-8.1.noarch.rpmstrongswan-ipsec-5.1.1-8.1.i586.rpmstrongswan-ipsec-debuginfo-5.1.1-8.1.i586.rpmstrongswan-libs0-5.1.1-8.1.i586.rpmstrongswan-libs0-debuginfo-5.1.1-8.1.i586.rpmstrongswan-mysql-5.1.1-8.1.i586.rpmstrongswan-mysql-debuginfo-5.1.1-8.1.i586.rpmstrongswan-nm-5.1.1-8.1.i586.rpmstrongswan-nm-debuginfo-5.1.1-8.1.i586.rpmstrongswan-sqlite-5.1.1-8.1.i586.rpmstrongswan-sqlite-debuginfo-5.1.1-8.1.i586.rpmstrongswan-5.1.1-8.1.x86_64.rpmstrongswan-debugsource-5.1.1-8.1.x86_64.rpmstrongswan-ipsec-5.1.1-8.1.x86_64.rpmstrongswan-ipsec-debuginfo-5.1.1-8.1.x86_64.rpmstrongswan-libs0-5.1.1-8.1.x86_64.rpmstrongswan-libs0-debuginfo-5.1.1-8.1.x86_64.rpmstrongswan-mysql-5.1.1-8.1.x86_64.rpmstrongswan-mysql-debuginfo-5.1.1-8.1.x86_64.rpmstrongswan-nm-5.1.1-8.1.x86_64.rpmstrongswan-nm-debuginfo-5.1.1-8.1.x86_64.rpmstrongswan-sqlite-5.1.1-8.1.x86_64.rpmstrongswan-sqlite-debuginfo-5.1.1-8.1.x86_64.rpmopenSUSE-2015-10recommended update for kdebase4-workspacelowopenSUSE 13.1 UpdateThis recommended update for kdebase4-workspace fixes the following issues:
- Added patch to fix keyboard input in kdm's dialogs (boo#772344, kde#338018)kde4-kgreeter-plugins-4.11.12-123.1.i586.rpmkde4-kgreeter-plugins-debuginfo-4.11.12-123.1.i586.rpmkdebase4-workspace-4.11.12-123.1.i586.rpmkdebase4-workspace-4.11.12-123.1.src.rpmkdebase4-workspace-branding-upstream-4.11.12-123.1.i586.rpmkdebase4-workspace-debuginfo-4.11.12-123.1.i586.rpmkdebase4-workspace-debugsource-4.11.12-123.1.i586.rpmkdebase4-workspace-devel-4.11.12-123.1.i586.rpmkdebase4-workspace-devel-debuginfo-4.11.12-123.1.i586.rpmkdebase4-workspace-ksysguardd-4.11.12-123.1.i586.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.12-123.1.i586.rpmkdebase4-workspace-liboxygenstyle-32bit-4.11.12-123.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.12-123.1.i586.rpmkdebase4-workspace-liboxygenstyle-debuginfo-32bit-4.11.12-123.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.12-123.1.i586.rpmkdebase4-workspace-plasma-calendar-4.11.12-123.1.i586.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.12-123.1.i586.rpmkdm-4.11.12-123.1.i586.rpmkdm-branding-upstream-4.11.12-123.1.i586.rpmkdm-debuginfo-4.11.12-123.1.i586.rpmkrandr-4.11.12-123.1.i586.rpmkrandr-debuginfo-4.11.12-123.1.i586.rpmkwin-4.11.12-123.1.i586.rpmkwin-debuginfo-4.11.12-123.1.i586.rpmpython-kdebase4-4.11.12-123.1.i586.rpmkde4-kgreeter-plugins-4.11.12-123.1.x86_64.rpmkde4-kgreeter-plugins-debuginfo-4.11.12-123.1.x86_64.rpmkdebase4-workspace-4.11.12-123.1.x86_64.rpmkdebase4-workspace-branding-upstream-4.11.12-123.1.x86_64.rpmkdebase4-workspace-debuginfo-4.11.12-123.1.x86_64.rpmkdebase4-workspace-debugsource-4.11.12-123.1.x86_64.rpmkdebase4-workspace-devel-4.11.12-123.1.x86_64.rpmkdebase4-workspace-devel-debuginfo-4.11.12-123.1.x86_64.rpmkdebase4-workspace-ksysguardd-4.11.12-123.1.x86_64.rpmkdebase4-workspace-ksysguardd-debuginfo-4.11.12-123.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-4.11.12-123.1.x86_64.rpmkdebase4-workspace-liboxygenstyle-debuginfo-4.11.12-123.1.x86_64.rpmkdebase4-workspace-plasma-calendar-4.11.12-123.1.x86_64.rpmkdebase4-workspace-plasma-calendar-debuginfo-4.11.12-123.1.x86_64.rpmkdm-4.11.12-123.1.x86_64.rpmkdm-branding-upstream-4.11.12-123.1.x86_64.rpmkdm-debuginfo-4.11.12-123.1.x86_64.rpmkrandr-4.11.12-123.1.x86_64.rpmkrandr-debuginfo-4.11.12-123.1.x86_64.rpmkwin-4.11.12-123.1.x86_64.rpmkwin-debuginfo-4.11.12-123.1.x86_64.rpmpython-kdebase4-4.11.12-123.1.x86_64.rpmopenSUSE-2015-21recommended update for rdesktoplowopenSUSE 13.1 UpdateThis recommended update for rdesktop fixes the following issues:
- fix for boo#897205, disconnection with error when rdesktop to a Windows 2008 R2 Terminal Serverrdesktop-1.8.3-2.14.1.i586.rpmrdesktop-1.8.3-2.14.1.src.rpmrdesktop-debuginfo-1.8.3-2.14.1.i586.rpmrdesktop-debugsource-1.8.3-2.14.1.i586.rpmrdesktop-1.8.3-2.14.1.x86_64.rpmrdesktop-debuginfo-1.8.3-2.14.1.x86_64.rpmrdesktop-debugsource-1.8.3-2.14.1.x86_64.rpmopenSUSE-2015-13Security update for gcabmoderateopenSUSE 13.1 Update
This update fixes the following security issue:
- CVE-2015-0552: Avoid path traversal (boo#911814, bgo#742331, CVE-2015-0552).
gcab-0.4-2.4.1.i586.rpmgcab-0.4-2.4.1.src.rpmgcab-debuginfo-0.4-2.4.1.i586.rpmgcab-debugsource-0.4-2.4.1.i586.rpmgcab-devel-0.4-2.4.1.i586.rpmgcab-lang-0.4-2.4.1.noarch.rpmlibgcab-1_0-0-0.4-2.4.1.i586.rpmlibgcab-1_0-0-debuginfo-0.4-2.4.1.i586.rpmgcab-0.4-2.4.1.x86_64.rpmgcab-debuginfo-0.4-2.4.1.x86_64.rpmgcab-debugsource-0.4-2.4.1.x86_64.rpmgcab-devel-0.4-2.4.1.x86_64.rpmlibgcab-1_0-0-0.4-2.4.1.x86_64.rpmlibgcab-1_0-0-debuginfo-0.4-2.4.1.x86_64.rpmopenSUSE-2015-50Security update for dbus-1moderateopenSUSE 13.1 Update
This update fixes the following security issues:
* CVE-2014-8148:
- Do not allow calls to UpdateActivationEnvironment from uids
other than the uid of the dbus-daemon. If a system service
installs unsafe security policy rules that allow arbitrary
method calls (such as CVE-2014-8148) then this prevents
memory consumption and possible privilege escalation via
UpdateActivationEnvironment.
* CVE-2012-3524: Don't access environment variables (bnc#912016)
dbus-1-1.8.14-4.32.3.i586.rpmdbus-1-debuginfo-1.8.14-4.32.3.i586.rpmdbus-1-debuginfo-32bit-1.8.14-4.32.3.x86_64.rpmdbus-1-devel-doc-1.8.14-4.32.3.noarch.rpmdbus-1-x11-1.8.14-4.32.3.i586.rpmdbus-1-x11-1.8.14-4.32.3.src.rpmdbus-1-x11-debuginfo-1.8.14-4.32.3.i586.rpmdbus-1-x11-debugsource-1.8.14-4.32.3.i586.rpmdbus-1-1.8.14-4.32.1.src.rpmdbus-1-debugsource-1.8.14-4.32.1.i586.rpmdbus-1-devel-1.8.14-4.32.1.i586.rpmdbus-1-devel-32bit-1.8.14-4.32.1.x86_64.rpmlibdbus-1-3-1.8.14-4.32.1.i586.rpmlibdbus-1-3-32bit-1.8.14-4.32.1.x86_64.rpmlibdbus-1-3-debuginfo-1.8.14-4.32.1.i586.rpmlibdbus-1-3-debuginfo-32bit-1.8.14-4.32.1.x86_64.rpmdbus-1-1.8.14-4.32.3.x86_64.rpmdbus-1-debuginfo-1.8.14-4.32.3.x86_64.rpmdbus-1-x11-1.8.14-4.32.3.x86_64.rpmdbus-1-x11-debuginfo-1.8.14-4.32.3.x86_64.rpmdbus-1-x11-debugsource-1.8.14-4.32.3.x86_64.rpmdbus-1-debugsource-1.8.14-4.32.1.x86_64.rpmdbus-1-devel-1.8.14-4.32.1.x86_64.rpmlibdbus-1-3-1.8.14-4.32.1.x86_64.rpmlibdbus-1-3-debuginfo-1.8.14-4.32.1.x86_64.rpmopenSUSE-2015-18Security update for libsndfilemoderateopenSUSE 13.1 UpdateChanges in libsndfile:
two buffer read overflows in sd2_parse_rsrc_fork() (CVE-2014-9496, bnc#911796): backported upstream fix patches
libsndfile-progs-1.0.25-17.4.1.i586.rpmlibsndfile-progs-1.0.25-17.4.1.src.rpmlibsndfile-progs-debuginfo-1.0.25-17.4.1.i586.rpmlibsndfile-progs-debugsource-1.0.25-17.4.1.i586.rpmlibsndfile-1.0.25-17.4.1.src.rpmlibsndfile-debugsource-1.0.25-17.4.1.i586.rpmlibsndfile-devel-1.0.25-17.4.1.i586.rpmlibsndfile1-1.0.25-17.4.1.i586.rpmlibsndfile1-32bit-1.0.25-17.4.1.x86_64.rpmlibsndfile1-debuginfo-1.0.25-17.4.1.i586.rpmlibsndfile1-debuginfo-32bit-1.0.25-17.4.1.x86_64.rpmlibsndfile-progs-1.0.25-17.4.1.x86_64.rpmlibsndfile-progs-debuginfo-1.0.25-17.4.1.x86_64.rpmlibsndfile-progs-debugsource-1.0.25-17.4.1.x86_64.rpmlibsndfile-debugsource-1.0.25-17.4.1.x86_64.rpmlibsndfile-devel-1.0.25-17.4.1.x86_64.rpmlibsndfile1-1.0.25-17.4.1.x86_64.rpmlibsndfile1-debuginfo-1.0.25-17.4.1.x86_64.rpmopenSUSE-2015-38Security update for vsftpdlowopenSUSE 13.1 Update
This update for vsftpd fixes the following security issue:
- Fixed deny_file parsing to do more what is expected. bnc#900326
vsftpd-3.0.2-10.8.1.i586.rpmvsftpd-3.0.2-10.8.1.src.rpmvsftpd-debuginfo-3.0.2-10.8.1.i586.rpmvsftpd-debugsource-3.0.2-10.8.1.i586.rpmvsftpd-3.0.2-10.8.1.x86_64.rpmvsftpd-debuginfo-3.0.2-10.8.1.x86_64.rpmvsftpd-debugsource-3.0.2-10.8.1.x86_64.rpmopenSUSE-2015-17recommended update for squidviewmoderateopenSUSE 13.1 UpdateThis recommended update for squidview fixes the following issues:
- Update from version 0.7.9 to 0.8.1
+ fix compatibility with syslog
+ fix squid result code updatesquidview-0.81-11.4.1.i586.rpmsquidview-0.81-11.4.1.src.rpmsquidview-debuginfo-0.81-11.4.1.i586.rpmsquidview-debugsource-0.81-11.4.1.i586.rpmsquidview-0.81-11.4.1.x86_64.rpmsquidview-debuginfo-0.81-11.4.1.x86_64.rpmsquidview-debugsource-0.81-11.4.1.x86_64.rpmopenSUSE-2015-8recommended udpate for apache2moderateopenSUSE 13.1 UpdateThis recommended udpate for apache2 fixes the following issue:
- bnc#842377c11: fix IfModule directive around SSLSessionCacheapache2-2.4.6-6.41.1.i586.rpmapache2-2.4.6-6.41.1.src.rpmapache2-debuginfo-2.4.6-6.41.1.i586.rpmapache2-debugsource-2.4.6-6.41.1.i586.rpmapache2-devel-2.4.6-6.41.1.i586.rpmapache2-doc-2.4.6-6.41.1.noarch.rpmapache2-event-2.4.6-6.41.1.i586.rpmapache2-event-debuginfo-2.4.6-6.41.1.i586.rpmapache2-example-pages-2.4.6-6.41.1.i586.rpmapache2-prefork-2.4.6-6.41.1.i586.rpmapache2-prefork-debuginfo-2.4.6-6.41.1.i586.rpmapache2-utils-2.4.6-6.41.1.i586.rpmapache2-utils-debuginfo-2.4.6-6.41.1.i586.rpmapache2-worker-2.4.6-6.41.1.i586.rpmapache2-worker-debuginfo-2.4.6-6.41.1.i586.rpmapache2-2.4.6-6.41.1.x86_64.rpmapache2-debuginfo-2.4.6-6.41.1.x86_64.rpmapache2-debugsource-2.4.6-6.41.1.x86_64.rpmapache2-devel-2.4.6-6.41.1.x86_64.rpmapache2-event-2.4.6-6.41.1.x86_64.rpmapache2-event-debuginfo-2.4.6-6.41.1.x86_64.rpmapache2-example-pages-2.4.6-6.41.1.x86_64.rpmapache2-prefork-2.4.6-6.41.1.x86_64.rpmapache2-prefork-debuginfo-2.4.6-6.41.1.x86_64.rpmapache2-utils-2.4.6-6.41.1.x86_64.rpmapache2-utils-debuginfo-2.4.6-6.41.1.x86_64.rpmapache2-worker-2.4.6-6.41.1.x86_64.rpmapache2-worker-debuginfo-2.4.6-6.41.1.x86_64.rpmopenSUSE-2015-34Security update for util-linuxmoderateopenSUSE 13.1 Update
util-linux was updated to fix a security issue, where local
attackers might be able to execute code as root with a prepared
USB stick (CVE-2014-9114 bsc#907434).
libblkid-devel-2.23.2-24.1.i586.rpmlibblkid-devel-32bit-2.23.2-24.1.x86_64.rpmlibblkid1-2.23.2-24.1.i586.rpmlibblkid1-32bit-2.23.2-24.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-24.1.i586.rpmlibblkid1-debuginfo-32bit-2.23.2-24.1.x86_64.rpmlibmount-devel-2.23.2-24.1.i586.rpmlibmount-devel-32bit-2.23.2-24.1.x86_64.rpmlibmount1-2.23.2-24.1.i586.rpmlibmount1-32bit-2.23.2-24.1.x86_64.rpmlibmount1-debuginfo-2.23.2-24.1.i586.rpmlibmount1-debuginfo-32bit-2.23.2-24.1.x86_64.rpmlibuuid-devel-2.23.2-24.1.i586.rpmlibuuid-devel-32bit-2.23.2-24.1.x86_64.rpmlibuuid1-2.23.2-24.1.i586.rpmlibuuid1-32bit-2.23.2-24.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-24.1.i586.rpmlibuuid1-debuginfo-32bit-2.23.2-24.1.x86_64.rpmutil-linux-2.23.2-24.1.i586.rpmutil-linux-2.23.2-24.1.src.rpmutil-linux-debuginfo-2.23.2-24.1.i586.rpmutil-linux-debugsource-2.23.2-24.1.i586.rpmutil-linux-lang-2.23.2-24.1.noarch.rpmuuidd-2.23.2-24.1.i586.rpmuuidd-debuginfo-2.23.2-24.1.i586.rpmlibblkid-devel-2.23.2-24.1.x86_64.rpmlibblkid1-2.23.2-24.1.x86_64.rpmlibblkid1-debuginfo-2.23.2-24.1.x86_64.rpmlibmount-devel-2.23.2-24.1.x86_64.rpmlibmount1-2.23.2-24.1.x86_64.rpmlibmount1-debuginfo-2.23.2-24.1.x86_64.rpmlibuuid-devel-2.23.2-24.1.x86_64.rpmlibuuid1-2.23.2-24.1.x86_64.rpmlibuuid1-debuginfo-2.23.2-24.1.x86_64.rpmutil-linux-2.23.2-24.1.x86_64.rpmutil-linux-debuginfo-2.23.2-24.1.x86_64.rpmutil-linux-debugsource-2.23.2-24.1.x86_64.rpmuuidd-2.23.2-24.1.x86_64.rpmuuidd-debuginfo-2.23.2-24.1.x86_64.rpmopenSUSE-2015-31recommended update for vm-installlowopenSUSE 13.1 UpdateThis recommended update for vm-install fixes the following issues:
- Maintenance update for 13.1
* Fix free_memory to return correct amount of available memory
* bnc#885052 - vm-install and virt-install cannot install SLES12 systems
* bnc#882092 - Installing SLES12 as a VM on SLES11 SP3 fails because of btrfs in the VM
* Add a dependency on package grub2-x86_64-xen for grub.xen. Required for booting sles12 and rhel7 PV VMs using btrfs
* bnc#881573 - kvm vm install does not report full system memory
* KVM: Fix libvirt connection when running vm-install in background
* bnc#862605 - SLES 11 SP3 vm-install should get SLES 12 support when released
* bnc#862608 - SLES 11 SP3 vm-install should get RHEL 7 support when released
* Output to stdout instead of stderr when 'vm-install -O' is used
vm-install-0.7.11-7.1.i586.rpmvm-install-0.7.11-7.1.src.rpmvm-install-0.7.11-7.1.x86_64.rpmopenSUSE-2015-39Security Update for openstack-dashboardmoderateopenSUSE 13.1 Update
OpenStack Dashboard was updated to fix bugs and security issues.
Full changes:
- Update to version horizon-2013.2.5.dev2.g9ee7273:
* fix Horizon login page DOS attack (bnc#908199, CVE-2014-8124)
* update version to 2013.2.5
* Updated from global requirements
* Pin docutils to 0.9.1
* Set python hash seed to 0 in tox.ini
* Check host is not none in each availability zone
* Fix XSS issue with the unordered_list filter (bnc#891815, CVE-2014-3594)
+ 0001-Use-default_project_id-for-v3-users.patch (manually)
* Replace UserManager with None in tests
* Update test-requirements to fix sphinx build_doc
* Fix multiple Cross-Site Scripting (XSS) vulnerabilities
(bnc#885588, CVE-2014-3473, CVE-2014-3474, CVE-2014-3475)
* Fix issues with importing the Login form
Bug 869696 - Admin password injection on Horizon Dashboard is broken.
- Update to version horizon-2013.2.4.dev8.g07c097f:
* Bug fix on neutron's API to return the correct target ID
* Fix display of images in Rebuild Instance
* Get instance networking information from Neutron
* Bump stable/havana next version to 2013.2.4
* Do not release FIP on disassociate action
* Introduces escaping in Horizon/Orchestration
2013.2.3 (bnc#871855, CVE-2014-0157)
- Update to version horizon-2013.2.3.dev8.g3d04c3c:
* Reduce number of novaclient calls
* Don't copy the flavorid when updating flavors
* Allow snapshots of paused and suspended instances
* Fixing tests to work with keystoneclient 0.6.0
* Bump stable/havana next version to 2013.2.3
+ Use upstream URL as source (enables verification)
+ Import translations for Havana 2013.2.2 udpate
- Update to version 2013.2.2.dev29.g96bd650:
+ Update Transifex resource name for havana
+ Fix inappropriate logouts on load-balanced Horizon
- Update to version 2013.2.2.dev25.g6508afd:
+ disable volume creation, when cinder is disabled
+ Bad workflow-steps check: has_required_fields
+ Specify tenant_id when retrieving LBaaS/VPNaaS resource
- Update to version 2013.2.2.dev19.g7a8eadc:
+ Give HealthMonitor a proper display name
- Update to version 2013.2.2.dev17.gaa55b24:
+ Common keystone version fallback
- Move settings.py (default settings) to branding-upstream
subpackage: a branding package might want to change some default
settings.
- add 0001-Common-keystone-version-fallback.patch,
0001-Use-default_project_id-for-v3-users.patch
- Update to version 2013.2.2.dev15.g2b6dfa7:
+ fix help text in "Create An image" window
+ Change how scrollShift is calculated
+ unify keypair name handling
- Add 0001-Give-no-background-color-to-the-pie-charts.patch: do not
give a background color to pie charts.
- Update to version 2013.2.2.dev9.gc6d38a1:
+ Wrong marker sent to keystone
- Update to version 2013.2.2.dev7.g2e11482:
+ Adding management_url to test mock client
- add 0001-Bad-workflow-steps-check-has_required_fields.patch
- Make python-horizon require the 2013.2 version of
python-horizon-branding (and not the 2013.2.xyz version). This
makes it easier to create non-upstream branding; we already do
this for the other branding subpackage.
- Update to version 2013.2.2.dev6.g2c1f1f3:
+ Add check for BlockDeviceMappingV2 nova extension
+ Gracefully handle Users with no email attribute
+ Import install_venv from oslo
+ Bump stable/havana next version to 2013.2.2
- Update to version 2013.2.1.dev41.g9668e80:
+ Updated from global requirements
- put everything under /srv/www/openstack-dashboard
- Update to version 2013.2.1.dev40.g852e5c8:
+ Import translations for Havana 2013.2.1 udpate
+ Deleting statistics tables from resource usage page
+ Allow "Working" in spinner to be translatable
+ lbaas/horizon - adds tcp protocol choice when create lb
+ Fix a bug some optional field in LBaaS are mandatory
+ Fix bug so that escaped html is not shown in volume detach dialog
+ Role name should not be translated in Domain Groups dialog
+ Fix incomplete translation of "Update members" widget
+ Fix translatable string for "Injected File Path Bytes"
+ Add extra extension file to makemessage command line
+ Add contextual markers to BatchAction messages
+ Logging user out after self password change
+ Add logging configuration for iso8601 module
+ Ensure all compute meters are listed in dropdown
+ Fix bug by escaping strings from Nova before displaying them
(bnc#852175, CVE-2013-6858)
- add/use generic openstack-branding provides
- Update to version 2013.2.1.dev9.g842ba5f:
+ Fix default port of MS SQL in security group template
+ Provide missing hover hints for instance:<type> meters
+ translate text: "subnet"/"subnet details"
+ Change "Tenant" to "Project"
+ Avoid discarding precision of metering data
- Use Django's signed_cookies session backend like upstream and drop
the usage of cache_db
- No need to set SECRET_KEY anymore, upstream learned it too
python-django_openstack_auth was updated to 1.1.3:
- Various i18n fixes
- Revoke tokens when logging out or changing the tenant
- Run tests locally, therefore merge test package back into main
- Properly build HTML documentation and install it
- Add pt_BR locale
- Updated (build) requirements
- Add django_openstack_auth-hacking-requires.patch: hacking dep is nonsense
- include tests runner
- add -test subpackage
openstack-dashboard-2013.2.5.dev2.g9ee7273-4.1.noarch.rpmopenstack-dashboard-2013.2.5.dev2.g9ee7273-4.1.src.rpmopenstack-dashboard-branding-upstream-2013.2.5.dev2.g9ee7273-4.1.noarch.rpmopenstack-dashboard-test-2013.2.5.dev2.g9ee7273-4.1.noarch.rpmpython-horizon-2013.2.5.dev2.g9ee7273-4.1.noarch.rpmpython-horizon-branding-upstream-2013.2.5.dev2.g9ee7273-4.1.noarch.rpmpython-django_openstack_auth-1.1.3-4.1.noarch.rpmpython-django_openstack_auth-1.1.3-4.1.src.rpmopenSUSE-2015-113Security update for xenimportantopenSUSE 13.1 Update
The virtualization software XEN was updated to version 4.3.3 and also
to fix bugs and security issues.
Security issues fixed:
CVE-2015-0361: XSA-116: xen: xen crash due to use after free on hvm guest teardown
CVE-2014-9065, CVE-2014-9066: XSA-114: xen: p2m lock starvation
CVE-2014-9030: XSA-113: Guest effectable page reference leak in MMU_MACHPHYS_UPDATE handling
CVE-2014-8867: XSA-112: xen: Insufficient bounding of "REP MOVS" to MMIO emulated inside the hypervisor
CVE-2014-8866: XSA-111: xen: Excessive checking in compatibility mode hypercall argument translation
CVE-2014-8595: XSA-110: xen: Missing privilege level checks in x86 emulation of far branches
CVE-2014-8594: XSA-109: xen: Insufficient restrictions on certain MMU update hypercalls
CVE-2013-3495: XSA-59: xen: Intel VT-d Interrupt Remapping engines can be evaded by native NMI interrupts
CVE-2014-5146, CVE-2014-5149: xen: XSA-97 Long latency virtual-mmu operations are not preemptible
Bugs fixed:
- bnc#903357 - Corrupted save/restore test leaves orphaned data
in xenstore
- bnc#903359 - Temporary migration name is not cleaned up after
migration
- bnc#903850 - VUL-0: Xen: guest user mode triggerable VM exits not
handled by hypervisor
- bnc#866902 - L3: Xen save/restore of HVM guests cuts off disk
and networking
- bnc#901317 - L3: increase limit domUloader to 32MB
domUloader.py
- bnc#882089 - Windows 2012 R2 fails to boot up with greater than
60 vcpus
- bsc#900292 - xl: change default dump directory
- Update to Xen 4.3.3
xen-4.3.3_04-34.1.src.rpmTruexen-debugsource-4.3.3_04-34.1.i586.rpmTruexen-devel-4.3.3_04-34.1.i586.rpmTruexen-kmp-default-4.3.3_04_k3.11.10_25-34.1.i586.rpmTruexen-kmp-default-debuginfo-4.3.3_04_k3.11.10_25-34.1.i586.rpmTruexen-kmp-desktop-4.3.3_04_k3.11.10_25-34.1.i586.rpmTruexen-kmp-desktop-debuginfo-4.3.3_04_k3.11.10_25-34.1.i586.rpmTruexen-kmp-pae-4.3.3_04_k3.11.10_25-34.1.i586.rpmTruexen-kmp-pae-debuginfo-4.3.3_04_k3.11.10_25-34.1.i586.rpmTruexen-libs-32bit-4.3.3_04-34.1.x86_64.rpmTruexen-libs-4.3.3_04-34.1.i586.rpmTruexen-libs-debuginfo-32bit-4.3.3_04-34.1.x86_64.rpmTruexen-libs-debuginfo-4.3.3_04-34.1.i586.rpmTruexen-tools-domU-4.3.3_04-34.1.i586.rpmTruexen-tools-domU-debuginfo-4.3.3_04-34.1.i586.rpmTruexen-4.3.3_04-34.1.x86_64.rpmTruexen-debugsource-4.3.3_04-34.1.x86_64.rpmTruexen-devel-4.3.3_04-34.1.x86_64.rpmTruexen-doc-html-4.3.3_04-34.1.x86_64.rpmTruexen-kmp-default-4.3.3_04_k3.11.10_25-34.1.x86_64.rpmTruexen-kmp-default-debuginfo-4.3.3_04_k3.11.10_25-34.1.x86_64.rpmTruexen-kmp-desktop-4.3.3_04_k3.11.10_25-34.1.x86_64.rpmTruexen-kmp-desktop-debuginfo-4.3.3_04_k3.11.10_25-34.1.x86_64.rpmTruexen-libs-4.3.3_04-34.1.x86_64.rpmTruexen-libs-debuginfo-4.3.3_04-34.1.x86_64.rpmTruexen-tools-4.3.3_04-34.1.x86_64.rpmTruexen-tools-debuginfo-4.3.3_04-34.1.x86_64.rpmTruexen-tools-domU-4.3.3_04-34.1.x86_64.rpmTruexen-tools-domU-debuginfo-4.3.3_04-34.1.x86_64.rpmTruexen-xend-tools-4.3.3_04-34.1.x86_64.rpmTruexen-xend-tools-debuginfo-4.3.3_04-34.1.x86_64.rpmTrueopenSUSE-2015-80Security update for gitmoderateopenSUSE 13.1 Update
This update fixes the following security issue:
- CVE-2014-9390: arbitrary command execution vulnerability on case-insensitive
file system ( bnc#910756)
git-1.8.4.5-3.8.4.i586.rpmgit-1.8.4.5-3.8.4.src.rpmgit-arch-1.8.4.5-3.8.4.i586.rpmgit-core-1.8.4.5-3.8.4.i586.rpmgit-core-debuginfo-1.8.4.5-3.8.4.i586.rpmgit-cvs-1.8.4.5-3.8.4.i586.rpmgit-daemon-1.8.4.5-3.8.4.i586.rpmgit-daemon-debuginfo-1.8.4.5-3.8.4.i586.rpmgit-debugsource-1.8.4.5-3.8.4.i586.rpmgit-email-1.8.4.5-3.8.4.i586.rpmgit-gui-1.8.4.5-3.8.4.i586.rpmgit-remote-helpers-1.8.4.5-3.8.4.i586.rpmgit-svn-1.8.4.5-3.8.4.i586.rpmgit-svn-debuginfo-1.8.4.5-3.8.4.i586.rpmgit-web-1.8.4.5-3.8.4.i586.rpmgitk-1.8.4.5-3.8.4.i586.rpmgit-1.8.4.5-3.8.4.x86_64.rpmgit-arch-1.8.4.5-3.8.4.x86_64.rpmgit-core-1.8.4.5-3.8.4.x86_64.rpmgit-core-debuginfo-1.8.4.5-3.8.4.x86_64.rpmgit-cvs-1.8.4.5-3.8.4.x86_64.rpmgit-daemon-1.8.4.5-3.8.4.x86_64.rpmgit-daemon-debuginfo-1.8.4.5-3.8.4.x86_64.rpmgit-debugsource-1.8.4.5-3.8.4.x86_64.rpmgit-email-1.8.4.5-3.8.4.x86_64.rpmgit-gui-1.8.4.5-3.8.4.x86_64.rpmgit-remote-helpers-1.8.4.5-3.8.4.x86_64.rpmgit-svn-1.8.4.5-3.8.4.x86_64.rpmgit-svn-debuginfo-1.8.4.5-3.8.4.x86_64.rpmgit-web-1.8.4.5-3.8.4.x86_64.rpmgitk-1.8.4.5-3.8.4.x86_64.rpmopenSUSE-2015-52Security update for wiresharkmoderateopenSUSE 13.1 Update
This update fixes the following security issues:
+ The WCCP dissector could crash
wnpa-sec-2015-01 CVE-2015-0559 CVE-2015-0560 [boo#912365]
+ The LPP dissector could crash.
wnpa-sec-2015-02 CVE-2015-0561 [boo#912368]
+ The DEC DNA Routing Protocol dissector could crash.
wnpa-sec-2015-03 CVE-2015-0562 [boo#912369]
+ The SMTP dissector could crash.
wnpa-sec-2015-04 CVE-2015-0563 [boo#912370]
+ Wireshark could crash while decypting TLS/SSL sessions.
wnpa-sec-2015-05 CVE-2015-0564 [boo#912372]
wireshark-1.10.12-32.1.i586.rpmwireshark-1.10.12-32.1.src.rpmwireshark-debuginfo-1.10.12-32.1.i586.rpmwireshark-debugsource-1.10.12-32.1.i586.rpmwireshark-devel-1.10.12-32.1.i586.rpmwireshark-1.10.12-32.1.x86_64.rpmwireshark-debuginfo-1.10.12-32.1.x86_64.rpmwireshark-debugsource-1.10.12-32.1.x86_64.rpmwireshark-devel-1.10.12-32.1.x86_64.rpmopenSUSE-2015-41Recommended update for polkitmoderateopenSUSE 13.1 Update
The polkit library was updated to fix a memory leak that was exposed by the KDE PowerDevil application.
libpolkit0-0.112-6.1.i586.rpmlibpolkit0-32bit-0.112-6.1.x86_64.rpmlibpolkit0-debuginfo-0.112-6.1.i586.rpmlibpolkit0-debuginfo-32bit-0.112-6.1.x86_64.rpmpolkit-0.112-6.1.i586.rpmpolkit-0.112-6.1.src.rpmpolkit-debuginfo-0.112-6.1.i586.rpmpolkit-debugsource-0.112-6.1.i586.rpmpolkit-devel-0.112-6.1.i586.rpmpolkit-devel-debuginfo-0.112-6.1.i586.rpmpolkit-doc-0.112-6.1.noarch.rpmtypelib-1_0-Polkit-1_0-0.112-6.1.i586.rpmlibpolkit0-0.112-6.1.x86_64.rpmlibpolkit0-debuginfo-0.112-6.1.x86_64.rpmpolkit-0.112-6.1.x86_64.rpmpolkit-debuginfo-0.112-6.1.x86_64.rpmpolkit-debugsource-0.112-6.1.x86_64.rpmpolkit-devel-0.112-6.1.x86_64.rpmpolkit-devel-debuginfo-0.112-6.1.x86_64.rpmtypelib-1_0-Polkit-1_0-0.112-6.1.x86_64.rpmopenSUSE-2015-45recommended update for rpmmoderateopenSUSE 13.1 UpdateThis recommended udpate for rpm fixes the following issue:
- boo#911228: fix noglob patch, which broke files with spacespython3-rpm-4.11.1-6.17.1.i586.rpmTruepython3-rpm-4.11.1-6.17.1.src.rpmTruepython3-rpm-debuginfo-4.11.1-6.17.1.i586.rpmTruepython3-rpm-debugsource-4.11.1-6.17.1.i586.rpmTruerpm-python-4.11.1-6.17.1.i586.rpmTruerpm-python-4.11.1-6.17.1.src.rpmTruerpm-python-debuginfo-4.11.1-6.17.1.i586.rpmTruerpm-python-debugsource-4.11.1-6.17.1.i586.rpmTruerpm-32bit-4.11.1-6.17.1.x86_64.rpmTruerpm-4.11.1-6.17.1.i586.rpmTruerpm-4.11.1-6.17.1.src.rpmTruerpm-build-4.11.1-6.17.1.i586.rpmTruerpm-build-debuginfo-4.11.1-6.17.1.i586.rpmTruerpm-debuginfo-32bit-4.11.1-6.17.1.x86_64.rpmTruerpm-debuginfo-4.11.1-6.17.1.i586.rpmTruerpm-debugsource-4.11.1-6.17.1.i586.rpmTruerpm-devel-4.11.1-6.17.1.i586.rpmTruepython3-rpm-4.11.1-6.17.1.x86_64.rpmTruepython3-rpm-debuginfo-4.11.1-6.17.1.x86_64.rpmTruepython3-rpm-debugsource-4.11.1-6.17.1.x86_64.rpmTruerpm-python-4.11.1-6.17.1.x86_64.rpmTruerpm-python-debuginfo-4.11.1-6.17.1.x86_64.rpmTruerpm-python-debugsource-4.11.1-6.17.1.x86_64.rpmTruerpm-4.11.1-6.17.1.x86_64.rpmTruerpm-build-4.11.1-6.17.1.x86_64.rpmTruerpm-build-debuginfo-4.11.1-6.17.1.x86_64.rpmTruerpm-debuginfo-4.11.1-6.17.1.x86_64.rpmTruerpm-debugsource-4.11.1-6.17.1.x86_64.rpmTruerpm-devel-4.11.1-6.17.1.x86_64.rpmTrueopenSUSE-2015-56Recommended update for ca-certificates-mozillamoderateopenSUSE 13.1 Update
The system root SSL certificates were updated to match Mozilla NSS 2.2.
Some removed/disabled 1024 bit certificates were temporarily reenabled/readded,
as openssl and gnutls have a different handling of intermediates than
mozilla nss and would otherwise not recognize SSL certificates from
sites like Amazon.
Updated to 2.2 (bnc#888534)
- The following CAs were added:
+ COMODO_RSA_Certification_Authority
codeSigning emailProtection serverAuth
+ GlobalSign_ECC_Root_CA_-_R4
codeSigning emailProtection serverAuth
+ GlobalSign_ECC_Root_CA_-_R5
codeSigning emailProtection serverAuth
+ USERTrust_ECC_Certification_Authority
codeSigning emailProtection serverAuth
+ USERTrust_RSA_Certification_Authority
codeSigning emailProtection serverAuth
+ VeriSign-C3SSA-G2-temporary-intermediate-after-1024bit-removal
- The following CAs were changed:
+ Equifax_Secure_eBusiness_CA_1
remote code signing and https trust, leave email trust
+ Verisign_Class_3_Public_Primary_Certification_Authority_-_G2
only trust emailProtection
- Updated to 2.1 (bnc#888534)
- The following 1024-bit CA certificates were removed
- Entrust.net Secure Server Certification Authority
- ValiCert Class 1 Policy Validation Authority
- ValiCert Class 2 Policy Validation Authority
- ValiCert Class 3 Policy Validation Authority
- TDC Internet Root CA
- The following CA certificates were added:
- Certification Authority of WoSign
- CA 沃通根证书
- DigiCert Assured ID Root G2
- DigiCert Assured ID Root G3
- DigiCert Global Root G2
- DigiCert Global Root G3
- DigiCert Trusted Root G4
- QuoVadis Root CA 1 G3
- QuoVadis Root CA 2 G3
- QuoVadis Root CA 3 G3
- The Trust Bits were changed for the following CA certificates
- Class 3 Public Primary Certification Authority
- Class 3 Public Primary Certification Authority
- Class 2 Public Primary Certification Authority - G2
- VeriSign Class 2 Public Primary Certification Authority - G3
- AC Raíz Certicámara S.A.
- NetLock Uzleti (Class B) Tanusitvanykiado
- NetLock Expressz (Class C) Tanusitvanykiado
Temporary reenable some root ca trusts, as openssl/gnutls
have trouble using intermediates as root CA.
- GTE CyberTrust Global Root
- Thawte Server CA
- Thawte Premium Server CA
- ValiCert Class 1 VA
- ValiCert Class 2 VA
- RSA Root Certificate 1
- Entrust.net Secure Server CA
- America Online Root Certification Authority 1
- America Online Root Certification Authority 2
ca-certificates-mozilla-2.2-3.17.1.noarch.rpmca-certificates-mozilla-2.2-3.17.1.src.rpmopenSUSE-2015-65Recommended update for lvm2lowopenSUSE 13.1 UpdateThis recommended update for lvm2 fixes the following issue:
- Change default locking type to 1 (bnc#901859)lvm2-2.02.98-0.28.22.2.i586.rpmlvm2-2.02.98-0.28.22.2.src.rpmlvm2-clvm-2.02.98-28.22.2.i586.rpmlvm2-clvm-debuginfo-2.02.98-28.22.2.i586.rpmlvm2-cmirrord-2.02.98-28.22.2.i586.rpmlvm2-cmirrord-debuginfo-2.02.98-28.22.2.i586.rpmlvm2-debuginfo-2.02.98-0.28.22.2.i586.rpmlvm2-debugsource-2.02.98-0.28.22.2.i586.rpmlvm2-2.02.98-0.28.22.2.x86_64.rpmlvm2-clvm-2.02.98-28.22.2.x86_64.rpmlvm2-clvm-debuginfo-2.02.98-28.22.2.x86_64.rpmlvm2-cmirrord-2.02.98-28.22.2.x86_64.rpmlvm2-cmirrord-debuginfo-2.02.98-28.22.2.x86_64.rpmlvm2-debuginfo-2.02.98-0.28.22.2.x86_64.rpmlvm2-debugsource-2.02.98-0.28.22.2.x86_64.rpmopenSUSE-2015-62Recommended update for spamassassinmoderateopenSUSE 13.1 UpdateThis recommended update for spamassassin fixes the following issue:
- Run sa-update before starting service (bnc#911355)perl-Mail-SpamAssassin-3.3.2-37.8.1.i586.rpmperl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.8.1.i586.rpmspamassassin-3.3.2-37.8.1.i586.rpmspamassassin-3.3.2-37.8.1.src.rpmspamassassin-debuginfo-3.3.2-37.8.1.i586.rpmspamassassin-debugsource-3.3.2-37.8.1.i586.rpmperl-Mail-SpamAssassin-3.3.2-37.8.1.x86_64.rpmperl-Mail-SpamAssassin-Plugin-iXhash2-2.05-37.8.1.x86_64.rpmspamassassin-3.3.2-37.8.1.x86_64.rpmspamassassin-debuginfo-3.3.2-37.8.1.x86_64.rpmspamassassin-debugsource-3.3.2-37.8.1.x86_64.rpmopenSUSE-2015-59Security update for elfutilsmoderateopenSUSE 13.1 Update
elfutils was updated to fix a directory traversal vulnerability (bnc#911662 CVE-2014-9447)
elfutils-0.155-6.8.1.i586.rpmelfutils-0.155-6.8.1.src.rpmelfutils-debuginfo-0.155-6.8.1.i586.rpmelfutils-debugsource-0.155-6.8.1.i586.rpmlibasm-devel-0.155-6.8.1.i586.rpmlibasm1-0.155-6.8.1.i586.rpmlibasm1-32bit-0.155-6.8.1.x86_64.rpmlibasm1-debuginfo-0.155-6.8.1.i586.rpmlibasm1-debuginfo-32bit-0.155-6.8.1.x86_64.rpmlibdw-devel-0.155-6.8.1.i586.rpmlibdw1-0.155-6.8.1.i586.rpmlibdw1-32bit-0.155-6.8.1.x86_64.rpmlibdw1-debuginfo-0.155-6.8.1.i586.rpmlibdw1-debuginfo-32bit-0.155-6.8.1.x86_64.rpmlibebl-devel-0.155-6.8.1.i586.rpmlibebl1-0.155-6.8.1.i586.rpmlibebl1-32bit-0.155-6.8.1.x86_64.rpmlibebl1-debuginfo-0.155-6.8.1.i586.rpmlibebl1-debuginfo-32bit-0.155-6.8.1.x86_64.rpmlibelf-devel-0.155-6.8.1.i586.rpmlibelf-devel-32bit-0.155-6.8.1.x86_64.rpmlibelf1-0.155-6.8.1.i586.rpmlibelf1-32bit-0.155-6.8.1.x86_64.rpmlibelf1-debuginfo-0.155-6.8.1.i586.rpmlibelf1-debuginfo-32bit-0.155-6.8.1.x86_64.rpmelfutils-0.155-6.8.1.x86_64.rpmelfutils-debuginfo-0.155-6.8.1.x86_64.rpmelfutils-debugsource-0.155-6.8.1.x86_64.rpmlibasm-devel-0.155-6.8.1.x86_64.rpmlibasm1-0.155-6.8.1.x86_64.rpmlibasm1-debuginfo-0.155-6.8.1.x86_64.rpmlibdw-devel-0.155-6.8.1.x86_64.rpmlibdw1-0.155-6.8.1.x86_64.rpmlibdw1-debuginfo-0.155-6.8.1.x86_64.rpmlibebl-devel-0.155-6.8.1.x86_64.rpmlibebl1-0.155-6.8.1.x86_64.rpmlibebl1-debuginfo-0.155-6.8.1.x86_64.rpmlibelf-devel-0.155-6.8.1.x86_64.rpmlibelf1-0.155-6.8.1.x86_64.rpmlibelf1-debuginfo-0.155-6.8.1.x86_64.rpmopenSUSE-2015-69Security update for MozillaThunderbirdmoderateopenSUSE 13.1 UpdateMozillaThunderbird was updated to Thunderbird 31.4.0 (bnc#910669)
* MFSA 2015-01/CVE-2014-8634/CVE-2014-8635
Miscellaneous memory safety hazards
* MFSA 2015-03/CVE-2014-8638 (bmo#1080987)
sendBeacon requests lack an Origin header
* MFSA 2015-04/CVE-2014-8639 (bmo#1095859)
Cookie injection through Proxy Authenticate responses
MozillaThunderbird-31.4.0-70.43.1.i586.rpmMozillaThunderbird-31.4.0-70.43.1.src.rpmMozillaThunderbird-buildsymbols-31.4.0-70.43.1.i586.rpmMozillaThunderbird-debuginfo-31.4.0-70.43.1.i586.rpmMozillaThunderbird-debugsource-31.4.0-70.43.1.i586.rpmMozillaThunderbird-devel-31.4.0-70.43.1.i586.rpmMozillaThunderbird-translations-common-31.4.0-70.43.1.i586.rpmMozillaThunderbird-translations-other-31.4.0-70.43.1.i586.rpmMozillaThunderbird-31.4.0-70.43.1.x86_64.rpmMozillaThunderbird-buildsymbols-31.4.0-70.43.1.x86_64.rpmMozillaThunderbird-debuginfo-31.4.0-70.43.1.x86_64.rpmMozillaThunderbird-debugsource-31.4.0-70.43.1.x86_64.rpmMozillaThunderbird-devel-31.4.0-70.43.1.x86_64.rpmMozillaThunderbird-translations-common-31.4.0-70.43.1.x86_64.rpmMozillaThunderbird-translations-other-31.4.0-70.43.1.x86_64.rpmopenSUSE-2015-68Security update for libeventmoderateopenSUSE 13.1 Update
libevent was updated to fixed heap overflows in buffer API (bsc#897243 CVE-2014-6272)
libevent-2.0.21-2.4.1.src.rpmlibevent-2_0-5-2.0.21-2.4.1.i586.rpmlibevent-2_0-5-32bit-2.0.21-2.4.1.x86_64.rpmlibevent-2_0-5-debuginfo-2.0.21-2.4.1.i586.rpmlibevent-2_0-5-debuginfo-32bit-2.0.21-2.4.1.x86_64.rpmlibevent-debugsource-2.0.21-2.4.1.i586.rpmlibevent-devel-2.0.21-2.4.1.i586.rpmlibevent-2_0-5-2.0.21-2.4.1.x86_64.rpmlibevent-2_0-5-debuginfo-2.0.21-2.4.1.x86_64.rpmlibevent-debugsource-2.0.21-2.4.1.x86_64.rpmlibevent-devel-2.0.21-2.4.1.x86_64.rpmopenSUSE-2015-40Security update for MozillaFirefoximportantopenSUSE 13.1 Update
MozillaFirefox was updated to version 35.0 (bnc#910669)
Notable features:
* Firefox Hello with new rooms-based conversations model
* Implemented HTTP Public Key Pinning Extension (for enhanced
authentication of encrypted connections)
Security fixes:
* MFSA 2015-01/CVE-2014-8634/CVE-2014-8635
Miscellaneous memory safety hazards
* MFSA 2015-02/CVE-2014-8637 (bmo#1094536)
Uninitialized memory use during bitmap rendering
* MFSA 2015-03/CVE-2014-8638 (bmo#1080987)
sendBeacon requests lack an Origin header
* MFSA 2015-04/CVE-2014-8639 (bmo#1095859)
Cookie injection through Proxy Authenticate responses
* MFSA 2015-05/CVE-2014-8640 (bmo#1100409)
Read of uninitialized memory in Web Audio
* MFSA 2015-06/CVE-2014-8641 (bmo#1108455)
Read-after-free in WebRTC
* MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only)
Gecko Media Plugin sandbox escape
* MFSA 2015-08/CVE-2014-8642 (bmo#1079658)
Delegated OCSP responder certificates failure with
id-pkix-ocsp-nocheck extension
* MFSA 2015-09/CVE-2014-8636 (bmo#987794)
XrayWrapper bypass through DOM objects
- obsolete tracker-miner-firefox < 0.15 because it leads to startup
crashes (bnc#908892)
MozillaFirefox-35.0-54.2.i586.rpmMozillaFirefox-35.0-54.2.src.rpmMozillaFirefox-branding-upstream-35.0-54.2.i586.rpmMozillaFirefox-buildsymbols-35.0-54.2.i586.rpmMozillaFirefox-debuginfo-35.0-54.2.i586.rpmMozillaFirefox-debugsource-35.0-54.2.i586.rpmMozillaFirefox-devel-35.0-54.2.i586.rpmMozillaFirefox-translations-common-35.0-54.2.i586.rpmMozillaFirefox-translations-other-35.0-54.2.i586.rpmMozillaFirefox-35.0-54.2.x86_64.rpmMozillaFirefox-branding-upstream-35.0-54.2.x86_64.rpmMozillaFirefox-buildsymbols-35.0-54.2.x86_64.rpmMozillaFirefox-debuginfo-35.0-54.2.x86_64.rpmMozillaFirefox-debugsource-35.0-54.2.x86_64.rpmMozillaFirefox-devel-35.0-54.2.x86_64.rpmMozillaFirefox-translations-common-35.0-54.2.x86_64.rpmMozillaFirefox-translations-other-35.0-54.2.x86_64.rpmopenSUSE-2015-67Security update for opensslimportantopenSUSE 13.1 Update
openssl was updated to 1.0.1k to fix various security
issues and bugs.
More information can be found in the openssl advisory:
http://openssl.org/news/secadv_20150108.txt
Following issues were fixed:
* CVE-2014-3570 (bsc#912296): Bignum squaring (BN_sqr) may have produced incorrect results on some platforms, including x86_64.
* CVE-2014-3571 (bsc#912294): Fixed crash in dtls1_get_record whilst in the listen state where you get two separate reads performed - one for the header and one for the body of the handshake record.
* CVE-2014-3572 (bsc#912015): Don't accept a handshake using an ephemeral ECDH ciphersuites with the server key exchange message omitted.
* CVE-2014-8275 (bsc#912018): Fixed various certificate fingerprint issues.
* CVE-2015-0204 (bsc#912014): Only allow ephemeral RSA keys in export ciphersuites
* CVE-2015-0205 (bsc#912293): A fixwas added to prevent use of DH client certificates without sending certificate verify message.
* CVE-2015-0206 (bsc#912292): A memory leak was fixed in dtls1_buffer_record.
libopenssl-devel-1.0.1k-11.64.2.i586.rpmlibopenssl-devel-32bit-1.0.1k-11.64.2.x86_64.rpmlibopenssl1_0_0-1.0.1k-11.64.2.i586.rpmlibopenssl1_0_0-32bit-1.0.1k-11.64.2.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1k-11.64.2.i586.rpmlibopenssl1_0_0-debuginfo-32bit-1.0.1k-11.64.2.x86_64.rpmopenssl-1.0.1k-11.64.2.i586.rpmopenssl-1.0.1k-11.64.2.src.rpmopenssl-debuginfo-1.0.1k-11.64.2.i586.rpmopenssl-debugsource-1.0.1k-11.64.2.i586.rpmopenssl-doc-1.0.1k-11.64.2.noarch.rpmlibopenssl-devel-1.0.1k-11.64.2.x86_64.rpmlibopenssl1_0_0-1.0.1k-11.64.2.x86_64.rpmlibopenssl1_0_0-debuginfo-1.0.1k-11.64.2.x86_64.rpmopenssl-1.0.1k-11.64.2.x86_64.rpmopenssl-debuginfo-1.0.1k-11.64.2.x86_64.rpmopenssl-debugsource-1.0.1k-11.64.2.x86_64.rpmopenSUSE-2015-79Security update for libpng16importantopenSUSE 13.1 Update
libpng was updated to fix some security issues:
* CVE-2014-9495 [bnc#912076]: Heap-buffer overflow png_combine_row() with very wide interlaced images
* CVE-2015-0973 [bnc#912929]: overflow in png_read_IDAT_data
libpng is now also build with -DPNG_SAFE_LIMITS_SUPPORTED.
libpng16-1.6.6-16.1.src.rpmlibpng16-16-1.6.6-16.1.i586.rpmlibpng16-16-32bit-1.6.6-16.1.x86_64.rpmlibpng16-16-debuginfo-1.6.6-16.1.i586.rpmlibpng16-16-debuginfo-32bit-1.6.6-16.1.x86_64.rpmlibpng16-compat-devel-1.6.6-16.1.i586.rpmlibpng16-compat-devel-32bit-1.6.6-16.1.x86_64.rpmlibpng16-debugsource-1.6.6-16.1.i586.rpmlibpng16-devel-1.6.6-16.1.i586.rpmlibpng16-devel-32bit-1.6.6-16.1.x86_64.rpmlibpng16-tools-1.6.6-16.1.i586.rpmlibpng16-tools-debuginfo-1.6.6-16.1.i586.rpmlibpng16-16-1.6.6-16.1.x86_64.rpmlibpng16-16-debuginfo-1.6.6-16.1.x86_64.rpmlibpng16-compat-devel-1.6.6-16.1.x86_64.rpmlibpng16-debugsource-1.6.6-16.1.x86_64.rpmlibpng16-devel-1.6.6-16.1.x86_64.rpmlibpng16-tools-1.6.6-16.1.x86_64.rpmlibpng16-tools-debuginfo-1.6.6-16.1.x86_64.rpmopenSUSE-2015-75recommended update for cronielowopenSUSE 13.1 UpdateThis recommended update for cronie fixes the following issues:
- patch in order to fix loading the PAM environment from the pam_env module as documented in the manualpage.
- fixes memory leak of environment returned by pam_getenvlist() (bnc#900604).cron-4.2-50.4.1.i586.rpmcronie-1.4.8-50.4.1.i586.rpmcronie-1.4.8-50.4.1.src.rpmcronie-anacron-1.4.8-50.4.1.i586.rpmcronie-anacron-debuginfo-1.4.8-50.4.1.i586.rpmcronie-debuginfo-1.4.8-50.4.1.i586.rpmcronie-debugsource-1.4.8-50.4.1.i586.rpmcron-4.2-50.4.1.x86_64.rpmcronie-1.4.8-50.4.1.x86_64.rpmcronie-anacron-1.4.8-50.4.1.x86_64.rpmcronie-anacron-debuginfo-1.4.8-50.4.1.x86_64.rpmcronie-debuginfo-1.4.8-50.4.1.x86_64.rpmcronie-debugsource-1.4.8-50.4.1.x86_64.rpmopenSUSE-2015-94recommended update for lvm2lowopenSUSE 13.1 UpdateThis recommended update for lvm2 fixes the following issues:
- fix lvmetad: pvscan --cache aborts if no VG is defined for PV.(bsc#874396)
- fixes bug(bsc#891736): sometimes lvm suffers a "token_mismatch", then gets stuck.
lvm2-2.02.98-0.28.30.1.i586.rpmlvm2-2.02.98-0.28.30.1.src.rpmlvm2-clvm-2.02.98-28.30.1.i586.rpmlvm2-clvm-debuginfo-2.02.98-28.30.1.i586.rpmlvm2-cmirrord-2.02.98-28.30.1.i586.rpmlvm2-cmirrord-debuginfo-2.02.98-28.30.1.i586.rpmlvm2-debuginfo-2.02.98-0.28.30.1.i586.rpmlvm2-debugsource-2.02.98-0.28.30.1.i586.rpmlvm2-2.02.98-0.28.30.1.x86_64.rpmlvm2-clvm-2.02.98-28.30.1.x86_64.rpmlvm2-clvm-debuginfo-2.02.98-28.30.1.x86_64.rpmlvm2-cmirrord-2.02.98-28.30.1.x86_64.rpmlvm2-cmirrord-debuginfo-2.02.98-28.30.1.x86_64.rpmlvm2-debuginfo-2.02.98-0.28.30.1.x86_64.rpmlvm2-debugsource-2.02.98-0.28.30.1.x86_64.rpmopenSUSE-2015-83recommended update for clamavlowopenSUSE 13.1 UpdateThis recommended update for clamav fixes the following issues:
- Restore the updateclamconf script (bnc#908731).
- Fix a step backwards in the soname version from 0.98.4 to 0.98.5
(https://bugzilla.clamav.net/show_bug.cgi?id=11193).clamav-0.98.5-26.2.i586.rpmclamav-0.98.5-26.2.src.rpmclamav-debuginfo-0.98.5-26.2.i586.rpmclamav-debugsource-0.98.5-26.2.i586.rpmclamav-0.98.5-26.2.x86_64.rpmclamav-debuginfo-0.98.5-26.2.x86_64.rpmclamav-debugsource-0.98.5-26.2.x86_64.rpmopenSUSE-2015-111Recommended update for iptableslowopenSUSE 13.1 UpdateThis recommended update for iptables fixes the following issues:
- Update to new upstream release 1.4.21
* Introduce a new revision for the set match with the counters support
* Add locking to prevent concurrent instances
* --nowildcard option for xt_socket, available since Linux kernel 3.11
* SYNPROXY support, available since Linux kernel 3.12
* Only convert netmasks to /prefixlen notation when representable [bnc#914285]
iptables-1.4.21-2.4.1.i586.rpmiptables-1.4.21-2.4.1.src.rpmiptables-debuginfo-1.4.21-2.4.1.i586.rpmiptables-debugsource-1.4.21-2.4.1.i586.rpmlibipq-devel-1.4.21-2.4.1.i586.rpmlibipq0-1.4.21-2.4.1.i586.rpmlibipq0-debuginfo-1.4.21-2.4.1.i586.rpmlibiptc-devel-1.4.21-2.4.1.i586.rpmlibiptc0-1.4.21-2.4.1.i586.rpmlibiptc0-debuginfo-1.4.21-2.4.1.i586.rpmlibxtables-devel-1.4.21-2.4.1.i586.rpmlibxtables10-1.4.21-2.4.1.i586.rpmlibxtables10-debuginfo-1.4.21-2.4.1.i586.rpmxtables-plugins-1.4.21-2.4.1.i586.rpmxtables-plugins-debuginfo-1.4.21-2.4.1.i586.rpmiptables-1.4.21-2.4.1.x86_64.rpmiptables-debuginfo-1.4.21-2.4.1.x86_64.rpmiptables-debugsource-1.4.21-2.4.1.x86_64.rpmlibipq-devel-1.4.21-2.4.1.x86_64.rpmlibipq0-1.4.21-2.4.1.x86_64.rpmlibipq0-debuginfo-1.4.21-2.4.1.x86_64.rpmlibiptc-devel-1.4.21-2.4.1.x86_64.rpmlibiptc0-1.4.21-2.4.1.x86_64.rpmlibiptc0-debuginfo-1.4.21-2.4.1.x86_64.rpmlibxtables-devel-1.4.21-2.4.1.x86_64.rpmlibxtables10-1.4.21-2.4.1.x86_64.rpmlibxtables10-debuginfo-1.4.21-2.4.1.x86_64.rpmxtables-plugins-1.4.21-2.4.1.x86_64.rpmxtables-plugins-debuginfo-1.4.21-2.4.1.x86_64.rpmopenSUSE-2015-92Security update for seamonkeyimportantopenSUSE 13.1 UpdateMozilla seamonkey was updated to SeaMonkey 2.32 (bnc#910669)
* MFSA 2015-01/CVE-2014-8634/CVE-2014-8635
Miscellaneous memory safety hazards
* MFSA 2015-02/CVE-2014-8637 (bmo#1094536)
Uninitialized memory use during bitmap rendering
* MFSA 2015-03/CVE-2014-8638 (bmo#1080987)
sendBeacon requests lack an Origin header
* MFSA 2015-04/CVE-2014-8639 (bmo#1095859)
Cookie injection through Proxy Authenticate responses
* MFSA 2015-05/CVE-2014-8640 (bmo#1100409)
Read of uninitialized memory in Web Audio
* MFSA 2015-06/CVE-2014-8641 (bmo#1108455)
Read-after-free in WebRTC
* MFSA 2015-07/CVE-2014-8643 (bmo#1114170) (Windows-only)
Gecko Media Plugin sandbox escape
* MFSA 2015-08/CVE-2014-8642 (bmo#1079658)
Delegated OCSP responder certificates failure with
id-pkix-ocsp-nocheck extension
* MFSA 2015-09/CVE-2014-8636 (bmo#987794)
XrayWrapper bypass through DOM objects
- use GStreamer 1.0 from 13.2 on
seamonkey-2.32-44.2.i586.rpmseamonkey-2.32-44.2.src.rpmseamonkey-debuginfo-2.32-44.2.i586.rpmseamonkey-debugsource-2.32-44.2.i586.rpmseamonkey-dom-inspector-2.32-44.2.i586.rpmseamonkey-irc-2.32-44.2.i586.rpmseamonkey-translations-common-2.32-44.2.i586.rpmseamonkey-translations-other-2.32-44.2.i586.rpmseamonkey-2.32-44.2.x86_64.rpmseamonkey-debuginfo-2.32-44.2.x86_64.rpmseamonkey-debugsource-2.32-44.2.x86_64.rpmseamonkey-dom-inspector-2.32-44.2.x86_64.rpmseamonkey-irc-2.32-44.2.x86_64.rpmseamonkey-translations-common-2.32-44.2.x86_64.rpmseamonkey-translations-other-2.32-44.2.x86_64.rpmopenSUSE-2015-87Security update for libmspackmoderateopenSUSE 13.1 Update
libmspack was updated to fix a possible infinite loop caused DoS (bnc912214, CVE-2014-9556).
libmspack-0.4-2.4.1.src.rpmlibmspack-debugsource-0.4-2.4.1.i586.rpmlibmspack-devel-0.4-2.4.1.i586.rpmlibmspack0-0.4-2.4.1.i586.rpmlibmspack0-debuginfo-0.4-2.4.1.i586.rpmlibmspack-debugsource-0.4-2.4.1.x86_64.rpmlibmspack-devel-0.4-2.4.1.x86_64.rpmlibmspack0-0.4-2.4.1.x86_64.rpmlibmspack0-debuginfo-0.4-2.4.1.x86_64.rpmopenSUSE-2015-99Security update for vlcmoderateopenSUSE 13.1 Update
vlc was updated to the current openSUSE Tumbleweed version.
live555 was also updated to the current openSUSE Tumbleweed version as a dependency.
Security issues fixed:
- Fix various buffer overflows and null ptr dereferencing (boo#914268,
CVE-2014-9625).
Other fixes:
- Enable SSE2 instruction set for x86_64
- Disable fluidsynth again: the crashes we had earlier are still
not all fixed. They are less, but less common makes it more
difficult to debug.
On openSUSE 13.1:
- Update to version 2.1.5:
+ Core: Fix compilation on OS/2.
+ Access: Stability improvements for the QTSound capture module.
+ Mac OS X audio output:
- Fix channel ordering.
- Increase the buffersize.
+ Decoders:
- Fix DxVA2 decoding of samples needing more surfaces.
- Improve MAD resistance to broken mp3 streams.
- Fix PGS alignment in MKV.
+ Qt Interface: Don't rename mp3 converted files to .raw.
+ Mac OS X Interface:
- Correctly support video-on-top.
- Fix video output event propagation on Macs with retina
displays.
- Stability improvements when using future VLC releases side by
side.
+ Streaming: Fix transcode when audio format changes.
+ Updated translations.
- Update to version 2.1.4:
+ Demuxers: Fix issue in WMV with multiple compressed payload and
empty payloads.
+ Video Output: Fix subtitles size rendering on Windows.
+ Mac OS X:
- Fix DVD playback regression.
- Fix misleading error message during video playback on
OS X 10.9.
- Fix hardware acceleration memleaks.
live555-2014.09.22-2.4.1.src.rpmlive555-devel-2014.09.22-2.4.1.i586.rpmlibvlc5-2.1.5-14.1.i586.rpmlibvlc5-debuginfo-2.1.5-14.1.i586.rpmlibvlccore7-2.1.5-14.1.i586.rpmlibvlccore7-debuginfo-2.1.5-14.1.i586.rpmvlc-2.1.5-14.1.i586.rpmvlc-2.1.5-14.1.src.rpmvlc-debuginfo-2.1.5-14.1.i586.rpmvlc-debugsource-2.1.5-14.1.i586.rpmvlc-devel-2.1.5-14.1.i586.rpmvlc-gnome-2.1.5-14.1.i586.rpmvlc-gnome-debuginfo-2.1.5-14.1.i586.rpmvlc-noX-2.1.5-14.1.i586.rpmvlc-noX-debuginfo-2.1.5-14.1.i586.rpmvlc-noX-lang-2.1.5-14.1.noarch.rpmvlc-qt-2.1.5-14.1.i586.rpmvlc-qt-debuginfo-2.1.5-14.1.i586.rpmlive555-devel-2014.09.22-2.4.1.x86_64.rpmlibvlc5-2.1.5-14.1.x86_64.rpmlibvlc5-debuginfo-2.1.5-14.1.x86_64.rpmlibvlccore7-2.1.5-14.1.x86_64.rpmlibvlccore7-debuginfo-2.1.5-14.1.x86_64.rpmvlc-2.1.5-14.1.x86_64.rpmvlc-debuginfo-2.1.5-14.1.x86_64.rpmvlc-debugsource-2.1.5-14.1.x86_64.rpmvlc-devel-2.1.5-14.1.x86_64.rpmvlc-gnome-2.1.5-14.1.x86_64.rpmvlc-gnome-debuginfo-2.1.5-14.1.x86_64.rpmvlc-noX-2.1.5-14.1.x86_64.rpmvlc-noX-debuginfo-2.1.5-14.1.x86_64.rpmvlc-qt-2.1.5-14.1.x86_64.rpmvlc-qt-debuginfo-2.1.5-14.1.x86_64.rpmopenSUSE-2015-89Security update for hivexmoderateopenSUSE 13.1 Update
hivex was updated to fix a possible denial of service due to missing size checks (bnc#908614).
hivex-1.3.8-2.4.1.i586.rpmhivex-1.3.8-2.4.1.src.rpmhivex-debuginfo-1.3.8-2.4.1.i586.rpmhivex-debugsource-1.3.8-2.4.1.i586.rpmhivex-devel-1.3.8-2.4.1.i586.rpmlibhivex0-1.3.8-2.4.1.i586.rpmlibhivex0-debuginfo-1.3.8-2.4.1.i586.rpmperl-Win-Hivex-1.3.8-2.4.1.i586.rpmperl-Win-Hivex-debuginfo-1.3.8-2.4.1.i586.rpmpython-hivex-1.3.8-2.4.1.i586.rpmpython-hivex-debuginfo-1.3.8-2.4.1.i586.rpmhivex-1.3.8-2.4.1.x86_64.rpmhivex-debuginfo-1.3.8-2.4.1.x86_64.rpmhivex-debugsource-1.3.8-2.4.1.x86_64.rpmhivex-devel-1.3.8-2.4.1.x86_64.rpmlibhivex0-1.3.8-2.4.1.x86_64.rpmlibhivex0-debuginfo-1.3.8-2.4.1.x86_64.rpmperl-Win-Hivex-1.3.8-2.4.1.x86_64.rpmperl-Win-Hivex-debuginfo-1.3.8-2.4.1.x86_64.rpmpython-hivex-1.3.8-2.4.1.x86_64.rpmpython-hivex-debuginfo-1.3.8-2.4.1.x86_64.rpmopenSUSE-2015-97Security update for jaspermoderateopenSUSE 13.1 Update
This update fixes the following security issues:
- CVE-2014-8157, CVE-2014-8158: use after free and OOB vulnerabilities (bnc#911837)
jasper-1.900.1-160.13.1.i586.rpmjasper-1.900.1-160.13.1.src.rpmjasper-debuginfo-1.900.1-160.13.1.i586.rpmjasper-debugsource-1.900.1-160.13.1.i586.rpmlibjasper-devel-1.900.1-160.13.1.i586.rpmlibjasper1-1.900.1-160.13.1.i586.rpmlibjasper1-32bit-1.900.1-160.13.1.x86_64.rpmlibjasper1-debuginfo-1.900.1-160.13.1.i586.rpmlibjasper1-debuginfo-32bit-1.900.1-160.13.1.x86_64.rpmjasper-1.900.1-160.13.1.x86_64.rpmjasper-debuginfo-1.900.1-160.13.1.x86_64.rpmjasper-debugsource-1.900.1-160.13.1.x86_64.rpmlibjasper-devel-1.900.1-160.13.1.x86_64.rpmlibjasper1-1.900.1-160.13.1.x86_64.rpmlibjasper1-debuginfo-1.900.1-160.13.1.x86_64.rpmopenSUSE-2015-95Recommended update for puppetmoderateopenSUSE 13.1 Update
This recommended update for puppet fixes the following issues:
- Update to Version 3.7.3
- besides other things, finished migration to systemd - fixing [bnc#875743]
See release notes for update information:
https://docs.puppetlabs.com/puppet/3.7/reference/release_notes.html
For a full list of bugs fixes see:
https://tickets.puppetlabs.com/secure/ReleaseNote.jspa?projectId=10102&version=12001
For more details see changelogs
puppet-3.7.3-3.4.1.i586.rpmpuppet-3.7.3-3.4.1.src.rpmpuppet-server-3.7.3-3.4.1.i586.rpmpuppet-vim-3.7.3-3.4.1.noarch.rpmpuppet-3.7.3-3.4.1.x86_64.rpmpuppet-server-3.7.3-3.4.1.x86_64.rpmopenSUSE-2015-98Security update for patchmoderateopenSUSE 13.1 Update
This update fixes the following security issue:
+ Security fix for a directory traversal flaw when
handling git-style patches. This could allow an attacker to
overwrite arbitrary files by applying a specially crafted patch.
[boo#913678] [CVE-2015-1196]
This update fixes the following issues:
+ When a file isn't being deleted because the file contents don't
match the patch, the resulting message is now "Not deleting
file ... as content differs from patch" instead of "File ...
is not empty after patch; not deleting".
+ Function names in hunks (from diff -p) are now preserved in
reject files [boo#904519]
patch-2.7.3-4.4.1.i586.rpmpatch-2.7.3-4.4.1.src.rpmpatch-debuginfo-2.7.3-4.4.1.i586.rpmpatch-debugsource-2.7.3-4.4.1.i586.rpmpatch-2.7.3-4.4.1.x86_64.rpmpatch-debuginfo-2.7.3-4.4.1.x86_64.rpmpatch-debugsource-2.7.3-4.4.1.x86_64.rpmopenSUSE-2015-103Recommended update for jinglowopenSUSE 13.1 UpdateThis recommended update for jing fixes the following issues:
- Fixed name of saxon jar [bsc#914681]jing-20091111-17.4.1.noarch.rpmjing-20091111-17.4.1.src.rpmopenSUSE-2015-110Recommended update for MesamoderateopenSUSE 13.1 UpdateThis recommended update for Mesa provides the current bugfix-release 9.2.5 with the following fixes:
- Mesa/demo mipmap_limits upside down with running by SOFTWARE
- Severe misrendering in Left 4 Dead 2
- Certain Mesa Demos Rendering Inverted (vertically)
- GLSL: struct declarations produce a "empty declaration warning" in 9.2
- [NV50 gallium] [piglit] bin/varying-packing-simple triggers memory corruption/failures
- [swrast] piglit glean fbo regression
- [swrast] piglit glean pointSprite regression
- i965/hsw: Apply non-msrt fast color clear w/a to all HSW GTs
- i965: Add extra-alignment for non-msrt fast color clear for all hw (v2)
- i965: Gen4-5: Don't enable hardware alpha test with MRT
- i965: Gen4-5: Include alpha func/ref in program key
- i965/fs: Gen4-5: Setup discard masks for MRT alpha test
- i965/fs: Gen4-5: Implement alpha test in shader for MRT
- st/xorg: Handle new DamageUnregister API which has only one argument
- mesa/swrast: fix inverted front buffer rendering with old-school swrast
- glx: don't fail out when no configs if we have visuals
- swrast: fix readback regression since inversion fix
- glsl: Don't emit empty declaration warning for a struct specifier
- nv50: Fix GPU_READING/WRITING bit removal
- nouveau: avoid leaking fences while waiting
- nv50: wait on the buf's fence before sticking it into pushbuf
- nv50: report 15 max inputs for fragment programs
- r300/compiler/tests: Fix segfault
- r300/compiler/tests: Fix line length check in test parser
- [IVB] Output error with msaa when both of framebuffer and source color's alpha are not 1
- st/mesa: fix GL_FEEDBACK mode inverted Y coordinate bug
- i965: Fix vertical alignment for multisampled buffers.
- glsl: Fix lowering of direct assignment in lower_clip_distance.
- freedreno/a3xx: fix color inversion on mem->gmem restore
- freedreno/a3xx: fix viewport on gmem->mem resolve
- freedreno: add debug option to disable scissor optimization
- freedreno: update register headers
- freedreno/a3xx: some texture fixes
- freedreno/a3xx/compiler: fix CMP
- freedreno/a3xx/compiler: handle saturate on dst
- freedreno/a3xx/compiler: use max_reg rather than file_count
- freedreno/a3xx/compiler: cat4 cannot use const reg as src
- freedreno: fix segfault when no color buffer bound
- freedreno/a3xx/compiler: make compiler errors more useful
- freedreno/a3xx/compiler: bit of re-arrange/cleanup
- freedreno/a3xx/compiler: fix SGT/SLT/etc
- freedreno/a3xx: don't leak so much
- freedreno/a3xx/compiler: better const handling
- freedreno/a3xx/compiler: handle sync flags better
- freedreno: updates for msm drm/kms driver
- mesa: enable GL_TEXTURE_LOD_BIAS set/getMesa-32bit-9.2.5-61.13.1.x86_64.rpmMesa-9.2.5-61.13.1.i586.rpmMesa-9.2.5-61.13.1.src.rpmMesa-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmMesa-debuginfo-9.2.5-61.13.1.i586.rpmMesa-debugsource-9.2.5-61.13.1.i586.rpmMesa-devel-32bit-9.2.5-61.13.1.x86_64.rpmMesa-devel-9.2.5-61.13.1.i586.rpmMesa-libEGL-devel-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libEGL-devel-9.2.5-61.13.1.i586.rpmMesa-libEGL1-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libEGL1-9.2.5-61.13.1.i586.rpmMesa-libEGL1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libEGL1-debuginfo-9.2.5-61.13.1.i586.rpmMesa-libGL-devel-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGL-devel-9.2.5-61.13.1.i586.rpmMesa-libGL1-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGL1-9.2.5-61.13.1.i586.rpmMesa-libGL1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGL1-debuginfo-9.2.5-61.13.1.i586.rpmMesa-libGLESv1_CM-devel-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv1_CM-devel-9.2.5-61.13.1.i586.rpmMesa-libGLESv1_CM1-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv1_CM1-9.2.5-61.13.1.i586.rpmMesa-libGLESv1_CM1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv1_CM1-debuginfo-9.2.5-61.13.1.i586.rpmMesa-libGLESv2-2-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv2-2-9.2.5-61.13.1.i586.rpmMesa-libGLESv2-2-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv2-2-debuginfo-9.2.5-61.13.1.i586.rpmMesa-libGLESv2-devel-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv2-devel-9.2.5-61.13.1.i586.rpmMesa-libGLESv3-devel-9.2.5-61.13.1.i586.rpmMesa-libglapi-devel-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libglapi-devel-9.2.5-61.13.1.i586.rpmMesa-libglapi0-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libglapi0-9.2.5-61.13.1.i586.rpmMesa-libglapi0-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmMesa-libglapi0-debuginfo-9.2.5-61.13.1.i586.rpmlibOSMesa-devel-32bit-9.2.5-61.13.1.x86_64.rpmlibOSMesa-devel-9.2.5-61.13.1.i586.rpmlibOSMesa9-32bit-9.2.5-61.13.1.x86_64.rpmlibOSMesa9-9.2.5-61.13.1.i586.rpmlibOSMesa9-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibOSMesa9-debuginfo-9.2.5-61.13.1.i586.rpmlibXvMC_nouveau-32bit-9.2.5-61.13.1.x86_64.rpmlibXvMC_nouveau-9.2.5-61.13.1.i586.rpmlibXvMC_nouveau-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibXvMC_nouveau-debuginfo-9.2.5-61.13.1.i586.rpmlibXvMC_r300-32bit-9.2.5-61.13.1.x86_64.rpmlibXvMC_r300-9.2.5-61.13.1.i586.rpmlibXvMC_r300-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibXvMC_r300-debuginfo-9.2.5-61.13.1.i586.rpmlibXvMC_r600-32bit-9.2.5-61.13.1.x86_64.rpmlibXvMC_r600-9.2.5-61.13.1.i586.rpmlibXvMC_r600-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibXvMC_r600-debuginfo-9.2.5-61.13.1.i586.rpmlibXvMC_softpipe-32bit-9.2.5-61.13.1.x86_64.rpmlibXvMC_softpipe-9.2.5-61.13.1.i586.rpmlibXvMC_softpipe-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibXvMC_softpipe-debuginfo-9.2.5-61.13.1.i586.rpmlibgbm-devel-32bit-9.2.5-61.13.1.x86_64.rpmlibgbm-devel-9.2.5-61.13.1.i586.rpmlibgbm1-32bit-9.2.5-61.13.1.x86_64.rpmlibgbm1-9.2.5-61.13.1.i586.rpmlibgbm1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibgbm1-debuginfo-9.2.5-61.13.1.i586.rpmlibvdpau_nouveau-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_nouveau-9.2.5-61.13.1.i586.rpmlibvdpau_nouveau-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_nouveau-debuginfo-9.2.5-61.13.1.i586.rpmlibvdpau_r300-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_r300-9.2.5-61.13.1.i586.rpmlibvdpau_r300-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_r300-debuginfo-9.2.5-61.13.1.i586.rpmlibvdpau_r600-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_r600-9.2.5-61.13.1.i586.rpmlibvdpau_r600-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_r600-debuginfo-9.2.5-61.13.1.i586.rpmlibvdpau_radeonsi-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_radeonsi-9.2.5-61.13.1.i586.rpmlibvdpau_radeonsi-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_radeonsi-debuginfo-9.2.5-61.13.1.i586.rpmlibvdpau_softpipe-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_softpipe-9.2.5-61.13.1.i586.rpmlibvdpau_softpipe-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibvdpau_softpipe-debuginfo-9.2.5-61.13.1.i586.rpmlibwayland-egl-devel-32bit-9.2.5-61.13.1.x86_64.rpmlibwayland-egl-devel-9.2.5-61.13.1.i586.rpmlibwayland-egl1-32bit-9.2.5-61.13.1.x86_64.rpmlibwayland-egl1-9.2.5-61.13.1.i586.rpmlibwayland-egl1-debuginfo-32bit-9.2.5-61.13.1.x86_64.rpmlibwayland-egl1-debuginfo-9.2.5-61.13.1.i586.rpmlibxatracker-devel-1.0.0-61.13.1.i586.rpmlibxatracker1-1.0.0-61.13.1.i586.rpmlibxatracker1-debuginfo-1.0.0-61.13.1.i586.rpmglamor-0.5.1-2.7.1.i586.rpmglamor-0.5.1-2.7.1.src.rpmglamor-debuginfo-0.5.1-2.7.1.i586.rpmglamor-debugsource-0.5.1-2.7.1.i586.rpmglamor-devel-0.5.1-2.7.1.i586.rpmMesa-9.2.5-61.13.1.x86_64.rpmMesa-debuginfo-9.2.5-61.13.1.x86_64.rpmMesa-debugsource-9.2.5-61.13.1.x86_64.rpmMesa-devel-9.2.5-61.13.1.x86_64.rpmMesa-libEGL-devel-9.2.5-61.13.1.x86_64.rpmMesa-libEGL1-9.2.5-61.13.1.x86_64.rpmMesa-libEGL1-debuginfo-9.2.5-61.13.1.x86_64.rpmMesa-libGL-devel-9.2.5-61.13.1.x86_64.rpmMesa-libGL1-9.2.5-61.13.1.x86_64.rpmMesa-libGL1-debuginfo-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv1_CM-devel-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv1_CM1-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv1_CM1-debuginfo-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv2-2-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv2-2-debuginfo-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv2-devel-9.2.5-61.13.1.x86_64.rpmMesa-libGLESv3-devel-9.2.5-61.13.1.x86_64.rpmMesa-libglapi-devel-9.2.5-61.13.1.x86_64.rpmMesa-libglapi0-9.2.5-61.13.1.x86_64.rpmMesa-libglapi0-debuginfo-9.2.5-61.13.1.x86_64.rpmlibOSMesa-devel-9.2.5-61.13.1.x86_64.rpmlibOSMesa9-9.2.5-61.13.1.x86_64.rpmlibOSMesa9-debuginfo-9.2.5-61.13.1.x86_64.rpmlibXvMC_nouveau-9.2.5-61.13.1.x86_64.rpmlibXvMC_nouveau-debuginfo-9.2.5-61.13.1.x86_64.rpmlibXvMC_r300-9.2.5-61.13.1.x86_64.rpmlibXvMC_r300-debuginfo-9.2.5-61.13.1.x86_64.rpmlibXvMC_r600-9.2.5-61.13.1.x86_64.rpmlibXvMC_r600-debuginfo-9.2.5-61.13.1.x86_64.rpmlibXvMC_softpipe-9.2.5-61.13.1.x86_64.rpmlibXvMC_softpipe-debuginfo-9.2.5-61.13.1.x86_64.rpmlibgbm-devel-9.2.5-61.13.1.x86_64.rpmlibgbm1-9.2.5-61.13.1.x86_64.rpmlibgbm1-debuginfo-9.2.5-61.13.1.x86_64.rpmlibvdpau_nouveau-9.2.5-61.13.1.x86_64.rpmlibvdpau_nouveau-debuginfo-9.2.5-61.13.1.x86_64.rpmlibvdpau_r300-9.2.5-61.13.1.x86_64.rpmlibvdpau_r300-debuginfo-9.2.5-61.13.1.x86_64.rpmlibvdpau_r600-9.2.5-61.13.1.x86_64.rpmlibvdpau_r600-debuginfo-9.2.5-61.13.1.x86_64.rpmlibvdpau_radeonsi-9.2.5-61.13.1.x86_64.rpmlibvdpau_radeonsi-debuginfo-9.2.5-61.13.1.x86_64.rpmlibvdpau_softpipe-9.2.5-61.13.1.x86_64.rpmlibvdpau_softpipe-debuginfo-9.2.5-61.13.1.x86_64.rpmlibwayland-egl-devel-9.2.5-61.13.1.x86_64.rpmlibwayland-egl1-9.2.5-61.13.1.x86_64.rpmlibwayland-egl1-debuginfo-9.2.5-61.13.1.x86_64.rpmlibxatracker-devel-1.0.0-61.13.1.x86_64.rpmlibxatracker1-1.0.0-61.13.1.x86_64.rpmlibxatracker1-debuginfo-1.0.0-61.13.1.x86_64.rpmglamor-0.5.1-2.7.1.x86_64.rpmglamor-debuginfo-0.5.1-2.7.1.x86_64.rpmglamor-debugsource-0.5.1-2.7.1.x86_64.rpmglamor-devel-0.5.1-2.7.1.x86_64.rpmopenSUSE-2015-112Security update for libvirtmoderateopenSUSE 13.1 Update
This update fixes the following security issues:
- CVE-2015-0236: libvirt: access control bypass bsc#914693
- bnc#905086: libvirt cannot properly determine cpu flags with qemu-kvm
- Fixed allowing devices for containers.
libvirt-1.1.2-2.48.1.i586.rpmlibvirt-1.1.2-2.48.1.src.rpmlibvirt-client-1.1.2-2.48.1.i586.rpmlibvirt-client-32bit-1.1.2-2.48.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-client-debuginfo-32bit-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-1.1.2-2.48.1.i586.rpmlibvirt-daemon-config-network-1.1.2-2.48.1.i586.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.48.1.i586.rpmlibvirt-daemon-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-interface-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-lxc-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-network-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-qemu-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-secret-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-storage-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-uml-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-vbox-1.1.2-2.48.1.i586.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-daemon-lxc-1.1.2-2.48.1.i586.rpmlibvirt-daemon-qemu-1.1.2-2.48.1.i586.rpmlibvirt-daemon-uml-1.1.2-2.48.1.i586.rpmlibvirt-daemon-vbox-1.1.2-2.48.1.i586.rpmlibvirt-debugsource-1.1.2-2.48.1.i586.rpmlibvirt-devel-1.1.2-2.48.1.i586.rpmlibvirt-devel-32bit-1.1.2-2.48.1.x86_64.rpmlibvirt-doc-1.1.2-2.48.1.i586.rpmlibvirt-lock-sanlock-1.1.2-2.48.1.i586.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-login-shell-1.1.2-2.48.1.i586.rpmlibvirt-login-shell-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-python-1.1.2-2.48.1.i586.rpmlibvirt-python-debuginfo-1.1.2-2.48.1.i586.rpmlibvirt-1.1.2-2.48.1.x86_64.rpmlibvirt-client-1.1.2-2.48.1.x86_64.rpmlibvirt-client-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-config-network-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-config-nwfilter-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-interface-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-interface-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-libxl-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-libxl-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-lxc-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-lxc-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-network-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-network-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-nodedev-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-nodedev-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-nwfilter-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-qemu-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-qemu-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-secret-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-secret-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-storage-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-storage-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-uml-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-uml-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-vbox-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-vbox-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-xen-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-driver-xen-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-lxc-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-qemu-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-uml-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-vbox-1.1.2-2.48.1.x86_64.rpmlibvirt-daemon-xen-1.1.2-2.48.1.x86_64.rpmlibvirt-debugsource-1.1.2-2.48.1.x86_64.rpmlibvirt-devel-1.1.2-2.48.1.x86_64.rpmlibvirt-doc-1.1.2-2.48.1.x86_64.rpmlibvirt-lock-sanlock-1.1.2-2.48.1.x86_64.rpmlibvirt-lock-sanlock-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-login-shell-1.1.2-2.48.1.x86_64.rpmlibvirt-login-shell-debuginfo-1.1.2-2.48.1.x86_64.rpmlibvirt-python-1.1.2-2.48.1.x86_64.rpmlibvirt-python-debuginfo-1.1.2-2.48.1.x86_64.rpmopenSUSE-2015-126Recommended update for xlockmorelowopenSUSE 13.1 UpdateThis recommended update for xlockmore fixes the following issues:
- [bnc#911133]: fixes Xinerama support. If you have more than one display, you want it.xlockmore-5.43-2.4.1.i586.rpmxlockmore-5.43-2.4.1.src.rpmxlockmore-debuginfo-5.43-2.4.1.i586.rpmxlockmore-debugsource-5.43-2.4.1.i586.rpmxlockmore-5.43-2.4.1.x86_64.rpmxlockmore-debuginfo-5.43-2.4.1.x86_64.rpmxlockmore-debugsource-5.43-2.4.1.x86_64.rpmopenSUSE-2015-119Security update for unzipmoderateopenSUSE 13.1 Update
unzip was updated to fix security issues.
The unzip command line tool is affected by heap-based buffer overflows
within the CRC32 verification (CVE-2014-8139), the test_compr_eb()
(CVE-2014-8140) and the getZip64Data() functions (CVE-2014-8141).
The input errors may result in in arbitrary code execution.
More info can be found in the oCert announcement:
http://seclists.org/oss-sec/2014/q4/1127
unzip-rcc-6.00-24.4.1.i586.rpmunzip-rcc-6.00-24.4.1.src.rpmunzip-rcc-debuginfo-6.00-24.4.1.i586.rpmunzip-rcc-debugsource-6.00-24.4.1.i586.rpmunzip-6.00-24.4.1.i586.rpmunzip-6.00-24.4.1.src.rpmunzip-debuginfo-6.00-24.4.1.i586.rpmunzip-debugsource-6.00-24.4.1.i586.rpmunzip-doc-6.00-24.4.1.i586.rpmunzip-rcc-6.00-24.4.1.x86_64.rpmunzip-rcc-debuginfo-6.00-24.4.1.x86_64.rpmunzip-rcc-debugsource-6.00-24.4.1.x86_64.rpmunzip-6.00-24.4.1.x86_64.rpmunzip-debuginfo-6.00-24.4.1.x86_64.rpmunzip-debugsource-6.00-24.4.1.x86_64.rpmunzip-doc-6.00-24.4.1.x86_64.rpmopenSUSE-2015-114Security update for vorbis-toolsmoderateopenSUSE 13.1 Updatevorbis-tools was updated to fix one security issue.
This security issue was fixed:
- Segfault when trying to encode trivial raw input (CVE-2014-9640).
vorbis-tools-1.4.0-14.12.1.i586.rpmvorbis-tools-1.4.0-14.12.1.src.rpmvorbis-tools-debuginfo-1.4.0-14.12.1.i586.rpmvorbis-tools-debugsource-1.4.0-14.12.1.i586.rpmvorbis-tools-lang-1.4.0-14.12.1.noarch.rpmvorbis-tools-1.4.0-14.12.1.x86_64.rpmvorbis-tools-debuginfo-1.4.0-14.12.1.x86_64.rpmvorbis-tools-debugsource-1.4.0-14.12.1.x86_64.rpmopenSUSE-2015-116Security update for virtualboxmoderateopenSUSE 13.1 Updatevirtualbox was updated to version 4.2.28 to fix eight security issues.
These security issues were fixed:
- OpenSSL fixes for VirtualBox (CVE-2014-0224)
- Unspecified vulnerability in the Oracle VM VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0418 (CVE-2015-0377, bnc#914447).
- Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2015-0427 (CVE-2014-6595, bnc#914447).
- Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6589, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6588, bnc#914447).
- Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6589, bnc#914447).
- Unspecified vulnerability in the Oracle VM VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6595, and CVE-2015-0427 (CVE-2014-6590, bnc#914447).
- Unspecified vulnerability in the Oracle VM VirtualBox prior to 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2014-6595 (CVE-2015-0427, bnc#914447).
- Unspecified vulnerability in the Oracle VM VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0377 (CVE-2015-0418, bnc#914447).
For the full changelog please read https://www.virtualbox.org/wiki/Changelog-4.2
python-virtualbox-4.2.28-2.25.1.i586.rpmpython-virtualbox-debuginfo-4.2.28-2.25.1.i586.rpmvirtualbox-4.2.28-2.25.1.i586.rpmvirtualbox-4.2.28-2.25.1.src.rpmvirtualbox-debuginfo-4.2.28-2.25.1.i586.rpmvirtualbox-debugsource-4.2.28-2.25.1.i586.rpmvirtualbox-devel-4.2.28-2.25.1.i586.rpmvirtualbox-guest-kmp-default-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-guest-kmp-default-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-guest-kmp-desktop-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-guest-kmp-desktop-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-guest-kmp-pae-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-guest-kmp-pae-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-guest-tools-4.2.28-2.25.1.i586.rpmvirtualbox-guest-tools-debuginfo-4.2.28-2.25.1.i586.rpmvirtualbox-guest-x11-4.2.28-2.25.1.i586.rpmvirtualbox-guest-x11-debuginfo-4.2.28-2.25.1.i586.rpmvirtualbox-host-kmp-default-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-host-kmp-default-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-host-kmp-desktop-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-host-kmp-desktop-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-host-kmp-pae-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-host-kmp-pae-debuginfo-4.2.28_k3.11.10_25-2.25.1.i586.rpmvirtualbox-qt-4.2.28-2.25.1.i586.rpmvirtualbox-qt-debuginfo-4.2.28-2.25.1.i586.rpmvirtualbox-websrv-4.2.28-2.25.1.i586.rpmvirtualbox-websrv-debuginfo-4.2.28-2.25.1.i586.rpmpython-virtualbox-4.2.28-2.25.1.x86_64.rpmpython-virtualbox-debuginfo-4.2.28-2.25.1.x86_64.rpmvirtualbox-4.2.28-2.25.1.x86_64.rpmvirtualbox-debuginfo-4.2.28-2.25.1.x86_64.rpmvirtualbox-debugsource-4.2.28-2.25.1.x86_64.rpmvirtualbox-devel-4.2.28-2.25.1.x86_64.rpmvirtualbox-guest-kmp-default-4.2.28_k3.11.10_25-2.25.1.x86_64.rpmvirtualbox-guest-kmp-default-debuginfo-4.2.28_k3.11.10_25-2.25.1.x86_64.rpmvirtualbox-guest-kmp-desktop-4.2.28_k3.11.10_25-2.25.1.x86_64.rpmvirtualbox-guest-kmp-desktop-debuginfo-4.2.28_k3.11.10_25-2.25.1.x86_64.rpmvirtualbox-guest-tools-4.2.28-2.25.1.x86_64.rpmvirtualbox-guest-tools-debuginfo-4.2.28-2.25.1.x86_64.rpmvirtualbox-guest-x11-4.2.28-2.25.1.x86_64.rpmvirtualbox-guest-x11-debuginfo-4.2.28-2.25.1.x86_64.rpmvirtualbox-host-kmp-default-4.2.28_k3.11.10_25-2.25.1.x86_64.rpmvirtualbox-host-kmp-default-debuginfo-4.2.28_k3.11.10_25-2.25.1.x86_64.rpmvirtualbox-host-kmp-desktop-4.2.28_k3.11.10_25-2.25.1.x86_64.rpmvirtualbox-host-kmp-desktop-debuginfo-4.2.28_k3.11.10_25-2.25.1.x86_64.rpmvirtualbox-qt-4.2.28-2.25.1.x86_64.rpmvirtualbox-qt-debuginfo-4.2.28-2.25.1.x86_64.rpmvirtualbox-websrv-4.2.28-2.25.1.x86_64.rpmvirtualbox-websrv-debuginfo-4.2.28-2.25.1.x86_64.rpmopenSUSE-2015-115Security update for privoxymoderateopenSUSE 13.1 Updateprivoxy was updated to version 3.0.23 to fix three security issues.
These security issues were fixed:
- Fixed a DoS issue in case of client requests with incorrect
chunk-encoded body. When compiled with assertions enabled
(the default) they could previously cause Privoxy to abort() (CVE-2015-1380).
- Fixed multiple segmentation faults and memory leaks in the
pcrs code. This fix also increases the chances that an invalid
pcrs command is rejected as such (CVE-2015-1381).
- Client requests with body that can't be delivered no longer
cause pipelined requests behind them to be rejected as invalid (CVE-2015-1382).
privoxy-3.0.23-2.20.1.i586.rpmprivoxy-3.0.23-2.20.1.src.rpmprivoxy-debuginfo-3.0.23-2.20.1.i586.rpmprivoxy-debugsource-3.0.23-2.20.1.i586.rpmprivoxy-doc-3.0.23-2.20.1.i586.rpmprivoxy-3.0.23-2.20.1.x86_64.rpmprivoxy-debuginfo-3.0.23-2.20.1.x86_64.rpmprivoxy-debugsource-3.0.23-2.20.1.x86_64.rpmprivoxy-doc-3.0.23-2.20.1.x86_64.rpmopenSUSE-2015-122Security update for llvmmoderateopenSUSE 13.1 Updatellvm was updated to fix one security issue.
This security issue was fixed:
- Insecure temporary file handling in clang's scan-build utility (CVE-2014-2893).
libLLVM-3.3-6.7.1.i586.rpmlibLLVM-32bit-3.3-6.7.1.x86_64.rpmlibLLVM-debuginfo-3.3-6.7.1.i586.rpmlibLLVM-debuginfo-32bit-3.3-6.7.1.x86_64.rpmlibclang-3.3-6.7.1.i586.rpmlibclang-debuginfo-3.3-6.7.1.i586.rpmllvm-3.3-6.7.1.i586.rpmllvm-3.3-6.7.1.src.rpmllvm-clang-3.3-6.7.1.i586.rpmllvm-clang-debuginfo-3.3-6.7.1.i586.rpmllvm-clang-devel-3.3-6.7.1.i586.rpmllvm-debuginfo-3.3-6.7.1.i586.rpmllvm-debugsource-3.3-6.7.1.i586.rpmllvm-devel-3.3-6.7.1.i586.rpmllvm-devel-debuginfo-3.3-6.7.1.i586.rpmllvm-vim-plugins-3.3-6.7.1.i586.rpmlibLLVM-3.3-6.7.1.x86_64.rpmlibLLVM-debuginfo-3.3-6.7.1.x86_64.rpmlibclang-3.3-6.7.1.x86_64.rpmlibclang-debuginfo-3.3-6.7.1.x86_64.rpmllvm-3.3-6.7.1.x86_64.rpmllvm-clang-3.3-6.7.1.x86_64.rpmllvm-clang-debuginfo-3.3-6.7.1.x86_64.rpmllvm-clang-devel-3.3-6.7.1.x86_64.rpmllvm-debuginfo-3.3-6.7.1.x86_64.rpmllvm-debugsource-3.3-6.7.1.x86_64.rpmllvm-devel-3.3-6.7.1.x86_64.rpmllvm-devel-debuginfo-3.3-6.7.1.x86_64.rpmllvm-vim-plugins-3.3-6.7.1.x86_64.rpmopenSUSE-2015-117Recommended update for timezoneimportantopenSUSE 13.1 UpdateThis recommended update for timezone provides version 2015a with the following fixes and enhancements:
- New positive leap second 2015-06-30 23:59:60 UTC as per IERS Bulletin C 49 (boo#914676)
- Mexico state Quintana Roo (America/Cancun) shift from Central Time with DST to Eastern Time without DST on 2015-02-01 02:00.
- Chile (America/Santiago) will retain old DST as standard time from April, also Pacific/Easter, and Antarctica/Palmer
- Changes affecting past timestamps (Iceland 1837 through 1939)
- Some more zones have been turned into links (pre-1970)timezone-java-2015a-16.1.noarch.rpmtimezone-java-2015a-16.1.src.rpmtimezone-2015a-16.1.i586.rpmtimezone-2015a-16.1.src.rpmtimezone-debuginfo-2015a-16.1.i586.rpmtimezone-debugsource-2015a-16.1.i586.rpmtimezone-2015a-16.1.x86_64.rpmtimezone-debuginfo-2015a-16.1.x86_64.rpmtimezone-debugsource-2015a-16.1.x86_64.rpmopenSUSE-2015-124Security update for rsyncmoderateopenSUSE 13.1 Updatersync was updated to fix one security issue.
This security issue was fixed:
- Path spoofing attack vulnerability (CVE-2014-9512).
rsync-3.1.0-21.12.1.i586.rpmrsync-3.1.0-21.12.1.src.rpmrsync-debuginfo-3.1.0-21.12.1.i586.rpmrsync-debugsource-3.1.0-21.12.1.i586.rpmrsync-3.1.0-21.12.1.x86_64.rpmrsync-debuginfo-3.1.0-21.12.1.x86_64.rpmrsync-debugsource-3.1.0-21.12.1.x86_64.rpmopenSUSE-2015-125Security update for curlmoderateopenSUSE 13.1 Updatewas updated to version 7.40.0 to fix two security issues.
These security issues were fixed:
- CVE-2014-8150: CRLF injection vulnerability in libcurl 6.0 through 7.x before 7.40.0, when using an HTTP proxy,
allowed remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF
sequences in a URL (bnc#911363).
- CVE-2014-3707: The curl_easy_duphandle function in libcurl 7.17.1 through 7.38.0, when running with the
CURLOPT_COPYPOSTFIELDS option, did not properly copy HTTP POST data for an easy handle, which triggered an
out-of-bounds read that allowed remote web servers to read sensitive memory information (bnc#901924).
These non-security issues were fixed:
- http_digest: Added support for Windows SSPI based authentication
- version info: Added Kerberos V5 to the supported features
- Makefile: Added VC targets for WinIDN
- SSL: Add PEM format support for public key pinning
- smtp: Added support for the conversion of Unix newlines during mail send
- smb: Added initial support for the SMB/CIFS protocol
- Added support for HTTP over unix domain sockets,
- via CURLOPT_UNIX_SOCKET_PATH and --unix-socket
- sasl: Added support for GSS-API based Kerberos V5 authentication
curl-7.40.0-2.35.1.i586.rpmcurl-7.40.0-2.35.1.src.rpmcurl-debuginfo-7.40.0-2.35.1.i586.rpmcurl-debugsource-7.40.0-2.35.1.i586.rpmlibcurl-devel-7.40.0-2.35.1.i586.rpmlibcurl4-32bit-7.40.0-2.35.1.x86_64.rpmlibcurl4-7.40.0-2.35.1.i586.rpmlibcurl4-debuginfo-32bit-7.40.0-2.35.1.x86_64.rpmlibcurl4-debuginfo-7.40.0-2.35.1.i586.rpmcurl-7.40.0-2.35.1.x86_64.rpmcurl-debuginfo-7.40.0-2.35.1.x86_64.rpmcurl-debugsource-7.40.0-2.35.1.x86_64.rpmlibcurl-devel-7.40.0-2.35.1.x86_64.rpmlibcurl4-7.40.0-2.35.1.x86_64.rpmlibcurl4-debuginfo-7.40.0-2.35.1.x86_64.rpmopenSUSE-2013-482testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack,
a trivial security update.update-test-security-0-23.1.noarch.rpmopenSUSE-2013-482testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack,
a package manager restart update.update-test-affects-package-manager-0-23.1.noarch.rpmTrueopenSUSE-2013-623featuretestupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack, a feature update.update-test-feature-0-29.1.noarch.rpmopenSUSE-2013-623featuretestupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack, a optional update.update-test-optional-0-29.1.noarch.rpmopenSUSE-2013-623testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack, a package manager restart updateupdate-test-affects-package-manager-0-29.1.noarch.rpmTrueopenSUSE-2013-623testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack, a reboot needed updateupdate-test-reboot-needed-0-29.1.noarch.rpmTrueopenSUSE-2013-623testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack, a relogin suggesting updateupdate-test-relogin-suggested-0-29.1.noarch.rpmTrueopenSUSE-2013-623testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack, a trivial security updateupdate-test-security-0-29.1.noarch.rpmopenSUSE-2013-623testupdate for the 13.1 update stacklowopenSUSE 13.1 UpdateThis is a testupdate for the 13.1 update stack, a trivial recommended updateupdate-test-trival-0-29.1.noarch.rpmupdate-test-trival-0-29.1.src.rpm