Fedora 14 updates-testing report

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The following Fedora 14 Security updates need testing:

    https://admin.fedoraproject.org/updates/bind-9.7.4-0.2.b1.fc14
    https://admin.fedoraproject.org/updates/gimp-2.6.11-14.fc14
    https://admin.fedoraproject.org/updates/couchdb-1.0.2-4.fc14
    https://admin.fedoraproject.org/updates/php-ZendFramework-1.11.6-1.fc14
    https://admin.fedoraproject.org/updates/avahi-0.6.27-6.fc14
    https://admin.fedoraproject.org/updates/pure-ftpd-1.0.32-1.fc14
    https://admin.fedoraproject.org/updates/apr-1.4.5-1.fc14
    https://admin.fedoraproject.org/updates/kdenetwork-4.6.2-2.fc14
    https://admin.fedoraproject.org/updates/unbound-1.4.8-2.fc14
    https://admin.fedoraproject.org/updates/drupal7-7.2-1.fc14
    https://admin.fedoraproject.org/updates/drupal-6.22-1.fc14
    https://admin.fedoraproject.org/updates/tomcat6-6.0.26-21.fc14
    https://admin.fedoraproject.org/updates/cyrus-imapd-2.3.16-8.fc14
    https://admin.fedoraproject.org/updates/openldap-2.4.23-10.fc14
    https://admin.fedoraproject.org/updates/kernel-2.6.35.13-92.fc14
    https://admin.fedoraproject.org/updates/mumble-1.2.3-2.fc14


The following Fedora 14 Critical Path updates have yet to be approved:

    https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-42.fc14
    https://admin.fedoraproject.org/updates/libcdio-0.82-4.fc14
    https://admin.fedoraproject.org/updates/libcgroup-0.36.2-7.fc14
    https://admin.fedoraproject.org/updates/kernel-2.6.35.13-92.fc14
    https://admin.fedoraproject.org/updates/dash-0.5.6-4.fc14
    https://admin.fedoraproject.org/updates/PackageKit-0.6.12-3.fc14
    https://admin.fedoraproject.org/updates/nspr-4.8.8-1.fc14,nss-util-3.12.10-1.fc14,nss-softokn-3.12.10-1.fc14,nss-3.12.10-1.fc14
    https://admin.fedoraproject.org/updates/pcre-8.10-2.fc14
    https://admin.fedoraproject.org/updates/lvm2-2.02.84-2.fc14
    https://admin.fedoraproject.org/updates/libedit-3.0-3.20090923cvs.fc14
    https://admin.fedoraproject.org/updates/libpcap-1.1.1-3.fc14
    https://admin.fedoraproject.org/updates/xorg-x11-drv-qxl-0.0.21-3.fc14
    https://admin.fedoraproject.org/updates/evolution-exchange-2.32.3-1.fc14,evolution-data-server-2.32.3-1.fc14,evolution-2.32.3-1.fc14
    https://admin.fedoraproject.org/updates/xorg-x11-drv-nouveau-0.0.16-14.20101010git8c8f15c.fc14
    https://admin.fedoraproject.org/updates/dosfstools-3.0.9-6.fc14
    https://admin.fedoraproject.org/updates/libimobiledevice-1.0.6-1.fc14
    https://admin.fedoraproject.org/updates/libconcord-0.23-5.fc14,udev-161-9.fc14,concordance-0.23-2.fc14
    https://admin.fedoraproject.org/updates/usbmuxd-1.0.7-1.fc14
    https://admin.fedoraproject.org/updates/openldap-2.4.23-10.fc14
    https://admin.fedoraproject.org/updates/avahi-0.6.27-6.fc14
    https://admin.fedoraproject.org/updates/xorg-x11-drv-geode-2.11.11-4.fc14


The following builds have been pushed to Fedora 14 updates-testing

    389-ds-base-1.2.9-0.1.a1.fc14
    bind-9.7.4-0.2.b1.fc14
    eclipse-cdt-7.0.1-7.fc14
    elementary-icon-theme-2.7.1-1.fc14
    fastx_toolkit-0.0.13-4.fc14
    libcdio-0.82-4.fc14
    perl-Devel-PatchPerl-0.36-1.fc14
    perl-Role-HasMessage-0.005-1.fc14
    perlbrew-0.22-1.fc14
    rubygem-rspec-core-2.6.3-1.fc14
    selinux-policy-3.9.7-42.fc14

Details about builds:


================================================================================
 389-ds-base-1.2.9-0.1.a1.fc14 (FEDORA-2011-7605)
 389 Directory Server (base)
--------------------------------------------------------------------------------
Update Information:

Auto Membership
More Coverity fixes
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 26 2011 Rich Megginson <rmeggins@xxxxxxxxxx> - 1.2.9-0.1.a1
- 389-ds-base-1.2.9.a1
- Auto Membership
- More Coverity fixes
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #708096 - Tracking bug for 389 Directory Server 1.2.9
        https://bugzilla.redhat.com/show_bug.cgi?id=708096
--------------------------------------------------------------------------------


================================================================================
 bind-9.7.4-0.2.b1.fc14 (FEDORA-2011-7602)
 The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server
--------------------------------------------------------------------------------
Update Information:

This update fixes CVE-2011-1910:

* large RRSIG RRsets and negative caching can crash named
--------------------------------------------------------------------------------
ChangeLog:

* Fri May 27 2011 Adam Tkac <atkac redhat com> 32:9.7.4-0.2.b1
- fix CVE-2011-1910
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #708301 - CVE-2011-1910 Large RRSIG RRsets and Negative Caching can crash named
        https://bugzilla.redhat.com/show_bug.cgi?id=708301
--------------------------------------------------------------------------------


================================================================================
 eclipse-cdt-7.0.1-7.fc14 (FEDORA-2011-7616)
 Eclipse C/C++ Development Tools (CDT) plugin
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 26 2011 Jeff Johnston  <jjohnstn@xxxxxxxxxx> 1:7.0.1-7
- Bump release.
* Wed Mar  9 2011 Jeff Johnston  <jjohnstn@xxxxxxxxxx> 1:7.0.1-6
- Fix typo in libhover local patch so entire libhoverdocs directory
  contents are installed.
--------------------------------------------------------------------------------


================================================================================
 elementary-icon-theme-2.7.1-1.fc14 (FEDORA-2011-7600)
 Icons from the Elementary Project
--------------------------------------------------------------------------------
Update Information:

Update to recent upstream version!
--------------------------------------------------------------------------------
ChangeLog:

* Wed Apr  6 2011 Johannes Lips <johannes.lips@xxxxxxxxxxxxxx> - 2.7.1-1
- update to 2.7.1
- updated the source url
* Sun Mar 13 2011 Johannes Lips <johannes.lips@xxxxxxxxxxxxxx> - 2.5-1
- update to 2.5
--------------------------------------------------------------------------------


================================================================================
 fastx_toolkit-0.0.13-4.fc14 (FEDORA-2011-7610)
 Tools to process short-reads FASTA/FASTQ files
--------------------------------------------------------------------------------


================================================================================
 libcdio-0.82-4.fc14 (FEDORA-2011-7599)
 CD-ROM input and control library
--------------------------------------------------------------------------------
Update Information:

This update fixes one buffer overflow error in cdda-player and several other unprotected sprintf calls.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 19 2011 Honza Horak <hhorak@xxxxxxxxxx> - 0.82-4
- fixed #705673 buffer overflow and other unprotected sprintf calls
* Mon Feb  7 2011 Fedora Release Engineering <rel-eng@xxxxxxxxxxxxxxxxxxxxxxx> - 0.82-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #705673 - [abrt] libcdio-0.82-2.fc13: _IO_str_chk_overflow: Process /usr/bin/cdda-player was killed by signal 6 (SIGABRT)
        https://bugzilla.redhat.com/show_bug.cgi?id=705673
--------------------------------------------------------------------------------


================================================================================
 perl-Devel-PatchPerl-0.36-1.fc14 (FEDORA-2011-7609)
 Patch perl source à la Devel::PPPort's buildperl.pl
--------------------------------------------------------------------------------
Update Information:

This update fixes chmod of hints files, making it only set 644 instead of 755 (the 5.13.x branch of perls introduced 'porting/exec-bit.t' which is failing when files that shouldn't have execute bit in the source tree do).


--------------------------------------------------------------------------------
ChangeLog:

--------------------------------------------------------------------------------


================================================================================
 perl-Role-HasMessage-0.005-1.fc14 (FEDORA-2011-7592)
 Thing with a message method
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #692752 - Review Request: perl-Role-HasMessage - Thing with a message method
        https://bugzilla.redhat.com/show_bug.cgi?id=692752
--------------------------------------------------------------------------------


================================================================================
 perlbrew-0.22-1.fc14 (FEDORA-2011-7619)
 Manage perl installations in your $HOME
--------------------------------------------------------------------------------
Update Information:

This update includes several bugfixes and enhancements.

0.22:
* Fix ccache support on Linux with bash
* `install` command no longer clobbers existing installations
* New commands: uninstall, alias, self-upgrade
* See more detail in http://perlbrew.pl/Release-0.22.html

0.21:
* Let version numbers alone mean installation names. For example, 5.12.3 means perl-5.12.3
* Fixed `perlbrew install <URL>` that might install to a wrong path
* Fixed the --as option
* Improve `perlbrew list` command output
* Improve `perlbrew install` command. Now it takes a local .tar.gz filename
* See more detail in http://perlbrew.pl/Release-0.21.html

--------------------------------------------------------------------------------
ChangeLog:

* Fri May 27 2011 Iain Arnell <iarnell@xxxxxxxxx> 0.22-1
- update to latest upstream version
- clean up spec for modern rpmbuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #705308 - perlbrew-0.21 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=705308
--------------------------------------------------------------------------------


================================================================================
 rubygem-rspec-core-2.6.3-1.fc14 (FEDORA-2011-7615)
 Rspec-2 runner and formatters
--------------------------------------------------------------------------------
Update Information:

2.6.3 is released.


--------------------------------------------------------------------------------
ChangeLog:

* Wed May 25 2011 Mamoru Tasaka <mtasaka@xxxxxxxxxxxxxxxxx> - 2.6.3-1
- 2.6.3
* Tue May 24 2011 Mamoru Tasaka <mtasaka@xxxxxxxxxxxxxxxxx> - 2.6.2-2
- Workaround for invalid date format in gemspec file (bug 706914)
* Mon May 23 2011 Mamoru Tasaka <mtasaka@xxxxxxxxxxxxxxxxx> - 2.6.2-1
- 2.6.2
--------------------------------------------------------------------------------


================================================================================
 selinux-policy-3.9.7-42.fc14 (FEDORA-2011-7618)
 SELinux policy configuration
--------------------------------------------------------------------------------
Update Information:

- Make upgrade from F13 working
- Fixes for asterisk policy
- Fixes for vdagent policy
- Allow aisexec domtrans to corosync domain
- Allow kadmind setsched
- Allow mailman to read/write  postfix master pipes
- Remove remote_login_tmp_t and allow remote_login to create and manage user tmp files
- Allow spamd to send mail
- Allow sshd getcap
- Add tgtd_var_run_t type
- Allow vnstatd to read system state
--------------------------------------------------------------------------------
ChangeLog:

* Fri May 27 2011 Miroslav Grepl <mgrepl@xxxxxxxxxx> 3.9.7-42
- Make upgrade from F13 working
- Fixes for asterisk policy
- Fixes for vdagent policy
* Tue May 10 2011 Miroslav Grepl <mgrepl@xxxxxxxxxx> 3.9.7-41
- Allow aisexec domtrans to corosync domain
- Allow kadmind setsched
- Allow mailman to read/write  postfix master pipes
- Remove remote_login_tmp_t and allow remote_login to create and manage user tmp files
- Allow spamd to send mail
- Allow sshd getcap
- Add tgtd_var_run_t type
- Allow vnstatd to read system state
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #666363 - SELinux is preventing /usr/bin/wine-preloader from 'mmap_zero' accesses on the memprotect Unknown.
        https://bugzilla.redhat.com/show_bug.cgi?id=666363
  [ 2 ] Bug #667278 - SELinux is preventing /usr/sbin/httpd from 'name_connect' accesses on the tcp_socket port 3050.
        https://bugzilla.redhat.com/show_bug.cgi?id=667278
  [ 3 ] Bug #690141 - SELinux is preventing /usr/sbin/asterisk from 'search' accesses on the directory /home.
        https://bugzilla.redhat.com/show_bug.cgi?id=690141
  [ 4 ] Bug #701058 - SELinux is preventing /usr/sbin/vnstatd from 'getattr' accesses on the file /proc/<pid>/net/dev.
        https://bugzilla.redhat.com/show_bug.cgi?id=701058
  [ 5 ] Bug #701059 - SELinux is preventing /usr/sbin/vnstatd from 'getattr' accesses on the filesystem /.
        https://bugzilla.redhat.com/show_bug.cgi?id=701059
  [ 6 ] Bug #701187 - SELinux is preventing /usr/libexec/postfix/qmgr from 'write' accesses on the fifo_file fifo_file.
        https://bugzilla.redhat.com/show_bug.cgi?id=701187
  [ 7 ] Bug #701644 - SELinux is preventing /usr/bin/perl from 'write' accesses on the directory /var/lib/munin/plugin-state.
        https://bugzilla.redhat.com/show_bug.cgi?id=701644
  [ 8 ] Bug #701908 - SELinux is preventing /usr/kerberos/sbin/klogind from read, write access on the chr_file 7.
        https://bugzilla.redhat.com/show_bug.cgi?id=701908
  [ 9 ] Bug #701909 - SELinux is preventing /usr/kerberos/sbin/klogind from read, write access on the file krb5cc_p2991.
        https://bugzilla.redhat.com/show_bug.cgi?id=701909
  [ 10 ] Bug #702759 - SELinux is preventing /usr/libexec/kde4/ksysguardprocesslist_helper from 'getattr' accesses on the filesystem /usr.
        https://bugzilla.redhat.com/show_bug.cgi?id=702759
  [ 11 ] Bug #702865 - Major selinux problem after upgrade fc13 to fc14
        https://bugzilla.redhat.com/show_bug.cgi?id=702865
  [ 12 ] Bug #703437 - SELinux is preventing /bin/find from 'read' accesses on the directory /.
        https://bugzilla.redhat.com/show_bug.cgi?id=703437
  [ 13 ] Bug #703450 - SELinux is preventing /usr/bin/gtk-gnash from unix_read, unix_write access on the semaphore Unknown.
        https://bugzilla.redhat.com/show_bug.cgi?id=703450
  [ 14 ] Bug #703596 - SELinux is preventing /usr/libexec/polkit-1/polkitd from 'read' accesses on the directory /var/run/ConsoleKit.
        https://bugzilla.redhat.com/show_bug.cgi?id=703596
  [ 15 ] Bug #703606 - SELinux is preventing /usr/lib64/xulrunner-1.9.2/plugin-container from 'getattr' accesses on the sock_file /var/run/pcscd.comm.
        https://bugzilla.redhat.com/show_bug.cgi?id=703606
  [ 16 ] Bug #704659 - SELinux is preventing /usr/bin/qemu-kvm from 'read' accesses on the file pulse-shm-3997504744.
        https://bugzilla.redhat.com/show_bug.cgi?id=704659
  [ 17 ] Bug #704844 - SELinux is preventing /usr/sbin/callweaver from 'write' accesses on the sock_file /var/run/callweaver/callweaver.ctl.
        https://bugzilla.redhat.com/show_bug.cgi?id=704844
  [ 18 ] Bug #707006 - SELinux is preventing /sbin/load_policy from read, write access on the unix_stream_socket unix_stream_socket.
        https://bugzilla.redhat.com/show_bug.cgi?id=707006
  [ 19 ] Bug #707279 - SELinux is preventing /sbin/consoletype from 'write' accesses on the fifo_file fifo_file.
        https://bugzilla.redhat.com/show_bug.cgi?id=707279
  [ 20 ] Bug #707329 - SELinux is preventing /usr/libexec/polkit-1/polkitd from 'getattr' accesses on the file /var/run/ConsoleKit/database.
        https://bugzilla.redhat.com/show_bug.cgi?id=707329
--------------------------------------------------------------------------------

-- 
test mailing list
test@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe: 
https://admin.fedoraproject.org/mailman/listinfo/test



[Index of Archives]     [Fedora Desktop]     [Fedora SELinux]     [Photo Sharing]     [Yosemite Forum]     [KDE Users]

  Powered by Linux